]> git.ipfire.org Git - thirdparty/openssl.git/blame - CHANGES.md
Add test for ignoring unknown sigalgs and groups marked with ?
[thirdparty/openssl.git] / CHANGES.md
CommitLineData
5f8e6c50
DMSP
1OpenSSL CHANGES
2===============
3
addbd743
HL
4This is a detailed breakdown of significant changes. For a high-level overview
5of changes in each release, see [NEWS.md](./NEWS.md).
6
7For a full list of changes, see the [git commit log][log] and pick the
8appropriate release branch.
5f8e6c50
DMSP
9
10 [log]: https://github.com/openssl/openssl/commits/
11
44652c16
DMSP
12OpenSSL Releases
13----------------
14
186b3f6a 15 - [OpenSSL 3.3](#openssl-33)
45ada6b9 16 - [OpenSSL 3.2](#openssl-32)
3c53032a 17 - [OpenSSL 3.1](#openssl-31)
44652c16
DMSP
18 - [OpenSSL 3.0](#openssl-30)
19 - [OpenSSL 1.1.1](#openssl-111)
20 - [OpenSSL 1.1.0](#openssl-110)
21 - [OpenSSL 1.0.2](#openssl-102)
22 - [OpenSSL 1.0.1](#openssl-101)
23 - [OpenSSL 1.0.0](#openssl-100)
24 - [OpenSSL 0.9.x](#openssl-09x)
25
186b3f6a
RL
26OpenSSL 3.3
27-----------
28
29### Changes between 3.2 and 3.3 [xx XXX xxxx]
30
ffc853bc
IH
31 * Added API functions SSL_SESSION_get_time_ex(), SSL_SESSION_set_time_ex()
32 using time_t which is Y2038 safe on 32 bit systems when 64 bit time
33 is enabled (e.g via setting glibc macro _TIME_BITS=64).
34
35 *Ijtaba Hussain*
36
eadd8c47
JS
37 * The d2i_ASN1_GENERALIZEDTIME(), d2i_ASN1_UTCTIME(), ASN1_TIME_check(), and
38 related functions have been augmented to check for a minimum length of
39 the input string, in accordance with ITU-T X.690 section 11.7 and 11.8.
40
41 *Job Snijders*
42
0873e6f6
MC
43 * The EVP_PKEY_fromdata function has been augmented to allow for the derivation
44 of CRT (Chinese Remainder Theorem) parameters when requested. See the
de18dc3a 45 OSSL_PKEY_PARAM_RSA_DERIVE_FROM_PQ param in the EVP_PKEY-RSA documentation.
0873e6f6
MC
46
47 *Neil Horman*
48
9277ed0a
NH
49 * The activate and soft_load configuration settings for providers in
50 openssl.cnf have been updated to require a value of [1|yes|true|on]
51 (in lower or UPPER case) to enable the setting. Conversely a value
52 of [0|no|false|off] will disable the setting. All other values, or the
53 omission of a value for these settings will result in an error.
506ff206
NH
54
55 *Neil Horman*
56
4e5bf933
JS
57 * Added `-set_issuer` and `-set_subject` options to `openssl x509` to
58 override the Issuer and Subject when creating a certificate. The `-subj`
59 option now is an alias for `-set_subject`.
60
61 *Job Snijders, George Michaelson*
62
98d6016a
TM
63 * OPENSSL_sk_push() and sk_<TYPE>_push() functions now return 0 instead of -1
64 if called with a NULL stack argument.
65
66 *Tomáš Mráz*
67
e580f06d
JM
68 * In `openssl speed`, changed the default hash function used with `hmac` from
69 `md5` to `sha256`.
70
71 *James Muir*
72
7c6577ba
DDO
73 * Added several new features of CMPv3 defined in RFC 9480 and RFC 9483:
74 - `certProfile` request message header and respective `-profile` CLI option
bedffe17 75 - support for delayed delivery of all types of response messages
7c6577ba
DDO
76
77 *David von Oheimb*
78
10264b53
RL
79 * The build of exporters (such as `.pc` files for pkg-config) cleaned up to
80 be less hard coded in the build file templates, and to allow easier
81 addition of more exporters. With that, an exporter for CMake is also
82 added.
83
84 *Richard Levitte*
85
7cf75e5c 86 * The BLAKE2s hash algorithm matches BLAKE2b's support
87 for configurable output length.
88
89 *Ahelenia Ziemiańska*
186b3f6a 90
dfc836c3
MM
91 * New option `SSL_OP_PREFER_NO_DHE_KEX`, which allows configuring a TLS1.3
92 server to prefer session resumption using PSK-only key exchange over PSK
93 with DHE, if both are available.
94
95 *Markus Minichmayr, Tapkey GmbH*
96
f231cc85
HL
97 * New API `SSL_write_ex2`, which can be used to send an end-of-stream (FIN)
98 condition in an optimised way when using QUIC.
99
100 *Hugo Landau*
101
99fb31c1
RB
102 * New atexit configuration switch, which controls whether the OPENSSL_cleanup
103 is registered when libcrypto is unloaded. This is turned off on NonStop
104 configurations because of loader differences on that platform compared to
105 Linux.
106
107 *Randall S. Becker*
108
de60b122 109 * Support for qlog for tracing QUIC connections has been added.
d8b405a2 110
de60b122
HL
111 The qlog output from OpenSSL currently uses a pre-standard draft version of
112 qlog. The output from OpenSSL will change in incompatible ways in future
d8b405a2
HL
113 releases, and is not subject to any format stability or compatibility
114 guarantees at this time; therefore this functionality must currently be
115 enabled with the build-time option `enable-unstable-qlog`. See the
116 openssl-qlog(7) manpage for details.
f8fdc73e
HL
117
118 *Hugo Landau*
119
a1446ff2
HL
120 * Added APIs to allow configuring the negotiated idle timeout for QUIC
121 connections, and to allow determining the number of additional streams
122 that can currently be created for a QUIC connection.
123
124 *Hugo Landau*
125
4a2e39dc
HL
126 * Added APIs to allow disabling implicit QUIC event processing for
127 QUIC SSL objects, allowing applications to control when event handling
128 occurs. Refer to the SSL_get_value_uint(3) manpage for details.
129
130 *Hugo Landau*
131
45ada6b9 132OpenSSL 3.2
27272657
RL
133-----------
134
d597b46f
HL
135### Changes between 3.2.1 and 3.2.2 [xx XXX xxxx]
136
137 * Fixed bug where SSL_export_keying_material() could not be used with QUIC
138 connections. (#23560)
139
140 *Hugo Landau*
141
142### Changes between 3.2.0 and 3.2.1 [30 Jan 2024]
5dc2b72d 143
0873e6f6
MC
144 * A file in PKCS12 format can contain certificates and keys and may come from
145 an untrusted source. The PKCS12 specification allows certain fields to be
146 NULL, but OpenSSL did not correctly check for this case. A fix has been
147 applied to prevent a NULL pointer dereference that results in OpenSSL
148 crashing. If an application processes PKCS12 files from an untrusted source
149 using the OpenSSL APIs then that application will be vulnerable to this
150 issue prior to this fix.
151
152 OpenSSL APIs that were vulnerable to this are: PKCS12_parse(),
153 PKCS12_unpack_p7data(), PKCS12_unpack_p7encdata(), PKCS12_unpack_authsafes()
154 and PKCS12_newpass().
155
156 We have also fixed a similar issue in SMIME_write_PKCS7(). However since this
157 function is related to writing data we do not consider it security
158 significant.
159
160 ([CVE-2024-0727])
161
162 *Matt Caswell*
163
38b2508f
TM
164 * When function EVP_PKEY_public_check() is called on RSA public keys,
165 a computation is done to confirm that the RSA modulus, n, is composite.
166 For valid RSA keys, n is a product of two or more large primes and this
167 computation completes quickly. However, if n is an overly large prime,
168 then this computation would take a long time.
169
170 An application that calls EVP_PKEY_public_check() and supplies an RSA key
171 obtained from an untrusted source could be vulnerable to a Denial of Service
172 attack.
173
174 The function EVP_PKEY_public_check() is not called from other OpenSSL
175 functions however it is called from the OpenSSL pkey command line
176 application. For that reason that application is also vulnerable if used
177 with the "-pubin" and "-check" options on untrusted data.
178
179 To resolve this issue RSA keys larger than OPENSSL_RSA_MAX_MODULUS_BITS will
180 now fail the check immediately with an RSA_R_MODULUS_TOO_LARGE error reason.
181
182 ([CVE-2023-6237])
183
184 *Tomáš Mráz*
185
1d490694
RL
186 * Restore the encoding of SM2 PrivateKeyInfo and SubjectPublicKeyInfo to
187 have the contained AlgorithmIdentifier.algorithm set to id-ecPublicKey
188 rather than SM2.
189
190 *Richard Levitte*
191
858c7bc2
TM
192 * The POLY1305 MAC (message authentication code) implementation in OpenSSL
193 for PowerPC CPUs saves the contents of vector registers in different
194 order than they are restored. Thus the contents of some of these vector
195 registers is corrupted when returning to the caller. The vulnerable code is
196 used only on newer PowerPC processors supporting the PowerISA 2.07
197 instructions.
198
199 The consequences of this kind of internal application state corruption can
200 be various - from no consequences, if the calling application does not
201 depend on the contents of non-volatile XMM registers at all, to the worst
202 consequences, where the attacker could get complete control of the
203 application process. However unless the compiler uses the vector registers
204 for storing pointers, the most likely consequence, if any, would be an
205 incorrect result of some application dependent calculations or a crash
206 leading to a denial of service.
207
208 ([CVE-2023-6129])
209
210 *Rohan McLure*
211
afb19f07
MC
212 * Disable building QUIC server utility when OpenSSL is configured with
213 `no-apps`.
214
215 *Vitalii Koshura*
216
217### Changes between 3.1 and 3.2.0 [23 Nov 2023]
218
0873e6f6
MC
219 * Fix excessive time spent in DH check / generation with large Q parameter
220 value.
221
222 Applications that use the functions DH_generate_key() to generate an
223 X9.42 DH key may experience long delays. Likewise, applications that use
224 DH_check_pub_key(), DH_check_pub_key_ex() or EVP_PKEY_public_check()
225 to check an X9.42 DH key or X9.42 DH parameters may experience long delays.
226 Where the key or parameters that are being checked have been obtained from
227 an untrusted source this may lead to a Denial of Service.
228
229 ([CVE-2023-5678])
230
231 *Richard Levitte*
232
19641b48 233 * The BLAKE2b hash algorithm supports a configurable output length
234 by setting the "size" parameter.
235
236 *Čestmír Kalina and Tomáš Mráz*
237
636ee1d0
EK
238 * Enable extra Arm64 optimization on Windows for GHASH, RAND and AES.
239
240 *Evgeny Karpov*
241
3f8b7b98
TM
242 * Added a function to delete objects from store by URI - OSSL_STORE_delete()
243 and the corresponding provider-storemgmt API function
244 OSSL_FUNC_store_delete().
245
246 *Dmitry Belyavskiy*
247
248 * Added OSSL_FUNC_store_open_ex() provider-storemgmt API function to pass
249 a passphrase callback when opening a store.
250
251 *Simo Sorce*
252
3859a027 253 * Changed the default salt length used by PBES2 KDF's (PBKDF2 and scrypt)
254 from 8 bytes to 16 bytes.
255 The PKCS5 (RFC 8018) standard uses a 64 bit salt length for PBE, and
256 recommends a minimum of 64 bits for PBES2. For FIPS compliance PBKDF2
257 requires a salt length of 128 bits. This affects OpenSSL command line
258 applications such as "genrsa" and "pkcs8" and API's such as
259 PEM_write_bio_PrivateKey() that are reliant on the default value.
e3994583 260 The additional commandline option 'saltlen' has been added to the
261 OpenSSL command line applications for "pkcs8" and "enc" to allow the
262 salt length to be set to a non default value.
3859a027 263
264 *Shane Lontis*
265
305dc68a
TM
266 * Changed the default value of the `ess_cert_id_alg` configuration
267 option which is used to calculate the TSA's public key certificate
268 identifier. The default algorithm is updated to be sha256 instead
269 of sha1.
270
271 *Małgorzata Olszówka*
272
6399d785
XY
273 * Added optimization for SM2 algorithm on aarch64. It uses a huge precomputed
274 table for point multiplication of the base point, which increases the size of
275 libcrypto from 4.4 MB to 4.9 MB. A new configure option `no-sm2-precomp` has
276 been added to disable the precomputed table.
277
278 *Xu Yizhou*
279
8a764202
MC
280 * Added client side support for QUIC
281
7542bdbf
TM
282 *Hugo Landau, Matt Caswell, Paul Dale, Tomáš Mráz, Richard Levitte*
283
284 * Added multiple tutorials on the OpenSSL library and in particular
285 on writing various clients (using TLS and QUIC protocols) with libssl.
286
287 *Matt Caswell*
288
289 * Added secp384r1 implementation using Solinas' reduction to improve
290 speed of the NIST P-384 elliptic curve. To enable the implementation
291 the build option `enable-ec_nistp_64_gcc_128` must be used.
292
293 *Rohan McLure*
294
295 * Improved RFC7468 compliance of the asn1parse command.
296
297 *Matthias St. Pierre*
8a764202 298
81bafac5
FD
299 * Added SHA256/192 algorithm support.
300
301 *Fergus Dall*
302
7542bdbf
TM
303 * Added support for securely getting root CA certificate update in
304 CMP.
305
306 *David von Oheimb*
307
308 * Improved contention on global write locks by using more read locks where
309 appropriate.
310
311 *Matt Caswell*
312
313 * Improved performance of OSSL_PARAM lookups in performance critical
314 provider functions.
315
316 *Paul Dale*
317
318 * Added the SSL_get0_group_name() function to provide access to the
319 name of the group used for the TLS key exchange.
320
321 *Alex Bozarth*
322
323 * Provide a new configure option `no-http` that can be used to disable the
324 HTTP support. Provide new configure options `no-apps` and `no-docs` to
325 disable building the openssl command line application and the documentation.
6b1f763c
VK
326
327 *Vladimír Kotal*
328
7542bdbf
TM
329 * Provide a new configure option `no-ecx` that can be used to disable the
330 X25519, X448, and EdDSA support.
331
332 *Yi Li*
333
334 * When multiple OSSL_KDF_PARAM_INFO parameters are passed to
335 the EVP_KDF_CTX_set_params() function they are now concatenated not just
336 for the HKDF algorithm but also for SSKDF and X9.63 KDF algorithms.
337
338 *Paul Dale*
339
340 * Added OSSL_FUNC_keymgmt_im/export_types_ex() provider functions that get
341 the provider context as a parameter.
342
343 *Ingo Franzki*
344
cee0628e
JC
345 * TLS round-trip time calculation was added by a Brigham Young University
346 Capstone team partnering with Sandia National Laboratories. A new function
347 in ssl_lib titled SSL_get_handshake_rtt will calculate and retrieve this
348 value.
349
350 *Jairus Christensen*
351
90ae2c13
MC
352 * Added the "-quic" option to s_client to enable connectivity to QUIC servers.
353 QUIC requires the use of ALPN, so this must be specified via the "-alpn"
354 option. Use of the "advanced" s_client command command via the "-adv" option
355 is recommended.
356
357 *Matt Caswell*
358
b21306b9
MC
359 * Added an "advanced" command mode to s_client. Use this with the "-adv"
360 option. The old "basic" command mode recognises certain letters that must
361 always appear at the start of a line and cannot be escaped. The advanced
362 command mode enables commands to be entered anywhere and there is an
363 escaping mechanism. After starting s_client with "-adv" type "{help}"
364 to show a list of available commands.
365
366 *Matt Caswell*
367
3c95ef22
TS
368 * Add Raw Public Key (RFC7250) support. Authentication is supported
369 by matching keys against either local policy (TLSA records synthesised
370 from the expected keys) or DANE (TLSA records obtained by the
371 application from DNS). TLSA records will also match the same key in
372 the server certificate, should RPK use not happen to be negotiated.
373
374 *Todd Short*
375
7542bdbf
TM
376 * Added support for modular exponentiation and CRT offloading for the
377 S390x architecture.
378
379 *Juergen Christ*
380
381 * Added further assembler code for the RISC-V architecture.
382
383 *Christoph Müllner*
384
385 * Added EC_GROUP_to_params() which creates an OSSL_PARAM array
a8aad913
OM
386 from a given EC_GROUP.
387
388 *Oliver Mihatsch*
389
7542bdbf
TM
390 * Improved support for non-default library contexts and property queries
391 when parsing PKCS#12 files.
392
393 *Shane Lontis*
394
395 * Implemented support for all five instances of EdDSA from RFC8032:
396 Ed25519, Ed25519ctx, Ed25519ph, Ed448, and Ed448ph.
397 The streaming is not yet supported for the HashEdDSA variants
398 (Ed25519ph and Ed448ph).
399
400 *James Muir*
401
402 * Added SM4 optimization for ARM processors using ASIMD and AES HW
403 instructions.
404
405 *Xu Yizhou*
406
407 * Implemented SM4-XTS support.
408
409 *Xu Yizhou*
410
411 * Added platform-agnostic OSSL_sleep() function.
412
413 *Richard Levitte*
414
415 * Implemented deterministic ECDSA signatures (RFC6979) support.
416
417 *Shane Lontis*
418
419 * Implemented AES-GCM-SIV (RFC8452) support.
420
421 *Todd Short*
422
ee58915c
MB
423 * Added support for pluggable (provider-based) TLS signature algorithms.
424 This enables TLS 1.3 authentication operations with algorithms embedded
425 in providers not included by default in OpenSSL. In combination with
426 the already available pluggable KEM and X.509 support, this enables
427 for example suitable providers to deliver post-quantum or quantum-safe
428 cryptography to OpenSSL users.
429
430 *Michael Baentsch*
431
7542bdbf
TM
432 * Added support for pluggable (provider-based) CMS signature algorithms.
433 This enables CMS sign and verify operations with algorithms embedded
434 in providers not included by default in OpenSSL.
435
436 *Michael Baentsch*
437
ad062480
SF
438 * Added support for Hybrid Public Key Encryption (HPKE) as defined
439 in RFC9180. HPKE is required for TLS Encrypted ClientHello (ECH),
440 Message Layer Security (MLS) and other IETF specifications.
441 HPKE can also be used by other applications that require
442 encrypting "to" an ECDH public key. External APIs are defined in
443 include/openssl/hpke.h and documented in doc/man3/OSSL_HPKE_CTX_new.pod
444
445 *Stephen Farrell*
446
7542bdbf
TM
447 * Implemented HPKE DHKEM support in providers used by HPKE (RFC9180)
448 API.
449
450 *Shane Lontis*
451
b67cb09f
TS
452 * Add support for certificate compression (RFC8879), including
453 library support for Brotli and Zstandard compression.
454
455 *Todd Short*
456
e869c867
GW
457 * Add the ability to add custom attributes to PKCS12 files. Add a new API
458 PKCS12_create_ex2, identical to the existing PKCS12_create_ex but allows
459 for a user specified callback and optional argument.
460 Added a new PKCS12_SAFEBAG_set0_attr, which allows for a new attr to be
461 added to the existing STACK_OF attrs.
462
463 *Graham Woodward*
464
7542bdbf 465 * Major refactor of the libssl record layer.
ce602bb0
MC
466
467 *Matt Caswell*
468
e393064e
K
469 * Add a mac salt length option for the pkcs12 command.
470
471 *Xinping Chen*
472
a425c0fe
KK
473 * Add more SRTP protection profiles from RFC8723 and RFC8269.
474
475 *Kijin Kim*
476
7c78932b
DU
477 * Extended Kernel TLS (KTLS) to support TLS 1.3 receive offload.
478
479 *Daiki Ueno, John Baldwin and Dmitry Podgorny*
480
a3e53d56
TS
481 * Add support for TCP Fast Open (RFC7413) to macOS, Linux, and FreeBSD where
482 supported and enabled.
483
484 *Todd Short*
485
b139a956
NT
486 * Add ciphersuites based on DHE_PSK (RFC 4279) and ECDHE_PSK (RFC 5489)
487 to the list of ciphersuites providing Perfect Forward Secrecy as
488 required by SECLEVEL >= 3.
489
490 *Dmitry Belyavskiy, Nicola Tuveri*
491
cbb1cda6
DDO
492 * Add new SSL APIs to aid in efficiently implementing TLS/SSL fingerprinting.
493 The SSL_CTRL_GET_IANA_GROUPS control code, exposed as the
494 SSL_get0_iana_groups() function-like macro, retrieves the list of
495 supported groups sent by the peer.
496 The function SSL_client_hello_get_extension_order() populates
497 a caller-supplied array with the list of extension types present in the
498 ClientHello, in order of appearance.
13a53fbf
PL
499
500 *Phus Lu*
501
1d28ada1
DS
502 * Fixed PEM_write_bio_PKCS8PrivateKey() and PEM_write_bio_PKCS8PrivateKey_nid()
503 to make it possible to use empty passphrase strings.
59ccb72c
DS
504
505 *Darshan Sen*
506
7542bdbf
TM
507 * The PKCS12_parse() function now supports MAC-less PKCS12 files.
508
509 *Daniel Fiala*
510
511 * Added ASYNC_set_mem_functions() and ASYNC_get_mem_functions() calls to be able
512 to change functions used for allocating the memory of asynchronous call stack.
513
514 *Arran Cudbard-Bell*
515
516 * Added support for signed BIGNUMs in the OSSL_PARAM APIs.
517
518 *Richard Levitte*
519
520 * A failure exit code is returned when using the openssl x509 command to check
521 certificate attributes and the checks fail.
522
523 *Rami Khaldi*
524
a4c4090c
MC
525 * The default SSL/TLS security level has been changed from 1 to 2. RSA,
526 DSA and DH keys of 1024 bits and above and less than 2048 bits and ECC keys
527 of 160 bits and above and less than 224 bits were previously accepted by
528 default but are now no longer allowed. By default TLS compression was
529 already disabled in previous OpenSSL versions. At security level 2 it cannot
530 be enabled.
531
532 *Matt Caswell*
533
d1b26ddb
EL
534 * The SSL_CTX_set_cipher_list family functions now accept ciphers using their
535 IANA standard names.
536
537 *Erik Lax*
538
c8ffd220
P
539 * The PVK key derivation function has been moved from b2i_PVK_bio_ex() into
540 the legacy crypto provider as an EVP_KDF. Applications requiring this KDF
541 will need to load the legacy crypto provider.
542
543 *Paul Dale*
7542bdbf 544
e0710222
P
545 * CCM8 cipher suites in TLS have been downgraded to security level zero
546 because they use a short authentication tag which lowers their strength.
1a473d1c
P
547
548 *Paul Dale*
549
537976de 550 * Subject or issuer names in X.509 objects are now displayed as UTF-8 strings
d8d19107 551 by default. Also spaces surrounding `=` in DN output are removed.
537976de
DB
552
553 *Dmitry Belyavskiy*
27272657 554
3fa6dbd1
DDO
555 * Add X.509 certificate codeSigning purpose and related checks on key usage and
556 extended key usage of the leaf certificate according to the CA/Browser Forum.
557
558 * Lutz Jänicke*
559
342e3652
DDO
560 * The `x509`, `ca`, and `req` apps now produce X.509 v3 certificates.
561 The `-x509v1` option of `req` prefers generation of X.509 v1 certificates.
562 `X509_sign()` and `X509_sign_ctx()` make sure that the certificate has
563 X.509 version 3 if the certificate information includes X.509 extensions.
564
565 *David von Oheimb*
566
cbb1cda6
DDO
567 * Fix and extend certificate handling and the apps `x509`, `verify` etc.
568 such as adding a trace facility for debugging certificate chain building.
569
570 *David von Oheimb*
571
572 * Various fixes and extensions to the CMP+CRMF implementation and the `cmp` app
573 in particular supporting requests for central key generation, generalized
574 polling, and various types of genm/genp exchanges defined in CMP Updates.
575
576 *David von Oheimb*
577
578 * Fixes and extensions to the HTTP client and to the HTTP server in `apps/`
579 like correcting the TLS and proxy support and adding tracing for debugging.
580
581 *David von Oheimb*
582
583 * Extended the CMS API for handling `CMS_SignedData` and `CMS_EnvelopedData`.
584
585 *David von Oheimb*
586
7542bdbf
TM
587 * `CMS_add0_cert()` and `CMS_add1_cert()` no longer throw an error if
588 a certificate to be added is already present. `CMS_sign_ex()` and
589 `CMS_sign()` now ignore any duplicate certificates in their `certs` argument
590 and no longer throw an error for them.
65def9de
DDO
591
592 *David von Oheimb*
593
cbb1cda6
DDO
594 * Fixed and extended `util/check-format.pl` for checking adherence to the
595 coding style <https://www.openssl.org/policies/technical/coding-style.html>.
596 The checks are meanwhile more complete and yield fewer false positives.
597
598 *David von Oheimb*
599
7542bdbf
TM
600 * Added BIO_s_dgram_pair() and BIO_s_dgram_mem() that provide memory-based
601 BIOs with datagram semantics and support for BIO_sendmmsg() and BIO_recvmmsg()
602 calls. They can be used as the transport BIOs for QUIC.
603
604 *Hugo Landau, Matt Caswell and Tomáš Mráz*
605
664e096c
HL
606 * Add new BIO_sendmmsg() and BIO_recvmmsg() BIO methods which allow
607 sending and receiving multiple messages in a single call. An implementation
608 is provided for BIO_dgram. For further details, see BIO_sendmmsg(3).
609
610 *Hugo Landau*
611
606e0426
HL
612 * Support for loading root certificates from the Windows certificate store
613 has been added. The support is in the form of a store which recognises the
dfdbc113
HL
614 URI string of `org.openssl.winstore://`. This URI scheme currently takes no
615 arguments. This store is built by default and can be disabled using the new
616 compile-time option `no-winstore`. This store is not currently used by
617 default and must be loaded explicitly using the above store URI. It is
618 expected to be loaded by default in the future.
021859bf
HL
619
620 *Hugo Landau*
621
34c2f90d
TZ
622 * Enable KTLS with the TLS 1.3 CCM mode ciphersuites. Note that some linux
623 kernel versions that support KTLS have a known bug in CCM processing. That
624 has been fixed in stable releases starting from 5.4.164, 5.10.84, 5.15.7,
625 and all releases since 5.16. KTLS with CCM ciphersuites should be only used
626 on these releases.
627
628 *Tianjia Zhang*
629
7542bdbf
TM
630 * Added `-ktls` option to `s_server` and `s_client` commands to enable the
631 KTLS support.
632
633 *Tianjia Zhang*
634
cd715b7e
MM
635 * Zerocopy KTLS sendfile() support on Linux.
636
637 *Maxim Mikityanskiy*
638
7542bdbf
TM
639 * The OBJ_ calls are now thread safe using a global lock.
640
641 *Paul Dale*
642
643 * New parameter `-digest` for openssl cms command allowing signing
644 pre-computed digests and new CMS API functions supporting that
645 functionality.
646
647 *Viktor Söderqvist*
648
649 * OPENSSL_malloc() and other allocation functions now raise errors on
650 allocation failures. The callers do not need to explicitly raise errors
651 unless they want to for tracing purposes.
652
653 *David von Oheimb*
654
c3aed7e4
HK
655 * Added and enabled by default implicit rejection in RSA PKCS#1 v1.5
656 decryption as a protection against Bleichenbacher-like attacks.
657 The RSA decryption API will now return a randomly generated deterministic
658 message instead of an error in case it detects an error when checking
659 padding during PKCS#1 v1.5 decryption. This is a general protection against
660 issues like CVE-2020-25659 and CVE-2020-25657. This protection can be
661 disabled by calling
662 `EVP_PKEY_CTX_ctrl_str(ctx, "rsa_pkcs1_implicit_rejection". "0")`
663 on the RSA decryption context.
664
665 *Hubert Kario*
666
7542bdbf
TM
667 * Added support for Brainpool curves in TLS-1.3.
668
669 *Bernd Edlinger and Matt Caswell*
670
671 * Added OpenBSD specific build targets.
672
673 *David Carlier*
674
6dfa998f 675 * Support for Argon2d, Argon2i, Argon2id KDFs has been added along with
7542bdbf 676 a basic thread pool implementation for select platforms.
6dfa998f
ČK
677
678 *Čestmír Kalina*
679
3c53032a
TM
680OpenSSL 3.1
681-----------
682
96ee2c38
TM
683### Changes between 3.1.3 and 3.1.4 [24 Oct 2023]
684
685 * Fix incorrect key and IV resizing issues when calling EVP_EncryptInit_ex2(),
1e6e682a
P
686 EVP_DecryptInit_ex2() or EVP_CipherInit_ex2() with OSSL_PARAM parameters
687 that alter the key or IV length ([CVE-2023-5363]).
688
689 *Paul Dale*
690
691### Changes between 3.1.2 and 3.1.3 [19 Sep 2023]
02f84b02 692
0be7510f
TM
693 * Fix POLY1305 MAC implementation corrupting XMM registers on Windows.
694
695 The POLY1305 MAC (message authentication code) implementation in OpenSSL
696 does not save the contents of non-volatile XMM registers on Windows 64
697 platform when calculating the MAC of data larger than 64 bytes. Before
698 returning to the caller all the XMM registers are set to zero rather than
699 restoring their previous content. The vulnerable code is used only on newer
700 x86_64 processors supporting the AVX512-IFMA instructions.
701
702 The consequences of this kind of internal application state corruption can
703 be various - from no consequences, if the calling application does not
704 depend on the contents of non-volatile XMM registers at all, to the worst
705 consequences, where the attacker could get complete control of the
706 application process. However given the contents of the registers are just
707 zeroized so the attacker cannot put arbitrary values inside, the most likely
708 consequence, if any, would be an incorrect result of some application
709 dependent calculations or a crash leading to a denial of service.
710
711 ([CVE-2023-4807])
712
713 *Bernd Edlinger*
02f84b02 714
7542bdbf 715### Changes between 3.1.1 and 3.1.2 [1 Aug 2023]
7a3d32ae 716
4b297628
TM
717 * Fix excessive time spent checking DH q parameter value.
718
719 The function DH_check() performs various checks on DH parameters. After
720 fixing CVE-2023-3446 it was discovered that a large q parameter value can
721 also trigger an overly long computation during some of these checks.
722 A correct q value, if present, cannot be larger than the modulus p
723 parameter, thus it is unnecessary to perform these checks if q is larger
724 than p.
725
726 If DH_check() is called with such q parameter value,
727 DH_CHECK_INVALID_Q_VALUE return flag is set and the computationally
728 intensive checks are skipped.
729
730 ([CVE-2023-3817])
731
732 *Tomáš Mráz*
733
734 * Fix DH_check() excessive time with over sized modulus.
4ec53ad6
MC
735
736 The function DH_check() performs various checks on DH parameters. One of
737 those checks confirms that the modulus ("p" parameter) is not too large.
738 Trying to use a very large modulus is slow and OpenSSL will not normally use
739 a modulus which is over 10,000 bits in length.
740
741 However the DH_check() function checks numerous aspects of the key or
742 parameters that have been supplied. Some of those checks use the supplied
743 modulus value even if it has already been found to be too large.
744
745 A new limit has been added to DH_check of 32,768 bits. Supplying a
746 key/parameters with a modulus over this size will simply cause DH_check() to
747 fail.
748
749 ([CVE-2023-3446])
750
751 *Matt Caswell*
752
1e398bec
TM
753 * Do not ignore empty associated data entries with AES-SIV.
754
755 The AES-SIV algorithm allows for authentication of multiple associated
756 data entries along with the encryption. To authenticate empty data the
757 application has to call `EVP_EncryptUpdate()` (or `EVP_CipherUpdate()`)
758 with NULL pointer as the output buffer and 0 as the input buffer length.
759 The AES-SIV implementation in OpenSSL just returns success for such call
760 instead of performing the associated data authentication operation.
761 The empty data thus will not be authenticated. ([CVE-2023-2975])
762
763 Thanks to Juerg Wullschleger (Google) for discovering the issue.
764
765 The fix changes the authentication tag value and the ciphertext for
766 applications that use empty associated data entries with AES-SIV.
767 To decrypt data encrypted with previous versions of OpenSSL the application
768 has to skip calls to `EVP_DecryptUpdate()` for empty associated data
769 entries.
770
4b297628 771 *Tomáš Mráz*
1e398bec 772
7a3d32ae
P
773 * When building with the `enable-fips` option and using the resulting
774 FIPS provider, TLS 1.2 will, by default, mandate the use of an extended
775 master secret (FIPS 140-3 IG G.Q) and the Hash and HMAC DRBGs will
776 not operate with truncated digests (FIPS 140-3 IG G.R).
777
778 *Paul Dale*
779
780### Changes between 3.1.0 and 3.1.1 [30 May 2023]
83ff6cbd 781
d63b3e79
RL
782 * Mitigate for the time it takes for `OBJ_obj2txt` to translate gigantic
783 OBJECT IDENTIFIER sub-identifiers to canonical numeric text form.
784
785 OBJ_obj2txt() would translate any size OBJECT IDENTIFIER to canonical
786 numeric text form. For gigantic sub-identifiers, this would take a very
787 long time, the time complexity being O(n^2) where n is the size of that
788 sub-identifier. ([CVE-2023-2650])
789
790 To mitigitate this, `OBJ_obj2txt()` will only translate an OBJECT
791 IDENTIFIER to canonical numeric text form if the size of that OBJECT
792 IDENTIFIER is 586 bytes or less, and fail otherwise.
793
18f82df5 794 The basis for this restriction is [RFC 2578 (STD 58), section 3.5]. OBJECT
d63b3e79
RL
795 IDENTIFIER values, which stipulates that OBJECT IDENTIFIERS may have at
796 most 128 sub-identifiers, and that the maximum value that each sub-
797 identifier may have is 2^32-1 (4294967295 decimal).
798
799 For each byte of every sub-identifier, only the 7 lower bits are part of
800 the value, so the maximum amount of bytes that an OBJECT IDENTIFIER with
801 these restrictions may occupy is 32 * 128 / 7, which is approximately 586
802 bytes.
803
d63b3e79
RL
804 *Richard Levitte*
805
c88e01a9
TM
806 * Multiple algorithm implementation fixes for ARM BE platforms.
807
808 *Liu-ErMeng*
809
810 * Added a -pedantic option to fipsinstall that adjusts the various
811 settings to ensure strict FIPS compliance rather than backwards
812 compatibility.
813
814 *Paul Dale*
815
72dfe465 816 * Fixed buffer overread in AES-XTS decryption on ARM 64 bit platforms which
e6990079
TM
817 happens if the buffer size is 4 mod 5 in 16 byte AES blocks. This can
818 trigger a crash of an application using AES-XTS decryption if the memory
819 just after the buffer being decrypted is not mapped.
72dfe465
TM
820 Thanks to Anton Romanov (Amazon) for discovering the issue.
821 ([CVE-2023-1255])
822
823 *Nevine Ebeid*
824
7542bdbf
TM
825 * Reworked the Fix for the Timing Oracle in RSA Decryption ([CVE-2022-4304]).
826 The previous fix for this timing side channel turned out to cause
827 a severe 2-3x performance regression in the typical use case
828 compared to 3.0.7. The new fix uses existing constant time
829 code paths, and restores the previous performance level while
830 fully eliminating all existing timing side channels.
831 The fix was developed by Bernd Edlinger with testing support
832 by Hubert Kario.
833
834 *Bernd Edlinger*
835
808b30f6
P
836 * Add FIPS provider configuration option to disallow the use of
837 truncated digests with Hash and HMAC DRBGs (q.v. FIPS 140-3 IG D.R.).
838 The option '-no_drbg_truncated_digests' can optionally be
839 supplied to 'openssl fipsinstall'.
840
841 *Paul Dale*
842
5ab3f71a
TM
843 * Corrected documentation of X509_VERIFY_PARAM_add0_policy() to mention
844 that it does not enable policy checking. Thanks to David Benjamin for
845 discovering this issue.
846 ([CVE-2023-0466])
847
848 *Tomáš Mráz*
849
986f9a67
MC
850 * Fixed an issue where invalid certificate policies in leaf certificates are
851 silently ignored by OpenSSL and other certificate policy checks are skipped
852 for that certificate. A malicious CA could use this to deliberately assert
853 invalid certificate policies in order to circumvent policy checking on the
854 certificate altogether.
855 ([CVE-2023-0465])
856
857 *Matt Caswell*
858
83ff6cbd
P
859 * Limited the number of nodes created in a policy tree to mitigate
860 against CVE-2023-0464. The default limit is set to 1000 nodes, which
861 should be sufficient for most installations. If required, the limit
862 can be adjusted by setting the OPENSSL_POLICY_TREE_NODES_MAX build
863 time define to a desired maximum number of nodes or zero to allow
864 unlimited growth.
986f9a67 865 ([CVE-2023-0464])
83ff6cbd
P
866
867 *Paul Dale*
868
869### Changes between 3.0 and 3.1.0 [14 Mar 2023]
3c53032a 870
50ea5cdc 871 * Add FIPS provider configuration option to enforce the
872 Extended Master Secret (EMS) check during the TLS1_PRF KDF.
873 The option '-ems-check' can optionally be supplied to
874 'openssl fipsinstall'.
875
876 *Shane Lontis*
877
d4e105f6
P
878 * The FIPS provider includes a few non-approved algorithms for
879 backward compatibility purposes and the "fips=yes" property query
880 must be used for all algorithm fetches to ensure FIPS compliance.
881
8c02b98f
P
882 The algorithms that are included but not approved are Triple DES ECB,
883 Triple DES CBC and EdDSA.
d4e105f6
P
884
885 *Paul Dale*
886
ec3342e7
TM
887 * Added support for KMAC in KBKDF.
888
889 *Shane Lontis*
890
3c53032a
TM
891 * RNDR and RNDRRS support in provider functions to provide
892 random number generation for Arm CPUs (aarch64).
893
894 *Orr Toledano*
895
896 * s_client and s_server apps now explicitly say when the TLS version
897 does not include the renegotiation mechanism. This avoids confusion
898 between that scenario versus when the TLS version includes secure
899 renegotiation but the peer lacks support for it.
900
901 *Felipe Gasper*
902
903 * AES-GCM enabled with AVX512 vAES and vPCLMULQDQ.
904
905 *Tomasz Kantecki, Andrey Matyukov*
906
907 * The various OBJ_* functions have been made thread safe.
908
909 *Paul Dale*
910
911 * Parallel dual-prime 1536/2048-bit modular exponentiation for
912 AVX512_IFMA capable processors.
913
914 *Sergey Kirillov, Andrey Matyukov (Intel Corp)*
915
916 * The functions `OPENSSL_LH_stats`, `OPENSSL_LH_node_stats`,
917 `OPENSSL_LH_node_usage_stats`, `OPENSSL_LH_stats_bio`,
918 `OPENSSL_LH_node_stats_bio` and `OPENSSL_LH_node_usage_stats_bio` are now
919 marked deprecated from OpenSSL 3.1 onwards and can be disabled by defining
920 `OPENSSL_NO_DEPRECATED_3_1`.
921
922 The macro `DEFINE_LHASH_OF` is now deprecated in favour of the macro
923 `DEFINE_LHASH_OF_EX`, which omits the corresponding type-specific function
924 definitions for these functions regardless of whether
925 `OPENSSL_NO_DEPRECATED_3_1` is defined.
926
927 Users of `DEFINE_LHASH_OF` may start receiving deprecation warnings for these
928 functions regardless of whether they are using them. It is recommended that
929 users transition to the new macro, `DEFINE_LHASH_OF_EX`.
930
931 *Hugo Landau*
932
933 * When generating safe-prime DH parameters set the recommended private key
934 length equivalent to minimum key lengths as in RFC 7919.
935
936 *Tomáš Mráz*
937
6c73ca4a
CL
938 * Change the default salt length for PKCS#1 RSASSA-PSS signatures to the
939 maximum size that is smaller or equal to the digest length to comply with
940 FIPS 186-4 section 5. This is implemented by a new option
941 `OSSL_PKEY_RSA_PSS_SALT_LEN_AUTO_DIGEST_MAX` ("auto-digestmax") for the
942 `rsa_pss_saltlen` parameter, which is now the default. Signature
943 verification is not affected by this change and continues to work as before.
944
945 *Clemens Lang*
946
c868d1f9
TM
947OpenSSL 3.0
948-----------
949
950For OpenSSL 3.0 a [Migration guide][] has been added, so the CHANGES entries
951listed here are only a brief description.
952The migration guide contains more detailed information related to new features,
953breaking changes, and mappings for the large list of deprecated functions.
954
955[Migration guide]: https://github.com/openssl/openssl/tree/master/doc/man7/migration_guide.pod
956
5f14b5bc
TM
957### Changes between 3.0.7 and 3.0.8 [7 Feb 2023]
958
959 * Fixed NULL dereference during PKCS7 data verification.
960
961 A NULL pointer can be dereferenced when signatures are being
962 verified on PKCS7 signed or signedAndEnveloped data. In case the hash
963 algorithm used for the signature is known to the OpenSSL library but
964 the implementation of the hash algorithm is not available the digest
965 initialization will fail. There is a missing check for the return
966 value from the initialization function which later leads to invalid
967 usage of the digest API most likely leading to a crash.
968 ([CVE-2023-0401])
969
970 PKCS7 data is processed by the SMIME library calls and also by the
971 time stamp (TS) library calls. The TLS implementation in OpenSSL does
972 not call these functions however third party applications would be
973 affected if they call these functions to verify signatures on untrusted
974 data.
975
976 *Tomáš Mráz*
977
978 * Fixed X.400 address type confusion in X.509 GeneralName.
979
980 There is a type confusion vulnerability relating to X.400 address processing
981 inside an X.509 GeneralName. X.400 addresses were parsed as an ASN1_STRING
982 but the public structure definition for GENERAL_NAME incorrectly specified
983 the type of the x400Address field as ASN1_TYPE. This field is subsequently
984 interpreted by the OpenSSL function GENERAL_NAME_cmp as an ASN1_TYPE rather
985 than an ASN1_STRING.
986
987 When CRL checking is enabled (i.e. the application sets the
988 X509_V_FLAG_CRL_CHECK flag), this vulnerability may allow an attacker to
989 pass arbitrary pointers to a memcmp call, enabling them to read memory
990 contents or enact a denial of service.
991 ([CVE-2023-0286])
992
993 *Hugo Landau*
994
995 * Fixed NULL dereference validating DSA public key.
996
997 An invalid pointer dereference on read can be triggered when an
998 application tries to check a malformed DSA public key by the
999 EVP_PKEY_public_check() function. This will most likely lead
1000 to an application crash. This function can be called on public
1001 keys supplied from untrusted sources which could allow an attacker
1002 to cause a denial of service attack.
1003
1004 The TLS implementation in OpenSSL does not call this function
1005 but applications might call the function if there are additional
1006 security requirements imposed by standards such as FIPS 140-3.
1007 ([CVE-2023-0217])
1008
1009 *Shane Lontis, Tomáš Mráz*
1010
1011 * Fixed Invalid pointer dereference in d2i_PKCS7 functions.
1012
1013 An invalid pointer dereference on read can be triggered when an
1014 application tries to load malformed PKCS7 data with the
1015 d2i_PKCS7(), d2i_PKCS7_bio() or d2i_PKCS7_fp() functions.
1016
1017 The result of the dereference is an application crash which could
1018 lead to a denial of service attack. The TLS implementation in OpenSSL
1019 does not call this function however third party applications might
1020 call these functions on untrusted data.
1021 ([CVE-2023-0216])
1022
1023 *Tomáš Mráz*
1024
1025 * Fixed Use-after-free following BIO_new_NDEF.
1026
1027 The public API function BIO_new_NDEF is a helper function used for
1028 streaming ASN.1 data via a BIO. It is primarily used internally to OpenSSL
1029 to support the SMIME, CMS and PKCS7 streaming capabilities, but may also
1030 be called directly by end user applications.
1031
1032 The function receives a BIO from the caller, prepends a new BIO_f_asn1
1033 filter BIO onto the front of it to form a BIO chain, and then returns
1034 the new head of the BIO chain to the caller. Under certain conditions,
1035 for example if a CMS recipient public key is invalid, the new filter BIO
1036 is freed and the function returns a NULL result indicating a failure.
1037 However, in this case, the BIO chain is not properly cleaned up and the
1038 BIO passed by the caller still retains internal pointers to the previously
1039 freed filter BIO. If the caller then goes on to call BIO_pop() on the BIO
1040 then a use-after-free will occur. This will most likely result in a crash.
1041 ([CVE-2023-0215])
1042
1043 *Viktor Dukhovni, Matt Caswell*
1044
1045 * Fixed Double free after calling PEM_read_bio_ex.
1046
1047 The function PEM_read_bio_ex() reads a PEM file from a BIO and parses and
1048 decodes the "name" (e.g. "CERTIFICATE"), any header data and the payload
1049 data. If the function succeeds then the "name_out", "header" and "data"
1050 arguments are populated with pointers to buffers containing the relevant
1051 decoded data. The caller is responsible for freeing those buffers. It is
1052 possible to construct a PEM file that results in 0 bytes of payload data.
1053 In this case PEM_read_bio_ex() will return a failure code but will populate
1054 the header argument with a pointer to a buffer that has already been freed.
1055 If the caller also frees this buffer then a double free will occur. This
1056 will most likely lead to a crash.
1057
1058 The functions PEM_read_bio() and PEM_read() are simple wrappers around
1059 PEM_read_bio_ex() and therefore these functions are also directly affected.
1060
1061 These functions are also called indirectly by a number of other OpenSSL
1062 functions including PEM_X509_INFO_read_bio_ex() and
1063 SSL_CTX_use_serverinfo_file() which are also vulnerable. Some OpenSSL
1064 internal uses of these functions are not vulnerable because the caller does
1065 not free the header argument if PEM_read_bio_ex() returns a failure code.
1066 ([CVE-2022-4450])
1067
1068 *Kurt Roeckx, Matt Caswell*
1069
1070 * Fixed Timing Oracle in RSA Decryption.
1071
1072 A timing based side channel exists in the OpenSSL RSA Decryption
1073 implementation which could be sufficient to recover a plaintext across
1074 a network in a Bleichenbacher style attack. To achieve a successful
1075 decryption an attacker would have to be able to send a very large number
1076 of trial messages for decryption. The vulnerability affects all RSA padding
1077 modes: PKCS#1 v1.5, RSA-OEAP and RSASVE.
1078 ([CVE-2022-4304])
1079
1080 *Dmitry Belyavsky, Hubert Kario*
1081
1082 * Fixed X.509 Name Constraints Read Buffer Overflow.
1083
1084 A read buffer overrun can be triggered in X.509 certificate verification,
1085 specifically in name constraint checking. The read buffer overrun might
1086 result in a crash which could lead to a denial of service attack.
1087 In a TLS client, this can be triggered by connecting to a malicious
1088 server. In a TLS server, this can be triggered if the server requests
1089 client authentication and a malicious client connects.
1090 ([CVE-2022-4203])
1091
1092 *Viktor Dukhovni*
1093
1094 * Fixed X.509 Policy Constraints Double Locking security issue.
1095
1096 If an X.509 certificate contains a malformed policy constraint and
1097 policy processing is enabled, then a write lock will be taken twice
1098 recursively. On some operating systems (most widely: Windows) this
1099 results in a denial of service when the affected process hangs. Policy
1100 processing being enabled on a publicly facing server is not considered
1101 to be a common setup.
1102 ([CVE-2022-3996])
1103
1104 *Paul Dale*
f66c1272
NT
1105
1106 * Our provider implementations of `OSSL_FUNC_KEYMGMT_EXPORT` and
1107 `OSSL_FUNC_KEYMGMT_GET_PARAMS` for EC and SM2 keys now honor
1108 `OSSL_PKEY_PARAM_EC_POINT_CONVERSION_FORMAT` as set (and
1109 default to `POINT_CONVERSION_UNCOMPRESSED`) when exporting
1110 `OSSL_PKEY_PARAM_PUB_KEY`, instead of unconditionally using
1111 `POINT_CONVERSION_COMPRESSED` as in previous 3.x releases.
1112 For symmetry, our implementation of `EVP_PKEY_ASN1_METHOD->export_to`
1113 for legacy EC and SM2 keys is also changed similarly to honor the
1114 equivalent conversion format flag as specified in the underlying
1115 `EC_KEY` object being exported to a provider, when this function is
1116 called through `EVP_PKEY_export()`.
1117
1118 *Nicola Tuveri*
1119
e0fbaf2a
TM
1120### Changes between 3.0.6 and 3.0.7 [1 Nov 2022]
1121
1122 * Fixed two buffer overflows in punycode decoding functions.
1123
1124 A buffer overrun can be triggered in X.509 certificate verification,
1125 specifically in name constraint checking. Note that this occurs after
1126 certificate chain signature verification and requires either a CA to
1127 have signed the malicious certificate or for the application to continue
1128 certificate verification despite failure to construct a path to a trusted
1129 issuer.
1130
1131 In a TLS client, this can be triggered by connecting to a malicious
1132 server. In a TLS server, this can be triggered if the server requests
1133 client authentication and a malicious client connects.
1134
1135 An attacker can craft a malicious email address to overflow
1136 an arbitrary number of bytes containing the `.` character (decimal 46)
1137 on the stack. This buffer overflow could result in a crash (causing a
1138 denial of service).
1139 ([CVE-2022-3786])
1140
1141 An attacker can craft a malicious email address to overflow four
1142 attacker-controlled bytes on the stack. This buffer overflow could
1143 result in a crash (causing a denial of service) or potentially remote code
1144 execution depending on stack layout for any given platform/compiler.
1145 ([CVE-2022-3602])
1146
1147 *Paul Dale*
1148
1149 * Removed all references to invalid OSSL_PKEY_PARAM_RSA names for CRT
1150 parameters in OpenSSL code.
1151 Applications should not use the names OSSL_PKEY_PARAM_RSA_FACTOR,
1152 OSSL_PKEY_PARAM_RSA_EXPONENT and OSSL_PKEY_PARAM_RSA_COEFFICIENT.
1153 Use the numbered names such as OSSL_PKEY_PARAM_RSA_FACTOR1 instead.
1154 Using these invalid names may cause algorithms to use slower methods
1155 that ignore the CRT parameters.
1156
1157 *Shane Lontis*
1158
1159 * Fixed a regression introduced in 3.0.6 version raising errors on some stack
1160 operations.
1161
1162 *Tomáš Mráz*
1163
1164 * Fixed a regression introduced in 3.0.6 version not refreshing the certificate
1165 data to be signed before signing the certificate.
1166
1167 *Gibeom Gwon*
b6553796
TM
1168
1169 * Added RIPEMD160 to the default provider.
1170
1171 *Paul Dale*
1172
e0fbaf2a
TM
1173 * Ensured that the key share group sent or accepted for the key exchange
1174 is allowed for the protocol version.
1175
1176 *Matt Caswell*
1177
79edcf4d
MC
1178### Changes between 3.0.5 and 3.0.6 [11 Oct 2022]
1179
1180 * OpenSSL supports creating a custom cipher via the legacy
1181 EVP_CIPHER_meth_new() function and associated function calls. This function
1182 was deprecated in OpenSSL 3.0 and application authors are instead encouraged
1183 to use the new provider mechanism in order to implement custom ciphers.
1184
1185 OpenSSL versions 3.0.0 to 3.0.5 incorrectly handle legacy custom ciphers
1186 passed to the EVP_EncryptInit_ex2(), EVP_DecryptInit_ex2() and
1187 EVP_CipherInit_ex2() functions (as well as other similarly named encryption
1188 and decryption initialisation functions). Instead of using the custom cipher
1189 directly it incorrectly tries to fetch an equivalent cipher from the
1190 available providers. An equivalent cipher is found based on the NID passed to
1191 EVP_CIPHER_meth_new(). This NID is supposed to represent the unique NID for a
1192 given cipher. However it is possible for an application to incorrectly pass
1193 NID_undef as this value in the call to EVP_CIPHER_meth_new(). When NID_undef
1194 is used in this way the OpenSSL encryption/decryption initialisation function
1195 will match the NULL cipher as being equivalent and will fetch this from the
1196 available providers. This will succeed if the default provider has been
1197 loaded (or if a third party provider has been loaded that offers this
1198 cipher). Using the NULL cipher means that the plaintext is emitted as the
1199 ciphertext.
1200
1201 Applications are only affected by this issue if they call
1202 EVP_CIPHER_meth_new() using NID_undef and subsequently use it in a call to an
1203 encryption/decryption initialisation function. Applications that only use
1204 SSL/TLS are not impacted by this issue.
1205 ([CVE-2022-3358])
1206
1207 *Matt Caswell*
1208
1209 * Fix LLVM vs Apple LLVM version numbering confusion that caused build failures
1210 on MacOS 10.11
1211
1212 *Richard Levitte*
1213
1214 * Fixed the linux-mips64 Configure target which was missing the
1215 SIXTY_FOUR_BIT bn_ops flag. This was causing heap corruption on that
1216 platform.
1217
1218 *Adam Joseph*
1219
1220 * Fix handling of a ticket key callback that returns 0 in TLSv1.3 to not send a
1221 ticket
1222
1223 *Matt Caswell*
1224
1225 * Correctly handle a retransmitted ClientHello in DTLS
1226
1227 *Matt Caswell*
1228
1229 * Fixed detection of ktls support in cross-compile environment on Linux
1230
1231 *Tomas Mraz*
1232
1233 * Fixed some regressions and test failures when running the 3.0.0 FIPS provider
1234 against 3.0.x
1235
1236 *Paul Dale*
1237
1238 * Fixed SSL_pending() and SSL_has_pending() with DTLS which were failing to
1239 report correct results in some cases
1240
1241 *Matt Caswell*
1242
1243 * Fix UWP builds by defining VirtualLock
1244
1245 *Charles Milette*
1246
1247 * For known safe primes use the minimum key length according to RFC 7919.
1248 Longer private key sizes unnecessarily raise the cycles needed to compute the
1249 shared secret without any increase of the real security. This fixes a
1250 regression from 1.1.1 where these shorter keys were generated for the known
1251 safe primes.
1252
1253 *Tomas Mraz*
1254
1255 * Added the loongarch64 target
1256
1257 *Shi Pujin*
1258
1259 * Fixed EC ASM flag passing. Flags for ASM implementations of EC curves were
1260 only passed to the FIPS provider and not to the default or legacy provider.
1261
1262 *Juergen Christ*
1263
1264 * Fixed reported performance degradation on aarch64. Restored the
1265 implementation prior to commit 2621751 ("aes/asm/aesv8-armx.pl: avoid
1266 32-bit lane assignment in CTR mode") for 64bit targets only, since it is
1267 reportedly 2-17% slower and the silicon errata only affects 32bit targets.
1268 The new algorithm is still used for 32 bit targets.
1269
1270 *Bernd Edlinger*
1271
1272 * Added a missing header for memcmp that caused compilation failure on some
1273 platforms
1274
1275 *Gregor Jasny*
1276
1277### Changes between 3.0.4 and 3.0.5 [5 Jul 2022]
1278
1279 * The OpenSSL 3.0.4 release introduced a serious bug in the RSA
1280 implementation for X86_64 CPUs supporting the AVX512IFMA instructions.
1281 This issue makes the RSA implementation with 2048 bit private keys
1282 incorrect on such machines and memory corruption will happen during
1283 the computation. As a consequence of the memory corruption an attacker
1284 may be able to trigger a remote code execution on the machine performing
1285 the computation.
1286
1287 SSL/TLS servers or other servers using 2048 bit RSA private keys running
1288 on machines supporting AVX512IFMA instructions of the X86_64 architecture
1289 are affected by this issue.
1290 ([CVE-2022-2274])
1291
1292 *Xi Ruoyao*
1293
1294 * AES OCB mode for 32-bit x86 platforms using the AES-NI assembly optimised
1295 implementation would not encrypt the entirety of the data under some
1296 circumstances. This could reveal sixteen bytes of data that was
1297 preexisting in the memory that wasn't written. In the special case of
1298 "in place" encryption, sixteen bytes of the plaintext would be revealed.
1299
1300 Since OpenSSL does not support OCB based cipher suites for TLS and DTLS,
1301 they are both unaffected.
1302 ([CVE-2022-2097])
1303
1304 *Alex Chernyakhovsky, David Benjamin, Alejandro Sedeño*
1305
1306### Changes between 3.0.3 and 3.0.4 [21 Jun 2022]
de85a9de
MC
1307
1308 * In addition to the c_rehash shell command injection identified in
1309 CVE-2022-1292, further bugs where the c_rehash script does not
1310 properly sanitise shell metacharacters to prevent command injection have been
1311 fixed.
1312
1313 When the CVE-2022-1292 was fixed it was not discovered that there
1314 are other places in the script where the file names of certificates
1315 being hashed were possibly passed to a command executed through the shell.
1316
1317 This script is distributed by some operating systems in a manner where
1318 it is automatically executed. On such operating systems, an attacker
1319 could execute arbitrary commands with the privileges of the script.
1320
1321 Use of the c_rehash script is considered obsolete and should be replaced
1322 by the OpenSSL rehash command line tool.
1323 (CVE-2022-2068)
1324
1325 *Daniel Fiala, Tomáš Mráz*
8a66b2f9
P
1326
1327 * Case insensitive string comparison no longer uses locales. It has instead
1328 been directly implemented.
1329
1330 *Paul Dale*
1331
de85a9de 1332### Changes between 3.0.2 and 3.0.3 [3 May 2022]
77d7b6ee 1333
8b97bfcc
DB
1334 * Case insensitive string comparison is reimplemented via new locale-agnostic
1335 comparison functions OPENSSL_str[n]casecmp always using the POSIX locale for
1336 comparison. The previous implementation had problems when the Turkish locale
1337 was used.
1338
1339 *Dmitry Belyavskiy*
1340
73e044bd
MC
1341 * Fixed a bug in the c_rehash script which was not properly sanitising shell
1342 metacharacters to prevent command injection. This script is distributed by
1343 some operating systems in a manner where it is automatically executed. On
1344 such operating systems, an attacker could execute arbitrary commands with the
1345 privileges of the script.
1346
1347 Use of the c_rehash script is considered obsolete and should be replaced
1348 by the OpenSSL rehash command line tool.
1349 (CVE-2022-1292)
1350
1351 *Tomáš Mráz*
1352
1353 * Fixed a bug in the function `OCSP_basic_verify` that verifies the signer
1354 certificate on an OCSP response. The bug caused the function in the case
1355 where the (non-default) flag OCSP_NOCHECKS is used to return a postivie
1356 response (meaning a successful verification) even in the case where the
1357 response signing certificate fails to verify.
1358
1359 It is anticipated that most users of `OCSP_basic_verify` will not use the
1360 OCSP_NOCHECKS flag. In this case the `OCSP_basic_verify` function will return
1361 a negative value (indicating a fatal error) in the case of a certificate
1362 verification failure. The normal expected return value in this case would be
1363 0.
1364
1365 This issue also impacts the command line OpenSSL "ocsp" application. When
1366 verifying an ocsp response with the "-no_cert_checks" option the command line
1367 application will report that the verification is successful even though it
1368 has in fact failed. In this case the incorrect successful response will also
1369 be accompanied by error messages showing the failure and contradicting the
1370 apparently successful result.
1371 ([CVE-2022-1343])
1372
1373 *Matt Caswell*
1374
1375 * Fixed a bug where the RC4-MD5 ciphersuite incorrectly used the
1376 AAD data as the MAC key. This made the MAC key trivially predictable.
1377
1378 An attacker could exploit this issue by performing a man-in-the-middle attack
1379 to modify data being sent from one endpoint to an OpenSSL 3.0 recipient such
1380 that the modified data would still pass the MAC integrity check.
1381
1382 Note that data sent from an OpenSSL 3.0 endpoint to a non-OpenSSL 3.0
1383 endpoint will always be rejected by the recipient and the connection will
1384 fail at that point. Many application protocols require data to be sent from
1385 the client to the server first. Therefore, in such a case, only an OpenSSL
1386 3.0 server would be impacted when talking to a non-OpenSSL 3.0 client.
1387
1388 If both endpoints are OpenSSL 3.0 then the attacker could modify data being
1389 sent in both directions. In this case both clients and servers could be
1390 affected, regardless of the application protocol.
1391
1392 Note that in the absence of an attacker this bug means that an OpenSSL 3.0
1393 endpoint communicating with a non-OpenSSL 3.0 endpoint will fail to complete
1394 the handshake when using this ciphersuite.
1395
1396 The confidentiality of data is not impacted by this issue, i.e. an attacker
1397 cannot decrypt data that has been encrypted using this ciphersuite - they can
1398 only modify it.
1399
1400 In order for this attack to work both endpoints must legitimately negotiate
1401 the RC4-MD5 ciphersuite. This ciphersuite is not compiled by default in
1402 OpenSSL 3.0, and is not available within the default provider or the default
1403 ciphersuite list. This ciphersuite will never be used if TLSv1.3 has been
1404 negotiated. In order for an OpenSSL 3.0 endpoint to use this ciphersuite the
1405 following must have occurred:
1406
1407 1) OpenSSL must have been compiled with the (non-default) compile time option
1408 enable-weak-ssl-ciphers
1409
1410 2) OpenSSL must have had the legacy provider explicitly loaded (either
1411 through application code or via configuration)
1412
1413 3) The ciphersuite must have been explicitly added to the ciphersuite list
1414
1415 4) The libssl security level must have been set to 0 (default is 1)
1416
1417 5) A version of SSL/TLS below TLSv1.3 must have been negotiated
1418
1419 6) Both endpoints must negotiate the RC4-MD5 ciphersuite in preference to any
1420 others that both endpoints have in common
1421 (CVE-2022-1434)
1422
cac25075 1423 *Matt Caswell*
73e044bd
MC
1424
1425 * Fix a bug in the OPENSSL_LH_flush() function that breaks reuse of the memory
d7f3a2cc 1426 occupied by the removed hash table entries.
73e044bd
MC
1427
1428 This function is used when decoding certificates or keys. If a long lived
1429 process periodically decodes certificates or keys its memory usage will
1430 expand without bounds and the process might be terminated by the operating
1431 system causing a denial of service. Also traversing the empty hash table
1432 entries will take increasingly more time.
1433
1434 Typically such long lived processes might be TLS clients or TLS servers
1435 configured to accept client certificate authentication.
1436 (CVE-2022-1473)
1437
cac25075 1438 *Hugo Landau, Aliaksei Levin*
73e044bd 1439
77d7b6ee
HL
1440 * The functions `OPENSSL_LH_stats` and `OPENSSL_LH_stats_bio` now only report
1441 the `num_items`, `num_nodes` and `num_alloc_nodes` statistics. All other
1442 statistics are no longer supported. For compatibility, these statistics are
1443 still listed in the output but are now always reported as zero.
1444
1445 *Hugo Landau*
1446
de85a9de 1447### Changes between 3.0.1 and 3.0.2 [15 Mar 2022]
a40398a1
MC
1448
1449 * Fixed a bug in the BN_mod_sqrt() function that can cause it to loop forever
1450 for non-prime moduli.
1451
1452 Internally this function is used when parsing certificates that contain
1453 elliptic curve public keys in compressed form or explicit elliptic curve
1454 parameters with a base point encoded in compressed form.
1455
1456 It is possible to trigger the infinite loop by crafting a certificate that
1457 has invalid explicit curve parameters.
1458
1459 Since certificate parsing happens prior to verification of the certificate
1460 signature, any process that parses an externally supplied certificate may thus
1461 be subject to a denial of service attack. The infinite loop can also be
1462 reached when parsing crafted private keys as they can contain explicit
1463 elliptic curve parameters.
1464
1465 Thus vulnerable situations include:
1466
1467 - TLS clients consuming server certificates
1468 - TLS servers consuming client certificates
1469 - Hosting providers taking certificates or private keys from customers
1470 - Certificate authorities parsing certification requests from subscribers
1471 - Anything else which parses ASN.1 elliptic curve parameters
1472
1473 Also any other applications that use the BN_mod_sqrt() where the attacker
1474 can control the parameter values are vulnerable to this DoS issue.
1475 ([CVE-2022-0778])
1476
1477 *Tomáš Mráz*
1478
1479 * Add ciphersuites based on DHE_PSK (RFC 4279) and ECDHE_PSK (RFC 5489)
1480 to the list of ciphersuites providing Perfect Forward Secrecy as
1481 required by SECLEVEL >= 3.
1482
1483 *Dmitry Belyavskiy, Nicola Tuveri*
e180bf64
P
1484
1485 * Made the AES constant time code for no-asm configurations
1486 optional due to the resulting 95% performance degradation.
1487 The AES constant time code can be enabled, for no assembly
1488 builds, with: ./config no-asm -DOPENSSL_AES_CONST_TIME
1489
1490 *Paul Dale*
1491
a40398a1
MC
1492 * Fixed PEM_write_bio_PKCS8PrivateKey() to make it possible to use empty
1493 passphrase strings.
1494
1495 *Darshan Sen*
1496
dfb39f73
TM
1497 * The negative return value handling of the certificate verification callback
1498 was reverted. The replacement is to set the verification retry state with
1499 the SSL_set_retry_verify() function.
1500
1501 *Tomáš Mráz*
1502
de85a9de 1503### Changes between 3.0.0 and 3.0.1 [14 Dec 2021]
32a3b9b7 1504
5eef9e1d
MC
1505 * Fixed invalid handling of X509_verify_cert() internal errors in libssl
1506 Internally libssl in OpenSSL calls X509_verify_cert() on the client side to
1507 verify a certificate supplied by a server. That function may return a
1508 negative return value to indicate an internal error (for example out of
1509 memory). Such a negative return value is mishandled by OpenSSL and will cause
1510 an IO function (such as SSL_connect() or SSL_do_handshake()) to not indicate
1511 success and a subsequent call to SSL_get_error() to return the value
1512 SSL_ERROR_WANT_RETRY_VERIFY. This return value is only supposed to be
1513 returned by OpenSSL if the application has previously called
1514 SSL_CTX_set_cert_verify_callback(). Since most applications do not do this
1515 the SSL_ERROR_WANT_RETRY_VERIFY return value from SSL_get_error() will be
1516 totally unexpected and applications may not behave correctly as a result. The
1517 exact behaviour will depend on the application but it could result in
1518 crashes, infinite loops or other similar incorrect responses.
1519
1520 This issue is made more serious in combination with a separate bug in OpenSSL
1521 3.0 that will cause X509_verify_cert() to indicate an internal error when
1522 processing a certificate chain. This will occur where a certificate does not
1523 include the Subject Alternative Name extension but where a Certificate
1524 Authority has enforced name constraints. This issue can occur even with valid
1525 chains.
1526 ([CVE-2021-4044])
1527
1528 *Matt Caswell*
1529
32a3b9b7
RL
1530 * Corrected a few file name and file reference bugs in the build,
1531 installation and setup scripts, which lead to installation verification
1532 failures. Slightly enhanced the installation verification script.
1533
1534 *Richard Levitte*
1535
c868d1f9
TM
1536 * Fixed EVP_PKEY_eq() to make it possible to use it with strictly private
1537 keys.
44652c16 1538
c868d1f9 1539 *Richard Levitte*
b7140b06 1540
c868d1f9
TM
1541 * Fixed PVK encoder to properly query for the passphrase.
1542
1543 *Tomáš Mráz*
1544
1545 * Multiple fixes in the OSSL_HTTP API functions.
1546
1547 *David von Oheimb*
1548
1549 * Allow sign extension in OSSL_PARAM_allocate_from_text() for the
1550 OSSL_PARAM_INTEGER data type and return error on negative numbers
1551 used with the OSSL_PARAM_UNSIGNED_INTEGER data type. Make
1552 OSSL_PARAM_BLD_push_BN{,_pad}() return an error on negative numbers.
1553
1554 *Richard Levitte*
1555
1556 * Allow copying uninitialized digest contexts with EVP_MD_CTX_copy_ex.
1557
1558 *Tomáš Mráz*
1559
1560 * Fixed detection of ARMv7 and ARM64 CPU features on FreeBSD.
1561
1562 *Allan Jude*
1563
c868d1f9
TM
1564 * Multiple threading fixes.
1565
1566 *Matt Caswell*
1567
1568 * Added NULL digest implementation to keep compatibility with 1.1.1 version.
1569
1570 *Tomáš Mráz*
1571
1572 * Allow fetching an operation from the provider that owns an unexportable key
1573 as a fallback if that is still allowed by the property query.
1574
1575 *Richard Levitte*
b7140b06 1576
de85a9de 1577### Changes between 1.1.1 and 3.0.0 [7 Sep 2021]
c7d4d032 1578
95a444c9
TM
1579 * TLS_MAX_VERSION, DTLS_MAX_VERSION and DTLS_MIN_VERSION constants are now
1580 deprecated.
1581
1582 *Matt Caswell*
1583
1584 * The `OPENSSL_s390xcap` environment variable can be used to set bits in the
1585 S390X capability vector to zero. This simplifies testing of different code
1586 paths on S390X architecture.
1587
1588 *Patrick Steuer*
1589
1590 * Encrypting more than 2^64 TLS records with AES-GCM is disallowed
1591 as per FIPS 140-2 IG A.5 "Key/IV Pair Uniqueness Requirements from
1592 SP 800-38D". The communication will fail at this point.
1593
1594 *Paul Dale*
1595
1596 * The EC_GROUP_clear_free() function is deprecated as there is nothing
1597 confidential in EC_GROUP data.
1598
1599 *Nicola Tuveri*
1600
1601 * The byte order mark (BOM) character is ignored if encountered at the
1602 beginning of a PEM-formatted file.
1603
1604 *Dmitry Belyavskiy*
1605
1606 * Added CMS support for the Russian GOST algorithms.
1607
1608 *Dmitry Belyavskiy*
1609
6f242d22
TM
1610 * Due to move of the implementation of cryptographic operations
1611 to the providers, validation of various operation parameters can
1612 be postponed until the actual operation is executed where previously
1613 it happened immediately when an operation parameter was set.
1614
1615 For example when setting an unsupported curve with
1616 EVP_PKEY_CTX_set_ec_paramgen_curve_nid() this function call will not
1617 fail but later keygen operations with the EVP_PKEY_CTX will fail.
1618
1619 *OpenSSL team members and many third party contributors*
1620
69222552 1621 * The EVP_get_cipherbyname() function will return NULL for algorithms such as
1622 "AES-128-SIV", "AES-128-CBC-CTS" and "CAMELLIA-128-CBC-CTS" which were
d7f3a2cc 1623 previously only accessible via low-level interfaces. Use EVP_CIPHER_fetch()
69222552 1624 instead to retrieve these algorithms from a provider.
1625
1626 *Shane Lontis*
1627
bd32bdb8
TM
1628 * On build targets where the multilib postfix is set in the build
1629 configuration the libdir directory was changing based on whether
1630 the lib directory with the multilib postfix exists on the system
1631 or not. This unpredictable behavior was removed and eventual
1632 multilib postfix is now always added to the default libdir. Use
1633 `--libdir=lib` to override the libdir if adding the postfix is
1634 undesirable.
1635
1636 *Jan Lána*
1637
e5f8935c
P
1638 * The triple DES key wrap functionality now conforms to RFC 3217 but is
1639 no longer interoperable with OpenSSL 1.1.1.
1640
1641 *Paul Dale*
1642
0f71b1eb
P
1643 * The ERR_GET_FUNC() function was removed. With the loss of meaningful
1644 function codes, this function can only cause problems for calling
1645 applications.
1646
1647 *Paul Dale*
1648
8c5bff22
WE
1649 * Add a configurable flag to output date formats as ISO 8601. Does not
1650 change the default date format.
1651
1652 *William Edmisten*
1653
f8ab78f6
RS
1654 * Version of MSVC earlier than 1300 could get link warnings, which could
1655 be suppressed if the undocumented -DI_CAN_LIVE_WITH_LNK4049 was set.
1656 Support for this flag has been removed.
1657
1658 *Rich Salz*
1659
a935791d
RS
1660 * Rework and make DEBUG macros consistent. Remove unused -DCONF_DEBUG,
1661 -DBN_CTX_DEBUG, and REF_PRINT. Add a new tracing category and use it for
1662 printing reference counts. Rename -DDEBUG_UNUSED to -DUNUSED_RESULT_DEBUG
1663 Fix BN_DEBUG_RAND so it compiles and, when set, force DEBUG_RAND to be set
1664 also. Rename engine_debug_ref to be ENGINE_REF_PRINT also for consistency.
1665
1666 *Rich Salz*
1667
f04bb0bc
RS
1668 * The signatures of the functions to get and set options on SSL and
1669 SSL_CTX objects changed from "unsigned long" to "uint64_t" type.
1670 Some source code changes may be required.
1671
a935791d 1672 *Rich Salz*
f04bb0bc 1673
ff234c68
RS
1674 * The public definitions of conf_method_st and conf_st have been
1675 deprecated. They will be made opaque in a future release.
1676
b3c2ed70 1677 *Rich Salz and Tomáš Mráz*
ff234c68 1678
55373bfd
RS
1679 * Client-initiated renegotiation is disabled by default. To allow it, use
1680 the -client_renegotiation option, the SSL_OP_ALLOW_CLIENT_RENEGOTIATION
1681 flag, or the "ClientRenegotiation" config parameter as appropriate.
1682
a935791d 1683 *Rich Salz*
55373bfd 1684
f7050588
RS
1685 * Add "abspath" and "includedir" pragma's to config files, to prevent,
1686 or modify relative pathname inclusion.
3fb985fd 1687
a935791d 1688 *Rich Salz*
3fb985fd 1689
3b9e4769 1690 * OpenSSL includes a cryptographic module that is intended to be FIPS 140-2
b7140b06 1691 validated. Please consult the README-FIPS and
3b9e4769
DMSP
1692 README-PROVIDERS files, as well as the migration guide.
1693
3b9e4769
DMSP
1694 *OpenSSL team members and many third party contributors*
1695
f1ffaaee 1696 * For the key types DH and DHX the allowed settable parameters are now different.
f1ffaaee
SL
1697
1698 *Shane Lontis*
1699
bee3f389 1700 * The openssl commands that read keys, certificates, and CRLs now
b7140b06 1701 automatically detect the PEM or DER format of the input files.
bee3f389
TM
1702
1703 *David von Oheimb, Richard Levitte, and Tomáš Mráz*
1704
b7140b06 1705 * Added enhanced PKCS#12 APIs which accept a library context.
b536880c
JS
1706
1707 *Jon Spillett*
1708
ae6f65ae
MC
1709 * The default manual page suffix ($MANSUFFIX) has been changed to "ossl"
1710
1711 *Matt Caswell*
1712
b7140b06 1713 * Added support for Kernel TLS (KTLS).
6878f430
MC
1714
1715 *Boris Pismenny, John Baldwin and Andrew Gallatin*
1716
72d2670b 1717 * Support for RFC 5746 secure renegotiation is now required by default for
b7140b06 1718 SSL or TLS connections to succeed.
72d2670b
BK
1719
1720 *Benjamin Kaduk*
1721
9ac653d8
TM
1722 * The signature of the `copy` functional parameter of the
1723 EVP_PKEY_meth_set_copy() function has changed so its `src` argument is
1724 now `const EVP_PKEY_CTX *` instead of `EVP_PKEY_CTX *`. Similarly
1725 the signature of the `pub_decode` functional parameter of the
1726 EVP_PKEY_asn1_set_public() function has changed so its `pub` argument is
1727 now `const X509_PUBKEY *` instead of `X509_PUBKEY *`.
1728
1729 *David von Oheimb*
1730
9c1b19eb 1731 * The error return values from some control calls (ctrl) have changed.
9c1b19eb
P
1732
1733 *Paul Dale*
1734
e454a393 1735 * A public key check is now performed during EVP_PKEY_derive_set_peer().
e454a393
SL
1736
1737 *Shane Lontis*
1738
31b7f23d
TM
1739 * Many functions in the EVP_ namespace that are getters of values from
1740 implementations or contexts were renamed to include get or get0 in their
1741 names. Old names are provided as macro aliases for compatibility and
1742 are not deprecated.
1743
1744 *Tomáš Mráz*
1745
0cfbc828
TM
1746 * The EVP_PKEY_CTRL_PKCS7_ENCRYPT, EVP_PKEY_CTRL_PKCS7_DECRYPT,
1747 EVP_PKEY_CTRL_PKCS7_SIGN, EVP_PKEY_CTRL_CMS_ENCRYPT,
1748 EVP_PKEY_CTRL_CMS_DECRYPT, and EVP_PKEY_CTRL_CMS_SIGN control operations
b7140b06 1749 are deprecated.
0cfbc828
TM
1750
1751 *Tomáš Mráz*
1752
2db5834c 1753 * The EVP_PKEY_public_check() and EVP_PKEY_param_check() functions now work for
b7140b06 1754 more key types.
2db5834c 1755
28a8d07d 1756 * The output from the command line applications may have minor
b7140b06 1757 changes.
28a8d07d
P
1758
1759 *Paul Dale*
1760
b7140b06 1761 * The output from numerous "printing" may have minor changes.
2db5834c
MC
1762
1763 *David von Oheimb*
1764
f70863d9
VD
1765 * Windows thread synchronization uses read/write primitives (SRWLock) when
1766 supported by the OS, otherwise CriticalSection continues to be used.
1767
1768 *Vincent Drake*
1769
a30823c8
SL
1770 * Add filter BIO BIO_f_readbuffer() that allows BIO_tell() and BIO_seek() to
1771 work on read only BIO source/sinks that do not support these functions.
1772 This allows piping or redirection of a file BIO using stdin to be buffered
1773 into memory. This is used internally in OSSL_DECODER_from_bio().
1774
1775 *Shane Lontis*
1776
f74f416b
MC
1777 * OSSL_STORE_INFO_get_type() may now return an additional value. In 1.1.1
1778 this function would return one of the values OSSL_STORE_INFO_NAME,
1779 OSSL_STORE_INFO_PKEY, OSSL_STORE_INFO_PARAMS, OSSL_STORE_INFO_CERT or
1780 OSSL_STORE_INFO_CRL. Decoded public keys would previously have been reported
1781 as type OSSL_STORE_INFO_PKEY in 1.1.1. In 3.0 decoded public keys are now
1782 reported as having the new type OSSL_STORE_INFO_PUBKEY. Applications
1783 using this function should be amended to handle the changed return value.
1784
1785 *Richard Levitte*
1786
6b937ae3 1787 * Improved adherence to Enhanced Security Services (ESS, RFC 2634 and RFC 5035)
63b64f19 1788 for the TSP and CMS Advanced Electronic Signatures (CAdES) implementations.
bef876f9 1789 As required by RFC 5035 check both ESSCertID and ESSCertIDv2 if both present.
6b937ae3
DDO
1790 Correct the semantics of checking the validation chain in case ESSCertID{,v2}
1791 contains more than one certificate identifier: This means that all
1792 certificates referenced there MUST be part of the validation chain.
1793
1794 *David von Oheimb*
1795
b7140b06
SL
1796 * The implementation of older EVP ciphers related to CAST, IDEA, SEED, RC2, RC4,
1797 RC5, DESX and DES have been moved to the legacy provider.
c7d4d032
MC
1798
1799 *Matt Caswell*
1800
1801 * The implementation of the EVP digests MD2, MD4, MDC2, WHIRLPOOL and
b7140b06 1802 RIPEMD-160 have been moved to the legacy provider.
c7d4d032
MC
1803
1804 *Matt Caswell*
1805
896dcda1
DB
1806 * The deprecated function EVP_PKEY_get0() now returns NULL being called for a
1807 provided key.
8e53d94d 1808
896dcda1
DB
1809 *Dmitry Belyavskiy*
1810
1811 * The deprecated functions EVP_PKEY_get0_RSA(),
cc57dc96
MC
1812 EVP_PKEY_get0_DSA(), EVP_PKEY_get0_EC_KEY(), EVP_PKEY_get0_DH(),
1813 EVP_PKEY_get0_hmac(), EVP_PKEY_get0_poly1305() and EVP_PKEY_get0_siphash() as
b7140b06
SL
1814 well as the similarly named "get1" functions behave differently in
1815 OpenSSL 3.0.
7bc0fdd3 1816
cc57dc96
MC
1817 *Matt Caswell*
1818
4d49b685 1819 * A number of functions handling low-level keys or engines were deprecated
8e53d94d
MC
1820 including EVP_PKEY_set1_engine(), EVP_PKEY_get0_engine(), EVP_PKEY_assign(),
1821 EVP_PKEY_get0(), EVP_PKEY_get0_hmac(), EVP_PKEY_get0_poly1305() and
b7140b06 1822 EVP_PKEY_get0_siphash().
8e53d94d
MC
1823
1824 *Matt Caswell*
1825
0f183675
JS
1826 * PKCS#5 PBKDF1 key derivation has been moved from PKCS5_PBE_keyivgen() into
1827 the legacy crypto provider as an EVP_KDF. Applications requiring this KDF
1828 will need to load the legacy crypto provider. This includes these PBE
1829 algorithms which use this KDF:
1830 - NID_pbeWithMD2AndDES_CBC
1831 - NID_pbeWithMD5AndDES_CBC
1832 - NID_pbeWithSHA1AndRC2_CBC
1833 - NID_pbeWithMD2AndRC2_CBC
1834 - NID_pbeWithMD5AndRC2_CBC
1835 - NID_pbeWithSHA1AndDES_CBC
1836
1837 *Jon Spillett*
1838
0800318a
TM
1839 * Deprecated obsolete BIO_set_callback(), BIO_get_callback(), and
1840 BIO_debug_callback() functions.
1841
1842 *Tomáš Mráz*
1843
76e48c9d 1844 * Deprecated obsolete EVP_PKEY_CTX_get0_dh_kdf_ukm() and
b7140b06 1845 EVP_PKEY_CTX_get0_ecdh_kdf_ukm() functions.
44652c16 1846
76e48c9d
TM
1847 *Tomáš Mráz*
1848
b7140b06 1849 * The RAND_METHOD APIs have been deprecated.
12631540
P
1850
1851 *Paul Dale*
8e53d94d 1852
b7140b06 1853 * The SRP APIs have been deprecated.
13888e79
MC
1854
1855 *Matt Caswell*
1856
7dd5a00f
P
1857 * Add a compile time option to prevent the caching of provider fetched
1858 algorithms. This is enabled by including the no-cached-fetch option
1859 at configuration time.
1860
1861 *Paul Dale*
76e48c9d 1862
b7140b06
SL
1863 * pkcs12 now uses defaults of PBKDF2, AES and SHA-256, with a MAC iteration
1864 count of PKCS12_DEFAULT_ITER.
762970bd
TM
1865
1866 *Tomáš Mráz and Sahana Prasad*
1867
b7140b06 1868 * The openssl speed command does not use low-level API calls anymore.
f3ccfc76
TM
1869
1870 *Tomáš Mráz*
1871
c781eb1c
AM
1872 * Parallel dual-prime 1024-bit modular exponentiation for AVX512_IFMA
1873 capable processors.
1874
1875 *Ilya Albrekht, Sergey Kirillov, Andrey Matyukov (Intel Corp)*
1876
a763ca11 1877 * Combining the Configure options no-ec and no-dh no longer disables TLSv1.3.
a763ca11
MC
1878
1879 *Matt Caswell*
1880
f5680cd0
MC
1881 * Implemented support for fully "pluggable" TLSv1.3 groups. This means that
1882 providers may supply their own group implementations (using either the "key
1883 exchange" or the "key encapsulation" methods) which will automatically be
1884 detected and used by libssl.
1885
1886 *Matt Caswell, Nicola Tuveri*
1887
7ff9fdd4 1888 * The undocumented function X509_certificate_type() has been deprecated;
7ff9fdd4
RS
1889
1890 *Rich Salz*
1891
b7140b06 1892 * Deprecated the obsolete BN_pseudo_rand() and BN_pseudo_rand_range().
4d2a6159
TM
1893
1894 *Tomáš Mráz*
1895
b0aae913
RS
1896 * Removed RSA padding mode for SSLv23 (which was only used for
1897 SSLv2). This includes the functions RSA_padding_check_SSLv23() and
1898 RSA_padding_add_SSLv23() and the `-ssl` option in the deprecated
1899 `rsautl` command.
1900
1901 *Rich Salz*
1902
b7140b06 1903 * Deprecated the obsolete X9.31 RSA key generation related functions.
c27e7922 1904
4672e5de
DDO
1905 * While a callback function set via `SSL_CTX_set_cert_verify_callback()`
1906 is not allowed to return a value > 1, this is no more taken as failure.
1907
1908 *Viktor Dukhovni and David von Oheimb*
1909
1910 * Deprecated the obsolete X9.31 RSA key generation related functions
1911 BN_X931_generate_Xpq(), BN_X931_derive_prime_ex(), and
1912 BN_X931_generate_prime_ex().
1913
66194839 1914 *Tomáš Mráz*
c27e7922 1915
93b39c85 1916 * The default key generation method for the regular 2-prime RSA keys was
b7140b06 1917 changed to the FIPS 186-4 B.3.6 method.
93b39c85
TM
1918
1919 *Shane Lontis*
1920
1921 * Deprecated the BN_is_prime_ex() and BN_is_prime_fasttest_ex() functions.
93b39c85
TM
1922
1923 *Kurt Roeckx*
1924
b7140b06 1925 * Deprecated EVP_MD_CTX_set_update_fn() and EVP_MD_CTX_update_fn().
1409b5f6
RS
1926
1927 *Rich Salz*
1928
b7140b06
SL
1929 * Deprecated the type OCSP_REQ_CTX and the functions OCSP_REQ_CTX_*() and
1930 replaced with OSSL_HTTP_REQ_CTX and the functions OSSL_HTTP_REQ_CTX_*().
83b6dc8d 1931
8f965908 1932 *Rich Salz, Richard Levitte, and David von Oheimb*
83b6dc8d 1933
b7140b06 1934 * Deprecated `X509_http_nbio()` and `X509_CRL_http_nbio()`.
a07b0bfb
DDO
1935
1936 *David von Oheimb*
1937
b7140b06 1938 * Deprecated `OCSP_parse_url()`.
7932982b
DDO
1939
1940 *David von Oheimb*
1941
9e49aff2 1942 * Validation of SM2 keys has been separated from the validation of regular EC
b7140b06 1943 keys.
9e49aff2
NT
1944
1945 *Nicola Tuveri*
1946
ed37336b
NT
1947 * Behavior of the `pkey` app is changed, when using the `-check` or `-pubcheck`
1948 switches: a validation failure triggers an early exit, returning a failure
1949 exit status to the parent process.
1950
1951 *Nicola Tuveri*
1952
1c47539a
OH
1953 * Changed behavior of SSL_CTX_set_ciphersuites() and SSL_set_ciphersuites()
1954 to ignore unknown ciphers.
1955
1956 *Otto Hollmann*
1957
ec2bfb7d
DDO
1958 * The `-cipher-commands` and `-digest-commands` options
1959 of the command line utility `list` have been deprecated.
1960 Instead use the `-cipher-algorithms` and `-digest-algorithms` options.
a08489e2
DB
1961
1962 *Dmitry Belyavskiy*
1963
f9253152
DDO
1964 * Added convenience functions for generating asymmetric key pairs:
1965 The 'quick' one-shot (yet somewhat limited) function L<EVP_PKEY_Q_keygen(3)>
1966 and macros for the most common cases: <EVP_RSA_gen(3)> and L<EVP_EC_gen(3)>.
1967
1968 *David von Oheimb*
1969
d7f3a2cc 1970 * All of the low-level EC_KEY functions have been deprecated.
5b5eea4b 1971
66194839 1972 *Shane Lontis, Paul Dale, Richard Levitte, and Tomáš Mráz*
5b5eea4b 1973
f5a46ed7 1974 * Deprecated all the libcrypto and libssl error string loading
b7140b06 1975 functions.
f5a46ed7
RL
1976
1977 *Richard Levitte*
1978
1b2a55ff
MC
1979 * The functions SSL_CTX_set_tmp_dh_callback and SSL_set_tmp_dh_callback, as
1980 well as the macros SSL_CTX_set_tmp_dh() and SSL_set_tmp_dh() have been
b7140b06 1981 deprecated.
1b2a55ff
MC
1982
1983 *Matt Caswell*
1984
ec2bfb7d 1985 * The `-crypt` option to the `passwd` command line tool has been removed.
c87a7f31
P
1986
1987 *Paul Dale*
1988
ec2bfb7d 1989 * The -C option to the `x509`, `dhparam`, `dsaparam`, and `ecparam` commands
a18cf8fc 1990 were removed.
1696b890
RS
1991
1992 *Rich Salz*
1993
8ea761bf 1994 * Add support for AES Key Wrap inverse ciphers to the EVP layer.
8ea761bf
SL
1995
1996 *Shane Lontis*
1997
0a737e16 1998 * Deprecated EVP_PKEY_set1_tls_encodedpoint() and
b7140b06 1999 EVP_PKEY_get1_tls_encodedpoint().
0a737e16
MC
2000
2001 *Matt Caswell*
2002
372e72b1 2003 * The security callback, which can be customised by application code, supports
b7140b06
SL
2004 the security operation SSL_SECOP_TMP_DH. One location of the "other" parameter
2005 was incorrectly passing a DH object. It now passed an EVP_PKEY in all cases.
372e72b1
MC
2006
2007 *Matt Caswell*
2008
db554ae1
JM
2009 * Add PKCS7_get_octet_string() and PKCS7_type_is_other() to the public
2010 interface. Their functionality remains unchanged.
2011
2012 *Jordan Montgomery*
2013
f4bd5105
P
2014 * Added new option for 'openssl list', '-providers', which will display the
2015 list of loaded providers, their names, version and status. It optionally
2016 displays their gettable parameters.
2017
2018 *Paul Dale*
2019
b7140b06 2020 * Removed EVP_PKEY_set_alias_type().
14711fff
RL
2021
2022 *Richard Levitte*
2023
ec2bfb7d
DDO
2024 * Deprecated `EVP_PKEY_CTX_set_rsa_keygen_pubexp()` and introduced
2025 `EVP_PKEY_CTX_set1_rsa_keygen_pubexp()`, which is now preferred.
3786d748 2026
2027 *Jeremy Walch*
2028
31605414
MC
2029 * Changed all "STACK" functions to be macros instead of inline functions. Macro
2030 parameters are still checked for type safety at compile time via helper
2031 inline functions.
2032
2033 *Matt Caswell*
2034
7d615e21
P
2035 * Remove the RAND_DRBG API
2036
7d615e21
P
2037 *Paul Dale and Matthias St. Pierre*
2038
ec2bfb7d 2039 * Allow `SSL_set1_host()` and `SSL_add1_host()` to take IP literal addresses
37d898df
DW
2040 as well as actual hostnames.
2041
2042 *David Woodhouse*
2043
77174598
VD
2044 * The 'MinProtocol' and 'MaxProtocol' configuration commands now silently
2045 ignore TLS protocol version bounds when configuring DTLS-based contexts, and
2046 conversely, silently ignore DTLS protocol version bounds when configuring
2047 TLS-based contexts. The commands can be repeated to set bounds of both
2048 types. The same applies with the corresponding "min_protocol" and
2049 "max_protocol" command-line switches, in case some application uses both TLS
2050 and DTLS.
2051
2052 SSL_CTX instances that are created for a fixed protocol version (e.g.
ec2bfb7d 2053 `TLSv1_server_method()`) also silently ignore version bounds. Previously
77174598
VD
2054 attempts to apply bounds to these protocol versions would result in an
2055 error. Now only the "version-flexible" SSL_CTX instances are subject to
2056 limits in configuration files in command-line options.
2057
2058 *Viktor Dukhovni*
2059
8dab4de5
RL
2060 * Deprecated the `ENGINE` API. Engines should be replaced with providers
2061 going forward.
2062
2063 *Paul Dale*
2064
2065 * Reworked the recorded ERR codes to make better space for system errors.
2066 To distinguish them, the macro `ERR_SYSTEM_ERROR()` indicates if the
2067 given code is a system error (true) or an OpenSSL error (false).
2068
2069 *Richard Levitte*
2070
2071 * Reworked the test perl framework to better allow parallel testing.
2072
2073 *Nicola Tuveri and David von Oheimb*
2074
7cc355c2
SL
2075 * Added ciphertext stealing algorithms AES-128-CBC-CTS, AES-192-CBC-CTS and
2076 AES-256-CBC-CTS to the providers. CS1, CS2 and CS3 variants are supported.
2077
2078 *Shane Lontis*
2079
16b0e0fc
RL
2080 * 'Configure' has been changed to figure out the configuration target if
2081 none is given on the command line. Consequently, the 'config' script is
2082 now only a mere wrapper. All documentation is changed to only mention
2083 'Configure'.
2084
2085 *Rich Salz and Richard Levitte*
2086
b4250010
DMSP
2087 * Added a library context `OSSL_LIB_CTX` that applications as well as
2088 other libraries can use to form a separate context within which
2089 libcrypto operations are performed.
3bd65f9b 2090
3bd65f9b
RL
2091 *Richard Levitte*
2092
95a444c9
TM
2093 * Added various `_ex` functions to the OpenSSL API that support using
2094 a non-default `OSSL_LIB_CTX`.
2095
2096 *OpenSSL team*
2097
11d3235e
TM
2098 * Handshake now fails if Extended Master Secret extension is dropped
2099 on renegotiation.
2100
66194839 2101 *Tomáš Mráz*
11d3235e 2102
b7140b06 2103 * Dropped interactive mode from the `openssl` program.
eca47139
RL
2104
2105 *Richard Levitte*
2106
b7140b06 2107 * Deprecated `EVP_PKEY_cmp()` and `EVP_PKEY_cmp_parameters()`.
987e3a0e 2108
c85c5e1a 2109 *David von Oheimb and Shane Lontis*
987e3a0e 2110
b7140b06 2111 * Deprecated `EC_METHOD_get_field_type()`.
23ccae80
BB
2112
2113 *Billy Bob Brumley*
2114
2115 * Deprecated EC_GFp_simple_method(), EC_GFp_mont_method(),
2116 EC_GF2m_simple_method(), EC_GFp_nist_method(), EC_GFp_nistp224_method()
2117 EC_GFp_nistp256_method(), and EC_GFp_nistp521_method().
23ccae80
BB
2118
2119 *Billy Bob Brumley*
2120
2121 * Deprecated EC_GROUP_new(), EC_GROUP_method_of(), and EC_POINT_method_of().
23ccae80
BB
2122
2123 *Billy Bob Brumley*
2124
9e3c510b
F
2125 * Add CAdES-BES signature verification support, mostly derived
2126 from ESSCertIDv2 TS (RFC 5816) contribution by Marek Klein.
2127
2128 *Filipe Raimundo da Silva*
2129
2130 * Add CAdES-BES signature scheme and attributes support (RFC 5126) to CMS API.
2131
2132 *Antonio Iacono*
2133
34347512 2134 * Added the AuthEnvelopedData content type structure (RFC 5083) with AES-GCM
b7140b06 2135 parameter (RFC 5084) for the Cryptographic Message Syntax (CMS).
34347512
JZ
2136
2137 *Jakub Zelenka*
2138
b7140b06 2139 * Deprecated EC_POINT_make_affine() and EC_POINTs_make_affine().
6b4eb933 2140
c2f2db9b
BB
2141 *Billy Bob Brumley*
2142
2143 * Deprecated EC_GROUP_precompute_mult(), EC_GROUP_have_precompute_mult(), and
b7140b06 2144 EC_KEY_precompute_mult().
c2f2db9b
BB
2145
2146 *Billy Bob Brumley*
6b4eb933 2147
b7140b06 2148 * Deprecated EC_POINTs_mul().
4fcd15c1
BB
2149
2150 *Billy Bob Brumley*
2151
b7140b06 2152 * Removed FIPS_mode() and FIPS_mode_set().
31b069ec
SL
2153
2154 *Shane Lontis*
2155
b7140b06 2156 * The SSL option SSL_OP_IGNORE_UNEXPECTED_EOF is introduced.
09b90e0e
DB
2157
2158 *Dmitry Belyavskiy*
2159
07caec83 2160 * Deprecated EC_POINT_set_Jprojective_coordinates_GFp() and
b7140b06 2161 EC_POINT_get_Jprojective_coordinates_GFp().
07caec83
BB
2162
2163 *Billy Bob Brumley*
2164
be19d3ca
P
2165 * Added OSSL_PARAM_BLD to the public interface. This allows OSSL_PARAM
2166 arrays to be more easily constructed via a series of utility functions.
2167 Create a parameter builder using OSSL_PARAM_BLD_new(), add parameters using
2168 the various push functions and finally convert to a passable OSSL_PARAM
2169 array using OSSL_PARAM_BLD_to_param().
2170
ccb8f0c8 2171 *Paul Dale*
be19d3ca 2172
aba03ae5 2173 * The security strength of SHA1 and MD5 based signatures in TLS has been
b7140b06 2174 reduced.
aba03ae5
KR
2175
2176 *Kurt Roeckx*
2177
8243d8d1
RL
2178 * Added EVP_PKEY_set_type_by_keymgmt(), to initialise an EVP_PKEY to
2179 contain a provider side internal key.
2180
2181 *Richard Levitte*
2182
ccb8f0c8 2183 * ASN1_verify(), ASN1_digest() and ASN1_sign() have been deprecated.
12d99aac
RL
2184
2185 *Richard Levitte*
c50604eb 2186
036cbb6b 2187 * Project text documents not yet having a proper file name extension
1dc1ea18
DDO
2188 (`HACKING`, `LICENSE`, `NOTES*`, `README*`, `VERSION`) have been renamed to
2189 `*.md` as far as reasonable, else `*.txt`, for better use with file managers.
036cbb6b
DDO
2190
2191 *David von Oheimb*
2192
1dc1ea18 2193 * The main project documents (README, NEWS, CHANGES, INSTALL, SUPPORT)
c50604eb
DMSP
2194 have been converted to Markdown with the goal to produce documents
2195 which not only look pretty when viewed online in the browser, but
2196 remain well readable inside a plain text editor.
2197
2198 To achieve this goal, a 'minimalistic' Markdown style has been applied
2199 which avoids formatting elements that interfere too much with the
2200 reading flow in the text file. For example, it
2201
2202 * avoids [ATX headings][] and uses [setext headings][] instead
2203 (which works for `<h1>` and `<h2>` headings only).
2204 * avoids [inline links][] and uses [reference links][] instead.
2205 * avoids [fenced code blocks][] and uses [indented code blocks][] instead.
2206
2207 [ATX headings]: https://github.github.com/gfm/#atx-headings
2208 [setext headings]: https://github.github.com/gfm/#setext-headings
2209 [inline links]: https://github.github.com/gfm/#inline-link
2210 [reference links]: https://github.github.com/gfm/#reference-link
2211 [fenced code blocks]: https://github.github.com/gfm/#fenced-code-blocks
2212 [indented code blocks]: https://github.github.com/gfm/#indented-code-blocks
2213
2214 *Matthias St. Pierre*
2215
44652c16
DMSP
2216 * The test suite is changed to preserve results of each test recipe.
2217 A new directory test-runs/ with subdirectories named like the
2218 test recipes are created in the build tree for this purpose.
2219
2220 *Richard Levitte*
2221
e7774c28 2222 * Added an implementation of CMP and CRMF (RFC 4210, RFC 4211 RFC 6712).
ec2bfb7d 2223 This adds `crypto/cmp/`, `crpyto/crmf/`, `apps/cmp.c`, and `test/cmp_*`.
8d9a4d83 2224 See L<openssl-cmp(1)> and L<OSSL_CMP_exec_IR_ses(3)> as starting points.
e7774c28 2225
8d9a4d83 2226 *David von Oheimb, Martin Peylo*
e7774c28 2227
ec2bfb7d 2228 * Generalized the HTTP client code from `crypto/ocsp/` into `crpyto/http/`.
8f965908
DDO
2229 It supports arbitrary request and response content types, GET redirection,
2230 TLS, connections via HTTP(S) proxies, connections and exchange via
2231 user-defined BIOs (allowing implicit connections), persistent connections,
2232 and timeout checks. See L<OSSL_HTTP_transfer(3)> etc. for details.
2233 The legacy OCSP-focused (and only partly documented) API
2234 is retained for backward compatibility, while most of it is deprecated.
e7774c28
DDO
2235
2236 *David von Oheimb*
2237
16c6534b
DDO
2238 * Added `util/check-format.pl`, a tool for checking adherence to the
2239 OpenSSL coding style <https://www.openssl.org/policies/codingstyle.html>.
2240 The checks performed are incomplete and yield some false positives.
2241 Still the tool should be useful for detecting most typical glitches.
2242
2243 *David von Oheimb*
2244
ec2bfb7d 2245 * `BIO_do_connect()` and `BIO_do_handshake()` have been extended:
59131529 2246 If domain name resolution yields multiple IP addresses all of them are tried
ec2bfb7d 2247 after `connect()` failures.
59131529
DDO
2248
2249 *David von Oheimb*
2250
d7f3a2cc 2251 * All of the low-level RSA functions have been deprecated.
b47e7bbc 2252
44652c16
DMSP
2253 *Paul Dale*
2254
2255 * X509 certificates signed using SHA1 are no longer allowed at security
2256 level 1 and above.
44652c16
DMSP
2257
2258 *Kurt Roeckx*
2259
2260 * The command line utilities dhparam, dsa, gendsa and dsaparam have been
b304f856
P
2261 modified to use PKEY APIs. These commands are now in maintenance mode
2262 and no new features will be added to them.
2263
2264 *Paul Dale*
2265
2266 * The command line utility rsautl has been deprecated.
b304f856
P
2267
2268 *Paul Dale*
2269
2270 * The command line utilities genrsa and rsa have been modified to use PKEY
10203a34
KR
2271 APIs. They now write PKCS#8 keys by default. These commands are now in
2272 maintenance mode and no new features will be added to them.
44652c16
DMSP
2273
2274 *Paul Dale*
2275
d7f3a2cc 2276 * All of the low-level DH functions have been deprecated.
59d7ad07
MC
2277
2278 *Paul Dale and Matt Caswell*
44652c16 2279
d7f3a2cc 2280 * All of the low-level DSA functions have been deprecated.
8e53d94d 2281
44652c16
DMSP
2282 *Paul Dale*
2283
2284 * Reworked the treatment of EC EVP_PKEYs with the SM2 curve to
b7140b06 2285 automatically become EVP_PKEY_SM2 rather than EVP_PKEY_EC.
44652c16
DMSP
2286
2287 *Richard Levitte*
2288
d7f3a2cc 2289 * Deprecated low-level ECDH and ECDSA functions.
44652c16
DMSP
2290
2291 *Paul Dale*
2292
b7140b06 2293 * Deprecated EVP_PKEY_decrypt_old() and EVP_PKEY_encrypt_old().
44652c16
DMSP
2294
2295 *Richard Levitte*
2296
ed576acd
TM
2297 * Enhanced the documentation of EVP_PKEY_get_size(), EVP_PKEY_get_bits()
2298 and EVP_PKEY_get_security_bits(). Especially EVP_PKEY_get_size() needed
44652c16
DMSP
2299 a new formulation to include all the things it can be used for,
2300 as well as words of caution.
2301
2302 *Richard Levitte*
2303
2304 * The SSL_CTX_set_tlsext_ticket_key_cb(3) function has been deprecated.
44652c16
DMSP
2305
2306 *Paul Dale*
2307
d7f3a2cc 2308 * All of the low-level HMAC functions have been deprecated.
44652c16 2309
0a8a6afd 2310 *Paul Dale and David von Oheimb*
44652c16
DMSP
2311
2312 * Over two thousand fixes were made to the documentation, including:
2313 - Common options (such as -rand/-writerand, TLS version control, etc)
2314 were refactored and point to newly-enhanced descriptions in openssl.pod.
2315 - Added style conformance for all options (with help from Richard Levitte),
2316 documented all reported missing options, added a CI build to check
2317 that all options are documented and that no unimplemented options
2318 are documented.
2319 - Documented some internals, such as all use of environment variables.
2320 - Addressed all internal broken L<> references.
2321
2322 *Rich Salz*
2323
d7f3a2cc 2324 * All of the low-level CMAC functions have been deprecated.
44652c16
DMSP
2325
2326 *Paul Dale*
2327
1dc8eb5b
P
2328 * The low-level MD2, MD4, MD5, MDC2, RIPEMD160 and Whirlpool digest
2329 functions have been deprecated.
44652c16 2330
4d49b685 2331 *Paul Dale and David von Oheimb*
44652c16 2332
257e9d03 2333 * Corrected the documentation of the return values from the `EVP_DigestSign*`
44652c16
DMSP
2334 set of functions. The documentation mentioned negative values for some
2335 errors, but this was never the case, so the mention of negative values
2336 was removed.
2337
2338 Code that followed the documentation and thereby check with something
2339 like `EVP_DigestSignInit(...) <= 0` will continue to work undisturbed.
2340
2341 *Richard Levitte*
2342
d7f3a2cc 2343 * All of the low-level cipher functions have been deprecated.
44652c16
DMSP
2344
2345 *Matt Caswell and Paul Dale*
5f8e6c50
DMSP
2346
2347 * Removed include/openssl/opensslconf.h.in and replaced it with
2348 include/openssl/configuration.h.in, which differs in not including
2349 <openssl/macros.h>. A short header include/openssl/opensslconf.h
2350 was added to include both.
44652c16 2351
5f8e6c50
DMSP
2352 This allows internal hacks where one might need to modify the set
2353 of configured macros, for example this if deprecated symbols are
2354 still supposed to be available internally:
44652c16 2355
5f8e6c50 2356 #include <openssl/configuration.h>
44652c16 2357
5f8e6c50
DMSP
2358 #undef OPENSSL_NO_DEPRECATED
2359 #define OPENSSL_SUPPRESS_DEPRECATED
44652c16 2360
5f8e6c50 2361 #include <openssl/macros.h>
44652c16 2362
5f8e6c50
DMSP
2363 This should not be used by applications that use the exported
2364 symbols, as that will lead to linking errors.
44652c16 2365
5f8e6c50
DMSP
2366 *Richard Levitte*
2367
44652c16
DMSP
2368 * Fixed an overflow bug in the x64_64 Montgomery squaring procedure
2369 used in exponentiation with 512-bit moduli. No EC algorithms are
2370 affected. Analysis suggests that attacks against 2-prime RSA1024,
2371 3-prime RSA1536, and DSA1024 as a result of this defect would be very
2372 difficult to perform and are not believed likely. Attacks against DH512
2373 are considered just feasible. However, for an attack the target would
a024ab98 2374 have to reuse the DH512 private key, which is not recommended anyway.
4d49b685 2375 Also applications directly using the low-level API BN_mod_exp may be
44652c16 2376 affected if they use BN_FLG_CONSTTIME.
d8dc8538 2377 ([CVE-2019-1551])
44652c16
DMSP
2378
2379 *Andy Polyakov*
5f8e6c50 2380
44652c16
DMSP
2381 * Most memory-debug features have been deprecated, and the functionality
2382 replaced with no-ops.
5f8e6c50 2383
44652c16 2384 *Rich Salz*
257e9d03 2385
31605414 2386 * Added documentation for the STACK API.
257e9d03 2387
852c2ed2 2388 *Rich Salz*
5f8e6c50 2389
02649104
RL
2390 * Introduced a new method type and API, OSSL_ENCODER, to represent
2391 generic encoders. These do the same sort of job that PEM writers
2392 and d2i functions do, but with support for methods supplied by
2393 providers, and the possibility for providers to support other
2394 formats as well.
2395
2396 *Richard Levitte*
2397
2398 * Introduced a new method type and API, OSSL_DECODER, to represent
2399 generic decoders. These do the same sort of job that PEM readers
2400 and i2d functions do, but with support for methods supplied by
2401 providers, and the possibility for providers to support other
2402 formats as well.
5f8e6c50
DMSP
2403
2404 *Richard Levitte*
2405
2406 * Added a .pragma directive to the syntax of configuration files, to
2407 allow varying behavior in a supported and predictable manner.
2408 Currently added pragma:
2409
2410 .pragma dollarid:on
2411
2412 This allows dollar signs to be a keyword character unless it's
2413 followed by a opening brace or parenthesis. This is useful for
2414 platforms where dollar signs are commonly used in names, such as
2415 volume names and system directory names on VMS.
2416
2417 *Richard Levitte*
2418
b7140b06 2419 * Added functionality to create an EVP_PKEY from user data.
5f8e6c50
DMSP
2420
2421 *Richard Levitte*
536454e5 2422
5f8e6c50
DMSP
2423 * Change the interpretation of the '--api' configuration option to
2424 mean that this is a desired API compatibility level with no
2425 further meaning. The previous interpretation, that this would
2426 also mean to remove all deprecated symbols up to and including
2427 the given version, no requires that 'no-deprecated' is also used
2428 in the configuration.
2429
2430 When building applications, the desired API compatibility level
2431 can be set with the OPENSSL_API_COMPAT macro like before. For
2432 API compatibility version below 3.0, the old style numerical
2433 value is valid as before, such as -DOPENSSL_API_COMPAT=0x10100000L.
2434 For version 3.0 and on, the value is expected to be the decimal
2435 value calculated from the major and minor version like this:
38c65481 2436
5f8e6c50 2437 MAJOR * 10000 + MINOR * 100
38c65481 2438
5f8e6c50 2439 Examples:
ea8c77a5 2440
5f8e6c50
DMSP
2441 -DOPENSSL_API_COMPAT=30000 For 3.0
2442 -DOPENSSL_API_COMPAT=30200 For 3.2
2443
2444 To hide declarations that are deprecated up to and including the
2445 given API compatibility level, -DOPENSSL_NO_DEPRECATED must be
2446 given when building the application as well.
390c5795 2447
5f8e6c50 2448 *Richard Levitte*
e5641d7f 2449
5f8e6c50
DMSP
2450 * Added the X509_LOOKUP_METHOD called X509_LOOKUP_store, to allow
2451 access to certificate and CRL stores via URIs and OSSL_STORE
2452 loaders.
e5641d7f 2453
5f8e6c50 2454 This adds the following functions:
3ddc06f0 2455
5f8e6c50
DMSP
2456 - X509_LOOKUP_store()
2457 - X509_STORE_load_file()
2458 - X509_STORE_load_path()
2459 - X509_STORE_load_store()
2460 - SSL_add_store_cert_subjects_to_stack()
2461 - SSL_CTX_set_default_verify_store()
2462 - SSL_CTX_load_verify_file()
2463 - SSL_CTX_load_verify_dir()
2464 - SSL_CTX_load_verify_store()
e66cb363 2465
5f8e6c50 2466 *Richard Levitte*
732d31be 2467
5f8e6c50
DMSP
2468 * Added a new method to gather entropy on VMS, based on SYS$GET_ENTROPY.
2469 The presence of this system service is determined at run-time.
223c59ea 2470
5f8e6c50 2471 *Richard Levitte*
173350bc 2472
5f8e6c50
DMSP
2473 * Added functionality to create an EVP_PKEY context based on data
2474 for methods from providers. This takes an algorithm name and a
2475 property query string and simply stores them, with the intent
2476 that any operation that uses this context will use those strings
2477 to fetch the needed methods implicitly, thereby making the port
2478 of application written for pre-3.0 OpenSSL easier.
acf20c7d 2479
5f8e6c50 2480 *Richard Levitte*
3d63b396 2481
5f8e6c50
DMSP
2482 * The undocumented function NCONF_WIN32() has been deprecated; for
2483 conversion details see the HISTORY section of doc/man5/config.pod
c2bf7208 2484
5f8e6c50 2485 *Rich Salz*
ba64ae6c 2486
5f8e6c50
DMSP
2487 * Introduced the new functions EVP_DigestSignInit_ex() and
2488 EVP_DigestVerifyInit_ex(). The macros EVP_DigestSignUpdate() and
2489 EVP_DigestVerifyUpdate() have been converted to functions. See the man
2490 pages for further details.
0e0c6821 2491
5f8e6c50 2492 *Matt Caswell*
e6f418bc 2493
5f8e6c50
DMSP
2494 * Over two thousand fixes were made to the documentation, including:
2495 adding missing command flags, better style conformance, documentation
2496 of internals, etc.
3d63b396 2497
5f8e6c50 2498 *Rich Salz, Richard Levitte*
3d63b396 2499
5f8e6c50
DMSP
2500 * s390x assembly pack: add hardware-support for P-256, P-384, P-521,
2501 X25519, X448, Ed25519 and Ed448.
a25f33d2 2502
5f8e6c50 2503 *Patrick Steuer*
17716680 2504
5f8e6c50
DMSP
2505 * Print all values for a PKCS#12 attribute with 'openssl pkcs12', not just
2506 the first value.
0e4bc563 2507
5f8e6c50 2508 *Jon Spillett*
e30dd20c 2509
ec2bfb7d
DDO
2510 * Deprecated the public definition of `ERR_STATE` as well as the function
2511 `ERR_get_state()`. This is done in preparation of making `ERR_STATE` an
5f8e6c50 2512 opaque type.
c05353c5 2513
5f8e6c50 2514 *Richard Levitte*
d741ccad 2515
5f8e6c50
DMSP
2516 * Added ERR functionality to give callers access to the stored function
2517 names that have replaced the older function code based functions.
aaf35f11 2518
af2f14ac
RL
2519 New functions are ERR_peek_error_func(), ERR_peek_last_error_func(),
2520 ERR_peek_error_data(), ERR_peek_last_error_data(), ERR_get_error_all(),
2521 ERR_peek_error_all() and ERR_peek_last_error_all().
2522
b7140b06
SL
2523 Deprecate ERR functions ERR_get_error_line(), ERR_get_error_line_data(),
2524 ERR_peek_error_line_data(), ERR_peek_last_error_line_data() and
2525 ERR_func_error_string().
aaf35f11 2526
5f8e6c50 2527 *Richard Levitte*
3ff55e96 2528
5f8e6c50
DMSP
2529 * Extended testing to be verbose for failing tests only. The make variables
2530 VERBOSE_FAILURE or VF can be used to enable this:
b6af2c7e 2531
5f8e6c50
DMSP
2532 $ make VF=1 test # Unix
2533 $ mms /macro=(VF=1) test ! OpenVMS
2534 $ nmake VF=1 test # Windows
77202a85 2535
5f8e6c50 2536 *Richard Levitte*
57f39cc8 2537
b9fbacaa
DDO
2538 * Added the `-copy_extensions` option to the `x509` command for use with
2539 `-req` and `-x509toreq`. When given with the `copy` or `copyall` argument,
2540 all extensions in the request are copied to the certificate or vice versa.
