]> git.ipfire.org Git - thirdparty/openssl.git/blame - CHANGES.md
allow to disable http
[thirdparty/openssl.git] / CHANGES.md
CommitLineData
5f8e6c50
DMSP
1OpenSSL CHANGES
2===============
3
4This is a high-level summary of the most important changes.
5For a full list of changes, see the [git commit log][log] and
6pick the appropriate release branch.
7
8 [log]: https://github.com/openssl/openssl/commits/
9
44652c16
DMSP
10OpenSSL Releases
11----------------
12
45ada6b9 13 - [OpenSSL 3.2](#openssl-32)
3c53032a 14 - [OpenSSL 3.1](#openssl-31)
44652c16
DMSP
15 - [OpenSSL 3.0](#openssl-30)
16 - [OpenSSL 1.1.1](#openssl-111)
17 - [OpenSSL 1.1.0](#openssl-110)
18 - [OpenSSL 1.0.2](#openssl-102)
19 - [OpenSSL 1.0.1](#openssl-101)
20 - [OpenSSL 1.0.0](#openssl-100)
21 - [OpenSSL 0.9.x](#openssl-09x)
22
45ada6b9 23OpenSSL 3.2
27272657
RL
24-----------
25
3c53032a 26### Changes between 3.1 and 3.2 [xx XXX xxxx]
27272657 27
cee0628e
JC
28 * TLS round-trip time calculation was added by a Brigham Young University
29 Capstone team partnering with Sandia National Laboratories. A new function
30 in ssl_lib titled SSL_get_handshake_rtt will calculate and retrieve this
31 value.
32
33 *Jairus Christensen*
34
90ae2c13
MC
35 * Added the "-quic" option to s_client to enable connectivity to QUIC servers.
36 QUIC requires the use of ALPN, so this must be specified via the "-alpn"
37 option. Use of the "advanced" s_client command command via the "-adv" option
38 is recommended.
39
40 *Matt Caswell*
41
f06ef165
BE
42 * Reworked the Fix for the Timing Oracle in RSA Decryption ([CVE-2022-4304]).
43 The previous fix for this timing side channel turned out to cause
44 a severe 2-3x performance regression in the typical use case
45 compared to 3.0.7. The new fix uses existing constant time
46 code paths, and restores the previous performance level while
47 fully eliminating all existing timing side channels.
48 The fix was developed by Bernd Edlinger with testing support
49 by Hubert Kario.
50
51 *Bernd Edlinger*
52
b21306b9
MC
53 * Added an "advanced" command mode to s_client. Use this with the "-adv"
54 option. The old "basic" command mode recognises certain letters that must
55 always appear at the start of a line and cannot be escaped. The advanced
56 command mode enables commands to be entered anywhere and there is an
57 escaping mechanism. After starting s_client with "-adv" type "{help}"
58 to show a list of available commands.
59
60 *Matt Caswell*
61
3c95ef22
TS
62 * Add Raw Public Key (RFC7250) support. Authentication is supported
63 by matching keys against either local policy (TLSA records synthesised
64 from the expected keys) or DANE (TLSA records obtained by the
65 application from DNS). TLSA records will also match the same key in
66 the server certificate, should RPK use not happen to be negotiated.
67
68 *Todd Short*
69
a8aad913
OM
70 * Added EC_GROUP_to_params which creates an OSSL_PARAM array
71 from a given EC_GROUP.
72
73 *Oliver Mihatsch*
74
ee58915c
MB
75 * Added support for pluggable (provider-based) TLS signature algorithms.
76 This enables TLS 1.3 authentication operations with algorithms embedded
77 in providers not included by default in OpenSSL. In combination with
78 the already available pluggable KEM and X.509 support, this enables
79 for example suitable providers to deliver post-quantum or quantum-safe
80 cryptography to OpenSSL users.
81
82 *Michael Baentsch*
83
ad062480
SF
84 * Added support for Hybrid Public Key Encryption (HPKE) as defined
85 in RFC9180. HPKE is required for TLS Encrypted ClientHello (ECH),
86 Message Layer Security (MLS) and other IETF specifications.
87 HPKE can also be used by other applications that require
88 encrypting "to" an ECDH public key. External APIs are defined in
89 include/openssl/hpke.h and documented in doc/man3/OSSL_HPKE_CTX_new.pod
90
91 *Stephen Farrell*
92
b67cb09f
TS
93 * Add support for certificate compression (RFC8879), including
94 library support for Brotli and Zstandard compression.
95
96 *Todd Short*
97
e869c867
GW
98 * Add the ability to add custom attributes to PKCS12 files. Add a new API
99 PKCS12_create_ex2, identical to the existing PKCS12_create_ex but allows
100 for a user specified callback and optional argument.
101 Added a new PKCS12_SAFEBAG_set0_attr, which allows for a new attr to be
102 added to the existing STACK_OF attrs.
103
104 *Graham Woodward*
105
4a532de9
MC
106 * Major refactor of the libssl record layer
107
108 *Matt Caswell*
109
ce602bb0
MC
110 * Added a new BIO_s_dgram_mem() to read/write datagrams to memory
111
112 *Matt Caswell*
113
e393064e
K
114 * Add a mac salt length option for the pkcs12 command.
115
116 *Xinping Chen*
117
a425c0fe
KK
118 * Add more SRTP protection profiles from RFC8723 and RFC8269.
119
120 *Kijin Kim*
121
7c78932b
DU
122 * Extended Kernel TLS (KTLS) to support TLS 1.3 receive offload.
123
124 *Daiki Ueno, John Baldwin and Dmitry Podgorny*
125
a3e53d56
TS
126 * Add support for TCP Fast Open (RFC7413) to macOS, Linux, and FreeBSD where
127 supported and enabled.
128
129 *Todd Short*
130
b139a956
NT
131 * Add ciphersuites based on DHE_PSK (RFC 4279) and ECDHE_PSK (RFC 5489)
132 to the list of ciphersuites providing Perfect Forward Secrecy as
133 required by SECLEVEL >= 3.
134
135 *Dmitry Belyavskiy, Nicola Tuveri*
136
cbb1cda6
DDO
137 * Add new SSL APIs to aid in efficiently implementing TLS/SSL fingerprinting.
138 The SSL_CTRL_GET_IANA_GROUPS control code, exposed as the
139 SSL_get0_iana_groups() function-like macro, retrieves the list of
140 supported groups sent by the peer.
141 The function SSL_client_hello_get_extension_order() populates
142 a caller-supplied array with the list of extension types present in the
143 ClientHello, in order of appearance.
13a53fbf
PL
144
145 *Phus Lu*
146
1d28ada1
DS
147 * Fixed PEM_write_bio_PKCS8PrivateKey() and PEM_write_bio_PKCS8PrivateKey_nid()
148 to make it possible to use empty passphrase strings.
59ccb72c
DS
149
150 *Darshan Sen*
151
a4c4090c
MC
152 * The default SSL/TLS security level has been changed from 1 to 2. RSA,
153 DSA and DH keys of 1024 bits and above and less than 2048 bits and ECC keys
154 of 160 bits and above and less than 224 bits were previously accepted by
155 default but are now no longer allowed. By default TLS compression was
156 already disabled in previous OpenSSL versions. At security level 2 it cannot
157 be enabled.
158
159 *Matt Caswell*
160
d1b26ddb
EL
161 * The SSL_CTX_set_cipher_list family functions now accept ciphers using their
162 IANA standard names.
163
164 *Erik Lax*
165
c8ffd220
P
166 * The PVK key derivation function has been moved from b2i_PVK_bio_ex() into
167 the legacy crypto provider as an EVP_KDF. Applications requiring this KDF
168 will need to load the legacy crypto provider.
169
170 *Paul Dale*
e0710222
P
171 * CCM8 cipher suites in TLS have been downgraded to security level zero
172 because they use a short authentication tag which lowers their strength.
1a473d1c
P
173
174 *Paul Dale*
175
537976de
DB
176 * Subject or issuer names in X.509 objects are now displayed as UTF-8 strings
177 by default.
178
179 *Dmitry Belyavskiy*
27272657 180
3fa6dbd1
DDO
181 * Add X.509 certificate codeSigning purpose and related checks on key usage and
182 extended key usage of the leaf certificate according to the CA/Browser Forum.
183
184 * Lutz Jänicke*
185
342e3652
DDO
186 * The `x509`, `ca`, and `req` apps now produce X.509 v3 certificates.
187 The `-x509v1` option of `req` prefers generation of X.509 v1 certificates.
188 `X509_sign()` and `X509_sign_ctx()` make sure that the certificate has
189 X.509 version 3 if the certificate information includes X.509 extensions.
190
191 *David von Oheimb*
192
cbb1cda6
DDO
193 * Fix and extend certificate handling and the apps `x509`, `verify` etc.
194 such as adding a trace facility for debugging certificate chain building.
195
196 *David von Oheimb*
197
198 * Various fixes and extensions to the CMP+CRMF implementation and the `cmp` app
199 in particular supporting requests for central key generation, generalized
200 polling, and various types of genm/genp exchanges defined in CMP Updates.
201
202 *David von Oheimb*
203
204 * Fixes and extensions to the HTTP client and to the HTTP server in `apps/`
205 like correcting the TLS and proxy support and adding tracing for debugging.
206
207 *David von Oheimb*
208
209 * Extended the CMS API for handling `CMS_SignedData` and `CMS_EnvelopedData`.
210
211 *David von Oheimb*
212
65def9de
DDO
213 * `CMS_add0_cert()` and `CMS_add1_cert()` no more throw an error
214 if a certificate to be added is already present.
215 * `CMS_sign_ex()` and `CMS_sign()` now ignore any duplicate certificates
216 in their `certs` argument and no longer throw an error for them.
217
218 *David von Oheimb*
219
cbb1cda6
DDO
220 * Fixed and extended `util/check-format.pl` for checking adherence to the
221 coding style <https://www.openssl.org/policies/technical/coding-style.html>.
222 The checks are meanwhile more complete and yield fewer false positives.
223
224 *David von Oheimb*
225
664e096c
HL
226 * Add new BIO_sendmmsg() and BIO_recvmmsg() BIO methods which allow
227 sending and receiving multiple messages in a single call. An implementation
228 is provided for BIO_dgram. For further details, see BIO_sendmmsg(3).
229
230 *Hugo Landau*
231
606e0426
HL
232 * The `SSL_CERT_PATH` and `SSL_CERT_URI` environment variables are introduced.
233 `SSL_CERT_URI` can be used to specify a URI for a root certificate store. The
234 `SSL_CERT_PATH` environment variable specifies a delimiter-separated list of
235 paths which are searched for root certificates.
236
237 The existing `SSL_CERT_DIR` environment variable is deprecated.
238 `SSL_CERT_DIR` was previously used to specify either a delimiter-separated
239 list of paths or an URI, which is ambiguous. Setting `SSL_CERT_PATH` causes
240 `SSL_CERT_DIR` to be ignored for the purposes of determining root certificate
241 directories, and setting `SSL_CERT_URI` causes `SSL_CERT_DIR` to be ignored
242 for the purposes of determining root certificate stores.
243
244 *Hugo Landau*
245
246 * Support for loading root certificates from the Windows certificate store
247 has been added. The support is in the form of a store which recognises the
248 URI string of `org.openssl.winstore://`. This store is enabled by default and
249 can be disabled using the new compile-time option `no-winstore`.
021859bf
HL
250
251 *Hugo Landau*
252
34c2f90d
TZ
253 * Enable KTLS with the TLS 1.3 CCM mode ciphersuites. Note that some linux
254 kernel versions that support KTLS have a known bug in CCM processing. That
255 has been fixed in stable releases starting from 5.4.164, 5.10.84, 5.15.7,
256 and all releases since 5.16. KTLS with CCM ciphersuites should be only used
257 on these releases.
258
259 *Tianjia Zhang*
260
cd715b7e
MM
261 * Zerocopy KTLS sendfile() support on Linux.
262
263 *Maxim Mikityanskiy*
264
c3aed7e4
HK
265 * Added and enabled by default implicit rejection in RSA PKCS#1 v1.5
266 decryption as a protection against Bleichenbacher-like attacks.
267 The RSA decryption API will now return a randomly generated deterministic
268 message instead of an error in case it detects an error when checking
269 padding during PKCS#1 v1.5 decryption. This is a general protection against
270 issues like CVE-2020-25659 and CVE-2020-25657. This protection can be
271 disabled by calling
272 `EVP_PKEY_CTX_ctrl_str(ctx, "rsa_pkcs1_implicit_rejection". "0")`
273 on the RSA decryption context.
274
275 *Hubert Kario*
276
6dfa998f
ČK
277 * Support for Argon2d, Argon2i, Argon2id KDFs has been added along with
278 basic thread pool implementation for select platforms.
279
280 *Čestmír Kalina*
281
3c53032a
TM
282OpenSSL 3.1
283-----------
284
83ff6cbd
P
285### Changes between 3.1.0 and 3.1.1 [xx XXX xxxx]
286
c88e01a9
TM
287 * Multiple algorithm implementation fixes for ARM BE platforms.
288
289 *Liu-ErMeng*
290
291 * Added a -pedantic option to fipsinstall that adjusts the various
292 settings to ensure strict FIPS compliance rather than backwards
293 compatibility.
294
295 *Paul Dale*
296
72dfe465 297 * Fixed buffer overread in AES-XTS decryption on ARM 64 bit platforms which
e6990079
TM
298 happens if the buffer size is 4 mod 5 in 16 byte AES blocks. This can
299 trigger a crash of an application using AES-XTS decryption if the memory
300 just after the buffer being decrypted is not mapped.
72dfe465
TM
301 Thanks to Anton Romanov (Amazon) for discovering the issue.
302 ([CVE-2023-1255])
303
304 *Nevine Ebeid*
305
808b30f6
P
306 * Add FIPS provider configuration option to disallow the use of
307 truncated digests with Hash and HMAC DRBGs (q.v. FIPS 140-3 IG D.R.).
308 The option '-no_drbg_truncated_digests' can optionally be
309 supplied to 'openssl fipsinstall'.
310
311 *Paul Dale*
312
5ab3f71a
TM
313 * Corrected documentation of X509_VERIFY_PARAM_add0_policy() to mention
314 that it does not enable policy checking. Thanks to David Benjamin for
315 discovering this issue.
316 ([CVE-2023-0466])
317
318 *Tomáš Mráz*
319
986f9a67
MC
320 * Fixed an issue where invalid certificate policies in leaf certificates are
321 silently ignored by OpenSSL and other certificate policy checks are skipped
322 for that certificate. A malicious CA could use this to deliberately assert
323 invalid certificate policies in order to circumvent policy checking on the
324 certificate altogether.
325 ([CVE-2023-0465])
326
327 *Matt Caswell*
328
83ff6cbd
P
329 * Limited the number of nodes created in a policy tree to mitigate
330 against CVE-2023-0464. The default limit is set to 1000 nodes, which
331 should be sufficient for most installations. If required, the limit
332 can be adjusted by setting the OPENSSL_POLICY_TREE_NODES_MAX build
333 time define to a desired maximum number of nodes or zero to allow
334 unlimited growth.
986f9a67 335 ([CVE-2023-0464])
83ff6cbd
P
336
337 *Paul Dale*
338
339### Changes between 3.0 and 3.1.0 [14 Mar 2023]
3c53032a 340
50ea5cdc 341 * Add FIPS provider configuration option to enforce the
342 Extended Master Secret (EMS) check during the TLS1_PRF KDF.
343 The option '-ems-check' can optionally be supplied to
344 'openssl fipsinstall'.
345
346 *Shane Lontis*
347
d4e105f6
P
348 * The FIPS provider includes a few non-approved algorithms for
349 backward compatibility purposes and the "fips=yes" property query
350 must be used for all algorithm fetches to ensure FIPS compliance.
351
8c02b98f
P
352 The algorithms that are included but not approved are Triple DES ECB,
353 Triple DES CBC and EdDSA.
d4e105f6
P
354
355 *Paul Dale*
356
ec3342e7
TM
357 * Added support for KMAC in KBKDF.
358
359 *Shane Lontis*
360
3c53032a
TM
361 * RNDR and RNDRRS support in provider functions to provide
362 random number generation for Arm CPUs (aarch64).
363
364 *Orr Toledano*
365
366 * s_client and s_server apps now explicitly say when the TLS version
367 does not include the renegotiation mechanism. This avoids confusion
368 between that scenario versus when the TLS version includes secure
369 renegotiation but the peer lacks support for it.
370
371 *Felipe Gasper*
372
373 * AES-GCM enabled with AVX512 vAES and vPCLMULQDQ.
374
375 *Tomasz Kantecki, Andrey Matyukov*
376
377 * The various OBJ_* functions have been made thread safe.
378
379 *Paul Dale*
380
381 * Parallel dual-prime 1536/2048-bit modular exponentiation for
382 AVX512_IFMA capable processors.
383
384 *Sergey Kirillov, Andrey Matyukov (Intel Corp)*
385
386 * The functions `OPENSSL_LH_stats`, `OPENSSL_LH_node_stats`,
387 `OPENSSL_LH_node_usage_stats`, `OPENSSL_LH_stats_bio`,
388 `OPENSSL_LH_node_stats_bio` and `OPENSSL_LH_node_usage_stats_bio` are now
389 marked deprecated from OpenSSL 3.1 onwards and can be disabled by defining
390 `OPENSSL_NO_DEPRECATED_3_1`.
391
392 The macro `DEFINE_LHASH_OF` is now deprecated in favour of the macro
393 `DEFINE_LHASH_OF_EX`, which omits the corresponding type-specific function
394 definitions for these functions regardless of whether
395 `OPENSSL_NO_DEPRECATED_3_1` is defined.
396
397 Users of `DEFINE_LHASH_OF` may start receiving deprecation warnings for these
398 functions regardless of whether they are using them. It is recommended that
399 users transition to the new macro, `DEFINE_LHASH_OF_EX`.
400
401 *Hugo Landau*
402
403 * When generating safe-prime DH parameters set the recommended private key
404 length equivalent to minimum key lengths as in RFC 7919.
405
406 *Tomáš Mráz*
407
6c73ca4a
CL
408 * Change the default salt length for PKCS#1 RSASSA-PSS signatures to the
409 maximum size that is smaller or equal to the digest length to comply with
410 FIPS 186-4 section 5. This is implemented by a new option
411 `OSSL_PKEY_RSA_PSS_SALT_LEN_AUTO_DIGEST_MAX` ("auto-digestmax") for the
412 `rsa_pss_saltlen` parameter, which is now the default. Signature
413 verification is not affected by this change and continues to work as before.
414
415 *Clemens Lang*
416
c868d1f9
TM
417OpenSSL 3.0
418-----------
419
420For OpenSSL 3.0 a [Migration guide][] has been added, so the CHANGES entries
421listed here are only a brief description.
422The migration guide contains more detailed information related to new features,
423breaking changes, and mappings for the large list of deprecated functions.
424
425[Migration guide]: https://github.com/openssl/openssl/tree/master/doc/man7/migration_guide.pod
426
5f14b5bc
TM
427### Changes between 3.0.7 and 3.0.8 [7 Feb 2023]
428
429 * Fixed NULL dereference during PKCS7 data verification.
430
431 A NULL pointer can be dereferenced when signatures are being
432 verified on PKCS7 signed or signedAndEnveloped data. In case the hash
433 algorithm used for the signature is known to the OpenSSL library but
434 the implementation of the hash algorithm is not available the digest
435 initialization will fail. There is a missing check for the return
436 value from the initialization function which later leads to invalid
437 usage of the digest API most likely leading to a crash.
438 ([CVE-2023-0401])
439
440 PKCS7 data is processed by the SMIME library calls and also by the
441 time stamp (TS) library calls. The TLS implementation in OpenSSL does
442 not call these functions however third party applications would be
443 affected if they call these functions to verify signatures on untrusted
444 data.
445
446 *Tomáš Mráz*
447
448 * Fixed X.400 address type confusion in X.509 GeneralName.
449
450 There is a type confusion vulnerability relating to X.400 address processing
451 inside an X.509 GeneralName. X.400 addresses were parsed as an ASN1_STRING
452 but the public structure definition for GENERAL_NAME incorrectly specified
453 the type of the x400Address field as ASN1_TYPE. This field is subsequently
454 interpreted by the OpenSSL function GENERAL_NAME_cmp as an ASN1_TYPE rather
455 than an ASN1_STRING.
456
457 When CRL checking is enabled (i.e. the application sets the
458 X509_V_FLAG_CRL_CHECK flag), this vulnerability may allow an attacker to
459 pass arbitrary pointers to a memcmp call, enabling them to read memory
460 contents or enact a denial of service.
461 ([CVE-2023-0286])
462
463 *Hugo Landau*
464
465 * Fixed NULL dereference validating DSA public key.
466
467 An invalid pointer dereference on read can be triggered when an
468 application tries to check a malformed DSA public key by the
469 EVP_PKEY_public_check() function. This will most likely lead
470 to an application crash. This function can be called on public
471 keys supplied from untrusted sources which could allow an attacker
472 to cause a denial of service attack.
473
474 The TLS implementation in OpenSSL does not call this function
475 but applications might call the function if there are additional
476 security requirements imposed by standards such as FIPS 140-3.
477 ([CVE-2023-0217])
478
479 *Shane Lontis, Tomáš Mráz*
480
481 * Fixed Invalid pointer dereference in d2i_PKCS7 functions.
482
483 An invalid pointer dereference on read can be triggered when an
484 application tries to load malformed PKCS7 data with the
485 d2i_PKCS7(), d2i_PKCS7_bio() or d2i_PKCS7_fp() functions.
486
487 The result of the dereference is an application crash which could
488 lead to a denial of service attack. The TLS implementation in OpenSSL
489 does not call this function however third party applications might
490 call these functions on untrusted data.
491 ([CVE-2023-0216])
492
493 *Tomáš Mráz*
494
495 * Fixed Use-after-free following BIO_new_NDEF.
496
497 The public API function BIO_new_NDEF is a helper function used for
498 streaming ASN.1 data via a BIO. It is primarily used internally to OpenSSL
499 to support the SMIME, CMS and PKCS7 streaming capabilities, but may also
500 be called directly by end user applications.
501
502 The function receives a BIO from the caller, prepends a new BIO_f_asn1
503 filter BIO onto the front of it to form a BIO chain, and then returns
504 the new head of the BIO chain to the caller. Under certain conditions,
505 for example if a CMS recipient public key is invalid, the new filter BIO
506 is freed and the function returns a NULL result indicating a failure.
507 However, in this case, the BIO chain is not properly cleaned up and the
508 BIO passed by the caller still retains internal pointers to the previously
509 freed filter BIO. If the caller then goes on to call BIO_pop() on the BIO
510 then a use-after-free will occur. This will most likely result in a crash.
511 ([CVE-2023-0215])
512
513 *Viktor Dukhovni, Matt Caswell*
514
515 * Fixed Double free after calling PEM_read_bio_ex.
516
517 The function PEM_read_bio_ex() reads a PEM file from a BIO and parses and
518 decodes the "name" (e.g. "CERTIFICATE"), any header data and the payload
519 data. If the function succeeds then the "name_out", "header" and "data"
520 arguments are populated with pointers to buffers containing the relevant
521 decoded data. The caller is responsible for freeing those buffers. It is
522 possible to construct a PEM file that results in 0 bytes of payload data.
523 In this case PEM_read_bio_ex() will return a failure code but will populate
524 the header argument with a pointer to a buffer that has already been freed.
525 If the caller also frees this buffer then a double free will occur. This
526 will most likely lead to a crash.
527
528 The functions PEM_read_bio() and PEM_read() are simple wrappers around
529 PEM_read_bio_ex() and therefore these functions are also directly affected.
530
531 These functions are also called indirectly by a number of other OpenSSL
532 functions including PEM_X509_INFO_read_bio_ex() and
533 SSL_CTX_use_serverinfo_file() which are also vulnerable. Some OpenSSL
534 internal uses of these functions are not vulnerable because the caller does
535 not free the header argument if PEM_read_bio_ex() returns a failure code.
536 ([CVE-2022-4450])
537
538 *Kurt Roeckx, Matt Caswell*
539
540 * Fixed Timing Oracle in RSA Decryption.
541
542 A timing based side channel exists in the OpenSSL RSA Decryption
543 implementation which could be sufficient to recover a plaintext across
544 a network in a Bleichenbacher style attack. To achieve a successful
545 decryption an attacker would have to be able to send a very large number
546 of trial messages for decryption. The vulnerability affects all RSA padding
547 modes: PKCS#1 v1.5, RSA-OEAP and RSASVE.
548 ([CVE-2022-4304])
549
550 *Dmitry Belyavsky, Hubert Kario*
551
552 * Fixed X.509 Name Constraints Read Buffer Overflow.
553
554 A read buffer overrun can be triggered in X.509 certificate verification,
555 specifically in name constraint checking. The read buffer overrun might
556 result in a crash which could lead to a denial of service attack.
557 In a TLS client, this can be triggered by connecting to a malicious
558 server. In a TLS server, this can be triggered if the server requests
559 client authentication and a malicious client connects.
560 ([CVE-2022-4203])
561
562 *Viktor Dukhovni*
563
564 * Fixed X.509 Policy Constraints Double Locking security issue.
565
566 If an X.509 certificate contains a malformed policy constraint and
567 policy processing is enabled, then a write lock will be taken twice
568 recursively. On some operating systems (most widely: Windows) this
569 results in a denial of service when the affected process hangs. Policy
570 processing being enabled on a publicly facing server is not considered
571 to be a common setup.
572 ([CVE-2022-3996])
573
574 *Paul Dale*
f66c1272
NT
575
576 * Our provider implementations of `OSSL_FUNC_KEYMGMT_EXPORT` and
577 `OSSL_FUNC_KEYMGMT_GET_PARAMS` for EC and SM2 keys now honor
578 `OSSL_PKEY_PARAM_EC_POINT_CONVERSION_FORMAT` as set (and
579 default to `POINT_CONVERSION_UNCOMPRESSED`) when exporting
580 `OSSL_PKEY_PARAM_PUB_KEY`, instead of unconditionally using
581 `POINT_CONVERSION_COMPRESSED` as in previous 3.x releases.
582 For symmetry, our implementation of `EVP_PKEY_ASN1_METHOD->export_to`
583 for legacy EC and SM2 keys is also changed similarly to honor the
584 equivalent conversion format flag as specified in the underlying
585 `EC_KEY` object being exported to a provider, when this function is
586 called through `EVP_PKEY_export()`.
587
588 *Nicola Tuveri*
589
e0fbaf2a
TM
590### Changes between 3.0.6 and 3.0.7 [1 Nov 2022]
591
592 * Fixed two buffer overflows in punycode decoding functions.
593
594 A buffer overrun can be triggered in X.509 certificate verification,
595 specifically in name constraint checking. Note that this occurs after
596 certificate chain signature verification and requires either a CA to
597 have signed the malicious certificate or for the application to continue
598 certificate verification despite failure to construct a path to a trusted
599 issuer.
600
601 In a TLS client, this can be triggered by connecting to a malicious
602 server. In a TLS server, this can be triggered if the server requests
603 client authentication and a malicious client connects.
604
605 An attacker can craft a malicious email address to overflow
606 an arbitrary number of bytes containing the `.` character (decimal 46)
607 on the stack. This buffer overflow could result in a crash (causing a
608 denial of service).
609 ([CVE-2022-3786])
610
611 An attacker can craft a malicious email address to overflow four
612 attacker-controlled bytes on the stack. This buffer overflow could
613 result in a crash (causing a denial of service) or potentially remote code
614 execution depending on stack layout for any given platform/compiler.
615 ([CVE-2022-3602])
616
617 *Paul Dale*
618
619 * Removed all references to invalid OSSL_PKEY_PARAM_RSA names for CRT
620 parameters in OpenSSL code.
621 Applications should not use the names OSSL_PKEY_PARAM_RSA_FACTOR,
622 OSSL_PKEY_PARAM_RSA_EXPONENT and OSSL_PKEY_PARAM_RSA_COEFFICIENT.
623 Use the numbered names such as OSSL_PKEY_PARAM_RSA_FACTOR1 instead.
624 Using these invalid names may cause algorithms to use slower methods
625 that ignore the CRT parameters.
626
627 *Shane Lontis*
628
629 * Fixed a regression introduced in 3.0.6 version raising errors on some stack
630 operations.
631
632 *Tomáš Mráz*
633
634 * Fixed a regression introduced in 3.0.6 version not refreshing the certificate
635 data to be signed before signing the certificate.
636
637 *Gibeom Gwon*
b6553796
TM
638
639 * Added RIPEMD160 to the default provider.
640
641 *Paul Dale*
642
e0fbaf2a
TM
643 * Ensured that the key share group sent or accepted for the key exchange
644 is allowed for the protocol version.
645
646 *Matt Caswell*
647
79edcf4d
MC
648### Changes between 3.0.5 and 3.0.6 [11 Oct 2022]
649
650 * OpenSSL supports creating a custom cipher via the legacy
651 EVP_CIPHER_meth_new() function and associated function calls. This function
652 was deprecated in OpenSSL 3.0 and application authors are instead encouraged
653 to use the new provider mechanism in order to implement custom ciphers.
654
655 OpenSSL versions 3.0.0 to 3.0.5 incorrectly handle legacy custom ciphers
656 passed to the EVP_EncryptInit_ex2(), EVP_DecryptInit_ex2() and
657 EVP_CipherInit_ex2() functions (as well as other similarly named encryption
658 and decryption initialisation functions). Instead of using the custom cipher
659 directly it incorrectly tries to fetch an equivalent cipher from the
660 available providers. An equivalent cipher is found based on the NID passed to
661 EVP_CIPHER_meth_new(). This NID is supposed to represent the unique NID for a
662 given cipher. However it is possible for an application to incorrectly pass
663 NID_undef as this value in the call to EVP_CIPHER_meth_new(). When NID_undef
664 is used in this way the OpenSSL encryption/decryption initialisation function
665 will match the NULL cipher as being equivalent and will fetch this from the
666 available providers. This will succeed if the default provider has been
667 loaded (or if a third party provider has been loaded that offers this
668 cipher). Using the NULL cipher means that the plaintext is emitted as the
669 ciphertext.
670
671 Applications are only affected by this issue if they call
672 EVP_CIPHER_meth_new() using NID_undef and subsequently use it in a call to an
673 encryption/decryption initialisation function. Applications that only use
674 SSL/TLS are not impacted by this issue.
675 ([CVE-2022-3358])
676
677 *Matt Caswell*
678
679 * Fix LLVM vs Apple LLVM version numbering confusion that caused build failures
680 on MacOS 10.11
681
682 *Richard Levitte*
683
684 * Fixed the linux-mips64 Configure target which was missing the
685 SIXTY_FOUR_BIT bn_ops flag. This was causing heap corruption on that
686 platform.
687
688 *Adam Joseph*
689
690 * Fix handling of a ticket key callback that returns 0 in TLSv1.3 to not send a
691 ticket
692
693 *Matt Caswell*
694
695 * Correctly handle a retransmitted ClientHello in DTLS
696
697 *Matt Caswell*
698
699 * Fixed detection of ktls support in cross-compile environment on Linux
700
701 *Tomas Mraz*
702
703 * Fixed some regressions and test failures when running the 3.0.0 FIPS provider
704 against 3.0.x
705
706 *Paul Dale*
707
708 * Fixed SSL_pending() and SSL_has_pending() with DTLS which were failing to
709 report correct results in some cases
710
711 *Matt Caswell*
712
713 * Fix UWP builds by defining VirtualLock
714
715 *Charles Milette*
716
717 * For known safe primes use the minimum key length according to RFC 7919.
718 Longer private key sizes unnecessarily raise the cycles needed to compute the
719 shared secret without any increase of the real security. This fixes a
720 regression from 1.1.1 where these shorter keys were generated for the known
721 safe primes.
722
723 *Tomas Mraz*
724
725 * Added the loongarch64 target
726
727 *Shi Pujin*
728
729 * Fixed EC ASM flag passing. Flags for ASM implementations of EC curves were
730 only passed to the FIPS provider and not to the default or legacy provider.
731
732 *Juergen Christ*
733
734 * Fixed reported performance degradation on aarch64. Restored the
735 implementation prior to commit 2621751 ("aes/asm/aesv8-armx.pl: avoid
736 32-bit lane assignment in CTR mode") for 64bit targets only, since it is
737 reportedly 2-17% slower and the silicon errata only affects 32bit targets.
738 The new algorithm is still used for 32 bit targets.
739
740 *Bernd Edlinger*
741
742 * Added a missing header for memcmp that caused compilation failure on some
743 platforms
744
745 *Gregor Jasny*
746
747### Changes between 3.0.4 and 3.0.5 [5 Jul 2022]
748
749 * The OpenSSL 3.0.4 release introduced a serious bug in the RSA
750 implementation for X86_64 CPUs supporting the AVX512IFMA instructions.
751 This issue makes the RSA implementation with 2048 bit private keys
752 incorrect on such machines and memory corruption will happen during
753 the computation. As a consequence of the memory corruption an attacker
754 may be able to trigger a remote code execution on the machine performing
755 the computation.
756
757 SSL/TLS servers or other servers using 2048 bit RSA private keys running
758 on machines supporting AVX512IFMA instructions of the X86_64 architecture
759 are affected by this issue.
760 ([CVE-2022-2274])
761
762 *Xi Ruoyao*
763
764 * AES OCB mode for 32-bit x86 platforms using the AES-NI assembly optimised
765 implementation would not encrypt the entirety of the data under some
766 circumstances. This could reveal sixteen bytes of data that was
767 preexisting in the memory that wasn't written. In the special case of
768 "in place" encryption, sixteen bytes of the plaintext would be revealed.
769
770 Since OpenSSL does not support OCB based cipher suites for TLS and DTLS,
771 they are both unaffected.
772 ([CVE-2022-2097])
773
774 *Alex Chernyakhovsky, David Benjamin, Alejandro Sedeño*
775
776### Changes between 3.0.3 and 3.0.4 [21 Jun 2022]
de85a9de
MC
777
778 * In addition to the c_rehash shell command injection identified in
779 CVE-2022-1292, further bugs where the c_rehash script does not
780 properly sanitise shell metacharacters to prevent command injection have been
781 fixed.
782
783 When the CVE-2022-1292 was fixed it was not discovered that there
784 are other places in the script where the file names of certificates
785 being hashed were possibly passed to a command executed through the shell.
786
787 This script is distributed by some operating systems in a manner where
788 it is automatically executed. On such operating systems, an attacker
789 could execute arbitrary commands with the privileges of the script.
790
791 Use of the c_rehash script is considered obsolete and should be replaced
792 by the OpenSSL rehash command line tool.
793 (CVE-2022-2068)
794
795 *Daniel Fiala, Tomáš Mráz*
8a66b2f9
P
796
797 * Case insensitive string comparison no longer uses locales. It has instead
798 been directly implemented.
799
800 *Paul Dale*
801
de85a9de 802### Changes between 3.0.2 and 3.0.3 [3 May 2022]
77d7b6ee 803
8b97bfcc
DB
804 * Case insensitive string comparison is reimplemented via new locale-agnostic
805 comparison functions OPENSSL_str[n]casecmp always using the POSIX locale for
806 comparison. The previous implementation had problems when the Turkish locale
807 was used.
808
809 *Dmitry Belyavskiy*
810
73e044bd
MC
811 * Fixed a bug in the c_rehash script which was not properly sanitising shell
812 metacharacters to prevent command injection. This script is distributed by
813 some operating systems in a manner where it is automatically executed. On
814 such operating systems, an attacker could execute arbitrary commands with the
815 privileges of the script.
816
817 Use of the c_rehash script is considered obsolete and should be replaced
818 by the OpenSSL rehash command line tool.
819 (CVE-2022-1292)
820
821 *Tomáš Mráz*
822
823 * Fixed a bug in the function `OCSP_basic_verify` that verifies the signer
824 certificate on an OCSP response. The bug caused the function in the case
825 where the (non-default) flag OCSP_NOCHECKS is used to return a postivie
826 response (meaning a successful verification) even in the case where the
827 response signing certificate fails to verify.
828
829 It is anticipated that most users of `OCSP_basic_verify` will not use the
830 OCSP_NOCHECKS flag. In this case the `OCSP_basic_verify` function will return
831 a negative value (indicating a fatal error) in the case of a certificate
832 verification failure. The normal expected return value in this case would be
833 0.
834
835 This issue also impacts the command line OpenSSL "ocsp" application. When
836 verifying an ocsp response with the "-no_cert_checks" option the command line
837 application will report that the verification is successful even though it
838 has in fact failed. In this case the incorrect successful response will also
839 be accompanied by error messages showing the failure and contradicting the
840 apparently successful result.
841 ([CVE-2022-1343])
842
843 *Matt Caswell*
844
845 * Fixed a bug where the RC4-MD5 ciphersuite incorrectly used the
846 AAD data as the MAC key. This made the MAC key trivially predictable.
847
848 An attacker could exploit this issue by performing a man-in-the-middle attack
849 to modify data being sent from one endpoint to an OpenSSL 3.0 recipient such
850 that the modified data would still pass the MAC integrity check.
851
852 Note that data sent from an OpenSSL 3.0 endpoint to a non-OpenSSL 3.0
853 endpoint will always be rejected by the recipient and the connection will
854 fail at that point. Many application protocols require data to be sent from
855 the client to the server first. Therefore, in such a case, only an OpenSSL
856 3.0 server would be impacted when talking to a non-OpenSSL 3.0 client.
857
858 If both endpoints are OpenSSL 3.0 then the attacker could modify data being
859 sent in both directions. In this case both clients and servers could be
860 affected, regardless of the application protocol.
861
862 Note that in the absence of an attacker this bug means that an OpenSSL 3.0
863 endpoint communicating with a non-OpenSSL 3.0 endpoint will fail to complete
864 the handshake when using this ciphersuite.
865
866 The confidentiality of data is not impacted by this issue, i.e. an attacker
867 cannot decrypt data that has been encrypted using this ciphersuite - they can
868 only modify it.
869
870 In order for this attack to work both endpoints must legitimately negotiate
871 the RC4-MD5 ciphersuite. This ciphersuite is not compiled by default in
872 OpenSSL 3.0, and is not available within the default provider or the default
873 ciphersuite list. This ciphersuite will never be used if TLSv1.3 has been
874 negotiated. In order for an OpenSSL 3.0 endpoint to use this ciphersuite the
875 following must have occurred:
876
877 1) OpenSSL must have been compiled with the (non-default) compile time option
878 enable-weak-ssl-ciphers
879
880 2) OpenSSL must have had the legacy provider explicitly loaded (either
881 through application code or via configuration)
882
883 3) The ciphersuite must have been explicitly added to the ciphersuite list
884
885 4) The libssl security level must have been set to 0 (default is 1)
886
887 5) A version of SSL/TLS below TLSv1.3 must have been negotiated
888
889 6) Both endpoints must negotiate the RC4-MD5 ciphersuite in preference to any
890 others that both endpoints have in common
891 (CVE-2022-1434)
892
cac25075 893 *Matt Caswell*
73e044bd
MC
894
895 * Fix a bug in the OPENSSL_LH_flush() function that breaks reuse of the memory
d7f3a2cc 896 occupied by the removed hash table entries.
73e044bd
MC
897
898 This function is used when decoding certificates or keys. If a long lived
899 process periodically decodes certificates or keys its memory usage will
900 expand without bounds and the process might be terminated by the operating
901 system causing a denial of service. Also traversing the empty hash table
902 entries will take increasingly more time.
903
904 Typically such long lived processes might be TLS clients or TLS servers
905 configured to accept client certificate authentication.
906 (CVE-2022-1473)
907
cac25075 908 *Hugo Landau, Aliaksei Levin*
73e044bd 909
77d7b6ee
HL
910 * The functions `OPENSSL_LH_stats` and `OPENSSL_LH_stats_bio` now only report
911 the `num_items`, `num_nodes` and `num_alloc_nodes` statistics. All other
912 statistics are no longer supported. For compatibility, these statistics are
913 still listed in the output but are now always reported as zero.
914
915 *Hugo Landau*
916
de85a9de 917### Changes between 3.0.1 and 3.0.2 [15 Mar 2022]
a40398a1
MC
918
919 * Fixed a bug in the BN_mod_sqrt() function that can cause it to loop forever
920 for non-prime moduli.
921
922 Internally this function is used when parsing certificates that contain
923 elliptic curve public keys in compressed form or explicit elliptic curve
924 parameters with a base point encoded in compressed form.
925
926 It is possible to trigger the infinite loop by crafting a certificate that
927 has invalid explicit curve parameters.
928
929 Since certificate parsing happens prior to verification of the certificate
930 signature, any process that parses an externally supplied certificate may thus
931 be subject to a denial of service attack. The infinite loop can also be
932 reached when parsing crafted private keys as they can contain explicit
933 elliptic curve parameters.
934
935 Thus vulnerable situations include:
936
937 - TLS clients consuming server certificates
938 - TLS servers consuming client certificates
939 - Hosting providers taking certificates or private keys from customers
940 - Certificate authorities parsing certification requests from subscribers
941 - Anything else which parses ASN.1 elliptic curve parameters
942
943 Also any other applications that use the BN_mod_sqrt() where the attacker
944 can control the parameter values are vulnerable to this DoS issue.
945 ([CVE-2022-0778])
946
947 *Tomáš Mráz*
948
949 * Add ciphersuites based on DHE_PSK (RFC 4279) and ECDHE_PSK (RFC 5489)
950 to the list of ciphersuites providing Perfect Forward Secrecy as
951 required by SECLEVEL >= 3.
952
953 *Dmitry Belyavskiy, Nicola Tuveri*
e180bf64
P
954
955 * Made the AES constant time code for no-asm configurations
956 optional due to the resulting 95% performance degradation.
957 The AES constant time code can be enabled, for no assembly
958 builds, with: ./config no-asm -DOPENSSL_AES_CONST_TIME
959
960 *Paul Dale*
961
a40398a1
MC
962 * Fixed PEM_write_bio_PKCS8PrivateKey() to make it possible to use empty
963 passphrase strings.
964
965 *Darshan Sen*
966
dfb39f73
TM
967 * The negative return value handling of the certificate verification callback
968 was reverted. The replacement is to set the verification retry state with
969 the SSL_set_retry_verify() function.
970
971 *Tomáš Mráz*
972
de85a9de 973### Changes between 3.0.0 and 3.0.1 [14 Dec 2021]
32a3b9b7 974
5eef9e1d
MC
975 * Fixed invalid handling of X509_verify_cert() internal errors in libssl
976 Internally libssl in OpenSSL calls X509_verify_cert() on the client side to
977 verify a certificate supplied by a server. That function may return a
978 negative return value to indicate an internal error (for example out of
979 memory). Such a negative return value is mishandled by OpenSSL and will cause
980 an IO function (such as SSL_connect() or SSL_do_handshake()) to not indicate
981 success and a subsequent call to SSL_get_error() to return the value
982 SSL_ERROR_WANT_RETRY_VERIFY. This return value is only supposed to be
983 returned by OpenSSL if the application has previously called
984 SSL_CTX_set_cert_verify_callback(). Since most applications do not do this
985 the SSL_ERROR_WANT_RETRY_VERIFY return value from SSL_get_error() will be
986 totally unexpected and applications may not behave correctly as a result. The
987 exact behaviour will depend on the application but it could result in
988 crashes, infinite loops or other similar incorrect responses.
989
990 This issue is made more serious in combination with a separate bug in OpenSSL
991 3.0 that will cause X509_verify_cert() to indicate an internal error when
992 processing a certificate chain. This will occur where a certificate does not
993 include the Subject Alternative Name extension but where a Certificate
994 Authority has enforced name constraints. This issue can occur even with valid
995 chains.
996 ([CVE-2021-4044])
997
998 *Matt Caswell*
999
32a3b9b7
RL
1000 * Corrected a few file name and file reference bugs in the build,
1001 installation and setup scripts, which lead to installation verification
1002 failures. Slightly enhanced the installation verification script.
1003
1004 *Richard Levitte*
1005
c868d1f9
TM
1006 * Fixed EVP_PKEY_eq() to make it possible to use it with strictly private
1007 keys.
44652c16 1008
c868d1f9 1009 *Richard Levitte*
b7140b06 1010
c868d1f9
TM
1011 * Fixed PVK encoder to properly query for the passphrase.
1012
1013 *Tomáš Mráz*
1014
1015 * Multiple fixes in the OSSL_HTTP API functions.
1016
1017 *David von Oheimb*
1018
1019 * Allow sign extension in OSSL_PARAM_allocate_from_text() for the
1020 OSSL_PARAM_INTEGER data type and return error on negative numbers
1021 used with the OSSL_PARAM_UNSIGNED_INTEGER data type. Make
1022 OSSL_PARAM_BLD_push_BN{,_pad}() return an error on negative numbers.
1023
1024 *Richard Levitte*
1025
1026 * Allow copying uninitialized digest contexts with EVP_MD_CTX_copy_ex.
1027
1028 *Tomáš Mráz*
1029
1030 * Fixed detection of ARMv7 and ARM64 CPU features on FreeBSD.
1031
1032 *Allan Jude*
1033
c868d1f9
TM
1034 * Multiple threading fixes.
1035
1036 *Matt Caswell*
1037
1038 * Added NULL digest implementation to keep compatibility with 1.1.1 version.
1039
1040 *Tomáš Mráz*
1041
1042 * Allow fetching an operation from the provider that owns an unexportable key
1043 as a fallback if that is still allowed by the property query.
1044
1045 *Richard Levitte*
b7140b06 1046
de85a9de 1047### Changes between 1.1.1 and 3.0.0 [7 Sep 2021]
c7d4d032 1048
95a444c9
TM
1049 * TLS_MAX_VERSION, DTLS_MAX_VERSION and DTLS_MIN_VERSION constants are now
1050 deprecated.
1051
1052 *Matt Caswell*
1053
1054 * The `OPENSSL_s390xcap` environment variable can be used to set bits in the
1055 S390X capability vector to zero. This simplifies testing of different code
1056 paths on S390X architecture.
1057
1058 *Patrick Steuer*
1059
1060 * Encrypting more than 2^64 TLS records with AES-GCM is disallowed
1061 as per FIPS 140-2 IG A.5 "Key/IV Pair Uniqueness Requirements from
1062 SP 800-38D". The communication will fail at this point.
1063
1064 *Paul Dale*
1065
1066 * The EC_GROUP_clear_free() function is deprecated as there is nothing
1067 confidential in EC_GROUP data.
1068
1069 *Nicola Tuveri*
1070
1071 * The byte order mark (BOM) character is ignored if encountered at the
1072 beginning of a PEM-formatted file.
1073
1074 *Dmitry Belyavskiy*
1075
1076 * Added CMS support for the Russian GOST algorithms.
1077
1078 *Dmitry Belyavskiy*
1079
6f242d22
TM
1080 * Due to move of the implementation of cryptographic operations
1081 to the providers, validation of various operation parameters can
1082 be postponed until the actual operation is executed where previously
1083 it happened immediately when an operation parameter was set.
1084
1085 For example when setting an unsupported curve with
1086 EVP_PKEY_CTX_set_ec_paramgen_curve_nid() this function call will not
1087 fail but later keygen operations with the EVP_PKEY_CTX will fail.
1088
1089 *OpenSSL team members and many third party contributors*
1090
69222552 1091 * The EVP_get_cipherbyname() function will return NULL for algorithms such as
1092 "AES-128-SIV", "AES-128-CBC-CTS" and "CAMELLIA-128-CBC-CTS" which were
d7f3a2cc 1093 previously only accessible via low-level interfaces. Use EVP_CIPHER_fetch()
69222552 1094 instead to retrieve these algorithms from a provider.
1095
1096 *Shane Lontis*
1097
bd32bdb8
TM
1098 * On build targets where the multilib postfix is set in the build
1099 configuration the libdir directory was changing based on whether
1100 the lib directory with the multilib postfix exists on the system
1101 or not. This unpredictable behavior was removed and eventual
1102 multilib postfix is now always added to the default libdir. Use
1103 `--libdir=lib` to override the libdir if adding the postfix is
1104 undesirable.
1105
1106 *Jan Lána*
1107
e5f8935c
P
1108 * The triple DES key wrap functionality now conforms to RFC 3217 but is
1109 no longer interoperable with OpenSSL 1.1.1.
1110
1111 *Paul Dale*
1112
0f71b1eb
P
1113 * The ERR_GET_FUNC() function was removed. With the loss of meaningful
1114 function codes, this function can only cause problems for calling
1115 applications.
1116
1117 *Paul Dale*
1118
8c5bff22
WE
1119 * Add a configurable flag to output date formats as ISO 8601. Does not
1120 change the default date format.
1121
1122 *William Edmisten*
1123
f8ab78f6
RS
1124 * Version of MSVC earlier than 1300 could get link warnings, which could
1125 be suppressed if the undocumented -DI_CAN_LIVE_WITH_LNK4049 was set.
1126 Support for this flag has been removed.
1127
1128 *Rich Salz*
1129
a935791d
RS
1130 * Rework and make DEBUG macros consistent. Remove unused -DCONF_DEBUG,
1131 -DBN_CTX_DEBUG, and REF_PRINT. Add a new tracing category and use it for
1132 printing reference counts. Rename -DDEBUG_UNUSED to -DUNUSED_RESULT_DEBUG
1133 Fix BN_DEBUG_RAND so it compiles and, when set, force DEBUG_RAND to be set
1134 also. Rename engine_debug_ref to be ENGINE_REF_PRINT also for consistency.
1135
1136 *Rich Salz*
1137
f04bb0bc
RS
1138 * The signatures of the functions to get and set options on SSL and
1139 SSL_CTX objects changed from "unsigned long" to "uint64_t" type.
1140 Some source code changes may be required.
1141
a935791d 1142 *Rich Salz*
f04bb0bc 1143
ff234c68
RS
1144 * The public definitions of conf_method_st and conf_st have been
1145 deprecated. They will be made opaque in a future release.
1146
b3c2ed70 1147 *Rich Salz and Tomáš Mráz*
ff234c68 1148
55373bfd
RS
1149 * Client-initiated renegotiation is disabled by default. To allow it, use
1150 the -client_renegotiation option, the SSL_OP_ALLOW_CLIENT_RENEGOTIATION
1151 flag, or the "ClientRenegotiation" config parameter as appropriate.
1152
a935791d 1153 *Rich Salz*
55373bfd 1154
f7050588
RS
1155 * Add "abspath" and "includedir" pragma's to config files, to prevent,
1156 or modify relative pathname inclusion.
3fb985fd 1157
a935791d 1158 *Rich Salz*
3fb985fd 1159
3b9e4769 1160 * OpenSSL includes a cryptographic module that is intended to be FIPS 140-2
b7140b06 1161 validated. Please consult the README-FIPS and
3b9e4769
DMSP
1162 README-PROVIDERS files, as well as the migration guide.
1163
3b9e4769
DMSP
1164 *OpenSSL team members and many third party contributors*
1165
f1ffaaee 1166 * For the key types DH and DHX the allowed settable parameters are now different.
f1ffaaee
SL
1167
1168 *Shane Lontis*
1169
bee3f389 1170 * The openssl commands that read keys, certificates, and CRLs now
b7140b06 1171 automatically detect the PEM or DER format of the input files.
bee3f389
TM
1172
1173 *David von Oheimb, Richard Levitte, and Tomáš Mráz*
1174
b7140b06 1175 * Added enhanced PKCS#12 APIs which accept a library context.
b536880c
JS
1176
1177 *Jon Spillett*
1178
ae6f65ae
MC
1179 * The default manual page suffix ($MANSUFFIX) has been changed to "ossl"
1180
1181 *Matt Caswell*
1182
b7140b06 1183 * Added support for Kernel TLS (KTLS).
6878f430
MC
1184
1185 *Boris Pismenny, John Baldwin and Andrew Gallatin*
1186
72d2670b 1187 * Support for RFC 5746 secure renegotiation is now required by default for
b7140b06 1188 SSL or TLS connections to succeed.
72d2670b
BK
1189
1190 *Benjamin Kaduk*
1191
9ac653d8
TM
1192 * The signature of the `copy` functional parameter of the
1193 EVP_PKEY_meth_set_copy() function has changed so its `src` argument is
1194 now `const EVP_PKEY_CTX *` instead of `EVP_PKEY_CTX *`. Similarly
1195 the signature of the `pub_decode` functional parameter of the
1196 EVP_PKEY_asn1_set_public() function has changed so its `pub` argument is
1197 now `const X509_PUBKEY *` instead of `X509_PUBKEY *`.
1198
1199 *David von Oheimb*
1200
9c1b19eb 1201 * The error return values from some control calls (ctrl) have changed.
9c1b19eb
P
1202
1203 *Paul Dale*
1204
e454a393 1205 * A public key check is now performed during EVP_PKEY_derive_set_peer().
e454a393
SL
1206
1207 *Shane Lontis*
1208
31b7f23d
TM
1209 * Many functions in the EVP_ namespace that are getters of values from
1210 implementations or contexts were renamed to include get or get0 in their
1211 names. Old names are provided as macro aliases for compatibility and
1212 are not deprecated.
1213
1214 *Tomáš Mráz*
1215
0cfbc828
TM
1216 * The EVP_PKEY_CTRL_PKCS7_ENCRYPT, EVP_PKEY_CTRL_PKCS7_DECRYPT,
1217 EVP_PKEY_CTRL_PKCS7_SIGN, EVP_PKEY_CTRL_CMS_ENCRYPT,
1218 EVP_PKEY_CTRL_CMS_DECRYPT, and EVP_PKEY_CTRL_CMS_SIGN control operations
b7140b06 1219 are deprecated.
0cfbc828
TM
1220
1221 *Tomáš Mráz*
1222
2db5834c 1223 * The EVP_PKEY_public_check() and EVP_PKEY_param_check() functions now work for
b7140b06 1224 more key types.
2db5834c 1225
28a8d07d 1226 * The output from the command line applications may have minor
b7140b06 1227 changes.
28a8d07d
P
1228
1229 *Paul Dale*
1230
b7140b06 1231 * The output from numerous "printing" may have minor changes.
2db5834c
MC
1232
1233 *David von Oheimb*
1234
f70863d9
VD
1235 * Windows thread synchronization uses read/write primitives (SRWLock) when
1236 supported by the OS, otherwise CriticalSection continues to be used.
1237
1238 *Vincent Drake*
1239
a30823c8
SL
1240 * Add filter BIO BIO_f_readbuffer() that allows BIO_tell() and BIO_seek() to
1241 work on read only BIO source/sinks that do not support these functions.
1242 This allows piping or redirection of a file BIO using stdin to be buffered
1243 into memory. This is used internally in OSSL_DECODER_from_bio().
1244
1245 *Shane Lontis*
1246
f74f416b
MC
1247 * OSSL_STORE_INFO_get_type() may now return an additional value. In 1.1.1
1248 this function would return one of the values OSSL_STORE_INFO_NAME,
1249 OSSL_STORE_INFO_PKEY, OSSL_STORE_INFO_PARAMS, OSSL_STORE_INFO_CERT or
1250 OSSL_STORE_INFO_CRL. Decoded public keys would previously have been reported
1251 as type OSSL_STORE_INFO_PKEY in 1.1.1. In 3.0 decoded public keys are now
1252 reported as having the new type OSSL_STORE_INFO_PUBKEY. Applications
1253 using this function should be amended to handle the changed return value.
1254
1255 *Richard Levitte*
1256
6b937ae3 1257 * Improved adherence to Enhanced Security Services (ESS, RFC 2634 and RFC 5035)
63b64f19 1258 for the TSP and CMS Advanced Electronic Signatures (CAdES) implementations.
bef876f9 1259 As required by RFC 5035 check both ESSCertID and ESSCertIDv2 if both present.
6b937ae3
DDO
1260 Correct the semantics of checking the validation chain in case ESSCertID{,v2}
1261 contains more than one certificate identifier: This means that all
1262 certificates referenced there MUST be part of the validation chain.
1263
1264 *David von Oheimb*
1265
b7140b06
SL
1266 * The implementation of older EVP ciphers related to CAST, IDEA, SEED, RC2, RC4,
1267 RC5, DESX and DES have been moved to the legacy provider.
c7d4d032
MC
1268
1269 *Matt Caswell*
1270
1271 * The implementation of the EVP digests MD2, MD4, MDC2, WHIRLPOOL and
b7140b06 1272 RIPEMD-160 have been moved to the legacy provider.
c7d4d032
MC
1273
1274 *Matt Caswell*
1275
896dcda1
DB
1276 * The deprecated function EVP_PKEY_get0() now returns NULL being called for a
1277 provided key.
8e53d94d 1278
896dcda1
DB
1279 *Dmitry Belyavskiy*
1280
1281 * The deprecated functions EVP_PKEY_get0_RSA(),
cc57dc96
MC
1282 EVP_PKEY_get0_DSA(), EVP_PKEY_get0_EC_KEY(), EVP_PKEY_get0_DH(),
1283 EVP_PKEY_get0_hmac(), EVP_PKEY_get0_poly1305() and EVP_PKEY_get0_siphash() as
b7140b06
SL
1284 well as the similarly named "get1" functions behave differently in
1285 OpenSSL 3.0.
7bc0fdd3 1286
cc57dc96
MC
1287 *Matt Caswell*
1288
4d49b685 1289 * A number of functions handling low-level keys or engines were deprecated
8e53d94d
MC
1290 including EVP_PKEY_set1_engine(), EVP_PKEY_get0_engine(), EVP_PKEY_assign(),
1291 EVP_PKEY_get0(), EVP_PKEY_get0_hmac(), EVP_PKEY_get0_poly1305() and
b7140b06 1292 EVP_PKEY_get0_siphash().
8e53d94d
MC
1293
1294 *Matt Caswell*
1295
0f183675
JS
1296 * PKCS#5 PBKDF1 key derivation has been moved from PKCS5_PBE_keyivgen() into
1297 the legacy crypto provider as an EVP_KDF. Applications requiring this KDF
1298 will need to load the legacy crypto provider. This includes these PBE
1299 algorithms which use this KDF:
1300 - NID_pbeWithMD2AndDES_CBC
1301 - NID_pbeWithMD5AndDES_CBC
1302 - NID_pbeWithSHA1AndRC2_CBC
1303 - NID_pbeWithMD2AndRC2_CBC
1304 - NID_pbeWithMD5AndRC2_CBC
1305 - NID_pbeWithSHA1AndDES_CBC
1306
1307 *Jon Spillett*
1308
0800318a
TM
1309 * Deprecated obsolete BIO_set_callback(), BIO_get_callback(), and
1310 BIO_debug_callback() functions.
1311
1312 *Tomáš Mráz*
1313
76e48c9d 1314 * Deprecated obsolete EVP_PKEY_CTX_get0_dh_kdf_ukm() and
b7140b06 1315 EVP_PKEY_CTX_get0_ecdh_kdf_ukm() functions.
44652c16 1316
76e48c9d
TM
1317 *Tomáš Mráz*
1318
b7140b06 1319 * The RAND_METHOD APIs have been deprecated.
12631540
P
1320
1321 *Paul Dale*
8e53d94d 1322
b7140b06 1323 * The SRP APIs have been deprecated.
13888e79
MC
1324
1325 *Matt Caswell*
1326
7dd5a00f
P
1327 * Add a compile time option to prevent the caching of provider fetched
1328 algorithms. This is enabled by including the no-cached-fetch option
1329 at configuration time.
1330
1331 *Paul Dale*
76e48c9d 1332
b7140b06
SL
1333 * pkcs12 now uses defaults of PBKDF2, AES and SHA-256, with a MAC iteration
1334 count of PKCS12_DEFAULT_ITER.
762970bd
TM
1335
1336 *Tomáš Mráz and Sahana Prasad*
1337
b7140b06 1338 * The openssl speed command does not use low-level API calls anymore.
f3ccfc76
TM
1339
1340 *Tomáš Mráz*
1341
c781eb1c
AM
1342 * Parallel dual-prime 1024-bit modular exponentiation for AVX512_IFMA
1343 capable processors.
1344
1345 *Ilya Albrekht, Sergey Kirillov, Andrey Matyukov (Intel Corp)*
1346
a763ca11 1347 * Combining the Configure options no-ec and no-dh no longer disables TLSv1.3.
a763ca11
MC
1348
1349 *Matt Caswell*
1350
f5680cd0
MC
1351 * Implemented support for fully "pluggable" TLSv1.3 groups. This means that
1352 providers may supply their own group implementations (using either the "key
1353 exchange" or the "key encapsulation" methods) which will automatically be
1354 detected and used by libssl.
1355
1356 *Matt Caswell, Nicola Tuveri*
1357
7ff9fdd4 1358 * The undocumented function X509_certificate_type() has been deprecated;
7ff9fdd4
RS
1359
1360 *Rich Salz*
1361
b7140b06 1362 * Deprecated the obsolete BN_pseudo_rand() and BN_pseudo_rand_range().
4d2a6159
TM
1363
1364 *Tomáš Mráz*
1365
b0aae913
RS
1366 * Removed RSA padding mode for SSLv23 (which was only used for
1367 SSLv2). This includes the functions RSA_padding_check_SSLv23() and
1368 RSA_padding_add_SSLv23() and the `-ssl` option in the deprecated
1369 `rsautl` command.
1370
1371 *Rich Salz*
1372
b7140b06 1373 * Deprecated the obsolete X9.31 RSA key generation related functions.
c27e7922 1374
4672e5de
DDO
1375 * While a callback function set via `SSL_CTX_set_cert_verify_callback()`
1376 is not allowed to return a value > 1, this is no more taken as failure.
1377
1378 *Viktor Dukhovni and David von Oheimb*
1379
1380 * Deprecated the obsolete X9.31 RSA key generation related functions
1381 BN_X931_generate_Xpq(), BN_X931_derive_prime_ex(), and
1382 BN_X931_generate_prime_ex().
1383
66194839 1384 *Tomáš Mráz*
c27e7922 1385
93b39c85 1386 * The default key generation method for the regular 2-prime RSA keys was
b7140b06 1387 changed to the FIPS 186-4 B.3.6 method.
93b39c85
TM
1388
1389 *Shane Lontis*
1390
1391 * Deprecated the BN_is_prime_ex() and BN_is_prime_fasttest_ex() functions.
93b39c85
TM
1392
1393 *Kurt Roeckx*
1394
b7140b06 1395 * Deprecated EVP_MD_CTX_set_update_fn() and EVP_MD_CTX_update_fn().
1409b5f6
RS
1396
1397 *Rich Salz*
1398
b7140b06
SL
1399 * Deprecated the type OCSP_REQ_CTX and the functions OCSP_REQ_CTX_*() and
1400 replaced with OSSL_HTTP_REQ_CTX and the functions OSSL_HTTP_REQ_CTX_*().
83b6dc8d 1401
8f965908 1402 *Rich Salz, Richard Levitte, and David von Oheimb*
83b6dc8d 1403
b7140b06 1404 * Deprecated `X509_http_nbio()` and `X509_CRL_http_nbio()`.
a07b0bfb
DDO
1405
1406 *David von Oheimb*
1407
b7140b06 1408 * Deprecated `OCSP_parse_url()`.
7932982b
DDO
1409
1410 *David von Oheimb*
1411
9e49aff2 1412 * Validation of SM2 keys has been separated from the validation of regular EC
b7140b06 1413 keys.
9e49aff2
NT
1414
1415 *Nicola Tuveri*
1416
ed37336b
NT
1417 * Behavior of the `pkey` app is changed, when using the `-check` or `-pubcheck`
1418 switches: a validation failure triggers an early exit, returning a failure
1419 exit status to the parent process.
1420
1421 *Nicola Tuveri*
1422
1c47539a
OH
1423 * Changed behavior of SSL_CTX_set_ciphersuites() and SSL_set_ciphersuites()
1424 to ignore unknown ciphers.
1425
1426 *Otto Hollmann*
1427
ec2bfb7d
DDO
1428 * The `-cipher-commands` and `-digest-commands` options
1429 of the command line utility `list` have been deprecated.
1430 Instead use the `-cipher-algorithms` and `-digest-algorithms` options.
a08489e2
DB
1431
1432 *Dmitry Belyavskiy*
1433
f9253152
DDO
1434 * Added convenience functions for generating asymmetric key pairs:
1435 The 'quick' one-shot (yet somewhat limited) function L<EVP_PKEY_Q_keygen(3)>
1436 and macros for the most common cases: <EVP_RSA_gen(3)> and L<EVP_EC_gen(3)>.
1437
1438 *David von Oheimb*
1439
d7f3a2cc 1440 * All of the low-level EC_KEY functions have been deprecated.
5b5eea4b 1441
66194839 1442 *Shane Lontis, Paul Dale, Richard Levitte, and Tomáš Mráz*
5b5eea4b 1443
f5a46ed7 1444 * Deprecated all the libcrypto and libssl error string loading
b7140b06 1445 functions.
f5a46ed7
RL
1446
1447 *Richard Levitte*
1448
1b2a55ff
MC
1449 * The functions SSL_CTX_set_tmp_dh_callback and SSL_set_tmp_dh_callback, as
1450 well as the macros SSL_CTX_set_tmp_dh() and SSL_set_tmp_dh() have been
b7140b06 1451 deprecated.
1b2a55ff
MC
1452
1453 *Matt Caswell*
1454
ec2bfb7d 1455 * The `-crypt` option to the `passwd` command line tool has been removed.
c87a7f31
P
1456
1457 *Paul Dale*
1458
ec2bfb7d 1459 * The -C option to the `x509`, `dhparam`, `dsaparam`, and `ecparam` commands
a18cf8fc 1460 were removed.
1696b890
RS
1461
1462 *Rich Salz*
1463
8ea761bf 1464 * Add support for AES Key Wrap inverse ciphers to the EVP layer.
8ea761bf
SL
1465
1466 *Shane Lontis*
1467
0a737e16 1468 * Deprecated EVP_PKEY_set1_tls_encodedpoint() and
b7140b06 1469 EVP_PKEY_get1_tls_encodedpoint().
0a737e16
MC
1470
1471 *Matt Caswell*
1472
372e72b1 1473 * The security callback, which can be customised by application code, supports
b7140b06
SL
1474 the security operation SSL_SECOP_TMP_DH. One location of the "other" parameter
1475 was incorrectly passing a DH object. It now passed an EVP_PKEY in all cases.
372e72b1
MC
1476
1477 *Matt Caswell*
1478
db554ae1
JM
1479 * Add PKCS7_get_octet_string() and PKCS7_type_is_other() to the public
1480 interface. Their functionality remains unchanged.
1481
1482 *Jordan Montgomery*
1483
f4bd5105
P
1484 * Added new option for 'openssl list', '-providers', which will display the
1485 list of loaded providers, their names, version and status. It optionally
1486 displays their gettable parameters.
1487
1488 *Paul Dale*
1489
b7140b06 1490 * Removed EVP_PKEY_set_alias_type().
14711fff
RL
1491
1492 *Richard Levitte*
1493
ec2bfb7d
DDO
1494 * Deprecated `EVP_PKEY_CTX_set_rsa_keygen_pubexp()` and introduced
1495 `EVP_PKEY_CTX_set1_rsa_keygen_pubexp()`, which is now preferred.
3786d748 1496
1497 *Jeremy Walch*
1498
31605414
MC
1499 * Changed all "STACK" functions to be macros instead of inline functions. Macro
1500 parameters are still checked for type safety at compile time via helper
1501 inline functions.
1502
1503 *Matt Caswell*
1504
7d615e21
P
1505 * Remove the RAND_DRBG API
1506
7d615e21
P
1507 *Paul Dale and Matthias St. Pierre*
1508
ec2bfb7d 1509 * Allow `SSL_set1_host()` and `SSL_add1_host()` to take IP literal addresses
37d898df
DW
1510 as well as actual hostnames.
1511
1512 *David Woodhouse*
1513
77174598
VD
1514 * The 'MinProtocol' and 'MaxProtocol' configuration commands now silently
1515 ignore TLS protocol version bounds when configuring DTLS-based contexts, and
1516 conversely, silently ignore DTLS protocol version bounds when configuring
1517 TLS-based contexts. The commands can be repeated to set bounds of both
1518 types. The same applies with the corresponding "min_protocol" and
1519 "max_protocol" command-line switches, in case some application uses both TLS
1520 and DTLS.
1521
1522 SSL_CTX instances that are created for a fixed protocol version (e.g.
ec2bfb7d 1523 `TLSv1_server_method()`) also silently ignore version bounds. Previously
77174598
VD
1524 attempts to apply bounds to these protocol versions would result in an
1525 error. Now only the "version-flexible" SSL_CTX instances are subject to
1526 limits in configuration files in command-line options.
1527
1528 *Viktor Dukhovni*
1529
8dab4de5
RL
1530 * Deprecated the `ENGINE` API. Engines should be replaced with providers
1531 going forward.
1532
1533 *Paul Dale*
1534
1535 * Reworked the recorded ERR codes to make better space for system errors.
1536 To distinguish them, the macro `ERR_SYSTEM_ERROR()` indicates if the
1537 given code is a system error (true) or an OpenSSL error (false).
1538
1539 *Richard Levitte*
1540
1541 * Reworked the test perl framework to better allow parallel testing.
1542
1543 *Nicola Tuveri and David von Oheimb*
1544
7cc355c2
SL
1545 * Added ciphertext stealing algorithms AES-128-CBC-CTS, AES-192-CBC-CTS and
1546 AES-256-CBC-CTS to the providers. CS1, CS2 and CS3 variants are supported.
1547
1548 *Shane Lontis*
1549
16b0e0fc
RL
1550 * 'Configure' has been changed to figure out the configuration target if
1551 none is given on the command line. Consequently, the 'config' script is
1552 now only a mere wrapper. All documentation is changed to only mention
1553 'Configure'.
1554
1555 *Rich Salz and Richard Levitte*
1556
b4250010
DMSP
1557 * Added a library context `OSSL_LIB_CTX` that applications as well as
1558 other libraries can use to form a separate context within which
1559 libcrypto operations are performed.
3bd65f9b 1560
3bd65f9b
RL
1561 *Richard Levitte*
1562
95a444c9
TM
1563 * Added various `_ex` functions to the OpenSSL API that support using
1564 a non-default `OSSL_LIB_CTX`.
1565
1566 *OpenSSL team*
1567
11d3235e
TM
1568 * Handshake now fails if Extended Master Secret extension is dropped
1569 on renegotiation.
1570
66194839 1571 *Tomáš Mráz*
11d3235e 1572
b7140b06 1573 * Dropped interactive mode from the `openssl` program.
eca47139
RL
1574
1575 *Richard Levitte*
1576
b7140b06 1577 * Deprecated `EVP_PKEY_cmp()` and `EVP_PKEY_cmp_parameters()`.
987e3a0e 1578
c85c5e1a 1579 *David von Oheimb and Shane Lontis*
987e3a0e 1580
b7140b06 1581 * Deprecated `EC_METHOD_get_field_type()`.
23ccae80
BB
1582
1583 *Billy Bob Brumley*
1584
1585 * Deprecated EC_GFp_simple_method(), EC_GFp_mont_method(),
1586 EC_GF2m_simple_method(), EC_GFp_nist_method(), EC_GFp_nistp224_method()
1587 EC_GFp_nistp256_method(), and EC_GFp_nistp521_method().
23ccae80
BB
1588
1589 *Billy Bob Brumley*
1590
1591 * Deprecated EC_GROUP_new(), EC_GROUP_method_of(), and EC_POINT_method_of().
23ccae80
BB
1592
1593 *Billy Bob Brumley*
1594
9e3c510b
F
1595 * Add CAdES-BES signature verification support, mostly derived
1596 from ESSCertIDv2 TS (RFC 5816) contribution by Marek Klein.
1597
1598 *Filipe Raimundo da Silva*
1599
1600 * Add CAdES-BES signature scheme and attributes support (RFC 5126) to CMS API.
1601
1602 *Antonio Iacono*
1603
34347512 1604 * Added the AuthEnvelopedData content type structure (RFC 5083) with AES-GCM
b7140b06 1605 parameter (RFC 5084) for the Cryptographic Message Syntax (CMS).
34347512
JZ
1606
1607 *Jakub Zelenka*
1608
b7140b06 1609 * Deprecated EC_POINT_make_affine() and EC_POINTs_make_affine().
6b4eb933 1610
c2f2db9b
BB
1611 *Billy Bob Brumley*
1612
1613 * Deprecated EC_GROUP_precompute_mult(), EC_GROUP_have_precompute_mult(), and
b7140b06 1614 EC_KEY_precompute_mult().
c2f2db9b
BB
1615
1616 *Billy Bob Brumley*
6b4eb933 1617
b7140b06 1618 * Deprecated EC_POINTs_mul().
4fcd15c1
BB
1619
1620 *Billy Bob Brumley*
1621
b7140b06 1622 * Removed FIPS_mode() and FIPS_mode_set().
31b069ec
SL
1623
1624 *Shane Lontis*
1625
b7140b06 1626 * The SSL option SSL_OP_IGNORE_UNEXPECTED_EOF is introduced.
09b90e0e
DB
1627
1628 *Dmitry Belyavskiy*
1629
07caec83 1630 * Deprecated EC_POINT_set_Jprojective_coordinates_GFp() and
b7140b06 1631 EC_POINT_get_Jprojective_coordinates_GFp().
07caec83
BB
1632
1633 *Billy Bob Brumley*
1634
be19d3ca
P
1635 * Added OSSL_PARAM_BLD to the public interface. This allows OSSL_PARAM
1636 arrays to be more easily constructed via a series of utility functions.