2541
2542 *David von Oheimb*, *Kirill Stefanenkov <kirill_stefanenkov@rambler.ru>*
2543
2544 * Added the `-copy_extensions` option to the `req` command for use with
2545 `-x509`. When given with the `copy` or `copyall` argument,
2546 all extensions in the certification request are copied to the certificate.
b65c5ec8
DDO
2547
2548 *David von Oheimb*
2549
b9fbacaa
DDO
2550 * The `x509`, `req`, and `ca` commands now make sure that X.509v3 certificates
2551 they generate are by default RFC 5280 compliant in the following sense:
2552 There is a subjectKeyIdentifier extension with a hash value of the public key
2553 and for not self-signed certs there is an authorityKeyIdentifier extension
2554 with a keyIdentifier field or issuer information identifying the signing key.
ec2bfb7d 2555 This is done unless some configuration overrides the new default behavior,
b9fbacaa 2556 such as `subjectKeyIdentifier = none` and `authorityKeyIdentifier = none`.
ec2bfb7d
DDO
2557
2558 *David von Oheimb*
2559
2560 * Added several checks to `X509_verify_cert()` according to requirements in
0e071fbc
DO
2561 RFC 5280 in case `X509_V_FLAG_X509_STRICT` is set
2562 (which may be done by using the CLI option `-x509_strict`):
2563 * The basicConstraints of CA certificates must be marked critical.
2564 * CA certificates must explicitly include the keyUsage extension.
2565 * If a pathlenConstraint is given the key usage keyCertSign must be allowed.
2566 * The issuer name of any certificate must not be empty.
2567 * The subject name of CA certs, certs with keyUsage crlSign,
2568 and certs without subjectAlternativeName must not be empty.
2569 * If a subjectAlternativeName extension is given it must not be empty.
2570 * The signatureAlgorithm field and the cert signature must be consistent.
2571 * Any given authorityKeyIdentifier and any given subjectKeyIdentifier
2572 must not be marked critical.
2573 * The authorityKeyIdentifier must be given for X.509v3 certs
2574 unless they are self-signed.
2575 * The subjectKeyIdentifier must be given for all X.509v3 CA certs.
2576
2577 *David von Oheimb*
2578
ec2bfb7d 2579 * Certificate verification using `X509_verify_cert()` meanwhile rejects EC keys
0e071fbc
DO
2580 with explicit curve parameters (specifiedCurve) as required by RFC 5480.
2581
66194839 2582 *Tomáš Mráz*
0e071fbc 2583
5f8e6c50 2584 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
ece9304c 2585 used even when parsing explicit parameters, when loading a encoded key
5f8e6c50
DMSP
2586 or calling `EC_GROUP_new_from_ecpkparameters()`/
2587 `EC_GROUP_new_from_ecparameters()`.
2588 This prevents bypass of security hardening and performance gains,
2589 especially for curves with specialized EC_METHODs.
2590 By default, if a key encoded with explicit parameters is loaded and later
ece9304c 2591 encoded, the output is still encoded with explicit parameters, even if
5f8e6c50 2592 internally a "named" EC_GROUP is used for computation.
480af99e 2593
5f8e6c50 2594 *Nicola Tuveri*
480af99e 2595
5f8e6c50
DMSP
2596 * Compute ECC cofactors if not provided during EC_GROUP construction. Before
2597 this change, EC_GROUP_set_generator would accept order and/or cofactor as
2598 NULL. After this change, only the cofactor parameter can be NULL. It also
2599 does some minimal sanity checks on the passed order.
d8dc8538 2600 ([CVE-2019-1547])
bab53405 2601
5f8e6c50 2602 *Billy Bob Brumley*
31636a3e 2603
5f8e6c50
DMSP
2604 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey.
2605 An attack is simple, if the first CMS_recipientInfo is valid but the
2606 second CMS_recipientInfo is chosen ciphertext. If the second
2607 recipientInfo decodes to PKCS #1 v1.5 form plaintext, the correct
2608 encryption key will be replaced by garbage, and the message cannot be
2609 decoded, but if the RSA decryption fails, the correct encryption key is
2610 used and the recipient will not notice the attack.
2611 As a work around for this potential attack the length of the decrypted
2612 key must be equal to the cipher default key length, in case the
d7f3a2cc 2613 certificate is not given and all recipientInfo are tried out.
5f8e6c50
DMSP
2614 The old behaviour can be re-enabled in the CMS code by setting the
2615 CMS_DEBUG_DECRYPT flag.
60aee6ce 2616
5f8e6c50 2617 *Bernd Edlinger*
31636a3e 2618
5f8e6c50
DMSP
2619 * Early start up entropy quality from the DEVRANDOM seed source has been
2620 improved for older Linux systems. The RAND subsystem will wait for
2621 /dev/random to be producing output before seeding from /dev/urandom.
2622 The seeded state is stored for future library initialisations using
2623 a system global shared memory segment. The shared memory identifier
2624 can be configured by defining OPENSSL_RAND_SEED_DEVRANDOM_SHM_ID to
2625 the desired value. The default identifier is 114.
31636a3e 2626
5f8e6c50 2627 *Paul Dale*
7a762197 2628
5f8e6c50
DMSP
2629 * Revised BN_generate_prime_ex to not avoid factors 2..17863 in p-1
2630 when primes for RSA keys are computed.
2631 Since we previously always generated primes == 2 (mod 3) for RSA keys,
2632 the 2-prime and 3-prime RSA modules were easy to distinguish, since
d7f3a2cc 2633 `N = p*q = 1 (mod 3)`, but `N = p*q*r = 2 (mod 3)`. Therefore, fingerprinting
5f8e6c50
DMSP
2634 2-prime vs. 3-prime RSA keys was possible by computing N mod 3.
2635 This avoids possible fingerprinting of newly generated RSA modules.
6caa4edd 2636
5f8e6c50 2637 *Bernd Edlinger*
28b6d502 2638
5f8e6c50
DMSP
2639 * Correct the extended master secret constant on EBCDIC systems. Without this
2640 fix TLS connections between an EBCDIC system and a non-EBCDIC system that
2641 negotiate EMS will fail. Unfortunately this also means that TLS connections
2642 between EBCDIC systems with this fix, and EBCDIC systems without this
2643 fix will fail if they negotiate EMS.
d5bbead4 2644
5f8e6c50 2645 *Matt Caswell*
837f2fc7 2646
5f8e6c50
DMSP
2647 * Changed the library initialisation so that the config file is now loaded
2648 by default. This was already the case for libssl. It now occurs for both
2649 libcrypto and libssl. Use the OPENSSL_INIT_NO_LOAD_CONFIG option to
ec2bfb7d 2650 `OPENSSL_init_crypto()` to suppress automatic loading of a config file.
6bf79e30 2651
5f8e6c50 2652 *Matt Caswell*
480af99e 2653
ec2bfb7d
DDO
2654 * Introduced new error raising macros, `ERR_raise()` and `ERR_raise_data()`,
2655 where the former acts as a replacement for `ERR_put_error()`, and the
2656 latter replaces the combination `ERR_put_error()` + `ERR_add_error_data()`.
2657 `ERR_raise_data()` adds more flexibility by taking a format string and
5f8e6c50 2658 an arbitrary number of arguments following it, to be processed with
ec2bfb7d 2659 `BIO_snprintf()`.
e65bcbce 2660
5f8e6c50 2661 *Richard Levitte*
db99c525 2662
ec2bfb7d 2663 * Introduced a new function, `OSSL_PROVIDER_available()`, which can be used
5f8e6c50
DMSP
2664 to check if a named provider is loaded and available. When called, it
2665 will also activate all fallback providers if such are still present.
db99c525 2666
5f8e6c50 2667 *Richard Levitte*
db99c525 2668
5f8e6c50 2669 * Enforce a minimum DH modulus size of 512 bits.
f8d6be3f 2670
5f8e6c50 2671 *Bernd Edlinger*
f8d6be3f 2672
5f8e6c50
DMSP
2673 * Changed DH parameters to generate the order q subgroup instead of 2q.
2674 Previously generated DH parameters are still accepted by DH_check
2675 but DH_generate_key works around that by clearing bit 0 of the
2676 private key for those. This avoids leaking bit 0 of the private key.
f8d6be3f 2677
5f8e6c50 2678 *Bernd Edlinger*
f8d6be3f 2679
5f8e6c50 2680 * Significantly reduce secure memory usage by the randomness pools.
f8d6be3f 2681
5f8e6c50 2682 *Paul Dale*
f8d6be3f 2683
257e9d03 2684 * `{CRYPTO,OPENSSL}_mem_debug_{push,pop}` are now no-ops and have been
5f8e6c50 2685 deprecated.
1a489c9a 2686
5f8e6c50 2687 *Rich Salz*
8528128b 2688
5f8e6c50
DMSP
2689 * A new type, EVP_KEYEXCH, has been introduced to represent key exchange
2690 algorithms. An implementation of a key exchange algorithm can be obtained
2691 by using the function EVP_KEYEXCH_fetch(). An EVP_KEYEXCH algorithm can be
2692 used in a call to EVP_PKEY_derive_init_ex() which works in a similar way to
2693 the older EVP_PKEY_derive_init() function. See the man pages for the new
2694 functions for further details.
8228fd89 2695
5f8e6c50 2696 *Matt Caswell*
adb92d56 2697
5f8e6c50 2698 * The EVP_PKEY_CTX_set_dh_pad() macro has now been converted to a function.
6bf79e30 2699
5f8e6c50 2700 *Matt Caswell*
adb92d56 2701
5f8e6c50
DMSP
2702 * Removed the function names from error messages and deprecated the
2703 xxx_F_xxx define's.
6bf79e30 2704
0f71b1eb
P
2705 *Richard Levitte*
2706
5f8e6c50 2707 * Removed NextStep support and the macro OPENSSL_UNISTD
db99c525 2708
5f8e6c50 2709 *Rich Salz*
94fd382f 2710
5f8e6c50
DMSP
2711 * Removed DES_check_key. Also removed OPENSSL_IMPLEMENT_GLOBAL,
2712 OPENSSL_GLOBAL_REF, OPENSSL_DECLARE_GLOBAL.
2713 Also removed "export var as function" capability; we do not export
2714 variables, only functions.
e194fe8f 2715
5f8e6c50 2716 *Rich Salz*
40a70628 2717
5f8e6c50
DMSP
2718 * RC5_32_set_key has been changed to return an int type, with 0 indicating
2719 an error and 1 indicating success. In previous versions of OpenSSL this
2720 was a void type. If a key was set longer than the maximum possible this
2721 would crash.
c2c2e7a4 2722
5f8e6c50 2723 *Matt Caswell*
c2c2e7a4 2724
5f8e6c50 2725 * Support SM2 signing and verification schemes with X509 certificate.
d18ef847 2726
5f8e6c50 2727 *Paul Yang*
d357be38 2728
ec2bfb7d 2729 * Use SHA256 as the default digest for TS query in the `ts` app.
b615ad90 2730
66194839 2731 *Tomáš Mráz*
0ebfcc8f 2732
5f8e6c50 2733 * Change PBKDF2 to conform to SP800-132 instead of the older PKCS5 RFC2898.
62bad771 2734
5f8e6c50 2735 *Shane Lontis*
1ad2ecb6 2736
5f8e6c50
DMSP
2737 * Default cipher lists/suites are now available via a function, the
2738 #defines are deprecated.
bd3576d2 2739
5f8e6c50 2740 *Todd Short*
b64f8256 2741
5f8e6c50
DMSP
2742 * Add target VC-WIN32-UWP, VC-WIN64A-UWP, VC-WIN32-ARM-UWP and
2743 VC-WIN64-ARM-UWP in Windows OneCore target for making building libraries
2744 for Windows Store apps easier. Also, the "no-uplink" option has been added.
a9be3af5 2745
5f8e6c50 2746 *Kenji Mouri*
47339f61 2747
5f8e6c50 2748 * Join the directories crypto/x509 and crypto/x509v3
b0b7b1c5 2749
5f8e6c50 2750 *Richard Levitte*
6d311938 2751
5f8e6c50 2752 * Added command 'openssl kdf' that uses the EVP_KDF API.
90b8bbb8 2753
5f8e6c50 2754 *Shane Lontis*
22a4f969 2755
5f8e6c50 2756 * Added command 'openssl mac' that uses the EVP_MAC API.
41b731f2 2757
5f8e6c50 2758 *Shane Lontis*
e778802f 2759
5f8e6c50
DMSP
2760 * Added OPENSSL_info() to get diverse built-in OpenSSL data, such
2761 as default directories. Also added the command 'openssl info'
2762 for scripting purposes.
1d48dd00 2763
5f8e6c50 2764 *Richard Levitte*
28a98809 2765
5f8e6c50 2766 * The functions AES_ige_encrypt() and AES_bi_ige_encrypt() have been
b7140b06 2767 deprecated.
8f7de4f0 2768
5f8e6c50 2769 *Matt Caswell*
5fbe91d8 2770
5f8e6c50 2771 * Add prediction resistance to the DRBG reseeding process.
9263e882 2772
5f8e6c50 2773 *Paul Dale*
f73e07cf 2774
5f8e6c50
DMSP
2775 * Limit the number of blocks in a data unit for AES-XTS to 2^20 as
2776 mandated by IEEE Std 1619-2018.
f9a25931 2777
5f8e6c50 2778 *Paul Dale*
2f0cd195 2779
5f8e6c50 2780 * Added newline escaping functionality to a filename when using openssl dgst.
257e9d03 2781 This output format is to replicate the output format found in the `*sum`
5f8e6c50 2782 checksum programs. This aims to preserve backward compatibility.
268c2102 2783
5f8e6c50 2784 *Matt Eaton, Richard Levitte, and Paul Dale*
fc8ee06b 2785
5f8e6c50
DMSP
2786 * Removed the heartbeat message in DTLS feature, as it has very
2787 little usage and doesn't seem to fulfill a valuable purpose.
2788 The configuration option is now deprecated.
c7ac31e2 2789
5f8e6c50 2790 *Richard Levitte*
9d892e28 2791
5f8e6c50
DMSP
2792 * Changed the output of 'openssl {digestname} < file' to display the
2793 digest name in its output.
9d892e28 2794
5f8e6c50 2795 *Richard Levitte*
ee13f9b1 2796
5f8e6c50 2797 * Added a new generic trace API which provides support for enabling
b7140b06 2798 instrumentation through trace output.
cb0f35d7 2799
5f8e6c50 2800 *Richard Levitte & Matthias St. Pierre*
cfcf6453 2801
5f8e6c50
DMSP
2802 * Added build tests for C++. These are generated files that only do one
2803 thing, to include one public OpenSSL head file each. This tests that
2804 the public header files can be usefully included in a C++ application.
cdbb8c2f 2805
5f8e6c50
DMSP
2806 This test isn't enabled by default. It can be enabled with the option
2807 'enable-buildtest-c++'.
06d5b162 2808
5f8e6c50 2809 *Richard Levitte*
c35f549e 2810
95a444c9
TM
2811 * Added KB KDF (EVP_KDF_KB) to EVP_KDF.
2812
2813 *Robbie Harwood*
2814
2815 * Added SSH KDF (EVP_KDF_SSHKDF) and KRB5 KDF (EVP_KDF_KRB5KDF) to EVP_KDF.
2816
2817 *Simo Sorce*
2818
2819 * Added Single Step KDF (EVP_KDF_SS), X963 KDF, and X942 KDF to EVP_KDF.
ebc828ca 2820
5f8e6c50 2821 *Shane Lontis*
79e259e3 2822
95a444c9 2823 * Added KMAC to EVP_MAC.
56ee3117 2824
5f8e6c50 2825 *Shane Lontis*
6063b27b 2826
5f8e6c50
DMSP
2827 * Added property based algorithm implementation selection framework to
2828 the core.
6063b27b 2829
5f8e6c50 2830 *Paul Dale*
6063b27b 2831
5f8e6c50
DMSP
2832 * Added SCA hardening for modular field inversion in EC_GROUP through
2833 a new dedicated field_inv() pointer in EC_METHOD.
2834 This also addresses a leakage affecting conversions from projective
2835 to affine coordinates.
792a9002 2836
5f8e6c50 2837 *Billy Bob Brumley, Nicola Tuveri*
792a9002 2838
5f8e6c50
DMSP
2839 * Added EVP_KDF, an EVP layer KDF API, to simplify adding KDF and PRF
2840 implementations. This includes an EVP_PKEY to EVP_KDF bridge for
2841 those algorithms that were already supported through the EVP_PKEY API
2842 (scrypt, TLS1 PRF and HKDF). The low-level KDF functions for PBKDF2
2843 and scrypt are now wrappers that call EVP_KDF.
792a9002 2844
5f8e6c50 2845 *David Makepeace*
ce72df1c 2846
5f8e6c50 2847 * Build devcrypto engine as a dynamic engine.
4098e89c 2848
5f8e6c50 2849 *Eneas U de Queiroz*
4098e89c 2850
5f8e6c50 2851 * Add keyed BLAKE2 to EVP_MAC.
03f8b042 2852
5f8e6c50 2853 *Antoine Salon*
5dcdcd47 2854
5f8e6c50
DMSP
2855 * Fix a bug in the computation of the endpoint-pair shared secret used
2856 by DTLS over SCTP. This breaks interoperability with older versions
2857 of OpenSSL like OpenSSL 1.1.0 and OpenSSL 1.0.2. There is a runtime
2858 switch SSL_MODE_DTLS_SCTP_LABEL_LENGTH_BUG (off by default) enabling
2859 interoperability with such broken implementations. However, enabling
2860 this switch breaks interoperability with correct implementations.
ae82b46f 2861
5f8e6c50
DMSP
2862 * Fix a use after free bug in d2i_X509_PUBKEY when overwriting a
2863 re-used X509_PUBKEY object if the second PUBKEY is malformed.
8d7ed6ff 2864
5f8e6c50 2865 *Bernd Edlinger*
8d7ed6ff 2866
5f8e6c50 2867 * Move strictness check from EVP_PKEY_asn1_new() to EVP_PKEY_asn1_add0().
1b24cca9 2868
5f8e6c50 2869 *Richard Levitte*
9ce5db45 2870
18fdebf1 2871 * Changed the license to the Apache License v2.0.
7f111b8b 2872
5f8e6c50 2873 *Richard Levitte*
651d0aff 2874
5f8e6c50 2875 * Switch to a new version scheme using three numbers MAJOR.MINOR.PATCH.
13e91dd3 2876
5f8e6c50
DMSP
2877 - Major releases (indicated by incrementing the MAJOR release number)
2878 may introduce incompatible API/ABI changes.
2879 - Minor releases (indicated by incrementing the MINOR release number)
2880 may introduce new features but retain API/ABI compatibility.
2881 - Patch releases (indicated by incrementing the PATCH number)
2882 are intended for bug fixes and other improvements of existing
2883 features only (like improving performance or adding documentation)
2884 and retain API/ABI compatibility.
13e91dd3 2885
5f8e6c50 2886 *Richard Levitte*
13e91dd3 2887
5f8e6c50 2888 * Add support for RFC5297 SIV mode (siv128), including AES-SIV.
13e91dd3 2889
5f8e6c50 2890 *Todd Short*
651d0aff 2891
5f8e6c50
DMSP
2892 * Remove the 'dist' target and add a tarball building script. The
2893 'dist' target has fallen out of use, and it shouldn't be
2894 necessary to configure just to create a source distribution.
651d0aff 2895
5f8e6c50 2896 *Richard Levitte*
651d0aff 2897
5f8e6c50
DMSP
2898 * Recreate the OS390-Unix config target. It no longer relies on a
2899 special script like it did for OpenSSL pre-1.1.0.
651d0aff 2900
5f8e6c50 2901 *Richard Levitte*
651d0aff 2902
5f8e6c50
DMSP
2903 * Instead of having the source directories listed in Configure, add
2904 a 'build.info' keyword SUBDIRS to indicate what sub-directories to
2905 look into.
651d0aff 2906
5f8e6c50 2907 *Richard Levitte*
7f111b8b 2908
5f8e6c50 2909 * Add GMAC to EVP_MAC.
1b24cca9 2910
5f8e6c50 2911 *Paul Dale*
651d0aff 2912
5f8e6c50 2913 * Ported the HMAC, CMAC and SipHash EVP_PKEY_METHODs to EVP_MAC.
651d0aff 2914
5f8e6c50 2915 *Richard Levitte*
651d0aff 2916
5f8e6c50
DMSP
2917 * Added EVP_MAC, an EVP layer MAC API, to simplify adding MAC
2918 implementations. This includes a generic EVP_PKEY to EVP_MAC bridge,
2919 to facilitate the continued use of MACs through raw private keys in
1dc1ea18 2920 functionality such as `EVP_DigestSign*` and `EVP_DigestVerify*`.
651d0aff 2921
5f8e6c50 2922 *Richard Levitte*
651d0aff 2923
b7140b06 2924 * Deprecate ECDH_KDF_X9_62().
651d0aff 2925
5f8e6c50 2926 *Antoine Salon*
651d0aff 2927
5f8e6c50
DMSP
2928 * Added EVP_PKEY_ECDH_KDF_X9_63 and ecdh_KDF_X9_63() as replacements for
2929 the EVP_PKEY_ECDH_KDF_X9_62 KDF type and ECDH_KDF_X9_62(). The old names
2930 are retained for backwards compatibility.
651d0aff 2931
5f8e6c50 2932 *Antoine Salon*
651d0aff 2933
5f8e6c50
DMSP
2934 * AES-XTS mode now enforces that its two keys are different to mitigate
2935 the attacked described in "Efficient Instantiations of Tweakable
2936 Blockciphers and Refinements to Modes OCB and PMAC" by Phillip Rogaway.
2937 Details of this attack can be obtained from:
257e9d03 2938 <http://web.cs.ucdavis.edu/%7Erogaway/papers/offsets.pdf>
651d0aff 2939
5f8e6c50 2940 *Paul Dale*
651d0aff 2941
5f8e6c50
DMSP
2942 * Rename the object files, i.e. give them other names than in previous
2943 versions. Their names now include the name of the final product, as
2944 well as its type mnemonic (bin, lib, shlib).
651d0aff 2945
5f8e6c50 2946 *Richard Levitte*
651d0aff 2947
5f8e6c50
DMSP
2948 * Added new option for 'openssl list', '-objects', which will display the
2949 list of built in objects, i.e. OIDs with names.
651d0aff 2950
5f8e6c50 2951 *Richard Levitte*
651d0aff 2952
64713cb1
CN
2953 * Added the options `-crl_lastupdate` and `-crl_nextupdate` to `openssl ca`,
2954 allowing the `lastUpdate` and `nextUpdate` fields in the generated CRL to
2955 be set explicitly.
2956
2957 *Chris Novakovic*
2958
5f8e6c50
DMSP
2959 * Added support for Linux Kernel TLS data-path. The Linux Kernel data-path
2960 improves application performance by removing data copies and providing
2961 applications with zero-copy system calls such as sendfile and splice.
651d0aff 2962
5f8e6c50 2963 *Boris Pismenny*
651d0aff 2964
b7140b06 2965 * The SSL option SSL_OP_CLEANSE_PLAINTEXT is introduced.
163b8016
ME
2966
2967 *Martin Elshuber*
2968
fc0aae73
DDO
2969 * `PKCS12_parse` now maintains the order of the parsed certificates
2970 when outputting them via `*ca` (rather than reversing it).
2971
2972 *David von Oheimb*
2973
b7140b06 2974 * Deprecated pthread fork support methods.
9750b4d3
RB
2975
2976 *Randall S. Becker*
2977
fc5245a9
HK
2978 * Added support for FFDHE key exchange in TLS 1.3.
2979
2980 *Raja Ashok*
2981
8e7d941a
RL
2982 * Added a new concept for OpenSSL plugability: providers. This
2983 functionality is designed to replace the ENGINE API and ENGINE
2984 implementations, and to be much more dynamic, allowing provider
2985 authors to introduce new algorithms among other things, as long as
2986 there's an API that supports the algorithm type.
2987
2988 With this concept comes a new core API for interaction between
2989 libcrypto and provider implementations. Public libcrypto functions
2990 that want to use providers do so through this core API.
2991
2992 The main documentation for this core API is found in
2993 doc/man7/provider.pod, doc/man7/provider-base.pod, and they in turn
2994 refer to other manuals describing the API specific for supported
2995 algorithm types (also called operations).
2996
2997 *The OpenSSL team*
2998
44652c16
DMSP
2999OpenSSL 1.1.1
3000-------------
3001
522a32ef
OP
3002### Changes between 1.1.1m and 1.1.1n [xx XXX xxxx]
3003
e0d00d79 3004### Changes between 1.1.1l and 1.1.1m [14 Dec 2021]
0e4e4e27
RL
3005
3006 * Avoid loading of a dynamic engine twice.
3007
3008 *Bernd Edlinger*
3009
3010 * Prioritise DANE TLSA issuer certs over peer certs
3011
3012 *Viktor Dukhovni*
3013
3014 * Fixed random API for MacOS prior to 10.12
3015
3016 These MacOS versions don't support the CommonCrypto APIs
3017
3018 *Lenny Primak*
3019
796f4f70
MC
3020### Changes between 1.1.1k and 1.1.1l [24 Aug 2021]
3021
3022 * Fixed an SM2 Decryption Buffer Overflow.
3023
fdd43643
P
3024 In order to decrypt SM2 encrypted data an application is expected to
3025 call the API function EVP_PKEY_decrypt(). Typically an application will
3026 call this function twice. The first time, on entry, the "out" parameter
3027 can be NULL and, on exit, the "outlen" parameter is populated with the
3028 buffer size required to hold the decrypted plaintext. The application
3029 can then allocate a sufficiently sized buffer and call EVP_PKEY_decrypt()
3030 again, but this time passing a non-NULL value for the "out" parameter.
796f4f70
MC
3031
3032 A bug in the implementation of the SM2 decryption code means that the
fdd43643
P
3033 calculation of the buffer size required to hold the plaintext returned
3034 by the first call to EVP_PKEY_decrypt() can be smaller than the actual
3035 size required by the second call. This can lead to a buffer overflow
3036 when EVP_PKEY_decrypt() is called by the application a second time with
3037 a buffer that is too small.
3038
3039 A malicious attacker who is able present SM2 content for decryption to
3040 an application could cause attacker chosen data to overflow the buffer
3041 by up to a maximum of 62 bytes altering the contents of other data held
3042 after the buffer, possibly changing application behaviour or causing
3043 the application to crash. The location of the buffer is application
3044 dependent but is typically heap allocated.
796f4f70
MC
3045 ([CVE-2021-3711])
3046
3047 *Matt Caswell*
3048
fdd43643
P
3049 * Fixed various read buffer overruns processing ASN.1 strings
3050
3051 ASN.1 strings are represented internally within OpenSSL as an ASN1_STRING
3052 structure which contains a buffer holding the string data and a field
3053 holding the buffer length. This contrasts with normal C strings which
d7f3a2cc 3054 are represented as a buffer for the string data which is terminated
fdd43643
P
3055 with a NUL (0) byte.
3056
3057 Although not a strict requirement, ASN.1 strings that are parsed using
3058 OpenSSL's own "d2i" functions (and other similar parsing functions) as
3059 well as any string whose value has been set with the ASN1_STRING_set()
3060 function will additionally NUL terminate the byte array in the
3061 ASN1_STRING structure.
3062
3063 However, it is possible for applications to directly construct valid
3064 ASN1_STRING structures which do not NUL terminate the byte array by
3065 directly setting the "data" and "length" fields in the ASN1_STRING
3066 array. This can also happen by using the ASN1_STRING_set0() function.
3067
3068 Numerous OpenSSL functions that print ASN.1 data have been found to
3069 assume that the ASN1_STRING byte array will be NUL terminated, even
3070 though this is not guaranteed for strings that have been directly
3071 constructed. Where an application requests an ASN.1 structure to be
3072 printed, and where that ASN.1 structure contains ASN1_STRINGs that have
3073 been directly constructed by the application without NUL terminating
3074 the "data" field, then a read buffer overrun can occur.
3075
3076 The same thing can also occur during name constraints processing
3077 of certificates (for example if a certificate has been directly
3078 constructed by the application instead of loading it via the OpenSSL
3079 parsing functions, and the certificate contains non NUL terminated
3080 ASN1_STRING structures). It can also occur in the X509_get1_email(),
3081 X509_REQ_get1_email() and X509_get1_ocsp() functions.
3082
3083 If a malicious actor can cause an application to directly construct an
3084 ASN1_STRING and then process it through one of the affected OpenSSL
3085 functions then this issue could be hit. This might result in a crash
3086 (causing a Denial of Service attack). It could also result in the
3087 disclosure of private memory contents (such as private keys, or
3088 sensitive plaintext).
3089 ([CVE-2021-3712])
796f4f70
MC
3090
3091 *Matt Caswell*
3092
3093### Changes between 1.1.1j and 1.1.1k [25 Mar 2021]
5b57aa24 3094
468d9d55
MC
3095 * Fixed a problem with verifying a certificate chain when using the
3096 X509_V_FLAG_X509_STRICT flag. This flag enables additional security checks of
3097 the certificates present in a certificate chain. It is not set by default.
3098
3099 Starting from OpenSSL version 1.1.1h a check to disallow certificates in
3100 the chain that have explicitly encoded elliptic curve parameters was added
3101 as an additional strict check.
3102
3103 An error in the implementation of this check meant that the result of a
3104 previous check to confirm that certificates in the chain are valid CA
3105 certificates was overwritten. This effectively bypasses the check
3106 that non-CA certificates must not be able to issue other certificates.
3107
3108 If a "purpose" has been configured then there is a subsequent opportunity
3109 for checks that the certificate is a valid CA. All of the named "purpose"
3110 values implemented in libcrypto perform this check. Therefore, where
3111 a purpose is set the certificate chain will still be rejected even when the
3112 strict flag has been used. A purpose is set by default in libssl client and
3113 server certificate verification routines, but it can be overridden or
3114 removed by an application.
3115
3116 In order to be affected, an application must explicitly set the
3117 X509_V_FLAG_X509_STRICT verification flag and either not set a purpose
3118 for the certificate verification or, in the case of TLS client or server
3119 applications, override the default purpose.
3120 ([CVE-2021-3450])
3121
3122 *Tomáš Mráz*
3123
3124 * Fixed an issue where an OpenSSL TLS server may crash if sent a maliciously
3125 crafted renegotiation ClientHello message from a client. If a TLSv1.2
3126 renegotiation ClientHello omits the signature_algorithms extension (where it
3127 was present in the initial ClientHello), but includes a
3128 signature_algorithms_cert extension then a NULL pointer dereference will
3129 result, leading to a crash and a denial of service attack.
3130
3131 A server is only vulnerable if it has TLSv1.2 and renegotiation enabled
3132 (which is the default configuration). OpenSSL TLS clients are not impacted by
3133 this issue.
3134 ([CVE-2021-3449])
3135
3136 *Peter Kästle and Samuel Sapalski*
3137
c913dbd7
MC
3138### Changes between 1.1.1i and 1.1.1j [16 Feb 2021]
3139
3140 * Fixed the X509_issuer_and_serial_hash() function. It attempts to
3141 create a unique hash value based on the issuer and serial number data
d7f3a2cc 3142 contained within an X509 certificate. However, it was failing to correctly
c913dbd7
MC
3143 handle any errors that may occur while parsing the issuer field (which might
3144 occur if the issuer field is maliciously constructed). This may subsequently
3145 result in a NULL pointer deref and a crash leading to a potential denial of
3146 service attack.
3147 ([CVE-2021-23841])
3148
3149 *Matt Caswell*
3150
3151 * Fixed the RSA_padding_check_SSLv23() function and the RSA_SSLV23_PADDING
3152 padding mode to correctly check for rollback attacks. This is considered a
3153 bug in OpenSSL 1.1.1 because it does not support SSLv2. In 1.0.2 this is
3154 CVE-2021-23839.
3155
3156 *Matt Caswell*
3157
3158 Fixed the EVP_CipherUpdate, EVP_EncryptUpdate and EVP_DecryptUpdate
3159 functions. Previously they could overflow the output length argument in some
d7f3a2cc 3160 cases where the input length is close to the maximum permissible length for
c913dbd7
MC
3161 an integer on the platform. In such cases the return value from the function
3162 call would be 1 (indicating success), but the output length value would be
3163 negative. This could cause applications to behave incorrectly or crash.
3164 ([CVE-2021-23840])
3165
3166 *Matt Caswell*
3167
3168 * Fixed SRP_Calc_client_key so that it runs in constant time. The previous
5b57aa24
MC
3169 implementation called BN_mod_exp without setting BN_FLG_CONSTTIME. This
3170 could be exploited in a side channel attack to recover the password. Since
3171 the attack is local host only this is outside of the current OpenSSL
3172 threat model and therefore no CVE is assigned.
3173
3174 Thanks to Mohammed Sabt and Daniel De Almeida Braga for reporting this
3175 issue.
3176
3177 *Matt Caswell*
3178
3179### Changes between 1.1.1h and 1.1.1i [8 Dec 2020]
6ffc3127 3180
1e13198f
MC
3181 * Fixed NULL pointer deref in the GENERAL_NAME_cmp function
3182 This function could crash if both GENERAL_NAMEs contain an EDIPARTYNAME.
3183 If an attacker can control both items being compared then this could lead
3184 to a possible denial of service attack. OpenSSL itself uses the
3185 GENERAL_NAME_cmp function for two purposes:
3186 1) Comparing CRL distribution point names between an available CRL and a
3187 CRL distribution point embedded in an X509 certificate
3188 2) When verifying that a timestamp response token signer matches the
3189 timestamp authority name (exposed via the API functions
3190 TS_RESP_verify_response and TS_RESP_verify_token)
3191 ([CVE-2020-1971])
3192
3193 *Matt Caswell*
6ffc3127
DMSP
3194
3195### Changes between 1.1.1g and 1.1.1h [22 Sep 2020]
3196
3197 * Certificates with explicit curve parameters are now disallowed in
3198 verification chains if the X509_V_FLAG_X509_STRICT flag is used.
3199
66194839 3200 *Tomáš Mráz*
6ffc3127
DMSP
3201
3202 * The 'MinProtocol' and 'MaxProtocol' configuration commands now silently
3203 ignore TLS protocol version bounds when configuring DTLS-based contexts, and
3204 conversely, silently ignore DTLS protocol version bounds when configuring
3205 TLS-based contexts. The commands can be repeated to set bounds of both
3206 types. The same applies with the corresponding "min_protocol" and
3207 "max_protocol" command-line switches, in case some application uses both TLS
3208 and DTLS.
3209
3210 SSL_CTX instances that are created for a fixed protocol version (e.g.
3211 TLSv1_server_method()) also silently ignore version bounds. Previously
3212 attempts to apply bounds to these protocol versions would result in an
3213 error. Now only the "version-flexible" SSL_CTX instances are subject to
3214 limits in configuration files in command-line options.
3215
3216 *Viktor Dukhovni*
3217
3218 * Handshake now fails if Extended Master Secret extension is dropped
3219 on renegotiation.
3220
66194839 3221 *Tomáš Mráz*
6ffc3127
DMSP
3222
3223 * The Oracle Developer Studio compiler will start reporting deprecated APIs
3224
3225### Changes between 1.1.1f and 1.1.1g [21 Apr 2020]
3226
3227 * Fixed segmentation fault in SSL_check_chain()
3228 Server or client applications that call the SSL_check_chain() function
3229 during or after a TLS 1.3 handshake may crash due to a NULL pointer
3230 dereference as a result of incorrect handling of the
3231 "signature_algorithms_cert" TLS extension. The crash occurs if an invalid
3232 or unrecognised signature algorithm is received from the peer. This could
3233 be exploited by a malicious peer in a Denial of Service attack.
d8dc8538 3234 ([CVE-2020-1967])
6ffc3127
DMSP
3235
3236 *Benjamin Kaduk*
3237
3238 * Added AES consttime code for no-asm configurations
3239 an optional constant time support for AES was added
3240 when building openssl for no-asm.
3241 Enable with: ./config no-asm -DOPENSSL_AES_CONST_TIME
3242 Disable with: ./config no-asm -DOPENSSL_NO_AES_CONST_TIME
3243 At this time this feature is by default disabled.
3244 It will be enabled by default in 3.0.
3245
3246 *Bernd Edlinger*
3247
3248### Changes between 1.1.1e and 1.1.1f [31 Mar 2020]
3249
3250 * Revert the change of EOF detection while reading in libssl to avoid
3251 regressions in applications depending on the current way of reporting
3252 the EOF. As the existing method is not fully accurate the change to
3253 reporting the EOF via SSL_ERROR_SSL is kept on the current development
3254 branch and will be present in the 3.0 release.
3255
66194839 3256 *Tomáš Mráz*
6ffc3127
DMSP
3257
3258 * Revised BN_generate_prime_ex to not avoid factors 3..17863 in p-1
3259 when primes for RSA keys are computed.
3260 Since we previously always generated primes == 2 (mod 3) for RSA keys,
3261 the 2-prime and 3-prime RSA modules were easy to distinguish, since
d7f3a2cc 3262 N = p*q = 1 (mod 3), but N = p*q*r = 2 (mod 3). Therefore, fingerprinting
6ffc3127
DMSP
3263 2-prime vs. 3-prime RSA keys was possible by computing N mod 3.
3264 This avoids possible fingerprinting of newly generated RSA modules.
3265
3266 *Bernd Edlinger*
8658fedd 3267
257e9d03 3268### Changes between 1.1.1d and 1.1.1e [17 Mar 2020]
8658fedd
DMSP
3269
3270 * Properly detect EOF while reading in libssl. Previously if we hit an EOF
3271 while reading in libssl then we would report an error back to the
3272 application (SSL_ERROR_SYSCALL) but errno would be 0. We now add
3273 an error to the stack (which means we instead return SSL_ERROR_SSL) and
3274 therefore give a hint as to what went wrong.
3275
3276 *Matt Caswell*
3277
3278 * Check that ed25519 and ed448 are allowed by the security level. Previously
3279 signature algorithms not using an MD were not being checked that they were
3280 allowed by the security level.
3281
3282 *Kurt Roeckx*
3283
3284 * Fixed SSL_get_servername() behaviour. The behaviour of SSL_get_servername()
3285 was not quite right. The behaviour was not consistent between resumption
3286 and normal handshakes, and also not quite consistent with historical
3287 behaviour. The behaviour in various scenarios has been clarified and
3288 it has been updated to make it match historical behaviour as closely as
3289 possible.
3290
3291 *Matt Caswell*
44652c16 3292
f33ca114
RL
3293 * *[VMS only]* The header files that the VMS compilers include automatically,
3294 `__DECC_INCLUDE_PROLOGUE.H` and `__DECC_INCLUDE_EPILOGUE.H`, use pragmas
3295 that the C++ compiler doesn't understand. This is a shortcoming in the
3296 compiler, but can be worked around with `__cplusplus` guards.
3297
3298 C++ applications that use OpenSSL libraries must be compiled using the
3299 qualifier `/NAMES=(AS_IS,SHORTENED)` to be able to use all the OpenSSL
3300 functions. Otherwise, only functions with symbols of less than 31
3301 characters can be used, as the linker will not be able to successfully
3302 resolve symbols with longer names.
3303
3304 *Richard Levitte*
3305
44652c16
DMSP
3306 * Added a new method to gather entropy on VMS, based on SYS$GET_ENTROPY.
3307 The presence of this system service is determined at run-time.
3308
3309 *Richard Levitte*
3310
44652c16
DMSP
3311 * Print all values for a PKCS#12 attribute with 'openssl pkcs12', not just
3312 the first value.
3313
3314 *Jon Spillett*
3315
257e9d03 3316### Changes between 1.1.1c and 1.1.1d [10 Sep 2019]
44652c16
DMSP
3317
3318 * Fixed a fork protection issue. OpenSSL 1.1.1 introduced a rewritten random
3319 number generator (RNG). This was intended to include protection in the
3320 event of a fork() system call in order to ensure that the parent and child
d7f3a2cc 3321 processes did not share the same RNG state. However, this protection was not
44652c16
DMSP
3322 being used in the default case.
3323
3324 A partial mitigation for this issue is that the output from a high
3325 precision timer is mixed into the RNG state so the likelihood of a parent
3326 and child process sharing state is significantly reduced.
3327
3328 If an application already calls OPENSSL_init_crypto() explicitly using
3329 OPENSSL_INIT_ATFORK then this problem does not occur at all.
d8dc8538 3330 ([CVE-2019-1549])
44652c16
DMSP
3331
3332 *Matthias St. Pierre*
3333
3334 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
ece9304c 3335 used even when parsing explicit parameters, when loading a encoded key
44652c16
DMSP
3336 or calling `EC_GROUP_new_from_ecpkparameters()`/
3337 `EC_GROUP_new_from_ecparameters()`.
3338 This prevents bypass of security hardening and performance gains,
3339 especially for curves with specialized EC_METHODs.
3340 By default, if a key encoded with explicit parameters is loaded and later
ece9304c 3341 encoded, the output is still encoded with explicit parameters, even if
44652c16
DMSP
3342 internally a "named" EC_GROUP is used for computation.
3343
3344 *Nicola Tuveri*
3345
3346 * Compute ECC cofactors if not provided during EC_GROUP construction. Before
3347 this change, EC_GROUP_set_generator would accept order and/or cofactor as
3348 NULL. After this change, only the cofactor parameter can be NULL. It also
3349 does some minimal sanity checks on the passed order.
d8dc8538 3350 ([CVE-2019-1547])
44652c16
DMSP
3351
3352 *Billy Bob Brumley*
3353
3354 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey.
3355 An attack is simple, if the first CMS_recipientInfo is valid but the
3356 second CMS_recipientInfo is chosen ciphertext. If the second
3357 recipientInfo decodes to PKCS #1 v1.5 form plaintext, the correct
3358 encryption key will be replaced by garbage, and the message cannot be
3359 decoded, but if the RSA decryption fails, the correct encryption key is
3360 used and the recipient will not notice the attack.
3361 As a work around for this potential attack the length of the decrypted
3362 key must be equal to the cipher default key length, in case the
d7f3a2cc 3363 certificate is not given and all recipientInfo are tried out.
44652c16
DMSP
3364 The old behaviour can be re-enabled in the CMS code by setting the
3365 CMS_DEBUG_DECRYPT flag.
d8dc8538 3366 ([CVE-2019-1563])
44652c16
DMSP
3367
3368 *Bernd Edlinger*
3369
3370 * Early start up entropy quality from the DEVRANDOM seed source has been
3371 improved for older Linux systems. The RAND subsystem will wait for
3372 /dev/random to be producing output before seeding from /dev/urandom.
3373 The seeded state is stored for future library initialisations using
3374 a system global shared memory segment. The shared memory identifier
3375 can be configured by defining OPENSSL_RAND_SEED_DEVRANDOM_SHM_ID to
3376 the desired value. The default identifier is 114.
3377
3378 *Paul Dale*
3379
3380 * Correct the extended master secret constant on EBCDIC systems. Without this
3381 fix TLS connections between an EBCDIC system and a non-EBCDIC system that
3382 negotiate EMS will fail. Unfortunately this also means that TLS connections
3383 between EBCDIC systems with this fix, and EBCDIC systems without this
3384 fix will fail if they negotiate EMS.
3385
3386 *Matt Caswell*
3387
3388 * Use Windows installation paths in the mingw builds
3389
3390 Mingw isn't a POSIX environment per se, which means that Windows
3391 paths should be used for installation.
d8dc8538 3392 ([CVE-2019-1552])
44652c16
DMSP
3393
3394 *Richard Levitte*
3395
3396 * Changed DH_check to accept parameters with order q and 2q subgroups.
3397 With order 2q subgroups the bit 0 of the private key is not secret
3398 but DH_generate_key works around that by clearing bit 0 of the
3399 private key for those. This avoids leaking bit 0 of the private key.
3400
3401 *Bernd Edlinger*
3402
3403 * Significantly reduce secure memory usage by the randomness pools.
3404
3405 *Paul Dale*
3406
3407 * Revert the DEVRANDOM_WAIT feature for Linux systems
3408
3409 The DEVRANDOM_WAIT feature added a select() call to wait for the
3410 /dev/random device to become readable before reading from the
3411 /dev/urandom device.
3412
3413 It turned out that this change had negative side effects on
3414 performance which were not acceptable. After some discussion it
3415 was decided to revert this feature and leave it up to the OS
3416 resp. the platform maintainer to ensure a proper initialization
3417 during early boot time.
3418
3419 *Matthias St. Pierre*
3420
257e9d03 3421### Changes between 1.1.1b and 1.1.1c [28 May 2019]
44652c16
DMSP
3422
3423 * Add build tests for C++. These are generated files that only do one
3424 thing, to include one public OpenSSL head file each. This tests that
3425 the public header files can be usefully included in a C++ application.
3426
3427 This test isn't enabled by default. It can be enabled with the option
3428 'enable-buildtest-c++'.
3429
3430 *Richard Levitte*
3431
3432 * Enable SHA3 pre-hashing for ECDSA and DSA.
3433
3434 *Patrick Steuer*
3435
3436 * Change the default RSA, DSA and DH size to 2048 bit instead of 1024.
ec2bfb7d
DDO
3437 This changes the size when using the `genpkey` command when no size is given.
3438 It fixes an omission in earlier changes that changed all RSA, DSA and DH
3439 generation commands to use 2048 bits by default.
44652c16
DMSP
3440
3441 *Kurt Roeckx*
3442
3443 * Reorganize the manual pages to consistently have RETURN VALUES,
3444 EXAMPLES, SEE ALSO and HISTORY come in that order, and adjust
3445 util/fix-doc-nits accordingly.
3446
3447 *Paul Yang, Joshua Lock*
3448
3449 * Add the missing accessor EVP_PKEY_get0_engine()
3450
3451 *Matt Caswell*
3452
ec2bfb7d 3453 * Have commands like `s_client` and `s_server` output the signature scheme
44652c16
DMSP
3454 along with other cipher suite parameters when debugging.
3455
3456 *Lorinczy Zsigmond*
3457
3458 * Make OPENSSL_config() error agnostic again.
3459
3460 *Richard Levitte*
3461
3462 * Do the error handling in RSA decryption constant time.
3463
3464 *Bernd Edlinger*
3465
3466 * Prevent over long nonces in ChaCha20-Poly1305.
3467
3468 ChaCha20-Poly1305 is an AEAD cipher, and requires a unique nonce input
3469 for every encryption operation. RFC 7539 specifies that the nonce value
3470 (IV) should be 96 bits (12 bytes). OpenSSL allows a variable nonce length
3471 and front pads the nonce with 0 bytes if it is less than 12
3472 bytes. However it also incorrectly allows a nonce to be set of up to 16
3473 bytes. In this case only the last 12 bytes are significant and any
3474 additional leading bytes are ignored.
3475
3476 It is a requirement of using this cipher that nonce values are
3477 unique. Messages encrypted using a reused nonce value are susceptible to
3478 serious confidentiality and integrity attacks. If an application changes
3479 the default nonce length to be longer than 12 bytes and then makes a
3480 change to the leading bytes of the nonce expecting the new value to be a
3481 new unique nonce then such an application could inadvertently encrypt
3482 messages with a reused nonce.
3483
3484 Additionally the ignored bytes in a long nonce are not covered by the
3485 integrity guarantee of this cipher. Any application that relies on the
3486 integrity of these ignored leading bytes of a long nonce may be further
3487 affected. Any OpenSSL internal use of this cipher, including in SSL/TLS,
3488 is safe because no such use sets such a long nonce value. However user
3489 applications that use this cipher directly and set a non-default nonce
3490 length to be longer than 12 bytes may be vulnerable.
3491
3492 This issue was reported to OpenSSL on 16th of March 2019 by Joran Dirk
3493 Greef of Ronomon.
d8dc8538 3494 ([CVE-2019-1543])
44652c16
DMSP
3495
3496 *Matt Caswell*
3497
3498 * Add DEVRANDOM_WAIT feature for Linux systems
3499
3500 On older Linux systems where the getrandom() system call is not available,
3501 OpenSSL normally uses the /dev/urandom device for seeding its CSPRNG.
3502 Contrary to getrandom(), the /dev/urandom device will not block during
3503 early boot when the kernel CSPRNG has not been seeded yet.
3504
3505 To mitigate this known weakness, use select() to wait for /dev/random to
3506 become readable before reading from /dev/urandom.
3507
3508 * Ensure that SM2 only uses SM3 as digest algorithm
3509
3510 *Paul Yang*
3511
257e9d03 3512### Changes between 1.1.1a and 1.1.1b [26 Feb 2019]
651d0aff 3513
5f8e6c50
DMSP
3514 * Change the info callback signals for the start and end of a post-handshake
3515 message exchange in TLSv1.3. In 1.1.1/1.1.1a we used SSL_CB_HANDSHAKE_START
3516 and SSL_CB_HANDSHAKE_DONE. Experience has shown that many applications get
3517 confused by this and assume that a TLSv1.2 renegotiation has started. This
3518 can break KeyUpdate handling. Instead we no longer signal the start and end
3519 of a post handshake message exchange (although the messages themselves are
3520 still signalled). This could break some applications that were expecting
3521 the old signals. However without this KeyUpdate is not usable for many
3522 applications.
651d0aff 3523
5f8e6c50 3524 *Matt Caswell*
651d0aff 3525
257e9d03 3526### Changes between 1.1.1 and 1.1.1a [20 Nov 2018]
651d0aff 3527
5f8e6c50 3528 * Timing vulnerability in DSA signature generation
651d0aff 3529
5f8e6c50
DMSP
3530 The OpenSSL DSA signature algorithm has been shown to be vulnerable to a
3531 timing side channel attack. An attacker could use variations in the signing
3532 algorithm to recover the private key.
651d0aff 3533
5f8e6c50 3534 This issue was reported to OpenSSL on 16th October 2018 by Samuel Weiser.
d8dc8538 3535 ([CVE-2018-0734])
651d0aff 3536
5f8e6c50 3537 *Paul Dale*
651d0aff 3538
5f8e6c50 3539 * Timing vulnerability in ECDSA signature generation
651d0aff 3540
5f8e6c50
DMSP
3541 The OpenSSL ECDSA signature algorithm has been shown to be vulnerable to a
3542 timing side channel attack. An attacker could use variations in the signing
3543 algorithm to recover the private key.
651d0aff 3544
5f8e6c50 3545 This issue was reported to OpenSSL on 25th October 2018 by Samuel Weiser.
d8dc8538 3546 ([CVE-2018-0735])
651d0aff 3547
5f8e6c50 3548 *Paul Dale*
651d0aff 3549
5f8e6c50
DMSP
3550 * Fixed the issue that RAND_add()/RAND_seed() silently discards random input
3551 if its length exceeds 4096 bytes. The limit has been raised to a buffer size
3552 of two gigabytes and the error handling improved.
651d0aff 3553
5f8e6c50
DMSP
3554 This issue was reported to OpenSSL by Dr. Falko Strenzke. It has been
3555 categorized as a normal bug, not a security issue, because the DRBG reseeds
3556 automatically and is fully functional even without additional randomness
3557 provided by the application.
3558
257e9d03 3559### Changes between 1.1.0i and 1.1.1 [11 Sep 2018]
5f8e6c50
DMSP
3560
3561 * Add a new ClientHello callback. Provides a callback interface that gives
3562 the application the ability to adjust the nascent SSL object at the
3563 earliest stage of ClientHello processing, immediately after extensions have
3564 been collected but before they have been processed. In particular, this
3565 callback can adjust the supported TLS versions in response to the contents
3566 of the ClientHello
3567
3568 *Benjamin Kaduk*
3569
3570 * Add SM2 base algorithm support.
3571
3572 *Jack Lloyd*
3573
3574 * s390x assembly pack: add (improved) hardware-support for the following
3575 cryptographic primitives: sha3, shake, aes-gcm, aes-ccm, aes-ctr, aes-ofb,
3576 aes-cfb/cfb8, aes-ecb.
3577
3578 *Patrick Steuer*
3579
3580 * Make EVP_PKEY_asn1_new() a bit stricter about its input. A NULL pem_str
3581 parameter is no longer accepted, as it leads to a corrupt table. NULL
3582 pem_str is reserved for alias entries only.
3583
3584 *Richard Levitte*
3585
3586 * Use the new ec_scalar_mul_ladder scaffold to implement a specialized ladder
3587 step for prime curves. The new implementation is based on formulae from
3588 differential addition-and-doubling in homogeneous projective coordinates
3589 from Izu-Takagi "A fast parallel elliptic curve multiplication resistant
3590 against side channel attacks" and Brier-Joye "Weierstrass Elliptic Curves
3591 and Side-Channel Attacks" Eq. (8) for y-coordinate recovery, modified
3592 to work in projective coordinates.
3593
3594 *Billy Bob Brumley, Nicola Tuveri*
3595
3596 * Change generating and checking of primes so that the error rate of not
3597 being prime depends on the intended use based on the size of the input.
3598 For larger primes this will result in more rounds of Miller-Rabin.
3599 The maximal error rate for primes with more than 1080 bits is lowered
3600 to 2^-128.
3601
3602 *Kurt Roeckx, Annie Yousar*
3603
3604 * Increase the number of Miller-Rabin rounds for DSA key generating to 64.
3605
3606 *Kurt Roeckx*
3607
3608 * The 'tsget' script is renamed to 'tsget.pl', to avoid confusion when
3609 moving between systems, and to avoid confusion when a Windows build is
3610 done with mingw vs with MSVC. For POSIX installs, there's still a
3611 symlink or copy named 'tsget' to avoid that confusion as well.
3612
3613 *Richard Levitte*
3614
3615 * Revert blinding in ECDSA sign and instead make problematic addition
3616 length-invariant. Switch even to fixed-length Montgomery multiplication.
3617
3618 *Andy Polyakov*
3619
3620 * Use the new ec_scalar_mul_ladder scaffold to implement a specialized ladder
3621 step for binary curves. The new implementation is based on formulae from
3622 differential addition-and-doubling in mixed Lopez-Dahab projective
3623 coordinates, modified to independently blind the operands.
3624
3625 *Billy Bob Brumley, Sohaib ul Hassan, Nicola Tuveri*
3626
3627 * Add a scaffold to optionally enhance the Montgomery ladder implementation
3628 for `ec_scalar_mul_ladder` (formerly `ec_mul_consttime`) allowing
3629 EC_METHODs to implement their own specialized "ladder step", to take
3630 advantage of more favorable coordinate systems or more efficient
3631 differential addition-and-doubling algorithms.
3632
3633 *Billy Bob Brumley, Sohaib ul Hassan, Nicola Tuveri*
3634
3635 * Modified the random device based seed sources to keep the relevant
3636 file descriptors open rather than reopening them on each access.
3637 This allows such sources to operate in a chroot() jail without
3638 the associated device nodes being available. This behaviour can be
3639 controlled using RAND_keep_random_devices_open().
3640
3641 *Paul Dale*
3642
3643 * Numerous side-channel attack mitigations have been applied. This may have
3644 performance impacts for some algorithms for the benefit of improved
3645 security. Specific changes are noted in this change log by their respective
3646 authors.
3647
3648 *Matt Caswell*
3649
3650 * AIX shared library support overhaul. Switch to AIX "natural" way of
3651 handling shared libraries, which means collecting shared objects of
3652 different versions and bitnesses in one common archive. This allows to
3653 mitigate conflict between 1.0 and 1.1 side-by-side installations. It
3654 doesn't affect the way 3rd party applications are linked, only how
3655 multi-version installation is managed.
3656
3657 *Andy Polyakov*
3658
3659 * Make ec_group_do_inverse_ord() more robust and available to other
3660 EC cryptosystems, so that irrespective of BN_FLG_CONSTTIME, SCA
3661 mitigations are applied to the fallback BN_mod_inverse().
3662 When using this function rather than BN_mod_inverse() directly, new
3663 EC cryptosystem implementations are then safer-by-default.
3664
3665 *Billy Bob Brumley*
3666
3667 * Add coordinate blinding for EC_POINT and implement projective
3668 coordinate blinding for generic prime curves as a countermeasure to
3669 chosen point SCA attacks.
3670
3671 *Sohaib ul Hassan, Nicola Tuveri, Billy Bob Brumley*
3672
3673 * Add blinding to ECDSA and DSA signatures to protect against side channel
3674 attacks discovered by Keegan Ryan (NCC Group).
3675
3676 *Matt Caswell*
3677
ec2bfb7d 3678 * Enforce checking in the `pkeyutl` command to ensure that the input
5f8e6c50
DMSP
3679 length does not exceed the maximum supported digest length when performing
3680 a sign, verify or verifyrecover operation.
3681
3682 *Matt Caswell*
3683
3684 * SSL_MODE_AUTO_RETRY is enabled by default. Applications that use blocking
3685 I/O in combination with something like select() or poll() will hang. This
3686 can be turned off again using SSL_CTX_clear_mode().
3687 Many applications do not properly handle non-application data records, and
3688 TLS 1.3 sends more of such records. Setting SSL_MODE_AUTO_RETRY works
3689 around the problems in those applications, but can also break some.
3690 It's recommended to read the manpages about SSL_read(), SSL_write(),
3691 SSL_get_error(), SSL_shutdown(), SSL_CTX_set_mode() and
3692 SSL_CTX_set_read_ahead() again.
3693
3694 *Kurt Roeckx*
3695
3696 * When unlocking a pass phrase protected PEM file or PKCS#8 container, we
3697 now allow empty (zero character) pass phrases.
3698
3699 *Richard Levitte*
3700
3701 * Apply blinding to binary field modular inversion and remove patent
3702 pending (OPENSSL_SUN_GF2M_DIV) BN_GF2m_mod_div implementation.
3703
3704 *Billy Bob Brumley*
3705
3706 * Deprecate ec2_mult.c and unify scalar multiplication code paths for
3707 binary and prime elliptic curves.
3708
3709 *Billy Bob Brumley*
3710
3711 * Remove ECDSA nonce padding: EC_POINT_mul is now responsible for
3712 constant time fixed point multiplication.
3713
3714 *Billy Bob Brumley*
3715
3716 * Revise elliptic curve scalar multiplication with timing attack
3717 defenses: ec_wNAF_mul redirects to a constant time implementation
3718 when computing fixed point and variable point multiplication (which
3719 in OpenSSL are mostly used with secret scalars in keygen, sign,
3720 ECDH derive operations).
3721 *Billy Bob Brumley, Nicola Tuveri, Cesar Pereida García,
3722 Sohaib ul Hassan*
3723
3724 * Updated CONTRIBUTING
3725
3726 *Rich Salz*
3727
3728 * Updated DRBG / RAND to request nonce and additional low entropy
3729 randomness from the system.
3730
3731 *Matthias St. Pierre*
3732
3733 * Updated 'openssl rehash' to use OpenSSL consistent default.
3734
3735 *Richard Levitte*
3736
3737 * Moved the load of the ssl_conf module to libcrypto, which helps
3738 loading engines that libssl uses before libssl is initialised.
3739
3740 *Matt Caswell*
3741
3742 * Added EVP_PKEY_sign() and EVP_PKEY_verify() for EdDSA
3743
3744 *Matt Caswell*
3745
3746 * Fixed X509_NAME_ENTRY_set to get multi-valued RDNs right in all cases.
3747
3748 *Ingo Schwarze, Rich Salz*
3749
3750 * Added output of accepting IP address and port for 'openssl s_server'
3751
3752 *Richard Levitte*
3753
3754 * Added a new API for TLSv1.3 ciphersuites:
3755 SSL_CTX_set_ciphersuites()
3756 SSL_set_ciphersuites()
3757
3758 *Matt Caswell*
3759
3760 * Memory allocation failures consistently add an error to the error
3761 stack.
3762
3763 *Rich Salz*
3764
3765 * Don't use OPENSSL_ENGINES and OPENSSL_CONF environment values
3766 in libcrypto when run as setuid/setgid.
3767
3768 *Bernd Edlinger*
3769
3770 * Load any config file by default when libssl is used.
3771
3772 *Matt Caswell*
3773
3774 * Added new public header file <openssl/rand_drbg.h> and documentation
3775 for the RAND_DRBG API. See manual page RAND_DRBG(7) for an overview.
3776
3777 *Matthias St. Pierre*
3778
3779 * QNX support removed (cannot find contributors to get their approval
3780 for the license change).
3781
3782 *Rich Salz*
3783
3784 * TLSv1.3 replay protection for early data has been implemented. See the
3785 SSL_read_early_data() man page for further details.
3786
3787 *Matt Caswell*
3788
3789 * Separated TLSv1.3 ciphersuite configuration out from TLSv1.2 ciphersuite
3790 configuration. TLSv1.3 ciphersuites are not compatible with TLSv1.2 and
3791 below. Similarly TLSv1.2 ciphersuites are not compatible with TLSv1.3.
3792 In order to avoid issues where legacy TLSv1.2 ciphersuite configuration
3793 would otherwise inadvertently disable all TLSv1.3 ciphersuites the
3794 configuration has been separated out. See the ciphers man page or the
3795 SSL_CTX_set_ciphersuites() man page for more information.
3796
3797 *Matt Caswell*
3798
3799 * On POSIX (BSD, Linux, ...) systems the ocsp(1) command running
3800 in responder mode now supports the new "-multi" option, which
3801 spawns the specified number of child processes to handle OCSP
3802 requests. The "-timeout" option now also limits the OCSP
3803 responder's patience to wait to receive the full client request
3804 on a newly accepted connection. Child processes are respawned
3805 as needed, and the CA index file is automatically reloaded
3806 when changed. This makes it possible to run the "ocsp" responder
3807 as a long-running service, making the OpenSSL CA somewhat more
3808 feature-complete. In this mode, most diagnostic messages logged
3809 after entering the event loop are logged via syslog(3) rather than
3810 written to stderr.
3811
3812 *Viktor Dukhovni*
3813
3814 * Added support for X448 and Ed448. Heavily based on original work by
3815 Mike Hamburg.
3816
3817 *Matt Caswell*
3818
3819 * Extend OSSL_STORE with capabilities to search and to narrow the set of
3820 objects loaded. This adds the functions OSSL_STORE_expect() and
3821 OSSL_STORE_find() as well as needed tools to construct searches and
3822 get the search data out of them.
3823
3824 *Richard Levitte*
3825
3826 * Support for TLSv1.3 added. Note that users upgrading from an earlier
3827 version of OpenSSL should review their configuration settings to ensure
3828 that they are still appropriate for TLSv1.3. For further information see:
257e9d03 3829 <https://wiki.openssl.org/index.php/TLS1.3>
5f8e6c50
DMSP
3830
3831 *Matt Caswell*
3832
3833 * Grand redesign of the OpenSSL random generator
3834
3835 The default RAND method now utilizes an AES-CTR DRBG according to
3836 NIST standard SP 800-90Ar1. The new random generator is essentially
3837 a port of the default random generator from the OpenSSL FIPS 2.0
3838 object module. It is a hybrid deterministic random bit generator
3839 using an AES-CTR bit stream and which seeds and reseeds itself
3840 automatically using trusted system entropy sources.
3841
3842 Some of its new features are:
3843 - Support for multiple DRBG instances with seed chaining.
3844 - The default RAND method makes use of a DRBG.
3845 - There is a public and private DRBG instance.
3846 - The DRBG instances are fork-safe.
3847 - Keep all global DRBG instances on the secure heap if it is enabled.
3848 - The public and private DRBG instance are per thread for lock free
3849 operation
3850
3851 *Paul Dale, Benjamin Kaduk, Kurt Roeckx, Rich Salz, Matthias St. Pierre*
3852
3853 * Changed Configure so it only says what it does and doesn't dump
3854 so much data. Instead, ./configdata.pm should be used as a script
3855 to display all sorts of configuration data.
3856
3857 *Richard Levitte*
3858
3859 * Added processing of "make variables" to Configure.
3860
3861 *Richard Levitte*
3862
3863 * Added SHA512/224 and SHA512/256 algorithm support.
3864
3865 *Paul Dale*
3866
3867 * The last traces of Netware support, first removed in 1.1.0, have
3868 now been removed.
3869
3870 *Rich Salz*
3871
3872 * Get rid of Makefile.shared, and in the process, make the processing
3873 of certain files (rc.obj, or the .def/.map/.opt files produced from
3874 the ordinal files) more visible and hopefully easier to trace and
3875 debug (or make silent).
3876
3877 *Richard Levitte*
3878
3879 * Make it possible to have environment variable assignments as
3880 arguments to config / Configure.
3881
3882 *Richard Levitte*
3883
3884 * Add multi-prime RSA (RFC 8017) support.
3885
3886 *Paul Yang*
3887
3888 * Add SM3 implemented according to GB/T 32905-2016
1dc1ea18
DDO
3889 *Jack Lloyd <jack.lloyd@ribose.com>,*
3890 *Ronald Tse <ronald.tse@ribose.com>,*
3891 *Erick Borsboom <erick.borsboom@ribose.com>*
5f8e6c50
DMSP
3892
3893 * Add 'Maximum Fragment Length' TLS extension negotiation and support
3894 as documented in RFC6066.
3895 Based on a patch from Tomasz Moń
3896
3897 *Filipe Raimundo da Silva*
3898
3899 * Add SM4 implemented according to GB/T 32907-2016.
1dc1ea18
DDO
3900 *Jack Lloyd <jack.lloyd@ribose.com>,*
3901 *Ronald Tse <ronald.tse@ribose.com>,*
3902 *Erick Borsboom <erick.borsboom@ribose.com>*
5f8e6c50
DMSP
3903
3904 * Reimplement -newreq-nodes and ERR_error_string_n; the
3905 original author does not agree with the license change.
3906
3907 *Rich Salz*
3908
3909 * Add ARIA AEAD TLS support.
3910
3911 *Jon Spillett*
3912
3913 * Some macro definitions to support VS6 have been removed. Visual
3914 Studio 6 has not worked since 1.1.0
3915
3916 *Rich Salz*
3917
3918 * Add ERR_clear_last_mark(), to allow callers to clear the last mark
3919 without clearing the errors.
3920
3921 *Richard Levitte*
3922
3923 * Add "atfork" functions. If building on a system that without
3924 pthreads, see doc/man3/OPENSSL_fork_prepare.pod for application
3925 requirements. The RAND facility now uses/requires this.
3926
3927 *Rich Salz*
3928
3929 * Add SHA3.
3930
3931 *Andy Polyakov*
3932
3933 * The UI API becomes a permanent and integral part of libcrypto, i.e.
3934 not possible to disable entirely. However, it's still possible to
3935 disable the console reading UI method, UI_OpenSSL() (use UI_null()
3936 as a fallback).
3937
3938 To disable, configure with 'no-ui-console'. 'no-ui' is still
3939 possible to use as an alias. Check at compile time with the
3940 macro OPENSSL_NO_UI_CONSOLE. The macro OPENSSL_NO_UI is still
3941 possible to check and is an alias for OPENSSL_NO_UI_CONSOLE.
3942
3943 *Richard Levitte*
3944
3945 * Add a STORE module, which implements a uniform and URI based reader of
3946 stores that can contain keys, certificates, CRLs and numerous other
3947 objects. The main API is loosely based on a few stdio functions,
3948 and includes OSSL_STORE_open, OSSL_STORE_load, OSSL_STORE_eof,
3949 OSSL_STORE_error and OSSL_STORE_close.
3950 The implementation uses backends called "loaders" to implement arbitrary
3951 URI schemes. There is one built in "loader" for the 'file' scheme.
3952
3953 *Richard Levitte*
3954
3955 * Add devcrypto engine. This has been implemented against cryptodev-linux,
3956 then adjusted to work on FreeBSD 8.4 as well.
3957 Enable by configuring with 'enable-devcryptoeng'. This is done by default
3958 on BSD implementations, as cryptodev.h is assumed to exist on all of them.
3959
3960 *Richard Levitte*
3961
3962 * Module names can prefixed with OSSL_ or OPENSSL_. This affects
3963 util/mkerr.pl, which is adapted to allow those prefixes, leading to
3964 error code calls like this:
3965
3966 OSSL_FOOerr(OSSL_FOO_F_SOMETHING, OSSL_FOO_R_WHATEVER);
3967
3968 With this change, we claim the namespaces OSSL and OPENSSL in a manner
3969 that can be encoded in C. For the foreseeable future, this will only
3970 affect new modules.
3971
3972 *Richard Levitte and Tim Hudson*
3973
3974 * Removed BSD cryptodev engine.
3975
3976 *Rich Salz*
3977
3978 * Add a build target 'build_all_generated', to build all generated files
3979 and only that. This can be used to prepare everything that requires
3980 things like perl for a system that lacks perl and then move everything
3981 to that system and do the rest of the build there.
3982
3983 *Richard Levitte*
3984
3985 * In the UI interface, make it possible to duplicate the user data. This
3986 can be used by engines that need to retain the data for a longer time
3987 than just the call where this user data is passed.
3988
3989 *Richard Levitte*
3990
3991 * Ignore the '-named_curve auto' value for compatibility of applications
3992 with OpenSSL 1.0.2.
3993
66194839 3994 *Tomáš Mráz <tmraz@fedoraproject.org>*
5f8e6c50
DMSP
3995
3996 * Fragmented SSL/TLS alerts are no longer accepted. An alert message is 2
3997 bytes long. In theory it is permissible in SSLv3 - TLSv1.2 to fragment such
3998 alerts across multiple records (some of which could be empty). In practice
3999 it make no sense to send an empty alert record, or to fragment one. TLSv1.3
44652c16 4000 prohibits this altogether and other libraries (BoringSSL, NSS) do not
5f8e6c50 4001 support this at all. Supporting it adds significant complexity to the
44652c16 4002 record layer, and its removal is unlikely to cause interoperability
5f8e6c50
DMSP
4003 issues.
4004
4005 *Matt Caswell*
4006
4007 * Add the ASN.1 types INT32, UINT32, INT64, UINT64 and variants prefixed
4008 with Z. These are meant to replace LONG and ZLONG and to be size safe.
4009 The use of LONG and ZLONG is discouraged and scheduled for deprecation
4010 in OpenSSL 1.2.0.
4011
4012 *Richard Levitte*
4013
4014 * Add the 'z' and 'j' modifiers to BIO_printf() et al formatting string,
4015 'z' is to be used for [s]size_t, and 'j' - with [u]int64_t.
4016
4017 *Richard Levitte, Andy Polyakov*
4018
4019 * Add EC_KEY_get0_engine(), which does for EC_KEY what RSA_get0_engine()
4020 does for RSA, etc.
4021
4022 *Richard Levitte*
4023
4024 * Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
4025 platform rather than 'mingw'.
4026
4027 *Richard Levitte*
4028
4029 * The functions X509_STORE_add_cert and X509_STORE_add_crl return
4030 success if they are asked to add an object which already exists
4031 in the store. This change cascades to other functions which load
4032 certificates and CRLs.
4033
4034 *Paul Dale*
4035
4036 * x86_64 assembly pack: annotate code with DWARF CFI directives to
4037 facilitate stack unwinding even from assembly subroutines.
4038
4039 *Andy Polyakov*
4040
4041 * Remove VAX C specific definitions of OPENSSL_EXPORT, OPENSSL_EXTERN.
4042 Also remove OPENSSL_GLOBAL entirely, as it became a no-op.
4043
4044 *Richard Levitte*
4045
4046 * Remove the VMS-specific reimplementation of gmtime from crypto/o_times.c.
4047 VMS C's RTL has a fully up to date gmtime() and gmtime_r() since V7.1,
4048 which is the minimum version we support.
4049
4050 *Richard Levitte*
4051
4052 * Certificate time validation (X509_cmp_time) enforces stricter
4053 compliance with RFC 5280. Fractional seconds and timezone offsets
4054 are no longer allowed.
4055
4056 *Emilia Käsper*
4057
4058 * Add support for ARIA
4059
4060 *Paul Dale*
4061
4062 * s_client will now send the Server Name Indication (SNI) extension by
4063 default unless the new "-noservername" option is used. The server name is
4064 based on the host provided to the "-connect" option unless overridden by
4065 using "-servername".
4066
4067 *Matt Caswell*
4068
4069 * Add support for SipHash
4070
4071 *Todd Short*
4072
4073 * OpenSSL now fails if it receives an unrecognised record type in TLS1.0
4074 or TLS1.1. Previously this only happened in SSLv3 and TLS1.2. This is to
4075 prevent issues where no progress is being made and the peer continually
4076 sends unrecognised record types, using up resources processing them.
4077
4078 *Matt Caswell*
4079
4080 * 'openssl passwd' can now produce SHA256 and SHA512 based output,
4081 using the algorithm defined in
257e9d03 4082 <https://www.akkadia.org/drepper/SHA-crypt.txt>
5f8e6c50
DMSP
4083
4084 *Richard Levitte*
4085
4086 * Heartbeat support has been removed; the ABI is changed for now.
4087
4088 *Richard Levitte, Rich Salz*
4089
4090 * Support for SSL_OP_NO_ENCRYPT_THEN_MAC in SSL_CONF_cmd.
4091
4092 *Emilia Käsper*
4093
4094 * The RSA "null" method, which was partially supported to avoid patent
4095 issues, has been replaced to always returns NULL.
4096
4097 *Rich Salz*
4098
44652c16
DMSP
4099OpenSSL 1.1.0
4100-------------
5f8e6c50 4101
257e9d03 4102### Changes between 1.1.0k and 1.1.0l [10 Sep 2019]
5f8e6c50 4103
44652c16 4104 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
ece9304c 4105 used even when parsing explicit parameters, when loading a encoded key
44652c16
DMSP
4106 or calling `EC_GROUP_new_from_ecpkparameters()`/
4107 `EC_GROUP_new_from_ecparameters()`.
4108 This prevents bypass of security hardening and performance gains,
4109 especially for curves with specialized EC_METHODs.
4110 By default, if a key encoded with explicit parameters is loaded and later
ece9304c 4111 encoded, the output is still encoded with explicit parameters, even if
44652c16 4112 internally a "named" EC_GROUP is used for computation.
5f8e6c50 4113
44652c16 4114 *Nicola Tuveri*
5f8e6c50 4115
44652c16
DMSP
4116 * Compute ECC cofactors if not provided during EC_GROUP construction. Before
4117 this change, EC_GROUP_set_generator would accept order and/or cofactor as
4118 NULL. After this change, only the cofactor parameter can be NULL. It also
4119 does some minimal sanity checks on the passed order.
d8dc8538 4120 ([CVE-2019-1547])
5f8e6c50 4121
44652c16 4122 *Billy Bob Brumley*
5f8e6c50 4123
44652c16
DMSP
4124 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey.
4125 An attack is simple, if the first CMS_recipientInfo is valid but the
4126 second CMS_recipientInfo is chosen ciphertext. If the second
4127 recipientInfo decodes to PKCS #1 v1.5 form plaintext, the correct
4128 encryption key will be replaced by garbage, and the message cannot be
4129 decoded, but if the RSA decryption fails, the correct encryption key is
4130 used and the recipient will not notice the attack.
4131 As a work around for this potential attack the length of the decrypted
4132 key must be equal to the cipher default key length, in case the
d7f3a2cc 4133 certificate is not given and all recipientInfo are tried out.
44652c16
DMSP
4134 The old behaviour can be re-enabled in the CMS code by setting the
4135 CMS_DEBUG_DECRYPT flag.
d8dc8538 4136 ([CVE-2019-1563])
44652c16
DMSP
4137
4138 *Bernd Edlinger*
4139
4140 * Use Windows installation paths in the mingw builds
4141
4142 Mingw isn't a POSIX environment per se, which means that Windows
4143 paths should be used for installation.
d8dc8538 4144 ([CVE-2019-1552])
44652c16
DMSP
4145
4146 *Richard Levitte*
4147
257e9d03 4148### Changes between 1.1.0j and 1.1.0k [28 May 2019]
44652c16
DMSP
4149
4150 * Change the default RSA, DSA and DH size to 2048 bit instead of 1024.
ec2bfb7d
DDO
4151 This changes the size when using the `genpkey` command when no size is given.
4152 It fixes an omission in earlier changes that changed all RSA, DSA and DH
4153 generation commands to use 2048 bits by default.
44652c16
DMSP
4154
4155 *Kurt Roeckx*
4156
4157 * Prevent over long nonces in ChaCha20-Poly1305.
4158
4159 ChaCha20-Poly1305 is an AEAD cipher, and requires a unique nonce input
4160 for every encryption operation. RFC 7539 specifies that the nonce value
4161 (IV) should be 96 bits (12 bytes). OpenSSL allows a variable nonce length
4162 and front pads the nonce with 0 bytes if it is less than 12
4163 bytes. However it also incorrectly allows a nonce to be set of up to 16
4164 bytes. In this case only the last 12 bytes are significant and any
4165 additional leading bytes are ignored.
4166
4167 It is a requirement of using this cipher that nonce values are
4168 unique. Messages encrypted using a reused nonce value are susceptible to
4169 serious confidentiality and integrity attacks. If an application changes
4170 the default nonce length to be longer than 12 bytes and then makes a
4171 change to the leading bytes of the nonce expecting the new value to be a
4172 new unique nonce then such an application could inadvertently encrypt
4173 messages with a reused nonce.
4174
4175 Additionally the ignored bytes in a long nonce are not covered by the
4176 integrity guarantee of this cipher. Any application that relies on the
4177 integrity of these ignored leading bytes of a long nonce may be further
4178 affected. Any OpenSSL internal use of this cipher, including in SSL/TLS,
4179 is safe because no such use sets such a long nonce value. However user
4180 applications that use this cipher directly and set a non-default nonce
4181 length to be longer than 12 bytes may be vulnerable.
4182
4183 This issue was reported to OpenSSL on 16th of March 2019 by Joran Dirk
4184 Greef of Ronomon.
d8dc8538 4185 ([CVE-2019-1543])
44652c16
DMSP
4186
4187 *Matt Caswell*
4188
4189 * Added SCA hardening for modular field inversion in EC_GROUP through
4190 a new dedicated field_inv() pointer in EC_METHOD.
4191 This also addresses a leakage affecting conversions from projective
4192 to affine coordinates.
4193
4194 *Billy Bob Brumley, Nicola Tuveri*
4195
4196 * Fix a use after free bug in d2i_X509_PUBKEY when overwriting a
4197 re-used X509_PUBKEY object if the second PUBKEY is malformed.
4198
4199 *Bernd Edlinger*
4200
4201 * Move strictness check from EVP_PKEY_asn1_new() to EVP_PKEY_asn1_add0().
4202
4203 *Richard Levitte*
4204
4205 * Remove the 'dist' target and add a tarball building script. The
4206 'dist' target has fallen out of use, and it shouldn't be
4207 necessary to configure just to create a source distribution.
4208
4209 *Richard Levitte*
4210
257e9d03 4211### Changes between 1.1.0i and 1.1.0j [20 Nov 2018]
44652c16
DMSP
4212
4213 * Timing vulnerability in DSA signature generation
4214
4215 The OpenSSL DSA signature algorithm has been shown to be vulnerable to a
4216 timing side channel attack. An attacker could use variations in the signing
4217 algorithm to recover the private key.
4218
4219 This issue was reported to OpenSSL on 16th October 2018 by Samuel Weiser.
d8dc8538 4220 ([CVE-2018-0734])
44652c16
DMSP
4221
4222 *Paul Dale*
4223
4224 * Timing vulnerability in ECDSA signature generation
4225
4226 The OpenSSL ECDSA signature algorithm has been shown to be vulnerable to a
4227 timing side channel attack. An attacker could use variations in the signing
4228 algorithm to recover the private key.
4229
4230 This issue was reported to OpenSSL on 25th October 2018 by Samuel Weiser.
d8dc8538 4231 ([CVE-2018-0735])
44652c16
DMSP
4232
4233 *Paul Dale*
4234
4235 * Add coordinate blinding for EC_POINT and implement projective
4236 coordinate blinding for generic prime curves as a countermeasure to
4237 chosen point SCA attacks.
4238
4239 *Sohaib ul Hassan, Nicola Tuveri, Billy Bob Brumley*
4240
257e9d03 4241### Changes between 1.1.0h and 1.1.0i [14 Aug 2018]
44652c16
DMSP
4242
4243 * Client DoS due to large DH parameter
4244
4245 During key agreement in a TLS handshake using a DH(E) based ciphersuite a
4246 malicious server can send a very large prime value to the client. This will
4247 cause the client to spend an unreasonably long period of time generating a
4248 key for this prime resulting in a hang until the client has finished. This
4249 could be exploited in a Denial Of Service attack.
4250
4251 This issue was reported to OpenSSL on 5th June 2018 by Guido Vranken
d8dc8538 4252 ([CVE-2018-0732])
44652c16
DMSP
4253
4254 *Guido Vranken*
4255
4256 * Cache timing vulnerability in RSA Key Generation
4257
4258 The OpenSSL RSA Key generation algorithm has been shown to be vulnerable to
4259 a cache timing side channel attack. An attacker with sufficient access to
4260 mount cache timing attacks during the RSA key generation process could
4261 recover the private key.
5f8e6c50
DMSP
4262
4263 This issue was reported to OpenSSL on 4th April 2018 by Alejandro Cabrera
4264 Aldaya, Billy Brumley, Cesar Pereida Garcia and Luis Manuel Alvarez Tapia.
d8dc8538 4265 ([CVE-2018-0737])
5f8e6c50
DMSP
4266
4267 *Billy Brumley*
4268
4269 * Make EVP_PKEY_asn1_new() a bit stricter about its input. A NULL pem_str
4270 parameter is no longer accepted, as it leads to a corrupt table. NULL
4271 pem_str is reserved for alias entries only.
4272
4273 *Richard Levitte*
4274
4275 * Revert blinding in ECDSA sign and instead make problematic addition
4276 length-invariant. Switch even to fixed-length Montgomery multiplication.
4277
4278 *Andy Polyakov*
4279
4280 * Change generating and checking of primes so that the error rate of not
4281 being prime depends on the intended use based on the size of the input.
4282 For larger primes this will result in more rounds of Miller-Rabin.
4283 The maximal error rate for primes with more than 1080 bits is lowered
4284 to 2^-128.
4285
4286 *Kurt Roeckx, Annie Yousar*
4287
4288 * Increase the number of Miller-Rabin rounds for DSA key generating to 64.
4289
4290 *Kurt Roeckx*
4291
4292 * Add blinding to ECDSA and DSA signatures to protect against side channel
4293 attacks discovered by Keegan Ryan (NCC Group).
4294
4295 *Matt Caswell*
4296
4297 * When unlocking a pass phrase protected PEM file or PKCS#8 container, we
4298 now allow empty (zero character) pass phrases.
4299
4300 *Richard Levitte*
4301
4302 * Certificate time validation (X509_cmp_time) enforces stricter
4303 compliance with RFC 5280. Fractional seconds and timezone offsets
4304 are no longer allowed.
4305
4306 *Emilia Käsper*
4307
4308 * Fixed a text canonicalisation bug in CMS
4309
4310 Where a CMS detached signature is used with text content the text goes
4311 through a canonicalisation process first prior to signing or verifying a
4312 signature. This process strips trailing space at the end of lines, converts
4313 line terminators to CRLF and removes additional trailing line terminators
4314 at the end of a file. A bug in the canonicalisation process meant that
4315 some characters, such as form-feed, were incorrectly treated as whitespace
4316 and removed. This is contrary to the specification (RFC5485). This fix
4317 could mean that detached text data signed with an earlier version of
4318 OpenSSL 1.1.0 may fail to verify using the fixed version, or text data
4319 signed with a fixed OpenSSL may fail to verify with an earlier version of
4320 OpenSSL 1.1.0. A workaround is to only verify the canonicalised text data
4321 and use the "-binary" flag (for the "cms" command line application) or set
4322 the SMIME_BINARY/PKCS7_BINARY/CMS_BINARY flags (if using CMS_verify()).
4323
4324 *Matt Caswell*
4325
257e9d03 4326### Changes between 1.1.0g and 1.1.0h [27 Mar 2018]
5f8e6c50
DMSP
4327
4328 * Constructed ASN.1 types with a recursive definition could exceed the stack
4329
4330 Constructed ASN.1 types with a recursive definition (such as can be found
4331 in PKCS7) could eventually exceed the stack given malicious input with
4332 excessive recursion. This could result in a Denial Of Service attack. There
4333 are no such structures used within SSL/TLS that come from untrusted sources
4334 so this is considered safe.
4335
4336 This issue was reported to OpenSSL on 4th January 2018 by the OSS-fuzz
4337 project.
d8dc8538 4338 ([CVE-2018-0739])
5f8e6c50
DMSP
4339
4340 *Matt Caswell*
4341
4342 * Incorrect CRYPTO_memcmp on HP-UX PA-RISC
4343
4344 Because of an implementation bug the PA-RISC CRYPTO_memcmp function is
4345 effectively reduced to only comparing the least significant bit of each
4346 byte. This allows an attacker to forge messages that would be considered as
4347 authenticated in an amount of tries lower than that guaranteed by the
4348 security claims of the scheme. The module can only be compiled by the
4349 HP-UX assembler, so that only HP-UX PA-RISC targets are affected.
4350
4351 This issue was reported to OpenSSL on 2nd March 2018 by Peter Waltenberg
4352 (IBM).
d8dc8538 4353 ([CVE-2018-0733])
5f8e6c50
DMSP
4354
4355 *Andy Polyakov*
4356
4357 * Add a build target 'build_all_generated', to build all generated files
4358 and only that. This can be used to prepare everything that requires
4359 things like perl for a system that lacks perl and then move everything
4360 to that system and do the rest of the build there.
4361
4362 *Richard Levitte*
4363
4364 * Backport SSL_OP_NO_RENGOTIATION
4365
4366 OpenSSL 1.0.2 and below had the ability to disable renegotiation using the
4367 (undocumented) SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS flag. Due to the opacity
d7f3a2cc 4368 changes this is no longer possible in 1.1.0. Therefore, the new
5f8e6c50
DMSP
4369 SSL_OP_NO_RENEGOTIATION option from 1.1.1-dev has been backported to
4370 1.1.0 to provide equivalent functionality.
4371
4372 Note that if an application built against 1.1.0h headers (or above) is run
4373 using an older version of 1.1.0 (prior to 1.1.0h) then the option will be
4374 accepted but nothing will happen, i.e. renegotiation will not be prevented.
4375
4376 *Matt Caswell*
4377
4378 * Removed the OS390-Unix config target. It relied on a script that doesn't
4379 exist.
4380
4381 *Rich Salz*
4382
4383 * rsaz_1024_mul_avx2 overflow bug on x86_64
4384
4385 There is an overflow bug in the AVX2 Montgomery multiplication procedure
4386 used in exponentiation with 1024-bit moduli. No EC algorithms are affected.
4387 Analysis suggests that attacks against RSA and DSA as a result of this
4388 defect would be very difficult to perform and are not believed likely.
4389 Attacks against DH1024 are considered just feasible, because most of the
4390 work necessary to deduce information about a private key may be performed
4391 offline. The amount of resources required for such an attack would be
4392 significant. However, for an attack on TLS to be meaningful, the server
4393 would have to share the DH1024 private key among multiple clients, which is
4394 no longer an option since CVE-2016-0701.
4395
4396 This only affects processors that support the AVX2 but not ADX extensions
4397 like Intel Haswell (4th generation).
4398
4399 This issue was reported to OpenSSL by David Benjamin (Google). The issue
4400 was originally found via the OSS-Fuzz project.
d8dc8538 4401 ([CVE-2017-3738])
5f8e6c50
DMSP
4402
4403 *Andy Polyakov*
4404
257e9d03 4405### Changes between 1.1.0f and 1.1.0g [2 Nov 2017]
5f8e6c50
DMSP
4406
4407 * bn_sqrx8x_internal carry bug on x86_64
4408
4409 There is a carry propagating bug in the x86_64 Montgomery squaring
4410 procedure. No EC algorithms are affected. Analysis suggests that attacks
4411 against RSA and DSA as a result of this defect would be very difficult to
4412 perform and are not believed likely. Attacks against DH are considered just
4413 feasible (although very difficult) because most of the work necessary to
4414 deduce information about a private key may be performed offline. The amount
4415 of resources required for such an attack would be very significant and
4416 likely only accessible to a limited number of attackers. An attacker would
4417 additionally need online access to an unpatched system using the target
4418 private key in a scenario with persistent DH parameters and a private
4419 key that is shared between multiple clients.
4420
4421 This only affects processors that support the BMI1, BMI2 and ADX extensions
4422 like Intel Broadwell (5th generation) and later or AMD Ryzen.
4423
4424 This issue was reported to OpenSSL by the OSS-Fuzz project.
d8dc8538 4425 ([CVE-2017-3736])
5f8e6c50
DMSP
4426
4427 *Andy Polyakov*
4428
4429 * Malformed X.509 IPAddressFamily could cause OOB read
4430
4431 If an X.509 certificate has a malformed IPAddressFamily extension,
4432 OpenSSL could do a one-byte buffer overread. The most likely result
4433 would be an erroneous display of the certificate in text format.
4434
4435 This issue was reported to OpenSSL by the OSS-Fuzz project.
d8dc8538 4436 ([CVE-2017-3735])
5f8e6c50
DMSP
4437
4438 *Rich Salz*
4439
257e9d03 4440### Changes between 1.1.0e and 1.1.0f [25 May 2017]
5f8e6c50
DMSP
4441
4442 * Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
4443 platform rather than 'mingw'.
4444
4445 *Richard Levitte*
4446
4447 * Remove the VMS-specific reimplementation of gmtime from crypto/o_times.c.
4448 VMS C's RTL has a fully up to date gmtime() and gmtime_r() since V7.1,
4449 which is the minimum version we support.
4450
4451 *Richard Levitte*
4452
257e9d03 4453### Changes between 1.1.0d and 1.1.0e [16 Feb 2017]
5f8e6c50
DMSP
4454
4455 * Encrypt-Then-Mac renegotiation crash
4456
4457 During a renegotiation handshake if the Encrypt-Then-Mac extension is
4458 negotiated where it was not in the original handshake (or vice-versa) then
d7f3a2cc 4459 this can cause OpenSSL to crash (dependent on ciphersuite). Both clients
5f8e6c50
DMSP
4460 and servers are affected.
4461
4462 This issue was reported to OpenSSL by Joe Orton (Red Hat).
d8dc8538 4463 ([CVE-2017-3733])
5f8e6c50
DMSP
4464
4465 *Matt Caswell*
4466
257e9d03 4467### Changes between 1.1.0c and 1.1.0d [26 Jan 2017]
5f8e6c50
DMSP
4468
4469 * Truncated packet could crash via OOB read
4470
4471 If one side of an SSL/TLS path is running on a 32-bit host and a specific
4472 cipher is being used, then a truncated packet can cause that host to
4473 perform an out-of-bounds read, usually resulting in a crash.
4474
4475 This issue was reported to OpenSSL by Robert Święcki of Google.
d8dc8538 4476 ([CVE-2017-3731])
5f8e6c50
DMSP
4477
4478 *Andy Polyakov*
4479
4480 * Bad (EC)DHE parameters cause a client crash
4481
4482 If a malicious server supplies bad parameters for a DHE or ECDHE key
4483 exchange then this can result in the client attempting to dereference a
4484 NULL pointer leading to a client crash. This could be exploited in a Denial
4485 of Service attack.
4486
4487 This issue was reported to OpenSSL by Guido Vranken.
d8dc8538 4488 ([CVE-2017-3730])
5f8e6c50
DMSP
4489
4490 *Matt Caswell*
4491
4492 * BN_mod_exp may produce incorrect results on x86_64
4493
4494 There is a carry propagating bug in the x86_64 Montgomery squaring
4495 procedure. No EC algorithms are affected. Analysis suggests that attacks
4496 against RSA and DSA as a result of this defect would be very difficult to
4497 perform and are not believed likely. Attacks against DH are considered just
4498 feasible (although very difficult) because most of the work necessary to
4499 deduce information about a private key may be performed offline. The amount
4500 of resources required for such an attack would be very significant and
4501 likely only accessible to a limited number of attackers. An attacker would
4502 additionally need online access to an unpatched system using the target
4503 private key in a scenario with persistent DH parameters and a private
4504 key that is shared between multiple clients. For example this can occur by
4505 default in OpenSSL DHE based SSL/TLS ciphersuites. Note: This issue is very
4506 similar to CVE-2015-3193 but must be treated as a separate problem.
4507
4508 This issue was reported to OpenSSL by the OSS-Fuzz project.
d8dc8538 4509 ([CVE-2017-3732])
5f8e6c50
DMSP
4510
4511 *Andy Polyakov*
4512
257e9d03 4513### Changes between 1.1.0b and 1.1.0c [10 Nov 2016]
5f8e6c50
DMSP
4514
4515 * ChaCha20/Poly1305 heap-buffer-overflow
4516
257e9d03 4517 TLS connections using `*-CHACHA20-POLY1305` ciphersuites are susceptible to
5f8e6c50
DMSP
4518 a DoS attack by corrupting larger payloads. This can result in an OpenSSL
4519 crash. This issue is not considered to be exploitable beyond a DoS.
4520
4521 This issue was reported to OpenSSL by Robert Święcki (Google Security Team)
d8dc8538 4522 ([CVE-2016-7054])
5f8e6c50
DMSP
4523
4524 *Richard Levitte*
4525
4526 * CMS Null dereference
4527
4528 Applications parsing invalid CMS structures can crash with a NULL pointer
4529 dereference. This is caused by a bug in the handling of the ASN.1 CHOICE
4530 type in OpenSSL 1.1.0 which can result in a NULL value being passed to the
4531 structure callback if an attempt is made to free certain invalid encodings.
4532 Only CHOICE structures using a callback which do not handle NULL value are
4533 affected.
4534
4535 This issue was reported to OpenSSL by Tyler Nighswander of ForAllSecure.
d8dc8538 4536 ([CVE-2016-7053])
5f8e6c50
DMSP
4537
4538 *Stephen Henson*
4539
4540 * Montgomery multiplication may produce incorrect results
4541
4542 There is a carry propagating bug in the Broadwell-specific Montgomery
4543 multiplication procedure that handles input lengths divisible by, but
4544 longer than 256 bits. Analysis suggests that attacks against RSA, DSA
4545 and DH private keys are impossible. This is because the subroutine in
4546 question is not used in operations with the private key itself and an input
4547 of the attacker's direct choice. Otherwise the bug can manifest itself as
4548 transient authentication and key negotiation failures or reproducible
4549 erroneous outcome of public-key operations with specially crafted input.
4550 Among EC algorithms only Brainpool P-512 curves are affected and one
4551 presumably can attack ECDH key negotiation. Impact was not analyzed in
4552 detail, because pre-requisites for attack are considered unlikely. Namely
4553 multiple clients have to choose the curve in question and the server has to
4554 share the private key among them, neither of which is default behaviour.
4555 Even then only clients that chose the curve will be affected.
4556
4557 This issue was publicly reported as transient failures and was not
4558 initially recognized as a security issue. Thanks to Richard Morgan for
4559 providing reproducible case.
d8dc8538 4560 ([CVE-2016-7055])
5f8e6c50
DMSP
4561
4562 *Andy Polyakov*
4563
4564 * Removed automatic addition of RPATH in shared libraries and executables,
4565 as this was a remainder from OpenSSL 1.0.x and isn't needed any more.
4566
4567 *Richard Levitte*
4568
257e9d03 4569### Changes between 1.1.0a and 1.1.0b [26 Sep 2016]
5f8e6c50
DMSP
4570
4571 * Fix Use After Free for large message sizes
4572
4573 The patch applied to address CVE-2016-6307 resulted in an issue where if a
4574 message larger than approx 16k is received then the underlying buffer to
4575 store the incoming message is reallocated and moved. Unfortunately a
4576 dangling pointer to the old location is left which results in an attempt to
4577 write to the previously freed location. This is likely to result in a
4578 crash, however it could potentially lead to execution of arbitrary code.
4579
4580 This issue only affects OpenSSL 1.1.0a.
4581
4582 This issue was reported to OpenSSL by Robert Święcki.
d8dc8538 4583 ([CVE-2016-6309])
5f8e6c50
DMSP
4584
4585 *Matt Caswell*
4586
257e9d03 4587### Changes between 1.1.0 and 1.1.0a [22 Sep 2016]
5f8e6c50
DMSP
4588
4589 * OCSP Status Request extension unbounded memory growth
4590
4591 A malicious client can send an excessively large OCSP Status Request
4592 extension. If that client continually requests renegotiation, sending a
4593 large OCSP Status Request extension each time, then there will be unbounded
4594 memory growth on the server. This will eventually lead to a Denial Of
4595 Service attack through memory exhaustion. Servers with a default
4596 configuration are vulnerable even if they do not support OCSP. Builds using
4597 the "no-ocsp" build time option are not affected.
4598
4599 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 4600 ([CVE-2016-6304])
5f8e6c50
DMSP
4601
4602 *Matt Caswell*
4603
4604 * SSL_peek() hang on empty record
4605
4606 OpenSSL 1.1.0 SSL/TLS will hang during a call to SSL_peek() if the peer
4607 sends an empty record. This could be exploited by a malicious peer in a
4608 Denial Of Service attack.
4609
4610 This issue was reported to OpenSSL by Alex Gaynor.
d8dc8538 4611 ([CVE-2016-6305])
5f8e6c50
DMSP
4612
4613 *Matt Caswell*
4614
4615 * Excessive allocation of memory in tls_get_message_header() and
4616 dtls1_preprocess_fragment()
4617
4618 A (D)TLS message includes 3 bytes for its length in the header for the
4619 message. This would allow for messages up to 16Mb in length. Messages of
4620 this length are excessive and OpenSSL includes a check to ensure that a
4621 peer is sending reasonably sized messages in order to avoid too much memory
4622 being consumed to service a connection. A flaw in the logic of version
4623 1.1.0 means that memory for the message is allocated too early, prior to
4624 the excessive message length check. Due to way memory is allocated in
4625 OpenSSL this could mean an attacker could force up to 21Mb to be allocated
4626 to service a connection. This could lead to a Denial of Service through
4627 memory exhaustion. However, the excessive message length check still takes
4628 place, and this would cause the connection to immediately fail. Assuming
4629 that the application calls SSL_free() on the failed connection in a timely
4630 manner then the 21Mb of allocated memory will then be immediately freed
d7f3a2cc 4631 again. Therefore, the excessive memory allocation will be transitory in
5f8e6c50
DMSP
4632 nature. This then means that there is only a security impact if:
4633
4634 1) The application does not call SSL_free() in a timely manner in the event
4635 that the connection fails
4636 or
4637 2) The application is working in a constrained environment where there is
4638 very little free memory
4639 or
4640 3) The attacker initiates multiple connection attempts such that there are
4641 multiple connections in a state where memory has been allocated for the
4642 connection; SSL_free() has not yet been called; and there is insufficient
4643 memory to service the multiple requests.
4644
4645 Except in the instance of (1) above any Denial Of Service is likely to be
4646 transitory because as soon as the connection fails the memory is
4647 subsequently freed again in the SSL_free() call. However there is an
4648 increased risk during this period of application crashes due to the lack of
4649 memory - which would then mean a more serious Denial of Service.
4650
4651 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
4652 (CVE-2016-6307 and CVE-2016-6308)
4653
4654 *Matt Caswell*
4655
4656 * solaris-x86-cc, i.e. 32-bit configuration with vendor compiler,
4657 had to be removed. Primary reason is that vendor assembler can't
4658 assemble our modules with -KPIC flag. As result it, assembly
4659 support, was not even available as option. But its lack means
4660 lack of side-channel resistant code, which is incompatible with
4661 security by todays standards. Fortunately gcc is readily available
4662 prepackaged option, which we firmly point at...
4663
4664 *Andy Polyakov*
4665
257e9d03 4666### Changes between 1.0.2h and 1.1.0 [25 Aug 2016]
5f8e6c50
DMSP
4667
4668 * Windows command-line tool supports UTF-8 opt-in option for arguments
4669 and console input. Setting OPENSSL_WIN32_UTF8 environment variable
4670 (to any value) allows Windows user to access PKCS#12 file generated
4671 with Windows CryptoAPI and protected with non-ASCII password, as well
4672 as files generated under UTF-8 locale on Linux also protected with
4673 non-ASCII password.
4674
4675 *Andy Polyakov*
4676
d8dc8538 4677 * To mitigate the SWEET32 attack ([CVE-2016-2183]), 3DES cipher suites
5f8e6c50
DMSP
4678 have been disabled by default and removed from DEFAULT, just like RC4.
4679 See the RC4 item below to re-enable both.
4680
4681 *Rich Salz*
4682
4683 * The method for finding the storage location for the Windows RAND seed file
4684 has changed. First we check %RANDFILE%. If that is not set then we check
4685 the directories %HOME%, %USERPROFILE% and %SYSTEMROOT% in that order. If
4686 all else fails we fall back to C:\.
4687
4688 *Matt Caswell*
4689
4690 * The EVP_EncryptUpdate() function has had its return type changed from void
4691 to int. A return of 0 indicates and error while a return of 1 indicates
4692 success.
4693
4694 *Matt Caswell*
4695
4696 * The flags RSA_FLAG_NO_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME and
4697 DH_FLAG_NO_EXP_CONSTTIME which previously provided the ability to switch
4698 off the constant time implementation for RSA, DSA and DH have been made
4699 no-ops and deprecated.
4700
4701 *Matt Caswell*
4702
4703 * Windows RAND implementation was simplified to only get entropy by
4704 calling CryptGenRandom(). Various other RAND-related tickets
4705 were also closed.
4706
4707 *Joseph Wylie Yandle, Rich Salz*
4708
257e9d03
RS
4709 * The stack and lhash API's were renamed to start with `OPENSSL_SK_`
4710 and `OPENSSL_LH_`, respectively. The old names are available
5f8e6c50
DMSP
4711 with API compatibility. They new names are now completely documented.
4712
4713 *Rich Salz*
4714
4715 * Unify TYPE_up_ref(obj) methods signature.
4716 SSL_CTX_up_ref(), SSL_up_ref(), X509_up_ref(), EVP_PKEY_up_ref(),
4717 X509_CRL_up_ref(), X509_OBJECT_up_ref_count() methods are now returning an
4718 int (instead of void) like all others TYPE_up_ref() methods.
4719 So now these methods also check the return value of CRYPTO_atomic_add(),
4720 and the validity of object reference counter.
4721
4722 *fdasilvayy@gmail.com*
4723
4724 * With Windows Visual Studio builds, the .pdb files are installed
4725 alongside the installed libraries and executables. For a static
4726 library installation, ossl_static.pdb is the associate compiler
4727 generated .pdb file to be used when linking programs.
4728
4729 *Richard Levitte*
4730
4731 * Remove openssl.spec. Packaging files belong with the packagers.
4732
4733 *Richard Levitte*
4734
4735 * Automatic Darwin/OSX configuration has had a refresh, it will now
4736 recognise x86_64 architectures automatically. You can still decide
4737 to build for a different bitness with the environment variable
4738 KERNEL_BITS (can be 32 or 64), for example:
4739
4740 KERNEL_BITS=32 ./config
4741
4742 *Richard Levitte*
4743
4744 * Change default algorithms in pkcs8 utility to use PKCS#5 v2.0,
4745 256 bit AES and HMAC with SHA256.
4746
4747 *Steve Henson*
4748
4749 * Remove support for MIPS o32 ABI on IRIX (and IRIX only).
4750
4751 *Andy Polyakov*
4752
4753 * Triple-DES ciphers have been moved from HIGH to MEDIUM.
4754
4755 *Rich Salz*
4756
4757 * To enable users to have their own config files and build file templates,
4758 Configure looks in the directory indicated by the environment variable
4759 OPENSSL_LOCAL_CONFIG_DIR as well as the in-source Configurations/
4760 directory. On VMS, OPENSSL_LOCAL_CONFIG_DIR is expected to be a logical
4761 name and is used as is.
4762
4763 *Richard Levitte*
4764
4765 * The following datatypes were made opaque: X509_OBJECT, X509_STORE_CTX,
4766 X509_STORE, X509_LOOKUP, and X509_LOOKUP_METHOD. The unused type
4767 X509_CERT_FILE_CTX was removed.
4768
4769 *Rich Salz*
4770
4771 * "shared" builds are now the default. To create only static libraries use
4772 the "no-shared" Configure option.
4773
4774 *Matt Caswell*
4775
4776 * Remove the no-aes, no-hmac, no-rsa, no-sha and no-md5 Configure options.
4777 All of these option have not worked for some while and are fundamental
4778 algorithms.
4779
4780 *Matt Caswell*
4781
4782 * Make various cleanup routines no-ops and mark them as deprecated. Most
4783 global cleanup functions are no longer required because they are handled
4784 via auto-deinit (see OPENSSL_init_crypto and OPENSSL_init_ssl man pages).
4785 Explicitly de-initing can cause problems (e.g. where a library that uses
4786 OpenSSL de-inits, but an application is still using it). The affected
4787 functions are CONF_modules_free(), ENGINE_cleanup(), OBJ_cleanup(),
4788 EVP_cleanup(), BIO_sock_cleanup(), CRYPTO_cleanup_all_ex_data(),
4789 RAND_cleanup(), SSL_COMP_free_compression_methods(), ERR_free_strings() and
4790 COMP_zlib_cleanup().
4791
4792 *Matt Caswell*
4793
4794 * --strict-warnings no longer enables runtime debugging options
4795 such as REF_DEBUG. Instead, debug options are automatically
4796 enabled with '--debug' builds.
4797
4798 *Andy Polyakov, Emilia Käsper*
4799
4800 * Made DH and DH_METHOD opaque. The structures for managing DH objects
4801 have been moved out of the public header files. New functions for managing
4802 these have been added.
4803
4804 *Matt Caswell*
4805
4806 * Made RSA and RSA_METHOD opaque. The structures for managing RSA
4807 objects have been moved out of the public header files. New
4808 functions for managing these have been added.
4809
4810 *Richard Levitte*
4811
4812 * Made DSA and DSA_METHOD opaque. The structures for managing DSA objects
4813 have been moved out of the public header files. New functions for managing
4814 these have been added.
4815
4816 *Matt Caswell*
4817
4818 * Made BIO and BIO_METHOD opaque. The structures for managing BIOs have been
4819 moved out of the public header files. New functions for managing these
4820 have been added.
4821
4822 *Matt Caswell*
4823
4824 * Removed no-rijndael as a config option. Rijndael is an old name for AES.
4825
4826 *Matt Caswell*
4827
4828 * Removed the mk1mf build scripts.
4829
4830 *Richard Levitte*
4831
4832 * Headers are now wrapped, if necessary, with OPENSSL_NO_xxx, so
4833 it is always safe to #include a header now.
4834
4835 *Rich Salz*
4836
4837 * Removed the aged BC-32 config and all its supporting scripts
4838
4839 *Richard Levitte*
4840
4841 * Removed support for Ultrix, Netware, and OS/2.
4842
4843 *Rich Salz*
4844
4845 * Add support for HKDF.
4846
4847 *Alessandro Ghedini*
4848
4849 * Add support for blake2b and blake2s
4850
4851 *Bill Cox*
4852
4853 * Added support for "pipelining". Ciphers that have the
4854 EVP_CIPH_FLAG_PIPELINE flag set have a capability to process multiple
4855 encryptions/decryptions simultaneously. There are currently no built-in
4856 ciphers with this property but the expectation is that engines will be able
4857 to offer it to significantly improve throughput. Support has been extended
4858 into libssl so that multiple records for a single connection can be
4859 processed in one go (for >=TLS 1.1).
4860
4861 *Matt Caswell*
4862
4863 * Added the AFALG engine. This is an async capable engine which is able to
4864 offload work to the Linux kernel. In this initial version it only supports
4865 AES128-CBC. The kernel must be version 4.1.0 or greater.
4866
4867 *Catriona Lucey*
4868
4869 * OpenSSL now uses a new threading API. It is no longer necessary to
4870 set locking callbacks to use OpenSSL in a multi-threaded environment. There
4871 are two supported threading models: pthreads and windows threads. It is
4872 also possible to configure OpenSSL at compile time for "no-threads". The
4873 old threading API should no longer be used. The functions have been
4874 replaced with "no-op" compatibility macros.
4875
4876 *Alessandro Ghedini, Matt Caswell*
4877
4878 * Modify behavior of ALPN to invoke callback after SNI/servername
4879 callback, such that updates to the SSL_CTX affect ALPN.
4880
4881 *Todd Short*
4882
4883 * Add SSL_CIPHER queries for authentication and key-exchange.
4884
4885 *Todd Short*
4886
4887 * Changes to the DEFAULT cipherlist:
257e9d03
RS
4888 - Prefer (EC)DHE handshakes over plain RSA.
4889 - Prefer AEAD ciphers over legacy ciphers.
4890 - Prefer ECDSA over RSA when both certificates are available.
4891 - Prefer TLSv1.2 ciphers/PRF.
4892 - Remove DSS, SEED, IDEA, CAMELLIA, and AES-CCM from the
4893 default cipherlist.
5f8e6c50
DMSP
4894
4895 *Emilia Käsper*
4896
4897 * Change the ECC default curve list to be this, in order: x25519,
4898 secp256r1, secp521r1, secp384r1.
4899
4900 *Rich Salz*
4901
4902 * RC4 based libssl ciphersuites are now classed as "weak" ciphers and are
4903 disabled by default. They can be re-enabled using the
4904 enable-weak-ssl-ciphers option to Configure.
4905
4906 *Matt Caswell*
4907
4908 * If the server has ALPN configured, but supports no protocols that the
4909 client advertises, send a fatal "no_application_protocol" alert.
4910 This behaviour is SHALL in RFC 7301, though it isn't universally
4911 implemented by other servers.
4912
4913 *Emilia Käsper*
4914
4915 * Add X25519 support.
4916 Add ASN.1 and EVP_PKEY methods for X25519. This includes support
4917 for public and private key encoding using the format documented in
4918 draft-ietf-curdle-pkix-02. The corresponding EVP_PKEY method supports
4919 key generation and key derivation.
4920
4921 TLS support complies with draft-ietf-tls-rfc4492bis-08 and uses
4922 X25519(29).
4923
4924 *Steve Henson*
4925
4926 * Deprecate SRP_VBASE_get_by_user.
4927 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
d8dc8538 4928 In order to fix an unavoidable memory leak ([CVE-2016-0798]),
5f8e6c50
DMSP
4929 SRP_VBASE_get_by_user was changed to ignore the "fake user" SRP
4930 seed, even if the seed is configured.
4931
4932 Users should use SRP_VBASE_get1_by_user instead. Note that in
4933 SRP_VBASE_get1_by_user, caller must free the returned value. Note
4934 also that even though configuring the SRP seed attempts to hide
4935 invalid usernames by continuing the handshake with fake
4936 credentials, this behaviour is not constant time and no strong
4937 guarantees are made that the handshake is indistinguishable from
4938 that of a valid user.
4939
4940 *Emilia Käsper*
4941
4942 * Configuration change; it's now possible to build dynamic engines
4943 without having to build shared libraries and vice versa. This
ec2bfb7d 4944 only applies to the engines in `engines/`, those in `crypto/engine/`
5f8e6c50
DMSP
4945 will always be built into libcrypto (i.e. "static").
4946
4947 Building dynamic engines is enabled by default; to disable, use
4948 the configuration option "disable-dynamic-engine".
4949
4950 The only requirements for building dynamic engines are the
4951 presence of the DSO module and building with position independent
4952 code, so they will also automatically be disabled if configuring
4953 with "disable-dso" or "disable-pic".
4954
4955 The macros OPENSSL_NO_STATIC_ENGINE and OPENSSL_NO_DYNAMIC_ENGINE
4956 are also taken away from openssl/opensslconf.h, as they are
4957 irrelevant.
4958
4959 *Richard Levitte*
4960
4961 * Configuration change; if there is a known flag to compile
4962 position independent code, it will always be applied on the
4963 libcrypto and libssl object files, and never on the application
4964 object files. This means other libraries that use routines from
4965 libcrypto / libssl can be made into shared libraries regardless
4966 of how OpenSSL was configured.
4967
4968 If this isn't desirable, the configuration options "disable-pic"
4969 or "no-pic" can be used to disable the use of PIC. This will
4970 also disable building shared libraries and dynamic engines.
4971
4972 *Richard Levitte*
4973
4974 * Removed JPAKE code. It was experimental and has no wide use.
4975
4976 *Rich Salz*
4977
4978 * The INSTALL_PREFIX Makefile variable has been renamed to
4979 DESTDIR. That makes for less confusion on what this variable
4980 is for. Also, the configuration option --install_prefix is
4981 removed.
4982
4983 *Richard Levitte*
4984
4985 * Heartbeat for TLS has been removed and is disabled by default
4986 for DTLS; configure with enable-heartbeats. Code that uses the
4987 old #define's might need to be updated.
4988
4989 *Emilia Käsper, Rich Salz*
4990
4991 * Rename REF_CHECK to REF_DEBUG.
4992
4993 *Rich Salz*
4994
4995 * New "unified" build system
4996
4997 The "unified" build system is aimed to be a common system for all
4998 platforms we support. With it comes new support for VMS.
4999
5000 This system builds supports building in a different directory tree
5001 than the source tree. It produces one Makefile (for unix family
5002 or lookalikes), or one descrip.mms (for VMS).
5003
5004 The source of information to make the Makefile / descrip.mms is
5005 small files called 'build.info', holding the necessary
5006 information for each directory with source to compile, and a
5007 template in Configurations, like unix-Makefile.tmpl or
5008 descrip.mms.tmpl.
5009
5010 With this change, the library names were also renamed on Windows
5011 and on VMS. They now have names that are closer to the standard
5012 on Unix, and include the major version number, and in certain
5013 cases, the architecture they are built for. See "Notes on shared
5014 libraries" in INSTALL.
5015
5016 We rely heavily on the perl module Text::Template.
5017
5018 *Richard Levitte*
5019
5020 * Added support for auto-initialisation and de-initialisation of the library.
5021 OpenSSL no longer requires explicit init or deinit routines to be called,
5022 except in certain circumstances. See the OPENSSL_init_crypto() and
5023 OPENSSL_init_ssl() man pages for further information.
5024
5025 *Matt Caswell*
5026
5027 * The arguments to the DTLSv1_listen function have changed. Specifically the
5028 "peer" argument is now expected to be a BIO_ADDR object.
5029
5030 * Rewrite of BIO networking library. The BIO library lacked consistent
5031 support of IPv6, and adding it required some more extensive
5032 modifications. This introduces the BIO_ADDR and BIO_ADDRINFO types,
5033 which hold all types of addresses and chains of address information.
5034 It also introduces a new API, with functions like BIO_socket,
5035 BIO_connect, BIO_listen, BIO_lookup and a rewrite of BIO_accept.
5036 The source/sink BIOs BIO_s_connect, BIO_s_accept and BIO_s_datagram
5037 have been adapted accordingly.
5038
5039 *Richard Levitte*
5040
5041 * RSA_padding_check_PKCS1_type_1 now accepts inputs with and without
5042 the leading 0-byte.
5043
5044 *Emilia Käsper*
5045
5046 * CRIME protection: disable compression by default, even if OpenSSL is
5047 compiled with zlib enabled. Applications can still enable compression
5048 by calling SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION), or by
5049 using the SSL_CONF library to configure compression.
5050
5051 *Emilia Käsper*
5052
5053 * The signature of the session callback configured with
5054 SSL_CTX_sess_set_get_cb was changed. The read-only input buffer
257e9d03
RS
5055 was explicitly marked as `const unsigned char*` instead of
5056 `unsigned char*`.
5f8e6c50
DMSP
5057
5058 *Emilia Käsper*
5059
5060 * Always DPURIFY. Remove the use of uninitialized memory in the
5061 RNG, and other conditional uses of DPURIFY. This makes -DPURIFY a no-op.
5062
5063 *Emilia Käsper*
5064
5065 * Removed many obsolete configuration items, including
5066 DES_PTR, DES_RISC1, DES_RISC2, DES_INT
5067 MD2_CHAR, MD2_INT, MD2_LONG
5068 BF_PTR, BF_PTR2
5069 IDEA_SHORT, IDEA_LONG
5070 RC2_SHORT, RC2_LONG, RC4_LONG, RC4_CHUNK, RC4_INDEX
5071
5072 *Rich Salz, with advice from Andy Polyakov*
5073
5074 * Many BN internals have been moved to an internal header file.
5075
5076 *Rich Salz with help from Andy Polyakov*
5077
5078 * Configuration and writing out the results from it has changed.
5079 Files such as Makefile include/openssl/opensslconf.h and are now
5080 produced through general templates, such as Makefile.in and
5081 crypto/opensslconf.h.in and some help from the perl module
5082 Text::Template.
5083
5084 Also, the center of configuration information is no longer
5085 Makefile. Instead, Configure produces a perl module in
5086 configdata.pm which holds most of the config data (in the hash
5087 table %config), the target data that comes from the target
1dc1ea18 5088 configuration in one of the `Configurations/*.conf` files (in
5f8e6c50
DMSP
5089 %target).
5090
5091 *Richard Levitte*
5092
5093 * To clarify their intended purposes, the Configure options
5094 --prefix and --openssldir change their semantics, and become more
5095 straightforward and less interdependent.
5096
5097 --prefix shall be used exclusively to give the location INSTALLTOP
5098 where programs, scripts, libraries, include files and manuals are
5099 going to be installed. The default is now /usr/local.
5100
5101 --openssldir shall be used exclusively to give the default
5102 location OPENSSLDIR where certificates, private keys, CRLs are
5103 managed. This is also where the default openssl.cnf gets
5104 installed.
5105 If the directory given with this option is a relative path, the
5106 values of both the --prefix value and the --openssldir value will
5107 be combined to become OPENSSLDIR.
5108 The default for --openssldir is INSTALLTOP/ssl.
5109
5110 Anyone who uses --openssldir to specify where OpenSSL is to be
5111 installed MUST change to use --prefix instead.
5112
5113 *Richard Levitte*
5114
5115 * The GOST engine was out of date and therefore it has been removed. An up
5116 to date GOST engine is now being maintained in an external repository.
257e9d03 5117 See: <https://wiki.openssl.org/index.php/Binaries>. Libssl still retains
5f8e6c50
DMSP
5118 support for GOST ciphersuites (these are only activated if a GOST engine
5119 is present).
5120
5121 *Matt Caswell*
5122
5123 * EGD is no longer supported by default; use enable-egd when
5124 configuring.
5125
5126 *Ben Kaduk and Rich Salz*
5127
5128 * The distribution now has Makefile.in files, which are used to
5129 create Makefile's when Configure is run. *Configure must be run
5130 before trying to build now.*
5131
5132 *Rich Salz*
5133
5134 * The return value for SSL_CIPHER_description() for error conditions
5135 has changed.
5136
5137 *Rich Salz*
5138
5139 * Support for RFC6698/RFC7671 DANE TLSA peer authentication.
5140
5141 Obtaining and performing DNSSEC validation of TLSA records is
5142 the application's responsibility. The application provides
5143 the TLSA records of its choice to OpenSSL, and these are then
5144 used to authenticate the peer.
5145
5146 The TLSA records need not even come from DNS. They can, for
5147 example, be used to implement local end-entity certificate or
5148 trust-anchor "pinning", where the "pin" data takes the form
5149 of TLSA records, which can augment or replace verification
5150 based on the usual WebPKI public certification authorities.
5151
5152 *Viktor Dukhovni*
5153
5154 * Revert default OPENSSL_NO_DEPRECATED setting. Instead OpenSSL
5155 continues to support deprecated interfaces in default builds.
5156 However, applications are strongly advised to compile their
5157 source files with -DOPENSSL_API_COMPAT=0x10100000L, which hides
5158 the declarations of all interfaces deprecated in 0.9.8, 1.0.0
5159 or the 1.1.0 releases.
5160
5161 In environments in which all applications have been ported to
5162 not use any deprecated interfaces OpenSSL's Configure script
5163 should be used with the --api=1.1.0 option to entirely remove
5164 support for the deprecated features from the library and
5165 unconditionally disable them in the installed headers.
5166 Essentially the same effect can be achieved with the "no-deprecated"
5167 argument to Configure, except that this will always restrict
5168 the build to just the latest API, rather than a fixed API
5169 version.
5170
5171 As applications are ported to future revisions of the API,
5172 they should update their compile-time OPENSSL_API_COMPAT define
5173 accordingly, but in most cases should be able to continue to
5174 compile with later releases.
5175
5176 The OPENSSL_API_COMPAT versions for 1.0.0, and 0.9.8 are
5177 0x10000000L and 0x00908000L, respectively. However those
5178 versions did not support the OPENSSL_API_COMPAT feature, and
5179 so applications are not typically tested for explicit support
5180 of just the undeprecated features of either release.
5181
5182 *Viktor Dukhovni*
5183
5184 * Add support for setting the minimum and maximum supported protocol.
5185 It can bet set via the SSL_set_min_proto_version() and
5186 SSL_set_max_proto_version(), or via the SSL_CONF's MinProtocol and
5187 MaxProtocol. It's recommended to use the new APIs to disable
5188 protocols instead of disabling individual protocols using
5189 SSL_set_options() or SSL_CONF's Protocol. This change also
5190 removes support for disabling TLS 1.2 in the OpenSSL TLS
5191 client at compile time by defining OPENSSL_NO_TLS1_2_CLIENT.
5192
5193 *Kurt Roeckx*
5194
5195 * Support for ChaCha20 and Poly1305 added to libcrypto and libssl.
5196
5197 *Andy Polyakov*
5198
5199 * New EC_KEY_METHOD, this replaces the older ECDSA_METHOD and ECDH_METHOD
5200 and integrates ECDSA and ECDH functionality into EC. Implementations can
5201 now redirect key generation and no longer need to convert to or from
5202 ECDSA_SIG format.
5203
5204 Note: the ecdsa.h and ecdh.h headers are now no longer needed and just
5205 include the ec.h header file instead.
5206
5207 *Steve Henson*
5208
5209 * Remove support for all 40 and 56 bit ciphers. This includes all the export
5210 ciphers who are no longer supported and drops support the ephemeral RSA key
5211 exchange. The LOW ciphers currently doesn't have any ciphers in it.
5212
5213 *Kurt Roeckx*
5214
5215 * Made EVP_MD_CTX, EVP_MD, EVP_CIPHER_CTX, EVP_CIPHER and HMAC_CTX
5216 opaque. For HMAC_CTX, the following constructors and destructors
5217 were added:
5218
1dc1ea18
DDO
5219 HMAC_CTX *HMAC_CTX_new(void);
5220 void HMAC_CTX_free(HMAC_CTX *ctx);
5f8e6c50
DMSP
5221
5222 For EVP_MD and EVP_CIPHER, complete APIs to create, fill and
5223 destroy such methods has been added. See EVP_MD_meth_new(3) and
5224 EVP_CIPHER_meth_new(3) for documentation.
5225
5226 Additional changes:
1dc1ea18
DDO
5227 1) `EVP_MD_CTX_cleanup()`, `EVP_CIPHER_CTX_cleanup()` and
5228 `HMAC_CTX_cleanup()` were removed. `HMAC_CTX_reset()` and
5229 `EVP_MD_CTX_reset()` should be called instead to reinitialise
5f8e6c50
DMSP
5230 an already created structure.
5231 2) For consistency with the majority of our object creators and
1dc1ea18
DDO
5232 destructors, `EVP_MD_CTX_(create|destroy)` were renamed to
5233 `EVP_MD_CTX_(new|free)`. The old names are retained as macros
5f8e6c50
DMSP
5234 for deprecated builds.
5235
5236 *Richard Levitte*
5237
5238 * Added ASYNC support. Libcrypto now includes the async sub-library to enable
5239 cryptographic operations to be performed asynchronously as long as an
5240 asynchronous capable engine is used. See the ASYNC_start_job() man page for
5241 further details. Libssl has also had this capability integrated with the
5242 introduction of the new mode SSL_MODE_ASYNC and associated error
5243 SSL_ERROR_WANT_ASYNC. See the SSL_CTX_set_mode() and SSL_get_error() man
5244 pages. This work was developed in partnership with Intel Corp.
5245
5246 *Matt Caswell*
5247
5248 * SSL_{CTX_}set_ecdh_auto() has been removed and ECDH is support is
5249 always enabled now. If you want to disable the support you should
5250 exclude it using the list of supported ciphers. This also means that the
5251 "-no_ecdhe" option has been removed from s_server.
5252
5253 *Kurt Roeckx*
5254
5255 * SSL_{CTX}_set_tmp_ecdh() which can set 1 EC curve now internally calls
5256 SSL_{CTX_}set1_curves() which can set a list.
5257
5258 *Kurt Roeckx*
5259
5260 * Remove support for SSL_{CTX_}set_tmp_ecdh_callback(). You should set the
5261 curve you want to support using SSL_{CTX_}set1_curves().
5262
5263 *Kurt Roeckx*
5264
5265 * State machine rewrite. The state machine code has been significantly
5266 refactored in order to remove much duplication of code and solve issues
036cbb6b
DDO
5267 with the old code (see [ssl/statem/README.md](ssl/statem/README.md) for
5268 further details). This change does have some associated API changes.
5269 Notably the SSL_state() function has been removed and replaced by
5270 SSL_get_state which now returns an "OSSL_HANDSHAKE_STATE" instead of an int.
5271 SSL_set_state() has been removed altogether. The previous handshake states
5272 defined in ssl.h and ssl3.h have also been removed.
5f8e6c50
DMSP
5273
5274 *Matt Caswell*
5275
5276 * All instances of the string "ssleay" in the public API were replaced
5277 with OpenSSL (case-matching; e.g., OPENSSL_VERSION for #define's)
5278 Some error codes related to internal RSA_eay API's were renamed.
5279
5280 *Rich Salz*
5281
5282 * The demo files in crypto/threads were moved to demo/threads.
5283
5284 *Rich Salz*
5285
5286 * Removed obsolete engines: 4758cca, aep, atalla, cswift, nuron, gmp,
5287 sureware and ubsec.
5288
5289 *Matt Caswell, Rich Salz*
5290
5291 * New ASN.1 embed macro.
5292
5293 New ASN.1 macro ASN1_EMBED. This is the same as ASN1_SIMPLE except the
5294 structure is not allocated: it is part of the parent. That is instead of
5295
5296 FOO *x;
5297
5298 it must be:
5299
5300 FOO x;
5301
5302 This reduces memory fragmentation and make it impossible to accidentally
5303 set a mandatory field to NULL.
5304
5305 This currently only works for some fields specifically a SEQUENCE, CHOICE,
5306 or ASN1_STRING type which is part of a parent SEQUENCE. Since it is
5307 equivalent to ASN1_SIMPLE it cannot be tagged, OPTIONAL, SET OF or
5308 SEQUENCE OF.
5309
5310 *Steve Henson*
5311
5312 * Remove EVP_CHECK_DES_KEY, a compile-time option that never compiled.
5313
5314 *Emilia Käsper*
5315
5316 * Removed DES and RC4 ciphersuites from DEFAULT. Also removed RC2 although
5317 in 1.0.2 EXPORT was already removed and the only RC2 ciphersuite is also
5318 an EXPORT one. COMPLEMENTOFDEFAULT has been updated accordingly to add
5319 DES and RC4 ciphersuites.
5320
5321 *Matt Caswell*
5322
5323 * Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
5324 This changes the decoding behaviour for some invalid messages,
5325 though the change is mostly in the more lenient direction, and
5326 legacy behaviour is preserved as much as possible.
5327
5328 *Emilia Käsper*
5329
5330 * Fix no-stdio build.
1dc1ea18
DDO
5331 *David Woodhouse <David.Woodhouse@intel.com> and also*
5332 *Ivan Nestlerode <ivan.nestlerode@sonos.com>*
5f8e6c50
DMSP
5333
5334 * New testing framework
5335 The testing framework has been largely rewritten and is now using
5336 perl and the perl modules Test::Harness and an extended variant of
5337 Test::More called OpenSSL::Test to do its work. All test scripts in
5338 test/ have been rewritten into test recipes, and all direct calls to
5339 executables in test/Makefile have become individual recipes using the
5340 simplified testing OpenSSL::Test::Simple.
5341
5342 For documentation on our testing modules, do:
5343
5344 perldoc test/testlib/OpenSSL/Test/Simple.pm
5345 perldoc test/testlib/OpenSSL/Test.pm
5346
5347 *Richard Levitte*
5348
5349 * Revamped memory debug; only -DCRYPTO_MDEBUG and -DCRYPTO_MDEBUG_ABORT
5350 are used; the latter aborts on memory leaks (usually checked on exit).
5351 Some undocumented "set malloc, etc., hooks" functions were removed
5352 and others were changed. All are now documented.
5353
5354 *Rich Salz*
5355
5356 * In DSA_generate_parameters_ex, if the provided seed is too short,
5357 return an error
5358
5359 *Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>*
5360
5361 * Rewrite PSK to support ECDHE_PSK, DHE_PSK and RSA_PSK. Add ciphersuites
5362 from RFC4279, RFC4785, RFC5487, RFC5489.
5363
5364 Thanks to Christian J. Dietrich and Giuseppe D'Angelo for the
5365 original RSA_PSK patch.
5366
5367 *Steve Henson*
5368
5369 * Dropped support for the SSL3_FLAGS_DELAY_CLIENT_FINISHED flag. This SSLeay
5370 era flag was never set throughout the codebase (only read). Also removed
5371 SSL3_FLAGS_POP_BUFFER which was only used if
5372 SSL3_FLAGS_DELAY_CLIENT_FINISHED was also set.
5373
5374 *Matt Caswell*
5375
5376 * Changed the default name options in the "ca", "crl", "req" and "x509"
5377 to be "oneline" instead of "compat".
5378
5379 *Richard Levitte*
5380
5381 * Remove SSL_OP_TLS_BLOCK_PADDING_BUG. This is SSLeay legacy, we're
5382 not aware of clients that still exhibit this bug, and the workaround
5383 hasn't been working properly for a while.
5384
5385 *Emilia Käsper*
5386
5387 * The return type of BIO_number_read() and BIO_number_written() as well as
5388 the corresponding num_read and num_write members in the BIO structure has
5389 changed from unsigned long to uint64_t. On platforms where an unsigned
5390 long is 32 bits (e.g. Windows) these counters could overflow if >4Gb is
5391 transferred.
5392
5393 *Matt Caswell*
5394
5395 * Given the pervasive nature of TLS extensions it is inadvisable to run
5396 OpenSSL without support for them. It also means that maintaining
5397 the OPENSSL_NO_TLSEXT option within the code is very invasive (and probably
d7f3a2cc 5398 not well tested). Therefore, the OPENSSL_NO_TLSEXT option has been removed.
5f8e6c50
DMSP
5399
5400 *Matt Caswell*
5401
5402 * Removed support for the two export grade static DH ciphersuites
5403 EXP-DH-RSA-DES-CBC-SHA and EXP-DH-DSS-DES-CBC-SHA. These two ciphersuites
5404 were newly added (along with a number of other static DH ciphersuites) to
5405 1.0.2. However the two export ones have *never* worked since they were
5406 introduced. It seems strange in any case to be adding new export
5407 ciphersuites, and given "logjam" it also does not seem correct to fix them.
5408
5409 *Matt Caswell*
5410
5411 * Version negotiation has been rewritten. In particular SSLv23_method(),
5412 SSLv23_client_method() and SSLv23_server_method() have been deprecated,
5413 and turned into macros which simply call the new preferred function names
5414 TLS_method(), TLS_client_method() and TLS_server_method(). All new code
5415 should use the new names instead. Also as part of this change the ssl23.h
5416 header file has been removed.
5417
5418 *Matt Caswell*
5419
5420 * Support for Kerberos ciphersuites in TLS (RFC2712) has been removed. This
5421 code and the associated standard is no longer considered fit-for-purpose.
5422
5423 *Matt Caswell*
5424
5425 * RT2547 was closed. When generating a private key, try to make the
5426 output file readable only by the owner. This behavior change might
5427 be noticeable when interacting with other software.
5428
5429 * Documented all exdata functions. Added CRYPTO_free_ex_index.
5430 Added a test.
5431
5432 *Rich Salz*
5433
5434 * Added HTTP GET support to the ocsp command.
5435
5436 *Rich Salz*
5437
5438 * Changed default digest for the dgst and enc commands from MD5 to
5439 sha256
5440
5441 *Rich Salz*
5442
5443 * RAND_pseudo_bytes has been deprecated. Users should use RAND_bytes instead.
5444
5445 *Matt Caswell*
5446
5447 * Added support for TLS extended master secret from
5448 draft-ietf-tls-session-hash-03.txt. Thanks for Alfredo Pironti for an
5449 initial patch which was a great help during development.
5450
5451 *Steve Henson*
5452
5453 * All libssl internal structures have been removed from the public header
5454 files, and the OPENSSL_NO_SSL_INTERN option has been removed (since it is
5455 now redundant). Users should not attempt to access internal structures
5456 directly. Instead they should use the provided API functions.
5457
5458 *Matt Caswell*
5459
5460 * config has been changed so that by default OPENSSL_NO_DEPRECATED is used.
5461 Access to deprecated functions can be re-enabled by running config with
5462 "enable-deprecated". In addition applications wishing to use deprecated
5463 functions must define OPENSSL_USE_DEPRECATED. Note that this new behaviour
5464 will, by default, disable some transitive includes that previously existed
5465 in the header files (e.g. ec.h will no longer, by default, include bn.h)
5466
5467 *Matt Caswell*
5468
5469 * Added support for OCB mode. OpenSSL has been granted a patent license
5470 compatible with the OpenSSL license for use of OCB. Details are available
257e9d03 5471 at <https://www.openssl.org/source/OCB-patent-grant-OpenSSL.pdf>. Support
5f8e6c50
DMSP
5472 for OCB can be removed by calling config with no-ocb.
5473
5474 *Matt Caswell*
5475
d7f3a2cc 5476 * SSLv2 support has been removed. It still supports receiving an SSLv2
5f8e6c50
DMSP
5477 compatible client hello.
5478
5479 *Kurt Roeckx*
5480
5481 * Increased the minimal RSA keysize from 256 to 512 bits [Rich Salz],
5482 done while fixing the error code for the key-too-small case.
5483
5484 *Annie Yousar <a.yousar@informatik.hu-berlin.de>*
5485
5486 * CA.sh has been removed; use CA.pl instead.
5487
5488 *Rich Salz*
5489
5490 * Removed old DES API.
5491
5492 *Rich Salz*
5493
5494 * Remove various unsupported platforms:
5495 Sony NEWS4
5496 BEOS and BEOS_R5
5497 NeXT
5498 SUNOS
5499 MPE/iX
5500 Sinix/ReliantUNIX RM400
5501 DGUX
5502 NCR
5503 Tandem
5504 Cray
5505 16-bit platforms such as WIN16
5506
5507 *Rich Salz*
5508
5509 * Clean up OPENSSL_NO_xxx #define's
257e9d03
RS
5510 - Use setbuf() and remove OPENSSL_NO_SETVBUF_IONBF
5511 - Rename OPENSSL_SYSNAME_xxx to OPENSSL_SYS_xxx
5512 - OPENSSL_NO_EC{DH,DSA} merged into OPENSSL_NO_EC
5513 - OPENSSL_NO_RIPEMD160, OPENSSL_NO_RIPEMD merged into OPENSSL_NO_RMD160
5514 - OPENSSL_NO_FP_API merged into OPENSSL_NO_STDIO
5515 - Remove OPENSSL_NO_BIO OPENSSL_NO_BUFFER OPENSSL_NO_CHAIN_VERIFY
5516 OPENSSL_NO_EVP OPENSSL_NO_FIPS_ERR OPENSSL_NO_HASH_COMP
5517 OPENSSL_NO_LHASH OPENSSL_NO_OBJECT OPENSSL_NO_SPEED OPENSSL_NO_STACK
5518 OPENSSL_NO_X509 OPENSSL_NO_X509_VERIFY
5519 - Remove MS_STATIC; it's a relic from platforms <32 bits.
5f8e6c50
DMSP
5520
5521 *Rich Salz*
5522
5523 * Cleaned up dead code
5524 Remove all but one '#ifdef undef' which is to be looked at.
5525
5526 *Rich Salz*
5527
5528 * Clean up calling of xxx_free routines.
5529 Just like free(), fix most of the xxx_free routines to accept
5530 NULL. Remove the non-null checks from callers. Save much code.
5531
5532 *Rich Salz*
5533
5534 * Add secure heap for storage of private keys (when possible).
5535 Add BIO_s_secmem(), CBIGNUM, etc.
5536 Contributed by Akamai Technologies under our Corporate CLA.
5537
5538 *Rich Salz*
5539
5540 * Experimental support for a new, fast, unbiased prime candidate generator,
5541 bn_probable_prime_dh_coprime(). Not currently used by any prime generator.
5542
5543 *Felix Laurie von Massenbach <felix@erbridge.co.uk>*
5544
5545 * New output format NSS in the sess_id command line tool. This allows
5546 exporting the session id and the master key in NSS keylog format.
5547
5548 *Martin Kaiser <martin@kaiser.cx>*
5549
5550 * Harmonize version and its documentation. -f flag is used to display
5551 compilation flags.
5552
5553 *mancha <mancha1@zoho.com>*
5554
5555 * Fix eckey_priv_encode so it immediately returns an error upon a failure
5556 in i2d_ECPrivateKey. Thanks to Ted Unangst for feedback on this issue.
5557
5558 *mancha <mancha1@zoho.com>*
5559
5560 * Fix some double frees. These are not thought to be exploitable.
5561
5562 *mancha <mancha1@zoho.com>*
5563
5564 * A missing bounds check in the handling of the TLS heartbeat extension
5565 can be used to reveal up to 64k of memory to a connected client or
5566 server.
5567
5568 Thanks for Neel Mehta of Google Security for discovering this bug and to
5569 Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
d8dc8538 5570 preparing the fix ([CVE-2014-0160])
5f8e6c50
DMSP
5571
5572 *Adam Langley, Bodo Moeller*
5573
5574 * Fix for the attack described in the paper "Recovering OpenSSL
5575 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
5576 by Yuval Yarom and Naomi Benger. Details can be obtained from:
257e9d03 5577 <http://eprint.iacr.org/2014/140>
5f8e6c50
DMSP
5578
5579 Thanks to Yuval Yarom and Naomi Benger for discovering this
d8dc8538 5580 flaw and to Yuval Yarom for supplying a fix ([CVE-2014-0076])
5f8e6c50
DMSP
5581
5582 *Yuval Yarom and Naomi Benger*
5583
5584 * Use algorithm specific chains in SSL_CTX_use_certificate_chain_file():
5585 this fixes a limitation in previous versions of OpenSSL.
5586
5587 *Steve Henson*
5588
5589 * Experimental encrypt-then-mac support.
5590
5591 Experimental support for encrypt then mac from
5592 draft-gutmann-tls-encrypt-then-mac-02.txt
5593
5594 To enable it set the appropriate extension number (0x42 for the test
5595 server) using e.g. -DTLSEXT_TYPE_encrypt_then_mac=0x42
5596
5597 For non-compliant peers (i.e. just about everything) this should have no
5598 effect.
5599
5600 WARNING: EXPERIMENTAL, SUBJECT TO CHANGE.
5601
5f8e6c50
DMSP
5602 *Steve Henson*
5603
5604 * Add EVP support for key wrapping algorithms, to avoid problems with
5605 existing code the flag EVP_CIPHER_CTX_WRAP_ALLOW has to be set in
5606 the EVP_CIPHER_CTX or an error is returned. Add AES and DES3 wrap
5607 algorithms and include tests cases.
5608
5609 *Steve Henson*
5610
5611 * Extend CMS code to support RSA-PSS signatures and RSA-OAEP for
5612 enveloped data.
5613
5614 *Steve Henson*
5615
5616 * Extended RSA OAEP support via EVP_PKEY API. Options to specify digest,
5617 MGF1 digest and OAEP label.
5618
5619 *Steve Henson*
5620
5621 * Make openssl verify return errors.
5622
5623 *Chris Palmer <palmer@google.com> and Ben Laurie*
5624
5625 * New function ASN1_TIME_diff to calculate the difference between two
5626 ASN1_TIME structures or one structure and the current time.
5627
5628 *Steve Henson*
5629
5630 * Update fips_test_suite to support multiple command line options. New
5631 test to induce all self test errors in sequence and check expected
5632 failures.
5633
5634 *Steve Henson*
5635
5636 * Add FIPS_{rsa,dsa,ecdsa}_{sign,verify} functions which digest and
5637 sign or verify all in one operation.
5638
5639 *Steve Henson*
5640
5641 * Add fips_algvs: a multicall fips utility incorporating all the algorithm
5642 test programs and fips_test_suite. Includes functionality to parse
5643 the minimal script output of fipsalgest.pl directly.
5644
5645 *Steve Henson*
5646
5647 * Add authorisation parameter to FIPS_module_mode_set().
5648
5649 *Steve Henson*
5650
5651 * Add FIPS selftest for ECDH algorithm using P-224 and B-233 curves.
5652
5653 *Steve Henson*
5654
5655 * Use separate DRBG fields for internal and external flags. New function
5656 FIPS_drbg_health_check() to perform on demand health checking. Add
5657 generation tests to fips_test_suite with reduced health check interval to
5658 demonstrate periodic health checking. Add "nodh" option to
5659 fips_test_suite to skip very slow DH test.
5660
5661 *Steve Henson*
5662
5663 * New function FIPS_get_cipherbynid() to lookup FIPS supported ciphers
5664 based on NID.
5665
5666 *Steve Henson*
5667
5668 * More extensive health check for DRBG checking many more failure modes.
5669 New function FIPS_selftest_drbg_all() to handle every possible DRBG
5670 combination: call this in fips_test_suite.
5671
5672 *Steve Henson*
5673
5674 * Add support for canonical generation of DSA parameter 'g'. See
5675 FIPS 186-3 A.2.3.
5676
5677 * Add support for HMAC DRBG from SP800-90. Update DRBG algorithm test and
5678 POST to handle HMAC cases.
5679
5680 *Steve Henson*
5681
5682 * Add functions FIPS_module_version() and FIPS_module_version_text()
5683 to return numerical and string versions of the FIPS module number.
5684
5685 *Steve Henson*
5686
5687 * Rename FIPS_mode_set and FIPS_mode to FIPS_module_mode_set and
5688 FIPS_module_mode. FIPS_mode and FIPS_mode_set will be implemented
5689 outside the validated module in the FIPS capable OpenSSL.
5690
5691 *Steve Henson*
5692
5693 * Minor change to DRBG entropy callback semantics. In some cases
5694 there is no multiple of the block length between min_len and
5695 max_len. Allow the callback to return more than max_len bytes
5696 of entropy but discard any extra: it is the callback's responsibility
5697 to ensure that the extra data discarded does not impact the
5698 requested amount of entropy.
5699
5700 *Steve Henson*
5701
5702 * Add PRNG security strength checks to RSA, DSA and ECDSA using
5703 information in FIPS186-3, SP800-57 and SP800-131A.
5704
5705 *Steve Henson*
5706
5707 * CCM support via EVP. Interface is very similar to GCM case except we
5708 must supply all data in one chunk (i.e. no update, final) and the
5709 message length must be supplied if AAD is used. Add algorithm test
5710 support.
5711
5712 *Steve Henson*
5713
5714 * Initial version of POST overhaul. Add POST callback to allow the status
5715 of POST to be monitored and/or failures induced. Modify fips_test_suite
5716 to use callback. Always run all selftests even if one fails.
5717
5718 *Steve Henson*
5719
5720 * XTS support including algorithm test driver in the fips_gcmtest program.
5721 Note: this does increase the maximum key length from 32 to 64 bytes but
5722 there should be no binary compatibility issues as existing applications
5723 will never use XTS mode.
5724
5725 *Steve Henson*
5726
5727 * Extensive reorganisation of FIPS PRNG behaviour. Remove all dependencies
5728 to OpenSSL RAND code and replace with a tiny FIPS RAND API which also
5729 performs algorithm blocking for unapproved PRNG types. Also do not
5730 set PRNG type in FIPS_mode_set(): leave this to the application.
5731 Add default OpenSSL DRBG handling: sets up FIPS PRNG and seeds with
5732 the standard OpenSSL PRNG: set additional data to a date time vector.
5733
5734 *Steve Henson*
5735
1dc1ea18 5736 * Rename old X9.31 PRNG functions of the form `FIPS_rand*` to `FIPS_x931*`.
5f8e6c50
DMSP
5737 This shouldn't present any incompatibility problems because applications
5738 shouldn't be using these directly and any that are will need to rethink
5739 anyway as the X9.31 PRNG is now deprecated by FIPS 140-2
5740
5741 *Steve Henson*
5742
5743 * Extensive self tests and health checking required by SP800-90 DRBG.
5744 Remove strength parameter from FIPS_drbg_instantiate and always
5745 instantiate at maximum supported strength.
5746
5747 *Steve Henson*
5748
5749 * Add ECDH code to fips module and fips_ecdhvs for primitives only testing.
5750
5751 *Steve Henson*
5752
5753 * New algorithm test program fips_dhvs to handle DH primitives only testing.
5754
5755 *Steve Henson*
5756
5757 * New function DH_compute_key_padded() to compute a DH key and pad with
5758 leading zeroes if needed: this complies with SP800-56A et al.
5759
5760 *Steve Henson*
5761
5762 * Initial implementation of SP800-90 DRBGs for Hash and CTR. Not used by
5763 anything, incomplete, subject to change and largely untested at present.
5764
5765 *Steve Henson*
5766
5767 * Modify fipscanisteronly build option to only build the necessary object
5768 files by filtering FIPS_EX_OBJ through a perl script in crypto/Makefile.
5769
5770 *Steve Henson*
5771
5772 * Add experimental option FIPSSYMS to give all symbols in
5773 fipscanister.o and FIPS or fips prefix. This will avoid
5774 conflicts with future versions of OpenSSL. Add perl script
5775 util/fipsas.pl to preprocess assembly language source files
5776 and rename any affected symbols.
5777
5778 *Steve Henson*
5779
5780 * Add selftest checks and algorithm block of non-fips algorithms in
5781 FIPS mode. Remove DES2 from selftests.
5782
5783 *Steve Henson*
5784
5785 * Add ECDSA code to fips module. Add tiny fips_ecdsa_check to just
5786 return internal method without any ENGINE dependencies. Add new
5787 tiny fips sign and verify functions.
5788
5789 *Steve Henson*
5790
5791 * New build option no-ec2m to disable characteristic 2 code.
5792
5793 *Steve Henson*
5794
5795 * New build option "fipscanisteronly". This only builds fipscanister.o
5796 and (currently) associated fips utilities. Uses the file Makefile.fips
5797 instead of Makefile.org as the prototype.
5798
5799 *Steve Henson*
5800
5801 * Add some FIPS mode restrictions to GCM. Add internal IV generator.
5802 Update fips_gcmtest to use IV generator.
5803
5804 *Steve Henson*
5805
5806 * Initial, experimental EVP support for AES-GCM. AAD can be input by
257e9d03 5807 setting output buffer to NULL. The `*Final` function must be
5f8e6c50
DMSP
5808 called although it will not retrieve any additional data. The tag
5809 can be set or retrieved with a ctrl. The IV length is by default 12
5810 bytes (96 bits) but can be set to an alternative value. If the IV
5811 length exceeds the maximum IV length (currently 16 bytes) it cannot be
5812 set before the key.
5813
5814 *Steve Henson*
5815
5816 * New flag in ciphers: EVP_CIPH_FLAG_CUSTOM_CIPHER. This means the
5817 underlying do_cipher function handles all cipher semantics itself
5818 including padding and finalisation. This is useful if (for example)
5819 an ENGINE cipher handles block padding itself. The behaviour of
5820 do_cipher is subtly changed if this flag is set: the return value
5821 is the number of characters written to the output buffer (zero is
5822 no longer an error code) or a negative error code. Also if the
5823 input buffer is NULL and length 0 finalisation should be performed.
5824
5825 *Steve Henson*
5826
5827 * If a candidate issuer certificate is already part of the constructed
5828 path ignore it: new debug notification X509_V_ERR_PATH_LOOP for this case.
5829
5830 *Steve Henson*
5831
5832 * Improve forward-security support: add functions
5833
5834 void SSL_CTX_set_not_resumable_session_callback(
5835 SSL_CTX *ctx, int (*cb)(SSL *ssl, int is_forward_secure))
5836 void SSL_set_not_resumable_session_callback(
5837 SSL *ssl, int (*cb)(SSL *ssl, int is_forward_secure))
5838
5839 for use by SSL/TLS servers; the callback function will be called whenever a
5840 new session is created, and gets to decide whether the session may be
5841 cached to make it resumable (return 0) or not (return 1). (As by the
5842 SSL/TLS protocol specifications, the session_id sent by the server will be
5843 empty to indicate that the session is not resumable; also, the server will
5844 not generate RFC 4507 (RFC 5077) session tickets.)
5845
5846 A simple reasonable callback implementation is to return is_forward_secure.
5847 This parameter will be set to 1 or 0 depending on the ciphersuite selected
5848 by the SSL/TLS server library, indicating whether it can provide forward
5849 security.
5850
5851 *Emilia Käsper <emilia.kasper@esat.kuleuven.be> (Google)*
5852
5853 * New -verify_name option in command line utilities to set verification
5854 parameters by name.
5855
5856 *Steve Henson*
5857
5858 * Initial CMAC implementation. WARNING: EXPERIMENTAL, API MAY CHANGE.
5859 Add CMAC pkey methods.
5860
5861 *Steve Henson*
5862
5863 * Experimental renegotiation in s_server -www mode. If the client
5864 browses /reneg connection is renegotiated. If /renegcert it is
5865 renegotiated requesting a certificate.
5866
5867 *Steve Henson*
5868
5869 * Add an "external" session cache for debugging purposes to s_server. This
5870 should help trace issues which normally are only apparent in deployed
5871 multi-process servers.
5872
5873 *Steve Henson*
5874
5875 * Extensive audit of libcrypto with DEBUG_UNUSED. Fix many cases where
5876 return value is ignored. NB. The functions RAND_add(), RAND_seed(),
5877 BIO_set_cipher() and some obscure PEM functions were changed so they
5878 can now return an error. The RAND changes required a change to the
5879 RAND_METHOD structure.
5880
5881 *Steve Henson*
5882
44652c16 5883 * New macro `__owur` for "OpenSSL Warn Unused Result". This makes use of
5f8e6c50
DMSP
5884 a gcc attribute to warn if the result of a function is ignored. This
5885 is enable if DEBUG_UNUSED is set. Add to several functions in evp.h
5886 whose return value is often ignored.
5887
5888 *Steve Henson*
5889
5890 * New -noct, -requestct, -requirect and -ctlogfile options for s_client.
5891 These allow SCTs (signed certificate timestamps) to be requested and
5892 validated when establishing a connection.
5893
5894 *Rob Percival <robpercival@google.com>*
5895
44652c16
DMSP
5896OpenSSL 1.0.2
5897-------------
5f8e6c50 5898
257e9d03 5899### Changes between 1.0.2s and 1.0.2t [10 Sep 2019]
5f8e6c50 5900
44652c16 5901 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
ece9304c 5902 used even when parsing explicit parameters, when loading a encoded key
44652c16
DMSP
5903 or calling `EC_GROUP_new_from_ecpkparameters()`/
5904 `EC_GROUP_new_from_ecparameters()`.
5905 This prevents bypass of security hardening and performance gains,
5906 especially for curves with specialized EC_METHODs.
5907 By default, if a key encoded with explicit parameters is loaded and later
ece9304c 5908 encoded, the output is still encoded with explicit parameters, even if
44652c16 5909 internally a "named" EC_GROUP is used for computation.
5f8e6c50 5910
44652c16 5911 *Nicola Tuveri*
5f8e6c50 5912
44652c16
DMSP
5913 * Compute ECC cofactors if not provided during EC_GROUP construction. Before
5914 this change, EC_GROUP_set_generator would accept order and/or cofactor as
5915 NULL. After this change, only the cofactor parameter can be NULL. It also
5916 does some minimal sanity checks on the passed order.
d8dc8538 5917 ([CVE-2019-1547])
5f8e6c50 5918
44652c16 5919 *Billy Bob Brumley*
5f8e6c50 5920
44652c16
DMSP
5921 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey.
5922 An attack is simple, if the first CMS_recipientInfo is valid but the
5923 second CMS_recipientInfo is chosen ciphertext. If the second
5924 recipientInfo decodes to PKCS #1 v1.5 form plaintext, the correct
5925 encryption key will be replaced by garbage, and the message cannot be
5926 decoded, but if the RSA decryption fails, the correct encryption key is
5927 used and the recipient will not notice the attack.
5928 As a work around for this potential attack the length of the decrypted
5929 key must be equal to the cipher default key length, in case the
d7f3a2cc 5930 certificate is not given and all recipientInfo are tried out.
44652c16
DMSP
5931 The old behaviour can be re-enabled in the CMS code by setting the
5932 CMS_DEBUG_DECRYPT flag.
d8dc8538 5933 ([CVE-2019-1563])
5f8e6c50 5934
44652c16 5935 *Bernd Edlinger*
5f8e6c50 5936
44652c16 5937 * Document issue with installation paths in diverse Windows builds
5f8e6c50 5938
44652c16
DMSP
5939 '/usr/local/ssl' is an unsafe prefix for location to install OpenSSL
5940 binaries and run-time config file.
d8dc8538 5941 ([CVE-2019-1552])
5f8e6c50 5942
44652c16 5943 *Richard Levitte*
5f8e6c50 5944
257e9d03 5945### Changes between 1.0.2r and 1.0.2s [28 May 2019]
5f8e6c50 5946
44652c16 5947 * Change the default RSA, DSA and DH size to 2048 bit instead of 1024.
ec2bfb7d
DDO
5948 This changes the size when using the `genpkey` command when no size is given.
5949 It fixes an omission in earlier changes that changed all RSA, DSA and DH
5950 generation commands to use 2048 bits by default.
5f8e6c50 5951
44652c16 5952 *Kurt Roeckx*
5f8e6c50 5953
44652c16 5954 * Add FIPS support for Android Arm 64-bit
5f8e6c50 5955
44652c16
DMSP
5956 Support for Android Arm 64-bit was added to the OpenSSL FIPS Object
5957 Module in Version 2.0.10. For some reason, the corresponding target
5958 'android64-aarch64' was missing OpenSSL 1.0.2, whence it could not be
5959 built with FIPS support on Android Arm 64-bit. This omission has been
5960 fixed.
5f8e6c50 5961
44652c16 5962 *Matthias St. Pierre*
5f8e6c50 5963
257e9d03 5964### Changes between 1.0.2q and 1.0.2r [26 Feb 2019]
5f8e6c50 5965
44652c16 5966 * 0-byte record padding oracle
5f8e6c50 5967
44652c16
DMSP
5968 If an application encounters a fatal protocol error and then calls
5969 SSL_shutdown() twice (once to send a close_notify, and once to receive one)
5970 then OpenSSL can respond differently to the calling application if a 0 byte
5971 record is received with invalid padding compared to if a 0 byte record is
5972 received with an invalid MAC. If the application then behaves differently
5973 based on that in a way that is detectable to the remote peer, then this
5974 amounts to a padding oracle that could be used to decrypt data.
5f8e6c50 5975
44652c16
DMSP
5976 In order for this to be exploitable "non-stitched" ciphersuites must be in
5977 use. Stitched ciphersuites are optimised implementations of certain
5978 commonly used ciphersuites. Also the application must call SSL_shutdown()
5979 twice even if a protocol error has occurred (applications should not do
5980 this but some do anyway).
5f8e6c50 5981
44652c16
DMSP
5982 This issue was discovered by Juraj Somorovsky, Robert Merget and Nimrod
5983 Aviram, with additional investigation by Steven Collison and Andrew
5984 Hourselt. It was reported to OpenSSL on 10th December 2018.
d8dc8538 5985 ([CVE-2019-1559])
5f8e6c50
DMSP
5986
5987 *Matt Caswell*
5988
44652c16 5989 * Move strictness check from EVP_PKEY_asn1_new() to EVP_PKEY_asn1_add0().
5f8e6c50 5990
44652c16 5991 *Richard Levitte*
5f8e6c50 5992
257e9d03 5993### Changes between 1.0.2p and 1.0.2q [20 Nov 2018]
5f8e6c50 5994
44652c16 5995 * Microarchitecture timing vulnerability in ECC scalar multiplication
5f8e6c50 5996
44652c16
DMSP
5997 OpenSSL ECC scalar multiplication, used in e.g. ECDSA and ECDH, has been
5998 shown to be vulnerable to a microarchitecture timing side channel attack.
5999 An attacker with sufficient access to mount local timing attacks during
6000 ECDSA signature generation could recover the private key.
5f8e6c50 6001
44652c16
DMSP
6002 This issue was reported to OpenSSL on 26th October 2018 by Alejandro
6003 Cabrera Aldaya, Billy Brumley, Sohaib ul Hassan, Cesar Pereida Garcia and
6004 Nicola Tuveri.
d8dc8538 6005 ([CVE-2018-5407])
5f8e6c50 6006
44652c16 6007 *Billy Brumley*
5f8e6c50 6008
44652c16 6009 * Timing vulnerability in DSA signature generation
5f8e6c50 6010
44652c16
DMSP
6011 The OpenSSL DSA signature algorithm has been shown to be vulnerable to a
6012 timing side channel attack. An attacker could use variations in the signing
6013 algorithm to recover the private key.
5f8e6c50 6014
44652c16 6015 This issue was reported to OpenSSL on 16th October 2018 by Samuel Weiser.
d8dc8538 6016 ([CVE-2018-0734])
5f8e6c50 6017
44652c16 6018 *Paul Dale*
5f8e6c50 6019
44652c16
DMSP
6020 * Resolve a compatibility issue in EC_GROUP handling with the FIPS Object
6021 Module, accidentally introduced while backporting security fixes from the
6022 development branch and hindering the use of ECC in FIPS mode.
5f8e6c50 6023
44652c16 6024 *Nicola Tuveri*
5f8e6c50 6025
257e9d03 6026### Changes between 1.0.2o and 1.0.2p [14 Aug 2018]
5f8e6c50 6027
44652c16 6028 * Client DoS due to large DH parameter
5f8e6c50 6029
44652c16
DMSP
6030 During key agreement in a TLS handshake using a DH(E) based ciphersuite a
6031 malicious server can send a very large prime value to the client. This will
6032 cause the client to spend an unreasonably long period of time generating a
6033 key for this prime resulting in a hang until the client has finished. This
6034 could be exploited in a Denial Of Service attack.
5f8e6c50 6035
44652c16 6036 This issue was reported to OpenSSL on 5th June 2018 by Guido Vranken
d8dc8538 6037 ([CVE-2018-0732])
5f8e6c50 6038
44652c16 6039 *Guido Vranken*
5f8e6c50 6040
44652c16 6041 * Cache timing vulnerability in RSA Key Generation
5f8e6c50 6042
44652c16
DMSP
6043 The OpenSSL RSA Key generation algorithm has been shown to be vulnerable to
6044 a cache timing side channel attack. An attacker with sufficient access to
6045 mount cache timing attacks during the RSA key generation process could
6046 recover the private key.
5f8e6c50 6047
44652c16
DMSP
6048 This issue was reported to OpenSSL on 4th April 2018 by Alejandro Cabrera
6049 Aldaya, Billy Brumley, Cesar Pereida Garcia and Luis Manuel Alvarez Tapia.
d8dc8538 6050 ([CVE-2018-0737])
5f8e6c50 6051
44652c16 6052 *Billy Brumley*
5f8e6c50 6053
44652c16
DMSP
6054 * Make EVP_PKEY_asn1_new() a bit stricter about its input. A NULL pem_str
6055 parameter is no longer accepted, as it leads to a corrupt table. NULL
6056 pem_str is reserved for alias entries only.
5f8e6c50 6057
44652c16 6058 *Richard Levitte*
5f8e6c50 6059
44652c16
DMSP
6060 * Revert blinding in ECDSA sign and instead make problematic addition
6061 length-invariant. Switch even to fixed-length Montgomery multiplication.
5f8e6c50 6062
44652c16 6063 *Andy Polyakov*
5f8e6c50 6064
44652c16
DMSP
6065 * Change generating and checking of primes so that the error rate of not
6066 being prime depends on the intended use based on the size of the input.
6067 For larger primes this will result in more rounds of Miller-Rabin.
6068 The maximal error rate for primes with more than 1080 bits is lowered
6069 to 2^-128.
5f8e6c50 6070
44652c16 6071 *Kurt Roeckx, Annie Yousar*
5f8e6c50 6072
44652c16 6073 * Increase the number of Miller-Rabin rounds for DSA key generating to 64.
5f8e6c50 6074
44652c16 6075 *Kurt Roeckx*
5f8e6c50 6076
44652c16
DMSP
6077 * Add blinding to ECDSA and DSA signatures to protect against side channel
6078 attacks discovered by Keegan Ryan (NCC Group).
5f8e6c50 6079
44652c16 6080 *Matt Caswell*
5f8e6c50 6081
44652c16
DMSP
6082 * When unlocking a pass phrase protected PEM file or PKCS#8 container, we
6083 now allow empty (zero character) pass phrases.
5f8e6c50 6084
44652c16 6085 *Richard Levitte*
5f8e6c50 6086
44652c16
DMSP
6087 * Certificate time validation (X509_cmp_time) enforces stricter
6088 compliance with RFC 5280. Fractional seconds and timezone offsets
6089 are no longer allowed.
5f8e6c50 6090
44652c16 6091 *Emilia Käsper*
5f8e6c50 6092
257e9d03 6093### Changes between 1.0.2n and 1.0.2o [27 Mar 2018]
5f8e6c50 6094
44652c16 6095 * Constructed ASN.1 types with a recursive definition could exceed the stack
5f8e6c50 6096
44652c16
DMSP
6097 Constructed ASN.1 types with a recursive definition (such as can be found
6098 in PKCS7) could eventually exceed the stack given malicious input with
6099 excessive recursion. This could result in a Denial Of Service attack. There
6100 are no such structures used within SSL/TLS that come from untrusted sources
6101 so this is considered safe.
5f8e6c50 6102
44652c16
DMSP
6103 This issue was reported to OpenSSL on 4th January 2018 by the OSS-fuzz
6104 project.
d8dc8538 6105 ([CVE-2018-0739])
5f8e6c50 6106
44652c16 6107 *Matt Caswell*
5f8e6c50 6108
257e9d03 6109### Changes between 1.0.2m and 1.0.2n [7 Dec 2017]
5f8e6c50 6110
44652c16 6111 * Read/write after SSL object in error state
5f8e6c50 6112
44652c16
DMSP
6113 OpenSSL 1.0.2 (starting from version 1.0.2b) introduced an "error state"
6114 mechanism. The intent was that if a fatal error occurred during a handshake
6115 then OpenSSL would move into the error state and would immediately fail if
6116 you attempted to continue the handshake. This works as designed for the
6117 explicit handshake functions (SSL_do_handshake(), SSL_accept() and
6118 SSL_connect()), however due to a bug it does not work correctly if
6119 SSL_read() or SSL_write() is called directly. In that scenario, if the
6120 handshake fails then a fatal error will be returned in the initial function
6121 call. If SSL_read()/SSL_write() is subsequently called by the application
6122 for the same SSL object then it will succeed and the data is passed without
6123 being decrypted/encrypted directly from the SSL/TLS record layer.
5f8e6c50 6124
44652c16
DMSP
6125 In order to exploit this issue an application bug would have to be present
6126 that resulted in a call to SSL_read()/SSL_write() being issued after having
6127 already received a fatal error.
5f8e6c50 6128
44652c16 6129 This issue was reported to OpenSSL by David Benjamin (Google).
d8dc8538 6130 ([CVE-2017-3737])
5f8e6c50
DMSP
6131
6132 *Matt Caswell*
6133
44652c16 6134 * rsaz_1024_mul_avx2 overflow bug on x86_64
5f8e6c50 6135
44652c16
DMSP
6136 There is an overflow bug in the AVX2 Montgomery multiplication procedure
6137 used in exponentiation with 1024-bit moduli. No EC algorithms are affected.
6138 Analysis suggests that attacks against RSA and DSA as a result of this
6139 defect would be very difficult to perform and are not believed likely.
6140 Attacks against DH1024 are considered just feasible, because most of the
6141 work necessary to deduce information about a private key may be performed
6142 offline. The amount of resources required for such an attack would be
6143 significant. However, for an attack on TLS to be meaningful, the server
6144 would have to share the DH1024 private key among multiple clients, which is
6145 no longer an option since CVE-2016-0701.
5f8e6c50 6146
44652c16
DMSP
6147 This only affects processors that support the AVX2 but not ADX extensions
6148 like Intel Haswell (4th generation).
5f8e6c50 6149
44652c16
DMSP
6150 This issue was reported to OpenSSL by David Benjamin (Google). The issue
6151 was originally found via the OSS-Fuzz project.
d8dc8538 6152 ([CVE-2017-3738])
5f8e6c50 6153
44652c16 6154 *Andy Polyakov*
5f8e6c50 6155
257e9d03 6156### Changes between 1.0.2l and 1.0.2m [2 Nov 2017]
44652c16
DMSP
6157
6158 * bn_sqrx8x_internal carry bug on x86_64
5f8e6c50
DMSP
6159
6160 There is a carry propagating bug in the x86_64 Montgomery squaring
6161 procedure. No EC algorithms are affected. Analysis suggests that attacks
6162 against RSA and DSA as a result of this defect would be very difficult to
6163 perform and are not believed likely. Attacks against DH are considered just
6164 feasible (although very difficult) because most of the work necessary to
6165 deduce information about a private key may be performed offline. The amount
6166 of resources required for such an attack would be very significant and
6167 likely only accessible to a limited number of attackers. An attacker would
6168 additionally need online access to an unpatched system using the target
6169 private key in a scenario with persistent DH parameters and a private
44652c16 6170 key that is shared between multiple clients.
5f8e6c50 6171
44652c16
DMSP
6172 This only affects processors that support the BMI1, BMI2 and ADX extensions
6173 like Intel Broadwell (5th generation) and later or AMD Ryzen.
6174
6175 This issue was reported to OpenSSL by the OSS-Fuzz project.
d8dc8538 6176 ([CVE-2017-3736])
5f8e6c50
DMSP
6177
6178 *Andy Polyakov*
6179
44652c16 6180 * Malformed X.509 IPAddressFamily could cause OOB read
5f8e6c50 6181
44652c16
DMSP
6182 If an X.509 certificate has a malformed IPAddressFamily extension,
6183 OpenSSL could do a one-byte buffer overread. The most likely result
6184 would be an erroneous display of the certificate in text format.
5f8e6c50 6185
44652c16 6186 This issue was reported to OpenSSL by the OSS-Fuzz project.
5f8e6c50 6187
44652c16 6188 *Rich Salz*
5f8e6c50 6189
257e9d03 6190### Changes between 1.0.2k and 1.0.2l [25 May 2017]
5f8e6c50 6191
44652c16
DMSP
6192 * Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
6193 platform rather than 'mingw'.
5f8e6c50 6194
44652c16 6195 *Richard Levitte*
5f8e6c50 6196
257e9d03 6197### Changes between 1.0.2j and 1.0.2k [26 Jan 2017]
5f8e6c50 6198
44652c16 6199 * Truncated packet could crash via OOB read
5f8e6c50 6200
44652c16
DMSP
6201 If one side of an SSL/TLS path is running on a 32-bit host and a specific
6202 cipher is being used, then a truncated packet can cause that host to
6203 perform an out-of-bounds read, usually resulting in a crash.
5f8e6c50 6204
44652c16 6205 This issue was reported to OpenSSL by Robert Święcki of Google.
d8dc8538 6206 ([CVE-2017-3731])
5f8e6c50 6207
44652c16 6208 *Andy Polyakov*
5f8e6c50 6209
44652c16 6210 * BN_mod_exp may produce incorrect results on x86_64
5f8e6c50 6211
44652c16
DMSP
6212 There is a carry propagating bug in the x86_64 Montgomery squaring
6213 procedure. No EC algorithms are affected. Analysis suggests that attacks
6214 against RSA and DSA as a result of this defect would be very difficult to
6215 perform and are not believed likely. Attacks against DH are considered just
6216 feasible (although very difficult) because most of the work necessary to
6217 deduce information about a private key may be performed offline. The amount
6218 of resources required for such an attack would be very significant and
6219 likely only accessible to a limited number of attackers. An attacker would
6220 additionally need online access to an unpatched system using the target
6221 private key in a scenario with persistent DH parameters and a private
6222 key that is shared between multiple clients. For example this can occur by
6223 default in OpenSSL DHE based SSL/TLS ciphersuites. Note: This issue is very
6224 similar to CVE-2015-3193 but must be treated as a separate problem.
5f8e6c50 6225
44652c16 6226 This issue was reported to OpenSSL by the OSS-Fuzz project.
d8dc8538 6227 ([CVE-2017-3732])
5f8e6c50 6228
44652c16 6229 *Andy Polyakov*
5f8e6c50 6230
44652c16 6231 * Montgomery multiplication may produce incorrect results
5f8e6c50 6232
44652c16
DMSP
6233 There is a carry propagating bug in the Broadwell-specific Montgomery
6234 multiplication procedure that handles input lengths divisible by, but
6235 longer than 256 bits. Analysis suggests that attacks against RSA, DSA
6236 and DH private keys are impossible. This is because the subroutine in
6237 question is not used in operations with the private key itself and an input
6238 of the attacker's direct choice. Otherwise the bug can manifest itself as
6239 transient authentication and key negotiation failures or reproducible
6240 erroneous outcome of public-key operations with specially crafted input.
6241 Among EC algorithms only Brainpool P-512 curves are affected and one
6242 presumably can attack ECDH key negotiation. Impact was not analyzed in
6243 detail, because pre-requisites for attack are considered unlikely. Namely
6244 multiple clients have to choose the curve in question and the server has to
6245 share the private key among them, neither of which is default behaviour.
6246 Even then only clients that chose the curve will be affected.
5f8e6c50 6247
44652c16
DMSP
6248 This issue was publicly reported as transient failures and was not
6249 initially recognized as a security issue. Thanks to Richard Morgan for
6250 providing reproducible case.
d8dc8538 6251 ([CVE-2016-7055])
44652c16
DMSP
6252
6253 *Andy Polyakov*
6254
6255 * OpenSSL now fails if it receives an unrecognised record type in TLS1.0
6256 or TLS1.1. Previously this only happened in SSLv3 and TLS1.2. This is to
6257 prevent issues where no progress is being made and the peer continually
6258 sends unrecognised record types, using up resources processing them.
5f8e6c50
DMSP
6259
6260 *Matt Caswell*
6261
257e9d03 6262### Changes between 1.0.2i and 1.0.2j [26 Sep 2016]
5f8e6c50 6263
44652c16 6264 * Missing CRL sanity check
5f8e6c50 6265
44652c16
DMSP
6266 A bug fix which included a CRL sanity check was added to OpenSSL 1.1.0
6267 but was omitted from OpenSSL 1.0.2i. As a result any attempt to use
6268 CRLs in OpenSSL 1.0.2i will crash with a null pointer exception.
5f8e6c50 6269
44652c16 6270 This issue only affects the OpenSSL 1.0.2i
d8dc8538 6271 ([CVE-2016-7052])
5f8e6c50 6272
44652c16 6273 *Matt Caswell*
5f8e6c50 6274
257e9d03 6275### Changes between 1.0.2h and 1.0.2i [22 Sep 2016]
5f8e6c50 6276
44652c16 6277 * OCSP Status Request extension unbounded memory growth
5f8e6c50 6278
44652c16
DMSP
6279 A malicious client can send an excessively large OCSP Status Request
6280 extension. If that client continually requests renegotiation, sending a
6281 large OCSP Status Request extension each time, then there will be unbounded
6282 memory growth on the server. This will eventually lead to a Denial Of
6283 Service attack through memory exhaustion. Servers with a default
6284 configuration are vulnerable even if they do not support OCSP. Builds using
6285 the "no-ocsp" build time option are not affected.
5f8e6c50 6286
44652c16 6287 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 6288 ([CVE-2016-6304])
5f8e6c50 6289
44652c16 6290 *Matt Caswell*
5f8e6c50 6291
44652c16
DMSP
6292 * In order to mitigate the SWEET32 attack, the DES ciphers were moved from
6293 HIGH to MEDIUM.
5f8e6c50 6294
44652c16
DMSP
6295 This issue was reported to OpenSSL Karthikeyan Bhargavan and Gaetan
6296 Leurent (INRIA)
d8dc8538 6297 ([CVE-2016-2183])
5f8e6c50 6298
44652c16 6299 *Rich Salz*
5f8e6c50 6300
44652c16 6301 * OOB write in MDC2_Update()
5f8e6c50 6302
44652c16
DMSP
6303 An overflow can occur in MDC2_Update() either if called directly or
6304 through the EVP_DigestUpdate() function using MDC2. If an attacker
6305 is able to supply very large amounts of input data after a previous
6306 call to EVP_EncryptUpdate() with a partial block then a length check
6307 can overflow resulting in a heap corruption.
5f8e6c50 6308
44652c16
DMSP
6309 The amount of data needed is comparable to SIZE_MAX which is impractical
6310 on most platforms.
5f8e6c50 6311
44652c16 6312 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 6313 ([CVE-2016-6303])
5f8e6c50
DMSP
6314
6315 *Stephen Henson*
6316
44652c16 6317 * Malformed SHA512 ticket DoS
5f8e6c50 6318
44652c16
DMSP
6319 If a server uses SHA512 for TLS session ticket HMAC it is vulnerable to a
6320 DoS attack where a malformed ticket will result in an OOB read which will
6321 ultimately crash.
5f8e6c50 6322
44652c16
DMSP
6323 The use of SHA512 in TLS session tickets is comparatively rare as it requires
6324 a custom server callback and ticket lookup mechanism.
5f8e6c50 6325
44652c16 6326 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 6327 ([CVE-2016-6302])
5f8e6c50 6328
44652c16 6329 *Stephen Henson*
5f8e6c50 6330
44652c16 6331 * OOB write in BN_bn2dec()
5f8e6c50 6332
44652c16
DMSP
6333 The function BN_bn2dec() does not check the return value of BN_div_word().
6334 This can cause an OOB write if an application uses this function with an
6335 overly large BIGNUM. This could be a problem if an overly large certificate
6336 or CRL is printed out from an untrusted source. TLS is not affected because
6337 record limits will reject an oversized certificate before it is parsed.
5f8e6c50 6338
44652c16 6339 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 6340 ([CVE-2016-2182])
5f8e6c50 6341
44652c16 6342 *Stephen Henson*
5f8e6c50 6343
44652c16 6344 * OOB read in TS_OBJ_print_bio()
5f8e6c50 6345
44652c16
DMSP
6346 The function TS_OBJ_print_bio() misuses OBJ_obj2txt(): the return value is
6347 the total length the OID text representation would use and not the amount
6348 of data written. This will result in OOB reads when large OIDs are
6349 presented.
5f8e6c50 6350
44652c16 6351 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 6352 ([CVE-2016-2180])
5f8e6c50 6353
44652c16 6354 *Stephen Henson*
5f8e6c50 6355
44652c16 6356 * Pointer arithmetic undefined behaviour
5f8e6c50 6357
44652c16 6358 Avoid some undefined pointer arithmetic
5f8e6c50 6359
44652c16
DMSP
6360 A common idiom in the codebase is to check limits in the following manner:
6361 "p + len > limit"
5f8e6c50 6362
44652c16
DMSP
6363 Where "p" points to some malloc'd data of SIZE bytes and
6364 limit == p + SIZE
5f8e6c50 6365
44652c16
DMSP
6366 "len" here could be from some externally supplied data (e.g. from a TLS
6367 message).
5f8e6c50 6368
44652c16
DMSP
6369 The rules of C pointer arithmetic are such that "p + len" is only well
6370 defined where len <= SIZE. Therefore the above idiom is actually
6371 undefined behaviour.
5f8e6c50 6372
44652c16
DMSP
6373 For example this could cause problems if some malloc implementation
6374 provides an address for "p" such that "p + len" actually overflows for
6375 values of len that are too big and therefore p + len < limit.
5f8e6c50 6376
44652c16 6377 This issue was reported to OpenSSL by Guido Vranken
d8dc8538 6378 ([CVE-2016-2177])
5f8e6c50 6379
44652c16 6380 *Matt Caswell*
5f8e6c50 6381
44652c16 6382 * Constant time flag not preserved in DSA signing
5f8e6c50 6383
44652c16
DMSP
6384 Operations in the DSA signing algorithm should run in constant time in
6385 order to avoid side channel attacks. A flaw in the OpenSSL DSA
6386 implementation means that a non-constant time codepath is followed for
6387 certain operations. This has been demonstrated through a cache-timing
6388 attack to be sufficient for an attacker to recover the private DSA key.
5f8e6c50 6389
44652c16
DMSP
6390 This issue was reported by César Pereida (Aalto University), Billy Brumley
6391 (Tampere University of Technology), and Yuval Yarom (The University of
6392 Adelaide and NICTA).
d8dc8538 6393 ([CVE-2016-2178])
5f8e6c50 6394
44652c16 6395 *César Pereida*
5f8e6c50 6396
44652c16 6397 * DTLS buffered message DoS
5f8e6c50 6398
44652c16
DMSP
6399 In a DTLS connection where handshake messages are delivered out-of-order
6400 those messages that OpenSSL is not yet ready to process will be buffered
6401 for later use. Under certain circumstances, a flaw in the logic means that
6402 those messages do not get removed from the buffer even though the handshake
6403 has been completed. An attacker could force up to approx. 15 messages to
6404 remain in the buffer when they are no longer required. These messages will
6405 be cleared when the DTLS connection is closed. The default maximum size for
d7f3a2cc
F
6406 a message is 100k. Therefore, the attacker could force an additional 1500k
6407 to be consumed per connection. By opening many simultaneous connections an
44652c16 6408 attacker could cause a DoS attack through memory exhaustion.
5f8e6c50 6409
44652c16 6410 This issue was reported to OpenSSL by Quan Luo.
d8dc8538 6411 ([CVE-2016-2179])
5f8e6c50 6412
44652c16 6413 *Matt Caswell*
5f8e6c50 6414
44652c16 6415 * DTLS replay protection DoS
5f8e6c50 6416
44652c16
DMSP
6417 A flaw in the DTLS replay attack protection mechanism means that records
6418 that arrive for future epochs update the replay protection "window" before
6419 the MAC for the record has been validated. This could be exploited by an
6420 attacker by sending a record for the next epoch (which does not have to
6421 decrypt or have a valid MAC), with a very large sequence number. This means
6422 that all subsequent legitimate packets are dropped causing a denial of
6423 service for a specific DTLS connection.
5f8e6c50 6424
44652c16 6425 This issue was reported to OpenSSL by the OCAP audit team.
d8dc8538 6426 ([CVE-2016-2181])
5f8e6c50 6427
44652c16 6428 *Matt Caswell*
5f8e6c50 6429
44652c16 6430 * Certificate message OOB reads
5f8e6c50 6431
44652c16
DMSP
6432 In OpenSSL 1.0.2 and earlier some missing message length checks can result
6433 in OOB reads of up to 2 bytes beyond an allocated buffer. There is a
6434 theoretical DoS risk but this has not been observed in practice on common
6435 platforms.
5f8e6c50 6436
44652c16
DMSP
6437 The messages affected are client certificate, client certificate request
6438 and server certificate. As a result the attack can only be performed
6439 against a client or a server which enables client authentication.
5f8e6c50 6440
44652c16 6441 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 6442 ([CVE-2016-6306])
5f8e6c50 6443
44652c16 6444 *Stephen Henson*
5f8e6c50 6445
257e9d03 6446### Changes between 1.0.2g and 1.0.2h [3 May 2016]
5f8e6c50 6447
44652c16 6448 * Prevent padding oracle in AES-NI CBC MAC check
5f8e6c50 6449
44652c16
DMSP
6450 A MITM attacker can use a padding oracle attack to decrypt traffic
6451 when the connection uses an AES CBC cipher and the server support
6452 AES-NI.
5f8e6c50 6453
44652c16 6454 This issue was introduced as part of the fix for Lucky 13 padding
d8dc8538 6455 attack ([CVE-2013-0169]). The padding check was rewritten to be in
44652c16
DMSP
6456 constant time by making sure that always the same bytes are read and
6457 compared against either the MAC or padding bytes. But it no longer
6458 checked that there was enough data to have both the MAC and padding
6459 bytes.
5f8e6c50 6460
44652c16 6461 This issue was reported by Juraj Somorovsky using TLS-Attacker.
5f8e6c50 6462
44652c16 6463 *Kurt Roeckx*
5f8e6c50 6464
44652c16
DMSP
6465 * Fix EVP_EncodeUpdate overflow
6466
6467 An overflow can occur in the EVP_EncodeUpdate() function which is used for
6468 Base64 encoding of binary data. If an attacker is able to supply very large
6469 amounts of input data then a length check can overflow resulting in a heap
6470 corruption.
6471
6472 Internally to OpenSSL the EVP_EncodeUpdate() function is primarily used by
257e9d03 6473 the `PEM_write_bio*` family of functions. These are mainly used within the
44652c16
DMSP
6474 OpenSSL command line applications, so any application which processes data
6475 from an untrusted source and outputs it as a PEM file should be considered
6476 vulnerable to this issue. User applications that call these APIs directly
6477 with large amounts of untrusted data may also be vulnerable.
6478
6479 This issue was reported by Guido Vranken.
d8dc8538 6480 ([CVE-2016-2105])
5f8e6c50
DMSP
6481
6482 *Matt Caswell*
6483
44652c16 6484 * Fix EVP_EncryptUpdate overflow
5f8e6c50 6485
44652c16
DMSP
6486 An overflow can occur in the EVP_EncryptUpdate() function. If an attacker
6487 is able to supply very large amounts of input data after a previous call to
6488 EVP_EncryptUpdate() with a partial block then a length check can overflow
6489 resulting in a heap corruption. Following an analysis of all OpenSSL
6490 internal usage of the EVP_EncryptUpdate() function all usage is one of two
6491 forms. The first form is where the EVP_EncryptUpdate() call is known to be
6492 the first called function after an EVP_EncryptInit(), and therefore that
6493 specific call must be safe. The second form is where the length passed to
6494 EVP_EncryptUpdate() can be seen from the code to be some small value and
6495 therefore there is no possibility of an overflow. Since all instances are
6496 one of these two forms, it is believed that there can be no overflows in
6497 internal code due to this problem. It should be noted that
6498 EVP_DecryptUpdate() can call EVP_EncryptUpdate() in certain code paths.
6499 Also EVP_CipherUpdate() is a synonym for EVP_EncryptUpdate(). All instances
6500 of these calls have also been analysed too and it is believed there are no
6501 instances in internal usage where an overflow could occur.
5f8e6c50 6502
44652c16 6503 This issue was reported by Guido Vranken.
d8dc8538 6504 ([CVE-2016-2106])
5f8e6c50
DMSP
6505
6506 *Matt Caswell*
6507
44652c16 6508 * Prevent ASN.1 BIO excessive memory allocation
5f8e6c50 6509
44652c16
DMSP
6510 When ASN.1 data is read from a BIO using functions such as d2i_CMS_bio()
6511 a short invalid encoding can cause allocation of large amounts of memory
6512 potentially consuming excessive resources or exhausting memory.
5f8e6c50 6513
44652c16
DMSP
6514 Any application parsing untrusted data through d2i BIO functions is
6515 affected. The memory based functions such as d2i_X509() are *not* affected.
6516 Since the memory based functions are used by the TLS library, TLS
6517 applications are not affected.
6518
6519 This issue was reported by Brian Carpenter.
d8dc8538 6520 ([CVE-2016-2109])
5f8e6c50
DMSP
6521
6522 *Stephen Henson*
6523
44652c16 6524 * EBCDIC overread
5f8e6c50 6525
44652c16
DMSP
6526 ASN1 Strings that are over 1024 bytes can cause an overread in applications
6527 using the X509_NAME_oneline() function on EBCDIC systems. This could result
6528 in arbitrary stack data being returned in the buffer.
5f8e6c50 6529
44652c16 6530 This issue was reported by Guido Vranken.
d8dc8538 6531 ([CVE-2016-2176])
5f8e6c50 6532
44652c16 6533 *Matt Caswell*
5f8e6c50 6534
44652c16
DMSP
6535 * Modify behavior of ALPN to invoke callback after SNI/servername
6536 callback, such that updates to the SSL_CTX affect ALPN.
5f8e6c50 6537
44652c16 6538 *Todd Short*
5f8e6c50 6539
44652c16
DMSP
6540 * Remove LOW from the DEFAULT cipher list. This removes singles DES from the
6541 default.
6542
6543 *Kurt Roeckx*
6544
6545 * Only remove the SSLv2 methods with the no-ssl2-method option. When the
6546 methods are enabled and ssl2 is disabled the methods return NULL.
6547
6548 *Kurt Roeckx*
6549
257e9d03 6550### Changes between 1.0.2f and 1.0.2g [1 Mar 2016]
44652c16
DMSP
6551
6552* Disable weak ciphers in SSLv3 and up in default builds of OpenSSL.
6553 Builds that are not configured with "enable-weak-ssl-ciphers" will not
6554 provide any "EXPORT" or "LOW" strength ciphers.
6555
6556 *Viktor Dukhovni*
6557
6558* Disable SSLv2 default build, default negotiation and weak ciphers. SSLv2
6559 is by default disabled at build-time. Builds that are not configured with
6560 "enable-ssl2" will not support SSLv2. Even if "enable-ssl2" is used,
6561 users who want to negotiate SSLv2 via the version-flexible SSLv23_method()
6562 will need to explicitly call either of:
6563
6564 SSL_CTX_clear_options(ctx, SSL_OP_NO_SSLv2);
6565 or
6566 SSL_clear_options(ssl, SSL_OP_NO_SSLv2);
6567
6568 as appropriate. Even if either of those is used, or the application
6569 explicitly uses the version-specific SSLv2_method() or its client and
6570 server variants, SSLv2 ciphers vulnerable to exhaustive search key
6571 recovery have been removed. Specifically, the SSLv2 40-bit EXPORT
6572 ciphers, and SSLv2 56-bit DES are no longer available.
d8dc8538 6573 ([CVE-2016-0800])
44652c16
DMSP
6574
6575 *Viktor Dukhovni*
6576
6577 * Fix a double-free in DSA code
6578
6579 A double free bug was discovered when OpenSSL parses malformed DSA private
6580 keys and could lead to a DoS attack or memory corruption for applications
6581 that receive DSA private keys from untrusted sources. This scenario is
6582 considered rare.
6583
6584 This issue was reported to OpenSSL by Adam Langley(Google/BoringSSL) using
6585 libFuzzer.
d8dc8538 6586 ([CVE-2016-0705])
44652c16
DMSP
6587
6588 *Stephen Henson*
6589
6590 * Disable SRP fake user seed to address a server memory leak.
6591
6592 Add a new method SRP_VBASE_get1_by_user that handles the seed properly.
6593
6594 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
6595 In order to fix an unavoidable memory leak, SRP_VBASE_get_by_user
6596 was changed to ignore the "fake user" SRP seed, even if the seed
6597 is configured.
6598
6599 Users should use SRP_VBASE_get1_by_user instead. Note that in
6600 SRP_VBASE_get1_by_user, caller must free the returned value. Note
6601 also that even though configuring the SRP seed attempts to hide
6602 invalid usernames by continuing the handshake with fake
6603 credentials, this behaviour is not constant time and no strong
6604 guarantees are made that the handshake is indistinguishable from
6605 that of a valid user.
d8dc8538 6606 ([CVE-2016-0798])
44652c16
DMSP
6607
6608 *Emilia Käsper*
6609
6610 * Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption
6611
6612 In the BN_hex2bn function the number of hex digits is calculated using an
1dc1ea18
DDO
6613 int value `i`. Later `bn_expand` is called with a value of `i * 4`. For
6614 large values of `i` this can result in `bn_expand` not allocating any
6615 memory because `i * 4` is negative. This can leave the internal BIGNUM data
44652c16 6616 field as NULL leading to a subsequent NULL ptr deref. For very large values
1dc1ea18 6617 of `i`, the calculation `i * 4` could be a positive value smaller than `i`.
44652c16
DMSP
6618 In this case memory is allocated to the internal BIGNUM data field, but it
6619 is insufficiently sized leading to heap corruption. A similar issue exists
6620 in BN_dec2bn. This could have security consequences if BN_hex2bn/BN_dec2bn
6621 is ever called by user applications with very large untrusted hex/dec data.
6622 This is anticipated to be a rare occurrence.
6623
6624 All OpenSSL internal usage of these functions use data that is not expected
6625 to be untrusted, e.g. config file data or application command line
6626 arguments. If user developed applications generate config file data based
6627 on untrusted data then it is possible that this could also lead to security
6628 consequences. This is also anticipated to be rare.
6629
6630 This issue was reported to OpenSSL by Guido Vranken.
d8dc8538 6631 ([CVE-2016-0797])
44652c16
DMSP
6632
6633 *Matt Caswell*
6634
257e9d03 6635 * Fix memory issues in `BIO_*printf` functions
44652c16 6636
1dc1ea18 6637 The internal `fmtstr` function used in processing a "%s" format string in
257e9d03 6638 the `BIO_*printf` functions could overflow while calculating the length of a
44652c16
DMSP
6639 string and cause an OOB read when printing very long strings.
6640
1dc1ea18 6641 Additionally the internal `doapr_outch` function can attempt to write to an
44652c16
DMSP
6642 OOB memory location (at an offset from the NULL pointer) in the event of a
6643 memory allocation failure. In 1.0.2 and below this could be caused where
6644 the size of a buffer to be allocated is greater than INT_MAX. E.g. this
6645 could be in processing a very long "%s" format string. Memory leaks can
6646 also occur.
6647
6648 The first issue may mask the second issue dependent on compiler behaviour.
6649 These problems could enable attacks where large amounts of untrusted data
257e9d03 6650 is passed to the `BIO_*printf` functions. If applications use these functions
44652c16
DMSP
6651 in this way then they could be vulnerable. OpenSSL itself uses these
6652 functions when printing out human-readable dumps of ASN.1 data. Therefore
6653 applications that print this data could be vulnerable if the data is from
6654 untrusted sources. OpenSSL command line applications could also be
6655 vulnerable where they print out ASN.1 data, or if untrusted data is passed
6656 as command line arguments.
6657
6658 Libssl is not considered directly vulnerable. Additionally certificates etc
6659 received via remote connections via libssl are also unlikely to be able to
6660 trigger these issues because of message size limits enforced within libssl.
6661
6662 This issue was reported to OpenSSL Guido Vranken.
d8dc8538 6663 ([CVE-2016-0799])
44652c16
DMSP
6664
6665 *Matt Caswell*
6666
6667 * Side channel attack on modular exponentiation
6668
6669 A side-channel attack was found which makes use of cache-bank conflicts on
6670 the Intel Sandy-Bridge microarchitecture which could lead to the recovery
6671 of RSA keys. The ability to exploit this issue is limited as it relies on
6672 an attacker who has control of code in a thread running on the same
6673 hyper-threaded core as the victim thread which is performing decryptions.
6674
6675 This issue was reported to OpenSSL by Yuval Yarom, The University of
6676 Adelaide and NICTA, Daniel Genkin, Technion and Tel Aviv University, and
6677 Nadia Heninger, University of Pennsylvania with more information at
257e9d03 6678 <http://cachebleed.info>.
d8dc8538 6679 ([CVE-2016-0702])
44652c16
DMSP
6680
6681 *Andy Polyakov*
6682
ec2bfb7d 6683 * Change the `req` command to generate a 2048-bit RSA/DSA key by default,
44652c16
DMSP
6684 if no keysize is specified with default_bits. This fixes an
6685 omission in an earlier change that changed all RSA/DSA key generation
ec2bfb7d 6686 commands to use 2048 bits by default.
44652c16
DMSP
6687
6688 *Emilia Käsper*
6689
257e9d03
RS
6690### Changes between 1.0.2e and 1.0.2f [28 Jan 2016]
6691
44652c16
DMSP
6692 * DH small subgroups
6693
6694 Historically OpenSSL only ever generated DH parameters based on "safe"
6695 primes. More recently (in version 1.0.2) support was provided for
6696 generating X9.42 style parameter files such as those required for RFC 5114
6697 support. The primes used in such files may not be "safe". Where an
6698 application is using DH configured with parameters based on primes that are
6699 not "safe" then an attacker could use this fact to find a peer's private
6700 DH exponent. This attack requires that the attacker complete multiple
6701 handshakes in which the peer uses the same private DH exponent. For example
6702 this could be used to discover a TLS server's private DH exponent if it's
6703 reusing the private DH exponent or it's using a static DH ciphersuite.
6704
6705 OpenSSL provides the option SSL_OP_SINGLE_DH_USE for ephemeral DH (DHE) in
6706 TLS. It is not on by default. If the option is not set then the server
6707 reuses the same private DH exponent for the life of the server process and
6708 would be vulnerable to this attack. It is believed that many popular
6709 applications do set this option and would therefore not be at risk.
6710
6711 The fix for this issue adds an additional check where a "q" parameter is
6712 available (as is the case in X9.42 based parameters). This detects the
6713 only known attack, and is the only possible defense for static DH
6714 ciphersuites. This could have some performance impact.
6715
6716 Additionally the SSL_OP_SINGLE_DH_USE option has been switched on by
6717 default and cannot be disabled. This could have some performance impact.
6718
6719 This issue was reported to OpenSSL by Antonio Sanso (Adobe).
d8dc8538 6720 ([CVE-2016-0701])
44652c16
DMSP
6721
6722 *Matt Caswell*
6723
6724 * SSLv2 doesn't block disabled ciphers
6725
6726 A malicious client can negotiate SSLv2 ciphers that have been disabled on
6727 the server and complete SSLv2 handshakes even if all SSLv2 ciphers have
6728 been disabled, provided that the SSLv2 protocol was not also disabled via
6729 SSL_OP_NO_SSLv2.
6730
6731 This issue was reported to OpenSSL on 26th December 2015 by Nimrod Aviram
6732 and Sebastian Schinzel.
d8dc8538 6733 ([CVE-2015-3197])
44652c16
DMSP
6734
6735 *Viktor Dukhovni*
6736
257e9d03 6737### Changes between 1.0.2d and 1.0.2e [3 Dec 2015]
44652c16
DMSP
6738
6739 * BN_mod_exp may produce incorrect results on x86_64
6740
6741 There is a carry propagating bug in the x86_64 Montgomery squaring
6742 procedure. No EC algorithms are affected. Analysis suggests that attacks
6743 against RSA and DSA as a result of this defect would be very difficult to
6744 perform and are not believed likely. Attacks against DH are considered just
6745 feasible (although very difficult) because most of the work necessary to
6746 deduce information about a private key may be performed offline. The amount
6747 of resources required for such an attack would be very significant and
6748 likely only accessible to a limited number of attackers. An attacker would
6749 additionally need online access to an unpatched system using the target
6750 private key in a scenario with persistent DH parameters and a private
6751 key that is shared between multiple clients. For example this can occur by
6752 default in OpenSSL DHE based SSL/TLS ciphersuites.
6753
6754 This issue was reported to OpenSSL by Hanno Böck.
d8dc8538 6755 ([CVE-2015-3193])
44652c16
DMSP
6756
6757 *Andy Polyakov*
6758
6759 * Certificate verify crash with missing PSS parameter
6760
6761 The signature verification routines will crash with a NULL pointer
6762 dereference if presented with an ASN.1 signature using the RSA PSS
6763 algorithm and absent mask generation function parameter. Since these
6764 routines are used to verify certificate signature algorithms this can be
6765 used to crash any certificate verification operation and exploited in a
6766 DoS attack. Any application which performs certificate verification is
6767 vulnerable including OpenSSL clients and servers which enable client
6768 authentication.
6769
6770 This issue was reported to OpenSSL by Loïc Jonas Etienne (Qnective AG).
d8dc8538 6771 ([CVE-2015-3194])
44652c16
DMSP
6772
6773 *Stephen Henson*
6774
6775 * X509_ATTRIBUTE memory leak
6776
6777 When presented with a malformed X509_ATTRIBUTE structure OpenSSL will leak
6778 memory. This structure is used by the PKCS#7 and CMS routines so any
6779 application which reads PKCS#7 or CMS data from untrusted sources is
6780 affected. SSL/TLS is not affected.
6781
6782 This issue was reported to OpenSSL by Adam Langley (Google/BoringSSL) using
6783 libFuzzer.
d8dc8538 6784 ([CVE-2015-3195])
44652c16
DMSP
6785
6786 *Stephen Henson*
6787
6788 * Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
6789 This changes the decoding behaviour for some invalid messages,
6790 though the change is mostly in the more lenient direction, and
6791 legacy behaviour is preserved as much as possible.
6792
6793 *Emilia Käsper*
6794
6795 * In DSA_generate_parameters_ex, if the provided seed is too short,
6796 return an error
6797
6798 *Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>*
6799
257e9d03 6800### Changes between 1.0.2c and 1.0.2d [9 Jul 2015]
44652c16
DMSP
6801
6802 * Alternate chains certificate forgery
6803
6804 During certificate verification, OpenSSL will attempt to find an
6805 alternative certificate chain if the first attempt to build such a chain
6806 fails. An error in the implementation of this logic can mean that an
6807 attacker could cause certain checks on untrusted certificates to be
6808 bypassed, such as the CA flag, enabling them to use a valid leaf
6809 certificate to act as a CA and "issue" an invalid certificate.
6810
6811 This issue was reported to OpenSSL by Adam Langley/David Benjamin
6812 (Google/BoringSSL).
6813
6814 *Matt Caswell*
6815
257e9d03 6816### Changes between 1.0.2b and 1.0.2c [12 Jun 2015]
44652c16
DMSP
6817
6818 * Fix HMAC ABI incompatibility. The previous version introduced an ABI
6819 incompatibility in the handling of HMAC. The previous ABI has now been
6820 restored.
6821
6822 *Matt Caswell*
6823
257e9d03 6824### Changes between 1.0.2a and 1.0.2b [11 Jun 2015]
44652c16
DMSP
6825
6826 * Malformed ECParameters causes infinite loop
6827
6828 When processing an ECParameters structure OpenSSL enters an infinite loop
6829 if the curve specified is over a specially malformed binary polynomial
6830 field.
6831
6832 This can be used to perform denial of service against any
6833 system which processes public keys, certificate requests or
6834 certificates. This includes TLS clients and TLS servers with
6835 client authentication enabled.
6836
6837 This issue was reported to OpenSSL by Joseph Barr-Pixton.
d8dc8538 6838 ([CVE-2015-1788])
44652c16
DMSP
6839
6840 *Andy Polyakov*
6841
6842 * Exploitable out-of-bounds read in X509_cmp_time
6843
6844 X509_cmp_time does not properly check the length of the ASN1_TIME
6845 string and can read a few bytes out of bounds. In addition,
6846 X509_cmp_time accepts an arbitrary number of fractional seconds in the
6847 time string.
6848
6849 An attacker can use this to craft malformed certificates and CRLs of
6850 various sizes and potentially cause a segmentation fault, resulting in
6851 a DoS on applications that verify certificates or CRLs. TLS clients
6852 that verify CRLs are affected. TLS clients and servers with client
6853 authentication enabled may be affected if they use custom verification
6854 callbacks.
6855
6856 This issue was reported to OpenSSL by Robert Swiecki (Google), and
6857 independently by Hanno Böck.
d8dc8538 6858 ([CVE-2015-1789])
44652c16
DMSP
6859
6860 *Emilia Käsper*
6861
6862 * PKCS7 crash with missing EnvelopedContent
6863
6864 The PKCS#7 parsing code does not handle missing inner EncryptedContent
6865 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs
6866 with missing content and trigger a NULL pointer dereference on parsing.
6867
6868 Applications that decrypt PKCS#7 data or otherwise parse PKCS#7
6869 structures from untrusted sources are affected. OpenSSL clients and
6870 servers are not affected.
6871
6872 This issue was reported to OpenSSL by Michal Zalewski (Google).
d8dc8538 6873 ([CVE-2015-1790])
44652c16
DMSP
6874
6875 *Emilia Käsper*
6876
6877 * CMS verify infinite loop with unknown hash function
6878
6879 When verifying a signedData message the CMS code can enter an infinite loop
6880 if presented with an unknown hash function OID. This can be used to perform
6881 denial of service against any system which verifies signedData messages using
6882 the CMS code.
6883 This issue was reported to OpenSSL by Johannes Bauer.
d8dc8538 6884 ([CVE-2015-1792])
44652c16
DMSP
6885
6886 *Stephen Henson*
6887
6888 * Race condition handling NewSessionTicket
6889
6890 If a NewSessionTicket is received by a multi-threaded client when attempting to
6891 reuse a previous ticket then a race condition can occur potentially leading to
6892 a double free of the ticket data.
d8dc8538 6893 ([CVE-2015-1791])
44652c16
DMSP
6894
6895 *Matt Caswell*
6896
6897 * Only support 256-bit or stronger elliptic curves with the
6898 'ecdh_auto' setting (server) or by default (client). Of supported
6899 curves, prefer P-256 (both).
6900
6901 *Emilia Kasper*
6902
257e9d03 6903### Changes between 1.0.2 and 1.0.2a [19 Mar 2015]
44652c16
DMSP
6904
6905 * ClientHello sigalgs DoS fix
6906
6907 If a client connects to an OpenSSL 1.0.2 server and renegotiates with an
6908 invalid signature algorithms extension a NULL pointer dereference will
6909 occur. This can be exploited in a DoS attack against the server.
6910
6911 This issue was was reported to OpenSSL by David Ramos of Stanford
6912 University.
d8dc8538 6913 ([CVE-2015-0291])
44652c16
DMSP
6914
6915 *Stephen Henson and Matt Caswell*
6916
6917 * Multiblock corrupted pointer fix
6918
6919 OpenSSL 1.0.2 introduced the "multiblock" performance improvement. This
6920 feature only applies on 64 bit x86 architecture platforms that support AES
6921 NI instructions. A defect in the implementation of "multiblock" can cause
6922 OpenSSL's internal write buffer to become incorrectly set to NULL when
6923 using non-blocking IO. Typically, when the user application is using a
6924 socket BIO for writing, this will only result in a failed connection.
6925 However if some other BIO is used then it is likely that a segmentation
6926 fault will be triggered, thus enabling a potential DoS attack.
6927
6928 This issue was reported to OpenSSL by Daniel Danner and Rainer Mueller.
d8dc8538 6929 ([CVE-2015-0290])
44652c16
DMSP
6930
6931 *Matt Caswell*
6932
6933 * Segmentation fault in DTLSv1_listen fix
6934
6935 The DTLSv1_listen function is intended to be stateless and processes the
6936 initial ClientHello from many peers. It is common for user code to loop
6937 over the call to DTLSv1_listen until a valid ClientHello is received with
6938 an associated cookie. A defect in the implementation of DTLSv1_listen means
6939 that state is preserved in the SSL object from one invocation to the next
6940 that can lead to a segmentation fault. Errors processing the initial
6941 ClientHello can trigger this scenario. An example of such an error could be
6942 that a DTLS1.0 only client is attempting to connect to a DTLS1.2 only
6943 server.
6944
6945 This issue was reported to OpenSSL by Per Allansson.
d8dc8538 6946 ([CVE-2015-0207])
44652c16
DMSP
6947
6948 *Matt Caswell*
6949
6950 * Segmentation fault in ASN1_TYPE_cmp fix
6951
6952 The function ASN1_TYPE_cmp will crash with an invalid read if an attempt is
6953 made to compare ASN.1 boolean types. Since ASN1_TYPE_cmp is used to check
6954 certificate signature algorithm consistency this can be used to crash any
6955 certificate verification operation and exploited in a DoS attack. Any
6956 application which performs certificate verification is vulnerable including
6957 OpenSSL clients and servers which enable client authentication.
d8dc8538 6958 ([CVE-2015-0286])
44652c16
DMSP
6959
6960 *Stephen Henson*
6961
6962 * Segmentation fault for invalid PSS parameters fix
6963
6964 The signature verification routines will crash with a NULL pointer
6965 dereference if presented with an ASN.1 signature using the RSA PSS
6966 algorithm and invalid parameters. Since these routines are used to verify
6967 certificate signature algorithms this can be used to crash any
6968 certificate verification operation and exploited in a DoS attack. Any
6969 application which performs certificate verification is vulnerable including
6970 OpenSSL clients and servers which enable client authentication.
6971
6972 This issue was was reported to OpenSSL by Brian Carpenter.
d8dc8538 6973 ([CVE-2015-0208])
44652c16
DMSP
6974
6975 *Stephen Henson*
6976
6977 * ASN.1 structure reuse memory corruption fix
6978
6979 Reusing a structure in ASN.1 parsing may allow an attacker to cause
6980 memory corruption via an invalid write. Such reuse is and has been
6981 strongly discouraged and is believed to be rare.
6982
6983 Applications that parse structures containing CHOICE or ANY DEFINED BY
6984 components may be affected. Certificate parsing (d2i_X509 and related
6985 functions) are however not affected. OpenSSL clients and servers are
6986 not affected.
d8dc8538 6987 ([CVE-2015-0287])
44652c16
DMSP
6988
6989 *Stephen Henson*
6990
6991 * PKCS7 NULL pointer dereferences fix
6992
6993 The PKCS#7 parsing code does not handle missing outer ContentInfo
6994 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs with
6995 missing content and trigger a NULL pointer dereference on parsing.
6996
6997 Applications that verify PKCS#7 signatures, decrypt PKCS#7 data or
6998 otherwise parse PKCS#7 structures from untrusted sources are
6999 affected. OpenSSL clients and servers are not affected.
7000
7001 This issue was reported to OpenSSL by Michal Zalewski (Google).
d8dc8538 7002 ([CVE-2015-0289])
44652c16
DMSP
7003
7004 *Emilia Käsper*
7005
7006 * DoS via reachable assert in SSLv2 servers fix
7007
7008 A malicious client can trigger an OPENSSL_assert (i.e., an abort) in
7009 servers that both support SSLv2 and enable export cipher suites by sending
7010 a specially crafted SSLv2 CLIENT-MASTER-KEY message.
7011
7012 This issue was discovered by Sean Burford (Google) and Emilia Käsper
7013 (OpenSSL development team).
d8dc8538 7014 ([CVE-2015-0293])
44652c16
DMSP
7015
7016 *Emilia Käsper*
7017
7018 * Empty CKE with client auth and DHE fix
7019
7020 If client auth is used then a server can seg fault in the event of a DHE
7021 ciphersuite being selected and a zero length ClientKeyExchange message
7022 being sent by the client. This could be exploited in a DoS attack.
d8dc8538 7023 ([CVE-2015-1787])
44652c16
DMSP
7024
7025 *Matt Caswell*
7026
7027 * Handshake with unseeded PRNG fix
7028
7029 Under certain conditions an OpenSSL 1.0.2 client can complete a handshake
7030 with an unseeded PRNG. The conditions are:
7031 - The client is on a platform where the PRNG has not been seeded
7032 automatically, and the user has not seeded manually
7033 - A protocol specific client method version has been used (i.e. not
7034 SSL_client_methodv23)
7035 - A ciphersuite is used that does not require additional random data from
7036 the PRNG beyond the initial ClientHello client random (e.g. PSK-RC4-SHA).
7037
7038 If the handshake succeeds then the client random that has been used will
7039 have been generated from a PRNG with insufficient entropy and therefore the
7040 output may be predictable.
7041
7042 For example using the following command with an unseeded openssl will
7043 succeed on an unpatched platform:
7044
7045 openssl s_client -psk 1a2b3c4d -tls1_2 -cipher PSK-RC4-SHA
d8dc8538 7046 ([CVE-2015-0285])
44652c16
DMSP
7047
7048 *Matt Caswell*
7049
7050 * Use After Free following d2i_ECPrivatekey error fix
7051
7052 A malformed EC private key file consumed via the d2i_ECPrivateKey function
7053 could cause a use after free condition. This, in turn, could cause a double
7054 free in several private key parsing functions (such as d2i_PrivateKey
7055 or EVP_PKCS82PKEY) and could lead to a DoS attack or memory corruption
7056 for applications that receive EC private keys from untrusted
7057 sources. This scenario is considered rare.
7058
7059 This issue was discovered by the BoringSSL project and fixed in their
7060 commit 517073cd4b.
d8dc8538 7061 ([CVE-2015-0209])
44652c16
DMSP
7062
7063 *Matt Caswell*
7064
7065 * X509_to_X509_REQ NULL pointer deref fix
7066
7067 The function X509_to_X509_REQ will crash with a NULL pointer dereference if
7068 the certificate key is invalid. This function is rarely used in practice.
7069
7070 This issue was discovered by Brian Carpenter.
d8dc8538 7071 ([CVE-2015-0288])
44652c16
DMSP
7072
7073 *Stephen Henson*
7074
7075 * Removed the export ciphers from the DEFAULT ciphers
7076
7077 *Kurt Roeckx*
7078
257e9d03 7079### Changes between 1.0.1l and 1.0.2 [22 Jan 2015]
44652c16
DMSP
7080
7081 * Facilitate "universal" ARM builds targeting range of ARM ISAs, e.g.
7082 ARMv5 through ARMv8, as opposite to "locking" it to single one.
7083 So far those who have to target multiple platforms would compromise
7084 and argue that binary targeting say ARMv5 would still execute on
7085 ARMv8. "Universal" build resolves this compromise by providing
7086 near-optimal performance even on newer platforms.
7087
7088 *Andy Polyakov*
7089
7090 * Accelerated NIST P-256 elliptic curve implementation for x86_64
7091 (other platforms pending).
7092
7093 *Shay Gueron & Vlad Krasnov (Intel Corp), Andy Polyakov*
5f8e6c50
DMSP
7094
7095 * Add support for the SignedCertificateTimestampList certificate and
7096 OCSP response extensions from RFC6962.
7097
44652c16
DMSP
7098 *Rob Stradling*
7099
7100 * Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
7101 for corner cases. (Certain input points at infinity could lead to
7102 bogus results, with non-infinity inputs mapped to infinity too.)
7103
7104 *Bodo Moeller*
7105
7106 * Initial support for PowerISA 2.0.7, first implemented in POWER8.
7107 This covers AES, SHA256/512 and GHASH. "Initial" means that most
7108 common cases are optimized and there still is room for further
7109 improvements. Vector Permutation AES for Altivec is also added.
7110
7111 *Andy Polyakov*
7112
7113 * Add support for little-endian ppc64 Linux target.
7114
7115 *Marcelo Cerri (IBM)*
7116
7117 * Initial support for AMRv8 ISA crypto extensions. This covers AES,
7118 SHA1, SHA256 and GHASH. "Initial" means that most common cases
7119 are optimized and there still is room for further improvements.
7120 Both 32- and 64-bit modes are supported.
7121
7122 *Andy Polyakov, Ard Biesheuvel (Linaro)*
7123
7124 * Improved ARMv7 NEON support.
7125
7126 *Andy Polyakov*
7127
7128 * Support for SPARC Architecture 2011 crypto extensions, first
7129 implemented in SPARC T4. This covers AES, DES, Camellia, SHA1,
7130 SHA256/512, MD5, GHASH and modular exponentiation.
7131
7132 *Andy Polyakov, David Miller*
7133
7134 * Accelerated modular exponentiation for Intel processors, a.k.a.
7135 RSAZ.
7136
7137 *Shay Gueron & Vlad Krasnov (Intel Corp)*
7138
7139 * Support for new and upcoming Intel processors, including AVX2,
7140 BMI and SHA ISA extensions. This includes additional "stitched"
7141 implementations, AESNI-SHA256 and GCM, and multi-buffer support
7142 for TLS encrypt.
7143
7144 This work was sponsored by Intel Corp.
7145
7146 *Andy Polyakov*
7147
7148 * Support for DTLS 1.2. This adds two sets of DTLS methods: DTLS_*_method()
7149 supports both DTLS 1.2 and 1.0 and should use whatever version the peer
7150 supports and DTLSv1_2_*_method() which supports DTLS 1.2 only.
7151
7152 *Steve Henson*
7153
7154 * Use algorithm specific chains in SSL_CTX_use_certificate_chain_file():
7155 this fixes a limitation in previous versions of OpenSSL.
7156
7157 *Steve Henson*
7158
7159 * Extended RSA OAEP support via EVP_PKEY API. Options to specify digest,
7160 MGF1 digest and OAEP label.
7161
7162 *Steve Henson*
7163
7164 * Add EVP support for key wrapping algorithms, to avoid problems with
7165 existing code the flag EVP_CIPHER_CTX_WRAP_ALLOW has to be set in
7166 the EVP_CIPHER_CTX or an error is returned. Add AES and DES3 wrap
7167 algorithms and include tests cases.
7168
7169 *Steve Henson*
7170
7171 * Add functions to allocate and set the fields of an ECDSA_METHOD
7172 structure.
7173
7174 *Douglas E. Engert, Steve Henson*
7175
7176 * New functions OPENSSL_gmtime_diff and ASN1_TIME_diff to find the
7177 difference in days and seconds between two tm or ASN1_TIME structures.
7178
7179 *Steve Henson*
7180
7181 * Add -rev test option to s_server to just reverse order of characters
7182 received by client and send back to server. Also prints an abbreviated
7183 summary of the connection parameters.
7184
7185 *Steve Henson*
7186
7187 * New option -brief for s_client and s_server to print out a brief summary
7188 of connection parameters.
7189
7190 *Steve Henson*
7191
7192 * Add callbacks for arbitrary TLS extensions.
7193
7194 *Trevor Perrin <trevp@trevp.net> and Ben Laurie*
7195
7196 * New option -crl_download in several openssl utilities to download CRLs
7197 from CRLDP extension in certificates.
7198
7199 *Steve Henson*
7200
7201 * New options -CRL and -CRLform for s_client and s_server for CRLs.
7202
7203 *Steve Henson*
7204
7205 * New function X509_CRL_diff to generate a delta CRL from the difference
7206 of two full CRLs. Add support to "crl" utility.
7207
7208 *Steve Henson*
7209
7210 * New functions to set lookup_crls function and to retrieve
7211 X509_STORE from X509_STORE_CTX.
7212
7213 *Steve Henson*
7214
7215 * Print out deprecated issuer and subject unique ID fields in
7216 certificates.
7217
7218 *Steve Henson*
7219
7220 * Extend OCSP I/O functions so they can be used for simple general purpose
7221 HTTP as well as OCSP. New wrapper function which can be used to download
7222 CRLs using the OCSP API.
7223
7224 *Steve Henson*
7225
7226 * Delegate command line handling in s_client/s_server to SSL_CONF APIs.
7227
7228 *Steve Henson*
7229
257e9d03 7230 * `SSL_CONF*` functions. These provide a common framework for application
44652c16
DMSP
7231 configuration using configuration files or command lines.
7232
7233 *Steve Henson*
7234
7235 * SSL/TLS tracing code. This parses out SSL/TLS records using the
7236 message callback and prints the results. Needs compile time option
7237 "enable-ssl-trace". New options to s_client and s_server to enable
7238 tracing.
7239
7240 *Steve Henson*
7241
7242 * New ctrl and macro to retrieve supported points extensions.
7243 Print out extension in s_server and s_client.
7244
7245 *Steve Henson*
7246
7247 * New functions to retrieve certificate signature and signature
7248 OID NID.
7249
7250 *Steve Henson*
7251
7252 * Add functions to retrieve and manipulate the raw cipherlist sent by a
7253 client to OpenSSL.
7254
7255 *Steve Henson*
7256
7257 * New Suite B modes for TLS code. These use and enforce the requirements
7258 of RFC6460: restrict ciphersuites, only permit Suite B algorithms and
7259 only use Suite B curves. The Suite B modes can be set by using the
7260 strings "SUITEB128", "SUITEB192" or "SUITEB128ONLY" for the cipherstring.
7261
7262 *Steve Henson*
7263
7264 * New chain verification flags for Suite B levels of security. Check
7265 algorithms are acceptable when flags are set in X509_verify_cert.
7266
7267 *Steve Henson*
7268
7269 * Make tls1_check_chain return a set of flags indicating checks passed
7270 by a certificate chain. Add additional tests to handle client
7271 certificates: checks for matching certificate type and issuer name
7272 comparison.
7273
7274 *Steve Henson*
7275
7276 * If an attempt is made to use a signature algorithm not in the peer
7277 preference list abort the handshake. If client has no suitable
7278 signature algorithms in response to a certificate request do not
7279 use the certificate.
7280
7281 *Steve Henson*
7282
7283 * If server EC tmp key is not in client preference list abort handshake.
7284
7285 *Steve Henson*
7286
7287 * Add support for certificate stores in CERT structure. This makes it
7288 possible to have different stores per SSL structure or one store in
7289 the parent SSL_CTX. Include distinct stores for certificate chain
7290 verification and chain building. New ctrl SSL_CTRL_BUILD_CERT_CHAIN
7291 to build and store a certificate chain in CERT structure: returning
7292 an error if the chain cannot be built: this will allow applications
7293 to test if a chain is correctly configured.
7294
7295 Note: if the CERT based stores are not set then the parent SSL_CTX
7296 store is used to retain compatibility with existing behaviour.
7297
44652c16
DMSP
7298 *Steve Henson*
7299
7300 * New function ssl_set_client_disabled to set a ciphersuite disabled
7301 mask based on the current session, check mask when sending client
7302 hello and checking the requested ciphersuite.
7303
7304 *Steve Henson*
7305
7306 * New ctrls to retrieve and set certificate types in a certificate
7307 request message. Print out received values in s_client. If certificate
7308 types is not set with custom values set sensible values based on
7309 supported signature algorithms.
7310
7311 *Steve Henson*
7312
7313 * Support for distinct client and server supported signature algorithms.
7314
7315 *Steve Henson*
7316
7317 * Add certificate callback. If set this is called whenever a certificate
7318 is required by client or server. An application can decide which
7319 certificate chain to present based on arbitrary criteria: for example
7320 supported signature algorithms. Add very simple example to s_server.
7321 This fixes many of the problems and restrictions of the existing client
7322 certificate callback: for example you can now clear an existing
7323 certificate and specify the whole chain.
7324
7325 *Steve Henson*
7326
7327 * Add new "valid_flags" field to CERT_PKEY structure which determines what
7328 the certificate can be used for (if anything). Set valid_flags field
7329 in new tls1_check_chain function. Simplify ssl_set_cert_masks which used
7330 to have similar checks in it.
7331
7332 Add new "cert_flags" field to CERT structure and include a "strict mode".
7333 This enforces some TLS certificate requirements (such as only permitting
7334 certificate signature algorithms contained in the supported algorithms
7335 extension) which some implementations ignore: this option should be used
7336 with caution as it could cause interoperability issues.
7337
7338 *Steve Henson*
7339
7340 * Update and tidy signature algorithm extension processing. Work out
7341 shared signature algorithms based on preferences and peer algorithms
7342 and print them out in s_client and s_server. Abort handshake if no
7343 shared signature algorithms.
7344
7345 *Steve Henson*
7346
7347 * Add new functions to allow customised supported signature algorithms
7348 for SSL and SSL_CTX structures. Add options to s_client and s_server
7349 to support them.
7350
7351 *Steve Henson*
7352
7353 * New function SSL_certs_clear() to delete all references to certificates
7354 from an SSL structure. Before this once a certificate had been added
7355 it couldn't be removed.
7356
7357 *Steve Henson*
7358
7359 * Integrate hostname, email address and IP address checking with certificate
7360 verification. New verify options supporting checking in openssl utility.
7361
7362 *Steve Henson*
7363
7364 * Fixes and wildcard matching support to hostname and email checking
7365 functions. Add manual page.
7366
7367 *Florian Weimer (Red Hat Product Security Team)*
7368
7369 * New functions to check a hostname email or IP address against a
7370 certificate. Add options x509 utility to print results of checks against
7371 a certificate.
7372
7373 *Steve Henson*
7374
7375 * Fix OCSP checking.
7376
7377 *Rob Stradling <rob.stradling@comodo.com> and Ben Laurie*
7378
7379 * Initial experimental support for explicitly trusted non-root CAs.
7380 OpenSSL still tries to build a complete chain to a root but if an
7381 intermediate CA has a trust setting included that is used. The first
7382 setting is used: whether to trust (e.g., -addtrust option to the x509
7383 utility) or reject.
7384
7385 *Steve Henson*
7386
7387 * Add -trusted_first option which attempts to find certificates in the
7388 trusted store even if an untrusted chain is also supplied.
7389
7390 *Steve Henson*
7391
7392 * MIPS assembly pack updates: support for MIPS32r2 and SmartMIPS ASE,
7393 platform support for Linux and Android.
7394
7395 *Andy Polyakov*
7396
7397 * Support for linux-x32, ILP32 environment in x86_64 framework.
7398
7399 *Andy Polyakov*
7400
7401 * Experimental multi-implementation support for FIPS capable OpenSSL.
7402 When in FIPS mode the approved implementations are used as normal,
7403 when not in FIPS mode the internal unapproved versions are used instead.
7404 This means that the FIPS capable OpenSSL isn't forced to use the
7405 (often lower performance) FIPS implementations outside FIPS mode.
7406
7407 *Steve Henson*
7408
7409 * Transparently support X9.42 DH parameters when calling
7410 PEM_read_bio_DHparameters. This means existing applications can handle
7411 the new parameter format automatically.
7412
7413 *Steve Henson*
7414
7415 * Initial experimental support for X9.42 DH parameter format: mainly
7416 to support use of 'q' parameter for RFC5114 parameters.
7417
7418 *Steve Henson*
7419
7420 * Add DH parameters from RFC5114 including test data to dhtest.
7421
7422 *Steve Henson*
7423
7424 * Support for automatic EC temporary key parameter selection. If enabled
7425 the most preferred EC parameters are automatically used instead of
7426 hardcoded fixed parameters. Now a server just has to call:
7427 SSL_CTX_set_ecdh_auto(ctx, 1) and the server will automatically
7428 support ECDH and use the most appropriate parameters.
7429
7430 *Steve Henson*
7431
7432 * Enhance and tidy EC curve and point format TLS extension code. Use
7433 static structures instead of allocation if default values are used.
7434 New ctrls to set curves we wish to support and to retrieve shared curves.
7435 Print out shared curves in s_server. New options to s_server and s_client
7436 to set list of supported curves.
7437
7438 *Steve Henson*
7439
7440 * New ctrls to retrieve supported signature algorithms and
7441 supported curve values as an array of NIDs. Extend openssl utility
7442 to print out received values.
7443
7444 *Steve Henson*
7445
7446 * Add new APIs EC_curve_nist2nid and EC_curve_nid2nist which convert
7447 between NIDs and the more common NIST names such as "P-256". Enhance
7448 ecparam utility and ECC method to recognise the NIST names for curves.
7449
7450 *Steve Henson*
7451
7452 * Enhance SSL/TLS certificate chain handling to support different
7453 chains for each certificate instead of one chain in the parent SSL_CTX.
7454
7455 *Steve Henson*
7456
7457 * Support for fixed DH ciphersuite client authentication: where both
7458 server and client use DH certificates with common parameters.
7459
7460 *Steve Henson*
7461
7462 * Support for fixed DH ciphersuites: those requiring DH server
7463 certificates.
7464
7465 *Steve Henson*
7466
7467 * New function i2d_re_X509_tbs for re-encoding the TBS portion of
7468 the certificate.
7469 Note: Related 1.0.2-beta specific macros X509_get_cert_info,
7470 X509_CINF_set_modified, X509_CINF_get_issuer, X509_CINF_get_extensions and
7471 X509_CINF_get_signature were reverted post internal team review.
7472
44652c16
DMSP
7473OpenSSL 1.0.1
7474-------------
7475
257e9d03 7476### Changes between 1.0.1t and 1.0.1u [22 Sep 2016]
44652c16
DMSP
7477
7478 * OCSP Status Request extension unbounded memory growth
7479
7480 A malicious client can send an excessively large OCSP Status Request
7481 extension. If that client continually requests renegotiation, sending a
7482 large OCSP Status Request extension each time, then there will be unbounded
7483 memory growth on the server. This will eventually lead to a Denial Of
7484 Service attack through memory exhaustion. Servers with a default
7485 configuration are vulnerable even if they do not support OCSP. Builds using
7486 the "no-ocsp" build time option are not affected.
7487
7488 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 7489 ([CVE-2016-6304])
44652c16
DMSP
7490
7491 *Matt Caswell*
7492
7493 * In order to mitigate the SWEET32 attack, the DES ciphers were moved from
7494 HIGH to MEDIUM.
7495
7496 This issue was reported to OpenSSL Karthikeyan Bhargavan and Gaetan
7497 Leurent (INRIA)
d8dc8538 7498 ([CVE-2016-2183])
44652c16
DMSP
7499
7500 *Rich Salz*
7501
7502 * OOB write in MDC2_Update()
7503
7504 An overflow can occur in MDC2_Update() either if called directly or
7505 through the EVP_DigestUpdate() function using MDC2. If an attacker
7506 is able to supply very large amounts of input data after a previous
7507 call to EVP_EncryptUpdate() with a partial block then a length check
7508 can overflow resulting in a heap corruption.
7509
7510 The amount of data needed is comparable to SIZE_MAX which is impractical
7511 on most platforms.
7512
7513 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 7514 ([CVE-2016-6303])
44652c16
DMSP
7515
7516 *Stephen Henson*
7517
7518 * Malformed SHA512 ticket DoS
7519
7520 If a server uses SHA512 for TLS session ticket HMAC it is vulnerable to a
7521 DoS attack where a malformed ticket will result in an OOB read which will
7522 ultimately crash.
7523
7524 The use of SHA512 in TLS session tickets is comparatively rare as it requires
7525 a custom server callback and ticket lookup mechanism.
7526
7527 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 7528 ([CVE-2016-6302])
44652c16
DMSP
7529
7530 *Stephen Henson*
7531
7532 * OOB write in BN_bn2dec()
7533
7534 The function BN_bn2dec() does not check the return value of BN_div_word().
7535 This can cause an OOB write if an application uses this function with an
7536 overly large BIGNUM. This could be a problem if an overly large certificate
7537 or CRL is printed out from an untrusted source. TLS is not affected because
7538 record limits will reject an oversized certificate before it is parsed.
7539
7540 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 7541 ([CVE-2016-2182])
44652c16
DMSP
7542
7543 *Stephen Henson*
7544
7545 * OOB read in TS_OBJ_print_bio()
7546
7547 The function TS_OBJ_print_bio() misuses OBJ_obj2txt(): the return value is
7548 the total length the OID text representation would use and not the amount
7549 of data written. This will result in OOB reads when large OIDs are
7550 presented.
7551
7552 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 7553 ([CVE-2016-2180])
44652c16
DMSP
7554
7555 *Stephen Henson*
7556
7557 * Pointer arithmetic undefined behaviour
7558
7559 Avoid some undefined pointer arithmetic
7560
7561 A common idiom in the codebase is to check limits in the following manner:
7562 "p + len > limit"
7563
7564 Where "p" points to some malloc'd data of SIZE bytes and
7565 limit == p + SIZE
7566
7567 "len" here could be from some externally supplied data (e.g. from a TLS
7568 message).
7569
7570 The rules of C pointer arithmetic are such that "p + len" is only well
d7f3a2cc 7571 defined where len <= SIZE. Therefore, the above idiom is actually
44652c16
DMSP
7572 undefined behaviour.