1637 Create a parameter builder using OSSL_PARAM_BLD_new(), add parameters using
1638 the various push functions and finally convert to a passable OSSL_PARAM
1639 array using OSSL_PARAM_BLD_to_param().
1640
ccb8f0c8 1641 *Paul Dale*
be19d3ca 1642
aba03ae5 1643 * The security strength of SHA1 and MD5 based signatures in TLS has been
b7140b06 1644 reduced.
aba03ae5
KR
1645
1646 *Kurt Roeckx*
1647
8243d8d1
RL
1648 * Added EVP_PKEY_set_type_by_keymgmt(), to initialise an EVP_PKEY to
1649 contain a provider side internal key.
1650
1651 *Richard Levitte*
1652
ccb8f0c8 1653 * ASN1_verify(), ASN1_digest() and ASN1_sign() have been deprecated.
12d99aac
RL
1654
1655 *Richard Levitte*
c50604eb 1656
036cbb6b 1657 * Project text documents not yet having a proper file name extension
1dc1ea18
DDO
1658 (`HACKING`, `LICENSE`, `NOTES*`, `README*`, `VERSION`) have been renamed to
1659 `*.md` as far as reasonable, else `*.txt`, for better use with file managers.
036cbb6b
DDO
1660
1661 *David von Oheimb*
1662
1dc1ea18 1663 * The main project documents (README, NEWS, CHANGES, INSTALL, SUPPORT)
c50604eb
DMSP
1664 have been converted to Markdown with the goal to produce documents
1665 which not only look pretty when viewed online in the browser, but
1666 remain well readable inside a plain text editor.
1667
1668 To achieve this goal, a 'minimalistic' Markdown style has been applied
1669 which avoids formatting elements that interfere too much with the
1670 reading flow in the text file. For example, it
1671
1672 * avoids [ATX headings][] and uses [setext headings][] instead
1673 (which works for `<h1>` and `<h2>` headings only).
1674 * avoids [inline links][] and uses [reference links][] instead.
1675 * avoids [fenced code blocks][] and uses [indented code blocks][] instead.
1676
1677 [ATX headings]: https://github.github.com/gfm/#atx-headings
1678 [setext headings]: https://github.github.com/gfm/#setext-headings
1679 [inline links]: https://github.github.com/gfm/#inline-link
1680 [reference links]: https://github.github.com/gfm/#reference-link
1681 [fenced code blocks]: https://github.github.com/gfm/#fenced-code-blocks
1682 [indented code blocks]: https://github.github.com/gfm/#indented-code-blocks
1683
1684 *Matthias St. Pierre*
1685
44652c16
DMSP
1686 * The test suite is changed to preserve results of each test recipe.
1687 A new directory test-runs/ with subdirectories named like the
1688 test recipes are created in the build tree for this purpose.
1689
1690 *Richard Levitte*
1691
e7774c28 1692 * Added an implementation of CMP and CRMF (RFC 4210, RFC 4211 RFC 6712).
ec2bfb7d 1693 This adds `crypto/cmp/`, `crpyto/crmf/`, `apps/cmp.c`, and `test/cmp_*`.
8d9a4d83 1694 See L<openssl-cmp(1)> and L<OSSL_CMP_exec_IR_ses(3)> as starting points.
e7774c28 1695
8d9a4d83 1696 *David von Oheimb, Martin Peylo*
e7774c28 1697
ec2bfb7d 1698 * Generalized the HTTP client code from `crypto/ocsp/` into `crpyto/http/`.
8f965908
DDO
1699 It supports arbitrary request and response content types, GET redirection,
1700 TLS, connections via HTTP(S) proxies, connections and exchange via
1701 user-defined BIOs (allowing implicit connections), persistent connections,
1702 and timeout checks. See L<OSSL_HTTP_transfer(3)> etc. for details.
1703 The legacy OCSP-focused (and only partly documented) API
1704 is retained for backward compatibility, while most of it is deprecated.
e7774c28
DDO
1705
1706 *David von Oheimb*
1707
16c6534b
DDO
1708 * Added `util/check-format.pl`, a tool for checking adherence to the
1709 OpenSSL coding style <https://www.openssl.org/policies/codingstyle.html>.
1710 The checks performed are incomplete and yield some false positives.
1711 Still the tool should be useful for detecting most typical glitches.
1712
1713 *David von Oheimb*
1714
ec2bfb7d 1715 * `BIO_do_connect()` and `BIO_do_handshake()` have been extended:
59131529 1716 If domain name resolution yields multiple IP addresses all of them are tried
ec2bfb7d 1717 after `connect()` failures.
59131529
DDO
1718
1719 *David von Oheimb*
1720
d7f3a2cc 1721 * All of the low-level RSA functions have been deprecated.
b47e7bbc 1722
44652c16
DMSP
1723 *Paul Dale*
1724
1725 * X509 certificates signed using SHA1 are no longer allowed at security
1726 level 1 and above.
44652c16
DMSP
1727
1728 *Kurt Roeckx*
1729
1730 * The command line utilities dhparam, dsa, gendsa and dsaparam have been
b304f856
P
1731 modified to use PKEY APIs. These commands are now in maintenance mode
1732 and no new features will be added to them.
1733
1734 *Paul Dale*
1735
1736 * The command line utility rsautl has been deprecated.
b304f856
P
1737
1738 *Paul Dale*
1739
1740 * The command line utilities genrsa and rsa have been modified to use PKEY
10203a34
KR
1741 APIs. They now write PKCS#8 keys by default. These commands are now in
1742 maintenance mode and no new features will be added to them.
44652c16
DMSP
1743
1744 *Paul Dale*
1745
d7f3a2cc 1746 * All of the low-level DH functions have been deprecated.
59d7ad07
MC
1747
1748 *Paul Dale and Matt Caswell*
44652c16 1749
d7f3a2cc 1750 * All of the low-level DSA functions have been deprecated.
8e53d94d 1751
44652c16
DMSP
1752 *Paul Dale*
1753
1754 * Reworked the treatment of EC EVP_PKEYs with the SM2 curve to
b7140b06 1755 automatically become EVP_PKEY_SM2 rather than EVP_PKEY_EC.
44652c16
DMSP
1756
1757 *Richard Levitte*
1758
d7f3a2cc 1759 * Deprecated low-level ECDH and ECDSA functions.
44652c16
DMSP
1760
1761 *Paul Dale*
1762
b7140b06 1763 * Deprecated EVP_PKEY_decrypt_old() and EVP_PKEY_encrypt_old().
44652c16
DMSP
1764
1765 *Richard Levitte*
1766
ed576acd
TM
1767 * Enhanced the documentation of EVP_PKEY_get_size(), EVP_PKEY_get_bits()
1768 and EVP_PKEY_get_security_bits(). Especially EVP_PKEY_get_size() needed
44652c16
DMSP
1769 a new formulation to include all the things it can be used for,
1770 as well as words of caution.
1771
1772 *Richard Levitte*
1773
1774 * The SSL_CTX_set_tlsext_ticket_key_cb(3) function has been deprecated.
44652c16
DMSP
1775
1776 *Paul Dale*
1777
d7f3a2cc 1778 * All of the low-level HMAC functions have been deprecated.
44652c16 1779
0a8a6afd 1780 *Paul Dale and David von Oheimb*
44652c16
DMSP
1781
1782 * Over two thousand fixes were made to the documentation, including:
1783 - Common options (such as -rand/-writerand, TLS version control, etc)
1784 were refactored and point to newly-enhanced descriptions in openssl.pod.
1785 - Added style conformance for all options (with help from Richard Levitte),
1786 documented all reported missing options, added a CI build to check
1787 that all options are documented and that no unimplemented options
1788 are documented.
1789 - Documented some internals, such as all use of environment variables.
1790 - Addressed all internal broken L<> references.
1791
1792 *Rich Salz*
1793
d7f3a2cc 1794 * All of the low-level CMAC functions have been deprecated.
44652c16
DMSP
1795
1796 *Paul Dale*
1797
1dc8eb5b
P
1798 * The low-level MD2, MD4, MD5, MDC2, RIPEMD160 and Whirlpool digest
1799 functions have been deprecated.
44652c16 1800
4d49b685 1801 *Paul Dale and David von Oheimb*
44652c16 1802
257e9d03 1803 * Corrected the documentation of the return values from the `EVP_DigestSign*`
44652c16
DMSP
1804 set of functions. The documentation mentioned negative values for some
1805 errors, but this was never the case, so the mention of negative values
1806 was removed.
1807
1808 Code that followed the documentation and thereby check with something
1809 like `EVP_DigestSignInit(...) <= 0` will continue to work undisturbed.
1810
1811 *Richard Levitte*
1812
d7f3a2cc 1813 * All of the low-level cipher functions have been deprecated.
44652c16
DMSP
1814
1815 *Matt Caswell and Paul Dale*
5f8e6c50
DMSP
1816
1817 * Removed include/openssl/opensslconf.h.in and replaced it with
1818 include/openssl/configuration.h.in, which differs in not including
1819 <openssl/macros.h>. A short header include/openssl/opensslconf.h
1820 was added to include both.
44652c16 1821
5f8e6c50
DMSP
1822 This allows internal hacks where one might need to modify the set
1823 of configured macros, for example this if deprecated symbols are
1824 still supposed to be available internally:
44652c16 1825
5f8e6c50 1826 #include <openssl/configuration.h>
44652c16 1827
5f8e6c50
DMSP
1828 #undef OPENSSL_NO_DEPRECATED
1829 #define OPENSSL_SUPPRESS_DEPRECATED
44652c16 1830
5f8e6c50 1831 #include <openssl/macros.h>
44652c16 1832
5f8e6c50
DMSP
1833 This should not be used by applications that use the exported
1834 symbols, as that will lead to linking errors.
44652c16 1835
5f8e6c50
DMSP
1836 *Richard Levitte*
1837
44652c16
DMSP
1838 * Fixed an overflow bug in the x64_64 Montgomery squaring procedure
1839 used in exponentiation with 512-bit moduli. No EC algorithms are
1840 affected. Analysis suggests that attacks against 2-prime RSA1024,
1841 3-prime RSA1536, and DSA1024 as a result of this defect would be very
1842 difficult to perform and are not believed likely. Attacks against DH512
1843 are considered just feasible. However, for an attack the target would
1844 have to re-use the DH512 private key, which is not recommended anyway.
4d49b685 1845 Also applications directly using the low-level API BN_mod_exp may be
44652c16 1846 affected if they use BN_FLG_CONSTTIME.
d8dc8538 1847 ([CVE-2019-1551])
44652c16
DMSP
1848
1849 *Andy Polyakov*
5f8e6c50 1850
44652c16
DMSP
1851 * Most memory-debug features have been deprecated, and the functionality
1852 replaced with no-ops.
5f8e6c50 1853
44652c16 1854 *Rich Salz*
257e9d03 1855
31605414 1856 * Added documentation for the STACK API.
257e9d03 1857
852c2ed2 1858 *Rich Salz*
5f8e6c50 1859
02649104
RL
1860 * Introduced a new method type and API, OSSL_ENCODER, to represent
1861 generic encoders. These do the same sort of job that PEM writers
1862 and d2i functions do, but with support for methods supplied by
1863 providers, and the possibility for providers to support other
1864 formats as well.
1865
1866 *Richard Levitte*
1867
1868 * Introduced a new method type and API, OSSL_DECODER, to represent
1869 generic decoders. These do the same sort of job that PEM readers
1870 and i2d functions do, but with support for methods supplied by
1871 providers, and the possibility for providers to support other
1872 formats as well.
5f8e6c50
DMSP
1873
1874 *Richard Levitte*
1875
1876 * Added a .pragma directive to the syntax of configuration files, to
1877 allow varying behavior in a supported and predictable manner.
1878 Currently added pragma:
1879
1880 .pragma dollarid:on
1881
1882 This allows dollar signs to be a keyword character unless it's
1883 followed by a opening brace or parenthesis. This is useful for
1884 platforms where dollar signs are commonly used in names, such as
1885 volume names and system directory names on VMS.
1886
1887 *Richard Levitte*
1888
b7140b06 1889 * Added functionality to create an EVP_PKEY from user data.
5f8e6c50
DMSP
1890
1891 *Richard Levitte*
536454e5 1892
5f8e6c50
DMSP
1893 * Change the interpretation of the '--api' configuration option to
1894 mean that this is a desired API compatibility level with no
1895 further meaning. The previous interpretation, that this would
1896 also mean to remove all deprecated symbols up to and including
1897 the given version, no requires that 'no-deprecated' is also used
1898 in the configuration.
1899
1900 When building applications, the desired API compatibility level
1901 can be set with the OPENSSL_API_COMPAT macro like before. For
1902 API compatibility version below 3.0, the old style numerical
1903 value is valid as before, such as -DOPENSSL_API_COMPAT=0x10100000L.
1904 For version 3.0 and on, the value is expected to be the decimal
1905 value calculated from the major and minor version like this:
38c65481 1906
5f8e6c50 1907 MAJOR * 10000 + MINOR * 100
38c65481 1908
5f8e6c50 1909 Examples:
ea8c77a5 1910
5f8e6c50
DMSP
1911 -DOPENSSL_API_COMPAT=30000 For 3.0
1912 -DOPENSSL_API_COMPAT=30200 For 3.2
1913
1914 To hide declarations that are deprecated up to and including the
1915 given API compatibility level, -DOPENSSL_NO_DEPRECATED must be
1916 given when building the application as well.
390c5795 1917
5f8e6c50 1918 *Richard Levitte*
e5641d7f 1919
5f8e6c50
DMSP
1920 * Added the X509_LOOKUP_METHOD called X509_LOOKUP_store, to allow
1921 access to certificate and CRL stores via URIs and OSSL_STORE
1922 loaders.
e5641d7f 1923
5f8e6c50 1924 This adds the following functions:
3ddc06f0 1925
5f8e6c50
DMSP
1926 - X509_LOOKUP_store()
1927 - X509_STORE_load_file()
1928 - X509_STORE_load_path()
1929 - X509_STORE_load_store()
1930 - SSL_add_store_cert_subjects_to_stack()
1931 - SSL_CTX_set_default_verify_store()
1932 - SSL_CTX_load_verify_file()
1933 - SSL_CTX_load_verify_dir()
1934 - SSL_CTX_load_verify_store()
e66cb363 1935
5f8e6c50 1936 *Richard Levitte*
732d31be 1937
5f8e6c50
DMSP
1938 * Added a new method to gather entropy on VMS, based on SYS$GET_ENTROPY.
1939 The presence of this system service is determined at run-time.
223c59ea 1940
5f8e6c50 1941 *Richard Levitte*
173350bc 1942
5f8e6c50
DMSP
1943 * Added functionality to create an EVP_PKEY context based on data
1944 for methods from providers. This takes an algorithm name and a
1945 property query string and simply stores them, with the intent
1946 that any operation that uses this context will use those strings
1947 to fetch the needed methods implicitly, thereby making the port
1948 of application written for pre-3.0 OpenSSL easier.
acf20c7d 1949
5f8e6c50 1950 *Richard Levitte*
3d63b396 1951
5f8e6c50
DMSP
1952 * The undocumented function NCONF_WIN32() has been deprecated; for
1953 conversion details see the HISTORY section of doc/man5/config.pod
c2bf7208 1954
5f8e6c50 1955 *Rich Salz*
ba64ae6c 1956
5f8e6c50
DMSP
1957 * Introduced the new functions EVP_DigestSignInit_ex() and
1958 EVP_DigestVerifyInit_ex(). The macros EVP_DigestSignUpdate() and
1959 EVP_DigestVerifyUpdate() have been converted to functions. See the man
1960 pages for further details.
0e0c6821 1961
5f8e6c50 1962 *Matt Caswell*
e6f418bc 1963
5f8e6c50
DMSP
1964 * Over two thousand fixes were made to the documentation, including:
1965 adding missing command flags, better style conformance, documentation
1966 of internals, etc.
3d63b396 1967
5f8e6c50 1968 *Rich Salz, Richard Levitte*
3d63b396 1969
5f8e6c50
DMSP
1970 * s390x assembly pack: add hardware-support for P-256, P-384, P-521,
1971 X25519, X448, Ed25519 and Ed448.
a25f33d2 1972
5f8e6c50 1973 *Patrick Steuer*
17716680 1974
5f8e6c50
DMSP
1975 * Print all values for a PKCS#12 attribute with 'openssl pkcs12', not just
1976 the first value.
0e4bc563 1977
5f8e6c50 1978 *Jon Spillett*
e30dd20c 1979
ec2bfb7d
DDO
1980 * Deprecated the public definition of `ERR_STATE` as well as the function
1981 `ERR_get_state()`. This is done in preparation of making `ERR_STATE` an
5f8e6c50 1982 opaque type.
c05353c5 1983
5f8e6c50 1984 *Richard Levitte*
d741ccad 1985
5f8e6c50
DMSP
1986 * Added ERR functionality to give callers access to the stored function
1987 names that have replaced the older function code based functions.
aaf35f11 1988
af2f14ac
RL
1989 New functions are ERR_peek_error_func(), ERR_peek_last_error_func(),
1990 ERR_peek_error_data(), ERR_peek_last_error_data(), ERR_get_error_all(),
1991 ERR_peek_error_all() and ERR_peek_last_error_all().
1992
b7140b06
SL
1993 Deprecate ERR functions ERR_get_error_line(), ERR_get_error_line_data(),
1994 ERR_peek_error_line_data(), ERR_peek_last_error_line_data() and
1995 ERR_func_error_string().
aaf35f11 1996
5f8e6c50 1997 *Richard Levitte*
3ff55e96 1998
5f8e6c50
DMSP
1999 * Extended testing to be verbose for failing tests only. The make variables
2000 VERBOSE_FAILURE or VF can be used to enable this:
b6af2c7e 2001
5f8e6c50
DMSP
2002 $ make VF=1 test # Unix
2003 $ mms /macro=(VF=1) test ! OpenVMS
2004 $ nmake VF=1 test # Windows
77202a85 2005
5f8e6c50 2006 *Richard Levitte*
57f39cc8 2007
b9fbacaa
DDO
2008 * Added the `-copy_extensions` option to the `x509` command for use with
2009 `-req` and `-x509toreq`. When given with the `copy` or `copyall` argument,
2010 all extensions in the request are copied to the certificate or vice versa.
2011
2012 *David von Oheimb*, *Kirill Stefanenkov <kirill_stefanenkov@rambler.ru>*
2013
2014 * Added the `-copy_extensions` option to the `req` command for use with
2015 `-x509`. When given with the `copy` or `copyall` argument,
2016 all extensions in the certification request are copied to the certificate.
b65c5ec8
DDO
2017
2018 *David von Oheimb*
2019
b9fbacaa
DDO
2020 * The `x509`, `req`, and `ca` commands now make sure that X.509v3 certificates
2021 they generate are by default RFC 5280 compliant in the following sense:
2022 There is a subjectKeyIdentifier extension with a hash value of the public key
2023 and for not self-signed certs there is an authorityKeyIdentifier extension
2024 with a keyIdentifier field or issuer information identifying the signing key.
ec2bfb7d 2025 This is done unless some configuration overrides the new default behavior,
b9fbacaa 2026 such as `subjectKeyIdentifier = none` and `authorityKeyIdentifier = none`.
ec2bfb7d
DDO
2027
2028 *David von Oheimb*
2029
2030 * Added several checks to `X509_verify_cert()` according to requirements in
0e071fbc
DO
2031 RFC 5280 in case `X509_V_FLAG_X509_STRICT` is set
2032 (which may be done by using the CLI option `-x509_strict`):
2033 * The basicConstraints of CA certificates must be marked critical.
2034 * CA certificates must explicitly include the keyUsage extension.
2035 * If a pathlenConstraint is given the key usage keyCertSign must be allowed.
2036 * The issuer name of any certificate must not be empty.
2037 * The subject name of CA certs, certs with keyUsage crlSign,
2038 and certs without subjectAlternativeName must not be empty.
2039 * If a subjectAlternativeName extension is given it must not be empty.
2040 * The signatureAlgorithm field and the cert signature must be consistent.
2041 * Any given authorityKeyIdentifier and any given subjectKeyIdentifier
2042 must not be marked critical.
2043 * The authorityKeyIdentifier must be given for X.509v3 certs
2044 unless they are self-signed.
2045 * The subjectKeyIdentifier must be given for all X.509v3 CA certs.
2046
2047 *David von Oheimb*
2048
ec2bfb7d 2049 * Certificate verification using `X509_verify_cert()` meanwhile rejects EC keys
0e071fbc
DO
2050 with explicit curve parameters (specifiedCurve) as required by RFC 5480.
2051
66194839 2052 *Tomáš Mráz*
0e071fbc 2053
5f8e6c50 2054 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
ece9304c 2055 used even when parsing explicit parameters, when loading a encoded key
5f8e6c50
DMSP
2056 or calling `EC_GROUP_new_from_ecpkparameters()`/
2057 `EC_GROUP_new_from_ecparameters()`.
2058 This prevents bypass of security hardening and performance gains,
2059 especially for curves with specialized EC_METHODs.
2060 By default, if a key encoded with explicit parameters is loaded and later
ece9304c 2061 encoded, the output is still encoded with explicit parameters, even if
5f8e6c50 2062 internally a "named" EC_GROUP is used for computation.
480af99e 2063
5f8e6c50 2064 *Nicola Tuveri*
480af99e 2065
5f8e6c50
DMSP
2066 * Compute ECC cofactors if not provided during EC_GROUP construction. Before
2067 this change, EC_GROUP_set_generator would accept order and/or cofactor as
2068 NULL. After this change, only the cofactor parameter can be NULL. It also
2069 does some minimal sanity checks on the passed order.
d8dc8538 2070 ([CVE-2019-1547])
bab53405 2071
5f8e6c50 2072 *Billy Bob Brumley*
31636a3e 2073
5f8e6c50
DMSP
2074 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey.
2075 An attack is simple, if the first CMS_recipientInfo is valid but the
2076 second CMS_recipientInfo is chosen ciphertext. If the second
2077 recipientInfo decodes to PKCS #1 v1.5 form plaintext, the correct
2078 encryption key will be replaced by garbage, and the message cannot be
2079 decoded, but if the RSA decryption fails, the correct encryption key is
2080 used and the recipient will not notice the attack.
2081 As a work around for this potential attack the length of the decrypted
2082 key must be equal to the cipher default key length, in case the
d7f3a2cc 2083 certificate is not given and all recipientInfo are tried out.
5f8e6c50
DMSP
2084 The old behaviour can be re-enabled in the CMS code by setting the
2085 CMS_DEBUG_DECRYPT flag.
60aee6ce 2086
5f8e6c50 2087 *Bernd Edlinger*
31636a3e 2088
5f8e6c50
DMSP
2089 * Early start up entropy quality from the DEVRANDOM seed source has been
2090 improved for older Linux systems. The RAND subsystem will wait for
2091 /dev/random to be producing output before seeding from /dev/urandom.
2092 The seeded state is stored for future library initialisations using
2093 a system global shared memory segment. The shared memory identifier
2094 can be configured by defining OPENSSL_RAND_SEED_DEVRANDOM_SHM_ID to
2095 the desired value. The default identifier is 114.
31636a3e 2096
5f8e6c50 2097 *Paul Dale*
7a762197 2098
5f8e6c50
DMSP
2099 * Revised BN_generate_prime_ex to not avoid factors 2..17863 in p-1
2100 when primes for RSA keys are computed.
2101 Since we previously always generated primes == 2 (mod 3) for RSA keys,
2102 the 2-prime and 3-prime RSA modules were easy to distinguish, since
d7f3a2cc 2103 `N = p*q = 1 (mod 3)`, but `N = p*q*r = 2 (mod 3)`. Therefore, fingerprinting
5f8e6c50
DMSP
2104 2-prime vs. 3-prime RSA keys was possible by computing N mod 3.
2105 This avoids possible fingerprinting of newly generated RSA modules.
6caa4edd 2106
5f8e6c50 2107 *Bernd Edlinger*
28b6d502 2108
5f8e6c50
DMSP
2109 * Correct the extended master secret constant on EBCDIC systems. Without this
2110 fix TLS connections between an EBCDIC system and a non-EBCDIC system that
2111 negotiate EMS will fail. Unfortunately this also means that TLS connections
2112 between EBCDIC systems with this fix, and EBCDIC systems without this
2113 fix will fail if they negotiate EMS.
d5bbead4 2114
5f8e6c50 2115 *Matt Caswell*
837f2fc7 2116
5f8e6c50
DMSP
2117 * Changed the library initialisation so that the config file is now loaded
2118 by default. This was already the case for libssl. It now occurs for both
2119 libcrypto and libssl. Use the OPENSSL_INIT_NO_LOAD_CONFIG option to
ec2bfb7d 2120 `OPENSSL_init_crypto()` to suppress automatic loading of a config file.
6bf79e30 2121
5f8e6c50 2122 *Matt Caswell*
480af99e 2123
ec2bfb7d
DDO
2124 * Introduced new error raising macros, `ERR_raise()` and `ERR_raise_data()`,
2125 where the former acts as a replacement for `ERR_put_error()`, and the
2126 latter replaces the combination `ERR_put_error()` + `ERR_add_error_data()`.
2127 `ERR_raise_data()` adds more flexibility by taking a format string and
5f8e6c50 2128 an arbitrary number of arguments following it, to be processed with
ec2bfb7d 2129 `BIO_snprintf()`.
e65bcbce 2130
5f8e6c50 2131 *Richard Levitte*
db99c525 2132
ec2bfb7d 2133 * Introduced a new function, `OSSL_PROVIDER_available()`, which can be used
5f8e6c50
DMSP
2134 to check if a named provider is loaded and available. When called, it
2135 will also activate all fallback providers if such are still present.
db99c525 2136
5f8e6c50 2137 *Richard Levitte*
db99c525 2138
5f8e6c50 2139 * Enforce a minimum DH modulus size of 512 bits.
f8d6be3f 2140
5f8e6c50 2141 *Bernd Edlinger*
f8d6be3f 2142
5f8e6c50
DMSP
2143 * Changed DH parameters to generate the order q subgroup instead of 2q.
2144 Previously generated DH parameters are still accepted by DH_check
2145 but DH_generate_key works around that by clearing bit 0 of the
2146 private key for those. This avoids leaking bit 0 of the private key.
f8d6be3f 2147
5f8e6c50 2148 *Bernd Edlinger*
f8d6be3f 2149
5f8e6c50 2150 * Significantly reduce secure memory usage by the randomness pools.
f8d6be3f 2151
5f8e6c50 2152 *Paul Dale*
f8d6be3f 2153
257e9d03 2154 * `{CRYPTO,OPENSSL}_mem_debug_{push,pop}` are now no-ops and have been
5f8e6c50 2155 deprecated.
1a489c9a 2156
5f8e6c50 2157 *Rich Salz*
8528128b 2158
5f8e6c50
DMSP
2159 * A new type, EVP_KEYEXCH, has been introduced to represent key exchange
2160 algorithms. An implementation of a key exchange algorithm can be obtained
2161 by using the function EVP_KEYEXCH_fetch(). An EVP_KEYEXCH algorithm can be
2162 used in a call to EVP_PKEY_derive_init_ex() which works in a similar way to
2163 the older EVP_PKEY_derive_init() function. See the man pages for the new
2164 functions for further details.
8228fd89 2165
5f8e6c50 2166 *Matt Caswell*
adb92d56 2167
5f8e6c50 2168 * The EVP_PKEY_CTX_set_dh_pad() macro has now been converted to a function.
6bf79e30 2169
5f8e6c50 2170 *Matt Caswell*
adb92d56 2171
5f8e6c50
DMSP
2172 * Removed the function names from error messages and deprecated the
2173 xxx_F_xxx define's.
6bf79e30 2174
0f71b1eb
P
2175 *Richard Levitte*
2176
5f8e6c50 2177 * Removed NextStep support and the macro OPENSSL_UNISTD
db99c525 2178
5f8e6c50 2179 *Rich Salz*
94fd382f 2180
5f8e6c50
DMSP
2181 * Removed DES_check_key. Also removed OPENSSL_IMPLEMENT_GLOBAL,
2182 OPENSSL_GLOBAL_REF, OPENSSL_DECLARE_GLOBAL.
2183 Also removed "export var as function" capability; we do not export
2184 variables, only functions.
e194fe8f 2185
5f8e6c50 2186 *Rich Salz*
40a70628 2187
5f8e6c50
DMSP
2188 * RC5_32_set_key has been changed to return an int type, with 0 indicating
2189 an error and 1 indicating success. In previous versions of OpenSSL this
2190 was a void type. If a key was set longer than the maximum possible this
2191 would crash.
c2c2e7a4 2192
5f8e6c50 2193 *Matt Caswell*
c2c2e7a4 2194
5f8e6c50 2195 * Support SM2 signing and verification schemes with X509 certificate.
d18ef847 2196
5f8e6c50 2197 *Paul Yang*
d357be38 2198
ec2bfb7d 2199 * Use SHA256 as the default digest for TS query in the `ts` app.
b615ad90 2200
66194839 2201 *Tomáš Mráz*
0ebfcc8f 2202
5f8e6c50 2203 * Change PBKDF2 to conform to SP800-132 instead of the older PKCS5 RFC2898.
62bad771 2204
5f8e6c50 2205 *Shane Lontis*
1ad2ecb6 2206
5f8e6c50
DMSP
2207 * Default cipher lists/suites are now available via a function, the
2208 #defines are deprecated.
bd3576d2 2209
5f8e6c50 2210 *Todd Short*
b64f8256 2211
5f8e6c50
DMSP
2212 * Add target VC-WIN32-UWP, VC-WIN64A-UWP, VC-WIN32-ARM-UWP and
2213 VC-WIN64-ARM-UWP in Windows OneCore target for making building libraries
2214 for Windows Store apps easier. Also, the "no-uplink" option has been added.
a9be3af5 2215
5f8e6c50 2216 *Kenji Mouri*
47339f61 2217
5f8e6c50 2218 * Join the directories crypto/x509 and crypto/x509v3
b0b7b1c5 2219
5f8e6c50 2220 *Richard Levitte*
6d311938 2221
5f8e6c50 2222 * Added command 'openssl kdf' that uses the EVP_KDF API.
90b8bbb8 2223
5f8e6c50 2224 *Shane Lontis*
22a4f969 2225
5f8e6c50 2226 * Added command 'openssl mac' that uses the EVP_MAC API.
41b731f2 2227
5f8e6c50 2228 *Shane Lontis*
e778802f 2229
5f8e6c50
DMSP
2230 * Added OPENSSL_info() to get diverse built-in OpenSSL data, such
2231 as default directories. Also added the command 'openssl info'
2232 for scripting purposes.
1d48dd00 2233
5f8e6c50 2234 *Richard Levitte*
28a98809 2235
5f8e6c50 2236 * The functions AES_ige_encrypt() and AES_bi_ige_encrypt() have been
b7140b06 2237 deprecated.
8f7de4f0 2238
5f8e6c50 2239 *Matt Caswell*
5fbe91d8 2240
5f8e6c50 2241 * Add prediction resistance to the DRBG reseeding process.
9263e882 2242
5f8e6c50 2243 *Paul Dale*
f73e07cf 2244
5f8e6c50
DMSP
2245 * Limit the number of blocks in a data unit for AES-XTS to 2^20 as
2246 mandated by IEEE Std 1619-2018.
f9a25931 2247
5f8e6c50 2248 *Paul Dale*
2f0cd195 2249
5f8e6c50 2250 * Added newline escaping functionality to a filename when using openssl dgst.
257e9d03 2251 This output format is to replicate the output format found in the `*sum`
5f8e6c50 2252 checksum programs. This aims to preserve backward compatibility.
268c2102 2253
5f8e6c50 2254 *Matt Eaton, Richard Levitte, and Paul Dale*
fc8ee06b 2255
5f8e6c50
DMSP
2256 * Removed the heartbeat message in DTLS feature, as it has very
2257 little usage and doesn't seem to fulfill a valuable purpose.
2258 The configuration option is now deprecated.
c7ac31e2 2259
5f8e6c50 2260 *Richard Levitte*
9d892e28 2261
5f8e6c50
DMSP
2262 * Changed the output of 'openssl {digestname} < file' to display the
2263 digest name in its output.
9d892e28 2264
5f8e6c50 2265 *Richard Levitte*
ee13f9b1 2266
5f8e6c50 2267 * Added a new generic trace API which provides support for enabling
b7140b06 2268 instrumentation through trace output.
cb0f35d7 2269
5f8e6c50 2270 *Richard Levitte & Matthias St. Pierre*
cfcf6453 2271
5f8e6c50
DMSP
2272 * Added build tests for C++. These are generated files that only do one
2273 thing, to include one public OpenSSL head file each. This tests that
2274 the public header files can be usefully included in a C++ application.
cdbb8c2f 2275
5f8e6c50
DMSP
2276 This test isn't enabled by default. It can be enabled with the option
2277 'enable-buildtest-c++'.
06d5b162 2278
5f8e6c50 2279 *Richard Levitte*
c35f549e 2280
95a444c9
TM
2281 * Added KB KDF (EVP_KDF_KB) to EVP_KDF.
2282
2283 *Robbie Harwood*
2284
2285 * Added SSH KDF (EVP_KDF_SSHKDF) and KRB5 KDF (EVP_KDF_KRB5KDF) to EVP_KDF.
2286
2287 *Simo Sorce*
2288
2289 * Added Single Step KDF (EVP_KDF_SS), X963 KDF, and X942 KDF to EVP_KDF.
ebc828ca 2290
5f8e6c50 2291 *Shane Lontis*
79e259e3 2292
95a444c9 2293 * Added KMAC to EVP_MAC.
56ee3117 2294
5f8e6c50 2295 *Shane Lontis*
6063b27b 2296
5f8e6c50
DMSP
2297 * Added property based algorithm implementation selection framework to
2298 the core.
6063b27b 2299
5f8e6c50 2300 *Paul Dale*
6063b27b 2301
5f8e6c50
DMSP
2302 * Added SCA hardening for modular field inversion in EC_GROUP through
2303 a new dedicated field_inv() pointer in EC_METHOD.
2304 This also addresses a leakage affecting conversions from projective
2305 to affine coordinates.
792a9002 2306
5f8e6c50 2307 *Billy Bob Brumley, Nicola Tuveri*
792a9002 2308
5f8e6c50
DMSP
2309 * Added EVP_KDF, an EVP layer KDF API, to simplify adding KDF and PRF
2310 implementations. This includes an EVP_PKEY to EVP_KDF bridge for
2311 those algorithms that were already supported through the EVP_PKEY API
2312 (scrypt, TLS1 PRF and HKDF). The low-level KDF functions for PBKDF2
2313 and scrypt are now wrappers that call EVP_KDF.
792a9002 2314
5f8e6c50 2315 *David Makepeace*
ce72df1c 2316
5f8e6c50 2317 * Build devcrypto engine as a dynamic engine.
4098e89c 2318
5f8e6c50 2319 *Eneas U de Queiroz*
4098e89c 2320
5f8e6c50 2321 * Add keyed BLAKE2 to EVP_MAC.
03f8b042 2322
5f8e6c50 2323 *Antoine Salon*
5dcdcd47 2324
5f8e6c50
DMSP
2325 * Fix a bug in the computation of the endpoint-pair shared secret used
2326 by DTLS over SCTP. This breaks interoperability with older versions
2327 of OpenSSL like OpenSSL 1.1.0 and OpenSSL 1.0.2. There is a runtime
2328 switch SSL_MODE_DTLS_SCTP_LABEL_LENGTH_BUG (off by default) enabling
2329 interoperability with such broken implementations. However, enabling
2330 this switch breaks interoperability with correct implementations.
ae82b46f 2331
5f8e6c50
DMSP
2332 * Fix a use after free bug in d2i_X509_PUBKEY when overwriting a
2333 re-used X509_PUBKEY object if the second PUBKEY is malformed.
8d7ed6ff 2334
5f8e6c50 2335 *Bernd Edlinger*
8d7ed6ff 2336
5f8e6c50 2337 * Move strictness check from EVP_PKEY_asn1_new() to EVP_PKEY_asn1_add0().
1b24cca9 2338
5f8e6c50 2339 *Richard Levitte*
9ce5db45 2340
18fdebf1 2341 * Changed the license to the Apache License v2.0.
7f111b8b 2342
5f8e6c50 2343 *Richard Levitte*
651d0aff 2344
5f8e6c50 2345 * Switch to a new version scheme using three numbers MAJOR.MINOR.PATCH.
13e91dd3 2346
5f8e6c50
DMSP
2347 - Major releases (indicated by incrementing the MAJOR release number)
2348 may introduce incompatible API/ABI changes.
2349 - Minor releases (indicated by incrementing the MINOR release number)
2350 may introduce new features but retain API/ABI compatibility.
2351 - Patch releases (indicated by incrementing the PATCH number)
2352 are intended for bug fixes and other improvements of existing
2353 features only (like improving performance or adding documentation)
2354 and retain API/ABI compatibility.
13e91dd3 2355
5f8e6c50 2356 *Richard Levitte*
13e91dd3 2357
5f8e6c50 2358 * Add support for RFC5297 SIV mode (siv128), including AES-SIV.
13e91dd3 2359
5f8e6c50 2360 *Todd Short*
651d0aff 2361
5f8e6c50
DMSP
2362 * Remove the 'dist' target and add a tarball building script. The
2363 'dist' target has fallen out of use, and it shouldn't be
2364 necessary to configure just to create a source distribution.
651d0aff 2365
5f8e6c50 2366 *Richard Levitte*
651d0aff 2367
5f8e6c50
DMSP
2368 * Recreate the OS390-Unix config target. It no longer relies on a
2369 special script like it did for OpenSSL pre-1.1.0.
651d0aff 2370
5f8e6c50 2371 *Richard Levitte*
651d0aff 2372
5f8e6c50
DMSP
2373 * Instead of having the source directories listed in Configure, add
2374 a 'build.info' keyword SUBDIRS to indicate what sub-directories to
2375 look into.
651d0aff 2376
5f8e6c50 2377 *Richard Levitte*
7f111b8b 2378
5f8e6c50 2379 * Add GMAC to EVP_MAC.
1b24cca9 2380
5f8e6c50 2381 *Paul Dale*
651d0aff 2382
5f8e6c50 2383 * Ported the HMAC, CMAC and SipHash EVP_PKEY_METHODs to EVP_MAC.
651d0aff 2384
5f8e6c50 2385 *Richard Levitte*
651d0aff 2386
5f8e6c50
DMSP
2387 * Added EVP_MAC, an EVP layer MAC API, to simplify adding MAC
2388 implementations. This includes a generic EVP_PKEY to EVP_MAC bridge,
2389 to facilitate the continued use of MACs through raw private keys in
1dc1ea18 2390 functionality such as `EVP_DigestSign*` and `EVP_DigestVerify*`.
651d0aff 2391
5f8e6c50 2392 *Richard Levitte*
651d0aff 2393
b7140b06 2394 * Deprecate ECDH_KDF_X9_62().
651d0aff 2395
5f8e6c50 2396 *Antoine Salon*
651d0aff 2397
5f8e6c50
DMSP
2398 * Added EVP_PKEY_ECDH_KDF_X9_63 and ecdh_KDF_X9_63() as replacements for
2399 the EVP_PKEY_ECDH_KDF_X9_62 KDF type and ECDH_KDF_X9_62(). The old names
2400 are retained for backwards compatibility.
651d0aff 2401
5f8e6c50 2402 *Antoine Salon*
651d0aff 2403
5f8e6c50
DMSP
2404 * AES-XTS mode now enforces that its two keys are different to mitigate
2405 the attacked described in "Efficient Instantiations of Tweakable
2406 Blockciphers and Refinements to Modes OCB and PMAC" by Phillip Rogaway.
2407 Details of this attack can be obtained from:
257e9d03 2408 <http://web.cs.ucdavis.edu/%7Erogaway/papers/offsets.pdf>
651d0aff 2409
5f8e6c50 2410 *Paul Dale*
651d0aff 2411
5f8e6c50
DMSP
2412 * Rename the object files, i.e. give them other names than in previous
2413 versions. Their names now include the name of the final product, as
2414 well as its type mnemonic (bin, lib, shlib).
651d0aff 2415
5f8e6c50 2416 *Richard Levitte*
651d0aff 2417
5f8e6c50
DMSP
2418 * Added new option for 'openssl list', '-objects', which will display the
2419 list of built in objects, i.e. OIDs with names.
651d0aff 2420
5f8e6c50 2421 *Richard Levitte*
651d0aff 2422
64713cb1
CN
2423 * Added the options `-crl_lastupdate` and `-crl_nextupdate` to `openssl ca`,
2424 allowing the `lastUpdate` and `nextUpdate` fields in the generated CRL to
2425 be set explicitly.
2426
2427 *Chris Novakovic*
2428
5f8e6c50
DMSP
2429 * Added support for Linux Kernel TLS data-path. The Linux Kernel data-path
2430 improves application performance by removing data copies and providing
2431 applications with zero-copy system calls such as sendfile and splice.
651d0aff 2432
5f8e6c50 2433 *Boris Pismenny*
651d0aff 2434
b7140b06 2435 * The SSL option SSL_OP_CLEANSE_PLAINTEXT is introduced.
163b8016
ME
2436
2437 *Martin Elshuber*
2438
fc0aae73
DDO
2439 * `PKCS12_parse` now maintains the order of the parsed certificates
2440 when outputting them via `*ca` (rather than reversing it).
2441
2442 *David von Oheimb*
2443
b7140b06 2444 * Deprecated pthread fork support methods.
9750b4d3
RB
2445
2446 *Randall S. Becker*
2447
fc5245a9
HK
2448 * Added support for FFDHE key exchange in TLS 1.3.
2449
2450 *Raja Ashok*
2451
8e7d941a
RL
2452 * Added a new concept for OpenSSL plugability: providers. This
2453 functionality is designed to replace the ENGINE API and ENGINE
2454 implementations, and to be much more dynamic, allowing provider
2455 authors to introduce new algorithms among other things, as long as
2456 there's an API that supports the algorithm type.
2457
2458 With this concept comes a new core API for interaction between
2459 libcrypto and provider implementations. Public libcrypto functions
2460 that want to use providers do so through this core API.
2461
2462 The main documentation for this core API is found in
2463 doc/man7/provider.pod, doc/man7/provider-base.pod, and they in turn
2464 refer to other manuals describing the API specific for supported
2465 algorithm types (also called operations).
2466
2467 *The OpenSSL team*
2468
44652c16
DMSP
2469OpenSSL 1.1.1
2470-------------
2471
522a32ef
OP
2472### Changes between 1.1.1m and 1.1.1n [xx XXX xxxx]
2473
e0d00d79 2474### Changes between 1.1.1l and 1.1.1m [14 Dec 2021]
0e4e4e27
RL
2475
2476 * Avoid loading of a dynamic engine twice.
2477
2478 *Bernd Edlinger*
2479
2480 * Prioritise DANE TLSA issuer certs over peer certs
2481
2482 *Viktor Dukhovni*
2483
2484 * Fixed random API for MacOS prior to 10.12
2485
2486 These MacOS versions don't support the CommonCrypto APIs
2487
2488 *Lenny Primak*
2489
796f4f70
MC
2490### Changes between 1.1.1k and 1.1.1l [24 Aug 2021]
2491
2492 * Fixed an SM2 Decryption Buffer Overflow.
2493
fdd43643
P
2494 In order to decrypt SM2 encrypted data an application is expected to
2495 call the API function EVP_PKEY_decrypt(). Typically an application will
2496 call this function twice. The first time, on entry, the "out" parameter
2497 can be NULL and, on exit, the "outlen" parameter is populated with the
2498 buffer size required to hold the decrypted plaintext. The application
2499 can then allocate a sufficiently sized buffer and call EVP_PKEY_decrypt()
2500 again, but this time passing a non-NULL value for the "out" parameter.
796f4f70
MC
2501
2502 A bug in the implementation of the SM2 decryption code means that the
fdd43643
P
2503 calculation of the buffer size required to hold the plaintext returned
2504 by the first call to EVP_PKEY_decrypt() can be smaller than the actual
2505 size required by the second call. This can lead to a buffer overflow
2506 when EVP_PKEY_decrypt() is called by the application a second time with
2507 a buffer that is too small.
2508
2509 A malicious attacker who is able present SM2 content for decryption to
2510 an application could cause attacker chosen data to overflow the buffer
2511 by up to a maximum of 62 bytes altering the contents of other data held
2512 after the buffer, possibly changing application behaviour or causing
2513 the application to crash. The location of the buffer is application
2514 dependent but is typically heap allocated.
796f4f70
MC
2515 ([CVE-2021-3711])
2516
2517 *Matt Caswell*
2518
fdd43643
P
2519 * Fixed various read buffer overruns processing ASN.1 strings
2520
2521 ASN.1 strings are represented internally within OpenSSL as an ASN1_STRING
2522 structure which contains a buffer holding the string data and a field
2523 holding the buffer length. This contrasts with normal C strings which
d7f3a2cc 2524 are represented as a buffer for the string data which is terminated
fdd43643
P
2525 with a NUL (0) byte.
2526
2527 Although not a strict requirement, ASN.1 strings that are parsed using
2528 OpenSSL's own "d2i" functions (and other similar parsing functions) as
2529 well as any string whose value has been set with the ASN1_STRING_set()
2530 function will additionally NUL terminate the byte array in the
2531 ASN1_STRING structure.
2532
2533 However, it is possible for applications to directly construct valid
2534 ASN1_STRING structures which do not NUL terminate the byte array by
2535 directly setting the "data" and "length" fields in the ASN1_STRING
2536 array. This can also happen by using the ASN1_STRING_set0() function.
2537
2538 Numerous OpenSSL functions that print ASN.1 data have been found to
2539 assume that the ASN1_STRING byte array will be NUL terminated, even
2540 though this is not guaranteed for strings that have been directly
2541 constructed. Where an application requests an ASN.1 structure to be
2542 printed, and where that ASN.1 structure contains ASN1_STRINGs that have
2543 been directly constructed by the application without NUL terminating
2544 the "data" field, then a read buffer overrun can occur.
2545
2546 The same thing can also occur during name constraints processing
2547 of certificates (for example if a certificate has been directly
2548 constructed by the application instead of loading it via the OpenSSL
2549 parsing functions, and the certificate contains non NUL terminated
2550 ASN1_STRING structures). It can also occur in the X509_get1_email(),
2551 X509_REQ_get1_email() and X509_get1_ocsp() functions.
2552
2553 If a malicious actor can cause an application to directly construct an
2554 ASN1_STRING and then process it through one of the affected OpenSSL
2555 functions then this issue could be hit. This might result in a crash
2556 (causing a Denial of Service attack). It could also result in the
2557 disclosure of private memory contents (such as private keys, or
2558 sensitive plaintext).
2559 ([CVE-2021-3712])
796f4f70
MC
2560
2561 *Matt Caswell*
2562
2563### Changes between 1.1.1j and 1.1.1k [25 Mar 2021]
5b57aa24 2564
468d9d55
MC
2565 * Fixed a problem with verifying a certificate chain when using the
2566 X509_V_FLAG_X509_STRICT flag. This flag enables additional security checks of
2567 the certificates present in a certificate chain. It is not set by default.
2568
2569 Starting from OpenSSL version 1.1.1h a check to disallow certificates in
2570 the chain that have explicitly encoded elliptic curve parameters was added
2571 as an additional strict check.
2572
2573 An error in the implementation of this check meant that the result of a
2574 previous check to confirm that certificates in the chain are valid CA
2575 certificates was overwritten. This effectively bypasses the check
2576 that non-CA certificates must not be able to issue other certificates.
2577
2578 If a "purpose" has been configured then there is a subsequent opportunity
2579 for checks that the certificate is a valid CA. All of the named "purpose"
2580 values implemented in libcrypto perform this check. Therefore, where
2581 a purpose is set the certificate chain will still be rejected even when the
2582 strict flag has been used. A purpose is set by default in libssl client and
2583 server certificate verification routines, but it can be overridden or
2584 removed by an application.
2585
2586 In order to be affected, an application must explicitly set the
2587 X509_V_FLAG_X509_STRICT verification flag and either not set a purpose
2588 for the certificate verification or, in the case of TLS client or server
2589 applications, override the default purpose.
2590 ([CVE-2021-3450])
2591
2592 *Tomáš Mráz*
2593
2594 * Fixed an issue where an OpenSSL TLS server may crash if sent a maliciously
2595 crafted renegotiation ClientHello message from a client. If a TLSv1.2
2596 renegotiation ClientHello omits the signature_algorithms extension (where it
2597 was present in the initial ClientHello), but includes a
2598 signature_algorithms_cert extension then a NULL pointer dereference will
2599 result, leading to a crash and a denial of service attack.
2600
2601 A server is only vulnerable if it has TLSv1.2 and renegotiation enabled
2602 (which is the default configuration). OpenSSL TLS clients are not impacted by
2603 this issue.
2604 ([CVE-2021-3449])
2605
2606 *Peter Kästle and Samuel Sapalski*
2607
c913dbd7
MC
2608### Changes between 1.1.1i and 1.1.1j [16 Feb 2021]
2609
2610 * Fixed the X509_issuer_and_serial_hash() function. It attempts to
2611 create a unique hash value based on the issuer and serial number data
d7f3a2cc 2612 contained within an X509 certificate. However, it was failing to correctly
c913dbd7
MC
2613 handle any errors that may occur while parsing the issuer field (which might
2614 occur if the issuer field is maliciously constructed). This may subsequently
2615 result in a NULL pointer deref and a crash leading to a potential denial of
2616 service attack.
2617 ([CVE-2021-23841])
2618
2619 *Matt Caswell*
2620
2621 * Fixed the RSA_padding_check_SSLv23() function and the RSA_SSLV23_PADDING
2622 padding mode to correctly check for rollback attacks. This is considered a
2623 bug in OpenSSL 1.1.1 because it does not support SSLv2. In 1.0.2 this is
2624 CVE-2021-23839.
2625
2626 *Matt Caswell*
2627
2628 Fixed the EVP_CipherUpdate, EVP_EncryptUpdate and EVP_DecryptUpdate
2629 functions. Previously they could overflow the output length argument in some
d7f3a2cc 2630 cases where the input length is close to the maximum permissible length for
c913dbd7
MC
2631 an integer on the platform. In such cases the return value from the function
2632 call would be 1 (indicating success), but the output length value would be
2633 negative. This could cause applications to behave incorrectly or crash.
2634 ([CVE-2021-23840])
2635
2636 *Matt Caswell*
2637
2638 * Fixed SRP_Calc_client_key so that it runs in constant time. The previous
5b57aa24
MC
2639 implementation called BN_mod_exp without setting BN_FLG_CONSTTIME. This
2640 could be exploited in a side channel attack to recover the password. Since
2641 the attack is local host only this is outside of the current OpenSSL
2642 threat model and therefore no CVE is assigned.
2643
2644 Thanks to Mohammed Sabt and Daniel De Almeida Braga for reporting this
2645 issue.
2646
2647 *Matt Caswell*
2648
2649### Changes between 1.1.1h and 1.1.1i [8 Dec 2020]
6ffc3127 2650
1e13198f
MC
2651 * Fixed NULL pointer deref in the GENERAL_NAME_cmp function
2652 This function could crash if both GENERAL_NAMEs contain an EDIPARTYNAME.
2653 If an attacker can control both items being compared then this could lead
2654 to a possible denial of service attack. OpenSSL itself uses the
2655 GENERAL_NAME_cmp function for two purposes:
2656 1) Comparing CRL distribution point names between an available CRL and a
2657 CRL distribution point embedded in an X509 certificate
2658 2) When verifying that a timestamp response token signer matches the
2659 timestamp authority name (exposed via the API functions
2660 TS_RESP_verify_response and TS_RESP_verify_token)
2661 ([CVE-2020-1971])
2662
2663 *Matt Caswell*
6ffc3127
DMSP
2664
2665### Changes between 1.1.1g and 1.1.1h [22 Sep 2020]
2666
2667 * Certificates with explicit curve parameters are now disallowed in
2668 verification chains if the X509_V_FLAG_X509_STRICT flag is used.
2669
66194839 2670 *Tomáš Mráz*
6ffc3127
DMSP
2671
2672 * The 'MinProtocol' and 'MaxProtocol' configuration commands now silently
2673 ignore TLS protocol version bounds when configuring DTLS-based contexts, and
2674 conversely, silently ignore DTLS protocol version bounds when configuring
2675 TLS-based contexts. The commands can be repeated to set bounds of both
2676 types. The same applies with the corresponding "min_protocol" and
2677 "max_protocol" command-line switches, in case some application uses both TLS
2678 and DTLS.
2679
2680 SSL_CTX instances that are created for a fixed protocol version (e.g.
2681 TLSv1_server_method()) also silently ignore version bounds. Previously
2682 attempts to apply bounds to these protocol versions would result in an
2683 error. Now only the "version-flexible" SSL_CTX instances are subject to
2684 limits in configuration files in command-line options.
2685
2686 *Viktor Dukhovni*
2687
2688 * Handshake now fails if Extended Master Secret extension is dropped
2689 on renegotiation.
2690
66194839 2691 *Tomáš Mráz*
6ffc3127
DMSP
2692
2693 * The Oracle Developer Studio compiler will start reporting deprecated APIs
2694
2695### Changes between 1.1.1f and 1.1.1g [21 Apr 2020]
2696
2697 * Fixed segmentation fault in SSL_check_chain()
2698 Server or client applications that call the SSL_check_chain() function
2699 during or after a TLS 1.3 handshake may crash due to a NULL pointer
2700 dereference as a result of incorrect handling of the
2701 "signature_algorithms_cert" TLS extension. The crash occurs if an invalid
2702 or unrecognised signature algorithm is received from the peer. This could
2703 be exploited by a malicious peer in a Denial of Service attack.
d8dc8538 2704 ([CVE-2020-1967])
6ffc3127
DMSP
2705
2706 *Benjamin Kaduk*
2707
2708 * Added AES consttime code for no-asm configurations
2709 an optional constant time support for AES was added
2710 when building openssl for no-asm.
2711 Enable with: ./config no-asm -DOPENSSL_AES_CONST_TIME
2712 Disable with: ./config no-asm -DOPENSSL_NO_AES_CONST_TIME
2713 At this time this feature is by default disabled.
2714 It will be enabled by default in 3.0.
2715
2716 *Bernd Edlinger*
2717
2718### Changes between 1.1.1e and 1.1.1f [31 Mar 2020]
2719
2720 * Revert the change of EOF detection while reading in libssl to avoid
2721 regressions in applications depending on the current way of reporting
2722 the EOF. As the existing method is not fully accurate the change to
2723 reporting the EOF via SSL_ERROR_SSL is kept on the current development
2724 branch and will be present in the 3.0 release.
2725
66194839 2726 *Tomáš Mráz*
6ffc3127
DMSP
2727
2728 * Revised BN_generate_prime_ex to not avoid factors 3..17863 in p-1
2729 when primes for RSA keys are computed.
2730 Since we previously always generated primes == 2 (mod 3) for RSA keys,
2731 the 2-prime and 3-prime RSA modules were easy to distinguish, since
d7f3a2cc 2732 N = p*q = 1 (mod 3), but N = p*q*r = 2 (mod 3). Therefore, fingerprinting
6ffc3127
DMSP
2733 2-prime vs. 3-prime RSA keys was possible by computing N mod 3.
2734 This avoids possible fingerprinting of newly generated RSA modules.
2735
2736 *Bernd Edlinger*
8658fedd 2737
257e9d03 2738### Changes between 1.1.1d and 1.1.1e [17 Mar 2020]
8658fedd
DMSP
2739
2740 * Properly detect EOF while reading in libssl. Previously if we hit an EOF
2741 while reading in libssl then we would report an error back to the
2742 application (SSL_ERROR_SYSCALL) but errno would be 0. We now add
2743 an error to the stack (which means we instead return SSL_ERROR_SSL) and
2744 therefore give a hint as to what went wrong.
2745
2746 *Matt Caswell*
2747
2748 * Check that ed25519 and ed448 are allowed by the security level. Previously
2749 signature algorithms not using an MD were not being checked that they were
2750 allowed by the security level.
2751
2752 *Kurt Roeckx*
2753
2754 * Fixed SSL_get_servername() behaviour. The behaviour of SSL_get_servername()
2755 was not quite right. The behaviour was not consistent between resumption
2756 and normal handshakes, and also not quite consistent with historical
2757 behaviour. The behaviour in various scenarios has been clarified and
2758 it has been updated to make it match historical behaviour as closely as
2759 possible.
2760
2761 *Matt Caswell*
44652c16 2762
f33ca114
RL
2763 * *[VMS only]* The header files that the VMS compilers include automatically,
2764 `__DECC_INCLUDE_PROLOGUE.H` and `__DECC_INCLUDE_EPILOGUE.H`, use pragmas
2765 that the C++ compiler doesn't understand. This is a shortcoming in the
2766 compiler, but can be worked around with `__cplusplus` guards.
2767
2768 C++ applications that use OpenSSL libraries must be compiled using the
2769 qualifier `/NAMES=(AS_IS,SHORTENED)` to be able to use all the OpenSSL
2770 functions. Otherwise, only functions with symbols of less than 31
2771 characters can be used, as the linker will not be able to successfully
2772 resolve symbols with longer names.
2773
2774 *Richard Levitte*
2775
44652c16
DMSP
2776 * Added a new method to gather entropy on VMS, based on SYS$GET_ENTROPY.
2777 The presence of this system service is determined at run-time.
2778
2779 *Richard Levitte*
2780
44652c16
DMSP
2781 * Print all values for a PKCS#12 attribute with 'openssl pkcs12', not just
2782 the first value.
2783
2784 *Jon Spillett*
2785
257e9d03 2786### Changes between 1.1.1c and 1.1.1d [10 Sep 2019]
44652c16
DMSP
2787
2788 * Fixed a fork protection issue. OpenSSL 1.1.1 introduced a rewritten random
2789 number generator (RNG). This was intended to include protection in the
2790 event of a fork() system call in order to ensure that the parent and child
d7f3a2cc 2791 processes did not share the same RNG state. However, this protection was not
44652c16
DMSP
2792 being used in the default case.
2793
2794 A partial mitigation for this issue is that the output from a high
2795 precision timer is mixed into the RNG state so the likelihood of a parent
2796 and child process sharing state is significantly reduced.
2797
2798 If an application already calls OPENSSL_init_crypto() explicitly using
2799 OPENSSL_INIT_ATFORK then this problem does not occur at all.
d8dc8538 2800 ([CVE-2019-1549])
44652c16
DMSP
2801
2802 *Matthias St. Pierre*
2803
2804 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
ece9304c 2805 used even when parsing explicit parameters, when loading a encoded key
44652c16
DMSP
2806 or calling `EC_GROUP_new_from_ecpkparameters()`/
2807 `EC_GROUP_new_from_ecparameters()`.
2808 This prevents bypass of security hardening and performance gains,
2809 especially for curves with specialized EC_METHODs.
2810 By default, if a key encoded with explicit parameters is loaded and later
ece9304c 2811 encoded, the output is still encoded with explicit parameters, even if
44652c16
DMSP
2812 internally a "named" EC_GROUP is used for computation.
2813
2814 *Nicola Tuveri*
2815
2816 * Compute ECC cofactors if not provided during EC_GROUP construction. Before
2817 this change, EC_GROUP_set_generator would accept order and/or cofactor as
2818 NULL. After this change, only the cofactor parameter can be NULL. It also
2819 does some minimal sanity checks on the passed order.
d8dc8538 2820 ([CVE-2019-1547])
44652c16
DMSP
2821
2822 *Billy Bob Brumley*
2823
2824 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey.
2825 An attack is simple, if the first CMS_recipientInfo is valid but the
2826 second CMS_recipientInfo is chosen ciphertext. If the second
2827 recipientInfo decodes to PKCS #1 v1.5 form plaintext, the correct
2828 encryption key will be replaced by garbage, and the message cannot be
2829 decoded, but if the RSA decryption fails, the correct encryption key is
2830 used and the recipient will not notice the attack.
2831 As a work around for this potential attack the length of the decrypted
2832 key must be equal to the cipher default key length, in case the
d7f3a2cc 2833 certificate is not given and all recipientInfo are tried out.
44652c16
DMSP
2834 The old behaviour can be re-enabled in the CMS code by setting the
2835 CMS_DEBUG_DECRYPT flag.
d8dc8538 2836 ([CVE-2019-1563])
44652c16
DMSP
2837
2838 *Bernd Edlinger*
2839
2840 * Early start up entropy quality from the DEVRANDOM seed source has been
2841 improved for older Linux systems. The RAND subsystem will wait for
2842 /dev/random to be producing output before seeding from /dev/urandom.
2843 The seeded state is stored for future library initialisations using
2844 a system global shared memory segment. The shared memory identifier
2845 can be configured by defining OPENSSL_RAND_SEED_DEVRANDOM_SHM_ID to
2846 the desired value. The default identifier is 114.
2847
2848 *Paul Dale*
2849
2850 * Correct the extended master secret constant on EBCDIC systems. Without this
2851 fix TLS connections between an EBCDIC system and a non-EBCDIC system that
2852 negotiate EMS will fail. Unfortunately this also means that TLS connections
2853 between EBCDIC systems with this fix, and EBCDIC systems without this
2854 fix will fail if they negotiate EMS.
2855
2856 *Matt Caswell*
2857
2858 * Use Windows installation paths in the mingw builds
2859
2860 Mingw isn't a POSIX environment per se, which means that Windows
2861 paths should be used for installation.
d8dc8538 2862 ([CVE-2019-1552])
44652c16
DMSP
2863
2864 *Richard Levitte*
2865
2866 * Changed DH_check to accept parameters with order q and 2q subgroups.
2867 With order 2q subgroups the bit 0 of the private key is not secret
2868 but DH_generate_key works around that by clearing bit 0 of the
2869 private key for those. This avoids leaking bit 0 of the private key.
2870
2871 *Bernd Edlinger*
2872
2873 * Significantly reduce secure memory usage by the randomness pools.
2874
2875 *Paul Dale*
2876
2877 * Revert the DEVRANDOM_WAIT feature for Linux systems
2878
2879 The DEVRANDOM_WAIT feature added a select() call to wait for the
2880 /dev/random device to become readable before reading from the
2881 /dev/urandom device.
2882
2883 It turned out that this change had negative side effects on
2884 performance which were not acceptable. After some discussion it
2885 was decided to revert this feature and leave it up to the OS
2886 resp. the platform maintainer to ensure a proper initialization
2887 during early boot time.
2888
2889 *Matthias St. Pierre*
2890
257e9d03 2891### Changes between 1.1.1b and 1.1.1c [28 May 2019]
44652c16
DMSP
2892
2893 * Add build tests for C++. These are generated files that only do one
2894 thing, to include one public OpenSSL head file each. This tests that
2895 the public header files can be usefully included in a C++ application.
2896
2897 This test isn't enabled by default. It can be enabled with the option
2898 'enable-buildtest-c++'.
2899
2900 *Richard Levitte*
2901
2902 * Enable SHA3 pre-hashing for ECDSA and DSA.
2903
2904 *Patrick Steuer*
2905
2906 * Change the default RSA, DSA and DH size to 2048 bit instead of 1024.
ec2bfb7d
DDO
2907 This changes the size when using the `genpkey` command when no size is given.
2908 It fixes an omission in earlier changes that changed all RSA, DSA and DH
2909 generation commands to use 2048 bits by default.
44652c16
DMSP
2910
2911 *Kurt Roeckx*
2912
2913 * Reorganize the manual pages to consistently have RETURN VALUES,
2914 EXAMPLES, SEE ALSO and HISTORY come in that order, and adjust
2915 util/fix-doc-nits accordingly.
2916
2917 *Paul Yang, Joshua Lock*
2918
2919 * Add the missing accessor EVP_PKEY_get0_engine()
2920
2921 *Matt Caswell*
2922
ec2bfb7d 2923 * Have commands like `s_client` and `s_server` output the signature scheme
44652c16
DMSP
2924 along with other cipher suite parameters when debugging.
2925
2926 *Lorinczy Zsigmond*
2927
2928 * Make OPENSSL_config() error agnostic again.
2929
2930 *Richard Levitte*
2931
2932 * Do the error handling in RSA decryption constant time.
2933
2934 *Bernd Edlinger*
2935
2936 * Prevent over long nonces in ChaCha20-Poly1305.
2937
2938 ChaCha20-Poly1305 is an AEAD cipher, and requires a unique nonce input
2939 for every encryption operation. RFC 7539 specifies that the nonce value
2940 (IV) should be 96 bits (12 bytes). OpenSSL allows a variable nonce length
2941 and front pads the nonce with 0 bytes if it is less than 12
2942 bytes. However it also incorrectly allows a nonce to be set of up to 16
2943 bytes. In this case only the last 12 bytes are significant and any
2944 additional leading bytes are ignored.
2945
2946 It is a requirement of using this cipher that nonce values are
2947 unique. Messages encrypted using a reused nonce value are susceptible to
2948 serious confidentiality and integrity attacks. If an application changes
2949 the default nonce length to be longer than 12 bytes and then makes a
2950 change to the leading bytes of the nonce expecting the new value to be a
2951 new unique nonce then such an application could inadvertently encrypt
2952 messages with a reused nonce.
2953
2954 Additionally the ignored bytes in a long nonce are not covered by the
2955 integrity guarantee of this cipher. Any application that relies on the
2956 integrity of these ignored leading bytes of a long nonce may be further
2957 affected. Any OpenSSL internal use of this cipher, including in SSL/TLS,
2958 is safe because no such use sets such a long nonce value. However user
2959 applications that use this cipher directly and set a non-default nonce
2960 length to be longer than 12 bytes may be vulnerable.
2961
2962 This issue was reported to OpenSSL on 16th of March 2019 by Joran Dirk
2963 Greef of Ronomon.
d8dc8538 2964 ([CVE-2019-1543])
44652c16
DMSP
2965
2966 *Matt Caswell*
2967
2968 * Add DEVRANDOM_WAIT feature for Linux systems
2969
2970 On older Linux systems where the getrandom() system call is not available,
2971 OpenSSL normally uses the /dev/urandom device for seeding its CSPRNG.
2972 Contrary to getrandom(), the /dev/urandom device will not block during
2973 early boot when the kernel CSPRNG has not been seeded yet.
2974
2975 To mitigate this known weakness, use select() to wait for /dev/random to
2976 become readable before reading from /dev/urandom.
2977
2978 * Ensure that SM2 only uses SM3 as digest algorithm
2979
2980 *Paul Yang*
2981
257e9d03 2982### Changes between 1.1.1a and 1.1.1b [26 Feb 2019]
651d0aff 2983
5f8e6c50
DMSP
2984 * Change the info callback signals for the start and end of a post-handshake
2985 message exchange in TLSv1.3. In 1.1.1/1.1.1a we used SSL_CB_HANDSHAKE_START
2986 and SSL_CB_HANDSHAKE_DONE. Experience has shown that many applications get
2987 confused by this and assume that a TLSv1.2 renegotiation has started. This
2988 can break KeyUpdate handling. Instead we no longer signal the start and end
2989 of a post handshake message exchange (although the messages themselves are
2990 still signalled). This could break some applications that were expecting
2991 the old signals. However without this KeyUpdate is not usable for many
2992 applications.
651d0aff 2993
5f8e6c50 2994 *Matt Caswell*
651d0aff 2995
257e9d03 2996### Changes between 1.1.1 and 1.1.1a [20 Nov 2018]
651d0aff 2997
5f8e6c50 2998 * Timing vulnerability in DSA signature generation
651d0aff 2999
5f8e6c50
DMSP
3000 The OpenSSL DSA signature algorithm has been shown to be vulnerable to a
3001 timing side channel attack. An attacker could use variations in the signing
3002 algorithm to recover the private key.
651d0aff 3003
5f8e6c50 3004 This issue was reported to OpenSSL on 16th October 2018 by Samuel Weiser.
d8dc8538 3005 ([CVE-2018-0734])
651d0aff 3006
5f8e6c50 3007 *Paul Dale*
651d0aff 3008
5f8e6c50 3009 * Timing vulnerability in ECDSA signature generation
651d0aff 3010
5f8e6c50
DMSP
3011 The OpenSSL ECDSA signature algorithm has been shown to be vulnerable to a
3012 timing side channel attack. An attacker could use variations in the signing
3013 algorithm to recover the private key.
651d0aff 3014
5f8e6c50 3015 This issue was reported to OpenSSL on 25th October 2018 by Samuel Weiser.
d8dc8538 3016 ([CVE-2018-0735])
651d0aff 3017
5f8e6c50 3018 *Paul Dale*
651d0aff 3019
5f8e6c50
DMSP
3020 * Fixed the issue that RAND_add()/RAND_seed() silently discards random input
3021 if its length exceeds 4096 bytes. The limit has been raised to a buffer size
3022 of two gigabytes and the error handling improved.
651d0aff 3023
5f8e6c50
DMSP
3024 This issue was reported to OpenSSL by Dr. Falko Strenzke. It has been
3025 categorized as a normal bug, not a security issue, because the DRBG reseeds
3026 automatically and is fully functional even without additional randomness
3027 provided by the application.
3028
257e9d03 3029### Changes between 1.1.0i and 1.1.1 [11 Sep 2018]
5f8e6c50
DMSP
3030
3031 * Add a new ClientHello callback. Provides a callback interface that gives
3032 the application the ability to adjust the nascent SSL object at the
3033 earliest stage of ClientHello processing, immediately after extensions have
3034 been collected but before they have been processed. In particular, this
3035 callback can adjust the supported TLS versions in response to the contents
3036 of the ClientHello
3037
3038 *Benjamin Kaduk*
3039
3040 * Add SM2 base algorithm support.
3041
3042 *Jack Lloyd*
3043
3044 * s390x assembly pack: add (improved) hardware-support for the following
3045 cryptographic primitives: sha3, shake, aes-gcm, aes-ccm, aes-ctr, aes-ofb,
3046 aes-cfb/cfb8, aes-ecb.
3047
3048 *Patrick Steuer*
3049
3050 * Make EVP_PKEY_asn1_new() a bit stricter about its input. A NULL pem_str
3051 parameter is no longer accepted, as it leads to a corrupt table. NULL
3052 pem_str is reserved for alias entries only.
3053
3054 *Richard Levitte*
3055
3056 * Use the new ec_scalar_mul_ladder scaffold to implement a specialized ladder
3057 step for prime curves. The new implementation is based on formulae from
3058 differential addition-and-doubling in homogeneous projective coordinates
3059 from Izu-Takagi "A fast parallel elliptic curve multiplication resistant
3060 against side channel attacks" and Brier-Joye "Weierstrass Elliptic Curves
3061 and Side-Channel Attacks" Eq. (8) for y-coordinate recovery, modified
3062 to work in projective coordinates.
3063
3064 *Billy Bob Brumley, Nicola Tuveri*
3065
3066 * Change generating and checking of primes so that the error rate of not
3067 being prime depends on the intended use based on the size of the input.
3068 For larger primes this will result in more rounds of Miller-Rabin.
3069 The maximal error rate for primes with more than 1080 bits is lowered
3070 to 2^-128.
3071
3072 *Kurt Roeckx, Annie Yousar*
3073
3074 * Increase the number of Miller-Rabin rounds for DSA key generating to 64.
3075
3076 *Kurt Roeckx*
3077
3078 * The 'tsget' script is renamed to 'tsget.pl', to avoid confusion when
3079 moving between systems, and to avoid confusion when a Windows build is
3080 done with mingw vs with MSVC. For POSIX installs, there's still a
3081 symlink or copy named 'tsget' to avoid that confusion as well.
3082
3083 *Richard Levitte*
3084
3085 * Revert blinding in ECDSA sign and instead make problematic addition
3086 length-invariant. Switch even to fixed-length Montgomery multiplication.
3087
3088 *Andy Polyakov*
3089
3090 * Use the new ec_scalar_mul_ladder scaffold to implement a specialized ladder
3091 step for binary curves. The new implementation is based on formulae from
3092 differential addition-and-doubling in mixed Lopez-Dahab projective
3093 coordinates, modified to independently blind the operands.
3094
3095 *Billy Bob Brumley, Sohaib ul Hassan, Nicola Tuveri*
3096
3097 * Add a scaffold to optionally enhance the Montgomery ladder implementation
3098 for `ec_scalar_mul_ladder` (formerly `ec_mul_consttime`) allowing
3099 EC_METHODs to implement their own specialized "ladder step", to take
3100 advantage of more favorable coordinate systems or more efficient
3101 differential addition-and-doubling algorithms.
3102
3103 *Billy Bob Brumley, Sohaib ul Hassan, Nicola Tuveri*
3104
3105 * Modified the random device based seed sources to keep the relevant
3106 file descriptors open rather than reopening them on each access.
3107 This allows such sources to operate in a chroot() jail without
3108 the associated device nodes being available. This behaviour can be
3109 controlled using RAND_keep_random_devices_open().
3110
3111 *Paul Dale*
3112
3113 * Numerous side-channel attack mitigations have been applied. This may have
3114 performance impacts for some algorithms for the benefit of improved
3115 security. Specific changes are noted in this change log by their respective
3116 authors.
3117
3118 *Matt Caswell*
3119
3120 * AIX shared library support overhaul. Switch to AIX "natural" way of
3121 handling shared libraries, which means collecting shared objects of
3122 different versions and bitnesses in one common archive. This allows to
3123 mitigate conflict between 1.0 and 1.1 side-by-side installations. It
3124 doesn't affect the way 3rd party applications are linked, only how
3125 multi-version installation is managed.