7573
7574 For example this could cause problems if some malloc implementation
7575 provides an address for "p" such that "p + len" actually overflows for
7576 values of len that are too big and therefore p + len < limit.
7577
7578 This issue was reported to OpenSSL by Guido Vranken
d8dc8538 7579 ([CVE-2016-2177])
44652c16
DMSP
7580
7581 *Matt Caswell*
7582
7583 * Constant time flag not preserved in DSA signing
7584
7585 Operations in the DSA signing algorithm should run in constant time in
7586 order to avoid side channel attacks. A flaw in the OpenSSL DSA
7587 implementation means that a non-constant time codepath is followed for
7588 certain operations. This has been demonstrated through a cache-timing
7589 attack to be sufficient for an attacker to recover the private DSA key.
7590
7591 This issue was reported by César Pereida (Aalto University), Billy Brumley
7592 (Tampere University of Technology), and Yuval Yarom (The University of
7593 Adelaide and NICTA).
d8dc8538 7594 ([CVE-2016-2178])
44652c16
DMSP
7595
7596 *César Pereida*
7597
7598 * DTLS buffered message DoS
7599
7600 In a DTLS connection where handshake messages are delivered out-of-order
7601 those messages that OpenSSL is not yet ready to process will be buffered
7602 for later use. Under certain circumstances, a flaw in the logic means that
7603 those messages do not get removed from the buffer even though the handshake
7604 has been completed. An attacker could force up to approx. 15 messages to
7605 remain in the buffer when they are no longer required. These messages will
7606 be cleared when the DTLS connection is closed. The default maximum size for
d7f3a2cc
F
7607 a message is 100k. Therefore, the attacker could force an additional 1500k
7608 to be consumed per connection. By opening many simultaneous connections an
44652c16
DMSP
7609 attacker could cause a DoS attack through memory exhaustion.
7610
7611 This issue was reported to OpenSSL by Quan Luo.
d8dc8538 7612 ([CVE-2016-2179])
44652c16
DMSP
7613
7614 *Matt Caswell*
7615
7616 * DTLS replay protection DoS
7617
7618 A flaw in the DTLS replay attack protection mechanism means that records
7619 that arrive for future epochs update the replay protection "window" before
7620 the MAC for the record has been validated. This could be exploited by an
7621 attacker by sending a record for the next epoch (which does not have to
7622 decrypt or have a valid MAC), with a very large sequence number. This means
7623 that all subsequent legitimate packets are dropped causing a denial of
7624 service for a specific DTLS connection.
7625
7626 This issue was reported to OpenSSL by the OCAP audit team.
d8dc8538 7627 ([CVE-2016-2181])
44652c16
DMSP
7628
7629 *Matt Caswell*
7630
7631 * Certificate message OOB reads
7632
7633 In OpenSSL 1.0.2 and earlier some missing message length checks can result
7634 in OOB reads of up to 2 bytes beyond an allocated buffer. There is a
7635 theoretical DoS risk but this has not been observed in practice on common
7636 platforms.
7637
7638 The messages affected are client certificate, client certificate request
7639 and server certificate. As a result the attack can only be performed
7640 against a client or a server which enables client authentication.
7641
7642 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 7643 ([CVE-2016-6306])
44652c16
DMSP
7644
7645 *Stephen Henson*
7646
257e9d03 7647### Changes between 1.0.1s and 1.0.1t [3 May 2016]
44652c16
DMSP
7648
7649 * Prevent padding oracle in AES-NI CBC MAC check
7650
7651 A MITM attacker can use a padding oracle attack to decrypt traffic
7652 when the connection uses an AES CBC cipher and the server support
7653 AES-NI.
7654
7655 This issue was introduced as part of the fix for Lucky 13 padding
d8dc8538 7656 attack ([CVE-2013-0169]). The padding check was rewritten to be in
44652c16
DMSP
7657 constant time by making sure that always the same bytes are read and
7658 compared against either the MAC or padding bytes. But it no longer
7659 checked that there was enough data to have both the MAC and padding
7660 bytes.
7661
7662 This issue was reported by Juraj Somorovsky using TLS-Attacker.
d8dc8538 7663 ([CVE-2016-2107])
44652c16
DMSP
7664
7665 *Kurt Roeckx*
7666
7667 * Fix EVP_EncodeUpdate overflow
7668
7669 An overflow can occur in the EVP_EncodeUpdate() function which is used for
7670 Base64 encoding of binary data. If an attacker is able to supply very large
7671 amounts of input data then a length check can overflow resulting in a heap
7672 corruption.
7673
d7f3a2cc 7674 Internally to OpenSSL the EVP_EncodeUpdate() function is primarily used by
257e9d03 7675 the `PEM_write_bio*` family of functions. These are mainly used within the
44652c16
DMSP
7676 OpenSSL command line applications, so any application which processes data
7677 from an untrusted source and outputs it as a PEM file should be considered
7678 vulnerable to this issue. User applications that call these APIs directly
7679 with large amounts of untrusted data may also be vulnerable.
7680
7681 This issue was reported by Guido Vranken.
d8dc8538 7682 ([CVE-2016-2105])
44652c16
DMSP
7683
7684 *Matt Caswell*
7685
7686 * Fix EVP_EncryptUpdate overflow
7687
7688 An overflow can occur in the EVP_EncryptUpdate() function. If an attacker
7689 is able to supply very large amounts of input data after a previous call to
7690 EVP_EncryptUpdate() with a partial block then a length check can overflow
7691 resulting in a heap corruption. Following an analysis of all OpenSSL
7692 internal usage of the EVP_EncryptUpdate() function all usage is one of two
7693 forms. The first form is where the EVP_EncryptUpdate() call is known to be
7694 the first called function after an EVP_EncryptInit(), and therefore that
7695 specific call must be safe. The second form is where the length passed to
7696 EVP_EncryptUpdate() can be seen from the code to be some small value and
7697 therefore there is no possibility of an overflow. Since all instances are
7698 one of these two forms, it is believed that there can be no overflows in
7699 internal code due to this problem. It should be noted that
7700 EVP_DecryptUpdate() can call EVP_EncryptUpdate() in certain code paths.
7701 Also EVP_CipherUpdate() is a synonym for EVP_EncryptUpdate(). All instances
7702 of these calls have also been analysed too and it is believed there are no
7703 instances in internal usage where an overflow could occur.
7704
7705 This issue was reported by Guido Vranken.
d8dc8538 7706 ([CVE-2016-2106])
44652c16
DMSP
7707
7708 *Matt Caswell*
7709
7710 * Prevent ASN.1 BIO excessive memory allocation
7711
7712 When ASN.1 data is read from a BIO using functions such as d2i_CMS_bio()
7713 a short invalid encoding can casuse allocation of large amounts of memory
7714 potentially consuming excessive resources or exhausting memory.
7715
7716 Any application parsing untrusted data through d2i BIO functions is
7717 affected. The memory based functions such as d2i_X509() are *not* affected.
7718 Since the memory based functions are used by the TLS library, TLS
7719 applications are not affected.
7720
7721 This issue was reported by Brian Carpenter.
d8dc8538 7722 ([CVE-2016-2109])
44652c16
DMSP
7723
7724 *Stephen Henson*
7725
7726 * EBCDIC overread
7727
7728 ASN1 Strings that are over 1024 bytes can cause an overread in applications
7729 using the X509_NAME_oneline() function on EBCDIC systems. This could result
7730 in arbitrary stack data being returned in the buffer.
7731
7732 This issue was reported by Guido Vranken.
d8dc8538 7733 ([CVE-2016-2176])
44652c16
DMSP
7734
7735 *Matt Caswell*
7736
7737 * Modify behavior of ALPN to invoke callback after SNI/servername
7738 callback, such that updates to the SSL_CTX affect ALPN.
7739
7740 *Todd Short*
7741
7742 * Remove LOW from the DEFAULT cipher list. This removes singles DES from the
7743 default.
7744
7745 *Kurt Roeckx*
7746
7747 * Only remove the SSLv2 methods with the no-ssl2-method option. When the
7748 methods are enabled and ssl2 is disabled the methods return NULL.
7749
7750 *Kurt Roeckx*
7751
257e9d03 7752### Changes between 1.0.1r and 1.0.1s [1 Mar 2016]
44652c16
DMSP
7753
7754* Disable weak ciphers in SSLv3 and up in default builds of OpenSSL.
7755 Builds that are not configured with "enable-weak-ssl-ciphers" will not
7756 provide any "EXPORT" or "LOW" strength ciphers.
7757
7758 *Viktor Dukhovni*
7759
7760* Disable SSLv2 default build, default negotiation and weak ciphers. SSLv2
7761 is by default disabled at build-time. Builds that are not configured with
7762 "enable-ssl2" will not support SSLv2. Even if "enable-ssl2" is used,
7763 users who want to negotiate SSLv2 via the version-flexible SSLv23_method()
7764 will need to explicitly call either of:
7765
7766 SSL_CTX_clear_options(ctx, SSL_OP_NO_SSLv2);
7767 or
7768 SSL_clear_options(ssl, SSL_OP_NO_SSLv2);
7769
7770 as appropriate. Even if either of those is used, or the application
7771 explicitly uses the version-specific SSLv2_method() or its client and
7772 server variants, SSLv2 ciphers vulnerable to exhaustive search key
7773 recovery have been removed. Specifically, the SSLv2 40-bit EXPORT
7774 ciphers, and SSLv2 56-bit DES are no longer available.
d8dc8538 7775 ([CVE-2016-0800])
44652c16
DMSP
7776
7777 *Viktor Dukhovni*
7778
7779 * Fix a double-free in DSA code
7780
7781 A double free bug was discovered when OpenSSL parses malformed DSA private
7782 keys and could lead to a DoS attack or memory corruption for applications
7783 that receive DSA private keys from untrusted sources. This scenario is
7784 considered rare.
7785
7786 This issue was reported to OpenSSL by Adam Langley(Google/BoringSSL) using
7787 libFuzzer.
d8dc8538 7788 ([CVE-2016-0705])
44652c16
DMSP
7789
7790 *Stephen Henson*
7791
7792 * Disable SRP fake user seed to address a server memory leak.
7793
7794 Add a new method SRP_VBASE_get1_by_user that handles the seed properly.
7795
7796 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
7797 In order to fix an unavoidable memory leak, SRP_VBASE_get_by_user
7798 was changed to ignore the "fake user" SRP seed, even if the seed
7799 is configured.
7800
7801 Users should use SRP_VBASE_get1_by_user instead. Note that in
7802 SRP_VBASE_get1_by_user, caller must free the returned value. Note
7803 also that even though configuring the SRP seed attempts to hide
7804 invalid usernames by continuing the handshake with fake
7805 credentials, this behaviour is not constant time and no strong
7806 guarantees are made that the handshake is indistinguishable from
7807 that of a valid user.
d8dc8538 7808 ([CVE-2016-0798])
44652c16
DMSP
7809
7810 *Emilia Käsper*
7811
7812 * Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption
7813
7814 In the BN_hex2bn function the number of hex digits is calculated using an
1dc1ea18
DDO
7815 int value `i`. Later `bn_expand` is called with a value of `i * 4`. For
7816 large values of `i` this can result in `bn_expand` not allocating any
7817 memory because `i * 4` is negative. This can leave the internal BIGNUM data
44652c16 7818 field as NULL leading to a subsequent NULL ptr deref. For very large values
1dc1ea18 7819 of `i`, the calculation `i * 4` could be a positive value smaller than `i`.
44652c16
DMSP
7820 In this case memory is allocated to the internal BIGNUM data field, but it
7821 is insufficiently sized leading to heap corruption. A similar issue exists
7822 in BN_dec2bn. This could have security consequences if BN_hex2bn/BN_dec2bn
7823 is ever called by user applications with very large untrusted hex/dec data.
7824 This is anticipated to be a rare occurrence.
7825
7826 All OpenSSL internal usage of these functions use data that is not expected
7827 to be untrusted, e.g. config file data or application command line
7828 arguments. If user developed applications generate config file data based
7829 on untrusted data then it is possible that this could also lead to security
7830 consequences. This is also anticipated to be rare.
7831
7832 This issue was reported to OpenSSL by Guido Vranken.
d8dc8538 7833 ([CVE-2016-0797])
44652c16
DMSP
7834
7835 *Matt Caswell*
7836
257e9d03 7837 * Fix memory issues in `BIO_*printf` functions
44652c16 7838
1dc1ea18 7839 The internal `fmtstr` function used in processing a "%s" format string in
257e9d03 7840 the `BIO_*printf` functions could overflow while calculating the length of a
44652c16
DMSP
7841 string and cause an OOB read when printing very long strings.
7842
1dc1ea18 7843 Additionally the internal `doapr_outch` function can attempt to write to an
44652c16
DMSP
7844 OOB memory location (at an offset from the NULL pointer) in the event of a
7845 memory allocation failure. In 1.0.2 and below this could be caused where
7846 the size of a buffer to be allocated is greater than INT_MAX. E.g. this
7847 could be in processing a very long "%s" format string. Memory leaks can
7848 also occur.
7849
7850 The first issue may mask the second issue dependent on compiler behaviour.
7851 These problems could enable attacks where large amounts of untrusted data
257e9d03 7852 is passed to the `BIO_*printf` functions. If applications use these functions
44652c16
DMSP
7853 in this way then they could be vulnerable. OpenSSL itself uses these
7854 functions when printing out human-readable dumps of ASN.1 data. Therefore
7855 applications that print this data could be vulnerable if the data is from
7856 untrusted sources. OpenSSL command line applications could also be
7857 vulnerable where they print out ASN.1 data, or if untrusted data is passed
7858 as command line arguments.
7859
7860 Libssl is not considered directly vulnerable. Additionally certificates etc
7861 received via remote connections via libssl are also unlikely to be able to
7862 trigger these issues because of message size limits enforced within libssl.
7863
7864 This issue was reported to OpenSSL Guido Vranken.
d8dc8538 7865 ([CVE-2016-0799])
44652c16
DMSP
7866
7867 *Matt Caswell*
7868
7869 * Side channel attack on modular exponentiation
7870
7871 A side-channel attack was found which makes use of cache-bank conflicts on
7872 the Intel Sandy-Bridge microarchitecture which could lead to the recovery
7873 of RSA keys. The ability to exploit this issue is limited as it relies on
7874 an attacker who has control of code in a thread running on the same
7875 hyper-threaded core as the victim thread which is performing decryptions.
7876
7877 This issue was reported to OpenSSL by Yuval Yarom, The University of
7878 Adelaide and NICTA, Daniel Genkin, Technion and Tel Aviv University, and
7879 Nadia Heninger, University of Pennsylvania with more information at
257e9d03 7880 <http://cachebleed.info>.
d8dc8538 7881 ([CVE-2016-0702])
44652c16
DMSP
7882
7883 *Andy Polyakov*
7884
ec2bfb7d 7885 * Change the req command to generate a 2048-bit RSA/DSA key by default,
44652c16
DMSP
7886 if no keysize is specified with default_bits. This fixes an
7887 omission in an earlier change that changed all RSA/DSA key generation
ec2bfb7d 7888 commands to use 2048 bits by default.
44652c16
DMSP
7889
7890 *Emilia Käsper*
7891
257e9d03 7892### Changes between 1.0.1q and 1.0.1r [28 Jan 2016]
44652c16
DMSP
7893
7894 * Protection for DH small subgroup attacks
7895
7896 As a precautionary measure the SSL_OP_SINGLE_DH_USE option has been
7897 switched on by default and cannot be disabled. This could have some
7898 performance impact.
7899
7900 *Matt Caswell*
7901
7902 * SSLv2 doesn't block disabled ciphers
7903
7904 A malicious client can negotiate SSLv2 ciphers that have been disabled on
7905 the server and complete SSLv2 handshakes even if all SSLv2 ciphers have
7906 been disabled, provided that the SSLv2 protocol was not also disabled via
7907 SSL_OP_NO_SSLv2.
7908
7909 This issue was reported to OpenSSL on 26th December 2015 by Nimrod Aviram
7910 and Sebastian Schinzel.
d8dc8538 7911 ([CVE-2015-3197])
44652c16
DMSP
7912
7913 *Viktor Dukhovni*
7914
7915 * Reject DH handshakes with parameters shorter than 1024 bits.
7916
7917 *Kurt Roeckx*
7918
257e9d03 7919### Changes between 1.0.1p and 1.0.1q [3 Dec 2015]
44652c16
DMSP
7920
7921 * Certificate verify crash with missing PSS parameter
7922
7923 The signature verification routines will crash with a NULL pointer
7924 dereference if presented with an ASN.1 signature using the RSA PSS
7925 algorithm and absent mask generation function parameter. Since these
7926 routines are used to verify certificate signature algorithms this can be
7927 used to crash any certificate verification operation and exploited in a
7928 DoS attack. Any application which performs certificate verification is
7929 vulnerable including OpenSSL clients and servers which enable client
7930 authentication.
7931
7932 This issue was reported to OpenSSL by Loïc Jonas Etienne (Qnective AG).
d8dc8538 7933 ([CVE-2015-3194])
44652c16
DMSP
7934
7935 *Stephen Henson*
7936
7937 * X509_ATTRIBUTE memory leak
7938
7939 When presented with a malformed X509_ATTRIBUTE structure OpenSSL will leak
7940 memory. This structure is used by the PKCS#7 and CMS routines so any
7941 application which reads PKCS#7 or CMS data from untrusted sources is
7942 affected. SSL/TLS is not affected.
7943
7944 This issue was reported to OpenSSL by Adam Langley (Google/BoringSSL) using
7945 libFuzzer.
d8dc8538 7946 ([CVE-2015-3195])
44652c16
DMSP
7947
7948 *Stephen Henson*
7949
7950 * Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
7951 This changes the decoding behaviour for some invalid messages,
7952 though the change is mostly in the more lenient direction, and
7953 legacy behaviour is preserved as much as possible.
7954
7955 *Emilia Käsper*
7956
7957 * In DSA_generate_parameters_ex, if the provided seed is too short,
7958 use a random seed, as already documented.
7959
7960 *Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>*
7961
257e9d03 7962### Changes between 1.0.1o and 1.0.1p [9 Jul 2015]
44652c16
DMSP
7963
7964 * Alternate chains certificate forgery
7965
eb4129e1 7966 During certificate verification, OpenSSL will attempt to find an
44652c16
DMSP
7967 alternative certificate chain if the first attempt to build such a chain
7968 fails. An error in the implementation of this logic can mean that an
7969 attacker could cause certain checks on untrusted certificates to be
7970 bypassed, such as the CA flag, enabling them to use a valid leaf
7971 certificate to act as a CA and "issue" an invalid certificate.
7972
7973 This issue was reported to OpenSSL by Adam Langley/David Benjamin
7974 (Google/BoringSSL).
d8dc8538 7975 ([CVE-2015-1793])
44652c16
DMSP
7976
7977 *Matt Caswell*
7978
7979 * Race condition handling PSK identify hint
7980
7981 If PSK identity hints are received by a multi-threaded client then
7982 the values are wrongly updated in the parent SSL_CTX structure. This can
7983 result in a race condition potentially leading to a double free of the
7984 identify hint data.
d8dc8538 7985 ([CVE-2015-3196])
44652c16
DMSP
7986
7987 *Stephen Henson*
7988
257e9d03
RS
7989### Changes between 1.0.1n and 1.0.1o [12 Jun 2015]
7990
44652c16
DMSP
7991 * Fix HMAC ABI incompatibility. The previous version introduced an ABI
7992 incompatibility in the handling of HMAC. The previous ABI has now been
7993 restored.
7994
257e9d03 7995### Changes between 1.0.1m and 1.0.1n [11 Jun 2015]
44652c16
DMSP
7996
7997 * Malformed ECParameters causes infinite loop
7998
7999 When processing an ECParameters structure OpenSSL enters an infinite loop
8000 if the curve specified is over a specially malformed binary polynomial
8001 field.
8002
8003 This can be used to perform denial of service against any
8004 system which processes public keys, certificate requests or
8005 certificates. This includes TLS clients and TLS servers with
8006 client authentication enabled.
8007
8008 This issue was reported to OpenSSL by Joseph Barr-Pixton.
d8dc8538 8009 ([CVE-2015-1788])
44652c16
DMSP
8010
8011 *Andy Polyakov*
8012
8013 * Exploitable out-of-bounds read in X509_cmp_time
8014
8015 X509_cmp_time does not properly check the length of the ASN1_TIME
8016 string and can read a few bytes out of bounds. In addition,
8017 X509_cmp_time accepts an arbitrary number of fractional seconds in the
8018 time string.
8019
8020 An attacker can use this to craft malformed certificates and CRLs of
8021 various sizes and potentially cause a segmentation fault, resulting in
8022 a DoS on applications that verify certificates or CRLs. TLS clients
8023 that verify CRLs are affected. TLS clients and servers with client
8024 authentication enabled may be affected if they use custom verification
8025 callbacks.
8026
8027 This issue was reported to OpenSSL by Robert Swiecki (Google), and
8028 independently by Hanno Böck.
d8dc8538 8029 ([CVE-2015-1789])
44652c16
DMSP
8030
8031 *Emilia Käsper*
8032
8033 * PKCS7 crash with missing EnvelopedContent
8034
8035 The PKCS#7 parsing code does not handle missing inner EncryptedContent
8036 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs
8037 with missing content and trigger a NULL pointer dereference on parsing.
8038
8039 Applications that decrypt PKCS#7 data or otherwise parse PKCS#7
8040 structures from untrusted sources are affected. OpenSSL clients and
8041 servers are not affected.
5f8e6c50 8042
44652c16 8043 This issue was reported to OpenSSL by Michal Zalewski (Google).
d8dc8538 8044 ([CVE-2015-1790])
5f8e6c50 8045
44652c16 8046 *Emilia Käsper*
5f8e6c50 8047
44652c16
DMSP
8048 * CMS verify infinite loop with unknown hash function
8049
8050 When verifying a signedData message the CMS code can enter an infinite loop
8051 if presented with an unknown hash function OID. This can be used to perform
8052 denial of service against any system which verifies signedData messages using
8053 the CMS code.
8054 This issue was reported to OpenSSL by Johannes Bauer.
d8dc8538 8055 ([CVE-2015-1792])
44652c16
DMSP
8056
8057 *Stephen Henson*
8058
8059 * Race condition handling NewSessionTicket
8060
8061 If a NewSessionTicket is received by a multi-threaded client when attempting to
8062 reuse a previous ticket then a race condition can occur potentially leading to
8063 a double free of the ticket data.
d8dc8538 8064 ([CVE-2015-1791])
44652c16
DMSP
8065
8066 *Matt Caswell*
8067
8068 * Reject DH handshakes with parameters shorter than 768 bits.
8069
8070 *Kurt Roeckx and Emilia Kasper*
8071
8072 * dhparam: generate 2048-bit parameters by default.
8073
8074 *Kurt Roeckx and Emilia Kasper*
8075
257e9d03 8076### Changes between 1.0.1l and 1.0.1m [19 Mar 2015]
44652c16
DMSP
8077
8078 * Segmentation fault in ASN1_TYPE_cmp fix
8079
8080 The function ASN1_TYPE_cmp will crash with an invalid read if an attempt is
8081 made to compare ASN.1 boolean types. Since ASN1_TYPE_cmp is used to check
8082 certificate signature algorithm consistency this can be used to crash any
8083 certificate verification operation and exploited in a DoS attack. Any
8084 application which performs certificate verification is vulnerable including
8085 OpenSSL clients and servers which enable client authentication.
d8dc8538 8086 ([CVE-2015-0286])
44652c16
DMSP
8087
8088 *Stephen Henson*
8089
8090 * ASN.1 structure reuse memory corruption fix
8091
8092 Reusing a structure in ASN.1 parsing may allow an attacker to cause
8093 memory corruption via an invalid write. Such reuse is and has been
8094 strongly discouraged and is believed to be rare.
8095
8096 Applications that parse structures containing CHOICE or ANY DEFINED BY
8097 components may be affected. Certificate parsing (d2i_X509 and related
8098 functions) are however not affected. OpenSSL clients and servers are
8099 not affected.
d8dc8538 8100 ([CVE-2015-0287])
44652c16
DMSP
8101
8102 *Stephen Henson*
8103
8104 * PKCS7 NULL pointer dereferences fix
8105
8106 The PKCS#7 parsing code does not handle missing outer ContentInfo
8107 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs with
8108 missing content and trigger a NULL pointer dereference on parsing.
8109
8110 Applications that verify PKCS#7 signatures, decrypt PKCS#7 data or
8111 otherwise parse PKCS#7 structures from untrusted sources are
8112 affected. OpenSSL clients and servers are not affected.
8113
8114 This issue was reported to OpenSSL by Michal Zalewski (Google).
d8dc8538 8115 ([CVE-2015-0289])
44652c16
DMSP
8116
8117 *Emilia Käsper*
8118
8119 * DoS via reachable assert in SSLv2 servers fix
8120
8121 A malicious client can trigger an OPENSSL_assert (i.e., an abort) in
8122 servers that both support SSLv2 and enable export cipher suites by sending
8123 a specially crafted SSLv2 CLIENT-MASTER-KEY message.
8124
8125 This issue was discovered by Sean Burford (Google) and Emilia Käsper
8126 (OpenSSL development team).
d8dc8538 8127 ([CVE-2015-0293])
44652c16
DMSP
8128
8129 *Emilia Käsper*
8130
8131 * Use After Free following d2i_ECPrivatekey error fix
8132
8133 A malformed EC private key file consumed via the d2i_ECPrivateKey function
8134 could cause a use after free condition. This, in turn, could cause a double
8135 free in several private key parsing functions (such as d2i_PrivateKey
8136 or EVP_PKCS82PKEY) and could lead to a DoS attack or memory corruption
8137 for applications that receive EC private keys from untrusted
8138 sources. This scenario is considered rare.
8139
8140 This issue was discovered by the BoringSSL project and fixed in their
8141 commit 517073cd4b.
d8dc8538 8142 ([CVE-2015-0209])
44652c16
DMSP
8143
8144 *Matt Caswell*
8145
8146 * X509_to_X509_REQ NULL pointer deref fix
8147
8148 The function X509_to_X509_REQ will crash with a NULL pointer dereference if
8149 the certificate key is invalid. This function is rarely used in practice.
8150
8151 This issue was discovered by Brian Carpenter.
d8dc8538 8152 ([CVE-2015-0288])
44652c16
DMSP
8153
8154 *Stephen Henson*
8155
8156 * Removed the export ciphers from the DEFAULT ciphers
8157
8158 *Kurt Roeckx*
8159
257e9d03 8160### Changes between 1.0.1k and 1.0.1l [15 Jan 2015]
44652c16
DMSP
8161
8162 * Build fixes for the Windows and OpenVMS platforms
8163
8164 *Matt Caswell and Richard Levitte*
8165
257e9d03 8166### Changes between 1.0.1j and 1.0.1k [8 Jan 2015]
44652c16
DMSP
8167
8168 * Fix DTLS segmentation fault in dtls1_get_record. A carefully crafted DTLS
8169 message can cause a segmentation fault in OpenSSL due to a NULL pointer
8170 dereference. This could lead to a Denial Of Service attack. Thanks to
8171 Markus Stenberg of Cisco Systems, Inc. for reporting this issue.
d8dc8538 8172 ([CVE-2014-3571])
44652c16
DMSP
8173
8174 *Steve Henson*
8175
8176 * Fix DTLS memory leak in dtls1_buffer_record. A memory leak can occur in the
8177 dtls1_buffer_record function under certain conditions. In particular this
8178 could occur if an attacker sent repeated DTLS records with the same
8179 sequence number but for the next epoch. The memory leak could be exploited
8180 by an attacker in a Denial of Service attack through memory exhaustion.
8181 Thanks to Chris Mueller for reporting this issue.
d8dc8538 8182 ([CVE-2015-0206])
44652c16
DMSP
8183
8184 *Matt Caswell*
8185
8186 * Fix issue where no-ssl3 configuration sets method to NULL. When openssl is
8187 built with the no-ssl3 option and a SSL v3 ClientHello is received the ssl
8188 method would be set to NULL which could later result in a NULL pointer
8189 dereference. Thanks to Frank Schmirler for reporting this issue.
d8dc8538 8190 ([CVE-2014-3569])
44652c16
DMSP
8191
8192 *Kurt Roeckx*
8193
8194 * Abort handshake if server key exchange message is omitted for ephemeral
8195 ECDH ciphersuites.
8196
8197 Thanks to Karthikeyan Bhargavan of the PROSECCO team at INRIA for
8198 reporting this issue.
d8dc8538 8199 ([CVE-2014-3572])
44652c16
DMSP
8200
8201 *Steve Henson*
8202
8203 * Remove non-export ephemeral RSA code on client and server. This code
8204 violated the TLS standard by allowing the use of temporary RSA keys in
8205 non-export ciphersuites and could be used by a server to effectively
8206 downgrade the RSA key length used to a value smaller than the server
8207 certificate. Thanks for Karthikeyan Bhargavan of the PROSECCO team at
8208 INRIA or reporting this issue.
d8dc8538 8209 ([CVE-2015-0204])
44652c16
DMSP
8210
8211 *Steve Henson*
8212
8213 * Fixed issue where DH client certificates are accepted without verification.
8214 An OpenSSL server will accept a DH certificate for client authentication
8215 without the certificate verify message. This effectively allows a client to
8216 authenticate without the use of a private key. This only affects servers
8217 which trust a client certificate authority which issues certificates
8218 containing DH keys: these are extremely rare and hardly ever encountered.
8219 Thanks for Karthikeyan Bhargavan of the PROSECCO team at INRIA or reporting
8220 this issue.
d8dc8538 8221 ([CVE-2015-0205])
44652c16
DMSP
8222
8223 *Steve Henson*
8224
8225 * Ensure that the session ID context of an SSL is updated when its
8226 SSL_CTX is updated via SSL_set_SSL_CTX.
8227
8228 The session ID context is typically set from the parent SSL_CTX,
8229 and can vary with the CTX.
8230
8231 *Adam Langley*
8232
8233 * Fix various certificate fingerprint issues.
8234
8235 By using non-DER or invalid encodings outside the signed portion of a
8236 certificate the fingerprint can be changed without breaking the signature.
8237 Although no details of the signed portion of the certificate can be changed
8238 this can cause problems with some applications: e.g. those using the
8239 certificate fingerprint for blacklists.
8240
8241 1. Reject signatures with non zero unused bits.
8242
8243 If the BIT STRING containing the signature has non zero unused bits reject
8244 the signature. All current signature algorithms require zero unused bits.
8245
8246 2. Check certificate algorithm consistency.
8247
8248 Check the AlgorithmIdentifier inside TBS matches the one in the
8249 certificate signature. NB: this will result in signature failure
8250 errors for some broken certificates.
8251
8252 Thanks to Konrad Kraszewski from Google for reporting this issue.
8253
8254 3. Check DSA/ECDSA signatures use DER.
8255
8256 Re-encode DSA/ECDSA signatures and compare with the original received
8257 signature. Return an error if there is a mismatch.
8258
8259 This will reject various cases including garbage after signature
8260 (thanks to Antti Karjalainen and Tuomo Untinen from the Codenomicon CROSS
8261 program for discovering this case) and use of BER or invalid ASN.1 INTEGERs
8262 (negative or with leading zeroes).
8263
8264 Further analysis was conducted and fixes were developed by Stephen Henson
8265 of the OpenSSL core team.
8266
d8dc8538 8267 ([CVE-2014-8275])
44652c16
DMSP
8268
8269 *Steve Henson*
8270
43a70f02
RS
8271 * Correct Bignum squaring. Bignum squaring (BN_sqr) may produce incorrect
8272 results on some platforms, including x86_64. This bug occurs at random
8273 with a very low probability, and is not known to be exploitable in any
8274 way, though its exact impact is difficult to determine. Thanks to Pieter
8275 Wuille (Blockstream) who reported this issue and also suggested an initial
8276 fix. Further analysis was conducted by the OpenSSL development team and
8277 Adam Langley of Google. The final fix was developed by Andy Polyakov of
8278 the OpenSSL core team.
d8dc8538 8279 ([CVE-2014-3570])
5f8e6c50
DMSP
8280
8281 *Andy Polyakov*
8282
43a70f02
RS
8283 * Do not resume sessions on the server if the negotiated protocol
8284 version does not match the session's version. Resuming with a different
8285 version, while not strictly forbidden by the RFC, is of questionable
8286 sanity and breaks all known clients.
5f8e6c50 8287
44652c16
DMSP
8288 *David Benjamin, Emilia Käsper*
8289
43a70f02
RS
8290 * Tighten handling of the ChangeCipherSpec (CCS) message: reject
8291 early CCS messages during renegotiation. (Note that because
8292 renegotiation is encrypted, this early CCS was not exploitable.)
44652c16
DMSP
8293
8294 *Emilia Käsper*
8295
43a70f02
RS
8296 * Tighten client-side session ticket handling during renegotiation:
8297 ensure that the client only accepts a session ticket if the server sends
8298 the extension anew in the ServerHello. Previously, a TLS client would
8299 reuse the old extension state and thus accept a session ticket if one was
8300 announced in the initial ServerHello.
44652c16 8301
43a70f02
RS
8302 Similarly, ensure that the client requires a session ticket if one
8303 was advertised in the ServerHello. Previously, a TLS client would
8304 ignore a missing NewSessionTicket message.
44652c16
DMSP
8305
8306 *Emilia Käsper*
8307
257e9d03 8308### Changes between 1.0.1i and 1.0.1j [15 Oct 2014]
44652c16
DMSP
8309
8310 * SRTP Memory Leak.
8311
8312 A flaw in the DTLS SRTP extension parsing code allows an attacker, who
8313 sends a carefully crafted handshake message, to cause OpenSSL to fail
8314 to free up to 64k of memory causing a memory leak. This could be
8315 exploited in a Denial Of Service attack. This issue affects OpenSSL
8316 1.0.1 server implementations for both SSL/TLS and DTLS regardless of
8317 whether SRTP is used or configured. Implementations of OpenSSL that
8318 have been compiled with OPENSSL_NO_SRTP defined are not affected.
5f8e6c50 8319
44652c16 8320 The fix was developed by the OpenSSL team.
d8dc8538 8321 ([CVE-2014-3513])
5f8e6c50 8322
44652c16 8323 *OpenSSL team*
5f8e6c50 8324
44652c16 8325 * Session Ticket Memory Leak.
5f8e6c50 8326
44652c16
DMSP
8327 When an OpenSSL SSL/TLS/DTLS server receives a session ticket the
8328 integrity of that ticket is first verified. In the event of a session
8329 ticket integrity check failing, OpenSSL will fail to free memory
8330 causing a memory leak. By sending a large number of invalid session
8331 tickets an attacker could exploit this issue in a Denial Of Service
8332 attack.
d8dc8538 8333 ([CVE-2014-3567])
5f8e6c50 8334
44652c16 8335 *Steve Henson*
5f8e6c50 8336
44652c16 8337 * Build option no-ssl3 is incomplete.
5f8e6c50 8338
44652c16 8339 When OpenSSL is configured with "no-ssl3" as a build option, servers
d7f3a2cc 8340 could accept and complete an SSL 3.0 handshake, and clients could be
44652c16 8341 configured to send them.
d8dc8538 8342 ([CVE-2014-3568])
5f8e6c50 8343
44652c16 8344 *Akamai and the OpenSSL team*
5f8e6c50 8345
44652c16
DMSP
8346 * Add support for TLS_FALLBACK_SCSV.
8347 Client applications doing fallback retries should call
8348 SSL_set_mode(s, SSL_MODE_SEND_FALLBACK_SCSV).
d8dc8538 8349 ([CVE-2014-3566])
5f8e6c50 8350
44652c16 8351 *Adam Langley, Bodo Moeller*
5f8e6c50 8352
44652c16 8353 * Add additional DigestInfo checks.
5f8e6c50 8354
44652c16
DMSP
8355 Re-encode DigestInto in DER and check against the original when
8356 verifying RSA signature: this will reject any improperly encoded
8357 DigestInfo structures.
5f8e6c50 8358
44652c16 8359 Note: this is a precautionary measure and no attacks are currently known.
5f8e6c50 8360
5f8e6c50
DMSP
8361 *Steve Henson*
8362
257e9d03 8363### Changes between 1.0.1h and 1.0.1i [6 Aug 2014]
5f8e6c50 8364
44652c16
DMSP
8365 * Fix SRP buffer overrun vulnerability. Invalid parameters passed to the
8366 SRP code can be overrun an internal buffer. Add sanity check that
8367 g, A, B < N to SRP code.
5f8e6c50 8368
44652c16
DMSP
8369 Thanks to Sean Devlin and Watson Ladd of Cryptography Services, NCC
8370 Group for discovering this issue.
d8dc8538 8371 ([CVE-2014-3512])
5f8e6c50
DMSP
8372
8373 *Steve Henson*
8374
44652c16
DMSP
8375 * A flaw in the OpenSSL SSL/TLS server code causes the server to negotiate
8376 TLS 1.0 instead of higher protocol versions when the ClientHello message
8377 is badly fragmented. This allows a man-in-the-middle attacker to force a
8378 downgrade to TLS 1.0 even if both the server and the client support a
8379 higher protocol version, by modifying the client's TLS records.
5f8e6c50 8380
44652c16
DMSP
8381 Thanks to David Benjamin and Adam Langley (Google) for discovering and
8382 researching this issue.
d8dc8538 8383 ([CVE-2014-3511])
5f8e6c50 8384
44652c16 8385 *David Benjamin*
5f8e6c50 8386
44652c16
DMSP
8387 * OpenSSL DTLS clients enabling anonymous (EC)DH ciphersuites are subject
8388 to a denial of service attack. A malicious server can crash the client
8389 with a null pointer dereference (read) by specifying an anonymous (EC)DH
8390 ciphersuite and sending carefully crafted handshake messages.
5f8e6c50 8391
44652c16
DMSP
8392 Thanks to Felix Gröbert (Google) for discovering and researching this
8393 issue.
d8dc8538 8394 ([CVE-2014-3510])
5f8e6c50 8395
44652c16 8396 *Emilia Käsper*
5f8e6c50 8397
44652c16
DMSP
8398 * By sending carefully crafted DTLS packets an attacker could cause openssl
8399 to leak memory. This can be exploited through a Denial of Service attack.
8400 Thanks to Adam Langley for discovering and researching this issue.
d8dc8538 8401 ([CVE-2014-3507])
5f8e6c50 8402
44652c16 8403 *Adam Langley*
5f8e6c50 8404
44652c16
DMSP
8405 * An attacker can force openssl to consume large amounts of memory whilst
8406 processing DTLS handshake messages. This can be exploited through a
8407 Denial of Service attack.
8408 Thanks to Adam Langley for discovering and researching this issue.
d8dc8538 8409 ([CVE-2014-3506])
5f8e6c50 8410
44652c16 8411 *Adam Langley*
5f8e6c50 8412
44652c16
DMSP
8413 * An attacker can force an error condition which causes openssl to crash
8414 whilst processing DTLS packets due to memory being freed twice. This
8415 can be exploited through a Denial of Service attack.
8416 Thanks to Adam Langley and Wan-Teh Chang for discovering and researching
8417 this issue.
d8dc8538 8418 ([CVE-2014-3505])
5f8e6c50 8419
44652c16 8420 *Adam Langley*
5f8e6c50 8421
44652c16
DMSP
8422 * If a multithreaded client connects to a malicious server using a resumed
8423 session and the server sends an ec point format extension it could write
8424 up to 255 bytes to freed memory.
5f8e6c50 8425
44652c16
DMSP
8426 Thanks to Gabor Tyukasz (LogMeIn Inc) for discovering and researching this
8427 issue.
d8dc8538 8428 ([CVE-2014-3509])
5f8e6c50 8429
44652c16 8430 *Gabor Tyukasz*
5f8e6c50 8431
44652c16
DMSP
8432 * A malicious server can crash an OpenSSL client with a null pointer
8433 dereference (read) by specifying an SRP ciphersuite even though it was not
8434 properly negotiated with the client. This can be exploited through a
8435 Denial of Service attack.
5f8e6c50 8436
44652c16
DMSP
8437 Thanks to Joonas Kuorilehto and Riku Hietamäki (Codenomicon) for
8438 discovering and researching this issue.
d8dc8538 8439 ([CVE-2014-5139])
5f8e6c50
DMSP
8440
8441 *Steve Henson*
8442
44652c16
DMSP
8443 * A flaw in OBJ_obj2txt may cause pretty printing functions such as
8444 X509_name_oneline, X509_name_print_ex et al. to leak some information
8445 from the stack. Applications may be affected if they echo pretty printing
8446 output to the attacker.
5f8e6c50 8447
44652c16 8448 Thanks to Ivan Fratric (Google) for discovering this issue.
d8dc8538 8449 ([CVE-2014-3508])
5f8e6c50 8450
44652c16 8451 *Emilia Käsper, and Steve Henson*
5f8e6c50 8452
44652c16
DMSP
8453 * Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
8454 for corner cases. (Certain input points at infinity could lead to
8455 bogus results, with non-infinity inputs mapped to infinity too.)
5f8e6c50 8456
44652c16 8457 *Bodo Moeller*
5f8e6c50 8458
257e9d03 8459### Changes between 1.0.1g and 1.0.1h [5 Jun 2014]
5f8e6c50 8460
44652c16
DMSP
8461 * Fix for SSL/TLS MITM flaw. An attacker using a carefully crafted
8462 handshake can force the use of weak keying material in OpenSSL
8463 SSL/TLS clients and servers.
5f8e6c50 8464
44652c16 8465 Thanks to KIKUCHI Masashi (Lepidum Co. Ltd.) for discovering and
d8dc8538 8466 researching this issue. ([CVE-2014-0224])
5f8e6c50 8467
44652c16 8468 *KIKUCHI Masashi, Steve Henson*
5f8e6c50 8469
44652c16
DMSP
8470 * Fix DTLS recursion flaw. By sending an invalid DTLS handshake to an
8471 OpenSSL DTLS client the code can be made to recurse eventually crashing
8472 in a DoS attack.
5f8e6c50 8473
44652c16 8474 Thanks to Imre Rad (Search-Lab Ltd.) for discovering this issue.
d8dc8538 8475 ([CVE-2014-0221])
5f8e6c50 8476
44652c16 8477 *Imre Rad, Steve Henson*
5f8e6c50 8478
44652c16
DMSP
8479 * Fix DTLS invalid fragment vulnerability. A buffer overrun attack can
8480 be triggered by sending invalid DTLS fragments to an OpenSSL DTLS
8481 client or server. This is potentially exploitable to run arbitrary
8482 code on a vulnerable client or server.
5f8e6c50 8483
d8dc8538 8484 Thanks to Jüri Aedla for reporting this issue. ([CVE-2014-0195])
5f8e6c50 8485
44652c16 8486 *Jüri Aedla, Steve Henson*
5f8e6c50 8487
44652c16
DMSP
8488 * Fix bug in TLS code where clients enable anonymous ECDH ciphersuites
8489 are subject to a denial of service attack.
5f8e6c50 8490
44652c16 8491 Thanks to Felix Gröbert and Ivan Fratric at Google for discovering
d8dc8538 8492 this issue. ([CVE-2014-3470])
5f8e6c50 8493
44652c16 8494 *Felix Gröbert, Ivan Fratric, Steve Henson*
5f8e6c50 8495
44652c16
DMSP
8496 * Harmonize version and its documentation. -f flag is used to display
8497 compilation flags.
5f8e6c50 8498
44652c16 8499 *mancha <mancha1@zoho.com>*
5f8e6c50 8500
44652c16
DMSP
8501 * Fix eckey_priv_encode so it immediately returns an error upon a failure
8502 in i2d_ECPrivateKey.
5f8e6c50 8503
44652c16 8504 *mancha <mancha1@zoho.com>*
5f8e6c50 8505
44652c16 8506 * Fix some double frees. These are not thought to be exploitable.
5f8e6c50 8507
44652c16 8508 *mancha <mancha1@zoho.com>*
5f8e6c50 8509
257e9d03 8510### Changes between 1.0.1f and 1.0.1g [7 Apr 2014]
5f8e6c50 8511
44652c16
DMSP
8512 * A missing bounds check in the handling of the TLS heartbeat extension
8513 can be used to reveal up to 64k of memory to a connected client or
8514 server.
5f8e6c50 8515
44652c16
DMSP
8516 Thanks for Neel Mehta of Google Security for discovering this bug and to
8517 Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
d8dc8538 8518 preparing the fix ([CVE-2014-0160])
5f8e6c50 8519
44652c16 8520 *Adam Langley, Bodo Moeller*
5f8e6c50 8521
44652c16
DMSP
8522 * Fix for the attack described in the paper "Recovering OpenSSL
8523 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
8524 by Yuval Yarom and Naomi Benger. Details can be obtained from:
257e9d03 8525 <http://eprint.iacr.org/2014/140>
5f8e6c50 8526
44652c16 8527 Thanks to Yuval Yarom and Naomi Benger for discovering this
d8dc8538 8528 flaw and to Yuval Yarom for supplying a fix ([CVE-2014-0076])
5f8e6c50 8529
44652c16 8530 *Yuval Yarom and Naomi Benger*
5f8e6c50 8531
44652c16 8532 * TLS pad extension: draft-agl-tls-padding-03
5f8e6c50 8533
44652c16
DMSP
8534 Workaround for the "TLS hang bug" (see FAQ and PR#2771): if the
8535 TLS client Hello record length value would otherwise be > 255 and
8536 less that 512 pad with a dummy extension containing zeroes so it
8537 is at least 512 bytes long.
5f8e6c50 8538
44652c16 8539 *Adam Langley, Steve Henson*
5f8e6c50 8540
257e9d03 8541### Changes between 1.0.1e and 1.0.1f [6 Jan 2014]
5f8e6c50 8542
44652c16
DMSP
8543 * Fix for TLS record tampering bug. A carefully crafted invalid
8544 handshake could crash OpenSSL with a NULL pointer exception.
8545 Thanks to Anton Johansson for reporting this issues.
d8dc8538 8546 ([CVE-2013-4353])
5f8e6c50 8547
44652c16
DMSP
8548 * Keep original DTLS digest and encryption contexts in retransmission
8549 structures so we can use the previous session parameters if they need
d8dc8538 8550 to be resent. ([CVE-2013-6450])
5f8e6c50 8551
44652c16 8552 *Steve Henson*
5f8e6c50 8553
44652c16
DMSP
8554 * Add option SSL_OP_SAFARI_ECDHE_ECDSA_BUG (part of SSL_OP_ALL) which
8555 avoids preferring ECDHE-ECDSA ciphers when the client appears to be
8556 Safari on OS X. Safari on OS X 10.8..10.8.3 advertises support for
8557 several ECDHE-ECDSA ciphers, but fails to negotiate them. The bug
8558 is fixed in OS X 10.8.4, but Apple have ruled out both hot fixing
8559 10.8..10.8.3 and forcing users to upgrade to 10.8.4 or newer.
5f8e6c50 8560
44652c16 8561 *Rob Stradling, Adam Langley*
5f8e6c50 8562
257e9d03 8563### Changes between 1.0.1d and 1.0.1e [11 Feb 2013]
5f8e6c50 8564
44652c16
DMSP
8565 * Correct fix for CVE-2013-0169. The original didn't work on AES-NI
8566 supporting platforms or when small records were transferred.
5f8e6c50 8567
44652c16 8568 *Andy Polyakov, Steve Henson*
5f8e6c50 8569
257e9d03 8570### Changes between 1.0.1c and 1.0.1d [5 Feb 2013]
5f8e6c50 8571
44652c16 8572 * Make the decoding of SSLv3, TLS and DTLS CBC records constant time.
5f8e6c50 8573
44652c16
DMSP
8574 This addresses the flaw in CBC record processing discovered by
8575 Nadhem Alfardan and Kenny Paterson. Details of this attack can be found
257e9d03 8576 at: <http://www.isg.rhul.ac.uk/tls/>
5f8e6c50 8577
44652c16
DMSP
8578 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
8579 Security Group at Royal Holloway, University of London
8580 (www.isg.rhul.ac.uk) for discovering this flaw and Adam Langley and
8581 Emilia Käsper for the initial patch.
d8dc8538 8582 ([CVE-2013-0169])
5f8e6c50 8583
44652c16 8584 *Emilia Käsper, Adam Langley, Ben Laurie, Andy Polyakov, Steve Henson*
5f8e6c50 8585
44652c16
DMSP
8586 * Fix flaw in AESNI handling of TLS 1.2 and 1.1 records for CBC mode
8587 ciphersuites which can be exploited in a denial of service attack.
8588 Thanks go to and to Adam Langley <agl@chromium.org> for discovering
8589 and detecting this bug and to Wolfgang Ettlinger
8590 <wolfgang.ettlinger@gmail.com> for independently discovering this issue.
d8dc8538 8591 ([CVE-2012-2686])
5f8e6c50 8592
44652c16 8593 *Adam Langley*
5f8e6c50 8594
44652c16 8595 * Return an error when checking OCSP signatures when key is NULL.
d8dc8538 8596 This fixes a DoS attack. ([CVE-2013-0166])
5f8e6c50
DMSP
8597
8598 *Steve Henson*
8599
44652c16 8600 * Make openssl verify return errors.
5f8e6c50 8601
44652c16 8602 *Chris Palmer <palmer@google.com> and Ben Laurie*
5f8e6c50 8603
44652c16
DMSP
8604 * Call OCSP Stapling callback after ciphersuite has been chosen, so
8605 the right response is stapled. Also change SSL_get_certificate()
8606 so it returns the certificate actually sent.
257e9d03 8607 See <http://rt.openssl.org/Ticket/Display.html?id=2836>.
5f8e6c50 8608
44652c16 8609 *Rob Stradling <rob.stradling@comodo.com>*
5f8e6c50 8610
44652c16 8611 * Fix possible deadlock when decoding public keys.
5f8e6c50
DMSP
8612
8613 *Steve Henson*
8614
44652c16
DMSP
8615 * Don't use TLS 1.0 record version number in initial client hello
8616 if renegotiating.
5f8e6c50 8617
44652c16 8618 *Steve Henson*
5f8e6c50 8619
257e9d03 8620### Changes between 1.0.1b and 1.0.1c [10 May 2012]
5f8e6c50 8621
44652c16
DMSP
8622 * Sanity check record length before skipping explicit IV in TLS
8623 1.2, 1.1 and DTLS to fix DoS attack.
5f8e6c50 8624
44652c16
DMSP
8625 Thanks to Codenomicon for discovering this issue using Fuzz-o-Matic
8626 fuzzing as a service testing platform.
d8dc8538 8627 ([CVE-2012-2333])
5f8e6c50
DMSP
8628
8629 *Steve Henson*
8630
44652c16
DMSP
8631 * Initialise tkeylen properly when encrypting CMS messages.
8632 Thanks to Solar Designer of Openwall for reporting this issue.
5f8e6c50
DMSP
8633
8634 *Steve Henson*
8635
44652c16
DMSP
8636 * In FIPS mode don't try to use composite ciphers as they are not
8637 approved.
5f8e6c50
DMSP
8638
8639 *Steve Henson*
8640
257e9d03 8641### Changes between 1.0.1a and 1.0.1b [26 Apr 2012]
44652c16
DMSP
8642
8643 * OpenSSL 1.0.0 sets SSL_OP_ALL to 0x80000FFFL and OpenSSL 1.0.1 and
8644 1.0.1a set SSL_OP_NO_TLSv1_1 to 0x00000400L which would unfortunately
8645 mean any application compiled against OpenSSL 1.0.0 headers setting
8646 SSL_OP_ALL would also set SSL_OP_NO_TLSv1_1, unintentionally disabling
8647 TLS 1.1 also. Fix this by changing the value of SSL_OP_NO_TLSv1_1 to
8648 0x10000000L Any application which was previously compiled against
8649 OpenSSL 1.0.1 or 1.0.1a headers and which cares about SSL_OP_NO_TLSv1_1
8650 will need to be recompiled as a result. Letting be results in
8651 inability to disable specifically TLS 1.1 and in client context,
8652 in unlike event, limit maximum offered version to TLS 1.0 [see below].
5f8e6c50
DMSP
8653
8654 *Steve Henson*
8655
44652c16
DMSP
8656 * In order to ensure interoperability SSL_OP_NO_protocolX does not
8657 disable just protocol X, but all protocols above X *if* there are
8658 protocols *below* X still enabled. In more practical terms it means
8659 that if application wants to disable TLS1.0 in favor of TLS1.1 and
1dc1ea18
DDO
8660 above, it's not sufficient to pass `SSL_OP_NO_TLSv1`, one has to pass
8661 `SSL_OP_NO_TLSv1|SSL_OP_NO_SSLv3|SSL_OP_NO_SSLv2`. This applies to
44652c16 8662 client side.
5f8e6c50 8663
44652c16 8664 *Andy Polyakov*
5f8e6c50 8665
257e9d03 8666### Changes between 1.0.1 and 1.0.1a [19 Apr 2012]
5f8e6c50 8667
44652c16
DMSP
8668 * Check for potentially exploitable overflows in asn1_d2i_read_bio
8669 BUF_mem_grow and BUF_mem_grow_clean. Refuse attempts to shrink buffer
8670 in CRYPTO_realloc_clean.
5f8e6c50 8671
44652c16
DMSP
8672 Thanks to Tavis Ormandy, Google Security Team, for discovering this
8673 issue and to Adam Langley <agl@chromium.org> for fixing it.
d8dc8538 8674 ([CVE-2012-2110])
5f8e6c50 8675
44652c16 8676 *Adam Langley (Google), Tavis Ormandy, Google Security Team*
5f8e6c50 8677
44652c16 8678 * Don't allow TLS 1.2 SHA-256 ciphersuites in TLS 1.0, 1.1 connections.
5f8e6c50 8679
44652c16 8680 *Adam Langley*
5f8e6c50 8681
44652c16
DMSP
8682 * Workarounds for some broken servers that "hang" if a client hello
8683 record length exceeds 255 bytes.
8684
8685 1. Do not use record version number > TLS 1.0 in initial client
8686 hello: some (but not all) hanging servers will now work.
8687 2. If we set OPENSSL_MAX_TLS1_2_CIPHER_LENGTH this will truncate
8688 the number of ciphers sent in the client hello. This should be
8689 set to an even number, such as 50, for example by passing:
8690 -DOPENSSL_MAX_TLS1_2_CIPHER_LENGTH=50 to config or Configure.
8691 Most broken servers should now work.
8692 3. If all else fails setting OPENSSL_NO_TLS1_2_CLIENT will disable
8693 TLS 1.2 client support entirely.
5f8e6c50
DMSP
8694
8695 *Steve Henson*
8696
44652c16 8697 * Fix SEGV in Vector Permutation AES module observed in OpenSSH.
5f8e6c50 8698
44652c16 8699 *Andy Polyakov*
5f8e6c50 8700
257e9d03 8701### Changes between 1.0.0h and 1.0.1 [14 Mar 2012]
44652c16
DMSP
8702
8703 * Add compatibility with old MDC2 signatures which use an ASN1 OCTET
8704 STRING form instead of a DigestInfo.
5f8e6c50
DMSP
8705
8706 *Steve Henson*
8707
44652c16
DMSP
8708 * The format used for MDC2 RSA signatures is inconsistent between EVP
8709 and the RSA_sign/RSA_verify functions. This was made more apparent when
8710 OpenSSL used RSA_sign/RSA_verify for some RSA signatures in particular
8711 those which went through EVP_PKEY_METHOD in 1.0.0 and later. Detect
8712 the correct format in RSA_verify so both forms transparently work.
5f8e6c50 8713
44652c16 8714 *Steve Henson*
5f8e6c50 8715
44652c16
DMSP
8716 * Some servers which support TLS 1.0 can choke if we initially indicate
8717 support for TLS 1.2 and later renegotiate using TLS 1.0 in the RSA
8718 encrypted premaster secret. As a workaround use the maximum permitted
8719 client version in client hello, this should keep such servers happy
8720 and still work with previous versions of OpenSSL.
5f8e6c50 8721
44652c16 8722 *Steve Henson*
5f8e6c50 8723
44652c16 8724 * Add support for TLS/DTLS heartbeats.
5f8e6c50 8725
44652c16 8726 *Robin Seggelmann <seggelmann@fh-muenster.de>*
5f8e6c50 8727
44652c16 8728 * Add support for SCTP.
5f8e6c50 8729
44652c16 8730 *Robin Seggelmann <seggelmann@fh-muenster.de>*
5f8e6c50 8731
44652c16 8732 * Improved PRNG seeding for VOS.
5f8e6c50 8733
44652c16 8734 *Paul Green <Paul.Green@stratus.com>*
5f8e6c50 8735
44652c16 8736 * Extensive assembler packs updates, most notably:
5f8e6c50 8737
257e9d03
RS
8738 - x86[_64]: AES-NI, PCLMULQDQ, RDRAND support;
8739 - x86[_64]: SSSE3 support (SHA1, vector-permutation AES);
8740 - x86_64: bit-sliced AES implementation;
8741 - ARM: NEON support, contemporary platforms optimizations;
8742 - s390x: z196 support;
8743 - `*`: GHASH and GF(2^m) multiplication implementations;
5f8e6c50 8744
44652c16 8745 *Andy Polyakov*
5f8e6c50 8746
44652c16
DMSP
8747 * Make TLS-SRP code conformant with RFC 5054 API cleanup
8748 (removal of unnecessary code)
5f8e6c50 8749
44652c16 8750 *Peter Sylvester <peter.sylvester@edelweb.fr>*
5f8e6c50 8751
44652c16 8752 * Add TLS key material exporter from RFC 5705.
5f8e6c50 8753
44652c16 8754 *Eric Rescorla*
5f8e6c50 8755
44652c16 8756 * Add DTLS-SRTP negotiation from RFC 5764.
5f8e6c50 8757
44652c16 8758 *Eric Rescorla*
5f8e6c50 8759
44652c16 8760 * Add Next Protocol Negotiation,
257e9d03 8761 <http://tools.ietf.org/html/draft-agl-tls-nextprotoneg-00>. Can be
44652c16
DMSP
8762 disabled with a no-npn flag to config or Configure. Code donated
8763 by Google.
5f8e6c50 8764
44652c16 8765 *Adam Langley <agl@google.com> and Ben Laurie*
5f8e6c50 8766
44652c16
DMSP
8767 * Add optional 64-bit optimized implementations of elliptic curves NIST-P224,
8768 NIST-P256, NIST-P521, with constant-time single point multiplication on
8769 typical inputs. Compiler support for the nonstandard type `__uint128_t` is
8770 required to use this (present in gcc 4.4 and later, for 64-bit builds).
8771 Code made available under Apache License version 2.0.
5f8e6c50 8772
44652c16
DMSP
8773 Specify "enable-ec_nistp_64_gcc_128" on the Configure (or config) command
8774 line to include this in your build of OpenSSL, and run "make depend" (or
8775 "make update"). This enables the following EC_METHODs:
5f8e6c50 8776
44652c16
DMSP
8777 EC_GFp_nistp224_method()
8778 EC_GFp_nistp256_method()
8779 EC_GFp_nistp521_method()
5f8e6c50 8780
44652c16
DMSP
8781 EC_GROUP_new_by_curve_name() will automatically use these (while
8782 EC_GROUP_new_curve_GFp() currently prefers the more flexible
8783 implementations).
5f8e6c50 8784
44652c16 8785 *Emilia Käsper, Adam Langley, Bodo Moeller (Google)*
5f8e6c50 8786
44652c16
DMSP
8787 * Use type ossl_ssize_t instead of ssize_t which isn't available on
8788 all platforms. Move ssize_t definition from e_os.h to the public
8789 header file e_os2.h as it now appears in public header file cms.h
5f8e6c50 8790
44652c16 8791 *Steve Henson*
5f8e6c50 8792
44652c16
DMSP
8793 * New -sigopt option to the ca, req and x509 utilities. Additional
8794 signature parameters can be passed using this option and in
8795 particular PSS.
5f8e6c50 8796
44652c16 8797 *Steve Henson*
5f8e6c50 8798
44652c16
DMSP
8799 * Add RSA PSS signing function. This will generate and set the
8800 appropriate AlgorithmIdentifiers for PSS based on those in the
8801 corresponding EVP_MD_CTX structure. No application support yet.
5f8e6c50 8802
44652c16 8803 *Steve Henson*
5f8e6c50 8804
44652c16
DMSP
8805 * Support for companion algorithm specific ASN1 signing routines.
8806 New function ASN1_item_sign_ctx() signs a pre-initialised
8807 EVP_MD_CTX structure and sets AlgorithmIdentifiers based on
8808 the appropriate parameters.
5f8e6c50
DMSP
8809
8810 *Steve Henson*
8811
44652c16
DMSP
8812 * Add new algorithm specific ASN1 verification initialisation function
8813 to EVP_PKEY_ASN1_METHOD: this is not in EVP_PKEY_METHOD since the ASN1
8814 handling will be the same no matter what EVP_PKEY_METHOD is used.
8815 Add a PSS handler to support verification of PSS signatures: checked
8816 against a number of sample certificates.
5f8e6c50 8817
44652c16 8818 *Steve Henson*
5f8e6c50 8819
44652c16 8820 * Add signature printing for PSS. Add PSS OIDs.
5f8e6c50 8821
44652c16 8822 *Steve Henson, Martin Kaiser <lists@kaiser.cx>*
5f8e6c50 8823
44652c16
DMSP
8824 * Add algorithm specific signature printing. An individual ASN1 method
8825 can now print out signatures instead of the standard hex dump.
5f8e6c50 8826
44652c16
DMSP
8827 More complex signatures (e.g. PSS) can print out more meaningful
8828 information. Include DSA version that prints out the signature
8829 parameters r, s.
5f8e6c50 8830
44652c16 8831 *Steve Henson*
5f8e6c50 8832
44652c16
DMSP
8833 * Password based recipient info support for CMS library: implementing
8834 RFC3211.
5f8e6c50 8835
44652c16 8836 *Steve Henson*
5f8e6c50 8837
44652c16
DMSP
8838 * Split password based encryption into PBES2 and PBKDF2 functions. This
8839 neatly separates the code into cipher and PBE sections and is required
8840 for some algorithms that split PBES2 into separate pieces (such as
8841 password based CMS).
5f8e6c50 8842
44652c16 8843 *Steve Henson*
5f8e6c50 8844
44652c16
DMSP
8845 * Session-handling fixes:
8846 - Fix handling of connections that are resuming with a session ID,
8847 but also support Session Tickets.
8848 - Fix a bug that suppressed issuing of a new ticket if the client
8849 presented a ticket with an expired session.
8850 - Try to set the ticket lifetime hint to something reasonable.
8851 - Make tickets shorter by excluding irrelevant information.
8852 - On the client side, don't ignore renewed tickets.
5f8e6c50 8853
44652c16 8854 *Adam Langley, Bodo Moeller (Google)*
5f8e6c50 8855
44652c16 8856 * Fix PSK session representation.
5f8e6c50 8857
44652c16 8858 *Bodo Moeller*
5f8e6c50 8859
44652c16 8860 * Add RC4-MD5 and AESNI-SHA1 "stitched" implementations.
5f8e6c50 8861
44652c16 8862 This work was sponsored by Intel.
5f8e6c50 8863
44652c16 8864 *Andy Polyakov*
5f8e6c50 8865
44652c16
DMSP
8866 * Add GCM support to TLS library. Some custom code is needed to split
8867 the IV between the fixed (from PRF) and explicit (from TLS record)
8868 portions. This adds all GCM ciphersuites supported by RFC5288 and
257e9d03 8869 RFC5289. Generalise some `AES*` cipherstrings to include GCM and
44652c16 8870 add a special AESGCM string for GCM only.
5f8e6c50 8871
44652c16 8872 *Steve Henson*
5f8e6c50 8873
44652c16
DMSP
8874 * Expand range of ctrls for AES GCM. Permit setting invocation
8875 field on decrypt and retrieval of invocation field only on encrypt.
5f8e6c50 8876
44652c16 8877 *Steve Henson*
5f8e6c50 8878
44652c16
DMSP
8879 * Add HMAC ECC ciphersuites from RFC5289. Include SHA384 PRF support.
8880 As required by RFC5289 these ciphersuites cannot be used if for
8881 versions of TLS earlier than 1.2.
5f8e6c50 8882
44652c16 8883 *Steve Henson*
5f8e6c50 8884
44652c16
DMSP
8885 * For FIPS capable OpenSSL interpret a NULL default public key method
8886 as unset and return the appropriate default but do *not* set the default.
8887 This means we can return the appropriate method in applications that
8888 switch between FIPS and non-FIPS modes.
8889
8890 *Steve Henson*
5f8e6c50 8891
44652c16
DMSP
8892 * Redirect HMAC and CMAC operations to FIPS module in FIPS mode. If an
8893 ENGINE is used then we cannot handle that in the FIPS module so we
8894 keep original code iff non-FIPS operations are allowed.
5f8e6c50
DMSP
8895
8896 *Steve Henson*
8897
44652c16 8898 * Add -attime option to openssl utilities.
5f8e6c50 8899
44652c16 8900 *Peter Eckersley <pde@eff.org>, Ben Laurie and Steve Henson*
5f8e6c50 8901
44652c16 8902 * Redirect DSA and DH operations to FIPS module in FIPS mode.
5f8e6c50
DMSP
8903
8904 *Steve Henson*
8905
44652c16
DMSP
8906 * Redirect ECDSA and ECDH operations to FIPS module in FIPS mode. Also use
8907 FIPS EC methods unconditionally for now.
5f8e6c50 8908
44652c16 8909 *Steve Henson*
5f8e6c50 8910
44652c16 8911 * New build option no-ec2m to disable characteristic 2 code.
5f8e6c50 8912
44652c16 8913 *Steve Henson*
5f8e6c50 8914
44652c16
DMSP
8915 * Backport libcrypto audit of return value checking from 1.1.0-dev; not
8916 all cases can be covered as some introduce binary incompatibilities.
5f8e6c50 8917
44652c16 8918 *Steve Henson*
5f8e6c50 8919
44652c16
DMSP
8920 * Redirect RSA operations to FIPS module including keygen,
8921 encrypt, decrypt, sign and verify. Block use of non FIPS RSA methods.
5f8e6c50 8922
44652c16 8923 *Steve Henson*
5f8e6c50 8924
4d49b685 8925 * Add similar low-level API blocking to ciphers.
5f8e6c50 8926
44652c16 8927 *Steve Henson*
5f8e6c50 8928
4d49b685 8929 * low-level digest APIs are not approved in FIPS mode: any attempt
44652c16 8930 to use these will cause a fatal error. Applications that *really* want
257e9d03 8931 to use them can use the `private_*` version instead.
5f8e6c50 8932
44652c16 8933 *Steve Henson*
5f8e6c50 8934
44652c16 8935 * Redirect cipher operations to FIPS module for FIPS builds.
5f8e6c50 8936
44652c16 8937 *Steve Henson*
5f8e6c50 8938
44652c16 8939 * Redirect digest operations to FIPS module for FIPS builds.
5f8e6c50 8940
44652c16
DMSP
8941 *Steve Henson*
8942
8943 * Update build system to add "fips" flag which will link in fipscanister.o
8944 for static and shared library builds embedding a signature if needed.
5f8e6c50
DMSP
8945
8946 *Steve Henson*
8947
44652c16
DMSP
8948 * Output TLS supported curves in preference order instead of numerical
8949 order. This is currently hardcoded for the highest order curves first.
8950 This should be configurable so applications can judge speed vs strength.
5f8e6c50 8951
44652c16 8952 *Steve Henson*
5f8e6c50 8953
44652c16 8954 * Add TLS v1.2 server support for client authentication.
5f8e6c50 8955
44652c16 8956 *Steve Henson*
5f8e6c50 8957
44652c16
DMSP
8958 * Add support for FIPS mode in ssl library: disable SSLv3, non-FIPS ciphers
8959 and enable MD5.
5f8e6c50 8960
44652c16 8961 *Steve Henson*
5f8e6c50 8962
44652c16
DMSP
8963 * Functions FIPS_mode_set() and FIPS_mode() which call the underlying
8964 FIPS modules versions.
5f8e6c50 8965
44652c16 8966 *Steve Henson*
5f8e6c50 8967
44652c16
DMSP
8968 * Add TLS v1.2 client side support for client authentication. Keep cache
8969 of handshake records longer as we don't know the hash algorithm to use
8970 until after the certificate request message is received.
5f8e6c50 8971
44652c16 8972 *Steve Henson*
5f8e6c50 8973
44652c16
DMSP
8974 * Initial TLS v1.2 client support. Add a default signature algorithms
8975 extension including all the algorithms we support. Parse new signature
8976 format in client key exchange. Relax some ECC signing restrictions for
8977 TLS v1.2 as indicated in RFC5246.
5f8e6c50 8978
44652c16 8979 *Steve Henson*
5f8e6c50 8980
44652c16
DMSP
8981 * Add server support for TLS v1.2 signature algorithms extension. Switch
8982 to new signature format when needed using client digest preference.
8983 All server ciphersuites should now work correctly in TLS v1.2. No client
8984 support yet and no support for client certificates.
5f8e6c50 8985
44652c16 8986 *Steve Henson*
5f8e6c50 8987
44652c16
DMSP
8988 * Initial TLS v1.2 support. Add new SHA256 digest to ssl code, switch
8989 to SHA256 for PRF when using TLS v1.2 and later. Add new SHA256 based
8990 ciphersuites. At present only RSA key exchange ciphersuites work with
8991 TLS v1.2. Add new option for TLS v1.2 replacing the old and obsolete
8992 SSL_OP_PKCS1_CHECK flags with SSL_OP_NO_TLSv1_2. New TLSv1.2 methods
8993 and version checking.
5f8e6c50 8994
44652c16 8995 *Steve Henson*
5f8e6c50 8996
44652c16
DMSP
8997 * New option OPENSSL_NO_SSL_INTERN. If an application can be compiled
8998 with this defined it will not be affected by any changes to ssl internal
8999 structures. Add several utility functions to allow openssl application
9000 to work with OPENSSL_NO_SSL_INTERN defined.
5f8e6c50 9001
44652c16 9002 *Steve Henson*
5f8e6c50 9003
44652c16
DMSP
9004 * A long standing patch to add support for SRP from EdelWeb (Peter
9005 Sylvester and Christophe Renou) was integrated.
9006 *Christophe Renou <christophe.renou@edelweb.fr>, Peter Sylvester
9007 <peter.sylvester@edelweb.fr>, Tom Wu <tjw@cs.stanford.edu>, and
9008 Ben Laurie*
5f8e6c50 9009
44652c16 9010 * Add functions to copy EVP_PKEY_METHOD and retrieve flags and id.
5f8e6c50 9011
44652c16 9012 *Steve Henson*
5f8e6c50 9013
44652c16
DMSP
9014 * Permit abbreviated handshakes when renegotiating using the function
9015 SSL_renegotiate_abbreviated().
5f8e6c50 9016
44652c16 9017 *Robin Seggelmann <seggelmann@fh-muenster.de>*
5f8e6c50 9018
44652c16
DMSP
9019 * Add call to ENGINE_register_all_complete() to
9020 ENGINE_load_builtin_engines(), so some implementations get used
9021 automatically instead of needing explicit application support.
5f8e6c50 9022
44652c16 9023 *Steve Henson*
5f8e6c50 9024
44652c16 9025 * Add support for TLS key exporter as described in RFC5705.
5f8e6c50 9026
44652c16 9027 *Robin Seggelmann <seggelmann@fh-muenster.de>, Steve Henson*
5f8e6c50 9028
44652c16
DMSP
9029 * Initial TLSv1.1 support. Since TLSv1.1 is very similar to TLS v1.0 only
9030 a few changes are required:
5f8e6c50 9031
44652c16
DMSP
9032 Add SSL_OP_NO_TLSv1_1 flag.
9033 Add TLSv1_1 methods.
9034 Update version checking logic to handle version 1.1.
9035 Add explicit IV handling (ported from DTLS code).
9036 Add command line options to s_client/s_server.
5f8e6c50 9037
44652c16 9038 *Steve Henson*
5f8e6c50 9039
44652c16
DMSP
9040OpenSSL 1.0.0
9041-------------
5f8e6c50 9042
257e9d03 9043### Changes between 1.0.0s and 1.0.0t [3 Dec 2015]
5f8e6c50 9044
44652c16 9045 * X509_ATTRIBUTE memory leak
5f8e6c50 9046
44652c16
DMSP
9047 When presented with a malformed X509_ATTRIBUTE structure OpenSSL will leak
9048 memory. This structure is used by the PKCS#7 and CMS routines so any
9049 application which reads PKCS#7 or CMS data from untrusted sources is
9050 affected. SSL/TLS is not affected.
5f8e6c50 9051
44652c16
DMSP
9052 This issue was reported to OpenSSL by Adam Langley (Google/BoringSSL) using
9053 libFuzzer.
d8dc8538 9054 ([CVE-2015-3195])
5f8e6c50 9055
44652c16 9056 *Stephen Henson*
5f8e6c50 9057
44652c16 9058 * Race condition handling PSK identify hint
5f8e6c50 9059
44652c16
DMSP
9060 If PSK identity hints are received by a multi-threaded client then
9061 the values are wrongly updated in the parent SSL_CTX structure. This can
9062 result in a race condition potentially leading to a double free of the
9063 identify hint data.
d8dc8538 9064 ([CVE-2015-3196])
5f8e6c50 9065
44652c16 9066 *Stephen Henson*
5f8e6c50 9067
257e9d03 9068### Changes between 1.0.0r and 1.0.0s [11 Jun 2015]
5f8e6c50 9069
44652c16 9070 * Malformed ECParameters causes infinite loop
5f8e6c50 9071
44652c16
DMSP
9072 When processing an ECParameters structure OpenSSL enters an infinite loop
9073 if the curve specified is over a specially malformed binary polynomial
9074 field.
5f8e6c50 9075
44652c16
DMSP
9076 This can be used to perform denial of service against any
9077 system which processes public keys, certificate requests or
9078 certificates. This includes TLS clients and TLS servers with
9079 client authentication enabled.
5f8e6c50 9080
44652c16 9081 This issue was reported to OpenSSL by Joseph Barr-Pixton.
d8dc8538 9082 ([CVE-2015-1788])
5f8e6c50 9083
44652c16 9084 *Andy Polyakov*
5f8e6c50 9085
44652c16 9086 * Exploitable out-of-bounds read in X509_cmp_time
5f8e6c50 9087
44652c16
DMSP
9088 X509_cmp_time does not properly check the length of the ASN1_TIME
9089 string and can read a few bytes out of bounds. In addition,
9090 X509_cmp_time accepts an arbitrary number of fractional seconds in the
9091 time string.
5f8e6c50 9092
44652c16
DMSP
9093 An attacker can use this to craft malformed certificates and CRLs of
9094 various sizes and potentially cause a segmentation fault, resulting in
9095 a DoS on applications that verify certificates or CRLs. TLS clients
9096 that verify CRLs are affected. TLS clients and servers with client
9097 authentication enabled may be affected if they use custom verification
9098 callbacks.
5f8e6c50 9099
44652c16
DMSP
9100 This issue was reported to OpenSSL by Robert Swiecki (Google), and
9101 independently by Hanno Böck.
d8dc8538 9102 ([CVE-2015-1789])
5f8e6c50 9103
44652c16 9104 *Emilia Käsper*
5f8e6c50 9105
44652c16 9106 * PKCS7 crash with missing EnvelopedContent
5f8e6c50 9107
44652c16
DMSP
9108 The PKCS#7 parsing code does not handle missing inner EncryptedContent
9109 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs
9110 with missing content and trigger a NULL pointer dereference on parsing.
5f8e6c50 9111
44652c16
DMSP
9112 Applications that decrypt PKCS#7 data or otherwise parse PKCS#7
9113 structures from untrusted sources are affected. OpenSSL clients and
9114 servers are not affected.
5f8e6c50 9115
44652c16 9116 This issue was reported to OpenSSL by Michal Zalewski (Google).
d8dc8538 9117 ([CVE-2015-1790])
5f8e6c50 9118
44652c16 9119 *Emilia Käsper*
5f8e6c50 9120
44652c16 9121 * CMS verify infinite loop with unknown hash function
5f8e6c50 9122
44652c16
DMSP
9123 When verifying a signedData message the CMS code can enter an infinite loop
9124 if presented with an unknown hash function OID. This can be used to perform
9125 denial of service against any system which verifies signedData messages using
9126 the CMS code.
9127 This issue was reported to OpenSSL by Johannes Bauer.
d8dc8538 9128 ([CVE-2015-1792])
5f8e6c50 9129
44652c16 9130 *Stephen Henson*
5f8e6c50 9131
44652c16 9132 * Race condition handling NewSessionTicket
5f8e6c50 9133
44652c16
DMSP
9134 If a NewSessionTicket is received by a multi-threaded client when attempting to
9135 reuse a previous ticket then a race condition can occur potentially leading to
9136 a double free of the ticket data.
d8dc8538 9137 ([CVE-2015-1791])
5f8e6c50 9138
44652c16 9139 *Matt Caswell*
5f8e6c50 9140
257e9d03 9141### Changes between 1.0.0q and 1.0.0r [19 Mar 2015]
5f8e6c50 9142
44652c16
DMSP
9143 * Segmentation fault in ASN1_TYPE_cmp fix
9144
9145 The function ASN1_TYPE_cmp will crash with an invalid read if an attempt is
9146 made to compare ASN.1 boolean types. Since ASN1_TYPE_cmp is used to check
9147 certificate signature algorithm consistency this can be used to crash any
9148 certificate verification operation and exploited in a DoS attack. Any
9149 application which performs certificate verification is vulnerable including
9150 OpenSSL clients and servers which enable client authentication.
d8dc8538 9151 ([CVE-2015-0286])
5f8e6c50 9152
44652c16 9153 *Stephen Henson*
5f8e6c50 9154
44652c16 9155 * ASN.1 structure reuse memory corruption fix
5f8e6c50 9156
44652c16
DMSP
9157 Reusing a structure in ASN.1 parsing may allow an attacker to cause
9158 memory corruption via an invalid write. Such reuse is and has been
9159 strongly discouraged and is believed to be rare.
5f8e6c50 9160
44652c16
DMSP
9161 Applications that parse structures containing CHOICE or ANY DEFINED BY
9162 components may be affected. Certificate parsing (d2i_X509 and related
9163 functions) are however not affected. OpenSSL clients and servers are
9164 not affected.
d8dc8538 9165 ([CVE-2015-0287])
5f8e6c50 9166
44652c16 9167 *Stephen Henson*
5f8e6c50 9168
44652c16 9169 * PKCS7 NULL pointer dereferences fix
5f8e6c50 9170
44652c16
DMSP
9171 The PKCS#7 parsing code does not handle missing outer ContentInfo
9172 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs with
9173 missing content and trigger a NULL pointer dereference on parsing.
5f8e6c50 9174
44652c16
DMSP
9175 Applications that verify PKCS#7 signatures, decrypt PKCS#7 data or
9176 otherwise parse PKCS#7 structures from untrusted sources are
9177 affected. OpenSSL clients and servers are not affected.
5f8e6c50 9178
44652c16 9179 This issue was reported to OpenSSL by Michal Zalewski (Google).
d8dc8538 9180 ([CVE-2015-0289])
5f8e6c50 9181
44652c16 9182 *Emilia Käsper*
5f8e6c50 9183
44652c16 9184 * DoS via reachable assert in SSLv2 servers fix
5f8e6c50 9185
44652c16
DMSP
9186 A malicious client can trigger an OPENSSL_assert (i.e., an abort) in
9187 servers that both support SSLv2 and enable export cipher suites by sending
9188 a specially crafted SSLv2 CLIENT-MASTER-KEY message.
5f8e6c50 9189
44652c16
DMSP
9190 This issue was discovered by Sean Burford (Google) and Emilia Käsper
9191 (OpenSSL development team).
d8dc8538 9192 ([CVE-2015-0293])
5f8e6c50 9193
44652c16 9194 *Emilia Käsper*
5f8e6c50 9195
44652c16 9196 * Use After Free following d2i_ECPrivatekey error fix
5f8e6c50 9197
44652c16
DMSP
9198 A malformed EC private key file consumed via the d2i_ECPrivateKey function
9199 could cause a use after free condition. This, in turn, could cause a double
9200 free in several private key parsing functions (such as d2i_PrivateKey
9201 or EVP_PKCS82PKEY) and could lead to a DoS attack or memory corruption
9202 for applications that receive EC private keys from untrusted
9203 sources. This scenario is considered rare.
5f8e6c50 9204
44652c16
DMSP
9205 This issue was discovered by the BoringSSL project and fixed in their
9206 commit 517073cd4b.
d8dc8538 9207 ([CVE-2015-0209])
5f8e6c50 9208
44652c16 9209 *Matt Caswell*
5f8e6c50 9210
44652c16 9211 * X509_to_X509_REQ NULL pointer deref fix
5f8e6c50 9212
44652c16
DMSP
9213 The function X509_to_X509_REQ will crash with a NULL pointer dereference if
9214 the certificate key is invalid. This function is rarely used in practice.
5f8e6c50 9215
44652c16 9216 This issue was discovered by Brian Carpenter.
d8dc8538 9217 ([CVE-2015-0288])
5f8e6c50 9218
44652c16 9219 *Stephen Henson*
5f8e6c50 9220
44652c16 9221 * Removed the export ciphers from the DEFAULT ciphers
5f8e6c50 9222
44652c16 9223 *Kurt Roeckx*
5f8e6c50 9224
257e9d03 9225### Changes between 1.0.0p and 1.0.0q [15 Jan 2015]
5f8e6c50 9226
44652c16 9227 * Build fixes for the Windows and OpenVMS platforms
5f8e6c50 9228
44652c16 9229 *Matt Caswell and Richard Levitte*
5f8e6c50 9230
257e9d03 9231### Changes between 1.0.0o and 1.0.0p [8 Jan 2015]
44652c16
DMSP
9232
9233 * Fix DTLS segmentation fault in dtls1_get_record. A carefully crafted DTLS
9234 message can cause a segmentation fault in OpenSSL due to a NULL pointer
9235 dereference. This could lead to a Denial Of Service attack. Thanks to
9236 Markus Stenberg of Cisco Systems, Inc. for reporting this issue.
d8dc8538 9237 ([CVE-2014-3571])
5f8e6c50
DMSP
9238
9239 *Steve Henson*
9240
44652c16
DMSP
9241 * Fix DTLS memory leak in dtls1_buffer_record. A memory leak can occur in the
9242 dtls1_buffer_record function under certain conditions. In particular this
9243 could occur if an attacker sent repeated DTLS records with the same
9244 sequence number but for the next epoch. The memory leak could be exploited
9245 by an attacker in a Denial of Service attack through memory exhaustion.
9246 Thanks to Chris Mueller for reporting this issue.
d8dc8538 9247 ([CVE-2015-0206])
5f8e6c50 9248
44652c16 9249 *Matt Caswell*
5f8e6c50 9250
44652c16
DMSP
9251 * Fix issue where no-ssl3 configuration sets method to NULL. When openssl is
9252 built with the no-ssl3 option and a SSL v3 ClientHello is received the ssl
9253 method would be set to NULL which could later result in a NULL pointer
9254 dereference. Thanks to Frank Schmirler for reporting this issue.
d8dc8538 9255 ([CVE-2014-3569])
5f8e6c50 9256
44652c16 9257 *Kurt Roeckx*
5f8e6c50 9258
44652c16
DMSP
9259 * Abort handshake if server key exchange message is omitted for ephemeral
9260 ECDH ciphersuites.
5f8e6c50 9261
44652c16
DMSP
9262 Thanks to Karthikeyan Bhargavan of the PROSECCO team at INRIA for
9263 reporting this issue.
d8dc8538 9264 ([CVE-2014-3572])
5f8e6c50 9265
44652c16 9266 *Steve Henson*
5f8e6c50 9267
44652c16
DMSP
9268 * Remove non-export ephemeral RSA code on client and server. This code
9269 violated the TLS standard by allowing the use of temporary RSA keys in
9270 non-export ciphersuites and could be used by a server to effectively
9271 downgrade the RSA key length used to a value smaller than the server
9272 certificate. Thanks for Karthikeyan Bhargavan of the PROSECCO team at
9273 INRIA or reporting this issue.
d8dc8538 9274 ([CVE-2015-0204])
5f8e6c50 9275
44652c16 9276 *Steve Henson*
5f8e6c50 9277
44652c16
DMSP
9278 * Fixed issue where DH client certificates are accepted without verification.
9279 An OpenSSL server will accept a DH certificate for client authentication
9280 without the certificate verify message. This effectively allows a client to
9281 authenticate without the use of a private key. This only affects servers
9282 which trust a client certificate authority which issues certificates
9283 containing DH keys: these are extremely rare and hardly ever encountered.
9284 Thanks for Karthikeyan Bhargavan of the PROSECCO team at INRIA or reporting
9285 this issue.
d8dc8538 9286 ([CVE-2015-0205])
5f8e6c50 9287
44652c16 9288 *Steve Henson*
5f8e6c50 9289
43a70f02
RS
9290 * Correct Bignum squaring. Bignum squaring (BN_sqr) may produce incorrect
9291 results on some platforms, including x86_64. This bug occurs at random
9292 with a very low probability, and is not known to be exploitable in any
9293 way, though its exact impact is difficult to determine. Thanks to Pieter
9294 Wuille (Blockstream) who reported this issue and also suggested an initial
9295 fix. Further analysis was conducted by the OpenSSL development team and
9296 Adam Langley of Google. The final fix was developed by Andy Polyakov of
9297 the OpenSSL core team.
d8dc8538 9298 ([CVE-2014-3570])
5f8e6c50 9299
43a70f02 9300 *Andy Polyakov*
5f8e6c50 9301
43a70f02 9302 * Fix various certificate fingerprint issues.
5f8e6c50 9303
44652c16
DMSP
9304 By using non-DER or invalid encodings outside the signed portion of a
9305 certificate the fingerprint can be changed without breaking the signature.
9306 Although no details of the signed portion of the certificate can be changed
9307 this can cause problems with some applications: e.g. those using the
9308 certificate fingerprint for blacklists.
5f8e6c50 9309
44652c16 9310 1. Reject signatures with non zero unused bits.
5f8e6c50 9311
44652c16
DMSP
9312 If the BIT STRING containing the signature has non zero unused bits reject
9313 the signature. All current signature algorithms require zero unused bits.
5f8e6c50 9314
44652c16 9315 2. Check certificate algorithm consistency.
5f8e6c50 9316
44652c16
DMSP
9317 Check the AlgorithmIdentifier inside TBS matches the one in the
9318 certificate signature. NB: this will result in signature failure
9319 errors for some broken certificates.
5f8e6c50 9320
44652c16 9321 Thanks to Konrad Kraszewski from Google for reporting this issue.
5f8e6c50 9322
44652c16 9323 3. Check DSA/ECDSA signatures use DER.
5f8e6c50 9324
eb4129e1 9325 Re-encode DSA/ECDSA signatures and compare with the original received
44652c16 9326 signature. Return an error if there is a mismatch.
5f8e6c50 9327
44652c16
DMSP
9328 This will reject various cases including garbage after signature
9329 (thanks to Antti Karjalainen and Tuomo Untinen from the Codenomicon CROSS
9330 program for discovering this case) and use of BER or invalid ASN.1 INTEGERs
9331 (negative or with leading zeroes).
5f8e6c50 9332
44652c16
DMSP
9333 Further analysis was conducted and fixes were developed by Stephen Henson
9334 of the OpenSSL core team.
5f8e6c50 9335
d8dc8538 9336 ([CVE-2014-8275])
5f8e6c50
DMSP
9337
9338 *Steve Henson*
9339
257e9d03 9340### Changes between 1.0.0n and 1.0.0o [15 Oct 2014]
5f8e6c50 9341
44652c16 9342 * Session Ticket Memory Leak.
5f8e6c50 9343
44652c16
DMSP
9344 When an OpenSSL SSL/TLS/DTLS server receives a session ticket the
9345 integrity of that ticket is first verified. In the event of a session
9346 ticket integrity check failing, OpenSSL will fail to free memory
9347 causing a memory leak. By sending a large number of invalid session
9348 tickets an attacker could exploit this issue in a Denial Of Service
9349 attack.
d8dc8538 9350 ([CVE-2014-3567])
5f8e6c50
DMSP
9351
9352 *Steve Henson*
9353
44652c16 9354 * Build option no-ssl3 is incomplete.
5f8e6c50 9355
44652c16 9356 When OpenSSL is configured with "no-ssl3" as a build option, servers
d7f3a2cc 9357 could accept and complete an SSL 3.0 handshake, and clients could be
44652c16 9358 configured to send them.
d8dc8538 9359 ([CVE-2014-3568])
5f8e6c50 9360
44652c16
DMSP
9361 *Akamai and the OpenSSL team*
9362
9363 * Add support for TLS_FALLBACK_SCSV.
9364 Client applications doing fallback retries should call
9365 SSL_set_mode(s, SSL_MODE_SEND_FALLBACK_SCSV).
d8dc8538 9366 ([CVE-2014-3566])
5f8e6c50 9367
44652c16 9368 *Adam Langley, Bodo Moeller*
5f8e6c50 9369
44652c16 9370 * Add additional DigestInfo checks.
5f8e6c50 9371
eb4129e1 9372 Re-encode DigestInto in DER and check against the original when
44652c16
DMSP
9373 verifying RSA signature: this will reject any improperly encoded
9374 DigestInfo structures.
5f8e6c50 9375
44652c16 9376 Note: this is a precautionary measure and no attacks are currently known.
5f8e6c50 9377
5f8e6c50
DMSP
9378 *Steve Henson*
9379
257e9d03 9380### Changes between 1.0.0m and 1.0.0n [6 Aug 2014]
5f8e6c50 9381
44652c16
DMSP
9382 * OpenSSL DTLS clients enabling anonymous (EC)DH ciphersuites are subject
9383 to a denial of service attack. A malicious server can crash the client
9384 with a null pointer dereference (read) by specifying an anonymous (EC)DH
9385 ciphersuite and sending carefully crafted handshake messages.
5f8e6c50 9386
44652c16
DMSP
9387 Thanks to Felix Gröbert (Google) for discovering and researching this
9388 issue.
d8dc8538 9389 ([CVE-2014-3510])
5f8e6c50 9390
44652c16 9391 *Emilia Käsper*
5f8e6c50 9392
44652c16
DMSP
9393 * By sending carefully crafted DTLS packets an attacker could cause openssl
9394 to leak memory. This can be exploited through a Denial of Service attack.
9395 Thanks to Adam Langley for discovering and researching this issue.
d8dc8538 9396 ([CVE-2014-3507])
5f8e6c50 9397
44652c16 9398 *Adam Langley*
5f8e6c50 9399
44652c16
DMSP
9400 * An attacker can force openssl to consume large amounts of memory whilst
9401 processing DTLS handshake messages. This can be exploited through a
9402 Denial of Service attack.
9403 Thanks to Adam Langley for discovering and researching this issue.
d8dc8538 9404 ([CVE-2014-3506])
5f8e6c50 9405
44652c16 9406 *Adam Langley*
5f8e6c50 9407
44652c16
DMSP
9408 * An attacker can force an error condition which causes openssl to crash
9409 whilst processing DTLS packets due to memory being freed twice. This
9410 can be exploited through a Denial of Service attack.
9411 Thanks to Adam Langley and Wan-Teh Chang for discovering and researching
9412 this issue.
d8dc8538 9413 ([CVE-2014-3505])
5f8e6c50 9414
44652c16 9415 *Adam Langley*
5f8e6c50 9416
44652c16
DMSP
9417 * If a multithreaded client connects to a malicious server using a resumed
9418 session and the server sends an ec point format extension it could write
9419 up to 255 bytes to freed memory.
5f8e6c50 9420
44652c16
DMSP
9421 Thanks to Gabor Tyukasz (LogMeIn Inc) for discovering and researching this
9422 issue.
d8dc8538 9423 ([CVE-2014-3509])
5f8e6c50 9424
44652c16 9425 *Gabor Tyukasz*
5f8e6c50 9426
44652c16
DMSP
9427 * A flaw in OBJ_obj2txt may cause pretty printing functions such as
9428 X509_name_oneline, X509_name_print_ex et al. to leak some information
9429 from the stack. Applications may be affected if they echo pretty printing
9430 output to the attacker.
5f8e6c50 9431
44652c16 9432 Thanks to Ivan Fratric (Google) for discovering this issue.
d8dc8538 9433 ([CVE-2014-3508])
5f8e6c50 9434
44652c16 9435 *Emilia Käsper, and Steve Henson*
5f8e6c50 9436
44652c16
DMSP
9437 * Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
9438 for corner cases. (Certain input points at infinity could lead to
9439 bogus results, with non-infinity inputs mapped to infinity too.)
5f8e6c50 9440
44652c16 9441 *Bodo Moeller*
5f8e6c50 9442
257e9d03 9443### Changes between 1.0.0l and 1.0.0m [5 Jun 2014]
5f8e6c50 9444
44652c16
DMSP
9445 * Fix for SSL/TLS MITM flaw. An attacker using a carefully crafted
9446 handshake can force the use of weak keying material in OpenSSL
9447 SSL/TLS clients and servers.
5f8e6c50 9448
44652c16 9449 Thanks to KIKUCHI Masashi (Lepidum Co. Ltd.) for discovering and
d8dc8538 9450 researching this issue. ([CVE-2014-0224])
5f8e6c50 9451
44652c16 9452 *KIKUCHI Masashi, Steve Henson*
5f8e6c50 9453
44652c16
DMSP
9454 * Fix DTLS recursion flaw. By sending an invalid DTLS handshake to an
9455 OpenSSL DTLS client the code can be made to recurse eventually crashing
9456 in a DoS attack.
5f8e6c50 9457
44652c16 9458 Thanks to Imre Rad (Search-Lab Ltd.) for discovering this issue.
d8dc8538 9459 ([CVE-2014-0221])
5f8e6c50 9460
44652c16 9461 *Imre Rad, Steve Henson*
5f8e6c50 9462
44652c16
DMSP
9463 * Fix DTLS invalid fragment vulnerability. A buffer overrun attack can
9464 be triggered by sending invalid DTLS fragments to an OpenSSL DTLS
9465 client or server. This is potentially exploitable to run arbitrary
9466 code on a vulnerable client or server.
5f8e6c50 9467
d8dc8538 9468 Thanks to Jüri Aedla for reporting this issue. ([CVE-2014-0195])
5f8e6c50 9469
44652c16 9470 *Jüri Aedla, Steve Henson*
5f8e6c50 9471
44652c16
DMSP
9472 * Fix bug in TLS code where clients enable anonymous ECDH ciphersuites
9473 are subject to a denial of service attack.
5f8e6c50 9474
44652c16 9475 Thanks to Felix Gröbert and Ivan Fratric at Google for discovering
d8dc8538 9476 this issue. ([CVE-2014-3470])
5f8e6c50 9477
44652c16 9478 *Felix Gröbert, Ivan Fratric, Steve Henson*
5f8e6c50 9479
44652c16
DMSP
9480 * Harmonize version and its documentation. -f flag is used to display
9481 compilation flags.
5f8e6c50 9482
44652c16 9483 *mancha <mancha1@zoho.com>*
5f8e6c50 9484
44652c16
DMSP
9485 * Fix eckey_priv_encode so it immediately returns an error upon a failure
9486 in i2d_ECPrivateKey.
5f8e6c50 9487
44652c16 9488 *mancha <mancha1@zoho.com>*
5f8e6c50 9489
44652c16 9490 * Fix some double frees. These are not thought to be exploitable.
5f8e6c50 9491
44652c16 9492 *mancha <mancha1@zoho.com>*
5f8e6c50 9493
44652c16
DMSP
9494 * Fix for the attack described in the paper "Recovering OpenSSL
9495 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
9496 by Yuval Yarom and Naomi Benger. Details can be obtained from:
257e9d03 9497 <http://eprint.iacr.org/2014/140>
5f8e6c50 9498
44652c16 9499 Thanks to Yuval Yarom and Naomi Benger for discovering this
d8dc8538 9500 flaw and to Yuval Yarom for supplying a fix ([CVE-2014-0076])
5f8e6c50 9501
44652c16 9502 *Yuval Yarom and Naomi Benger*
5f8e6c50 9503
257e9d03 9504### Changes between 1.0.0k and 1.0.0l [6 Jan 2014]
5f8e6c50 9505
44652c16
DMSP
9506 * Keep original DTLS digest and encryption contexts in retransmission
9507 structures so we can use the previous session parameters if they need
d8dc8538 9508 to be resent. ([CVE-2013-6450])
5f8e6c50
DMSP
9509
9510 *Steve Henson*
9511
44652c16
DMSP
9512 * Add option SSL_OP_SAFARI_ECDHE_ECDSA_BUG (part of SSL_OP_ALL) which
9513 avoids preferring ECDHE-ECDSA ciphers when the client appears to be
9514 Safari on OS X. Safari on OS X 10.8..10.8.3 advertises support for
9515 several ECDHE-ECDSA ciphers, but fails to negotiate them. The bug
9516 is fixed in OS X 10.8.4, but Apple have ruled out both hot fixing
9517 10.8..10.8.3 and forcing users to upgrade to 10.8.4 or newer.
5f8e6c50 9518
44652c16 9519 *Rob Stradling, Adam Langley*
5f8e6c50 9520
257e9d03 9521### Changes between 1.0.0j and 1.0.0k [5 Feb 2013]
5f8e6c50 9522
44652c16 9523 * Make the decoding of SSLv3, TLS and DTLS CBC records constant time.
5f8e6c50 9524
44652c16
DMSP
9525 This addresses the flaw in CBC record processing discovered by
9526 Nadhem Alfardan and Kenny Paterson. Details of this attack can be found
257e9d03 9527 at: <http://www.isg.rhul.ac.uk/tls/>
5f8e6c50 9528
44652c16
DMSP
9529 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
9530 Security Group at Royal Holloway, University of London
9531 (www.isg.rhul.ac.uk) for discovering this flaw and Adam Langley and
9532 Emilia Käsper for the initial patch.
d8dc8538 9533 ([CVE-2013-0169])
5f8e6c50 9534
44652c16 9535 *Emilia Käsper, Adam Langley, Ben Laurie, Andy Polyakov, Steve Henson*
5f8e6c50 9536
44652c16 9537 * Return an error when checking OCSP signatures when key is NULL.
d8dc8538 9538 This fixes a DoS attack. ([CVE-2013-0166])
5f8e6c50
DMSP
9539
9540 *Steve Henson*
9541
44652c16
DMSP
9542 * Call OCSP Stapling callback after ciphersuite has been chosen, so
9543 the right response is stapled. Also change SSL_get_certificate()
9544 so it returns the certificate actually sent.
257e9d03 9545 See <http://rt.openssl.org/Ticket/Display.html?id=2836>.
44652c16 9546 (This is a backport)
5f8e6c50 9547
44652c16 9548 *Rob Stradling <rob.stradling@comodo.com>*
5f8e6c50 9549
44652c16 9550 * Fix possible deadlock when decoding public keys.
5f8e6c50
DMSP
9551
9552 *Steve Henson*
9553
257e9d03 9554### Changes between 1.0.0i and 1.0.0j [10 May 2012]
5f8e6c50 9555
44652c16
DMSP
9556[NB: OpenSSL 1.0.0i and later 1.0.0 patch levels were released after
9557OpenSSL 1.0.1.]
5f8e6c50 9558
44652c16
DMSP
9559 * Sanity check record length before skipping explicit IV in DTLS
9560 to fix DoS attack.
5f8e6c50 9561
44652c16
DMSP
9562 Thanks to Codenomicon for discovering this issue using Fuzz-o-Matic
9563 fuzzing as a service testing platform.
d8dc8538 9564 ([CVE-2012-2333])
5f8e6c50
DMSP
9565
9566 *Steve Henson*
9567
44652c16
DMSP
9568 * Initialise tkeylen properly when encrypting CMS messages.
9569 Thanks to Solar Designer of Openwall for reporting this issue.
5f8e6c50
DMSP
9570
9571 *Steve Henson*
9572
257e9d03 9573### Changes between 1.0.0h and 1.0.0i [19 Apr 2012]
5f8e6c50 9574
44652c16
DMSP
9575 * Check for potentially exploitable overflows in asn1_d2i_read_bio
9576 BUF_mem_grow and BUF_mem_grow_clean. Refuse attempts to shrink buffer
9577 in CRYPTO_realloc_clean.
5f8e6c50 9578
44652c16
DMSP
9579 Thanks to Tavis Ormandy, Google Security Team, for discovering this
9580 issue and to Adam Langley <agl@chromium.org> for fixing it.
d8dc8538 9581 ([CVE-2012-2110])
5f8e6c50 9582
44652c16 9583 *Adam Langley (Google), Tavis Ormandy, Google Security Team*
5f8e6c50 9584
257e9d03 9585### Changes between 1.0.0g and 1.0.0h [12 Mar 2012]
5f8e6c50
DMSP
9586
9587 * Fix MMA (Bleichenbacher's attack on PKCS #1 v1.5 RSA padding) weakness
9588 in CMS and PKCS7 code. When RSA decryption fails use a random key for
9589 content decryption and always return the same error. Note: this attack
9590 needs on average 2^20 messages so it only affects automated senders. The
9591 old behaviour can be re-enabled in the CMS code by setting the
9592 CMS_DEBUG_DECRYPT flag: this is useful for debugging and testing where
9593 an MMA defence is not necessary.
9594 Thanks to Ivan Nestlerode <inestlerode@us.ibm.com> for discovering
d8dc8538 9595 this issue. ([CVE-2012-0884])
5f8e6c50
DMSP
9596
9597 *Steve Henson*
9598
9599 * Fix CVE-2011-4619: make sure we really are receiving a
9600 client hello before rejecting multiple SGC restarts. Thanks to
9601 Ivan Nestlerode <inestlerode@us.ibm.com> for discovering this bug.
9602
9603 *Steve Henson*
9604
257e9d03 9605### Changes between 1.0.0f and 1.0.0g [18 Jan 2012]
5f8e6c50
DMSP
9606
9607 * Fix for DTLS DoS issue introduced by fix for CVE-2011-4109.
9608 Thanks to Antonio Martin, Enterprise Secure Access Research and
9609 Development, Cisco Systems, Inc. for discovering this bug and
d8dc8538 9610 preparing a fix. ([CVE-2012-0050])
5f8e6c50
DMSP
9611
9612 *Antonio Martin*
9613
257e9d03 9614### Changes between 1.0.0e and 1.0.0f [4 Jan 2012]
5f8e6c50
DMSP
9615
9616 * Nadhem Alfardan and Kenny Paterson have discovered an extension
9617 of the Vaudenay padding oracle attack on CBC mode encryption
9618 which enables an efficient plaintext recovery attack against
9619 the OpenSSL implementation of DTLS. Their attack exploits timing
9620 differences arising during decryption processing. A research
9621 paper describing this attack can be found at:
257e9d03 9622 <http://www.isg.rhul.ac.uk/~kp/dtls.pdf>
5f8e6c50
DMSP
9623 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
9624 Security Group at Royal Holloway, University of London
9625 (www.isg.rhul.ac.uk) for discovering this flaw and to Robin Seggelmann
9626 <seggelmann@fh-muenster.de> and Michael Tuexen <tuexen@fh-muenster.de>
d8dc8538 9627 for preparing the fix. ([CVE-2011-4108])
5f8e6c50
DMSP
9628
9629 *Robin Seggelmann, Michael Tuexen*
9630
9631 * Clear bytes used for block padding of SSL 3.0 records.
d8dc8538 9632 ([CVE-2011-4576])
5f8e6c50
DMSP
9633
9634 *Adam Langley (Google)*
9635
9636 * Only allow one SGC handshake restart for SSL/TLS. Thanks to George
9637 Kadianakis <desnacked@gmail.com> for discovering this issue and
d8dc8538 9638 Adam Langley for preparing the fix. ([CVE-2011-4619])
5f8e6c50
DMSP
9639
9640 *Adam Langley (Google)*
9641
d8dc8538 9642 * Check parameters are not NULL in GOST ENGINE. ([CVE-2012-0027])
5f8e6c50
DMSP
9643
9644 *Andrey Kulikov <amdeich@gmail.com>*
9645
9646 * Prevent malformed RFC3779 data triggering an assertion failure.
9647 Thanks to Andrew Chi, BBN Technologies, for discovering the flaw
d8dc8538 9648 and Rob Austein <sra@hactrn.net> for fixing it. ([CVE-2011-4577])
5f8e6c50
DMSP
9649
9650 *Rob Austein <sra@hactrn.net>*
9651
9652 * Improved PRNG seeding for VOS.
9653
9654 *Paul Green <Paul.Green@stratus.com>*
9655
9656 * Fix ssl_ciph.c set-up race.
9657
9658 *Adam Langley (Google)*
9659
9660 * Fix spurious failures in ecdsatest.c.
9661
9662 *Emilia Käsper (Google)*
9663
9664 * Fix the BIO_f_buffer() implementation (which was mixing different
257e9d03 9665 interpretations of the `..._len` fields).
5f8e6c50
DMSP
9666
9667 *Adam Langley (Google)*
9668
9669 * Fix handling of BN_BLINDING: now BN_BLINDING_invert_ex (rather than
9670 BN_BLINDING_invert_ex) calls BN_BLINDING_update, ensuring that concurrent
9671 threads won't reuse the same blinding coefficients.
9672
9673 This also avoids the need to obtain the CRYPTO_LOCK_RSA_BLINDING
9674 lock to call BN_BLINDING_invert_ex, and avoids one use of
9675 BN_BLINDING_update for each BN_BLINDING structure (previously,
9676 the last update always remained unused).
9677
9678 *Emilia Käsper (Google)*
9679
9680 * In ssl3_clear, preserve s3->init_extra along with s3->rbuf.
9681
9682 *Bob Buckholz (Google)*
9683
257e9d03 9684### Changes between 1.0.0d and 1.0.0e [6 Sep 2011]
5f8e6c50
DMSP
9685
9686 * Fix bug where CRLs with nextUpdate in the past are sometimes accepted
d8dc8538 9687 by initialising X509_STORE_CTX properly. ([CVE-2011-3207])
5f8e6c50
DMSP
9688
9689 *Kaspar Brand <ossl@velox.ch>*
9690
9691 * Fix SSL memory handling for (EC)DH ciphersuites, in particular
d8dc8538 9692 for multi-threaded use of ECDH. ([CVE-2011-3210])
5f8e6c50
DMSP
9693
9694 *Adam Langley (Google)*
9695
9696 * Fix x509_name_ex_d2i memory leak on bad inputs.
9697
9698 *Bodo Moeller*
9699
9700 * Remove hard coded ecdsaWithSHA1 signature tests in ssl code and check
9701 signature public key algorithm by using OID xref utilities instead.
9702 Before this you could only use some ECC ciphersuites with SHA1 only.
9703
9704 *Steve Henson*
9705
9706 * Add protection against ECDSA timing attacks as mentioned in the paper
9707 by Billy Bob Brumley and Nicola Tuveri, see:
257e9d03 9708 <http://eprint.iacr.org/2011/232.pdf>
5f8e6c50
DMSP
9709
9710 *Billy Bob Brumley and Nicola Tuveri*
9711
257e9d03 9712### Changes between 1.0.0c and 1.0.0d [8 Feb 2011]
5f8e6c50
DMSP
9713
9714 * Fix parsing of OCSP stapling ClientHello extension. CVE-2011-0014
9715
9716 *Neel Mehta, Adam Langley, Bodo Moeller (Google)*
9717
9718 * Fix bug in string printing code: if *any* escaping is enabled we must
9719 escape the escape character (backslash) or the resulting string is
9720 ambiguous.
9721
9722 *Steve Henson*
9723
257e9d03 9724### Changes between 1.0.0b and 1.0.0c [2 Dec 2010]
5f8e6c50
DMSP
9725
9726 * Disable code workaround for ancient and obsolete Netscape browsers
9727 and servers: an attacker can use it in a ciphersuite downgrade attack.
9728 Thanks to Martin Rex for discovering this bug. CVE-2010-4180
9729
9730 *Steve Henson*
9731
9732 * Fixed J-PAKE implementation error, originally discovered by
9733 Sebastien Martini, further info and confirmation from Stefan
9734 Arentz and Feng Hao. Note that this fix is a security fix. CVE-2010-4252
9735
9736 *Ben Laurie*
9737
257e9d03 9738### Changes between 1.0.0a and 1.0.0b [16 Nov 2010]
5f8e6c50
DMSP
9739
9740 * Fix extension code to avoid race conditions which can result in a buffer
9741 overrun vulnerability: resumed sessions must not be modified as they can
9742 be shared by multiple threads. CVE-2010-3864
9743
9744 *Steve Henson*
9745
9746 * Fix WIN32 build system to correctly link an ENGINE directory into
9747 a DLL.
9748
9749 *Steve Henson*
9750
257e9d03 9751### Changes between 1.0.0 and 1.0.0a [01 Jun 2010]
5f8e6c50
DMSP
9752
9753 * Check return value of int_rsa_verify in pkey_rsa_verifyrecover
d8dc8538 9754 ([CVE-2010-1633])
5f8e6c50
DMSP
9755
9756 *Steve Henson, Peter-Michael Hager <hager@dortmund.net>*
9757
257e9d03 9758### Changes between 0.9.8n and 1.0.0 [29 Mar 2010]
5f8e6c50
DMSP
9759
9760 * Add "missing" function EVP_CIPHER_CTX_copy(). This copies a cipher
9761 context. The operation can be customised via the ctrl mechanism in
9762 case ENGINEs want to include additional functionality.
9763
9764 *Steve Henson*
9765
9766 * Tolerate yet another broken PKCS#8 key format: private key value negative.
9767
9768 *Steve Henson*
9769
9770 * Add new -subject_hash_old and -issuer_hash_old options to x509 utility to
9771 output hashes compatible with older versions of OpenSSL.
9772
9773 *Willy Weisz <weisz@vcpc.univie.ac.at>*
9774
9775 * Fix compression algorithm handling: if resuming a session use the
9776 compression algorithm of the resumed session instead of determining
9777 it from client hello again. Don't allow server to change algorithm.
9778
9779 *Steve Henson*
9780
ec2bfb7d 9781 * Add load_crls() function to commands tidying load_certs() too. Add option
5f8e6c50
DMSP
9782 to verify utility to allow additional CRLs to be included.
9783
9784 *Steve Henson*
9785
9786 * Update OCSP request code to permit adding custom headers to the request:
9787 some responders need this.
9788
9789 *Steve Henson*
9790
9791 * The function EVP_PKEY_sign() returns <=0 on error: check return code
9792 correctly.
9793
9794 *Julia Lawall <julia@diku.dk>*
9795
ec2bfb7d 9796 * Update verify callback code in `apps/s_cb.c` and `apps/verify.c`, it
5f8e6c50
DMSP
9797 needlessly dereferenced structures, used obsolete functions and
9798 didn't handle all updated verify codes correctly.
9799
9800 *Steve Henson*
9801
9802 * Disable MD2 in the default configuration.
9803
9804 *Steve Henson*
9805
9806 * In BIO_pop() and BIO_push() use the ctrl argument (which was NULL) to
9807 indicate the initial BIO being pushed or popped. This makes it possible
9808 to determine whether the BIO is the one explicitly called or as a result
9809 of the ctrl being passed down the chain. Fix BIO_pop() and SSL BIOs so
9810 it handles reference counts correctly and doesn't zero out the I/O bio
9811 when it is not being explicitly popped. WARNING: applications which
9812 included workarounds for the old buggy behaviour will need to be modified
9813 or they could free up already freed BIOs.
9814
9815 *Steve Henson*
9816
9817 * Extend the uni2asc/asc2uni => OPENSSL_uni2asc/OPENSSL_asc2uni
9818 renaming to all platforms (within the 0.9.8 branch, this was
9819 done conditionally on Netware platforms to avoid a name clash).
9820
9821 *Guenter <lists@gknw.net>*
9822
9823 * Add ECDHE and PSK support to DTLS.
9824
9825 *Michael Tuexen <tuexen@fh-muenster.de>*
9826
9827 * Add CHECKED_STACK_OF macro to safestack.h, otherwise safestack can't
9828 be used on C++.
9829
9830 *Steve Henson*
9831
9832 * Add "missing" function EVP_MD_flags() (without this the only way to
9833 retrieve a digest flags is by accessing the structure directly. Update
257e9d03 9834 `EVP_MD_do_all*()` and `EVP_CIPHER_do_all*()` to include the name a digest
5f8e6c50
DMSP
9835 or cipher is registered as in the "from" argument. Print out all
9836 registered digests in the dgst usage message instead of manually
9837 attempting to work them out.
9838
9839 *Steve Henson*
9840
9841 * If no SSLv2 ciphers are used don't use an SSLv2 compatible client hello:
9842 this allows the use of compression and extensions. Change default cipher
9843 string to remove SSLv2 ciphersuites. This effectively avoids ancient SSLv2
9844 by default unless an application cipher string requests it.
9845
9846 *Steve Henson*
9847
9848 * Alter match criteria in PKCS12_parse(). It used to try to use local
9849 key ids to find matching certificates and keys but some PKCS#12 files
9850 don't follow the (somewhat unwritten) rules and this strategy fails.
9851 Now just gather all certificates together and the first private key
9852 then look for the first certificate that matches the key.
9853
9854 *Steve Henson*
9855
9856 * Support use of registered digest and cipher names for dgst and cipher
9857 commands instead of having to add each one as a special case. So now
9858 you can do:
9859
9860 openssl sha256 foo
9861
9862 as well as:
9863
9864 openssl dgst -sha256 foo
9865
9866 and this works for ENGINE based algorithms too.
9867
5f8e6c50
DMSP
9868 *Steve Henson*
9869
9870 * Update Gost ENGINE to support parameter files.
9871
9872 *Victor B. Wagner <vitus@cryptocom.ru>*
9873
9874 * Support GeneralizedTime in ca utility.