3126
3127 *Andy Polyakov*
3128
3129 * Make ec_group_do_inverse_ord() more robust and available to other
3130 EC cryptosystems, so that irrespective of BN_FLG_CONSTTIME, SCA
3131 mitigations are applied to the fallback BN_mod_inverse().
3132 When using this function rather than BN_mod_inverse() directly, new
3133 EC cryptosystem implementations are then safer-by-default.
3134
3135 *Billy Bob Brumley*
3136
3137 * Add coordinate blinding for EC_POINT and implement projective
3138 coordinate blinding for generic prime curves as a countermeasure to
3139 chosen point SCA attacks.
3140
3141 *Sohaib ul Hassan, Nicola Tuveri, Billy Bob Brumley*
3142
3143 * Add blinding to ECDSA and DSA signatures to protect against side channel
3144 attacks discovered by Keegan Ryan (NCC Group).
3145
3146 *Matt Caswell*
3147
ec2bfb7d 3148 * Enforce checking in the `pkeyutl` command to ensure that the input
5f8e6c50
DMSP
3149 length does not exceed the maximum supported digest length when performing
3150 a sign, verify or verifyrecover operation.
3151
3152 *Matt Caswell*
3153
3154 * SSL_MODE_AUTO_RETRY is enabled by default. Applications that use blocking
3155 I/O in combination with something like select() or poll() will hang. This
3156 can be turned off again using SSL_CTX_clear_mode().
3157 Many applications do not properly handle non-application data records, and
3158 TLS 1.3 sends more of such records. Setting SSL_MODE_AUTO_RETRY works
3159 around the problems in those applications, but can also break some.
3160 It's recommended to read the manpages about SSL_read(), SSL_write(),
3161 SSL_get_error(), SSL_shutdown(), SSL_CTX_set_mode() and
3162 SSL_CTX_set_read_ahead() again.
3163
3164 *Kurt Roeckx*
3165
3166 * When unlocking a pass phrase protected PEM file or PKCS#8 container, we
3167 now allow empty (zero character) pass phrases.
3168
3169 *Richard Levitte*
3170
3171 * Apply blinding to binary field modular inversion and remove patent
3172 pending (OPENSSL_SUN_GF2M_DIV) BN_GF2m_mod_div implementation.
3173
3174 *Billy Bob Brumley*
3175
3176 * Deprecate ec2_mult.c and unify scalar multiplication code paths for
3177 binary and prime elliptic curves.
3178
3179 *Billy Bob Brumley*
3180
3181 * Remove ECDSA nonce padding: EC_POINT_mul is now responsible for
3182 constant time fixed point multiplication.
3183
3184 *Billy Bob Brumley*
3185
3186 * Revise elliptic curve scalar multiplication with timing attack
3187 defenses: ec_wNAF_mul redirects to a constant time implementation
3188 when computing fixed point and variable point multiplication (which
3189 in OpenSSL are mostly used with secret scalars in keygen, sign,
3190 ECDH derive operations).
3191 *Billy Bob Brumley, Nicola Tuveri, Cesar Pereida García,
3192 Sohaib ul Hassan*
3193
3194 * Updated CONTRIBUTING
3195
3196 *Rich Salz*
3197
3198 * Updated DRBG / RAND to request nonce and additional low entropy
3199 randomness from the system.
3200
3201 *Matthias St. Pierre*
3202
3203 * Updated 'openssl rehash' to use OpenSSL consistent default.
3204
3205 *Richard Levitte*
3206
3207 * Moved the load of the ssl_conf module to libcrypto, which helps
3208 loading engines that libssl uses before libssl is initialised.
3209
3210 *Matt Caswell*
3211
3212 * Added EVP_PKEY_sign() and EVP_PKEY_verify() for EdDSA
3213
3214 *Matt Caswell*
3215
3216 * Fixed X509_NAME_ENTRY_set to get multi-valued RDNs right in all cases.
3217
3218 *Ingo Schwarze, Rich Salz*
3219
3220 * Added output of accepting IP address and port for 'openssl s_server'
3221
3222 *Richard Levitte*
3223
3224 * Added a new API for TLSv1.3 ciphersuites:
3225 SSL_CTX_set_ciphersuites()
3226 SSL_set_ciphersuites()
3227
3228 *Matt Caswell*
3229
3230 * Memory allocation failures consistently add an error to the error
3231 stack.
3232
3233 *Rich Salz*
3234
3235 * Don't use OPENSSL_ENGINES and OPENSSL_CONF environment values
3236 in libcrypto when run as setuid/setgid.
3237
3238 *Bernd Edlinger*
3239
3240 * Load any config file by default when libssl is used.
3241
3242 *Matt Caswell*
3243
3244 * Added new public header file <openssl/rand_drbg.h> and documentation
3245 for the RAND_DRBG API. See manual page RAND_DRBG(7) for an overview.
3246
3247 *Matthias St. Pierre*
3248
3249 * QNX support removed (cannot find contributors to get their approval
3250 for the license change).
3251
3252 *Rich Salz*
3253
3254 * TLSv1.3 replay protection for early data has been implemented. See the
3255 SSL_read_early_data() man page for further details.
3256
3257 *Matt Caswell*
3258
3259 * Separated TLSv1.3 ciphersuite configuration out from TLSv1.2 ciphersuite
3260 configuration. TLSv1.3 ciphersuites are not compatible with TLSv1.2 and
3261 below. Similarly TLSv1.2 ciphersuites are not compatible with TLSv1.3.
3262 In order to avoid issues where legacy TLSv1.2 ciphersuite configuration
3263 would otherwise inadvertently disable all TLSv1.3 ciphersuites the
3264 configuration has been separated out. See the ciphers man page or the
3265 SSL_CTX_set_ciphersuites() man page for more information.
3266
3267 *Matt Caswell*
3268
3269 * On POSIX (BSD, Linux, ...) systems the ocsp(1) command running
3270 in responder mode now supports the new "-multi" option, which
3271 spawns the specified number of child processes to handle OCSP
3272 requests. The "-timeout" option now also limits the OCSP
3273 responder's patience to wait to receive the full client request
3274 on a newly accepted connection. Child processes are respawned
3275 as needed, and the CA index file is automatically reloaded
3276 when changed. This makes it possible to run the "ocsp" responder
3277 as a long-running service, making the OpenSSL CA somewhat more
3278 feature-complete. In this mode, most diagnostic messages logged
3279 after entering the event loop are logged via syslog(3) rather than
3280 written to stderr.
3281
3282 *Viktor Dukhovni*
3283
3284 * Added support for X448 and Ed448. Heavily based on original work by
3285 Mike Hamburg.
3286
3287 *Matt Caswell*
3288
3289 * Extend OSSL_STORE with capabilities to search and to narrow the set of
3290 objects loaded. This adds the functions OSSL_STORE_expect() and
3291 OSSL_STORE_find() as well as needed tools to construct searches and
3292 get the search data out of them.
3293
3294 *Richard Levitte*
3295
3296 * Support for TLSv1.3 added. Note that users upgrading from an earlier
3297 version of OpenSSL should review their configuration settings to ensure
3298 that they are still appropriate for TLSv1.3. For further information see:
257e9d03 3299 <https://wiki.openssl.org/index.php/TLS1.3>
5f8e6c50
DMSP
3300
3301 *Matt Caswell*
3302
3303 * Grand redesign of the OpenSSL random generator
3304
3305 The default RAND method now utilizes an AES-CTR DRBG according to
3306 NIST standard SP 800-90Ar1. The new random generator is essentially
3307 a port of the default random generator from the OpenSSL FIPS 2.0
3308 object module. It is a hybrid deterministic random bit generator
3309 using an AES-CTR bit stream and which seeds and reseeds itself
3310 automatically using trusted system entropy sources.
3311
3312 Some of its new features are:
3313 - Support for multiple DRBG instances with seed chaining.
3314 - The default RAND method makes use of a DRBG.
3315 - There is a public and private DRBG instance.
3316 - The DRBG instances are fork-safe.
3317 - Keep all global DRBG instances on the secure heap if it is enabled.
3318 - The public and private DRBG instance are per thread for lock free
3319 operation
3320
3321 *Paul Dale, Benjamin Kaduk, Kurt Roeckx, Rich Salz, Matthias St. Pierre*
3322
3323 * Changed Configure so it only says what it does and doesn't dump
3324 so much data. Instead, ./configdata.pm should be used as a script
3325 to display all sorts of configuration data.
3326
3327 *Richard Levitte*
3328
3329 * Added processing of "make variables" to Configure.
3330
3331 *Richard Levitte*
3332
3333 * Added SHA512/224 and SHA512/256 algorithm support.
3334
3335 *Paul Dale*
3336
3337 * The last traces of Netware support, first removed in 1.1.0, have
3338 now been removed.
3339
3340 *Rich Salz*
3341
3342 * Get rid of Makefile.shared, and in the process, make the processing
3343 of certain files (rc.obj, or the .def/.map/.opt files produced from
3344 the ordinal files) more visible and hopefully easier to trace and
3345 debug (or make silent).
3346
3347 *Richard Levitte*
3348
3349 * Make it possible to have environment variable assignments as
3350 arguments to config / Configure.
3351
3352 *Richard Levitte*
3353
3354 * Add multi-prime RSA (RFC 8017) support.
3355
3356 *Paul Yang*
3357
3358 * Add SM3 implemented according to GB/T 32905-2016
1dc1ea18
DDO
3359 *Jack Lloyd <jack.lloyd@ribose.com>,*
3360 *Ronald Tse <ronald.tse@ribose.com>,*
3361 *Erick Borsboom <erick.borsboom@ribose.com>*
5f8e6c50
DMSP
3362
3363 * Add 'Maximum Fragment Length' TLS extension negotiation and support
3364 as documented in RFC6066.
3365 Based on a patch from Tomasz Moń
3366
3367 *Filipe Raimundo da Silva*
3368
3369 * Add SM4 implemented according to GB/T 32907-2016.
1dc1ea18
DDO
3370 *Jack Lloyd <jack.lloyd@ribose.com>,*
3371 *Ronald Tse <ronald.tse@ribose.com>,*
3372 *Erick Borsboom <erick.borsboom@ribose.com>*
5f8e6c50
DMSP
3373
3374 * Reimplement -newreq-nodes and ERR_error_string_n; the
3375 original author does not agree with the license change.
3376
3377 *Rich Salz*
3378
3379 * Add ARIA AEAD TLS support.
3380
3381 *Jon Spillett*
3382
3383 * Some macro definitions to support VS6 have been removed. Visual
3384 Studio 6 has not worked since 1.1.0
3385
3386 *Rich Salz*
3387
3388 * Add ERR_clear_last_mark(), to allow callers to clear the last mark
3389 without clearing the errors.
3390
3391 *Richard Levitte*
3392
3393 * Add "atfork" functions. If building on a system that without
3394 pthreads, see doc/man3/OPENSSL_fork_prepare.pod for application
3395 requirements. The RAND facility now uses/requires this.
3396
3397 *Rich Salz*
3398
3399 * Add SHA3.
3400
3401 *Andy Polyakov*
3402
3403 * The UI API becomes a permanent and integral part of libcrypto, i.e.
3404 not possible to disable entirely. However, it's still possible to
3405 disable the console reading UI method, UI_OpenSSL() (use UI_null()
3406 as a fallback).
3407
3408 To disable, configure with 'no-ui-console'. 'no-ui' is still
3409 possible to use as an alias. Check at compile time with the
3410 macro OPENSSL_NO_UI_CONSOLE. The macro OPENSSL_NO_UI is still
3411 possible to check and is an alias for OPENSSL_NO_UI_CONSOLE.
3412
3413 *Richard Levitte*
3414
3415 * Add a STORE module, which implements a uniform and URI based reader of
3416 stores that can contain keys, certificates, CRLs and numerous other
3417 objects. The main API is loosely based on a few stdio functions,
3418 and includes OSSL_STORE_open, OSSL_STORE_load, OSSL_STORE_eof,
3419 OSSL_STORE_error and OSSL_STORE_close.
3420 The implementation uses backends called "loaders" to implement arbitrary
3421 URI schemes. There is one built in "loader" for the 'file' scheme.
3422
3423 *Richard Levitte*
3424
3425 * Add devcrypto engine. This has been implemented against cryptodev-linux,
3426 then adjusted to work on FreeBSD 8.4 as well.
3427 Enable by configuring with 'enable-devcryptoeng'. This is done by default
3428 on BSD implementations, as cryptodev.h is assumed to exist on all of them.
3429
3430 *Richard Levitte*
3431
3432 * Module names can prefixed with OSSL_ or OPENSSL_. This affects
3433 util/mkerr.pl, which is adapted to allow those prefixes, leading to
3434 error code calls like this:
3435
3436 OSSL_FOOerr(OSSL_FOO_F_SOMETHING, OSSL_FOO_R_WHATEVER);
3437
3438 With this change, we claim the namespaces OSSL and OPENSSL in a manner
3439 that can be encoded in C. For the foreseeable future, this will only
3440 affect new modules.
3441
3442 *Richard Levitte and Tim Hudson*
3443
3444 * Removed BSD cryptodev engine.
3445
3446 *Rich Salz*
3447
3448 * Add a build target 'build_all_generated', to build all generated files
3449 and only that. This can be used to prepare everything that requires
3450 things like perl for a system that lacks perl and then move everything
3451 to that system and do the rest of the build there.
3452
3453 *Richard Levitte*
3454
3455 * In the UI interface, make it possible to duplicate the user data. This
3456 can be used by engines that need to retain the data for a longer time
3457 than just the call where this user data is passed.
3458
3459 *Richard Levitte*
3460
3461 * Ignore the '-named_curve auto' value for compatibility of applications
3462 with OpenSSL 1.0.2.
3463
66194839 3464 *Tomáš Mráz <tmraz@fedoraproject.org>*
5f8e6c50
DMSP
3465
3466 * Fragmented SSL/TLS alerts are no longer accepted. An alert message is 2
3467 bytes long. In theory it is permissible in SSLv3 - TLSv1.2 to fragment such
3468 alerts across multiple records (some of which could be empty). In practice
3469 it make no sense to send an empty alert record, or to fragment one. TLSv1.3
44652c16 3470 prohibits this altogether and other libraries (BoringSSL, NSS) do not
5f8e6c50 3471 support this at all. Supporting it adds significant complexity to the
44652c16 3472 record layer, and its removal is unlikely to cause interoperability
5f8e6c50
DMSP
3473 issues.
3474
3475 *Matt Caswell*
3476
3477 * Add the ASN.1 types INT32, UINT32, INT64, UINT64 and variants prefixed
3478 with Z. These are meant to replace LONG and ZLONG and to be size safe.
3479 The use of LONG and ZLONG is discouraged and scheduled for deprecation
3480 in OpenSSL 1.2.0.
3481
3482 *Richard Levitte*
3483
3484 * Add the 'z' and 'j' modifiers to BIO_printf() et al formatting string,
3485 'z' is to be used for [s]size_t, and 'j' - with [u]int64_t.
3486
3487 *Richard Levitte, Andy Polyakov*
3488
3489 * Add EC_KEY_get0_engine(), which does for EC_KEY what RSA_get0_engine()
3490 does for RSA, etc.
3491
3492 *Richard Levitte*
3493
3494 * Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
3495 platform rather than 'mingw'.
3496
3497 *Richard Levitte*
3498
3499 * The functions X509_STORE_add_cert and X509_STORE_add_crl return
3500 success if they are asked to add an object which already exists
3501 in the store. This change cascades to other functions which load
3502 certificates and CRLs.
3503
3504 *Paul Dale*
3505
3506 * x86_64 assembly pack: annotate code with DWARF CFI directives to
3507 facilitate stack unwinding even from assembly subroutines.
3508
3509 *Andy Polyakov*
3510
3511 * Remove VAX C specific definitions of OPENSSL_EXPORT, OPENSSL_EXTERN.
3512 Also remove OPENSSL_GLOBAL entirely, as it became a no-op.
3513
3514 *Richard Levitte*
3515
3516 * Remove the VMS-specific reimplementation of gmtime from crypto/o_times.c.
3517 VMS C's RTL has a fully up to date gmtime() and gmtime_r() since V7.1,
3518 which is the minimum version we support.
3519
3520 *Richard Levitte*
3521
3522 * Certificate time validation (X509_cmp_time) enforces stricter
3523 compliance with RFC 5280. Fractional seconds and timezone offsets
3524 are no longer allowed.
3525
3526 *Emilia Käsper*
3527
3528 * Add support for ARIA
3529
3530 *Paul Dale*
3531
3532 * s_client will now send the Server Name Indication (SNI) extension by
3533 default unless the new "-noservername" option is used. The server name is
3534 based on the host provided to the "-connect" option unless overridden by
3535 using "-servername".
3536
3537 *Matt Caswell*
3538
3539 * Add support for SipHash
3540
3541 *Todd Short*
3542
3543 * OpenSSL now fails if it receives an unrecognised record type in TLS1.0
3544 or TLS1.1. Previously this only happened in SSLv3 and TLS1.2. This is to
3545 prevent issues where no progress is being made and the peer continually
3546 sends unrecognised record types, using up resources processing them.
3547
3548 *Matt Caswell*
3549
3550 * 'openssl passwd' can now produce SHA256 and SHA512 based output,
3551 using the algorithm defined in
257e9d03 3552 <https://www.akkadia.org/drepper/SHA-crypt.txt>
5f8e6c50
DMSP
3553
3554 *Richard Levitte*
3555
3556 * Heartbeat support has been removed; the ABI is changed for now.
3557
3558 *Richard Levitte, Rich Salz*
3559
3560 * Support for SSL_OP_NO_ENCRYPT_THEN_MAC in SSL_CONF_cmd.
3561
3562 *Emilia Käsper*
3563
3564 * The RSA "null" method, which was partially supported to avoid patent
3565 issues, has been replaced to always returns NULL.
3566
3567 *Rich Salz*
3568
44652c16
DMSP
3569OpenSSL 1.1.0
3570-------------
5f8e6c50 3571
257e9d03 3572### Changes between 1.1.0k and 1.1.0l [10 Sep 2019]
5f8e6c50 3573
44652c16 3574 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
ece9304c 3575 used even when parsing explicit parameters, when loading a encoded key
44652c16
DMSP
3576 or calling `EC_GROUP_new_from_ecpkparameters()`/
3577 `EC_GROUP_new_from_ecparameters()`.
3578 This prevents bypass of security hardening and performance gains,
3579 especially for curves with specialized EC_METHODs.
3580 By default, if a key encoded with explicit parameters is loaded and later
ece9304c 3581 encoded, the output is still encoded with explicit parameters, even if
44652c16 3582 internally a "named" EC_GROUP is used for computation.
5f8e6c50 3583
44652c16 3584 *Nicola Tuveri*
5f8e6c50 3585
44652c16
DMSP
3586 * Compute ECC cofactors if not provided during EC_GROUP construction. Before
3587 this change, EC_GROUP_set_generator would accept order and/or cofactor as
3588 NULL. After this change, only the cofactor parameter can be NULL. It also
3589 does some minimal sanity checks on the passed order.
d8dc8538 3590 ([CVE-2019-1547])
5f8e6c50 3591
44652c16 3592 *Billy Bob Brumley*
5f8e6c50 3593
44652c16
DMSP
3594 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey.
3595 An attack is simple, if the first CMS_recipientInfo is valid but the
3596 second CMS_recipientInfo is chosen ciphertext. If the second
3597 recipientInfo decodes to PKCS #1 v1.5 form plaintext, the correct
3598 encryption key will be replaced by garbage, and the message cannot be
3599 decoded, but if the RSA decryption fails, the correct encryption key is
3600 used and the recipient will not notice the attack.
3601 As a work around for this potential attack the length of the decrypted
3602 key must be equal to the cipher default key length, in case the
d7f3a2cc 3603 certificate is not given and all recipientInfo are tried out.
44652c16
DMSP
3604 The old behaviour can be re-enabled in the CMS code by setting the
3605 CMS_DEBUG_DECRYPT flag.
d8dc8538 3606 ([CVE-2019-1563])
44652c16
DMSP
3607
3608 *Bernd Edlinger*
3609
3610 * Use Windows installation paths in the mingw builds
3611
3612 Mingw isn't a POSIX environment per se, which means that Windows
3613 paths should be used for installation.
d8dc8538 3614 ([CVE-2019-1552])
44652c16
DMSP
3615
3616 *Richard Levitte*
3617
257e9d03 3618### Changes between 1.1.0j and 1.1.0k [28 May 2019]
44652c16
DMSP
3619
3620 * Change the default RSA, DSA and DH size to 2048 bit instead of 1024.
ec2bfb7d
DDO
3621 This changes the size when using the `genpkey` command when no size is given.
3622 It fixes an omission in earlier changes that changed all RSA, DSA and DH
3623 generation commands to use 2048 bits by default.
44652c16
DMSP
3624
3625 *Kurt Roeckx*
3626
3627 * Prevent over long nonces in ChaCha20-Poly1305.
3628
3629 ChaCha20-Poly1305 is an AEAD cipher, and requires a unique nonce input
3630 for every encryption operation. RFC 7539 specifies that the nonce value
3631 (IV) should be 96 bits (12 bytes). OpenSSL allows a variable nonce length
3632 and front pads the nonce with 0 bytes if it is less than 12
3633 bytes. However it also incorrectly allows a nonce to be set of up to 16
3634 bytes. In this case only the last 12 bytes are significant and any
3635 additional leading bytes are ignored.
3636
3637 It is a requirement of using this cipher that nonce values are
3638 unique. Messages encrypted using a reused nonce value are susceptible to
3639 serious confidentiality and integrity attacks. If an application changes
3640 the default nonce length to be longer than 12 bytes and then makes a
3641 change to the leading bytes of the nonce expecting the new value to be a
3642 new unique nonce then such an application could inadvertently encrypt
3643 messages with a reused nonce.
3644
3645 Additionally the ignored bytes in a long nonce are not covered by the
3646 integrity guarantee of this cipher. Any application that relies on the
3647 integrity of these ignored leading bytes of a long nonce may be further
3648 affected. Any OpenSSL internal use of this cipher, including in SSL/TLS,
3649 is safe because no such use sets such a long nonce value. However user
3650 applications that use this cipher directly and set a non-default nonce
3651 length to be longer than 12 bytes may be vulnerable.
3652
3653 This issue was reported to OpenSSL on 16th of March 2019 by Joran Dirk
3654 Greef of Ronomon.
d8dc8538 3655 ([CVE-2019-1543])
44652c16
DMSP
3656
3657 *Matt Caswell*
3658
3659 * Added SCA hardening for modular field inversion in EC_GROUP through
3660 a new dedicated field_inv() pointer in EC_METHOD.
3661 This also addresses a leakage affecting conversions from projective
3662 to affine coordinates.
3663
3664 *Billy Bob Brumley, Nicola Tuveri*
3665
3666 * Fix a use after free bug in d2i_X509_PUBKEY when overwriting a
3667 re-used X509_PUBKEY object if the second PUBKEY is malformed.
3668
3669 *Bernd Edlinger*
3670
3671 * Move strictness check from EVP_PKEY_asn1_new() to EVP_PKEY_asn1_add0().
3672
3673 *Richard Levitte*
3674
3675 * Remove the 'dist' target and add a tarball building script. The
3676 'dist' target has fallen out of use, and it shouldn't be
3677 necessary to configure just to create a source distribution.
3678
3679 *Richard Levitte*
3680
257e9d03 3681### Changes between 1.1.0i and 1.1.0j [20 Nov 2018]
44652c16
DMSP
3682
3683 * Timing vulnerability in DSA signature generation
3684
3685 The OpenSSL DSA signature algorithm has been shown to be vulnerable to a
3686 timing side channel attack. An attacker could use variations in the signing
3687 algorithm to recover the private key.
3688
3689 This issue was reported to OpenSSL on 16th October 2018 by Samuel Weiser.
d8dc8538 3690 ([CVE-2018-0734])
44652c16
DMSP
3691
3692 *Paul Dale*
3693
3694 * Timing vulnerability in ECDSA signature generation
3695
3696 The OpenSSL ECDSA signature algorithm has been shown to be vulnerable to a
3697 timing side channel attack. An attacker could use variations in the signing
3698 algorithm to recover the private key.
3699
3700 This issue was reported to OpenSSL on 25th October 2018 by Samuel Weiser.
d8dc8538 3701 ([CVE-2018-0735])
44652c16
DMSP
3702
3703 *Paul Dale*
3704
3705 * Add coordinate blinding for EC_POINT and implement projective
3706 coordinate blinding for generic prime curves as a countermeasure to
3707 chosen point SCA attacks.
3708
3709 *Sohaib ul Hassan, Nicola Tuveri, Billy Bob Brumley*
3710
257e9d03 3711### Changes between 1.1.0h and 1.1.0i [14 Aug 2018]
44652c16
DMSP
3712
3713 * Client DoS due to large DH parameter
3714
3715 During key agreement in a TLS handshake using a DH(E) based ciphersuite a
3716 malicious server can send a very large prime value to the client. This will
3717 cause the client to spend an unreasonably long period of time generating a
3718 key for this prime resulting in a hang until the client has finished. This
3719 could be exploited in a Denial Of Service attack.
3720
3721 This issue was reported to OpenSSL on 5th June 2018 by Guido Vranken
d8dc8538 3722 ([CVE-2018-0732])
44652c16
DMSP
3723
3724 *Guido Vranken*
3725
3726 * Cache timing vulnerability in RSA Key Generation
3727
3728 The OpenSSL RSA Key generation algorithm has been shown to be vulnerable to
3729 a cache timing side channel attack. An attacker with sufficient access to
3730 mount cache timing attacks during the RSA key generation process could
3731 recover the private key.
5f8e6c50
DMSP
3732
3733 This issue was reported to OpenSSL on 4th April 2018 by Alejandro Cabrera
3734 Aldaya, Billy Brumley, Cesar Pereida Garcia and Luis Manuel Alvarez Tapia.
d8dc8538 3735 ([CVE-2018-0737])
5f8e6c50
DMSP
3736
3737 *Billy Brumley*
3738
3739 * Make EVP_PKEY_asn1_new() a bit stricter about its input. A NULL pem_str
3740 parameter is no longer accepted, as it leads to a corrupt table. NULL
3741 pem_str is reserved for alias entries only.
3742
3743 *Richard Levitte*
3744
3745 * Revert blinding in ECDSA sign and instead make problematic addition
3746 length-invariant. Switch even to fixed-length Montgomery multiplication.
3747
3748 *Andy Polyakov*
3749
3750 * Change generating and checking of primes so that the error rate of not
3751 being prime depends on the intended use based on the size of the input.
3752 For larger primes this will result in more rounds of Miller-Rabin.
3753 The maximal error rate for primes with more than 1080 bits is lowered
3754 to 2^-128.
3755
3756 *Kurt Roeckx, Annie Yousar*
3757
3758 * Increase the number of Miller-Rabin rounds for DSA key generating to 64.
3759
3760 *Kurt Roeckx*
3761
3762 * Add blinding to ECDSA and DSA signatures to protect against side channel
3763 attacks discovered by Keegan Ryan (NCC Group).
3764
3765 *Matt Caswell*
3766
3767 * When unlocking a pass phrase protected PEM file or PKCS#8 container, we
3768 now allow empty (zero character) pass phrases.
3769
3770 *Richard Levitte*
3771
3772 * Certificate time validation (X509_cmp_time) enforces stricter
3773 compliance with RFC 5280. Fractional seconds and timezone offsets
3774 are no longer allowed.
3775
3776 *Emilia Käsper*
3777
3778 * Fixed a text canonicalisation bug in CMS
3779
3780 Where a CMS detached signature is used with text content the text goes
3781 through a canonicalisation process first prior to signing or verifying a
3782 signature. This process strips trailing space at the end of lines, converts
3783 line terminators to CRLF and removes additional trailing line terminators
3784 at the end of a file. A bug in the canonicalisation process meant that
3785 some characters, such as form-feed, were incorrectly treated as whitespace
3786 and removed. This is contrary to the specification (RFC5485). This fix
3787 could mean that detached text data signed with an earlier version of
3788 OpenSSL 1.1.0 may fail to verify using the fixed version, or text data
3789 signed with a fixed OpenSSL may fail to verify with an earlier version of
3790 OpenSSL 1.1.0. A workaround is to only verify the canonicalised text data
3791 and use the "-binary" flag (for the "cms" command line application) or set
3792 the SMIME_BINARY/PKCS7_BINARY/CMS_BINARY flags (if using CMS_verify()).
3793
3794 *Matt Caswell*
3795
257e9d03 3796### Changes between 1.1.0g and 1.1.0h [27 Mar 2018]
5f8e6c50
DMSP
3797
3798 * Constructed ASN.1 types with a recursive definition could exceed the stack
3799
3800 Constructed ASN.1 types with a recursive definition (such as can be found
3801 in PKCS7) could eventually exceed the stack given malicious input with
3802 excessive recursion. This could result in a Denial Of Service attack. There
3803 are no such structures used within SSL/TLS that come from untrusted sources
3804 so this is considered safe.
3805
3806 This issue was reported to OpenSSL on 4th January 2018 by the OSS-fuzz
3807 project.
d8dc8538 3808 ([CVE-2018-0739])
5f8e6c50
DMSP
3809
3810 *Matt Caswell*
3811
3812 * Incorrect CRYPTO_memcmp on HP-UX PA-RISC
3813
3814 Because of an implementation bug the PA-RISC CRYPTO_memcmp function is
3815 effectively reduced to only comparing the least significant bit of each
3816 byte. This allows an attacker to forge messages that would be considered as
3817 authenticated in an amount of tries lower than that guaranteed by the
3818 security claims of the scheme. The module can only be compiled by the
3819 HP-UX assembler, so that only HP-UX PA-RISC targets are affected.
3820
3821 This issue was reported to OpenSSL on 2nd March 2018 by Peter Waltenberg
3822 (IBM).
d8dc8538 3823 ([CVE-2018-0733])
5f8e6c50
DMSP
3824
3825 *Andy Polyakov*
3826
3827 * Add a build target 'build_all_generated', to build all generated files
3828 and only that. This can be used to prepare everything that requires
3829 things like perl for a system that lacks perl and then move everything
3830 to that system and do the rest of the build there.
3831
3832 *Richard Levitte*
3833
3834 * Backport SSL_OP_NO_RENGOTIATION
3835
3836 OpenSSL 1.0.2 and below had the ability to disable renegotiation using the
3837 (undocumented) SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS flag. Due to the opacity
d7f3a2cc 3838 changes this is no longer possible in 1.1.0. Therefore, the new
5f8e6c50
DMSP
3839 SSL_OP_NO_RENEGOTIATION option from 1.1.1-dev has been backported to
3840 1.1.0 to provide equivalent functionality.
3841
3842 Note that if an application built against 1.1.0h headers (or above) is run
3843 using an older version of 1.1.0 (prior to 1.1.0h) then the option will be
3844 accepted but nothing will happen, i.e. renegotiation will not be prevented.
3845
3846 *Matt Caswell*
3847
3848 * Removed the OS390-Unix config target. It relied on a script that doesn't
3849 exist.
3850
3851 *Rich Salz*
3852
3853 * rsaz_1024_mul_avx2 overflow bug on x86_64
3854
3855 There is an overflow bug in the AVX2 Montgomery multiplication procedure
3856 used in exponentiation with 1024-bit moduli. No EC algorithms are affected.
3857 Analysis suggests that attacks against RSA and DSA as a result of this
3858 defect would be very difficult to perform and are not believed likely.
3859 Attacks against DH1024 are considered just feasible, because most of the
3860 work necessary to deduce information about a private key may be performed
3861 offline. The amount of resources required for such an attack would be
3862 significant. However, for an attack on TLS to be meaningful, the server
3863 would have to share the DH1024 private key among multiple clients, which is
3864 no longer an option since CVE-2016-0701.
3865
3866 This only affects processors that support the AVX2 but not ADX extensions
3867 like Intel Haswell (4th generation).
3868
3869 This issue was reported to OpenSSL by David Benjamin (Google). The issue
3870 was originally found via the OSS-Fuzz project.
d8dc8538 3871 ([CVE-2017-3738])
5f8e6c50
DMSP
3872
3873 *Andy Polyakov*
3874
257e9d03 3875### Changes between 1.1.0f and 1.1.0g [2 Nov 2017]
5f8e6c50
DMSP
3876
3877 * bn_sqrx8x_internal carry bug on x86_64
3878
3879 There is a carry propagating bug in the x86_64 Montgomery squaring
3880 procedure. No EC algorithms are affected. Analysis suggests that attacks
3881 against RSA and DSA as a result of this defect would be very difficult to
3882 perform and are not believed likely. Attacks against DH are considered just
3883 feasible (although very difficult) because most of the work necessary to
3884 deduce information about a private key may be performed offline. The amount
3885 of resources required for such an attack would be very significant and
3886 likely only accessible to a limited number of attackers. An attacker would
3887 additionally need online access to an unpatched system using the target
3888 private key in a scenario with persistent DH parameters and a private
3889 key that is shared between multiple clients.
3890
3891 This only affects processors that support the BMI1, BMI2 and ADX extensions
3892 like Intel Broadwell (5th generation) and later or AMD Ryzen.
3893
3894 This issue was reported to OpenSSL by the OSS-Fuzz project.
d8dc8538 3895 ([CVE-2017-3736])
5f8e6c50
DMSP
3896
3897 *Andy Polyakov*
3898
3899 * Malformed X.509 IPAddressFamily could cause OOB read
3900
3901 If an X.509 certificate has a malformed IPAddressFamily extension,
3902 OpenSSL could do a one-byte buffer overread. The most likely result
3903 would be an erroneous display of the certificate in text format.
3904
3905 This issue was reported to OpenSSL by the OSS-Fuzz project.
d8dc8538 3906 ([CVE-2017-3735])
5f8e6c50
DMSP
3907
3908 *Rich Salz*
3909
257e9d03 3910### Changes between 1.1.0e and 1.1.0f [25 May 2017]
5f8e6c50
DMSP
3911
3912 * Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
3913 platform rather than 'mingw'.
3914
3915 *Richard Levitte*
3916
3917 * Remove the VMS-specific reimplementation of gmtime from crypto/o_times.c.
3918 VMS C's RTL has a fully up to date gmtime() and gmtime_r() since V7.1,
3919 which is the minimum version we support.
3920
3921 *Richard Levitte*
3922
257e9d03 3923### Changes between 1.1.0d and 1.1.0e [16 Feb 2017]
5f8e6c50
DMSP
3924
3925 * Encrypt-Then-Mac renegotiation crash
3926
3927 During a renegotiation handshake if the Encrypt-Then-Mac extension is
3928 negotiated where it was not in the original handshake (or vice-versa) then
d7f3a2cc 3929 this can cause OpenSSL to crash (dependent on ciphersuite). Both clients
5f8e6c50
DMSP
3930 and servers are affected.
3931
3932 This issue was reported to OpenSSL by Joe Orton (Red Hat).
d8dc8538 3933 ([CVE-2017-3733])
5f8e6c50
DMSP
3934
3935 *Matt Caswell*
3936
257e9d03 3937### Changes between 1.1.0c and 1.1.0d [26 Jan 2017]
5f8e6c50
DMSP
3938
3939 * Truncated packet could crash via OOB read
3940
3941 If one side of an SSL/TLS path is running on a 32-bit host and a specific
3942 cipher is being used, then a truncated packet can cause that host to
3943 perform an out-of-bounds read, usually resulting in a crash.
3944
3945 This issue was reported to OpenSSL by Robert Święcki of Google.
d8dc8538 3946 ([CVE-2017-3731])
5f8e6c50
DMSP
3947
3948 *Andy Polyakov*
3949
3950 * Bad (EC)DHE parameters cause a client crash
3951
3952 If a malicious server supplies bad parameters for a DHE or ECDHE key
3953 exchange then this can result in the client attempting to dereference a
3954 NULL pointer leading to a client crash. This could be exploited in a Denial
3955 of Service attack.
3956
3957 This issue was reported to OpenSSL by Guido Vranken.
d8dc8538 3958 ([CVE-2017-3730])
5f8e6c50
DMSP
3959
3960 *Matt Caswell*
3961
3962 * BN_mod_exp may produce incorrect results on x86_64
3963
3964 There is a carry propagating bug in the x86_64 Montgomery squaring
3965 procedure. No EC algorithms are affected. Analysis suggests that attacks
3966 against RSA and DSA as a result of this defect would be very difficult to
3967 perform and are not believed likely. Attacks against DH are considered just
3968 feasible (although very difficult) because most of the work necessary to
3969 deduce information about a private key may be performed offline. The amount
3970 of resources required for such an attack would be very significant and
3971 likely only accessible to a limited number of attackers. An attacker would
3972 additionally need online access to an unpatched system using the target
3973 private key in a scenario with persistent DH parameters and a private
3974 key that is shared between multiple clients. For example this can occur by
3975 default in OpenSSL DHE based SSL/TLS ciphersuites. Note: This issue is very
3976 similar to CVE-2015-3193 but must be treated as a separate problem.
3977
3978 This issue was reported to OpenSSL by the OSS-Fuzz project.
d8dc8538 3979 ([CVE-2017-3732])
5f8e6c50
DMSP
3980
3981 *Andy Polyakov*
3982
257e9d03 3983### Changes between 1.1.0b and 1.1.0c [10 Nov 2016]
5f8e6c50
DMSP
3984
3985 * ChaCha20/Poly1305 heap-buffer-overflow
3986
257e9d03 3987 TLS connections using `*-CHACHA20-POLY1305` ciphersuites are susceptible to
5f8e6c50
DMSP
3988 a DoS attack by corrupting larger payloads. This can result in an OpenSSL
3989 crash. This issue is not considered to be exploitable beyond a DoS.
3990
3991 This issue was reported to OpenSSL by Robert Święcki (Google Security Team)
d8dc8538 3992 ([CVE-2016-7054])
5f8e6c50
DMSP
3993
3994 *Richard Levitte*
3995
3996 * CMS Null dereference
3997
3998 Applications parsing invalid CMS structures can crash with a NULL pointer
3999 dereference. This is caused by a bug in the handling of the ASN.1 CHOICE
4000 type in OpenSSL 1.1.0 which can result in a NULL value being passed to the
4001 structure callback if an attempt is made to free certain invalid encodings.
4002 Only CHOICE structures using a callback which do not handle NULL value are
4003 affected.
4004
4005 This issue was reported to OpenSSL by Tyler Nighswander of ForAllSecure.
d8dc8538 4006 ([CVE-2016-7053])
5f8e6c50
DMSP
4007
4008 *Stephen Henson*
4009
4010 * Montgomery multiplication may produce incorrect results
4011
4012 There is a carry propagating bug in the Broadwell-specific Montgomery
4013 multiplication procedure that handles input lengths divisible by, but
4014 longer than 256 bits. Analysis suggests that attacks against RSA, DSA
4015 and DH private keys are impossible. This is because the subroutine in
4016 question is not used in operations with the private key itself and an input
4017 of the attacker's direct choice. Otherwise the bug can manifest itself as
4018 transient authentication and key negotiation failures or reproducible
4019 erroneous outcome of public-key operations with specially crafted input.
4020 Among EC algorithms only Brainpool P-512 curves are affected and one
4021 presumably can attack ECDH key negotiation. Impact was not analyzed in
4022 detail, because pre-requisites for attack are considered unlikely. Namely
4023 multiple clients have to choose the curve in question and the server has to
4024 share the private key among them, neither of which is default behaviour.
4025 Even then only clients that chose the curve will be affected.
4026
4027 This issue was publicly reported as transient failures and was not
4028 initially recognized as a security issue. Thanks to Richard Morgan for
4029 providing reproducible case.
d8dc8538 4030 ([CVE-2016-7055])
5f8e6c50
DMSP
4031
4032 *Andy Polyakov*
4033
4034 * Removed automatic addition of RPATH in shared libraries and executables,
4035 as this was a remainder from OpenSSL 1.0.x and isn't needed any more.
4036
4037 *Richard Levitte*
4038
257e9d03 4039### Changes between 1.1.0a and 1.1.0b [26 Sep 2016]
5f8e6c50
DMSP
4040
4041 * Fix Use After Free for large message sizes
4042
4043 The patch applied to address CVE-2016-6307 resulted in an issue where if a
4044 message larger than approx 16k is received then the underlying buffer to
4045 store the incoming message is reallocated and moved. Unfortunately a
4046 dangling pointer to the old location is left which results in an attempt to
4047 write to the previously freed location. This is likely to result in a
4048 crash, however it could potentially lead to execution of arbitrary code.
4049
4050 This issue only affects OpenSSL 1.1.0a.
4051
4052 This issue was reported to OpenSSL by Robert Święcki.
d8dc8538 4053 ([CVE-2016-6309])
5f8e6c50
DMSP
4054
4055 *Matt Caswell*
4056
257e9d03 4057### Changes between 1.1.0 and 1.1.0a [22 Sep 2016]
5f8e6c50
DMSP
4058
4059 * OCSP Status Request extension unbounded memory growth
4060
4061 A malicious client can send an excessively large OCSP Status Request
4062 extension. If that client continually requests renegotiation, sending a
4063 large OCSP Status Request extension each time, then there will be unbounded
4064 memory growth on the server. This will eventually lead to a Denial Of
4065 Service attack through memory exhaustion. Servers with a default
4066 configuration are vulnerable even if they do not support OCSP. Builds using
4067 the "no-ocsp" build time option are not affected.
4068
4069 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 4070 ([CVE-2016-6304])
5f8e6c50
DMSP
4071
4072 *Matt Caswell*
4073
4074 * SSL_peek() hang on empty record
4075
4076 OpenSSL 1.1.0 SSL/TLS will hang during a call to SSL_peek() if the peer
4077 sends an empty record. This could be exploited by a malicious peer in a
4078 Denial Of Service attack.
4079
4080 This issue was reported to OpenSSL by Alex Gaynor.
d8dc8538 4081 ([CVE-2016-6305])
5f8e6c50
DMSP
4082
4083 *Matt Caswell*
4084
4085 * Excessive allocation of memory in tls_get_message_header() and
4086 dtls1_preprocess_fragment()
4087
4088 A (D)TLS message includes 3 bytes for its length in the header for the
4089 message. This would allow for messages up to 16Mb in length. Messages of
4090 this length are excessive and OpenSSL includes a check to ensure that a
4091 peer is sending reasonably sized messages in order to avoid too much memory
4092 being consumed to service a connection. A flaw in the logic of version
4093 1.1.0 means that memory for the message is allocated too early, prior to
4094 the excessive message length check. Due to way memory is allocated in
4095 OpenSSL this could mean an attacker could force up to 21Mb to be allocated
4096 to service a connection. This could lead to a Denial of Service through
4097 memory exhaustion. However, the excessive message length check still takes
4098 place, and this would cause the connection to immediately fail. Assuming
4099 that the application calls SSL_free() on the failed connection in a timely
4100 manner then the 21Mb of allocated memory will then be immediately freed
d7f3a2cc 4101 again. Therefore, the excessive memory allocation will be transitory in
5f8e6c50
DMSP
4102 nature. This then means that there is only a security impact if:
4103
4104 1) The application does not call SSL_free() in a timely manner in the event
4105 that the connection fails
4106 or
4107 2) The application is working in a constrained environment where there is
4108 very little free memory
4109 or
4110 3) The attacker initiates multiple connection attempts such that there are
4111 multiple connections in a state where memory has been allocated for the
4112 connection; SSL_free() has not yet been called; and there is insufficient
4113 memory to service the multiple requests.
4114
4115 Except in the instance of (1) above any Denial Of Service is likely to be
4116 transitory because as soon as the connection fails the memory is
4117 subsequently freed again in the SSL_free() call. However there is an
4118 increased risk during this period of application crashes due to the lack of
4119 memory - which would then mean a more serious Denial of Service.
4120
4121 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
4122 (CVE-2016-6307 and CVE-2016-6308)
4123
4124 *Matt Caswell*
4125
4126 * solaris-x86-cc, i.e. 32-bit configuration with vendor compiler,
4127 had to be removed. Primary reason is that vendor assembler can't
4128 assemble our modules with -KPIC flag. As result it, assembly
4129 support, was not even available as option. But its lack means
4130 lack of side-channel resistant code, which is incompatible with
4131 security by todays standards. Fortunately gcc is readily available
4132 prepackaged option, which we firmly point at...
4133
4134 *Andy Polyakov*
4135
257e9d03 4136### Changes between 1.0.2h and 1.1.0 [25 Aug 2016]
5f8e6c50
DMSP
4137
4138 * Windows command-line tool supports UTF-8 opt-in option for arguments
4139 and console input. Setting OPENSSL_WIN32_UTF8 environment variable
4140 (to any value) allows Windows user to access PKCS#12 file generated
4141 with Windows CryptoAPI and protected with non-ASCII password, as well
4142 as files generated under UTF-8 locale on Linux also protected with
4143 non-ASCII password.
4144
4145 *Andy Polyakov*
4146
d8dc8538 4147 * To mitigate the SWEET32 attack ([CVE-2016-2183]), 3DES cipher suites
5f8e6c50
DMSP
4148 have been disabled by default and removed from DEFAULT, just like RC4.
4149 See the RC4 item below to re-enable both.
4150
4151 *Rich Salz*
4152
4153 * The method for finding the storage location for the Windows RAND seed file
4154 has changed. First we check %RANDFILE%. If that is not set then we check
4155 the directories %HOME%, %USERPROFILE% and %SYSTEMROOT% in that order. If
4156 all else fails we fall back to C:\.
4157
4158 *Matt Caswell*
4159
4160 * The EVP_EncryptUpdate() function has had its return type changed from void
4161 to int. A return of 0 indicates and error while a return of 1 indicates
4162 success.
4163
4164 *Matt Caswell*
4165
4166 * The flags RSA_FLAG_NO_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME and
4167 DH_FLAG_NO_EXP_CONSTTIME which previously provided the ability to switch
4168 off the constant time implementation for RSA, DSA and DH have been made
4169 no-ops and deprecated.
4170
4171 *Matt Caswell*
4172
4173 * Windows RAND implementation was simplified to only get entropy by
4174 calling CryptGenRandom(). Various other RAND-related tickets
4175 were also closed.
4176
4177 *Joseph Wylie Yandle, Rich Salz*
4178
257e9d03
RS
4179 * The stack and lhash API's were renamed to start with `OPENSSL_SK_`
4180 and `OPENSSL_LH_`, respectively. The old names are available
5f8e6c50
DMSP
4181 with API compatibility. They new names are now completely documented.
4182
4183 *Rich Salz*
4184
4185 * Unify TYPE_up_ref(obj) methods signature.
4186 SSL_CTX_up_ref(), SSL_up_ref(), X509_up_ref(), EVP_PKEY_up_ref(),
4187 X509_CRL_up_ref(), X509_OBJECT_up_ref_count() methods are now returning an
4188 int (instead of void) like all others TYPE_up_ref() methods.
4189 So now these methods also check the return value of CRYPTO_atomic_add(),
4190 and the validity of object reference counter.
4191
4192 *fdasilvayy@gmail.com*
4193
4194 * With Windows Visual Studio builds, the .pdb files are installed
4195 alongside the installed libraries and executables. For a static
4196 library installation, ossl_static.pdb is the associate compiler
4197 generated .pdb file to be used when linking programs.
4198
4199 *Richard Levitte*
4200
4201 * Remove openssl.spec. Packaging files belong with the packagers.
4202
4203 *Richard Levitte*
4204
4205 * Automatic Darwin/OSX configuration has had a refresh, it will now
4206 recognise x86_64 architectures automatically. You can still decide
4207 to build for a different bitness with the environment variable
4208 KERNEL_BITS (can be 32 or 64), for example:
4209
4210 KERNEL_BITS=32 ./config
4211
4212 *Richard Levitte*
4213
4214 * Change default algorithms in pkcs8 utility to use PKCS#5 v2.0,
4215 256 bit AES and HMAC with SHA256.
4216
4217 *Steve Henson*
4218
4219 * Remove support for MIPS o32 ABI on IRIX (and IRIX only).
4220
4221 *Andy Polyakov*
4222
4223 * Triple-DES ciphers have been moved from HIGH to MEDIUM.
4224
4225 *Rich Salz*
4226
4227 * To enable users to have their own config files and build file templates,
4228 Configure looks in the directory indicated by the environment variable
4229 OPENSSL_LOCAL_CONFIG_DIR as well as the in-source Configurations/
4230 directory. On VMS, OPENSSL_LOCAL_CONFIG_DIR is expected to be a logical
4231 name and is used as is.
4232
4233 *Richard Levitte*
4234
4235 * The following datatypes were made opaque: X509_OBJECT, X509_STORE_CTX,
4236 X509_STORE, X509_LOOKUP, and X509_LOOKUP_METHOD. The unused type
4237 X509_CERT_FILE_CTX was removed.
4238
4239 *Rich Salz*
4240
4241 * "shared" builds are now the default. To create only static libraries use
4242 the "no-shared" Configure option.
4243
4244 *Matt Caswell*
4245
4246 * Remove the no-aes, no-hmac, no-rsa, no-sha and no-md5 Configure options.
4247 All of these option have not worked for some while and are fundamental
4248 algorithms.
4249
4250 *Matt Caswell*
4251
4252 * Make various cleanup routines no-ops and mark them as deprecated. Most
4253 global cleanup functions are no longer required because they are handled
4254 via auto-deinit (see OPENSSL_init_crypto and OPENSSL_init_ssl man pages).
4255 Explicitly de-initing can cause problems (e.g. where a library that uses
4256 OpenSSL de-inits, but an application is still using it). The affected
4257 functions are CONF_modules_free(), ENGINE_cleanup(), OBJ_cleanup(),
4258 EVP_cleanup(), BIO_sock_cleanup(), CRYPTO_cleanup_all_ex_data(),
4259 RAND_cleanup(), SSL_COMP_free_compression_methods(), ERR_free_strings() and
4260 COMP_zlib_cleanup().
4261
4262 *Matt Caswell*
4263
4264 * --strict-warnings no longer enables runtime debugging options
4265 such as REF_DEBUG. Instead, debug options are automatically
4266 enabled with '--debug' builds.
4267
4268 *Andy Polyakov, Emilia Käsper*
4269
4270 * Made DH and DH_METHOD opaque. The structures for managing DH objects
4271 have been moved out of the public header files. New functions for managing
4272 these have been added.
4273
4274 *Matt Caswell*
4275
4276 * Made RSA and RSA_METHOD opaque. The structures for managing RSA
4277 objects have been moved out of the public header files. New
4278 functions for managing these have been added.
4279
4280 *Richard Levitte*
4281
4282 * Made DSA and DSA_METHOD opaque. The structures for managing DSA objects
4283 have been moved out of the public header files. New functions for managing
4284 these have been added.
4285
4286 *Matt Caswell*
4287
4288 * Made BIO and BIO_METHOD opaque. The structures for managing BIOs have been
4289 moved out of the public header files. New functions for managing these
4290 have been added.
4291
4292 *Matt Caswell*
4293
4294 * Removed no-rijndael as a config option. Rijndael is an old name for AES.
4295
4296 *Matt Caswell*
4297
4298 * Removed the mk1mf build scripts.
4299
4300 *Richard Levitte*
4301
4302 * Headers are now wrapped, if necessary, with OPENSSL_NO_xxx, so
4303 it is always safe to #include a header now.
4304
4305 *Rich Salz*
4306
4307 * Removed the aged BC-32 config and all its supporting scripts
4308
4309 *Richard Levitte*
4310
4311 * Removed support for Ultrix, Netware, and OS/2.
4312
4313 *Rich Salz*
4314
4315 * Add support for HKDF.
4316
4317 *Alessandro Ghedini*
4318
4319 * Add support for blake2b and blake2s
4320
4321 *Bill Cox*
4322
4323 * Added support for "pipelining". Ciphers that have the
4324 EVP_CIPH_FLAG_PIPELINE flag set have a capability to process multiple
4325 encryptions/decryptions simultaneously. There are currently no built-in
4326 ciphers with this property but the expectation is that engines will be able
4327 to offer it to significantly improve throughput. Support has been extended
4328 into libssl so that multiple records for a single connection can be
4329 processed in one go (for >=TLS 1.1).
4330
4331 *Matt Caswell*
4332
4333 * Added the AFALG engine. This is an async capable engine which is able to
4334 offload work to the Linux kernel. In this initial version it only supports
4335 AES128-CBC. The kernel must be version 4.1.0 or greater.
4336
4337 *Catriona Lucey*
4338
4339 * OpenSSL now uses a new threading API. It is no longer necessary to
4340 set locking callbacks to use OpenSSL in a multi-threaded environment. There
4341 are two supported threading models: pthreads and windows threads. It is
4342 also possible to configure OpenSSL at compile time for "no-threads". The
4343 old threading API should no longer be used. The functions have been
4344 replaced with "no-op" compatibility macros.
4345
4346 *Alessandro Ghedini, Matt Caswell*
4347
4348 * Modify behavior of ALPN to invoke callback after SNI/servername
4349 callback, such that updates to the SSL_CTX affect ALPN.
4350
4351 *Todd Short*
4352
4353 * Add SSL_CIPHER queries for authentication and key-exchange.
4354
4355 *Todd Short*
4356
4357 * Changes to the DEFAULT cipherlist:
257e9d03
RS
4358 - Prefer (EC)DHE handshakes over plain RSA.
4359 - Prefer AEAD ciphers over legacy ciphers.
4360 - Prefer ECDSA over RSA when both certificates are available.
4361 - Prefer TLSv1.2 ciphers/PRF.
4362 - Remove DSS, SEED, IDEA, CAMELLIA, and AES-CCM from the
4363 default cipherlist.
5f8e6c50
DMSP
4364
4365 *Emilia Käsper*
4366
4367 * Change the ECC default curve list to be this, in order: x25519,
4368 secp256r1, secp521r1, secp384r1.
4369
4370 *Rich Salz*
4371
4372 * RC4 based libssl ciphersuites are now classed as "weak" ciphers and are
4373 disabled by default. They can be re-enabled using the
4374 enable-weak-ssl-ciphers option to Configure.
4375
4376 *Matt Caswell*
4377
4378 * If the server has ALPN configured, but supports no protocols that the
4379 client advertises, send a fatal "no_application_protocol" alert.
4380 This behaviour is SHALL in RFC 7301, though it isn't universally
4381 implemented by other servers.
4382
4383 *Emilia Käsper*
4384
4385 * Add X25519 support.
4386 Add ASN.1 and EVP_PKEY methods for X25519. This includes support
4387 for public and private key encoding using the format documented in
4388 draft-ietf-curdle-pkix-02. The corresponding EVP_PKEY method supports
4389 key generation and key derivation.
4390
4391 TLS support complies with draft-ietf-tls-rfc4492bis-08 and uses
4392 X25519(29).
4393
4394 *Steve Henson*
4395
4396 * Deprecate SRP_VBASE_get_by_user.
4397 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
d8dc8538 4398 In order to fix an unavoidable memory leak ([CVE-2016-0798]),
5f8e6c50
DMSP
4399 SRP_VBASE_get_by_user was changed to ignore the "fake user" SRP
4400 seed, even if the seed is configured.
4401
4402 Users should use SRP_VBASE_get1_by_user instead. Note that in
4403 SRP_VBASE_get1_by_user, caller must free the returned value. Note
4404 also that even though configuring the SRP seed attempts to hide
4405 invalid usernames by continuing the handshake with fake
4406 credentials, this behaviour is not constant time and no strong
4407 guarantees are made that the handshake is indistinguishable from
4408 that of a valid user.
4409
4410 *Emilia Käsper*
4411
4412 * Configuration change; it's now possible to build dynamic engines
4413 without having to build shared libraries and vice versa. This
ec2bfb7d 4414 only applies to the engines in `engines/`, those in `crypto/engine/`
5f8e6c50
DMSP
4415 will always be built into libcrypto (i.e. "static").
4416
4417 Building dynamic engines is enabled by default; to disable, use
4418 the configuration option "disable-dynamic-engine".
4419
4420 The only requirements for building dynamic engines are the
4421 presence of the DSO module and building with position independent
4422 code, so they will also automatically be disabled if configuring
4423 with "disable-dso" or "disable-pic".
4424
4425 The macros OPENSSL_NO_STATIC_ENGINE and OPENSSL_NO_DYNAMIC_ENGINE
4426 are also taken away from openssl/opensslconf.h, as they are
4427 irrelevant.
4428
4429 *Richard Levitte*
4430
4431 * Configuration change; if there is a known flag to compile
4432 position independent code, it will always be applied on the
4433 libcrypto and libssl object files, and never on the application
4434 object files. This means other libraries that use routines from
4435 libcrypto / libssl can be made into shared libraries regardless
4436 of how OpenSSL was configured.
4437
4438 If this isn't desirable, the configuration options "disable-pic"
4439 or "no-pic" can be used to disable the use of PIC. This will
4440 also disable building shared libraries and dynamic engines.
4441
4442 *Richard Levitte*
4443
4444 * Removed JPAKE code. It was experimental and has no wide use.
4445
4446 *Rich Salz*
4447
4448 * The INSTALL_PREFIX Makefile variable has been renamed to
4449 DESTDIR. That makes for less confusion on what this variable
4450 is for. Also, the configuration option --install_prefix is
4451 removed.
4452
4453 *Richard Levitte*
4454
4455 * Heartbeat for TLS has been removed and is disabled by default
4456 for DTLS; configure with enable-heartbeats. Code that uses the
4457 old #define's might need to be updated.
4458
4459 *Emilia Käsper, Rich Salz*
4460
4461 * Rename REF_CHECK to REF_DEBUG.
4462
4463 *Rich Salz*
4464
4465 * New "unified" build system
4466
4467 The "unified" build system is aimed to be a common system for all
4468 platforms we support. With it comes new support for VMS.
4469
4470 This system builds supports building in a different directory tree
4471 than the source tree. It produces one Makefile (for unix family
4472 or lookalikes), or one descrip.mms (for VMS).
4473
4474 The source of information to make the Makefile / descrip.mms is
4475 small files called 'build.info', holding the necessary
4476 information for each directory with source to compile, and a
4477 template in Configurations, like unix-Makefile.tmpl or
4478 descrip.mms.tmpl.
4479
4480 With this change, the library names were also renamed on Windows
4481 and on VMS. They now have names that are closer to the standard
4482 on Unix, and include the major version number, and in certain
4483 cases, the architecture they are built for. See "Notes on shared
4484 libraries" in INSTALL.
4485
4486 We rely heavily on the perl module Text::Template.
4487
4488 *Richard Levitte*
4489
4490 * Added support for auto-initialisation and de-initialisation of the library.
4491 OpenSSL no longer requires explicit init or deinit routines to be called,
4492 except in certain circumstances. See the OPENSSL_init_crypto() and
4493 OPENSSL_init_ssl() man pages for further information.
4494
4495 *Matt Caswell*
4496
4497 * The arguments to the DTLSv1_listen function have changed. Specifically the
4498 "peer" argument is now expected to be a BIO_ADDR object.
4499
4500 * Rewrite of BIO networking library. The BIO library lacked consistent
4501 support of IPv6, and adding it required some more extensive
4502 modifications. This introduces the BIO_ADDR and BIO_ADDRINFO types,
4503 which hold all types of addresses and chains of address information.
4504 It also introduces a new API, with functions like BIO_socket,
4505 BIO_connect, BIO_listen, BIO_lookup and a rewrite of BIO_accept.
4506 The source/sink BIOs BIO_s_connect, BIO_s_accept and BIO_s_datagram
4507 have been adapted accordingly.
4508
4509 *Richard Levitte*
4510
4511 * RSA_padding_check_PKCS1_type_1 now accepts inputs with and without
4512 the leading 0-byte.
4513
4514 *Emilia Käsper*
4515
4516 * CRIME protection: disable compression by default, even if OpenSSL is
4517 compiled with zlib enabled. Applications can still enable compression
4518 by calling SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION), or by
4519 using the SSL_CONF library to configure compression.
4520
4521 *Emilia Käsper*
4522
4523 * The signature of the session callback configured with
4524 SSL_CTX_sess_set_get_cb was changed. The read-only input buffer
257e9d03
RS
4525 was explicitly marked as `const unsigned char*` instead of
4526 `unsigned char*`.
5f8e6c50
DMSP
4527
4528 *Emilia Käsper*
4529
4530 * Always DPURIFY. Remove the use of uninitialized memory in the
4531 RNG, and other conditional uses of DPURIFY. This makes -DPURIFY a no-op.
4532
4533 *Emilia Käsper*
4534
4535 * Removed many obsolete configuration items, including
4536 DES_PTR, DES_RISC1, DES_RISC2, DES_INT
4537 MD2_CHAR, MD2_INT, MD2_LONG
4538 BF_PTR, BF_PTR2
4539 IDEA_SHORT, IDEA_LONG
4540 RC2_SHORT, RC2_LONG, RC4_LONG, RC4_CHUNK, RC4_INDEX
4541
4542 *Rich Salz, with advice from Andy Polyakov*
4543
4544 * Many BN internals have been moved to an internal header file.
4545
4546 *Rich Salz with help from Andy Polyakov*
4547
4548 * Configuration and writing out the results from it has changed.
4549 Files such as Makefile include/openssl/opensslconf.h and are now
4550 produced through general templates, such as Makefile.in and
4551 crypto/opensslconf.h.in and some help from the perl module
4552 Text::Template.
4553
4554 Also, the center of configuration information is no longer
4555 Makefile. Instead, Configure produces a perl module in
4556 configdata.pm which holds most of the config data (in the hash
4557 table %config), the target data that comes from the target
1dc1ea18 4558 configuration in one of the `Configurations/*.conf` files (in
5f8e6c50
DMSP
4559 %target).
4560
4561 *Richard Levitte*
4562
4563 * To clarify their intended purposes, the Configure options
4564 --prefix and --openssldir change their semantics, and become more
4565 straightforward and less interdependent.
4566
4567 --prefix shall be used exclusively to give the location INSTALLTOP
4568 where programs, scripts, libraries, include files and manuals are
4569 going to be installed. The default is now /usr/local.
4570
4571 --openssldir shall be used exclusively to give the default
4572 location OPENSSLDIR where certificates, private keys, CRLs are
4573 managed. This is also where the default openssl.cnf gets
4574 installed.
4575 If the directory given with this option is a relative path, the
4576 values of both the --prefix value and the --openssldir value will
4577 be combined to become OPENSSLDIR.
4578 The default for --openssldir is INSTALLTOP/ssl.
4579
4580 Anyone who uses --openssldir to specify where OpenSSL is to be
4581 installed MUST change to use --prefix instead.
4582
4583 *Richard Levitte*
4584
4585 * The GOST engine was out of date and therefore it has been removed. An up
4586 to date GOST engine is now being maintained in an external repository.
257e9d03 4587 See: <https://wiki.openssl.org/index.php/Binaries>. Libssl still retains
5f8e6c50
DMSP
4588 support for GOST ciphersuites (these are only activated if a GOST engine
4589 is present).
4590
4591 *Matt Caswell*
4592
4593 * EGD is no longer supported by default; use enable-egd when
4594 configuring.
4595
4596 *Ben Kaduk and Rich Salz*
4597
4598 * The distribution now has Makefile.in files, which are used to
4599 create Makefile's when Configure is run. *Configure must be run
4600 before trying to build now.*
4601
4602 *Rich Salz*
4603
4604 * The return value for SSL_CIPHER_description() for error conditions
4605 has changed.
4606
4607 *Rich Salz*
4608
4609 * Support for RFC6698/RFC7671 DANE TLSA peer authentication.
4610
4611 Obtaining and performing DNSSEC validation of TLSA records is
4612 the application's responsibility. The application provides
4613 the TLSA records of its choice to OpenSSL, and these are then
4614 used to authenticate the peer.
4615
4616 The TLSA records need not even come from DNS. They can, for
4617 example, be used to implement local end-entity certificate or
4618 trust-anchor "pinning", where the "pin" data takes the form
4619 of TLSA records, which can augment or replace verification
4620 based on the usual WebPKI public certification authorities.
4621
4622 *Viktor Dukhovni*
4623
4624 * Revert default OPENSSL_NO_DEPRECATED setting. Instead OpenSSL
4625 continues to support deprecated interfaces in default builds.
4626 However, applications are strongly advised to compile their
4627 source files with -DOPENSSL_API_COMPAT=0x10100000L, which hides
4628 the declarations of all interfaces deprecated in 0.9.8, 1.0.0
4629 or the 1.1.0 releases.
4630
4631 In environments in which all applications have been ported to
4632 not use any deprecated interfaces OpenSSL's Configure script
4633 should be used with the --api=1.1.0 option to entirely remove
4634 support for the deprecated features from the library and
4635 unconditionally disable them in the installed headers.
4636 Essentially the same effect can be achieved with the "no-deprecated"
4637 argument to Configure, except that this will always restrict
4638 the build to just the latest API, rather than a fixed API
4639 version.
4640
4641 As applications are ported to future revisions of the API,
4642 they should update their compile-time OPENSSL_API_COMPAT define
4643 accordingly, but in most cases should be able to continue to
4644 compile with later releases.
4645
4646 The OPENSSL_API_COMPAT versions for 1.0.0, and 0.9.8 are
4647 0x10000000L and 0x00908000L, respectively. However those
4648 versions did not support the OPENSSL_API_COMPAT feature, and
4649 so applications are not typically tested for explicit support
4650 of just the undeprecated features of either release.
4651
4652 *Viktor Dukhovni*
4653
4654 * Add support for setting the minimum and maximum supported protocol.
4655 It can bet set via the SSL_set_min_proto_version() and
4656 SSL_set_max_proto_version(), or via the SSL_CONF's MinProtocol and
4657 MaxProtocol. It's recommended to use the new APIs to disable
4658 protocols instead of disabling individual protocols using
4659 SSL_set_options() or SSL_CONF's Protocol. This change also
4660 removes support for disabling TLS 1.2 in the OpenSSL TLS
4661 client at compile time by defining OPENSSL_NO_TLS1_2_CLIENT.
4662
4663 *Kurt Roeckx*
4664
4665 * Support for ChaCha20 and Poly1305 added to libcrypto and libssl.
4666
4667 *Andy Polyakov*
4668
4669 * New EC_KEY_METHOD, this replaces the older ECDSA_METHOD and ECDH_METHOD
4670 and integrates ECDSA and ECDH functionality into EC. Implementations can
4671 now redirect key generation and no longer need to convert to or from
4672 ECDSA_SIG format.
4673
4674 Note: the ecdsa.h and ecdh.h headers are now no longer needed and just
4675 include the ec.h header file instead.
4676
4677 *Steve Henson*
4678
4679 * Remove support for all 40 and 56 bit ciphers. This includes all the export
4680 ciphers who are no longer supported and drops support the ephemeral RSA key
4681 exchange. The LOW ciphers currently doesn't have any ciphers in it.
4682
4683 *Kurt Roeckx*
4684
4685 * Made EVP_MD_CTX, EVP_MD, EVP_CIPHER_CTX, EVP_CIPHER and HMAC_CTX
4686 opaque. For HMAC_CTX, the following constructors and destructors
4687 were added:
4688
1dc1ea18
DDO
4689 HMAC_CTX *HMAC_CTX_new(void);
4690 void HMAC_CTX_free(HMAC_CTX *ctx);
5f8e6c50
DMSP
4691
4692 For EVP_MD and EVP_CIPHER, complete APIs to create, fill and
4693 destroy such methods has been added. See EVP_MD_meth_new(3) and
4694 EVP_CIPHER_meth_new(3) for documentation.
4695
4696 Additional changes:
1dc1ea18
DDO
4697 1) `EVP_MD_CTX_cleanup()`, `EVP_CIPHER_CTX_cleanup()` and
4698 `HMAC_CTX_cleanup()` were removed. `HMAC_CTX_reset()` and
4699 `EVP_MD_CTX_reset()` should be called instead to reinitialise
5f8e6c50
DMSP
4700 an already created structure.
4701 2) For consistency with the majority of our object creators and
1dc1ea18
DDO
4702 destructors, `EVP_MD_CTX_(create|destroy)` were renamed to
4703 `EVP_MD_CTX_(new|free)`. The old names are retained as macros
5f8e6c50
DMSP
4704 for deprecated builds.
4705
4706 *Richard Levitte*
4707
4708 * Added ASYNC support. Libcrypto now includes the async sub-library to enable
4709 cryptographic operations to be performed asynchronously as long as an
4710 asynchronous capable engine is used. See the ASYNC_start_job() man page for
4711 further details. Libssl has also had this capability integrated with the
4712 introduction of the new mode SSL_MODE_ASYNC and associated error
4713 SSL_ERROR_WANT_ASYNC. See the SSL_CTX_set_mode() and SSL_get_error() man
4714 pages. This work was developed in partnership with Intel Corp.
4715
4716 *Matt Caswell*
4717
4718 * SSL_{CTX_}set_ecdh_auto() has been removed and ECDH is support is
4719 always enabled now. If you want to disable the support you should
4720 exclude it using the list of supported ciphers. This also means that the
4721 "-no_ecdhe" option has been removed from s_server.
4722
4723 *Kurt Roeckx*
4724
4725 * SSL_{CTX}_set_tmp_ecdh() which can set 1 EC curve now internally calls
4726 SSL_{CTX_}set1_curves() which can set a list.
4727
4728 *Kurt Roeckx*
4729
4730 * Remove support for SSL_{CTX_}set_tmp_ecdh_callback(). You should set the
4731 curve you want to support using SSL_{CTX_}set1_curves().
4732
4733 *Kurt Roeckx*
4734
4735 * State machine rewrite. The state machine code has been significantly
4736 refactored in order to remove much duplication of code and solve issues
036cbb6b
DDO
4737 with the old code (see [ssl/statem/README.md](ssl/statem/README.md) for
4738 further details). This change does have some associated API changes.
4739 Notably the SSL_state() function has been removed and replaced by
4740 SSL_get_state which now returns an "OSSL_HANDSHAKE_STATE" instead of an int.
4741 SSL_set_state() has been removed altogether. The previous handshake states
4742 defined in ssl.h and ssl3.h have also been removed.
5f8e6c50
DMSP
4743
4744 *Matt Caswell*
4745
4746 * All instances of the string "ssleay" in the public API were replaced
4747 with OpenSSL (case-matching; e.g., OPENSSL_VERSION for #define's)
4748 Some error codes related to internal RSA_eay API's were renamed.
4749
4750 *Rich Salz*
4751
4752 * The demo files in crypto/threads were moved to demo/threads.
4753
4754 *Rich Salz*
4755
4756 * Removed obsolete engines: 4758cca, aep, atalla, cswift, nuron, gmp,
4757 sureware and ubsec.
4758
4759 *Matt Caswell, Rich Salz*
4760
4761 * New ASN.1 embed macro.
4762
4763 New ASN.1 macro ASN1_EMBED. This is the same as ASN1_SIMPLE except the
4764 structure is not allocated: it is part of the parent. That is instead of
4765
4766 FOO *x;
4767
4768 it must be:
4769
4770 FOO x;
4771
4772 This reduces memory fragmentation and make it impossible to accidentally
4773 set a mandatory field to NULL.
4774
4775 This currently only works for some fields specifically a SEQUENCE, CHOICE,
4776 or ASN1_STRING type which is part of a parent SEQUENCE. Since it is
4777 equivalent to ASN1_SIMPLE it cannot be tagged, OPTIONAL, SET OF or
4778 SEQUENCE OF.
4779
4780 *Steve Henson*
4781
4782 * Remove EVP_CHECK_DES_KEY, a compile-time option that never compiled.
4783
4784 *Emilia Käsper*
4785
4786 * Removed DES and RC4 ciphersuites from DEFAULT. Also removed RC2 although
4787 in 1.0.2 EXPORT was already removed and the only RC2 ciphersuite is also
4788 an EXPORT one. COMPLEMENTOFDEFAULT has been updated accordingly to add
4789 DES and RC4 ciphersuites.
4790
4791 *Matt Caswell*
4792
4793 * Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
4794 This changes the decoding behaviour for some invalid messages,
4795 though the change is mostly in the more lenient direction, and
4796 legacy behaviour is preserved as much as possible.
4797
4798 *Emilia Käsper*
4799
4800 * Fix no-stdio build.
1dc1ea18
DDO
4801 *David Woodhouse <David.Woodhouse@intel.com> and also*
4802 *Ivan Nestlerode <ivan.nestlerode@sonos.com>*
5f8e6c50
DMSP
4803
4804 * New testing framework
4805 The testing framework has been largely rewritten and is now using
4806 perl and the perl modules Test::Harness and an extended variant of
4807 Test::More called OpenSSL::Test to do its work. All test scripts in
4808 test/ have been rewritten into test recipes, and all direct calls to
4809 executables in test/Makefile have become individual recipes using the
4810 simplified testing OpenSSL::Test::Simple.
4811
4812 For documentation on our testing modules, do:
4813
4814 perldoc test/testlib/OpenSSL/Test/Simple.pm
4815 perldoc test/testlib/OpenSSL/Test.pm
4816
4817 *Richard Levitte*
4818
4819 * Revamped memory debug; only -DCRYPTO_MDEBUG and -DCRYPTO_MDEBUG_ABORT
4820 are used; the latter aborts on memory leaks (usually checked on exit).
4821 Some undocumented "set malloc, etc., hooks" functions were removed
4822 and others were changed. All are now documented.