9875
9876 *Oliver Martin <oliver@volatilevoid.net>, Steve Henson*
9877
9878 * Enhance the hash format used for certificate directory links. The new
9879 form uses the canonical encoding (meaning equivalent names will work
9880 even if they aren't identical) and uses SHA1 instead of MD5. This form
9881 is incompatible with the older format and as a result c_rehash should
9882 be used to rebuild symbolic links.
9883
9884 *Steve Henson*
9885
9886 * Make PKCS#8 the default write format for private keys, replacing the
9887 traditional format. This form is standardised, more secure and doesn't
9888 include an implicit MD5 dependency.
9889
9890 *Steve Henson*
9891
9892 * Add a $gcc_devteam_warn option to Configure. The idea is that any code
9893 committed to OpenSSL should pass this lot as a minimum.
9894
9895 *Steve Henson*
9896
9897 * Add session ticket override functionality for use by EAP-FAST.
9898
9899 *Jouni Malinen <j@w1.fi>*
9900
9901 * Modify HMAC functions to return a value. Since these can be implemented
9902 in an ENGINE errors can occur.
9903
9904 *Steve Henson*
9905
9906 * Type-checked OBJ_bsearch_ex.
9907
9908 *Ben Laurie*
9909
9910 * Type-checked OBJ_bsearch. Also some constification necessitated
9911 by type-checking. Still to come: TXT_DB, bsearch(?),
9912 OBJ_bsearch_ex, qsort, CRYPTO_EX_DATA, ASN1_VALUE, ASN1_STRING,
9913 CONF_VALUE.
9914
9915 *Ben Laurie*
9916
9917 * New function OPENSSL_gmtime_adj() to add a specific number of days and
9918 seconds to a tm structure directly, instead of going through OS
9919 specific date routines. This avoids any issues with OS routines such
257e9d03 9920 as the year 2038 bug. New `*_adj()` functions for ASN1 time structures
5f8e6c50
DMSP
9921 and X509_time_adj_ex() to cover the extended range. The existing
9922 X509_time_adj() is still usable and will no longer have any date issues.
9923
9924 *Steve Henson*
9925
9926 * Delta CRL support. New use deltas option which will attempt to locate
9927 and search any appropriate delta CRLs available.
9928
9929 This work was sponsored by Google.
9930
9931 *Steve Henson*
9932
9933 * Support for CRLs partitioned by reason code. Reorganise CRL processing
9934 code and add additional score elements. Validate alternate CRL paths
9935 as part of the CRL checking and indicate a new error "CRL path validation
9936 error" in this case. Applications wanting additional details can use
9937 the verify callback and check the new "parent" field. If this is not
9938 NULL CRL path validation is taking place. Existing applications won't
9939 see this because it requires extended CRL support which is off by
9940 default.
9941
9942 This work was sponsored by Google.
9943
9944 *Steve Henson*
9945
9946 * Support for freshest CRL extension.
9947
9948 This work was sponsored by Google.
9949
9950 *Steve Henson*
9951
9952 * Initial indirect CRL support. Currently only supported in the CRLs
9953 passed directly and not via lookup. Process certificate issuer
9954 CRL entry extension and lookup CRL entries by bother issuer name
9955 and serial number. Check and process CRL issuer entry in IDP extension.
9956
9957 This work was sponsored by Google.
9958
9959 *Steve Henson*
9960
9961 * Add support for distinct certificate and CRL paths. The CRL issuer
9962 certificate is validated separately in this case. Only enabled if
9963 an extended CRL support flag is set: this flag will enable additional
9964 CRL functionality in future.
9965
9966 This work was sponsored by Google.
9967
9968 *Steve Henson*
9969
9970 * Add support for policy mappings extension.
9971
9972 This work was sponsored by Google.
9973
9974 *Steve Henson*
9975
9976 * Fixes to pathlength constraint, self issued certificate handling,
9977 policy processing to align with RFC3280 and PKITS tests.
9978
9979 This work was sponsored by Google.
9980
9981 *Steve Henson*
9982
9983 * Support for name constraints certificate extension. DN, email, DNS
9984 and URI types are currently supported.
9985
9986 This work was sponsored by Google.
9987
9988 *Steve Henson*
9989
9990 * To cater for systems that provide a pointer-based thread ID rather
9991 than numeric, deprecate the current numeric thread ID mechanism and
9992 replace it with a structure and associated callback type. This
9993 mechanism allows a numeric "hash" to be extracted from a thread ID in
9994 either case, and on platforms where pointers are larger than 'long',
9995 mixing is done to help ensure the numeric 'hash' is usable even if it
9996 can't be guaranteed unique. The default mechanism is to use "&errno"
9997 as a pointer-based thread ID to distinguish between threads.
9998
9999 Applications that want to provide their own thread IDs should now use
10000 CRYPTO_THREADID_set_callback() to register a callback that will call
10001 either CRYPTO_THREADID_set_numeric() or CRYPTO_THREADID_set_pointer().
10002
10003 Note that ERR_remove_state() is now deprecated, because it is tied
10004 to the assumption that thread IDs are numeric. ERR_remove_state(0)
10005 to free the current thread's error state should be replaced by
10006 ERR_remove_thread_state(NULL).
10007
10008 (This new approach replaces the functions CRYPTO_set_idptr_callback(),
10009 CRYPTO_get_idptr_callback(), and CRYPTO_thread_idptr() that existed in
10010 OpenSSL 0.9.9-dev between June 2006 and August 2008. Also, if an
10011 application was previously providing a numeric thread callback that
10012 was inappropriate for distinguishing threads, then uniqueness might
10013 have been obtained with &errno that happened immediately in the
10014 intermediate development versions of OpenSSL; this is no longer the
10015 case, the numeric thread callback will now override the automatic use
10016 of &errno.)
10017
10018 *Geoff Thorpe, with help from Bodo Moeller*
10019
10020 * Initial support for different CRL issuing certificates. This covers a
10021 simple case where the self issued certificates in the chain exist and
10022 the real CRL issuer is higher in the existing chain.
10023
10024 This work was sponsored by Google.
10025
10026 *Steve Henson*
10027
10028 * Removed effectively defunct crypto/store from the build.
10029
10030 *Ben Laurie*
10031
10032 * Revamp of STACK to provide stronger type-checking. Still to come:
10033 TXT_DB, bsearch(?), OBJ_bsearch, qsort, CRYPTO_EX_DATA, ASN1_VALUE,
10034 ASN1_STRING, CONF_VALUE.
10035
10036 *Ben Laurie*
10037
10038 * Add a new SSL_MODE_RELEASE_BUFFERS mode flag to release unused buffer
10039 RAM on SSL connections. This option can save about 34k per idle SSL.
10040
10041 *Nick Mathewson*
10042
10043 * Revamp of LHASH to provide stronger type-checking. Still to come:
10044 STACK, TXT_DB, bsearch, qsort.
10045
10046 *Ben Laurie*
10047
10048 * Initial support for Cryptographic Message Syntax (aka CMS) based
10049 on RFC3850, RFC3851 and RFC3852. New cms directory and cms utility,
10050 support for data, signedData, compressedData, digestedData and
10051 encryptedData, envelopedData types included. Scripts to check against
10052 RFC4134 examples draft and interop and consistency checks of many
10053 content types and variants.
10054
10055 *Steve Henson*
10056
10057 * Add options to enc utility to support use of zlib compression BIO.
10058
10059 *Steve Henson*
10060
10061 * Extend mk1mf to support importing of options and assembly language
10062 files from Configure script, currently only included in VC-WIN32.
10063 The assembly language rules can now optionally generate the source
10064 files from the associated perl scripts.
10065
10066 *Steve Henson*
10067
10068 * Implement remaining functionality needed to support GOST ciphersuites.
10069 Interop testing has been performed using CryptoPro implementations.
10070
10071 *Victor B. Wagner <vitus@cryptocom.ru>*
10072
10073 * s390x assembler pack.
10074
10075 *Andy Polyakov*
10076
10077 * ARMv4 assembler pack. ARMv4 refers to v4 and later ISA, not CPU
10078 "family."
10079
10080 *Andy Polyakov*
10081
10082 * Implement Opaque PRF Input TLS extension as specified in
10083 draft-rescorla-tls-opaque-prf-input-00.txt. Since this is not an
10084 official specification yet and no extension type assignment by
10085 IANA exists, this extension (for now) will have to be explicitly
10086 enabled when building OpenSSL by providing the extension number
10087 to use. For example, specify an option
10088
10089 -DTLSEXT_TYPE_opaque_prf_input=0x9527
10090
10091 to the "config" or "Configure" script to enable the extension,
10092 assuming extension number 0x9527 (which is a completely arbitrary
10093 and unofficial assignment based on the MD5 hash of the Internet
10094 Draft). Note that by doing so, you potentially lose
10095 interoperability with other TLS implementations since these might
10096 be using the same extension number for other purposes.
10097
10098 SSL_set_tlsext_opaque_prf_input(ssl, src, len) is used to set the
10099 opaque PRF input value to use in the handshake. This will create
10100 an internal copy of the length-'len' string at 'src', and will
10101 return non-zero for success.
10102
10103 To get more control and flexibility, provide a callback function
10104 by using
10105
10106 SSL_CTX_set_tlsext_opaque_prf_input_callback(ctx, cb)
10107 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg(ctx, arg)
10108
10109 where
10110
10111 int (*cb)(SSL *, void *peerinput, size_t len, void *arg);
10112 void *arg;
10113
10114 Callback function 'cb' will be called in handshakes, and is
10115 expected to use SSL_set_tlsext_opaque_prf_input() as appropriate.
10116 Argument 'arg' is for application purposes (the value as given to
10117 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg() will directly
10118 be provided to the callback function). The callback function
10119 has to return non-zero to report success: usually 1 to use opaque
10120 PRF input just if possible, or 2 to enforce use of the opaque PRF
10121 input. In the latter case, the library will abort the handshake
10122 if opaque PRF input is not successfully negotiated.
10123
10124 Arguments 'peerinput' and 'len' given to the callback function
10125 will always be NULL and 0 in the case of a client. A server will
10126 see the client's opaque PRF input through these variables if
10127 available (NULL and 0 otherwise). Note that if the server
10128 provides an opaque PRF input, the length must be the same as the
10129 length of the client's opaque PRF input.
10130
10131 Note that the callback function will only be called when creating
10132 a new session (session resumption can resume whatever was
10133 previously negotiated), and will not be called in SSL 2.0
10134 handshakes; thus, SSL_CTX_set_options(ctx, SSL_OP_NO_SSLv2) or
10135 SSL_set_options(ssl, SSL_OP_NO_SSLv2) is especially recommended
10136 for applications that need to enforce opaque PRF input.
10137
5f8e6c50
DMSP
10138 *Bodo Moeller*
10139
10140 * Update ssl code to support digests other than SHA1+MD5 for handshake
10141 MAC.
10142
5f8e6c50
DMSP
10143 *Victor B. Wagner <vitus@cryptocom.ru>*
10144
10145 * Add RFC4507 support to OpenSSL. This includes the corrections in
10146 RFC4507bis. The encrypted ticket format is an encrypted encoded
10147 SSL_SESSION structure, that way new session features are automatically
10148 supported.
10149
10150 If a client application caches session in an SSL_SESSION structure
10151 support is transparent because tickets are now stored in the encoded
10152 SSL_SESSION.
10153
10154 The SSL_CTX structure automatically generates keys for ticket
10155 protection in servers so again support should be possible
10156 with no application modification.
10157
10158 If a client or server wishes to disable RFC4507 support then the option
10159 SSL_OP_NO_TICKET can be set.
10160
10161 Add a TLS extension debugging callback to allow the contents of any client
10162 or server extensions to be examined.
10163
10164 This work was sponsored by Google.
10165
10166 *Steve Henson*
10167
10168 * Final changes to avoid use of pointer pointer casts in OpenSSL.
10169 OpenSSL should now compile cleanly on gcc 4.2
10170
10171 *Peter Hartley <pdh@utter.chaos.org.uk>, Steve Henson*
10172
10173 * Update SSL library to use new EVP_PKEY MAC API. Include generic MAC
10174 support including streaming MAC support: this is required for GOST
10175 ciphersuite support.
10176
10177 *Victor B. Wagner <vitus@cryptocom.ru>, Steve Henson*
10178
10179 * Add option -stream to use PKCS#7 streaming in smime utility. New
10180 function i2d_PKCS7_bio_stream() and PEM_write_PKCS7_bio_stream()
10181 to output in BER and PEM format.
10182
10183 *Steve Henson*
10184
10185 * Experimental support for use of HMAC via EVP_PKEY interface. This
257e9d03 10186 allows HMAC to be handled via the `EVP_DigestSign*()` interface. The
5f8e6c50
DMSP
10187 EVP_PKEY "key" in this case is the HMAC key, potentially allowing
10188 ENGINE support for HMAC keys which are unextractable. New -mac and
10189 -macopt options to dgst utility.
10190
10191 *Steve Henson*
10192
10193 * New option -sigopt to dgst utility. Update dgst to use
257e9d03 10194 `EVP_Digest{Sign,Verify}*`. These two changes make it possible to use
5f8e6c50
DMSP
10195 alternative signing parameters such as X9.31 or PSS in the dgst
10196 utility.
10197
10198 *Steve Henson*
10199
10200 * Change ssl_cipher_apply_rule(), the internal function that does
10201 the work each time a ciphersuite string requests enabling
10202 ("foo+bar"), moving ("+foo+bar"), disabling ("-foo+bar", or
10203 removing ("!foo+bar") a class of ciphersuites: Now it maintains
10204 the order of disabled ciphersuites such that those ciphersuites
10205 that most recently went from enabled to disabled not only stay
10206 in order with respect to each other, but also have higher priority
10207 than other disabled ciphersuites the next time ciphersuites are
10208 enabled again.
10209
10210 This means that you can now say, e.g., "PSK:-PSK:HIGH" to enable
10211 the same ciphersuites as with "HIGH" alone, but in a specific
10212 order where the PSK ciphersuites come first (since they are the
10213 most recently disabled ciphersuites when "HIGH" is parsed).
10214
10215 Also, change ssl_create_cipher_list() (using this new
10216 functionality) such that between otherwise identical
10217 ciphersuites, ephemeral ECDH is preferred over ephemeral DH in
10218 the default order.
10219
10220 *Bodo Moeller*
10221
10222 * Change ssl_create_cipher_list() so that it automatically
10223 arranges the ciphersuites in reasonable order before starting
10224 to process the rule string. Thus, the definition for "DEFAULT"
10225 (SSL_DEFAULT_CIPHER_LIST) now is just "ALL:!aNULL:!eNULL", but
ec2bfb7d 10226 remains equivalent to `"AES:ALL:!aNULL:!eNULL:+aECDH:+kRSA:+RC4:@STRENGTH"`.
5f8e6c50
DMSP
10227 This makes it much easier to arrive at a reasonable default order
10228 in applications for which anonymous ciphers are OK (meaning
10229 that you can't actually use DEFAULT).
10230
10231 *Bodo Moeller; suggested by Victor Duchovni*
10232
10233 * Split the SSL/TLS algorithm mask (as used for ciphersuite string
10234 processing) into multiple integers instead of setting
10235 "SSL_MKEY_MASK" bits, "SSL_AUTH_MASK" bits, "SSL_ENC_MASK",
10236 "SSL_MAC_MASK", and "SSL_SSL_MASK" bits all in a single integer.
10237 (These masks as well as the individual bit definitions are hidden
10238 away into the non-exported interface ssl/ssl_locl.h, so this
10239 change to the definition of the SSL_CIPHER structure shouldn't
10240 affect applications.) This give us more bits for each of these
10241 categories, so there is no longer a need to coagulate AES128 and
10242 AES256 into a single algorithm bit, and to coagulate Camellia128
10243 and Camellia256 into a single algorithm bit, which has led to all
10244 kinds of kludges.
10245
10246 Thus, among other things, the kludge introduced in 0.9.7m and
10247 0.9.8e for masking out AES256 independently of AES128 or masking
10248 out Camellia256 independently of AES256 is not needed here in 0.9.9.
10249
10250 With the change, we also introduce new ciphersuite aliases that
10251 so far were missing: "AES128", "AES256", "CAMELLIA128", and
10252 "CAMELLIA256".
10253
10254 *Bodo Moeller*
10255
10256 * Add support for dsa-with-SHA224 and dsa-with-SHA256.
10257 Use the leftmost N bytes of the signature input if the input is
10258 larger than the prime q (with N being the size in bytes of q).
10259
10260 *Nils Larsch*
10261
10262 * Very *very* experimental PKCS#7 streaming encoder support. Nothing uses
10263 it yet and it is largely untested.
10264
10265 *Steve Henson*
10266
10267 * Add support for the ecdsa-with-SHA224/256/384/512 signature types.
10268
10269 *Nils Larsch*
10270
10271 * Initial incomplete changes to avoid need for function casts in OpenSSL
10272 some compilers (gcc 4.2 and later) reject their use. Safestack is
10273 reimplemented. Update ASN1 to avoid use of legacy functions.
10274
10275 *Steve Henson*
10276
10277 * Win32/64 targets are linked with Winsock2.
10278
10279 *Andy Polyakov*
10280
10281 * Add an X509_CRL_METHOD structure to allow CRL processing to be redirected
10282 to external functions. This can be used to increase CRL handling
10283 efficiency especially when CRLs are very large by (for example) storing
10284 the CRL revoked certificates in a database.
10285
10286 *Steve Henson*
10287
10288 * Overhaul of by_dir code. Add support for dynamic loading of CRLs so
10289 new CRLs added to a directory can be used. New command line option
10290 -verify_return_error to s_client and s_server. This causes real errors
10291 to be returned by the verify callback instead of carrying on no matter
10292 what. This reflects the way a "real world" verify callback would behave.
10293
10294 *Steve Henson*
10295
10296 * GOST engine, supporting several GOST algorithms and public key formats.
10297 Kindly donated by Cryptocom.
10298
10299 *Cryptocom*
10300
10301 * Partial support for Issuing Distribution Point CRL extension. CRLs
10302 partitioned by DP are handled but no indirect CRL or reason partitioning
10303 (yet). Complete overhaul of CRL handling: now the most suitable CRL is
10304 selected via a scoring technique which handles IDP and AKID in CRLs.
10305
10306 *Steve Henson*
10307
10308 * New X509_STORE_CTX callbacks lookup_crls() and lookup_certs() which
10309 will ultimately be used for all verify operations: this will remove the
10310 X509_STORE dependency on certificate verification and allow alternative
10311 lookup methods. X509_STORE based implementations of these two callbacks.
10312
10313 *Steve Henson*
10314
10315 * Allow multiple CRLs to exist in an X509_STORE with matching issuer names.
10316 Modify get_crl() to find a valid (unexpired) CRL if possible.
10317
10318 *Steve Henson*
10319
10320 * New function X509_CRL_match() to check if two CRLs are identical. Normally
10321 this would be called X509_CRL_cmp() but that name is already used by
10322 a function that just compares CRL issuer names. Cache several CRL
10323 extensions in X509_CRL structure and cache CRLDP in X509.
10324
10325 *Steve Henson*
10326
10327 * Store a "canonical" representation of X509_NAME structure (ASN1 Name)
10328 this maps equivalent X509_NAME structures into a consistent structure.
10329 Name comparison can then be performed rapidly using memcmp().
10330
10331 *Steve Henson*
10332
10333 * Non-blocking OCSP request processing. Add -timeout option to ocsp
10334 utility.
10335
10336 *Steve Henson*
10337
10338 * Allow digests to supply their own micalg string for S/MIME type using
10339 the ctrl EVP_MD_CTRL_MICALG.
10340
10341 *Steve Henson*
10342
10343 * During PKCS7 signing pass the PKCS7 SignerInfo structure to the
10344 EVP_PKEY_METHOD before and after signing via the EVP_PKEY_CTRL_PKCS7_SIGN
10345 ctrl. It can then customise the structure before and/or after signing
10346 if necessary.
10347
10348 *Steve Henson*
10349
10350 * New function OBJ_add_sigid() to allow application defined signature OIDs
10351 to be added to OpenSSLs internal tables. New function OBJ_sigid_free()
10352 to free up any added signature OIDs.
10353
10354 *Steve Henson*
10355
10356 * New functions EVP_CIPHER_do_all(), EVP_CIPHER_do_all_sorted(),
10357 EVP_MD_do_all() and EVP_MD_do_all_sorted() to enumerate internal
10358 digest and cipher tables. New options added to openssl utility:
10359 list-message-digest-algorithms and list-cipher-algorithms.
10360
10361 *Steve Henson*
10362
10363 * Change the array representation of binary polynomials: the list
10364 of degrees of non-zero coefficients is now terminated with -1.
10365 Previously it was terminated with 0, which was also part of the
10366 value; thus, the array representation was not applicable to
10367 polynomials where t^0 has coefficient zero. This change makes
10368 the array representation useful in a more general context.
10369
10370 *Douglas Stebila*
10371
10372 * Various modifications and fixes to SSL/TLS cipher string
10373 handling. For ECC, the code now distinguishes between fixed ECDH
10374 with RSA certificates on the one hand and with ECDSA certificates
10375 on the other hand, since these are separate ciphersuites. The
10376 unused code for Fortezza ciphersuites has been removed.
10377
10378 For consistency with EDH, ephemeral ECDH is now called "EECDH"
10379 (not "ECDHE"). For consistency with the code for DH
10380 certificates, use of ECDH certificates is now considered ECDH
10381 authentication, not RSA or ECDSA authentication (the latter is
10382 merely the CA's signing algorithm and not actively used in the
10383 protocol).
10384
10385 The temporary ciphersuite alias "ECCdraft" is no longer
10386 available, and ECC ciphersuites are no longer excluded from "ALL"
10387 and "DEFAULT". The following aliases now exist for RFC 4492
10388 ciphersuites, most of these by analogy with the DH case:
10389
10390 kECDHr - ECDH cert, signed with RSA
10391 kECDHe - ECDH cert, signed with ECDSA
10392 kECDH - ECDH cert (signed with either RSA or ECDSA)
10393 kEECDH - ephemeral ECDH
10394 ECDH - ECDH cert or ephemeral ECDH
10395
10396 aECDH - ECDH cert
10397 aECDSA - ECDSA cert
10398 ECDSA - ECDSA cert
10399
10400 AECDH - anonymous ECDH
10401 EECDH - non-anonymous ephemeral ECDH (equivalent to "kEECDH:-AECDH")
10402
5f8e6c50
DMSP
10403 *Bodo Moeller*
10404
10405 * Add additional S/MIME capabilities for AES and GOST ciphers if supported.
10406 Use correct micalg parameters depending on digest(s) in signed message.
10407
10408 *Steve Henson*
10409
10410 * Add engine support for EVP_PKEY_ASN1_METHOD. Add functions to process
10411 an ENGINE asn1 method. Support ENGINE lookups in the ASN1 code.
10412
10413 *Steve Henson*
10414
10415 * Initial engine support for EVP_PKEY_METHOD. New functions to permit
10416 an engine to register a method. Add ENGINE lookups for methods and
10417 functional reference processing.
10418
10419 *Steve Henson*
10420
257e9d03
RS
10421 * New functions `EVP_Digest{Sign,Verify)*`. These are enhanced versions of
10422 `EVP_{Sign,Verify}*` which allow an application to customise the signature
5f8e6c50
DMSP
10423 process.
10424
10425 *Steve Henson*
10426
10427 * New -resign option to smime utility. This adds one or more signers
10428 to an existing PKCS#7 signedData structure. Also -md option to use an
10429 alternative message digest algorithm for signing.
10430
10431 *Steve Henson*
10432
10433 * Tidy up PKCS#7 routines and add new functions to make it easier to
10434 create PKCS7 structures containing multiple signers. Update smime
10435 application to support multiple signers.
10436
10437 *Steve Henson*
10438
10439 * New -macalg option to pkcs12 utility to allow setting of an alternative
10440 digest MAC.
10441
10442 *Steve Henson*
10443
10444 * Initial support for PKCS#5 v2.0 PRFs other than default SHA1 HMAC.
10445 Reorganize PBE internals to lookup from a static table using NIDs,
10446 add support for HMAC PBE OID translation. Add a EVP_CIPHER ctrl:
10447 EVP_CTRL_PBE_PRF_NID this allows a cipher to specify an alternative
10448 PRF which will be automatically used with PBES2.
10449
10450 *Steve Henson*
10451
10452 * Replace the algorithm specific calls to generate keys in "req" with the
10453 new API.
10454
10455 *Steve Henson*
10456
10457 * Update PKCS#7 enveloped data routines to use new API. This is now
10458 supported by any public key method supporting the encrypt operation. A
10459 ctrl is added to allow the public key algorithm to examine or modify
10460 the PKCS#7 RecipientInfo structure if it needs to: for RSA this is
10461 a no op.
10462
10463 *Steve Henson*
10464
10465 * Add a ctrl to asn1 method to allow a public key algorithm to express
10466 a default digest type to use. In most cases this will be SHA1 but some
10467 algorithms (such as GOST) need to specify an alternative digest. The
10468 return value indicates how strong the preference is 1 means optional and
10469 2 is mandatory (that is it is the only supported type). Modify
10470 ASN1_item_sign() to accept a NULL digest argument to indicate it should
10471 use the default md. Update openssl utilities to use the default digest
10472 type for signing if it is not explicitly indicated.
10473
10474 *Steve Henson*
10475
10476 * Use OID cross reference table in ASN1_sign() and ASN1_verify(). New
10477 EVP_MD flag EVP_MD_FLAG_PKEY_METHOD_SIGNATURE. This uses the relevant
10478 signing method from the key type. This effectively removes the link
10479 between digests and public key types.
10480
10481 *Steve Henson*
10482
10483 * Add an OID cross reference table and utility functions. Its purpose is to
10484 translate between signature OIDs such as SHA1WithrsaEncryption and SHA1,
10485 rsaEncryption. This will allow some of the algorithm specific hackery
10486 needed to use the correct OID to be removed.
10487
10488 *Steve Henson*
10489
10490 * Remove algorithm specific dependencies when setting PKCS7_SIGNER_INFO
10491 structures for PKCS7_sign(). They are now set up by the relevant public
10492 key ASN1 method.
10493
10494 *Steve Henson*
10495
10496 * Add provisional EC pkey method with support for ECDSA and ECDH.
10497
10498 *Steve Henson*
10499
10500 * Add support for key derivation (agreement) in the API, DH method and
10501 pkeyutl.
10502
10503 *Steve Henson*
10504
10505 * Add DSA pkey method and DH pkey methods, extend DH ASN1 method to support
10506 public and private key formats. As a side effect these add additional
10507 command line functionality not previously available: DSA signatures can be
10508 generated and verified using pkeyutl and DH key support and generation in
10509 pkey, genpkey.
10510
10511 *Steve Henson*
10512
10513 * BeOS support.
10514
10515 *Oliver Tappe <zooey@hirschkaefer.de>*
10516
10517 * New make target "install_html_docs" installs HTML renditions of the
10518 manual pages.
10519
10520 *Oliver Tappe <zooey@hirschkaefer.de>*
10521
10522 * New utility "genpkey" this is analogous to "genrsa" etc except it can
10523 generate keys for any algorithm. Extend and update EVP_PKEY_METHOD to
10524 support key and parameter generation and add initial key generation
10525 functionality for RSA.
10526
10527 *Steve Henson*
10528
10529 * Add functions for main EVP_PKEY_method operations. The undocumented
257e9d03
RS
10530 functions `EVP_PKEY_{encrypt,decrypt}` have been renamed to
10531 `EVP_PKEY_{encrypt,decrypt}_old`.
5f8e6c50
DMSP
10532
10533 *Steve Henson*
10534
10535 * Initial definitions for EVP_PKEY_METHOD. This will be a high level public
10536 key API, doesn't do much yet.
10537
10538 *Steve Henson*
10539
10540 * New function EVP_PKEY_asn1_get0_info() to retrieve information about
10541 public key algorithms. New option to openssl utility:
10542 "list-public-key-algorithms" to print out info.
10543
10544 *Steve Henson*
10545
10546 * Implement the Supported Elliptic Curves Extension for
10547 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
10548
10549 *Douglas Stebila*
10550
10551 * Don't free up OIDs in OBJ_cleanup() if they are in use by EVP_MD or
10552 EVP_CIPHER structures to avoid later problems in EVP_cleanup().
10553
10554 *Steve Henson*
10555
10556 * New utilities pkey and pkeyparam. These are similar to algorithm specific
10557 utilities such as rsa, dsa, dsaparam etc except they process any key
10558 type.
10559
10560 *Steve Henson*
10561
10562 * Transfer public key printing routines to EVP_PKEY_ASN1_METHOD. New
10563 functions EVP_PKEY_print_public(), EVP_PKEY_print_private(),
10564 EVP_PKEY_print_param() to print public key data from an EVP_PKEY
10565 structure.
10566
10567 *Steve Henson*
10568
10569 * Initial support for pluggable public key ASN1.
10570 De-spaghettify the public key ASN1 handling. Move public and private
10571 key ASN1 handling to a new EVP_PKEY_ASN1_METHOD structure. Relocate
10572 algorithm specific handling to a single module within the relevant
10573 algorithm directory. Add functions to allow (near) opaque processing
10574 of public and private key structures.
10575
10576 *Steve Henson*
10577
10578 * Implement the Supported Point Formats Extension for
10579 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
10580
10581 *Douglas Stebila*
10582
10583 * Add initial support for RFC 4279 PSK TLS ciphersuites. Add members
10584 for the psk identity [hint] and the psk callback functions to the
10585 SSL_SESSION, SSL and SSL_CTX structure.
10586
10587 New ciphersuites:
10588 PSK-RC4-SHA, PSK-3DES-EDE-CBC-SHA, PSK-AES128-CBC-SHA,
10589 PSK-AES256-CBC-SHA
10590
10591 New functions:
10592 SSL_CTX_use_psk_identity_hint
10593 SSL_get_psk_identity_hint
10594 SSL_get_psk_identity
10595 SSL_use_psk_identity_hint
10596
5f8e6c50
DMSP
10597 *Mika Kousa and Pasi Eronen of Nokia Corporation*
10598
10599 * Add RFC 3161 compliant time stamp request creation, response generation
10600 and response verification functionality.
10601
10602 *Zoltán Glózik <zglozik@opentsa.org>, The OpenTSA Project*
10603
10604 * Add initial support for TLS extensions, specifically for the server_name
10605 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
d7f3a2cc 10606 have new members for a hostname. The SSL data structure has an
257e9d03 10607 additional member `SSL_CTX *initial_ctx` so that new sessions can be
5f8e6c50
DMSP
10608 stored in that context to allow for session resumption, even after the
10609 SSL has been switched to a new SSL_CTX in reaction to a client's
10610 server_name extension.
10611
10612 New functions (subject to change):
10613
10614 SSL_get_servername()
10615 SSL_get_servername_type()
10616 SSL_set_SSL_CTX()
10617
10618 New CTRL codes and macros (subject to change):
10619
10620 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
10621 - SSL_CTX_set_tlsext_servername_callback()
10622 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
10623 - SSL_CTX_set_tlsext_servername_arg()
10624 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
10625
10626 openssl s_client has a new '-servername ...' option.
10627
10628 openssl s_server has new options '-servername_host ...', '-cert2 ...',
10629 '-key2 ...', '-servername_fatal' (subject to change). This allows
d7f3a2cc 10630 testing the HostName extension for a specific single hostname ('-cert'
5f8e6c50
DMSP
10631 and '-key' remain fallbacks for handshakes without HostName
10632 negotiation). If the unrecognized_name alert has to be sent, this by
10633 default is a warning; it becomes fatal with the '-servername_fatal'
10634 option.
10635
5f8e6c50
DMSP
10636 *Peter Sylvester, Remy Allais, Christophe Renou*
10637
10638 * Whirlpool hash implementation is added.
10639
10640 *Andy Polyakov*
10641
10642 * BIGNUM code on 64-bit SPARCv9 targets is switched from bn(64,64) to
10643 bn(64,32). Because of instruction set limitations it doesn't have
10644 any negative impact on performance. This was done mostly in order
10645 to make it possible to share assembler modules, such as bn_mul_mont
10646 implementations, between 32- and 64-bit builds without hassle.
10647
10648 *Andy Polyakov*
10649
10650 * Move code previously exiled into file crypto/ec/ec2_smpt.c
10651 to ec2_smpl.c, and no longer require the OPENSSL_EC_BIN_PT_COMP
10652 macro.
10653
10654 *Bodo Moeller*
10655
10656 * New candidate for BIGNUM assembler implementation, bn_mul_mont,
10657 dedicated Montgomery multiplication procedure, is introduced.
10658 BN_MONT_CTX is modified to allow bn_mul_mont to reach for higher
10659 "64-bit" performance on certain 32-bit targets.
10660
10661 *Andy Polyakov*
10662
10663 * New option SSL_OP_NO_COMP to disable use of compression selectively
10664 in SSL structures. New SSL ctrl to set maximum send fragment size.
10665 Save memory by setting the I/O buffer sizes dynamically instead of
10666 using the maximum available value.
10667
10668 *Steve Henson*
10669
10670 * New option -V for 'openssl ciphers'. This prints the ciphersuite code
10671 in addition to the text details.
10672
10673 *Bodo Moeller*
10674
10675 * Very, very preliminary EXPERIMENTAL support for printing of general
10676 ASN1 structures. This currently produces rather ugly output and doesn't
10677 handle several customised structures at all.
10678
10679 *Steve Henson*
10680
10681 * Integrated support for PVK file format and some related formats such
10682 as MS PUBLICKEYBLOB and PRIVATEKEYBLOB. Command line switches to support
10683 these in the 'rsa' and 'dsa' utilities.
10684
10685 *Steve Henson*
10686
10687 * Support for PKCS#1 RSAPublicKey format on rsa utility command line.
10688
10689 *Steve Henson*
10690
10691 * Remove the ancient ASN1_METHOD code. This was only ever used in one
10692 place for the (very old) "NETSCAPE" format certificates which are now
10693 handled using new ASN1 code equivalents.
10694
10695 *Steve Henson*
10696
10697 * Let the TLSv1_method() etc. functions return a 'const' SSL_METHOD
10698 pointer and make the SSL_METHOD parameter in SSL_CTX_new,
10699 SSL_CTX_set_ssl_version and SSL_set_ssl_method 'const'.
10700
10701 *Nils Larsch*
10702
10703 * Modify CRL distribution points extension code to print out previously
10704 unsupported fields. Enhance extension setting code to allow setting of
10705 all fields.
10706
10707 *Steve Henson*
10708
10709 * Add print and set support for Issuing Distribution Point CRL extension.
10710
10711 *Steve Henson*
10712
10713 * Change 'Configure' script to enable Camellia by default.
10714
10715 *NTT*
10716
44652c16
DMSP
10717OpenSSL 0.9.x
10718-------------
10719
257e9d03 10720### Changes between 0.9.8m and 0.9.8n [24 Mar 2010]
5f8e6c50
DMSP
10721
10722 * When rejecting SSL/TLS records due to an incorrect version number, never
10723 update s->server with a new major version number. As of
10724 - OpenSSL 0.9.8m if 'short' is a 16-bit type,
10725 - OpenSSL 0.9.8f if 'short' is longer than 16 bits,
10726 the previous behavior could result in a read attempt at NULL when
10727 receiving specific incorrect SSL/TLS records once record payload
d8dc8538 10728 protection is active. ([CVE-2010-0740])
5f8e6c50
DMSP
10729
10730 *Bodo Moeller, Adam Langley <agl@chromium.org>*
10731
10732 * Fix for CVE-2010-0433 where some kerberos enabled versions of OpenSSL
10733 could be crashed if the relevant tables were not present (e.g. chrooted).
10734
10735 *Tomas Hoger <thoger@redhat.com>*
10736
257e9d03 10737### Changes between 0.9.8l and 0.9.8m [25 Feb 2010]
5f8e6c50 10738
d8dc8538 10739 * Always check bn_wexpand() return values for failure. ([CVE-2009-3245])
5f8e6c50
DMSP
10740
10741 *Martin Olsson, Neel Mehta*
10742
10743 * Fix X509_STORE locking: Every 'objs' access requires a lock (to
10744 accommodate for stack sorting, always a write lock!).
10745
10746 *Bodo Moeller*
10747
10748 * On some versions of WIN32 Heap32Next is very slow. This can cause
10749 excessive delays in the RAND_poll(): over a minute. As a workaround
10750 include a time check in the inner Heap32Next loop too.
10751
10752 *Steve Henson*
10753
10754 * The code that handled flushing of data in SSL/TLS originally used the
10755 BIO_CTRL_INFO ctrl to see if any data was pending first. This caused
10756 the problem outlined in PR#1949. The fix suggested there however can
10757 trigger problems with buggy BIO_CTRL_WPENDING (e.g. some versions
10758 of Apache). So instead simplify the code to flush unconditionally.
10759 This should be fine since flushing with no data to flush is a no op.
10760
10761 *Steve Henson*
10762
10763 * Handle TLS versions 2.0 and later properly and correctly use the
10764 highest version of TLS/SSL supported. Although TLS >= 2.0 is some way
10765 off ancient servers have a habit of sticking around for a while...
10766
10767 *Steve Henson*
10768
10769 * Modify compression code so it frees up structures without using the
10770 ex_data callbacks. This works around a problem where some applications
10771 call CRYPTO_cleanup_all_ex_data() before application exit (e.g. when
10772 restarting) then use compression (e.g. SSL with compression) later.
10773 This results in significant per-connection memory leaks and
10774 has caused some security issues including CVE-2008-1678 and
10775 CVE-2009-4355.
10776
10777 *Steve Henson*
10778
10779 * Constify crypto/cast (i.e., <openssl/cast.h>): a CAST_KEY doesn't
10780 change when encrypting or decrypting.
10781
10782 *Bodo Moeller*
10783
10784 * Add option SSL_OP_LEGACY_SERVER_CONNECT which will allow clients to
10785 connect and renegotiate with servers which do not support RI.
10786 Until RI is more widely deployed this option is enabled by default.
10787
10788 *Steve Henson*
10789
10790 * Add "missing" ssl ctrls to clear options and mode.
10791
10792 *Steve Henson*
10793
10794 * If client attempts to renegotiate and doesn't support RI respond with
10795 a no_renegotiation alert as required by RFC5746. Some renegotiating
10796 TLS clients will continue a connection gracefully when they receive
10797 the alert. Unfortunately OpenSSL mishandled this alert and would hang
10798 waiting for a server hello which it will never receive. Now we treat a
10799 received no_renegotiation alert as a fatal error. This is because
10800 applications requesting a renegotiation might well expect it to succeed
10801 and would have no code in place to handle the server denying it so the
10802 only safe thing to do is to terminate the connection.
10803
10804 *Steve Henson*
10805
10806 * Add ctrl macro SSL_get_secure_renegotiation_support() which returns 1 if
10807 peer supports secure renegotiation and 0 otherwise. Print out peer
10808 renegotiation support in s_client/s_server.
10809
10810 *Steve Henson*
10811
10812 * Replace the highly broken and deprecated SPKAC certification method with
10813 the updated NID creation version. This should correctly handle UTF8.
10814
10815 *Steve Henson*
10816
10817 * Implement RFC5746. Re-enable renegotiation but require the extension
10818 as needed. Unfortunately, SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
10819 turns out to be a bad idea. It has been replaced by
10820 SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION which can be set with
10821 SSL_CTX_set_options(). This is really not recommended unless you
10822 know what you are doing.
10823
10824 *Eric Rescorla <ekr@networkresonance.com>, Ben Laurie, Steve Henson*
10825
10826 * Fixes to stateless session resumption handling. Use initial_ctx when
10827 issuing and attempting to decrypt tickets in case it has changed during
10828 servername handling. Use a non-zero length session ID when attempting
10829 stateless session resumption: this makes it possible to determine if
10830 a resumption has occurred immediately after receiving server hello
10831 (several places in OpenSSL subtly assume this) instead of later in
10832 the handshake.
10833
10834 *Steve Henson*
10835
10836 * The functions ENGINE_ctrl(), OPENSSL_isservice(),
10837 CMS_get1_RecipientRequest() and RAND_bytes() can return <=0 on error
10838 fixes for a few places where the return code is not checked
10839 correctly.
10840
10841 *Julia Lawall <julia@diku.dk>*
10842
10843 * Add --strict-warnings option to Configure script to include devteam
10844 warnings in other configurations.
10845
10846 *Steve Henson*
10847
10848 * Add support for --libdir option and LIBDIR variable in makefiles. This
10849 makes it possible to install openssl libraries in locations which
10850 have names other than "lib", for example "/usr/lib64" which some
10851 systems need.
10852
10853 *Steve Henson, based on patch from Jeremy Utley*
10854
10855 * Don't allow the use of leading 0x80 in OIDs. This is a violation of
10856 X690 8.9.12 and can produce some misleading textual output of OIDs.
10857
10858 *Steve Henson, reported by Dan Kaminsky*
10859
10860 * Delete MD2 from algorithm tables. This follows the recommendation in
10861 several standards that it is not used in new applications due to
10862 several cryptographic weaknesses. For binary compatibility reasons
10863 the MD2 API is still compiled in by default.
10864
10865 *Steve Henson*
10866
10867 * Add compression id to {d2i,i2d}_SSL_SESSION so it is correctly saved
10868 and restored.
10869
10870 *Steve Henson*
10871
10872 * Rename uni2asc and asc2uni functions to OPENSSL_uni2asc and
10873 OPENSSL_asc2uni conditionally on Netware platforms to avoid a name
10874 clash.
10875
10876 *Guenter <lists@gknw.net>*
10877
10878 * Fix the server certificate chain building code to use X509_verify_cert(),
10879 it used to have an ad-hoc builder which was unable to cope with anything
10880 other than a simple chain.
10881
10882 *David Woodhouse <dwmw2@infradead.org>, Steve Henson*
10883
10884 * Don't check self signed certificate signatures in X509_verify_cert()
10885 by default (a flag can override this): it just wastes time without
10886 adding any security. As a useful side effect self signed root CAs
10887 with non-FIPS digests are now usable in FIPS mode.
10888
10889 *Steve Henson*
10890
10891 * In dtls1_process_out_of_seq_message() the check if the current message
10892 is already buffered was missing. For every new message was memory
10893 allocated, allowing an attacker to perform an denial of service attack
10894 with sending out of seq handshake messages until there is no memory
10895 left. Additionally every future message was buffered, even if the
10896 sequence number made no sense and would be part of another handshake.
10897 So only messages with sequence numbers less than 10 in advance will be
d8dc8538 10898 buffered. ([CVE-2009-1378])
5f8e6c50
DMSP
10899
10900 *Robin Seggelmann, discovered by Daniel Mentz*
10901
10902 * Records are buffered if they arrive with a future epoch to be
10903 processed after finishing the corresponding handshake. There is
10904 currently no limitation to this buffer allowing an attacker to perform
10905 a DOS attack with sending records with future epochs until there is no
10906 memory left. This patch adds the pqueue_size() function to determine
10907 the size of a buffer and limits the record buffer to 100 entries.
d8dc8538 10908 ([CVE-2009-1377])
5f8e6c50
DMSP
10909
10910 *Robin Seggelmann, discovered by Daniel Mentz*
10911
10912 * Keep a copy of frag->msg_header.frag_len so it can be used after the
d8dc8538 10913 parent structure is freed. ([CVE-2009-1379])
5f8e6c50
DMSP
10914
10915 *Daniel Mentz*
10916
10917 * Handle non-blocking I/O properly in SSL_shutdown() call.
10918
10919 *Darryl Miles <darryl-mailinglists@netbauds.net>*
10920
257e9d03 10921 * Add `2.5.4.*` OIDs
5f8e6c50
DMSP
10922
10923 *Ilya O. <vrghost@gmail.com>*
10924
257e9d03 10925### Changes between 0.9.8k and 0.9.8l [5 Nov 2009]
5f8e6c50
DMSP
10926
10927 * Disable renegotiation completely - this fixes a severe security
d8dc8538 10928 problem ([CVE-2009-3555]) at the cost of breaking all
5f8e6c50
DMSP
10929 renegotiation. Renegotiation can be re-enabled by setting
10930 SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION in s3->flags at
10931 run-time. This is really not recommended unless you know what
10932 you're doing.
10933
10934 *Ben Laurie*
10935
257e9d03 10936### Changes between 0.9.8j and 0.9.8k [25 Mar 2009]
5f8e6c50
DMSP
10937
10938 * Don't set val to NULL when freeing up structures, it is freed up by
257e9d03 10939 underlying code. If `sizeof(void *) > sizeof(long)` this can result in
d8dc8538 10940 zeroing past the valid field. ([CVE-2009-0789])
5f8e6c50
DMSP
10941
10942 *Paolo Ganci <Paolo.Ganci@AdNovum.CH>*
10943
10944 * Fix bug where return value of CMS_SignerInfo_verify_content() was not
10945 checked correctly. This would allow some invalid signed attributes to
d8dc8538 10946 appear to verify correctly. ([CVE-2009-0591])
5f8e6c50
DMSP
10947
10948 *Ivan Nestlerode <inestlerode@us.ibm.com>*
10949
10950 * Reject UniversalString and BMPString types with invalid lengths. This
10951 prevents a crash in ASN1_STRING_print_ex() which assumes the strings have
d8dc8538 10952 a legal length. ([CVE-2009-0590])
5f8e6c50
DMSP
10953
10954 *Steve Henson*
10955
10956 * Set S/MIME signing as the default purpose rather than setting it
10957 unconditionally. This allows applications to override it at the store
10958 level.
10959
10960 *Steve Henson*
10961
10962 * Permit restricted recursion of ASN1 strings. This is needed in practice
10963 to handle some structures.
10964
10965 *Steve Henson*
10966
10967 * Improve efficiency of mem_gets: don't search whole buffer each time
10968 for a '\n'
10969
10970 *Jeremy Shapiro <jnshapir@us.ibm.com>*
10971
10972 * New -hex option for openssl rand.
10973
10974 *Matthieu Herrb*
10975
10976 * Print out UTF8String and NumericString when parsing ASN1.
10977
10978 *Steve Henson*
10979
10980 * Support NumericString type for name components.
10981
10982 *Steve Henson*
10983
10984 * Allow CC in the environment to override the automatically chosen
10985 compiler. Note that nothing is done to ensure flags work with the
10986 chosen compiler.
10987
10988 *Ben Laurie*
10989
257e9d03 10990### Changes between 0.9.8i and 0.9.8j [07 Jan 2009]
5f8e6c50
DMSP
10991
10992 * Properly check EVP_VerifyFinal() and similar return values
d8dc8538 10993 ([CVE-2008-5077]).
5f8e6c50
DMSP
10994
10995 *Ben Laurie, Bodo Moeller, Google Security Team*
10996
10997 * Enable TLS extensions by default.
10998
10999 *Ben Laurie*
11000
11001 * Allow the CHIL engine to be loaded, whether the application is
11002 multithreaded or not. (This does not release the developer from the
11003 obligation to set up the dynamic locking callbacks.)
11004
11005 *Sander Temme <sander@temme.net>*
11006
11007 * Use correct exit code if there is an error in dgst command.
11008
11009 *Steve Henson; problem pointed out by Roland Dirlewanger*
11010
11011 * Tweak Configure so that you need to say "experimental-jpake" to enable
11012 JPAKE, and need to use -DOPENSSL_EXPERIMENTAL_JPAKE in applications.
11013
11014 *Bodo Moeller*
11015
11016 * Add experimental JPAKE support, including demo authentication in
11017 s_client and s_server.
11018
11019 *Ben Laurie*
11020
11021 * Set the comparison function in v3_addr_canonize().
11022
11023 *Rob Austein <sra@hactrn.net>*
11024
11025 * Add support for XMPP STARTTLS in s_client.
11026
11027 *Philip Paeps <philip@freebsd.org>*
11028
11029 * Change the server-side SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG behavior
11030 to ensure that even with this option, only ciphersuites in the
11031 server's preference list will be accepted. (Note that the option
11032 applies only when resuming a session, so the earlier behavior was
11033 just about the algorithm choice for symmetric cryptography.)
11034
11035 *Bodo Moeller*
11036
257e9d03 11037### Changes between 0.9.8h and 0.9.8i [15 Sep 2008]
5f8e6c50
DMSP
11038
11039 * Fix NULL pointer dereference if a DTLS server received
d8dc8538 11040 ChangeCipherSpec as first record ([CVE-2009-1386]).
5f8e6c50
DMSP
11041
11042 *PR #1679*
11043
11044 * Fix a state transition in s3_srvr.c and d1_srvr.c
257e9d03 11045 (was using SSL3_ST_CW_CLNT_HELLO_B, should be `..._ST_SW_SRVR_...`).
5f8e6c50
DMSP
11046
11047 *Nagendra Modadugu*
11048
11049 * The fix in 0.9.8c that supposedly got rid of unsafe
11050 double-checked locking was incomplete for RSA blinding,
11051 addressing just one layer of what turns out to have been
11052 doubly unsafe triple-checked locking.
11053
11054 So now fix this for real by retiring the MONT_HELPER macro
11055 in crypto/rsa/rsa_eay.c.
11056
5f8e6c50
DMSP
11057 *Bodo Moeller; problem pointed out by Marius Schilder*
11058
11059 * Various precautionary measures:
11060
11061 - Avoid size_t integer overflow in HASH_UPDATE (md32_common.h).
11062
11063 - Avoid a buffer overflow in d2i_SSL_SESSION() (ssl_asn1.c).
11064 (NB: This would require knowledge of the secret session ticket key
11065 to exploit, in which case you'd be SOL either way.)
11066
11067 - Change bn_nist.c so that it will properly handle input BIGNUMs
11068 outside the expected range.
11069
11070 - Enforce the 'num' check in BN_div() (bn_div.c) for non-BN_DEBUG
11071 builds.
11072
5f8e6c50
DMSP
11073 *Neel Mehta, Bodo Moeller*
11074
11075 * Allow engines to be "soft loaded" - i.e. optionally don't die if
11076 the load fails. Useful for distros.
11077
11078 *Ben Laurie and the FreeBSD team*
11079
11080 * Add support for Local Machine Keyset attribute in PKCS#12 files.
11081
11082 *Steve Henson*
11083
11084 * Fix BN_GF2m_mod_arr() top-bit cleanup code.
11085
11086 *Huang Ying*
11087
11088 * Expand ENGINE to support engine supplied SSL client certificate functions.
11089
11090 This work was sponsored by Logica.
11091
11092 *Steve Henson*
11093
11094 * Add CryptoAPI ENGINE to support use of RSA and DSA keys held in Windows
11095 keystores. Support for SSL/TLS client authentication too.
11096 Not compiled unless enable-capieng specified to Configure.
11097
11098 This work was sponsored by Logica.
11099
11100 *Steve Henson*
11101
11102 * Fix bug in X509_ATTRIBUTE creation: don't set attribute using
11103 ASN1_TYPE_set1 if MBSTRING flag set. This bug would crash certain
11104 attribute creation routines such as certificate requests and PKCS#12
11105 files.
11106
11107 *Steve Henson*
11108
257e9d03 11109### Changes between 0.9.8g and 0.9.8h [28 May 2008]
5f8e6c50
DMSP
11110
11111 * Fix flaw if 'Server Key exchange message' is omitted from a TLS
11112 handshake which could lead to a client crash as found using the
d8dc8538 11113 Codenomicon TLS test suite ([CVE-2008-1672])
5f8e6c50
DMSP
11114
11115 *Steve Henson, Mark Cox*
11116
11117 * Fix double free in TLS server name extensions which could lead to
d8dc8538 11118 a remote crash found by Codenomicon TLS test suite ([CVE-2008-0891])
5f8e6c50
DMSP
11119
11120 *Joe Orton*
11121
11122 * Clear error queue in SSL_CTX_use_certificate_chain_file()
11123
11124 Clear the error queue to ensure that error entries left from
11125 older function calls do not interfere with the correct operation.
11126
11127 *Lutz Jaenicke, Erik de Castro Lopo*
11128
11129 * Remove root CA certificates of commercial CAs:
11130
11131 The OpenSSL project does not recommend any specific CA and does not
11132 have any policy with respect to including or excluding any CA.
d7f3a2cc 11133 Therefore, it does not make any sense to ship an arbitrary selection
5f8e6c50
DMSP
11134 of root CA certificates with the OpenSSL software.
11135
11136 *Lutz Jaenicke*
11137
11138 * RSA OAEP patches to fix two separate invalid memory reads.
11139 The first one involves inputs when 'lzero' is greater than
11140 'SHA_DIGEST_LENGTH' (it would read about SHA_DIGEST_LENGTH bytes
11141 before the beginning of from). The second one involves inputs where
11142 the 'db' section contains nothing but zeroes (there is a one-byte
11143 invalid read after the end of 'db').
11144
11145 *Ivan Nestlerode <inestlerode@us.ibm.com>*
11146
11147 * Partial backport from 0.9.9-dev:
11148
11149 Introduce bn_mul_mont (dedicated Montgomery multiplication
11150 procedure) as a candidate for BIGNUM assembler implementation.
11151 While 0.9.9-dev uses assembler for various architectures, only
11152 x86_64 is available by default here in the 0.9.8 branch, and
11153 32-bit x86 is available through a compile-time setting.
11154
11155 To try the 32-bit x86 assembler implementation, use Configure
11156 option "enable-montasm" (which exists only for this backport).
11157
11158 As "enable-montasm" for 32-bit x86 disclaims code stability
11159 anyway, in this constellation we activate additional code
11160 backported from 0.9.9-dev for further performance improvements,
11161 namely BN_from_montgomery_word. (To enable this otherwise,
44652c16 11162 e.g. x86_64, try `-DMONT_FROM_WORD___NON_DEFAULT_0_9_8_BUILD`.)
5f8e6c50 11163
5f8e6c50
DMSP
11164 *Andy Polyakov (backport partially by Bodo Moeller)*
11165
11166 * Add TLS session ticket callback. This allows an application to set
11167 TLS ticket cipher and HMAC keys rather than relying on hardcoded fixed
11168 values. This is useful for key rollover for example where several key
11169 sets may exist with different names.
11170
11171 *Steve Henson*
11172
11173 * Reverse ENGINE-internal logic for caching default ENGINE handles.
11174 This was broken until now in 0.9.8 releases, such that the only way
11175 a registered ENGINE could be used (assuming it initialises
11176 successfully on the host) was to explicitly set it as the default
11177 for the relevant algorithms. This is in contradiction with 0.9.7
11178 behaviour and the documentation. With this fix, when an ENGINE is
11179 registered into a given algorithm's table of implementations, the
11180 'uptodate' flag is reset so that auto-discovery will be used next
11181 time a new context for that algorithm attempts to select an
11182 implementation.
11183
11184 *Ian Lister (tweaked by Geoff Thorpe)*
11185
11186 * Backport of CMS code to OpenSSL 0.9.8. This differs from the 0.9.9
11187 implementation in the following ways:
11188
11189 Lack of EVP_PKEY_ASN1_METHOD means algorithm parameters have to be
11190 hard coded.
11191
11192 Lack of BER streaming support means one pass streaming processing is
11193 only supported if data is detached: setting the streaming flag is
11194 ignored for embedded content.
11195
11196 CMS support is disabled by default and must be explicitly enabled
11197 with the enable-cms configuration option.
11198
11199 *Steve Henson*
11200
11201 * Update the GMP engine glue to do direct copies between BIGNUM and
11202 mpz_t when openssl and GMP use the same limb size. Otherwise the
11203 existing "conversion via a text string export" trick is still used.
11204
11205 *Paul Sheer <paulsheer@gmail.com>*
11206
11207 * Zlib compression BIO. This is a filter BIO which compressed and
11208 uncompresses any data passed through it.
11209
11210 *Steve Henson*
11211
11212 * Add AES_wrap_key() and AES_unwrap_key() functions to implement
11213 RFC3394 compatible AES key wrapping.
11214
11215 *Steve Henson*
11216
11217 * Add utility functions to handle ASN1 structures. ASN1_STRING_set0():
11218 sets string data without copying. X509_ALGOR_set0() and
11219 X509_ALGOR_get0(): set and retrieve X509_ALGOR (AlgorithmIdentifier)
11220 data. Attribute function X509at_get0_data_by_OBJ(): retrieves data
11221 from an X509_ATTRIBUTE structure optionally checking it occurs only
11222 once. ASN1_TYPE_set1(): set and ASN1_TYPE structure copying supplied
11223 data.
11224
11225 *Steve Henson*
11226
11227 * Fix BN flag handling in RSA_eay_mod_exp() and BN_MONT_CTX_set()
11228 to get the expected BN_FLG_CONSTTIME behavior.
11229
11230 *Bodo Moeller (Google)*
11231
11232 * Netware support:
11233
11234 - fixed wrong usage of ioctlsocket() when build for LIBC BSD sockets
11235 - fixed do_tests.pl to run the test suite with CLIB builds too (CLIB_OPT)
11236 - added some more tests to do_tests.pl
11237 - fixed RunningProcess usage so that it works with newer LIBC NDKs too
11238 - removed usage of BN_LLONG for CLIB builds to avoid runtime dependency
11239 - added new Configure targets netware-clib-bsdsock, netware-clib-gcc,
11240 netware-clib-bsdsock-gcc, netware-libc-bsdsock-gcc
11241 - various changes to netware.pl to enable gcc-cross builds on Win32
11242 platform
11243 - changed crypto/bio/b_sock.c to work with macro functions (CLIB BSD)
11244 - various changes to fix missing prototype warnings
11245 - fixed x86nasm.pl to create correct asm files for NASM COFF output
11246 - added AES, WHIRLPOOL and CPUID assembler code to build files
11247 - added missing AES assembler make rules to mk1mf.pl
ec2bfb7d 11248 - fixed order of includes in `apps/ocsp.c` so that `e_os.h` settings apply
5f8e6c50
DMSP
11249
11250 *Guenter Knauf <eflash@gmx.net>*
11251
11252 * Implement certificate status request TLS extension defined in RFC3546.
11253 A client can set the appropriate parameters and receive the encoded
11254 OCSP response via a callback. A server can query the supplied parameters
11255 and set the encoded OCSP response in the callback. Add simplified examples
11256 to s_client and s_server.
11257
11258 *Steve Henson*
11259
257e9d03 11260### Changes between 0.9.8f and 0.9.8g [19 Oct 2007]
5f8e6c50
DMSP
11261
11262 * Fix various bugs:
11263 + Binary incompatibility of ssl_ctx_st structure
11264 + DTLS interoperation with non-compliant servers
11265 + Don't call get_session_cb() without proposed session
11266 + Fix ia64 assembler code
11267
11268 *Andy Polyakov, Steve Henson*
11269
257e9d03 11270### Changes between 0.9.8e and 0.9.8f [11 Oct 2007]
5f8e6c50
DMSP
11271
11272 * DTLS Handshake overhaul. There were longstanding issues with
11273 OpenSSL DTLS implementation, which were making it impossible for
11274 RFC 4347 compliant client to communicate with OpenSSL server.
11275 Unfortunately just fixing these incompatibilities would "cut off"
11276 pre-0.9.8f clients. To allow for hassle free upgrade post-0.9.8e
11277 server keeps tolerating non RFC compliant syntax. The opposite is
11278 not true, 0.9.8f client can not communicate with earlier server.
11279 This update even addresses CVE-2007-4995.
11280
11281 *Andy Polyakov*
11282
11283 * Changes to avoid need for function casts in OpenSSL: some compilers
11284 (gcc 4.2 and later) reject their use.
11285 *Kurt Roeckx <kurt@roeckx.be>, Peter Hartley <pdh@utter.chaos.org.uk>,
11286 Steve Henson*
11287
11288 * Add RFC4507 support to OpenSSL. This includes the corrections in
11289 RFC4507bis. The encrypted ticket format is an encrypted encoded
11290 SSL_SESSION structure, that way new session features are automatically
11291 supported.
11292
11293 If a client application caches session in an SSL_SESSION structure
11294 support is transparent because tickets are now stored in the encoded
11295 SSL_SESSION.
11296
11297 The SSL_CTX structure automatically generates keys for ticket
11298 protection in servers so again support should be possible
11299 with no application modification.
11300
11301 If a client or server wishes to disable RFC4507 support then the option
11302 SSL_OP_NO_TICKET can be set.
11303
11304 Add a TLS extension debugging callback to allow the contents of any client
11305 or server extensions to be examined.
11306
11307 This work was sponsored by Google.
11308
11309 *Steve Henson*
11310
11311 * Add initial support for TLS extensions, specifically for the server_name
11312 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
d7f3a2cc 11313 have new members for a hostname. The SSL data structure has an
257e9d03 11314 additional member `SSL_CTX *initial_ctx` so that new sessions can be
5f8e6c50
DMSP
11315 stored in that context to allow for session resumption, even after the
11316 SSL has been switched to a new SSL_CTX in reaction to a client's
11317 server_name extension.
11318
11319 New functions (subject to change):
11320
11321 SSL_get_servername()
11322 SSL_get_servername_type()
11323 SSL_set_SSL_CTX()
11324
11325 New CTRL codes and macros (subject to change):
11326
11327 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
11328 - SSL_CTX_set_tlsext_servername_callback()
11329 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
11330 - SSL_CTX_set_tlsext_servername_arg()
11331 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
11332
11333 openssl s_client has a new '-servername ...' option.
11334
11335 openssl s_server has new options '-servername_host ...', '-cert2 ...',
11336 '-key2 ...', '-servername_fatal' (subject to change). This allows
d7f3a2cc 11337 testing the HostName extension for a specific single hostname ('-cert'
5f8e6c50
DMSP
11338 and '-key' remain fallbacks for handshakes without HostName
11339 negotiation). If the unrecognized_name alert has to be sent, this by
11340 default is a warning; it becomes fatal with the '-servername_fatal'
11341 option.
11342
5f8e6c50
DMSP
11343 *Peter Sylvester, Remy Allais, Christophe Renou, Steve Henson*
11344
11345 * Add AES and SSE2 assembly language support to VC++ build.
11346
11347 *Steve Henson*
11348
11349 * Mitigate attack on final subtraction in Montgomery reduction.
11350
11351 *Andy Polyakov*
11352
11353 * Fix crypto/ec/ec_mult.c to work properly with scalars of value 0
11354 (which previously caused an internal error).
11355
11356 *Bodo Moeller*
11357
11358 * Squeeze another 10% out of IGE mode when in != out.
11359
11360 *Ben Laurie*
11361
11362 * AES IGE mode speedup.
11363
11364 *Dean Gaudet (Google)*
11365
11366 * Add the Korean symmetric 128-bit cipher SEED (see
257e9d03 11367 <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp>) and
5f8e6c50
DMSP
11368 add SEED ciphersuites from RFC 4162:
11369
11370 TLS_RSA_WITH_SEED_CBC_SHA = "SEED-SHA"
11371 TLS_DHE_DSS_WITH_SEED_CBC_SHA = "DHE-DSS-SEED-SHA"
11372 TLS_DHE_RSA_WITH_SEED_CBC_SHA = "DHE-RSA-SEED-SHA"
11373 TLS_DH_anon_WITH_SEED_CBC_SHA = "ADH-SEED-SHA"
11374
11375 To minimize changes between patchlevels in the OpenSSL 0.9.8
11376 series, SEED remains excluded from compilation unless OpenSSL
11377 is configured with 'enable-seed'.
11378
11379 *KISA, Bodo Moeller*
11380
11381 * Mitigate branch prediction attacks, which can be practical if a
11382 single processor is shared, allowing a spy process to extract
11383 information. For detailed background information, see
257e9d03 11384 <http://eprint.iacr.org/2007/039> (O. Aciicmez, S. Gueron,
5f8e6c50
DMSP
11385 J.-P. Seifert, "New Branch Prediction Vulnerabilities in OpenSSL
11386 and Necessary Software Countermeasures"). The core of the change
11387 are new versions BN_div_no_branch() and
11388 BN_mod_inverse_no_branch() of BN_div() and BN_mod_inverse(),
11389 respectively, which are slower, but avoid the security-relevant
11390 conditional branches. These are automatically called by BN_div()
11391 and BN_mod_inverse() if the flag BN_FLG_CONSTTIME is set for one
11392 of the input BIGNUMs. Also, BN_is_bit_set() has been changed to
11393 remove a conditional branch.
11394
11395 BN_FLG_CONSTTIME is the new name for the previous
11396 BN_FLG_EXP_CONSTTIME flag, since it now affects more than just
11397 modular exponentiation. (Since OpenSSL 0.9.7h, setting this flag
11398 in the exponent causes BN_mod_exp_mont() to use the alternative
11399 implementation in BN_mod_exp_mont_consttime().) The old name
11400 remains as a deprecated alias.
11401
11402 Similarly, RSA_FLAG_NO_EXP_CONSTTIME is replaced by a more general
11403 RSA_FLAG_NO_CONSTTIME flag since the RSA implementation now uses
11404 constant-time implementations for more than just exponentiation.
11405 Here too the old name is kept as a deprecated alias.
11406
11407 BN_BLINDING_new() will now use BN_dup() for the modulus so that
11408 the BN_BLINDING structure gets an independent copy of the
257e9d03 11409 modulus. This means that the previous `BIGNUM *m` argument to
5f8e6c50 11410 BN_BLINDING_new() and to BN_BLINDING_create_param() now
257e9d03 11411 essentially becomes `const BIGNUM *m`, although we can't actually
5f8e6c50
DMSP
11412 change this in the header file before 0.9.9. It allows
11413 RSA_setup_blinding() to use BN_with_flags() on the modulus to
11414 enable BN_FLG_CONSTTIME.
11415
5f8e6c50
DMSP
11416 *Matthew D Wood (Intel Corp)*
11417
11418 * In the SSL/TLS server implementation, be strict about session ID
11419 context matching (which matters if an application uses a single
11420 external cache for different purposes). Previously,
11421 out-of-context reuse was forbidden only if SSL_VERIFY_PEER was
11422 set. This did ensure strict client verification, but meant that,
11423 with applications using a single external cache for quite
11424 different requirements, clients could circumvent ciphersuite
11425 restrictions for a given session ID context by starting a session
11426 in a different context.
11427
11428 *Bodo Moeller*
11429
11430 * Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
11431 a ciphersuite string such as "DEFAULT:RSA" cannot enable
11432 authentication-only ciphersuites.
11433
11434 *Bodo Moeller*
11435
11436 * Update the SSL_get_shared_ciphers() fix CVE-2006-3738 which was
11437 not complete and could lead to a possible single byte overflow
d8dc8538 11438 ([CVE-2007-5135]) [Ben Laurie]
5f8e6c50 11439
257e9d03 11440### Changes between 0.9.8d and 0.9.8e [23 Feb 2007]
5f8e6c50
DMSP
11441
11442 * Since AES128 and AES256 (and similarly Camellia128 and
11443 Camellia256) share a single mask bit in the logic of
11444 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
11445 kludge to work properly if AES128 is available and AES256 isn't
11446 (or if Camellia128 is available and Camellia256 isn't).
11447
11448 *Victor Duchovni*
11449
11450 * Fix the BIT STRING encoding generated by crypto/ec/ec_asn1.c
11451 (within i2d_ECPrivateKey, i2d_ECPKParameters, i2d_ECParameters):
11452 When a point or a seed is encoded in a BIT STRING, we need to
11453 prevent the removal of trailing zero bits to get the proper DER
11454 encoding. (By default, crypto/asn1/a_bitstr.c assumes the case
11455 of a NamedBitList, for which trailing 0 bits need to be removed.)
11456
11457 *Bodo Moeller*
11458
11459 * Have SSL/TLS server implementation tolerate "mismatched" record
11460 protocol version while receiving ClientHello even if the
11461 ClientHello is fragmented. (The server can't insist on the
11462 particular protocol version it has chosen before the ServerHello
11463 message has informed the client about his choice.)
11464
11465 *Bodo Moeller*
11466
11467 * Add RFC 3779 support.
11468
11469 *Rob Austein for ARIN, Ben Laurie*
11470
11471 * Load error codes if they are not already present instead of using a
11472 static variable. This allows them to be cleanly unloaded and reloaded.
11473 Improve header file function name parsing.
11474
11475 *Steve Henson*
11476
11477 * extend SMTP and IMAP protocol emulation in s_client to use EHLO
11478 or CAPABILITY handshake as required by RFCs.
11479
11480 *Goetz Babin-Ebell*
11481
257e9d03 11482### Changes between 0.9.8c and 0.9.8d [28 Sep 2006]
5f8e6c50
DMSP
11483
11484 * Introduce limits to prevent malicious keys being able to
d8dc8538 11485 cause a denial of service. ([CVE-2006-2940])
5f8e6c50
DMSP
11486
11487 *Steve Henson, Bodo Moeller*
11488
11489 * Fix ASN.1 parsing of certain invalid structures that can result
d8dc8538 11490 in a denial of service. ([CVE-2006-2937]) [Steve Henson]
5f8e6c50
DMSP
11491
11492 * Fix buffer overflow in SSL_get_shared_ciphers() function.
d8dc8538 11493 ([CVE-2006-3738]) [Tavis Ormandy and Will Drewry, Google Security Team]
5f8e6c50
DMSP
11494
11495 * Fix SSL client code which could crash if connecting to a
d8dc8538 11496 malicious SSLv2 server. ([CVE-2006-4343])
5f8e6c50
DMSP
11497
11498 *Tavis Ormandy and Will Drewry, Google Security Team*
11499
11500 * Since 0.9.8b, ciphersuite strings naming explicit ciphersuites
11501 match only those. Before that, "AES256-SHA" would be interpreted
11502 as a pattern and match "AES128-SHA" too (since AES128-SHA got
11503 the same strength classification in 0.9.7h) as we currently only
11504 have a single AES bit in the ciphersuite description bitmap.
11505 That change, however, also applied to ciphersuite strings such as
11506 "RC4-MD5" that intentionally matched multiple ciphersuites --
11507 namely, SSL 2.0 ciphersuites in addition to the more common ones
11508 from SSL 3.0/TLS 1.0.
11509
11510 So we change the selection algorithm again: Naming an explicit
11511 ciphersuite selects this one ciphersuite, and any other similar
11512 ciphersuite (same bitmap) from *other* protocol versions.
11513 Thus, "RC4-MD5" again will properly select both the SSL 2.0
11514 ciphersuite and the SSL 3.0/TLS 1.0 ciphersuite.
11515
11516 Since SSL 2.0 does not have any ciphersuites for which the
11517 128/256 bit distinction would be relevant, this works for now.
11518 The proper fix will be to use different bits for AES128 and
11519 AES256, which would have avoided the problems from the beginning;
11520 however, bits are scarce, so we can only do this in a new release
11521 (not just a patchlevel) when we can change the SSL_CIPHER
11522 definition to split the single 'unsigned long mask' bitmap into
11523 multiple values to extend the available space.
11524
5f8e6c50
DMSP
11525 *Bodo Moeller*
11526
257e9d03 11527### Changes between 0.9.8b and 0.9.8c [05 Sep 2006]
5f8e6c50
DMSP
11528
11529 * Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
d8dc8538 11530 ([CVE-2006-4339]) [Ben Laurie and Google Security Team]
5f8e6c50
DMSP
11531
11532 * Add AES IGE and biIGE modes.
11533
11534 *Ben Laurie*
11535
11536 * Change the Unix randomness entropy gathering to use poll() when
11537 possible instead of select(), since the latter has some
11538 undesirable limitations.
11539
11540 *Darryl Miles via Richard Levitte and Bodo Moeller*
11541
11542 * Disable "ECCdraft" ciphersuites more thoroughly. Now special
11543 treatment in ssl/ssl_ciph.s makes sure that these ciphersuites
11544 cannot be implicitly activated as part of, e.g., the "AES" alias.
11545 However, please upgrade to OpenSSL 0.9.9[-dev] for
11546 non-experimental use of the ECC ciphersuites to get TLS extension
11547 support, which is required for curve and point format negotiation
11548 to avoid potential handshake problems.
11549
11550 *Bodo Moeller*
11551
11552 * Disable rogue ciphersuites:
11553
257e9d03
RS
11554 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
11555 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
11556 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
5f8e6c50
DMSP
11557
11558 The latter two were purportedly from
11559 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
11560 appear there.
11561
11562 Also deactivate the remaining ciphersuites from
11563 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
11564 unofficial, and the ID has long expired.
11565
11566 *Bodo Moeller*
11567
11568 * Fix RSA blinding Heisenbug (problems sometimes occurred on
11569 dual-core machines) and other potential thread-safety issues.
11570
11571 *Bodo Moeller*
11572
11573 * Add the symmetric cipher Camellia (128-bit, 192-bit, 256-bit key
11574 versions), which is now available for royalty-free use
257e9d03 11575 (see <http://info.isl.ntt.co.jp/crypt/eng/info/chiteki.html>).
5f8e6c50
DMSP
11576 Also, add Camellia TLS ciphersuites from RFC 4132.
11577
11578 To minimize changes between patchlevels in the OpenSSL 0.9.8
11579 series, Camellia remains excluded from compilation unless OpenSSL
11580 is configured with 'enable-camellia'.
11581
11582 *NTT*
11583
11584 * Disable the padding bug check when compression is in use. The padding
11585 bug check assumes the first packet is of even length, this is not
11586 necessarily true if compression is enabled and can result in false
11587 positives causing handshake failure. The actual bug test is ancient
11588 code so it is hoped that implementations will either have fixed it by
11589 now or any which still have the bug do not support compression.
11590
11591 *Steve Henson*
11592
257e9d03 11593### Changes between 0.9.8a and 0.9.8b [04 May 2006]
5f8e6c50
DMSP
11594
11595 * When applying a cipher rule check to see if string match is an explicit
11596 cipher suite and only match that one cipher suite if it is.
11597
11598 *Steve Henson*
11599
11600 * Link in manifests for VC++ if needed.
11601
11602 *Austin Ziegler <halostatue@gmail.com>*
11603
11604 * Update support for ECC-based TLS ciphersuites according to
11605 draft-ietf-tls-ecc-12.txt with proposed changes (but without
11606 TLS extensions, which are supported starting with the 0.9.9
11607 branch, not in the OpenSSL 0.9.8 branch).
11608
11609 *Douglas Stebila*
11610
11611 * New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free() to support
11612 opaque EVP_CIPHER_CTX handling.
11613
11614 *Steve Henson*
11615
11616 * Fixes and enhancements to zlib compression code. We now only use
44652c16 11617 "zlib1.dll" and use the default `__cdecl` calling convention on Win32
5f8e6c50 11618 to conform with the standards mentioned here:
257e9d03 11619 <http://www.zlib.net/DLL_FAQ.txt>
5f8e6c50
DMSP
11620 Static zlib linking now works on Windows and the new --with-zlib-include
11621 --with-zlib-lib options to Configure can be used to supply the location
11622 of the headers and library. Gracefully handle case where zlib library
11623 can't be loaded.
11624
11625 *Steve Henson*
11626
11627 * Several fixes and enhancements to the OID generation code. The old code
11628 sometimes allowed invalid OIDs (1.X for X >= 40 for example), couldn't
11629 handle numbers larger than ULONG_MAX, truncated printing and had a
11630 non standard OBJ_obj2txt() behaviour.
11631
11632 *Steve Henson*
11633
11634 * Add support for building of engines under engine/ as shared libraries
11635 under VC++ build system.
11636
11637 *Steve Henson*
11638
11639 * Corrected the numerous bugs in the Win32 path splitter in DSO.
11640 Hopefully, we will not see any false combination of paths any more.
11641
11642 *Richard Levitte*
11643
257e9d03 11644### Changes between 0.9.8 and 0.9.8a [11 Oct 2005]
5f8e6c50
DMSP
11645
11646 * Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
11647 (part of SSL_OP_ALL). This option used to disable the
11648 countermeasure against man-in-the-middle protocol-version
11649 rollback in the SSL 2.0 server implementation, which is a bad
d8dc8538 11650 idea. ([CVE-2005-2969])
5f8e6c50
DMSP
11651
11652 *Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
11653 for Information Security, National Institute of Advanced Industrial
257e9d03 11654 Science and Technology [AIST], Japan)*
5f8e6c50
DMSP
11655
11656 * Add two function to clear and return the verify parameter flags.
11657
11658 *Steve Henson*
11659
11660 * Keep cipherlists sorted in the source instead of sorting them at
11661 runtime, thus removing the need for a lock.
11662
11663 *Nils Larsch*
11664
11665 * Avoid some small subgroup attacks in Diffie-Hellman.
11666
11667 *Nick Mathewson and Ben Laurie*
11668
11669 * Add functions for well-known primes.
11670
11671 *Nick Mathewson*
11672
11673 * Extended Windows CE support.
11674
11675 *Satoshi Nakamura and Andy Polyakov*
11676
11677 * Initialize SSL_METHOD structures at compile time instead of during
11678 runtime, thus removing the need for a lock.
11679
11680 *Steve Henson*
11681
11682 * Make PKCS7_decrypt() work even if no certificate is supplied by
11683 attempting to decrypt each encrypted key in turn. Add support to
11684 smime utility.
11685
11686 *Steve Henson*
11687
257e9d03 11688### Changes between 0.9.7h and 0.9.8 [05 Jul 2005]
5f8e6c50
DMSP
11689
11690[NB: OpenSSL 0.9.7i and later 0.9.7 patch levels were released after
11691OpenSSL 0.9.8.]
11692
11693 * Add libcrypto.pc and libssl.pc for those who feel they need them.
11694
11695 *Richard Levitte*
11696
11697 * Change CA.sh and CA.pl so they don't bundle the CSR and the private
11698 key into the same file any more.
11699
11700 *Richard Levitte*
11701
11702 * Add initial support for Win64, both IA64 and AMD64/x64 flavors.
11703
11704 *Andy Polyakov*
11705
11706 * Add -utf8 command line and config file option to 'ca'.
11707
11708 *Stefan <stf@udoma.org*
11709
11710 * Removed the macro des_crypt(), as it seems to conflict with some
11711 libraries. Use DES_crypt().
11712
11713 *Richard Levitte*
11714
11715 * Correct naming of the 'chil' and '4758cca' ENGINEs. This
11716 involves renaming the source and generated shared-libs for
11717 both. The engines will accept the corrected or legacy ids
11718 ('ncipher' and '4758_cca' respectively) when binding. NB,
11719 this only applies when building 'shared'.
11720
11721 *Corinna Vinschen <vinschen@redhat.com> and Geoff Thorpe*
11722
11723 * Add attribute functions to EVP_PKEY structure. Modify
11724 PKCS12_create() to recognize a CSP name attribute and
11725 use it. Make -CSP option work again in pkcs12 utility.
11726
11727 *Steve Henson*
11728
11729 * Add new functionality to the bn blinding code:
11730 - automatic re-creation of the BN_BLINDING parameters after
11731 a fixed number of uses (currently 32)
11732 - add new function for parameter creation
11733 - introduce flags to control the update behaviour of the
11734 BN_BLINDING parameters
11735 - hide BN_BLINDING structure
11736 Add a second BN_BLINDING slot to the RSA structure to improve
11737 performance when a single RSA object is shared among several
11738 threads.
11739
11740 *Nils Larsch*
11741
11742 * Add support for DTLS.
11743
11744 *Nagendra Modadugu <nagendra@cs.stanford.edu> and Ben Laurie*
11745
11746 * Add support for DER encoded private keys (SSL_FILETYPE_ASN1)
11747 to SSL_CTX_use_PrivateKey_file() and SSL_use_PrivateKey_file()
11748
11749 *Walter Goulet*
11750
11751 * Remove buggy and incomplete DH cert support from
11752 ssl/ssl_rsa.c and ssl/s3_both.c
11753
11754 *Nils Larsch*
11755
11756 * Use SHA-1 instead of MD5 as the default digest algorithm for
ec2bfb7d 11757 the `apps/openssl` commands.
5f8e6c50
DMSP
11758
11759 *Nils Larsch*
11760
11761 * Compile clean with "-Wall -Wmissing-prototypes
11762 -Wstrict-prototypes -Wmissing-declarations -Werror". Currently
11763 DEBUG_SAFESTACK must also be set.
11764
11765 *Ben Laurie*
11766
11767 * Change ./Configure so that certain algorithms can be disabled by default.
11768 The new counterpiece to "no-xxx" is "enable-xxx".
11769
11770 The patented RC5 and MDC2 algorithms will now be disabled unless
11771 "enable-rc5" and "enable-mdc2", respectively, are specified.
11772
11773 (IDEA remains enabled despite being patented. This is because IDEA
11774 is frequently required for interoperability, and there is no license
11775 fee for non-commercial use. As before, "no-idea" can be used to
11776 avoid this algorithm.)
11777
5f8e6c50
DMSP
11778 *Bodo Moeller*
11779
11780 * Add processing of proxy certificates (see RFC 3820). This work was
11781 sponsored by KTH (The Royal Institute of Technology in Stockholm) and
11782 EGEE (Enabling Grids for E-science in Europe).
11783
11784 *Richard Levitte*
11785
11786 * RC4 performance overhaul on modern architectures/implementations, such
11787 as Intel P4, IA-64 and AMD64.
11788
11789 *Andy Polyakov*
11790
11791 * New utility extract-section.pl. This can be used specify an alternative
11792 section number in a pod file instead of having to treat each file as
11793 a separate case in Makefile. This can be done by adding two lines to the
11794 pod file:
11795
11796 =for comment openssl_section:XXX
11797
11798 The blank line is mandatory.
11799
5f8e6c50
DMSP
11800 *Steve Henson*
11801
11802 * New arguments -certform, -keyform and -pass for s_client and s_server
11803 to allow alternative format key and certificate files and passphrase
11804 sources.
11805
11806 *Steve Henson*
11807
11808 * New structure X509_VERIFY_PARAM which combines current verify parameters,
11809 update associated structures and add various utility functions.
11810
11811 Add new policy related verify parameters, include policy checking in
11812 standard verify code. Enhance 'smime' application with extra parameters
11813 to support policy checking and print out.
11814
11815 *Steve Henson*
11816
11817 * Add a new engine to support VIA PadLock ACE extensions in the VIA C3
11818 Nehemiah processors. These extensions support AES encryption in hardware
11819 as well as RNG (though RNG support is currently disabled).
11820
11821 *Michal Ludvig <michal@logix.cz>, with help from Andy Polyakov*
11822
257e9d03 11823 * Deprecate `BN_[get|set]_params()` functions (they were ignored internally).
5f8e6c50
DMSP
11824
11825 *Geoff Thorpe*
11826
11827 * New FIPS 180-2 algorithms, SHA-224/-256/-384/-512 are implemented.
11828
11829 *Andy Polyakov and a number of other people*
11830
11831 * Improved PowerPC platform support. Most notably BIGNUM assembler
11832 implementation contributed by IBM.
11833
11834 *Suresh Chari, Peter Waltenberg, Andy Polyakov*
11835
11836 * The new 'RSA_generate_key_ex' function now takes a BIGNUM for the public
11837 exponent rather than 'unsigned long'. There is a corresponding change to
11838 the new 'rsa_keygen' element of the RSA_METHOD structure.
11839
11840 *Jelte Jansen, Geoff Thorpe*
11841
11842 * Functionality for creating the initial serial number file is now
11843 moved from CA.pl to the 'ca' utility with a new option -create_serial.
11844
11845 (Before OpenSSL 0.9.7e, CA.pl used to initialize the serial
11846 number file to 1, which is bound to cause problems. To avoid
11847 the problems while respecting compatibility between different 0.9.7
11848 patchlevels, 0.9.7e employed 'openssl x509 -next_serial' in
11849 CA.pl for serial number initialization. With the new release 0.9.8,
11850 we can fix the problem directly in the 'ca' utility.)
11851
11852 *Steve Henson*
11853
11854 * Reduced header interdependencies by declaring more opaque objects in
11855 ossl_typ.h. As a consequence, including some headers (eg. engine.h) will
11856 give fewer recursive includes, which could break lazy source code - so
11857 this change is covered by the OPENSSL_NO_DEPRECATED symbol. As always,
11858 developers should define this symbol when building and using openssl to
11859 ensure they track the recommended behaviour, interfaces, [etc], but
11860 backwards-compatible behaviour prevails when this isn't defined.
11861
11862 *Geoff Thorpe*
11863
11864 * New function X509_POLICY_NODE_print() which prints out policy nodes.
11865
11866 *Steve Henson*
11867
11868 * Add new EVP function EVP_CIPHER_CTX_rand_key and associated functionality.
11869 This will generate a random key of the appropriate length based on the
11870 cipher context. The EVP_CIPHER can provide its own random key generation
11871 routine to support keys of a specific form. This is used in the des and
11872 3des routines to generate a key of the correct parity. Update S/MIME
11873 code to use new functions and hence generate correct parity DES keys.
11874 Add EVP_CHECK_DES_KEY #define to return an error if the key is not
11875 valid (weak or incorrect parity).
11876
11877 *Steve Henson*
11878
11879 * Add a local set of CRLs that can be used by X509_verify_cert() as well
11880 as looking them up. This is useful when the verified structure may contain
11881 CRLs, for example PKCS#7 signedData. Modify PKCS7_verify() to use any CRLs
11882 present unless the new PKCS7_NO_CRL flag is asserted.
11883
11884 *Steve Henson*
11885
11886 * Extend ASN1 oid configuration module. It now additionally accepts the
11887 syntax:
11888
11889 shortName = some long name, 1.2.3.4
11890
11891 *Steve Henson*
11892
11893 * Reimplemented the BN_CTX implementation. There is now no more static
11894 limitation on the number of variables it can handle nor the depth of the
11895 "stack" handling for BN_CTX_start()/BN_CTX_end() pairs. The stack
11896 information can now expand as required, and rather than having a single
11897 static array of bignums, BN_CTX now uses a linked-list of such arrays
11898 allowing it to expand on demand whilst maintaining the usefulness of
11899 BN_CTX's "bundling".
11900
11901 *Geoff Thorpe*
11902
11903 * Add a missing BN_CTX parameter to the 'rsa_mod_exp' callback in RSA_METHOD
11904 to allow all RSA operations to function using a single BN_CTX.
11905
11906 *Geoff Thorpe*
11907
11908 * Preliminary support for certificate policy evaluation and checking. This
11909 is initially intended to pass the tests outlined in "Conformance Testing
11910 of Relying Party Client Certificate Path Processing Logic" v1.07.
11911
11912 *Steve Henson*
11913
11914 * bn_dup_expand() has been deprecated, it was introduced in 0.9.7 and
11915 remained unused and not that useful. A variety of other little bignum
11916 tweaks and fixes have also been made continuing on from the audit (see
11917 below).
11918
11919 *Geoff Thorpe*
11920
11921 * Constify all or almost all d2i, c2i, s2i and r2i functions, along with
11922 associated ASN1, EVP and SSL functions and old ASN1 macros.
11923
11924 *Richard Levitte*
11925
11926 * BN_zero() only needs to set 'top' and 'neg' to zero for correct results,
11927 and this should never fail. So the return value from the use of
11928 BN_set_word() (which can fail due to needless expansion) is now deprecated;
11929 if OPENSSL_NO_DEPRECATED is defined, BN_zero() is a void macro.
11930
11931 *Geoff Thorpe*
11932
11933 * BN_CTX_get() should return zero-valued bignums, providing the same
11934 initialised value as BN_new().
11935
11936 *Geoff Thorpe, suggested by Ulf Möller*
11937
11938 * Support for inhibitAnyPolicy certificate extension.
11939
11940 *Steve Henson*
11941
11942 * An audit of the BIGNUM code is underway, for which debugging code is
11943 enabled when BN_DEBUG is defined. This makes stricter enforcements on what
11944 is considered valid when processing BIGNUMs, and causes execution to
11945 assert() when a problem is discovered. If BN_DEBUG_RAND is defined,
11946 further steps are taken to deliberately pollute unused data in BIGNUM
11947 structures to try and expose faulty code further on. For now, openssl will
11948 (in its default mode of operation) continue to tolerate the inconsistent
11949 forms that it has tolerated in the past, but authors and packagers should
11950 consider trying openssl and their own applications when compiled with
11951 these debugging symbols defined. It will help highlight potential bugs in
11952 their own code, and will improve the test coverage for OpenSSL itself. At
11953 some point, these tighter rules will become openssl's default to improve
11954 maintainability, though the assert()s and other overheads will remain only
11955 in debugging configurations. See bn.h for more details.
11956
11957 *Geoff Thorpe, Nils Larsch, Ulf Möller*
11958
11959 * BN_CTX_init() has been deprecated, as BN_CTX is an opaque structure
11960 that can only be obtained through BN_CTX_new() (which implicitly
11961 initialises it). The presence of this function only made it possible
11962 to overwrite an existing structure (and cause memory leaks).
11963
11964 *Geoff Thorpe*
11965
11966 * Because of the callback-based approach for implementing LHASH as a
11967 template type, lh_insert() adds opaque objects to hash-tables and
11968 lh_doall() or lh_doall_arg() are typically used with a destructor callback
11969 to clean up those corresponding objects before destroying the hash table
11970 (and losing the object pointers). So some over-zealous constifications in
11971 LHASH have been relaxed so that lh_insert() does not take (nor store) the
257e9d03 11972 objects as "const" and the `lh_doall[_arg]` callback wrappers are not
5f8e6c50
DMSP
11973 prototyped to have "const" restrictions on the object pointers they are
11974 given (and so aren't required to cast them away any more).
11975
11976 *Geoff Thorpe*
11977
11978 * The tmdiff.h API was so ugly and minimal that our own timing utility
11979 (speed) prefers to use its own implementation. The two implementations
11980 haven't been consolidated as yet (volunteers?) but the tmdiff API has had
257e9d03
RS
11981 its object type properly exposed (MS_TM) instead of casting to/from
11982 `char *`. This may still change yet if someone realises MS_TM and
11983 `ms_time_***`
5f8e6c50
DMSP
11984 aren't necessarily the greatest nomenclatures - but this is what was used
11985 internally to the implementation so I've used that for now.
11986
11987 *Geoff Thorpe*
11988
11989 * Ensure that deprecated functions do not get compiled when
11990 OPENSSL_NO_DEPRECATED is defined. Some "openssl" subcommands and a few of
11991 the self-tests were still using deprecated key-generation functions so
11992 these have been updated also.
11993
11994 *Geoff Thorpe*
11995
11996 * Reorganise PKCS#7 code to separate the digest location functionality
11997 into PKCS7_find_digest(), digest addition into PKCS7_bio_add_digest().
11998 New function PKCS7_set_digest() to set the digest type for PKCS#7
11999 digestedData type. Add additional code to correctly generate the
12000 digestedData type and add support for this type in PKCS7 initialization
12001 functions.
12002
12003 *Steve Henson*
12004
12005 * New function PKCS7_set0_type_other() this initializes a PKCS7
12006 structure of type "other".
12007
12008 *Steve Henson*
12009
12010 * Fix prime generation loop in crypto/bn/bn_prime.pl by making
12011 sure the loop does correctly stop and breaking ("division by zero")
12012 modulus operations are not performed. The (pre-generated) prime
12013 table crypto/bn/bn_prime.h was already correct, but it could not be
12014 re-generated on some platforms because of the "division by zero"
12015 situation in the script.
12016
12017 *Ralf S. Engelschall*
12018
12019 * Update support for ECC-based TLS ciphersuites according to
12020 draft-ietf-tls-ecc-03.txt: the KDF1 key derivation function with
12021 SHA-1 now is only used for "small" curves (where the
12022 representation of a field element takes up to 24 bytes); for
12023 larger curves, the field element resulting from ECDH is directly
12024 used as premaster secret.
12025
12026 *Douglas Stebila (Sun Microsystems Laboratories)*
12027
12028 * Add code for kP+lQ timings to crypto/ec/ectest.c, and add SEC2
12029 curve secp160r1 to the tests.
12030
12031 *Douglas Stebila (Sun Microsystems Laboratories)*
12032
12033 * Add the possibility to load symbols globally with DSO.
12034
12035 *Götz Babin-Ebell <babin-ebell@trustcenter.de> via Richard Levitte*
12036
12037 * Add the functions ERR_set_mark() and ERR_pop_to_mark() for better
12038 control of the error stack.
12039
12040 *Richard Levitte*
12041
12042 * Add support for STORE in ENGINE.
12043
12044 *Richard Levitte*
12045
12046 * Add the STORE type. The intention is to provide a common interface
12047 to certificate and key stores, be they simple file-based stores, or
12048 HSM-type store, or LDAP stores, or...
12049 NOTE: The code is currently UNTESTED and isn't really used anywhere.
12050
12051 *Richard Levitte*
12052
12053 * Add a generic structure called OPENSSL_ITEM. This can be used to
12054 pass a list of arguments to any function as well as provide a way
12055 for a function to pass data back to the caller.
12056
12057 *Richard Levitte*
12058
12059 * Add the functions BUF_strndup() and BUF_memdup(). BUF_strndup()
12060 works like BUF_strdup() but can be used to duplicate a portion of
12061 a string. The copy gets NUL-terminated. BUF_memdup() duplicates
12062 a memory area.
12063
12064 *Richard Levitte*
12065
12066 * Add the function sk_find_ex() which works like sk_find(), but will
12067 return an index to an element even if an exact match couldn't be
12068 found. The index is guaranteed to point at the element where the
12069 searched-for key would be inserted to preserve sorting order.
12070
12071 *Richard Levitte*
12072
12073 * Add the function OBJ_bsearch_ex() which works like OBJ_bsearch() but
12074 takes an extra flags argument for optional functionality. Currently,
12075 the following flags are defined:
12076
12077 OBJ_BSEARCH_VALUE_ON_NOMATCH
12078 This one gets OBJ_bsearch_ex() to return a pointer to the first
12079 element where the comparing function returns a negative or zero
12080 number.
12081
12082 OBJ_BSEARCH_FIRST_VALUE_ON_MATCH
12083 This one gets OBJ_bsearch_ex() to return a pointer to the first
12084 element where the comparing function returns zero. This is useful
12085 if there are more than one element where the comparing function
12086 returns zero.
12087
12088 *Richard Levitte*
12089
12090 * Make it possible to create self-signed certificates with 'openssl ca'
12091 in such a way that the self-signed certificate becomes part of the
12092 CA database and uses the same mechanisms for serial number generation
12093 as all other certificate signing. The new flag '-selfsign' enables
12094 this functionality. Adapt CA.sh and CA.pl.in.
12095
12096 *Richard Levitte*
12097
12098 * Add functionality to check the public key of a certificate request
12099 against a given private. This is useful to check that a certificate
12100 request can be signed by that key (self-signing).
12101
12102 *Richard Levitte*
12103
12104 * Make it possible to have multiple active certificates with the same
12105 subject in the CA index file. This is done only if the keyword
12106 'unique_subject' is set to 'no' in the main CA section (default
12107 if 'CA_default') of the configuration file. The value is saved
12108 with the database itself in a separate index attribute file,
12109 named like the index file with '.attr' appended to the name.
12110
12111 *Richard Levitte*
12112
12113 * Generate multi-valued AVAs using '+' notation in config files for
12114 req and dirName.
12115
12116 *Steve Henson*
12117
12118 * Support for nameConstraints certificate extension.
12119
12120 *Steve Henson*
12121
12122 * Support for policyConstraints certificate extension.
12123
12124 *Steve Henson*
12125
12126 * Support for policyMappings certificate extension.
12127
12128 *Steve Henson*
12129
12130 * Make sure the default DSA_METHOD implementation only uses its
12131 dsa_mod_exp() and/or bn_mod_exp() handlers if they are non-NULL,
12132 and change its own handlers to be NULL so as to remove unnecessary
12133 indirection. This lets alternative implementations fallback to the
12134 default implementation more easily.
12135
12136 *Geoff Thorpe*
12137
12138 * Support for directoryName in GeneralName related extensions
12139 in config files.
12140
12141 *Steve Henson*
12142
12143 * Make it possible to link applications using Makefile.shared.
12144 Make that possible even when linking against static libraries!
12145
12146 *Richard Levitte*
12147
12148 * Support for single pass processing for S/MIME signing. This now
12149 means that S/MIME signing can be done from a pipe, in addition
12150 cleartext signing (multipart/signed type) is effectively streaming
12151 and the signed data does not need to be all held in memory.
12152
12153 This is done with a new flag PKCS7_STREAM. When this flag is set
12154 PKCS7_sign() only initializes the PKCS7 structure and the actual signing
12155 is done after the data is output (and digests calculated) in
12156 SMIME_write_PKCS7().
12157
12158 *Steve Henson*
12159
12160 * Add full support for -rpath/-R, both in shared libraries and
12161 applications, at least on the platforms where it's known how
12162 to do it.
12163
12164 *Richard Levitte*
12165
12166 * In crypto/ec/ec_mult.c, implement fast point multiplication with
12167 precomputation, based on wNAF splitting: EC_GROUP_precompute_mult()
12168 will now compute a table of multiples of the generator that
12169 makes subsequent invocations of EC_POINTs_mul() or EC_POINT_mul()
12170 faster (notably in the case of a single point multiplication,
12171 scalar * generator).
12172
12173 *Nils Larsch, Bodo Moeller*
12174
12175 * IPv6 support for certificate extensions. The various extensions
12176 which use the IP:a.b.c.d can now take IPv6 addresses using the
12177 formats of RFC1884 2.2 . IPv6 addresses are now also displayed
12178 correctly.
12179
12180 *Steve Henson*
12181
12182 * Added an ENGINE that implements RSA by performing private key
12183 exponentiations with the GMP library. The conversions to and from
12184 GMP's mpz_t format aren't optimised nor are any montgomery forms
12185 cached, and on x86 it appears OpenSSL's own performance has caught up.
12186 However there are likely to be other architectures where GMP could
12187 provide a boost. This ENGINE is not built in by default, but it can be
12188 specified at Configure time and should be accompanied by the necessary
12189 linker additions, eg;
12190 ./config -DOPENSSL_USE_GMP -lgmp
12191
12192 *Geoff Thorpe*
12193
12194 * "openssl engine" will not display ENGINE/DSO load failure errors when
12195 testing availability of engines with "-t" - the old behaviour is
12196 produced by increasing the feature's verbosity with "-tt".
12197
12198 *Geoff Thorpe*
12199
12200 * ECDSA routines: under certain error conditions uninitialized BN objects
12201 could be freed. Solution: make sure initialization is performed early
12202 enough. (Reported and fix supplied by Nils Larsch <nla@trustcenter.de>
12203 via PR#459)
12204
12205 *Lutz Jaenicke*
12206
12207 * Key-generation can now be implemented in RSA_METHOD, DSA_METHOD
12208 and DH_METHOD (eg. by ENGINE implementations) to override the normal
12209 software implementations. For DSA and DH, parameter generation can
12210 also be overridden by providing the appropriate method callbacks.
12211
12212 *Geoff Thorpe*
12213
12214 * Change the "progress" mechanism used in key-generation and
12215 primality testing to functions that take a new BN_GENCB pointer in
257e9d03 12216 place of callback/argument pairs. The new API functions have `_ex`
5f8e6c50
DMSP
12217 postfixes and the older functions are reimplemented as wrappers for
12218 the new ones. The OPENSSL_NO_DEPRECATED symbol can be used to hide
12219 declarations of the old functions to help (graceful) attempts to
12220 migrate to the new functions. Also, the new key-generation API
12221 functions operate on a caller-supplied key-structure and return
12222 success/failure rather than returning a key or NULL - this is to
12223 help make "keygen" another member function of RSA_METHOD etc.
12224
12225 Example for using the new callback interface:
12226
12227 int (*my_callback)(int a, int b, BN_GENCB *cb) = ...;
12228 void *my_arg = ...;
12229 BN_GENCB my_cb;
12230
12231 BN_GENCB_set(&my_cb, my_callback, my_arg);
12232
12233 return BN_is_prime_ex(some_bignum, BN_prime_checks, NULL, &cb);
12234 /* For the meaning of a, b in calls to my_callback(), see the
12235 * documentation of the function that calls the callback.
12236 * cb will point to my_cb; my_arg can be retrieved as cb->arg.
12237 * my_callback should return 1 if it wants BN_is_prime_ex()
12238 * to continue, or 0 to stop.
12239 */
12240
12241 *Geoff Thorpe*
12242
12243 * Change the ZLIB compression method to be stateful, and make it
12244 available to TLS with the number defined in
12245 draft-ietf-tls-compression-04.txt.
12246
12247 *Richard Levitte*
12248
12249 * Add the ASN.1 structures and functions for CertificatePair, which
12250 is defined as follows (according to X.509_4thEditionDraftV6.pdf):
12251
12252 CertificatePair ::= SEQUENCE {
12253 forward [0] Certificate OPTIONAL,
12254 reverse [1] Certificate OPTIONAL,
12255 -- at least one of the pair shall be present -- }
12256
12257 Also implement the PEM functions to read and write certificate
12258 pairs, and defined the PEM tag as "CERTIFICATE PAIR".
12259
12260 This needed to be defined, mostly for the sake of the LDAP
12261 attribute crossCertificatePair, but may prove useful elsewhere as
12262 well.
12263
12264 *Richard Levitte*
12265
12266 * Make it possible to inhibit symlinking of shared libraries in
12267 Makefile.shared, for Cygwin's sake.
12268
12269 *Richard Levitte*
12270
12271 * Extend the BIGNUM API by creating a function
12272 void BN_set_negative(BIGNUM *a, int neg);
12273 and a macro that behave like
12274 int BN_is_negative(const BIGNUM *a);
12275
12276 to avoid the need to access 'a->neg' directly in applications.
12277
12278 *Nils Larsch*
12279
12280 * Implement fast modular reduction for pseudo-Mersenne primes
12281 used in NIST curves (crypto/bn/bn_nist.c, crypto/ec/ecp_nist.c).
12282 EC_GROUP_new_curve_GFp() will now automatically use this
12283 if applicable.
12284
12285 *Nils Larsch <nla@trustcenter.de>*
12286
12287 * Add new lock type (CRYPTO_LOCK_BN).
12288
12289 *Bodo Moeller*
12290
12291 * Change the ENGINE framework to automatically load engines
12292 dynamically from specific directories unless they could be
12293 found to already be built in or loaded. Move all the
12294 current engines except for the cryptodev one to a new
12295 directory engines/.
12296 The engines in engines/ are built as shared libraries if
12297 the "shared" options was given to ./Configure or ./config.
12298 Otherwise, they are inserted in libcrypto.a.
12299 /usr/local/ssl/engines is the default directory for dynamic
12300 engines, but that can be overridden at configure time through
12301 the usual use of --prefix and/or --openssldir, and at run
12302 time with the environment variable OPENSSL_ENGINES.
12303
12304 *Geoff Thorpe and Richard Levitte*
12305
12306 * Add Makefile.shared, a helper makefile to build shared
12307 libraries. Adapt Makefile.org.
12308
12309 *Richard Levitte*
12310
12311 * Add version info to Win32 DLLs.
12312
12313 *Peter 'Luna' Runestig" <peter@runestig.com>*
12314
12315 * Add new 'medium level' PKCS#12 API. Certificates and keys
12316 can be added using this API to created arbitrary PKCS#12
4d49b685 12317 files while avoiding the low-level API.
5f8e6c50
DMSP
12318
12319 New options to PKCS12_create(), key or cert can be NULL and
12320 will then be omitted from the output file. The encryption
12321 algorithm NIDs can be set to -1 for no encryption, the mac
12322 iteration count can be set to 0 to omit the mac.
12323
12324 Enhance pkcs12 utility by making the -nokeys and -nocerts
12325 options work when creating a PKCS#12 file. New option -nomac
12326 to omit the mac, NONE can be set for an encryption algorithm.
12327 New code is modified to use the enhanced PKCS12_create()
4d49b685 12328 instead of the low-level API.
5f8e6c50
DMSP
12329
12330 *Steve Henson*
12331
12332 * Extend ASN1 encoder to support indefinite length constructed
12333 encoding. This can output sequences tags and octet strings in
12334 this form. Modify pk7_asn1.c to support indefinite length
12335 encoding. This is experimental and needs additional code to
12336 be useful, such as an ASN1 bio and some enhanced streaming
12337 PKCS#7 code.
12338
12339 Extend template encode functionality so that tagging is passed
12340 down to the template encoder.
12341
12342 *Steve Henson*
12343
12344 * Let 'openssl req' fail if an argument to '-newkey' is not
12345 recognized instead of using RSA as a default.
12346
12347 *Bodo Moeller*
12348
12349 * Add support for ECC-based ciphersuites from draft-ietf-tls-ecc-01.txt.
12350 As these are not official, they are not included in "ALL";
12351 the "ECCdraft" ciphersuite group alias can be used to select them.
12352
12353 *Vipul Gupta and Sumit Gupta (Sun Microsystems Laboratories)*
12354
12355 * Add ECDH engine support.
12356
12357 *Nils Gura and Douglas Stebila (Sun Microsystems Laboratories)*
12358
12359 * Add ECDH in new directory crypto/ecdh/.
12360
12361 *Douglas Stebila (Sun Microsystems Laboratories)*
12362
12363 * Let BN_rand_range() abort with an error after 100 iterations
12364 without success (which indicates a broken PRNG).
12365
12366 *Bodo Moeller*
12367
12368 * Change BN_mod_sqrt() so that it verifies that the input value
12369 is really the square of the return value. (Previously,
12370 BN_mod_sqrt would show GIGO behaviour.)
12371
12372 *Bodo Moeller*
12373
12374 * Add named elliptic curves over binary fields from X9.62, SECG,
12375 and WAP/WTLS; add OIDs that were still missing.
12376
257e9d03 12377 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
12378
12379 * Extend the EC library for elliptic curves over binary fields
12380 (new files ec2_smpl.c, ec2_smpt.c, ec2_mult.c in crypto/ec/).
12381 New EC_METHOD:
12382
12383 EC_GF2m_simple_method
12384
12385 New API functions:
12386
12387 EC_GROUP_new_curve_GF2m
12388 EC_GROUP_set_curve_GF2m
12389 EC_GROUP_get_curve_GF2m
12390 EC_POINT_set_affine_coordinates_GF2m
12391 EC_POINT_get_affine_coordinates_GF2m
12392 EC_POINT_set_compressed_coordinates_GF2m
12393
12394 Point compression for binary fields is disabled by default for
12395 patent reasons (compile with OPENSSL_EC_BIN_PT_COMP defined to
12396 enable it).
12397
12398 As binary polynomials are represented as BIGNUMs, various members
12399 of the EC_GROUP and EC_POINT data structures can be shared
12400 between the implementations for prime fields and binary fields;
257e9d03
RS
12401 the above `..._GF2m functions` (except for EX_GROUP_new_curve_GF2m)
12402 are essentially identical to their `..._GFp` counterparts.
12403 (For simplicity, the `..._GFp` prefix has been dropped from
5f8e6c50
DMSP
12404 various internal method names.)
12405
12406 An internal 'field_div' method (similar to 'field_mul' and
12407 'field_sqr') has been added; this is used only for binary fields.
12408
257e9d03 12409 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
12410
12411 * Optionally dispatch EC_POINT_mul(), EC_POINT_precompute_mult()
12412 through methods ('mul', 'precompute_mult').
12413
12414 The generic implementations (now internally called 'ec_wNAF_mul'
12415 and 'ec_wNAF_precomputed_mult') remain the default if these
12416 methods are undefined.
12417
257e9d03 12418 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
12419
12420 * New function EC_GROUP_get_degree, which is defined through
12421 EC_METHOD. For curves over prime fields, this returns the bit
12422 length of the modulus.
12423
257e9d03 12424 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
12425
12426 * New functions EC_GROUP_dup, EC_POINT_dup.
12427 (These simply call ..._new and ..._copy).
12428
257e9d03 12429 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
12430
12431 * Add binary polynomial arithmetic software in crypto/bn/bn_gf2m.c.
12432 Polynomials are represented as BIGNUMs (where the sign bit is not
12433 used) in the following functions [macros]:
12434
12435 BN_GF2m_add
12436 BN_GF2m_sub [= BN_GF2m_add]
12437 BN_GF2m_mod [wrapper for BN_GF2m_mod_arr]
12438 BN_GF2m_mod_mul [wrapper for BN_GF2m_mod_mul_arr]
12439 BN_GF2m_mod_sqr [wrapper for BN_GF2m_mod_sqr_arr]
12440 BN_GF2m_mod_inv
12441 BN_GF2m_mod_exp [wrapper for BN_GF2m_mod_exp_arr]
12442 BN_GF2m_mod_sqrt [wrapper for BN_GF2m_mod_sqrt_arr]
12443 BN_GF2m_mod_solve_quad [wrapper for BN_GF2m_mod_solve_quad_arr]
12444 BN_GF2m_cmp [= BN_ucmp]
12445
12446 (Note that only the 'mod' functions are actually for fields GF(2^m).
12447 BN_GF2m_add() is misnomer, but this is for the sake of consistency.)
12448
12449 For some functions, an the irreducible polynomial defining a
12450 field can be given as an 'unsigned int[]' with strictly
12451 decreasing elements giving the indices of those bits that are set;
12452 i.e., p[] represents the polynomial
12453 f(t) = t^p[0] + t^p[1] + ... + t^p[k]
12454 where
12455 p[0] > p[1] > ... > p[k] = 0.
12456 This applies to the following functions:
12457
12458 BN_GF2m_mod_arr
12459 BN_GF2m_mod_mul_arr
12460 BN_GF2m_mod_sqr_arr
12461 BN_GF2m_mod_inv_arr [wrapper for BN_GF2m_mod_inv]
12462 BN_GF2m_mod_div_arr [wrapper for BN_GF2m_mod_div]
12463 BN_GF2m_mod_exp_arr
12464 BN_GF2m_mod_sqrt_arr
12465 BN_GF2m_mod_solve_quad_arr
12466 BN_GF2m_poly2arr
12467 BN_GF2m_arr2poly
12468
12469 Conversion can be performed by the following functions:
12470
12471 BN_GF2m_poly2arr
12472 BN_GF2m_arr2poly
12473
12474 bntest.c has additional tests for binary polynomial arithmetic.
12475
12476 Two implementations for BN_GF2m_mod_div() are available.
12477 The default algorithm simply uses BN_GF2m_mod_inv() and
12478 BN_GF2m_mod_mul(). The alternative algorithm is compiled in only
12479 if OPENSSL_SUN_GF2M_DIV is defined (patent pending; read the
12480 copyright notice in crypto/bn/bn_gf2m.c before enabling it).
12481
257e9d03 12482 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
12483
12484 * Add new error code 'ERR_R_DISABLED' that can be used when some
12485 functionality is disabled at compile-time.
12486
12487 *Douglas Stebila <douglas.stebila@sun.com>*
12488
12489 * Change default behaviour of 'openssl asn1parse' so that more
12490 information is visible when viewing, e.g., a certificate:
12491
12492 Modify asn1_parse2 (crypto/asn1/asn1_par.c) so that in non-'dump'
12493 mode the content of non-printable OCTET STRINGs is output in a
12494 style similar to INTEGERs, but with '[HEX DUMP]' prepended to
12495 avoid the appearance of a printable string.
12496
12497 *Nils Larsch <nla@trustcenter.de>*
12498
12499 * Add 'asn1_flag' and 'asn1_form' member to EC_GROUP with access
12500 functions
12501 EC_GROUP_set_asn1_flag()
12502 EC_GROUP_get_asn1_flag()
12503 EC_GROUP_set_point_conversion_form()
12504 EC_GROUP_get_point_conversion_form()
12505 These control ASN1 encoding details:
12506 - Curves (i.e., groups) are encoded explicitly unless asn1_flag
12507 has been set to OPENSSL_EC_NAMED_CURVE.
12508 - Points are encoded in uncompressed form by default; options for
12509 asn1_for are as for point2oct, namely
12510 POINT_CONVERSION_COMPRESSED
12511 POINT_CONVERSION_UNCOMPRESSED
12512 POINT_CONVERSION_HYBRID
12513
12514 Also add 'seed' and 'seed_len' members to EC_GROUP with access
12515 functions
12516 EC_GROUP_set_seed()
12517 EC_GROUP_get0_seed()
12518 EC_GROUP_get_seed_len()
12519 This is used only for ASN1 purposes (so far).
12520
12521 *Nils Larsch <nla@trustcenter.de>*
12522
12523 * Add 'field_type' member to EC_METHOD, which holds the NID
12524 of the appropriate field type OID. The new function
12525 EC_METHOD_get_field_type() returns this value.
12526
12527 *Nils Larsch <nla@trustcenter.de>*
12528
12529 * Add functions
12530 EC_POINT_point2bn()
12531 EC_POINT_bn2point()
12532 EC_POINT_point2hex()
12533 EC_POINT_hex2point()
12534 providing useful interfaces to EC_POINT_point2oct() and
12535 EC_POINT_oct2point().
12536
12537 *Nils Larsch <nla@trustcenter.de>*
12538
12539 * Change internals of the EC library so that the functions
12540 EC_GROUP_set_generator()
12541 EC_GROUP_get_generator()
12542 EC_GROUP_get_order()
12543 EC_GROUP_get_cofactor()
12544 are implemented directly in crypto/ec/ec_lib.c and not dispatched
12545 to methods, which would lead to unnecessary code duplication when
12546 adding different types of curves.
12547
12548 *Nils Larsch <nla@trustcenter.de> with input by Bodo Moeller*
12549
12550 * Implement compute_wNAF (crypto/ec/ec_mult.c) without BIGNUM
12551 arithmetic, and such that modified wNAFs are generated
12552 (which avoid length expansion in many cases).
12553
12554 *Bodo Moeller*
12555
12556 * Add a function EC_GROUP_check_discriminant() (defined via
12557 EC_METHOD) that verifies that the curve discriminant is non-zero.
12558
12559 Add a function EC_GROUP_check() that makes some sanity tests
12560 on a EC_GROUP, its generator and order. This includes
12561 EC_GROUP_check_discriminant().
12562
12563 *Nils Larsch <nla@trustcenter.de>*
12564
12565 * Add ECDSA in new directory crypto/ecdsa/.
12566
12567 Add applications 'openssl ecparam' and 'openssl ecdsa'
12568 (these are based on 'openssl dsaparam' and 'openssl dsa').