4823
4824 *Rich Salz*
4825
4826 * In DSA_generate_parameters_ex, if the provided seed is too short,
4827 return an error
4828
4829 *Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>*
4830
4831 * Rewrite PSK to support ECDHE_PSK, DHE_PSK and RSA_PSK. Add ciphersuites
4832 from RFC4279, RFC4785, RFC5487, RFC5489.
4833
4834 Thanks to Christian J. Dietrich and Giuseppe D'Angelo for the
4835 original RSA_PSK patch.
4836
4837 *Steve Henson*
4838
4839 * Dropped support for the SSL3_FLAGS_DELAY_CLIENT_FINISHED flag. This SSLeay
4840 era flag was never set throughout the codebase (only read). Also removed
4841 SSL3_FLAGS_POP_BUFFER which was only used if
4842 SSL3_FLAGS_DELAY_CLIENT_FINISHED was also set.
4843
4844 *Matt Caswell*
4845
4846 * Changed the default name options in the "ca", "crl", "req" and "x509"
4847 to be "oneline" instead of "compat".
4848
4849 *Richard Levitte*
4850
4851 * Remove SSL_OP_TLS_BLOCK_PADDING_BUG. This is SSLeay legacy, we're
4852 not aware of clients that still exhibit this bug, and the workaround
4853 hasn't been working properly for a while.
4854
4855 *Emilia Käsper*
4856
4857 * The return type of BIO_number_read() and BIO_number_written() as well as
4858 the corresponding num_read and num_write members in the BIO structure has
4859 changed from unsigned long to uint64_t. On platforms where an unsigned
4860 long is 32 bits (e.g. Windows) these counters could overflow if >4Gb is
4861 transferred.
4862
4863 *Matt Caswell*
4864
4865 * Given the pervasive nature of TLS extensions it is inadvisable to run
4866 OpenSSL without support for them. It also means that maintaining
4867 the OPENSSL_NO_TLSEXT option within the code is very invasive (and probably
d7f3a2cc 4868 not well tested). Therefore, the OPENSSL_NO_TLSEXT option has been removed.
5f8e6c50
DMSP
4869
4870 *Matt Caswell*
4871
4872 * Removed support for the two export grade static DH ciphersuites
4873 EXP-DH-RSA-DES-CBC-SHA and EXP-DH-DSS-DES-CBC-SHA. These two ciphersuites
4874 were newly added (along with a number of other static DH ciphersuites) to
4875 1.0.2. However the two export ones have *never* worked since they were
4876 introduced. It seems strange in any case to be adding new export
4877 ciphersuites, and given "logjam" it also does not seem correct to fix them.
4878
4879 *Matt Caswell*
4880
4881 * Version negotiation has been rewritten. In particular SSLv23_method(),
4882 SSLv23_client_method() and SSLv23_server_method() have been deprecated,
4883 and turned into macros which simply call the new preferred function names
4884 TLS_method(), TLS_client_method() and TLS_server_method(). All new code
4885 should use the new names instead. Also as part of this change the ssl23.h
4886 header file has been removed.
4887
4888 *Matt Caswell*
4889
4890 * Support for Kerberos ciphersuites in TLS (RFC2712) has been removed. This
4891 code and the associated standard is no longer considered fit-for-purpose.
4892
4893 *Matt Caswell*
4894
4895 * RT2547 was closed. When generating a private key, try to make the
4896 output file readable only by the owner. This behavior change might
4897 be noticeable when interacting with other software.
4898
4899 * Documented all exdata functions. Added CRYPTO_free_ex_index.
4900 Added a test.
4901
4902 *Rich Salz*
4903
4904 * Added HTTP GET support to the ocsp command.
4905
4906 *Rich Salz*
4907
4908 * Changed default digest for the dgst and enc commands from MD5 to
4909 sha256
4910
4911 *Rich Salz*
4912
4913 * RAND_pseudo_bytes has been deprecated. Users should use RAND_bytes instead.
4914
4915 *Matt Caswell*
4916
4917 * Added support for TLS extended master secret from
4918 draft-ietf-tls-session-hash-03.txt. Thanks for Alfredo Pironti for an
4919 initial patch which was a great help during development.
4920
4921 *Steve Henson*
4922
4923 * All libssl internal structures have been removed from the public header
4924 files, and the OPENSSL_NO_SSL_INTERN option has been removed (since it is
4925 now redundant). Users should not attempt to access internal structures
4926 directly. Instead they should use the provided API functions.
4927
4928 *Matt Caswell*
4929
4930 * config has been changed so that by default OPENSSL_NO_DEPRECATED is used.
4931 Access to deprecated functions can be re-enabled by running config with
4932 "enable-deprecated". In addition applications wishing to use deprecated
4933 functions must define OPENSSL_USE_DEPRECATED. Note that this new behaviour
4934 will, by default, disable some transitive includes that previously existed
4935 in the header files (e.g. ec.h will no longer, by default, include bn.h)
4936
4937 *Matt Caswell*
4938
4939 * Added support for OCB mode. OpenSSL has been granted a patent license
4940 compatible with the OpenSSL license for use of OCB. Details are available
257e9d03 4941 at <https://www.openssl.org/source/OCB-patent-grant-OpenSSL.pdf>. Support
5f8e6c50
DMSP
4942 for OCB can be removed by calling config with no-ocb.
4943
4944 *Matt Caswell*
4945
d7f3a2cc 4946 * SSLv2 support has been removed. It still supports receiving an SSLv2
5f8e6c50
DMSP
4947 compatible client hello.
4948
4949 *Kurt Roeckx*
4950
4951 * Increased the minimal RSA keysize from 256 to 512 bits [Rich Salz],
4952 done while fixing the error code for the key-too-small case.
4953
4954 *Annie Yousar <a.yousar@informatik.hu-berlin.de>*
4955
4956 * CA.sh has been removed; use CA.pl instead.
4957
4958 *Rich Salz*
4959
4960 * Removed old DES API.
4961
4962 *Rich Salz*
4963
4964 * Remove various unsupported platforms:
4965 Sony NEWS4
4966 BEOS and BEOS_R5
4967 NeXT
4968 SUNOS
4969 MPE/iX
4970 Sinix/ReliantUNIX RM400
4971 DGUX
4972 NCR
4973 Tandem
4974 Cray
4975 16-bit platforms such as WIN16
4976
4977 *Rich Salz*
4978
4979 * Clean up OPENSSL_NO_xxx #define's
257e9d03
RS
4980 - Use setbuf() and remove OPENSSL_NO_SETVBUF_IONBF
4981 - Rename OPENSSL_SYSNAME_xxx to OPENSSL_SYS_xxx
4982 - OPENSSL_NO_EC{DH,DSA} merged into OPENSSL_NO_EC
4983 - OPENSSL_NO_RIPEMD160, OPENSSL_NO_RIPEMD merged into OPENSSL_NO_RMD160
4984 - OPENSSL_NO_FP_API merged into OPENSSL_NO_STDIO
4985 - Remove OPENSSL_NO_BIO OPENSSL_NO_BUFFER OPENSSL_NO_CHAIN_VERIFY
4986 OPENSSL_NO_EVP OPENSSL_NO_FIPS_ERR OPENSSL_NO_HASH_COMP
4987 OPENSSL_NO_LHASH OPENSSL_NO_OBJECT OPENSSL_NO_SPEED OPENSSL_NO_STACK
4988 OPENSSL_NO_X509 OPENSSL_NO_X509_VERIFY
4989 - Remove MS_STATIC; it's a relic from platforms <32 bits.
5f8e6c50
DMSP
4990
4991 *Rich Salz*
4992
4993 * Cleaned up dead code
4994 Remove all but one '#ifdef undef' which is to be looked at.
4995
4996 *Rich Salz*
4997
4998 * Clean up calling of xxx_free routines.
4999 Just like free(), fix most of the xxx_free routines to accept
5000 NULL. Remove the non-null checks from callers. Save much code.
5001
5002 *Rich Salz*
5003
5004 * Add secure heap for storage of private keys (when possible).
5005 Add BIO_s_secmem(), CBIGNUM, etc.
5006 Contributed by Akamai Technologies under our Corporate CLA.
5007
5008 *Rich Salz*
5009
5010 * Experimental support for a new, fast, unbiased prime candidate generator,
5011 bn_probable_prime_dh_coprime(). Not currently used by any prime generator.
5012
5013 *Felix Laurie von Massenbach <felix@erbridge.co.uk>*
5014
5015 * New output format NSS in the sess_id command line tool. This allows
5016 exporting the session id and the master key in NSS keylog format.
5017
5018 *Martin Kaiser <martin@kaiser.cx>*
5019
5020 * Harmonize version and its documentation. -f flag is used to display
5021 compilation flags.
5022
5023 *mancha <mancha1@zoho.com>*
5024
5025 * Fix eckey_priv_encode so it immediately returns an error upon a failure
5026 in i2d_ECPrivateKey. Thanks to Ted Unangst for feedback on this issue.
5027
5028 *mancha <mancha1@zoho.com>*
5029
5030 * Fix some double frees. These are not thought to be exploitable.
5031
5032 *mancha <mancha1@zoho.com>*
5033
5034 * A missing bounds check in the handling of the TLS heartbeat extension
5035 can be used to reveal up to 64k of memory to a connected client or
5036 server.
5037
5038 Thanks for Neel Mehta of Google Security for discovering this bug and to
5039 Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
d8dc8538 5040 preparing the fix ([CVE-2014-0160])
5f8e6c50
DMSP
5041
5042 *Adam Langley, Bodo Moeller*
5043
5044 * Fix for the attack described in the paper "Recovering OpenSSL
5045 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
5046 by Yuval Yarom and Naomi Benger. Details can be obtained from:
257e9d03 5047 <http://eprint.iacr.org/2014/140>
5f8e6c50
DMSP
5048
5049 Thanks to Yuval Yarom and Naomi Benger for discovering this
d8dc8538 5050 flaw and to Yuval Yarom for supplying a fix ([CVE-2014-0076])
5f8e6c50
DMSP
5051
5052 *Yuval Yarom and Naomi Benger*
5053
5054 * Use algorithm specific chains in SSL_CTX_use_certificate_chain_file():
5055 this fixes a limitation in previous versions of OpenSSL.
5056
5057 *Steve Henson*
5058
5059 * Experimental encrypt-then-mac support.
5060
5061 Experimental support for encrypt then mac from
5062 draft-gutmann-tls-encrypt-then-mac-02.txt
5063
5064 To enable it set the appropriate extension number (0x42 for the test
5065 server) using e.g. -DTLSEXT_TYPE_encrypt_then_mac=0x42
5066
5067 For non-compliant peers (i.e. just about everything) this should have no
5068 effect.
5069
5070 WARNING: EXPERIMENTAL, SUBJECT TO CHANGE.
5071
5f8e6c50
DMSP
5072 *Steve Henson*
5073
5074 * Add EVP support for key wrapping algorithms, to avoid problems with
5075 existing code the flag EVP_CIPHER_CTX_WRAP_ALLOW has to be set in
5076 the EVP_CIPHER_CTX or an error is returned. Add AES and DES3 wrap
5077 algorithms and include tests cases.
5078
5079 *Steve Henson*
5080
5081 * Extend CMS code to support RSA-PSS signatures and RSA-OAEP for
5082 enveloped data.
5083
5084 *Steve Henson*
5085
5086 * Extended RSA OAEP support via EVP_PKEY API. Options to specify digest,
5087 MGF1 digest and OAEP label.
5088
5089 *Steve Henson*
5090
5091 * Make openssl verify return errors.
5092
5093 *Chris Palmer <palmer@google.com> and Ben Laurie*
5094
5095 * New function ASN1_TIME_diff to calculate the difference between two
5096 ASN1_TIME structures or one structure and the current time.
5097
5098 *Steve Henson*
5099
5100 * Update fips_test_suite to support multiple command line options. New
5101 test to induce all self test errors in sequence and check expected
5102 failures.
5103
5104 *Steve Henson*
5105
5106 * Add FIPS_{rsa,dsa,ecdsa}_{sign,verify} functions which digest and
5107 sign or verify all in one operation.
5108
5109 *Steve Henson*
5110
5111 * Add fips_algvs: a multicall fips utility incorporating all the algorithm
5112 test programs and fips_test_suite. Includes functionality to parse
5113 the minimal script output of fipsalgest.pl directly.
5114
5115 *Steve Henson*
5116
5117 * Add authorisation parameter to FIPS_module_mode_set().
5118
5119 *Steve Henson*
5120
5121 * Add FIPS selftest for ECDH algorithm using P-224 and B-233 curves.
5122
5123 *Steve Henson*
5124
5125 * Use separate DRBG fields for internal and external flags. New function
5126 FIPS_drbg_health_check() to perform on demand health checking. Add
5127 generation tests to fips_test_suite with reduced health check interval to
5128 demonstrate periodic health checking. Add "nodh" option to
5129 fips_test_suite to skip very slow DH test.
5130
5131 *Steve Henson*
5132
5133 * New function FIPS_get_cipherbynid() to lookup FIPS supported ciphers
5134 based on NID.
5135
5136 *Steve Henson*
5137
5138 * More extensive health check for DRBG checking many more failure modes.
5139 New function FIPS_selftest_drbg_all() to handle every possible DRBG
5140 combination: call this in fips_test_suite.
5141
5142 *Steve Henson*
5143
5144 * Add support for canonical generation of DSA parameter 'g'. See
5145 FIPS 186-3 A.2.3.
5146
5147 * Add support for HMAC DRBG from SP800-90. Update DRBG algorithm test and
5148 POST to handle HMAC cases.
5149
5150 *Steve Henson*
5151
5152 * Add functions FIPS_module_version() and FIPS_module_version_text()
5153 to return numerical and string versions of the FIPS module number.
5154
5155 *Steve Henson*
5156
5157 * Rename FIPS_mode_set and FIPS_mode to FIPS_module_mode_set and
5158 FIPS_module_mode. FIPS_mode and FIPS_mode_set will be implemented
5159 outside the validated module in the FIPS capable OpenSSL.
5160
5161 *Steve Henson*
5162
5163 * Minor change to DRBG entropy callback semantics. In some cases
5164 there is no multiple of the block length between min_len and
5165 max_len. Allow the callback to return more than max_len bytes
5166 of entropy but discard any extra: it is the callback's responsibility
5167 to ensure that the extra data discarded does not impact the
5168 requested amount of entropy.
5169
5170 *Steve Henson*
5171
5172 * Add PRNG security strength checks to RSA, DSA and ECDSA using
5173 information in FIPS186-3, SP800-57 and SP800-131A.
5174
5175 *Steve Henson*
5176
5177 * CCM support via EVP. Interface is very similar to GCM case except we
5178 must supply all data in one chunk (i.e. no update, final) and the
5179 message length must be supplied if AAD is used. Add algorithm test
5180 support.
5181
5182 *Steve Henson*
5183
5184 * Initial version of POST overhaul. Add POST callback to allow the status
5185 of POST to be monitored and/or failures induced. Modify fips_test_suite
5186 to use callback. Always run all selftests even if one fails.
5187
5188 *Steve Henson*
5189
5190 * XTS support including algorithm test driver in the fips_gcmtest program.
5191 Note: this does increase the maximum key length from 32 to 64 bytes but
5192 there should be no binary compatibility issues as existing applications
5193 will never use XTS mode.
5194
5195 *Steve Henson*
5196
5197 * Extensive reorganisation of FIPS PRNG behaviour. Remove all dependencies
5198 to OpenSSL RAND code and replace with a tiny FIPS RAND API which also
5199 performs algorithm blocking for unapproved PRNG types. Also do not
5200 set PRNG type in FIPS_mode_set(): leave this to the application.
5201 Add default OpenSSL DRBG handling: sets up FIPS PRNG and seeds with
5202 the standard OpenSSL PRNG: set additional data to a date time vector.
5203
5204 *Steve Henson*
5205
1dc1ea18 5206 * Rename old X9.31 PRNG functions of the form `FIPS_rand*` to `FIPS_x931*`.
5f8e6c50
DMSP
5207 This shouldn't present any incompatibility problems because applications
5208 shouldn't be using these directly and any that are will need to rethink
5209 anyway as the X9.31 PRNG is now deprecated by FIPS 140-2
5210
5211 *Steve Henson*
5212
5213 * Extensive self tests and health checking required by SP800-90 DRBG.
5214 Remove strength parameter from FIPS_drbg_instantiate and always
5215 instantiate at maximum supported strength.
5216
5217 *Steve Henson*
5218
5219 * Add ECDH code to fips module and fips_ecdhvs for primitives only testing.
5220
5221 *Steve Henson*
5222
5223 * New algorithm test program fips_dhvs to handle DH primitives only testing.
5224
5225 *Steve Henson*
5226
5227 * New function DH_compute_key_padded() to compute a DH key and pad with
5228 leading zeroes if needed: this complies with SP800-56A et al.
5229
5230 *Steve Henson*
5231
5232 * Initial implementation of SP800-90 DRBGs for Hash and CTR. Not used by
5233 anything, incomplete, subject to change and largely untested at present.
5234
5235 *Steve Henson*
5236
5237 * Modify fipscanisteronly build option to only build the necessary object
5238 files by filtering FIPS_EX_OBJ through a perl script in crypto/Makefile.
5239
5240 *Steve Henson*
5241
5242 * Add experimental option FIPSSYMS to give all symbols in
5243 fipscanister.o and FIPS or fips prefix. This will avoid
5244 conflicts with future versions of OpenSSL. Add perl script
5245 util/fipsas.pl to preprocess assembly language source files
5246 and rename any affected symbols.
5247
5248 *Steve Henson*
5249
5250 * Add selftest checks and algorithm block of non-fips algorithms in
5251 FIPS mode. Remove DES2 from selftests.
5252
5253 *Steve Henson*
5254
5255 * Add ECDSA code to fips module. Add tiny fips_ecdsa_check to just
5256 return internal method without any ENGINE dependencies. Add new
5257 tiny fips sign and verify functions.
5258
5259 *Steve Henson*
5260
5261 * New build option no-ec2m to disable characteristic 2 code.
5262
5263 *Steve Henson*
5264
5265 * New build option "fipscanisteronly". This only builds fipscanister.o
5266 and (currently) associated fips utilities. Uses the file Makefile.fips
5267 instead of Makefile.org as the prototype.
5268
5269 *Steve Henson*
5270
5271 * Add some FIPS mode restrictions to GCM. Add internal IV generator.
5272 Update fips_gcmtest to use IV generator.
5273
5274 *Steve Henson*
5275
5276 * Initial, experimental EVP support for AES-GCM. AAD can be input by
257e9d03 5277 setting output buffer to NULL. The `*Final` function must be
5f8e6c50
DMSP
5278 called although it will not retrieve any additional data. The tag
5279 can be set or retrieved with a ctrl. The IV length is by default 12
5280 bytes (96 bits) but can be set to an alternative value. If the IV
5281 length exceeds the maximum IV length (currently 16 bytes) it cannot be
5282 set before the key.
5283
5284 *Steve Henson*
5285
5286 * New flag in ciphers: EVP_CIPH_FLAG_CUSTOM_CIPHER. This means the
5287 underlying do_cipher function handles all cipher semantics itself
5288 including padding and finalisation. This is useful if (for example)
5289 an ENGINE cipher handles block padding itself. The behaviour of
5290 do_cipher is subtly changed if this flag is set: the return value
5291 is the number of characters written to the output buffer (zero is
5292 no longer an error code) or a negative error code. Also if the
5293 input buffer is NULL and length 0 finalisation should be performed.
5294
5295 *Steve Henson*
5296
5297 * If a candidate issuer certificate is already part of the constructed
5298 path ignore it: new debug notification X509_V_ERR_PATH_LOOP for this case.
5299
5300 *Steve Henson*
5301
5302 * Improve forward-security support: add functions
5303
5304 void SSL_CTX_set_not_resumable_session_callback(
5305 SSL_CTX *ctx, int (*cb)(SSL *ssl, int is_forward_secure))
5306 void SSL_set_not_resumable_session_callback(
5307 SSL *ssl, int (*cb)(SSL *ssl, int is_forward_secure))
5308
5309 for use by SSL/TLS servers; the callback function will be called whenever a
5310 new session is created, and gets to decide whether the session may be
5311 cached to make it resumable (return 0) or not (return 1). (As by the
5312 SSL/TLS protocol specifications, the session_id sent by the server will be
5313 empty to indicate that the session is not resumable; also, the server will
5314 not generate RFC 4507 (RFC 5077) session tickets.)
5315
5316 A simple reasonable callback implementation is to return is_forward_secure.
5317 This parameter will be set to 1 or 0 depending on the ciphersuite selected
5318 by the SSL/TLS server library, indicating whether it can provide forward
5319 security.
5320
5321 *Emilia Käsper <emilia.kasper@esat.kuleuven.be> (Google)*
5322
5323 * New -verify_name option in command line utilities to set verification
5324 parameters by name.
5325
5326 *Steve Henson*
5327
5328 * Initial CMAC implementation. WARNING: EXPERIMENTAL, API MAY CHANGE.
5329 Add CMAC pkey methods.
5330
5331 *Steve Henson*
5332
5333 * Experimental renegotiation in s_server -www mode. If the client
5334 browses /reneg connection is renegotiated. If /renegcert it is
5335 renegotiated requesting a certificate.
5336
5337 *Steve Henson*
5338
5339 * Add an "external" session cache for debugging purposes to s_server. This
5340 should help trace issues which normally are only apparent in deployed
5341 multi-process servers.
5342
5343 *Steve Henson*
5344
5345 * Extensive audit of libcrypto with DEBUG_UNUSED. Fix many cases where
5346 return value is ignored. NB. The functions RAND_add(), RAND_seed(),
5347 BIO_set_cipher() and some obscure PEM functions were changed so they
5348 can now return an error. The RAND changes required a change to the
5349 RAND_METHOD structure.
5350
5351 *Steve Henson*
5352
44652c16 5353 * New macro `__owur` for "OpenSSL Warn Unused Result". This makes use of
5f8e6c50
DMSP
5354 a gcc attribute to warn if the result of a function is ignored. This
5355 is enable if DEBUG_UNUSED is set. Add to several functions in evp.h
5356 whose return value is often ignored.
5357
5358 *Steve Henson*
5359
5360 * New -noct, -requestct, -requirect and -ctlogfile options for s_client.
5361 These allow SCTs (signed certificate timestamps) to be requested and
5362 validated when establishing a connection.
5363
5364 *Rob Percival <robpercival@google.com>*
5365
44652c16
DMSP
5366OpenSSL 1.0.2
5367-------------
5f8e6c50 5368
257e9d03 5369### Changes between 1.0.2s and 1.0.2t [10 Sep 2019]
5f8e6c50 5370
44652c16 5371 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
ece9304c 5372 used even when parsing explicit parameters, when loading a encoded key
44652c16
DMSP
5373 or calling `EC_GROUP_new_from_ecpkparameters()`/
5374 `EC_GROUP_new_from_ecparameters()`.
5375 This prevents bypass of security hardening and performance gains,
5376 especially for curves with specialized EC_METHODs.
5377 By default, if a key encoded with explicit parameters is loaded and later
ece9304c 5378 encoded, the output is still encoded with explicit parameters, even if
44652c16 5379 internally a "named" EC_GROUP is used for computation.
5f8e6c50 5380
44652c16 5381 *Nicola Tuveri*
5f8e6c50 5382
44652c16
DMSP
5383 * Compute ECC cofactors if not provided during EC_GROUP construction. Before
5384 this change, EC_GROUP_set_generator would accept order and/or cofactor as
5385 NULL. After this change, only the cofactor parameter can be NULL. It also
5386 does some minimal sanity checks on the passed order.
d8dc8538 5387 ([CVE-2019-1547])
5f8e6c50 5388
44652c16 5389 *Billy Bob Brumley*
5f8e6c50 5390
44652c16
DMSP
5391 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey.
5392 An attack is simple, if the first CMS_recipientInfo is valid but the
5393 second CMS_recipientInfo is chosen ciphertext. If the second
5394 recipientInfo decodes to PKCS #1 v1.5 form plaintext, the correct
5395 encryption key will be replaced by garbage, and the message cannot be
5396 decoded, but if the RSA decryption fails, the correct encryption key is
5397 used and the recipient will not notice the attack.
5398 As a work around for this potential attack the length of the decrypted
5399 key must be equal to the cipher default key length, in case the
d7f3a2cc 5400 certificate is not given and all recipientInfo are tried out.
44652c16
DMSP
5401 The old behaviour can be re-enabled in the CMS code by setting the
5402 CMS_DEBUG_DECRYPT flag.
d8dc8538 5403 ([CVE-2019-1563])
5f8e6c50 5404
44652c16 5405 *Bernd Edlinger*
5f8e6c50 5406
44652c16 5407 * Document issue with installation paths in diverse Windows builds
5f8e6c50 5408
44652c16
DMSP
5409 '/usr/local/ssl' is an unsafe prefix for location to install OpenSSL
5410 binaries and run-time config file.
d8dc8538 5411 ([CVE-2019-1552])
5f8e6c50 5412
44652c16 5413 *Richard Levitte*
5f8e6c50 5414
257e9d03 5415### Changes between 1.0.2r and 1.0.2s [28 May 2019]
5f8e6c50 5416
44652c16 5417 * Change the default RSA, DSA and DH size to 2048 bit instead of 1024.
ec2bfb7d
DDO
5418 This changes the size when using the `genpkey` command when no size is given.
5419 It fixes an omission in earlier changes that changed all RSA, DSA and DH
5420 generation commands to use 2048 bits by default.
5f8e6c50 5421
44652c16 5422 *Kurt Roeckx*
5f8e6c50 5423
44652c16 5424 * Add FIPS support for Android Arm 64-bit
5f8e6c50 5425
44652c16
DMSP
5426 Support for Android Arm 64-bit was added to the OpenSSL FIPS Object
5427 Module in Version 2.0.10. For some reason, the corresponding target
5428 'android64-aarch64' was missing OpenSSL 1.0.2, whence it could not be
5429 built with FIPS support on Android Arm 64-bit. This omission has been
5430 fixed.
5f8e6c50 5431
44652c16 5432 *Matthias St. Pierre*
5f8e6c50 5433
257e9d03 5434### Changes between 1.0.2q and 1.0.2r [26 Feb 2019]
5f8e6c50 5435
44652c16 5436 * 0-byte record padding oracle
5f8e6c50 5437
44652c16
DMSP
5438 If an application encounters a fatal protocol error and then calls
5439 SSL_shutdown() twice (once to send a close_notify, and once to receive one)
5440 then OpenSSL can respond differently to the calling application if a 0 byte
5441 record is received with invalid padding compared to if a 0 byte record is
5442 received with an invalid MAC. If the application then behaves differently
5443 based on that in a way that is detectable to the remote peer, then this
5444 amounts to a padding oracle that could be used to decrypt data.
5f8e6c50 5445
44652c16
DMSP
5446 In order for this to be exploitable "non-stitched" ciphersuites must be in
5447 use. Stitched ciphersuites are optimised implementations of certain
5448 commonly used ciphersuites. Also the application must call SSL_shutdown()
5449 twice even if a protocol error has occurred (applications should not do
5450 this but some do anyway).
5f8e6c50 5451
44652c16
DMSP
5452 This issue was discovered by Juraj Somorovsky, Robert Merget and Nimrod
5453 Aviram, with additional investigation by Steven Collison and Andrew
5454 Hourselt. It was reported to OpenSSL on 10th December 2018.
d8dc8538 5455 ([CVE-2019-1559])
5f8e6c50
DMSP
5456
5457 *Matt Caswell*
5458
44652c16 5459 * Move strictness check from EVP_PKEY_asn1_new() to EVP_PKEY_asn1_add0().
5f8e6c50 5460
44652c16 5461 *Richard Levitte*
5f8e6c50 5462
257e9d03 5463### Changes between 1.0.2p and 1.0.2q [20 Nov 2018]
5f8e6c50 5464
44652c16 5465 * Microarchitecture timing vulnerability in ECC scalar multiplication
5f8e6c50 5466
44652c16
DMSP
5467 OpenSSL ECC scalar multiplication, used in e.g. ECDSA and ECDH, has been
5468 shown to be vulnerable to a microarchitecture timing side channel attack.
5469 An attacker with sufficient access to mount local timing attacks during
5470 ECDSA signature generation could recover the private key.
5f8e6c50 5471
44652c16
DMSP
5472 This issue was reported to OpenSSL on 26th October 2018 by Alejandro
5473 Cabrera Aldaya, Billy Brumley, Sohaib ul Hassan, Cesar Pereida Garcia and
5474 Nicola Tuveri.
d8dc8538 5475 ([CVE-2018-5407])
5f8e6c50 5476
44652c16 5477 *Billy Brumley*
5f8e6c50 5478
44652c16 5479 * Timing vulnerability in DSA signature generation
5f8e6c50 5480
44652c16
DMSP
5481 The OpenSSL DSA signature algorithm has been shown to be vulnerable to a
5482 timing side channel attack. An attacker could use variations in the signing
5483 algorithm to recover the private key.
5f8e6c50 5484
44652c16 5485 This issue was reported to OpenSSL on 16th October 2018 by Samuel Weiser.
d8dc8538 5486 ([CVE-2018-0734])
5f8e6c50 5487
44652c16 5488 *Paul Dale*
5f8e6c50 5489
44652c16
DMSP
5490 * Resolve a compatibility issue in EC_GROUP handling with the FIPS Object
5491 Module, accidentally introduced while backporting security fixes from the
5492 development branch and hindering the use of ECC in FIPS mode.
5f8e6c50 5493
44652c16 5494 *Nicola Tuveri*
5f8e6c50 5495
257e9d03 5496### Changes between 1.0.2o and 1.0.2p [14 Aug 2018]
5f8e6c50 5497
44652c16 5498 * Client DoS due to large DH parameter
5f8e6c50 5499
44652c16
DMSP
5500 During key agreement in a TLS handshake using a DH(E) based ciphersuite a
5501 malicious server can send a very large prime value to the client. This will
5502 cause the client to spend an unreasonably long period of time generating a
5503 key for this prime resulting in a hang until the client has finished. This
5504 could be exploited in a Denial Of Service attack.
5f8e6c50 5505
44652c16 5506 This issue was reported to OpenSSL on 5th June 2018 by Guido Vranken
d8dc8538 5507 ([CVE-2018-0732])
5f8e6c50 5508
44652c16 5509 *Guido Vranken*
5f8e6c50 5510
44652c16 5511 * Cache timing vulnerability in RSA Key Generation
5f8e6c50 5512
44652c16
DMSP
5513 The OpenSSL RSA Key generation algorithm has been shown to be vulnerable to
5514 a cache timing side channel attack. An attacker with sufficient access to
5515 mount cache timing attacks during the RSA key generation process could
5516 recover the private key.
5f8e6c50 5517
44652c16
DMSP
5518 This issue was reported to OpenSSL on 4th April 2018 by Alejandro Cabrera
5519 Aldaya, Billy Brumley, Cesar Pereida Garcia and Luis Manuel Alvarez Tapia.
d8dc8538 5520 ([CVE-2018-0737])
5f8e6c50 5521
44652c16 5522 *Billy Brumley*
5f8e6c50 5523
44652c16
DMSP
5524 * Make EVP_PKEY_asn1_new() a bit stricter about its input. A NULL pem_str
5525 parameter is no longer accepted, as it leads to a corrupt table. NULL
5526 pem_str is reserved for alias entries only.
5f8e6c50 5527
44652c16 5528 *Richard Levitte*
5f8e6c50 5529
44652c16
DMSP
5530 * Revert blinding in ECDSA sign and instead make problematic addition
5531 length-invariant. Switch even to fixed-length Montgomery multiplication.
5f8e6c50 5532
44652c16 5533 *Andy Polyakov*
5f8e6c50 5534
44652c16
DMSP
5535 * Change generating and checking of primes so that the error rate of not
5536 being prime depends on the intended use based on the size of the input.
5537 For larger primes this will result in more rounds of Miller-Rabin.
5538 The maximal error rate for primes with more than 1080 bits is lowered
5539 to 2^-128.
5f8e6c50 5540
44652c16 5541 *Kurt Roeckx, Annie Yousar*
5f8e6c50 5542
44652c16 5543 * Increase the number of Miller-Rabin rounds for DSA key generating to 64.
5f8e6c50 5544
44652c16 5545 *Kurt Roeckx*
5f8e6c50 5546
44652c16
DMSP
5547 * Add blinding to ECDSA and DSA signatures to protect against side channel
5548 attacks discovered by Keegan Ryan (NCC Group).
5f8e6c50 5549
44652c16 5550 *Matt Caswell*
5f8e6c50 5551
44652c16
DMSP
5552 * When unlocking a pass phrase protected PEM file or PKCS#8 container, we
5553 now allow empty (zero character) pass phrases.
5f8e6c50 5554
44652c16 5555 *Richard Levitte*
5f8e6c50 5556
44652c16
DMSP
5557 * Certificate time validation (X509_cmp_time) enforces stricter
5558 compliance with RFC 5280. Fractional seconds and timezone offsets
5559 are no longer allowed.
5f8e6c50 5560
44652c16 5561 *Emilia Käsper*
5f8e6c50 5562
257e9d03 5563### Changes between 1.0.2n and 1.0.2o [27 Mar 2018]
5f8e6c50 5564
44652c16 5565 * Constructed ASN.1 types with a recursive definition could exceed the stack
5f8e6c50 5566
44652c16
DMSP
5567 Constructed ASN.1 types with a recursive definition (such as can be found
5568 in PKCS7) could eventually exceed the stack given malicious input with
5569 excessive recursion. This could result in a Denial Of Service attack. There
5570 are no such structures used within SSL/TLS that come from untrusted sources
5571 so this is considered safe.
5f8e6c50 5572
44652c16
DMSP
5573 This issue was reported to OpenSSL on 4th January 2018 by the OSS-fuzz
5574 project.
d8dc8538 5575 ([CVE-2018-0739])
5f8e6c50 5576
44652c16 5577 *Matt Caswell*
5f8e6c50 5578
257e9d03 5579### Changes between 1.0.2m and 1.0.2n [7 Dec 2017]
5f8e6c50 5580
44652c16 5581 * Read/write after SSL object in error state
5f8e6c50 5582
44652c16
DMSP
5583 OpenSSL 1.0.2 (starting from version 1.0.2b) introduced an "error state"
5584 mechanism. The intent was that if a fatal error occurred during a handshake
5585 then OpenSSL would move into the error state and would immediately fail if
5586 you attempted to continue the handshake. This works as designed for the
5587 explicit handshake functions (SSL_do_handshake(), SSL_accept() and
5588 SSL_connect()), however due to a bug it does not work correctly if
5589 SSL_read() or SSL_write() is called directly. In that scenario, if the
5590 handshake fails then a fatal error will be returned in the initial function
5591 call. If SSL_read()/SSL_write() is subsequently called by the application
5592 for the same SSL object then it will succeed and the data is passed without
5593 being decrypted/encrypted directly from the SSL/TLS record layer.
5f8e6c50 5594
44652c16
DMSP
5595 In order to exploit this issue an application bug would have to be present
5596 that resulted in a call to SSL_read()/SSL_write() being issued after having
5597 already received a fatal error.
5f8e6c50 5598
44652c16 5599 This issue was reported to OpenSSL by David Benjamin (Google).
d8dc8538 5600 ([CVE-2017-3737])
5f8e6c50
DMSP
5601
5602 *Matt Caswell*
5603
44652c16 5604 * rsaz_1024_mul_avx2 overflow bug on x86_64
5f8e6c50 5605
44652c16
DMSP
5606 There is an overflow bug in the AVX2 Montgomery multiplication procedure
5607 used in exponentiation with 1024-bit moduli. No EC algorithms are affected.
5608 Analysis suggests that attacks against RSA and DSA as a result of this
5609 defect would be very difficult to perform and are not believed likely.
5610 Attacks against DH1024 are considered just feasible, because most of the
5611 work necessary to deduce information about a private key may be performed
5612 offline. The amount of resources required for such an attack would be
5613 significant. However, for an attack on TLS to be meaningful, the server
5614 would have to share the DH1024 private key among multiple clients, which is
5615 no longer an option since CVE-2016-0701.
5f8e6c50 5616
44652c16
DMSP
5617 This only affects processors that support the AVX2 but not ADX extensions
5618 like Intel Haswell (4th generation).
5f8e6c50 5619
44652c16
DMSP
5620 This issue was reported to OpenSSL by David Benjamin (Google). The issue
5621 was originally found via the OSS-Fuzz project.
d8dc8538 5622 ([CVE-2017-3738])
5f8e6c50 5623
44652c16 5624 *Andy Polyakov*
5f8e6c50 5625
257e9d03 5626### Changes between 1.0.2l and 1.0.2m [2 Nov 2017]
44652c16
DMSP
5627
5628 * bn_sqrx8x_internal carry bug on x86_64
5f8e6c50
DMSP
5629
5630 There is a carry propagating bug in the x86_64 Montgomery squaring
5631 procedure. No EC algorithms are affected. Analysis suggests that attacks
5632 against RSA and DSA as a result of this defect would be very difficult to
5633 perform and are not believed likely. Attacks against DH are considered just
5634 feasible (although very difficult) because most of the work necessary to
5635 deduce information about a private key may be performed offline. The amount
5636 of resources required for such an attack would be very significant and
5637 likely only accessible to a limited number of attackers. An attacker would
5638 additionally need online access to an unpatched system using the target
5639 private key in a scenario with persistent DH parameters and a private
44652c16 5640 key that is shared between multiple clients.
5f8e6c50 5641
44652c16
DMSP
5642 This only affects processors that support the BMI1, BMI2 and ADX extensions
5643 like Intel Broadwell (5th generation) and later or AMD Ryzen.
5644
5645 This issue was reported to OpenSSL by the OSS-Fuzz project.
d8dc8538 5646 ([CVE-2017-3736])
5f8e6c50
DMSP
5647
5648 *Andy Polyakov*
5649
44652c16 5650 * Malformed X.509 IPAddressFamily could cause OOB read
5f8e6c50 5651
44652c16
DMSP
5652 If an X.509 certificate has a malformed IPAddressFamily extension,
5653 OpenSSL could do a one-byte buffer overread. The most likely result
5654 would be an erroneous display of the certificate in text format.
5f8e6c50 5655
44652c16 5656 This issue was reported to OpenSSL by the OSS-Fuzz project.
5f8e6c50 5657
44652c16 5658 *Rich Salz*
5f8e6c50 5659
257e9d03 5660### Changes between 1.0.2k and 1.0.2l [25 May 2017]
5f8e6c50 5661
44652c16
DMSP
5662 * Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
5663 platform rather than 'mingw'.
5f8e6c50 5664
44652c16 5665 *Richard Levitte*
5f8e6c50 5666
257e9d03 5667### Changes between 1.0.2j and 1.0.2k [26 Jan 2017]
5f8e6c50 5668
44652c16 5669 * Truncated packet could crash via OOB read
5f8e6c50 5670
44652c16
DMSP
5671 If one side of an SSL/TLS path is running on a 32-bit host and a specific
5672 cipher is being used, then a truncated packet can cause that host to
5673 perform an out-of-bounds read, usually resulting in a crash.
5f8e6c50 5674
44652c16 5675 This issue was reported to OpenSSL by Robert Święcki of Google.
d8dc8538 5676 ([CVE-2017-3731])
5f8e6c50 5677
44652c16 5678 *Andy Polyakov*
5f8e6c50 5679
44652c16 5680 * BN_mod_exp may produce incorrect results on x86_64
5f8e6c50 5681
44652c16
DMSP
5682 There is a carry propagating bug in the x86_64 Montgomery squaring
5683 procedure. No EC algorithms are affected. Analysis suggests that attacks
5684 against RSA and DSA as a result of this defect would be very difficult to
5685 perform and are not believed likely. Attacks against DH are considered just
5686 feasible (although very difficult) because most of the work necessary to
5687 deduce information about a private key may be performed offline. The amount
5688 of resources required for such an attack would be very significant and
5689 likely only accessible to a limited number of attackers. An attacker would
5690 additionally need online access to an unpatched system using the target
5691 private key in a scenario with persistent DH parameters and a private
5692 key that is shared between multiple clients. For example this can occur by
5693 default in OpenSSL DHE based SSL/TLS ciphersuites. Note: This issue is very
5694 similar to CVE-2015-3193 but must be treated as a separate problem.
5f8e6c50 5695
44652c16 5696 This issue was reported to OpenSSL by the OSS-Fuzz project.
d8dc8538 5697 ([CVE-2017-3732])
5f8e6c50 5698
44652c16 5699 *Andy Polyakov*
5f8e6c50 5700
44652c16 5701 * Montgomery multiplication may produce incorrect results
5f8e6c50 5702
44652c16
DMSP
5703 There is a carry propagating bug in the Broadwell-specific Montgomery
5704 multiplication procedure that handles input lengths divisible by, but
5705 longer than 256 bits. Analysis suggests that attacks against RSA, DSA
5706 and DH private keys are impossible. This is because the subroutine in
5707 question is not used in operations with the private key itself and an input
5708 of the attacker's direct choice. Otherwise the bug can manifest itself as
5709 transient authentication and key negotiation failures or reproducible
5710 erroneous outcome of public-key operations with specially crafted input.
5711 Among EC algorithms only Brainpool P-512 curves are affected and one
5712 presumably can attack ECDH key negotiation. Impact was not analyzed in
5713 detail, because pre-requisites for attack are considered unlikely. Namely
5714 multiple clients have to choose the curve in question and the server has to
5715 share the private key among them, neither of which is default behaviour.
5716 Even then only clients that chose the curve will be affected.
5f8e6c50 5717
44652c16
DMSP
5718 This issue was publicly reported as transient failures and was not
5719 initially recognized as a security issue. Thanks to Richard Morgan for
5720 providing reproducible case.
d8dc8538 5721 ([CVE-2016-7055])
44652c16
DMSP
5722
5723 *Andy Polyakov*
5724
5725 * OpenSSL now fails if it receives an unrecognised record type in TLS1.0
5726 or TLS1.1. Previously this only happened in SSLv3 and TLS1.2. This is to
5727 prevent issues where no progress is being made and the peer continually
5728 sends unrecognised record types, using up resources processing them.
5f8e6c50
DMSP
5729
5730 *Matt Caswell*
5731
257e9d03 5732### Changes between 1.0.2i and 1.0.2j [26 Sep 2016]
5f8e6c50 5733
44652c16 5734 * Missing CRL sanity check
5f8e6c50 5735
44652c16
DMSP
5736 A bug fix which included a CRL sanity check was added to OpenSSL 1.1.0
5737 but was omitted from OpenSSL 1.0.2i. As a result any attempt to use
5738 CRLs in OpenSSL 1.0.2i will crash with a null pointer exception.
5f8e6c50 5739
44652c16 5740 This issue only affects the OpenSSL 1.0.2i
d8dc8538 5741 ([CVE-2016-7052])
5f8e6c50 5742
44652c16 5743 *Matt Caswell*
5f8e6c50 5744
257e9d03 5745### Changes between 1.0.2h and 1.0.2i [22 Sep 2016]
5f8e6c50 5746
44652c16 5747 * OCSP Status Request extension unbounded memory growth
5f8e6c50 5748
44652c16
DMSP
5749 A malicious client can send an excessively large OCSP Status Request
5750 extension. If that client continually requests renegotiation, sending a
5751 large OCSP Status Request extension each time, then there will be unbounded
5752 memory growth on the server. This will eventually lead to a Denial Of
5753 Service attack through memory exhaustion. Servers with a default
5754 configuration are vulnerable even if they do not support OCSP. Builds using
5755 the "no-ocsp" build time option are not affected.
5f8e6c50 5756
44652c16 5757 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 5758 ([CVE-2016-6304])
5f8e6c50 5759
44652c16 5760 *Matt Caswell*
5f8e6c50 5761
44652c16
DMSP
5762 * In order to mitigate the SWEET32 attack, the DES ciphers were moved from
5763 HIGH to MEDIUM.
5f8e6c50 5764
44652c16
DMSP
5765 This issue was reported to OpenSSL Karthikeyan Bhargavan and Gaetan
5766 Leurent (INRIA)
d8dc8538 5767 ([CVE-2016-2183])
5f8e6c50 5768
44652c16 5769 *Rich Salz*
5f8e6c50 5770
44652c16 5771 * OOB write in MDC2_Update()
5f8e6c50 5772
44652c16
DMSP
5773 An overflow can occur in MDC2_Update() either if called directly or
5774 through the EVP_DigestUpdate() function using MDC2. If an attacker
5775 is able to supply very large amounts of input data after a previous
5776 call to EVP_EncryptUpdate() with a partial block then a length check
5777 can overflow resulting in a heap corruption.
5f8e6c50 5778
44652c16
DMSP
5779 The amount of data needed is comparable to SIZE_MAX which is impractical
5780 on most platforms.
5f8e6c50 5781
44652c16 5782 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 5783 ([CVE-2016-6303])
5f8e6c50
DMSP
5784
5785 *Stephen Henson*
5786
44652c16 5787 * Malformed SHA512 ticket DoS
5f8e6c50 5788
44652c16
DMSP
5789 If a server uses SHA512 for TLS session ticket HMAC it is vulnerable to a
5790 DoS attack where a malformed ticket will result in an OOB read which will
5791 ultimately crash.
5f8e6c50 5792
44652c16
DMSP
5793 The use of SHA512 in TLS session tickets is comparatively rare as it requires
5794 a custom server callback and ticket lookup mechanism.
5f8e6c50 5795
44652c16 5796 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 5797 ([CVE-2016-6302])
5f8e6c50 5798
44652c16 5799 *Stephen Henson*
5f8e6c50 5800
44652c16 5801 * OOB write in BN_bn2dec()
5f8e6c50 5802
44652c16
DMSP
5803 The function BN_bn2dec() does not check the return value of BN_div_word().
5804 This can cause an OOB write if an application uses this function with an
5805 overly large BIGNUM. This could be a problem if an overly large certificate
5806 or CRL is printed out from an untrusted source. TLS is not affected because
5807 record limits will reject an oversized certificate before it is parsed.
5f8e6c50 5808
44652c16 5809 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 5810 ([CVE-2016-2182])
5f8e6c50 5811
44652c16 5812 *Stephen Henson*
5f8e6c50 5813
44652c16 5814 * OOB read in TS_OBJ_print_bio()
5f8e6c50 5815
44652c16
DMSP
5816 The function TS_OBJ_print_bio() misuses OBJ_obj2txt(): the return value is
5817 the total length the OID text representation would use and not the amount
5818 of data written. This will result in OOB reads when large OIDs are
5819 presented.
5f8e6c50 5820
44652c16 5821 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 5822 ([CVE-2016-2180])
5f8e6c50 5823
44652c16 5824 *Stephen Henson*
5f8e6c50 5825
44652c16 5826 * Pointer arithmetic undefined behaviour
5f8e6c50 5827
44652c16 5828 Avoid some undefined pointer arithmetic
5f8e6c50 5829
44652c16
DMSP
5830 A common idiom in the codebase is to check limits in the following manner:
5831 "p + len > limit"
5f8e6c50 5832
44652c16
DMSP
5833 Where "p" points to some malloc'd data of SIZE bytes and
5834 limit == p + SIZE
5f8e6c50 5835
44652c16
DMSP
5836 "len" here could be from some externally supplied data (e.g. from a TLS
5837 message).
5f8e6c50 5838
44652c16
DMSP
5839 The rules of C pointer arithmetic are such that "p + len" is only well
5840 defined where len <= SIZE. Therefore the above idiom is actually
5841 undefined behaviour.
5f8e6c50 5842
44652c16
DMSP
5843 For example this could cause problems if some malloc implementation
5844 provides an address for "p" such that "p + len" actually overflows for
5845 values of len that are too big and therefore p + len < limit.
5f8e6c50 5846
44652c16 5847 This issue was reported to OpenSSL by Guido Vranken
d8dc8538 5848 ([CVE-2016-2177])
5f8e6c50 5849
44652c16 5850 *Matt Caswell*
5f8e6c50 5851
44652c16 5852 * Constant time flag not preserved in DSA signing
5f8e6c50 5853
44652c16
DMSP
5854 Operations in the DSA signing algorithm should run in constant time in
5855 order to avoid side channel attacks. A flaw in the OpenSSL DSA
5856 implementation means that a non-constant time codepath is followed for
5857 certain operations. This has been demonstrated through a cache-timing
5858 attack to be sufficient for an attacker to recover the private DSA key.
5f8e6c50 5859
44652c16
DMSP
5860 This issue was reported by César Pereida (Aalto University), Billy Brumley
5861 (Tampere University of Technology), and Yuval Yarom (The University of
5862 Adelaide and NICTA).
d8dc8538 5863 ([CVE-2016-2178])
5f8e6c50 5864
44652c16 5865 *César Pereida*
5f8e6c50 5866
44652c16 5867 * DTLS buffered message DoS
5f8e6c50 5868
44652c16
DMSP
5869 In a DTLS connection where handshake messages are delivered out-of-order
5870 those messages that OpenSSL is not yet ready to process will be buffered
5871 for later use. Under certain circumstances, a flaw in the logic means that
5872 those messages do not get removed from the buffer even though the handshake
5873 has been completed. An attacker could force up to approx. 15 messages to
5874 remain in the buffer when they are no longer required. These messages will
5875 be cleared when the DTLS connection is closed. The default maximum size for
d7f3a2cc
F
5876 a message is 100k. Therefore, the attacker could force an additional 1500k
5877 to be consumed per connection. By opening many simultaneous connections an
44652c16 5878 attacker could cause a DoS attack through memory exhaustion.
5f8e6c50 5879
44652c16 5880 This issue was reported to OpenSSL by Quan Luo.
d8dc8538 5881 ([CVE-2016-2179])
5f8e6c50 5882
44652c16 5883 *Matt Caswell*
5f8e6c50 5884
44652c16 5885 * DTLS replay protection DoS
5f8e6c50 5886
44652c16
DMSP
5887 A flaw in the DTLS replay attack protection mechanism means that records
5888 that arrive for future epochs update the replay protection "window" before
5889 the MAC for the record has been validated. This could be exploited by an
5890 attacker by sending a record for the next epoch (which does not have to
5891 decrypt or have a valid MAC), with a very large sequence number. This means
5892 that all subsequent legitimate packets are dropped causing a denial of
5893 service for a specific DTLS connection.
5f8e6c50 5894
44652c16 5895 This issue was reported to OpenSSL by the OCAP audit team.
d8dc8538 5896 ([CVE-2016-2181])
5f8e6c50 5897
44652c16 5898 *Matt Caswell*
5f8e6c50 5899
44652c16 5900 * Certificate message OOB reads
5f8e6c50 5901
44652c16
DMSP
5902 In OpenSSL 1.0.2 and earlier some missing message length checks can result
5903 in OOB reads of up to 2 bytes beyond an allocated buffer. There is a
5904 theoretical DoS risk but this has not been observed in practice on common
5905 platforms.
5f8e6c50 5906
44652c16
DMSP
5907 The messages affected are client certificate, client certificate request
5908 and server certificate. As a result the attack can only be performed
5909 against a client or a server which enables client authentication.
5f8e6c50 5910
44652c16 5911 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 5912 ([CVE-2016-6306])
5f8e6c50 5913
44652c16 5914 *Stephen Henson*
5f8e6c50 5915
257e9d03 5916### Changes between 1.0.2g and 1.0.2h [3 May 2016]
5f8e6c50 5917
44652c16 5918 * Prevent padding oracle in AES-NI CBC MAC check
5f8e6c50 5919
44652c16
DMSP
5920 A MITM attacker can use a padding oracle attack to decrypt traffic
5921 when the connection uses an AES CBC cipher and the server support
5922 AES-NI.
5f8e6c50 5923
44652c16 5924 This issue was introduced as part of the fix for Lucky 13 padding
d8dc8538 5925 attack ([CVE-2013-0169]). The padding check was rewritten to be in
44652c16
DMSP
5926 constant time by making sure that always the same bytes are read and
5927 compared against either the MAC or padding bytes. But it no longer
5928 checked that there was enough data to have both the MAC and padding
5929 bytes.
5f8e6c50 5930
44652c16 5931 This issue was reported by Juraj Somorovsky using TLS-Attacker.
5f8e6c50 5932
44652c16 5933 *Kurt Roeckx*
5f8e6c50 5934
44652c16
DMSP
5935 * Fix EVP_EncodeUpdate overflow
5936
5937 An overflow can occur in the EVP_EncodeUpdate() function which is used for
5938 Base64 encoding of binary data. If an attacker is able to supply very large
5939 amounts of input data then a length check can overflow resulting in a heap
5940 corruption.
5941
5942 Internally to OpenSSL the EVP_EncodeUpdate() function is primarily used by
257e9d03 5943 the `PEM_write_bio*` family of functions. These are mainly used within the
44652c16
DMSP
5944 OpenSSL command line applications, so any application which processes data
5945 from an untrusted source and outputs it as a PEM file should be considered
5946 vulnerable to this issue. User applications that call these APIs directly
5947 with large amounts of untrusted data may also be vulnerable.
5948
5949 This issue was reported by Guido Vranken.
d8dc8538 5950 ([CVE-2016-2105])
5f8e6c50
DMSP
5951
5952 *Matt Caswell*
5953
44652c16 5954 * Fix EVP_EncryptUpdate overflow
5f8e6c50 5955
44652c16
DMSP
5956 An overflow can occur in the EVP_EncryptUpdate() function. If an attacker
5957 is able to supply very large amounts of input data after a previous call to
5958 EVP_EncryptUpdate() with a partial block then a length check can overflow
5959 resulting in a heap corruption. Following an analysis of all OpenSSL
5960 internal usage of the EVP_EncryptUpdate() function all usage is one of two
5961 forms. The first form is where the EVP_EncryptUpdate() call is known to be
5962 the first called function after an EVP_EncryptInit(), and therefore that
5963 specific call must be safe. The second form is where the length passed to
5964 EVP_EncryptUpdate() can be seen from the code to be some small value and
5965 therefore there is no possibility of an overflow. Since all instances are
5966 one of these two forms, it is believed that there can be no overflows in
5967 internal code due to this problem. It should be noted that
5968 EVP_DecryptUpdate() can call EVP_EncryptUpdate() in certain code paths.
5969 Also EVP_CipherUpdate() is a synonym for EVP_EncryptUpdate(). All instances
5970 of these calls have also been analysed too and it is believed there are no
5971 instances in internal usage where an overflow could occur.
5f8e6c50 5972
44652c16 5973 This issue was reported by Guido Vranken.
d8dc8538 5974 ([CVE-2016-2106])
5f8e6c50
DMSP
5975
5976 *Matt Caswell*
5977
44652c16 5978 * Prevent ASN.1 BIO excessive memory allocation
5f8e6c50 5979
44652c16
DMSP
5980 When ASN.1 data is read from a BIO using functions such as d2i_CMS_bio()
5981 a short invalid encoding can cause allocation of large amounts of memory
5982 potentially consuming excessive resources or exhausting memory.
5f8e6c50 5983
44652c16
DMSP
5984 Any application parsing untrusted data through d2i BIO functions is
5985 affected. The memory based functions such as d2i_X509() are *not* affected.
5986 Since the memory based functions are used by the TLS library, TLS
5987 applications are not affected.
5988
5989 This issue was reported by Brian Carpenter.
d8dc8538 5990 ([CVE-2016-2109])
5f8e6c50
DMSP
5991
5992 *Stephen Henson*
5993
44652c16 5994 * EBCDIC overread
5f8e6c50 5995
44652c16
DMSP
5996 ASN1 Strings that are over 1024 bytes can cause an overread in applications
5997 using the X509_NAME_oneline() function on EBCDIC systems. This could result
5998 in arbitrary stack data being returned in the buffer.
5f8e6c50 5999
44652c16 6000 This issue was reported by Guido Vranken.
d8dc8538 6001 ([CVE-2016-2176])
5f8e6c50 6002
44652c16 6003 *Matt Caswell*
5f8e6c50 6004
44652c16
DMSP
6005 * Modify behavior of ALPN to invoke callback after SNI/servername
6006 callback, such that updates to the SSL_CTX affect ALPN.
5f8e6c50 6007
44652c16 6008 *Todd Short*
5f8e6c50 6009
44652c16
DMSP
6010 * Remove LOW from the DEFAULT cipher list. This removes singles DES from the
6011 default.
6012
6013 *Kurt Roeckx*
6014
6015 * Only remove the SSLv2 methods with the no-ssl2-method option. When the
6016 methods are enabled and ssl2 is disabled the methods return NULL.
6017
6018 *Kurt Roeckx*
6019
257e9d03 6020### Changes between 1.0.2f and 1.0.2g [1 Mar 2016]
44652c16
DMSP
6021
6022* Disable weak ciphers in SSLv3 and up in default builds of OpenSSL.
6023 Builds that are not configured with "enable-weak-ssl-ciphers" will not
6024 provide any "EXPORT" or "LOW" strength ciphers.
6025
6026 *Viktor Dukhovni*
6027
6028* Disable SSLv2 default build, default negotiation and weak ciphers. SSLv2
6029 is by default disabled at build-time. Builds that are not configured with
6030 "enable-ssl2" will not support SSLv2. Even if "enable-ssl2" is used,
6031 users who want to negotiate SSLv2 via the version-flexible SSLv23_method()
6032 will need to explicitly call either of:
6033
6034 SSL_CTX_clear_options(ctx, SSL_OP_NO_SSLv2);
6035 or
6036 SSL_clear_options(ssl, SSL_OP_NO_SSLv2);
6037
6038 as appropriate. Even if either of those is used, or the application
6039 explicitly uses the version-specific SSLv2_method() or its client and
6040 server variants, SSLv2 ciphers vulnerable to exhaustive search key
6041 recovery have been removed. Specifically, the SSLv2 40-bit EXPORT
6042 ciphers, and SSLv2 56-bit DES are no longer available.
d8dc8538 6043 ([CVE-2016-0800])
44652c16
DMSP
6044
6045 *Viktor Dukhovni*
6046
6047 * Fix a double-free in DSA code
6048
6049 A double free bug was discovered when OpenSSL parses malformed DSA private
6050 keys and could lead to a DoS attack or memory corruption for applications
6051 that receive DSA private keys from untrusted sources. This scenario is
6052 considered rare.
6053
6054 This issue was reported to OpenSSL by Adam Langley(Google/BoringSSL) using
6055 libFuzzer.
d8dc8538 6056 ([CVE-2016-0705])
44652c16
DMSP
6057
6058 *Stephen Henson*
6059
6060 * Disable SRP fake user seed to address a server memory leak.
6061
6062 Add a new method SRP_VBASE_get1_by_user that handles the seed properly.
6063
6064 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
6065 In order to fix an unavoidable memory leak, SRP_VBASE_get_by_user
6066 was changed to ignore the "fake user" SRP seed, even if the seed
6067 is configured.
6068
6069 Users should use SRP_VBASE_get1_by_user instead. Note that in
6070 SRP_VBASE_get1_by_user, caller must free the returned value. Note
6071 also that even though configuring the SRP seed attempts to hide
6072 invalid usernames by continuing the handshake with fake
6073 credentials, this behaviour is not constant time and no strong
6074 guarantees are made that the handshake is indistinguishable from
6075 that of a valid user.
d8dc8538 6076 ([CVE-2016-0798])
44652c16
DMSP
6077
6078 *Emilia Käsper*
6079
6080 * Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption
6081
6082 In the BN_hex2bn function the number of hex digits is calculated using an
1dc1ea18
DDO
6083 int value `i`. Later `bn_expand` is called with a value of `i * 4`. For
6084 large values of `i` this can result in `bn_expand` not allocating any
6085 memory because `i * 4` is negative. This can leave the internal BIGNUM data
44652c16 6086 field as NULL leading to a subsequent NULL ptr deref. For very large values
1dc1ea18 6087 of `i`, the calculation `i * 4` could be a positive value smaller than `i`.
44652c16
DMSP
6088 In this case memory is allocated to the internal BIGNUM data field, but it
6089 is insufficiently sized leading to heap corruption. A similar issue exists
6090 in BN_dec2bn. This could have security consequences if BN_hex2bn/BN_dec2bn
6091 is ever called by user applications with very large untrusted hex/dec data.
6092 This is anticipated to be a rare occurrence.
6093
6094 All OpenSSL internal usage of these functions use data that is not expected
6095 to be untrusted, e.g. config file data or application command line
6096 arguments. If user developed applications generate config file data based
6097 on untrusted data then it is possible that this could also lead to security
6098 consequences. This is also anticipated to be rare.
6099
6100 This issue was reported to OpenSSL by Guido Vranken.
d8dc8538 6101 ([CVE-2016-0797])
44652c16
DMSP
6102
6103 *Matt Caswell*
6104
257e9d03 6105 * Fix memory issues in `BIO_*printf` functions
44652c16 6106
1dc1ea18 6107 The internal `fmtstr` function used in processing a "%s" format string in
257e9d03 6108 the `BIO_*printf` functions could overflow while calculating the length of a
44652c16
DMSP
6109 string and cause an OOB read when printing very long strings.
6110
1dc1ea18 6111 Additionally the internal `doapr_outch` function can attempt to write to an
44652c16
DMSP
6112 OOB memory location (at an offset from the NULL pointer) in the event of a
6113 memory allocation failure. In 1.0.2 and below this could be caused where
6114 the size of a buffer to be allocated is greater than INT_MAX. E.g. this
6115 could be in processing a very long "%s" format string. Memory leaks can
6116 also occur.
6117
6118 The first issue may mask the second issue dependent on compiler behaviour.
6119 These problems could enable attacks where large amounts of untrusted data
257e9d03 6120 is passed to the `BIO_*printf` functions. If applications use these functions
44652c16
DMSP
6121 in this way then they could be vulnerable. OpenSSL itself uses these
6122 functions when printing out human-readable dumps of ASN.1 data. Therefore
6123 applications that print this data could be vulnerable if the data is from
6124 untrusted sources. OpenSSL command line applications could also be
6125 vulnerable where they print out ASN.1 data, or if untrusted data is passed
6126 as command line arguments.
6127
6128 Libssl is not considered directly vulnerable. Additionally certificates etc
6129 received via remote connections via libssl are also unlikely to be able to
6130 trigger these issues because of message size limits enforced within libssl.
6131
6132 This issue was reported to OpenSSL Guido Vranken.
d8dc8538 6133 ([CVE-2016-0799])
44652c16
DMSP
6134
6135 *Matt Caswell*
6136
6137 * Side channel attack on modular exponentiation
6138
6139 A side-channel attack was found which makes use of cache-bank conflicts on
6140 the Intel Sandy-Bridge microarchitecture which could lead to the recovery
6141 of RSA keys. The ability to exploit this issue is limited as it relies on
6142 an attacker who has control of code in a thread running on the same
6143 hyper-threaded core as the victim thread which is performing decryptions.
6144
6145 This issue was reported to OpenSSL by Yuval Yarom, The University of
6146 Adelaide and NICTA, Daniel Genkin, Technion and Tel Aviv University, and
6147 Nadia Heninger, University of Pennsylvania with more information at
257e9d03 6148 <http://cachebleed.info>.
d8dc8538 6149 ([CVE-2016-0702])
44652c16
DMSP
6150
6151 *Andy Polyakov*
6152
ec2bfb7d 6153 * Change the `req` command to generate a 2048-bit RSA/DSA key by default,
44652c16
DMSP
6154 if no keysize is specified with default_bits. This fixes an
6155 omission in an earlier change that changed all RSA/DSA key generation
ec2bfb7d 6156 commands to use 2048 bits by default.
44652c16
DMSP
6157
6158 *Emilia Käsper*
6159
257e9d03
RS
6160### Changes between 1.0.2e and 1.0.2f [28 Jan 2016]
6161
44652c16
DMSP
6162 * DH small subgroups
6163
6164 Historically OpenSSL only ever generated DH parameters based on "safe"
6165 primes. More recently (in version 1.0.2) support was provided for
6166 generating X9.42 style parameter files such as those required for RFC 5114
6167 support. The primes used in such files may not be "safe". Where an
6168 application is using DH configured with parameters based on primes that are
6169 not "safe" then an attacker could use this fact to find a peer's private
6170 DH exponent. This attack requires that the attacker complete multiple
6171 handshakes in which the peer uses the same private DH exponent. For example
6172 this could be used to discover a TLS server's private DH exponent if it's
6173 reusing the private DH exponent or it's using a static DH ciphersuite.
6174
6175 OpenSSL provides the option SSL_OP_SINGLE_DH_USE for ephemeral DH (DHE) in
6176 TLS. It is not on by default. If the option is not set then the server
6177 reuses the same private DH exponent for the life of the server process and
6178 would be vulnerable to this attack. It is believed that many popular
6179 applications do set this option and would therefore not be at risk.
6180
6181 The fix for this issue adds an additional check where a "q" parameter is
6182 available (as is the case in X9.42 based parameters). This detects the
6183 only known attack, and is the only possible defense for static DH
6184 ciphersuites. This could have some performance impact.
6185
6186 Additionally the SSL_OP_SINGLE_DH_USE option has been switched on by
6187 default and cannot be disabled. This could have some performance impact.
6188
6189 This issue was reported to OpenSSL by Antonio Sanso (Adobe).
d8dc8538 6190 ([CVE-2016-0701])
44652c16
DMSP
6191
6192 *Matt Caswell*
6193
6194 * SSLv2 doesn't block disabled ciphers
6195
6196 A malicious client can negotiate SSLv2 ciphers that have been disabled on
6197 the server and complete SSLv2 handshakes even if all SSLv2 ciphers have
6198 been disabled, provided that the SSLv2 protocol was not also disabled via
6199 SSL_OP_NO_SSLv2.
6200
6201 This issue was reported to OpenSSL on 26th December 2015 by Nimrod Aviram
6202 and Sebastian Schinzel.
d8dc8538 6203 ([CVE-2015-3197])
44652c16
DMSP
6204
6205 *Viktor Dukhovni*
6206
257e9d03 6207### Changes between 1.0.2d and 1.0.2e [3 Dec 2015]
44652c16
DMSP
6208
6209 * BN_mod_exp may produce incorrect results on x86_64
6210
6211 There is a carry propagating bug in the x86_64 Montgomery squaring
6212 procedure. No EC algorithms are affected. Analysis suggests that attacks
6213 against RSA and DSA as a result of this defect would be very difficult to
6214 perform and are not believed likely. Attacks against DH are considered just
6215 feasible (although very difficult) because most of the work necessary to
6216 deduce information about a private key may be performed offline. The amount
6217 of resources required for such an attack would be very significant and
6218 likely only accessible to a limited number of attackers. An attacker would
6219 additionally need online access to an unpatched system using the target
6220 private key in a scenario with persistent DH parameters and a private
6221 key that is shared between multiple clients. For example this can occur by
6222 default in OpenSSL DHE based SSL/TLS ciphersuites.
6223
6224 This issue was reported to OpenSSL by Hanno Böck.
d8dc8538 6225 ([CVE-2015-3193])
44652c16
DMSP
6226
6227 *Andy Polyakov*
6228
6229 * Certificate verify crash with missing PSS parameter
6230
6231 The signature verification routines will crash with a NULL pointer
6232 dereference if presented with an ASN.1 signature using the RSA PSS
6233 algorithm and absent mask generation function parameter. Since these
6234 routines are used to verify certificate signature algorithms this can be
6235 used to crash any certificate verification operation and exploited in a
6236 DoS attack. Any application which performs certificate verification is
6237 vulnerable including OpenSSL clients and servers which enable client
6238 authentication.
6239
6240 This issue was reported to OpenSSL by Loïc Jonas Etienne (Qnective AG).
d8dc8538 6241 ([CVE-2015-3194])
44652c16
DMSP
6242
6243 *Stephen Henson*
6244
6245 * X509_ATTRIBUTE memory leak
6246
6247 When presented with a malformed X509_ATTRIBUTE structure OpenSSL will leak
6248 memory. This structure is used by the PKCS#7 and CMS routines so any
6249 application which reads PKCS#7 or CMS data from untrusted sources is
6250 affected. SSL/TLS is not affected.
6251
6252 This issue was reported to OpenSSL by Adam Langley (Google/BoringSSL) using
6253 libFuzzer.
d8dc8538 6254 ([CVE-2015-3195])
44652c16
DMSP
6255
6256 *Stephen Henson*
6257
6258 * Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
6259 This changes the decoding behaviour for some invalid messages,
6260 though the change is mostly in the more lenient direction, and
6261 legacy behaviour is preserved as much as possible.
6262
6263 *Emilia Käsper*
6264
6265 * In DSA_generate_parameters_ex, if the provided seed is too short,
6266 return an error
6267
6268 *Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>*
6269
257e9d03 6270### Changes between 1.0.2c and 1.0.2d [9 Jul 2015]
44652c16
DMSP
6271
6272 * Alternate chains certificate forgery
6273
6274 During certificate verification, OpenSSL will attempt to find an
6275 alternative certificate chain if the first attempt to build such a chain
6276 fails. An error in the implementation of this logic can mean that an
6277 attacker could cause certain checks on untrusted certificates to be
6278 bypassed, such as the CA flag, enabling them to use a valid leaf
6279 certificate to act as a CA and "issue" an invalid certificate.
6280
6281 This issue was reported to OpenSSL by Adam Langley/David Benjamin
6282 (Google/BoringSSL).
6283
6284 *Matt Caswell*
6285
257e9d03 6286### Changes between 1.0.2b and 1.0.2c [12 Jun 2015]
44652c16
DMSP
6287
6288 * Fix HMAC ABI incompatibility. The previous version introduced an ABI
6289 incompatibility in the handling of HMAC. The previous ABI has now been
6290 restored.
6291
6292 *Matt Caswell*
6293
257e9d03 6294### Changes between 1.0.2a and 1.0.2b [11 Jun 2015]
44652c16
DMSP
6295
6296 * Malformed ECParameters causes infinite loop
6297
6298 When processing an ECParameters structure OpenSSL enters an infinite loop
6299 if the curve specified is over a specially malformed binary polynomial
6300 field.
6301
6302 This can be used to perform denial of service against any
6303 system which processes public keys, certificate requests or
6304 certificates. This includes TLS clients and TLS servers with
6305 client authentication enabled.
6306
6307 This issue was reported to OpenSSL by Joseph Barr-Pixton.
d8dc8538 6308 ([CVE-2015-1788])
44652c16
DMSP
6309
6310 *Andy Polyakov*
6311
6312 * Exploitable out-of-bounds read in X509_cmp_time
6313
6314 X509_cmp_time does not properly check the length of the ASN1_TIME
6315 string and can read a few bytes out of bounds. In addition,
6316 X509_cmp_time accepts an arbitrary number of fractional seconds in the
6317 time string.
6318
6319 An attacker can use this to craft malformed certificates and CRLs of
6320 various sizes and potentially cause a segmentation fault, resulting in
6321 a DoS on applications that verify certificates or CRLs. TLS clients
6322 that verify CRLs are affected. TLS clients and servers with client
6323 authentication enabled may be affected if they use custom verification
6324 callbacks.
6325
6326 This issue was reported to OpenSSL by Robert Swiecki (Google), and
6327 independently by Hanno Böck.
d8dc8538 6328 ([CVE-2015-1789])
44652c16
DMSP
6329
6330 *Emilia Käsper*
6331
6332 * PKCS7 crash with missing EnvelopedContent
6333
6334 The PKCS#7 parsing code does not handle missing inner EncryptedContent
6335 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs
6336 with missing content and trigger a NULL pointer dereference on parsing.
6337
6338 Applications that decrypt PKCS#7 data or otherwise parse PKCS#7
6339 structures from untrusted sources are affected. OpenSSL clients and
6340 servers are not affected.
6341
6342 This issue was reported to OpenSSL by Michal Zalewski (Google).
d8dc8538 6343 ([CVE-2015-1790])
44652c16
DMSP
6344
6345 *Emilia Käsper*
6346
6347 * CMS verify infinite loop with unknown hash function
6348
6349 When verifying a signedData message the CMS code can enter an infinite loop
6350 if presented with an unknown hash function OID. This can be used to perform
6351 denial of service against any system which verifies signedData messages using
6352 the CMS code.
6353 This issue was reported to OpenSSL by Johannes Bauer.
d8dc8538 6354 ([CVE-2015-1792])
44652c16
DMSP
6355
6356 *Stephen Henson*
6357
6358 * Race condition handling NewSessionTicket
6359
6360 If a NewSessionTicket is received by a multi-threaded client when attempting to
6361 reuse a previous ticket then a race condition can occur potentially leading to
6362 a double free of the ticket data.
d8dc8538 6363 ([CVE-2015-1791])
44652c16
DMSP
6364
6365 *Matt Caswell*
6366
6367 * Only support 256-bit or stronger elliptic curves with the
6368 'ecdh_auto' setting (server) or by default (client). Of supported
6369 curves, prefer P-256 (both).
6370
6371 *Emilia Kasper*
6372
257e9d03 6373### Changes between 1.0.2 and 1.0.2a [19 Mar 2015]
44652c16
DMSP
6374
6375 * ClientHello sigalgs DoS fix
6376
6377 If a client connects to an OpenSSL 1.0.2 server and renegotiates with an
6378 invalid signature algorithms extension a NULL pointer dereference will
6379 occur. This can be exploited in a DoS attack against the server.
6380
6381 This issue was was reported to OpenSSL by David Ramos of Stanford
6382 University.
d8dc8538 6383 ([CVE-2015-0291])
44652c16
DMSP
6384
6385 *Stephen Henson and Matt Caswell*
6386
6387 * Multiblock corrupted pointer fix
6388
6389 OpenSSL 1.0.2 introduced the "multiblock" performance improvement. This
6390 feature only applies on 64 bit x86 architecture platforms that support AES
6391 NI instructions. A defect in the implementation of "multiblock" can cause
6392 OpenSSL's internal write buffer to become incorrectly set to NULL when
6393 using non-blocking IO. Typically, when the user application is using a
6394 socket BIO for writing, this will only result in a failed connection.
6395 However if some other BIO is used then it is likely that a segmentation
6396 fault will be triggered, thus enabling a potential DoS attack.
6397
6398 This issue was reported to OpenSSL by Daniel Danner and Rainer Mueller.
d8dc8538 6399 ([CVE-2015-0290])
44652c16
DMSP
6400
6401 *Matt Caswell*
6402
6403 * Segmentation fault in DTLSv1_listen fix
6404
6405 The DTLSv1_listen function is intended to be stateless and processes the
6406 initial ClientHello from many peers. It is common for user code to loop
6407 over the call to DTLSv1_listen until a valid ClientHello is received with
6408 an associated cookie. A defect in the implementation of DTLSv1_listen means
6409 that state is preserved in the SSL object from one invocation to the next
6410 that can lead to a segmentation fault. Errors processing the initial
6411 ClientHello can trigger this scenario. An example of such an error could be
6412 that a DTLS1.0 only client is attempting to connect to a DTLS1.2 only
6413 server.
6414
6415 This issue was reported to OpenSSL by Per Allansson.
d8dc8538 6416 ([CVE-2015-0207])
44652c16
DMSP
6417
6418 *Matt Caswell*
6419
6420 * Segmentation fault in ASN1_TYPE_cmp fix
6421
6422 The function ASN1_TYPE_cmp will crash with an invalid read if an attempt is
6423 made to compare ASN.1 boolean types. Since ASN1_TYPE_cmp is used to check
6424 certificate signature algorithm consistency this can be used to crash any
6425 certificate verification operation and exploited in a DoS attack. Any
6426 application which performs certificate verification is vulnerable including
6427 OpenSSL clients and servers which enable client authentication.
d8dc8538 6428 ([CVE-2015-0286])
44652c16
DMSP
6429
6430 *Stephen Henson*
6431
6432 * Segmentation fault for invalid PSS parameters fix
6433
6434 The signature verification routines will crash with a NULL pointer
6435 dereference if presented with an ASN.1 signature using the RSA PSS
6436 algorithm and invalid parameters. Since these routines are used to verify
6437 certificate signature algorithms this can be used to crash any
6438 certificate verification operation and exploited in a DoS attack. Any
6439 application which performs certificate verification is vulnerable including
6440 OpenSSL clients and servers which enable client authentication.
6441
6442 This issue was was reported to OpenSSL by Brian Carpenter.
d8dc8538 6443 ([CVE-2015-0208])
44652c16
DMSP
6444
6445 *Stephen Henson*
6446
6447 * ASN.1 structure reuse memory corruption fix
6448
6449 Reusing a structure in ASN.1 parsing may allow an attacker to cause
6450 memory corruption via an invalid write. Such reuse is and has been
6451 strongly discouraged and is believed to be rare.
6452
6453 Applications that parse structures containing CHOICE or ANY DEFINED BY
6454 components may be affected. Certificate parsing (d2i_X509 and related
6455 functions) are however not affected. OpenSSL clients and servers are
6456 not affected.
d8dc8538 6457 ([CVE-2015-0287])
44652c16
DMSP
6458
6459 *Stephen Henson*
6460
6461 * PKCS7 NULL pointer dereferences fix
6462
6463 The PKCS#7 parsing code does not handle missing outer ContentInfo
6464 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs with
6465 missing content and trigger a NULL pointer dereference on parsing.
6466
6467 Applications that verify PKCS#7 signatures, decrypt PKCS#7 data or
6468 otherwise parse PKCS#7 structures from untrusted sources are
6469 affected. OpenSSL clients and servers are not affected.
6470
6471 This issue was reported to OpenSSL by Michal Zalewski (Google).
d8dc8538 6472 ([CVE-2015-0289])
44652c16
DMSP
6473
6474 *Emilia Käsper*
6475
6476 * DoS via reachable assert in SSLv2 servers fix
6477
6478 A malicious client can trigger an OPENSSL_assert (i.e., an abort) in
6479 servers that both support SSLv2 and enable export cipher suites by sending
6480 a specially crafted SSLv2 CLIENT-MASTER-KEY message.
6481
6482 This issue was discovered by Sean Burford (Google) and Emilia Käsper
6483 (OpenSSL development team).
d8dc8538 6484 ([CVE-2015-0293])
44652c16
DMSP
6485
6486 *Emilia Käsper*
6487
6488 * Empty CKE with client auth and DHE fix
6489
6490 If client auth is used then a server can seg fault in the event of a DHE
6491 ciphersuite being selected and a zero length ClientKeyExchange message
6492 being sent by the client. This could be exploited in a DoS attack.
d8dc8538 6493 ([CVE-2015-1787])
44652c16
DMSP
6494
6495 *Matt Caswell*
6496
6497 * Handshake with unseeded PRNG fix
6498
6499 Under certain conditions an OpenSSL 1.0.2 client can complete a handshake
6500 with an unseeded PRNG. The conditions are:
6501 - The client is on a platform where the PRNG has not been seeded
6502 automatically, and the user has not seeded manually
6503 - A protocol specific client method version has been used (i.e. not
6504 SSL_client_methodv23)
6505 - A ciphersuite is used that does not require additional random data from
6506 the PRNG beyond the initial ClientHello client random (e.g. PSK-RC4-SHA).
6507
6508 If the handshake succeeds then the client random that has been used will
6509 have been generated from a PRNG with insufficient entropy and therefore the
6510 output may be predictable.
6511
6512 For example using the following command with an unseeded openssl will
6513 succeed on an unpatched platform:
6514
6515 openssl s_client -psk 1a2b3c4d -tls1_2 -cipher PSK-RC4-SHA
d8dc8538 6516 ([CVE-2015-0285])
44652c16
DMSP
6517
6518 *Matt Caswell*
6519
6520 * Use After Free following d2i_ECPrivatekey error fix
6521
6522 A malformed EC private key file consumed via the d2i_ECPrivateKey function
6523 could cause a use after free condition. This, in turn, could cause a double
6524 free in several private key parsing functions (such as d2i_PrivateKey
6525 or EVP_PKCS82PKEY) and could lead to a DoS attack or memory corruption
6526 for applications that receive EC private keys from untrusted
6527 sources. This scenario is considered rare.
6528
6529 This issue was discovered by the BoringSSL project and fixed in their
6530 commit 517073cd4b.
d8dc8538 6531 ([CVE-2015-0209])
44652c16
DMSP
6532
6533 *Matt Caswell*
6534
6535 * X509_to_X509_REQ NULL pointer deref fix
6536
6537 The function X509_to_X509_REQ will crash with a NULL pointer dereference if
6538 the certificate key is invalid. This function is rarely used in practice.
6539
6540 This issue was discovered by Brian Carpenter.
d8dc8538 6541 ([CVE-2015-0288])
44652c16
DMSP
6542
6543 *Stephen Henson*
6544
6545 * Removed the export ciphers from the DEFAULT ciphers
6546
6547 *Kurt Roeckx*
6548
257e9d03 6549### Changes between 1.0.1l and 1.0.2 [22 Jan 2015]
44652c16
DMSP
6550
6551 * Facilitate "universal" ARM builds targeting range of ARM ISAs, e.g.
6552 ARMv5 through ARMv8, as opposite to "locking" it to single one.
6553 So far those who have to target multiple platforms would compromise
6554 and argue that binary targeting say ARMv5 would still execute on
6555 ARMv8. "Universal" build resolves this compromise by providing
6556 near-optimal performance even on newer platforms.
6557
6558 *Andy Polyakov*
6559
6560 * Accelerated NIST P-256 elliptic curve implementation for x86_64
6561 (other platforms pending).
6562
6563 *Shay Gueron & Vlad Krasnov (Intel Corp), Andy Polyakov*
5f8e6c50
DMSP
6564
6565 * Add support for the SignedCertificateTimestampList certificate and
6566 OCSP response extensions from RFC6962.
6567
44652c16
DMSP
6568 *Rob Stradling*
6569
6570 * Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
6571 for corner cases. (Certain input points at infinity could lead to
6572 bogus results, with non-infinity inputs mapped to infinity too.)
6573
6574 *Bodo Moeller*
6575
6576 * Initial support for PowerISA 2.0.7, first implemented in POWER8.
6577 This covers AES, SHA256/512 and GHASH. "Initial" means that most
6578 common cases are optimized and there still is room for further
6579 improvements. Vector Permutation AES for Altivec is also added.
6580
6581 *Andy Polyakov*
6582
6583 * Add support for little-endian ppc64 Linux target.
6584
6585 *Marcelo Cerri (IBM)*
6586
6587 * Initial support for AMRv8 ISA crypto extensions. This covers AES,
6588 SHA1, SHA256 and GHASH. "Initial" means that most common cases
6589 are optimized and there still is room for further improvements.
6590 Both 32- and 64-bit modes are supported.
6591
6592 *Andy Polyakov, Ard Biesheuvel (Linaro)*
6593
6594 * Improved ARMv7 NEON support.
6595
6596 *Andy Polyakov*
6597
6598 * Support for SPARC Architecture 2011 crypto extensions, first
6599 implemented in SPARC T4. This covers AES, DES, Camellia, SHA1,
6600 SHA256/512, MD5, GHASH and modular exponentiation.
6601
6602 *Andy Polyakov, David Miller*
6603
6604 * Accelerated modular exponentiation for Intel processors, a.k.a.
6605 RSAZ.
6606
6607 *Shay Gueron & Vlad Krasnov (Intel Corp)*
6608
6609 * Support for new and upcoming Intel processors, including AVX2,
6610 BMI and SHA ISA extensions. This includes additional "stitched"
6611 implementations, AESNI-SHA256 and GCM, and multi-buffer support
6612 for TLS encrypt.
6613
6614 This work was sponsored by Intel Corp.
6615
6616 *Andy Polyakov*
6617
6618 * Support for DTLS 1.2. This adds two sets of DTLS methods: DTLS_*_method()
6619 supports both DTLS 1.2 and 1.0 and should use whatever version the peer
6620 supports and DTLSv1_2_*_method() which supports DTLS 1.2 only.
6621
6622 *Steve Henson*
6623
6624 * Use algorithm specific chains in SSL_CTX_use_certificate_chain_file():
6625 this fixes a limitation in previous versions of OpenSSL.
6626
6627 *Steve Henson*
6628
6629 * Extended RSA OAEP support via EVP_PKEY API. Options to specify digest,
6630 MGF1 digest and OAEP label.
6631
6632 *Steve Henson*
6633
6634 * Add EVP support for key wrapping algorithms, to avoid problems with
6635 existing code the flag EVP_CIPHER_CTX_WRAP_ALLOW has to be set in
6636 the EVP_CIPHER_CTX or an error is returned. Add AES and DES3 wrap
6637 algorithms and include tests cases.
6638
6639 *Steve Henson*
6640
6641 * Add functions to allocate and set the fields of an ECDSA_METHOD
6642 structure.
6643
6644 *Douglas E. Engert, Steve Henson*
6645
6646 * New functions OPENSSL_gmtime_diff and ASN1_TIME_diff to find the
6647 difference in days and seconds between two tm or ASN1_TIME structures.
6648
6649 *Steve Henson*
6650
6651 * Add -rev test option to s_server to just reverse order of characters
6652 received by client and send back to server. Also prints an abbreviated
6653 summary of the connection parameters.
6654
6655 *Steve Henson*
6656
6657 * New option -brief for s_client and s_server to print out a brief summary
6658 of connection parameters.
6659
6660 *Steve Henson*
6661
6662 * Add callbacks for arbitrary TLS extensions.
6663
6664 *Trevor Perrin <trevp@trevp.net> and Ben Laurie*
6665
6666 * New option -crl_download in several openssl utilities to download CRLs
6667 from CRLDP extension in certificates.
6668
6669 *Steve Henson*
6670
6671 * New options -CRL and -CRLform for s_client and s_server for CRLs.
6672
6673 *Steve Henson*
6674
6675 * New function X509_CRL_diff to generate a delta CRL from the difference
6676 of two full CRLs. Add support to "crl" utility.
6677
6678 *Steve Henson*
6679
6680 * New functions to set lookup_crls function and to retrieve
6681 X509_STORE from X509_STORE_CTX.
6682
6683 *Steve Henson*
6684
6685 * Print out deprecated issuer and subject unique ID fields in
6686 certificates.
6687
6688 *Steve Henson*
6689
6690 * Extend OCSP I/O functions so they can be used for simple general purpose
6691 HTTP as well as OCSP. New wrapper function which can be used to download
6692 CRLs using the OCSP API.
6693
6694 *Steve Henson*
6695
6696 * Delegate command line handling in s_client/s_server to SSL_CONF APIs.
6697
6698 *Steve Henson*
6699
257e9d03 6700 * `SSL_CONF*` functions. These provide a common framework for application
44652c16
DMSP
6701 configuration using configuration files or command lines.
6702
6703 *Steve Henson*
6704
6705 * SSL/TLS tracing code. This parses out SSL/TLS records using the
6706 message callback and prints the results. Needs compile time option
6707 "enable-ssl-trace". New options to s_client and s_server to enable
6708 tracing.
6709
6710 *Steve Henson*
6711
6712 * New ctrl and macro to retrieve supported points extensions.
6713 Print out extension in s_server and s_client.
6714
6715 *Steve Henson*
6716
6717 * New functions to retrieve certificate signature and signature
6718 OID NID.
6719
6720 *Steve Henson*
6721
6722 * Add functions to retrieve and manipulate the raw cipherlist sent by a
6723 client to OpenSSL.
6724
6725 *Steve Henson*
6726
6727 * New Suite B modes for TLS code. These use and enforce the requirements
6728 of RFC6460: restrict ciphersuites, only permit Suite B algorithms and
6729 only use Suite B curves. The Suite B modes can be set by using the
6730 strings "SUITEB128", "SUITEB192" or "SUITEB128ONLY" for the cipherstring.
6731
6732 *Steve Henson*
6733
6734 * New chain verification flags for Suite B levels of security. Check
6735 algorithms are acceptable when flags are set in X509_verify_cert.
6736
6737 *Steve Henson*
6738
6739 * Make tls1_check_chain return a set of flags indicating checks passed
6740 by a certificate chain. Add additional tests to handle client
6741 certificates: checks for matching certificate type and issuer name
6742 comparison.
6743
6744 *Steve Henson*
6745
6746 * If an attempt is made to use a signature algorithm not in the peer
6747 preference list abort the handshake. If client has no suitable
6748 signature algorithms in response to a certificate request do not
6749 use the certificate.
6750
6751 *Steve Henson*
6752
6753 * If server EC tmp key is not in client preference list abort handshake.
6754
6755 *Steve Henson*
6756
6757 * Add support for certificate stores in CERT structure. This makes it
6758 possible to have different stores per SSL structure or one store in
6759 the parent SSL_CTX. Include distinct stores for certificate chain
6760 verification and chain building. New ctrl SSL_CTRL_BUILD_CERT_CHAIN
6761 to build and store a certificate chain in CERT structure: returning
6762 an error if the chain cannot be built: this will allow applications
6763 to test if a chain is correctly configured.
6764
6765 Note: if the CERT based stores are not set then the parent SSL_CTX
6766 store is used to retain compatibility with existing behaviour.
6767
44652c16
DMSP
6768 *Steve Henson*
6769
6770 * New function ssl_set_client_disabled to set a ciphersuite disabled
6771 mask based on the current session, check mask when sending client
6772 hello and checking the requested ciphersuite.
6773
6774 *Steve Henson*
6775
6776 * New ctrls to retrieve and set certificate types in a certificate
6777 request message. Print out received values in s_client. If certificate
6778 types is not set with custom values set sensible values based on
6779 supported signature algorithms.
6780
6781 *Steve Henson*
6782
6783 * Support for distinct client and server supported signature algorithms.
6784
6785 *Steve Henson*
6786
6787 * Add certificate callback. If set this is called whenever a certificate
6788 is required by client or server. An application can decide which
6789 certificate chain to present based on arbitrary criteria: for example
6790 supported signature algorithms. Add very simple example to s_server.
6791 This fixes many of the problems and restrictions of the existing client
6792 certificate callback: for example you can now clear an existing
6793 certificate and specify the whole chain.
6794
6795 *Steve Henson*
6796
6797 * Add new "valid_flags" field to CERT_PKEY structure which determines what
6798 the certificate can be used for (if anything). Set valid_flags field
6799 in new tls1_check_chain function. Simplify ssl_set_cert_masks which used
6800 to have similar checks in it.
6801
6802 Add new "cert_flags" field to CERT structure and include a "strict mode".
6803 This enforces some TLS certificate requirements (such as only permitting
6804 certificate signature algorithms contained in the supported algorithms
6805 extension) which some implementations ignore: this option should be used
6806 with caution as it could cause interoperability issues.
6807
6808 *Steve Henson*
6809
6810 * Update and tidy signature algorithm extension processing. Work out
6811 shared signature algorithms based on preferences and peer algorithms
6812 and print them out in s_client and s_server. Abort handshake if no
6813 shared signature algorithms.
6814
6815 *Steve Henson*
6816
6817 * Add new functions to allow customised supported signature algorithms
6818 for SSL and SSL_CTX structures. Add options to s_client and s_server
6819 to support them.
6820
6821 *Steve Henson*
6822
6823 * New function SSL_certs_clear() to delete all references to certificates
6824 from an SSL structure. Before this once a certificate had been added
6825 it couldn't be removed.
6826
6827 *Steve Henson*
6828
6829 * Integrate hostname, email address and IP address checking with certificate
6830 verification. New verify options supporting checking in openssl utility.
6831
6832 *Steve Henson*
6833
6834 * Fixes and wildcard matching support to hostname and email checking
6835 functions. Add manual page.
6836
6837 *Florian Weimer (Red Hat Product Security Team)*
6838
6839 * New functions to check a hostname email or IP address against a
6840 certificate. Add options x509 utility to print results of checks against
6841 a certificate.
6842
6843 *Steve Henson*
6844
6845 * Fix OCSP checking.
6846
6847 *Rob Stradling <rob.stradling@comodo.com> and Ben Laurie*
6848
6849 * Initial experimental support for explicitly trusted non-root CAs.
6850 OpenSSL still tries to build a complete chain to a root but if an
6851 intermediate CA has a trust setting included that is used. The first
6852 setting is used: whether to trust (e.g., -addtrust option to the x509
6853 utility) or reject.
6854
6855 *Steve Henson*
6856
6857 * Add -trusted_first option which attempts to find certificates in the
6858 trusted store even if an untrusted chain is also supplied.
6859
6860 *Steve Henson*
6861
6862 * MIPS assembly pack updates: support for MIPS32r2 and SmartMIPS ASE,
6863 platform support for Linux and Android.
6864
6865 *Andy Polyakov*
6866
6867 * Support for linux-x32, ILP32 environment in x86_64 framework.
6868
6869 *Andy Polyakov*
6870
6871 * Experimental multi-implementation support for FIPS capable OpenSSL.
6872 When in FIPS mode the approved implementations are used as normal,
6873 when not in FIPS mode the internal unapproved versions are used instead.
6874 This means that the FIPS capable OpenSSL isn't forced to use the
6875 (often lower performance) FIPS implementations outside FIPS mode.
6876
6877 *Steve Henson*
6878
6879 * Transparently support X9.42 DH parameters when calling
6880 PEM_read_bio_DHparameters. This means existing applications can handle
6881 the new parameter format automatically.
6882
6883 *Steve Henson*
6884
6885 * Initial experimental support for X9.42 DH parameter format: mainly
6886 to support use of 'q' parameter for RFC5114 parameters.
6887
6888 *Steve Henson*
6889
6890 * Add DH parameters from RFC5114 including test data to dhtest.
6891
6892 *Steve Henson*
6893
6894 * Support for automatic EC temporary key parameter selection. If enabled
6895 the most preferred EC parameters are automatically used instead of
6896 hardcoded fixed parameters. Now a server just has to call:
6897 SSL_CTX_set_ecdh_auto(ctx, 1) and the server will automatically
6898 support ECDH and use the most appropriate parameters.
6899
6900 *Steve Henson*
6901
6902 * Enhance and tidy EC curve and point format TLS extension code. Use
6903 static structures instead of allocation if default values are used.
6904 New ctrls to set curves we wish to support and to retrieve shared curves.
6905 Print out shared curves in s_server. New options to s_server and s_client
6906 to set list of supported curves.
6907
6908 *Steve Henson*
6909
6910 * New ctrls to retrieve supported signature algorithms and
6911 supported curve values as an array of NIDs. Extend openssl utility
6912 to print out received values.
6913
6914 *Steve Henson*
6915
6916 * Add new APIs EC_curve_nist2nid and EC_curve_nid2nist which convert
6917 between NIDs and the more common NIST names such as "P-256". Enhance
6918 ecparam utility and ECC method to recognise the NIST names for curves.
6919
6920 *Steve Henson*
6921
6922 * Enhance SSL/TLS certificate chain handling to support different
6923 chains for each certificate instead of one chain in the parent SSL_CTX.
6924
6925 *Steve Henson*
6926
6927 * Support for fixed DH ciphersuite client authentication: where both
6928 server and client use DH certificates with common parameters.
6929
6930 *Steve Henson*
6931
6932 * Support for fixed DH ciphersuites: those requiring DH server
6933 certificates.
6934
6935 *Steve Henson*
6936
6937 * New function i2d_re_X509_tbs for re-encoding the TBS portion of
6938 the certificate.
6939 Note: Related 1.0.2-beta specific macros X509_get_cert_info,
6940 X509_CINF_set_modified, X509_CINF_get_issuer, X509_CINF_get_extensions and
6941 X509_CINF_get_signature were reverted post internal team review.
6942
44652c16
DMSP
6943OpenSSL 1.0.1
6944-------------
6945
257e9d03 6946### Changes between 1.0.1t and 1.0.1u [22 Sep 2016]
44652c16
DMSP
6947
6948 * OCSP Status Request extension unbounded memory growth
6949
6950 A malicious client can send an excessively large OCSP Status Request
6951 extension. If that client continually requests renegotiation, sending a
6952 large OCSP Status Request extension each time, then there will be unbounded
6953 memory growth on the server. This will eventually lead to a Denial Of
6954 Service attack through memory exhaustion. Servers with a default
6955 configuration are vulnerable even if they do not support OCSP. Builds using
6956 the "no-ocsp" build time option are not affected.
6957
6958 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 6959 ([CVE-2016-6304])
44652c16
DMSP
6960
6961 *Matt Caswell*
6962
6963 * In order to mitigate the SWEET32 attack, the DES ciphers were moved from
6964 HIGH to MEDIUM.
6965
6966 This issue was reported to OpenSSL Karthikeyan Bhargavan and Gaetan
6967 Leurent (INRIA)
d8dc8538 6968 ([CVE-2016-2183])
44652c16
DMSP
6969
6970 *Rich Salz*
6971
6972 * OOB write in MDC2_Update()
6973
6974 An overflow can occur in MDC2_Update() either if called directly or
6975 through the EVP_DigestUpdate() function using MDC2. If an attacker
6976 is able to supply very large amounts of input data after a previous
6977 call to EVP_EncryptUpdate() with a partial block then a length check
6978 can overflow resulting in a heap corruption.
6979
6980 The amount of data needed is comparable to SIZE_MAX which is impractical
6981 on most platforms.
6982
6983 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 6984 ([CVE-2016-6303])
44652c16
DMSP
6985
6986 *Stephen Henson*
6987
6988 * Malformed SHA512 ticket DoS
6989
6990 If a server uses SHA512 for TLS session ticket HMAC it is vulnerable to a
6991 DoS attack where a malformed ticket will result in an OOB read which will
6992 ultimately crash.
6993
6994 The use of SHA512 in TLS session tickets is comparatively rare as it requires
6995 a custom server callback and ticket lookup mechanism.
6996
6997 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 6998 ([CVE-2016-6302])
44652c16
DMSP
6999
7000 *Stephen Henson*
7001
7002 * OOB write in BN_bn2dec()
7003
7004 The function BN_bn2dec() does not check the return value of BN_div_word().
7005 This can cause an OOB write if an application uses this function with an
7006 overly large BIGNUM. This could be a problem if an overly large certificate
7007 or CRL is printed out from an untrusted source. TLS is not affected because
7008 record limits will reject an oversized certificate before it is parsed.
7009
7010 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 7011 ([CVE-2016-2182])
44652c16
DMSP
7012
7013 *Stephen Henson*
7014
7015 * OOB read in TS_OBJ_print_bio()
7016
7017 The function TS_OBJ_print_bio() misuses OBJ_obj2txt(): the return value is
7018 the total length the OID text representation would use and not the amount
7019 of data written. This will result in OOB reads when large OIDs are
7020 presented.
7021
7022 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 7023 ([CVE-2016-2180])
44652c16
DMSP
7024
7025 *Stephen Henson*
7026
7027 * Pointer arithmetic undefined behaviour
7028
7029 Avoid some undefined pointer arithmetic
7030
7031 A common idiom in the codebase is to check limits in the following manner:
7032 "p + len > limit"
7033
7034 Where "p" points to some malloc'd data of SIZE bytes and
7035 limit == p + SIZE
7036
7037 "len" here could be from some externally supplied data (e.g. from a TLS
7038 message).
7039
7040 The rules of C pointer arithmetic are such that "p + len" is only well
d7f3a2cc 7041 defined where len <= SIZE. Therefore, the above idiom is actually
44652c16
DMSP
7042 undefined behaviour.
7043
7044 For example this could cause problems if some malloc implementation
7045 provides an address for "p" such that "p + len" actually overflows for
7046 values of len that are too big and therefore p + len < limit.
7047
7048 This issue was reported to OpenSSL by Guido Vranken
d8dc8538 7049 ([CVE-2016-2177])
44652c16
DMSP
7050
7051 *Matt Caswell*
7052
7053 * Constant time flag not preserved in DSA signing
7054
7055 Operations in the DSA signing algorithm should run in constant time in
7056 order to avoid side channel attacks. A flaw in the OpenSSL DSA
7057 implementation means that a non-constant time codepath is followed for
7058 certain operations. This has been demonstrated through a cache-timing
7059 attack to be sufficient for an attacker to recover the private DSA key.
7060
7061 This issue was reported by César Pereida (Aalto University), Billy Brumley
7062 (Tampere University of Technology), and Yuval Yarom (The University of
7063 Adelaide and NICTA).
d8dc8538 7064 ([CVE-2016-2178])
44652c16
DMSP
7065
7066 *César Pereida*
7067
7068 * DTLS buffered message DoS
7069
7070 In a DTLS connection where handshake messages are delivered out-of-order
7071 those messages that OpenSSL is not yet ready to process will be buffered
7072 for later use. Under certain circumstances, a flaw in the logic means that
7073 those messages do not get removed from the buffer even though the handshake
7074 has been completed. An attacker could force up to approx. 15 messages to
7075 remain in the buffer when they are no longer required. These messages will
7076 be cleared when the DTLS connection is closed. The default maximum size for
d7f3a2cc
F
7077 a message is 100k. Therefore, the attacker could force an additional 1500k
7078 to be consumed per connection. By opening many simultaneous connections an
44652c16
DMSP
7079 attacker could cause a DoS attack through memory exhaustion.
7080
7081 This issue was reported to OpenSSL by Quan Luo.
d8dc8538 7082 ([CVE-2016-2179])
44652c16
DMSP
7083
7084 *Matt Caswell*
7085
7086 * DTLS replay protection DoS
7087
7088 A flaw in the DTLS replay attack protection mechanism means that records
7089 that arrive for future epochs update the replay protection "window" before
7090 the MAC for the record has been validated. This could be exploited by an
7091 attacker by sending a record for the next epoch (which does not have to
7092 decrypt or have a valid MAC), with a very large sequence number. This means
7093 that all subsequent legitimate packets are dropped causing a denial of
7094 service for a specific DTLS connection.
7095
7096 This issue was reported to OpenSSL by the OCAP audit team.
d8dc8538 7097 ([CVE-2016-2181])
44652c16
DMSP
7098
7099 *Matt Caswell*
7100
7101 * Certificate message OOB reads
7102
7103 In OpenSSL 1.0.2 and earlier some missing message length checks can result
7104 in OOB reads of up to 2 bytes beyond an allocated buffer. There is a
7105 theoretical DoS risk but this has not been observed in practice on common
7106 platforms.
7107
7108 The messages affected are client certificate, client certificate request
7109 and server certificate. As a result the attack can only be performed
7110 against a client or a server which enables client authentication.
7111
7112 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 7113 ([CVE-2016-6306])
44652c16
DMSP
7114
7115 *Stephen Henson*
7116
257e9d03 7117### Changes between 1.0.1s and 1.0.1t [3 May 2016]
44652c16
DMSP
7118
7119 * Prevent padding oracle in AES-NI CBC MAC check
7120
7121 A MITM attacker can use a padding oracle attack to decrypt traffic
7122 when the connection uses an AES CBC cipher and the server support
7123 AES-NI.
7124
7125 This issue was introduced as part of the fix for Lucky 13 padding
d8dc8538 7126 attack ([CVE-2013-0169]). The padding check was rewritten to be in
44652c16
DMSP
7127 constant time by making sure that always the same bytes are read and
7128 compared against either the MAC or padding bytes. But it no longer
7129 checked that there was enough data to have both the MAC and padding
7130 bytes.
7131
7132 This issue was reported by Juraj Somorovsky using TLS-Attacker.
d8dc8538 7133 ([CVE-2016-2107])
44652c16
DMSP
7134
7135 *Kurt Roeckx*
7136
7137 * Fix EVP_EncodeUpdate overflow
7138
7139 An overflow can occur in the EVP_EncodeUpdate() function which is used for
7140 Base64 encoding of binary data. If an attacker is able to supply very large
7141 amounts of input data then a length check can overflow resulting in a heap
7142 corruption.
7143
d7f3a2cc 7144 Internally to OpenSSL the EVP_EncodeUpdate() function is primarily used by
257e9d03 7145 the `PEM_write_bio*` family of functions. These are mainly used within the
44652c16
DMSP
7146 OpenSSL command line applications, so any application which processes data
7147 from an untrusted source and outputs it as a PEM file should be considered
7148 vulnerable to this issue. User applications that call these APIs directly
7149 with large amounts of untrusted data may also be vulnerable.
7150
7151 This issue was reported by Guido Vranken.
d8dc8538 7152 ([CVE-2016-2105])
44652c16
DMSP
7153
7154 *Matt Caswell*
7155
7156 * Fix EVP_EncryptUpdate overflow
7157
7158 An overflow can occur in the EVP_EncryptUpdate() function. If an attacker
7159 is able to supply very large amounts of input data after a previous call to
7160 EVP_EncryptUpdate() with a partial block then a length check can overflow
7161 resulting in a heap corruption. Following an analysis of all OpenSSL
7162 internal usage of the EVP_EncryptUpdate() function all usage is one of two
7163 forms. The first form is where the EVP_EncryptUpdate() call is known to be
7164 the first called function after an EVP_EncryptInit(), and therefore that
7165 specific call must be safe. The second form is where the length passed to
7166 EVP_EncryptUpdate() can be seen from the code to be some small value and
7167 therefore there is no possibility of an overflow. Since all instances are
7168 one of these two forms, it is believed that there can be no overflows in
7169 internal code due to this problem. It should be noted that
7170 EVP_DecryptUpdate() can call EVP_EncryptUpdate() in certain code paths.
7171 Also EVP_CipherUpdate() is a synonym for EVP_EncryptUpdate(). All instances
7172 of these calls have also been analysed too and it is believed there are no
7173 instances in internal usage where an overflow could occur.
7174
7175 This issue was reported by Guido Vranken.
d8dc8538 7176 ([CVE-2016-2106])
44652c16
DMSP
7177
7178 *Matt Caswell*
7179
7180 * Prevent ASN.1 BIO excessive memory allocation
7181
7182 When ASN.1 data is read from a BIO using functions such as d2i_CMS_bio()
7183 a short invalid encoding can casuse allocation of large amounts of memory
7184 potentially consuming excessive resources or exhausting memory.
7185
7186 Any application parsing untrusted data through d2i BIO functions is
7187 affected. The memory based functions such as d2i_X509() are *not* affected.
7188 Since the memory based functions are used by the TLS library, TLS
7189 applications are not affected.
7190
7191 This issue was reported by Brian Carpenter.
d8dc8538 7192 ([CVE-2016-2109])
44652c16
DMSP
7193
7194 *Stephen Henson*
7195
7196 * EBCDIC overread
7197
7198 ASN1 Strings that are over 1024 bytes can cause an overread in applications
7199 using the X509_NAME_oneline() function on EBCDIC systems. This could result
7200 in arbitrary stack data being returned in the buffer.
7201
7202 This issue was reported by Guido Vranken.
d8dc8538 7203 ([CVE-2016-2176])
44652c16
DMSP
7204
7205 *Matt Caswell*
7206
7207 * Modify behavior of ALPN to invoke callback after SNI/servername
7208 callback, such that updates to the SSL_CTX affect ALPN.
7209
7210 *Todd Short*
7211
7212 * Remove LOW from the DEFAULT cipher list. This removes singles DES from the
7213 default.
7214
7215 *Kurt Roeckx*
7216
7217 * Only remove the SSLv2 methods with the no-ssl2-method option. When the
7218 methods are enabled and ssl2 is disabled the methods return NULL.
7219
7220 *Kurt Roeckx*
7221
257e9d03 7222### Changes between 1.0.1r and 1.0.1s [1 Mar 2016]
44652c16
DMSP
7223
7224* Disable weak ciphers in SSLv3 and up in default builds of OpenSSL.
7225 Builds that are not configured with "enable-weak-ssl-ciphers" will not
7226 provide any "EXPORT" or "LOW" strength ciphers.
7227
7228 *Viktor Dukhovni*
7229
7230* Disable SSLv2 default build, default negotiation and weak ciphers. SSLv2
7231 is by default disabled at build-time. Builds that are not configured with
7232 "enable-ssl2" will not support SSLv2. Even if "enable-ssl2" is used,
7233 users who want to negotiate SSLv2 via the version-flexible SSLv23_method()
7234 will need to explicitly call either of:
7235
7236 SSL_CTX_clear_options(ctx, SSL_OP_NO_SSLv2);
7237 or
7238 SSL_clear_options(ssl, SSL_OP_NO_SSLv2);
7239
7240 as appropriate. Even if either of those is used, or the application
7241 explicitly uses the version-specific SSLv2_method() or its client and
7242 server variants, SSLv2 ciphers vulnerable to exhaustive search key
7243 recovery have been removed. Specifically, the SSLv2 40-bit EXPORT
7244 ciphers, and SSLv2 56-bit DES are no longer available.
d8dc8538 7245 ([CVE-2016-0800])
44652c16
DMSP
7246
7247 *Viktor Dukhovni*
7248
7249 * Fix a double-free in DSA code
7250
7251 A double free bug was discovered when OpenSSL parses malformed DSA private
7252 keys and could lead to a DoS attack or memory corruption for applications
7253 that receive DSA private keys from untrusted sources. This scenario is
7254 considered rare.
7255
7256 This issue was reported to OpenSSL by Adam Langley(Google/BoringSSL) using
7257 libFuzzer.
d8dc8538 7258 ([CVE-2016-0705])
44652c16
DMSP
7259
7260 *Stephen Henson*
7261
7262 * Disable SRP fake user seed to address a server memory leak.
7263
7264 Add a new method SRP_VBASE_get1_by_user that handles the seed properly.
7265
7266 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
7267 In order to fix an unavoidable memory leak, SRP_VBASE_get_by_user
7268 was changed to ignore the "fake user" SRP seed, even if the seed
7269 is configured.
7270
7271 Users should use SRP_VBASE_get1_by_user instead. Note that in
7272 SRP_VBASE_get1_by_user, caller must free the returned value. Note
7273 also that even though configuring the SRP seed attempts to hide
7274 invalid usernames by continuing the handshake with fake
7275 credentials, this behaviour is not constant time and no strong
7276 guarantees are made that the handshake is indistinguishable from
7277 that of a valid user.
d8dc8538 7278 ([CVE-2016-0798])
44652c16
DMSP
7279
7280 *Emilia Käsper*
7281
7282 * Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption
7283
7284 In the BN_hex2bn function the number of hex digits is calculated using an
1dc1ea18
DDO
7285 int value `i`. Later `bn_expand` is called with a value of `i * 4`. For
7286 large values of `i` this can result in `bn_expand` not allocating any
7287 memory because `i * 4` is negative. This can leave the internal BIGNUM data
44652c16 7288 field as NULL leading to a subsequent NULL ptr deref. For very large values
1dc1ea18 7289 of `i`, the calculation `i * 4` could be a positive value smaller than `i`.
44652c16
DMSP
7290 In this case memory is allocated to the internal BIGNUM data field, but it
7291 is insufficiently sized leading to heap corruption. A similar issue exists
7292 in BN_dec2bn. This could have security consequences if BN_hex2bn/BN_dec2bn
7293 is ever called by user applications with very large untrusted hex/dec data.
7294 This is anticipated to be a rare occurrence.
7295
7296 All OpenSSL internal usage of these functions use data that is not expected
7297 to be untrusted, e.g. config file data or application command line
7298 arguments. If user developed applications generate config file data based
7299 on untrusted data then it is possible that this could also lead to security
7300 consequences. This is also anticipated to be rare.
7301
7302 This issue was reported to OpenSSL by Guido Vranken.
d8dc8538 7303 ([CVE-2016-0797])
44652c16
DMSP
7304
7305 *Matt Caswell*
7306
257e9d03 7307 * Fix memory issues in `BIO_*printf` functions
44652c16 7308
1dc1ea18 7309 The internal `fmtstr` function used in processing a "%s" format string in
257e9d03 7310 the `BIO_*printf` functions could overflow while calculating the length of a
44652c16
DMSP
7311 string and cause an OOB read when printing very long strings.
7312
1dc1ea18 7313 Additionally the internal `doapr_outch` function can attempt to write to an
44652c16
DMSP
7314 OOB memory location (at an offset from the NULL pointer) in the event of a
7315 memory allocation failure. In 1.0.2 and below this could be caused where
7316 the size of a buffer to be allocated is greater than INT_MAX. E.g. this
7317 could be in processing a very long "%s" format string. Memory leaks can
7318 also occur.
7319
7320 The first issue may mask the second issue dependent on compiler behaviour.
7321 These problems could enable attacks where large amounts of untrusted data
257e9d03 7322 is passed to the `BIO_*printf` functions. If applications use these functions
44652c16
DMSP
7323 in this way then they could be vulnerable. OpenSSL itself uses these
7324 functions when printing out human-readable dumps of ASN.1 data. Therefore
7325 applications that print this data could be vulnerable if the data is from
7326 untrusted sources. OpenSSL command line applications could also be
7327 vulnerable where they print out ASN.1 data, or if untrusted data is passed
7328 as command line arguments.
7329
7330 Libssl is not considered directly vulnerable. Additionally certificates etc
7331 received via remote connections via libssl are also unlikely to be able to
7332 trigger these issues because of message size limits enforced within libssl.
7333
7334 This issue was reported to OpenSSL Guido Vranken.
d8dc8538 7335 ([CVE-2016-0799])
44652c16
DMSP
7336
7337 *Matt Caswell*
7338
7339 * Side channel attack on modular exponentiation
7340
7341 A side-channel attack was found which makes use of cache-bank conflicts on
7342 the Intel Sandy-Bridge microarchitecture which could lead to the recovery
7343 of RSA keys. The ability to exploit this issue is limited as it relies on
7344 an attacker who has control of code in a thread running on the same
7345 hyper-threaded core as the victim thread which is performing decryptions.
7346
7347 This issue was reported to OpenSSL by Yuval Yarom, The University of
7348 Adelaide and NICTA, Daniel Genkin, Technion and Tel Aviv University, and
7349 Nadia Heninger, University of Pennsylvania with more information at
257e9d03 7350 <http://cachebleed.info>.
d8dc8538 7351 ([CVE-2016-0702])
44652c16
DMSP
7352
7353 *Andy Polyakov*
7354
ec2bfb7d 7355 * Change the req command to generate a 2048-bit RSA/DSA key by default,
44652c16
DMSP
7356 if no keysize is specified with default_bits. This fixes an
7357 omission in an earlier change that changed all RSA/DSA key generation
ec2bfb7d 7358 commands to use 2048 bits by default.
44652c16
DMSP
7359
7360 *Emilia Käsper*
7361
257e9d03 7362### Changes between 1.0.1q and 1.0.1r [28 Jan 2016]
44652c16
DMSP
7363
7364 * Protection for DH small subgroup attacks
7365
7366 As a precautionary measure the SSL_OP_SINGLE_DH_USE option has been
7367 switched on by default and cannot be disabled. This could have some
7368 performance impact.
7369
7370 *Matt Caswell*
7371
7372 * SSLv2 doesn't block disabled ciphers
7373
7374 A malicious client can negotiate SSLv2 ciphers that have been disabled on
7375 the server and complete SSLv2 handshakes even if all SSLv2 ciphers have
7376 been disabled, provided that the SSLv2 protocol was not also disabled via
7377 SSL_OP_NO_SSLv2.
7378
7379 This issue was reported to OpenSSL on 26th December 2015 by Nimrod Aviram
7380 and Sebastian Schinzel.
d8dc8538 7381 ([CVE-2015-3197])
44652c16
DMSP
7382
7383 *Viktor Dukhovni*
7384
7385 * Reject DH handshakes with parameters shorter than 1024 bits.
7386
7387 *Kurt Roeckx*
7388
257e9d03 7389### Changes between 1.0.1p and 1.0.1q [3 Dec 2015]
44652c16
DMSP
7390
7391 * Certificate verify crash with missing PSS parameter
7392
7393 The signature verification routines will crash with a NULL pointer
7394 dereference if presented with an ASN.1 signature using the RSA PSS
7395 algorithm and absent mask generation function parameter. Since these
7396 routines are used to verify certificate signature algorithms this can be
7397 used to crash any certificate verification operation and exploited in a
7398 DoS attack. Any application which performs certificate verification is
7399 vulnerable including OpenSSL clients and servers which enable client
7400 authentication.
7401
7402 This issue was reported to OpenSSL by Loïc Jonas Etienne (Qnective AG).
d8dc8538 7403 ([CVE-2015-3194])
44652c16
DMSP
7404
7405 *Stephen Henson*
7406
7407 * X509_ATTRIBUTE memory leak
7408
7409 When presented with a malformed X509_ATTRIBUTE structure OpenSSL will leak
7410 memory. This structure is used by the PKCS#7 and CMS routines so any
7411 application which reads PKCS#7 or CMS data from untrusted sources is
7412 affected. SSL/TLS is not affected.
7413
7414 This issue was reported to OpenSSL by Adam Langley (Google/BoringSSL) using
7415 libFuzzer.
d8dc8538 7416 ([CVE-2015-3195])
44652c16
DMSP
7417
7418 *Stephen Henson*
7419
7420 * Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
7421 This changes the decoding behaviour for some invalid messages,
7422 though the change is mostly in the more lenient direction, and
7423 legacy behaviour is preserved as much as possible.
7424
7425 *Emilia Käsper*
7426
7427 * In DSA_generate_parameters_ex, if the provided seed is too short,
7428 use a random seed, as already documented.
7429
7430 *Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>*
7431
257e9d03 7432### Changes between 1.0.1o and 1.0.1p [9 Jul 2015]
44652c16
DMSP
7433
7434 * Alternate chains certificate forgery
7435
7436 During certificate verfification, OpenSSL will attempt to find an
7437 alternative certificate chain if the first attempt to build such a chain
7438 fails. An error in the implementation of this logic can mean that an
7439 attacker could cause certain checks on untrusted certificates to be
7440 bypassed, such as the CA flag, enabling them to use a valid leaf
7441 certificate to act as a CA and "issue" an invalid certificate.
7442
7443 This issue was reported to OpenSSL by Adam Langley/David Benjamin
7444 (Google/BoringSSL).
d8dc8538 7445 ([CVE-2015-1793])
44652c16
DMSP
7446
7447 *Matt Caswell*
7448
7449 * Race condition handling PSK identify hint
7450
7451 If PSK identity hints are received by a multi-threaded client then
7452 the values are wrongly updated in the parent SSL_CTX structure. This can
7453 result in a race condition potentially leading to a double free of the
7454 identify hint data.
d8dc8538 7455 ([CVE-2015-3196])
44652c16
DMSP
7456
7457 *Stephen Henson*
7458
257e9d03
RS
7459### Changes between 1.0.1n and 1.0.1o [12 Jun 2015]
7460
44652c16
DMSP
7461 * Fix HMAC ABI incompatibility. The previous version introduced an ABI
7462 incompatibility in the handling of HMAC. The previous ABI has now been
7463 restored.
7464
257e9d03 7465### Changes between 1.0.1m and 1.0.1n [11 Jun 2015]
44652c16
DMSP
7466
7467 * Malformed ECParameters causes infinite loop
7468
7469 When processing an ECParameters structure OpenSSL enters an infinite loop
7470 if the curve specified is over a specially malformed binary polynomial
7471 field.
7472
7473 This can be used to perform denial of service against any
7474 system which processes public keys, certificate requests or
7475 certificates. This includes TLS clients and TLS servers with
7476 client authentication enabled.
7477
7478 This issue was reported to OpenSSL by Joseph Barr-Pixton.
d8dc8538 7479 ([CVE-2015-1788])
44652c16
DMSP
7480
7481 *Andy Polyakov*
7482
7483 * Exploitable out-of-bounds read in X509_cmp_time
7484
7485 X509_cmp_time does not properly check the length of the ASN1_TIME
7486 string and can read a few bytes out of bounds. In addition,
7487 X509_cmp_time accepts an arbitrary number of fractional seconds in the
7488 time string.
7489
7490 An attacker can use this to craft malformed certificates and CRLs of
7491 various sizes and potentially cause a segmentation fault, resulting in
7492 a DoS on applications that verify certificates or CRLs. TLS clients
7493 that verify CRLs are affected. TLS clients and servers with client
7494 authentication enabled may be affected if they use custom verification
7495 callbacks.
7496
7497 This issue was reported to OpenSSL by Robert Swiecki (Google), and
7498 independently by Hanno Böck.
d8dc8538 7499 ([CVE-2015-1789])
44652c16
DMSP
7500
7501 *Emilia Käsper*
7502
7503 * PKCS7 crash with missing EnvelopedContent
7504
7505 The PKCS#7 parsing code does not handle missing inner EncryptedContent
7506 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs
7507 with missing content and trigger a NULL pointer dereference on parsing.
7508
7509 Applications that decrypt PKCS#7 data or otherwise parse PKCS#7
7510 structures from untrusted sources are affected. OpenSSL clients and
7511 servers are not affected.
5f8e6c50 7512
44652c16 7513 This issue was reported to OpenSSL by Michal Zalewski (Google).
d8dc8538 7514 ([CVE-2015-1790])
5f8e6c50 7515
44652c16 7516 *Emilia Käsper*
5f8e6c50 7517
44652c16
DMSP
7518 * CMS verify infinite loop with unknown hash function
7519
7520 When verifying a signedData message the CMS code can enter an infinite loop
7521 if presented with an unknown hash function OID. This can be used to perform
7522 denial of service against any system which verifies signedData messages using
7523 the CMS code.
7524 This issue was reported to OpenSSL by Johannes Bauer.
d8dc8538 7525 ([CVE-2015-1792])
44652c16
DMSP
7526
7527 *Stephen Henson*
7528
7529 * Race condition handling NewSessionTicket
7530
7531 If a NewSessionTicket is received by a multi-threaded client when attempting to
7532 reuse a previous ticket then a race condition can occur potentially leading to
7533 a double free of the ticket data.
d8dc8538 7534 ([CVE-2015-1791])
44652c16
DMSP
7535
7536 *Matt Caswell*
7537
7538 * Reject DH handshakes with parameters shorter than 768 bits.
7539
7540 *Kurt Roeckx and Emilia Kasper*
7541
7542 * dhparam: generate 2048-bit parameters by default.
7543
7544 *Kurt Roeckx and Emilia Kasper*
7545
257e9d03 7546### Changes between 1.0.1l and 1.0.1m [19 Mar 2015]
44652c16
DMSP
7547
7548 * Segmentation fault in ASN1_TYPE_cmp fix
7549
7550 The function ASN1_TYPE_cmp will crash with an invalid read if an attempt is
7551 made to compare ASN.1 boolean types. Since ASN1_TYPE_cmp is used to check
7552 certificate signature algorithm consistency this can be used to crash any
7553 certificate verification operation and exploited in a DoS attack. Any
7554 application which performs certificate verification is vulnerable including
7555 OpenSSL clients and servers which enable client authentication.
d8dc8538 7556 ([CVE-2015-0286])
44652c16
DMSP
7557
7558 *Stephen Henson*
7559
7560 * ASN.1 structure reuse memory corruption fix
7561
7562 Reusing a structure in ASN.1 parsing may allow an attacker to cause
7563 memory corruption via an invalid write. Such reuse is and has been
7564 strongly discouraged and is believed to be rare.
7565
7566 Applications that parse structures containing CHOICE or ANY DEFINED BY
7567 components may be affected. Certificate parsing (d2i_X509 and related
7568 functions) are however not affected. OpenSSL clients and servers are
7569 not affected.
d8dc8538 7570 ([CVE-2015-0287])
44652c16
DMSP
7571
7572 *Stephen Henson*
7573
7574 * PKCS7 NULL pointer dereferences fix
7575
7576 The PKCS#7 parsing code does not handle missing outer ContentInfo
7577 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs with
7578 missing content and trigger a NULL pointer dereference on parsing.
7579
7580 Applications that verify PKCS#7 signatures, decrypt PKCS#7 data or
7581 otherwise parse PKCS#7 structures from untrusted sources are
7582 affected. OpenSSL clients and servers are not affected.
7583
7584 This issue was reported to OpenSSL by Michal Zalewski (Google).
d8dc8538 7585 ([CVE-2015-0289])
44652c16
DMSP
7586
7587 *Emilia Käsper*
7588
7589 * DoS via reachable assert in SSLv2 servers fix
7590
7591 A malicious client can trigger an OPENSSL_assert (i.e., an abort) in
7592 servers that both support SSLv2 and enable export cipher suites by sending
7593 a specially crafted SSLv2 CLIENT-MASTER-KEY message.
7594
7595 This issue was discovered by Sean Burford (Google) and Emilia Käsper
7596 (OpenSSL development team).
d8dc8538 7597 ([CVE-2015-0293])
44652c16
DMSP
7598
7599 *Emilia Käsper*
7600
7601 * Use After Free following d2i_ECPrivatekey error fix
7602
7603 A malformed EC private key file consumed via the d2i_ECPrivateKey function
7604 could cause a use after free condition. This, in turn, could cause a double
7605 free in several private key parsing functions (such as d2i_PrivateKey
7606 or EVP_PKCS82PKEY) and could lead to a DoS attack or memory corruption
7607 for applications that receive EC private keys from untrusted
7608 sources. This scenario is considered rare.
7609
7610 This issue was discovered by the BoringSSL project and fixed in their
7611 commit 517073cd4b.
d8dc8538 7612 ([CVE-2015-0209])
44652c16
DMSP
7613
7614 *Matt Caswell*
7615
7616 * X509_to_X509_REQ NULL pointer deref fix
7617
7618 The function X509_to_X509_REQ will crash with a NULL pointer dereference if
7619 the certificate key is invalid. This function is rarely used in practice.
7620
7621 This issue was discovered by Brian Carpenter.
d8dc8538 7622 ([CVE-2015-0288])
44652c16
DMSP
7623
7624 *Stephen Henson*
7625
7626 * Removed the export ciphers from the DEFAULT ciphers
7627
7628 *Kurt Roeckx*
7629
257e9d03 7630### Changes between 1.0.1k and 1.0.1l [15 Jan 2015]
44652c16
DMSP
7631
7632 * Build fixes for the Windows and OpenVMS platforms
7633
7634 *Matt Caswell and Richard Levitte*
7635
257e9d03 7636### Changes between 1.0.1j and 1.0.1k [8 Jan 2015]
44652c16
DMSP
7637
7638 * Fix DTLS segmentation fault in dtls1_get_record. A carefully crafted DTLS
7639 message can cause a segmentation fault in OpenSSL due to a NULL pointer
7640 dereference. This could lead to a Denial Of Service attack. Thanks to
7641 Markus Stenberg of Cisco Systems, Inc. for reporting this issue.
d8dc8538 7642 ([CVE-2014-3571])
44652c16
DMSP
7643
7644 *Steve Henson*
7645
7646 * Fix DTLS memory leak in dtls1_buffer_record. A memory leak can occur in the
7647 dtls1_buffer_record function under certain conditions. In particular this
7648 could occur if an attacker sent repeated DTLS records with the same
7649 sequence number but for the next epoch. The memory leak could be exploited
7650 by an attacker in a Denial of Service attack through memory exhaustion.
7651 Thanks to Chris Mueller for reporting this issue.
d8dc8538 7652 ([CVE-2015-0206])
44652c16
DMSP
7653
7654 *Matt Caswell*
7655
7656 * Fix issue where no-ssl3 configuration sets method to NULL. When openssl is
7657 built with the no-ssl3 option and a SSL v3 ClientHello is received the ssl
7658 method would be set to NULL which could later result in a NULL pointer
7659 dereference. Thanks to Frank Schmirler for reporting this issue.
d8dc8538 7660 ([CVE-2014-3569])
44652c16
DMSP
7661
7662 *Kurt Roeckx*
7663
7664 * Abort handshake if server key exchange message is omitted for ephemeral
7665 ECDH ciphersuites.
7666
7667 Thanks to Karthikeyan Bhargavan of the PROSECCO team at INRIA for
7668 reporting this issue.
d8dc8538 7669 ([CVE-2014-3572])
44652c16
DMSP
7670
7671 *Steve Henson*
7672
7673 * Remove non-export ephemeral RSA code on client and server. This code
7674 violated the TLS standard by allowing the use of temporary RSA keys in
7675 non-export ciphersuites and could be used by a server to effectively
7676 downgrade the RSA key length used to a value smaller than the server
7677 certificate. Thanks for Karthikeyan Bhargavan of the PROSECCO team at
7678 INRIA or reporting this issue.
d8dc8538 7679 ([CVE-2015-0204])
44652c16
DMSP
7680
7681 *Steve Henson*
7682
7683 * Fixed issue where DH client certificates are accepted without verification.
7684 An OpenSSL server will accept a DH certificate for client authentication
7685 without the certificate verify message. This effectively allows a client to
7686 authenticate without the use of a private key. This only affects servers
7687 which trust a client certificate authority which issues certificates
7688 containing DH keys: these are extremely rare and hardly ever encountered.
7689 Thanks for Karthikeyan Bhargavan of the PROSECCO team at INRIA or reporting
7690 this issue.
d8dc8538 7691 ([CVE-2015-0205])
44652c16
DMSP
7692
7693 *Steve Henson*
7694
7695 * Ensure that the session ID context of an SSL is updated when its
7696 SSL_CTX is updated via SSL_set_SSL_CTX.
7697
7698 The session ID context is typically set from the parent SSL_CTX,
7699 and can vary with the CTX.
7700
7701 *Adam Langley*
7702
7703 * Fix various certificate fingerprint issues.
7704
7705 By using non-DER or invalid encodings outside the signed portion of a
7706 certificate the fingerprint can be changed without breaking the signature.
7707 Although no details of the signed portion of the certificate can be changed
7708 this can cause problems with some applications: e.g. those using the
7709 certificate fingerprint for blacklists.
7710
7711 1. Reject signatures with non zero unused bits.
7712
7713 If the BIT STRING containing the signature has non zero unused bits reject
7714 the signature. All current signature algorithms require zero unused bits.
7715
7716 2. Check certificate algorithm consistency.
7717
7718 Check the AlgorithmIdentifier inside TBS matches the one in the
7719 certificate signature. NB: this will result in signature failure
7720 errors for some broken certificates.
7721
7722 Thanks to Konrad Kraszewski from Google for reporting this issue.
7723
7724 3. Check DSA/ECDSA signatures use DER.
7725
7726 Re-encode DSA/ECDSA signatures and compare with the original received
7727 signature. Return an error if there is a mismatch.
7728
7729 This will reject various cases including garbage after signature
7730 (thanks to Antti Karjalainen and Tuomo Untinen from the Codenomicon CROSS
7731 program for discovering this case) and use of BER or invalid ASN.1 INTEGERs
7732 (negative or with leading zeroes).
7733
7734 Further analysis was conducted and fixes were developed by Stephen Henson
7735 of the OpenSSL core team.
7736
d8dc8538 7737 ([CVE-2014-8275])
44652c16
DMSP
7738
7739 *Steve Henson*
7740
43a70f02
RS
7741 * Correct Bignum squaring. Bignum squaring (BN_sqr) may produce incorrect
7742 results on some platforms, including x86_64. This bug occurs at random
7743 with a very low probability, and is not known to be exploitable in any
7744 way, though its exact impact is difficult to determine. Thanks to Pieter
7745 Wuille (Blockstream) who reported this issue and also suggested an initial
7746 fix. Further analysis was conducted by the OpenSSL development team and
7747 Adam Langley of Google. The final fix was developed by Andy Polyakov of
7748 the OpenSSL core team.
d8dc8538 7749 ([CVE-2014-3570])
5f8e6c50
DMSP
7750
7751 *Andy Polyakov*
7752
43a70f02
RS
7753 * Do not resume sessions on the server if the negotiated protocol
7754 version does not match the session's version. Resuming with a different
7755 version, while not strictly forbidden by the RFC, is of questionable
7756 sanity and breaks all known clients.
5f8e6c50 7757
44652c16
DMSP
7758 *David Benjamin, Emilia Käsper*
7759
43a70f02
RS
7760 * Tighten handling of the ChangeCipherSpec (CCS) message: reject
7761 early CCS messages during renegotiation. (Note that because
7762 renegotiation is encrypted, this early CCS was not exploitable.)
44652c16
DMSP
7763
7764 *Emilia Käsper*
7765
43a70f02
RS
7766 * Tighten client-side session ticket handling during renegotiation:
7767 ensure that the client only accepts a session ticket if the server sends
7768 the extension anew in the ServerHello. Previously, a TLS client would
7769 reuse the old extension state and thus accept a session ticket if one was
7770 announced in the initial ServerHello.
44652c16 7771
43a70f02
RS
7772 Similarly, ensure that the client requires a session ticket if one
7773 was advertised in the ServerHello. Previously, a TLS client would
7774 ignore a missing NewSessionTicket message.
44652c16
DMSP
7775
7776 *Emilia Käsper*
7777
257e9d03 7778### Changes between 1.0.1i and 1.0.1j [15 Oct 2014]
44652c16
DMSP
7779
7780 * SRTP Memory Leak.
7781
7782 A flaw in the DTLS SRTP extension parsing code allows an attacker, who
7783 sends a carefully crafted handshake message, to cause OpenSSL to fail
7784 to free up to 64k of memory causing a memory leak. This could be
7785 exploited in a Denial Of Service attack. This issue affects OpenSSL
7786 1.0.1 server implementations for both SSL/TLS and DTLS regardless of
7787 whether SRTP is used or configured. Implementations of OpenSSL that
7788 have been compiled with OPENSSL_NO_SRTP defined are not affected.
5f8e6c50 7789
44652c16 7790 The fix was developed by the OpenSSL team.
d8dc8538 7791 ([CVE-2014-3513])
5f8e6c50 7792
44652c16 7793 *OpenSSL team*
5f8e6c50 7794
44652c16 7795 * Session Ticket Memory Leak.
5f8e6c50 7796
44652c16
DMSP
7797 When an OpenSSL SSL/TLS/DTLS server receives a session ticket the
7798 integrity of that ticket is first verified. In the event of a session
7799 ticket integrity check failing, OpenSSL will fail to free memory
7800 causing a memory leak. By sending a large number of invalid session
7801 tickets an attacker could exploit this issue in a Denial Of Service
7802 attack.
d8dc8538 7803 ([CVE-2014-3567])
5f8e6c50 7804
44652c16 7805 *Steve Henson*
5f8e6c50 7806
44652c16 7807 * Build option no-ssl3 is incomplete.
5f8e6c50 7808
44652c16 7809 When OpenSSL is configured with "no-ssl3" as a build option, servers
d7f3a2cc 7810 could accept and complete an SSL 3.0 handshake, and clients could be
44652c16 7811 configured to send them.
d8dc8538 7812 ([CVE-2014-3568])
5f8e6c50 7813
44652c16 7814 *Akamai and the OpenSSL team*
5f8e6c50 7815
44652c16
DMSP
7816 * Add support for TLS_FALLBACK_SCSV.
7817 Client applications doing fallback retries should call
7818 SSL_set_mode(s, SSL_MODE_SEND_FALLBACK_SCSV).
d8dc8538 7819 ([CVE-2014-3566])
5f8e6c50 7820
44652c16 7821 *Adam Langley, Bodo Moeller*
5f8e6c50 7822
44652c16 7823 * Add additional DigestInfo checks.
5f8e6c50 7824
44652c16
DMSP
7825 Re-encode DigestInto in DER and check against the original when
7826 verifying RSA signature: this will reject any improperly encoded
7827 DigestInfo structures.
5f8e6c50 7828
44652c16 7829 Note: this is a precautionary measure and no attacks are currently known.
5f8e6c50 7830
5f8e6c50
DMSP
7831 *Steve Henson*
7832
257e9d03 7833### Changes between 1.0.1h and 1.0.1i [6 Aug 2014]
5f8e6c50 7834
44652c16
DMSP
7835 * Fix SRP buffer overrun vulnerability. Invalid parameters passed to the
7836 SRP code can be overrun an internal buffer. Add sanity check that
7837 g, A, B < N to SRP code.
5f8e6c50 7838
44652c16
DMSP
7839 Thanks to Sean Devlin and Watson Ladd of Cryptography Services, NCC
7840 Group for discovering this issue.
d8dc8538 7841 ([CVE-2014-3512])
5f8e6c50
DMSP
7842
7843 *Steve Henson*
7844
44652c16
DMSP
7845 * A flaw in the OpenSSL SSL/TLS server code causes the server to negotiate
7846 TLS 1.0 instead of higher protocol versions when the ClientHello message
7847 is badly fragmented. This allows a man-in-the-middle attacker to force a
7848 downgrade to TLS 1.0 even if both the server and the client support a
7849 higher protocol version, by modifying the client's TLS records.
5f8e6c50 7850
44652c16
DMSP
7851 Thanks to David Benjamin and Adam Langley (Google) for discovering and
7852 researching this issue.
d8dc8538 7853 ([CVE-2014-3511])
5f8e6c50 7854
44652c16 7855 *David Benjamin*
5f8e6c50 7856
44652c16
DMSP
7857 * OpenSSL DTLS clients enabling anonymous (EC)DH ciphersuites are subject
7858 to a denial of service attack. A malicious server can crash the client
7859 with a null pointer dereference (read) by specifying an anonymous (EC)DH
7860 ciphersuite and sending carefully crafted handshake messages.
5f8e6c50 7861
44652c16
DMSP
7862 Thanks to Felix Gröbert (Google) for discovering and researching this
7863 issue.
d8dc8538 7864 ([CVE-2014-3510])
5f8e6c50 7865
44652c16 7866 *Emilia Käsper*
5f8e6c50 7867
44652c16
DMSP
7868 * By sending carefully crafted DTLS packets an attacker could cause openssl
7869 to leak memory. This can be exploited through a Denial of Service attack.
7870 Thanks to Adam Langley for discovering and researching this issue.
d8dc8538 7871 ([CVE-2014-3507])
5f8e6c50 7872
44652c16 7873 *Adam Langley*
5f8e6c50 7874
44652c16
DMSP
7875 * An attacker can force openssl to consume large amounts of memory whilst
7876 processing DTLS handshake messages. This can be exploited through a
7877 Denial of Service attack.
7878 Thanks to Adam Langley for discovering and researching this issue.
d8dc8538 7879 ([CVE-2014-3506])
5f8e6c50 7880
44652c16 7881 *Adam Langley*
5f8e6c50 7882
44652c16
DMSP
7883 * An attacker can force an error condition which causes openssl to crash
7884 whilst processing DTLS packets due to memory being freed twice. This
7885 can be exploited through a Denial of Service attack.
7886 Thanks to Adam Langley and Wan-Teh Chang for discovering and researching
7887 this issue.
d8dc8538 7888 ([CVE-2014-3505])
5f8e6c50 7889
44652c16 7890 *Adam Langley*
5f8e6c50 7891
44652c16
DMSP
7892 * If a multithreaded client connects to a malicious server using a resumed
7893 session and the server sends an ec point format extension it could write
7894 up to 255 bytes to freed memory.
5f8e6c50 7895
44652c16
DMSP
7896 Thanks to Gabor Tyukasz (LogMeIn Inc) for discovering and researching this
7897 issue.
d8dc8538 7898 ([CVE-2014-3509])
5f8e6c50 7899
44652c16 7900 *Gabor Tyukasz*
5f8e6c50 7901
44652c16
DMSP
7902 * A malicious server can crash an OpenSSL client with a null pointer
7903 dereference (read) by specifying an SRP ciphersuite even though it was not
7904 properly negotiated with the client. This can be exploited through a
7905 Denial of Service attack.
5f8e6c50 7906
44652c16
DMSP
7907 Thanks to Joonas Kuorilehto and Riku Hietamäki (Codenomicon) for
7908 discovering and researching this issue.
d8dc8538 7909 ([CVE-2014-5139])
5f8e6c50
DMSP
7910
7911 *Steve Henson*
7912
44652c16
DMSP
7913 * A flaw in OBJ_obj2txt may cause pretty printing functions such as
7914 X509_name_oneline, X509_name_print_ex et al. to leak some information
7915 from the stack. Applications may be affected if they echo pretty printing
7916 output to the attacker.
5f8e6c50 7917
44652c16 7918 Thanks to Ivan Fratric (Google) for discovering this issue.
d8dc8538 7919 ([CVE-2014-3508])
5f8e6c50 7920
44652c16 7921 *Emilia Käsper, and Steve Henson*
5f8e6c50 7922
44652c16
DMSP
7923 * Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
7924 for corner cases. (Certain input points at infinity could lead to
7925 bogus results, with non-infinity inputs mapped to infinity too.)
5f8e6c50 7926
44652c16 7927 *Bodo Moeller*
5f8e6c50 7928
257e9d03 7929### Changes between 1.0.1g and 1.0.1h [5 Jun 2014]
5f8e6c50 7930
44652c16
DMSP
7931 * Fix for SSL/TLS MITM flaw. An attacker using a carefully crafted
7932 handshake can force the use of weak keying material in OpenSSL
7933 SSL/TLS clients and servers.
5f8e6c50 7934
44652c16 7935 Thanks to KIKUCHI Masashi (Lepidum Co. Ltd.) for discovering and
d8dc8538 7936 researching this issue. ([CVE-2014-0224])
5f8e6c50 7937
44652c16 7938 *KIKUCHI Masashi, Steve Henson*
5f8e6c50 7939
44652c16
DMSP
7940 * Fix DTLS recursion flaw. By sending an invalid DTLS handshake to an
7941 OpenSSL DTLS client the code can be made to recurse eventually crashing
7942 in a DoS attack.
5f8e6c50 7943
44652c16 7944 Thanks to Imre Rad (Search-Lab Ltd.) for discovering this issue.
d8dc8538 7945 ([CVE-2014-0221])
5f8e6c50 7946
44652c16 7947 *Imre Rad, Steve Henson*
5f8e6c50 7948
44652c16
DMSP
7949 * Fix DTLS invalid fragment vulnerability. A buffer overrun attack can
7950 be triggered by sending invalid DTLS fragments to an OpenSSL DTLS
7951 client or server. This is potentially exploitable to run arbitrary
7952 code on a vulnerable client or server.
5f8e6c50 7953
d8dc8538 7954 Thanks to Jüri Aedla for reporting this issue. ([CVE-2014-0195])
5f8e6c50 7955
44652c16 7956 *Jüri Aedla, Steve Henson*
5f8e6c50 7957
44652c16
DMSP
7958 * Fix bug in TLS code where clients enable anonymous ECDH ciphersuites
7959 are subject to a denial of service attack.
5f8e6c50 7960
44652c16 7961 Thanks to Felix Gröbert and Ivan Fratric at Google for discovering
d8dc8538 7962 this issue. ([CVE-2014-3470])
5f8e6c50 7963
44652c16 7964 *Felix Gröbert, Ivan Fratric, Steve Henson*
5f8e6c50 7965
44652c16
DMSP
7966 * Harmonize version and its documentation. -f flag is used to display
7967 compilation flags.
5f8e6c50 7968
44652c16 7969 *mancha <mancha1@zoho.com>*
5f8e6c50 7970
44652c16
DMSP
7971 * Fix eckey_priv_encode so it immediately returns an error upon a failure
7972 in i2d_ECPrivateKey.
5f8e6c50 7973
44652c16 7974 *mancha <mancha1@zoho.com>*
5f8e6c50 7975
44652c16 7976 * Fix some double frees. These are not thought to be exploitable.
5f8e6c50 7977
44652c16 7978 *mancha <mancha1@zoho.com>*
5f8e6c50 7979
257e9d03 7980### Changes between 1.0.1f and 1.0.1g [7 Apr 2014]
5f8e6c50 7981
44652c16
DMSP
7982 * A missing bounds check in the handling of the TLS heartbeat extension
7983 can be used to reveal up to 64k of memory to a connected client or
7984 server.
5f8e6c50 7985
44652c16
DMSP
7986 Thanks for Neel Mehta of Google Security for discovering this bug and to
7987 Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
d8dc8538 7988 preparing the fix ([CVE-2014-0160])
5f8e6c50 7989
44652c16 7990 *Adam Langley, Bodo Moeller*
5f8e6c50 7991
44652c16
DMSP
7992 * Fix for the attack described in the paper "Recovering OpenSSL
7993 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
7994 by Yuval Yarom and Naomi Benger. Details can be obtained from:
257e9d03 7995 <http://eprint.iacr.org/2014/140>
5f8e6c50 7996
44652c16 7997 Thanks to Yuval Yarom and Naomi Benger for discovering this
d8dc8538 7998 flaw and to Yuval Yarom for supplying a fix ([CVE-2014-0076])
5f8e6c50 7999
44652c16 8000 *Yuval Yarom and Naomi Benger*
5f8e6c50 8001
44652c16 8002 * TLS pad extension: draft-agl-tls-padding-03
5f8e6c50 8003
44652c16
DMSP
8004 Workaround for the "TLS hang bug" (see FAQ and PR#2771): if the
8005 TLS client Hello record length value would otherwise be > 255 and
8006 less that 512 pad with a dummy extension containing zeroes so it
8007 is at least 512 bytes long.
5f8e6c50 8008
44652c16 8009 *Adam Langley, Steve Henson*
5f8e6c50 8010
257e9d03 8011### Changes between 1.0.1e and 1.0.1f [6 Jan 2014]
5f8e6c50 8012
44652c16
DMSP
8013 * Fix for TLS record tampering bug. A carefully crafted invalid
8014 handshake could crash OpenSSL with a NULL pointer exception.
8015 Thanks to Anton Johansson for reporting this issues.
d8dc8538 8016 ([CVE-2013-4353])
5f8e6c50 8017
44652c16
DMSP
8018 * Keep original DTLS digest and encryption contexts in retransmission
8019 structures so we can use the previous session parameters if they need
d8dc8538 8020 to be resent. ([CVE-2013-6450])
5f8e6c50 8021
44652c16 8022 *Steve Henson*
5f8e6c50 8023
44652c16
DMSP
8024 * Add option SSL_OP_SAFARI_ECDHE_ECDSA_BUG (part of SSL_OP_ALL) which
8025 avoids preferring ECDHE-ECDSA ciphers when the client appears to be
8026 Safari on OS X. Safari on OS X 10.8..10.8.3 advertises support for
8027 several ECDHE-ECDSA ciphers, but fails to negotiate them. The bug
8028 is fixed in OS X 10.8.4, but Apple have ruled out both hot fixing
8029 10.8..10.8.3 and forcing users to upgrade to 10.8.4 or newer.
5f8e6c50 8030
44652c16 8031 *Rob Stradling, Adam Langley*
5f8e6c50 8032
257e9d03 8033### Changes between 1.0.1d and 1.0.1e [11 Feb 2013]
5f8e6c50 8034
44652c16
DMSP
8035 * Correct fix for CVE-2013-0169. The original didn't work on AES-NI
8036 supporting platforms or when small records were transferred.
5f8e6c50 8037
44652c16 8038 *Andy Polyakov, Steve Henson*
5f8e6c50 8039
257e9d03 8040### Changes between 1.0.1c and 1.0.1d [5 Feb 2013]
5f8e6c50 8041
44652c16 8042 * Make the decoding of SSLv3, TLS and DTLS CBC records constant time.