12569
12570 ECDSA support is also included in various other files across the
12571 library. Most notably,
12572 - 'openssl req' now has a '-newkey ecdsa:file' option;
12573 - EVP_PKCS82PKEY (crypto/evp/evp_pkey.c) now can handle ECDSA;
12574 - X509_PUBKEY_get (crypto/asn1/x_pubkey.c) and
12575 d2i_PublicKey (crypto/asn1/d2i_pu.c) have been modified to make
12576 them suitable for ECDSA where domain parameters must be
12577 extracted before the specific public key;
12578 - ECDSA engine support has been added.
12579
12580 *Nils Larsch <nla@trustcenter.de>*
12581
12582 * Include some named elliptic curves, and add OIDs from X9.62,
12583 SECG, and WAP/WTLS. Each curve can be obtained from the new
12584 function
12585 EC_GROUP_new_by_curve_name(),
12586 and the list of available named curves can be obtained with
12587 EC_get_builtin_curves().
12588 Also add a 'curve_name' member to EC_GROUP objects, which can be
12589 accessed via
12590 EC_GROUP_set_curve_name()
12591 EC_GROUP_get_curve_name()
12592
12593 *Nils Larsch <larsch@trustcenter.de, Bodo Moeller*
12594
12595 * Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
12596 was actually never needed) and in BN_mul(). The removal in BN_mul()
12597 required a small change in bn_mul_part_recursive() and the addition
12598 of the functions bn_cmp_part_words(), bn_sub_part_words() and
12599 bn_add_part_words(), which do the same thing as bn_cmp_words(),
12600 bn_sub_words() and bn_add_words() except they take arrays with
12601 differing sizes.
12602
12603 *Richard Levitte*
12604
257e9d03 12605### Changes between 0.9.7l and 0.9.7m [23 Feb 2007]
5f8e6c50
DMSP
12606
12607 * Cleanse PEM buffers before freeing them since they may contain
12608 sensitive data.
12609
12610 *Benjamin Bennett <ben@psc.edu>*
12611
12612 * Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
12613 a ciphersuite string such as "DEFAULT:RSA" cannot enable
12614 authentication-only ciphersuites.
12615
12616 *Bodo Moeller*
12617
12618 * Since AES128 and AES256 share a single mask bit in the logic of
12619 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
12620 kludge to work properly if AES128 is available and AES256 isn't.
12621
12622 *Victor Duchovni*
12623
12624 * Expand security boundary to match 1.1.1 module.
12625
12626 *Steve Henson*
12627
12628 * Remove redundant features: hash file source, editing of test vectors
12629 modify fipsld to use external fips_premain.c signature.
12630
12631 *Steve Henson*
12632
12633 * New perl script mkfipsscr.pl to create shell scripts or batch files to
12634 run algorithm test programs.
12635
12636 *Steve Henson*
12637
12638 * Make algorithm test programs more tolerant of whitespace.
12639
12640 *Steve Henson*
12641
12642 * Have SSL/TLS server implementation tolerate "mismatched" record
12643 protocol version while receiving ClientHello even if the
12644 ClientHello is fragmented. (The server can't insist on the
12645 particular protocol version it has chosen before the ServerHello
12646 message has informed the client about his choice.)
12647
12648 *Bodo Moeller*
12649
12650 * Load error codes if they are not already present instead of using a
12651 static variable. This allows them to be cleanly unloaded and reloaded.
12652
12653 *Steve Henson*
12654
257e9d03 12655### Changes between 0.9.7k and 0.9.7l [28 Sep 2006]
5f8e6c50
DMSP
12656
12657 * Introduce limits to prevent malicious keys being able to
d8dc8538 12658 cause a denial of service. ([CVE-2006-2940])
5f8e6c50
DMSP
12659
12660 *Steve Henson, Bodo Moeller*
12661
12662 * Fix ASN.1 parsing of certain invalid structures that can result
d8dc8538 12663 in a denial of service. ([CVE-2006-2937]) [Steve Henson]
5f8e6c50
DMSP
12664
12665 * Fix buffer overflow in SSL_get_shared_ciphers() function.
d8dc8538 12666 ([CVE-2006-3738]) [Tavis Ormandy and Will Drewry, Google Security Team]
5f8e6c50
DMSP
12667
12668 * Fix SSL client code which could crash if connecting to a
d8dc8538 12669 malicious SSLv2 server. ([CVE-2006-4343])
5f8e6c50
DMSP
12670
12671 *Tavis Ormandy and Will Drewry, Google Security Team*
12672
12673 * Change ciphersuite string processing so that an explicit
12674 ciphersuite selects this one ciphersuite (so that "AES256-SHA"
12675 will no longer include "AES128-SHA"), and any other similar
12676 ciphersuite (same bitmap) from *other* protocol versions (so that
12677 "RC4-MD5" will still include both the SSL 2.0 ciphersuite and the
12678 SSL 3.0/TLS 1.0 ciphersuite). This is a backport combining
12679 changes from 0.9.8b and 0.9.8d.
12680
12681 *Bodo Moeller*
12682
257e9d03 12683### Changes between 0.9.7j and 0.9.7k [05 Sep 2006]
5f8e6c50
DMSP
12684
12685 * Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
d8dc8538 12686 ([CVE-2006-4339]) [Ben Laurie and Google Security Team]
5f8e6c50
DMSP
12687
12688 * Change the Unix randomness entropy gathering to use poll() when
12689 possible instead of select(), since the latter has some
12690 undesirable limitations.
12691
12692 *Darryl Miles via Richard Levitte and Bodo Moeller*
12693
12694 * Disable rogue ciphersuites:
12695
257e9d03
RS
12696 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
12697 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
12698 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
5f8e6c50
DMSP
12699
12700 The latter two were purportedly from
12701 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
12702 appear there.
12703
12704 Also deactivate the remaining ciphersuites from
12705 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
12706 unofficial, and the ID has long expired.
12707
12708 *Bodo Moeller*
12709
12710 * Fix RSA blinding Heisenbug (problems sometimes occurred on
12711 dual-core machines) and other potential thread-safety issues.
12712
12713 *Bodo Moeller*
12714
257e9d03 12715### Changes between 0.9.7i and 0.9.7j [04 May 2006]
5f8e6c50
DMSP
12716
12717 * Adapt fipsld and the build system to link against the validated FIPS
12718 module in FIPS mode.
12719
12720 *Steve Henson*
12721
12722 * Fixes for VC++ 2005 build under Windows.
12723
12724 *Steve Henson*
12725
12726 * Add new Windows build target VC-32-GMAKE for VC++. This uses GNU make
12727 from a Windows bash shell such as MSYS. It is autodetected from the
12728 "config" script when run from a VC++ environment. Modify standard VC++
12729 build to use fipscanister.o from the GNU make build.
12730
12731 *Steve Henson*
12732
257e9d03 12733### Changes between 0.9.7h and 0.9.7i [14 Oct 2005]
5f8e6c50
DMSP
12734
12735 * Wrapped the definition of EVP_MAX_MD_SIZE in a #ifdef OPENSSL_FIPS.
12736 The value now differs depending on if you build for FIPS or not.
12737 BEWARE! A program linked with a shared FIPSed libcrypto can't be
12738 safely run with a non-FIPSed libcrypto, as it may crash because of
12739 the difference induced by this change.
12740
12741 *Andy Polyakov*
12742
257e9d03 12743### Changes between 0.9.7g and 0.9.7h [11 Oct 2005]
5f8e6c50
DMSP
12744
12745 * Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
12746 (part of SSL_OP_ALL). This option used to disable the
12747 countermeasure against man-in-the-middle protocol-version
12748 rollback in the SSL 2.0 server implementation, which is a bad
d8dc8538 12749 idea. ([CVE-2005-2969])
5f8e6c50
DMSP
12750
12751 *Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
12752 for Information Security, National Institute of Advanced Industrial
257e9d03 12753 Science and Technology [AIST, Japan)]*
5f8e6c50
DMSP
12754
12755 * Minimal support for X9.31 signatures and PSS padding modes. This is
12756 mainly for FIPS compliance and not fully integrated at this stage.
12757
12758 *Steve Henson*
12759
12760 * For DSA signing, unless DSA_FLAG_NO_EXP_CONSTTIME is set, perform
12761 the exponentiation using a fixed-length exponent. (Otherwise,
12762 the information leaked through timing could expose the secret key
12763 after many signatures; cf. Bleichenbacher's attack on DSA with
12764 biased k.)
12765
12766 *Bodo Moeller*
12767
12768 * Make a new fixed-window mod_exp implementation the default for
12769 RSA, DSA, and DH private-key operations so that the sequence of
12770 squares and multiplies and the memory access pattern are
12771 independent of the particular secret key. This will mitigate
12772 cache-timing and potential related attacks.
12773
12774 BN_mod_exp_mont_consttime() is the new exponentiation implementation,
12775 and this is automatically used by BN_mod_exp_mont() if the new flag
12776 BN_FLG_EXP_CONSTTIME is set for the exponent. RSA, DSA, and DH
12777 will use this BN flag for private exponents unless the flag
12778 RSA_FLAG_NO_EXP_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME, or
12779 DH_FLAG_NO_EXP_CONSTTIME, respectively, is set.
12780
5f8e6c50
DMSP
12781 *Matthew D Wood (Intel Corp), with some changes by Bodo Moeller*
12782
12783 * Change the client implementation for SSLv23_method() and
12784 SSLv23_client_method() so that is uses the SSL 3.0/TLS 1.0
12785 Client Hello message format if the SSL_OP_NO_SSLv2 option is set.
12786 (Previously, the SSL 2.0 backwards compatible Client Hello
12787 message format would be used even with SSL_OP_NO_SSLv2.)
12788
12789 *Bodo Moeller*
12790
12791 * Add support for smime-type MIME parameter in S/MIME messages which some
12792 clients need.
12793
12794 *Steve Henson*
12795
12796 * New function BN_MONT_CTX_set_locked() to set montgomery parameters in
12797 a threadsafe manner. Modify rsa code to use new function and add calls
12798 to dsa and dh code (which had race conditions before).
12799
12800 *Steve Henson*
12801
12802 * Include the fixed error library code in the C error file definitions
12803 instead of fixing them up at runtime. This keeps the error code
12804 structures constant.
12805
12806 *Steve Henson*
12807
257e9d03 12808### Changes between 0.9.7f and 0.9.7g [11 Apr 2005]
5f8e6c50
DMSP
12809
12810[NB: OpenSSL 0.9.7h and later 0.9.7 patch levels were released after
12811OpenSSL 0.9.8.]
12812
12813 * Fixes for newer kerberos headers. NB: the casts are needed because
12814 the 'length' field is signed on one version and unsigned on another
12815 with no (?) obvious way to tell the difference, without these VC++
12816 complains. Also the "definition" of FAR (blank) is no longer included
12817 nor is the error ENOMEM. KRB5_PRIVATE has to be set to 1 to pick up
12818 some needed definitions.
12819
12820 *Steve Henson*
12821
12822 * Undo Cygwin change.
12823
12824 *Ulf Möller*
12825
12826 * Added support for proxy certificates according to RFC 3820.
12827 Because they may be a security thread to unaware applications,
12828 they must be explicitly allowed in run-time. See
12829 docs/HOWTO/proxy_certificates.txt for further information.
12830
12831 *Richard Levitte*
12832
257e9d03 12833### Changes between 0.9.7e and 0.9.7f [22 Mar 2005]
5f8e6c50
DMSP
12834
12835 * Use (SSL_RANDOM_VALUE - 4) bytes of pseudo random data when generating
12836 server and client random values. Previously
12837 (SSL_RANDOM_VALUE - sizeof(time_t)) would be used which would result in
12838 less random data when sizeof(time_t) > 4 (some 64 bit platforms).
12839
12840 This change has negligible security impact because:
12841
12842 1. Server and client random values still have 24 bytes of pseudo random
12843 data.
12844
12845 2. Server and client random values are sent in the clear in the initial
12846 handshake.
12847
12848 3. The master secret is derived using the premaster secret (48 bytes in
12849 size for static RSA ciphersuites) as well as client server and random
12850 values.
12851
12852 The OpenSSL team would like to thank the UK NISCC for bringing this issue
12853 to our attention.
12854
12855 *Stephen Henson, reported by UK NISCC*
12856
12857 * Use Windows randomness collection on Cygwin.
12858
12859 *Ulf Möller*
12860
12861 * Fix hang in EGD/PRNGD query when communication socket is closed
12862 prematurely by EGD/PRNGD.
12863
12864 *Darren Tucker <dtucker@zip.com.au> via Lutz Jänicke, resolves #1014*
12865
12866 * Prompt for pass phrases when appropriate for PKCS12 input format.
12867
12868 *Steve Henson*
12869
12870 * Back-port of selected performance improvements from development
12871 branch, as well as improved support for PowerPC platforms.
12872
12873 *Andy Polyakov*
12874
12875 * Add lots of checks for memory allocation failure, error codes to indicate
12876 failure and freeing up memory if a failure occurs.
12877
12878 *Nauticus Networks SSL Team <openssl@nauticusnet.com>, Steve Henson*
12879
12880 * Add new -passin argument to dgst.
12881
12882 *Steve Henson*
12883
12884 * Perform some character comparisons of different types in X509_NAME_cmp:
12885 this is needed for some certificates that re-encode DNs into UTF8Strings
12886 (in violation of RFC3280) and can't or won't issue name rollover
12887 certificates.
12888
12889 *Steve Henson*
12890
12891 * Make an explicit check during certificate validation to see that
12892 the CA setting in each certificate on the chain is correct. As a
12893 side effect always do the following basic checks on extensions,
12894 not just when there's an associated purpose to the check:
12895
257e9d03
RS
12896 - if there is an unhandled critical extension (unless the user
12897 has chosen to ignore this fault)
12898 - if the path length has been exceeded (if one is set at all)
12899 - that certain extensions fit the associated purpose (if one has
12900 been given)
5f8e6c50
DMSP
12901
12902 *Richard Levitte*
12903
257e9d03 12904### Changes between 0.9.7d and 0.9.7e [25 Oct 2004]
5f8e6c50
DMSP
12905
12906 * Avoid a race condition when CRLs are checked in a multi threaded
12907 environment. This would happen due to the reordering of the revoked
12908 entries during signature checking and serial number lookup. Now the
12909 encoding is cached and the serial number sort performed under a lock.
12910 Add new STACK function sk_is_sorted().
12911
12912 *Steve Henson*
12913
12914 * Add Delta CRL to the extension code.
12915
12916 *Steve Henson*
12917
12918 * Various fixes to s3_pkt.c so alerts are sent properly.
12919
12920 *David Holmes <d.holmes@f5.com>*
12921
12922 * Reduce the chances of duplicate issuer name and serial numbers (in
12923 violation of RFC3280) using the OpenSSL certificate creation utilities.
12924 This is done by creating a random 64 bit value for the initial serial
12925 number when a serial number file is created or when a self signed
12926 certificate is created using 'openssl req -x509'. The initial serial
12927 number file is created using 'openssl x509 -next_serial' in CA.pl
12928 rather than being initialized to 1.
12929
12930 *Steve Henson*
12931
257e9d03 12932### Changes between 0.9.7c and 0.9.7d [17 Mar 2004]
5f8e6c50
DMSP
12933
12934 * Fix null-pointer assignment in do_change_cipher_spec() revealed
d8dc8538 12935 by using the Codenomicon TLS Test Tool ([CVE-2004-0079])
5f8e6c50
DMSP
12936
12937 *Joe Orton, Steve Henson*
12938
12939 * Fix flaw in SSL/TLS handshaking when using Kerberos ciphersuites
d8dc8538 12940 ([CVE-2004-0112])
5f8e6c50
DMSP
12941
12942 *Joe Orton, Steve Henson*
12943
12944 * Make it possible to have multiple active certificates with the same
12945 subject in the CA index file. This is done only if the keyword
12946 'unique_subject' is set to 'no' in the main CA section (default
12947 if 'CA_default') of the configuration file. The value is saved
12948 with the database itself in a separate index attribute file,
12949 named like the index file with '.attr' appended to the name.
12950
12951 *Richard Levitte*
12952
12953 * X509 verify fixes. Disable broken certificate workarounds when
12954 X509_V_FLAGS_X509_STRICT is set. Check CRL issuer has cRLSign set if
12955 keyUsage extension present. Don't accept CRLs with unhandled critical
12956 extensions: since verify currently doesn't process CRL extensions this
12957 rejects a CRL with *any* critical extensions. Add new verify error codes
12958 for these cases.
12959
12960 *Steve Henson*
12961
12962 * When creating an OCSP nonce use an OCTET STRING inside the extnValue.
12963 A clarification of RFC2560 will require the use of OCTET STRINGs and
12964 some implementations cannot handle the current raw format. Since OpenSSL
12965 copies and compares OCSP nonces as opaque blobs without any attempt at
12966 parsing them this should not create any compatibility issues.
12967
12968 *Steve Henson*
12969
12970 * New md flag EVP_MD_CTX_FLAG_REUSE this allows md_data to be reused when
12971 calling EVP_MD_CTX_copy_ex() to avoid calling OPENSSL_malloc(). Without
12972 this HMAC (and other) operations are several times slower than OpenSSL
12973 < 0.9.7.
12974
12975 *Steve Henson*
12976
12977 * Print out GeneralizedTime and UTCTime in ASN1_STRING_print_ex().
12978
12979 *Peter Sylvester <Peter.Sylvester@EdelWeb.fr>*
12980
12981 * Use the correct content when signing type "other".
12982
12983 *Steve Henson*
12984
257e9d03 12985### Changes between 0.9.7b and 0.9.7c [30 Sep 2003]
5f8e6c50
DMSP
12986
12987 * Fix various bugs revealed by running the NISCC test suite:
12988
12989 Stop out of bounds reads in the ASN1 code when presented with
12990 invalid tags (CVE-2003-0543 and CVE-2003-0544).
12991
d8dc8538 12992 Free up ASN1_TYPE correctly if ANY type is invalid ([CVE-2003-0545]).
5f8e6c50
DMSP
12993
12994 If verify callback ignores invalid public key errors don't try to check
12995 certificate signature with the NULL public key.
12996
5f8e6c50
DMSP
12997 *Steve Henson*
12998
12999 * New -ignore_err option in ocsp application to stop the server
13000 exiting on the first error in a request.
13001
13002 *Steve Henson*
13003
13004 * In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
13005 if the server requested one: as stated in TLS 1.0 and SSL 3.0
13006 specifications.
13007
13008 *Steve Henson*
13009
13010 * In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
13011 extra data after the compression methods not only for TLS 1.0
13012 but also for SSL 3.0 (as required by the specification).
13013
13014 *Bodo Moeller; problem pointed out by Matthias Loepfe*
13015
13016 * Change X509_certificate_type() to mark the key as exported/exportable
13017 when it's 512 *bits* long, not 512 bytes.
13018
13019 *Richard Levitte*
13020
13021 * Change AES_cbc_encrypt() so it outputs exact multiple of
13022 blocks during encryption.
13023
13024 *Richard Levitte*
13025
13026 * Various fixes to base64 BIO and non blocking I/O. On write
13027 flushes were not handled properly if the BIO retried. On read
13028 data was not being buffered properly and had various logic bugs.
13029 This also affects blocking I/O when the data being decoded is a
13030 certain size.
13031
13032 *Steve Henson*
13033
13034 * Various S/MIME bugfixes and compatibility changes:
13035 output correct application/pkcs7 MIME type if
13036 PKCS7_NOOLDMIMETYPE is set. Tolerate some broken signatures.
13037 Output CR+LF for EOL if PKCS7_CRLFEOL is set (this makes opening
13038 of files as .eml work). Correctly handle very long lines in MIME
13039 parser.
13040
13041 *Steve Henson*
13042
257e9d03 13043### Changes between 0.9.7a and 0.9.7b [10 Apr 2003]
5f8e6c50
DMSP
13044
13045 * Countermeasure against the Klima-Pokorny-Rosa extension of
13046 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
13047 a protocol version number mismatch like a decryption error
13048 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
13049
13050 *Bodo Moeller*
13051
13052 * Turn on RSA blinding by default in the default implementation
13053 to avoid a timing attack. Applications that don't want it can call
13054 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
13055 They would be ill-advised to do so in most cases.
13056
13057 *Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller*
13058
13059 * Change RSA blinding code so that it works when the PRNG is not
13060 seeded (in this case, the secret RSA exponent is abused as
13061 an unpredictable seed -- if it is not unpredictable, there
13062 is no point in blinding anyway). Make RSA blinding thread-safe
13063 by remembering the creator's thread ID in rsa->blinding and
13064 having all other threads use local one-time blinding factors
13065 (this requires more computation than sharing rsa->blinding, but
13066 avoids excessive locking; and if an RSA object is not shared
13067 between threads, blinding will still be very fast).
13068
13069 *Bodo Moeller*
13070
13071 * Fixed a typo bug that would cause ENGINE_set_default() to set an
13072 ENGINE as defaults for all supported algorithms irrespective of
13073 the 'flags' parameter. 'flags' is now honoured, so applications
13074 should make sure they are passing it correctly.
13075
13076 *Geoff Thorpe*
13077
13078 * Target "mingw" now allows native Windows code to be generated in
13079 the Cygwin environment as well as with the MinGW compiler.
13080
13081 *Ulf Moeller*
13082
257e9d03 13083### Changes between 0.9.7 and 0.9.7a [19 Feb 2003]
5f8e6c50
DMSP
13084
13085 * In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
13086 via timing by performing a MAC computation even if incorrect
13087 block cipher padding has been found. This is a countermeasure
13088 against active attacks where the attacker has to distinguish
d8dc8538 13089 between bad padding and a MAC verification error. ([CVE-2003-0078])
5f8e6c50
DMSP
13090
13091 *Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
13092 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
13093 Martin Vuagnoux (EPFL, Ilion)*
13094
13095 * Make the no-err option work as intended. The intention with no-err
13096 is not to have the whole error stack handling routines removed from
13097 libcrypto, it's only intended to remove all the function name and
13098 reason texts, thereby removing some of the footprint that may not
13099 be interesting if those errors aren't displayed anyway.
13100
13101 NOTE: it's still possible for any application or module to have its
13102 own set of error texts inserted. The routines are there, just not
13103 used by default when no-err is given.
13104
13105 *Richard Levitte*
13106
13107 * Add support for FreeBSD on IA64.
13108
13109 *dirk.meyer@dinoex.sub.org via Richard Levitte, resolves #454*
13110
13111 * Adjust DES_cbc_cksum() so it returns the same value as the MIT
13112 Kerberos function mit_des_cbc_cksum(). Before this change,
13113 the value returned by DES_cbc_cksum() was like the one from
13114 mit_des_cbc_cksum(), except the bytes were swapped.
13115
13116 *Kevin Greaney <Kevin.Greaney@hp.com> and Richard Levitte*
13117
13118 * Allow an application to disable the automatic SSL chain building.
13119 Before this a rather primitive chain build was always performed in
13120 ssl3_output_cert_chain(): an application had no way to send the
13121 correct chain if the automatic operation produced an incorrect result.
13122
13123 Now the chain builder is disabled if either:
13124
13125 1. Extra certificates are added via SSL_CTX_add_extra_chain_cert().
13126
13127 2. The mode flag SSL_MODE_NO_AUTO_CHAIN is set.
13128
13129 The reasoning behind this is that an application would not want the
13130 auto chain building to take place if extra chain certificates are
13131 present and it might also want a means of sending no additional
13132 certificates (for example the chain has two certificates and the
13133 root is omitted).
13134
13135 *Steve Henson*
13136
13137 * Add the possibility to build without the ENGINE framework.
13138
13139 *Steven Reddie <smr@essemer.com.au> via Richard Levitte*
13140
13141 * Under Win32 gmtime() can return NULL: check return value in
13142 OPENSSL_gmtime(). Add error code for case where gmtime() fails.
13143
13144 *Steve Henson*
13145
13146 * DSA routines: under certain error conditions uninitialized BN objects
13147 could be freed. Solution: make sure initialization is performed early
13148 enough. (Reported and fix supplied by Ivan D Nestlerode <nestler@MIT.EDU>,
13149 Nils Larsch <nla@trustcenter.de> via PR#459)
13150
13151 *Lutz Jaenicke*
13152
13153 * Another fix for SSLv2 session ID handling: the session ID was incorrectly
13154 checked on reconnect on the client side, therefore session resumption
13155 could still fail with a "ssl session id is different" error. This
13156 behaviour is masked when SSL_OP_ALL is used due to
13157 SSL_OP_MICROSOFT_SESS_ID_BUG being set.
13158 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
13159 followup to PR #377.
13160
13161 *Lutz Jaenicke*
13162
13163 * IA-32 assembler support enhancements: unified ELF targets, support
13164 for SCO/Caldera platforms, fix for Cygwin shared build.
13165
13166 *Andy Polyakov*
13167
13168 * Add support for FreeBSD on sparc64. As a consequence, support for
13169 FreeBSD on non-x86 processors is separate from x86 processors on
13170 the config script, much like the NetBSD support.
13171
13172 *Richard Levitte & Kris Kennaway <kris@obsecurity.org>*
13173
257e9d03 13174### Changes between 0.9.6h and 0.9.7 [31 Dec 2002]
5f8e6c50
DMSP
13175
13176[NB: OpenSSL 0.9.6i and later 0.9.6 patch levels were released after
13177OpenSSL 0.9.7.]
13178
13179 * Fix session ID handling in SSLv2 client code: the SERVER FINISHED
13180 code (06) was taken as the first octet of the session ID and the last
13181 octet was ignored consequently. As a result SSLv2 client side session
13182 caching could not have worked due to the session ID mismatch between
13183 client and server.
13184 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
13185 PR #377.
13186
13187 *Lutz Jaenicke*
13188
13189 * Change the declaration of needed Kerberos libraries to use EX_LIBS
13190 instead of the special (and badly supported) LIBKRB5. LIBKRB5 is
13191 removed entirely.
13192
13193 *Richard Levitte*
13194
13195 * The hw_ncipher.c engine requires dynamic locks. Unfortunately, it
13196 seems that in spite of existing for more than a year, many application
13197 author have done nothing to provide the necessary callbacks, which
13198 means that this particular engine will not work properly anywhere.
13199 This is a very unfortunate situation which forces us, in the name
13200 of usability, to give the hw_ncipher.c a static lock, which is part
13201 of libcrypto.
13202 NOTE: This is for the 0.9.7 series ONLY. This hack will never
13203 appear in 0.9.8 or later. We EXPECT application authors to have
13204 dealt properly with this when 0.9.8 is released (unless we actually
13205 make such changes in the libcrypto locking code that changes will
13206 have to be made anyway).
13207
13208 *Richard Levitte*
13209
13210 * In asn1_d2i_read_bio() repeatedly call BIO_read() until all content
13211 octets have been read, EOF or an error occurs. Without this change
13212 some truncated ASN1 structures will not produce an error.
13213
13214 *Steve Henson*
13215
13216 * Disable Heimdal support, since it hasn't been fully implemented.
13217 Still give the possibility to force the use of Heimdal, but with
13218 warnings and a request that patches get sent to openssl-dev.
13219
13220 *Richard Levitte*
13221
13222 * Add the VC-CE target, introduce the WINCE sysname, and add
13223 INSTALL.WCE and appropriate conditionals to make it build.
13224
13225 *Steven Reddie <smr@essemer.com.au> via Richard Levitte*
13226
13227 * Change the DLL names for Cygwin to cygcrypto-x.y.z.dll and
13228 cygssl-x.y.z.dll, where x, y and z are the major, minor and
13229 edit numbers of the version.
13230
13231 *Corinna Vinschen <vinschen@redhat.com> and Richard Levitte*
13232
13233 * Introduce safe string copy and catenation functions
13234 (BUF_strlcpy() and BUF_strlcat()).
13235
13236 *Ben Laurie (CHATS) and Richard Levitte*
13237
13238 * Avoid using fixed-size buffers for one-line DNs.
13239
13240 *Ben Laurie (CHATS)*
13241
13242 * Add BUF_MEM_grow_clean() to avoid information leakage when
13243 resizing buffers containing secrets, and use where appropriate.
13244
13245 *Ben Laurie (CHATS)*
13246
13247 * Avoid using fixed size buffers for configuration file location.
13248
13249 *Ben Laurie (CHATS)*
13250
13251 * Avoid filename truncation for various CA files.
13252
13253 *Ben Laurie (CHATS)*
13254
13255 * Use sizeof in preference to magic numbers.
13256
13257 *Ben Laurie (CHATS)*
13258
13259 * Avoid filename truncation in cert requests.
13260
13261 *Ben Laurie (CHATS)*
13262
13263 * Add assertions to check for (supposedly impossible) buffer
13264 overflows.
13265
13266 *Ben Laurie (CHATS)*
13267
13268 * Don't cache truncated DNS entries in the local cache (this could
13269 potentially lead to a spoofing attack).
13270
13271 *Ben Laurie (CHATS)*
13272
13273 * Fix various buffers to be large enough for hex/decimal
13274 representations in a platform independent manner.
13275
13276 *Ben Laurie (CHATS)*
13277
13278 * Add CRYPTO_realloc_clean() to avoid information leakage when
13279 resizing buffers containing secrets, and use where appropriate.
13280
13281 *Ben Laurie (CHATS)*
13282
13283 * Add BIO_indent() to avoid much slightly worrying code to do
13284 indents.
13285
13286 *Ben Laurie (CHATS)*
13287
13288 * Convert sprintf()/BIO_puts() to BIO_printf().
13289
13290 *Ben Laurie (CHATS)*
13291
13292 * buffer_gets() could terminate with the buffer only half
13293 full. Fixed.
13294
13295 *Ben Laurie (CHATS)*
13296
13297 * Add assertions to prevent user-supplied crypto functions from
13298 overflowing internal buffers by having large block sizes, etc.
13299
13300 *Ben Laurie (CHATS)*
13301
13302 * New OPENSSL_assert() macro (similar to assert(), but enabled
13303 unconditionally).
13304
13305 *Ben Laurie (CHATS)*
13306
13307 * Eliminate unused copy of key in RC4.
13308
13309 *Ben Laurie (CHATS)*
13310
13311 * Eliminate unused and incorrectly sized buffers for IV in pem.h.
13312
13313 *Ben Laurie (CHATS)*
13314
13315 * Fix off-by-one error in EGD path.
13316
13317 *Ben Laurie (CHATS)*
13318
13319 * If RANDFILE path is too long, ignore instead of truncating.
13320
13321 *Ben Laurie (CHATS)*
13322
13323 * Eliminate unused and incorrectly sized X.509 structure
13324 CBCParameter.
13325
13326 *Ben Laurie (CHATS)*
13327
13328 * Eliminate unused and dangerous function knumber().
13329
13330 *Ben Laurie (CHATS)*
13331
13332 * Eliminate unused and dangerous structure, KSSL_ERR.
13333
13334 *Ben Laurie (CHATS)*
13335
13336 * Protect against overlong session ID context length in an encoded
13337 session object. Since these are local, this does not appear to be
13338 exploitable.
13339
13340 *Ben Laurie (CHATS)*
13341
13342 * Change from security patch (see 0.9.6e below) that did not affect
13343 the 0.9.6 release series:
13344
13345 Remote buffer overflow in SSL3 protocol - an attacker could
13346 supply an oversized master key in Kerberos-enabled versions.
d8dc8538 13347 ([CVE-2002-0657])
5f8e6c50
DMSP
13348
13349 *Ben Laurie (CHATS)*
13350
13351 * Change the SSL kerb5 codes to match RFC 2712.
13352
13353 *Richard Levitte*
13354
13355 * Make -nameopt work fully for req and add -reqopt switch.
13356
13357 *Michael Bell <michael.bell@rz.hu-berlin.de>, Steve Henson*
13358
13359 * The "block size" for block ciphers in CFB and OFB mode should be 1.
13360
13361 *Steve Henson, reported by Yngve Nysaeter Pettersen <yngve@opera.com>*
13362
13363 * Make sure tests can be performed even if the corresponding algorithms
13364 have been removed entirely. This was also the last step to make
13365 OpenSSL compilable with DJGPP under all reasonable conditions.
13366
13367 *Richard Levitte, Doug Kaufman <dkaufman@rahul.net>*
13368
13369 * Add cipher selection rules COMPLEMENTOFALL and COMPLEMENTOFDEFAULT
13370 to allow version independent disabling of normally unselected ciphers,
13371 which may be activated as a side-effect of selecting a single cipher.
13372
13373 (E.g., cipher list string "RSA" enables ciphersuites that are left
13374 out of "ALL" because they do not provide symmetric encryption.
13375 "RSA:!COMPLEMEMENTOFALL" avoids these unsafe ciphersuites.)
13376
13377 *Lutz Jaenicke, Bodo Moeller*
13378
13379 * Add appropriate support for separate platform-dependent build
13380 directories. The recommended way to make a platform-dependent
13381 build directory is the following (tested on Linux), maybe with
13382 some local tweaks:
13383
13384 # Place yourself outside of the OpenSSL source tree. In
13385 # this example, the environment variable OPENSSL_SOURCE
13386 # is assumed to contain the absolute OpenSSL source directory.
13387 mkdir -p objtree/"`uname -s`-`uname -r`-`uname -m`"
13388 cd objtree/"`uname -s`-`uname -r`-`uname -m`"
13389 (cd $OPENSSL_SOURCE; find . -type f) | while read F; do
13390 mkdir -p `dirname $F`
13391 ln -s $OPENSSL_SOURCE/$F $F
13392 done
13393
13394 To be absolutely sure not to disturb the source tree, a "make clean"
13395 is a good thing. If it isn't successful, don't worry about it,
13396 it probably means the source directory is very clean.
13397
13398 *Richard Levitte*
13399
13400 * Make sure any ENGINE control commands make local copies of string
13401 pointers passed to them whenever necessary. Otherwise it is possible
13402 the caller may have overwritten (or deallocated) the original string
13403 data when a later ENGINE operation tries to use the stored values.
13404
13405 *Götz Babin-Ebell <babinebell@trustcenter.de>*
13406
13407 * Improve diagnostics in file reading and command-line digests.
13408
13409 *Ben Laurie aided and abetted by Solar Designer <solar@openwall.com>*
13410
13411 * Add AES modes CFB and OFB to the object database. Correct an
13412 error in AES-CFB decryption.
13413
13414 *Richard Levitte*
13415
13416 * Remove most calls to EVP_CIPHER_CTX_cleanup() in evp_enc.c, this
13417 allows existing EVP_CIPHER_CTX structures to be reused after
257e9d03 13418 calling `EVP_*Final()`. This behaviour is used by encryption
5f8e6c50
DMSP
13419 BIOs and some applications. This has the side effect that
13420 applications must explicitly clean up cipher contexts with
13421 EVP_CIPHER_CTX_cleanup() or they will leak memory.
13422
13423 *Steve Henson*
13424
13425 * Check the values of dna and dnb in bn_mul_recursive before calling
13426 bn_mul_comba (a non zero value means the a or b arrays do not contain
13427 n2 elements) and fallback to bn_mul_normal if either is not zero.
13428
13429 *Steve Henson*
13430
13431 * Fix escaping of non-ASCII characters when using the -subj option
13432 of the "openssl req" command line tool. (Robert Joop <joop@fokus.gmd.de>)
13433
13434 *Lutz Jaenicke*
13435
13436 * Make object definitions compliant to LDAP (RFC2256): SN is the short
13437 form for "surname", serialNumber has no short form.
13438 Use "mail" as the short name for "rfc822Mailbox" according to RFC2798;
13439 therefore remove "mail" short name for "internet 7".
13440 The OID for unique identifiers in X509 certificates is
13441 x500UniqueIdentifier, not uniqueIdentifier.
13442 Some more OID additions. (Michael Bell <michael.bell@rz.hu-berlin.de>)
13443
13444 *Lutz Jaenicke*
13445
13446 * Add an "init" command to the ENGINE config module and auto initialize
13447 ENGINEs. Without any "init" command the ENGINE will be initialized
13448 after all ctrl commands have been executed on it. If init=1 the
13449 ENGINE is initialized at that point (ctrls before that point are run
13450 on the uninitialized ENGINE and after on the initialized one). If
13451 init=0 then the ENGINE will not be initialized at all.
13452
13453 *Steve Henson*
13454
13455 * Fix the 'app_verify_callback' interface so that the user-defined
13456 argument is actually passed to the callback: In the
13457 SSL_CTX_set_cert_verify_callback() prototype, the callback
13458 declaration has been changed from
13459 int (*cb)()
13460 into
13461 int (*cb)(X509_STORE_CTX *,void *);
13462 in ssl_verify_cert_chain (ssl/ssl_cert.c), the call
13463 i=s->ctx->app_verify_callback(&ctx)
13464 has been changed into
13465 i=s->ctx->app_verify_callback(&ctx, s->ctx->app_verify_arg).
13466
13467 To update applications using SSL_CTX_set_cert_verify_callback(),
13468 a dummy argument can be added to their callback functions.
13469
13470 *D. K. Smetters <smetters@parc.xerox.com>*
13471
13472 * Added the '4758cca' ENGINE to support IBM 4758 cards.
13473
13474 *Maurice Gittens <maurice@gittens.nl>, touchups by Geoff Thorpe*
13475
13476 * Add and OPENSSL_LOAD_CONF define which will cause
13477 OpenSSL_add_all_algorithms() to load the openssl.cnf config file.
13478 This allows older applications to transparently support certain
13479 OpenSSL features: such as crypto acceleration and dynamic ENGINE loading.
13480 Two new functions OPENSSL_add_all_algorithms_noconf() which will never
13481 load the config file and OPENSSL_add_all_algorithms_conf() which will
13482 always load it have also been added.
13483
13484 *Steve Henson*
13485
13486 * Add the OFB, CFB and CTR (all with 128 bit feedback) to AES.
13487 Adjust NIDs and EVP layer.
13488
13489 *Stephen Sprunk <stephen@sprunk.org> and Richard Levitte*
13490
13491 * Config modules support in openssl utility.
13492
13493 Most commands now load modules from the config file,
13494 though in a few (such as version) this isn't done
13495 because it couldn't be used for anything.
13496
13497 In the case of ca and req the config file used is
13498 the same as the utility itself: that is the -config
13499 command line option can be used to specify an
13500 alternative file.
13501
13502 *Steve Henson*
13503
13504 * Move default behaviour from OPENSSL_config(). If appname is NULL
13505 use "openssl_conf" if filename is NULL use default openssl config file.
13506
13507 *Steve Henson*
13508
13509 * Add an argument to OPENSSL_config() to allow the use of an alternative
13510 config section name. Add a new flag to tolerate a missing config file
13511 and move code to CONF_modules_load_file().
13512
13513 *Steve Henson*
13514
13515 * Support for crypto accelerator cards from Accelerated Encryption
13516 Processing, www.aep.ie. (Use engine 'aep')
13517 The support was copied from 0.9.6c [engine] and adapted/corrected
13518 to work with the new engine framework.
13519
13520 *AEP Inc. and Richard Levitte*
13521
13522 * Support for SureWare crypto accelerator cards from Baltimore
13523 Technologies. (Use engine 'sureware')
13524 The support was copied from 0.9.6c [engine] and adapted
13525 to work with the new engine framework.
13526
13527 *Richard Levitte*
13528
13529 * Have the CHIL engine fork-safe (as defined by nCipher) and actually
13530 make the newer ENGINE framework commands for the CHIL engine work.
13531
13532 *Toomas Kiisk <vix@cyber.ee> and Richard Levitte*
13533
13534 * Make it possible to produce shared libraries on ReliantUNIX.
13535
13536 *Robert Dahlem <Robert.Dahlem@ffm2.siemens.de> via Richard Levitte*
13537
13538 * Add the configuration target debug-linux-ppro.
13539 Make 'openssl rsa' use the general key loading routines
ec2bfb7d 13540 implemented in `apps.c`, and make those routines able to
5f8e6c50
DMSP
13541 handle the key format FORMAT_NETSCAPE and the variant
13542 FORMAT_IISSGC.
13543
13544 *Toomas Kiisk <vix@cyber.ee> via Richard Levitte*
13545
13546 * Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
13547
13548 *Toomas Kiisk <vix@cyber.ee> via Richard Levitte*
13549
13550 * Add -keyform to rsautl, and document -engine.
13551
13552 *Richard Levitte, inspired by Toomas Kiisk <vix@cyber.ee>*
13553
13554 * Change BIO_new_file (crypto/bio/bss_file.c) to use new
13555 BIO_R_NO_SUCH_FILE error code rather than the generic
13556 ERR_R_SYS_LIB error code if fopen() fails with ENOENT.
13557
13558 *Ben Laurie*
13559
13560 * Add new functions
13561 ERR_peek_last_error
13562 ERR_peek_last_error_line
13563 ERR_peek_last_error_line_data.
13564 These are similar to
13565 ERR_peek_error
13566 ERR_peek_error_line
13567 ERR_peek_error_line_data,
13568 but report on the latest error recorded rather than the first one
13569 still in the error queue.
13570
13571 *Ben Laurie, Bodo Moeller*
13572
13573 * default_algorithms option in ENGINE config module. This allows things
13574 like:
13575 default_algorithms = ALL
13576 default_algorithms = RSA, DSA, RAND, CIPHERS, DIGESTS
13577
13578 *Steve Henson*
13579
13580 * Preliminary ENGINE config module.
13581
13582 *Steve Henson*
13583
13584 * New experimental application configuration code.
13585
13586 *Steve Henson*
13587
13588 * Change the AES code to follow the same name structure as all other
13589 symmetric ciphers, and behave the same way. Move everything to
13590 the directory crypto/aes, thereby obsoleting crypto/rijndael.
13591
13592 *Stephen Sprunk <stephen@sprunk.org> and Richard Levitte*
13593
13594 * SECURITY: remove unsafe setjmp/signal interaction from ui_openssl.c.
13595
13596 *Ben Laurie and Theo de Raadt*
13597
13598 * Add option to output public keys in req command.
13599
13600 *Massimiliano Pala madwolf@openca.org*
13601
13602 * Use wNAFs in EC_POINTs_mul() for improved efficiency
13603 (up to about 10% better than before for P-192 and P-224).
13604
13605 *Bodo Moeller*
13606
13607 * New functions/macros
13608
13609 SSL_CTX_set_msg_callback(ctx, cb)
13610 SSL_CTX_set_msg_callback_arg(ctx, arg)
13611 SSL_set_msg_callback(ssl, cb)
13612 SSL_set_msg_callback_arg(ssl, arg)
13613
13614 to request calling a callback function
13615
13616 void cb(int write_p, int version, int content_type,
13617 const void *buf, size_t len, SSL *ssl, void *arg)
13618
13619 whenever a protocol message has been completely received
13620 (write_p == 0) or sent (write_p == 1). Here 'version' is the
13621 protocol version according to which the SSL library interprets
13622 the current protocol message (SSL2_VERSION, SSL3_VERSION, or
13623 TLS1_VERSION). 'content_type' is 0 in the case of SSL 2.0, or
13624 the content type as defined in the SSL 3.0/TLS 1.0 protocol
13625 specification (change_cipher_spec(20), alert(21), handshake(22)).
13626 'buf' and 'len' point to the actual message, 'ssl' to the
13627 SSL object, and 'arg' is the application-defined value set by
13628 SSL[_CTX]_set_msg_callback_arg().
13629
13630 'openssl s_client' and 'openssl s_server' have new '-msg' options
13631 to enable a callback that displays all protocol messages.
13632
13633 *Bodo Moeller*
13634
13635 * Change the shared library support so shared libraries are built as
13636 soon as the corresponding static library is finished, and thereby get
13637 openssl and the test programs linked against the shared library.
13638 This still only happens when the keyword "shard" has been given to
13639 the configuration scripts.
13640
13641 NOTE: shared library support is still an experimental thing, and
13642 backward binary compatibility is still not guaranteed.
13643
13644 *"Maciej W. Rozycki" <macro@ds2.pg.gda.pl> and Richard Levitte*
13645
13646 * Add support for Subject Information Access extension.
13647
13648 *Peter Sylvester <Peter.Sylvester@EdelWeb.fr>*
13649
13650 * Make BUF_MEM_grow() behaviour more consistent: Initialise to zero
13651 additional bytes when new memory had to be allocated, not just
13652 when reusing an existing buffer.
13653
13654 *Bodo Moeller*
13655
13656 * New command line and configuration option 'utf8' for the req command.
13657 This allows field values to be specified as UTF8 strings.
13658
13659 *Steve Henson*
13660
13661 * Add -multi and -mr options to "openssl speed" - giving multiple parallel
13662 runs for the former and machine-readable output for the latter.
13663
13664 *Ben Laurie*
13665
13666 * Add '-noemailDN' option to 'openssl ca'. This prevents inclusion
13667 of the e-mail address in the DN (i.e., it will go into a certificate
13668 extension only). The new configuration file option 'email_in_dn = no'
13669 has the same effect.
13670
13671 *Massimiliano Pala madwolf@openca.org*
13672
257e9d03
RS
13673 * Change all functions with names starting with `des_` to be starting
13674 with `DES_` instead. Add wrappers that are compatible with libdes,
13675 but are named `_ossl_old_des_*`. Finally, add macros that map the
13676 `des_*` symbols to the corresponding `_ossl_old_des_*` if libdes
5f8e6c50 13677 compatibility is desired. If OpenSSL 0.9.6c compatibility is
257e9d03 13678 desired, the `des_*` symbols will be mapped to `DES_*`, with one
5f8e6c50
DMSP
13679 exception.
13680
13681 Since we provide two compatibility mappings, the user needs to
13682 define the macro OPENSSL_DES_LIBDES_COMPATIBILITY if libdes
13683 compatibility is desired. The default (i.e., when that macro
13684 isn't defined) is OpenSSL 0.9.6c compatibility.
13685
13686 There are also macros that enable and disable the support of old
13687 des functions altogether. Those are OPENSSL_ENABLE_OLD_DES_SUPPORT
13688 and OPENSSL_DISABLE_OLD_DES_SUPPORT. If none or both of those
13689 are defined, the default will apply: to support the old des routines.
13690
13691 In either case, one must include openssl/des.h to get the correct
13692 definitions. Do not try to just include openssl/des_old.h, that
13693 won't work.
13694
13695 NOTE: This is a major break of an old API into a new one. Software
257e9d03 13696 authors are encouraged to switch to the `DES_` style functions. Some
5f8e6c50
DMSP
13697 time in the future, des_old.h and the libdes compatibility functions
13698 will be disable (i.e. OPENSSL_DISABLE_OLD_DES_SUPPORT will be the
13699 default), and then completely removed.
13700
13701 *Richard Levitte*
13702
13703 * Test for certificates which contain unsupported critical extensions.
13704 If such a certificate is found during a verify operation it is
13705 rejected by default: this behaviour can be overridden by either
13706 handling the new error X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION or
13707 by setting the verify flag X509_V_FLAG_IGNORE_CRITICAL. A new function
13708 X509_supported_extension() has also been added which returns 1 if a
13709 particular extension is supported.
13710
13711 *Steve Henson*
13712
13713 * Modify the behaviour of EVP cipher functions in similar way to digests
13714 to retain compatibility with existing code.
13715
13716 *Steve Henson*
13717
13718 * Modify the behaviour of EVP_DigestInit() and EVP_DigestFinal() to retain
13719 compatibility with existing code. In particular the 'ctx' parameter does
13720 not have to be to be initialized before the call to EVP_DigestInit() and
13721 it is tidied up after a call to EVP_DigestFinal(). New function
13722 EVP_DigestFinal_ex() which does not tidy up the ctx. Similarly function
13723 EVP_MD_CTX_copy() changed to not require the destination to be
13724 initialized valid and new function EVP_MD_CTX_copy_ex() added which
13725 requires the destination to be valid.
13726
13727 Modify all the OpenSSL digest calls to use EVP_DigestInit_ex(),
13728 EVP_DigestFinal_ex() and EVP_MD_CTX_copy_ex().
13729
13730 *Steve Henson*
13731
13732 * Change ssl3_get_message (ssl/s3_both.c) and the functions using it
13733 so that complete 'Handshake' protocol structures are kept in memory
13734 instead of overwriting 'msg_type' and 'length' with 'body' data.
13735
13736 *Bodo Moeller*
13737
13738 * Add an implementation of SSL_add_dir_cert_subjects_to_stack for Win32.
13739
13740 *Massimo Santin via Richard Levitte*
13741
13742 * Major restructuring to the underlying ENGINE code. This includes
13743 reduction of linker bloat, separation of pure "ENGINE" manipulation
13744 (initialisation, etc) from functionality dealing with implementations
13745 of specific crypto interfaces. This change also introduces integrated
13746 support for symmetric ciphers and digest implementations - so ENGINEs
13747 can now accelerate these by providing EVP_CIPHER and EVP_MD
036cbb6b
DDO
13748 implementations of their own. This is detailed in
13749 [crypto/engine/README.md](crypto/engine/README.md)
5f8e6c50
DMSP
13750 as it couldn't be adequately described here. However, there are a few
13751 API changes worth noting - some RSA, DSA, DH, and RAND functions that
13752 were changed in the original introduction of ENGINE code have now
13753 reverted back - the hooking from this code to ENGINE is now a good
13754 deal more passive and at run-time, operations deal directly with
13755 RSA_METHODs, DSA_METHODs (etc) as they did before, rather than
13756 dereferencing through an ENGINE pointer any more. Also, the ENGINE
257e9d03 13757 functions dealing with `BN_MOD_EXP[_CRT]` handlers have been removed -
5f8e6c50
DMSP
13758 they were not being used by the framework as there is no concept of a
13759 BIGNUM_METHOD and they could not be generalised to the new
13760 'ENGINE_TABLE' mechanism that underlies the new code. Similarly,
13761 ENGINE_cpy() has been removed as it cannot be consistently defined in
13762 the new code.
13763
13764 *Geoff Thorpe*
13765
13766 * Change ASN1_GENERALIZEDTIME_check() to allow fractional seconds.
13767
13768 *Steve Henson*
13769
13770 * Change mkdef.pl to sort symbols that get the same entry number,
257e9d03 13771 and make sure the automatically generated functions `ERR_load_*`
5f8e6c50
DMSP
13772 become part of libeay.num as well.
13773
13774 *Richard Levitte*
13775
13776 * New function SSL_renegotiate_pending(). This returns true once
13777 renegotiation has been requested (either SSL_renegotiate() call
13778 or HelloRequest/ClientHello received from the peer) and becomes
13779 false once a handshake has been completed.
13780 (For servers, SSL_renegotiate() followed by SSL_do_handshake()
13781 sends a HelloRequest, but does not ensure that a handshake takes
13782 place. SSL_renegotiate_pending() is useful for checking if the
13783 client has followed the request.)
13784
13785 *Bodo Moeller*
13786
13787 * New SSL option SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION.
13788 By default, clients may request session resumption even during
13789 renegotiation (if session ID contexts permit); with this option,
13790 session resumption is possible only in the first handshake.
13791
13792 SSL_OP_ALL is now 0x00000FFFL instead of 0x000FFFFFL. This makes
13793 more bits available for options that should not be part of
13794 SSL_OP_ALL (such as SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION).
13795
13796 *Bodo Moeller*
13797
13798 * Add some demos for certificate and certificate request creation.
13799
13800 *Steve Henson*
13801
13802 * Make maximum certificate chain size accepted from the peer application
257e9d03 13803 settable (`SSL*_get/set_max_cert_list()`), as proposed by
5f8e6c50
DMSP
13804 "Douglas E. Engert" <deengert@anl.gov>.
13805
13806 *Lutz Jaenicke*
13807
13808 * Add support for shared libraries for Unixware-7
13809 (Boyd Lynn Gerber <gerberb@zenez.com>).
13810
13811 *Lutz Jaenicke*
13812
13813 * Add a "destroy" handler to ENGINEs that allows structural cleanup to
13814 be done prior to destruction. Use this to unload error strings from
13815 ENGINEs that load their own error strings. NB: This adds two new API
13816 functions to "get" and "set" this destroy handler in an ENGINE.
13817
13818 *Geoff Thorpe*
13819
13820 * Alter all existing ENGINE implementations (except "openssl" and
13821 "openbsd") to dynamically instantiate their own error strings. This
13822 makes them more flexible to be built both as statically-linked ENGINEs
13823 and self-contained shared-libraries loadable via the "dynamic" ENGINE.
13824 Also, add stub code to each that makes building them as self-contained
036cbb6b 13825 shared-libraries easier (see [README-Engine.md](README-Engine.md)).
5f8e6c50
DMSP
13826
13827 *Geoff Thorpe*
13828
13829 * Add a "dynamic" ENGINE that provides a mechanism for binding ENGINE
13830 implementations into applications that are completely implemented in
13831 self-contained shared-libraries. The "dynamic" ENGINE exposes control
13832 commands that can be used to configure what shared-library to load and
13833 to control aspects of the way it is handled. Also, made an update to
036cbb6b
DDO
13834 the [README-Engine.md](README-Engine.md) file
13835 that brings its information up-to-date and
5f8e6c50
DMSP
13836 provides some information and instructions on the "dynamic" ENGINE
13837 (ie. how to use it, how to build "dynamic"-loadable ENGINEs, etc).
13838
13839 *Geoff Thorpe*
13840
13841 * Make it possible to unload ranges of ERR strings with a new
13842 "ERR_unload_strings" function.
13843
13844 *Geoff Thorpe*
13845
13846 * Add a copy() function to EVP_MD.
13847
13848 *Ben Laurie*
13849
13850 * Make EVP_MD routines take a context pointer instead of just the
13851 md_data void pointer.
13852
13853 *Ben Laurie*
13854
13855 * Add flags to EVP_MD and EVP_MD_CTX. EVP_MD_FLAG_ONESHOT indicates
13856 that the digest can only process a single chunk of data
13857 (typically because it is provided by a piece of
13858 hardware). EVP_MD_CTX_FLAG_ONESHOT indicates that the application
13859 is only going to provide a single chunk of data, and hence the
13860 framework needn't accumulate the data for oneshot drivers.
13861
13862 *Ben Laurie*
13863
13864 * As with "ERR", make it possible to replace the underlying "ex_data"
13865 functions. This change also alters the storage and management of global
13866 ex_data state - it's now all inside ex_data.c and all "class" code (eg.
13867 RSA, BIO, SSL_CTX, etc) no longer stores its own STACKS and per-class
13868 index counters. The API functions that use this state have been changed
13869 to take a "class_index" rather than pointers to the class's local STACK
13870 and counter, and there is now an API function to dynamically create new
13871 classes. This centralisation allows us to (a) plug a lot of the
13872 thread-safety problems that existed, and (b) makes it possible to clean
13873 up all allocated state using "CRYPTO_cleanup_all_ex_data()". W.r.t. (b)
13874 such data would previously have always leaked in application code and
13875 workarounds were in place to make the memory debugging turn a blind eye
13876 to it. Application code that doesn't use this new function will still
13877 leak as before, but their memory debugging output will announce it now
13878 rather than letting it slide.
13879
13880 Besides the addition of CRYPTO_cleanup_all_ex_data(), another API change
13881 induced by the "ex_data" overhaul is that X509_STORE_CTX_init() now
13882 has a return value to indicate success or failure.
13883
13884 *Geoff Thorpe*
13885
13886 * Make it possible to replace the underlying "ERR" functions such that the
13887 global state (2 LHASH tables and 2 locks) is only used by the "default"
13888 implementation. This change also adds two functions to "get" and "set"
13889 the implementation prior to it being automatically set the first time
13890 any other ERR function takes place. Ie. an application can call "get",
13891 pass the return value to a module it has just loaded, and that module
13892 can call its own "set" function using that value. This means the
13893 module's "ERR" operations will use (and modify) the error state in the
13894 application and not in its own statically linked copy of OpenSSL code.
13895
13896 *Geoff Thorpe*
13897
257e9d03 13898 * Give DH, DSA, and RSA types their own `*_up_ref()` function to increment
5f8e6c50
DMSP
13899 reference counts. This performs normal REF_PRINT/REF_CHECK macros on
13900 the operation, and provides a more encapsulated way for external code
13901 (crypto/evp/ and ssl/) to do this. Also changed the evp and ssl code
13902 to use these functions rather than manually incrementing the counts.
13903
13904 Also rename "DSO_up()" function to more descriptive "DSO_up_ref()".
13905
13906 *Geoff Thorpe*
13907
13908 * Add EVP test program.
13909
13910 *Ben Laurie*
13911
13912 * Add symmetric cipher support to ENGINE. Expect the API to change!
13913
13914 *Ben Laurie*
13915
13916 * New CRL functions: X509_CRL_set_version(), X509_CRL_set_issuer_name()
13917 X509_CRL_set_lastUpdate(), X509_CRL_set_nextUpdate(), X509_CRL_sort(),
13918 X509_REVOKED_set_serialNumber(), and X509_REVOKED_set_revocationDate().
13919 These allow a CRL to be built without having to access X509_CRL fields
13920 directly. Modify 'ca' application to use new functions.
13921
13922 *Steve Henson*
13923
13924 * Move SSL_OP_TLS_ROLLBACK_BUG out of the SSL_OP_ALL list of recommended
13925 bug workarounds. Rollback attack detection is a security feature.
13926 The problem will only arise on OpenSSL servers when TLSv1 is not
13927 available (sslv3_server_method() or SSL_OP_NO_TLSv1).
13928 Software authors not wanting to support TLSv1 will have special reasons
13929 for their choice and can explicitly enable this option.
13930
13931 *Bodo Moeller, Lutz Jaenicke*
13932
13933 * Rationalise EVP so it can be extended: don't include a union of
13934 cipher/digest structures, add init/cleanup functions for EVP_MD_CTX
13935 (similar to those existing for EVP_CIPHER_CTX).
13936 Usage example:
13937
13938 EVP_MD_CTX md;
13939
13940 EVP_MD_CTX_init(&md); /* new function call */
13941 EVP_DigestInit(&md, EVP_sha1());
13942 EVP_DigestUpdate(&md, in, len);
13943 EVP_DigestFinal(&md, out, NULL);
13944 EVP_MD_CTX_cleanup(&md); /* new function call */
13945
5f8e6c50
DMSP
13946 *Ben Laurie*
13947
13948 * Make DES key schedule conform to the usual scheme, as well as
13949 correcting its structure. This means that calls to DES functions
13950 now have to pass a pointer to a des_key_schedule instead of a
13951 plain des_key_schedule (which was actually always a pointer
13952 anyway): E.g.,
13953
13954 des_key_schedule ks;
13955
13956 des_set_key_checked(..., &ks);
13957 des_ncbc_encrypt(..., &ks, ...);
13958
13959 (Note that a later change renames 'des_...' into 'DES_...'.)
13960
13961 *Ben Laurie*
13962
13963 * Initial reduction of linker bloat: the use of some functions, such as
13964 PEM causes large amounts of unused functions to be linked in due to
13965 poor organisation. For example pem_all.c contains every PEM function
13966 which has a knock on effect of linking in large amounts of (unused)
13967 ASN1 code. Grouping together similar functions and splitting unrelated
13968 functions prevents this.
13969
13970 *Steve Henson*
13971
13972 * Cleanup of EVP macros.
13973
13974 *Ben Laurie*
13975
257e9d03
RS
13976 * Change historical references to `{NID,SN,LN}_des_ede` and ede3 to add the
13977 correct `_ecb suffix`.
5f8e6c50
DMSP
13978
13979 *Ben Laurie*
13980
13981 * Add initial OCSP responder support to ocsp application. The
13982 revocation information is handled using the text based index
13983 use by the ca application. The responder can either handle
13984 requests generated internally, supplied in files (for example
13985 via a CGI script) or using an internal minimal server.
13986
13987 *Steve Henson*
13988
13989 * Add configuration choices to get zlib compression for TLS.
13990
13991 *Richard Levitte*
13992
13993 * Changes to Kerberos SSL for RFC 2712 compliance:
257e9d03
RS
13994 1. Implemented real KerberosWrapper, instead of just using
13995 KRB5 AP_REQ message. [Thanks to Simon Wilkinson <sxw@sxw.org.uk>]
13996 2. Implemented optional authenticator field of KerberosWrapper.
5f8e6c50
DMSP
13997
13998 Added openssl-style ASN.1 macros for Kerberos ticket, ap_req,
13999 and authenticator structs; see crypto/krb5/.
14000
14001 Generalized Kerberos calls to support multiple Kerberos libraries.
257e9d03
RS
14002 *Vern Staats <staatsvr@asc.hpc.mil>, Jeffrey Altman <jaltman@columbia.edu>
14003 via Richard Levitte*
5f8e6c50
DMSP
14004
14005 * Cause 'openssl speed' to use fully hard-coded DSA keys as it
14006 already does with RSA. testdsa.h now has 'priv_key/pub_key'
14007 values for each of the key sizes rather than having just
14008 parameters (and 'speed' generating keys each time).
14009
14010 *Geoff Thorpe*
14011
14012 * Speed up EVP routines.
14013 Before:
14014crypt
14015pe 8 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes
14016s-cbc 4408.85k 5560.51k 5778.46k 5862.20k 5825.16k
14017s-cbc 4389.55k 5571.17k 5792.23k 5846.91k 5832.11k
14018s-cbc 4394.32k 5575.92k 5807.44k 5848.37k 5841.30k
14019crypt
14020s-cbc 3482.66k 5069.49k 5496.39k 5614.16k 5639.28k
14021s-cbc 3480.74k 5068.76k 5510.34k 5609.87k 5635.52k
14022s-cbc 3483.72k 5067.62k 5504.60k 5708.01k 5724.80k
14023 After:
14024crypt
14025s-cbc 4660.16k 5650.19k 5807.19k 5827.13k 5783.32k
14026crypt
14027s-cbc 3624.96k 5258.21k 5530.91k 5624.30k 5628.26k
14028
14029 *Ben Laurie*
14030
14031 * Added the OS2-EMX target.
14032
14033 *"Brian Havard" <brianh@kheldar.apana.org.au> and Richard Levitte*
14034
ec2bfb7d 14035 * Rewrite commands to use `NCONF` routines instead of the old `CONF`.
3e3ad3c5 14036 New functions to support `NCONF` routines in extension code.
ec2bfb7d
DDO
14037 New function `CONF_set_nconf()`
14038 to allow functions which take an `NCONF` to also handle the old `LHASH`
14039 structure: this means that the old `CONF` compatible routines can be
14040 retained (in particular w.rt. extensions) without having to duplicate the
14041 code. New function `X509V3_add_ext_nconf_sk()` to add extensions to a stack.
5f8e6c50
DMSP
14042
14043 *Steve Henson*
14044
14045 * Enhance the general user interface with mechanisms for inner control
14046 and with possibilities to have yes/no kind of prompts.
14047
14048 *Richard Levitte*
14049
4d49b685 14050 * Change all calls to low-level digest routines in the library and
5f8e6c50
DMSP
14051 applications to use EVP. Add missing calls to HMAC_cleanup() and
14052 don't assume HMAC_CTX can be copied using memcpy().
14053
14054 *Verdon Walker <VWalker@novell.com>, Steve Henson*
14055
14056 * Add the possibility to control engines through control names but with
14057 arbitrary arguments instead of just a string.
14058 Change the key loaders to take a UI_METHOD instead of a callback
14059 function pointer. NOTE: this breaks binary compatibility with earlier
14060 versions of OpenSSL [engine].
14061 Adapt the nCipher code for these new conditions and add a card insertion
14062 callback.
14063
14064 *Richard Levitte*
14065
14066 * Enhance the general user interface with mechanisms to better support
14067 dialog box interfaces, application-defined prompts, the possibility
14068 to use defaults (for example default passwords from somewhere else)
14069 and interrupts/cancellations.
14070
14071 *Richard Levitte*
14072
14073 * Tidy up PKCS#12 attribute handling. Add support for the CSP name
14074 attribute in PKCS#12 files, add new -CSP option to pkcs12 utility.
14075
14076 *Steve Henson*
14077
14078 * Fix a memory leak in 'sk_dup()' in the case reallocation fails. (Also
14079 tidy up some unnecessarily weird code in 'sk_new()').
14080
14081 *Geoff, reported by Diego Tartara <dtartara@novamens.com>*
14082
14083 * Change the key loading routines for ENGINEs to use the same kind
14084 callback (pem_password_cb) as all other routines that need this
14085 kind of callback.
14086
14087 *Richard Levitte*
14088
14089 * Increase ENTROPY_NEEDED to 32 bytes, as Rijndael can operate with
14090 256 bit (=32 byte) keys. Of course seeding with more entropy bytes
14091 than this minimum value is recommended.
14092
14093 *Lutz Jaenicke*
14094
14095 * New random seeder for OpenVMS, using the system process statistics
14096 that are easily reachable.
14097
14098 *Richard Levitte*
14099
14100 * Windows apparently can't transparently handle global
14101 variables defined in DLLs. Initialisations such as:
14102
14103 const ASN1_ITEM *it = &ASN1_INTEGER_it;
14104
14105 won't compile. This is used by the any applications that need to
14106 declare their own ASN1 modules. This was fixed by adding the option
14107 EXPORT_VAR_AS_FN to all Win32 platforms, although this isn't strictly
14108 needed for static libraries under Win32.
14109
14110 *Steve Henson*
14111
14112 * New functions X509_PURPOSE_set() and X509_TRUST_set() to handle
14113 setting of purpose and trust fields. New X509_STORE trust and
14114 purpose functions and tidy up setting in other SSL functions.
14115
14116 *Steve Henson*
14117
14118 * Add copies of X509_STORE_CTX fields and callbacks to X509_STORE
14119 structure. These are inherited by X509_STORE_CTX when it is
14120 initialised. This allows various defaults to be set in the
14121 X509_STORE structure (such as flags for CRL checking and custom
14122 purpose or trust settings) for functions which only use X509_STORE_CTX
14123 internally such as S/MIME.
14124
14125 Modify X509_STORE_CTX_purpose_inherit() so it only sets purposes and
14126 trust settings if they are not set in X509_STORE. This allows X509_STORE
14127 purposes and trust (in S/MIME for example) to override any set by default.
14128
14129 Add command line options for CRL checking to smime, s_client and s_server
14130 applications.
14131
14132 *Steve Henson*
14133
14134 * Initial CRL based revocation checking. If the CRL checking flag(s)
14135 are set then the CRL is looked up in the X509_STORE structure and
14136 its validity and signature checked, then if the certificate is found
14137 in the CRL the verify fails with a revoked error.
14138
14139 Various new CRL related callbacks added to X509_STORE_CTX structure.
14140
14141 Command line options added to 'verify' application to support this.
14142
14143 This needs some additional work, such as being able to handle multiple
14144 CRLs with different times, extension based lookup (rather than just
14145 by subject name) and ultimately more complete V2 CRL extension
14146 handling.
14147
14148 *Steve Henson*
14149
14150 * Add a general user interface API (crypto/ui/). This is designed
14151 to replace things like des_read_password and friends (backward
14152 compatibility functions using this new API are provided).
14153 The purpose is to remove prompting functions from the DES code
14154 section as well as provide for prompting through dialog boxes in
14155 a window system and the like.
14156
14157 *Richard Levitte*
14158
14159 * Add "ex_data" support to ENGINE so implementations can add state at a
14160 per-structure level rather than having to store it globally.
14161
14162 *Geoff*
14163
14164 * Make it possible for ENGINE structures to be copied when retrieved by
14165 ENGINE_by_id() if the ENGINE specifies a new flag: ENGINE_FLAGS_BY_ID_COPY.
14166 This causes the "original" ENGINE structure to act like a template,
14167 analogous to the RSA vs. RSA_METHOD type of separation. Because of this
14168 operational state can be localised to each ENGINE structure, despite the
14169 fact they all share the same "methods". New ENGINE structures returned in
14170 this case have no functional references and the return value is the single
14171 structural reference. This matches the single structural reference returned
14172 by ENGINE_by_id() normally, when it is incremented on the pre-existing
14173 ENGINE structure.
14174
14175 *Geoff*
14176
14177 * Fix ASN1 decoder when decoding type ANY and V_ASN1_OTHER: since this
14178 needs to match any other type at all we need to manually clear the
14179 tag cache.
14180
14181 *Steve Henson*
14182
14183 * Changes to the "openssl engine" utility to include;
14184 - verbosity levels ('-v', '-vv', and '-vvv') that provide information
14185 about an ENGINE's available control commands.
14186 - executing control commands from command line arguments using the
14187 '-pre' and '-post' switches. '-post' is only used if '-t' is
14188 specified and the ENGINE is successfully initialised. The syntax for
14189 the individual commands are colon-separated, for example;
14190 openssl engine chil -pre FORK_CHECK:0 -pre SO_PATH:/lib/test.so
14191
14192 *Geoff*
14193
14194 * New dynamic control command support for ENGINEs. ENGINEs can now
14195 declare their own commands (numbers), names (strings), descriptions,
14196 and input types for run-time discovery by calling applications. A
14197 subset of these commands are implicitly classed as "executable"
14198 depending on their input type, and only these can be invoked through
14199 the new string-based API function ENGINE_ctrl_cmd_string(). (Eg. this
14200 can be based on user input, config files, etc). The distinction is
14201 that "executable" commands cannot return anything other than a boolean
14202 result and can only support numeric or string input, whereas some
14203 discoverable commands may only be for direct use through
14204 ENGINE_ctrl(), eg. supporting the exchange of binary data, function
14205 pointers, or other custom uses. The "executable" commands are to
14206 support parameterisations of ENGINE behaviour that can be
14207 unambiguously defined by ENGINEs and used consistently across any
14208 OpenSSL-based application. Commands have been added to all the
14209 existing hardware-supporting ENGINEs, noticeably "SO_PATH" to allow
14210 control over shared-library paths without source code alterations.
14211
14212 *Geoff*
14213
14214 * Changed all ENGINE implementations to dynamically allocate their
14215 ENGINEs rather than declaring them statically. Apart from this being
14216 necessary with the removal of the ENGINE_FLAGS_MALLOCED distinction,
14217 this also allows the implementations to compile without using the
14218 internal engine_int.h header.
14219
14220 *Geoff*
14221
14222 * Minor adjustment to "rand" code. RAND_get_rand_method() now returns a
14223 'const' value. Any code that should be able to modify a RAND_METHOD
14224 should already have non-const pointers to it (ie. they should only
14225 modify their own ones).
14226
14227 *Geoff*
14228
14229 * Made a variety of little tweaks to the ENGINE code.
14230 - "atalla" and "ubsec" string definitions were moved from header files
14231 to C code. "nuron" string definitions were placed in variables
14232 rather than hard-coded - allowing parameterisation of these values
14233 later on via ctrl() commands.
14234 - Removed unused "#if 0"'d code.
14235 - Fixed engine list iteration code so it uses ENGINE_free() to release
14236 structural references.
14237 - Constified the RAND_METHOD element of ENGINE structures.
14238 - Constified various get/set functions as appropriate and added
14239 missing functions (including a catch-all ENGINE_cpy that duplicates
14240 all ENGINE values onto a new ENGINE except reference counts/state).
14241 - Removed NULL parameter checks in get/set functions. Setting a method
14242 or function to NULL is a way of cancelling out a previously set
14243 value. Passing a NULL ENGINE parameter is just plain stupid anyway
14244 and doesn't justify the extra error symbols and code.
14245 - Deprecate the ENGINE_FLAGS_MALLOCED define and move the area for
14246 flags from engine_int.h to engine.h.
14247 - Changed prototypes for ENGINE handler functions (init(), finish(),
14248 ctrl(), key-load functions, etc) to take an (ENGINE*) parameter.
14249
14250 *Geoff*
14251
14252 * Implement binary inversion algorithm for BN_mod_inverse in addition
14253 to the algorithm using long division. The binary algorithm can be
14254 used only if the modulus is odd. On 32-bit systems, it is faster
14255 only for relatively small moduli (roughly 20-30% for 128-bit moduli,
14256 roughly 5-15% for 256-bit moduli), so we use it only for moduli
14257 up to 450 bits. In 64-bit environments, the binary algorithm
14258 appears to be advantageous for much longer moduli; here we use it
14259 for moduli up to 2048 bits.
14260
14261 *Bodo Moeller*
14262
14263 * Rewrite CHOICE field setting in ASN1_item_ex_d2i(). The old code
14264 could not support the combine flag in choice fields.
14265
14266 *Steve Henson*
14267
14268 * Add a 'copy_extensions' option to the 'ca' utility. This copies
14269 extensions from a certificate request to the certificate.
14270
14271 *Steve Henson*
14272
14273 * Allow multiple 'certopt' and 'nameopt' options to be separated
14274 by commas. Add 'namopt' and 'certopt' options to the 'ca' config
14275 file: this allows the display of the certificate about to be
14276 signed to be customised, to allow certain fields to be included
14277 or excluded and extension details. The old system didn't display
14278 multicharacter strings properly, omitted fields not in the policy
14279 and couldn't display additional details such as extensions.
14280
14281 *Steve Henson*
14282
14283 * Function EC_POINTs_mul for multiple scalar multiplication
14284 of an arbitrary number of elliptic curve points
14285 \sum scalars[i]*points[i],
14286 optionally including the generator defined for the EC_GROUP:
14287 scalar*generator + \sum scalars[i]*points[i].
14288
14289 EC_POINT_mul is a simple wrapper function for the typical case
14290 that the point list has just one item (besides the optional
14291 generator).
14292
14293 *Bodo Moeller*
14294
14295 * First EC_METHODs for curves over GF(p):
14296
14297 EC_GFp_simple_method() uses the basic BN_mod_mul and BN_mod_sqr
14298 operations and provides various method functions that can also
14299 operate with faster implementations of modular arithmetic.
14300
14301 EC_GFp_mont_method() reuses most functions that are part of
14302 EC_GFp_simple_method, but uses Montgomery arithmetic.
14303
14304 *Bodo Moeller; point addition and point doubling
14305 implementation directly derived from source code provided by
14306 Lenka Fibikova <fibikova@exp-math.uni-essen.de>*
14307
14308 * Framework for elliptic curves (crypto/ec/ec.h, crypto/ec/ec_lcl.h,
14309 crypto/ec/ec_lib.c):
14310
14311 Curves are EC_GROUP objects (with an optional group generator)
14312 based on EC_METHODs that are built into the library.
14313
14314 Points are EC_POINT objects based on EC_GROUP objects.
14315
14316 Most of the framework would be able to handle curves over arbitrary
14317 finite fields, but as there are no obvious types for fields other
14318 than GF(p), some functions are limited to that for now.
14319
14320 *Bodo Moeller*
14321
14322 * Add the -HTTP option to s_server. It is similar to -WWW, but requires
14323 that the file contains a complete HTTP response.
14324
14325 *Richard Levitte*
14326
14327 * Add the ec directory to mkdef.pl and mkfiles.pl. In mkdef.pl
14328 change the def and num file printf format specifier from "%-40sXXX"
14329 to "%-39s XXX". The latter will always guarantee a space after the
14330 field while the former will cause them to run together if the field
14331 is 40 of more characters long.
14332
14333 *Steve Henson*
14334
14335 * Constify the cipher and digest 'method' functions and structures
14336 and modify related functions to take constant EVP_MD and EVP_CIPHER
14337 pointers.
14338
14339 *Steve Henson*
14340
14341 * Hide BN_CTX structure details in bn_lcl.h instead of publishing them
14342 in <openssl/bn.h>. Also further increase BN_CTX_NUM to 32.
14343
14344 *Bodo Moeller*
14345
257e9d03 14346 * Modify `EVP_Digest*()` routines so they now return values. Although the
5f8e6c50
DMSP
14347 internal software routines can never fail additional hardware versions
14348 might.
14349
14350 *Steve Henson*
14351
14352 * Clean up crypto/err/err.h and change some error codes to avoid conflicts:
14353
14354 Previously ERR_R_FATAL was too small and coincided with ERR_LIB_PKCS7
14355 (= ERR_R_PKCS7_LIB); it is now 64 instead of 32.
14356
14357 ASN1 error codes
14358 ERR_R_NESTED_ASN1_ERROR
14359 ...
14360 ERR_R_MISSING_ASN1_EOS
14361 were 4 .. 9, conflicting with
14362 ERR_LIB_RSA (= ERR_R_RSA_LIB)
14363 ...
14364 ERR_LIB_PEM (= ERR_R_PEM_LIB).
14365 They are now 58 .. 63 (i.e., just below ERR_R_FATAL).
14366
14367 Add new error code 'ERR_R_INTERNAL_ERROR'.
14368
14369 *Bodo Moeller*
14370
14371 * Don't overuse locks in crypto/err/err.c: For data retrieval, CRYPTO_r_lock
14372 suffices.
14373
14374 *Bodo Moeller*
14375
14376 * New option '-subj arg' for 'openssl req' and 'openssl ca'. This
14377 sets the subject name for a new request or supersedes the
14378 subject name in a given request. Formats that can be parsed are
14379 'CN=Some Name, OU=myOU, C=IT'
14380 and
14381 'CN=Some Name/OU=myOU/C=IT'.
14382
14383 Add options '-batch' and '-verbose' to 'openssl req'.
14384
14385 *Massimiliano Pala <madwolf@hackmasters.net>*
14386
14387 * Introduce the possibility to access global variables through
14388 functions on platform were that's the best way to handle exporting
14389 global variables in shared libraries. To enable this functionality,
14390 one must configure with "EXPORT_VAR_AS_FN" or defined the C macro
14391 "OPENSSL_EXPORT_VAR_AS_FUNCTION" in crypto/opensslconf.h (the latter
14392 is normally done by Configure or something similar).
14393
14394 To implement a global variable, use the macro OPENSSL_IMPLEMENT_GLOBAL
14395 in the source file (foo.c) like this:
14396
14397 OPENSSL_IMPLEMENT_GLOBAL(int,foo)=1;
14398 OPENSSL_IMPLEMENT_GLOBAL(double,bar);
14399
14400 To declare a global variable, use the macros OPENSSL_DECLARE_GLOBAL
14401 and OPENSSL_GLOBAL_REF in the header file (foo.h) like this:
14402
14403 OPENSSL_DECLARE_GLOBAL(int,foo);
14404 #define foo OPENSSL_GLOBAL_REF(foo)
14405 OPENSSL_DECLARE_GLOBAL(double,bar);
14406 #define bar OPENSSL_GLOBAL_REF(bar)
14407
14408 The #defines are very important, and therefore so is including the
14409 header file everywhere where the defined globals are used.
14410
14411 The macro OPENSSL_EXPORT_VAR_AS_FUNCTION also affects the definition
14412 of ASN.1 items, but that structure is a bit different.
14413
14414 The largest change is in util/mkdef.pl which has been enhanced with
14415 better and easier to understand logic to choose which symbols should
14416 go into the Windows .def files as well as a number of fixes and code
14417 cleanup (among others, algorithm keywords are now sorted
14418 lexicographically to avoid constant rewrites).
14419
14420 *Richard Levitte*
14421
14422 * In BN_div() keep a copy of the sign of 'num' before writing the
14423 result to 'rm' because if rm==num the value will be overwritten
14424 and produce the wrong result if 'num' is negative: this caused
14425 problems with BN_mod() and BN_nnmod().
14426
14427 *Steve Henson*
14428
14429 * Function OCSP_request_verify(). This checks the signature on an
14430 OCSP request and verifies the signer certificate. The signer
14431 certificate is just checked for a generic purpose and OCSP request
14432 trust settings.
14433
14434 *Steve Henson*
14435
14436 * Add OCSP_check_validity() function to check the validity of OCSP
14437 responses. OCSP responses are prepared in real time and may only
14438 be a few seconds old. Simply checking that the current time lies
14439 between thisUpdate and nextUpdate max reject otherwise valid responses
14440 caused by either OCSP responder or client clock inaccuracy. Instead
14441 we allow thisUpdate and nextUpdate to fall within a certain period of
14442 the current time. The age of the response can also optionally be
14443 checked. Two new options -validity_period and -status_age added to
14444 ocsp utility.
14445
14446 *Steve Henson*
14447
14448 * If signature or public key algorithm is unrecognized print out its
14449 OID rather that just UNKNOWN.
14450
14451 *Steve Henson*
14452
14453 * Change OCSP_cert_to_id() to tolerate a NULL subject certificate and
14454 OCSP_cert_id_new() a NULL serialNumber. This allows a partial certificate
14455 ID to be generated from the issuer certificate alone which can then be
14456 passed to OCSP_id_issuer_cmp().
14457
14458 *Steve Henson*
14459
14460 * New compilation option ASN1_ITEM_FUNCTIONS. This causes the new
14461 ASN1 modules to export functions returning ASN1_ITEM pointers
14462 instead of the ASN1_ITEM structures themselves. This adds several
14463 new macros which allow the underlying ASN1 function/structure to
14464 be accessed transparently. As a result code should not use ASN1_ITEM
14465 references directly (such as &X509_it) but instead use the relevant
14466 macros (such as ASN1_ITEM_rptr(X509)). This option is to allow
14467 use of the new ASN1 code on platforms where exporting structures
14468 is problematical (for example in shared libraries) but exporting
14469 functions returning pointers to structures is not.
14470
14471 *Steve Henson*
14472
14473 * Add support for overriding the generation of SSL/TLS session IDs.
14474 These callbacks can be registered either in an SSL_CTX or per SSL.
14475 The purpose of this is to allow applications to control, if they wish,
14476 the arbitrary values chosen for use as session IDs, particularly as it
14477 can be useful for session caching in multiple-server environments. A
14478 command-line switch for testing this (and any client code that wishes
14479 to use such a feature) has been added to "s_server".
14480
14481 *Geoff Thorpe, Lutz Jaenicke*
14482
14483 * Modify mkdef.pl to recognise and parse preprocessor conditionals
1dc1ea18
DDO
14484 of the form `#if defined(...) || defined(...) || ...` and
14485 `#if !defined(...) && !defined(...) && ...`. This also avoids
5f8e6c50
DMSP
14486 the growing number of special cases it was previously handling.
14487
14488 *Richard Levitte*
14489
14490 * Make all configuration macros available for application by making
14491 sure they are available in opensslconf.h, by giving them names starting
257e9d03 14492 with `OPENSSL_` to avoid conflicts with other packages and by making
5f8e6c50
DMSP
14493 sure e_os2.h will cover all platform-specific cases together with
14494 opensslconf.h.
14495 Additionally, it is now possible to define configuration/platform-
14496 specific names (called "system identities"). In the C code, these
257e9d03
RS
14497 are prefixed with `OPENSSL_SYSNAME_`. e_os2.h will create another
14498 macro with the name beginning with `OPENSSL_SYS_`, which is determined
14499 from `OPENSSL_SYSNAME_*` or compiler-specific macros depending on
5f8e6c50
DMSP
14500 what is available.
14501
14502 *Richard Levitte*
14503
14504 * New option -set_serial to 'req' and 'x509' this allows the serial
14505 number to use to be specified on the command line. Previously self
14506 signed certificates were hard coded with serial number 0 and the
14507 CA options of 'x509' had to use a serial number in a file which was
14508 auto incremented.
14509
14510 *Steve Henson*
14511
14512 * New options to 'ca' utility to support V2 CRL entry extensions.
14513 Currently CRL reason, invalidity date and hold instruction are
14514 supported. Add new CRL extensions to V3 code and some new objects.
14515
14516 *Steve Henson*
14517
14518 * New function EVP_CIPHER_CTX_set_padding() this is used to
14519 disable standard block padding (aka PKCS#5 padding) in the EVP
14520 API, which was previously mandatory. This means that the data is
14521 not padded in any way and so the total length much be a multiple
14522 of the block size, otherwise an error occurs.
14523
14524 *Steve Henson*
14525
14526 * Initial (incomplete) OCSP SSL support.
14527
14528 *Steve Henson*
14529
14530 * New function OCSP_parse_url(). This splits up a URL into its host,
14531 port and path components: primarily to parse OCSP URLs. New -url
14532 option to ocsp utility.
14533
14534 *Steve Henson*
14535
14536 * New nonce behavior. The return value of OCSP_check_nonce() now
14537 reflects the various checks performed. Applications can decide
14538 whether to tolerate certain situations such as an absent nonce
14539 in a response when one was present in a request: the ocsp application
14540 just prints out a warning. New function OCSP_add1_basic_nonce()
14541 this is to allow responders to include a nonce in a response even if
14542 the request is nonce-less.
14543
14544 *Steve Henson*
14545
ec2bfb7d 14546 * Disable stdin buffering in `load_cert()` (`apps/apps.c`) so that no certs are
5f8e6c50 14547 skipped when using openssl x509 multiple times on a single input file,
257e9d03 14548 e.g. `(openssl x509 -out cert1; openssl x509 -out cert2) <certs`.
5f8e6c50
DMSP
14549
14550 *Bodo Moeller*
14551
14552 * Make ASN1_UTCTIME_set_string() and ASN1_GENERALIZEDTIME_set_string()
14553 set string type: to handle setting ASN1_TIME structures. Fix ca
14554 utility to correctly initialize revocation date of CRLs.
14555
14556 *Steve Henson*
14557
14558 * New option SSL_OP_CIPHER_SERVER_PREFERENCE allows the server to override
14559 the clients preferred ciphersuites and rather use its own preferences.
14560 Should help to work around M$ SGC (Server Gated Cryptography) bug in
14561 Internet Explorer by ensuring unchanged hash method during stepup.
14562 (Also replaces the broken/deactivated SSL_OP_NON_EXPORT_FIRST option.)
14563
14564 *Lutz Jaenicke*
14565
14566 * Make mkdef.pl recognise all DECLARE_ASN1 macros, change rijndael
14567 to aes and add a new 'exist' option to print out symbols that don't
14568 appear to exist.
14569
14570 *Steve Henson*
14571
14572 * Additional options to ocsp utility to allow flags to be set and
14573 additional certificates supplied.
14574
14575 *Steve Henson*
14576
14577 * Add the option -VAfile to 'openssl ocsp', so the user can give the
14578 OCSP client a number of certificate to only verify the response
14579 signature against.
14580
14581 *Richard Levitte*
14582
14583 * Update Rijndael code to version 3.0 and change EVP AES ciphers to
14584 handle the new API. Currently only ECB, CBC modes supported. Add new
14585 AES OIDs.
14586
14587 Add TLS AES ciphersuites as described in RFC3268, "Advanced
14588 Encryption Standard (AES) Ciphersuites for Transport Layer
14589 Security (TLS)". (In beta versions of OpenSSL 0.9.7, these were
14590 not enabled by default and were not part of the "ALL" ciphersuite
14591 alias because they were not yet official; they could be
14592 explicitly requested by specifying the "AESdraft" ciphersuite
14593 group alias. In the final release of OpenSSL 0.9.7, the group
14594 alias is called "AES" and is part of "ALL".)
14595
14596 *Ben Laurie, Steve Henson, Bodo Moeller*
14597
14598 * New function OCSP_copy_nonce() to copy nonce value (if present) from
14599 request to response.
14600
14601 *Steve Henson*
14602
14603 * Functions for OCSP responders. OCSP_request_onereq_count(),
14604 OCSP_request_onereq_get0(), OCSP_onereq_get0_id() and OCSP_id_get0_info()
14605 extract information from a certificate request. OCSP_response_create()
14606 creates a response and optionally adds a basic response structure.
14607 OCSP_basic_add1_status() adds a complete single response to a basic
14608 response and returns the OCSP_SINGLERESP structure just added (to allow
14609 extensions to be included for example). OCSP_basic_add1_cert() adds a
14610 certificate to a basic response and OCSP_basic_sign() signs a basic
14611 response with various flags. New helper functions ASN1_TIME_check()
14612 (checks validity of ASN1_TIME structure) and ASN1_TIME_to_generalizedtime()
14613 (converts ASN1_TIME to GeneralizedTime).
14614
14615 *Steve Henson*
14616
14617 * Various new functions. EVP_Digest() combines EVP_Digest{Init,Update,Final}()
14618 in a single operation. X509_get0_pubkey_bitstr() extracts the public_key
14619 structure from a certificate. X509_pubkey_digest() digests the public_key
14620 contents: this is used in various key identifiers.
14621
14622 *Steve Henson*
14623
14624 * Make sk_sort() tolerate a NULL argument.
14625
14626 *Steve Henson reported by Massimiliano Pala <madwolf@comune.modena.it>*
14627
14628 * New OCSP verify flag OCSP_TRUSTOTHER. When set the "other" certificates
14629 passed by the function are trusted implicitly. If any of them signed the
14630 response then it is assumed to be valid and is not verified.
14631
14632 *Steve Henson*
14633
14634 * In PKCS7_set_type() initialise content_type in PKCS7_ENC_CONTENT
14635 to data. This was previously part of the PKCS7 ASN1 code. This
14636 was causing problems with OpenSSL created PKCS#12 and PKCS#7 structures.
14637 *Steve Henson, reported by Kenneth R. Robinette
14638 <support@securenetterm.com>*
14639
14640 * Add CRYPTO_push_info() and CRYPTO_pop_info() calls to new ASN1
14641 routines: without these tracing memory leaks is very painful.
14642 Fix leaks in PKCS12 and PKCS7 routines.
14643
14644 *Steve Henson*
14645
14646 * Make X509_time_adj() cope with the new behaviour of ASN1_TIME_new().
14647 Previously it initialised the 'type' argument to V_ASN1_UTCTIME which
14648 effectively meant GeneralizedTime would never be used. Now it
14649 is initialised to -1 but X509_time_adj() now has to check the value
14650 and use ASN1_TIME_set() if the value is not V_ASN1_UTCTIME or
14651 V_ASN1_GENERALIZEDTIME, without this it always uses GeneralizedTime.
14652 *Steve Henson, reported by Kenneth R. Robinette
14653 <support@securenetterm.com>*
14654
14655 * Fixes to BN_to_ASN1_INTEGER when bn is zero. This would previously
14656 result in a zero length in the ASN1_INTEGER structure which was
14657 not consistent with the structure when d2i_ASN1_INTEGER() was used
14658 and would cause ASN1_INTEGER_cmp() to fail. Enhance s2i_ASN1_INTEGER()
14659 to cope with hex and negative integers. Fix bug in i2a_ASN1_INTEGER()
14660 where it did not print out a minus for negative ASN1_INTEGER.
14661
14662 *Steve Henson*
14663
14664 * Add summary printout to ocsp utility. The various functions which
14665 convert status values to strings have been renamed to:
14666 OCSP_response_status_str(), OCSP_cert_status_str() and
14667 OCSP_crl_reason_str() and are no longer static. New options
14668 to verify nonce values and to disable verification. OCSP response
14669 printout format cleaned up.
14670
14671 *Steve Henson*
14672
14673 * Add additional OCSP certificate checks. These are those specified
14674 in RFC2560. This consists of two separate checks: the CA of the
14675 certificate being checked must either be the OCSP signer certificate
14676 or the issuer of the OCSP signer certificate. In the latter case the
14677 OCSP signer certificate must contain the OCSP signing extended key
14678 usage. This check is performed by attempting to match the OCSP
14679 signer or the OCSP signer CA to the issuerNameHash and issuerKeyHash
14680 in the OCSP_CERTID structures of the response.
14681
14682 *Steve Henson*
14683
14684 * Initial OCSP certificate verification added to OCSP_basic_verify()
14685 and related routines. This uses the standard OpenSSL certificate
14686 verify routines to perform initial checks (just CA validity) and
14687 to obtain the certificate chain. Then additional checks will be
14688 performed on the chain. Currently the root CA is checked to see
14689 if it is explicitly trusted for OCSP signing. This is used to set
14690 a root CA as a global signing root: that is any certificate that
14691 chains to that CA is an acceptable OCSP signing certificate.
14692
14693 *Steve Henson*
14694
14695 * New '-extfile ...' option to 'openssl ca' for reading X.509v3
14696 extensions from a separate configuration file.
14697 As when reading extensions from the main configuration file,
14698 the '-extensions ...' option may be used for specifying the
14699 section to use.
14700
14701 *Massimiliano Pala <madwolf@comune.modena.it>*
14702
14703 * New OCSP utility. Allows OCSP requests to be generated or
14704 read. The request can be sent to a responder and the output
44652c16 14705 parsed, outputted or printed in text form. Not complete yet:
5f8e6c50
DMSP
14706 still needs to check the OCSP response validity.
14707
14708 *Steve Henson*
14709
14710 * New subcommands for 'openssl ca':
257e9d03 14711 `openssl ca -status <serial>` prints the status of the cert with
5f8e6c50 14712 the given serial number (according to the index file).
257e9d03 14713 `openssl ca -updatedb` updates the expiry status of certificates
5f8e6c50
DMSP
14714 in the index file.
14715
14716 *Massimiliano Pala <madwolf@comune.modena.it>*
14717
14718 * New '-newreq-nodes' command option to CA.pl. This is like
14719 '-newreq', but calls 'openssl req' with the '-nodes' option
14720 so that the resulting key is not encrypted.
14721
14722 *Damien Miller <djm@mindrot.org>*
14723
14724 * New configuration for the GNU Hurd.
14725
14726 *Jonathan Bartlett <johnnyb@wolfram.com> via Richard Levitte*
14727
14728 * Initial code to implement OCSP basic response verify. This
14729 is currently incomplete. Currently just finds the signer's
14730 certificate and verifies the signature on the response.
14731
14732 *Steve Henson*
14733
14734 * New SSLeay_version code SSLEAY_DIR to determine the compiled-in
14735 value of OPENSSLDIR. This is available via the new '-d' option
14736 to 'openssl version', and is also included in 'openssl version -a'.
14737
14738 *Bodo Moeller*
14739
14740 * Allowing defining memory allocation callbacks that will be given
14741 file name and line number information in additional arguments
257e9d03 14742 (a `const char*` and an int). The basic functionality remains, as
5f8e6c50
DMSP
14743 well as the original possibility to just replace malloc(),
14744 realloc() and free() by functions that do not know about these
14745 additional arguments. To register and find out the current
14746 settings for extended allocation functions, the following
14747 functions are provided:
14748
14749 CRYPTO_set_mem_ex_functions
14750 CRYPTO_set_locked_mem_ex_functions
14751 CRYPTO_get_mem_ex_functions
14752 CRYPTO_get_locked_mem_ex_functions
14753
14754 These work the same way as CRYPTO_set_mem_functions and friends.
257e9d03 14755 `CRYPTO_get_[locked_]mem_functions` now writes 0 where such an
5f8e6c50 14756 extended allocation function is enabled.
257e9d03 14757 Similarly, `CRYPTO_get_[locked_]mem_ex_functions` writes 0 where
5f8e6c50
DMSP
14758 a conventional allocation function is enabled.
14759
14760 *Richard Levitte, Bodo Moeller*
14761
14762 * Finish off removing the remaining LHASH function pointer casts.
14763 There should no longer be any prototype-casting required when using
14764 the LHASH abstraction, and any casts that remain are "bugs". See
14765 the callback types and macros at the head of lhash.h for details
14766 (and "OBJ_cleanup" in crypto/objects/obj_dat.c as an example).
14767
14768 *Geoff Thorpe*
14769
14770 * Add automatic query of EGD sockets in RAND_poll() for the unix variant.
14771 If /dev/[u]random devices are not available or do not return enough
14772 entropy, EGD style sockets (served by EGD or PRNGD) will automatically
14773 be queried.
14774 The locations /var/run/egd-pool, /dev/egd-pool, /etc/egd-pool, and
14775 /etc/entropy will be queried once each in this sequence, querying stops
14776 when enough entropy was collected without querying more sockets.
14777
14778 *Lutz Jaenicke*
14779
14780 * Change the Unix RAND_poll() variant to be able to poll several
14781 random devices, as specified by DEVRANDOM, until a sufficient amount
14782 of data has been collected. We spend at most 10 ms on each file
14783 (select timeout) and read in non-blocking mode. DEVRANDOM now
14784 defaults to the list "/dev/urandom", "/dev/random", "/dev/srandom"
14785 (previously it was just the string "/dev/urandom"), so on typical
14786 platforms the 10 ms delay will never occur.
14787 Also separate out the Unix variant to its own file, rand_unix.c.
14788 For VMS, there's a currently-empty rand_vms.c.
14789
14790 *Richard Levitte*
14791
14792 * Move OCSP client related routines to ocsp_cl.c. These
14793 provide utility functions which an application needing
14794 to issue a request to an OCSP responder and analyse the
14795 response will typically need: as opposed to those which an
14796 OCSP responder itself would need which will be added later.
14797
14798 OCSP_request_sign() signs an OCSP request with an API similar
14799 to PKCS7_sign(). OCSP_response_status() returns status of OCSP
14800 response. OCSP_response_get1_basic() extracts basic response
14801 from response. OCSP_resp_find_status(): finds and extracts status
14802 information from an OCSP_CERTID structure (which will be created
14803 when the request structure is built). These are built from lower
14804 level functions which work on OCSP_SINGLERESP structures but
14805 won't normally be used unless the application wishes to examine
14806 extensions in the OCSP response for example.
14807
14808 Replace nonce routines with a pair of functions.
14809 OCSP_request_add1_nonce() adds a nonce value and optionally
14810 generates a random value. OCSP_check_nonce() checks the
14811 validity of the nonce in an OCSP response.
14812
14813 *Steve Henson*
14814
14815 * Change function OCSP_request_add() to OCSP_request_add0_id().
14816 This doesn't copy the supplied OCSP_CERTID and avoids the
14817 need to free up the newly created id. Change return type
14818 to OCSP_ONEREQ to return the internal OCSP_ONEREQ structure.
14819 This can then be used to add extensions to the request.
14820 Deleted OCSP_request_new(), since most of its functionality
14821 is now in OCSP_REQUEST_new() (and the case insensitive name
14822 clash) apart from the ability to set the request name which
14823 will be added elsewhere.
14824
14825 *Steve Henson*
14826
14827 * Update OCSP API. Remove obsolete extensions argument from
14828 various functions. Extensions are now handled using the new
14829 OCSP extension code. New simple OCSP HTTP function which
14830 can be used to send requests and parse the response.
14831
14832 *Steve Henson*
14833
14834 * Fix the PKCS#7 (S/MIME) code to work with new ASN1. Two new
14835 ASN1_ITEM structures help with sign and verify. PKCS7_ATTR_SIGN
14836 uses the special reorder version of SET OF to sort the attributes
14837 and reorder them to match the encoded order. This resolves a long
14838 standing problem: a verify on a PKCS7 structure just after signing
14839 it used to fail because the attribute order did not match the
14840 encoded order. PKCS7_ATTR_VERIFY does not reorder the attributes:
14841 it uses the received order. This is necessary to tolerate some broken
14842 software that does not order SET OF. This is handled by encoding
14843 as a SEQUENCE OF but using implicit tagging (with UNIVERSAL class)
14844 to produce the required SET OF.
14845
14846 *Steve Henson*
14847
14848 * Have mk1mf.pl generate the macros OPENSSL_BUILD_SHLIBCRYPTO and
14849 OPENSSL_BUILD_SHLIBSSL and use them appropriately in the header
14850 files to get correct declarations of the ASN.1 item variables.
14851
14852 *Richard Levitte*
14853
14854 * Rewrite of PKCS#12 code to use new ASN1 functionality. Replace many
14855 PKCS#12 macros with real functions. Fix two unrelated ASN1 bugs:
14856 asn1_check_tlen() would sometimes attempt to use 'ctx' when it was
14857 NULL and ASN1_TYPE was not dereferenced properly in asn1_ex_c2i().
14858 New ASN1 macro: DECLARE_ASN1_ITEM() which just declares the relevant
14859 ASN1_ITEM and no wrapper functions.
14860
14861 *Steve Henson*
14862
14863 * New functions or ASN1_item_d2i_fp() and ASN1_item_d2i_bio(). These
14864 replace the old function pointer based I/O routines. Change most of
257e9d03 14865 the `*_d2i_bio()` and `*_d2i_fp()` functions to use these.
5f8e6c50
DMSP
14866
14867 *Steve Henson*
14868
14869 * Enhance mkdef.pl to be more accepting about spacing in C preprocessor
14870 lines, recognize more "algorithms" that can be deselected, and make
14871 it complain about algorithm deselection that isn't recognised.
14872
14873 *Richard Levitte*
14874
14875 * New ASN1 functions to handle dup, sign, verify, digest, pack and
14876 unpack operations in terms of ASN1_ITEM. Modify existing wrappers
14877 to use new functions. Add NO_ASN1_OLD which can be set to remove
14878 some old style ASN1 functions: this can be used to determine if old
14879 code will still work when these eventually go away.
14880
14881 *Steve Henson*
14882
14883 * New extension functions for OCSP structures, these follow the
14884 same conventions as certificates and CRLs.
14885
14886 *Steve Henson*
14887
14888 * New function X509V3_add1_i2d(). This automatically encodes and
14889 adds an extension. Its behaviour can be customised with various
14890 flags to append, replace or delete. Various wrappers added for
14891 certificates and CRLs.
14892
14893 *Steve Henson*
14894
14895 * Fix to avoid calling the underlying ASN1 print routine when
14896 an extension cannot be parsed. Correct a typo in the
14897 OCSP_SERVICELOC extension. Tidy up print OCSP format.
14898
14899 *Steve Henson*
14900
14901 * Make mkdef.pl parse some of the ASN1 macros and add appropriate
14902 entries for variables.
14903
14904 *Steve Henson*
14905
ec2bfb7d 14906 * Add functionality to `apps/openssl.c` for detecting locking
5f8e6c50
DMSP
14907 problems: As the program is single-threaded, all we have
14908 to do is register a locking callback using an array for
14909 storing which locks are currently held by the program.
14910
14911 *Bodo Moeller*
14912
14913 * Use a lock around the call to CRYPTO_get_ex_new_index() in
14914 SSL_get_ex_data_X509_STORE_idx(), which is used in
14915 ssl_verify_cert_chain() and thus can be called at any time
14916 during TLS/SSL handshakes so that thread-safety is essential.
14917 Unfortunately, the ex_data design is not at all suited
14918 for multi-threaded use, so it probably should be abolished.
14919
14920 *Bodo Moeller*
14921
14922 * Added Broadcom "ubsec" ENGINE to OpenSSL.
14923
14924 *Broadcom, tweaked and integrated by Geoff Thorpe*
14925
14926 * Move common extension printing code to new function
14927 X509V3_print_extensions(). Reorganise OCSP print routines and
14928 implement some needed OCSP ASN1 functions. Add OCSP extensions.
14929
14930 *Steve Henson*
14931
14932 * New function X509_signature_print() to remove duplication in some
14933 print routines.
14934
14935 *Steve Henson*
14936
14937 * Add a special meaning when SET OF and SEQUENCE OF flags are both
14938 set (this was treated exactly the same as SET OF previously). This
14939 is used to reorder the STACK representing the structure to match the
14940 encoding. This will be used to get round a problem where a PKCS7
14941 structure which was signed could not be verified because the STACK
14942 order did not reflect the encoded order.
14943
14944 *Steve Henson*
14945
14946 * Reimplement the OCSP ASN1 module using the new code.
14947
14948 *Steve Henson*
14949
14950 * Update the X509V3 code to permit the use of an ASN1_ITEM structure
14951 for its ASN1 operations. The old style function pointers still exist
14952 for now but they will eventually go away.
14953
14954 *Steve Henson*
14955
14956 * Merge in replacement ASN1 code from the ASN1 branch. This almost
14957 completely replaces the old ASN1 functionality with a table driven
14958 encoder and decoder which interprets an ASN1_ITEM structure describing
14959 the ASN1 module. Compatibility with the existing ASN1 API (i2d,d2i) is
14960 largely maintained. Almost all of the old asn1_mac.h macro based ASN1
14961 has also been converted to the new form.
14962
14963 *Steve Henson*
14964
14965 * Change BN_mod_exp_recp so that negative moduli are tolerated
14966 (the sign is ignored). Similarly, ignore the sign in BN_MONT_CTX_set
14967 so that BN_mod_exp_mont and BN_mod_exp_mont_word work
14968 for negative moduli.
14969
14970 *Bodo Moeller*
14971
14972 * Fix BN_uadd and BN_usub: Always return non-negative results instead
14973 of not touching the result's sign bit.
14974
14975 *Bodo Moeller*
14976
14977 * BN_div bugfix: If the result is 0, the sign (res->neg) must not be
14978 set.
14979
14980 *Bodo Moeller*
14981
14982 * Changed the LHASH code to use prototypes for callbacks, and created
14983 macros to declare and implement thin (optionally static) functions
14984 that provide type-safety and avoid function pointer casting for the
14985 type-specific callbacks.
14986
14987 *Geoff Thorpe*
14988
14989 * Added Kerberos Cipher Suites to be used with TLS, as written in
14990 RFC 2712.
14991 *Veers Staats <staatsvr@asc.hpc.mil>,
257e9d03 14992 Jeffrey Altman <jaltman@columbia.edu>, via Richard Levitte*
5f8e6c50
DMSP
14993
14994 * Reformat the FAQ so the different questions and answers can be divided
14995 in sections depending on the subject.
14996
14997 *Richard Levitte*
14998
14999 * Have the zlib compression code load ZLIB.DLL dynamically under
15000 Windows.
15001
15002 *Richard Levitte*
15003
15004 * New function BN_mod_sqrt for computing square roots modulo a prime
15005 (using the probabilistic Tonelli-Shanks algorithm unless
15006 p == 3 (mod 4) or p == 5 (mod 8), which are cases that can
15007 be handled deterministically).
15008
15009 *Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller*
15010
15011 * Make BN_mod_inverse faster by explicitly handling small quotients
15012 in the Euclid loop. (Speed gain about 20% for small moduli [256 or
15013 512 bits], about 30% for larger ones [1024 or 2048 bits].)
15014
15015 *Bodo Moeller*
15016
15017 * New function BN_kronecker.
15018
15019 *Bodo Moeller*
15020
15021 * Fix BN_gcd so that it works on negative inputs; the result is
15022 positive unless both parameters are zero.
15023 Previously something reasonably close to an infinite loop was
15024 possible because numbers could be growing instead of shrinking
15025 in the implementation of Euclid's algorithm.
15026
15027 *Bodo Moeller*
15028
15029 * Fix BN_is_word() and BN_is_one() macros to take into account the
15030 sign of the number in question.
15031
15032 Fix BN_is_word(a,w) to work correctly for w == 0.
15033
15034 The old BN_is_word(a,w) macro is now called BN_abs_is_word(a,w)
15035 because its test if the absolute value of 'a' equals 'w'.
15036 Note that BN_abs_is_word does *not* handle w == 0 reliably;
15037 it exists mostly for use in the implementations of BN_is_zero(),
15038 BN_is_one(), and BN_is_word().
15039
15040 *Bodo Moeller*
15041
15042 * New function BN_swap.
15043
15044 *Bodo Moeller*
15045
15046 * Use BN_nnmod instead of BN_mod in crypto/bn/bn_exp.c so that
15047 the exponentiation functions are more likely to produce reasonable
15048 results on negative inputs.
15049
15050 *Bodo Moeller*
15051
15052 * Change BN_mod_mul so that the result is always non-negative.
15053 Previously, it could be negative if one of the factors was negative;
15054 I don't think anyone really wanted that behaviour.
15055
15056 *Bodo Moeller*
15057
1dc1ea18
DDO
15058 * Move `BN_mod_...` functions into new file `crypto/bn/bn_mod.c`
15059 (except for exponentiation, which stays in `crypto/bn/bn_exp.c`,
15060 and `BN_mod_mul_reciprocal`, which stays in `crypto/bn/bn_recp.c`)
5f8e6c50
DMSP
15061 and add new functions:
15062
15063 BN_nnmod
15064 BN_mod_sqr
15065 BN_mod_add
15066 BN_mod_add_quick
15067 BN_mod_sub
15068 BN_mod_sub_quick
15069 BN_mod_lshift1
15070 BN_mod_lshift1_quick
15071 BN_mod_lshift
15072 BN_mod_lshift_quick
15073
15074 These functions always generate non-negative results.
15075
1dc1ea18
DDO
15076 `BN_nnmod` otherwise is `like BN_mod` (if `BN_mod` computes a remainder `r`
15077 such that `|m| < r < 0`, `BN_nnmod` will output `rem + |m|` instead).
5f8e6c50 15078
1dc1ea18
DDO
15079 `BN_mod_XXX_quick(r, a, [b,] m)` generates the same result as
15080 `BN_mod_XXX(r, a, [b,] m, ctx)`, but requires that `a` [and `b`]
15081 be reduced modulo `m`.
5f8e6c50
DMSP
15082
15083 *Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller*
15084
1dc1ea18 15085<!--
5f8e6c50
DMSP
15086 The following entry accidentally appeared in the CHANGES file
15087 distributed with OpenSSL 0.9.7. The modifications described in
15088 it do *not* apply to OpenSSL 0.9.7.
15089
15090 * Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
15091 was actually never needed) and in BN_mul(). The removal in BN_mul()
15092 required a small change in bn_mul_part_recursive() and the addition
15093 of the functions bn_cmp_part_words(), bn_sub_part_words() and
15094 bn_add_part_words(), which do the same thing as bn_cmp_words(),
15095 bn_sub_words() and bn_add_words() except they take arrays with
15096 differing sizes.
15097
15098 *Richard Levitte*
1dc1ea18 15099-->
5f8e6c50
DMSP
15100
15101 * In 'openssl passwd', verify passwords read from the terminal
15102 unless the '-salt' option is used (which usually means that
15103 verification would just waste user's time since the resulting
15104 hash is going to be compared with some given password hash)
15105 or the new '-noverify' option is used.
15106
15107 This is an incompatible change, but it does not affect
15108 non-interactive use of 'openssl passwd' (passwords on the command
15109 line, '-stdin' option, '-in ...' option) and thus should not
15110 cause any problems.
15111
15112 *Bodo Moeller*
15113
15114 * Remove all references to RSAref, since there's no more need for it.
15115
15116 *Richard Levitte*
15117
15118 * Make DSO load along a path given through an environment variable
15119 (SHLIB_PATH) with shl_load().
15120
15121 *Richard Levitte*
15122
15123 * Constify the ENGINE code as a result of BIGNUM constification.
15124 Also constify the RSA code and most things related to it. In a
15125 few places, most notable in the depth of the ASN.1 code, ugly
15126 casts back to non-const were required (to be solved at a later
15127 time)
15128
15129 *Richard Levitte*
15130
15131 * Make it so the openssl application has all engines loaded by default.
15132
15133 *Richard Levitte*
15134
15135 * Constify the BIGNUM routines a little more.
15136
15137 *Richard Levitte*
15138
15139 * Add the following functions:
15140
15141 ENGINE_load_cswift()
15142 ENGINE_load_chil()
15143 ENGINE_load_atalla()
15144 ENGINE_load_nuron()
15145 ENGINE_load_builtin_engines()
15146
15147 That way, an application can itself choose if external engines that
15148 are built-in in OpenSSL shall ever be used or not. The benefit is
15149 that applications won't have to be linked with libdl or other dso
15150 libraries unless it's really needed.
15151
15152 Changed 'openssl engine' to load all engines on demand.
15153 Changed the engine header files to avoid the duplication of some
15154 declarations (they differed!).
15155
15156 *Richard Levitte*
15157
15158 * 'openssl engine' can now list capabilities.
15159
15160 *Richard Levitte*
15161
15162 * Better error reporting in 'openssl engine'.
15163
15164 *Richard Levitte*
15165
15166 * Never call load_dh_param(NULL) in s_server.
15167
15168 *Bodo Moeller*
15169
15170 * Add engine application. It can currently list engines by name and
15171 identity, and test if they are actually available.
15172
15173 *Richard Levitte*
15174
15175 * Improve RPM specification file by forcing symbolic linking and making
15176 sure the installed documentation is also owned by root.root.
15177
15178 *Damien Miller <djm@mindrot.org>*
15179
15180 * Give the OpenSSL applications more possibilities to make use of
15181 keys (public as well as private) handled by engines.
15182
15183 *Richard Levitte*
15184
15185 * Add OCSP code that comes from CertCo.
15186
15187 *Richard Levitte*
15188
15189 * Add VMS support for the Rijndael code.
15190
15191 *Richard Levitte*
15192
15193 * Added untested support for Nuron crypto accelerator.
15194
15195 *Ben Laurie*
15196
15197 * Add support for external cryptographic devices. This code was
15198 previously distributed separately as the "engine" branch.
15199
15200 *Geoff Thorpe, Richard Levitte*
15201
15202 * Rework the filename-translation in the DSO code. It is now possible to
15203 have far greater control over how a "name" is turned into a filename
15204 depending on the operating environment and any oddities about the
15205 different shared library filenames on each system.
15206
15207 *Geoff Thorpe*
15208
15209 * Support threads on FreeBSD-elf in Configure.
15210
15211 *Richard Levitte*
15212
15213 * Fix for SHA1 assembly problem with MASM: it produces
15214 warnings about corrupt line number information when assembling
15215 with debugging information. This is caused by the overlapping
15216 of two sections.
15217
15218 *Bernd Matthes <mainbug@celocom.de>, Steve Henson*
15219
15220 * NCONF changes.
15221 NCONF_get_number() has no error checking at all. As a replacement,
257e9d03 15222 NCONF_get_number_e() is defined (`_e` for "error checking") and is
5f8e6c50
DMSP
15223 promoted strongly. The old NCONF_get_number is kept around for
15224 binary backward compatibility.
15225 Make it possible for methods to load from something other than a BIO,
15226 by providing a function pointer that is given a name instead of a BIO.
15227 For example, this could be used to load configuration data from an
15228 LDAP server.
15229
15230 *Richard Levitte*
15231
15232 * Fix for non blocking accept BIOs. Added new I/O special reason
15233 BIO_RR_ACCEPT to cover this case. Previously use of accept BIOs
15234 with non blocking I/O was not possible because no retry code was
15235 implemented. Also added new SSL code SSL_WANT_ACCEPT to cover
15236 this case.
15237
15238 *Steve Henson*
15239
15240 * Added the beginnings of Rijndael support.
15241
15242 *Ben Laurie*
15243
15244 * Fix for bug in DirectoryString mask setting. Add support for
15245 X509_NAME_print_ex() in 'req' and X509_print_ex() function
15246 to allow certificate printing to more controllable, additional
15247 'certopt' option to 'x509' to allow new printing options to be
15248 set.
15249
15250 *Steve Henson*
15251
15252 * Clean old EAY MD5 hack from e_os.h.
15253
15254 *Richard Levitte*
15255
257e9d03 15256### Changes between 0.9.6l and 0.9.6m [17 Mar 2004]
5f8e6c50
DMSP
15257
15258 * Fix null-pointer assignment in do_change_cipher_spec() revealed
d8dc8538 15259 by using the Codenomicon TLS Test Tool ([CVE-2004-0079])
5f8e6c50
DMSP
15260
15261 *Joe Orton, Steve Henson*
15262
257e9d03 15263### Changes between 0.9.6k and 0.9.6l [04 Nov 2003]
5f8e6c50
DMSP
15264
15265 * Fix additional bug revealed by the NISCC test suite:
15266
15267 Stop bug triggering large recursion when presented with
d8dc8538 15268 certain ASN.1 tags ([CVE-2003-0851])
5f8e6c50
DMSP
15269
15270 *Steve Henson*
15271
257e9d03 15272### Changes between 0.9.6j and 0.9.6k [30 Sep 2003]
5f8e6c50
DMSP
15273
15274 * Fix various bugs revealed by running the NISCC test suite:
15275
15276 Stop out of bounds reads in the ASN1 code when presented with
15277 invalid tags (CVE-2003-0543 and CVE-2003-0544).
15278
15279 If verify callback ignores invalid public key errors don't try to check
15280 certificate signature with the NULL public key.
15281
5f8e6c50
DMSP
15282 *Steve Henson*
15283
15284 * In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
15285 if the server requested one: as stated in TLS 1.0 and SSL 3.0
15286 specifications.
15287
15288 *Steve Henson*
15289
15290 * In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
15291 extra data after the compression methods not only for TLS 1.0
15292 but also for SSL 3.0 (as required by the specification).
15293
15294 *Bodo Moeller; problem pointed out by Matthias Loepfe*
15295
15296 * Change X509_certificate_type() to mark the key as exported/exportable
15297 when it's 512 *bits* long, not 512 bytes.
15298
15299 *Richard Levitte*
15300
257e9d03 15301### Changes between 0.9.6i and 0.9.6j [10 Apr 2003]
5f8e6c50
DMSP
15302
15303 * Countermeasure against the Klima-Pokorny-Rosa extension of
15304 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
15305 a protocol version number mismatch like a decryption error
15306 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
15307
15308 *Bodo Moeller*
15309
15310 * Turn on RSA blinding by default in the default implementation
15311 to avoid a timing attack. Applications that don't want it can call
15312 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
15313 They would be ill-advised to do so in most cases.
15314
15315 *Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller*
15316
15317 * Change RSA blinding code so that it works when the PRNG is not
15318 seeded (in this case, the secret RSA exponent is abused as
15319 an unpredictable seed -- if it is not unpredictable, there
15320 is no point in blinding anyway). Make RSA blinding thread-safe
15321 by remembering the creator's thread ID in rsa->blinding and
15322 having all other threads use local one-time blinding factors
15323 (this requires more computation than sharing rsa->blinding, but
15324 avoids excessive locking; and if an RSA object is not shared
15325 between threads, blinding will still be very fast).
15326
15327 *Bodo Moeller*
15328
257e9d03 15329### Changes between 0.9.6h and 0.9.6i [19 Feb 2003]
5f8e6c50
DMSP
15330
15331 * In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
15332 via timing by performing a MAC computation even if incorrect
15333 block cipher padding has been found. This is a countermeasure
15334 against active attacks where the attacker has to distinguish
d8dc8538 15335 between bad padding and a MAC verification error. ([CVE-2003-0078])
5f8e6c50
DMSP
15336
15337 *Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
15338 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
15339 Martin Vuagnoux (EPFL, Ilion)*
15340
257e9d03 15341### Changes between 0.9.6g and 0.9.6h [5 Dec 2002]
5f8e6c50
DMSP
15342
15343 * New function OPENSSL_cleanse(), which is used to cleanse a section of
15344 memory from its contents. This is done with a counter that will
15345 place alternating values in each byte. This can be used to solve
15346 two issues: 1) the removal of calls to memset() by highly optimizing
15347 compilers, and 2) cleansing with other values than 0, since those can
15348 be read through on certain media, for example a swap space on disk.
15349
15350 *Geoff Thorpe*
15351
15352 * Bugfix: client side session caching did not work with external caching,
15353 because the session->cipher setting was not restored when reloading
15354 from the external cache. This problem was masked, when
15355 SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG (part of SSL_OP_ALL) was set.
15356 (Found by Steve Haslam <steve@araqnid.ddts.net>.)
15357
15358 *Lutz Jaenicke*
15359
15360 * Fix client_certificate (ssl/s2_clnt.c): The permissible total
15361 length of the REQUEST-CERTIFICATE message is 18 .. 34, not 17 .. 33.
15362
15363 *Zeev Lieber <zeev-l@yahoo.com>*
15364
15365 * Undo an undocumented change introduced in 0.9.6e which caused
15366 repeated calls to OpenSSL_add_all_ciphers() and
15367 OpenSSL_add_all_digests() to be ignored, even after calling
15368 EVP_cleanup().
15369
15370 *Richard Levitte*
15371
15372 * Change the default configuration reader to deal with last line not
15373 being properly terminated.
15374
15375 *Richard Levitte*
15376
15377 * Change X509_NAME_cmp() so it applies the special rules on handling
15378 DN values that are of type PrintableString, as well as RDNs of type
15379 emailAddress where the value has the type ia5String.
15380
15381 *stefank@valicert.com via Richard Levitte*
15382
15383 * Add a SSL_SESS_CACHE_NO_INTERNAL_STORE flag to take over half
15384 the job SSL_SESS_CACHE_NO_INTERNAL_LOOKUP was inconsistently
15385 doing, define a new flag (SSL_SESS_CACHE_NO_INTERNAL) to be
15386 the bitwise-OR of the two for use by the majority of applications
15387 wanting this behaviour, and update the docs. The documented
15388 behaviour and actual behaviour were inconsistent and had been
15389 changing anyway, so this is more a bug-fix than a behavioural
15390 change.
15391
15392 *Geoff Thorpe, diagnosed by Nadav Har'El*
15393
15394 * Don't impose a 16-byte length minimum on session IDs in ssl/s3_clnt.c
15395 (the SSL 3.0 and TLS 1.0 specifications allow any length up to 32 bytes).
15396
15397 *Bodo Moeller*
15398
15399 * Fix initialization code race conditions in
15400 SSLv23_method(), SSLv23_client_method(), SSLv23_server_method(),
15401 SSLv2_method(), SSLv2_client_method(), SSLv2_server_method(),
15402 SSLv3_method(), SSLv3_client_method(), SSLv3_server_method(),
15403 TLSv1_method(), TLSv1_client_method(), TLSv1_server_method(),
15404 ssl2_get_cipher_by_char(),
15405 ssl3_get_cipher_by_char().
15406
15407 *Patrick McCormick <patrick@tellme.com>, Bodo Moeller*
15408
15409 * Reorder cleanup sequence in SSL_CTX_free(): only remove the ex_data after
15410 the cached sessions are flushed, as the remove_cb() might use ex_data
15411 contents. Bug found by Sam Varshavchik <mrsam@courier-mta.com>
15412 (see [openssl.org #212]).
15413
15414 *Geoff Thorpe, Lutz Jaenicke*
15415
15416 * Fix typo in OBJ_txt2obj which incorrectly passed the content
15417 length, instead of the encoding length to d2i_ASN1_OBJECT.
15418
15419 *Steve Henson*
15420
257e9d03 15421### Changes between 0.9.6f and 0.9.6g [9 Aug 2002]
5f8e6c50
DMSP
15422
15423 * [In 0.9.6g-engine release:]
257e9d03 15424 Fix crypto/engine/vendor_defns/cswift.h for WIN32 (use `_stdcall`).
5f8e6c50
DMSP
15425
15426 *Lynn Gazis <lgazis@rainbow.com>*
15427
257e9d03 15428### Changes between 0.9.6e and 0.9.6f [8 Aug 2002]
5f8e6c50
DMSP
15429
15430 * Fix ASN1 checks. Check for overflow by comparing with LONG_MAX
15431 and get fix the header length calculation.
15432 *Florian Weimer <Weimer@CERT.Uni-Stuttgart.DE>,
257e9d03 15433 Alon Kantor <alonk@checkpoint.com> (and others), Steve Henson*
5f8e6c50
DMSP
15434
15435 * Use proper error handling instead of 'assertions' in buffer
15436 overflow checks added in 0.9.6e. This prevents DoS (the
15437 assertions could call abort()).
15438
15439 *Arne Ansper <arne@ats.cyber.ee>, Bodo Moeller*
15440
257e9d03 15441### Changes between 0.9.6d and 0.9.6e [30 Jul 2002]
5f8e6c50
DMSP
15442
15443 * Add various sanity checks to asn1_get_length() to reject
15444 the ASN1 length bytes if they exceed sizeof(long), will appear
15445 negative or the content length exceeds the length of the
15446 supplied buffer.
15447
15448 *Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>*
15449
15450 * Fix cipher selection routines: ciphers without encryption had no flags
15451 for the cipher strength set and where therefore not handled correctly
15452 by the selection routines (PR #130).
15453
15454 *Lutz Jaenicke*
15455
15456 * Fix EVP_dsa_sha macro.
15457
15458 *Nils Larsch*
15459
15460 * New option
15461 SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
15462 for disabling the SSL 3.0/TLS 1.0 CBC vulnerability countermeasure
15463 that was added in OpenSSL 0.9.6d.
15464
15465 As the countermeasure turned out to be incompatible with some
15466 broken SSL implementations, the new option is part of SSL_OP_ALL.
15467 SSL_OP_ALL is usually employed when compatibility with weird SSL
15468 implementations is desired (e.g. '-bugs' option to 's_client' and
15469 's_server'), so the new option is automatically set in many
15470 applications.
15471
15472 *Bodo Moeller*
15473
15474 * Changes in security patch:
15475
15476 Changes marked "(CHATS)" were sponsored by the Defense Advanced
15477 Research Projects Agency (DARPA) and Air Force Research Laboratory,
15478 Air Force Materiel Command, USAF, under agreement number
15479 F30602-01-2-0537.
15480
15481 * Add various sanity checks to asn1_get_length() to reject
15482 the ASN1 length bytes if they exceed sizeof(long), will appear
15483 negative or the content length exceeds the length of the
d8dc8538 15484 supplied buffer. ([CVE-2002-0659])
5f8e6c50
DMSP
15485
15486 *Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>*
15487
15488 * Assertions for various potential buffer overflows, not known to
15489 happen in practice.
15490
15491 *Ben Laurie (CHATS)*
15492
15493 * Various temporary buffers to hold ASCII versions of integers were
d8dc8538 15494 too small for 64 bit platforms. ([CVE-2002-0655])
257e9d03 15495 *Matthew Byng-Maddick <mbm@aldigital.co.uk> and Ben Laurie (CHATS)>*
5f8e6c50
DMSP
15496
15497 * Remote buffer overflow in SSL3 protocol - an attacker could
d8dc8538 15498 supply an oversized session ID to a client. ([CVE-2002-0656])
5f8e6c50 15499
44652c16 15500 *Ben Laurie (CHATS)*
5f8e6c50
DMSP
15501
15502 * Remote buffer overflow in SSL2 protocol - an attacker could
d8dc8538 15503 supply an oversized client master key. ([CVE-2002-0656])
5f8e6c50
DMSP
15504
15505 *Ben Laurie (CHATS)*
15506
257e9d03 15507### Changes between 0.9.6c and 0.9.6d [9 May 2002]
5f8e6c50
DMSP
15508
15509 * Fix crypto/asn1/a_sign.c so that 'parameters' is omitted (not
15510 encoded as NULL) with id-dsa-with-sha1.
15511
15512 *Nils Larsch <nla@trustcenter.de>; problem pointed out by Bodo Moeller*
15513
ec2bfb7d 15514 * Check various `X509_...()` return values in `apps/req.c`.
5f8e6c50
DMSP
15515
15516 *Nils Larsch <nla@trustcenter.de>*
15517
15518 * Fix BASE64 decode (EVP_DecodeUpdate) for data with CR/LF ended lines:
15519 an end-of-file condition would erroneously be flagged, when the CRLF
15520 was just at the end of a processed block. The bug was discovered when
15521 processing data through a buffering memory BIO handing the data to a
15522 BASE64-decoding BIO. Bug fund and patch submitted by Pavel Tsekov
15523 <ptsekov@syntrex.com> and Nedelcho Stanev.
15524
15525 *Lutz Jaenicke*
15526
15527 * Implement a countermeasure against a vulnerability recently found
15528 in CBC ciphersuites in SSL 3.0/TLS 1.0: Send an empty fragment
15529 before application data chunks to avoid the use of known IVs
15530 with data potentially chosen by the attacker.
15531
15532 *Bodo Moeller*
15533
15534 * Fix length checks in ssl3_get_client_hello().
15535
15536 *Bodo Moeller*
15537
15538 * TLS/SSL library bugfix: use s->s3->in_read_app_data differently
15539 to prevent ssl3_read_internal() from incorrectly assuming that
15540 ssl3_read_bytes() found application data while handshake
15541 processing was enabled when in fact s->s3->in_read_app_data was
15542 merely automatically cleared during the initial handshake.
15543
15544 *Bodo Moeller; problem pointed out by Arne Ansper <arne@ats.cyber.ee>*
15545
15546 * Fix object definitions for Private and Enterprise: they were not
15547 recognized in their shortname (=lowercase) representation. Extend
15548 obj_dat.pl to issue an error when using undefined keywords instead
15549 of silently ignoring the problem (Svenning Sorensen
15550 <sss@sss.dnsalias.net>).
15551
15552 *Lutz Jaenicke*
15553
15554 * Fix DH_generate_parameters() so that it works for 'non-standard'
15555 generators, i.e. generators other than 2 and 5. (Previously, the
15556 code did not properly initialise the 'add' and 'rem' values to
15557 BN_generate_prime().)
15558
15559 In the new general case, we do not insist that 'generator' is
15560 actually a primitive root: This requirement is rather pointless;
15561 a generator of the order-q subgroup is just as good, if not
15562 better.
15563
15564 *Bodo Moeller*
15565
15566 * Map new X509 verification errors to alerts. Discovered and submitted by
15567 Tom Wu <tom@arcot.com>.
15568
15569 *Lutz Jaenicke*
15570
15571 * Fix ssl3_pending() (ssl/s3_lib.c) to prevent SSL_pending() from
15572 returning non-zero before the data has been completely received
15573 when using non-blocking I/O.
15574
15575 *Bodo Moeller; problem pointed out by John Hughes*
15576
15577 * Some of the ciphers missed the strength entry (SSL_LOW etc).
15578
15579 *Ben Laurie, Lutz Jaenicke*
15580
15581 * Fix bug in SSL_clear(): bad sessions were not removed (found by
15582 Yoram Zahavi <YoramZ@gilian.com>).
15583
15584 *Lutz Jaenicke*
15585
15586 * Add information about CygWin 1.3 and on, and preserve proper
15587 configuration for the versions before that.
15588
15589 *Corinna Vinschen <vinschen@redhat.com> and Richard Levitte*
15590
15591 * Make removal from session cache (SSL_CTX_remove_session()) more robust:
15592 check whether we deal with a copy of a session and do not delete from
15593 the cache in this case. Problem reported by "Izhar Shoshani Levi"
15594 <izhar@checkpoint.com>.
15595
15596 *Lutz Jaenicke*
15597
15598 * Do not store session data into the internal session cache, if it
15599 is never intended to be looked up (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP
15600 flag is set). Proposed by Aslam <aslam@funk.com>.
15601
15602 *Lutz Jaenicke*
15603
15604 * Have ASN1_BIT_STRING_set_bit() really clear a bit when the requested
15605 value is 0.
15606
15607 *Richard Levitte*
15608
15609 * [In 0.9.6d-engine release:]
15610 Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
15611
15612 *Toomas Kiisk <vix@cyber.ee> via Richard Levitte*
15613
15614 * Add the configuration target linux-s390x.
15615
15616 *Neale Ferguson <Neale.Ferguson@SoftwareAG-USA.com> via Richard Levitte*
15617
15618 * The earlier bugfix for the SSL3_ST_SW_HELLO_REQ_C case of
15619 ssl3_accept (ssl/s3_srvr.c) incorrectly used a local flag
15620 variable as an indication that a ClientHello message has been
15621 received. As the flag value will be lost between multiple
15622 invocations of ssl3_accept when using non-blocking I/O, the
15623 function may not be aware that a handshake has actually taken
15624 place, thus preventing a new session from being added to the
15625 session cache.
15626
15627 To avoid this problem, we now set s->new_session to 2 instead of
15628 using a local variable.
15629
15630 *Lutz Jaenicke, Bodo Moeller*
15631
15632 * Bugfix: Return -1 from ssl3_get_server_done (ssl3/s3_clnt.c)
15633 if the SSL_R_LENGTH_MISMATCH error is detected.
15634
15635 *Geoff Thorpe, Bodo Moeller*
15636
15637 * New 'shared_ldflag' column in Configure platform table.
15638
15639 *Richard Levitte*
15640
15641 * Fix EVP_CIPHER_mode macro.
15642
15643 *"Dan S. Camper" <dan@bti.net>*
15644
15645 * Fix ssl3_read_bytes (ssl/s3_pkt.c): To ignore messages of unknown
15646 type, we must throw them away by setting rr->length to 0.
15647
15648 *D P Chang <dpc@qualys.com>*
15649
257e9d03 15650### Changes between 0.9.6b and 0.9.6c [21 dec 2001]
5f8e6c50
DMSP
15651
15652 * Fix BN_rand_range bug pointed out by Dominikus Scherkl
15653 <Dominikus.Scherkl@biodata.com>. (The previous implementation
257e9d03
RS
15654 worked incorrectly for those cases where range = `10..._2` and
15655 `3*range` is two bits longer than range.)
5f8e6c50
DMSP
15656
15657 *Bodo Moeller*
15658
15659 * Only add signing time to PKCS7 structures if it is not already
15660 present.
15661
15662 *Steve Henson*
15663
15664 * Fix crypto/objects/objects.h: "ld-ce" should be "id-ce",
15665 OBJ_ld_ce should be OBJ_id_ce.
15666 Also some ip-pda OIDs in crypto/objects/objects.txt were
15667 incorrect (cf. RFC 3039).
15668
15669 *Matt Cooper, Frederic Giudicelli, Bodo Moeller*
15670
15671 * Release CRYPTO_LOCK_DYNLOCK when CRYPTO_destroy_dynlockid()
15672 returns early because it has nothing to do.
15673
15674 *Andy Schneider <andy.schneider@bjss.co.uk>*
15675
15676 * [In 0.9.6c-engine release:]
15677 Fix mutex callback return values in crypto/engine/hw_ncipher.c.
15678
15679 *Andy Schneider <andy.schneider@bjss.co.uk>*
15680
15681 * [In 0.9.6c-engine release:]
15682 Add support for Cryptographic Appliance's keyserver technology.
15683 (Use engine 'keyclient')
15684
15685 *Cryptographic Appliances and Geoff Thorpe*
15686
15687 * Add a configuration entry for OS/390 Unix. The C compiler 'c89'
15688 is called via tools/c89.sh because arguments have to be
15689 rearranged (all '-L' options must appear before the first object
15690 modules).
15691
15692 *Richard Shapiro <rshapiro@abinitio.com>*
15693
15694 * [In 0.9.6c-engine release:]
15695 Add support for Broadcom crypto accelerator cards, backported
15696 from 0.9.7.
15697
15698 *Broadcom, Nalin Dahyabhai <nalin@redhat.com>, Mark Cox*
15699
15700 * [In 0.9.6c-engine release:]
15701 Add support for SureWare crypto accelerator cards from
15702 Baltimore Technologies. (Use engine 'sureware')
15703
15704 *Baltimore Technologies and Mark Cox*
15705
15706 * [In 0.9.6c-engine release:]
15707 Add support for crypto accelerator cards from Accelerated
15708 Encryption Processing, www.aep.ie. (Use engine 'aep')
15709
15710 *AEP Inc. and Mark Cox*
15711
15712 * Add a configuration entry for gcc on UnixWare.
15713
15714 *Gary Benson <gbenson@redhat.com>*
15715
15716 * Change ssl/s2_clnt.c and ssl/s2_srvr.c so that received handshake
15717 messages are stored in a single piece (fixed-length part and
15718 variable-length part combined) and fix various bugs found on the way.
15719
15720 *Bodo Moeller*
15721
15722 * Disable caching in BIO_gethostbyname(), directly use gethostbyname()
15723 instead. BIO_gethostbyname() does not know what timeouts are
15724 appropriate, so entries would stay in cache even when they have
15725 become invalid.
257e9d03 15726 *Bodo Moeller; problem pointed out by Rich Salz <rsalz@zolera.com>*
5f8e6c50
DMSP
15727
15728 * Change ssl23_get_client_hello (ssl/s23_srvr.c) behaviour when
15729 faced with a pathologically small ClientHello fragment that does
15730 not contain client_version: Instead of aborting with an error,
15731 simply choose the highest available protocol version (i.e.,
15732 TLS 1.0 unless it is disabled). In practice, ClientHello
15733 messages are never sent like this, but this change gives us
15734 strictly correct behaviour at least for TLS.
15735
44652c16 15736 *Bodo Moeller*
5f8e6c50
DMSP
15737
15738 * Fix SSL handshake functions and SSL_clear() such that SSL_clear()
15739 never resets s->method to s->ctx->method when called from within
15740 one of the SSL handshake functions.
15741
15742 *Bodo Moeller; problem pointed out by Niko Baric*
15743
15744 * In ssl3_get_client_hello (ssl/s3_srvr.c), generate a fatal alert
15745 (sent using the client's version number) if client_version is
15746 smaller than the protocol version in use. Also change
15747 ssl23_get_client_hello (ssl/s23_srvr.c) to select TLS 1.0 if
15748 the client demanded SSL 3.0 but only TLS 1.0 is enabled; then
15749 the client will at least see that alert.
15750
15751 *Bodo Moeller*
15752
15753 * Fix ssl3_get_message (ssl/s3_both.c) to handle message fragmentation
15754 correctly.
15755
15756 *Bodo Moeller*
15757
15758 * Avoid infinite loop in ssl3_get_message (ssl/s3_both.c) if a
15759 client receives HelloRequest while in a handshake.
15760
15761 *Bodo Moeller; bug noticed by Andy Schneider <andy.schneider@bjss.co.uk>*
15762
15763 * Bugfix in ssl3_accept (ssl/s3_srvr.c): Case SSL3_ST_SW_HELLO_REQ_C
15764 should end in 'break', not 'goto end' which circumvents various
15765 cleanups done in state SSL_ST_OK. But session related stuff
15766 must be disabled for SSL_ST_OK in the case that we just sent a
15767 HelloRequest.
15768
15769 Also avoid some overhead by not calling ssl_init_wbio_buffer()
15770 before just sending a HelloRequest.
15771
15772 *Bodo Moeller, Eric Rescorla <ekr@rtfm.com>*
15773
15774 * Fix ssl/s3_enc.c, ssl/t1_enc.c and ssl/s3_pkt.c so that we don't
15775 reveal whether illegal block cipher padding was found or a MAC
15776 verification error occurred. (Neither SSLerr() codes nor alerts
15777 are directly visible to potential attackers, but the information
15778 may leak via logfiles.)
15779
15780 Similar changes are not required for the SSL 2.0 implementation
15781 because the number of padding bytes is sent in clear for SSL 2.0,
15782 and the extra bytes are just ignored. However ssl/s2_pkt.c
15783 failed to verify that the purported number of padding bytes is in
15784 the legal range.
15785
15786 *Bodo Moeller*
15787
15788 * Add OpenUNIX-8 support including shared libraries
15789 (Boyd Lynn Gerber <gerberb@zenez.com>).
15790
15791 *Lutz Jaenicke*
15792
15793 * Improve RSA_padding_check_PKCS1_OAEP() check again to avoid
15794 'wristwatch attack' using huge encoding parameters (cf.
15795 James H. Manger's CRYPTO 2001 paper). Note that the
15796 RSA_PKCS1_OAEP_PADDING case of RSA_private_decrypt() does not use
15797 encoding parameters and hence was not vulnerable.
15798
15799 *Bodo Moeller*
15800
15801 * BN_sqr() bug fix.
15802
15803 *Ulf Möller, reported by Jim Ellis <jim.ellis@cavium.com>*
15804
15805 * Rabin-Miller test analyses assume uniformly distributed witnesses,
15806 so use BN_pseudo_rand_range() instead of using BN_pseudo_rand()
15807 followed by modular reduction.
15808
15809 *Bodo Moeller; pointed out by Adam Young <AYoung1@NCSUS.JNJ.COM>*
15810
15811 * Add BN_pseudo_rand_range() with obvious functionality: BN_rand_range()
15812 equivalent based on BN_pseudo_rand() instead of BN_rand().
15813
15814 *Bodo Moeller*
15815
15816 * s3_srvr.c: allow sending of large client certificate lists (> 16 kB).
15817 This function was broken, as the check for a new client hello message
15818 to handle SGC did not allow these large messages.
15819 (Tracked down by "Douglas E. Engert" <deengert@anl.gov>.)
15820
15821 *Lutz Jaenicke*
15822
257e9d03 15823 * Add alert descriptions for TLSv1 to `SSL_alert_desc_string[_long]()`.
5f8e6c50
DMSP
15824
15825 *Lutz Jaenicke*
15826
15827 * Fix buggy behaviour of BIO_get_num_renegotiates() and BIO_ctrl()
15828 for BIO_C_GET_WRITE_BUF_SIZE ("Stephen Hinton" <shinton@netopia.com>).
15829
15830 *Lutz Jaenicke*
15831
15832 * Rework the configuration and shared library support for Tru64 Unix.
15833 The configuration part makes use of modern compiler features and
15834 still retains old compiler behavior for those that run older versions
15835 of the OS. The shared library support part includes a variant that
15836 uses the RPATH feature, and is available through the special
15837 configuration target "alpha-cc-rpath", which will never be selected
15838 automatically.
15839
15840 *Tim Mooney <mooney@dogbert.cc.ndsu.NoDak.edu> via Richard Levitte*
15841
15842 * In ssl3_get_key_exchange (ssl/s3_clnt.c), call ssl3_get_message()
15843 with the same message size as in ssl3_get_certificate_request().
15844 Otherwise, if no ServerKeyExchange message occurs, CertificateRequest
15845 messages might inadvertently be reject as too long.
15846
15847 *Petr Lampa <lampa@fee.vutbr.cz>*
15848
15849 * Enhanced support for IA-64 Unix platforms (well, Linux and HP-UX).
15850
15851 *Andy Polyakov*
15852
15853 * Modified SSL library such that the verify_callback that has been set
44652c16 15854 specifically for an SSL object with SSL_set_verify() is actually being
5f8e6c50
DMSP
15855 used. Before the change, a verify_callback set with this function was
15856 ignored and the verify_callback() set in the SSL_CTX at the time of
15857 the call was used. New function X509_STORE_CTX_set_verify_cb() introduced
15858 to allow the necessary settings.
15859
15860 *Lutz Jaenicke*
15861
15862 * Initialize static variable in crypto/dsa/dsa_lib.c and crypto/dh/dh_lib.c
15863 explicitly to NULL, as at least on Solaris 8 this seems not always to be
15864 done automatically (in contradiction to the requirements of the C
15865 standard). This made problems when used from OpenSSH.
15866
15867 *Lutz Jaenicke*
15868
15869 * In OpenSSL 0.9.6a and 0.9.6b, crypto/dh/dh_key.c ignored
15870 dh->length and always used
15871
15872 BN_rand_range(priv_key, dh->p).
15873
15874 BN_rand_range() is not necessary for Diffie-Hellman, and this
15875 specific range makes Diffie-Hellman unnecessarily inefficient if
15876 dh->length (recommended exponent length) is much smaller than the
15877 length of dh->p. We could use BN_rand_range() if the order of
15878 the subgroup was stored in the DH structure, but we only have
15879 dh->length.
15880
15881 So switch back to
15882
15883 BN_rand(priv_key, l, ...)
15884
15885 where 'l' is dh->length if this is defined, or BN_num_bits(dh->p)-1
15886 otherwise.
15887
15888 *Bodo Moeller*
15889
15890 * In
15891
15892 RSA_eay_public_encrypt
15893 RSA_eay_private_decrypt
15894 RSA_eay_private_encrypt (signing)
15895 RSA_eay_public_decrypt (signature verification)
15896
15897 (default implementations for RSA_public_encrypt,
15898 RSA_private_decrypt, RSA_private_encrypt, RSA_public_decrypt),
15899 always reject numbers >= n.
15900
15901 *Bodo Moeller*
15902
15903 * In crypto/rand/md_rand.c, use a new short-time lock CRYPTO_LOCK_RAND2
15904 to synchronize access to 'locking_thread'. This is necessary on
15905 systems where access to 'locking_thread' (an 'unsigned long'
15906 variable) is not atomic.
15907
15908 *Bodo Moeller*
15909
15910 * In crypto/rand/md_rand.c, set 'locking_thread' to current thread's ID
15911 *before* setting the 'crypto_lock_rand' flag. The previous code had
15912 a race condition if 0 is a valid thread ID.
15913
15914 *Travis Vitek <vitek@roguewave.com>*
15915
15916 * Add support for shared libraries under Irix.
15917
15918 *Albert Chin-A-Young <china@thewrittenword.com>*
15919
15920 * Add configuration option to build on Linux on both big-endian and
15921 little-endian MIPS.
15922
15923 *Ralf Baechle <ralf@uni-koblenz.de>*
15924
15925 * Add the possibility to create shared libraries on HP-UX.
15926
15927 *Richard Levitte*
15928
257e9d03 15929### Changes between 0.9.6a and 0.9.6b [9 Jul 2001]
5f8e6c50
DMSP
15930
15931 * Change ssleay_rand_bytes (crypto/rand/md_rand.c)
15932 to avoid a SSLeay/OpenSSL PRNG weakness pointed out by
15933 Markku-Juhani O. Saarinen <markku-juhani.saarinen@nokia.com>:
15934 PRNG state recovery was possible based on the output of
15935 one PRNG request appropriately sized to gain knowledge on
15936 'md' followed by enough consecutive 1-byte PRNG requests
15937 to traverse all of 'state'.
15938
15939 1. When updating 'md_local' (the current thread's copy of 'md')
15940 during PRNG output generation, hash all of the previous
15941 'md_local' value, not just the half used for PRNG output.
15942
15943 2. Make the number of bytes from 'state' included into the hash
15944 independent from the number of PRNG bytes requested.
15945
15946 The first measure alone would be sufficient to avoid
15947 Markku-Juhani's attack. (Actually it had never occurred
15948 to me that the half of 'md_local' used for chaining was the
15949 half from which PRNG output bytes were taken -- I had always
15950 assumed that the secret half would be used.) The second
15951 measure makes sure that additional data from 'state' is never
15952 mixed into 'md_local' in small portions; this heuristically
15953 further strengthens the PRNG.
15954
15955 *Bodo Moeller*
15956
15957 * Fix crypto/bn/asm/mips3.s.
15958
15959 *Andy Polyakov*
15960
15961 * When only the key is given to "enc", the IV is undefined. Print out
15962 an error message in this case.
15963
15964 *Lutz Jaenicke*
15965
15966 * Handle special case when X509_NAME is empty in X509 printing routines.
15967
15968 *Steve Henson*
15969
15970 * In dsa_do_verify (crypto/dsa/dsa_ossl.c), verify that r and s are
15971 positive and less than q.
15972
15973 *Bodo Moeller*
15974
257e9d03 15975 * Don't change `*pointer` in CRYPTO_add_lock() is add_lock_callback is
5f8e6c50
DMSP
15976 used: it isn't thread safe and the add_lock_callback should handle
15977 that itself.
15978
15979 *Paul Rose <Paul.Rose@bridge.com>*
15980
15981 * Verify that incoming data obeys the block size in
15982 ssl3_enc (ssl/s3_enc.c) and tls1_enc (ssl/t1_enc.c).
15983
15984 *Bodo Moeller*
15985
15986 * Fix OAEP check.
15987
15988 *Ulf Möller, Bodo Möller*
15989
15990 * The countermeasure against Bleichbacher's attack on PKCS #1 v1.5
15991 RSA encryption was accidentally removed in s3_srvr.c in OpenSSL 0.9.5
15992 when fixing the server behaviour for backwards-compatible 'client
15993 hello' messages. (Note that the attack is impractical against
15994 SSL 3.0 and TLS 1.0 anyway because length and version checking
15995 means that the probability of guessing a valid ciphertext is
15996 around 2^-40; see section 5 in Bleichenbacher's CRYPTO '98
15997 paper.)
15998
15999 Before 0.9.5, the countermeasure (hide the error by generating a
16000 random 'decryption result') did not work properly because
16001 ERR_clear_error() was missing, meaning that SSL_get_error() would
16002 detect the supposedly ignored error.
16003
16004 Both problems are now fixed.
16005
16006 *Bodo Moeller*
16007
16008 * In crypto/bio/bf_buff.c, increase DEFAULT_BUFFER_SIZE to 4096
16009 (previously it was 1024).
16010
16011 *Bodo Moeller*
16012
16013 * Fix for compatibility mode trust settings: ignore trust settings
16014 unless some valid trust or reject settings are present.
16015
16016 *Steve Henson*
16017
16018 * Fix for blowfish EVP: its a variable length cipher.
16019
16020 *Steve Henson*
16021
16022 * Fix various bugs related to DSA S/MIME verification. Handle missing
16023 parameters in DSA public key structures and return an error in the
16024 DSA routines if parameters are absent.
16025
16026 *Steve Henson*
16027
16028 * In versions up to 0.9.6, RAND_file_name() resorted to file ".rnd"
16029 in the current directory if neither $RANDFILE nor $HOME was set.
16030 RAND_file_name() in 0.9.6a returned NULL in this case. This has
16031 caused some confusion to Windows users who haven't defined $HOME.
16032 Thus RAND_file_name() is changed again: e_os.h can define a
16033 DEFAULT_HOME, which will be used if $HOME is not set.
16034 For Windows, we use "C:"; on other platforms, we still require
16035 environment variables.
16036
16037 * Move 'if (!initialized) RAND_poll()' into regions protected by
16038 CRYPTO_LOCK_RAND. This is not strictly necessary, but avoids
16039 having multiple threads call RAND_poll() concurrently.
16040
16041 *Bodo Moeller*
16042
16043 * In crypto/rand/md_rand.c, replace 'add_do_not_lock' flag by a
16044 combination of a flag and a thread ID variable.
16045 Otherwise while one thread is in ssleay_rand_bytes (which sets the
16046 flag), *other* threads can enter ssleay_add_bytes without obeying
16047 the CRYPTO_LOCK_RAND lock (and may even illegally release the lock
16048 that they do not hold after the first thread unsets add_do_not_lock).
16049
16050 *Bodo Moeller*
16051
16052 * Change bctest again: '-x' expressions are not available in all
16053 versions of 'test'.
16054
16055 *Bodo Moeller*
16056
257e9d03 16057### Changes between 0.9.6 and 0.9.6a [5 Apr 2001]
5f8e6c50
DMSP
16058
16059 * Fix a couple of memory leaks in PKCS7_dataDecode()
16060
16061 *Steve Henson, reported by Heyun Zheng <hzheng@atdsprint.com>*
16062
16063 * Change Configure and Makefiles to provide EXE_EXT, which will contain
16064 the default extension for executables, if any. Also, make the perl
16065 scripts that use symlink() to test if it really exists and use "cp"
16066 if it doesn't. All this made OpenSSL compilable and installable in
16067 CygWin.
16068
16069 *Richard Levitte*
16070
16071 * Fix for asn1_GetSequence() for indefinite length constructed data.
16072 If SEQUENCE is length is indefinite just set c->slen to the total
16073 amount of data available.
16074
16075 *Steve Henson, reported by shige@FreeBSD.org*
16076
16077 *This change does not apply to 0.9.7.*
16078
16079 * Change bctest to avoid here-documents inside command substitution
16080 (workaround for FreeBSD /bin/sh bug).
16081 For compatibility with Ultrix, avoid shell functions (introduced
16082 in the bctest version that searches along $PATH).
16083
16084 *Bodo Moeller*
16085
16086 * Rename 'des_encrypt' to 'des_encrypt1'. This avoids the clashes
16087 with des_encrypt() defined on some operating systems, like Solaris
16088 and UnixWare.
16089
16090 *Richard Levitte*
16091
16092 * Check the result of RSA-CRT (see D. Boneh, R. DeMillo, R. Lipton:
16093 On the Importance of Eliminating Errors in Cryptographic
16094 Computations, J. Cryptology 14 (2001) 2, 101-119,
257e9d03 16095 <http://theory.stanford.edu/~dabo/papers/faults.ps.gz>).
5f8e6c50
DMSP
16096
16097 *Ulf Moeller*
16098
16099 * MIPS assembler BIGNUM division bug fix.
16100
16101 *Andy Polyakov*
16102
16103 * Disabled incorrect Alpha assembler code.
16104
16105 *Richard Levitte*
16106
16107 * Fix PKCS#7 decode routines so they correctly update the length
16108 after reading an EOC for the EXPLICIT tag.
16109
16110 *Steve Henson*
16111
16112 *This change does not apply to 0.9.7.*
16113
16114 * Fix bug in PKCS#12 key generation routines. This was triggered
16115 if a 3DES key was generated with a 0 initial byte. Include
16116 PKCS12_BROKEN_KEYGEN compilation option to retain the old
16117 (but broken) behaviour.
16118
16119 *Steve Henson*
16120
16121 * Enhance bctest to search for a working bc along $PATH and print
16122 it when found.
16123
16124 *Tim Rice <tim@multitalents.net> via Richard Levitte*
16125
16126 * Fix memory leaks in err.c: free err_data string if necessary;
16127 don't write to the wrong index in ERR_set_error_data.
16128
16129 *Bodo Moeller*
16130
16131 * Implement ssl23_peek (analogous to ssl23_read), which previously
16132 did not exist.
16133
16134 *Bodo Moeller*
16135
257e9d03 16136 * Replace rdtsc with `_emit` statements for VC++ version 5.
5f8e6c50
DMSP
16137
16138 *Jeremy Cooper <jeremy@baymoo.org>*
16139
16140 * Make it possible to reuse SSLv2 sessions.
16141
16142 *Richard Levitte*
16143
16144 * In copy_email() check for >= 0 as a return value for
16145 X509_NAME_get_index_by_NID() since 0 is a valid index.
16146
16147 *Steve Henson reported by Massimiliano Pala <madwolf@opensca.org>*
16148
16149 * Avoid coredump with unsupported or invalid public keys by checking if
16150 X509_get_pubkey() fails in PKCS7_verify(). Fix memory leak when
16151 PKCS7_verify() fails with non detached data.
16152
16153 *Steve Henson*
16154
16155 * Don't use getenv in library functions when run as setuid/setgid.
16156 New function OPENSSL_issetugid().
16157
16158 *Ulf Moeller*
16159
16160 * Avoid false positives in memory leak detection code (crypto/mem_dbg.c)
16161 due to incorrect handling of multi-threading:
16162
16163 1. Fix timing glitch in the MemCheck_off() portion of CRYPTO_mem_ctrl().
16164
16165 2. Fix logical glitch in is_MemCheck_on() aka CRYPTO_is_mem_check_on().
16166
16167 3. Count how many times MemCheck_off() has been called so that
16168 nested use can be treated correctly. This also avoids
16169 inband-signalling in the previous code (which relied on the
16170 assumption that thread ID 0 is impossible).
16171
16172 *Bodo Moeller*
16173
16174 * Add "-rand" option also to s_client and s_server.
16175
16176 *Lutz Jaenicke*
16177
16178 * Fix CPU detection on Irix 6.x.
16179 *Kurt Hockenbury <khockenb@stevens-tech.edu> and
257e9d03 16180 "Bruce W. Forsberg" <bruce.forsberg@baesystems.com>*
5f8e6c50
DMSP
16181
16182 * Fix X509_NAME bug which produced incorrect encoding if X509_NAME
16183 was empty.
16184
16185 *Steve Henson*
16186
16187 *This change does not apply to 0.9.7.*
16188
16189 * Use the cached encoding of an X509_NAME structure rather than
16190 copying it. This is apparently the reason for the libsafe "errors"
16191 but the code is actually correct.
16192
16193 *Steve Henson*
16194
16195 * Add new function BN_rand_range(), and fix DSA_sign_setup() to prevent
16196 Bleichenbacher's DSA attack.
16197 Extend BN_[pseudo_]rand: As before, top=1 forces the highest two bits
16198 to be set and top=0 forces the highest bit to be set; top=-1 is new
16199 and leaves the highest bit random.
16200
16201 *Ulf Moeller, Bodo Moeller*
16202
257e9d03 16203 * In the `NCONF_...`-based implementations for `CONF_...` queries
5f8e6c50
DMSP
16204 (crypto/conf/conf_lib.c), if the input LHASH is NULL, avoid using
16205 a temporary CONF structure with the data component set to NULL
16206 (which gives segmentation faults in lh_retrieve).
16207 Instead, use NULL for the CONF pointer in CONF_get_string and
16208 CONF_get_number (which may use environment variables) and directly
16209 return NULL from CONF_get_section.
16210
16211 *Bodo Moeller*
16212
16213 * Fix potential buffer overrun for EBCDIC.
16214
16215 *Ulf Moeller*
16216
16217 * Tolerate nonRepudiation as being valid for S/MIME signing and certSign
16218 keyUsage if basicConstraints absent for a CA.
16219
16220 *Steve Henson*
16221
16222 * Make SMIME_write_PKCS7() write mail header values with a format that
16223 is more generally accepted (no spaces before the semicolon), since
16224 some programs can't parse those values properly otherwise. Also make
16225 sure BIO's that break lines after each write do not create invalid
16226 headers.
16227
16228 *Richard Levitte*
16229
16230 * Make the CRL encoding routines work with empty SEQUENCE OF. The
16231 macros previously used would not encode an empty SEQUENCE OF
16232 and break the signature.
16233
16234 *Steve Henson*
16235
16236 *This change does not apply to 0.9.7.*
16237
16238 * Zero the premaster secret after deriving the master secret in
16239 DH ciphersuites.
16240
16241 *Steve Henson*
16242
16243 * Add some EVP_add_digest_alias registrations (as found in
16244 OpenSSL_add_all_digests()) to SSL_library_init()
16245 aka OpenSSL_add_ssl_algorithms(). This provides improved
16246 compatibility with peers using X.509 certificates
16247 with unconventional AlgorithmIdentifier OIDs.
16248
16249 *Bodo Moeller*
16250
16251 * Fix for Irix with NO_ASM.
16252
16253 *"Bruce W. Forsberg" <bruce.forsberg@baesystems.com>*
16254
16255 * ./config script fixes.
16256
16257 *Ulf Moeller, Richard Levitte*
16258
16259 * Fix 'openssl passwd -1'.
16260
16261 *Bodo Moeller*
16262
16263 * Change PKCS12_key_gen_asc() so it can cope with non null
16264 terminated strings whose length is passed in the passlen
16265 parameter, for example from PEM callbacks. This was done
16266 by adding an extra length parameter to asc2uni().
16267
16268 *Steve Henson, reported by <oddissey@samsung.co.kr>*
16269
16270 * Fix C code generated by 'openssl dsaparam -C': If a BN_bin2bn
16271 call failed, free the DSA structure.
16272
16273 *Bodo Moeller*
16274
16275 * Fix to uni2asc() to cope with zero length Unicode strings.
16276 These are present in some PKCS#12 files.
16277
16278 *Steve Henson*
16279
16280 * Increase s2->wbuf allocation by one byte in ssl2_new (ssl/s2_lib.c).
16281 Otherwise do_ssl_write (ssl/s2_pkt.c) will write beyond buffer limits
16282 when writing a 32767 byte record.
16283
16284 *Bodo Moeller; problem reported by Eric Day <eday@concentric.net>*
16285
257e9d03
RS
16286 * In `RSA_eay_public_{en,ed}crypt` and RSA_eay_mod_exp (rsa_eay.c),
16287 obtain lock CRYPTO_LOCK_RSA before setting `rsa->_method_mod_{n,p,q}`.
5f8e6c50
DMSP
16288
16289 (RSA objects have a reference count access to which is protected
16290 by CRYPTO_LOCK_RSA [see rsa_lib.c, s3_srvr.c, ssl_cert.c, ssl_rsa.c],
16291 so they are meant to be shared between threads.)
16292 *Bodo Moeller, Geoff Thorpe; original patch submitted by
16293 "Reddie, Steven" <Steven.Reddie@ca.com>*
16294
16295 * Fix a deadlock in CRYPTO_mem_leaks().
16296
16297 *Bodo Moeller*
16298
16299 * Use better test patterns in bntest.
16300
16301 *Ulf Möller*
16302
16303 * rand_win.c fix for Borland C.
16304
16305 *Ulf Möller*
16306
16307 * BN_rshift bugfix for n == 0.
16308
16309 *Bodo Moeller*
16310
16311 * Add a 'bctest' script that checks for some known 'bc' bugs
16312 so that 'make test' does not abort just because 'bc' is broken.
16313
16314 *Bodo Moeller*
16315
16316 * Store verify_result within SSL_SESSION also for client side to
16317 avoid potential security hole. (Re-used sessions on the client side
16318 always resulted in verify_result==X509_V_OK, not using the original
16319 result of the server certificate verification.)
16320
16321 *Lutz Jaenicke*
16322
16323 * Fix ssl3_pending: If the record in s->s3->rrec is not of type
16324 SSL3_RT_APPLICATION_DATA, return 0.
16325 Similarly, change ssl2_pending to return 0 if SSL_in_init(s) is true.
16326
16327 *Bodo Moeller*
16328
16329 * Fix SSL_peek:
16330 Both ssl2_peek and ssl3_peek, which were totally broken in earlier
16331 releases, have been re-implemented by renaming the previous
16332 implementations of ssl2_read and ssl3_read to ssl2_read_internal
16333 and ssl3_read_internal, respectively, and adding 'peek' parameters
16334 to them. The new ssl[23]_{read,peek} functions are calls to
16335 ssl[23]_read_internal with the 'peek' flag set appropriately.
16336 A 'peek' parameter has also been added to ssl3_read_bytes, which
16337 does the actual work for ssl3_read_internal.
16338
16339 *Bodo Moeller*
16340
16341 * Initialise "ex_data" member of RSA/DSA/DH structures prior to calling
16342 the method-specific "init()" handler. Also clean up ex_data after
16343 calling the method-specific "finish()" handler. Previously, this was
16344 happening the other way round.
16345
16346 *Geoff Thorpe*
16347
16348 * Increase BN_CTX_NUM (the number of BIGNUMs in a BN_CTX) to 16.
16349 The previous value, 12, was not always sufficient for BN_mod_exp().
16350
16351 *Bodo Moeller*
16352
16353 * Make sure that shared libraries get the internal name engine with
16354 the full version number and not just 0. This should mark the
16355 shared libraries as not backward compatible. Of course, this should
16356 be changed again when we can guarantee backward binary compatibility.
16357
16358 *Richard Levitte*
16359
16360 * Fix typo in get_cert_by_subject() in by_dir.c
16361
16362 *Jean-Marc Desperrier <jean-marc.desperrier@certplus.com>*
16363
16364 * Rework the system to generate shared libraries:
16365
16366 - Make note of the expected extension for the shared libraries and
16367 if there is a need for symbolic links from for example libcrypto.so.0
16368 to libcrypto.so.0.9.7. There is extended info in Configure for
16369 that.
16370
16371 - Make as few rebuilds of the shared libraries as possible.
16372
16373 - Still avoid linking the OpenSSL programs with the shared libraries.
16374
16375 - When installing, install the shared libraries separately from the
16376 static ones.
16377
16378 *Richard Levitte*
16379
16380 * Fix SSL_CTX_set_read_ahead macro to actually use its argument.
16381
16382 Copy SSL_CTX's read_ahead flag to SSL object directly in SSL_new
16383 and not in SSL_clear because the latter is also used by the
16384 accept/connect functions; previously, the settings made by
16385 SSL_set_read_ahead would be lost during the handshake.
16386
16387 *Bodo Moeller; problems reported by Anders Gertz <gertz@epact.se>*
16388
16389 * Correct util/mkdef.pl to be selective about disabled algorithms.
16390 Previously, it would create entries for disabled algorithms no
16391 matter what.
16392
16393 *Richard Levitte*
16394
16395 * Added several new manual pages for SSL_* function.
16396
16397 *Lutz Jaenicke*
16398
257e9d03 16399### Changes between 0.9.5a and 0.9.6 [24 Sep 2000]
5f8e6c50
DMSP
16400
16401 * In ssl23_get_client_hello, generate an error message when faced
16402 with an initial SSL 3.0/TLS record that is too small to contain the
16403 first two bytes of the ClientHello message, i.e. client_version.
16404 (Note that this is a pathologic case that probably has never happened
16405 in real life.) The previous approach was to use the version number
16406 from the record header as a substitute; but our protocol choice
16407 should not depend on that one because it is not authenticated
16408 by the Finished messages.
16409
16410 *Bodo Moeller*
16411
16412 * More robust randomness gathering functions for Windows.
16413
16414 *Jeffrey Altman <jaltman@columbia.edu>*
16415
16416 * For compatibility reasons if the flag X509_V_FLAG_ISSUER_CHECK is
16417 not set then we don't setup the error code for issuer check errors
16418 to avoid possibly overwriting other errors which the callback does
16419 handle. If an application does set the flag then we assume it knows
16420 what it is doing and can handle the new informational codes
16421 appropriately.
16422
16423 *Steve Henson*
16424
16425 * Fix for a nasty bug in ASN1_TYPE handling. ASN1_TYPE is used for
16426 a general "ANY" type, as such it should be able to decode anything
16427 including tagged types. However it didn't check the class so it would
16428 wrongly interpret tagged types in the same way as their universal
16429 counterpart and unknown types were just rejected. Changed so that the
16430 tagged and unknown types are handled in the same way as a SEQUENCE:
16431 that is the encoding is stored intact. There is also a new type
16432 "V_ASN1_OTHER" which is used when the class is not universal, in this
16433 case we have no idea what the actual type is so we just lump them all
16434 together.
16435
16436 *Steve Henson*
16437
16438 * On VMS, stdout may very well lead to a file that is written to
16439 in a record-oriented fashion. That means that every write() will
16440 write a separate record, which will be read separately by the
16441 programs trying to read from it. This can be very confusing.
16442
16443 The solution is to put a BIO filter in the way that will buffer
16444 text until a linefeed is reached, and then write everything a
16445 line at a time, so every record written will be an actual line,
16446 not chunks of lines and not (usually doesn't happen, but I've
16447 seen it once) several lines in one record. BIO_f_linebuffer() is
16448 the answer.
16449
16450 Currently, it's a VMS-only method, because that's where it has
16451 been tested well enough.
16452
16453 *Richard Levitte*
16454
16455 * Remove 'optimized' squaring variant in BN_mod_mul_montgomery,
16456 it can return incorrect results.
16457 (Note: The buggy variant was not enabled in OpenSSL 0.9.5a,
16458 but it was in 0.9.6-beta[12].)
16459
16460 *Bodo Moeller*
16461
16462 * Disable the check for content being present when verifying detached
16463 signatures in pk7_smime.c. Some versions of Netscape (wrongly)
16464 include zero length content when signing messages.
16465
16466 *Steve Henson*
16467
16468 * New BIO_shutdown_wr macro, which invokes the BIO_C_SHUTDOWN_WR
16469 BIO_ctrl (for BIO pairs).
16470
16471 *Bodo Möller*
16472
16473 * Add DSO method for VMS.
16474
16475 *Richard Levitte*
16476
16477 * Bug fix: Montgomery multiplication could produce results with the
16478 wrong sign.
16479
16480 *Ulf Möller*
16481
16482 * Add RPM specification openssl.spec and modify it to build three
16483 packages. The default package contains applications, application
16484 documentation and run-time libraries. The devel package contains
16485 include files, static libraries and function documentation. The
16486 doc package contains the contents of the doc directory. The original
16487 openssl.spec was provided by Damien Miller <djm@mindrot.org>.
16488
16489 *Richard Levitte*
16490
16491 * Add a large number of documentation files for many SSL routines.
16492
16493 *Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>*
16494
16495 * Add a configuration entry for Sony News 4.
16496
16497 *NAKAJI Hiroyuki <nakaji@tutrp.tut.ac.jp>*
16498
16499 * Don't set the two most significant bits to one when generating a
16500 random number < q in the DSA library.
16501
16502 *Ulf Möller*
16503
16504 * New SSL API mode 'SSL_MODE_AUTO_RETRY'. This disables the default
16505 behaviour that SSL_read may result in SSL_ERROR_WANT_READ (even if
16506 the underlying transport is blocking) if a handshake took place.
16507 (The default behaviour is needed by applications such as s_client
16508 and s_server that use select() to determine when to use SSL_read;
16509 but for applications that know in advance when to expect data, it
16510 just makes things more complicated.)
16511
16512 *Bodo Moeller*
16513
16514 * Add RAND_egd_bytes(), which gives control over the number of bytes read
16515 from EGD.
16516
16517 *Ben Laurie*
16518
257e9d03 16519 * Add a few more EBCDIC conditionals that make `req` and `x509`
5f8e6c50
DMSP
16520 work better on such systems.
16521
16522 *Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>*
16523
16524 * Add two demo programs for PKCS12_parse() and PKCS12_create().
16525 Update PKCS12_parse() so it copies the friendlyName and the
16526 keyid to the certificates aux info.
16527
16528 *Steve Henson*
16529
16530 * Fix bug in PKCS7_verify() which caused an infinite loop
16531 if there was more than one signature.
16532
16533 *Sven Uszpelkat <su@celocom.de>*
16534
16535 * Major change in util/mkdef.pl to include extra information
16536 about each symbol, as well as presenting variables as well
16537 as functions. This change means that there's n more need
16538 to rebuild the .num files when some algorithms are excluded.
16539
16540 *Richard Levitte*
16541
16542 * Allow the verify time to be set by an application,
16543 rather than always using the current time.
16544
16545 *Steve Henson*
16546
16547 * Phase 2 verify code reorganisation. The certificate
16548 verify code now looks up an issuer certificate by a
16549 number of criteria: subject name, authority key id
16550 and key usage. It also verifies self signed certificates
16551 by the same criteria. The main comparison function is
16552 X509_check_issued() which performs these checks.
16553
16554 Lot of changes were necessary in order to support this
16555 without completely rewriting the lookup code.
16556
16557 Authority and subject key identifier are now cached.
16558
16559 The LHASH 'certs' is X509_STORE has now been replaced
16560 by a STACK_OF(X509_OBJECT). This is mainly because an
16561 LHASH can't store or retrieve multiple objects with
16562 the same hash value.
16563
16564 As a result various functions (which were all internal
16565 use only) have changed to handle the new X509_STORE
16566 structure. This will break anything that messed round
16567 with X509_STORE internally.
16568
16569 The functions X509_STORE_add_cert() now checks for an
16570 exact match, rather than just subject name.
16571
16572 The X509_STORE API doesn't directly support the retrieval
16573 of multiple certificates matching a given criteria, however
16574 this can be worked round by performing a lookup first
16575 (which will fill the cache with candidate certificates)
16576 and then examining the cache for matches. This is probably
16577 the best we can do without throwing out X509_LOOKUP
16578 entirely (maybe later...).
16579
16580 The X509_VERIFY_CTX structure has been enhanced considerably.
16581
16582 All certificate lookup operations now go via a get_issuer()
16583 callback. Although this currently uses an X509_STORE it
16584 can be replaced by custom lookups. This is a simple way
16585 to bypass the X509_STORE hackery necessary to make this
16586 work and makes it possible to use more efficient techniques
16587 in future. A very simple version which uses a simple
16588 STACK for its trusted certificate store is also provided
16589 using X509_STORE_CTX_trusted_stack().
16590
16591 The verify_cb() and verify() callbacks now have equivalents
16592 in the X509_STORE_CTX structure.
16593
16594 X509_STORE_CTX also has a 'flags' field which can be used
16595 to customise the verify behaviour.
16596
16597 *Steve Henson*
16598
16599 * Add new PKCS#7 signing option PKCS7_NOSMIMECAP which
16600 excludes S/MIME capabilities.
16601
16602 *Steve Henson*
16603
16604 * When a certificate request is read in keep a copy of the
16605 original encoding of the signed data and use it when outputting
16606 again. Signatures then use the original encoding rather than
16607 a decoded, encoded version which may cause problems if the
16608 request is improperly encoded.
16609
16610 *Steve Henson*
16611
16612 * For consistency with other BIO_puts implementations, call
16613 buffer_write(b, ...) directly in buffer_puts instead of calling
16614 BIO_write(b, ...).
16615
16616 In BIO_puts, increment b->num_write as in BIO_write.
16617
16618 *Peter.Sylvester@EdelWeb.fr*
16619
16620 * Fix BN_mul_word for the case where the word is 0. (We have to use
16621 BN_zero, we may not return a BIGNUM with an array consisting of
16622 words set to zero.)
16623
16624 *Bodo Moeller*
16625
16626 * Avoid calling abort() from within the library when problems are
16627 detected, except if preprocessor symbols have been defined
16628 (such as REF_CHECK, BN_DEBUG etc.).
16629
16630 *Bodo Moeller*
16631
16632 * New openssl application 'rsautl'. This utility can be
4d49b685 16633 used for low-level RSA operations. DER public key
5f8e6c50
DMSP
16634 BIO/fp routines also added.
16635
16636 *Steve Henson*
16637
16638 * New Configure entry and patches for compiling on QNX 4.
16639
16640 *Andreas Schneider <andreas@ds3.etech.fh-hamburg.de>*
16641
16642 * A demo state-machine implementation was sponsored by
257e9d03 16643 Nuron (<http://www.nuron.com/>) and is now available in
5f8e6c50
DMSP
16644 demos/state_machine.
16645
16646 *Ben Laurie*
16647
16648 * New options added to the 'dgst' utility for signature
16649 generation and verification.
16650
16651 *Steve Henson*
16652
16653 * Unrecognized PKCS#7 content types are now handled via a
16654 catch all ASN1_TYPE structure. This allows unsupported
16655 types to be stored as a "blob" and an application can
16656 encode and decode it manually.
16657
16658 *Steve Henson*
16659
16660 * Fix various signed/unsigned issues to make a_strex.c
16661 compile under VC++.
16662
16663 *Oscar Jacobsson <oscar.jacobsson@celocom.com>*
16664
16665 * ASN1 fixes. i2d_ASN1_OBJECT was not returning the correct
16666 length if passed a buffer. ASN1_INTEGER_to_BN failed
16667 if passed a NULL BN and its argument was negative.
16668
16669 *Steve Henson, pointed out by Sven Heiberg <sven@tartu.cyber.ee>*
16670
16671 * Modification to PKCS#7 encoding routines to output definite
16672 length encoding. Since currently the whole structures are in
16673 memory there's not real point in using indefinite length
16674 constructed encoding. However if OpenSSL is compiled with
16675 the flag PKCS7_INDEFINITE_ENCODING the old form is used.
16676
16677 *Steve Henson*
16678
16679 * Added BIO_vprintf() and BIO_vsnprintf().
16680
16681 *Richard Levitte*
16682
16683 * Added more prefixes to parse for in the strings written
16684 through a logging bio, to cover all the levels that are available
16685 through syslog. The prefixes are now:
16686
16687 PANIC, EMERG, EMR => LOG_EMERG
16688 ALERT, ALR => LOG_ALERT
16689 CRIT, CRI => LOG_CRIT
16690 ERROR, ERR => LOG_ERR
16691 WARNING, WARN, WAR => LOG_WARNING
16692 NOTICE, NOTE, NOT => LOG_NOTICE
16693 INFO, INF => LOG_INFO
16694 DEBUG, DBG => LOG_DEBUG
16695
16696 and as before, if none of those prefixes are present at the
16697 beginning of the string, LOG_ERR is chosen.
16698
257e9d03 16699 On Win32, the `LOG_*` levels are mapped according to this:
5f8e6c50
DMSP
16700
16701 LOG_EMERG, LOG_ALERT, LOG_CRIT, LOG_ERR => EVENTLOG_ERROR_TYPE
16702 LOG_WARNING => EVENTLOG_WARNING_TYPE
16703 LOG_NOTICE, LOG_INFO, LOG_DEBUG => EVENTLOG_INFORMATION_TYPE
16704
5f8e6c50
DMSP
16705 *Richard Levitte*
16706
16707 * Made it possible to reconfigure with just the configuration
16708 argument "reconf" or "reconfigure". The command line arguments
16709 are stored in Makefile.ssl in the variable CONFIGURE_ARGS,
16710 and are retrieved from there when reconfiguring.
16711
16712 *Richard Levitte*
16713
16714 * MD4 implemented.
16715
16716 *Assar Westerlund <assar@sics.se>, Richard Levitte*
16717
16718 * Add the arguments -CAfile and -CApath to the pkcs12 utility.
16719
16720 *Richard Levitte*
16721
16722 * The obj_dat.pl script was messing up the sorting of object
16723 names. The reason was that it compared the quoted version
16724 of strings as a result "OCSP" > "OCSP Signing" because
16725 " > SPACE. Changed script to store unquoted versions of
16726 names and add quotes on output. It was also omitting some
16727 names from the lookup table if they were given a default
16728 value (that is if SN is missing it is given the same
16729 value as LN and vice versa), these are now added on the
16730 grounds that if an object has a name we should be able to
16731 look it up. Finally added warning output when duplicate
16732 short or long names are found.
16733
16734 *Steve Henson*
16735
16736 * Changes needed for Tandem NSK.
16737
16738 *Scott Uroff <scott@xypro.com>*
16739
16740 * Fix SSL 2.0 rollback checking: Due to an off-by-one error in
16741 RSA_padding_check_SSLv23(), special padding was never detected
16742 and thus the SSL 3.0/TLS 1.0 countermeasure against protocol
16743 version rollback attacks was not effective.
16744
16745 In s23_clnt.c, don't use special rollback-attack detection padding
16746 (RSA_SSLV23_PADDING) if SSL 2.0 is the only protocol enabled in the
16747 client; similarly, in s23_srvr.c, don't do the rollback check if
16748 SSL 2.0 is the only protocol enabled in the server.
16749
16750 *Bodo Moeller*
16751
16752 * Make it possible to get hexdumps of unprintable data with 'openssl
16753 asn1parse'. By implication, the functions ASN1_parse_dump() and
16754 BIO_dump_indent() are added.
16755
16756 *Richard Levitte*
16757
16758 * New functions ASN1_STRING_print_ex() and X509_NAME_print_ex()
16759 these print out strings and name structures based on various
16760 flags including RFC2253 support and proper handling of
16761 multibyte characters. Added options to the 'x509' utility
16762 to allow the various flags to be set.
16763
16764 *Steve Henson*
16765
16766 * Various fixes to use ASN1_TIME instead of ASN1_UTCTIME.
16767 Also change the functions X509_cmp_current_time() and
16768 X509_gmtime_adj() work with an ASN1_TIME structure,
16769 this will enable certificates using GeneralizedTime in validity
16770 dates to be checked.
16771
16772 *Steve Henson*
16773
16774 * Make the NEG_PUBKEY_BUG code (which tolerates invalid
16775 negative public key encodings) on by default,
16776 NO_NEG_PUBKEY_BUG can be set to disable it.
16777
16778 *Steve Henson*
16779
16780 * New function c2i_ASN1_OBJECT() which acts on ASN1_OBJECT
16781 content octets. An i2c_ASN1_OBJECT is unnecessary because
16782 the encoding can be trivially obtained from the structure.
16783
16784 *Steve Henson*
16785
257e9d03
RS
16786 * crypto/err.c locking bugfix: Use write locks (`CRYPTO_w_[un]lock`),
16787 not read locks (`CRYPTO_r_[un]lock`).
5f8e6c50
DMSP
16788
16789 *Bodo Moeller*
16790
16791 * A first attempt at creating official support for shared
16792 libraries through configuration. I've kept it so the
16793 default is static libraries only, and the OpenSSL programs
16794 are always statically linked for now, but there are
16795 preparations for dynamic linking in place.
16796 This has been tested on Linux and Tru64.
16797
16798 *Richard Levitte*
16799
16800 * Randomness polling function for Win9x, as described in:
16801 Peter Gutmann, Software Generation of Practically Strong
16802 Random Numbers.
16803
16804 *Ulf Möller*
16805
16806 * Fix so PRNG is seeded in req if using an already existing
16807 DSA key.
16808
16809 *Steve Henson*
16810
16811 * New options to smime application. -inform and -outform
16812 allow alternative formats for the S/MIME message including
16813 PEM and DER. The -content option allows the content to be
16814 specified separately. This should allow things like Netscape
16815 form signing output easier to verify.
16816
16817 *Steve Henson*
16818
16819 * Fix the ASN1 encoding of tags using the 'long form'.
16820
16821 *Steve Henson*
16822
257e9d03 16823 * New ASN1 functions, `i2c_*` and `c2i_*` for INTEGER and BIT
5f8e6c50
DMSP
16824 STRING types. These convert content octets to and from the
16825 underlying type. The actual tag and length octets are
16826 already assumed to have been read in and checked. These
16827 are needed because all other string types have virtually
16828 identical handling apart from the tag. By having versions
16829 of the ASN1 functions that just operate on content octets
16830 IMPLICIT tagging can be handled properly. It also allows
16831 the ASN1_ENUMERATED code to be cut down because ASN1_ENUMERATED
16832 and ASN1_INTEGER are identical apart from the tag.
16833
16834 *Steve Henson*
16835
16836 * Change the handling of OID objects as follows:
16837
16838 - New object identifiers are inserted in objects.txt, following
1dc1ea18 16839 the syntax given in [crypto/objects/README.md](crypto/objects/README.md).
5f8e6c50
DMSP
16840 - objects.pl is used to process obj_mac.num and create a new
16841 obj_mac.h.
16842 - obj_dat.pl is used to create a new obj_dat.h, using the data in
16843 obj_mac.h.
16844
16845 This is currently kind of a hack, and the perl code in objects.pl
16846 isn't very elegant, but it works as I intended. The simplest way
16847 to check that it worked correctly is to look in obj_dat.h and
16848 check the array nid_objs and make sure the objects haven't moved
16849 around (this is important!). Additions are OK, as well as
16850 consistent name changes.
16851
16852 *Richard Levitte*
16853
16854 * Add BSD-style MD5-based passwords to 'openssl passwd' (option '-1').
16855
16856 *Bodo Moeller*
16857
16858 * Addition of the command line parameter '-rand file' to 'openssl req'.
16859 The given file adds to whatever has already been seeded into the
16860 random pool through the RANDFILE configuration file option or
16861 environment variable, or the default random state file.
16862
16863 *Richard Levitte*
16864
16865 * mkstack.pl now sorts each macro group into lexical order.
16866 Previously the output order depended on the order the files
16867 appeared in the directory, resulting in needless rewriting
16868 of safestack.h .
16869
16870 *Steve Henson*
16871
16872 * Patches to make OpenSSL compile under Win32 again. Mostly
16873 work arounds for the VC++ problem that it treats func() as
16874 func(void). Also stripped out the parts of mkdef.pl that
16875 added extra typesafe functions: these no longer exist.
16876
16877 *Steve Henson*
16878
16879 * Reorganisation of the stack code. The macros are now all
16880 collected in safestack.h . Each macro is defined in terms of
257e9d03 16881 a "stack macro" of the form `SKM_<name>(type, a, b)`. The
5f8e6c50
DMSP
16882 DEBUG_SAFESTACK is now handled in terms of function casts,
16883 this has the advantage of retaining type safety without the
16884 use of additional functions. If DEBUG_SAFESTACK is not defined
16885 then the non typesafe macros are used instead. Also modified the
16886 mkstack.pl script to handle the new form. Needs testing to see
16887 if which (if any) compilers it chokes and maybe make DEBUG_SAFESTACK
16888 the default if no major problems. Similar behaviour for ASN1_SET_OF
16889 and PKCS12_STACK_OF.
16890
16891 *Steve Henson*
16892
16893 * When some versions of IIS use the 'NET' form of private key the
16894 key derivation algorithm is different. Normally MD5(password) is
16895 used as a 128 bit RC4 key. In the modified case
16896 MD5(MD5(password) + "SGCKEYSALT") is used instead. Added some
16897 new functions i2d_RSA_NET(), d2i_RSA_NET() etc which are the same
16898 as the old Netscape_RSA functions except they have an additional
16899 'sgckey' parameter which uses the modified algorithm. Also added
16900 an -sgckey command line option to the rsa utility. Thanks to
16901 Adrian Peck <bertie@ncipher.com> for posting details of the modified
16902 algorithm to openssl-dev.
16903
16904 *Steve Henson*
16905
16906 * The evp_local.h macros were using 'c.##kname' which resulted in
16907 invalid expansion on some systems (SCO 5.0.5 for example).
16908 Corrected to 'c.kname'.
16909
16910 *Phillip Porch <root@theporch.com>*
16911
16912 * New X509_get1_email() and X509_REQ_get1_email() functions that return
16913 a STACK of email addresses from a certificate or request, these look
16914 in the subject name and the subject alternative name extensions and
16915 omit any duplicate addresses.
16916
16917 *Steve Henson*
16918
16919 * Re-implement BN_mod_exp2_mont using independent (and larger) windows.
16920 This makes DSA verification about 2 % faster.
16921
16922 *Bodo Moeller*
16923
257e9d03 16924 * Increase maximum window size in `BN_mod_exp_...` to 6 bits instead of 5
5f8e6c50
DMSP
16925 (meaning that now 2^5 values will be precomputed, which is only 4 KB
16926 plus overhead for 1024 bit moduli).
16927 This makes exponentiations about 0.5 % faster for 1024 bit
16928 exponents (as measured by "openssl speed rsa2048").
16929
16930 *Bodo Moeller*
16931
16932 * Rename memory handling macros to avoid conflicts with other
16933 software:
16934 Malloc => OPENSSL_malloc
16935 Malloc_locked => OPENSSL_malloc_locked
16936 Realloc => OPENSSL_realloc
16937 Free => OPENSSL_free
16938
16939 *Richard Levitte*
16940
16941 * New function BN_mod_exp_mont_word for small bases (roughly 15%
16942 faster than BN_mod_exp_mont, i.e. 7% for a full DH exchange).
16943
16944 *Bodo Moeller*
16945
16946 * CygWin32 support.
16947
16948 *John Jarvie <jjarvie@newsguy.com>*
16949
16950 * The type-safe stack code has been rejigged. It is now only compiled
16951 in when OpenSSL is configured with the DEBUG_SAFESTACK option and
16952 by default all type-specific stack functions are "#define"d back to
16953 standard stack functions. This results in more streamlined output
16954 but retains the type-safety checking possibilities of the original
16955 approach.
16956
16957 *Geoff Thorpe*
16958
16959 * The STACK code has been cleaned up, and certain type declarations
16960 that didn't make a lot of sense have been brought in line. This has
16961 also involved a cleanup of sorts in safestack.h to more correctly
16962 map type-safe stack functions onto their plain stack counterparts.
16963 This work has also resulted in a variety of "const"ifications of
257e9d03 16964 lots of the code, especially `_cmp` operations which should normally
5f8e6c50
DMSP
16965 be prototyped with "const" parameters anyway.
16966
16967 *Geoff Thorpe*
16968
16969 * When generating bytes for the first time in md_rand.c, 'stir the pool'
16970 by seeding with STATE_SIZE dummy bytes (with zero entropy count).
16971 (The PRNG state consists of two parts, the large pool 'state' and 'md',
16972 where all of 'md' is used each time the PRNG is used, but 'state'
16973 is used only indexed by a cyclic counter. As entropy may not be
16974 well distributed from the beginning, 'md' is important as a
16975 chaining variable. However, the output function chains only half
16976 of 'md', i.e. 80 bits. ssleay_rand_add, on the other hand, chains
16977 all of 'md', and seeding with STATE_SIZE dummy bytes will result
16978 in all of 'state' being rewritten, with the new values depending
16979 on virtually all of 'md'. This overcomes the 80 bit limitation.)
16980
16981 *Bodo Moeller*
16982
16983 * In ssl/s2_clnt.c and ssl/s3_clnt.c, call ERR_clear_error() when
16984 the handshake is continued after ssl_verify_cert_chain();
16985 otherwise, if SSL_VERIFY_NONE is set, remaining error codes
16986 can lead to 'unexplainable' connection aborts later.
16987
16988 *Bodo Moeller; problem tracked down by Lutz Jaenicke*
16989
16990 * Major EVP API cipher revision.
16991 Add hooks for extra EVP features. This allows various cipher
16992 parameters to be set in the EVP interface. Support added for variable
16993 key length ciphers via the EVP_CIPHER_CTX_set_key_length() function and
16994 setting of RC2 and RC5 parameters.
16995
16996 Modify EVP_OpenInit() and EVP_SealInit() to cope with variable key length
16997 ciphers.
16998
16999 Remove lots of duplicated code from the EVP library. For example *every*
17000 cipher init() function handles the 'iv' in the same way according to the
17001 cipher mode. They also all do nothing if the 'key' parameter is NULL and
17002 for CFB and OFB modes they zero ctx->num.
17003
17004 New functionality allows removal of S/MIME code RC2 hack.
17005
17006 Most of the routines have the same form and so can be declared in terms
17007 of macros.
17008
17009 By shifting this to the top level EVP_CipherInit() it can be removed from
17010 all individual ciphers. If the cipher wants to handle IVs or keys
17011 differently it can set the EVP_CIPH_CUSTOM_IV or EVP_CIPH_ALWAYS_CALL_INIT
17012 flags.
17013
17014 Change lots of functions like EVP_EncryptUpdate() to now return a
17015 value: although software versions of the algorithms cannot fail
17016 any installed hardware versions can.
17017
17018 *Steve Henson*
17019
17020 * Implement SSL_OP_TLS_ROLLBACK_BUG: In ssl3_get_client_key_exchange, if
17021 this option is set, tolerate broken clients that send the negotiated
17022 protocol version number instead of the requested protocol version
17023 number.
17024
17025 *Bodo Moeller*
17026
257e9d03 17027 * Call dh_tmp_cb (set by `..._TMP_DH_CB`) with correct 'is_export' flag;
5f8e6c50
DMSP
17028 i.e. non-zero for export ciphersuites, zero otherwise.
17029 Previous versions had this flag inverted, inconsistent with
17030 rsa_tmp_cb (..._TMP_RSA_CB).
17031
17032 *Bodo Moeller; problem reported by Amit Chopra*
17033
17034 * Add missing DSA library text string. Work around for some IIS
17035 key files with invalid SEQUENCE encoding.
17036
17037 *Steve Henson*
17038
17039 * Add a document (doc/standards.txt) that list all kinds of standards
17040 and so on that are implemented in OpenSSL.
17041
17042 *Richard Levitte*
17043
17044 * Enhance c_rehash script. Old version would mishandle certificates
17045 with the same subject name hash and wouldn't handle CRLs at all.
17046 Added -fingerprint option to crl utility, to support new c_rehash
17047 features.
17048
17049 *Steve Henson*
17050
17051 * Eliminate non-ANSI declarations in crypto.h and stack.h.
17052
17053 *Ulf Möller*
17054
17055 * Fix for SSL server purpose checking. Server checking was
17056 rejecting certificates which had extended key usage present
17057 but no ssl client purpose.
17058
17059 *Steve Henson, reported by Rene Grosser <grosser@hisolutions.com>*
17060
17061 * Make PKCS#12 code work with no password. The PKCS#12 spec
17062 is a little unclear about how a blank password is handled.
17063 Since the password in encoded as a BMPString with terminating
17064 double NULL a zero length password would end up as just the
17065 double NULL. However no password at all is different and is
17066 handled differently in the PKCS#12 key generation code. NS
17067 treats a blank password as zero length. MSIE treats it as no
17068 password on export: but it will try both on import. We now do
17069 the same: PKCS12_parse() tries zero length and no password if
17070 the password is set to "" or NULL (NULL is now a valid password:
17071 it wasn't before) as does the pkcs12 application.
17072
17073 *Steve Henson*
17074
ec2bfb7d 17075 * Bugfixes in `apps/x509.c`: Avoid a memory leak; and don't use
5f8e6c50
DMSP
17076 perror when PEM_read_bio_X509_REQ fails, the error message must
17077 be obtained from the error queue.
17078
17079 *Bodo Moeller*
17080
17081 * Avoid 'thread_hash' memory leak in crypto/err/err.c by freeing
17082 it in ERR_remove_state if appropriate, and change ERR_get_state
17083 accordingly to avoid race conditions (this is necessary because
17084 thread_hash is no longer constant once set).
17085
17086 *Bodo Moeller*
17087
17088 * Bugfix for linux-elf makefile.one.
17089
17090 *Ulf Möller*
17091
17092 * RSA_get_default_method() will now cause a default
17093 RSA_METHOD to be chosen if one doesn't exist already.
17094 Previously this was only set during a call to RSA_new()
17095 or RSA_new_method(NULL) meaning it was possible for
17096 RSA_get_default_method() to return NULL.
17097
17098 *Geoff Thorpe*
17099
17100 * Added native name translation to the existing DSO code
17101 that will convert (if the flag to do so is set) filenames
17102 that are sufficiently small and have no path information
17103 into a canonical native form. Eg. "blah" converted to
17104 "libblah.so" or "blah.dll" etc.
17105
17106 *Geoff Thorpe*
17107
17108 * New function ERR_error_string_n(e, buf, len) which is like
17109 ERR_error_string(e, buf), but writes at most 'len' bytes
17110 including the 0 terminator. For ERR_error_string_n, 'buf'
17111 may not be NULL.
17112
17113 *Damien Miller <djm@mindrot.org>, Bodo Moeller*
17114
17115 * CONF library reworked to become more general. A new CONF
17116 configuration file reader "class" is implemented as well as a
257e9d03
RS
17117 new functions (`NCONF_*`, for "New CONF") to handle it. The now
17118 old `CONF_*` functions are still there, but are reimplemented to
5f8e6c50
DMSP
17119 work in terms of the new functions. Also, a set of functions
17120 to handle the internal storage of the configuration data is
17121 provided to make it easier to write new configuration file
17122 reader "classes" (I can definitely see something reading a
257e9d03 17123 configuration file in XML format, for example), called `_CONF_*`,
5f8e6c50
DMSP
17124 or "the configuration storage API"...
17125
17126 The new configuration file reading functions are:
17127
17128 NCONF_new, NCONF_free, NCONF_load, NCONF_load_fp, NCONF_load_bio,
17129 NCONF_get_section, NCONF_get_string, NCONF_get_numbre
17130
17131 NCONF_default, NCONF_WIN32
17132
17133 NCONF_dump_fp, NCONF_dump_bio
17134
17135 NCONF_default and NCONF_WIN32 are method (or "class") choosers,
17136 NCONF_new creates a new CONF object. This works in the same way
17137 as other interfaces in OpenSSL, like the BIO interface.
257e9d03 17138 `NCONF_dump_*` dump the internal storage of the configuration file,
5f8e6c50 17139 which is useful for debugging. All other functions take the same
257e9d03
RS
17140 arguments as the old `CONF_*` functions with the exception of the
17141 first that must be a `CONF *` instead of a `LHASH *`.
5f8e6c50 17142
257e9d03 17143 To make it easier to use the new classes with the old `CONF_*` functions,
5f8e6c50
DMSP
17144 the function CONF_set_default_method is provided.
17145
17146 *Richard Levitte*
17147
17148 * Add '-tls1' option to 'openssl ciphers', which was already
17149 mentioned in the documentation but had not been implemented.
17150 (This option is not yet really useful because even the additional
17151 experimental TLS 1.0 ciphers are currently treated as SSL 3.0 ciphers.)
17152
17153 *Bodo Moeller*
17154
17155 * Initial DSO code added into libcrypto for letting OpenSSL (and
17156 OpenSSL-based applications) load shared libraries and bind to
17157 them in a portable way.
17158
17159 *Geoff Thorpe, with contributions from Richard Levitte*
17160
257e9d03 17161### Changes between 0.9.5 and 0.9.5a [1 Apr 2000]
5f8e6c50
DMSP
17162
17163 * Make sure _lrotl and _lrotr are only used with MSVC.
17164
17165 * Use lock CRYPTO_LOCK_RAND correctly in ssleay_rand_status
17166 (the default implementation of RAND_status).
17167
17168 * Rename openssl x509 option '-crlext', which was added in 0.9.5,
17169 to '-clrext' (= clear extensions), as intended and documented.
17170 *Bodo Moeller; inconsistency pointed out by Michael Attili
17171 <attili@amaxo.com>*
17172
17173 * Fix for HMAC. It wasn't zeroing the rest of the block if the key length
17174 was larger than the MD block size.
17175
17176 *Steve Henson, pointed out by Yost William <YostW@tce.com>*
17177
17178 * Modernise PKCS12_parse() so it uses STACK_OF(X509) for its ca argument
17179 fix a leak when the ca argument was passed as NULL. Stop X509_PUBKEY_set()
17180 using the passed key: if the passed key was a private key the result
17181 of X509_print(), for example, would be to print out all the private key
17182 components.
17183
17184 *Steve Henson*
17185
17186 * des_quad_cksum() byte order bug fix.
17187 *Ulf Möller, using the problem description in krb4-0.9.7, where
257e9d03 17188 the solution is attributed to Derrick J Brashear <shadow@DEMENTIA.ORG>*
5f8e6c50
DMSP
17189
17190 * Fix so V_ASN1_APP_CHOOSE works again: however its use is strongly
17191 discouraged.
17192
17193 *Steve Henson, pointed out by Brian Korver <briank@cs.stanford.edu>*
17194
17195 * For easily testing in shell scripts whether some command
17196 'openssl XXX' exists, the new pseudo-command 'openssl no-XXX'
17197 returns with exit code 0 iff no command of the given name is available.
17198 'no-XXX' is printed in this case, 'XXX' otherwise. In both cases,
17199 the output goes to stdout and nothing is printed to stderr.
17200 Additional arguments are always ignored.
17201
17202 Since for each cipher there is a command of the same name,
17203 the 'no-cipher' compilation switches can be tested this way.
17204
17205 ('openssl no-XXX' is not able to detect pseudo-commands such
17206 as 'quit', 'list-XXX-commands', or 'no-XXX' itself.)
17207
17208 *Bodo Moeller*
17209
17210 * Update test suite so that 'make test' succeeds in 'no-rsa' configuration.
17211
17212 *Bodo Moeller*
17213
17214 * For SSL_[CTX_]set_tmp_dh, don't create a DH key if SSL_OP_SINGLE_DH_USE
17215 is set; it will be thrown away anyway because each handshake creates
17216 its own key.
17217 ssl_cert_dup, which is used by SSL_new, now copies DH keys in addition
17218 to parameters -- in previous versions (since OpenSSL 0.9.3) the
17219 'default key' from SSL_CTX_set_tmp_dh would always be lost, meaning
17220 you effectively got SSL_OP_SINGLE_DH_USE when using this macro.
17221
17222 *Bodo Moeller*
17223
17224 * New s_client option -ign_eof: EOF at stdin is ignored, and
17225 'Q' and 'R' lose their special meanings (quit/renegotiate).
17226 This is part of what -quiet does; unlike -quiet, -ign_eof
17227 does not suppress any output.
17228
17229 *Richard Levitte*
17230
17231 * Add compatibility options to the purpose and trust code. The
17232 purpose X509_PURPOSE_ANY is "any purpose" which automatically
17233 accepts a certificate or CA, this was the previous behaviour,
17234 with all the associated security issues.
17235
17236 X509_TRUST_COMPAT is the old trust behaviour: only and
17237 automatically trust self signed roots in certificate store. A
17238 new trust setting X509_TRUST_DEFAULT is used to specify that
17239 a purpose has no associated trust setting and it should instead
17240 use the value in the default purpose.
17241
17242 *Steve Henson*
17243
17244 * Fix the PKCS#8 DSA private key code so it decodes keys again
17245 and fix a memory leak.
17246
17247 *Steve Henson*
17248
17249 * In util/mkerr.pl (which implements 'make errors'), preserve
17250 reason strings from the previous version of the .c file, as
17251 the default to have only downcase letters (and digits) in
17252 automatically generated reasons codes is not always appropriate.
17253
17254 *Bodo Moeller*
17255
17256 * In ERR_load_ERR_strings(), build an ERR_LIB_SYS error reason table
17257 using strerror. Previously, ERR_reason_error_string() returned
17258 library names as reason strings for SYSerr; but SYSerr is a special
17259 case where small numbers are errno values, not library numbers.
17260
17261 *Bodo Moeller*
17262
17263 * Add '-dsaparam' option to 'openssl dhparam' application. This
17264 converts DSA parameters into DH parameters. (When creating parameters,
17265 DSA_generate_parameters is used.)
17266
17267 *Bodo Moeller*
17268
17269 * Include 'length' (recommended exponent length) in C code generated
17270 by 'openssl dhparam -C'.
17271
17272 *Bodo Moeller*
17273
17274 * The second argument to set_label in perlasm was already being used
17275 so couldn't be used as a "file scope" flag. Moved to third argument
17276 which was free.
17277
17278 *Steve Henson*
17279
17280 * In PEM_ASN1_write_bio and some other functions, use RAND_pseudo_bytes
17281 instead of RAND_bytes for encryption IVs and salts.
17282
17283 *Bodo Moeller*
17284
17285 * Include RAND_status() into RAND_METHOD instead of implementing
17286 it only for md_rand.c Otherwise replacing the PRNG by calling
17287 RAND_set_rand_method would be impossible.
17288
17289 *Bodo Moeller*
17290
17291 * Don't let DSA_generate_key() enter an infinite loop if the random
17292 number generation fails.
17293
17294 *Bodo Moeller*
17295
17296 * New 'rand' application for creating pseudo-random output.
17297
17298 *Bodo Moeller*
17299
17300 * Added configuration support for Linux/IA64
17301
17302 *Rolf Haberrecker <rolf@suse.de>*
17303
17304 * Assembler module support for Mingw32.
17305
17306 *Ulf Möller*
17307
17308 * Shared library support for HPUX (in shlib/).
17309
17310 *Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Anonymous*
17311
17312 * Shared library support for Solaris gcc.
17313
17314 *Lutz Behnke <behnke@trustcenter.de>*
17315
257e9d03 17316### Changes between 0.9.4 and 0.9.5 [28 Feb 2000]
5f8e6c50
DMSP
17317
17318 * PKCS7_encrypt() was adding text MIME headers twice because they
17319 were added manually and by SMIME_crlf_copy().
17320
17321 *Steve Henson*
17322
17323 * In bntest.c don't call BN_rand with zero bits argument.
17324
17325 *Steve Henson, pointed out by Andrew W. Gray <agray@iconsinc.com>*
17326
17327 * BN_mul bugfix: In bn_mul_part_recursion() only the a>a[n] && b>b[n]
17328 case was implemented. This caused BN_div_recp() to fail occasionally.
17329
17330 *Ulf Möller*
17331
17332 * Add an optional second argument to the set_label() in the perl
17333 assembly language builder. If this argument exists and is set
17334 to 1 it signals that the assembler should use a symbol whose
17335 scope is the entire file, not just the current function. This
17336 is needed with MASM which uses the format label:: for this scope.
17337
17338 *Steve Henson, pointed out by Peter Runestig <peter@runestig.com>*
17339
17340 * Change the ASN1 types so they are typedefs by default. Before
17341 almost all types were #define'd to ASN1_STRING which was causing
17342 STACK_OF() problems: you couldn't declare STACK_OF(ASN1_UTF8STRING)
17343 for example.
17344
17345 *Steve Henson*
17346
17347 * Change names of new functions to the new get1/get0 naming
17348 convention: After 'get1', the caller owns a reference count
257e9d03 17349 and has to call `..._free`; 'get0' returns a pointer to some
5f8e6c50
DMSP
17350 data structure without incrementing reference counters.
17351 (Some of the existing 'get' functions increment a reference
17352 counter, some don't.)
17353 Similarly, 'set1' and 'add1' functions increase reference
17354 counters or duplicate objects.
17355
17356 *Steve Henson*
17357
17358 * Allow for the possibility of temp RSA key generation failure:
17359 the code used to assume it always worked and crashed on failure.
17360
17361 *Steve Henson*
17362
17363 * Fix potential buffer overrun problem in BIO_printf().
17364 *Ulf Möller, using public domain code by Patrick Powell; problem
257e9d03 17365 pointed out by David Sacerdote <das33@cornell.edu>*
5f8e6c50
DMSP
17366
17367 * Support EGD <http://www.lothar.com/tech/crypto/>. New functions
17368 RAND_egd() and RAND_status(). In the command line application,
17369 the EGD socket can be specified like a seed file using RANDFILE
17370 or -rand.
17371
17372 *Ulf Möller*
17373
17374 * Allow the string CERTIFICATE to be tolerated in PKCS#7 structures.
17375 Some CAs (e.g. Verisign) distribute certificates in this form.
17376
17377 *Steve Henson*
17378
17379 * Remove the SSL_ALLOW_ADH compile option and set the default cipher
17380 list to exclude them. This means that no special compilation option
17381 is needed to use anonymous DH: it just needs to be included in the
17382 cipher list.
17383
17384 *Steve Henson*
17385
17386 * Change the EVP_MD_CTX_type macro so its meaning consistent with
17387 EVP_MD_type. The old functionality is available in a new macro called
17388 EVP_MD_md(). Change code that uses it and update docs.
17389
17390 *Steve Henson*
17391
257e9d03
RS
17392 * `..._ctrl` functions now have corresponding `..._callback_ctrl` functions
17393 where the `void *` argument is replaced by a function pointer argument.
17394 Previously `void *` was abused to point to functions, which works on
5f8e6c50
DMSP
17395 many platforms, but is not correct. As these functions are usually
17396 called by macros defined in OpenSSL header files, most source code
17397 should work without changes.
17398
17399 *Richard Levitte*
17400
257e9d03 17401 * `<openssl/opensslconf.h>` (which is created by Configure) now contains
5f8e6c50
DMSP
17402 sections with information on -D... compiler switches used for
17403 compiling the library so that applications can see them. To enable
257e9d03 17404 one of these sections, a pre-processor symbol `OPENSSL_..._DEFINES`
5f8e6c50
DMSP
17405 must be defined. E.g.,
17406 #define OPENSSL_ALGORITHM_DEFINES
17407 #include <openssl/opensslconf.h>
257e9d03 17408 defines all pertinent `NO_<algo>` symbols, such as NO_IDEA, NO_RSA, etc.
5f8e6c50
DMSP
17409
17410 *Richard Levitte, Ulf and Bodo Möller*
17411
17412 * Bugfix: Tolerate fragmentation and interleaving in the SSL 3/TLS
17413 record layer.
17414
17415 *Bodo Moeller*
17416
17417 * Change the 'other' type in certificate aux info to a STACK_OF
17418 X509_ALGOR. Although not an AlgorithmIdentifier as such it has
17419 the required ASN1 format: arbitrary types determined by an OID.
17420
17421 *Steve Henson*
17422
17423 * Add some PEM_write_X509_REQ_NEW() functions and a command line
17424 argument to 'req'. This is not because the function is newer or
17425 better than others it just uses the work 'NEW' in the certificate
17426 request header lines. Some software needs this.
17427
17428 *Steve Henson*
17429
17430 * Reorganise password command line arguments: now passwords can be
17431 obtained from various sources. Delete the PEM_cb function and make
17432 it the default behaviour: i.e. if the callback is NULL and the
17433 usrdata argument is not NULL interpret it as a null terminated pass
17434 phrase. If usrdata and the callback are NULL then the pass phrase
17435 is prompted for as usual.
17436
17437 *Steve Henson*
17438
17439 * Add support for the Compaq Atalla crypto accelerator. If it is installed,
17440 the support is automatically enabled. The resulting binaries will
17441 autodetect the card and use it if present.
17442
17443 *Ben Laurie and Compaq Inc.*
17444
17445 * Work around for Netscape hang bug. This sends certificate request
17446 and server done in one record. Since this is perfectly legal in the
17447 SSL/TLS protocol it isn't a "bug" option and is on by default. See
17448 the bugs/SSLv3 entry for more info.
17449
17450 *Steve Henson*
17451
17452 * HP-UX tune-up: new unified configs, HP C compiler bug workaround.
17453
17454 *Andy Polyakov*
17455
17456 * Add -rand argument to smime and pkcs12 applications and read/write
17457 of seed file.
17458
17459 *Steve Henson*
17460
17461 * New 'passwd' tool for crypt(3) and apr1 password hashes.
17462
17463 *Bodo Moeller*
17464
17465 * Add command line password options to the remaining applications.
17466
17467 *Steve Henson*
17468
17469 * Bug fix for BN_div_recp() for numerators with an even number of
17470 bits.
17471
17472 *Ulf Möller*
17473
17474 * More tests in bntest.c, and changed test_bn output.
17475
17476 *Ulf Möller*
17477
17478 * ./config recognizes MacOS X now.
17479
17480 *Andy Polyakov*
17481
17482 * Bug fix for BN_div() when the first words of num and divisor are
257e9d03 17483 equal (it gave wrong results if `(rem=(n1-q*d0)&BN_MASK2) < d0)`.
5f8e6c50
DMSP
17484
17485 *Ulf Möller*
17486
17487 * Add support for various broken PKCS#8 formats, and command line
17488 options to produce them.
17489
17490 *Steve Henson*
17491
17492 * New functions BN_CTX_start(), BN_CTX_get() and BT_CTX_end() to
17493 get temporary BIGNUMs from a BN_CTX.
17494
17495 *Ulf Möller*
17496
17497 * Correct return values in BN_mod_exp_mont() and BN_mod_exp2_mont()
17498 for p == 0.
17499
17500 *Ulf Möller*
17501
257e9d03 17502 * Change the `SSLeay_add_all_*()` functions to `OpenSSL_add_all_*()` and
5f8e6c50
DMSP
17503 include a #define from the old name to the new. The original intent
17504 was that statically linked binaries could for example just call
17505 SSLeay_add_all_ciphers() to just add ciphers to the table and not
17506 link with digests. This never worked because SSLeay_add_all_digests()
17507 and SSLeay_add_all_ciphers() were in the same source file so calling
17508 one would link with the other. They are now in separate source files.
17509
17510 *Steve Henson*
17511
17512 * Add a new -notext option to 'ca' and a -pubkey option to 'spkac'.
17513
17514 *Steve Henson*
17515
17516 * Use a less unusual form of the Miller-Rabin primality test (it used
17517 a binary algorithm for exponentiation integrated into the Miller-Rabin
17518 loop, our standard modexp algorithms are faster).
17519
17520 *Bodo Moeller*
17521
17522 * Support for the EBCDIC character set completed.
17523
17524 *Martin Kraemer <Martin.Kraemer@Mch.SNI.De>*
17525
17526 * Source code cleanups: use const where appropriate, eliminate casts,
257e9d03 17527 use `void *` instead of `char *` in lhash.
5f8e6c50
DMSP
17528
17529 *Ulf Möller*
17530
17531 * Bugfix: ssl3_send_server_key_exchange was not restartable
17532 (the state was not changed to SSL3_ST_SW_KEY_EXCH_B, and because of
17533 this the server could overwrite ephemeral keys that the client
17534 has already seen).
17535
17536 *Bodo Moeller*
17537
17538 * Turn DSA_is_prime into a macro that calls BN_is_prime,
17539 using 50 iterations of the Rabin-Miller test.
17540
17541 DSA_generate_parameters now uses BN_is_prime_fasttest (with 50
17542 iterations of the Rabin-Miller test as required by the appendix
17543 to FIPS PUB 186[-1]) instead of DSA_is_prime.
17544 As BN_is_prime_fasttest includes trial division, DSA parameter
17545 generation becomes much faster.
17546
17547 This implies a change for the callback functions in DSA_is_prime
17548 and DSA_generate_parameters: The callback function is called once
17549 for each positive witness in the Rabin-Miller test, not just
17550 occasionally in the inner loop; and the parameters to the
17551 callback function now provide an iteration count for the outer
17552 loop rather than for the current invocation of the inner loop.
17553 DSA_generate_parameters additionally can call the callback
17554 function with an 'iteration count' of -1, meaning that a
17555 candidate has passed the trial division test (when q is generated
17556 from an application-provided seed, trial division is skipped).
17557
17558 *Bodo Moeller*
17559
17560 * New function BN_is_prime_fasttest that optionally does trial
17561 division before starting the Rabin-Miller test and has
17562 an additional BN_CTX * argument (whereas BN_is_prime always
17563 has to allocate at least one BN_CTX).
17564 'callback(1, -1, cb_arg)' is called when a number has passed the
17565 trial division stage.
17566
17567 *Bodo Moeller*
17568
17569 * Fix for bug in CRL encoding. The validity dates weren't being handled
17570 as ASN1_TIME.
17571
17572 *Steve Henson*
17573
17574 * New -pkcs12 option to CA.pl script to write out a PKCS#12 file.
17575
17576 *Steve Henson*
17577
17578 * New function BN_pseudo_rand().
17579
17580 *Ulf Möller*
17581
17582 * Clean up BN_mod_mul_montgomery(): replace the broken (and unreadable)
17583 bignum version of BN_from_montgomery() with the working code from
17584 SSLeay 0.9.0 (the word based version is faster anyway), and clean up
17585 the comments.
17586
17587 *Ulf Möller*
17588
17589 * Avoid a race condition in s2_clnt.c (function get_server_hello) that
17590 made it impossible to use the same SSL_SESSION data structure in
17591 SSL2 clients in multiple threads.
17592
17593 *Bodo Moeller*
17594
17595 * The return value of RAND_load_file() no longer counts bytes obtained
17596 by stat(). RAND_load_file(..., -1) is new and uses the complete file
17597 to seed the PRNG (previously an explicit byte count was required).
17598
17599 *Ulf Möller, Bodo Möller*
17600
17601 * Clean up CRYPTO_EX_DATA functions, some of these didn't have prototypes
257e9d03 17602 used `char *` instead of `void *` and had casts all over the place.
5f8e6c50
DMSP
17603
17604 *Steve Henson*
17605
17606 * Make BN_generate_prime() return NULL on error if ret!=NULL.
17607
17608 *Ulf Möller*
17609
17610 * Retain source code compatibility for BN_prime_checks macro:
17611 BN_is_prime(..., BN_prime_checks, ...) now uses
17612 BN_prime_checks_for_size to determine the appropriate number of
17613 Rabin-Miller iterations.
17614
17615 *Ulf Möller*
17616
17617 * Diffie-Hellman uses "safe" primes: DH_check() return code renamed to
17618 DH_CHECK_P_NOT_SAFE_PRIME.
17619 (Check if this is true? OpenPGP calls them "strong".)
17620
17621 *Ulf Möller*
17622
17623 * Merge the functionality of "dh" and "gendh" programs into a new program
17624 "dhparam". The old programs are retained for now but will handle DH keys
17625 (instead of parameters) in future.
17626
17627 *Steve Henson*
17628
17629 * Make the ciphers, s_server and s_client programs check the return values
17630 when a new cipher list is set.
17631
17632 *Steve Henson*
17633
17634 * Enhance the SSL/TLS cipher mechanism to correctly handle the TLS 56bit
17635 ciphers. Before when the 56bit ciphers were enabled the sorting was
17636 wrong.
17637
17638 The syntax for the cipher sorting has been extended to support sorting by
17639 cipher-strength (using the strength_bits hard coded in the tables).
ec2bfb7d 17640 The new command is `@STRENGTH` (see also `doc/apps/ciphers.pod`).
5f8e6c50
DMSP
17641
17642 Fix a bug in the cipher-command parser: when supplying a cipher command
17643 string with an "undefined" symbol (neither command nor alphanumeric
17644 *A-Za-z0-9*, ssl_set_cipher_list used to hang in an endless loop. Now
17645 an error is flagged.
17646
17647 Due to the strength-sorting extension, the code of the
17648 ssl_create_cipher_list() function was completely rearranged. I hope that
17649 the readability was also increased :-)
17650
17651 *Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>*
17652
17653 * Minor change to 'x509' utility. The -CAcreateserial option now uses 1
17654 for the first serial number and places 2 in the serial number file. This
17655 avoids problems when the root CA is created with serial number zero and
17656 the first user certificate has the same issuer name and serial number
17657 as the root CA.
17658
17659 *Steve Henson*
17660
17661 * Fixes to X509_ATTRIBUTE utilities, change the 'req' program so it uses
17662 the new code. Add documentation for this stuff.
17663
17664 *Steve Henson*
17665
17666 * Changes to X509_ATTRIBUTE utilities. These have been renamed from
257e9d03 17667 `X509_*()` to `X509at_*()` on the grounds that they don't handle X509
5f8e6c50
DMSP
17668 structures and behave in an analogous way to the X509v3 functions:
17669 they shouldn't be called directly but wrapper functions should be used
17670 instead.
17671
17672 So we also now have some wrapper functions that call the X509at functions
17673 when passed certificate requests. (TO DO: similar things can be done with
17674 PKCS#7 signed and unsigned attributes, PKCS#12 attributes and a few other
17675 things. Some of these need some d2i or i2d and print functionality
17676 because they handle more complex structures.)
17677
17678 *Steve Henson*
17679
17680 * Add missing #ifndefs that caused missing symbols when building libssl
17681 as a shared library without RSA. Use #ifndef NO_SSL2 instead of
257e9d03 17682 NO_RSA in `ssl/s2*.c`.
5f8e6c50
DMSP
17683
17684 *Kris Kennaway <kris@hub.freebsd.org>, modified by Ulf Möller*
17685
17686 * Precautions against using the PRNG uninitialized: RAND_bytes() now
17687 has a return value which indicates the quality of the random data
17688 (1 = ok, 0 = not seeded). Also an error is recorded on the thread's
17689 error queue. New function RAND_pseudo_bytes() generates output that is
17690 guaranteed to be unique but not unpredictable. RAND_add is like
17691 RAND_seed, but takes an extra argument for an entropy estimate
17692 (RAND_seed always assumes full entropy).
17693
17694 *Ulf Möller*
17695
17696 * Do more iterations of Rabin-Miller probable prime test (specifically,
17697 3 for 1024-bit primes, 6 for 512-bit primes, 12 for 256-bit primes
17698 instead of only 2 for all lengths; see BN_prime_checks_for_size definition
17699 in crypto/bn/bn_prime.c for the complete table). This guarantees a
17700 false-positive rate of at most 2^-80 for random input.
17701
17702 *Bodo Moeller*
17703
17704 * Rewrite ssl3_read_n (ssl/s3_pkt.c) avoiding a couple of bugs.
17705
17706 *Bodo Moeller*
17707
17708 * New function X509_CTX_rget_chain() (renamed to X509_CTX_get1_chain
17709 in the 0.9.5 release), this returns the chain
17710 from an X509_CTX structure with a dup of the stack and all
17711 the X509 reference counts upped: so the stack will exist
17712 after X509_CTX_cleanup() has been called. Modify pkcs12.c
17713 to use this.
17714
17715 Also make SSL_SESSION_print() print out the verify return
17716 code.
17717
17718 *Steve Henson*
17719
17720 * Add manpage for the pkcs12 command. Also change the default
17721 behaviour so MAC iteration counts are used unless the new
17722 -nomaciter option is used. This improves file security and
17723 only older versions of MSIE (4.0 for example) need it.
17724
17725 *Steve Henson*
17726
17727 * Honor the no-xxx Configure options when creating .DEF files.
17728
17729 *Ulf Möller*
17730
17731 * Add PKCS#10 attributes to field table: challengePassword,
17732 unstructuredName and unstructuredAddress. These are taken from
17733 draft PKCS#9 v2.0 but are compatible with v1.2 provided no
17734 international characters are used.
17735
17736 More changes to X509_ATTRIBUTE code: allow the setting of types
17737 based on strings. Remove the 'loc' parameter when adding
17738 attributes because these will be a SET OF encoding which is sorted
17739 in ASN1 order.
17740
17741 *Steve Henson*
17742
17743 * Initial changes to the 'req' utility to allow request generation
17744 automation. This will allow an application to just generate a template
17745 file containing all the field values and have req construct the
17746 request.
17747
17748 Initial support for X509_ATTRIBUTE handling. Stacks of these are
17749 used all over the place including certificate requests and PKCS#7
17750 structures. They are currently handled manually where necessary with
17751 some primitive wrappers for PKCS#7. The new functions behave in a
17752 manner analogous to the X509 extension functions: they allow
17753 attributes to be looked up by NID and added.
17754
17755 Later something similar to the X509V3 code would be desirable to
17756 automatically handle the encoding, decoding and printing of the
17757 more complex types. The string types like challengePassword can
17758 be handled by the string table functions.
17759
17760 Also modified the multi byte string table handling. Now there is
17761 a 'global mask' which masks out certain types. The table itself
17762 can use the flag STABLE_NO_MASK to ignore the mask setting: this
17763 is useful when for example there is only one permissible type
17764 (as in countryName) and using the mask might result in no valid
17765 types at all.
17766
17767 *Steve Henson*
17768
17769 * Clean up 'Finished' handling, and add functions SSL_get_finished and
17770 SSL_get_peer_finished to allow applications to obtain the latest
17771 Finished messages sent to the peer or expected from the peer,
17772 respectively. (SSL_get_peer_finished is usually the Finished message
17773 actually received from the peer, otherwise the protocol will be aborted.)
17774
17775 As the Finished message are message digests of the complete handshake
17776 (with a total of 192 bits for TLS 1.0 and more for SSL 3.0), they can
17777 be used for external authentication procedures when the authentication
17778 provided by SSL/TLS is not desired or is not enough.
17779
17780 *Bodo Moeller*
17781
17782 * Enhanced support for Alpha Linux is added. Now ./config checks if
17783 the host supports BWX extension and if Compaq C is present on the
17784 $PATH. Just exploiting of the BWX extension results in 20-30%
17785 performance kick for some algorithms, e.g. DES and RC4 to mention
17786 a couple. Compaq C in turn generates ~20% faster code for MD5 and
17787 SHA1.
17788
17789 *Andy Polyakov*
17790
17791 * Add support for MS "fast SGC". This is arguably a violation of the
17792 SSL3/TLS protocol. Netscape SGC does two handshakes: the first with
17793 weak crypto and after checking the certificate is SGC a second one
17794 with strong crypto. MS SGC stops the first handshake after receiving
17795 the server certificate message and sends a second client hello. Since
17796 a server will typically do all the time consuming operations before
17797 expecting any further messages from the client (server key exchange
17798 is the most expensive) there is little difference between the two.
17799
17800 To get OpenSSL to support MS SGC we have to permit a second client
17801 hello message after we have sent server done. In addition we have to
17802 reset the MAC if we do get this second client hello.
17803
17804 *Steve Henson*
17805
17806 * Add a function 'd2i_AutoPrivateKey()' this will automatically decide
17807 if a DER encoded private key is RSA or DSA traditional format. Changed
17808 d2i_PrivateKey_bio() to use it. This is only needed for the "traditional"
17809 format DER encoded private key. Newer code should use PKCS#8 format which
17810 has the key type encoded in the ASN1 structure. Added DER private key
17811 support to pkcs8 application.
17812
17813 *Steve Henson*
17814
17815 * SSL 3/TLS 1 servers now don't request certificates when an anonymous
17816 ciphersuites has been selected (as required by the SSL 3/TLS 1
17817 specifications). Exception: When SSL_VERIFY_FAIL_IF_NO_PEER_CERT
17818 is set, we interpret this as a request to violate the specification
17819 (the worst that can happen is a handshake failure, and 'correct'
17820 behaviour would result in a handshake failure anyway).
17821
17822 *Bodo Moeller*
17823
17824 * In SSL_CTX_add_session, take into account that there might be multiple
17825 SSL_SESSION structures with the same session ID (e.g. when two threads
17826 concurrently obtain them from an external cache).
17827 The internal cache can handle only one SSL_SESSION with a given ID,
17828 so if there's a conflict, we now throw out the old one to achieve
17829 consistency.
17830
17831 *Bodo Moeller*
17832
17833 * Add OIDs for idea and blowfish in CBC mode. This will allow both
17834 to be used in PKCS#5 v2.0 and S/MIME. Also add checking to
17835 some routines that use cipher OIDs: some ciphers do not have OIDs
17836 defined and so they cannot be used for S/MIME and PKCS#5 v2.0 for
17837 example.
17838
17839 *Steve Henson*
17840
17841 * Simplify the trust setting structure and code. Now we just have
17842 two sequences of OIDs for trusted and rejected settings. These will
17843 typically have values the same as the extended key usage extension
17844 and any application specific purposes.
17845
17846 The trust checking code now has a default behaviour: it will just
17847 check for an object with the same NID as the passed id. Functions can
17848 be provided to override either the default behaviour or the behaviour
17849 for a given id. SSL client, server and email already have functions
17850 in place for compatibility: they check the NID and also return "trusted"
17851 if the certificate is self signed.
17852
17853 *Steve Henson*
17854
17855 * Add d2i,i2d bio/fp functions for PrivateKey: these convert the
17856 traditional format into an EVP_PKEY structure.
17857
17858 *Steve Henson*
17859
17860 * Add a password callback function PEM_cb() which either prompts for
17861 a password if usr_data is NULL or otherwise assumes it is a null
17862 terminated password. Allow passwords to be passed on command line
17863 environment or config files in a few more utilities.
17864
17865 *Steve Henson*
17866
17867 * Add a bunch of DER and PEM functions to handle PKCS#8 format private
17868 keys. Add some short names for PKCS#8 PBE algorithms and allow them
17869 to be specified on the command line for the pkcs8 and pkcs12 utilities.
17870 Update documentation.
17871
17872 *Steve Henson*
17873
17874 * Support for ASN1 "NULL" type. This could be handled before by using
17875 ASN1_TYPE but there wasn't any function that would try to read a NULL
17876 and produce an error if it couldn't. For compatibility we also have
17877 ASN1_NULL_new() and ASN1_NULL_free() functions but these are faked and
17878 don't allocate anything because they don't need to.
17879
17880 *Steve Henson*
17881
17882 * Initial support for MacOS is now provided. Examine INSTALL.MacOS
17883 for details.
17884
17885 *Andy Polyakov, Roy Woods <roy@centicsystems.ca>*
17886
17887 * Rebuild of the memory allocation routines used by OpenSSL code and
17888 possibly others as well. The purpose is to make an interface that
17889 provide hooks so anyone can build a separate set of allocation and
17890 deallocation routines to be used by OpenSSL, for example memory
17891 pool implementations, or something else, which was previously hard
17892 since Malloc(), Realloc() and Free() were defined as macros having
17893 the values malloc, realloc and free, respectively (except for Win32
17894 compilations). The same is provided for memory debugging code.
17895 OpenSSL already comes with functionality to find memory leaks, but
17896 this gives people a chance to debug other memory problems.
17897
17898 With these changes, a new set of functions and macros have appeared:
17899
17900 CRYPTO_set_mem_debug_functions() [F]
17901 CRYPTO_get_mem_debug_functions() [F]
17902 CRYPTO_dbg_set_options() [F]
17903 CRYPTO_dbg_get_options() [F]
17904 CRYPTO_malloc_debug_init() [M]
17905
17906 The memory debug functions are NULL by default, unless the library
17907 is compiled with CRYPTO_MDEBUG or friends is defined. If someone
17908 wants to debug memory anyway, CRYPTO_malloc_debug_init() (which
17909 gives the standard debugging functions that come with OpenSSL) or
17910 CRYPTO_set_mem_debug_functions() (tells OpenSSL to use functions
17911 provided by the library user) must be used. When the standard
17912 debugging functions are used, CRYPTO_dbg_set_options can be used to
17913 request additional information:
17914 CRYPTO_dbg_set_options(V_CYRPTO_MDEBUG_xxx) corresponds to setting
17915 the CRYPTO_MDEBUG_xxx macro when compiling the library.
17916
17917 Also, things like CRYPTO_set_mem_functions will always give the
17918 expected result (the new set of functions is used for allocation
17919 and deallocation) at all times, regardless of platform and compiler
17920 options.
17921
17922 To finish it up, some functions that were never use in any other
17923 way than through macros have a new API and new semantic:
17924
17925 CRYPTO_dbg_malloc()
17926 CRYPTO_dbg_realloc()
17927 CRYPTO_dbg_free()
17928
17929 All macros of value have retained their old syntax.
17930
17931 *Richard Levitte and Bodo Moeller*
17932
17933 * Some S/MIME fixes. The OID for SMIMECapabilities was wrong, the
17934 ordering of SMIMECapabilities wasn't in "strength order" and there
17935 was a missing NULL in the AlgorithmIdentifier for the SHA1 signature
17936 algorithm.
17937
17938 *Steve Henson*
17939
17940 * Some ASN1 types with illegal zero length encoding (INTEGER,
17941 ENUMERATED and OBJECT IDENTIFIER) choked the ASN1 routines.
17942
17943 *Frans Heymans <fheymans@isaserver.be>, modified by Steve Henson*
17944
17945 * Merge in my S/MIME library for OpenSSL. This provides a simple
17946 S/MIME API on top of the PKCS#7 code, a MIME parser (with enough
17947 functionality to handle multipart/signed properly) and a utility
17948 called 'smime' to call all this stuff. This is based on code I
17949 originally wrote for Celo who have kindly allowed it to be
17950 included in OpenSSL.
17951
17952 *Steve Henson*
17953
17954 * Add variants des_set_key_checked and des_set_key_unchecked of
17955 des_set_key (aka des_key_sched). Global variable des_check_key
17956 decides which of these is called by des_set_key; this way
17957 des_check_key behaves as it always did, but applications and
17958 the library itself, which was buggy for des_check_key == 1,
17959 have a cleaner way to pick the version they need.