5f8e6c50 8043
44652c16
DMSP
8044 This addresses the flaw in CBC record processing discovered by
8045 Nadhem Alfardan and Kenny Paterson. Details of this attack can be found
257e9d03 8046 at: <http://www.isg.rhul.ac.uk/tls/>
5f8e6c50 8047
44652c16
DMSP
8048 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
8049 Security Group at Royal Holloway, University of London
8050 (www.isg.rhul.ac.uk) for discovering this flaw and Adam Langley and
8051 Emilia Käsper for the initial patch.
d8dc8538 8052 ([CVE-2013-0169])
5f8e6c50 8053
44652c16 8054 *Emilia Käsper, Adam Langley, Ben Laurie, Andy Polyakov, Steve Henson*
5f8e6c50 8055
44652c16
DMSP
8056 * Fix flaw in AESNI handling of TLS 1.2 and 1.1 records for CBC mode
8057 ciphersuites which can be exploited in a denial of service attack.
8058 Thanks go to and to Adam Langley <agl@chromium.org> for discovering
8059 and detecting this bug and to Wolfgang Ettlinger
8060 <wolfgang.ettlinger@gmail.com> for independently discovering this issue.
d8dc8538 8061 ([CVE-2012-2686])
5f8e6c50 8062
44652c16 8063 *Adam Langley*
5f8e6c50 8064
44652c16 8065 * Return an error when checking OCSP signatures when key is NULL.
d8dc8538 8066 This fixes a DoS attack. ([CVE-2013-0166])
5f8e6c50
DMSP
8067
8068 *Steve Henson*
8069
44652c16 8070 * Make openssl verify return errors.
5f8e6c50 8071
44652c16 8072 *Chris Palmer <palmer@google.com> and Ben Laurie*
5f8e6c50 8073
44652c16
DMSP
8074 * Call OCSP Stapling callback after ciphersuite has been chosen, so
8075 the right response is stapled. Also change SSL_get_certificate()
8076 so it returns the certificate actually sent.
257e9d03 8077 See <http://rt.openssl.org/Ticket/Display.html?id=2836>.
5f8e6c50 8078
44652c16 8079 *Rob Stradling <rob.stradling@comodo.com>*
5f8e6c50 8080
44652c16 8081 * Fix possible deadlock when decoding public keys.
5f8e6c50
DMSP
8082
8083 *Steve Henson*
8084
44652c16
DMSP
8085 * Don't use TLS 1.0 record version number in initial client hello
8086 if renegotiating.
5f8e6c50 8087
44652c16 8088 *Steve Henson*
5f8e6c50 8089
257e9d03 8090### Changes between 1.0.1b and 1.0.1c [10 May 2012]
5f8e6c50 8091
44652c16
DMSP
8092 * Sanity check record length before skipping explicit IV in TLS
8093 1.2, 1.1 and DTLS to fix DoS attack.
5f8e6c50 8094
44652c16
DMSP
8095 Thanks to Codenomicon for discovering this issue using Fuzz-o-Matic
8096 fuzzing as a service testing platform.
d8dc8538 8097 ([CVE-2012-2333])
5f8e6c50
DMSP
8098
8099 *Steve Henson*
8100
44652c16
DMSP
8101 * Initialise tkeylen properly when encrypting CMS messages.
8102 Thanks to Solar Designer of Openwall for reporting this issue.
5f8e6c50
DMSP
8103
8104 *Steve Henson*
8105
44652c16
DMSP
8106 * In FIPS mode don't try to use composite ciphers as they are not
8107 approved.
5f8e6c50
DMSP
8108
8109 *Steve Henson*
8110
257e9d03 8111### Changes between 1.0.1a and 1.0.1b [26 Apr 2012]
44652c16
DMSP
8112
8113 * OpenSSL 1.0.0 sets SSL_OP_ALL to 0x80000FFFL and OpenSSL 1.0.1 and
8114 1.0.1a set SSL_OP_NO_TLSv1_1 to 0x00000400L which would unfortunately
8115 mean any application compiled against OpenSSL 1.0.0 headers setting
8116 SSL_OP_ALL would also set SSL_OP_NO_TLSv1_1, unintentionally disabling
8117 TLS 1.1 also. Fix this by changing the value of SSL_OP_NO_TLSv1_1 to
8118 0x10000000L Any application which was previously compiled against
8119 OpenSSL 1.0.1 or 1.0.1a headers and which cares about SSL_OP_NO_TLSv1_1
8120 will need to be recompiled as a result. Letting be results in
8121 inability to disable specifically TLS 1.1 and in client context,
8122 in unlike event, limit maximum offered version to TLS 1.0 [see below].
5f8e6c50
DMSP
8123
8124 *Steve Henson*
8125
44652c16
DMSP
8126 * In order to ensure interoperability SSL_OP_NO_protocolX does not
8127 disable just protocol X, but all protocols above X *if* there are
8128 protocols *below* X still enabled. In more practical terms it means
8129 that if application wants to disable TLS1.0 in favor of TLS1.1 and
1dc1ea18
DDO
8130 above, it's not sufficient to pass `SSL_OP_NO_TLSv1`, one has to pass
8131 `SSL_OP_NO_TLSv1|SSL_OP_NO_SSLv3|SSL_OP_NO_SSLv2`. This applies to
44652c16 8132 client side.
5f8e6c50 8133
44652c16 8134 *Andy Polyakov*
5f8e6c50 8135
257e9d03 8136### Changes between 1.0.1 and 1.0.1a [19 Apr 2012]
5f8e6c50 8137
44652c16
DMSP
8138 * Check for potentially exploitable overflows in asn1_d2i_read_bio
8139 BUF_mem_grow and BUF_mem_grow_clean. Refuse attempts to shrink buffer
8140 in CRYPTO_realloc_clean.
5f8e6c50 8141
44652c16
DMSP
8142 Thanks to Tavis Ormandy, Google Security Team, for discovering this
8143 issue and to Adam Langley <agl@chromium.org> for fixing it.
d8dc8538 8144 ([CVE-2012-2110])
5f8e6c50 8145
44652c16 8146 *Adam Langley (Google), Tavis Ormandy, Google Security Team*
5f8e6c50 8147
44652c16 8148 * Don't allow TLS 1.2 SHA-256 ciphersuites in TLS 1.0, 1.1 connections.
5f8e6c50 8149
44652c16 8150 *Adam Langley*
5f8e6c50 8151
44652c16
DMSP
8152 * Workarounds for some broken servers that "hang" if a client hello
8153 record length exceeds 255 bytes.
8154
8155 1. Do not use record version number > TLS 1.0 in initial client
8156 hello: some (but not all) hanging servers will now work.
8157 2. If we set OPENSSL_MAX_TLS1_2_CIPHER_LENGTH this will truncate
8158 the number of ciphers sent in the client hello. This should be
8159 set to an even number, such as 50, for example by passing:
8160 -DOPENSSL_MAX_TLS1_2_CIPHER_LENGTH=50 to config or Configure.
8161 Most broken servers should now work.
8162 3. If all else fails setting OPENSSL_NO_TLS1_2_CLIENT will disable
8163 TLS 1.2 client support entirely.
5f8e6c50
DMSP
8164
8165 *Steve Henson*
8166
44652c16 8167 * Fix SEGV in Vector Permutation AES module observed in OpenSSH.
5f8e6c50 8168
44652c16 8169 *Andy Polyakov*
5f8e6c50 8170
257e9d03 8171### Changes between 1.0.0h and 1.0.1 [14 Mar 2012]
44652c16
DMSP
8172
8173 * Add compatibility with old MDC2 signatures which use an ASN1 OCTET
8174 STRING form instead of a DigestInfo.
5f8e6c50
DMSP
8175
8176 *Steve Henson*
8177
44652c16
DMSP
8178 * The format used for MDC2 RSA signatures is inconsistent between EVP
8179 and the RSA_sign/RSA_verify functions. This was made more apparent when
8180 OpenSSL used RSA_sign/RSA_verify for some RSA signatures in particular
8181 those which went through EVP_PKEY_METHOD in 1.0.0 and later. Detect
8182 the correct format in RSA_verify so both forms transparently work.
5f8e6c50 8183
44652c16 8184 *Steve Henson*
5f8e6c50 8185
44652c16
DMSP
8186 * Some servers which support TLS 1.0 can choke if we initially indicate
8187 support for TLS 1.2 and later renegotiate using TLS 1.0 in the RSA
8188 encrypted premaster secret. As a workaround use the maximum permitted
8189 client version in client hello, this should keep such servers happy
8190 and still work with previous versions of OpenSSL.
5f8e6c50 8191
44652c16 8192 *Steve Henson*
5f8e6c50 8193
44652c16 8194 * Add support for TLS/DTLS heartbeats.
5f8e6c50 8195
44652c16 8196 *Robin Seggelmann <seggelmann@fh-muenster.de>*
5f8e6c50 8197
44652c16 8198 * Add support for SCTP.
5f8e6c50 8199
44652c16 8200 *Robin Seggelmann <seggelmann@fh-muenster.de>*
5f8e6c50 8201
44652c16 8202 * Improved PRNG seeding for VOS.
5f8e6c50 8203
44652c16 8204 *Paul Green <Paul.Green@stratus.com>*
5f8e6c50 8205
44652c16 8206 * Extensive assembler packs updates, most notably:
5f8e6c50 8207
257e9d03
RS
8208 - x86[_64]: AES-NI, PCLMULQDQ, RDRAND support;
8209 - x86[_64]: SSSE3 support (SHA1, vector-permutation AES);
8210 - x86_64: bit-sliced AES implementation;
8211 - ARM: NEON support, contemporary platforms optimizations;
8212 - s390x: z196 support;
8213 - `*`: GHASH and GF(2^m) multiplication implementations;
5f8e6c50 8214
44652c16 8215 *Andy Polyakov*
5f8e6c50 8216
44652c16
DMSP
8217 * Make TLS-SRP code conformant with RFC 5054 API cleanup
8218 (removal of unnecessary code)
5f8e6c50 8219
44652c16 8220 *Peter Sylvester <peter.sylvester@edelweb.fr>*
5f8e6c50 8221
44652c16 8222 * Add TLS key material exporter from RFC 5705.
5f8e6c50 8223
44652c16 8224 *Eric Rescorla*
5f8e6c50 8225
44652c16 8226 * Add DTLS-SRTP negotiation from RFC 5764.
5f8e6c50 8227
44652c16 8228 *Eric Rescorla*
5f8e6c50 8229
44652c16 8230 * Add Next Protocol Negotiation,
257e9d03 8231 <http://tools.ietf.org/html/draft-agl-tls-nextprotoneg-00>. Can be
44652c16
DMSP
8232 disabled with a no-npn flag to config or Configure. Code donated
8233 by Google.
5f8e6c50 8234
44652c16 8235 *Adam Langley <agl@google.com> and Ben Laurie*
5f8e6c50 8236
44652c16
DMSP
8237 * Add optional 64-bit optimized implementations of elliptic curves NIST-P224,
8238 NIST-P256, NIST-P521, with constant-time single point multiplication on
8239 typical inputs. Compiler support for the nonstandard type `__uint128_t` is
8240 required to use this (present in gcc 4.4 and later, for 64-bit builds).
8241 Code made available under Apache License version 2.0.
5f8e6c50 8242
44652c16
DMSP
8243 Specify "enable-ec_nistp_64_gcc_128" on the Configure (or config) command
8244 line to include this in your build of OpenSSL, and run "make depend" (or
8245 "make update"). This enables the following EC_METHODs:
5f8e6c50 8246
44652c16
DMSP
8247 EC_GFp_nistp224_method()
8248 EC_GFp_nistp256_method()
8249 EC_GFp_nistp521_method()
5f8e6c50 8250
44652c16
DMSP
8251 EC_GROUP_new_by_curve_name() will automatically use these (while
8252 EC_GROUP_new_curve_GFp() currently prefers the more flexible
8253 implementations).
5f8e6c50 8254
44652c16 8255 *Emilia Käsper, Adam Langley, Bodo Moeller (Google)*
5f8e6c50 8256
44652c16
DMSP
8257 * Use type ossl_ssize_t instead of ssize_t which isn't available on
8258 all platforms. Move ssize_t definition from e_os.h to the public
8259 header file e_os2.h as it now appears in public header file cms.h
5f8e6c50 8260
44652c16 8261 *Steve Henson*
5f8e6c50 8262
44652c16
DMSP
8263 * New -sigopt option to the ca, req and x509 utilities. Additional
8264 signature parameters can be passed using this option and in
8265 particular PSS.
5f8e6c50 8266
44652c16 8267 *Steve Henson*
5f8e6c50 8268
44652c16
DMSP
8269 * Add RSA PSS signing function. This will generate and set the
8270 appropriate AlgorithmIdentifiers for PSS based on those in the
8271 corresponding EVP_MD_CTX structure. No application support yet.
5f8e6c50 8272
44652c16 8273 *Steve Henson*
5f8e6c50 8274
44652c16
DMSP
8275 * Support for companion algorithm specific ASN1 signing routines.
8276 New function ASN1_item_sign_ctx() signs a pre-initialised
8277 EVP_MD_CTX structure and sets AlgorithmIdentifiers based on
8278 the appropriate parameters.
5f8e6c50
DMSP
8279
8280 *Steve Henson*
8281
44652c16
DMSP
8282 * Add new algorithm specific ASN1 verification initialisation function
8283 to EVP_PKEY_ASN1_METHOD: this is not in EVP_PKEY_METHOD since the ASN1
8284 handling will be the same no matter what EVP_PKEY_METHOD is used.
8285 Add a PSS handler to support verification of PSS signatures: checked
8286 against a number of sample certificates.
5f8e6c50 8287
44652c16 8288 *Steve Henson*
5f8e6c50 8289
44652c16 8290 * Add signature printing for PSS. Add PSS OIDs.
5f8e6c50 8291
44652c16 8292 *Steve Henson, Martin Kaiser <lists@kaiser.cx>*
5f8e6c50 8293
44652c16
DMSP
8294 * Add algorithm specific signature printing. An individual ASN1 method
8295 can now print out signatures instead of the standard hex dump.
5f8e6c50 8296
44652c16
DMSP
8297 More complex signatures (e.g. PSS) can print out more meaningful
8298 information. Include DSA version that prints out the signature
8299 parameters r, s.
5f8e6c50 8300
44652c16 8301 *Steve Henson*
5f8e6c50 8302
44652c16
DMSP
8303 * Password based recipient info support for CMS library: implementing
8304 RFC3211.
5f8e6c50 8305
44652c16 8306 *Steve Henson*
5f8e6c50 8307
44652c16
DMSP
8308 * Split password based encryption into PBES2 and PBKDF2 functions. This
8309 neatly separates the code into cipher and PBE sections and is required
8310 for some algorithms that split PBES2 into separate pieces (such as
8311 password based CMS).
5f8e6c50 8312
44652c16 8313 *Steve Henson*
5f8e6c50 8314
44652c16
DMSP
8315 * Session-handling fixes:
8316 - Fix handling of connections that are resuming with a session ID,
8317 but also support Session Tickets.
8318 - Fix a bug that suppressed issuing of a new ticket if the client
8319 presented a ticket with an expired session.
8320 - Try to set the ticket lifetime hint to something reasonable.
8321 - Make tickets shorter by excluding irrelevant information.
8322 - On the client side, don't ignore renewed tickets.
5f8e6c50 8323
44652c16 8324 *Adam Langley, Bodo Moeller (Google)*
5f8e6c50 8325
44652c16 8326 * Fix PSK session representation.
5f8e6c50 8327
44652c16 8328 *Bodo Moeller*
5f8e6c50 8329
44652c16 8330 * Add RC4-MD5 and AESNI-SHA1 "stitched" implementations.
5f8e6c50 8331
44652c16 8332 This work was sponsored by Intel.
5f8e6c50 8333
44652c16 8334 *Andy Polyakov*
5f8e6c50 8335
44652c16
DMSP
8336 * Add GCM support to TLS library. Some custom code is needed to split
8337 the IV between the fixed (from PRF) and explicit (from TLS record)
8338 portions. This adds all GCM ciphersuites supported by RFC5288 and
257e9d03 8339 RFC5289. Generalise some `AES*` cipherstrings to include GCM and
44652c16 8340 add a special AESGCM string for GCM only.
5f8e6c50 8341
44652c16 8342 *Steve Henson*
5f8e6c50 8343
44652c16
DMSP
8344 * Expand range of ctrls for AES GCM. Permit setting invocation
8345 field on decrypt and retrieval of invocation field only on encrypt.
5f8e6c50 8346
44652c16 8347 *Steve Henson*
5f8e6c50 8348
44652c16
DMSP
8349 * Add HMAC ECC ciphersuites from RFC5289. Include SHA384 PRF support.
8350 As required by RFC5289 these ciphersuites cannot be used if for
8351 versions of TLS earlier than 1.2.
5f8e6c50 8352
44652c16 8353 *Steve Henson*
5f8e6c50 8354
44652c16
DMSP
8355 * For FIPS capable OpenSSL interpret a NULL default public key method
8356 as unset and return the appropriate default but do *not* set the default.
8357 This means we can return the appropriate method in applications that
8358 switch between FIPS and non-FIPS modes.
8359
8360 *Steve Henson*
5f8e6c50 8361
44652c16
DMSP
8362 * Redirect HMAC and CMAC operations to FIPS module in FIPS mode. If an
8363 ENGINE is used then we cannot handle that in the FIPS module so we
8364 keep original code iff non-FIPS operations are allowed.
5f8e6c50
DMSP
8365
8366 *Steve Henson*
8367
44652c16 8368 * Add -attime option to openssl utilities.
5f8e6c50 8369
44652c16 8370 *Peter Eckersley <pde@eff.org>, Ben Laurie and Steve Henson*
5f8e6c50 8371
44652c16 8372 * Redirect DSA and DH operations to FIPS module in FIPS mode.
5f8e6c50
DMSP
8373
8374 *Steve Henson*
8375
44652c16
DMSP
8376 * Redirect ECDSA and ECDH operations to FIPS module in FIPS mode. Also use
8377 FIPS EC methods unconditionally for now.
5f8e6c50 8378
44652c16 8379 *Steve Henson*
5f8e6c50 8380
44652c16 8381 * New build option no-ec2m to disable characteristic 2 code.
5f8e6c50 8382
44652c16 8383 *Steve Henson*
5f8e6c50 8384
44652c16
DMSP
8385 * Backport libcrypto audit of return value checking from 1.1.0-dev; not
8386 all cases can be covered as some introduce binary incompatibilities.
5f8e6c50 8387
44652c16 8388 *Steve Henson*
5f8e6c50 8389
44652c16
DMSP
8390 * Redirect RSA operations to FIPS module including keygen,
8391 encrypt, decrypt, sign and verify. Block use of non FIPS RSA methods.
5f8e6c50 8392
44652c16 8393 *Steve Henson*
5f8e6c50 8394
4d49b685 8395 * Add similar low-level API blocking to ciphers.
5f8e6c50 8396
44652c16 8397 *Steve Henson*
5f8e6c50 8398
4d49b685 8399 * low-level digest APIs are not approved in FIPS mode: any attempt
44652c16 8400 to use these will cause a fatal error. Applications that *really* want
257e9d03 8401 to use them can use the `private_*` version instead.
5f8e6c50 8402
44652c16 8403 *Steve Henson*
5f8e6c50 8404
44652c16 8405 * Redirect cipher operations to FIPS module for FIPS builds.
5f8e6c50 8406
44652c16 8407 *Steve Henson*
5f8e6c50 8408
44652c16 8409 * Redirect digest operations to FIPS module for FIPS builds.
5f8e6c50 8410
44652c16
DMSP
8411 *Steve Henson*
8412
8413 * Update build system to add "fips" flag which will link in fipscanister.o
8414 for static and shared library builds embedding a signature if needed.
5f8e6c50
DMSP
8415
8416 *Steve Henson*
8417
44652c16
DMSP
8418 * Output TLS supported curves in preference order instead of numerical
8419 order. This is currently hardcoded for the highest order curves first.
8420 This should be configurable so applications can judge speed vs strength.
5f8e6c50 8421
44652c16 8422 *Steve Henson*
5f8e6c50 8423
44652c16 8424 * Add TLS v1.2 server support for client authentication.
5f8e6c50 8425
44652c16 8426 *Steve Henson*
5f8e6c50 8427
44652c16
DMSP
8428 * Add support for FIPS mode in ssl library: disable SSLv3, non-FIPS ciphers
8429 and enable MD5.
5f8e6c50 8430
44652c16 8431 *Steve Henson*
5f8e6c50 8432
44652c16
DMSP
8433 * Functions FIPS_mode_set() and FIPS_mode() which call the underlying
8434 FIPS modules versions.
5f8e6c50 8435
44652c16 8436 *Steve Henson*
5f8e6c50 8437
44652c16
DMSP
8438 * Add TLS v1.2 client side support for client authentication. Keep cache
8439 of handshake records longer as we don't know the hash algorithm to use
8440 until after the certificate request message is received.
5f8e6c50 8441
44652c16 8442 *Steve Henson*
5f8e6c50 8443
44652c16
DMSP
8444 * Initial TLS v1.2 client support. Add a default signature algorithms
8445 extension including all the algorithms we support. Parse new signature
8446 format in client key exchange. Relax some ECC signing restrictions for
8447 TLS v1.2 as indicated in RFC5246.
5f8e6c50 8448
44652c16 8449 *Steve Henson*
5f8e6c50 8450
44652c16
DMSP
8451 * Add server support for TLS v1.2 signature algorithms extension. Switch
8452 to new signature format when needed using client digest preference.
8453 All server ciphersuites should now work correctly in TLS v1.2. No client
8454 support yet and no support for client certificates.
5f8e6c50 8455
44652c16 8456 *Steve Henson*
5f8e6c50 8457
44652c16
DMSP
8458 * Initial TLS v1.2 support. Add new SHA256 digest to ssl code, switch
8459 to SHA256 for PRF when using TLS v1.2 and later. Add new SHA256 based
8460 ciphersuites. At present only RSA key exchange ciphersuites work with
8461 TLS v1.2. Add new option for TLS v1.2 replacing the old and obsolete
8462 SSL_OP_PKCS1_CHECK flags with SSL_OP_NO_TLSv1_2. New TLSv1.2 methods
8463 and version checking.
5f8e6c50 8464
44652c16 8465 *Steve Henson*
5f8e6c50 8466
44652c16
DMSP
8467 * New option OPENSSL_NO_SSL_INTERN. If an application can be compiled
8468 with this defined it will not be affected by any changes to ssl internal
8469 structures. Add several utility functions to allow openssl application
8470 to work with OPENSSL_NO_SSL_INTERN defined.
5f8e6c50 8471
44652c16 8472 *Steve Henson*
5f8e6c50 8473
44652c16
DMSP
8474 * A long standing patch to add support for SRP from EdelWeb (Peter
8475 Sylvester and Christophe Renou) was integrated.
8476 *Christophe Renou <christophe.renou@edelweb.fr>, Peter Sylvester
8477 <peter.sylvester@edelweb.fr>, Tom Wu <tjw@cs.stanford.edu>, and
8478 Ben Laurie*
5f8e6c50 8479
44652c16 8480 * Add functions to copy EVP_PKEY_METHOD and retrieve flags and id.
5f8e6c50 8481
44652c16 8482 *Steve Henson*
5f8e6c50 8483
44652c16
DMSP
8484 * Permit abbreviated handshakes when renegotiating using the function
8485 SSL_renegotiate_abbreviated().
5f8e6c50 8486
44652c16 8487 *Robin Seggelmann <seggelmann@fh-muenster.de>*
5f8e6c50 8488
44652c16
DMSP
8489 * Add call to ENGINE_register_all_complete() to
8490 ENGINE_load_builtin_engines(), so some implementations get used
8491 automatically instead of needing explicit application support.
5f8e6c50 8492
44652c16 8493 *Steve Henson*
5f8e6c50 8494
44652c16 8495 * Add support for TLS key exporter as described in RFC5705.
5f8e6c50 8496
44652c16 8497 *Robin Seggelmann <seggelmann@fh-muenster.de>, Steve Henson*
5f8e6c50 8498
44652c16
DMSP
8499 * Initial TLSv1.1 support. Since TLSv1.1 is very similar to TLS v1.0 only
8500 a few changes are required:
5f8e6c50 8501
44652c16
DMSP
8502 Add SSL_OP_NO_TLSv1_1 flag.
8503 Add TLSv1_1 methods.
8504 Update version checking logic to handle version 1.1.
8505 Add explicit IV handling (ported from DTLS code).
8506 Add command line options to s_client/s_server.
5f8e6c50 8507
44652c16 8508 *Steve Henson*
5f8e6c50 8509
44652c16
DMSP
8510OpenSSL 1.0.0
8511-------------
5f8e6c50 8512
257e9d03 8513### Changes between 1.0.0s and 1.0.0t [3 Dec 2015]
5f8e6c50 8514
44652c16 8515 * X509_ATTRIBUTE memory leak
5f8e6c50 8516
44652c16
DMSP
8517 When presented with a malformed X509_ATTRIBUTE structure OpenSSL will leak
8518 memory. This structure is used by the PKCS#7 and CMS routines so any
8519 application which reads PKCS#7 or CMS data from untrusted sources is
8520 affected. SSL/TLS is not affected.
5f8e6c50 8521
44652c16
DMSP
8522 This issue was reported to OpenSSL by Adam Langley (Google/BoringSSL) using
8523 libFuzzer.
d8dc8538 8524 ([CVE-2015-3195])
5f8e6c50 8525
44652c16 8526 *Stephen Henson*
5f8e6c50 8527
44652c16 8528 * Race condition handling PSK identify hint
5f8e6c50 8529
44652c16
DMSP
8530 If PSK identity hints are received by a multi-threaded client then
8531 the values are wrongly updated in the parent SSL_CTX structure. This can
8532 result in a race condition potentially leading to a double free of the
8533 identify hint data.
d8dc8538 8534 ([CVE-2015-3196])
5f8e6c50 8535
44652c16 8536 *Stephen Henson*
5f8e6c50 8537
257e9d03 8538### Changes between 1.0.0r and 1.0.0s [11 Jun 2015]
5f8e6c50 8539
44652c16 8540 * Malformed ECParameters causes infinite loop
5f8e6c50 8541
44652c16
DMSP
8542 When processing an ECParameters structure OpenSSL enters an infinite loop
8543 if the curve specified is over a specially malformed binary polynomial
8544 field.
5f8e6c50 8545
44652c16
DMSP
8546 This can be used to perform denial of service against any
8547 system which processes public keys, certificate requests or
8548 certificates. This includes TLS clients and TLS servers with
8549 client authentication enabled.
5f8e6c50 8550
44652c16 8551 This issue was reported to OpenSSL by Joseph Barr-Pixton.
d8dc8538 8552 ([CVE-2015-1788])
5f8e6c50 8553
44652c16 8554 *Andy Polyakov*
5f8e6c50 8555
44652c16 8556 * Exploitable out-of-bounds read in X509_cmp_time
5f8e6c50 8557
44652c16
DMSP
8558 X509_cmp_time does not properly check the length of the ASN1_TIME
8559 string and can read a few bytes out of bounds. In addition,
8560 X509_cmp_time accepts an arbitrary number of fractional seconds in the
8561 time string.
5f8e6c50 8562
44652c16
DMSP
8563 An attacker can use this to craft malformed certificates and CRLs of
8564 various sizes and potentially cause a segmentation fault, resulting in
8565 a DoS on applications that verify certificates or CRLs. TLS clients
8566 that verify CRLs are affected. TLS clients and servers with client
8567 authentication enabled may be affected if they use custom verification
8568 callbacks.
5f8e6c50 8569
44652c16
DMSP
8570 This issue was reported to OpenSSL by Robert Swiecki (Google), and
8571 independently by Hanno Böck.
d8dc8538 8572 ([CVE-2015-1789])
5f8e6c50 8573
44652c16 8574 *Emilia Käsper*
5f8e6c50 8575
44652c16 8576 * PKCS7 crash with missing EnvelopedContent
5f8e6c50 8577
44652c16
DMSP
8578 The PKCS#7 parsing code does not handle missing inner EncryptedContent
8579 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs
8580 with missing content and trigger a NULL pointer dereference on parsing.
5f8e6c50 8581
44652c16
DMSP
8582 Applications that decrypt PKCS#7 data or otherwise parse PKCS#7
8583 structures from untrusted sources are affected. OpenSSL clients and
8584 servers are not affected.
5f8e6c50 8585
44652c16 8586 This issue was reported to OpenSSL by Michal Zalewski (Google).
d8dc8538 8587 ([CVE-2015-1790])
5f8e6c50 8588
44652c16 8589 *Emilia Käsper*
5f8e6c50 8590
44652c16 8591 * CMS verify infinite loop with unknown hash function
5f8e6c50 8592
44652c16
DMSP
8593 When verifying a signedData message the CMS code can enter an infinite loop
8594 if presented with an unknown hash function OID. This can be used to perform
8595 denial of service against any system which verifies signedData messages using
8596 the CMS code.
8597 This issue was reported to OpenSSL by Johannes Bauer.
d8dc8538 8598 ([CVE-2015-1792])
5f8e6c50 8599
44652c16 8600 *Stephen Henson*
5f8e6c50 8601
44652c16 8602 * Race condition handling NewSessionTicket
5f8e6c50 8603
44652c16
DMSP
8604 If a NewSessionTicket is received by a multi-threaded client when attempting to
8605 reuse a previous ticket then a race condition can occur potentially leading to
8606 a double free of the ticket data.
d8dc8538 8607 ([CVE-2015-1791])
5f8e6c50 8608
44652c16 8609 *Matt Caswell*
5f8e6c50 8610
257e9d03 8611### Changes between 1.0.0q and 1.0.0r [19 Mar 2015]
5f8e6c50 8612
44652c16
DMSP
8613 * Segmentation fault in ASN1_TYPE_cmp fix
8614
8615 The function ASN1_TYPE_cmp will crash with an invalid read if an attempt is
8616 made to compare ASN.1 boolean types. Since ASN1_TYPE_cmp is used to check
8617 certificate signature algorithm consistency this can be used to crash any
8618 certificate verification operation and exploited in a DoS attack. Any
8619 application which performs certificate verification is vulnerable including
8620 OpenSSL clients and servers which enable client authentication.
d8dc8538 8621 ([CVE-2015-0286])
5f8e6c50 8622
44652c16 8623 *Stephen Henson*
5f8e6c50 8624
44652c16 8625 * ASN.1 structure reuse memory corruption fix
5f8e6c50 8626
44652c16
DMSP
8627 Reusing a structure in ASN.1 parsing may allow an attacker to cause
8628 memory corruption via an invalid write. Such reuse is and has been
8629 strongly discouraged and is believed to be rare.
5f8e6c50 8630
44652c16
DMSP
8631 Applications that parse structures containing CHOICE or ANY DEFINED BY
8632 components may be affected. Certificate parsing (d2i_X509 and related
8633 functions) are however not affected. OpenSSL clients and servers are
8634 not affected.
d8dc8538 8635 ([CVE-2015-0287])
5f8e6c50 8636
44652c16 8637 *Stephen Henson*
5f8e6c50 8638
44652c16 8639 * PKCS7 NULL pointer dereferences fix
5f8e6c50 8640
44652c16
DMSP
8641 The PKCS#7 parsing code does not handle missing outer ContentInfo
8642 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs with
8643 missing content and trigger a NULL pointer dereference on parsing.
5f8e6c50 8644
44652c16
DMSP
8645 Applications that verify PKCS#7 signatures, decrypt PKCS#7 data or
8646 otherwise parse PKCS#7 structures from untrusted sources are
8647 affected. OpenSSL clients and servers are not affected.
5f8e6c50 8648
44652c16 8649 This issue was reported to OpenSSL by Michal Zalewski (Google).
d8dc8538 8650 ([CVE-2015-0289])
5f8e6c50 8651
44652c16 8652 *Emilia Käsper*
5f8e6c50 8653
44652c16 8654 * DoS via reachable assert in SSLv2 servers fix
5f8e6c50 8655
44652c16
DMSP
8656 A malicious client can trigger an OPENSSL_assert (i.e., an abort) in
8657 servers that both support SSLv2 and enable export cipher suites by sending
8658 a specially crafted SSLv2 CLIENT-MASTER-KEY message.
5f8e6c50 8659
44652c16
DMSP
8660 This issue was discovered by Sean Burford (Google) and Emilia Käsper
8661 (OpenSSL development team).
d8dc8538 8662 ([CVE-2015-0293])
5f8e6c50 8663
44652c16 8664 *Emilia Käsper*
5f8e6c50 8665
44652c16 8666 * Use After Free following d2i_ECPrivatekey error fix
5f8e6c50 8667
44652c16
DMSP
8668 A malformed EC private key file consumed via the d2i_ECPrivateKey function
8669 could cause a use after free condition. This, in turn, could cause a double
8670 free in several private key parsing functions (such as d2i_PrivateKey
8671 or EVP_PKCS82PKEY) and could lead to a DoS attack or memory corruption
8672 for applications that receive EC private keys from untrusted
8673 sources. This scenario is considered rare.
5f8e6c50 8674
44652c16
DMSP
8675 This issue was discovered by the BoringSSL project and fixed in their
8676 commit 517073cd4b.
d8dc8538 8677 ([CVE-2015-0209])
5f8e6c50 8678
44652c16 8679 *Matt Caswell*
5f8e6c50 8680
44652c16 8681 * X509_to_X509_REQ NULL pointer deref fix
5f8e6c50 8682
44652c16
DMSP
8683 The function X509_to_X509_REQ will crash with a NULL pointer dereference if
8684 the certificate key is invalid. This function is rarely used in practice.
5f8e6c50 8685
44652c16 8686 This issue was discovered by Brian Carpenter.
d8dc8538 8687 ([CVE-2015-0288])
5f8e6c50 8688
44652c16 8689 *Stephen Henson*
5f8e6c50 8690
44652c16 8691 * Removed the export ciphers from the DEFAULT ciphers
5f8e6c50 8692
44652c16 8693 *Kurt Roeckx*
5f8e6c50 8694
257e9d03 8695### Changes between 1.0.0p and 1.0.0q [15 Jan 2015]
5f8e6c50 8696
44652c16 8697 * Build fixes for the Windows and OpenVMS platforms
5f8e6c50 8698
44652c16 8699 *Matt Caswell and Richard Levitte*
5f8e6c50 8700
257e9d03 8701### Changes between 1.0.0o and 1.0.0p [8 Jan 2015]
44652c16
DMSP
8702
8703 * Fix DTLS segmentation fault in dtls1_get_record. A carefully crafted DTLS
8704 message can cause a segmentation fault in OpenSSL due to a NULL pointer
8705 dereference. This could lead to a Denial Of Service attack. Thanks to
8706 Markus Stenberg of Cisco Systems, Inc. for reporting this issue.
d8dc8538 8707 ([CVE-2014-3571])
5f8e6c50
DMSP
8708
8709 *Steve Henson*
8710
44652c16
DMSP
8711 * Fix DTLS memory leak in dtls1_buffer_record. A memory leak can occur in the
8712 dtls1_buffer_record function under certain conditions. In particular this
8713 could occur if an attacker sent repeated DTLS records with the same
8714 sequence number but for the next epoch. The memory leak could be exploited
8715 by an attacker in a Denial of Service attack through memory exhaustion.
8716 Thanks to Chris Mueller for reporting this issue.
d8dc8538 8717 ([CVE-2015-0206])
5f8e6c50 8718
44652c16 8719 *Matt Caswell*
5f8e6c50 8720
44652c16
DMSP
8721 * Fix issue where no-ssl3 configuration sets method to NULL. When openssl is
8722 built with the no-ssl3 option and a SSL v3 ClientHello is received the ssl
8723 method would be set to NULL which could later result in a NULL pointer
8724 dereference. Thanks to Frank Schmirler for reporting this issue.
d8dc8538 8725 ([CVE-2014-3569])
5f8e6c50 8726
44652c16 8727 *Kurt Roeckx*
5f8e6c50 8728
44652c16
DMSP
8729 * Abort handshake if server key exchange message is omitted for ephemeral
8730 ECDH ciphersuites.
5f8e6c50 8731
44652c16
DMSP
8732 Thanks to Karthikeyan Bhargavan of the PROSECCO team at INRIA for
8733 reporting this issue.
d8dc8538 8734 ([CVE-2014-3572])
5f8e6c50 8735
44652c16 8736 *Steve Henson*
5f8e6c50 8737
44652c16
DMSP
8738 * Remove non-export ephemeral RSA code on client and server. This code
8739 violated the TLS standard by allowing the use of temporary RSA keys in
8740 non-export ciphersuites and could be used by a server to effectively
8741 downgrade the RSA key length used to a value smaller than the server
8742 certificate. Thanks for Karthikeyan Bhargavan of the PROSECCO team at
8743 INRIA or reporting this issue.
d8dc8538 8744 ([CVE-2015-0204])
5f8e6c50 8745
44652c16 8746 *Steve Henson*
5f8e6c50 8747
44652c16
DMSP
8748 * Fixed issue where DH client certificates are accepted without verification.
8749 An OpenSSL server will accept a DH certificate for client authentication
8750 without the certificate verify message. This effectively allows a client to
8751 authenticate without the use of a private key. This only affects servers
8752 which trust a client certificate authority which issues certificates
8753 containing DH keys: these are extremely rare and hardly ever encountered.
8754 Thanks for Karthikeyan Bhargavan of the PROSECCO team at INRIA or reporting
8755 this issue.
d8dc8538 8756 ([CVE-2015-0205])
5f8e6c50 8757
44652c16 8758 *Steve Henson*
5f8e6c50 8759
43a70f02
RS
8760 * Correct Bignum squaring. Bignum squaring (BN_sqr) may produce incorrect
8761 results on some platforms, including x86_64. This bug occurs at random
8762 with a very low probability, and is not known to be exploitable in any
8763 way, though its exact impact is difficult to determine. Thanks to Pieter
8764 Wuille (Blockstream) who reported this issue and also suggested an initial
8765 fix. Further analysis was conducted by the OpenSSL development team and
8766 Adam Langley of Google. The final fix was developed by Andy Polyakov of
8767 the OpenSSL core team.
d8dc8538 8768 ([CVE-2014-3570])
5f8e6c50 8769
43a70f02 8770 *Andy Polyakov*
5f8e6c50 8771
43a70f02 8772 * Fix various certificate fingerprint issues.
5f8e6c50 8773
44652c16
DMSP
8774 By using non-DER or invalid encodings outside the signed portion of a
8775 certificate the fingerprint can be changed without breaking the signature.
8776 Although no details of the signed portion of the certificate can be changed
8777 this can cause problems with some applications: e.g. those using the
8778 certificate fingerprint for blacklists.
5f8e6c50 8779
44652c16 8780 1. Reject signatures with non zero unused bits.
5f8e6c50 8781
44652c16
DMSP
8782 If the BIT STRING containing the signature has non zero unused bits reject
8783 the signature. All current signature algorithms require zero unused bits.
5f8e6c50 8784
44652c16 8785 2. Check certificate algorithm consistency.
5f8e6c50 8786
44652c16
DMSP
8787 Check the AlgorithmIdentifier inside TBS matches the one in the
8788 certificate signature. NB: this will result in signature failure
8789 errors for some broken certificates.
5f8e6c50 8790
44652c16 8791 Thanks to Konrad Kraszewski from Google for reporting this issue.
5f8e6c50 8792
44652c16 8793 3. Check DSA/ECDSA signatures use DER.
5f8e6c50 8794
44652c16
DMSP
8795 Reencode DSA/ECDSA signatures and compare with the original received
8796 signature. Return an error if there is a mismatch.
5f8e6c50 8797
44652c16
DMSP
8798 This will reject various cases including garbage after signature
8799 (thanks to Antti Karjalainen and Tuomo Untinen from the Codenomicon CROSS
8800 program for discovering this case) and use of BER or invalid ASN.1 INTEGERs
8801 (negative or with leading zeroes).
5f8e6c50 8802
44652c16
DMSP
8803 Further analysis was conducted and fixes were developed by Stephen Henson
8804 of the OpenSSL core team.
5f8e6c50 8805
d8dc8538 8806 ([CVE-2014-8275])
5f8e6c50
DMSP
8807
8808 *Steve Henson*
8809
257e9d03 8810### Changes between 1.0.0n and 1.0.0o [15 Oct 2014]
5f8e6c50 8811
44652c16 8812 * Session Ticket Memory Leak.
5f8e6c50 8813
44652c16
DMSP
8814 When an OpenSSL SSL/TLS/DTLS server receives a session ticket the
8815 integrity of that ticket is first verified. In the event of a session
8816 ticket integrity check failing, OpenSSL will fail to free memory
8817 causing a memory leak. By sending a large number of invalid session
8818 tickets an attacker could exploit this issue in a Denial Of Service
8819 attack.
d8dc8538 8820 ([CVE-2014-3567])
5f8e6c50
DMSP
8821
8822 *Steve Henson*
8823
44652c16 8824 * Build option no-ssl3 is incomplete.
5f8e6c50 8825
44652c16 8826 When OpenSSL is configured with "no-ssl3" as a build option, servers
d7f3a2cc 8827 could accept and complete an SSL 3.0 handshake, and clients could be
44652c16 8828 configured to send them.
d8dc8538 8829 ([CVE-2014-3568])
5f8e6c50 8830
44652c16
DMSP
8831 *Akamai and the OpenSSL team*
8832
8833 * Add support for TLS_FALLBACK_SCSV.
8834 Client applications doing fallback retries should call
8835 SSL_set_mode(s, SSL_MODE_SEND_FALLBACK_SCSV).
d8dc8538 8836 ([CVE-2014-3566])
5f8e6c50 8837
44652c16 8838 *Adam Langley, Bodo Moeller*
5f8e6c50 8839
44652c16 8840 * Add additional DigestInfo checks.
5f8e6c50 8841
44652c16
DMSP
8842 Reencode DigestInto in DER and check against the original when
8843 verifying RSA signature: this will reject any improperly encoded
8844 DigestInfo structures.
5f8e6c50 8845
44652c16 8846 Note: this is a precautionary measure and no attacks are currently known.
5f8e6c50 8847
5f8e6c50
DMSP
8848 *Steve Henson*
8849
257e9d03 8850### Changes between 1.0.0m and 1.0.0n [6 Aug 2014]
5f8e6c50 8851
44652c16
DMSP
8852 * OpenSSL DTLS clients enabling anonymous (EC)DH ciphersuites are subject
8853 to a denial of service attack. A malicious server can crash the client
8854 with a null pointer dereference (read) by specifying an anonymous (EC)DH
8855 ciphersuite and sending carefully crafted handshake messages.
5f8e6c50 8856
44652c16
DMSP
8857 Thanks to Felix Gröbert (Google) for discovering and researching this
8858 issue.
d8dc8538 8859 ([CVE-2014-3510])
5f8e6c50 8860
44652c16 8861 *Emilia Käsper*
5f8e6c50 8862
44652c16
DMSP
8863 * By sending carefully crafted DTLS packets an attacker could cause openssl
8864 to leak memory. This can be exploited through a Denial of Service attack.
8865 Thanks to Adam Langley for discovering and researching this issue.
d8dc8538 8866 ([CVE-2014-3507])
5f8e6c50 8867
44652c16 8868 *Adam Langley*
5f8e6c50 8869
44652c16
DMSP
8870 * An attacker can force openssl to consume large amounts of memory whilst
8871 processing DTLS handshake messages. This can be exploited through a
8872 Denial of Service attack.
8873 Thanks to Adam Langley for discovering and researching this issue.
d8dc8538 8874 ([CVE-2014-3506])
5f8e6c50 8875
44652c16 8876 *Adam Langley*
5f8e6c50 8877
44652c16
DMSP
8878 * An attacker can force an error condition which causes openssl to crash
8879 whilst processing DTLS packets due to memory being freed twice. This
8880 can be exploited through a Denial of Service attack.
8881 Thanks to Adam Langley and Wan-Teh Chang for discovering and researching
8882 this issue.
d8dc8538 8883 ([CVE-2014-3505])
5f8e6c50 8884
44652c16 8885 *Adam Langley*
5f8e6c50 8886
44652c16
DMSP
8887 * If a multithreaded client connects to a malicious server using a resumed
8888 session and the server sends an ec point format extension it could write
8889 up to 255 bytes to freed memory.
5f8e6c50 8890
44652c16
DMSP
8891 Thanks to Gabor Tyukasz (LogMeIn Inc) for discovering and researching this
8892 issue.
d8dc8538 8893 ([CVE-2014-3509])
5f8e6c50 8894
44652c16 8895 *Gabor Tyukasz*
5f8e6c50 8896
44652c16
DMSP
8897 * A flaw in OBJ_obj2txt may cause pretty printing functions such as
8898 X509_name_oneline, X509_name_print_ex et al. to leak some information
8899 from the stack. Applications may be affected if they echo pretty printing
8900 output to the attacker.
5f8e6c50 8901
44652c16 8902 Thanks to Ivan Fratric (Google) for discovering this issue.
d8dc8538 8903 ([CVE-2014-3508])
5f8e6c50 8904
44652c16 8905 *Emilia Käsper, and Steve Henson*
5f8e6c50 8906
44652c16
DMSP
8907 * Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
8908 for corner cases. (Certain input points at infinity could lead to
8909 bogus results, with non-infinity inputs mapped to infinity too.)
5f8e6c50 8910
44652c16 8911 *Bodo Moeller*
5f8e6c50 8912
257e9d03 8913### Changes between 1.0.0l and 1.0.0m [5 Jun 2014]
5f8e6c50 8914
44652c16
DMSP
8915 * Fix for SSL/TLS MITM flaw. An attacker using a carefully crafted
8916 handshake can force the use of weak keying material in OpenSSL
8917 SSL/TLS clients and servers.
5f8e6c50 8918
44652c16 8919 Thanks to KIKUCHI Masashi (Lepidum Co. Ltd.) for discovering and
d8dc8538 8920 researching this issue. ([CVE-2014-0224])
5f8e6c50 8921
44652c16 8922 *KIKUCHI Masashi, Steve Henson*
5f8e6c50 8923
44652c16
DMSP
8924 * Fix DTLS recursion flaw. By sending an invalid DTLS handshake to an
8925 OpenSSL DTLS client the code can be made to recurse eventually crashing
8926 in a DoS attack.
5f8e6c50 8927
44652c16 8928 Thanks to Imre Rad (Search-Lab Ltd.) for discovering this issue.
d8dc8538 8929 ([CVE-2014-0221])
5f8e6c50 8930
44652c16 8931 *Imre Rad, Steve Henson*
5f8e6c50 8932
44652c16
DMSP
8933 * Fix DTLS invalid fragment vulnerability. A buffer overrun attack can
8934 be triggered by sending invalid DTLS fragments to an OpenSSL DTLS
8935 client or server. This is potentially exploitable to run arbitrary
8936 code on a vulnerable client or server.
5f8e6c50 8937
d8dc8538 8938 Thanks to Jüri Aedla for reporting this issue. ([CVE-2014-0195])
5f8e6c50 8939
44652c16 8940 *Jüri Aedla, Steve Henson*
5f8e6c50 8941
44652c16
DMSP
8942 * Fix bug in TLS code where clients enable anonymous ECDH ciphersuites
8943 are subject to a denial of service attack.
5f8e6c50 8944
44652c16 8945 Thanks to Felix Gröbert and Ivan Fratric at Google for discovering
d8dc8538 8946 this issue. ([CVE-2014-3470])
5f8e6c50 8947
44652c16 8948 *Felix Gröbert, Ivan Fratric, Steve Henson*
5f8e6c50 8949
44652c16
DMSP
8950 * Harmonize version and its documentation. -f flag is used to display
8951 compilation flags.
5f8e6c50 8952
44652c16 8953 *mancha <mancha1@zoho.com>*
5f8e6c50 8954
44652c16
DMSP
8955 * Fix eckey_priv_encode so it immediately returns an error upon a failure
8956 in i2d_ECPrivateKey.
5f8e6c50 8957
44652c16 8958 *mancha <mancha1@zoho.com>*
5f8e6c50 8959
44652c16 8960 * Fix some double frees. These are not thought to be exploitable.
5f8e6c50 8961
44652c16 8962 *mancha <mancha1@zoho.com>*
5f8e6c50 8963
44652c16
DMSP
8964 * Fix for the attack described in the paper "Recovering OpenSSL
8965 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
8966 by Yuval Yarom and Naomi Benger. Details can be obtained from:
257e9d03 8967 <http://eprint.iacr.org/2014/140>
5f8e6c50 8968
44652c16 8969 Thanks to Yuval Yarom and Naomi Benger for discovering this
d8dc8538 8970 flaw and to Yuval Yarom for supplying a fix ([CVE-2014-0076])
5f8e6c50 8971
44652c16 8972 *Yuval Yarom and Naomi Benger*
5f8e6c50 8973
257e9d03 8974### Changes between 1.0.0k and 1.0.0l [6 Jan 2014]
5f8e6c50 8975
44652c16
DMSP
8976 * Keep original DTLS digest and encryption contexts in retransmission
8977 structures so we can use the previous session parameters if they need
d8dc8538 8978 to be resent. ([CVE-2013-6450])
5f8e6c50
DMSP
8979
8980 *Steve Henson*
8981
44652c16
DMSP
8982 * Add option SSL_OP_SAFARI_ECDHE_ECDSA_BUG (part of SSL_OP_ALL) which
8983 avoids preferring ECDHE-ECDSA ciphers when the client appears to be
8984 Safari on OS X. Safari on OS X 10.8..10.8.3 advertises support for
8985 several ECDHE-ECDSA ciphers, but fails to negotiate them. The bug
8986 is fixed in OS X 10.8.4, but Apple have ruled out both hot fixing
8987 10.8..10.8.3 and forcing users to upgrade to 10.8.4 or newer.
5f8e6c50 8988
44652c16 8989 *Rob Stradling, Adam Langley*
5f8e6c50 8990
257e9d03 8991### Changes between 1.0.0j and 1.0.0k [5 Feb 2013]
5f8e6c50 8992
44652c16 8993 * Make the decoding of SSLv3, TLS and DTLS CBC records constant time.
5f8e6c50 8994
44652c16
DMSP
8995 This addresses the flaw in CBC record processing discovered by
8996 Nadhem Alfardan and Kenny Paterson. Details of this attack can be found
257e9d03 8997 at: <http://www.isg.rhul.ac.uk/tls/>
5f8e6c50 8998
44652c16
DMSP
8999 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
9000 Security Group at Royal Holloway, University of London
9001 (www.isg.rhul.ac.uk) for discovering this flaw and Adam Langley and
9002 Emilia Käsper for the initial patch.
d8dc8538 9003 ([CVE-2013-0169])
5f8e6c50 9004
44652c16 9005 *Emilia Käsper, Adam Langley, Ben Laurie, Andy Polyakov, Steve Henson*
5f8e6c50 9006
44652c16 9007 * Return an error when checking OCSP signatures when key is NULL.
d8dc8538 9008 This fixes a DoS attack. ([CVE-2013-0166])
5f8e6c50
DMSP
9009
9010 *Steve Henson*
9011
44652c16
DMSP
9012 * Call OCSP Stapling callback after ciphersuite has been chosen, so
9013 the right response is stapled. Also change SSL_get_certificate()
9014 so it returns the certificate actually sent.
257e9d03 9015 See <http://rt.openssl.org/Ticket/Display.html?id=2836>.
44652c16 9016 (This is a backport)
5f8e6c50 9017
44652c16 9018 *Rob Stradling <rob.stradling@comodo.com>*
5f8e6c50 9019
44652c16 9020 * Fix possible deadlock when decoding public keys.
5f8e6c50
DMSP
9021
9022 *Steve Henson*
9023
257e9d03 9024### Changes between 1.0.0i and 1.0.0j [10 May 2012]
5f8e6c50 9025
44652c16
DMSP
9026[NB: OpenSSL 1.0.0i and later 1.0.0 patch levels were released after
9027OpenSSL 1.0.1.]
5f8e6c50 9028
44652c16
DMSP
9029 * Sanity check record length before skipping explicit IV in DTLS
9030 to fix DoS attack.
5f8e6c50 9031
44652c16
DMSP
9032 Thanks to Codenomicon for discovering this issue using Fuzz-o-Matic
9033 fuzzing as a service testing platform.
d8dc8538 9034 ([CVE-2012-2333])
5f8e6c50
DMSP
9035
9036 *Steve Henson*
9037
44652c16
DMSP
9038 * Initialise tkeylen properly when encrypting CMS messages.
9039 Thanks to Solar Designer of Openwall for reporting this issue.
5f8e6c50
DMSP
9040
9041 *Steve Henson*
9042
257e9d03 9043### Changes between 1.0.0h and 1.0.0i [19 Apr 2012]
5f8e6c50 9044
44652c16
DMSP
9045 * Check for potentially exploitable overflows in asn1_d2i_read_bio
9046 BUF_mem_grow and BUF_mem_grow_clean. Refuse attempts to shrink buffer
9047 in CRYPTO_realloc_clean.
5f8e6c50 9048
44652c16
DMSP
9049 Thanks to Tavis Ormandy, Google Security Team, for discovering this
9050 issue and to Adam Langley <agl@chromium.org> for fixing it.
d8dc8538 9051 ([CVE-2012-2110])
5f8e6c50 9052
44652c16 9053 *Adam Langley (Google), Tavis Ormandy, Google Security Team*
5f8e6c50 9054
257e9d03 9055### Changes between 1.0.0g and 1.0.0h [12 Mar 2012]
5f8e6c50
DMSP
9056
9057 * Fix MMA (Bleichenbacher's attack on PKCS #1 v1.5 RSA padding) weakness
9058 in CMS and PKCS7 code. When RSA decryption fails use a random key for
9059 content decryption and always return the same error. Note: this attack
9060 needs on average 2^20 messages so it only affects automated senders. The
9061 old behaviour can be re-enabled in the CMS code by setting the
9062 CMS_DEBUG_DECRYPT flag: this is useful for debugging and testing where
9063 an MMA defence is not necessary.
9064 Thanks to Ivan Nestlerode <inestlerode@us.ibm.com> for discovering
d8dc8538 9065 this issue. ([CVE-2012-0884])
5f8e6c50
DMSP
9066
9067 *Steve Henson*
9068
9069 * Fix CVE-2011-4619: make sure we really are receiving a
9070 client hello before rejecting multiple SGC restarts. Thanks to
9071 Ivan Nestlerode <inestlerode@us.ibm.com> for discovering this bug.
9072
9073 *Steve Henson*
9074
257e9d03 9075### Changes between 1.0.0f and 1.0.0g [18 Jan 2012]
5f8e6c50
DMSP
9076
9077 * Fix for DTLS DoS issue introduced by fix for CVE-2011-4109.
9078 Thanks to Antonio Martin, Enterprise Secure Access Research and
9079 Development, Cisco Systems, Inc. for discovering this bug and
d8dc8538 9080 preparing a fix. ([CVE-2012-0050])
5f8e6c50
DMSP
9081
9082 *Antonio Martin*
9083
257e9d03 9084### Changes between 1.0.0e and 1.0.0f [4 Jan 2012]
5f8e6c50
DMSP
9085
9086 * Nadhem Alfardan and Kenny Paterson have discovered an extension
9087 of the Vaudenay padding oracle attack on CBC mode encryption
9088 which enables an efficient plaintext recovery attack against
9089 the OpenSSL implementation of DTLS. Their attack exploits timing
9090 differences arising during decryption processing. A research
9091 paper describing this attack can be found at:
257e9d03 9092 <http://www.isg.rhul.ac.uk/~kp/dtls.pdf>
5f8e6c50
DMSP
9093 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
9094 Security Group at Royal Holloway, University of London
9095 (www.isg.rhul.ac.uk) for discovering this flaw and to Robin Seggelmann
9096 <seggelmann@fh-muenster.de> and Michael Tuexen <tuexen@fh-muenster.de>
d8dc8538 9097 for preparing the fix. ([CVE-2011-4108])
5f8e6c50
DMSP
9098
9099 *Robin Seggelmann, Michael Tuexen*
9100
9101 * Clear bytes used for block padding of SSL 3.0 records.
d8dc8538 9102 ([CVE-2011-4576])
5f8e6c50
DMSP
9103
9104 *Adam Langley (Google)*
9105
9106 * Only allow one SGC handshake restart for SSL/TLS. Thanks to George
9107 Kadianakis <desnacked@gmail.com> for discovering this issue and
d8dc8538 9108 Adam Langley for preparing the fix. ([CVE-2011-4619])
5f8e6c50
DMSP
9109
9110 *Adam Langley (Google)*
9111
d8dc8538 9112 * Check parameters are not NULL in GOST ENGINE. ([CVE-2012-0027])
5f8e6c50
DMSP
9113
9114 *Andrey Kulikov <amdeich@gmail.com>*
9115
9116 * Prevent malformed RFC3779 data triggering an assertion failure.
9117 Thanks to Andrew Chi, BBN Technologies, for discovering the flaw
d8dc8538 9118 and Rob Austein <sra@hactrn.net> for fixing it. ([CVE-2011-4577])
5f8e6c50
DMSP
9119
9120 *Rob Austein <sra@hactrn.net>*
9121
9122 * Improved PRNG seeding for VOS.
9123
9124 *Paul Green <Paul.Green@stratus.com>*
9125
9126 * Fix ssl_ciph.c set-up race.
9127
9128 *Adam Langley (Google)*
9129
9130 * Fix spurious failures in ecdsatest.c.
9131
9132 *Emilia Käsper (Google)*
9133
9134 * Fix the BIO_f_buffer() implementation (which was mixing different
257e9d03 9135 interpretations of the `..._len` fields).
5f8e6c50
DMSP
9136
9137 *Adam Langley (Google)*
9138
9139 * Fix handling of BN_BLINDING: now BN_BLINDING_invert_ex (rather than
9140 BN_BLINDING_invert_ex) calls BN_BLINDING_update, ensuring that concurrent
9141 threads won't reuse the same blinding coefficients.
9142
9143 This also avoids the need to obtain the CRYPTO_LOCK_RSA_BLINDING
9144 lock to call BN_BLINDING_invert_ex, and avoids one use of
9145 BN_BLINDING_update for each BN_BLINDING structure (previously,
9146 the last update always remained unused).
9147
9148 *Emilia Käsper (Google)*
9149
9150 * In ssl3_clear, preserve s3->init_extra along with s3->rbuf.
9151
9152 *Bob Buckholz (Google)*
9153
257e9d03 9154### Changes between 1.0.0d and 1.0.0e [6 Sep 2011]
5f8e6c50
DMSP
9155
9156 * Fix bug where CRLs with nextUpdate in the past are sometimes accepted
d8dc8538 9157 by initialising X509_STORE_CTX properly. ([CVE-2011-3207])
5f8e6c50
DMSP
9158
9159 *Kaspar Brand <ossl@velox.ch>*
9160
9161 * Fix SSL memory handling for (EC)DH ciphersuites, in particular
d8dc8538 9162 for multi-threaded use of ECDH. ([CVE-2011-3210])
5f8e6c50
DMSP
9163
9164 *Adam Langley (Google)*
9165
9166 * Fix x509_name_ex_d2i memory leak on bad inputs.
9167
9168 *Bodo Moeller*
9169
9170 * Remove hard coded ecdsaWithSHA1 signature tests in ssl code and check
9171 signature public key algorithm by using OID xref utilities instead.
9172 Before this you could only use some ECC ciphersuites with SHA1 only.
9173
9174 *Steve Henson*
9175
9176 * Add protection against ECDSA timing attacks as mentioned in the paper
9177 by Billy Bob Brumley and Nicola Tuveri, see:
257e9d03 9178 <http://eprint.iacr.org/2011/232.pdf>
5f8e6c50
DMSP
9179
9180 *Billy Bob Brumley and Nicola Tuveri*
9181
257e9d03 9182### Changes between 1.0.0c and 1.0.0d [8 Feb 2011]
5f8e6c50
DMSP
9183
9184 * Fix parsing of OCSP stapling ClientHello extension. CVE-2011-0014
9185
9186 *Neel Mehta, Adam Langley, Bodo Moeller (Google)*
9187
9188 * Fix bug in string printing code: if *any* escaping is enabled we must
9189 escape the escape character (backslash) or the resulting string is
9190 ambiguous.
9191
9192 *Steve Henson*
9193
257e9d03 9194### Changes between 1.0.0b and 1.0.0c [2 Dec 2010]
5f8e6c50
DMSP
9195
9196 * Disable code workaround for ancient and obsolete Netscape browsers
9197 and servers: an attacker can use it in a ciphersuite downgrade attack.
9198 Thanks to Martin Rex for discovering this bug. CVE-2010-4180
9199
9200 *Steve Henson*
9201
9202 * Fixed J-PAKE implementation error, originally discovered by
9203 Sebastien Martini, further info and confirmation from Stefan
9204 Arentz and Feng Hao. Note that this fix is a security fix. CVE-2010-4252
9205
9206 *Ben Laurie*
9207
257e9d03 9208### Changes between 1.0.0a and 1.0.0b [16 Nov 2010]
5f8e6c50
DMSP
9209
9210 * Fix extension code to avoid race conditions which can result in a buffer
9211 overrun vulnerability: resumed sessions must not be modified as they can
9212 be shared by multiple threads. CVE-2010-3864
9213
9214 *Steve Henson*
9215
9216 * Fix WIN32 build system to correctly link an ENGINE directory into
9217 a DLL.
9218
9219 *Steve Henson*
9220
257e9d03 9221### Changes between 1.0.0 and 1.0.0a [01 Jun 2010]
5f8e6c50
DMSP
9222
9223 * Check return value of int_rsa_verify in pkey_rsa_verifyrecover
d8dc8538 9224 ([CVE-2010-1633])
5f8e6c50
DMSP
9225
9226 *Steve Henson, Peter-Michael Hager <hager@dortmund.net>*
9227
257e9d03 9228### Changes between 0.9.8n and 1.0.0 [29 Mar 2010]
5f8e6c50
DMSP
9229
9230 * Add "missing" function EVP_CIPHER_CTX_copy(). This copies a cipher
9231 context. The operation can be customised via the ctrl mechanism in
9232 case ENGINEs want to include additional functionality.
9233
9234 *Steve Henson*
9235
9236 * Tolerate yet another broken PKCS#8 key format: private key value negative.
9237
9238 *Steve Henson*
9239
9240 * Add new -subject_hash_old and -issuer_hash_old options to x509 utility to
9241 output hashes compatible with older versions of OpenSSL.
9242
9243 *Willy Weisz <weisz@vcpc.univie.ac.at>*
9244
9245 * Fix compression algorithm handling: if resuming a session use the
9246 compression algorithm of the resumed session instead of determining
9247 it from client hello again. Don't allow server to change algorithm.
9248
9249 *Steve Henson*
9250
ec2bfb7d 9251 * Add load_crls() function to commands tidying load_certs() too. Add option
5f8e6c50
DMSP
9252 to verify utility to allow additional CRLs to be included.
9253
9254 *Steve Henson*
9255
9256 * Update OCSP request code to permit adding custom headers to the request:
9257 some responders need this.
9258
9259 *Steve Henson*
9260
9261 * The function EVP_PKEY_sign() returns <=0 on error: check return code
9262 correctly.
9263
9264 *Julia Lawall <julia@diku.dk>*
9265
ec2bfb7d 9266 * Update verify callback code in `apps/s_cb.c` and `apps/verify.c`, it
5f8e6c50
DMSP
9267 needlessly dereferenced structures, used obsolete functions and
9268 didn't handle all updated verify codes correctly.
9269
9270 *Steve Henson*
9271
9272 * Disable MD2 in the default configuration.
9273
9274 *Steve Henson*
9275
9276 * In BIO_pop() and BIO_push() use the ctrl argument (which was NULL) to
9277 indicate the initial BIO being pushed or popped. This makes it possible
9278 to determine whether the BIO is the one explicitly called or as a result
9279 of the ctrl being passed down the chain. Fix BIO_pop() and SSL BIOs so
9280 it handles reference counts correctly and doesn't zero out the I/O bio
9281 when it is not being explicitly popped. WARNING: applications which
9282 included workarounds for the old buggy behaviour will need to be modified
9283 or they could free up already freed BIOs.
9284
9285 *Steve Henson*
9286
9287 * Extend the uni2asc/asc2uni => OPENSSL_uni2asc/OPENSSL_asc2uni
9288 renaming to all platforms (within the 0.9.8 branch, this was
9289 done conditionally on Netware platforms to avoid a name clash).
9290
9291 *Guenter <lists@gknw.net>*
9292
9293 * Add ECDHE and PSK support to DTLS.
9294
9295 *Michael Tuexen <tuexen@fh-muenster.de>*
9296
9297 * Add CHECKED_STACK_OF macro to safestack.h, otherwise safestack can't
9298 be used on C++.
9299
9300 *Steve Henson*
9301
9302 * Add "missing" function EVP_MD_flags() (without this the only way to
9303 retrieve a digest flags is by accessing the structure directly. Update
257e9d03 9304 `EVP_MD_do_all*()` and `EVP_CIPHER_do_all*()` to include the name a digest
5f8e6c50
DMSP
9305 or cipher is registered as in the "from" argument. Print out all
9306 registered digests in the dgst usage message instead of manually
9307 attempting to work them out.
9308
9309 *Steve Henson*
9310
9311 * If no SSLv2 ciphers are used don't use an SSLv2 compatible client hello:
9312 this allows the use of compression and extensions. Change default cipher
9313 string to remove SSLv2 ciphersuites. This effectively avoids ancient SSLv2
9314 by default unless an application cipher string requests it.
9315
9316 *Steve Henson*
9317
9318 * Alter match criteria in PKCS12_parse(). It used to try to use local
9319 key ids to find matching certificates and keys but some PKCS#12 files
9320 don't follow the (somewhat unwritten) rules and this strategy fails.
9321 Now just gather all certificates together and the first private key
9322 then look for the first certificate that matches the key.
9323
9324 *Steve Henson*
9325
9326 * Support use of registered digest and cipher names for dgst and cipher
9327 commands instead of having to add each one as a special case. So now
9328 you can do:
9329
9330 openssl sha256 foo
9331
9332 as well as:
9333
9334 openssl dgst -sha256 foo
9335
9336 and this works for ENGINE based algorithms too.
9337
5f8e6c50
DMSP
9338 *Steve Henson*
9339
9340 * Update Gost ENGINE to support parameter files.
9341
9342 *Victor B. Wagner <vitus@cryptocom.ru>*
9343
9344 * Support GeneralizedTime in ca utility.
9345
9346 *Oliver Martin <oliver@volatilevoid.net>, Steve Henson*
9347
9348 * Enhance the hash format used for certificate directory links. The new
9349 form uses the canonical encoding (meaning equivalent names will work
9350 even if they aren't identical) and uses SHA1 instead of MD5. This form
9351 is incompatible with the older format and as a result c_rehash should
9352 be used to rebuild symbolic links.
9353
9354 *Steve Henson*
9355
9356 * Make PKCS#8 the default write format for private keys, replacing the
9357 traditional format. This form is standardised, more secure and doesn't
9358 include an implicit MD5 dependency.
9359
9360 *Steve Henson*
9361
9362 * Add a $gcc_devteam_warn option to Configure. The idea is that any code
9363 committed to OpenSSL should pass this lot as a minimum.
9364
9365 *Steve Henson*
9366
9367 * Add session ticket override functionality for use by EAP-FAST.
9368
9369 *Jouni Malinen <j@w1.fi>*
9370
9371 * Modify HMAC functions to return a value. Since these can be implemented
9372 in an ENGINE errors can occur.
9373
9374 *Steve Henson*
9375
9376 * Type-checked OBJ_bsearch_ex.
9377
9378 *Ben Laurie*
9379
9380 * Type-checked OBJ_bsearch. Also some constification necessitated
9381 by type-checking. Still to come: TXT_DB, bsearch(?),
9382 OBJ_bsearch_ex, qsort, CRYPTO_EX_DATA, ASN1_VALUE, ASN1_STRING,
9383 CONF_VALUE.
9384
9385 *Ben Laurie*
9386
9387 * New function OPENSSL_gmtime_adj() to add a specific number of days and
9388 seconds to a tm structure directly, instead of going through OS
9389 specific date routines. This avoids any issues with OS routines such
257e9d03 9390 as the year 2038 bug. New `*_adj()` functions for ASN1 time structures
5f8e6c50
DMSP
9391 and X509_time_adj_ex() to cover the extended range. The existing
9392 X509_time_adj() is still usable and will no longer have any date issues.
9393
9394 *Steve Henson*
9395
9396 * Delta CRL support. New use deltas option which will attempt to locate
9397 and search any appropriate delta CRLs available.
9398
9399 This work was sponsored by Google.
9400
9401 *Steve Henson*
9402
9403 * Support for CRLs partitioned by reason code. Reorganise CRL processing
9404 code and add additional score elements. Validate alternate CRL paths
9405 as part of the CRL checking and indicate a new error "CRL path validation
9406 error" in this case. Applications wanting additional details can use
9407 the verify callback and check the new "parent" field. If this is not
9408 NULL CRL path validation is taking place. Existing applications won't
9409 see this because it requires extended CRL support which is off by
9410 default.
9411
9412 This work was sponsored by Google.
9413
9414 *Steve Henson*
9415
9416 * Support for freshest CRL extension.
9417
9418 This work was sponsored by Google.
9419
9420 *Steve Henson*
9421
9422 * Initial indirect CRL support. Currently only supported in the CRLs
9423 passed directly and not via lookup. Process certificate issuer
9424 CRL entry extension and lookup CRL entries by bother issuer name
9425 and serial number. Check and process CRL issuer entry in IDP extension.
9426
9427 This work was sponsored by Google.
9428
9429 *Steve Henson*
9430
9431 * Add support for distinct certificate and CRL paths. The CRL issuer
9432 certificate is validated separately in this case. Only enabled if
9433 an extended CRL support flag is set: this flag will enable additional
9434 CRL functionality in future.
9435
9436 This work was sponsored by Google.
9437
9438 *Steve Henson*
9439
9440 * Add support for policy mappings extension.
9441
9442 This work was sponsored by Google.
9443
9444 *Steve Henson*
9445
9446 * Fixes to pathlength constraint, self issued certificate handling,
9447 policy processing to align with RFC3280 and PKITS tests.
9448
9449 This work was sponsored by Google.
9450
9451 *Steve Henson*
9452
9453 * Support for name constraints certificate extension. DN, email, DNS
9454 and URI types are currently supported.
9455
9456 This work was sponsored by Google.
9457
9458 *Steve Henson*
9459
9460 * To cater for systems that provide a pointer-based thread ID rather
9461 than numeric, deprecate the current numeric thread ID mechanism and
9462 replace it with a structure and associated callback type. This
9463 mechanism allows a numeric "hash" to be extracted from a thread ID in
9464 either case, and on platforms where pointers are larger than 'long',
9465 mixing is done to help ensure the numeric 'hash' is usable even if it
9466 can't be guaranteed unique. The default mechanism is to use "&errno"
9467 as a pointer-based thread ID to distinguish between threads.
9468
9469 Applications that want to provide their own thread IDs should now use
9470 CRYPTO_THREADID_set_callback() to register a callback that will call
9471 either CRYPTO_THREADID_set_numeric() or CRYPTO_THREADID_set_pointer().
9472
9473 Note that ERR_remove_state() is now deprecated, because it is tied
9474 to the assumption that thread IDs are numeric. ERR_remove_state(0)
9475 to free the current thread's error state should be replaced by
9476 ERR_remove_thread_state(NULL).
9477
9478 (This new approach replaces the functions CRYPTO_set_idptr_callback(),
9479 CRYPTO_get_idptr_callback(), and CRYPTO_thread_idptr() that existed in
9480 OpenSSL 0.9.9-dev between June 2006 and August 2008. Also, if an
9481 application was previously providing a numeric thread callback that
9482 was inappropriate for distinguishing threads, then uniqueness might
9483 have been obtained with &errno that happened immediately in the
9484 intermediate development versions of OpenSSL; this is no longer the
9485 case, the numeric thread callback will now override the automatic use
9486 of &errno.)
9487
9488 *Geoff Thorpe, with help from Bodo Moeller*
9489
9490 * Initial support for different CRL issuing certificates. This covers a
9491 simple case where the self issued certificates in the chain exist and
9492 the real CRL issuer is higher in the existing chain.
9493
9494 This work was sponsored by Google.
9495
9496 *Steve Henson*
9497
9498 * Removed effectively defunct crypto/store from the build.
9499
9500 *Ben Laurie*
9501
9502 * Revamp of STACK to provide stronger type-checking. Still to come:
9503 TXT_DB, bsearch(?), OBJ_bsearch, qsort, CRYPTO_EX_DATA, ASN1_VALUE,
9504 ASN1_STRING, CONF_VALUE.
9505
9506 *Ben Laurie*
9507
9508 * Add a new SSL_MODE_RELEASE_BUFFERS mode flag to release unused buffer
9509 RAM on SSL connections. This option can save about 34k per idle SSL.
9510
9511 *Nick Mathewson*
9512
9513 * Revamp of LHASH to provide stronger type-checking. Still to come:
9514 STACK, TXT_DB, bsearch, qsort.
9515
9516 *Ben Laurie*
9517
9518 * Initial support for Cryptographic Message Syntax (aka CMS) based
9519 on RFC3850, RFC3851 and RFC3852. New cms directory and cms utility,
9520 support for data, signedData, compressedData, digestedData and
9521 encryptedData, envelopedData types included. Scripts to check against
9522 RFC4134 examples draft and interop and consistency checks of many
9523 content types and variants.
9524
9525 *Steve Henson*
9526
9527 * Add options to enc utility to support use of zlib compression BIO.