17960
17961 *Bodo Moeller*
17962
17963 * New function PKCS12_newpass() which changes the password of a
17964 PKCS12 structure.
17965
17966 *Steve Henson*
17967
17968 * Modify X509_TRUST and X509_PURPOSE so it also uses a static and
17969 dynamic mix. In both cases the ids can be used as an index into the
17970 table. Also modified the X509_TRUST_add() and X509_PURPOSE_add()
17971 functions so they accept a list of the field values and the
17972 application doesn't need to directly manipulate the X509_TRUST
17973 structure.
17974
17975 *Steve Henson*
17976
17977 * Modify the ASN1_STRING_TABLE stuff so it also uses bsearch and doesn't
17978 need initialising.
17979
17980 *Steve Henson*
17981
17982 * Modify the way the V3 extension code looks up extensions. This now
17983 works in a similar way to the object code: we have some "standard"
17984 extensions in a static table which is searched with OBJ_bsearch()
17985 and the application can add dynamic ones if needed. The file
17986 crypto/x509v3/ext_dat.h now has the info: this file needs to be
17987 updated whenever a new extension is added to the core code and kept
17988 in ext_nid order. There is a simple program 'tabtest.c' which checks
17989 this. New extensions are not added too often so this file can readily
17990 be maintained manually.
17991
17992 There are two big advantages in doing things this way. The extensions
17993 can be looked up immediately and no longer need to be "added" using
17994 X509V3_add_standard_extensions(): this function now does nothing.
257e9d03
RS
17995 Side note: I get *lots* of email saying the extension code doesn't
17996 work because people forget to call this function.
5f8e6c50
DMSP
17997 Also no dynamic allocation is done unless new extensions are added:
17998 so if we don't add custom extensions there is no need to call
17999 X509V3_EXT_cleanup().
18000
18001 *Steve Henson*
18002
18003 * Modify enc utility's salting as follows: make salting the default. Add a
18004 magic header, so unsalted files fail gracefully instead of just decrypting
18005 to garbage. This is because not salting is a big security hole, so people
18006 should be discouraged from doing it.
18007
18008 *Ben Laurie*
18009
18010 * Fixes and enhancements to the 'x509' utility. It allowed a message
18011 digest to be passed on the command line but it only used this
18012 parameter when signing a certificate. Modified so all relevant
18013 operations are affected by the digest parameter including the
18014 -fingerprint and -x509toreq options. Also -x509toreq choked if a
18015 DSA key was used because it didn't fix the digest.
18016
18017 *Steve Henson*
18018
18019 * Initial certificate chain verify code. Currently tests the untrusted
18020 certificates for consistency with the verify purpose (which is set
18021 when the X509_STORE_CTX structure is set up) and checks the pathlength.
18022
18023 There is a NO_CHAIN_VERIFY compilation option to keep the old behaviour:
18024 this is because it will reject chains with invalid extensions whereas
18025 every previous version of OpenSSL and SSLeay made no checks at all.
18026
18027 Trust code: checks the root CA for the relevant trust settings. Trust
18028 settings have an initial value consistent with the verify purpose: e.g.
18029 if the verify purpose is for SSL client use it expects the CA to be
18030 trusted for SSL client use. However the default value can be changed to
18031 permit custom trust settings: one example of this would be to only trust
18032 certificates from a specific "secure" set of CAs.
18033
18034 Also added X509_STORE_CTX_new() and X509_STORE_CTX_free() functions
18035 which should be used for version portability: especially since the
18036 verify structure is likely to change more often now.
18037
18038 SSL integration. Add purpose and trust to SSL_CTX and SSL and functions
18039 to set them. If not set then assume SSL clients will verify SSL servers
18040 and vice versa.
18041
18042 Two new options to the verify program: -untrusted allows a set of
18043 untrusted certificates to be passed in and -purpose which sets the
18044 intended purpose of the certificate. If a purpose is set then the
18045 new chain verify code is used to check extension consistency.
18046
18047 *Steve Henson*
18048
18049 * Support for the authority information access extension.
18050
18051 *Steve Henson*
18052
18053 * Modify RSA and DSA PEM read routines to transparently handle
18054 PKCS#8 format private keys. New *_PUBKEY_* functions that handle
18055 public keys in a format compatible with certificate
18056 SubjectPublicKeyInfo structures. Unfortunately there were already
18057 functions called *_PublicKey_* which used various odd formats so
18058 these are retained for compatibility: however the DSA variants were
18059 never in a public release so they have been deleted. Changed dsa/rsa
18060 utilities to handle the new format: note no releases ever handled public
18061 keys so we should be OK.
18062
18063 The primary motivation for this change is to avoid the same fiasco
18064 that dogs private keys: there are several incompatible private key
18065 formats some of which are standard and some OpenSSL specific and
18066 require various evil hacks to allow partial transparent handling and
18067 even then it doesn't work with DER formats. Given the option anything
18068 other than PKCS#8 should be dumped: but the other formats have to
18069 stay in the name of compatibility.
18070
18071 With public keys and the benefit of hindsight one standard format
18072 is used which works with EVP_PKEY, RSA or DSA structures: though
18073 it clearly returns an error if you try to read the wrong kind of key.
18074
18075 Added a -pubkey option to the 'x509' utility to output the public key.
257e9d03
RS
18076 Also rename the `EVP_PKEY_get_*()` to `EVP_PKEY_rget_*()`
18077 (renamed to `EVP_PKEY_get1_*()` in the OpenSSL 0.9.5 release) and add
18078 `EVP_PKEY_rset_*()` functions (renamed to `EVP_PKEY_set1_*()`)
18079 that do the same as the `EVP_PKEY_assign_*()` except they up the
5f8e6c50
DMSP
18080 reference count of the added key (they don't "swallow" the
18081 supplied key).
18082
18083 *Steve Henson*
18084
18085 * Fixes to crypto/x509/by_file.c the code to read in certificates and
18086 CRLs would fail if the file contained no certificates or no CRLs:
18087 added a new function to read in both types and return the number
18088 read: this means that if none are read it will be an error. The
18089 DER versions of the certificate and CRL reader would always fail
18090 because it isn't possible to mix certificates and CRLs in DER format
18091 without choking one or the other routine. Changed this to just read
18092 a certificate: this is the best we can do. Also modified the code
ec2bfb7d 18093 in `apps/verify.c` to take notice of return codes: it was previously
5f8e6c50
DMSP
18094 attempting to read in certificates from NULL pointers and ignoring
18095 any errors: this is one reason why the cert and CRL reader seemed
18096 to work. It doesn't check return codes from the default certificate
18097 routines: these may well fail if the certificates aren't installed.
18098
18099 *Steve Henson*
18100
18101 * Code to support otherName option in GeneralName.
18102
18103 *Steve Henson*
18104
18105 * First update to verify code. Change the verify utility
18106 so it warns if it is passed a self signed certificate:
18107 for consistency with the normal behaviour. X509_verify
18108 has been modified to it will now verify a self signed
18109 certificate if *exactly* the same certificate appears
18110 in the store: it was previously impossible to trust a
18111 single self signed certificate. This means that:
18112 openssl verify ss.pem
18113 now gives a warning about a self signed certificate but
18114 openssl verify -CAfile ss.pem ss.pem
18115 is OK.
18116
18117 *Steve Henson*
18118
18119 * For servers, store verify_result in SSL_SESSION data structure
18120 (and add it to external session representation).
18121 This is needed when client certificate verifications fails,
18122 but an application-provided verification callback (set by
18123 SSL_CTX_set_cert_verify_callback) allows accepting the session
18124 anyway (i.e. leaves x509_store_ctx->error != X509_V_OK
18125 but returns 1): When the session is reused, we have to set
18126 ssl->verify_result to the appropriate error code to avoid
18127 security holes.
18128
18129 *Bodo Moeller, problem pointed out by Lutz Jaenicke*
18130
18131 * Fix a bug in the new PKCS#7 code: it didn't consider the
18132 case in PKCS7_dataInit() where the signed PKCS7 structure
18133 didn't contain any existing data because it was being created.
18134
18135 *Po-Cheng Chen <pocheng@nst.com.tw>, slightly modified by Steve Henson*
18136
18137 * Add a salt to the key derivation routines in enc.c. This
18138 forms the first 8 bytes of the encrypted file. Also add a
18139 -S option to allow a salt to be input on the command line.
18140
18141 *Steve Henson*
18142
18143 * New function X509_cmp(). Oddly enough there wasn't a function
18144 to compare two certificates. We do this by working out the SHA1
18145 hash and comparing that. X509_cmp() will be needed by the trust
18146 code.
18147
18148 *Steve Henson*
18149
18150 * SSL_get1_session() is like SSL_get_session(), but increments
18151 the reference count in the SSL_SESSION returned.
18152
18153 *Geoff Thorpe <geoff@eu.c2.net>*
18154
18155 * Fix for 'req': it was adding a null to request attributes.
18156 Also change the X509_LOOKUP and X509_INFO code to handle
18157 certificate auxiliary information.
18158
18159 *Steve Henson*
18160
18161 * Add support for 40 and 64 bit RC2 and RC4 algorithms: document
18162 the 'enc' command.
18163
18164 *Steve Henson*
18165
18166 * Add the possibility to add extra information to the memory leak
18167 detecting output, to form tracebacks, showing from where each
18168 allocation was originated: CRYPTO_push_info("constant string") adds
18169 the string plus current file name and line number to a per-thread
18170 stack, CRYPTO_pop_info() does the obvious, CRYPTO_remove_all_info()
18171 is like calling CYRPTO_pop_info() until the stack is empty.
18172 Also updated memory leak detection code to be multi-thread-safe.
18173
18174 *Richard Levitte*
18175
18176 * Add options -text and -noout to pkcs7 utility and delete the
18177 encryption options which never did anything. Update docs.
18178
18179 *Steve Henson*
18180
18181 * Add options to some of the utilities to allow the pass phrase
18182 to be included on either the command line (not recommended on
18183 OSes like Unix) or read from the environment. Update the
18184 manpages and fix a few bugs.
18185
18186 *Steve Henson*
18187
18188 * Add a few manpages for some of the openssl commands.
18189
18190 *Steve Henson*
18191
18192 * Fix the -revoke option in ca. It was freeing up memory twice,
18193 leaking and not finding already revoked certificates.
18194
18195 *Steve Henson*
18196
18197 * Extensive changes to support certificate auxiliary information.
18198 This involves the use of X509_CERT_AUX structure and X509_AUX
18199 functions. An X509_AUX function such as PEM_read_X509_AUX()
18200 can still read in a certificate file in the usual way but it
18201 will also read in any additional "auxiliary information". By
18202 doing things this way a fair degree of compatibility can be
18203 retained: existing certificates can have this information added
18204 using the new 'x509' options.
18205
18206 Current auxiliary information includes an "alias" and some trust
18207 settings. The trust settings will ultimately be used in enhanced
18208 certificate chain verification routines: currently a certificate
18209 can only be trusted if it is self signed and then it is trusted
18210 for all purposes.
18211
18212 *Steve Henson*
18213
257e9d03 18214 * Fix assembler for Alpha (tested only on DEC OSF not Linux or `*BSD`).
5f8e6c50
DMSP
18215 The problem was that one of the replacement routines had not been working
18216 since SSLeay releases. For now the offending routine has been replaced
18217 with non-optimised assembler. Even so, this now gives around 95%
18218 performance improvement for 1024 bit RSA signs.
18219
18220 *Mark Cox*
18221
18222 * Hack to fix PKCS#7 decryption when used with some unorthodox RC2
18223 handling. Most clients have the effective key size in bits equal to
18224 the key length in bits: so a 40 bit RC2 key uses a 40 bit (5 byte) key.
18225 A few however don't do this and instead use the size of the decrypted key
18226 to determine the RC2 key length and the AlgorithmIdentifier to determine
18227 the effective key length. In this case the effective key length can still
18228 be 40 bits but the key length can be 168 bits for example. This is fixed
18229 by manually forcing an RC2 key into the EVP_PKEY structure because the
18230 EVP code can't currently handle unusual RC2 key sizes: it always assumes
18231 the key length and effective key length are equal.
18232
18233 *Steve Henson*
18234
18235 * Add a bunch of functions that should simplify the creation of
18236 X509_NAME structures. Now you should be able to do:
18237 X509_NAME_add_entry_by_txt(nm, "CN", MBSTRING_ASC, "Steve", -1, -1, 0);
18238 and have it automatically work out the correct field type and fill in
18239 the structures. The more adventurous can try:
18240 X509_NAME_add_entry_by_txt(nm, field, MBSTRING_UTF8, str, -1, -1, 0);
18241 and it will (hopefully) work out the correct multibyte encoding.
18242
18243 *Steve Henson*
18244
18245 * Change the 'req' utility to use the new field handling and multibyte
18246 copy routines. Before the DN field creation was handled in an ad hoc
18247 way in req, ca, and x509 which was rather broken and didn't support
18248 BMPStrings or UTF8Strings. Since some software doesn't implement
18249 BMPStrings or UTF8Strings yet, they can be enabled using the config file
18250 using the dirstring_type option. See the new comment in the default
18251 openssl.cnf for more info.
18252
18253 *Steve Henson*
18254
18255 * Make crypto/rand/md_rand.c more robust:
18256 - Assure unique random numbers after fork().
18257 - Make sure that concurrent threads access the global counter and
18258 md serializably so that we never lose entropy in them
18259 or use exactly the same state in multiple threads.
18260 Access to the large state is not always serializable because
18261 the additional locking could be a performance killer, and
18262 md should be large enough anyway.
18263
18264 *Bodo Moeller*
18265
ec2bfb7d 18266 * New file `apps/app_rand.c` with commonly needed functionality
5f8e6c50
DMSP
18267 for handling the random seed file.
18268
18269 Use the random seed file in some applications that previously did not:
18270 ca,
18271 dsaparam -genkey (which also ignored its '-rand' option),
18272 s_client,
18273 s_server,
18274 x509 (when signing).
18275 Except on systems with /dev/urandom, it is crucial to have a random
18276 seed file at least for key creation, DSA signing, and for DH exchanges;
18277 for RSA signatures we could do without one.
18278
18279 gendh and gendsa (unlike genrsa) used to read only the first byte
18280 of each file listed in the '-rand' option. The function as previously
18281 found in genrsa is now in app_rand.c and is used by all programs
18282 that support '-rand'.
18283
18284 *Bodo Moeller*
18285
18286 * In RAND_write_file, use mode 0600 for creating files;
18287 don't just chmod when it may be too late.
18288
18289 *Bodo Moeller*
18290
18291 * Report an error from X509_STORE_load_locations
18292 when X509_LOOKUP_load_file or X509_LOOKUP_add_dir failed.
18293
18294 *Bill Perry*
18295
18296 * New function ASN1_mbstring_copy() this copies a string in either
18297 ASCII, Unicode, Universal (4 bytes per character) or UTF8 format
18298 into an ASN1_STRING type. A mask of permissible types is passed
18299 and it chooses the "minimal" type to use or an error if not type
18300 is suitable.
18301
18302 *Steve Henson*
18303
18304 * Add function equivalents to the various macros in asn1.h. The old
257e9d03
RS
18305 macros are retained with an `M_` prefix. Code inside the library can
18306 use the `M_` macros. External code (including the openssl utility)
5f8e6c50
DMSP
18307 should *NOT* in order to be "shared library friendly".
18308
18309 *Steve Henson*
18310
18311 * Add various functions that can check a certificate's extensions
18312 to see if it usable for various purposes such as SSL client,
18313 server or S/MIME and CAs of these types. This is currently
18314 VERY EXPERIMENTAL but will ultimately be used for certificate chain
18315 verification. Also added a -purpose flag to x509 utility to
18316 print out all the purposes.
18317
18318 *Steve Henson*
18319
18320 * Add a CRYPTO_EX_DATA to X509 certificate structure and associated
18321 functions.
18322
18323 *Steve Henson*
18324
257e9d03 18325 * New `X509V3_{X509,CRL,REVOKED}_get_d2i()` functions. These will search
5f8e6c50
DMSP
18326 for, obtain and decode and extension and obtain its critical flag.
18327 This allows all the necessary extension code to be handled in a
18328 single function call.
18329
18330 *Steve Henson*
18331
18332 * RC4 tune-up featuring 30-40% performance improvement on most RISC
18333 platforms. See crypto/rc4/rc4_enc.c for further details.
18334
18335 *Andy Polyakov*
18336
18337 * New -noout option to asn1parse. This causes no output to be produced
18338 its main use is when combined with -strparse and -out to extract data
18339 from a file (which may not be in ASN.1 format).
18340
18341 *Steve Henson*
18342
18343 * Fix for pkcs12 program. It was hashing an invalid certificate pointer
18344 when producing the local key id.
18345
18346 *Richard Levitte <levitte@stacken.kth.se>*
18347
18348 * New option -dhparam in s_server. This allows a DH parameter file to be
18349 stated explicitly. If it is not stated then it tries the first server
18350 certificate file. The previous behaviour hard coded the filename
18351 "server.pem".
18352
18353 *Steve Henson*
18354
18355 * Add -pubin and -pubout options to the rsa and dsa commands. These allow
18356 a public key to be input or output. For example:
18357 openssl rsa -in key.pem -pubout -out pubkey.pem
18358 Also added necessary DSA public key functions to handle this.
18359
18360 *Steve Henson*
18361
18362 * Fix so PKCS7_dataVerify() doesn't crash if no certificates are contained
18363 in the message. This was handled by allowing
18364 X509_find_by_issuer_and_serial() to tolerate a NULL passed to it.
18365
18366 *Steve Henson, reported by Sampo Kellomaki <sampo@mail.neuronio.pt>*
18367
18368 * Fix for bug in d2i_ASN1_bytes(): other ASN1 functions add an extra null
18369 to the end of the strings whereas this didn't. This would cause problems
18370 if strings read with d2i_ASN1_bytes() were later modified.
18371
18372 *Steve Henson, reported by Arne Ansper <arne@ats.cyber.ee>*
18373
18374 * Fix for base64 decode bug. When a base64 bio reads only one line of
18375 data and it contains EOF it will end up returning an error. This is
18376 caused by input 46 bytes long. The cause is due to the way base64
18377 BIOs find the start of base64 encoded data. They do this by trying a
18378 trial decode on each line until they find one that works. When they
18379 do a flag is set and it starts again knowing it can pass all the
18380 data directly through the decoder. Unfortunately it doesn't reset
18381 the context it uses. This means that if EOF is reached an attempt
18382 is made to pass two EOFs through the context and this causes the
18383 resulting error. This can also cause other problems as well. As is
18384 usual with these problems it takes *ages* to find and the fix is
18385 trivial: move one line.
18386
257e9d03 18387 *Steve Henson, reported by ian@uns.ns.ac.yu (Ivan Nejgebauer)*
5f8e6c50
DMSP
18388
18389 * Ugly workaround to get s_client and s_server working under Windows. The
18390 old code wouldn't work because it needed to select() on sockets and the
18391 tty (for keypresses and to see if data could be written). Win32 only
18392 supports select() on sockets so we select() with a 1s timeout on the
18393 sockets and then see if any characters are waiting to be read, if none
18394 are present then we retry, we also assume we can always write data to
18395 the tty. This isn't nice because the code then blocks until we've
18396 received a complete line of data and it is effectively polling the
18397 keyboard at 1s intervals: however it's quite a bit better than not
18398 working at all :-) A dedicated Windows application might handle this
18399 with an event loop for example.
18400
18401 *Steve Henson*
18402
18403 * Enhance RSA_METHOD structure. Now there are two extra methods, rsa_sign
18404 and rsa_verify. When the RSA_FLAGS_SIGN_VER option is set these functions
18405 will be called when RSA_sign() and RSA_verify() are used. This is useful
18406 if rsa_pub_dec() and rsa_priv_enc() equivalents are not available.
18407 For this to work properly RSA_public_decrypt() and RSA_private_encrypt()
18408 should *not* be used: RSA_sign() and RSA_verify() must be used instead.
18409 This necessitated the support of an extra signature type NID_md5_sha1
18410 for SSL signatures and modifications to the SSL library to use it instead
18411 of calling RSA_public_decrypt() and RSA_private_encrypt().
18412
18413 *Steve Henson*
18414
18415 * Add new -verify -CAfile and -CApath options to the crl program, these
18416 will lookup a CRL issuers certificate and verify the signature in a
18417 similar way to the verify program. Tidy up the crl program so it
18418 no longer accesses structures directly. Make the ASN1 CRL parsing a bit
18419 less strict. It will now permit CRL extensions even if it is not
18420 a V2 CRL: this will allow it to tolerate some broken CRLs.
18421
18422 *Steve Henson*
18423
18424 * Initialize all non-automatic variables each time one of the openssl
18425 sub-programs is started (this is necessary as they may be started
18426 multiple times from the "OpenSSL>" prompt).
18427
18428 *Lennart Bang, Bodo Moeller*
18429
18430 * Preliminary compilation option RSA_NULL which disables RSA crypto without
18431 removing all other RSA functionality (this is what NO_RSA does). This
18432 is so (for example) those in the US can disable those operations covered
18433 by the RSA patent while allowing storage and parsing of RSA keys and RSA
18434 key generation.
18435
18436 *Steve Henson*
18437
18438 * Non-copying interface to BIO pairs.
18439 (still largely untested)
18440
18441 *Bodo Moeller*
18442
18443 * New function ASN1_tag2str() to convert an ASN1 tag to a descriptive
18444 ASCII string. This was handled independently in various places before.
18445
18446 *Steve Henson*
18447
18448 * New functions UTF8_getc() and UTF8_putc() that parse and generate
18449 UTF8 strings a character at a time.
18450
18451 *Steve Henson*
18452
18453 * Use client_version from client hello to select the protocol
18454 (s23_srvr.c) and for RSA client key exchange verification
18455 (s3_srvr.c), as required by the SSL 3.0/TLS 1.0 specifications.
18456
18457 *Bodo Moeller*
18458
18459 * Add various utility functions to handle SPKACs, these were previously
18460 handled by poking round in the structure internals. Added new function
18461 NETSCAPE_SPKI_print() to print out SPKAC and a new utility 'spkac' to
18462 print, verify and generate SPKACs. Based on an original idea from
18463 Massimiliano Pala <madwolf@comune.modena.it> but extensively modified.
18464
18465 *Steve Henson*
18466
18467 * RIPEMD160 is operational on all platforms and is back in 'make test'.
18468
18469 *Andy Polyakov*
18470
18471 * Allow the config file extension section to be overwritten on the
18472 command line. Based on an original idea from Massimiliano Pala
18473 <madwolf@comune.modena.it>. The new option is called -extensions
18474 and can be applied to ca, req and x509. Also -reqexts to override
18475 the request extensions in req and -crlexts to override the crl extensions
18476 in ca.
18477
18478 *Steve Henson*
18479
18480 * Add new feature to the SPKAC handling in ca. Now you can include
18481 the same field multiple times by preceding it by "XXXX." for example:
18482 1.OU="Unit name 1"
18483 2.OU="Unit name 2"
18484 this is the same syntax as used in the req config file.
18485
18486 *Steve Henson*
18487
18488 * Allow certificate extensions to be added to certificate requests. These
18489 are specified in a 'req_extensions' option of the req section of the
18490 config file. They can be printed out with the -text option to req but
18491 are otherwise ignored at present.
18492
18493 *Steve Henson*
18494
18495 * Fix a horrible bug in enc_read() in crypto/evp/bio_enc.c: if the first
18496 data read consists of only the final block it would not decrypted because
18497 EVP_CipherUpdate() would correctly report zero bytes had been decrypted.
18498 A misplaced 'break' also meant the decrypted final block might not be
18499 copied until the next read.
18500
18501 *Steve Henson*
18502
18503 * Initial support for DH_METHOD. Again based on RSA_METHOD. Also added
18504 a few extra parameters to the DH structure: these will be useful if
18505 for example we want the value of 'q' or implement X9.42 DH.
18506
18507 *Steve Henson*
18508
18509 * Initial support for DSA_METHOD. This is based on the RSA_METHOD and
18510 provides hooks that allow the default DSA functions or functions on a
18511 "per key" basis to be replaced. This allows hardware acceleration and
18512 hardware key storage to be handled without major modification to the
4d49b685 18513 library. Also added low-level modexp hooks and CRYPTO_EX structure and
5f8e6c50
DMSP
18514 associated functions.
18515
18516 *Steve Henson*
18517
18518 * Add a new flag to memory BIOs, BIO_FLAG_MEM_RDONLY. This marks the BIO
18519 as "read only": it can't be written to and the buffer it points to will
18520 not be freed. Reading from a read only BIO is much more efficient than
18521 a normal memory BIO. This was added because there are several times when
18522 an area of memory needs to be read from a BIO. The previous method was
18523 to create a memory BIO and write the data to it, this results in two
18524 copies of the data and an O(n^2) reading algorithm. There is a new
18525 function BIO_new_mem_buf() which creates a read only memory BIO from
18526 an area of memory. Also modified the PKCS#7 routines to use read only
18527 memory BIOs.
18528
18529 *Steve Henson*
18530
18531 * Bugfix: ssl23_get_client_hello did not work properly when called in
18532 state SSL23_ST_SR_CLNT_HELLO_B, i.e. when the first 7 bytes of
18533 a SSLv2-compatible client hello for SSLv3 or TLSv1 could be read,
18534 but a retry condition occurred while trying to read the rest.
18535
18536 *Bodo Moeller*
18537
18538 * The PKCS7_ENC_CONTENT_new() function was setting the content type as
18539 NID_pkcs7_encrypted by default: this was wrong since this should almost
18540 always be NID_pkcs7_data. Also modified the PKCS7_set_type() to handle
18541 the encrypted data type: this is a more sensible place to put it and it
18542 allows the PKCS#12 code to be tidied up that duplicated this
18543 functionality.
18544
18545 *Steve Henson*
18546
18547 * Changed obj_dat.pl script so it takes its input and output files on
18548 the command line. This should avoid shell escape redirection problems
18549 under Win32.
18550
18551 *Steve Henson*
18552
18553 * Initial support for certificate extension requests, these are included
18554 in things like Xenroll certificate requests. Included functions to allow
18555 extensions to be obtained and added.
18556
18557 *Steve Henson*
18558
18559 * -crlf option to s_client and s_server for sending newlines as
18560 CRLF (as required by many protocols).
18561
18562 *Bodo Moeller*
18563
257e9d03 18564### Changes between 0.9.3a and 0.9.4 [09 Aug 1999]
5f8e6c50
DMSP
18565
18566 * Install libRSAglue.a when OpenSSL is built with RSAref.
18567
18568 *Ralf S. Engelschall*
18569
257e9d03 18570 * A few more `#ifndef NO_FP_API / #endif` pairs for consistency.
5f8e6c50
DMSP
18571
18572 *Andrija Antonijevic <TheAntony2@bigfoot.com>*
18573
18574 * Fix -startdate and -enddate (which was missing) arguments to 'ca'
18575 program.
18576
18577 *Steve Henson*
18578
18579 * New function DSA_dup_DH, which duplicates DSA parameters/keys as
18580 DH parameters/keys (q is lost during that conversion, but the resulting
18581 DH parameters contain its length).
18582
18583 For 1024-bit p, DSA_generate_parameters followed by DSA_dup_DH is
18584 much faster than DH_generate_parameters (which creates parameters
257e9d03 18585 where `p = 2*q + 1`), and also the smaller q makes DH computations
5f8e6c50
DMSP
18586 much more efficient (160-bit exponentiation instead of 1024-bit
18587 exponentiation); so this provides a convenient way to support DHE
18588 ciphersuites in SSL/TLS servers (see ssl/ssltest.c). It is of
18589 utter importance to use
18590 SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
18591 or
18592 SSL_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
18593 when such DH parameters are used, because otherwise small subgroup
18594 attacks may become possible!
18595
18596 *Bodo Moeller*
18597
18598 * Avoid memory leak in i2d_DHparams.
18599
18600 *Bodo Moeller*
18601
18602 * Allow the -k option to be used more than once in the enc program:
18603 this allows the same encrypted message to be read by multiple recipients.
18604
18605 *Steve Henson*
18606
18607 * New function OBJ_obj2txt(buf, buf_len, a, no_name), this converts
18608 an ASN1_OBJECT to a text string. If the "no_name" parameter is set then
18609 it will always use the numerical form of the OID, even if it has a short
18610 or long name.
18611
18612 *Steve Henson*
18613
18614 * Added an extra RSA flag: RSA_FLAG_EXT_PKEY. Previously the rsa_mod_exp
18615 method only got called if p,q,dmp1,dmq1,iqmp components were present,
18616 otherwise bn_mod_exp was called. In the case of hardware keys for example
18617 no private key components need be present and it might store extra data
18618 in the RSA structure, which cannot be accessed from bn_mod_exp.
18619 By setting RSA_FLAG_EXT_PKEY rsa_mod_exp will always be called for
18620 private key operations.
18621
18622 *Steve Henson*
18623
18624 * Added support for SPARC Linux.
18625
18626 *Andy Polyakov*
18627
18628 * pem_password_cb function type incompatibly changed from
18629 typedef int pem_password_cb(char *buf, int size, int rwflag);
18630 to
18631 ....(char *buf, int size, int rwflag, void *userdata);
18632 so that applications can pass data to their callbacks:
257e9d03 18633 The `PEM[_ASN1]_{read,write}...` functions and macros now take an
5f8e6c50
DMSP
18634 additional void * argument, which is just handed through whenever
18635 the password callback is called.
18636
18637 *Damien Miller <dmiller@ilogic.com.au>; tiny changes by Bodo Moeller*
18638
18639 New function SSL_CTX_set_default_passwd_cb_userdata.
18640
18641 Compatibility note: As many C implementations push function arguments
18642 onto the stack in reverse order, the new library version is likely to
18643 interoperate with programs that have been compiled with the old
18644 pem_password_cb definition (PEM_whatever takes some data that
18645 happens to be on the stack as its last argument, and the callback
18646 just ignores this garbage); but there is no guarantee whatsoever that
18647 this will work.
18648
18649 * The -DPLATFORM="\"$(PLATFORM)\"" definition and the similar -DCFLAGS=...
18650 (both in crypto/Makefile.ssl for use by crypto/cversion.c) caused
18651 problems not only on Windows, but also on some Unix platforms.
18652 To avoid problematic command lines, these definitions are now in an
18653 auto-generated file crypto/buildinf.h (created by crypto/Makefile.ssl
18654 for standard "make" builds, by util/mk1mf.pl for "mk1mf" builds).
18655
18656 *Bodo Moeller*
18657
18658 * MIPS III/IV assembler module is reimplemented.
18659
18660 *Andy Polyakov*
18661
18662 * More DES library cleanups: remove references to srand/rand and
18663 delete an unused file.
18664
18665 *Ulf Möller*
18666
18667 * Add support for the free Netwide assembler (NASM) under Win32,
18668 since not many people have MASM (ml) and it can be hard to obtain.
18669 This is currently experimental but it seems to work OK and pass all
18670 the tests. Check out INSTALL.W32 for info.
18671
18672 *Steve Henson*
18673
18674 * Fix memory leaks in s3_clnt.c: All non-anonymous SSL3/TLS1 connections
18675 without temporary keys kept an extra copy of the server key,
18676 and connections with temporary keys did not free everything in case
18677 of an error.
18678
18679 *Bodo Moeller*
18680
18681 * New function RSA_check_key and new openssl rsa option -check
18682 for verifying the consistency of RSA keys.
18683
18684 *Ulf Moeller, Bodo Moeller*
18685
18686 * Various changes to make Win32 compile work:
18687 1. Casts to avoid "loss of data" warnings in p5_crpt2.c
18688 2. Change unsigned int to int in b_dump.c to avoid "signed/unsigned
18689 comparison" warnings.
257e9d03 18690 3. Add `sk_<TYPE>_sort` to DEF file generator and do make update.
5f8e6c50
DMSP
18691
18692 *Steve Henson*
18693
18694 * Add a debugging option to PKCS#5 v2 key generation function: when
18695 you #define DEBUG_PKCS5V2 passwords, salts, iteration counts and
18696 derived keys are printed to stderr.
18697
18698 *Steve Henson*
18699
18700 * Copy the flags in ASN1_STRING_dup().
18701
18702 *Roman E. Pavlov <pre@mo.msk.ru>*
18703
18704 * The x509 application mishandled signing requests containing DSA
18705 keys when the signing key was also DSA and the parameters didn't match.
18706
18707 It was supposed to omit the parameters when they matched the signing key:
18708 the verifying software was then supposed to automatically use the CA's
18709 parameters if they were absent from the end user certificate.
18710
18711 Omitting parameters is no longer recommended. The test was also
18712 the wrong way round! This was probably due to unusual behaviour in
18713 EVP_cmp_parameters() which returns 1 if the parameters match.
18714 This meant that parameters were omitted when they *didn't* match and
18715 the certificate was useless. Certificates signed with 'ca' didn't have
18716 this bug.
18717
18718 *Steve Henson, reported by Doug Erickson <Doug.Erickson@Part.NET>*
18719
18720 * Memory leak checking (-DCRYPTO_MDEBUG) had some problems.
18721 The interface is as follows:
18722 Applications can use
18723 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON) aka MemCheck_start(),
18724 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_OFF) aka MemCheck_stop();
18725 "off" is now the default.
18726 The library internally uses
18727 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE) aka MemCheck_off(),
18728 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE) aka MemCheck_on()
18729 to disable memory-checking temporarily.
18730
18731 Some inconsistent states that previously were possible (and were
18732 even the default) are now avoided.
18733
18734 -DCRYPTO_MDEBUG_TIME is new and additionally stores the current time
18735 with each memory chunk allocated; this is occasionally more helpful
18736 than just having a counter.
18737
18738 -DCRYPTO_MDEBUG_THREAD is also new and adds the thread ID.
18739
18740 -DCRYPTO_MDEBUG_ALL enables all of the above, plus any future
18741 extensions.
18742
18743 *Bodo Moeller*
18744
18745 * Introduce "mode" for SSL structures (with defaults in SSL_CTX),
18746 which largely parallels "options", but is for changing API behaviour,
18747 whereas "options" are about protocol behaviour.
18748 Initial "mode" flags are:
18749
18750 SSL_MODE_ENABLE_PARTIAL_WRITE Allow SSL_write to report success when
18751 a single record has been written.
18752 SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER Don't insist that SSL_write
18753 retries use the same buffer location.
18754 (But all of the contents must be
18755 copied!)
18756
18757 *Bodo Moeller*
18758
18759 * Bugfix: SSL_set_options ignored its parameter, only SSL_CTX_set_options
18760 worked.
18761
18762 * Fix problems with no-hmac etc.
18763
18764 *Ulf Möller, pointed out by Brian Wellington <bwelling@tislabs.com>*
18765
18766 * New functions RSA_get_default_method(), RSA_set_method() and
18767 RSA_get_method(). These allows replacement of RSA_METHODs without having
18768 to mess around with the internals of an RSA structure.
18769
18770 *Steve Henson*
18771
18772 * Fix memory leaks in DSA_do_sign and DSA_is_prime.
18773 Also really enable memory leak checks in openssl.c and in some
18774 test programs.
18775
18776 *Chad C. Mulligan, Bodo Moeller*
18777
18778 * Fix a bug in d2i_ASN1_INTEGER() and i2d_ASN1_INTEGER() which can mess
18779 up the length of negative integers. This has now been simplified to just
18780 store the length when it is first determined and use it later, rather
18781 than trying to keep track of where data is copied and updating it to
18782 point to the end.
257e9d03 18783 *Steve Henson, reported by Brien Wheeler <bwheeler@authentica-security.com>*
5f8e6c50
DMSP
18784
18785 * Add a new function PKCS7_signatureVerify. This allows the verification
18786 of a PKCS#7 signature but with the signing certificate passed to the
18787 function itself. This contrasts with PKCS7_dataVerify which assumes the
18788 certificate is present in the PKCS#7 structure. This isn't always the
18789 case: certificates can be omitted from a PKCS#7 structure and be
18790 distributed by "out of band" means (such as a certificate database).
18791
18792 *Steve Henson*
18793
257e9d03 18794 * Complete the `PEM_*` macros with DECLARE_PEM versions to replace the
5f8e6c50
DMSP
18795 function prototypes in pem.h, also change util/mkdef.pl to add the
18796 necessary function names.
18797
18798 *Steve Henson*
18799
18800 * mk1mf.pl (used by Windows builds) did not properly read the
18801 options set by Configure in the top level Makefile, and Configure
18802 was not even able to write more than one option correctly.
18803 Fixed, now "no-idea no-rc5 -DCRYPTO_MDEBUG" etc. works as intended.
18804
18805 *Bodo Moeller*
18806
18807 * New functions CONF_load_bio() and CONF_load_fp() to allow a config
18808 file to be loaded from a BIO or FILE pointer. The BIO version will
18809 for example allow memory BIOs to contain config info.
18810
18811 *Steve Henson*
18812
18813 * New function "CRYPTO_num_locks" that returns CRYPTO_NUM_LOCKS.
18814 Whoever hopes to achieve shared-library compatibility across versions
18815 must use this, not the compile-time macro.
18816 (Exercise 0.9.4: Which is the minimum library version required by
18817 such programs?)
18818 Note: All this applies only to multi-threaded programs, others don't
18819 need locks.
18820
18821 *Bodo Moeller*
18822
18823 * Add missing case to s3_clnt.c state machine -- one of the new SSL tests
18824 through a BIO pair triggered the default case, i.e.
18825 SSLerr(...,SSL_R_UNKNOWN_STATE).
18826
18827 *Bodo Moeller*
18828
18829 * New "BIO pair" concept (crypto/bio/bss_bio.c) so that applications
18830 can use the SSL library even if none of the specific BIOs is
18831 appropriate.
18832
18833 *Bodo Moeller*
18834
18835 * Fix a bug in i2d_DSAPublicKey() which meant it returned the wrong value
18836 for the encoded length.
18837
18838 *Jeon KyoungHo <khjeon@sds.samsung.co.kr>*
18839
18840 * Add initial documentation of the X509V3 functions.
18841
18842 *Steve Henson*
18843
18844 * Add a new pair of functions PEM_write_PKCS8PrivateKey() and
18845 PEM_write_bio_PKCS8PrivateKey() that are equivalent to
18846 PEM_write_PrivateKey() and PEM_write_bio_PrivateKey() but use the more
18847 secure PKCS#8 private key format with a high iteration count.
18848
18849 *Steve Henson*
18850
18851 * Fix determination of Perl interpreter: A perl or perl5
257e9d03 18852 *directory* in $PATH was also accepted as the interpreter.
5f8e6c50
DMSP
18853
18854 *Ralf S. Engelschall*
18855
18856 * Fix demos/sign/sign.c: well there wasn't anything strictly speaking
18857 wrong with it but it was very old and did things like calling
18858 PEM_ASN1_read() directly and used MD5 for the hash not to mention some
18859 unusual formatting.
18860
18861 *Steve Henson*
18862
18863 * Fix demos/selfsign.c: it used obsolete and deleted functions, changed
18864 to use the new extension code.
18865
18866 *Steve Henson*
18867
18868 * Implement the PEM_read/PEM_write functions in crypto/pem/pem_all.c
18869 with macros. This should make it easier to change their form, add extra
18870 arguments etc. Fix a few PEM prototypes which didn't have cipher as a
18871 constant.
18872
18873 *Steve Henson*
18874
18875 * Add to configuration table a new entry that can specify an alternative
18876 name for unistd.h (for pre-POSIX systems); we need this for NeXTstep,
18877 according to Mark Crispin <MRC@Panda.COM>.
18878
18879 *Bodo Moeller*
18880
5f8e6c50
DMSP
18881 * DES CBC did not update the IV. Weird.
18882
18883 *Ben Laurie*
18884lse
18885 des_cbc_encrypt does not update the IV, but des_ncbc_encrypt does.
18886 Changing the behaviour of the former might break existing programs --
18887 where IV updating is needed, des_ncbc_encrypt can be used.
18888ndif
18889
18890 * When bntest is run from "make test" it drives bc to check its
18891 calculations, as well as internally checking them. If an internal check
18892 fails, it needs to cause bc to give a non-zero result or make test carries
18893 on without noticing the failure. Fixed.
18894
18895 *Ben Laurie*
18896
18897 * DES library cleanups.
18898
18899 *Ulf Möller*
18900
18901 * Add support for PKCS#5 v2.0 PBE algorithms. This will permit PKCS#8 to be
18902 used with any cipher unlike PKCS#5 v1.5 which can at most handle 64 bit
18903 ciphers. NOTE: although the key derivation function has been verified
18904 against some published test vectors it has not been extensively tested
18905 yet. Added a -v2 "cipher" option to pkcs8 application to allow the use
18906 of v2.0.
18907
18908 *Steve Henson*
18909
18910 * Instead of "mkdir -p", which is not fully portable, use new
18911 Perl script "util/mkdir-p.pl".
18912
18913 *Bodo Moeller*
18914
18915 * Rewrite the way password based encryption (PBE) is handled. It used to
18916 assume that the ASN1 AlgorithmIdentifier parameter was a PBEParameter
18917 structure. This was true for the PKCS#5 v1.5 and PKCS#12 PBE algorithms
18918 but doesn't apply to PKCS#5 v2.0 where it can be something else. Now
18919 the 'parameter' field of the AlgorithmIdentifier is passed to the
18920 underlying key generation function so it must do its own ASN1 parsing.
18921 This has also changed the EVP_PBE_CipherInit() function which now has a
18922 'parameter' argument instead of literal salt and iteration count values
18923 and the function EVP_PBE_ALGOR_CipherInit() has been deleted.
18924
18925 *Steve Henson*
18926
18927 * Support for PKCS#5 v1.5 compatible password based encryption algorithms
18928 and PKCS#8 functionality. New 'pkcs8' application linked to openssl.
18929 Needed to change the PEM_STRING_EVP_PKEY value which was just "PRIVATE
18930 KEY" because this clashed with PKCS#8 unencrypted string. Since this
18931 value was just used as a "magic string" and not used directly its
18932 value doesn't matter.
18933
18934 *Steve Henson*
18935
18936 * Introduce some semblance of const correctness to BN. Shame C doesn't
18937 support mutable.
18938
18939 *Ben Laurie*
18940
18941 * "linux-sparc64" configuration (ultrapenguin).
18942
18943 *Ray Miller <ray.miller@oucs.ox.ac.uk>*
18944 "linux-sparc" configuration.
18945
18946 *Christian Forster <fo@hawo.stw.uni-erlangen.de>*
18947
18948 * config now generates no-xxx options for missing ciphers.
18949
18950 *Ulf Möller*
18951
18952 * Support the EBCDIC character set (work in progress).
18953 File ebcdic.c not yet included because it has a different license.
18954
18955 *Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>*
18956
18957 * Support BS2000/OSD-POSIX.
18958
18959 *Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>*
18960
257e9d03 18961 * Make callbacks for key generation use `void *` instead of `char *`.
5f8e6c50
DMSP
18962
18963 *Ben Laurie*
18964
18965 * Make S/MIME samples compile (not yet tested).
18966
18967 *Ben Laurie*
18968
18969 * Additional typesafe stacks.
18970
18971 *Ben Laurie*
18972
18973 * New configuration variants "bsdi-elf-gcc" (BSD/OS 4.x).
18974
18975 *Bodo Moeller*
18976
257e9d03 18977### Changes between 0.9.3 and 0.9.3a [29 May 1999]
5f8e6c50
DMSP
18978
18979 * New configuration variant "sco5-gcc".
18980
18981 * Updated some demos.
18982
18983 *Sean O Riordain, Wade Scholine*
18984
18985 * Add missing BIO_free at exit of pkcs12 application.
18986
18987 *Wu Zhigang*
18988
18989 * Fix memory leak in conf.c.
18990
18991 *Steve Henson*
18992
18993 * Updates for Win32 to assembler version of MD5.
18994
18995 *Steve Henson*
18996
ec2bfb7d 18997 * Set #! path to perl in `apps/der_chop` to where we found it
5f8e6c50
DMSP
18998 instead of using a fixed path.
18999
19000 *Bodo Moeller*
19001
19002 * SHA library changes for irix64-mips4-cc.
19003
19004 *Andy Polyakov*
19005
19006 * Improvements for VMS support.
19007
19008 *Richard Levitte*
19009
257e9d03 19010### Changes between 0.9.2b and 0.9.3 [24 May 1999]
5f8e6c50
DMSP
19011
19012 * Bignum library bug fix. IRIX 6 passes "make test" now!
19013 This also avoids the problems with SC4.2 and unpatched SC5.
19014
19015 *Andy Polyakov <appro@fy.chalmers.se>*
19016
19017 * New functions sk_num, sk_value and sk_set to replace the previous macros.
19018 These are required because of the typesafe stack would otherwise break
19019 existing code. If old code used a structure member which used to be STACK
19020 and is now STACK_OF (for example cert in a PKCS7_SIGNED structure) with
19021 sk_num or sk_value it would produce an error because the num, data members
19022 are not present in STACK_OF. Now it just produces a warning. sk_set
19023 replaces the old method of assigning a value to sk_value
19024 (e.g. sk_value(x, i) = y) which the library used in a few cases. Any code
19025 that does this will no longer work (and should use sk_set instead) but
19026 this could be regarded as a "questionable" behaviour anyway.
19027
19028 *Steve Henson*
19029
19030 * Fix most of the other PKCS#7 bugs. The "experimental" code can now
19031 correctly handle encrypted S/MIME data.
19032
19033 *Steve Henson*
19034
19035 * Change type of various DES function arguments from des_cblock
19036 (which means, in function argument declarations, pointer to char)
19037 to des_cblock * (meaning pointer to array with 8 char elements),
19038 which allows the compiler to do more typechecking; it was like
19039 that back in SSLeay, but with lots of ugly casts.
19040
19041 Introduce new type const_des_cblock.
19042
19043 *Bodo Moeller*
19044
19045 * Reorganise the PKCS#7 library and get rid of some of the more obvious
19046 problems: find RecipientInfo structure that matches recipient certificate
19047 and initialise the ASN1 structures properly based on passed cipher.
19048
19049 *Steve Henson*
19050
19051 * Belatedly make the BN tests actually check the results.
19052
19053 *Ben Laurie*
19054
19055 * Fix the encoding and decoding of negative ASN1 INTEGERS and conversion
19056 to and from BNs: it was completely broken. New compilation option
19057 NEG_PUBKEY_BUG to allow for some broken certificates that encode public
19058 key elements as negative integers.
19059
19060 *Steve Henson*
19061
19062 * Reorganize and speed up MD5.
19063
19064 *Andy Polyakov <appro@fy.chalmers.se>*
19065
19066 * VMS support.
19067
19068 *Richard Levitte <richard@levitte.org>*
19069
19070 * New option -out to asn1parse to allow the parsed structure to be
19071 output to a file. This is most useful when combined with the -strparse
19072 option to examine the output of things like OCTET STRINGS.
19073
19074 *Steve Henson*
19075
19076 * Make SSL library a little more fool-proof by not requiring any longer
257e9d03
RS
19077 that `SSL_set_{accept,connect}_state` be called before
19078 `SSL_{accept,connect}` may be used (`SSL_set_..._state` is omitted
5f8e6c50
DMSP
19079 in many applications because usually everything *appeared* to work as
19080 intended anyway -- now it really works as intended).
19081
19082 *Bodo Moeller*
19083
19084 * Move openssl.cnf out of lib/.
19085
19086 *Ulf Möller*
19087
257e9d03 19088 * Fix various things to let OpenSSL even pass "egcc -pipe -O2 -Wall
5f8e6c50 19089 -Wshadow -Wpointer-arith -Wcast-align -Wmissing-prototypes
257e9d03 19090 -Wmissing-declarations -Wnested-externs -Winline" with EGCS 1.1.2+
5f8e6c50
DMSP
19091
19092 *Ralf S. Engelschall*
19093
19094 * Various fixes to the EVP and PKCS#7 code. It may now be able to
19095 handle PKCS#7 enveloped data properly.
19096
19097 *Sebastian Akerman <sak@parallelconsulting.com>, modified by Steve*
19098
19099 * Create a duplicate of the SSL_CTX's CERT in SSL_new instead of
19100 copying pointers. The cert_st handling is changed by this in
19101 various ways (and thus what used to be known as ctx->default_cert
257e9d03 19102 is now called ctx->cert, since we don't resort to `s->ctx->[default_]cert`
5f8e6c50
DMSP
19103 any longer when s->cert does not give us what we need).
19104 ssl_cert_instantiate becomes obsolete by this change.
19105 As soon as we've got the new code right (possibly it already is?),
19106 we have solved a couple of bugs of the earlier code where s->cert
19107 was used as if it could not have been shared with other SSL structures.
19108
19109 Note that using the SSL API in certain dirty ways now will result
19110 in different behaviour than observed with earlier library versions:
257e9d03 19111 Changing settings for an `SSL_CTX *ctx` after having done s = SSL_new(ctx)
5f8e6c50
DMSP
19112 does not influence s as it used to.
19113
19114 In order to clean up things more thoroughly, inside SSL_SESSION
19115 we don't use CERT any longer, but a new structure SESS_CERT
19116 that holds per-session data (if available); currently, this is
19117 the peer's certificate chain and, for clients, the server's certificate
19118 and temporary key. CERT holds only those values that can have
19119 meaningful defaults in an SSL_CTX.
19120
19121 *Bodo Moeller*
19122
19123 * New function X509V3_EXT_i2d() to create an X509_EXTENSION structure
19124 from the internal representation. Various PKCS#7 fixes: remove some
19125 evil casts and set the enc_dig_alg field properly based on the signing
19126 key type.
19127
19128 *Steve Henson*
19129
19130 * Allow PKCS#12 password to be set from the command line or the
19131 environment. Let 'ca' get its config file name from the environment
19132 variables "OPENSSL_CONF" or "SSLEAY_CONF" (for consistency with 'req'
19133 and 'x509').
19134
19135 *Steve Henson*
19136
19137 * Allow certificate policies extension to use an IA5STRING for the
19138 organization field. This is contrary to the PKIX definition but
19139 VeriSign uses it and IE5 only recognises this form. Document 'x509'
19140 extension option.
19141
19142 *Steve Henson*
19143
19144 * Add PEDANTIC compiler flag to allow compilation with gcc -pedantic,
19145 without disallowing inline assembler and the like for non-pedantic builds.
19146
19147 *Ben Laurie*
19148
19149 * Support Borland C++ builder.
19150
19151 *Janez Jere <jj@void.si>, modified by Ulf Möller*
19152
19153 * Support Mingw32.
19154
19155 *Ulf Möller*
19156
19157 * SHA-1 cleanups and performance enhancements.
19158
19159 *Andy Polyakov <appro@fy.chalmers.se>*
19160
19161 * Sparc v8plus assembler for the bignum library.
19162
19163 *Andy Polyakov <appro@fy.chalmers.se>*
19164
19165 * Accept any -xxx and +xxx compiler options in Configure.
19166
19167 *Ulf Möller*
19168
19169 * Update HPUX configuration.
19170
19171 *Anonymous*
19172
257e9d03 19173 * Add missing `sk_<type>_unshift()` function to safestack.h
5f8e6c50
DMSP
19174
19175 *Ralf S. Engelschall*
19176
19177 * New function SSL_CTX_use_certificate_chain_file that sets the
19178 "extra_cert"s in addition to the certificate. (This makes sense
19179 only for "PEM" format files, as chains as a whole are not
19180 DER-encoded.)
19181
19182 *Bodo Moeller*
19183
19184 * Support verify_depth from the SSL API.
19185 x509_vfy.c had what can be considered an off-by-one-error:
19186 Its depth (which was not part of the external interface)
19187 was actually counting the number of certificates in a chain;
19188 now it really counts the depth.
19189
19190 *Bodo Moeller*
19191
19192 * Bugfix in crypto/x509/x509_cmp.c: The SSLerr macro was used
19193 instead of X509err, which often resulted in confusing error
19194 messages since the error codes are not globally unique
19195 (e.g. an alleged error in ssl3_accept when a certificate
19196 didn't match the private key).
19197
19198 * New function SSL_CTX_set_session_id_context that allows to set a default
19199 value (so that you don't need SSL_set_session_id_context for each
19200 connection using the SSL_CTX).
19201
19202 *Bodo Moeller*
19203
19204 * OAEP decoding bug fix.
19205
19206 *Ulf Möller*
19207
19208 * Support INSTALL_PREFIX for package builders, as proposed by
19209 David Harris.
19210
19211 *Bodo Moeller*
19212
19213 * New Configure options "threads" and "no-threads". For systems
19214 where the proper compiler options are known (currently Solaris
19215 and Linux), "threads" is the default.
19216
19217 *Bodo Moeller*
19218
19219 * New script util/mklink.pl as a faster substitute for util/mklink.sh.
19220
19221 *Bodo Moeller*
19222
19223 * Install various scripts to $(OPENSSLDIR)/misc, not to
19224 $(INSTALLTOP)/bin -- they shouldn't clutter directories
19225 such as /usr/local/bin.
19226
19227 *Bodo Moeller*
19228
19229 * "make linux-shared" to build shared libraries.
19230
19231 *Niels Poppe <niels@netbox.org>*
19232
257e9d03 19233 * New Configure option `no-<cipher>` (rsa, idea, rc5, ...).
5f8e6c50
DMSP
19234
19235 *Ulf Möller*
19236
19237 * Add the PKCS#12 API documentation to openssl.txt. Preliminary support for
19238 extension adding in x509 utility.
19239
19240 *Steve Henson*
19241
19242 * Remove NOPROTO sections and error code comments.
19243
19244 *Ulf Möller*
19245
19246 * Partial rewrite of the DEF file generator to now parse the ANSI
19247 prototypes.
19248
19249 *Steve Henson*
19250
19251 * New Configure options --prefix=DIR and --openssldir=DIR.
19252
19253 *Ulf Möller*
19254
19255 * Complete rewrite of the error code script(s). It is all now handled
19256 by one script at the top level which handles error code gathering,
19257 header rewriting and C source file generation. It should be much better
19258 than the old method: it now uses a modified version of Ulf's parser to
19259 read the ANSI prototypes in all header files (thus the old K&R definitions
19260 aren't needed for error creation any more) and do a better job of
44652c16 19261 translating function codes into names. The old 'ASN1 error code embedded
5f8e6c50
DMSP
19262 in a comment' is no longer necessary and it doesn't use .err files which
19263 have now been deleted. Also the error code call doesn't have to appear all
19264 on one line (which resulted in some large lines...).
19265
19266 *Steve Henson*
19267
257e9d03 19268 * Change #include filenames from `<foo.h>` to `<openssl/foo.h>`.
5f8e6c50
DMSP
19269
19270 *Bodo Moeller*
19271
19272 * Change behaviour of ssl2_read when facing length-0 packets: Don't return
19273 0 (which usually indicates a closed connection), but continue reading.
19274
19275 *Bodo Moeller*
19276
19277 * Fix some race conditions.
19278
19279 *Bodo Moeller*
19280
19281 * Add support for CRL distribution points extension. Add Certificate
19282 Policies and CRL distribution points documentation.
19283
19284 *Steve Henson*
19285
19286 * Move the autogenerated header file parts to crypto/opensslconf.h.
19287
19288 *Ulf Möller*
19289
19290 * Fix new 56-bit DES export ciphersuites: they were using 7 bytes instead of
19291 8 of keying material. Merlin has also confirmed interop with this fix
19292 between OpenSSL and Baltimore C/SSL 2.0 and J/SSL 2.0.
19293
19294 *Merlin Hughes <merlin@baltimore.ie>*
19295
19296 * Fix lots of warnings.
19297
19298 *Richard Levitte <levitte@stacken.kth.se>*
19299
19300 * In add_cert_dir() in crypto/x509/by_dir.c, break out of the loop if
19301 the directory spec didn't end with a LIST_SEPARATOR_CHAR.
19302
19303 *Richard Levitte <levitte@stacken.kth.se>*
19304
19305 * Fix problems with sizeof(long) == 8.
19306
19307 *Andy Polyakov <appro@fy.chalmers.se>*
19308
19309 * Change functions to ANSI C.
19310
19311 *Ulf Möller*
19312
19313 * Fix typos in error codes.
19314
19315 *Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>, Ulf Möller*
19316
19317 * Remove defunct assembler files from Configure.
19318
19319 *Ulf Möller*
19320
19321 * SPARC v8 assembler BIGNUM implementation.
19322
19323 *Andy Polyakov <appro@fy.chalmers.se>*
19324
19325 * Support for Certificate Policies extension: both print and set.
19326 Various additions to support the r2i method this uses.
19327
19328 *Steve Henson*
19329
19330 * A lot of constification, and fix a bug in X509_NAME_oneline() that could
19331 return a const string when you are expecting an allocated buffer.
19332
19333 *Ben Laurie*
19334
19335 * Add support for ASN1 types UTF8String and VISIBLESTRING, also the CHOICE
19336 types DirectoryString and DisplayText.
19337
19338 *Steve Henson*
19339
19340 * Add code to allow r2i extensions to access the configuration database,
19341 add an LHASH database driver and add several ctx helper functions.
19342
19343 *Steve Henson*
19344
19345 * Fix an evil bug in bn_expand2() which caused various BN functions to
19346 fail when they extended the size of a BIGNUM.
19347
19348 *Steve Henson*
19349
19350 * Various utility functions to handle SXNet extension. Modify mkdef.pl to
19351 support typesafe stack.
19352
19353 *Steve Henson*
19354
19355 * Fix typo in SSL_[gs]et_options().
19356
19357 *Nils Frostberg <nils@medcom.se>*
19358
19359 * Delete various functions and files that belonged to the (now obsolete)
19360 old X509V3 handling code.
19361
19362 *Steve Henson*
19363
19364 * New Configure option "rsaref".
19365
19366 *Ulf Möller*
19367
19368 * Don't auto-generate pem.h.
19369
19370 *Bodo Moeller*
19371
19372 * Introduce type-safe ASN.1 SETs.
19373
19374 *Ben Laurie*
19375
19376 * Convert various additional casted stacks to type-safe STACK_OF() variants.
19377
19378 *Ben Laurie, Ralf S. Engelschall, Steve Henson*
19379
19380 * Introduce type-safe STACKs. This will almost certainly break lots of code
19381 that links with OpenSSL (well at least cause lots of warnings), but fear
19382 not: the conversion is trivial, and it eliminates loads of evil casts. A
19383 few STACKed things have been converted already. Feel free to convert more.
19384 In the fullness of time, I'll do away with the STACK type altogether.
19385
19386 *Ben Laurie*
19387
257e9d03
RS
19388 * Add `openssl ca -revoke <certfile>` facility which revokes a certificate
19389 specified in `<certfile>` by updating the entry in the index.txt file.
5f8e6c50
DMSP
19390 This way one no longer has to edit the index.txt file manually for
19391 revoking a certificate. The -revoke option does the gory details now.
19392
19393 *Massimiliano Pala <madwolf@openca.org>, Ralf S. Engelschall*
19394
257e9d03
RS
19395 * Fix `openssl crl -noout -text` combination where `-noout` killed the
19396 `-text` option at all and this way the `-noout -text` combination was
19397 inconsistent in `openssl crl` with the friends in `openssl x509|rsa|dsa`.
5f8e6c50
DMSP
19398
19399 *Ralf S. Engelschall*
19400
19401 * Make sure a corresponding plain text error message exists for the
19402 X509_V_ERR_CERT_REVOKED/23 error number which can occur when a
19403 verify callback function determined that a certificate was revoked.
19404
19405 *Ralf S. Engelschall*
19406
257e9d03 19407 * Bugfix: In test/testenc, don't test `openssl <cipher>` for
5f8e6c50
DMSP
19408 ciphers that were excluded, e.g. by -DNO_IDEA. Also, test
19409 all available ciphers including rc5, which was forgotten until now.
19410 In order to let the testing shell script know which algorithms
19411 are available, a new (up to now undocumented) command
257e9d03 19412 `openssl list-cipher-commands` is used.
5f8e6c50
DMSP
19413
19414 *Bodo Moeller*
19415
19416 * Bugfix: s_client occasionally would sleep in select() when
19417 it should have checked SSL_pending() first.
19418
19419 *Bodo Moeller*
19420
19421 * New functions DSA_do_sign and DSA_do_verify to provide access to
19422 the raw DSA values prior to ASN.1 encoding.
19423
19424 *Ulf Möller*
19425
19426 * Tweaks to Configure
19427
19428 *Niels Poppe <niels@netbox.org>*
19429
19430 * Add support for PKCS#5 v2.0 ASN1 PBES2 structures. No other support,
19431 yet...
19432
19433 *Steve Henson*
19434
19435 * New variables $(RANLIB) and $(PERL) in the Makefiles.
19436
19437 *Ulf Möller*
19438
19439 * New config option to avoid instructions that are illegal on the 80386.
19440 The default code is faster, but requires at least a 486.
19441
19442 *Ulf Möller*
19443
19444 * Got rid of old SSL2_CLIENT_VERSION (inconsistently used) and
19445 SSL2_SERVER_VERSION (not used at all) macros, which are now the
19446 same as SSL2_VERSION anyway.
19447
19448 *Bodo Moeller*
19449
19450 * New "-showcerts" option for s_client.
19451
19452 *Bodo Moeller*
19453
19454 * Still more PKCS#12 integration. Add pkcs12 application to openssl
19455 application. Various cleanups and fixes.
19456
19457 *Steve Henson*
19458
19459 * More PKCS#12 integration. Add new pkcs12 directory with Makefile.ssl and
19460 modify error routines to work internally. Add error codes and PBE init
19461 to library startup routines.
19462
19463 *Steve Henson*
19464
19465 * Further PKCS#12 integration. Added password based encryption, PKCS#8 and
19466 packing functions to asn1 and evp. Changed function names and error
19467 codes along the way.
19468
19469 *Steve Henson*
19470
19471 * PKCS12 integration: and so it begins... First of several patches to
19472 slowly integrate PKCS#12 functionality into OpenSSL. Add PKCS#12
19473 objects to objects.h
19474
19475 *Steve Henson*
19476
19477 * Add a new 'indent' option to some X509V3 extension code. Initial ASN1
19478 and display support for Thawte strong extranet extension.
19479
19480 *Steve Henson*
19481
19482 * Add LinuxPPC support.
19483
19484 *Jeff Dubrule <igor@pobox.org>*
19485
19486 * Get rid of redundant BN file bn_mulw.c, and rename bn_div64 to
19487 bn_div_words in alpha.s.
19488
19489 *Hannes Reinecke <H.Reinecke@hw.ac.uk> and Ben Laurie*
19490
19491 * Make sure the RSA OAEP test is skipped under -DRSAref because
19492 OAEP isn't supported when OpenSSL is built with RSAref.
19493
19494 *Ulf Moeller <ulf@fitug.de>*
19495
19496 * Move definitions of IS_SET/IS_SEQUENCE inside crypto/asn1/asn1.h
19497 so they no longer are missing under -DNOPROTO.
19498
19499 *Soren S. Jorvang <soren@t.dk>*
19500
257e9d03 19501### Changes between 0.9.1c and 0.9.2b [22 Mar 1999]
5f8e6c50
DMSP
19502
19503 * Make SSL_get_peer_cert_chain() work in servers. Unfortunately, it still
19504 doesn't work when the session is reused. Coming soon!
19505
19506 *Ben Laurie*
19507
19508 * Fix a security hole, that allows sessions to be reused in the wrong
19509 context thus bypassing client cert protection! All software that uses
19510 client certs and session caches in multiple contexts NEEDS PATCHING to
19511 allow session reuse! A fuller solution is in the works.
19512
19513 *Ben Laurie, problem pointed out by Holger Reif, Bodo Moeller (and ???)*
19514
19515 * Some more source tree cleanups (removed obsolete files
19516 crypto/bf/asm/bf586.pl, test/test.txt and crypto/sha/asm/f.s; changed
19517 permission on "config" script to be executable) and a fix for the INSTALL
19518 document.
19519
19520 *Ulf Moeller <ulf@fitug.de>*
19521
19522 * Remove some legacy and erroneous uses of malloc, free instead of
19523 Malloc, Free.
19524
19525 *Lennart Bang <lob@netstream.se>, with minor changes by Steve*
19526
19527 * Make rsa_oaep_test return non-zero on error.
19528
19529 *Ulf Moeller <ulf@fitug.de>*
19530
19531 * Add support for native Solaris shared libraries. Configure
19532 solaris-sparc-sc4-pic, make, then run shlib/solaris-sc4.sh. It'd be nice
19533 if someone would make that last step automatic.
19534
19535 *Matthias Loepfe <Matthias.Loepfe@AdNovum.CH>*
19536
19537 * ctx_size was not built with the right compiler during "make links". Fixed.
19538
19539 *Ben Laurie*
19540
19541 * Change the meaning of 'ALL' in the cipher list. It now means "everything
19542 except NULL ciphers". This means the default cipher list will no longer
19543 enable NULL ciphers. They need to be specifically enabled e.g. with
19544 the string "DEFAULT:eNULL".
19545
19546 *Steve Henson*
19547
19548 * Fix to RSA private encryption routines: if p < q then it would
19549 occasionally produce an invalid result. This will only happen with
19550 externally generated keys because OpenSSL (and SSLeay) ensure p > q.
19551
19552 *Steve Henson*
19553
19554 * Be less restrictive and allow also `perl util/perlpath.pl
1dc1ea18
DDO
19555 /path/to/bin/perl` in addition to `perl util/perlpath.pl /path/to/bin`,
19556 because this way one can also use an interpreter named `perl5` (which is
5f8e6c50 19557 usually the name of Perl 5.xxx on platforms where an Perl 4.x is still
1dc1ea18 19558 installed as `perl`).
5f8e6c50
DMSP
19559
19560 *Matthias Loepfe <Matthias.Loepfe@adnovum.ch>*
19561
19562 * Let util/clean-depend.pl work also with older Perl 5.00x versions.
19563
19564 *Matthias Loepfe <Matthias.Loepfe@adnovum.ch>*
19565
19566 * Fix Makefile.org so CC,CFLAG etc are passed to 'make links' add
19567 advapi32.lib to Win32 build and change the pem test comparison
19568 to fc.exe (thanks to Ulrich Kroener <kroneru@yahoo.com> for the
19569 suggestion). Fix misplaced ASNI prototypes and declarations in evp.h
19570 and crypto/des/ede_cbcm_enc.c.
19571
19572 *Steve Henson*
19573
19574 * DES quad checksum was broken on big-endian architectures. Fixed.
19575
19576 *Ben Laurie*
19577
19578 * Comment out two functions in bio.h that aren't implemented. Fix up the
19579 Win32 test batch file so it (might) work again. The Win32 test batch file
19580 is horrible: I feel ill....
19581
19582 *Steve Henson*
19583
19584 * Move various #ifdefs around so NO_SYSLOG, NO_DIRENT etc are now selected
19585 in e_os.h. Audit of header files to check ANSI and non ANSI
19586 sections: 10 functions were absent from non ANSI section and not exported
19587 from Windows DLLs. Fixed up libeay.num for new functions.
19588
19589 *Steve Henson*
19590
1dc1ea18 19591 * Make `openssl version` output lines consistent.
5f8e6c50
DMSP
19592
19593 *Ralf S. Engelschall*
19594
19595 * Fix Win32 symbol export lists for BIO functions: Added
19596 BIO_get_ex_new_index, BIO_get_ex_num, BIO_get_ex_data and BIO_set_ex_data
19597 to ms/libeay{16,32}.def.
19598
19599 *Ralf S. Engelschall*
19600
19601 * Second round of fixing the OpenSSL perl/ stuff. It now at least compiled
19602 fine under Unix and passes some trivial tests I've now added. But the
19603 whole stuff is horribly incomplete, so a README.1ST with a disclaimer was
19604 added to make sure no one expects that this stuff really works in the
19605 OpenSSL 0.9.2 release. Additionally I've started to clean the XS sources
19606 up and fixed a few little bugs and inconsistencies in OpenSSL.{pm,xs} and
19607 openssl_bio.xs.
19608
19609 *Ralf S. Engelschall*
19610
19611 * Fix the generation of two part addresses in perl.
19612
19613 *Kenji Miyake <kenji@miyake.org>, integrated by Ben Laurie*
19614
19615 * Add config entry for Linux on MIPS.
19616
19617 *John Tobey <jtobey@channel1.com>*
19618
19619 * Make links whenever Configure is run, unless we are on Windoze.
19620
19621 *Ben Laurie*
19622
19623 * Permit extensions to be added to CRLs using crl_section in openssl.cnf.
19624 Currently only issuerAltName and AuthorityKeyIdentifier make any sense
19625 in CRLs.
19626
19627 *Steve Henson*
19628
19629 * Add a useful kludge to allow package maintainers to specify compiler and
19630 other platforms details on the command line without having to patch the
257e9d03
RS
19631 Configure script every time: One now can use
19632 `perl Configure <id>:<details>`,
19633 i.e. platform ids are allowed to have details appended
5f8e6c50 19634 to them (separated by colons). This is treated as there would be a static
257e9d03
RS
19635 pre-configured entry in Configure's %table under key `<id>` with value
19636 `<details>` and `perl Configure <id>` is called. So, when you want to
5f8e6c50 19637 perform a quick test-compile under FreeBSD 3.1 with pgcc and without
257e9d03 19638 assembler stuff you can use `perl Configure "FreeBSD-elf:pgcc:-O6:::"`
5f8e6c50
DMSP
19639 now, which overrides the FreeBSD-elf entry on-the-fly.
19640
19641 *Ralf S. Engelschall*
19642
19643 * Disable new TLS1 ciphersuites by default: they aren't official yet.
19644
19645 *Ben Laurie*
19646
19647 * Allow DSO flags like -fpic, -fPIC, -KPIC etc. to be specified
1dc1ea18 19648 on the `perl Configure ...` command line. This way one can compile
5f8e6c50
DMSP
19649 OpenSSL libraries with Position Independent Code (PIC) which is needed
19650 for linking it into DSOs.
19651
19652 *Ralf S. Engelschall*
19653
19654 * Remarkably, export ciphers were totally broken and no-one had noticed!
19655 Fixed.
19656
19657 *Ben Laurie*
19658
19659 * Cleaned up the LICENSE document: The official contact for any license
19660 questions now is the OpenSSL core team under openssl-core@openssl.org.
19661 And add a paragraph about the dual-license situation to make sure people
19662 recognize that _BOTH_ the OpenSSL license _AND_ the SSLeay license apply
19663 to the OpenSSL toolkit.
19664
19665 *Ralf S. Engelschall*
19666
1dc1ea18
DDO
19667 * General source tree makefile cleanups: Made `making xxx in yyy...`
19668 display consistent in the source tree and replaced `/bin/rm` by `rm`.
19669 Additionally cleaned up the `make links` target: Remove unnecessary
5f8e6c50
DMSP
19670 semicolons, subsequent redundant removes, inline point.sh into mklink.sh
19671 to speed processing and no longer clutter the display with confusing
19672 stuff. Instead only the actually done links are displayed.
19673
19674 *Ralf S. Engelschall*
19675
19676 * Permit null encryption ciphersuites, used for authentication only. It used
19677 to be necessary to set the preprocessor define SSL_ALLOW_ENULL to do this.
19678 It is now necessary to set SSL_FORBID_ENULL to prevent the use of null
19679 encryption.
19680
19681 *Ben Laurie*
19682
19683 * Add a bunch of fixes to the PKCS#7 stuff. It used to sometimes reorder
19684 signed attributes when verifying signatures (this would break them),
19685 the detached data encoding was wrong and public keys obtained using
19686 X509_get_pubkey() weren't freed.
19687
19688 *Steve Henson*
19689
19690 * Add text documentation for the BUFFER functions. Also added a work around
19691 to a Win95 console bug. This was triggered by the password read stuff: the
19692 last character typed gets carried over to the next fread(). If you were
19693 generating a new cert request using 'req' for example then the last
19694 character of the passphrase would be CR which would then enter the first
19695 field as blank.
19696
19697 *Steve Henson*
19698
257e9d03 19699 * Added the new 'Includes OpenSSL Cryptography Software' button as
5f8e6c50
DMSP
19700 doc/openssl_button.{gif,html} which is similar in style to the old SSLeay
19701 button and can be used by applications based on OpenSSL to show the
19702 relationship to the OpenSSL project.
19703
19704 *Ralf S. Engelschall*
19705
19706 * Remove confusing variables in function signatures in files
19707 ssl/ssl_lib.c and ssl/ssl.h.
19708
19709 *Lennart Bong <lob@kulthea.stacken.kth.se>*
19710
19711 * Don't install bss_file.c under PREFIX/include/
19712
19713 *Lennart Bong <lob@kulthea.stacken.kth.se>*
19714
19715 * Get the Win32 compile working again. Modify mkdef.pl so it can handle
19716 functions that return function pointers and has support for NT specific
19717 stuff. Fix mk1mf.pl and VC-32.pl to support NT differences also. Various
19718 #ifdef WIN32 and WINNTs sprinkled about the place and some changes from
19719 unsigned to signed types: this was killing the Win32 compile.
19720
19721 *Steve Henson*
19722
19723 * Add new certificate file to stack functions,
19724 SSL_add_dir_cert_subjects_to_stack() and
19725 SSL_add_file_cert_subjects_to_stack(). These largely supplant
19726 SSL_load_client_CA_file(), and can be used to add multiple certs easily
19727 to a stack (usually this is then handed to SSL_CTX_set_client_CA_list()).
19728 This means that Apache-SSL and similar packages don't have to mess around
19729 to add as many CAs as they want to the preferred list.
19730
19731 *Ben Laurie*
19732
19733 * Experiment with doxygen documentation. Currently only partially applied to
19734 ssl/ssl_lib.c.
257e9d03 19735 See <http://www.stack.nl/~dimitri/doxygen/index.html>, and run doxygen with
5f8e6c50
DMSP
19736 openssl.doxy as the configuration file.
19737
19738 *Ben Laurie*
19739
19740 * Get rid of remaining C++-style comments which strict C compilers hate.
19741
19742 *Ralf S. Engelschall, pointed out by Carlos Amengual*
19743
19744 * Changed BN_RECURSION in bn_mont.c to BN_RECURSION_MONT so it is not
19745 compiled in by default: it has problems with large keys.
19746
19747 *Steve Henson*
19748
19749 * Add a bunch of SSL_xxx() functions for configuring the temporary RSA and
19750 DH private keys and/or callback functions which directly correspond to
19751 their SSL_CTX_xxx() counterparts but work on a per-connection basis. This
19752 is needed for applications which have to configure certificates on a
19753 per-connection basis (e.g. Apache+mod_ssl) instead of a per-context basis
19754 (e.g. s_server).
19755 For the RSA certificate situation is makes no difference, but
19756 for the DSA certificate situation this fixes the "no shared cipher"
19757 problem where the OpenSSL cipher selection procedure failed because the
19758 temporary keys were not overtaken from the context and the API provided
19759 no way to reconfigure them.
19760 The new functions now let applications reconfigure the stuff and they
19761 are in detail: SSL_need_tmp_RSA, SSL_set_tmp_rsa, SSL_set_tmp_dh,
19762 SSL_set_tmp_rsa_callback and SSL_set_tmp_dh_callback. Additionally a new
19763 non-public-API function ssl_cert_instantiate() is used as a helper
19764 function and also to reduce code redundancy inside ssl_rsa.c.
19765
19766 *Ralf S. Engelschall*
19767
19768 * Move s_server -dcert and -dkey options out of the undocumented feature
19769 area because they are useful for the DSA situation and should be
19770 recognized by the users.
19771
19772 *Ralf S. Engelschall*
19773
19774 * Fix the cipher decision scheme for export ciphers: the export bits are
19775 *not* within SSL_MKEY_MASK or SSL_AUTH_MASK, they are within
19776 SSL_EXP_MASK. So, the original variable has to be used instead of the
19777 already masked variable.
19778
19779 *Richard Levitte <levitte@stacken.kth.se>*
19780
257e9d03 19781 * Fix `port` variable from `int` to `unsigned int` in crypto/bio/b_sock.c
5f8e6c50
DMSP
19782
19783 *Richard Levitte <levitte@stacken.kth.se>*
19784
19785 * Change type of another md_len variable in pk7_doit.c:PKCS7_dataFinal()
257e9d03
RS
19786 from `int` to `unsigned int` because it is a length and initialized by
19787 EVP_DigestFinal() which expects an `unsigned int *`.
5f8e6c50
DMSP
19788
19789 *Richard Levitte <levitte@stacken.kth.se>*
19790
19791 * Don't hard-code path to Perl interpreter on shebang line of Configure
19792 script. Instead use the usual Shell->Perl transition trick.
19793
19794 *Ralf S. Engelschall*
19795
1dc1ea18 19796 * Make `openssl x509 -noout -modulus`' functional also for DSA certificates
5f8e6c50 19797 (in addition to RSA certificates) to match the behaviour of `openssl dsa
1dc1ea18
DDO
19798 -noout -modulus` as it's already the case for `openssl rsa -noout
19799 -modulus`. For RSA the -modulus is the real "modulus" while for DSA
5f8e6c50 19800 currently the public key is printed (a decision which was already done by
1dc1ea18 19801 `openssl dsa -modulus` in the past) which serves a similar purpose.
5f8e6c50
DMSP
19802 Additionally the NO_RSA no longer completely removes the whole -modulus
19803 option; it now only avoids using the RSA stuff. Same applies to NO_DSA
19804 now, too.
19805
19806 *Ralf S. Engelschall*
19807
19808 * Add Arne Ansper's reliable BIO - this is an encrypted, block-digested
19809 BIO. See the source (crypto/evp/bio_ok.c) for more info.
19810
19811 *Arne Ansper <arne@ats.cyber.ee>*
19812
19813 * Dump the old yucky req code that tried (and failed) to allow raw OIDs
19814 to be added. Now both 'req' and 'ca' can use new objects defined in the
19815 config file.
19816
19817 *Steve Henson*
19818
19819 * Add cool BIO that does syslog (or event log on NT).
19820
19821 *Arne Ansper <arne@ats.cyber.ee>, integrated by Ben Laurie*
19822
19823 * Add support for new TLS ciphersuites, TLS_RSA_EXPORT56_WITH_RC4_56_MD5,
19824 TLS_RSA_EXPORT56_WITH_RC2_CBC_56_MD5 and
19825 TLS_RSA_EXPORT56_WITH_DES_CBC_SHA, as specified in "56-bit Export Cipher
19826 Suites For TLS", draft-ietf-tls-56-bit-ciphersuites-00.txt.
19827
19828 *Ben Laurie*
19829
19830 * Add preliminary config info for new extension code.
19831
19832 *Steve Henson*
19833
19834 * Make RSA_NO_PADDING really use no padding.
19835
19836 *Ulf Moeller <ulf@fitug.de>*
19837
19838 * Generate errors when private/public key check is done.
19839
19840 *Ben Laurie*
19841
19842 * Overhaul for 'crl' utility. New function X509_CRL_print. Partial support
19843 for some CRL extensions and new objects added.
19844
19845 *Steve Henson*
19846
19847 * Really fix the ASN1 IMPLICIT bug this time... Partial support for private
19848 key usage extension and fuller support for authority key id.
19849
19850 *Steve Henson*
19851
19852 * Add OAEP encryption for the OpenSSL crypto library. OAEP is the improved
19853 padding method for RSA, which is recommended for new applications in PKCS
19854 #1 v2.0 (RFC 2437, October 1998).
19855 OAEP (Optimal Asymmetric Encryption Padding) has better theoretical
19856 foundations than the ad-hoc padding used in PKCS #1 v1.5. It is secure
19857 against Bleichbacher's attack on RSA.
19858 *Ulf Moeller <ulf@fitug.de>, reformatted, corrected and integrated by
257e9d03 19859 Ben Laurie*
5f8e6c50
DMSP
19860
19861 * Updates to the new SSL compression code
19862
19863 *Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)*
19864
19865 * Fix so that the version number in the master secret, when passed
19866 via RSA, checks that if TLS was proposed, but we roll back to SSLv3
19867 (because the server will not accept higher), that the version number
19868 is 0x03,0x01, not 0x03,0x00
19869
19870 *Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)*
19871
ec2bfb7d
DDO
19872 * Run extensive memory leak checks on SSL commands. Fixed *lots* of memory
19873 leaks in `ssl/` relating to new `X509_get_pubkey()` behaviour. Also fixes
19874 in `apps/` and an unrelated leak in `crypto/dsa/dsa_vrf.c`.
5f8e6c50
DMSP
19875
19876 *Steve Henson*
19877
19878 * Support for RAW extensions where an arbitrary extension can be
ec2bfb7d 19879 created by including its DER encoding. See `apps/openssl.cnf` for
5f8e6c50
DMSP
19880 an example.
19881
19882 *Steve Henson*
19883
19884 * Make sure latest Perl versions don't interpret some generated C array
19885 code as Perl array code in the crypto/err/err_genc.pl script.
19886
19887 *Lars Weber <3weber@informatik.uni-hamburg.de>*
19888
19889 * Modify ms/do_ms.bat to not generate assembly language makefiles since
19890 not many people have the assembler. Various Win32 compilation fixes and
19891 update to the INSTALL.W32 file with (hopefully) more accurate Win32
19892 build instructions.
19893
19894 *Steve Henson*
19895
19896 * Modify configure script 'Configure' to automatically create crypto/date.h
19897 file under Win32 and also build pem.h from pem.org. New script
19898 util/mkfiles.pl to create the MINFO file on environments that can't do a
19899 'make files': perl util/mkfiles.pl >MINFO should work.
19900
19901 *Steve Henson*
19902
19903 * Major rework of DES function declarations, in the pursuit of correctness
19904 and purity. As a result, many evil casts evaporated, and some weirdness,
19905 too. You may find this causes warnings in your code. Zapping your evil
19906 casts will probably fix them. Mostly.
19907
19908 *Ben Laurie*
19909
19910 * Fix for a typo in asn1.h. Bug fix to object creation script
19911 obj_dat.pl. It considered a zero in an object definition to mean
19912 "end of object": none of the objects in objects.h have any zeros
19913 so it wasn't spotted.
19914
19915 *Steve Henson, reported by Erwann ABALEA <eabalea@certplus.com>*
19916
19917 * Add support for Triple DES Cipher Block Chaining with Output Feedback
19918 Masking (CBCM). In the absence of test vectors, the best I have been able
19919 to do is check that the decrypt undoes the encrypt, so far. Send me test
19920 vectors if you have them.
19921
19922 *Ben Laurie*
19923
19924 * Correct calculation of key length for export ciphers (too much space was
19925 allocated for null ciphers). This has not been tested!
19926
19927 *Ben Laurie*
19928
19929 * Modifications to the mkdef.pl for Win32 DEF file creation. The usage
19930 message is now correct (it understands "crypto" and "ssl" on its
19931 command line). There is also now an "update" option. This will update
19932 the util/ssleay.num and util/libeay.num files with any new functions.
19933 If you do a:
19934 perl util/mkdef.pl crypto ssl update
19935 it will update them.
19936
19937 *Steve Henson*
19938
257e9d03 19939 * Overhauled the Perl interface:
5f8e6c50
DMSP
19940 - ported BN stuff to OpenSSL's different BN library
19941 - made the perl/ source tree CVS-aware
19942 - renamed the package from SSLeay to OpenSSL (the files still contain
19943 their history because I've copied them in the repository)
19944 - removed obsolete files (the test scripts will be replaced
19945 by better Test::Harness variants in the future)
19946
19947 *Ralf S. Engelschall*
19948
19949 * First cut for a very conservative source tree cleanup:
19950 1. merge various obsolete readme texts into doc/ssleay.txt
19951 where we collect the old documents and readme texts.
19952 2. remove the first part of files where I'm already sure that we no
19953 longer need them because of three reasons: either they are just temporary
19954 files which were left by Eric or they are preserved original files where
19955 I've verified that the diff is also available in the CVS via "cvs diff
19956 -rSSLeay_0_8_1b" or they were renamed (as it was definitely the case for
19957 the crypto/md/ stuff).
19958
19959 *Ralf S. Engelschall*
19960
19961 * More extension code. Incomplete support for subject and issuer alt
19962 name, issuer and authority key id. Change the i2v function parameters
19963 and add an extra 'crl' parameter in the X509V3_CTX structure: guess
19964 what that's for :-) Fix to ASN1 macro which messed up
19965 IMPLICIT tag and add f_enum.c which adds a2i, i2a for ENUMERATED.
19966
19967 *Steve Henson*
19968
19969 * Preliminary support for ENUMERATED type. This is largely copied from the
19970 INTEGER code.
19971
19972 *Steve Henson*
19973
19974 * Add new function, EVP_MD_CTX_copy() to replace frequent use of memcpy.
19975
19976 *Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)*
19977
257e9d03 19978 * Make sure `make rehash` target really finds the `openssl` program.
5f8e6c50
DMSP
19979
19980 *Ralf S. Engelschall, Matthias Loepfe <Matthias.Loepfe@adnovum.ch>*
19981
19982 * Squeeze another 7% of speed out of MD5 assembler, at least on a P2. I'd
19983 like to hear about it if this slows down other processors.
19984
19985 *Ben Laurie*
19986
19987 * Add CygWin32 platform information to Configure script.
19988
19989 *Alan Batie <batie@aahz.jf.intel.com>*
19990
257e9d03 19991 * Fixed ms/32all.bat script: `no_asm` -> `no-asm`
5f8e6c50
DMSP
19992
19993 *Rainer W. Gerling <gerling@mpg-gv.mpg.de>*
19994
19995 * New program nseq to manipulate netscape certificate sequences
19996
19997 *Steve Henson*
19998
19999 * Modify crl2pkcs7 so it supports multiple -certfile arguments. Fix a
20000 few typos.
20001
20002 *Steve Henson*
20003
20004 * Fixes to BN code. Previously the default was to define BN_RECURSION
20005 but the BN code had some problems that would cause failures when
20006 doing certificate verification and some other functions.
20007
20008 *Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)*
20009
20010 * Add ASN1 and PEM code to support netscape certificate sequences.
20011
20012 *Steve Henson*
20013
20014 * Add ASN1 and PEM code to support netscape certificate sequences.
20015
20016 *Steve Henson*
20017
20018 * Add several PKIX and private extended key usage OIDs.
20019
20020 *Steve Henson*
20021
20022 * Modify the 'ca' program to handle the new extension code. Modify
20023 openssl.cnf for new extension format, add comments.
20024
20025 *Steve Henson*
20026
20027 * More X509 V3 changes. Fix typo in v3_bitstr.c. Add support to 'req'
20028 and add a sample to openssl.cnf so req -x509 now adds appropriate
20029 CA extensions.
20030
20031 *Steve Henson*
20032
20033 * Continued X509 V3 changes. Add to other makefiles, integrate with the
20034 error code, add initial support to X509_print() and x509 application.
20035
20036 *Steve Henson*
20037
20038 * Takes a deep breath and start adding X509 V3 extension support code. Add
20039 files in crypto/x509v3. Move original stuff to crypto/x509v3/old. All this
20040 stuff is currently isolated and isn't even compiled yet.
20041
20042 *Steve Henson*
20043
20044 * Continuing patches for GeneralizedTime. Fix up certificate and CRL
20045 ASN1 to use ASN1_TIME and modify print routines to use ASN1_TIME_print.
20046 Removed the versions check from X509 routines when loading extensions:
20047 this allows certain broken certificates that don't set the version
20048 properly to be processed.
20049
20050 *Steve Henson*
20051
20052 * Deal with irritating shit to do with dependencies, in YAAHW (Yet Another
20053 Ad Hoc Way) - Makefile.ssls now all contain local dependencies, which
20054 can still be regenerated with "make depend".
20055
20056 *Ben Laurie*
20057
20058 * Spelling mistake in C version of CAST-128.
20059
20060 *Ben Laurie, reported by Jeremy Hylton <jeremy@cnri.reston.va.us>*
20061
20062 * Changes to the error generation code. The perl script err-code.pl
20063 now reads in the old error codes and retains the old numbers, only
20064 adding new ones if necessary. It also only changes the .err files if new
20065 codes are added. The makefiles have been modified to only insert errors
20066 when needed (to avoid needlessly modifying header files). This is done
20067 by only inserting errors if the .err file is newer than the auto generated
20068 C file. To rebuild all the error codes from scratch (the old behaviour)
20069 either modify crypto/Makefile.ssl to pass the -regen flag to err_code.pl
20070 or delete all the .err files.
20071
20072 *Steve Henson*
20073
20074 * CAST-128 was incorrectly implemented for short keys. The C version has
20075 been fixed, but is untested. The assembler versions are also fixed, but
20076 new assembler HAS NOT BEEN GENERATED FOR WIN32 - the Makefile needs fixing
20077 to regenerate it if needed.
20078 *Ben Laurie, reported (with fix for C version) by Jun-ichiro itojun
20079 Hagino <itojun@kame.net>*
20080
20081 * File was opened incorrectly in randfile.c.
20082
20083 *Ulf Möller <ulf@fitug.de>*
20084
20085 * Beginning of support for GeneralizedTime. d2i, i2d, check and print
20086 functions. Also ASN1_TIME suite which is a CHOICE of UTCTime or
20087 GeneralizedTime. ASN1_TIME is the proper type used in certificates et
20088 al: it's just almost always a UTCTime. Note this patch adds new error
20089 codes so do a "make errors" if there are problems.
20090
20091 *Steve Henson*
20092
20093 * Correct Linux 1 recognition in config.
20094
20095 *Ulf Möller <ulf@fitug.de>*
20096
20097 * Remove pointless MD5 hash when using DSA keys in ca.
20098
20099 *Anonymous <nobody@replay.com>*
20100
20101 * Generate an error if given an empty string as a cert directory. Also
20102 generate an error if handed NULL (previously returned 0 to indicate an
20103 error, but didn't set one).
20104
20105 *Ben Laurie, reported by Anonymous <nobody@replay.com>*
20106
20107 * Add prototypes to SSL methods. Make SSL_write's buffer const, at last.
20108
20109 *Ben Laurie*
20110
20111 * Fix the dummy function BN_ref_mod_exp() in rsaref.c to have the correct
20112 parameters. This was causing a warning which killed off the Win32 compile.
20113
20114 *Steve Henson*
20115
20116 * Remove C++ style comments from crypto/bn/bn_local.h.
20117
20118 *Neil Costigan <neil.costigan@celocom.com>*
20119
20120 * The function OBJ_txt2nid was broken. It was supposed to return a nid
20121 based on a text string, looking up short and long names and finally
20122 "dot" format. The "dot" format stuff didn't work. Added new function
20123 OBJ_txt2obj to do the same but return an ASN1_OBJECT and rewrote
20124 OBJ_txt2nid to use it. OBJ_txt2obj can also return objects even if the
20125 OID is not part of the table.
20126
20127 *Steve Henson*
20128
20129 * Add prototypes to X509 lookup/verify methods, fixing a bug in
20130 X509_LOOKUP_by_alias().
20131
20132 *Ben Laurie*
20133
20134 * Sort openssl functions by name.
20135
20136 *Ben Laurie*
20137
ec2bfb7d 20138 * Get the `gendsa` command working and add it to the `list` command. Remove
5f8e6c50
DMSP
20139 encryption from sample DSA keys (in case anyone is interested the password
20140 was "1234").
20141
20142 *Steve Henson*
20143
257e9d03 20144 * Make *all* `*_free` functions accept a NULL pointer.
5f8e6c50
DMSP
20145
20146 *Frans Heymans <fheymans@isaserver.be>*
20147
20148 * If a DH key is generated in s3_srvr.c, don't blow it by trying to use
20149 NULL pointers.
20150
20151 *Anonymous <nobody@replay.com>*
20152
20153 * s_server should send the CAfile as acceptable CAs, not its own cert.
20154
20155 *Bodo Moeller <3moeller@informatik.uni-hamburg.de>*
20156
ec2bfb7d 20157 * Don't blow it for numeric `-newkey` arguments to `apps/req`.
5f8e6c50
DMSP
20158
20159 *Bodo Moeller <3moeller@informatik.uni-hamburg.de>*
20160
20161 * Temp key "for export" tests were wrong in s3_srvr.c.
20162
20163 *Anonymous <nobody@replay.com>*
20164
20165 * Add prototype for temp key callback functions
20166 SSL_CTX_set_tmp_{rsa,dh}_callback().
20167
20168 *Ben Laurie*
20169
20170 * Make DH_free() tolerate being passed a NULL pointer (like RSA_free() and
20171 DSA_free()). Make X509_PUBKEY_set() check for errors in d2i_PublicKey().
20172
20173 *Steve Henson*
20174
20175 * X509_name_add_entry() freed the wrong thing after an error.
20176
20177 *Arne Ansper <arne@ats.cyber.ee>*
20178
20179 * rsa_eay.c would attempt to free a NULL context.
20180
20181 *Arne Ansper <arne@ats.cyber.ee>*
20182
20183 * BIO_s_socket() had a broken should_retry() on Windoze.
20184
20185 *Arne Ansper <arne@ats.cyber.ee>*
20186
20187 * BIO_f_buffer() didn't pass on BIO_CTRL_FLUSH.
20188
20189 *Arne Ansper <arne@ats.cyber.ee>*
20190
20191 * Make sure the already existing X509_STORE->depth variable is initialized
20192 in X509_STORE_new(), but document the fact that this variable is still
20193 unused in the certificate verification process.
20194
20195 *Ralf S. Engelschall*
20196
ec2bfb7d 20197 * Fix the various library and `apps/` files to free up pkeys obtained from
5f8e6c50
DMSP
20198 X509_PUBKEY_get() et al. Also allow x509.c to handle netscape extensions.
20199
20200 *Steve Henson*
20201
20202 * Fix reference counting in X509_PUBKEY_get(). This makes
20203 demos/maurice/example2.c work, amongst others, probably.
20204
20205 *Steve Henson and Ben Laurie*
20206
ec2bfb7d 20207 * First cut of a cleanup for `apps/`. First the `ssleay` program is now named
257e9d03 20208 `openssl` and second, the shortcut symlinks for the `openssl <command>`
5f8e6c50 20209 are no longer created. This way we have a single and consistent command
257e9d03 20210 line interface `openssl <command>`, similar to `cvs <command>`.
5f8e6c50
DMSP
20211
20212 *Ralf S. Engelschall, Paul Sutton and Ben Laurie*
20213
20214 * ca.c: move test for DSA keys inside #ifndef NO_DSA. Make pubkey
20215 BIT STRING wrapper always have zero unused bits.
20216
20217 *Steve Henson*
20218
20219 * Add CA.pl, perl version of CA.sh, add extended key usage OID.
20220
20221 *Steve Henson*
20222
20223 * Make the top-level INSTALL documentation easier to understand.
20224
20225 *Paul Sutton*
20226
20227 * Makefiles updated to exit if an error occurs in a sub-directory
20228 make (including if user presses ^C) [Paul Sutton]
20229
20230 * Make Montgomery context stuff explicit in RSA data structure.
20231
20232 *Ben Laurie*
20233
20234 * Fix build order of pem and err to allow for generated pem.h.
20235
20236 *Ben Laurie*
20237
20238 * Fix renumbering bug in X509_NAME_delete_entry().
20239
20240 *Ben Laurie*
20241
20242 * Enhanced the err-ins.pl script so it makes the error library number
20243 global and can add a library name. This is needed for external ASN1 and
20244 other error libraries.
20245
20246 *Steve Henson*
20247
20248 * Fixed sk_insert which never worked properly.
20249
20250 *Steve Henson*
20251
20252 * Fix ASN1 macros so they can handle indefinite length constructed
20253 EXPLICIT tags. Some non standard certificates use these: they can now
20254 be read in.
20255
20256 *Steve Henson*
20257
20258 * Merged the various old/obsolete SSLeay documentation files (doc/xxx.doc)
20259 into a single doc/ssleay.txt bundle. This way the information is still
20260 preserved but no longer messes up this directory. Now it's new room for
20261 the new set of documentation files.
20262
20263 *Ralf S. Engelschall*
20264
20265 * SETs were incorrectly DER encoded. This was a major pain, because they
20266 shared code with SEQUENCEs, which aren't coded the same. This means that
20267 almost everything to do with SETs or SEQUENCEs has either changed name or
20268 number of arguments.
20269
20270 *Ben Laurie, based on a partial fix by GP Jayan <gp@nsj.co.jp>*
20271
20272 * Fix test data to work with the above.
20273
20274 *Ben Laurie*
20275
20276 * Fix the RSA header declarations that hid a bug I fixed in 0.9.0b but
20277 was already fixed by Eric for 0.9.1 it seems.
20278
20279 *Ben Laurie - pointed out by Ulf Möller <ulf@fitug.de>*
20280
20281 * Autodetect FreeBSD3.
20282
20283 *Ben Laurie*
20284
20285 * Fix various bugs in Configure. This affects the following platforms:
20286 nextstep
20287 ncr-scde
20288 unixware-2.0
20289 unixware-2.0-pentium
20290 sco5-cc.
20291
20292 *Ben Laurie*
20293
20294 * Eliminate generated files from CVS. Reorder tests to regenerate files
20295 before they are needed.
20296
20297 *Ben Laurie*
20298
20299 * Generate Makefile.ssl from Makefile.org (to keep CVS happy).
20300
20301 *Ben Laurie*
20302
257e9d03 20303### Changes between 0.9.1b and 0.9.1c [23-Dec-1998]
5f8e6c50
DMSP
20304
20305 * Added OPENSSL_VERSION_NUMBER to crypto/crypto.h and
20306 changed SSLeay to OpenSSL in version strings.
20307
20308 *Ralf S. Engelschall*
20309
20310 * Some fixups to the top-level documents.
20311
20312 *Paul Sutton*
20313
20314 * Fixed the nasty bug where rsaref.h was not found under compile-time
20315 because the symlink to include/ was missing.
20316
20317 *Ralf S. Engelschall*
20318
20319 * Incorporated the popular no-RSA/DSA-only patches
a63fa5f7 20320 which allow to compile an RSA-free SSLeay.
5f8e6c50
DMSP
20321
20322 *Andrew Cooke / Interrader Ldt., Ralf S. Engelschall*
20323
257e9d03 20324 * Fixed nasty rehash problem under `make -f Makefile.ssl links`
5f8e6c50
DMSP
20325 when "ssleay" is still not found.
20326
20327 *Ralf S. Engelschall*
20328
20329 * Added more platforms to Configure: Cray T3E, HPUX 11,
20330
20331 *Ralf S. Engelschall, Beckmann <beckman@acl.lanl.gov>*
20332
20333 * Updated the README file.
20334
20335 *Ralf S. Engelschall*
20336
20337 * Added various .cvsignore files in the CVS repository subdirs
20338 to make a "cvs update" really silent.
20339
20340 *Ralf S. Engelschall*
20341
20342 * Recompiled the error-definition header files and added
20343 missing symbols to the Win32 linker tables.
20344
20345 *Ralf S. Engelschall*
20346
20347 * Cleaned up the top-level documents;
20348 o new files: CHANGES and LICENSE
20349 o merged VERSION, HISTORY* and README* files a CHANGES.SSLeay
20350 o merged COPYRIGHT into LICENSE
20351 o removed obsolete TODO file
20352 o renamed MICROSOFT to INSTALL.W32
20353
20354 *Ralf S. Engelschall*
20355
20356 * Removed dummy files from the 0.9.1b source tree:
20357 crypto/asn1/x crypto/bio/cd crypto/bio/fg crypto/bio/grep crypto/bio/vi
20358 crypto/bn/asm/......add.c crypto/bn/asm/a.out crypto/dsa/f crypto/md5/f
20359 crypto/pem/gmon.out crypto/perlasm/f crypto/pkcs7/build crypto/rsa/f
20360 crypto/sha/asm/f crypto/threads/f ms/zzz ssl/f ssl/f.mak test/f
20361 util/f.mak util/pl/f util/pl/f.mak crypto/bf/bf_locl.old apps/f
20362
20363 *Ralf S. Engelschall*
20364
20365 * Added various platform portability fixes.
20366
20367 *Mark J. Cox*
20368
20369 * The Genesis of the OpenSSL rpject:
20370 We start with the latest (unreleased) SSLeay version 0.9.1b which Eric A.
20371 Young and Tim J. Hudson created while they were working for C2Net until
20372 summer 1998.
20373
20374 *The OpenSSL Project*
20375
257e9d03 20376### Changes between 0.9.0b and 0.9.1b [not released]
5f8e6c50
DMSP
20377
20378 * Updated a few CA certificates under certs/
20379
20380 *Eric A. Young*
20381
20382 * Changed some BIGNUM api stuff.
20383
20384 *Eric A. Young*
20385
20386 * Various platform ports: OpenBSD, Ultrix, IRIX 64bit, NetBSD,
20387 DGUX x86, Linux Alpha, etc.
20388
20389 *Eric A. Young*
20390
20391 * New COMP library [crypto/comp/] for SSL Record Layer Compression:
20392 RLE (dummy implemented) and ZLIB (really implemented when ZLIB is
20393 available).
20394
20395 *Eric A. Young*
20396
20397 * Add -strparse option to asn1pars program which parses nested
20398 binary structures
20399
20400 *Dr Stephen Henson <shenson@bigfoot.com>*
20401
20402 * Added "oid_file" to ssleay.cnf for "ca" and "req" programs.
20403
20404 *Eric A. Young*
20405
20406 * DSA fix for "ca" program.
20407
20408 *Eric A. Young*
20409
20410 * Added "-genkey" option to "dsaparam" program.
20411
20412 *Eric A. Young*
20413
20414 * Added RIPE MD160 (rmd160) message digest.
20415
20416 *Eric A. Young*
20417
20418 * Added -a (all) option to "ssleay version" command.
20419
20420 *Eric A. Young*
20421
20422 * Added PLATFORM define which is the id given to Configure.
20423
20424 *Eric A. Young*
20425
20426 * Added MemCheck_XXXX functions to crypto/mem.c for memory checking.
20427
20428 *Eric A. Young*
20429
20430 * Extended the ASN.1 parser routines.
20431
20432 *Eric A. Young*
20433
20434 * Extended BIO routines to support REUSEADDR, seek, tell, etc.
20435
20436 *Eric A. Young*
20437
20438 * Added a BN_CTX to the BN library.
20439
20440 *Eric A. Young*
20441
20442 * Fixed the weak key values in DES library
20443
20444 *Eric A. Young*
20445
20446 * Changed API in EVP library for cipher aliases.
20447
20448 *Eric A. Young*
20449
20450 * Added support for RC2/64bit cipher.
20451
20452 *Eric A. Young*
20453
20454 * Converted the lhash library to the crypto/mem.c functions.
20455
20456 *Eric A. Young*
20457
20458 * Added more recognized ASN.1 object ids.
20459
20460 *Eric A. Young*
20461
20462 * Added more RSA padding checks for SSL/TLS.
20463
20464 *Eric A. Young*
20465
20466 * Added BIO proxy/filter functionality.
20467
20468 *Eric A. Young*
20469
20470 * Added extra_certs to SSL_CTX which can be used
20471 send extra CA certificates to the client in the CA cert chain sending
20472 process. It can be configured with SSL_CTX_add_extra_chain_cert().
20473
20474 *Eric A. Young*
20475
20476 * Now Fortezza is denied in the authentication phase because
20477 this is key exchange mechanism is not supported by SSLeay at all.
20478
20479 *Eric A. Young*
20480
20481 * Additional PKCS1 checks.
20482
20483 *Eric A. Young*
20484
20485 * Support the string "TLSv1" for all TLS v1 ciphers.
20486
20487 *Eric A. Young*
20488
20489 * Added function SSL_get_ex_data_X509_STORE_CTX_idx() which gives the
20490 ex_data index of the SSL context in the X509_STORE_CTX ex_data.
20491
20492 *Eric A. Young*
20493
20494 * Fixed a few memory leaks.
20495
20496 *Eric A. Young*
20497
20498 * Fixed various code and comment typos.
20499
20500 *Eric A. Young*
20501
20502 * A minor bug in ssl/s3_clnt.c where there would always be 4 0
20503 bytes sent in the client random.
20504
20505 *Edward Bishop <ebishop@spyglass.com>*
44652c16 20506
44652c16
DMSP
20507<!-- Links -->
20508
0873e6f6 20509[CVE-2024-0727]: https://www.openssl.org/news/vulnerabilities.html#CVE-2024-0727
38b2508f 20510[CVE-2023-6237]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-6237
858c7bc2 20511[CVE-2023-6129]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-6129
4d4657cb 20512[CVE-2023-5678]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-5678
1e6e682a 20513[CVE-2023-5363]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-5363
0be7510f 20514[CVE-2023-4807]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-4807
4b297628 20515[CVE-2023-3817]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-3817
4ec53ad6 20516[CVE-2023-3446]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-3446
1e398bec 20517[CVE-2023-2975]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-2975
18f82df5 20518[RFC 2578 (STD 58), section 3.5]: https://datatracker.ietf.org/doc/html/rfc2578#section-3.5
d63b3e79 20519[CVE-2023-2650]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-2650
72dfe465 20520[CVE-2023-1255]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-1255
5ab3f71a 20521[CVE-2023-0466]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0466
986f9a67
MC
20522[CVE-2023-0465]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0465
20523[CVE-2023-0464]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0464
5f14b5bc
TM
20524[CVE-2023-0401]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0401
20525[CVE-2023-0286]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0286
20526[CVE-2023-0217]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0217
20527[CVE-2023-0216]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0216
20528[CVE-2023-0215]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0215
20529[CVE-2022-4450]: https://www.openssl.org/news/vulnerabilities.html#CVE-2022-4450
20530[CVE-2022-4304]: https://www.openssl.org/news/vulnerabilities.html#CVE-2022-4304
20531[CVE-2022-4203]: https://www.openssl.org/news/vulnerabilities.html#CVE-2022-4203
20532[CVE-2022-3996]: https://www.openssl.org/news/vulnerabilities.html#CVE-2022-3996
20533[CVE-2022-2274]: https://www.openssl.org/news/vulnerabilities.html#CVE-2022-2274
1472127d 20534[CVE-2022-2097]: https://www.openssl.org/news/vulnerabilities.html#CVE-2022-2097
1e13198f 20535[CVE-2020-1971]: https://www.openssl.org/news/vulnerabilities.html#CVE-2020-1971
6ffc3127 20536[CVE-2020-1967]: https://www.openssl.org/news/vulnerabilities.html#CVE-2020-1967
44652c16
DMSP
20537[CVE-2019-1563]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1563
20538[CVE-2019-1559]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1559
20539[CVE-2019-1552]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1552
20540[CVE-2019-1551]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1551
20541[CVE-2019-1549]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1549
20542[CVE-2019-1547]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1547
20543[CVE-2019-1543]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1543
20544[CVE-2018-5407]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-5407
20545[CVE-2018-0739]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0739
20546[CVE-2018-0737]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0737
20547[CVE-2018-0735]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0735
20548[CVE-2018-0734]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0734
20549[CVE-2018-0733]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0733
20550[CVE-2018-0732]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0732
20551[CVE-2017-3738]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3738
20552[CVE-2017-3737]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3737
20553[CVE-2017-3736]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3736
20554[CVE-2017-3735]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3735
20555[CVE-2017-3733]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3733
20556[CVE-2017-3732]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3732
20557[CVE-2017-3731]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3731
20558[CVE-2017-3730]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3730
20559[CVE-2016-7055]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7055
20560[CVE-2016-7054]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7054
20561[CVE-2016-7053]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7053
20562[CVE-2016-7052]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7052
20563[CVE-2016-6309]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6309
20564[CVE-2016-6308]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6308
20565[CVE-2016-6307]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6307
20566[CVE-2016-6306]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6306
20567[CVE-2016-6305]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6305
20568[CVE-2016-6304]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6304
20569[CVE-2016-6303]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6303
20570[CVE-2016-6302]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6302
20571[CVE-2016-2183]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2183
20572[CVE-2016-2182]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2182
20573[CVE-2016-2181]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2181
20574[CVE-2016-2180]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2180
20575[CVE-2016-2179]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2179
20576[CVE-2016-2178]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2178
20577[CVE-2016-2177]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2177
20578[CVE-2016-2176]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2176
20579[CVE-2016-2109]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2109
20580[CVE-2016-2107]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2107
20581[CVE-2016-2106]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2106
20582[CVE-2016-2105]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2105
20583[CVE-2016-0800]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0800
20584[CVE-2016-0799]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0799
20585[CVE-2016-0798]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0798
20586[CVE-2016-0797]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0797
20587[CVE-2016-0705]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0705
20588[CVE-2016-0702]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0702
20589[CVE-2016-0701]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0701
20590[CVE-2015-3197]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3197
20591[CVE-2015-3196]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3196
20592[CVE-2015-3195]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3195
20593[CVE-2015-3194]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3194
20594[CVE-2015-3193]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3193
20595[CVE-2015-1793]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1793
20596[CVE-2015-1792]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1792
20597[CVE-2015-1791]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1791
20598[CVE-2015-1790]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1790
20599[CVE-2015-1789]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1789
20600[CVE-2015-1788]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1788
20601[CVE-2015-1787]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1787
20602[CVE-2015-0293]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0293
20603[CVE-2015-0291]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0291
20604[CVE-2015-0290]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0290
20605[CVE-2015-0289]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0289
20606[CVE-2015-0288]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0288
20607[CVE-2015-0287]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0287
20608[CVE-2015-0286]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0286
20609[CVE-2015-0285]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0285
20610[CVE-2015-0209]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0209
20611[CVE-2015-0208]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0208
20612[CVE-2015-0207]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0207
20613[CVE-2015-0206]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0206
20614[CVE-2015-0205]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0205
20615[CVE-2015-0204]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0204
20616[CVE-2014-8275]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-8275
20617[CVE-2014-5139]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-5139
20618[CVE-2014-3572]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3572
20619[CVE-2014-3571]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3571
20620[CVE-2014-3570]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3570
20621[CVE-2014-3569]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3569
20622[CVE-2014-3568]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3568
20623[CVE-2014-3567]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3567
20624[CVE-2014-3566]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3566
20625[CVE-2014-3513]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3513
20626[CVE-2014-3512]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3512
20627[CVE-2014-3511]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3511
20628[CVE-2014-3510]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3510
20629[CVE-2014-3509]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3509
20630[CVE-2014-3508]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3508
20631[CVE-2014-3507]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3507
20632[CVE-2014-3506]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3506
20633[CVE-2014-3505]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3505
20634[CVE-2014-3470]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3470
20635[CVE-2014-0224]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0224
20636[CVE-2014-0221]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0221
20637[CVE-2014-0195]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0195
20638[CVE-2014-0160]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0160
20639[CVE-2014-0076]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0076
20640[CVE-2013-6450]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-6450
20641[CVE-2013-4353]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-4353
20642[CVE-2013-0169]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-0169
20643[CVE-2013-0166]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-0166
20644[CVE-2012-2686]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-2686
20645[CVE-2012-2333]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-2333
20646[CVE-2012-2110]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-2110
20647[CVE-2012-0884]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-0884
20648[CVE-2012-0050]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-0050
20649[CVE-2012-0027]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-0027
20650[CVE-2011-4619]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4619
20651[CVE-2011-4577]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4577
20652[CVE-2011-4576]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4576
20653[CVE-2011-4109]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4109
20654[CVE-2011-4108]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4108
20655[CVE-2011-3210]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-3210
20656[CVE-2011-3207]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-3207
20657[CVE-2011-0014]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-0014
20658[CVE-2010-4252]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-4252
20659[CVE-2010-4180]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-4180
20660[CVE-2010-3864]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-3864
20661[CVE-2010-1633]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-1633
20662[CVE-2010-0740]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-0740
20663[CVE-2010-0433]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-0433
20664[CVE-2009-4355]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-4355
20665[CVE-2009-3555]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-3555
20666[CVE-2009-3245]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-3245
20667[CVE-2009-1386]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-1386
20668[CVE-2009-1379]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-1379
20669[CVE-2009-1378]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-1378
20670[CVE-2009-1377]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-1377
20671[CVE-2009-0789]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-0789
20672[CVE-2009-0591]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-0591
20673[CVE-2009-0590]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-0590
20674[CVE-2008-5077]: https://www.openssl.org/news/vulnerabilities.html#CVE-2008-5077
20675[CVE-2008-1678]: https://www.openssl.org/news/vulnerabilities.html#CVE-2008-1678
20676[CVE-2008-1672]: https://www.openssl.org/news/vulnerabilities.html#CVE-2008-1672
20677[CVE-2008-0891]: https://www.openssl.org/news/vulnerabilities.html#CVE-2008-0891
20678[CVE-2007-5135]: https://www.openssl.org/news/vulnerabilities.html#CVE-2007-5135
20679[CVE-2007-4995]: https://www.openssl.org/news/vulnerabilities.html#CVE-2007-4995
20680[CVE-2006-4343]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-4343
20681[CVE-2006-4339]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-4339
20682[CVE-2006-3738]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-3738
20683[CVE-2006-2940]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-2940
20684[CVE-2006-2937]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-2937
20685[CVE-2005-2969]: https://www.openssl.org/news/vulnerabilities.html#CVE-2005-2969
20686[CVE-2004-0112]: https://www.openssl.org/news/vulnerabilities.html#CVE-2004-0112
20687[CVE-2004-0079]: https://www.openssl.org/news/vulnerabilities.html#CVE-2004-0079
20688[CVE-2003-0851]: https://www.openssl.org/news/vulnerabilities.html#CVE-2003-0851
20689[CVE-2003-0545]: https://www.openssl.org/news/vulnerabilities.html#CVE-2003-0545
20690[CVE-2003-0544]: https://www.openssl.org/news/vulnerabilities.html#CVE-2003-0544
20691[CVE-2003-0543]: https://www.openssl.org/news/vulnerabilities.html#CVE-2003-0543
20692[CVE-2003-0078]: https://www.openssl.org/news/vulnerabilities.html#CVE-2003-0078
20693[CVE-2002-0659]: https://www.openssl.org/news/vulnerabilities.html#CVE-2002-0659
20694[CVE-2002-0657]: https://www.openssl.org/news/vulnerabilities.html#CVE-2002-0657
20695[CVE-2002-0656]: https://www.openssl.org/news/vulnerabilities.html#CVE-2002-0656
20696[CVE-2002-0655]: https://www.openssl.org/news/vulnerabilities.html#CVE-2002-0655