9528
9529 *Steve Henson*
9530
9531 * Extend mk1mf to support importing of options and assembly language
9532 files from Configure script, currently only included in VC-WIN32.
9533 The assembly language rules can now optionally generate the source
9534 files from the associated perl scripts.
9535
9536 *Steve Henson*
9537
9538 * Implement remaining functionality needed to support GOST ciphersuites.
9539 Interop testing has been performed using CryptoPro implementations.
9540
9541 *Victor B. Wagner <vitus@cryptocom.ru>*
9542
9543 * s390x assembler pack.
9544
9545 *Andy Polyakov*
9546
9547 * ARMv4 assembler pack. ARMv4 refers to v4 and later ISA, not CPU
9548 "family."
9549
9550 *Andy Polyakov*
9551
9552 * Implement Opaque PRF Input TLS extension as specified in
9553 draft-rescorla-tls-opaque-prf-input-00.txt. Since this is not an
9554 official specification yet and no extension type assignment by
9555 IANA exists, this extension (for now) will have to be explicitly
9556 enabled when building OpenSSL by providing the extension number
9557 to use. For example, specify an option
9558
9559 -DTLSEXT_TYPE_opaque_prf_input=0x9527
9560
9561 to the "config" or "Configure" script to enable the extension,
9562 assuming extension number 0x9527 (which is a completely arbitrary
9563 and unofficial assignment based on the MD5 hash of the Internet
9564 Draft). Note that by doing so, you potentially lose
9565 interoperability with other TLS implementations since these might
9566 be using the same extension number for other purposes.
9567
9568 SSL_set_tlsext_opaque_prf_input(ssl, src, len) is used to set the
9569 opaque PRF input value to use in the handshake. This will create
9570 an internal copy of the length-'len' string at 'src', and will
9571 return non-zero for success.
9572
9573 To get more control and flexibility, provide a callback function
9574 by using
9575
9576 SSL_CTX_set_tlsext_opaque_prf_input_callback(ctx, cb)
9577 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg(ctx, arg)
9578
9579 where
9580
9581 int (*cb)(SSL *, void *peerinput, size_t len, void *arg);
9582 void *arg;
9583
9584 Callback function 'cb' will be called in handshakes, and is
9585 expected to use SSL_set_tlsext_opaque_prf_input() as appropriate.
9586 Argument 'arg' is for application purposes (the value as given to
9587 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg() will directly
9588 be provided to the callback function). The callback function
9589 has to return non-zero to report success: usually 1 to use opaque
9590 PRF input just if possible, or 2 to enforce use of the opaque PRF
9591 input. In the latter case, the library will abort the handshake
9592 if opaque PRF input is not successfully negotiated.
9593
9594 Arguments 'peerinput' and 'len' given to the callback function
9595 will always be NULL and 0 in the case of a client. A server will
9596 see the client's opaque PRF input through these variables if
9597 available (NULL and 0 otherwise). Note that if the server
9598 provides an opaque PRF input, the length must be the same as the
9599 length of the client's opaque PRF input.
9600
9601 Note that the callback function will only be called when creating
9602 a new session (session resumption can resume whatever was
9603 previously negotiated), and will not be called in SSL 2.0
9604 handshakes; thus, SSL_CTX_set_options(ctx, SSL_OP_NO_SSLv2) or
9605 SSL_set_options(ssl, SSL_OP_NO_SSLv2) is especially recommended
9606 for applications that need to enforce opaque PRF input.
9607
5f8e6c50
DMSP
9608 *Bodo Moeller*
9609
9610 * Update ssl code to support digests other than SHA1+MD5 for handshake
9611 MAC.
9612
5f8e6c50
DMSP
9613 *Victor B. Wagner <vitus@cryptocom.ru>*
9614
9615 * Add RFC4507 support to OpenSSL. This includes the corrections in
9616 RFC4507bis. The encrypted ticket format is an encrypted encoded
9617 SSL_SESSION structure, that way new session features are automatically
9618 supported.
9619
9620 If a client application caches session in an SSL_SESSION structure
9621 support is transparent because tickets are now stored in the encoded
9622 SSL_SESSION.
9623
9624 The SSL_CTX structure automatically generates keys for ticket
9625 protection in servers so again support should be possible
9626 with no application modification.
9627
9628 If a client or server wishes to disable RFC4507 support then the option
9629 SSL_OP_NO_TICKET can be set.
9630
9631 Add a TLS extension debugging callback to allow the contents of any client
9632 or server extensions to be examined.
9633
9634 This work was sponsored by Google.
9635
9636 *Steve Henson*
9637
9638 * Final changes to avoid use of pointer pointer casts in OpenSSL.
9639 OpenSSL should now compile cleanly on gcc 4.2
9640
9641 *Peter Hartley <pdh@utter.chaos.org.uk>, Steve Henson*
9642
9643 * Update SSL library to use new EVP_PKEY MAC API. Include generic MAC
9644 support including streaming MAC support: this is required for GOST
9645 ciphersuite support.
9646
9647 *Victor B. Wagner <vitus@cryptocom.ru>, Steve Henson*
9648
9649 * Add option -stream to use PKCS#7 streaming in smime utility. New
9650 function i2d_PKCS7_bio_stream() and PEM_write_PKCS7_bio_stream()
9651 to output in BER and PEM format.
9652
9653 *Steve Henson*
9654
9655 * Experimental support for use of HMAC via EVP_PKEY interface. This
257e9d03 9656 allows HMAC to be handled via the `EVP_DigestSign*()` interface. The
5f8e6c50
DMSP
9657 EVP_PKEY "key" in this case is the HMAC key, potentially allowing
9658 ENGINE support for HMAC keys which are unextractable. New -mac and
9659 -macopt options to dgst utility.
9660
9661 *Steve Henson*
9662
9663 * New option -sigopt to dgst utility. Update dgst to use
257e9d03 9664 `EVP_Digest{Sign,Verify}*`. These two changes make it possible to use
5f8e6c50
DMSP
9665 alternative signing parameters such as X9.31 or PSS in the dgst
9666 utility.
9667
9668 *Steve Henson*
9669
9670 * Change ssl_cipher_apply_rule(), the internal function that does
9671 the work each time a ciphersuite string requests enabling
9672 ("foo+bar"), moving ("+foo+bar"), disabling ("-foo+bar", or
9673 removing ("!foo+bar") a class of ciphersuites: Now it maintains
9674 the order of disabled ciphersuites such that those ciphersuites
9675 that most recently went from enabled to disabled not only stay
9676 in order with respect to each other, but also have higher priority
9677 than other disabled ciphersuites the next time ciphersuites are
9678 enabled again.
9679
9680 This means that you can now say, e.g., "PSK:-PSK:HIGH" to enable
9681 the same ciphersuites as with "HIGH" alone, but in a specific
9682 order where the PSK ciphersuites come first (since they are the
9683 most recently disabled ciphersuites when "HIGH" is parsed).
9684
9685 Also, change ssl_create_cipher_list() (using this new
9686 functionality) such that between otherwise identical
9687 ciphersuites, ephemeral ECDH is preferred over ephemeral DH in
9688 the default order.
9689
9690 *Bodo Moeller*
9691
9692 * Change ssl_create_cipher_list() so that it automatically
9693 arranges the ciphersuites in reasonable order before starting
9694 to process the rule string. Thus, the definition for "DEFAULT"
9695 (SSL_DEFAULT_CIPHER_LIST) now is just "ALL:!aNULL:!eNULL", but
ec2bfb7d 9696 remains equivalent to `"AES:ALL:!aNULL:!eNULL:+aECDH:+kRSA:+RC4:@STRENGTH"`.
5f8e6c50
DMSP
9697 This makes it much easier to arrive at a reasonable default order
9698 in applications for which anonymous ciphers are OK (meaning
9699 that you can't actually use DEFAULT).
9700
9701 *Bodo Moeller; suggested by Victor Duchovni*
9702
9703 * Split the SSL/TLS algorithm mask (as used for ciphersuite string
9704 processing) into multiple integers instead of setting
9705 "SSL_MKEY_MASK" bits, "SSL_AUTH_MASK" bits, "SSL_ENC_MASK",
9706 "SSL_MAC_MASK", and "SSL_SSL_MASK" bits all in a single integer.
9707 (These masks as well as the individual bit definitions are hidden
9708 away into the non-exported interface ssl/ssl_locl.h, so this
9709 change to the definition of the SSL_CIPHER structure shouldn't
9710 affect applications.) This give us more bits for each of these
9711 categories, so there is no longer a need to coagulate AES128 and
9712 AES256 into a single algorithm bit, and to coagulate Camellia128
9713 and Camellia256 into a single algorithm bit, which has led to all
9714 kinds of kludges.
9715
9716 Thus, among other things, the kludge introduced in 0.9.7m and
9717 0.9.8e for masking out AES256 independently of AES128 or masking
9718 out Camellia256 independently of AES256 is not needed here in 0.9.9.
9719
9720 With the change, we also introduce new ciphersuite aliases that
9721 so far were missing: "AES128", "AES256", "CAMELLIA128", and
9722 "CAMELLIA256".
9723
9724 *Bodo Moeller*
9725
9726 * Add support for dsa-with-SHA224 and dsa-with-SHA256.
9727 Use the leftmost N bytes of the signature input if the input is
9728 larger than the prime q (with N being the size in bytes of q).
9729
9730 *Nils Larsch*
9731
9732 * Very *very* experimental PKCS#7 streaming encoder support. Nothing uses
9733 it yet and it is largely untested.
9734
9735 *Steve Henson*
9736
9737 * Add support for the ecdsa-with-SHA224/256/384/512 signature types.
9738
9739 *Nils Larsch*
9740
9741 * Initial incomplete changes to avoid need for function casts in OpenSSL
9742 some compilers (gcc 4.2 and later) reject their use. Safestack is
9743 reimplemented. Update ASN1 to avoid use of legacy functions.
9744
9745 *Steve Henson*
9746
9747 * Win32/64 targets are linked with Winsock2.
9748
9749 *Andy Polyakov*
9750
9751 * Add an X509_CRL_METHOD structure to allow CRL processing to be redirected
9752 to external functions. This can be used to increase CRL handling
9753 efficiency especially when CRLs are very large by (for example) storing
9754 the CRL revoked certificates in a database.
9755
9756 *Steve Henson*
9757
9758 * Overhaul of by_dir code. Add support for dynamic loading of CRLs so
9759 new CRLs added to a directory can be used. New command line option
9760 -verify_return_error to s_client and s_server. This causes real errors
9761 to be returned by the verify callback instead of carrying on no matter
9762 what. This reflects the way a "real world" verify callback would behave.
9763
9764 *Steve Henson*
9765
9766 * GOST engine, supporting several GOST algorithms and public key formats.
9767 Kindly donated by Cryptocom.
9768
9769 *Cryptocom*
9770
9771 * Partial support for Issuing Distribution Point CRL extension. CRLs
9772 partitioned by DP are handled but no indirect CRL or reason partitioning
9773 (yet). Complete overhaul of CRL handling: now the most suitable CRL is
9774 selected via a scoring technique which handles IDP and AKID in CRLs.
9775
9776 *Steve Henson*
9777
9778 * New X509_STORE_CTX callbacks lookup_crls() and lookup_certs() which
9779 will ultimately be used for all verify operations: this will remove the
9780 X509_STORE dependency on certificate verification and allow alternative
9781 lookup methods. X509_STORE based implementations of these two callbacks.
9782
9783 *Steve Henson*
9784
9785 * Allow multiple CRLs to exist in an X509_STORE with matching issuer names.
9786 Modify get_crl() to find a valid (unexpired) CRL if possible.
9787
9788 *Steve Henson*
9789
9790 * New function X509_CRL_match() to check if two CRLs are identical. Normally
9791 this would be called X509_CRL_cmp() but that name is already used by
9792 a function that just compares CRL issuer names. Cache several CRL
9793 extensions in X509_CRL structure and cache CRLDP in X509.
9794
9795 *Steve Henson*
9796
9797 * Store a "canonical" representation of X509_NAME structure (ASN1 Name)
9798 this maps equivalent X509_NAME structures into a consistent structure.
9799 Name comparison can then be performed rapidly using memcmp().
9800
9801 *Steve Henson*
9802
9803 * Non-blocking OCSP request processing. Add -timeout option to ocsp
9804 utility.
9805
9806 *Steve Henson*
9807
9808 * Allow digests to supply their own micalg string for S/MIME type using
9809 the ctrl EVP_MD_CTRL_MICALG.
9810
9811 *Steve Henson*
9812
9813 * During PKCS7 signing pass the PKCS7 SignerInfo structure to the
9814 EVP_PKEY_METHOD before and after signing via the EVP_PKEY_CTRL_PKCS7_SIGN
9815 ctrl. It can then customise the structure before and/or after signing
9816 if necessary.
9817
9818 *Steve Henson*
9819
9820 * New function OBJ_add_sigid() to allow application defined signature OIDs
9821 to be added to OpenSSLs internal tables. New function OBJ_sigid_free()
9822 to free up any added signature OIDs.
9823
9824 *Steve Henson*
9825
9826 * New functions EVP_CIPHER_do_all(), EVP_CIPHER_do_all_sorted(),
9827 EVP_MD_do_all() and EVP_MD_do_all_sorted() to enumerate internal
9828 digest and cipher tables. New options added to openssl utility:
9829 list-message-digest-algorithms and list-cipher-algorithms.
9830
9831 *Steve Henson*
9832
9833 * Change the array representation of binary polynomials: the list
9834 of degrees of non-zero coefficients is now terminated with -1.
9835 Previously it was terminated with 0, which was also part of the
9836 value; thus, the array representation was not applicable to
9837 polynomials where t^0 has coefficient zero. This change makes
9838 the array representation useful in a more general context.
9839
9840 *Douglas Stebila*
9841
9842 * Various modifications and fixes to SSL/TLS cipher string
9843 handling. For ECC, the code now distinguishes between fixed ECDH
9844 with RSA certificates on the one hand and with ECDSA certificates
9845 on the other hand, since these are separate ciphersuites. The
9846 unused code for Fortezza ciphersuites has been removed.
9847
9848 For consistency with EDH, ephemeral ECDH is now called "EECDH"
9849 (not "ECDHE"). For consistency with the code for DH
9850 certificates, use of ECDH certificates is now considered ECDH
9851 authentication, not RSA or ECDSA authentication (the latter is
9852 merely the CA's signing algorithm and not actively used in the
9853 protocol).
9854
9855 The temporary ciphersuite alias "ECCdraft" is no longer
9856 available, and ECC ciphersuites are no longer excluded from "ALL"
9857 and "DEFAULT". The following aliases now exist for RFC 4492
9858 ciphersuites, most of these by analogy with the DH case:
9859
9860 kECDHr - ECDH cert, signed with RSA
9861 kECDHe - ECDH cert, signed with ECDSA
9862 kECDH - ECDH cert (signed with either RSA or ECDSA)
9863 kEECDH - ephemeral ECDH
9864 ECDH - ECDH cert or ephemeral ECDH
9865
9866 aECDH - ECDH cert
9867 aECDSA - ECDSA cert
9868 ECDSA - ECDSA cert
9869
9870 AECDH - anonymous ECDH
9871 EECDH - non-anonymous ephemeral ECDH (equivalent to "kEECDH:-AECDH")
9872
5f8e6c50
DMSP
9873 *Bodo Moeller*
9874
9875 * Add additional S/MIME capabilities for AES and GOST ciphers if supported.
9876 Use correct micalg parameters depending on digest(s) in signed message.
9877
9878 *Steve Henson*
9879
9880 * Add engine support for EVP_PKEY_ASN1_METHOD. Add functions to process
9881 an ENGINE asn1 method. Support ENGINE lookups in the ASN1 code.
9882
9883 *Steve Henson*
9884
9885 * Initial engine support for EVP_PKEY_METHOD. New functions to permit
9886 an engine to register a method. Add ENGINE lookups for methods and
9887 functional reference processing.
9888
9889 *Steve Henson*
9890
257e9d03
RS
9891 * New functions `EVP_Digest{Sign,Verify)*`. These are enhanced versions of
9892 `EVP_{Sign,Verify}*` which allow an application to customise the signature
5f8e6c50
DMSP
9893 process.
9894
9895 *Steve Henson*
9896
9897 * New -resign option to smime utility. This adds one or more signers
9898 to an existing PKCS#7 signedData structure. Also -md option to use an
9899 alternative message digest algorithm for signing.
9900
9901 *Steve Henson*
9902
9903 * Tidy up PKCS#7 routines and add new functions to make it easier to
9904 create PKCS7 structures containing multiple signers. Update smime
9905 application to support multiple signers.
9906
9907 *Steve Henson*
9908
9909 * New -macalg option to pkcs12 utility to allow setting of an alternative
9910 digest MAC.
9911
9912 *Steve Henson*
9913
9914 * Initial support for PKCS#5 v2.0 PRFs other than default SHA1 HMAC.
9915 Reorganize PBE internals to lookup from a static table using NIDs,
9916 add support for HMAC PBE OID translation. Add a EVP_CIPHER ctrl:
9917 EVP_CTRL_PBE_PRF_NID this allows a cipher to specify an alternative
9918 PRF which will be automatically used with PBES2.
9919
9920 *Steve Henson*
9921
9922 * Replace the algorithm specific calls to generate keys in "req" with the
9923 new API.
9924
9925 *Steve Henson*
9926
9927 * Update PKCS#7 enveloped data routines to use new API. This is now
9928 supported by any public key method supporting the encrypt operation. A
9929 ctrl is added to allow the public key algorithm to examine or modify
9930 the PKCS#7 RecipientInfo structure if it needs to: for RSA this is
9931 a no op.
9932
9933 *Steve Henson*
9934
9935 * Add a ctrl to asn1 method to allow a public key algorithm to express
9936 a default digest type to use. In most cases this will be SHA1 but some
9937 algorithms (such as GOST) need to specify an alternative digest. The
9938 return value indicates how strong the preference is 1 means optional and
9939 2 is mandatory (that is it is the only supported type). Modify
9940 ASN1_item_sign() to accept a NULL digest argument to indicate it should
9941 use the default md. Update openssl utilities to use the default digest
9942 type for signing if it is not explicitly indicated.
9943
9944 *Steve Henson*
9945
9946 * Use OID cross reference table in ASN1_sign() and ASN1_verify(). New
9947 EVP_MD flag EVP_MD_FLAG_PKEY_METHOD_SIGNATURE. This uses the relevant
9948 signing method from the key type. This effectively removes the link
9949 between digests and public key types.
9950
9951 *Steve Henson*
9952
9953 * Add an OID cross reference table and utility functions. Its purpose is to
9954 translate between signature OIDs such as SHA1WithrsaEncryption and SHA1,
9955 rsaEncryption. This will allow some of the algorithm specific hackery
9956 needed to use the correct OID to be removed.
9957
9958 *Steve Henson*
9959
9960 * Remove algorithm specific dependencies when setting PKCS7_SIGNER_INFO
9961 structures for PKCS7_sign(). They are now set up by the relevant public
9962 key ASN1 method.
9963
9964 *Steve Henson*
9965
9966 * Add provisional EC pkey method with support for ECDSA and ECDH.
9967
9968 *Steve Henson*
9969
9970 * Add support for key derivation (agreement) in the API, DH method and
9971 pkeyutl.
9972
9973 *Steve Henson*
9974
9975 * Add DSA pkey method and DH pkey methods, extend DH ASN1 method to support
9976 public and private key formats. As a side effect these add additional
9977 command line functionality not previously available: DSA signatures can be
9978 generated and verified using pkeyutl and DH key support and generation in
9979 pkey, genpkey.
9980
9981 *Steve Henson*
9982
9983 * BeOS support.
9984
9985 *Oliver Tappe <zooey@hirschkaefer.de>*
9986
9987 * New make target "install_html_docs" installs HTML renditions of the
9988 manual pages.
9989
9990 *Oliver Tappe <zooey@hirschkaefer.de>*
9991
9992 * New utility "genpkey" this is analogous to "genrsa" etc except it can
9993 generate keys for any algorithm. Extend and update EVP_PKEY_METHOD to
9994 support key and parameter generation and add initial key generation
9995 functionality for RSA.
9996
9997 *Steve Henson*
9998
9999 * Add functions for main EVP_PKEY_method operations. The undocumented
257e9d03
RS
10000 functions `EVP_PKEY_{encrypt,decrypt}` have been renamed to
10001 `EVP_PKEY_{encrypt,decrypt}_old`.
5f8e6c50
DMSP
10002
10003 *Steve Henson*
10004
10005 * Initial definitions for EVP_PKEY_METHOD. This will be a high level public
10006 key API, doesn't do much yet.
10007
10008 *Steve Henson*
10009
10010 * New function EVP_PKEY_asn1_get0_info() to retrieve information about
10011 public key algorithms. New option to openssl utility:
10012 "list-public-key-algorithms" to print out info.
10013
10014 *Steve Henson*
10015
10016 * Implement the Supported Elliptic Curves Extension for
10017 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
10018
10019 *Douglas Stebila*
10020
10021 * Don't free up OIDs in OBJ_cleanup() if they are in use by EVP_MD or
10022 EVP_CIPHER structures to avoid later problems in EVP_cleanup().
10023
10024 *Steve Henson*
10025
10026 * New utilities pkey and pkeyparam. These are similar to algorithm specific
10027 utilities such as rsa, dsa, dsaparam etc except they process any key
10028 type.
10029
10030 *Steve Henson*
10031
10032 * Transfer public key printing routines to EVP_PKEY_ASN1_METHOD. New
10033 functions EVP_PKEY_print_public(), EVP_PKEY_print_private(),
10034 EVP_PKEY_print_param() to print public key data from an EVP_PKEY
10035 structure.
10036
10037 *Steve Henson*
10038
10039 * Initial support for pluggable public key ASN1.
10040 De-spaghettify the public key ASN1 handling. Move public and private
10041 key ASN1 handling to a new EVP_PKEY_ASN1_METHOD structure. Relocate
10042 algorithm specific handling to a single module within the relevant
10043 algorithm directory. Add functions to allow (near) opaque processing
10044 of public and private key structures.
10045
10046 *Steve Henson*
10047
10048 * Implement the Supported Point Formats Extension for
10049 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
10050
10051 *Douglas Stebila*
10052
10053 * Add initial support for RFC 4279 PSK TLS ciphersuites. Add members
10054 for the psk identity [hint] and the psk callback functions to the
10055 SSL_SESSION, SSL and SSL_CTX structure.
10056
10057 New ciphersuites:
10058 PSK-RC4-SHA, PSK-3DES-EDE-CBC-SHA, PSK-AES128-CBC-SHA,
10059 PSK-AES256-CBC-SHA
10060
10061 New functions:
10062 SSL_CTX_use_psk_identity_hint
10063 SSL_get_psk_identity_hint
10064 SSL_get_psk_identity
10065 SSL_use_psk_identity_hint
10066
5f8e6c50
DMSP
10067 *Mika Kousa and Pasi Eronen of Nokia Corporation*
10068
10069 * Add RFC 3161 compliant time stamp request creation, response generation
10070 and response verification functionality.
10071
10072 *Zoltán Glózik <zglozik@opentsa.org>, The OpenTSA Project*
10073
10074 * Add initial support for TLS extensions, specifically for the server_name
10075 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
d7f3a2cc 10076 have new members for a hostname. The SSL data structure has an
257e9d03 10077 additional member `SSL_CTX *initial_ctx` so that new sessions can be
5f8e6c50
DMSP
10078 stored in that context to allow for session resumption, even after the
10079 SSL has been switched to a new SSL_CTX in reaction to a client's
10080 server_name extension.
10081
10082 New functions (subject to change):
10083
10084 SSL_get_servername()
10085 SSL_get_servername_type()
10086 SSL_set_SSL_CTX()
10087
10088 New CTRL codes and macros (subject to change):
10089
10090 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
10091 - SSL_CTX_set_tlsext_servername_callback()
10092 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
10093 - SSL_CTX_set_tlsext_servername_arg()
10094 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
10095
10096 openssl s_client has a new '-servername ...' option.
10097
10098 openssl s_server has new options '-servername_host ...', '-cert2 ...',
10099 '-key2 ...', '-servername_fatal' (subject to change). This allows
d7f3a2cc 10100 testing the HostName extension for a specific single hostname ('-cert'
5f8e6c50
DMSP
10101 and '-key' remain fallbacks for handshakes without HostName
10102 negotiation). If the unrecognized_name alert has to be sent, this by
10103 default is a warning; it becomes fatal with the '-servername_fatal'
10104 option.
10105
5f8e6c50
DMSP
10106 *Peter Sylvester, Remy Allais, Christophe Renou*
10107
10108 * Whirlpool hash implementation is added.
10109
10110 *Andy Polyakov*
10111
10112 * BIGNUM code on 64-bit SPARCv9 targets is switched from bn(64,64) to
10113 bn(64,32). Because of instruction set limitations it doesn't have
10114 any negative impact on performance. This was done mostly in order
10115 to make it possible to share assembler modules, such as bn_mul_mont
10116 implementations, between 32- and 64-bit builds without hassle.
10117
10118 *Andy Polyakov*
10119
10120 * Move code previously exiled into file crypto/ec/ec2_smpt.c
10121 to ec2_smpl.c, and no longer require the OPENSSL_EC_BIN_PT_COMP
10122 macro.
10123
10124 *Bodo Moeller*
10125
10126 * New candidate for BIGNUM assembler implementation, bn_mul_mont,
10127 dedicated Montgomery multiplication procedure, is introduced.
10128 BN_MONT_CTX is modified to allow bn_mul_mont to reach for higher
10129 "64-bit" performance on certain 32-bit targets.
10130
10131 *Andy Polyakov*
10132
10133 * New option SSL_OP_NO_COMP to disable use of compression selectively
10134 in SSL structures. New SSL ctrl to set maximum send fragment size.
10135 Save memory by setting the I/O buffer sizes dynamically instead of
10136 using the maximum available value.
10137
10138 *Steve Henson*
10139
10140 * New option -V for 'openssl ciphers'. This prints the ciphersuite code
10141 in addition to the text details.
10142
10143 *Bodo Moeller*
10144
10145 * Very, very preliminary EXPERIMENTAL support for printing of general
10146 ASN1 structures. This currently produces rather ugly output and doesn't
10147 handle several customised structures at all.
10148
10149 *Steve Henson*
10150
10151 * Integrated support for PVK file format and some related formats such
10152 as MS PUBLICKEYBLOB and PRIVATEKEYBLOB. Command line switches to support
10153 these in the 'rsa' and 'dsa' utilities.
10154
10155 *Steve Henson*
10156
10157 * Support for PKCS#1 RSAPublicKey format on rsa utility command line.
10158
10159 *Steve Henson*
10160
10161 * Remove the ancient ASN1_METHOD code. This was only ever used in one
10162 place for the (very old) "NETSCAPE" format certificates which are now
10163 handled using new ASN1 code equivalents.
10164
10165 *Steve Henson*
10166
10167 * Let the TLSv1_method() etc. functions return a 'const' SSL_METHOD
10168 pointer and make the SSL_METHOD parameter in SSL_CTX_new,
10169 SSL_CTX_set_ssl_version and SSL_set_ssl_method 'const'.
10170
10171 *Nils Larsch*
10172
10173 * Modify CRL distribution points extension code to print out previously
10174 unsupported fields. Enhance extension setting code to allow setting of
10175 all fields.
10176
10177 *Steve Henson*
10178
10179 * Add print and set support for Issuing Distribution Point CRL extension.
10180
10181 *Steve Henson*
10182
10183 * Change 'Configure' script to enable Camellia by default.
10184
10185 *NTT*
10186
44652c16
DMSP
10187OpenSSL 0.9.x
10188-------------
10189
257e9d03 10190### Changes between 0.9.8m and 0.9.8n [24 Mar 2010]
5f8e6c50
DMSP
10191
10192 * When rejecting SSL/TLS records due to an incorrect version number, never
10193 update s->server with a new major version number. As of
10194 - OpenSSL 0.9.8m if 'short' is a 16-bit type,
10195 - OpenSSL 0.9.8f if 'short' is longer than 16 bits,
10196 the previous behavior could result in a read attempt at NULL when
10197 receiving specific incorrect SSL/TLS records once record payload
d8dc8538 10198 protection is active. ([CVE-2010-0740])
5f8e6c50
DMSP
10199
10200 *Bodo Moeller, Adam Langley <agl@chromium.org>*
10201
10202 * Fix for CVE-2010-0433 where some kerberos enabled versions of OpenSSL
10203 could be crashed if the relevant tables were not present (e.g. chrooted).
10204
10205 *Tomas Hoger <thoger@redhat.com>*
10206
257e9d03 10207### Changes between 0.9.8l and 0.9.8m [25 Feb 2010]
5f8e6c50 10208
d8dc8538 10209 * Always check bn_wexpand() return values for failure. ([CVE-2009-3245])
5f8e6c50
DMSP
10210
10211 *Martin Olsson, Neel Mehta*
10212
10213 * Fix X509_STORE locking: Every 'objs' access requires a lock (to
10214 accommodate for stack sorting, always a write lock!).
10215
10216 *Bodo Moeller*
10217
10218 * On some versions of WIN32 Heap32Next is very slow. This can cause
10219 excessive delays in the RAND_poll(): over a minute. As a workaround
10220 include a time check in the inner Heap32Next loop too.
10221
10222 *Steve Henson*
10223
10224 * The code that handled flushing of data in SSL/TLS originally used the
10225 BIO_CTRL_INFO ctrl to see if any data was pending first. This caused
10226 the problem outlined in PR#1949. The fix suggested there however can
10227 trigger problems with buggy BIO_CTRL_WPENDING (e.g. some versions
10228 of Apache). So instead simplify the code to flush unconditionally.
10229 This should be fine since flushing with no data to flush is a no op.
10230
10231 *Steve Henson*
10232
10233 * Handle TLS versions 2.0 and later properly and correctly use the
10234 highest version of TLS/SSL supported. Although TLS >= 2.0 is some way
10235 off ancient servers have a habit of sticking around for a while...
10236
10237 *Steve Henson*
10238
10239 * Modify compression code so it frees up structures without using the
10240 ex_data callbacks. This works around a problem where some applications
10241 call CRYPTO_cleanup_all_ex_data() before application exit (e.g. when
10242 restarting) then use compression (e.g. SSL with compression) later.
10243 This results in significant per-connection memory leaks and
10244 has caused some security issues including CVE-2008-1678 and
10245 CVE-2009-4355.
10246
10247 *Steve Henson*
10248
10249 * Constify crypto/cast (i.e., <openssl/cast.h>): a CAST_KEY doesn't
10250 change when encrypting or decrypting.
10251
10252 *Bodo Moeller*
10253
10254 * Add option SSL_OP_LEGACY_SERVER_CONNECT which will allow clients to
10255 connect and renegotiate with servers which do not support RI.
10256 Until RI is more widely deployed this option is enabled by default.
10257
10258 *Steve Henson*
10259
10260 * Add "missing" ssl ctrls to clear options and mode.
10261
10262 *Steve Henson*
10263
10264 * If client attempts to renegotiate and doesn't support RI respond with
10265 a no_renegotiation alert as required by RFC5746. Some renegotiating
10266 TLS clients will continue a connection gracefully when they receive
10267 the alert. Unfortunately OpenSSL mishandled this alert and would hang
10268 waiting for a server hello which it will never receive. Now we treat a
10269 received no_renegotiation alert as a fatal error. This is because
10270 applications requesting a renegotiation might well expect it to succeed
10271 and would have no code in place to handle the server denying it so the
10272 only safe thing to do is to terminate the connection.
10273
10274 *Steve Henson*
10275
10276 * Add ctrl macro SSL_get_secure_renegotiation_support() which returns 1 if
10277 peer supports secure renegotiation and 0 otherwise. Print out peer
10278 renegotiation support in s_client/s_server.
10279
10280 *Steve Henson*
10281
10282 * Replace the highly broken and deprecated SPKAC certification method with
10283 the updated NID creation version. This should correctly handle UTF8.
10284
10285 *Steve Henson*
10286
10287 * Implement RFC5746. Re-enable renegotiation but require the extension
10288 as needed. Unfortunately, SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
10289 turns out to be a bad idea. It has been replaced by
10290 SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION which can be set with
10291 SSL_CTX_set_options(). This is really not recommended unless you
10292 know what you are doing.
10293
10294 *Eric Rescorla <ekr@networkresonance.com>, Ben Laurie, Steve Henson*
10295
10296 * Fixes to stateless session resumption handling. Use initial_ctx when
10297 issuing and attempting to decrypt tickets in case it has changed during
10298 servername handling. Use a non-zero length session ID when attempting
10299 stateless session resumption: this makes it possible to determine if
10300 a resumption has occurred immediately after receiving server hello
10301 (several places in OpenSSL subtly assume this) instead of later in
10302 the handshake.
10303
10304 *Steve Henson*
10305
10306 * The functions ENGINE_ctrl(), OPENSSL_isservice(),
10307 CMS_get1_RecipientRequest() and RAND_bytes() can return <=0 on error
10308 fixes for a few places where the return code is not checked
10309 correctly.
10310
10311 *Julia Lawall <julia@diku.dk>*
10312
10313 * Add --strict-warnings option to Configure script to include devteam
10314 warnings in other configurations.
10315
10316 *Steve Henson*
10317
10318 * Add support for --libdir option and LIBDIR variable in makefiles. This
10319 makes it possible to install openssl libraries in locations which
10320 have names other than "lib", for example "/usr/lib64" which some
10321 systems need.
10322
10323 *Steve Henson, based on patch from Jeremy Utley*
10324
10325 * Don't allow the use of leading 0x80 in OIDs. This is a violation of
10326 X690 8.9.12 and can produce some misleading textual output of OIDs.
10327
10328 *Steve Henson, reported by Dan Kaminsky*
10329
10330 * Delete MD2 from algorithm tables. This follows the recommendation in
10331 several standards that it is not used in new applications due to
10332 several cryptographic weaknesses. For binary compatibility reasons
10333 the MD2 API is still compiled in by default.
10334
10335 *Steve Henson*
10336
10337 * Add compression id to {d2i,i2d}_SSL_SESSION so it is correctly saved
10338 and restored.
10339
10340 *Steve Henson*
10341
10342 * Rename uni2asc and asc2uni functions to OPENSSL_uni2asc and
10343 OPENSSL_asc2uni conditionally on Netware platforms to avoid a name
10344 clash.
10345
10346 *Guenter <lists@gknw.net>*
10347
10348 * Fix the server certificate chain building code to use X509_verify_cert(),
10349 it used to have an ad-hoc builder which was unable to cope with anything
10350 other than a simple chain.
10351
10352 *David Woodhouse <dwmw2@infradead.org>, Steve Henson*
10353
10354 * Don't check self signed certificate signatures in X509_verify_cert()
10355 by default (a flag can override this): it just wastes time without
10356 adding any security. As a useful side effect self signed root CAs
10357 with non-FIPS digests are now usable in FIPS mode.
10358
10359 *Steve Henson*
10360
10361 * In dtls1_process_out_of_seq_message() the check if the current message
10362 is already buffered was missing. For every new message was memory
10363 allocated, allowing an attacker to perform an denial of service attack
10364 with sending out of seq handshake messages until there is no memory
10365 left. Additionally every future message was buffered, even if the
10366 sequence number made no sense and would be part of another handshake.
10367 So only messages with sequence numbers less than 10 in advance will be
d8dc8538 10368 buffered. ([CVE-2009-1378])
5f8e6c50
DMSP
10369
10370 *Robin Seggelmann, discovered by Daniel Mentz*
10371
10372 * Records are buffered if they arrive with a future epoch to be
10373 processed after finishing the corresponding handshake. There is
10374 currently no limitation to this buffer allowing an attacker to perform
10375 a DOS attack with sending records with future epochs until there is no
10376 memory left. This patch adds the pqueue_size() function to determine
10377 the size of a buffer and limits the record buffer to 100 entries.
d8dc8538 10378 ([CVE-2009-1377])
5f8e6c50
DMSP
10379
10380 *Robin Seggelmann, discovered by Daniel Mentz*
10381
10382 * Keep a copy of frag->msg_header.frag_len so it can be used after the
d8dc8538 10383 parent structure is freed. ([CVE-2009-1379])
5f8e6c50
DMSP
10384
10385 *Daniel Mentz*
10386
10387 * Handle non-blocking I/O properly in SSL_shutdown() call.
10388
10389 *Darryl Miles <darryl-mailinglists@netbauds.net>*
10390
257e9d03 10391 * Add `2.5.4.*` OIDs
5f8e6c50
DMSP
10392
10393 *Ilya O. <vrghost@gmail.com>*
10394
257e9d03 10395### Changes between 0.9.8k and 0.9.8l [5 Nov 2009]
5f8e6c50
DMSP
10396
10397 * Disable renegotiation completely - this fixes a severe security
d8dc8538 10398 problem ([CVE-2009-3555]) at the cost of breaking all
5f8e6c50
DMSP
10399 renegotiation. Renegotiation can be re-enabled by setting
10400 SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION in s3->flags at
10401 run-time. This is really not recommended unless you know what
10402 you're doing.
10403
10404 *Ben Laurie*
10405
257e9d03 10406### Changes between 0.9.8j and 0.9.8k [25 Mar 2009]
5f8e6c50
DMSP
10407
10408 * Don't set val to NULL when freeing up structures, it is freed up by
257e9d03 10409 underlying code. If `sizeof(void *) > sizeof(long)` this can result in
d8dc8538 10410 zeroing past the valid field. ([CVE-2009-0789])
5f8e6c50
DMSP
10411
10412 *Paolo Ganci <Paolo.Ganci@AdNovum.CH>*
10413
10414 * Fix bug where return value of CMS_SignerInfo_verify_content() was not
10415 checked correctly. This would allow some invalid signed attributes to
d8dc8538 10416 appear to verify correctly. ([CVE-2009-0591])
5f8e6c50
DMSP
10417
10418 *Ivan Nestlerode <inestlerode@us.ibm.com>*
10419
10420 * Reject UniversalString and BMPString types with invalid lengths. This
10421 prevents a crash in ASN1_STRING_print_ex() which assumes the strings have
d8dc8538 10422 a legal length. ([CVE-2009-0590])
5f8e6c50
DMSP
10423
10424 *Steve Henson*
10425
10426 * Set S/MIME signing as the default purpose rather than setting it
10427 unconditionally. This allows applications to override it at the store
10428 level.
10429
10430 *Steve Henson*
10431
10432 * Permit restricted recursion of ASN1 strings. This is needed in practice
10433 to handle some structures.
10434
10435 *Steve Henson*
10436
10437 * Improve efficiency of mem_gets: don't search whole buffer each time
10438 for a '\n'
10439
10440 *Jeremy Shapiro <jnshapir@us.ibm.com>*
10441
10442 * New -hex option for openssl rand.
10443
10444 *Matthieu Herrb*
10445
10446 * Print out UTF8String and NumericString when parsing ASN1.
10447
10448 *Steve Henson*
10449
10450 * Support NumericString type for name components.
10451
10452 *Steve Henson*
10453
10454 * Allow CC in the environment to override the automatically chosen
10455 compiler. Note that nothing is done to ensure flags work with the
10456 chosen compiler.
10457
10458 *Ben Laurie*
10459
257e9d03 10460### Changes between 0.9.8i and 0.9.8j [07 Jan 2009]
5f8e6c50
DMSP
10461
10462 * Properly check EVP_VerifyFinal() and similar return values
d8dc8538 10463 ([CVE-2008-5077]).
5f8e6c50
DMSP
10464
10465 *Ben Laurie, Bodo Moeller, Google Security Team*
10466
10467 * Enable TLS extensions by default.
10468
10469 *Ben Laurie*
10470
10471 * Allow the CHIL engine to be loaded, whether the application is
10472 multithreaded or not. (This does not release the developer from the
10473 obligation to set up the dynamic locking callbacks.)
10474
10475 *Sander Temme <sander@temme.net>*
10476
10477 * Use correct exit code if there is an error in dgst command.
10478
10479 *Steve Henson; problem pointed out by Roland Dirlewanger*
10480
10481 * Tweak Configure so that you need to say "experimental-jpake" to enable
10482 JPAKE, and need to use -DOPENSSL_EXPERIMENTAL_JPAKE in applications.
10483
10484 *Bodo Moeller*
10485
10486 * Add experimental JPAKE support, including demo authentication in
10487 s_client and s_server.
10488
10489 *Ben Laurie*
10490
10491 * Set the comparison function in v3_addr_canonize().
10492
10493 *Rob Austein <sra@hactrn.net>*
10494
10495 * Add support for XMPP STARTTLS in s_client.
10496
10497 *Philip Paeps <philip@freebsd.org>*
10498
10499 * Change the server-side SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG behavior
10500 to ensure that even with this option, only ciphersuites in the
10501 server's preference list will be accepted. (Note that the option
10502 applies only when resuming a session, so the earlier behavior was
10503 just about the algorithm choice for symmetric cryptography.)
10504
10505 *Bodo Moeller*
10506
257e9d03 10507### Changes between 0.9.8h and 0.9.8i [15 Sep 2008]
5f8e6c50
DMSP
10508
10509 * Fix NULL pointer dereference if a DTLS server received
d8dc8538 10510 ChangeCipherSpec as first record ([CVE-2009-1386]).
5f8e6c50
DMSP
10511
10512 *PR #1679*
10513
10514 * Fix a state transition in s3_srvr.c and d1_srvr.c
257e9d03 10515 (was using SSL3_ST_CW_CLNT_HELLO_B, should be `..._ST_SW_SRVR_...`).
5f8e6c50
DMSP
10516
10517 *Nagendra Modadugu*
10518
10519 * The fix in 0.9.8c that supposedly got rid of unsafe
10520 double-checked locking was incomplete for RSA blinding,
10521 addressing just one layer of what turns out to have been
10522 doubly unsafe triple-checked locking.
10523
10524 So now fix this for real by retiring the MONT_HELPER macro
10525 in crypto/rsa/rsa_eay.c.
10526
5f8e6c50
DMSP
10527 *Bodo Moeller; problem pointed out by Marius Schilder*
10528
10529 * Various precautionary measures:
10530
10531 - Avoid size_t integer overflow in HASH_UPDATE (md32_common.h).
10532
10533 - Avoid a buffer overflow in d2i_SSL_SESSION() (ssl_asn1.c).
10534 (NB: This would require knowledge of the secret session ticket key
10535 to exploit, in which case you'd be SOL either way.)
10536
10537 - Change bn_nist.c so that it will properly handle input BIGNUMs
10538 outside the expected range.
10539
10540 - Enforce the 'num' check in BN_div() (bn_div.c) for non-BN_DEBUG
10541 builds.
10542
5f8e6c50
DMSP
10543 *Neel Mehta, Bodo Moeller*
10544
10545 * Allow engines to be "soft loaded" - i.e. optionally don't die if
10546 the load fails. Useful for distros.
10547
10548 *Ben Laurie and the FreeBSD team*
10549
10550 * Add support for Local Machine Keyset attribute in PKCS#12 files.
10551
10552 *Steve Henson*
10553
10554 * Fix BN_GF2m_mod_arr() top-bit cleanup code.
10555
10556 *Huang Ying*
10557
10558 * Expand ENGINE to support engine supplied SSL client certificate functions.
10559
10560 This work was sponsored by Logica.
10561
10562 *Steve Henson*
10563
10564 * Add CryptoAPI ENGINE to support use of RSA and DSA keys held in Windows
10565 keystores. Support for SSL/TLS client authentication too.
10566 Not compiled unless enable-capieng specified to Configure.
10567
10568 This work was sponsored by Logica.
10569
10570 *Steve Henson*
10571
10572 * Fix bug in X509_ATTRIBUTE creation: don't set attribute using
10573 ASN1_TYPE_set1 if MBSTRING flag set. This bug would crash certain
10574 attribute creation routines such as certificate requests and PKCS#12
10575 files.
10576
10577 *Steve Henson*
10578
257e9d03 10579### Changes between 0.9.8g and 0.9.8h [28 May 2008]
5f8e6c50
DMSP
10580
10581 * Fix flaw if 'Server Key exchange message' is omitted from a TLS
10582 handshake which could lead to a client crash as found using the
d8dc8538 10583 Codenomicon TLS test suite ([CVE-2008-1672])
5f8e6c50
DMSP
10584
10585 *Steve Henson, Mark Cox*
10586
10587 * Fix double free in TLS server name extensions which could lead to
d8dc8538 10588 a remote crash found by Codenomicon TLS test suite ([CVE-2008-0891])
5f8e6c50
DMSP
10589
10590 *Joe Orton*
10591
10592 * Clear error queue in SSL_CTX_use_certificate_chain_file()
10593
10594 Clear the error queue to ensure that error entries left from
10595 older function calls do not interfere with the correct operation.
10596
10597 *Lutz Jaenicke, Erik de Castro Lopo*
10598
10599 * Remove root CA certificates of commercial CAs:
10600
10601 The OpenSSL project does not recommend any specific CA and does not
10602 have any policy with respect to including or excluding any CA.
d7f3a2cc 10603 Therefore, it does not make any sense to ship an arbitrary selection
5f8e6c50
DMSP
10604 of root CA certificates with the OpenSSL software.
10605
10606 *Lutz Jaenicke*
10607
10608 * RSA OAEP patches to fix two separate invalid memory reads.
10609 The first one involves inputs when 'lzero' is greater than
10610 'SHA_DIGEST_LENGTH' (it would read about SHA_DIGEST_LENGTH bytes
10611 before the beginning of from). The second one involves inputs where
10612 the 'db' section contains nothing but zeroes (there is a one-byte
10613 invalid read after the end of 'db').
10614
10615 *Ivan Nestlerode <inestlerode@us.ibm.com>*
10616
10617 * Partial backport from 0.9.9-dev:
10618
10619 Introduce bn_mul_mont (dedicated Montgomery multiplication
10620 procedure) as a candidate for BIGNUM assembler implementation.
10621 While 0.9.9-dev uses assembler for various architectures, only
10622 x86_64 is available by default here in the 0.9.8 branch, and
10623 32-bit x86 is available through a compile-time setting.
10624
10625 To try the 32-bit x86 assembler implementation, use Configure
10626 option "enable-montasm" (which exists only for this backport).
10627
10628 As "enable-montasm" for 32-bit x86 disclaims code stability
10629 anyway, in this constellation we activate additional code
10630 backported from 0.9.9-dev for further performance improvements,
10631 namely BN_from_montgomery_word. (To enable this otherwise,
44652c16 10632 e.g. x86_64, try `-DMONT_FROM_WORD___NON_DEFAULT_0_9_8_BUILD`.)
5f8e6c50 10633
5f8e6c50
DMSP
10634 *Andy Polyakov (backport partially by Bodo Moeller)*
10635
10636 * Add TLS session ticket callback. This allows an application to set
10637 TLS ticket cipher and HMAC keys rather than relying on hardcoded fixed
10638 values. This is useful for key rollover for example where several key
10639 sets may exist with different names.
10640
10641 *Steve Henson*
10642
10643 * Reverse ENGINE-internal logic for caching default ENGINE handles.
10644 This was broken until now in 0.9.8 releases, such that the only way
10645 a registered ENGINE could be used (assuming it initialises
10646 successfully on the host) was to explicitly set it as the default
10647 for the relevant algorithms. This is in contradiction with 0.9.7
10648 behaviour and the documentation. With this fix, when an ENGINE is
10649 registered into a given algorithm's table of implementations, the
10650 'uptodate' flag is reset so that auto-discovery will be used next
10651 time a new context for that algorithm attempts to select an
10652 implementation.
10653
10654 *Ian Lister (tweaked by Geoff Thorpe)*
10655
10656 * Backport of CMS code to OpenSSL 0.9.8. This differs from the 0.9.9
10657 implementation in the following ways:
10658
10659 Lack of EVP_PKEY_ASN1_METHOD means algorithm parameters have to be
10660 hard coded.
10661
10662 Lack of BER streaming support means one pass streaming processing is
10663 only supported if data is detached: setting the streaming flag is
10664 ignored for embedded content.
10665
10666 CMS support is disabled by default and must be explicitly enabled
10667 with the enable-cms configuration option.
10668
10669 *Steve Henson*
10670
10671 * Update the GMP engine glue to do direct copies between BIGNUM and
10672 mpz_t when openssl and GMP use the same limb size. Otherwise the
10673 existing "conversion via a text string export" trick is still used.
10674
10675 *Paul Sheer <paulsheer@gmail.com>*
10676
10677 * Zlib compression BIO. This is a filter BIO which compressed and
10678 uncompresses any data passed through it.
10679
10680 *Steve Henson*
10681
10682 * Add AES_wrap_key() and AES_unwrap_key() functions to implement
10683 RFC3394 compatible AES key wrapping.
10684
10685 *Steve Henson*
10686
10687 * Add utility functions to handle ASN1 structures. ASN1_STRING_set0():
10688 sets string data without copying. X509_ALGOR_set0() and
10689 X509_ALGOR_get0(): set and retrieve X509_ALGOR (AlgorithmIdentifier)
10690 data. Attribute function X509at_get0_data_by_OBJ(): retrieves data
10691 from an X509_ATTRIBUTE structure optionally checking it occurs only
10692 once. ASN1_TYPE_set1(): set and ASN1_TYPE structure copying supplied
10693 data.
10694
10695 *Steve Henson*
10696
10697 * Fix BN flag handling in RSA_eay_mod_exp() and BN_MONT_CTX_set()
10698 to get the expected BN_FLG_CONSTTIME behavior.
10699
10700 *Bodo Moeller (Google)*
10701
10702 * Netware support:
10703
10704 - fixed wrong usage of ioctlsocket() when build for LIBC BSD sockets
10705 - fixed do_tests.pl to run the test suite with CLIB builds too (CLIB_OPT)
10706 - added some more tests to do_tests.pl
10707 - fixed RunningProcess usage so that it works with newer LIBC NDKs too
10708 - removed usage of BN_LLONG for CLIB builds to avoid runtime dependency
10709 - added new Configure targets netware-clib-bsdsock, netware-clib-gcc,
10710 netware-clib-bsdsock-gcc, netware-libc-bsdsock-gcc
10711 - various changes to netware.pl to enable gcc-cross builds on Win32
10712 platform
10713 - changed crypto/bio/b_sock.c to work with macro functions (CLIB BSD)
10714 - various changes to fix missing prototype warnings
10715 - fixed x86nasm.pl to create correct asm files for NASM COFF output
10716 - added AES, WHIRLPOOL and CPUID assembler code to build files
10717 - added missing AES assembler make rules to mk1mf.pl
ec2bfb7d 10718 - fixed order of includes in `apps/ocsp.c` so that `e_os.h` settings apply
5f8e6c50
DMSP
10719
10720 *Guenter Knauf <eflash@gmx.net>*
10721
10722 * Implement certificate status request TLS extension defined in RFC3546.
10723 A client can set the appropriate parameters and receive the encoded
10724 OCSP response via a callback. A server can query the supplied parameters
10725 and set the encoded OCSP response in the callback. Add simplified examples
10726 to s_client and s_server.
10727
10728 *Steve Henson*
10729
257e9d03 10730### Changes between 0.9.8f and 0.9.8g [19 Oct 2007]
5f8e6c50
DMSP
10731
10732 * Fix various bugs:
10733 + Binary incompatibility of ssl_ctx_st structure
10734 + DTLS interoperation with non-compliant servers
10735 + Don't call get_session_cb() without proposed session
10736 + Fix ia64 assembler code
10737
10738 *Andy Polyakov, Steve Henson*
10739
257e9d03 10740### Changes between 0.9.8e and 0.9.8f [11 Oct 2007]
5f8e6c50
DMSP
10741
10742 * DTLS Handshake overhaul. There were longstanding issues with
10743 OpenSSL DTLS implementation, which were making it impossible for
10744 RFC 4347 compliant client to communicate with OpenSSL server.
10745 Unfortunately just fixing these incompatibilities would "cut off"
10746 pre-0.9.8f clients. To allow for hassle free upgrade post-0.9.8e
10747 server keeps tolerating non RFC compliant syntax. The opposite is
10748 not true, 0.9.8f client can not communicate with earlier server.
10749 This update even addresses CVE-2007-4995.
10750
10751 *Andy Polyakov*
10752
10753 * Changes to avoid need for function casts in OpenSSL: some compilers
10754 (gcc 4.2 and later) reject their use.
10755 *Kurt Roeckx <kurt@roeckx.be>, Peter Hartley <pdh@utter.chaos.org.uk>,
10756 Steve Henson*
10757
10758 * Add RFC4507 support to OpenSSL. This includes the corrections in
10759 RFC4507bis. The encrypted ticket format is an encrypted encoded
10760 SSL_SESSION structure, that way new session features are automatically
10761 supported.
10762
10763 If a client application caches session in an SSL_SESSION structure
10764 support is transparent because tickets are now stored in the encoded
10765 SSL_SESSION.
10766
10767 The SSL_CTX structure automatically generates keys for ticket
10768 protection in servers so again support should be possible
10769 with no application modification.
10770
10771 If a client or server wishes to disable RFC4507 support then the option
10772 SSL_OP_NO_TICKET can be set.
10773
10774 Add a TLS extension debugging callback to allow the contents of any client
10775 or server extensions to be examined.
10776
10777 This work was sponsored by Google.
10778
10779 *Steve Henson*
10780
10781 * Add initial support for TLS extensions, specifically for the server_name
10782 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
d7f3a2cc 10783 have new members for a hostname. The SSL data structure has an
257e9d03 10784 additional member `SSL_CTX *initial_ctx` so that new sessions can be
5f8e6c50
DMSP
10785 stored in that context to allow for session resumption, even after the
10786 SSL has been switched to a new SSL_CTX in reaction to a client's
10787 server_name extension.
10788
10789 New functions (subject to change):
10790
10791 SSL_get_servername()
10792 SSL_get_servername_type()
10793 SSL_set_SSL_CTX()
10794
10795 New CTRL codes and macros (subject to change):
10796
10797 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
10798 - SSL_CTX_set_tlsext_servername_callback()
10799 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
10800 - SSL_CTX_set_tlsext_servername_arg()
10801 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
10802
10803 openssl s_client has a new '-servername ...' option.
10804
10805 openssl s_server has new options '-servername_host ...', '-cert2 ...',
10806 '-key2 ...', '-servername_fatal' (subject to change). This allows
d7f3a2cc 10807 testing the HostName extension for a specific single hostname ('-cert'
5f8e6c50
DMSP
10808 and '-key' remain fallbacks for handshakes without HostName
10809 negotiation). If the unrecognized_name alert has to be sent, this by
10810 default is a warning; it becomes fatal with the '-servername_fatal'
10811 option.
10812
5f8e6c50
DMSP
10813 *Peter Sylvester, Remy Allais, Christophe Renou, Steve Henson*
10814
10815 * Add AES and SSE2 assembly language support to VC++ build.
10816
10817 *Steve Henson*
10818
10819 * Mitigate attack on final subtraction in Montgomery reduction.
10820
10821 *Andy Polyakov*
10822
10823 * Fix crypto/ec/ec_mult.c to work properly with scalars of value 0
10824 (which previously caused an internal error).
10825
10826 *Bodo Moeller*
10827
10828 * Squeeze another 10% out of IGE mode when in != out.
10829
10830 *Ben Laurie*
10831
10832 * AES IGE mode speedup.
10833
10834 *Dean Gaudet (Google)*
10835
10836 * Add the Korean symmetric 128-bit cipher SEED (see
257e9d03 10837 <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp>) and
5f8e6c50
DMSP
10838 add SEED ciphersuites from RFC 4162:
10839
10840 TLS_RSA_WITH_SEED_CBC_SHA = "SEED-SHA"
10841 TLS_DHE_DSS_WITH_SEED_CBC_SHA = "DHE-DSS-SEED-SHA"
10842 TLS_DHE_RSA_WITH_SEED_CBC_SHA = "DHE-RSA-SEED-SHA"
10843 TLS_DH_anon_WITH_SEED_CBC_SHA = "ADH-SEED-SHA"
10844
10845 To minimize changes between patchlevels in the OpenSSL 0.9.8
10846 series, SEED remains excluded from compilation unless OpenSSL
10847 is configured with 'enable-seed'.
10848
10849 *KISA, Bodo Moeller*
10850
10851 * Mitigate branch prediction attacks, which can be practical if a
10852 single processor is shared, allowing a spy process to extract
10853 information. For detailed background information, see
257e9d03 10854 <http://eprint.iacr.org/2007/039> (O. Aciicmez, S. Gueron,
5f8e6c50
DMSP
10855 J.-P. Seifert, "New Branch Prediction Vulnerabilities in OpenSSL
10856 and Necessary Software Countermeasures"). The core of the change
10857 are new versions BN_div_no_branch() and
10858 BN_mod_inverse_no_branch() of BN_div() and BN_mod_inverse(),
10859 respectively, which are slower, but avoid the security-relevant
10860 conditional branches. These are automatically called by BN_div()
10861 and BN_mod_inverse() if the flag BN_FLG_CONSTTIME is set for one
10862 of the input BIGNUMs. Also, BN_is_bit_set() has been changed to
10863 remove a conditional branch.
10864
10865 BN_FLG_CONSTTIME is the new name for the previous
10866 BN_FLG_EXP_CONSTTIME flag, since it now affects more than just
10867 modular exponentiation. (Since OpenSSL 0.9.7h, setting this flag
10868 in the exponent causes BN_mod_exp_mont() to use the alternative
10869 implementation in BN_mod_exp_mont_consttime().) The old name
10870 remains as a deprecated alias.
10871
10872 Similarly, RSA_FLAG_NO_EXP_CONSTTIME is replaced by a more general
10873 RSA_FLAG_NO_CONSTTIME flag since the RSA implementation now uses
10874 constant-time implementations for more than just exponentiation.
10875 Here too the old name is kept as a deprecated alias.
10876
10877 BN_BLINDING_new() will now use BN_dup() for the modulus so that
10878 the BN_BLINDING structure gets an independent copy of the
257e9d03 10879 modulus. This means that the previous `BIGNUM *m` argument to
5f8e6c50 10880 BN_BLINDING_new() and to BN_BLINDING_create_param() now
257e9d03 10881 essentially becomes `const BIGNUM *m`, although we can't actually
5f8e6c50
DMSP
10882 change this in the header file before 0.9.9. It allows
10883 RSA_setup_blinding() to use BN_with_flags() on the modulus to
10884 enable BN_FLG_CONSTTIME.
10885
5f8e6c50
DMSP
10886 *Matthew D Wood (Intel Corp)*
10887
10888 * In the SSL/TLS server implementation, be strict about session ID
10889 context matching (which matters if an application uses a single
10890 external cache for different purposes). Previously,
10891 out-of-context reuse was forbidden only if SSL_VERIFY_PEER was
10892 set. This did ensure strict client verification, but meant that,
10893 with applications using a single external cache for quite
10894 different requirements, clients could circumvent ciphersuite
10895 restrictions for a given session ID context by starting a session
10896 in a different context.
10897
10898 *Bodo Moeller*
10899
10900 * Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
10901 a ciphersuite string such as "DEFAULT:RSA" cannot enable
10902 authentication-only ciphersuites.
10903
10904 *Bodo Moeller*
10905
10906 * Update the SSL_get_shared_ciphers() fix CVE-2006-3738 which was
10907 not complete and could lead to a possible single byte overflow
d8dc8538 10908 ([CVE-2007-5135]) [Ben Laurie]
5f8e6c50 10909
257e9d03 10910### Changes between 0.9.8d and 0.9.8e [23 Feb 2007]
5f8e6c50
DMSP
10911
10912 * Since AES128 and AES256 (and similarly Camellia128 and
10913 Camellia256) share a single mask bit in the logic of
10914 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
10915 kludge to work properly if AES128 is available and AES256 isn't
10916 (or if Camellia128 is available and Camellia256 isn't).
10917
10918 *Victor Duchovni*
10919
10920 * Fix the BIT STRING encoding generated by crypto/ec/ec_asn1.c
10921 (within i2d_ECPrivateKey, i2d_ECPKParameters, i2d_ECParameters):
10922 When a point or a seed is encoded in a BIT STRING, we need to
10923 prevent the removal of trailing zero bits to get the proper DER
10924 encoding. (By default, crypto/asn1/a_bitstr.c assumes the case
10925 of a NamedBitList, for which trailing 0 bits need to be removed.)
10926
10927 *Bodo Moeller*
10928
10929 * Have SSL/TLS server implementation tolerate "mismatched" record
10930 protocol version while receiving ClientHello even if the
10931 ClientHello is fragmented. (The server can't insist on the
10932 particular protocol version it has chosen before the ServerHello
10933 message has informed the client about his choice.)
10934
10935 *Bodo Moeller*
10936
10937 * Add RFC 3779 support.
10938
10939 *Rob Austein for ARIN, Ben Laurie*
10940
10941 * Load error codes if they are not already present instead of using a
10942 static variable. This allows them to be cleanly unloaded and reloaded.
10943 Improve header file function name parsing.
10944
10945 *Steve Henson*
10946
10947 * extend SMTP and IMAP protocol emulation in s_client to use EHLO
10948 or CAPABILITY handshake as required by RFCs.
10949
10950 *Goetz Babin-Ebell*
10951
257e9d03 10952### Changes between 0.9.8c and 0.9.8d [28 Sep 2006]
5f8e6c50
DMSP
10953
10954 * Introduce limits to prevent malicious keys being able to
d8dc8538 10955 cause a denial of service. ([CVE-2006-2940])
5f8e6c50
DMSP
10956
10957 *Steve Henson, Bodo Moeller*
10958
10959 * Fix ASN.1 parsing of certain invalid structures that can result
d8dc8538 10960 in a denial of service. ([CVE-2006-2937]) [Steve Henson]
5f8e6c50
DMSP
10961
10962 * Fix buffer overflow in SSL_get_shared_ciphers() function.
d8dc8538 10963 ([CVE-2006-3738]) [Tavis Ormandy and Will Drewry, Google Security Team]
5f8e6c50
DMSP
10964
10965 * Fix SSL client code which could crash if connecting to a
d8dc8538 10966 malicious SSLv2 server. ([CVE-2006-4343])
5f8e6c50
DMSP
10967
10968 *Tavis Ormandy and Will Drewry, Google Security Team*
10969
10970 * Since 0.9.8b, ciphersuite strings naming explicit ciphersuites
10971 match only those. Before that, "AES256-SHA" would be interpreted
10972 as a pattern and match "AES128-SHA" too (since AES128-SHA got
10973 the same strength classification in 0.9.7h) as we currently only
10974 have a single AES bit in the ciphersuite description bitmap.
10975 That change, however, also applied to ciphersuite strings such as
10976 "RC4-MD5" that intentionally matched multiple ciphersuites --
10977 namely, SSL 2.0 ciphersuites in addition to the more common ones
10978 from SSL 3.0/TLS 1.0.
10979
10980 So we change the selection algorithm again: Naming an explicit
10981 ciphersuite selects this one ciphersuite, and any other similar
10982 ciphersuite (same bitmap) from *other* protocol versions.
10983 Thus, "RC4-MD5" again will properly select both the SSL 2.0
10984 ciphersuite and the SSL 3.0/TLS 1.0 ciphersuite.
10985
10986 Since SSL 2.0 does not have any ciphersuites for which the
10987 128/256 bit distinction would be relevant, this works for now.
10988 The proper fix will be to use different bits for AES128 and
10989 AES256, which would have avoided the problems from the beginning;
10990 however, bits are scarce, so we can only do this in a new release
10991 (not just a patchlevel) when we can change the SSL_CIPHER
10992 definition to split the single 'unsigned long mask' bitmap into
10993 multiple values to extend the available space.
10994
5f8e6c50
DMSP
10995 *Bodo Moeller*
10996
257e9d03 10997### Changes between 0.9.8b and 0.9.8c [05 Sep 2006]
5f8e6c50
DMSP
10998
10999 * Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
d8dc8538 11000 ([CVE-2006-4339]) [Ben Laurie and Google Security Team]
5f8e6c50
DMSP
11001
11002 * Add AES IGE and biIGE modes.
11003
11004 *Ben Laurie*
11005
11006 * Change the Unix randomness entropy gathering to use poll() when
11007 possible instead of select(), since the latter has some
11008 undesirable limitations.
11009
11010 *Darryl Miles via Richard Levitte and Bodo Moeller*
11011
11012 * Disable "ECCdraft" ciphersuites more thoroughly. Now special
11013 treatment in ssl/ssl_ciph.s makes sure that these ciphersuites
11014 cannot be implicitly activated as part of, e.g., the "AES" alias.
11015 However, please upgrade to OpenSSL 0.9.9[-dev] for
11016 non-experimental use of the ECC ciphersuites to get TLS extension
11017 support, which is required for curve and point format negotiation
11018 to avoid potential handshake problems.
11019
11020 *Bodo Moeller*
11021
11022 * Disable rogue ciphersuites:
11023
257e9d03
RS
11024 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
11025 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
11026 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
5f8e6c50
DMSP
11027
11028 The latter two were purportedly from
11029 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
11030 appear there.
11031
11032 Also deactivate the remaining ciphersuites from
11033 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
11034 unofficial, and the ID has long expired.
11035
11036 *Bodo Moeller*
11037
11038 * Fix RSA blinding Heisenbug (problems sometimes occurred on
11039 dual-core machines) and other potential thread-safety issues.
11040
11041 *Bodo Moeller*
11042
11043 * Add the symmetric cipher Camellia (128-bit, 192-bit, 256-bit key
11044 versions), which is now available for royalty-free use
257e9d03 11045 (see <http://info.isl.ntt.co.jp/crypt/eng/info/chiteki.html>).
5f8e6c50
DMSP
11046 Also, add Camellia TLS ciphersuites from RFC 4132.
11047
11048 To minimize changes between patchlevels in the OpenSSL 0.9.8
11049 series, Camellia remains excluded from compilation unless OpenSSL
11050 is configured with 'enable-camellia'.
11051
11052 *NTT*
11053
11054 * Disable the padding bug check when compression is in use. The padding
11055 bug check assumes the first packet is of even length, this is not
11056 necessarily true if compression is enabled and can result in false
11057 positives causing handshake failure. The actual bug test is ancient
11058 code so it is hoped that implementations will either have fixed it by
11059 now or any which still have the bug do not support compression.
11060
11061 *Steve Henson*
11062
257e9d03 11063### Changes between 0.9.8a and 0.9.8b [04 May 2006]
5f8e6c50
DMSP
11064
11065 * When applying a cipher rule check to see if string match is an explicit
11066 cipher suite and only match that one cipher suite if it is.
11067
11068 *Steve Henson*
11069
11070 * Link in manifests for VC++ if needed.
11071
11072 *Austin Ziegler <halostatue@gmail.com>*
11073
11074 * Update support for ECC-based TLS ciphersuites according to
11075 draft-ietf-tls-ecc-12.txt with proposed changes (but without
11076 TLS extensions, which are supported starting with the 0.9.9
11077 branch, not in the OpenSSL 0.9.8 branch).
11078
11079 *Douglas Stebila*
11080
11081 * New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free() to support
11082 opaque EVP_CIPHER_CTX handling.
11083
11084 *Steve Henson*
11085
11086 * Fixes and enhancements to zlib compression code. We now only use
44652c16 11087 "zlib1.dll" and use the default `__cdecl` calling convention on Win32
5f8e6c50 11088 to conform with the standards mentioned here:
257e9d03 11089 <http://www.zlib.net/DLL_FAQ.txt>
5f8e6c50
DMSP
11090 Static zlib linking now works on Windows and the new --with-zlib-include
11091 --with-zlib-lib options to Configure can be used to supply the location
11092 of the headers and library. Gracefully handle case where zlib library
11093 can't be loaded.
11094
11095 *Steve Henson*
11096
11097 * Several fixes and enhancements to the OID generation code. The old code
11098 sometimes allowed invalid OIDs (1.X for X >= 40 for example), couldn't
11099 handle numbers larger than ULONG_MAX, truncated printing and had a
11100 non standard OBJ_obj2txt() behaviour.
11101
11102 *Steve Henson*
11103
11104 * Add support for building of engines under engine/ as shared libraries
11105 under VC++ build system.
11106
11107 *Steve Henson*
11108
11109 * Corrected the numerous bugs in the Win32 path splitter in DSO.
11110 Hopefully, we will not see any false combination of paths any more.
11111
11112 *Richard Levitte*
11113
257e9d03 11114### Changes between 0.9.8 and 0.9.8a [11 Oct 2005]
5f8e6c50
DMSP
11115
11116 * Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
11117 (part of SSL_OP_ALL). This option used to disable the
11118 countermeasure against man-in-the-middle protocol-version
11119 rollback in the SSL 2.0 server implementation, which is a bad
d8dc8538 11120 idea. ([CVE-2005-2969])
5f8e6c50
DMSP
11121
11122 *Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
11123 for Information Security, National Institute of Advanced Industrial
257e9d03 11124 Science and Technology [AIST], Japan)*
5f8e6c50
DMSP
11125
11126 * Add two function to clear and return the verify parameter flags.
11127
11128 *Steve Henson*
11129
11130 * Keep cipherlists sorted in the source instead of sorting them at
11131 runtime, thus removing the need for a lock.
11132
11133 *Nils Larsch*
11134
11135 * Avoid some small subgroup attacks in Diffie-Hellman.
11136
11137 *Nick Mathewson and Ben Laurie*
11138
11139 * Add functions for well-known primes.
11140
11141 *Nick Mathewson*
11142
11143 * Extended Windows CE support.
11144
11145 *Satoshi Nakamura and Andy Polyakov*
11146
11147 * Initialize SSL_METHOD structures at compile time instead of during
11148 runtime, thus removing the need for a lock.
11149
11150 *Steve Henson*
11151
11152 * Make PKCS7_decrypt() work even if no certificate is supplied by
11153 attempting to decrypt each encrypted key in turn. Add support to
11154 smime utility.
11155
11156 *Steve Henson*
11157
257e9d03 11158### Changes between 0.9.7h and 0.9.8 [05 Jul 2005]
5f8e6c50
DMSP
11159
11160[NB: OpenSSL 0.9.7i and later 0.9.7 patch levels were released after
11161OpenSSL 0.9.8.]
11162
11163 * Add libcrypto.pc and libssl.pc for those who feel they need them.
11164
11165 *Richard Levitte*
11166
11167 * Change CA.sh and CA.pl so they don't bundle the CSR and the private
11168 key into the same file any more.
11169
11170 *Richard Levitte*
11171
11172 * Add initial support for Win64, both IA64 and AMD64/x64 flavors.
11173
11174 *Andy Polyakov*
11175
11176 * Add -utf8 command line and config file option to 'ca'.
11177
11178 *Stefan <stf@udoma.org*
11179
11180 * Removed the macro des_crypt(), as it seems to conflict with some
11181 libraries. Use DES_crypt().
11182
11183 *Richard Levitte*
11184
11185 * Correct naming of the 'chil' and '4758cca' ENGINEs. This
11186 involves renaming the source and generated shared-libs for
11187 both. The engines will accept the corrected or legacy ids
11188 ('ncipher' and '4758_cca' respectively) when binding. NB,
11189 this only applies when building 'shared'.
11190
11191 *Corinna Vinschen <vinschen@redhat.com> and Geoff Thorpe*
11192
11193 * Add attribute functions to EVP_PKEY structure. Modify
11194 PKCS12_create() to recognize a CSP name attribute and
11195 use it. Make -CSP option work again in pkcs12 utility.
11196
11197 *Steve Henson*
11198
11199 * Add new functionality to the bn blinding code:
11200 - automatic re-creation of the BN_BLINDING parameters after
11201 a fixed number of uses (currently 32)
11202 - add new function for parameter creation
11203 - introduce flags to control the update behaviour of the
11204 BN_BLINDING parameters
11205 - hide BN_BLINDING structure
11206 Add a second BN_BLINDING slot to the RSA structure to improve
11207 performance when a single RSA object is shared among several
11208 threads.
11209
11210 *Nils Larsch*
11211
11212 * Add support for DTLS.
11213
11214 *Nagendra Modadugu <nagendra@cs.stanford.edu> and Ben Laurie*
11215
11216 * Add support for DER encoded private keys (SSL_FILETYPE_ASN1)
11217 to SSL_CTX_use_PrivateKey_file() and SSL_use_PrivateKey_file()
11218
11219 *Walter Goulet*
11220
11221 * Remove buggy and incomplete DH cert support from
11222 ssl/ssl_rsa.c and ssl/s3_both.c
11223
11224 *Nils Larsch*
11225
11226 * Use SHA-1 instead of MD5 as the default digest algorithm for
ec2bfb7d 11227 the `apps/openssl` commands.
5f8e6c50
DMSP
11228
11229 *Nils Larsch*
11230
11231 * Compile clean with "-Wall -Wmissing-prototypes
11232 -Wstrict-prototypes -Wmissing-declarations -Werror". Currently
11233 DEBUG_SAFESTACK must also be set.
11234
11235 *Ben Laurie*
11236
11237 * Change ./Configure so that certain algorithms can be disabled by default.
11238 The new counterpiece to "no-xxx" is "enable-xxx".
11239
11240 The patented RC5 and MDC2 algorithms will now be disabled unless
11241 "enable-rc5" and "enable-mdc2", respectively, are specified.
11242
11243 (IDEA remains enabled despite being patented. This is because IDEA
11244 is frequently required for interoperability, and there is no license
11245 fee for non-commercial use. As before, "no-idea" can be used to
11246 avoid this algorithm.)
11247
5f8e6c50
DMSP
11248 *Bodo Moeller*
11249
11250 * Add processing of proxy certificates (see RFC 3820). This work was
11251 sponsored by KTH (The Royal Institute of Technology in Stockholm) and
11252 EGEE (Enabling Grids for E-science in Europe).
11253
11254 *Richard Levitte*
11255
11256 * RC4 performance overhaul on modern architectures/implementations, such
11257 as Intel P4, IA-64 and AMD64.
11258
11259 *Andy Polyakov*
11260
11261 * New utility extract-section.pl. This can be used specify an alternative
11262 section number in a pod file instead of having to treat each file as
11263 a separate case in Makefile. This can be done by adding two lines to the
11264 pod file:
11265
11266 =for comment openssl_section:XXX
11267
11268 The blank line is mandatory.
11269
5f8e6c50
DMSP
11270 *Steve Henson*
11271
11272 * New arguments -certform, -keyform and -pass for s_client and s_server
11273 to allow alternative format key and certificate files and passphrase
11274 sources.
11275
11276 *Steve Henson*
11277
11278 * New structure X509_VERIFY_PARAM which combines current verify parameters,
11279 update associated structures and add various utility functions.
11280
11281 Add new policy related verify parameters, include policy checking in
11282 standard verify code. Enhance 'smime' application with extra parameters
11283 to support policy checking and print out.
11284
11285 *Steve Henson*
11286
11287 * Add a new engine to support VIA PadLock ACE extensions in the VIA C3
11288 Nehemiah processors. These extensions support AES encryption in hardware
11289 as well as RNG (though RNG support is currently disabled).
11290
11291 *Michal Ludvig <michal@logix.cz>, with help from Andy Polyakov*
11292
257e9d03 11293 * Deprecate `BN_[get|set]_params()` functions (they were ignored internally).
5f8e6c50
DMSP
11294
11295 *Geoff Thorpe*
11296
11297 * New FIPS 180-2 algorithms, SHA-224/-256/-384/-512 are implemented.
11298
11299 *Andy Polyakov and a number of other people*
11300
11301 * Improved PowerPC platform support. Most notably BIGNUM assembler
11302 implementation contributed by IBM.
11303
11304 *Suresh Chari, Peter Waltenberg, Andy Polyakov*
11305
11306 * The new 'RSA_generate_key_ex' function now takes a BIGNUM for the public
11307 exponent rather than 'unsigned long'. There is a corresponding change to
11308 the new 'rsa_keygen' element of the RSA_METHOD structure.
11309
11310 *Jelte Jansen, Geoff Thorpe*
11311
11312 * Functionality for creating the initial serial number file is now
11313 moved from CA.pl to the 'ca' utility with a new option -create_serial.
11314
11315 (Before OpenSSL 0.9.7e, CA.pl used to initialize the serial
11316 number file to 1, which is bound to cause problems. To avoid
11317 the problems while respecting compatibility between different 0.9.7
11318 patchlevels, 0.9.7e employed 'openssl x509 -next_serial' in
11319 CA.pl for serial number initialization. With the new release 0.9.8,
11320 we can fix the problem directly in the 'ca' utility.)
11321
11322 *Steve Henson*
11323
11324 * Reduced header interdependencies by declaring more opaque objects in
11325 ossl_typ.h. As a consequence, including some headers (eg. engine.h) will
11326 give fewer recursive includes, which could break lazy source code - so
11327 this change is covered by the OPENSSL_NO_DEPRECATED symbol. As always,
11328 developers should define this symbol when building and using openssl to
11329 ensure they track the recommended behaviour, interfaces, [etc], but
11330 backwards-compatible behaviour prevails when this isn't defined.
11331
11332 *Geoff Thorpe*
11333
11334 * New function X509_POLICY_NODE_print() which prints out policy nodes.
11335
11336 *Steve Henson*
11337
11338 * Add new EVP function EVP_CIPHER_CTX_rand_key and associated functionality.
11339 This will generate a random key of the appropriate length based on the
11340 cipher context. The EVP_CIPHER can provide its own random key generation
11341 routine to support keys of a specific form. This is used in the des and
11342 3des routines to generate a key of the correct parity. Update S/MIME
11343 code to use new functions and hence generate correct parity DES keys.
11344 Add EVP_CHECK_DES_KEY #define to return an error if the key is not
11345 valid (weak or incorrect parity).
11346
11347 *Steve Henson*
11348
11349 * Add a local set of CRLs that can be used by X509_verify_cert() as well
11350 as looking them up. This is useful when the verified structure may contain
11351 CRLs, for example PKCS#7 signedData. Modify PKCS7_verify() to use any CRLs
11352 present unless the new PKCS7_NO_CRL flag is asserted.
11353
11354 *Steve Henson*
11355
11356 * Extend ASN1 oid configuration module. It now additionally accepts the
11357 syntax:
11358
11359 shortName = some long name, 1.2.3.4
11360
11361 *Steve Henson*
11362
11363 * Reimplemented the BN_CTX implementation. There is now no more static
11364 limitation on the number of variables it can handle nor the depth of the
11365 "stack" handling for BN_CTX_start()/BN_CTX_end() pairs. The stack
11366 information can now expand as required, and rather than having a single
11367 static array of bignums, BN_CTX now uses a linked-list of such arrays
11368 allowing it to expand on demand whilst maintaining the usefulness of
11369 BN_CTX's "bundling".
11370
11371 *Geoff Thorpe*
11372
11373 * Add a missing BN_CTX parameter to the 'rsa_mod_exp' callback in RSA_METHOD
11374 to allow all RSA operations to function using a single BN_CTX.
11375
11376 *Geoff Thorpe*
11377
11378 * Preliminary support for certificate policy evaluation and checking. This
11379 is initially intended to pass the tests outlined in "Conformance Testing
11380 of Relying Party Client Certificate Path Processing Logic" v1.07.
11381
11382 *Steve Henson*
11383
11384 * bn_dup_expand() has been deprecated, it was introduced in 0.9.7 and
11385 remained unused and not that useful. A variety of other little bignum
11386 tweaks and fixes have also been made continuing on from the audit (see
11387 below).
11388
11389 *Geoff Thorpe*
11390
11391 * Constify all or almost all d2i, c2i, s2i and r2i functions, along with
11392 associated ASN1, EVP and SSL functions and old ASN1 macros.
11393
11394 *Richard Levitte*
11395
11396 * BN_zero() only needs to set 'top' and 'neg' to zero for correct results,
11397 and this should never fail. So the return value from the use of
11398 BN_set_word() (which can fail due to needless expansion) is now deprecated;
11399 if OPENSSL_NO_DEPRECATED is defined, BN_zero() is a void macro.
11400
11401 *Geoff Thorpe*
11402
11403 * BN_CTX_get() should return zero-valued bignums, providing the same
11404 initialised value as BN_new().
11405
11406 *Geoff Thorpe, suggested by Ulf Möller*
11407
11408 * Support for inhibitAnyPolicy certificate extension.
11409
11410 *Steve Henson*
11411
11412 * An audit of the BIGNUM code is underway, for which debugging code is
11413 enabled when BN_DEBUG is defined. This makes stricter enforcements on what
11414 is considered valid when processing BIGNUMs, and causes execution to
11415 assert() when a problem is discovered. If BN_DEBUG_RAND is defined,
11416 further steps are taken to deliberately pollute unused data in BIGNUM
11417 structures to try and expose faulty code further on. For now, openssl will
11418 (in its default mode of operation) continue to tolerate the inconsistent
11419 forms that it has tolerated in the past, but authors and packagers should
11420 consider trying openssl and their own applications when compiled with
11421 these debugging symbols defined. It will help highlight potential bugs in
11422 their own code, and will improve the test coverage for OpenSSL itself. At
11423 some point, these tighter rules will become openssl's default to improve
11424 maintainability, though the assert()s and other overheads will remain only
11425 in debugging configurations. See bn.h for more details.
11426
11427 *Geoff Thorpe, Nils Larsch, Ulf Möller*
11428
11429 * BN_CTX_init() has been deprecated, as BN_CTX is an opaque structure
11430 that can only be obtained through BN_CTX_new() (which implicitly
11431 initialises it). The presence of this function only made it possible
11432 to overwrite an existing structure (and cause memory leaks).
11433
11434 *Geoff Thorpe*
11435
11436 * Because of the callback-based approach for implementing LHASH as a
11437 template type, lh_insert() adds opaque objects to hash-tables and
11438 lh_doall() or lh_doall_arg() are typically used with a destructor callback
11439 to clean up those corresponding objects before destroying the hash table
11440 (and losing the object pointers). So some over-zealous constifications in
11441 LHASH have been relaxed so that lh_insert() does not take (nor store) the
257e9d03 11442 objects as "const" and the `lh_doall[_arg]` callback wrappers are not
5f8e6c50
DMSP
11443 prototyped to have "const" restrictions on the object pointers they are
11444 given (and so aren't required to cast them away any more).
11445
11446 *Geoff Thorpe*
11447
11448 * The tmdiff.h API was so ugly and minimal that our own timing utility
11449 (speed) prefers to use its own implementation. The two implementations
11450 haven't been consolidated as yet (volunteers?) but the tmdiff API has had
257e9d03
RS
11451 its object type properly exposed (MS_TM) instead of casting to/from
11452 `char *`. This may still change yet if someone realises MS_TM and
11453 `ms_time_***`
5f8e6c50
DMSP
11454 aren't necessarily the greatest nomenclatures - but this is what was used
11455 internally to the implementation so I've used that for now.
11456
11457 *Geoff Thorpe*
11458
11459 * Ensure that deprecated functions do not get compiled when
11460 OPENSSL_NO_DEPRECATED is defined. Some "openssl" subcommands and a few of
11461 the self-tests were still using deprecated key-generation functions so
11462 these have been updated also.
11463
11464 *Geoff Thorpe*
11465
11466 * Reorganise PKCS#7 code to separate the digest location functionality
11467 into PKCS7_find_digest(), digest addition into PKCS7_bio_add_digest().
11468 New function PKCS7_set_digest() to set the digest type for PKCS#7
11469 digestedData type. Add additional code to correctly generate the
11470 digestedData type and add support for this type in PKCS7 initialization
11471 functions.
11472
11473 *Steve Henson*
11474
11475 * New function PKCS7_set0_type_other() this initializes a PKCS7
11476 structure of type "other".
11477
11478 *Steve Henson*
11479
11480 * Fix prime generation loop in crypto/bn/bn_prime.pl by making
11481 sure the loop does correctly stop and breaking ("division by zero")
11482 modulus operations are not performed. The (pre-generated) prime
11483 table crypto/bn/bn_prime.h was already correct, but it could not be
11484 re-generated on some platforms because of the "division by zero"
11485 situation in the script.
11486
11487 *Ralf S. Engelschall*
11488
11489 * Update support for ECC-based TLS ciphersuites according to
11490 draft-ietf-tls-ecc-03.txt: the KDF1 key derivation function with
11491 SHA-1 now is only used for "small" curves (where the
11492 representation of a field element takes up to 24 bytes); for
11493 larger curves, the field element resulting from ECDH is directly
11494 used as premaster secret.
11495
11496 *Douglas Stebila (Sun Microsystems Laboratories)*
11497
11498 * Add code for kP+lQ timings to crypto/ec/ectest.c, and add SEC2
11499 curve secp160r1 to the tests.
11500
11501 *Douglas Stebila (Sun Microsystems Laboratories)*
11502
11503 * Add the possibility to load symbols globally with DSO.
11504
11505 *Götz Babin-Ebell <babin-ebell@trustcenter.de> via Richard Levitte*
11506
11507 * Add the functions ERR_set_mark() and ERR_pop_to_mark() for better
11508 control of the error stack.
11509
11510 *Richard Levitte*
11511
11512 * Add support for STORE in ENGINE.
11513
11514 *Richard Levitte*
11515
11516 * Add the STORE type. The intention is to provide a common interface
11517 to certificate and key stores, be they simple file-based stores, or
11518 HSM-type store, or LDAP stores, or...
11519 NOTE: The code is currently UNTESTED and isn't really used anywhere.
11520
11521 *Richard Levitte*
11522
11523 * Add a generic structure called OPENSSL_ITEM. This can be used to
11524 pass a list of arguments to any function as well as provide a way
11525 for a function to pass data back to the caller.
11526
11527 *Richard Levitte*
11528
11529 * Add the functions BUF_strndup() and BUF_memdup(). BUF_strndup()
11530 works like BUF_strdup() but can be used to duplicate a portion of
11531 a string. The copy gets NUL-terminated. BUF_memdup() duplicates
11532 a memory area.
11533
11534 *Richard Levitte*
11535
11536 * Add the function sk_find_ex() which works like sk_find(), but will
11537 return an index to an element even if an exact match couldn't be
11538 found. The index is guaranteed to point at the element where the
11539 searched-for key would be inserted to preserve sorting order.
11540
11541 *Richard Levitte*
11542
11543 * Add the function OBJ_bsearch_ex() which works like OBJ_bsearch() but
11544 takes an extra flags argument for optional functionality. Currently,
11545 the following flags are defined:
11546
11547 OBJ_BSEARCH_VALUE_ON_NOMATCH
11548 This one gets OBJ_bsearch_ex() to return a pointer to the first
11549 element where the comparing function returns a negative or zero
11550 number.
11551
11552 OBJ_BSEARCH_FIRST_VALUE_ON_MATCH
11553 This one gets OBJ_bsearch_ex() to return a pointer to the first
11554 element where the comparing function returns zero. This is useful
11555 if there are more than one element where the comparing function
11556 returns zero.
11557
11558 *Richard Levitte*
11559
11560 * Make it possible to create self-signed certificates with 'openssl ca'
11561 in such a way that the self-signed certificate becomes part of the
11562 CA database and uses the same mechanisms for serial number generation
11563 as all other certificate signing. The new flag '-selfsign' enables
11564 this functionality. Adapt CA.sh and CA.pl.in.
11565
11566 *Richard Levitte*
11567
11568 * Add functionality to check the public key of a certificate request
11569 against a given private. This is useful to check that a certificate
11570 request can be signed by that key (self-signing).
11571
11572 *Richard Levitte*
11573
11574 * Make it possible to have multiple active certificates with the same
11575 subject in the CA index file. This is done only if the keyword
11576 'unique_subject' is set to 'no' in the main CA section (default
11577 if 'CA_default') of the configuration file. The value is saved
11578 with the database itself in a separate index attribute file,
11579 named like the index file with '.attr' appended to the name.
11580
11581 *Richard Levitte*
11582
11583 * Generate multi-valued AVAs using '+' notation in config files for
11584 req and dirName.
11585
11586 *Steve Henson*
11587
11588 * Support for nameConstraints certificate extension.
11589
11590 *Steve Henson*
11591
11592 * Support for policyConstraints certificate extension.
11593
11594 *Steve Henson*
11595
11596 * Support for policyMappings certificate extension.
11597
11598 *Steve Henson*
11599
11600 * Make sure the default DSA_METHOD implementation only uses its
11601 dsa_mod_exp() and/or bn_mod_exp() handlers if they are non-NULL,
11602 and change its own handlers to be NULL so as to remove unnecessary
11603 indirection. This lets alternative implementations fallback to the
11604 default implementation more easily.
11605
11606 *Geoff Thorpe*
11607
11608 * Support for directoryName in GeneralName related extensions
11609 in config files.
11610
11611 *Steve Henson*
11612
11613 * Make it possible to link applications using Makefile.shared.
11614 Make that possible even when linking against static libraries!
11615
11616 *Richard Levitte*
11617
11618 * Support for single pass processing for S/MIME signing. This now
11619 means that S/MIME signing can be done from a pipe, in addition
11620 cleartext signing (multipart/signed type) is effectively streaming
11621 and the signed data does not need to be all held in memory.
11622
11623 This is done with a new flag PKCS7_STREAM. When this flag is set
11624 PKCS7_sign() only initializes the PKCS7 structure and the actual signing
11625 is done after the data is output (and digests calculated) in
11626 SMIME_write_PKCS7().
11627
11628 *Steve Henson*
11629
11630 * Add full support for -rpath/-R, both in shared libraries and
11631 applications, at least on the platforms where it's known how
11632 to do it.
11633
11634 *Richard Levitte*
11635
11636 * In crypto/ec/ec_mult.c, implement fast point multiplication with
11637 precomputation, based on wNAF splitting: EC_GROUP_precompute_mult()
11638 will now compute a table of multiples of the generator that
11639 makes subsequent invocations of EC_POINTs_mul() or EC_POINT_mul()
11640 faster (notably in the case of a single point multiplication,
11641 scalar * generator).
11642
11643 *Nils Larsch, Bodo Moeller*
11644
11645 * IPv6 support for certificate extensions. The various extensions
11646 which use the IP:a.b.c.d can now take IPv6 addresses using the
11647 formats of RFC1884 2.2 . IPv6 addresses are now also displayed
11648 correctly.
11649
11650 *Steve Henson*
11651
11652 * Added an ENGINE that implements RSA by performing private key
11653 exponentiations with the GMP library. The conversions to and from
11654 GMP's mpz_t format aren't optimised nor are any montgomery forms
11655 cached, and on x86 it appears OpenSSL's own performance has caught up.
11656 However there are likely to be other architectures where GMP could
11657 provide a boost. This ENGINE is not built in by default, but it can be
11658 specified at Configure time and should be accompanied by the necessary
11659 linker additions, eg;
11660 ./config -DOPENSSL_USE_GMP -lgmp
11661
11662 *Geoff Thorpe*
11663
11664 * "openssl engine" will not display ENGINE/DSO load failure errors when
11665 testing availability of engines with "-t" - the old behaviour is
11666 produced by increasing the feature's verbosity with "-tt".
11667
11668 *Geoff Thorpe*
11669
11670 * ECDSA routines: under certain error conditions uninitialized BN objects
11671 could be freed. Solution: make sure initialization is performed early
11672 enough. (Reported and fix supplied by Nils Larsch <nla@trustcenter.de>
11673 via PR#459)
11674
11675 *Lutz Jaenicke*
11676
11677 * Key-generation can now be implemented in RSA_METHOD, DSA_METHOD
11678 and DH_METHOD (eg. by ENGINE implementations) to override the normal
11679 software implementations. For DSA and DH, parameter generation can
11680 also be overridden by providing the appropriate method callbacks.
11681
11682 *Geoff Thorpe*
11683
11684 * Change the "progress" mechanism used in key-generation and
11685 primality testing to functions that take a new BN_GENCB pointer in
257e9d03 11686 place of callback/argument pairs. The new API functions have `_ex`
5f8e6c50
DMSP
11687 postfixes and the older functions are reimplemented as wrappers for
11688 the new ones. The OPENSSL_NO_DEPRECATED symbol can be used to hide
11689 declarations of the old functions to help (graceful) attempts to
11690 migrate to the new functions. Also, the new key-generation API
11691 functions operate on a caller-supplied key-structure and return
11692 success/failure rather than returning a key or NULL - this is to
11693 help make "keygen" another member function of RSA_METHOD etc.
11694
11695 Example for using the new callback interface:
11696
11697 int (*my_callback)(int a, int b, BN_GENCB *cb) = ...;
11698 void *my_arg = ...;
11699 BN_GENCB my_cb;
11700
11701 BN_GENCB_set(&my_cb, my_callback, my_arg);
11702
11703 return BN_is_prime_ex(some_bignum, BN_prime_checks, NULL, &cb);
11704 /* For the meaning of a, b in calls to my_callback(), see the
11705 * documentation of the function that calls the callback.
11706 * cb will point to my_cb; my_arg can be retrieved as cb->arg.
11707 * my_callback should return 1 if it wants BN_is_prime_ex()
11708 * to continue, or 0 to stop.
11709 */
11710
11711 *Geoff Thorpe*
11712
11713 * Change the ZLIB compression method to be stateful, and make it
11714 available to TLS with the number defined in
11715 draft-ietf-tls-compression-04.txt.
11716
11717 *Richard Levitte*
11718
11719 * Add the ASN.1 structures and functions for CertificatePair, which
11720 is defined as follows (according to X.509_4thEditionDraftV6.pdf):
11721
11722 CertificatePair ::= SEQUENCE {
11723 forward [0] Certificate OPTIONAL,
11724 reverse [1] Certificate OPTIONAL,
11725 -- at least one of the pair shall be present -- }
11726
11727 Also implement the PEM functions to read and write certificate
11728 pairs, and defined the PEM tag as "CERTIFICATE PAIR".
11729
11730 This needed to be defined, mostly for the sake of the LDAP
11731 attribute crossCertificatePair, but may prove useful elsewhere as
11732 well.
11733
11734 *Richard Levitte*
11735
11736 * Make it possible to inhibit symlinking of shared libraries in
11737 Makefile.shared, for Cygwin's sake.
11738
11739 *Richard Levitte*
11740
11741 * Extend the BIGNUM API by creating a function
11742 void BN_set_negative(BIGNUM *a, int neg);
11743 and a macro that behave like
11744 int BN_is_negative(const BIGNUM *a);
11745
11746 to avoid the need to access 'a->neg' directly in applications.
11747
11748 *Nils Larsch*
11749
11750 * Implement fast modular reduction for pseudo-Mersenne primes
11751 used in NIST curves (crypto/bn/bn_nist.c, crypto/ec/ecp_nist.c).
11752 EC_GROUP_new_curve_GFp() will now automatically use this
11753 if applicable.
11754
11755 *Nils Larsch <nla@trustcenter.de>*
11756
11757 * Add new lock type (CRYPTO_LOCK_BN).
11758
11759 *Bodo Moeller*
11760
11761 * Change the ENGINE framework to automatically load engines
11762 dynamically from specific directories unless they could be
11763 found to already be built in or loaded. Move all the
11764 current engines except for the cryptodev one to a new
11765 directory engines/.
11766 The engines in engines/ are built as shared libraries if
11767 the "shared" options was given to ./Configure or ./config.
11768 Otherwise, they are inserted in libcrypto.a.
11769 /usr/local/ssl/engines is the default directory for dynamic
11770 engines, but that can be overridden at configure time through
11771 the usual use of --prefix and/or --openssldir, and at run
11772 time with the environment variable OPENSSL_ENGINES.
11773
11774 *Geoff Thorpe and Richard Levitte*
11775
11776 * Add Makefile.shared, a helper makefile to build shared
11777 libraries. Adapt Makefile.org.
11778
11779 *Richard Levitte*
11780
11781 * Add version info to Win32 DLLs.
11782
11783 *Peter 'Luna' Runestig" <peter@runestig.com>*
11784
11785 * Add new 'medium level' PKCS#12 API. Certificates and keys
11786 can be added using this API to created arbitrary PKCS#12
4d49b685 11787 files while avoiding the low-level API.
5f8e6c50
DMSP
11788
11789 New options to PKCS12_create(), key or cert can be NULL and
11790 will then be omitted from the output file. The encryption
11791 algorithm NIDs can be set to -1 for no encryption, the mac
11792 iteration count can be set to 0 to omit the mac.
11793
11794 Enhance pkcs12 utility by making the -nokeys and -nocerts
11795 options work when creating a PKCS#12 file. New option -nomac
11796 to omit the mac, NONE can be set for an encryption algorithm.
11797 New code is modified to use the enhanced PKCS12_create()
4d49b685 11798 instead of the low-level API.
5f8e6c50
DMSP
11799
11800 *Steve Henson*
11801
11802 * Extend ASN1 encoder to support indefinite length constructed
11803 encoding. This can output sequences tags and octet strings in
11804 this form. Modify pk7_asn1.c to support indefinite length
11805 encoding. This is experimental and needs additional code to
11806 be useful, such as an ASN1 bio and some enhanced streaming
11807 PKCS#7 code.
11808
11809 Extend template encode functionality so that tagging is passed
11810 down to the template encoder.
11811
11812 *Steve Henson*
11813
11814 * Let 'openssl req' fail if an argument to '-newkey' is not
11815 recognized instead of using RSA as a default.
11816
11817 *Bodo Moeller*
11818
11819 * Add support for ECC-based ciphersuites from draft-ietf-tls-ecc-01.txt.
11820 As these are not official, they are not included in "ALL";
11821 the "ECCdraft" ciphersuite group alias can be used to select them.
11822
11823 *Vipul Gupta and Sumit Gupta (Sun Microsystems Laboratories)*
11824
11825 * Add ECDH engine support.
11826
11827 *Nils Gura and Douglas Stebila (Sun Microsystems Laboratories)*
11828
11829 * Add ECDH in new directory crypto/ecdh/.
11830
11831 *Douglas Stebila (Sun Microsystems Laboratories)*
11832
11833 * Let BN_rand_range() abort with an error after 100 iterations
11834 without success (which indicates a broken PRNG).
11835
11836 *Bodo Moeller*
11837
11838 * Change BN_mod_sqrt() so that it verifies that the input value
11839 is really the square of the return value. (Previously,
11840 BN_mod_sqrt would show GIGO behaviour.)
11841
11842 *Bodo Moeller*
11843
11844 * Add named elliptic curves over binary fields from X9.62, SECG,
11845 and WAP/WTLS; add OIDs that were still missing.
11846
257e9d03 11847 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
11848
11849 * Extend the EC library for elliptic curves over binary fields
11850 (new files ec2_smpl.c, ec2_smpt.c, ec2_mult.c in crypto/ec/).
11851 New EC_METHOD:
11852
11853 EC_GF2m_simple_method
11854
11855 New API functions:
11856
11857 EC_GROUP_new_curve_GF2m
11858 EC_GROUP_set_curve_GF2m
11859 EC_GROUP_get_curve_GF2m
11860 EC_POINT_set_affine_coordinates_GF2m
11861 EC_POINT_get_affine_coordinates_GF2m
11862 EC_POINT_set_compressed_coordinates_GF2m
11863
11864 Point compression for binary fields is disabled by default for
11865 patent reasons (compile with OPENSSL_EC_BIN_PT_COMP defined to
11866 enable it).
11867
11868 As binary polynomials are represented as BIGNUMs, various members
11869 of the EC_GROUP and EC_POINT data structures can be shared
11870 between the implementations for prime fields and binary fields;
257e9d03
RS
11871 the above `..._GF2m functions` (except for EX_GROUP_new_curve_GF2m)
11872 are essentially identical to their `..._GFp` counterparts.
11873 (For simplicity, the `..._GFp` prefix has been dropped from
5f8e6c50
DMSP
11874 various internal method names.)
11875
11876 An internal 'field_div' method (similar to 'field_mul' and
11877 'field_sqr') has been added; this is used only for binary fields.
11878
257e9d03 11879 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
11880
11881 * Optionally dispatch EC_POINT_mul(), EC_POINT_precompute_mult()
11882 through methods ('mul', 'precompute_mult').
11883
11884 The generic implementations (now internally called 'ec_wNAF_mul'
11885 and 'ec_wNAF_precomputed_mult') remain the default if these
11886 methods are undefined.
11887
257e9d03 11888 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
11889
11890 * New function EC_GROUP_get_degree, which is defined through
11891 EC_METHOD. For curves over prime fields, this returns the bit
11892 length of the modulus.
11893
257e9d03 11894 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
11895
11896 * New functions EC_GROUP_dup, EC_POINT_dup.
11897 (These simply call ..._new and ..._copy).
11898
257e9d03 11899 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
11900
11901 * Add binary polynomial arithmetic software in crypto/bn/bn_gf2m.c.
11902 Polynomials are represented as BIGNUMs (where the sign bit is not
11903 used) in the following functions [macros]:
11904
11905 BN_GF2m_add
11906 BN_GF2m_sub [= BN_GF2m_add]
11907 BN_GF2m_mod [wrapper for BN_GF2m_mod_arr]
11908 BN_GF2m_mod_mul [wrapper for BN_GF2m_mod_mul_arr]
11909 BN_GF2m_mod_sqr [wrapper for BN_GF2m_mod_sqr_arr]
11910 BN_GF2m_mod_inv
11911 BN_GF2m_mod_exp [wrapper for BN_GF2m_mod_exp_arr]
11912 BN_GF2m_mod_sqrt [wrapper for BN_GF2m_mod_sqrt_arr]
11913 BN_GF2m_mod_solve_quad [wrapper for BN_GF2m_mod_solve_quad_arr]
11914 BN_GF2m_cmp [= BN_ucmp]
11915
11916 (Note that only the 'mod' functions are actually for fields GF(2^m).
11917 BN_GF2m_add() is misnomer, but this is for the sake of consistency.)
11918
11919 For some functions, an the irreducible polynomial defining a
11920 field can be given as an 'unsigned int[]' with strictly
11921 decreasing elements giving the indices of those bits that are set;
11922 i.e., p[] represents the polynomial
11923 f(t) = t^p[0] + t^p[1] + ... + t^p[k]
11924 where
11925 p[0] > p[1] > ... > p[k] = 0.
11926 This applies to the following functions:
11927
11928 BN_GF2m_mod_arr
11929 BN_GF2m_mod_mul_arr
11930 BN_GF2m_mod_sqr_arr
11931 BN_GF2m_mod_inv_arr [wrapper for BN_GF2m_mod_inv]
11932 BN_GF2m_mod_div_arr [wrapper for BN_GF2m_mod_div]
11933 BN_GF2m_mod_exp_arr
11934 BN_GF2m_mod_sqrt_arr
11935 BN_GF2m_mod_solve_quad_arr
11936 BN_GF2m_poly2arr
11937 BN_GF2m_arr2poly
11938
11939 Conversion can be performed by the following functions:
11940
11941 BN_GF2m_poly2arr
11942 BN_GF2m_arr2poly
11943
11944 bntest.c has additional tests for binary polynomial arithmetic.
11945
11946 Two implementations for BN_GF2m_mod_div() are available.
11947 The default algorithm simply uses BN_GF2m_mod_inv() and
11948 BN_GF2m_mod_mul(). The alternative algorithm is compiled in only
11949 if OPENSSL_SUN_GF2M_DIV is defined (patent pending; read the
11950 copyright notice in crypto/bn/bn_gf2m.c before enabling it).
11951
257e9d03 11952 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
11953
11954 * Add new error code 'ERR_R_DISABLED' that can be used when some
11955 functionality is disabled at compile-time.
11956
11957 *Douglas Stebila <douglas.stebila@sun.com>*
11958
11959 * Change default behaviour of 'openssl asn1parse' so that more
11960 information is visible when viewing, e.g., a certificate:
11961
11962 Modify asn1_parse2 (crypto/asn1/asn1_par.c) so that in non-'dump'
11963 mode the content of non-printable OCTET STRINGs is output in a
11964 style similar to INTEGERs, but with '[HEX DUMP]' prepended to
11965 avoid the appearance of a printable string.
11966
11967 *Nils Larsch <nla@trustcenter.de>*
11968
11969 * Add 'asn1_flag' and 'asn1_form' member to EC_GROUP with access
11970 functions
11971 EC_GROUP_set_asn1_flag()
11972 EC_GROUP_get_asn1_flag()
11973 EC_GROUP_set_point_conversion_form()
11974 EC_GROUP_get_point_conversion_form()
11975 These control ASN1 encoding details:
11976 - Curves (i.e., groups) are encoded explicitly unless asn1_flag
11977 has been set to OPENSSL_EC_NAMED_CURVE.
11978 - Points are encoded in uncompressed form by default; options for
11979 asn1_for are as for point2oct, namely
11980 POINT_CONVERSION_COMPRESSED
11981 POINT_CONVERSION_UNCOMPRESSED
11982 POINT_CONVERSION_HYBRID
11983
11984 Also add 'seed' and 'seed_len' members to EC_GROUP with access
11985 functions
11986 EC_GROUP_set_seed()
11987 EC_GROUP_get0_seed()
11988 EC_GROUP_get_seed_len()
11989 This is used only for ASN1 purposes (so far).
11990
11991 *Nils Larsch <nla@trustcenter.de>*
11992
11993 * Add 'field_type' member to EC_METHOD, which holds the NID
11994 of the appropriate field type OID. The new function
11995 EC_METHOD_get_field_type() returns this value.
11996
11997 *Nils Larsch <nla@trustcenter.de>*
11998
11999 * Add functions
12000 EC_POINT_point2bn()
12001 EC_POINT_bn2point()
12002 EC_POINT_point2hex()
12003 EC_POINT_hex2point()
12004 providing useful interfaces to EC_POINT_point2oct() and
12005 EC_POINT_oct2point().
12006
12007 *Nils Larsch <nla@trustcenter.de>*
12008
12009 * Change internals of the EC library so that the functions
12010 EC_GROUP_set_generator()
12011 EC_GROUP_get_generator()
12012 EC_GROUP_get_order()
12013 EC_GROUP_get_cofactor()
12014 are implemented directly in crypto/ec/ec_lib.c and not dispatched
12015 to methods, which would lead to unnecessary code duplication when
12016 adding different types of curves.
12017
12018 *Nils Larsch <nla@trustcenter.de> with input by Bodo Moeller*
12019
12020 * Implement compute_wNAF (crypto/ec/ec_mult.c) without BIGNUM
12021 arithmetic, and such that modified wNAFs are generated
12022 (which avoid length expansion in many cases).
12023
12024 *Bodo Moeller*
12025
12026 * Add a function EC_GROUP_check_discriminant() (defined via
12027 EC_METHOD) that verifies that the curve discriminant is non-zero.
12028
12029 Add a function EC_GROUP_check() that makes some sanity tests
12030 on a EC_GROUP, its generator and order. This includes
12031 EC_GROUP_check_discriminant().
12032
12033 *Nils Larsch <nla@trustcenter.de>*
12034
12035 * Add ECDSA in new directory crypto/ecdsa/.
12036
12037 Add applications 'openssl ecparam' and 'openssl ecdsa'
12038 (these are based on 'openssl dsaparam' and 'openssl dsa').
12039
12040 ECDSA support is also included in various other files across the
12041 library. Most notably,
12042 - 'openssl req' now has a '-newkey ecdsa:file' option;
12043 - EVP_PKCS82PKEY (crypto/evp/evp_pkey.c) now can handle ECDSA;
12044 - X509_PUBKEY_get (crypto/asn1/x_pubkey.c) and
12045 d2i_PublicKey (crypto/asn1/d2i_pu.c) have been modified to make
12046 them suitable for ECDSA where domain parameters must be
12047 extracted before the specific public key;
12048 - ECDSA engine support has been added.
12049
12050 *Nils Larsch <nla@trustcenter.de>*
12051
12052 * Include some named elliptic curves, and add OIDs from X9.62,
12053 SECG, and WAP/WTLS. Each curve can be obtained from the new
12054 function
12055 EC_GROUP_new_by_curve_name(),
12056 and the list of available named curves can be obtained with
12057 EC_get_builtin_curves().
12058 Also add a 'curve_name' member to EC_GROUP objects, which can be
12059 accessed via
12060 EC_GROUP_set_curve_name()
12061 EC_GROUP_get_curve_name()
12062
12063 *Nils Larsch <larsch@trustcenter.de, Bodo Moeller*
12064
12065 * Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
12066 was actually never needed) and in BN_mul(). The removal in BN_mul()
12067 required a small change in bn_mul_part_recursive() and the addition
12068 of the functions bn_cmp_part_words(), bn_sub_part_words() and
12069 bn_add_part_words(), which do the same thing as bn_cmp_words(),
12070 bn_sub_words() and bn_add_words() except they take arrays with
12071 differing sizes.
12072
12073 *Richard Levitte*
12074
257e9d03 12075### Changes between 0.9.7l and 0.9.7m [23 Feb 2007]
5f8e6c50
DMSP
12076
12077 * Cleanse PEM buffers before freeing them since they may contain
12078 sensitive data.
12079
12080 *Benjamin Bennett <ben@psc.edu>*
12081
12082 * Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
12083 a ciphersuite string such as "DEFAULT:RSA" cannot enable
12084 authentication-only ciphersuites.
12085
12086 *Bodo Moeller*
12087
12088 * Since AES128 and AES256 share a single mask bit in the logic of
12089 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
12090 kludge to work properly if AES128 is available and AES256 isn't.
12091
12092 *Victor Duchovni*
12093
12094 * Expand security boundary to match 1.1.1 module.
12095
12096 *Steve Henson*
12097
12098 * Remove redundant features: hash file source, editing of test vectors
12099 modify fipsld to use external fips_premain.c signature.
12100
12101 *Steve Henson*
12102
12103 * New perl script mkfipsscr.pl to create shell scripts or batch files to
12104 run algorithm test programs.
12105
12106 *Steve Henson*
12107
12108 * Make algorithm test programs more tolerant of whitespace.
12109
12110 *Steve Henson*
12111
12112 * Have SSL/TLS server implementation tolerate "mismatched" record
12113 protocol version while receiving ClientHello even if the
12114 ClientHello is fragmented. (The server can't insist on the
12115 particular protocol version it has chosen before the ServerHello
12116 message has informed the client about his choice.)
12117
12118 *Bodo Moeller*
12119
12120 * Load error codes if they are not already present instead of using a
12121 static variable. This allows them to be cleanly unloaded and reloaded.
12122
12123 *Steve Henson*
12124
257e9d03 12125### Changes between 0.9.7k and 0.9.7l [28 Sep 2006]
5f8e6c50
DMSP
12126
12127 * Introduce limits to prevent malicious keys being able to
d8dc8538 12128 cause a denial of service. ([CVE-2006-2940])
5f8e6c50
DMSP
12129
12130 *Steve Henson, Bodo Moeller*
12131
12132 * Fix ASN.1 parsing of certain invalid structures that can result
d8dc8538 12133 in a denial of service. ([CVE-2006-2937]) [Steve Henson]
5f8e6c50
DMSP
12134
12135 * Fix buffer overflow in SSL_get_shared_ciphers() function.
d8dc8538 12136 ([CVE-2006-3738]) [Tavis Ormandy and Will Drewry, Google Security Team]
5f8e6c50
DMSP
12137
12138 * Fix SSL client code which could crash if connecting to a
d8dc8538 12139 malicious SSLv2 server. ([CVE-2006-4343])
5f8e6c50
DMSP
12140
12141 *Tavis Ormandy and Will Drewry, Google Security Team*
12142
12143 * Change ciphersuite string processing so that an explicit
12144 ciphersuite selects this one ciphersuite (so that "AES256-SHA"
12145 will no longer include "AES128-SHA"), and any other similar
12146 ciphersuite (same bitmap) from *other* protocol versions (so that
12147 "RC4-MD5" will still include both the SSL 2.0 ciphersuite and the
12148 SSL 3.0/TLS 1.0 ciphersuite). This is a backport combining
12149 changes from 0.9.8b and 0.9.8d.
12150
12151 *Bodo Moeller*
12152
257e9d03 12153### Changes between 0.9.7j and 0.9.7k [05 Sep 2006]
5f8e6c50
DMSP
12154
12155 * Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
d8dc8538 12156 ([CVE-2006-4339]) [Ben Laurie and Google Security Team]
5f8e6c50
DMSP
12157
12158 * Change the Unix randomness entropy gathering to use poll() when
12159 possible instead of select(), since the latter has some
12160 undesirable limitations.
12161
12162 *Darryl Miles via Richard Levitte and Bodo Moeller*
12163
12164 * Disable rogue ciphersuites:
12165
257e9d03
RS
12166 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
12167 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
12168 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
5f8e6c50
DMSP
12169
12170 The latter two were purportedly from
12171 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
12172 appear there.
12173
12174 Also deactivate the remaining ciphersuites from
12175 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
12176 unofficial, and the ID has long expired.
12177
12178 *Bodo Moeller*
12179
12180 * Fix RSA blinding Heisenbug (problems sometimes occurred on
12181 dual-core machines) and other potential thread-safety issues.
12182
12183 *Bodo Moeller*
12184
257e9d03 12185### Changes between 0.9.7i and 0.9.7j [04 May 2006]
5f8e6c50
DMSP
12186
12187 * Adapt fipsld and the build system to link against the validated FIPS
12188 module in FIPS mode.
12189
12190 *Steve Henson*
12191
12192 * Fixes for VC++ 2005 build under Windows.
12193
12194 *Steve Henson*
12195
12196 * Add new Windows build target VC-32-GMAKE for VC++. This uses GNU make
12197 from a Windows bash shell such as MSYS. It is autodetected from the
12198 "config" script when run from a VC++ environment. Modify standard VC++
12199 build to use fipscanister.o from the GNU make build.
12200
12201 *Steve Henson*
12202
257e9d03 12203### Changes between 0.9.7h and 0.9.7i [14 Oct 2005]
5f8e6c50
DMSP
12204
12205 * Wrapped the definition of EVP_MAX_MD_SIZE in a #ifdef OPENSSL_FIPS.
12206 The value now differs depending on if you build for FIPS or not.
12207 BEWARE! A program linked with a shared FIPSed libcrypto can't be
12208 safely run with a non-FIPSed libcrypto, as it may crash because of
12209 the difference induced by this change.
12210
12211 *Andy Polyakov*
12212
257e9d03 12213### Changes between 0.9.7g and 0.9.7h [11 Oct 2005]
5f8e6c50
DMSP
12214
12215 * Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
12216 (part of SSL_OP_ALL). This option used to disable the
12217 countermeasure against man-in-the-middle protocol-version
12218 rollback in the SSL 2.0 server implementation, which is a bad
d8dc8538 12219 idea. ([CVE-2005-2969])
5f8e6c50
DMSP
12220
12221 *Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
12222 for Information Security, National Institute of Advanced Industrial
257e9d03 12223 Science and Technology [AIST, Japan)]*
5f8e6c50
DMSP
12224
12225 * Minimal support for X9.31 signatures and PSS padding modes. This is
12226 mainly for FIPS compliance and not fully integrated at this stage.
12227
12228 *Steve Henson*
12229
12230 * For DSA signing, unless DSA_FLAG_NO_EXP_CONSTTIME is set, perform
12231 the exponentiation using a fixed-length exponent. (Otherwise,
12232 the information leaked through timing could expose the secret key
12233 after many signatures; cf. Bleichenbacher's attack on DSA with
12234 biased k.)
12235
12236 *Bodo Moeller*
12237
12238 * Make a new fixed-window mod_exp implementation the default for
12239 RSA, DSA, and DH private-key operations so that the sequence of
12240 squares and multiplies and the memory access pattern are
12241 independent of the particular secret key. This will mitigate
12242 cache-timing and potential related attacks.
12243
12244 BN_mod_exp_mont_consttime() is the new exponentiation implementation,
12245 and this is automatically used by BN_mod_exp_mont() if the new flag
12246 BN_FLG_EXP_CONSTTIME is set for the exponent. RSA, DSA, and DH
12247 will use this BN flag for private exponents unless the flag
12248 RSA_FLAG_NO_EXP_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME, or
12249 DH_FLAG_NO_EXP_CONSTTIME, respectively, is set.
12250
5f8e6c50
DMSP
12251 *Matthew D Wood (Intel Corp), with some changes by Bodo Moeller*
12252
12253 * Change the client implementation for SSLv23_method() and
12254 SSLv23_client_method() so that is uses the SSL 3.0/TLS 1.0
12255 Client Hello message format if the SSL_OP_NO_SSLv2 option is set.
12256 (Previously, the SSL 2.0 backwards compatible Client Hello
12257 message format would be used even with SSL_OP_NO_SSLv2.)
12258
12259 *Bodo Moeller*
12260
12261 * Add support for smime-type MIME parameter in S/MIME messages which some
12262 clients need.
12263
12264 *Steve Henson*
12265
12266 * New function BN_MONT_CTX_set_locked() to set montgomery parameters in
12267 a threadsafe manner. Modify rsa code to use new function and add calls
12268 to dsa and dh code (which had race conditions before).
12269
12270 *Steve Henson*
12271
12272 * Include the fixed error library code in the C error file definitions
12273 instead of fixing them up at runtime. This keeps the error code
12274 structures constant.
12275
12276 *Steve Henson*
12277
257e9d03 12278### Changes between 0.9.7f and 0.9.7g [11 Apr 2005]
5f8e6c50
DMSP
12279
12280[NB: OpenSSL 0.9.7h and later 0.9.7 patch levels were released after
12281OpenSSL 0.9.8.]
12282
12283 * Fixes for newer kerberos headers. NB: the casts are needed because
12284 the 'length' field is signed on one version and unsigned on another
12285 with no (?) obvious way to tell the difference, without these VC++
12286 complains. Also the "definition" of FAR (blank) is no longer included
12287 nor is the error ENOMEM. KRB5_PRIVATE has to be set to 1 to pick up
12288 some needed definitions.
12289
12290 *Steve Henson*
12291
12292 * Undo Cygwin change.
12293
12294 *Ulf Möller*
12295
12296 * Added support for proxy certificates according to RFC 3820.
12297 Because they may be a security thread to unaware applications,
12298 they must be explicitly allowed in run-time. See
12299 docs/HOWTO/proxy_certificates.txt for further information.
12300
12301 *Richard Levitte*
12302
257e9d03 12303### Changes between 0.9.7e and 0.9.7f [22 Mar 2005]
5f8e6c50
DMSP
12304
12305 * Use (SSL_RANDOM_VALUE - 4) bytes of pseudo random data when generating
12306 server and client random values. Previously
12307 (SSL_RANDOM_VALUE - sizeof(time_t)) would be used which would result in
12308 less random data when sizeof(time_t) > 4 (some 64 bit platforms).
12309
12310 This change has negligible security impact because:
12311
12312 1. Server and client random values still have 24 bytes of pseudo random
12313 data.
12314
12315 2. Server and client random values are sent in the clear in the initial
12316 handshake.
12317
12318 3. The master secret is derived using the premaster secret (48 bytes in
12319 size for static RSA ciphersuites) as well as client server and random
12320 values.
12321
12322 The OpenSSL team would like to thank the UK NISCC for bringing this issue
12323 to our attention.
12324
12325 *Stephen Henson, reported by UK NISCC*
12326
12327 * Use Windows randomness collection on Cygwin.
12328
12329 *Ulf Möller*
12330
12331 * Fix hang in EGD/PRNGD query when communication socket is closed
12332 prematurely by EGD/PRNGD.
12333
12334 *Darren Tucker <dtucker@zip.com.au> via Lutz Jänicke, resolves #1014*
12335
12336 * Prompt for pass phrases when appropriate for PKCS12 input format.
12337
12338 *Steve Henson*
12339
12340 * Back-port of selected performance improvements from development
12341 branch, as well as improved support for PowerPC platforms.
12342
12343 *Andy Polyakov*
12344
12345 * Add lots of checks for memory allocation failure, error codes to indicate
12346 failure and freeing up memory if a failure occurs.
12347
12348 *Nauticus Networks SSL Team <openssl@nauticusnet.com>, Steve Henson*
12349
12350 * Add new -passin argument to dgst.
12351
12352 *Steve Henson*
12353
12354 * Perform some character comparisons of different types in X509_NAME_cmp:
12355 this is needed for some certificates that re-encode DNs into UTF8Strings
12356 (in violation of RFC3280) and can't or won't issue name rollover
12357 certificates.
12358
12359 *Steve Henson*
12360
12361 * Make an explicit check during certificate validation to see that
12362 the CA setting in each certificate on the chain is correct. As a
12363 side effect always do the following basic checks on extensions,
12364 not just when there's an associated purpose to the check:
12365
257e9d03
RS
12366 - if there is an unhandled critical extension (unless the user
12367 has chosen to ignore this fault)
12368 - if the path length has been exceeded (if one is set at all)
12369 - that certain extensions fit the associated purpose (if one has
12370 been given)
5f8e6c50
DMSP
12371
12372 *Richard Levitte*
12373
257e9d03 12374### Changes between 0.9.7d and 0.9.7e [25 Oct 2004]
5f8e6c50
DMSP
12375
12376 * Avoid a race condition when CRLs are checked in a multi threaded
12377 environment. This would happen due to the reordering of the revoked
12378 entries during signature checking and serial number lookup. Now the
12379 encoding is cached and the serial number sort performed under a lock.
12380 Add new STACK function sk_is_sorted().
12381
12382 *Steve Henson*
12383
12384 * Add Delta CRL to the extension code.
12385
12386 *Steve Henson*
12387
12388 * Various fixes to s3_pkt.c so alerts are sent properly.
12389
12390 *David Holmes <d.holmes@f5.com>*
12391
12392 * Reduce the chances of duplicate issuer name and serial numbers (in
12393 violation of RFC3280) using the OpenSSL certificate creation utilities.
12394 This is done by creating a random 64 bit value for the initial serial
12395 number when a serial number file is created or when a self signed
12396 certificate is created using 'openssl req -x509'. The initial serial
12397 number file is created using 'openssl x509 -next_serial' in CA.pl
12398 rather than being initialized to 1.
12399
12400 *Steve Henson*
12401
257e9d03 12402### Changes between 0.9.7c and 0.9.7d [17 Mar 2004]
5f8e6c50
DMSP
12403
12404 * Fix null-pointer assignment in do_change_cipher_spec() revealed
d8dc8538 12405 by using the Codenomicon TLS Test Tool ([CVE-2004-0079])
5f8e6c50
DMSP
12406
12407 *Joe Orton, Steve Henson*
12408
12409 * Fix flaw in SSL/TLS handshaking when using Kerberos ciphersuites
d8dc8538 12410 ([CVE-2004-0112])
5f8e6c50
DMSP
12411
12412 *Joe Orton, Steve Henson*
12413
12414 * Make it possible to have multiple active certificates with the same
12415 subject in the CA index file. This is done only if the keyword
12416 'unique_subject' is set to 'no' in the main CA section (default
12417 if 'CA_default') of the configuration file. The value is saved
12418 with the database itself in a separate index attribute file,
12419 named like the index file with '.attr' appended to the name.
12420
12421 *Richard Levitte*
12422
12423 * X509 verify fixes. Disable broken certificate workarounds when
12424 X509_V_FLAGS_X509_STRICT is set. Check CRL issuer has cRLSign set if
12425 keyUsage extension present. Don't accept CRLs with unhandled critical
12426 extensions: since verify currently doesn't process CRL extensions this
12427 rejects a CRL with *any* critical extensions. Add new verify error codes
12428 for these cases.
12429
12430 *Steve Henson*
12431
12432 * When creating an OCSP nonce use an OCTET STRING inside the extnValue.
12433 A clarification of RFC2560 will require the use of OCTET STRINGs and
12434 some implementations cannot handle the current raw format. Since OpenSSL
12435 copies and compares OCSP nonces as opaque blobs without any attempt at
12436 parsing them this should not create any compatibility issues.
12437
12438 *Steve Henson*
12439
12440 * New md flag EVP_MD_CTX_FLAG_REUSE this allows md_data to be reused when
12441 calling EVP_MD_CTX_copy_ex() to avoid calling OPENSSL_malloc(). Without
12442 this HMAC (and other) operations are several times slower than OpenSSL
12443 < 0.9.7.
12444
12445 *Steve Henson*
12446
12447 * Print out GeneralizedTime and UTCTime in ASN1_STRING_print_ex().
12448
12449 *Peter Sylvester <Peter.Sylvester@EdelWeb.fr>*
12450
12451 * Use the correct content when signing type "other".
12452
12453 *Steve Henson*
12454
257e9d03 12455### Changes between 0.9.7b and 0.9.7c [30 Sep 2003]
5f8e6c50
DMSP
12456
12457 * Fix various bugs revealed by running the NISCC test suite:
12458
12459 Stop out of bounds reads in the ASN1 code when presented with
12460 invalid tags (CVE-2003-0543 and CVE-2003-0544).
12461
d8dc8538 12462 Free up ASN1_TYPE correctly if ANY type is invalid ([CVE-2003-0545]).
5f8e6c50
DMSP
12463
12464 If verify callback ignores invalid public key errors don't try to check
12465 certificate signature with the NULL public key.
12466
5f8e6c50
DMSP
12467 *Steve Henson*
12468
12469 * New -ignore_err option in ocsp application to stop the server
12470 exiting on the first error in a request.
12471
12472 *Steve Henson*
12473
12474 * In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
12475 if the server requested one: as stated in TLS 1.0 and SSL 3.0
12476 specifications.
12477
12478 *Steve Henson*
12479
12480 * In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
12481 extra data after the compression methods not only for TLS 1.0
12482 but also for SSL 3.0 (as required by the specification).
12483
12484 *Bodo Moeller; problem pointed out by Matthias Loepfe*
12485
12486 * Change X509_certificate_type() to mark the key as exported/exportable
12487 when it's 512 *bits* long, not 512 bytes.
12488
12489 *Richard Levitte*
12490
12491 * Change AES_cbc_encrypt() so it outputs exact multiple of
12492 blocks during encryption.
12493
12494 *Richard Levitte*
12495
12496 * Various fixes to base64 BIO and non blocking I/O. On write
12497 flushes were not handled properly if the BIO retried. On read
12498 data was not being buffered properly and had various logic bugs.
12499 This also affects blocking I/O when the data being decoded is a
12500 certain size.
12501
12502 *Steve Henson*
12503
12504 * Various S/MIME bugfixes and compatibility changes:
12505 output correct application/pkcs7 MIME type if
12506 PKCS7_NOOLDMIMETYPE is set. Tolerate some broken signatures.
12507 Output CR+LF for EOL if PKCS7_CRLFEOL is set (this makes opening
12508 of files as .eml work). Correctly handle very long lines in MIME
12509 parser.
12510
12511 *Steve Henson*
12512
257e9d03 12513### Changes between 0.9.7a and 0.9.7b [10 Apr 2003]
5f8e6c50
DMSP
12514
12515 * Countermeasure against the Klima-Pokorny-Rosa extension of
12516 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
12517 a protocol version number mismatch like a decryption error
12518 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
12519
12520 *Bodo Moeller*
12521
12522 * Turn on RSA blinding by default in the default implementation
12523 to avoid a timing attack. Applications that don't want it can call
12524 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
12525 They would be ill-advised to do so in most cases.
12526
12527 *Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller*
12528
12529 * Change RSA blinding code so that it works when the PRNG is not
12530 seeded (in this case, the secret RSA exponent is abused as
12531 an unpredictable seed -- if it is not unpredictable, there
12532 is no point in blinding anyway). Make RSA blinding thread-safe
12533 by remembering the creator's thread ID in rsa->blinding and
12534 having all other threads use local one-time blinding factors
12535 (this requires more computation than sharing rsa->blinding, but
12536 avoids excessive locking; and if an RSA object is not shared
12537 between threads, blinding will still be very fast).
12538
12539 *Bodo Moeller*
12540
12541 * Fixed a typo bug that would cause ENGINE_set_default() to set an
12542 ENGINE as defaults for all supported algorithms irrespective of
12543 the 'flags' parameter. 'flags' is now honoured, so applications
12544 should make sure they are passing it correctly.
12545
12546 *Geoff Thorpe*
12547
12548 * Target "mingw" now allows native Windows code to be generated in
12549 the Cygwin environment as well as with the MinGW compiler.
12550
12551 *Ulf Moeller*
12552
257e9d03 12553### Changes between 0.9.7 and 0.9.7a [19 Feb 2003]
5f8e6c50
DMSP
12554
12555 * In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
12556 via timing by performing a MAC computation even if incorrect
12557 block cipher padding has been found. This is a countermeasure
12558 against active attacks where the attacker has to distinguish
d8dc8538 12559 between bad padding and a MAC verification error. ([CVE-2003-0078])
5f8e6c50
DMSP
12560
12561 *Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
12562 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
12563 Martin Vuagnoux (EPFL, Ilion)*
12564
12565 * Make the no-err option work as intended. The intention with no-err
12566 is not to have the whole error stack handling routines removed from
12567 libcrypto, it's only intended to remove all the function name and
12568 reason texts, thereby removing some of the footprint that may not
12569 be interesting if those errors aren't displayed anyway.
12570
12571 NOTE: it's still possible for any application or module to have its
12572 own set of error texts inserted. The routines are there, just not
12573 used by default when no-err is given.
12574
12575 *Richard Levitte*
12576
12577 * Add support for FreeBSD on IA64.
12578
12579 *dirk.meyer@dinoex.sub.org via Richard Levitte, resolves #454*
12580
12581 * Adjust DES_cbc_cksum() so it returns the same value as the MIT
12582 Kerberos function mit_des_cbc_cksum(). Before this change,
12583 the value returned by DES_cbc_cksum() was like the one from
12584 mit_des_cbc_cksum(), except the bytes were swapped.
12585
12586 *Kevin Greaney <Kevin.Greaney@hp.com> and Richard Levitte*
12587
12588 * Allow an application to disable the automatic SSL chain building.
12589 Before this a rather primitive chain build was always performed in
12590 ssl3_output_cert_chain(): an application had no way to send the
12591 correct chain if the automatic operation produced an incorrect result.
12592
12593 Now the chain builder is disabled if either:
12594
12595 1. Extra certificates are added via SSL_CTX_add_extra_chain_cert().
12596
12597 2. The mode flag SSL_MODE_NO_AUTO_CHAIN is set.
12598
12599 The reasoning behind this is that an application would not want the
12600 auto chain building to take place if extra chain certificates are
12601 present and it might also want a means of sending no additional
12602 certificates (for example the chain has two certificates and the
12603 root is omitted).
12604
12605 *Steve Henson*
12606
12607 * Add the possibility to build without the ENGINE framework.
12608
12609 *Steven Reddie <smr@essemer.com.au> via Richard Levitte*
12610
12611 * Under Win32 gmtime() can return NULL: check return value in
12612 OPENSSL_gmtime(). Add error code for case where gmtime() fails.
12613
12614 *Steve Henson*
12615
12616 * DSA routines: under certain error conditions uninitialized BN objects
12617 could be freed. Solution: make sure initialization is performed early
12618 enough. (Reported and fix supplied by Ivan D Nestlerode <nestler@MIT.EDU>,
12619 Nils Larsch <nla@trustcenter.de> via PR#459)
12620
12621 *Lutz Jaenicke*
12622
12623 * Another fix for SSLv2 session ID handling: the session ID was incorrectly
12624 checked on reconnect on the client side, therefore session resumption
12625 could still fail with a "ssl session id is different" error. This
12626 behaviour is masked when SSL_OP_ALL is used due to
12627 SSL_OP_MICROSOFT_SESS_ID_BUG being set.
12628 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
12629 followup to PR #377.
12630
12631 *Lutz Jaenicke*
12632
12633 * IA-32 assembler support enhancements: unified ELF targets, support
12634 for SCO/Caldera platforms, fix for Cygwin shared build.
12635
12636 *Andy Polyakov*
12637
12638 * Add support for FreeBSD on sparc64. As a consequence, support for
12639 FreeBSD on non-x86 processors is separate from x86 processors on
12640 the config script, much like the NetBSD support.
12641
12642 *Richard Levitte & Kris Kennaway <kris@obsecurity.org>*
12643
257e9d03 12644### Changes between 0.9.6h and 0.9.7 [31 Dec 2002]
5f8e6c50
DMSP
12645
12646[NB: OpenSSL 0.9.6i and later 0.9.6 patch levels were released after
12647OpenSSL 0.9.7.]
12648
12649 * Fix session ID handling in SSLv2 client code: the SERVER FINISHED
12650 code (06) was taken as the first octet of the session ID and the last
12651 octet was ignored consequently. As a result SSLv2 client side session
12652 caching could not have worked due to the session ID mismatch between
12653 client and server.
12654 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
12655 PR #377.
12656
12657 *Lutz Jaenicke*
12658
12659 * Change the declaration of needed Kerberos libraries to use EX_LIBS
12660 instead of the special (and badly supported) LIBKRB5. LIBKRB5 is
12661 removed entirely.
12662
12663 *Richard Levitte*
12664
12665 * The hw_ncipher.c engine requires dynamic locks. Unfortunately, it
12666 seems that in spite of existing for more than a year, many application
12667 author have done nothing to provide the necessary callbacks, which
12668 means that this particular engine will not work properly anywhere.
12669 This is a very unfortunate situation which forces us, in the name
12670 of usability, to give the hw_ncipher.c a static lock, which is part
12671 of libcrypto.
12672 NOTE: This is for the 0.9.7 series ONLY. This hack will never
12673 appear in 0.9.8 or later. We EXPECT application authors to have
12674 dealt properly with this when 0.9.8 is released (unless we actually
12675 make such changes in the libcrypto locking code that changes will
12676 have to be made anyway).
12677
12678 *Richard Levitte*
12679
12680 * In asn1_d2i_read_bio() repeatedly call BIO_read() until all content
12681 octets have been read, EOF or an error occurs. Without this change
12682 some truncated ASN1 structures will not produce an error.
12683
12684 *Steve Henson*
12685
12686 * Disable Heimdal support, since it hasn't been fully implemented.
12687 Still give the possibility to force the use of Heimdal, but with
12688 warnings and a request that patches get sent to openssl-dev.
12689
12690 *Richard Levitte*
12691
12692 * Add the VC-CE target, introduce the WINCE sysname, and add
12693 INSTALL.WCE and appropriate conditionals to make it build.
12694
12695 *Steven Reddie <smr@essemer.com.au> via Richard Levitte*
12696
12697 * Change the DLL names for Cygwin to cygcrypto-x.y.z.dll and
12698 cygssl-x.y.z.dll, where x, y and z are the major, minor and
12699 edit numbers of the version.
12700
12701 *Corinna Vinschen <vinschen@redhat.com> and Richard Levitte*
12702
12703 * Introduce safe string copy and catenation functions
12704 (BUF_strlcpy() and BUF_strlcat()).
12705
12706 *Ben Laurie (CHATS) and Richard Levitte*
12707
12708 * Avoid using fixed-size buffers for one-line DNs.
12709
12710 *Ben Laurie (CHATS)*
12711
12712 * Add BUF_MEM_grow_clean() to avoid information leakage when
12713 resizing buffers containing secrets, and use where appropriate.
12714
12715 *Ben Laurie (CHATS)*
12716
12717 * Avoid using fixed size buffers for configuration file location.
12718
12719 *Ben Laurie (CHATS)*
12720
12721 * Avoid filename truncation for various CA files.
12722
12723 *Ben Laurie (CHATS)*
12724
12725 * Use sizeof in preference to magic numbers.
12726
12727 *Ben Laurie (CHATS)*
12728
12729 * Avoid filename truncation in cert requests.
12730
12731 *Ben Laurie (CHATS)*
12732
12733 * Add assertions to check for (supposedly impossible) buffer
12734 overflows.
12735
12736 *Ben Laurie (CHATS)*
12737
12738 * Don't cache truncated DNS entries in the local cache (this could
12739 potentially lead to a spoofing attack).
12740
12741 *Ben Laurie (CHATS)*
12742
12743 * Fix various buffers to be large enough for hex/decimal
12744 representations in a platform independent manner.
12745
12746 *Ben Laurie (CHATS)*
12747
12748 * Add CRYPTO_realloc_clean() to avoid information leakage when
12749 resizing buffers containing secrets, and use where appropriate.
12750
12751 *Ben Laurie (CHATS)*
12752
12753 * Add BIO_indent() to avoid much slightly worrying code to do
12754 indents.
12755
12756 *Ben Laurie (CHATS)*
12757
12758 * Convert sprintf()/BIO_puts() to BIO_printf().
12759
12760 *Ben Laurie (CHATS)*
12761
12762 * buffer_gets() could terminate with the buffer only half
12763 full. Fixed.
12764
12765 *Ben Laurie (CHATS)*
12766
12767 * Add assertions to prevent user-supplied crypto functions from
12768 overflowing internal buffers by having large block sizes, etc.
12769
12770 *Ben Laurie (CHATS)*
12771
12772 * New OPENSSL_assert() macro (similar to assert(), but enabled
12773 unconditionally).
12774
12775 *Ben Laurie (CHATS)*
12776
12777 * Eliminate unused copy of key in RC4.
12778
12779 *Ben Laurie (CHATS)*
12780
12781 * Eliminate unused and incorrectly sized buffers for IV in pem.h.
12782
12783 *Ben Laurie (CHATS)*
12784
12785 * Fix off-by-one error in EGD path.
12786
12787 *Ben Laurie (CHATS)*
12788
12789 * If RANDFILE path is too long, ignore instead of truncating.
12790
12791 *Ben Laurie (CHATS)*
12792
12793 * Eliminate unused and incorrectly sized X.509 structure
12794 CBCParameter.
12795
12796 *Ben Laurie (CHATS)*
12797
12798 * Eliminate unused and dangerous function knumber().
12799
12800 *Ben Laurie (CHATS)*
12801
12802 * Eliminate unused and dangerous structure, KSSL_ERR.
12803
12804 *Ben Laurie (CHATS)*
12805
12806 * Protect against overlong session ID context length in an encoded
12807 session object. Since these are local, this does not appear to be
12808 exploitable.
12809
12810 *Ben Laurie (CHATS)*
12811
12812 * Change from security patch (see 0.9.6e below) that did not affect
12813 the 0.9.6 release series:
12814
12815 Remote buffer overflow in SSL3 protocol - an attacker could
12816 supply an oversized master key in Kerberos-enabled versions.
d8dc8538 12817 ([CVE-2002-0657])
5f8e6c50
DMSP
12818
12819 *Ben Laurie (CHATS)*
12820
12821 * Change the SSL kerb5 codes to match RFC 2712.
12822
12823 *Richard Levitte*
12824
12825 * Make -nameopt work fully for req and add -reqopt switch.
12826
12827 *Michael Bell <michael.bell@rz.hu-berlin.de>, Steve Henson*
12828
12829 * The "block size" for block ciphers in CFB and OFB mode should be 1.
12830
12831 *Steve Henson, reported by Yngve Nysaeter Pettersen <yngve@opera.com>*
12832
12833 * Make sure tests can be performed even if the corresponding algorithms
12834 have been removed entirely. This was also the last step to make
12835 OpenSSL compilable with DJGPP under all reasonable conditions.
12836
12837 *Richard Levitte, Doug Kaufman <dkaufman@rahul.net>*
12838
12839 * Add cipher selection rules COMPLEMENTOFALL and COMPLEMENTOFDEFAULT
12840 to allow version independent disabling of normally unselected ciphers,
12841 which may be activated as a side-effect of selecting a single cipher.
12842
12843 (E.g., cipher list string "RSA" enables ciphersuites that are left
12844 out of "ALL" because they do not provide symmetric encryption.
12845 "RSA:!COMPLEMEMENTOFALL" avoids these unsafe ciphersuites.)
12846
12847 *Lutz Jaenicke, Bodo Moeller*
12848
12849 * Add appropriate support for separate platform-dependent build
12850 directories. The recommended way to make a platform-dependent
12851 build directory is the following (tested on Linux), maybe with
12852 some local tweaks:
12853
12854 # Place yourself outside of the OpenSSL source tree. In
12855 # this example, the environment variable OPENSSL_SOURCE
12856 # is assumed to contain the absolute OpenSSL source directory.
12857 mkdir -p objtree/"`uname -s`-`uname -r`-`uname -m`"
12858 cd objtree/"`uname -s`-`uname -r`-`uname -m`"
12859 (cd $OPENSSL_SOURCE; find . -type f) | while read F; do
12860 mkdir -p `dirname $F`
12861 ln -s $OPENSSL_SOURCE/$F $F
12862 done
12863
12864 To be absolutely sure not to disturb the source tree, a "make clean"
12865 is a good thing. If it isn't successful, don't worry about it,
12866 it probably means the source directory is very clean.
12867
12868 *Richard Levitte*
12869
12870 * Make sure any ENGINE control commands make local copies of string
12871 pointers passed to them whenever necessary. Otherwise it is possible
12872 the caller may have overwritten (or deallocated) the original string
12873 data when a later ENGINE operation tries to use the stored values.
12874
12875 *Götz Babin-Ebell <babinebell@trustcenter.de>*
12876
12877 * Improve diagnostics in file reading and command-line digests.
12878
12879 *Ben Laurie aided and abetted by Solar Designer <solar@openwall.com>*
12880
12881 * Add AES modes CFB and OFB to the object database. Correct an
12882 error in AES-CFB decryption.
12883
12884 *Richard Levitte*
12885
12886 * Remove most calls to EVP_CIPHER_CTX_cleanup() in evp_enc.c, this
12887 allows existing EVP_CIPHER_CTX structures to be reused after
257e9d03 12888 calling `EVP_*Final()`. This behaviour is used by encryption
5f8e6c50
DMSP
12889 BIOs and some applications. This has the side effect that
12890 applications must explicitly clean up cipher contexts with
12891 EVP_CIPHER_CTX_cleanup() or they will leak memory.
12892
12893 *Steve Henson*
12894
12895 * Check the values of dna and dnb in bn_mul_recursive before calling
12896 bn_mul_comba (a non zero value means the a or b arrays do not contain
12897 n2 elements) and fallback to bn_mul_normal if either is not zero.
12898
12899 *Steve Henson*
12900
12901 * Fix escaping of non-ASCII characters when using the -subj option
12902 of the "openssl req" command line tool. (Robert Joop <joop@fokus.gmd.de>)
12903
12904 *Lutz Jaenicke*
12905
12906 * Make object definitions compliant to LDAP (RFC2256): SN is the short
12907 form for "surname", serialNumber has no short form.
12908 Use "mail" as the short name for "rfc822Mailbox" according to RFC2798;
12909 therefore remove "mail" short name for "internet 7".
12910 The OID for unique identifiers in X509 certificates is
12911 x500UniqueIdentifier, not uniqueIdentifier.
12912 Some more OID additions. (Michael Bell <michael.bell@rz.hu-berlin.de>)
12913
12914 *Lutz Jaenicke*
12915
12916 * Add an "init" command to the ENGINE config module and auto initialize
12917 ENGINEs. Without any "init" command the ENGINE will be initialized
12918 after all ctrl commands have been executed on it. If init=1 the
12919 ENGINE is initialized at that point (ctrls before that point are run
12920 on the uninitialized ENGINE and after on the initialized one). If
12921 init=0 then the ENGINE will not be initialized at all.
12922
12923 *Steve Henson*
12924
12925 * Fix the 'app_verify_callback' interface so that the user-defined
12926 argument is actually passed to the callback: In the
12927 SSL_CTX_set_cert_verify_callback() prototype, the callback
12928 declaration has been changed from
12929 int (*cb)()
12930 into
12931 int (*cb)(X509_STORE_CTX *,void *);
12932 in ssl_verify_cert_chain (ssl/ssl_cert.c), the call
12933 i=s->ctx->app_verify_callback(&ctx)
12934 has been changed into
12935 i=s->ctx->app_verify_callback(&ctx, s->ctx->app_verify_arg).
12936
12937 To update applications using SSL_CTX_set_cert_verify_callback(),
12938 a dummy argument can be added to their callback functions.
12939
12940 *D. K. Smetters <smetters@parc.xerox.com>*
12941
12942 * Added the '4758cca' ENGINE to support IBM 4758 cards.
12943
12944 *Maurice Gittens <maurice@gittens.nl>, touchups by Geoff Thorpe*
12945
12946 * Add and OPENSSL_LOAD_CONF define which will cause
12947 OpenSSL_add_all_algorithms() to load the openssl.cnf config file.
12948 This allows older applications to transparently support certain
12949 OpenSSL features: such as crypto acceleration and dynamic ENGINE loading.
12950 Two new functions OPENSSL_add_all_algorithms_noconf() which will never
12951 load the config file and OPENSSL_add_all_algorithms_conf() which will
12952 always load it have also been added.
12953
12954 *Steve Henson*
12955
12956 * Add the OFB, CFB and CTR (all with 128 bit feedback) to AES.
12957 Adjust NIDs and EVP layer.
12958
12959 *Stephen Sprunk <stephen@sprunk.org> and Richard Levitte*
12960
12961 * Config modules support in openssl utility.
12962
12963 Most commands now load modules from the config file,
12964 though in a few (such as version) this isn't done
12965 because it couldn't be used for anything.
12966
12967 In the case of ca and req the config file used is
12968 the same as the utility itself: that is the -config
12969 command line option can be used to specify an
12970 alternative file.
12971
12972 *Steve Henson*
12973
12974 * Move default behaviour from OPENSSL_config(). If appname is NULL
12975 use "openssl_conf" if filename is NULL use default openssl config file.
12976
12977 *Steve Henson*
12978
12979 * Add an argument to OPENSSL_config() to allow the use of an alternative
12980 config section name. Add a new flag to tolerate a missing config file
12981 and move code to CONF_modules_load_file().
12982
12983 *Steve Henson*
12984
12985 * Support for crypto accelerator cards from Accelerated Encryption
12986 Processing, www.aep.ie. (Use engine 'aep')
12987 The support was copied from 0.9.6c [engine] and adapted/corrected
12988 to work with the new engine framework.
12989
12990 *AEP Inc. and Richard Levitte*
12991
12992 * Support for SureWare crypto accelerator cards from Baltimore
12993 Technologies. (Use engine 'sureware')
12994 The support was copied from 0.9.6c [engine] and adapted
12995 to work with the new engine framework.
12996
12997 *Richard Levitte*
12998
12999 * Have the CHIL engine fork-safe (as defined by nCipher) and actually
13000 make the newer ENGINE framework commands for the CHIL engine work.
13001
13002 *Toomas Kiisk <vix@cyber.ee> and Richard Levitte*
13003
13004 * Make it possible to produce shared libraries on ReliantUNIX.
13005
13006 *Robert Dahlem <Robert.Dahlem@ffm2.siemens.de> via Richard Levitte*
13007
13008 * Add the configuration target debug-linux-ppro.
13009 Make 'openssl rsa' use the general key loading routines
ec2bfb7d 13010 implemented in `apps.c`, and make those routines able to
5f8e6c50
DMSP
13011 handle the key format FORMAT_NETSCAPE and the variant
13012 FORMAT_IISSGC.
13013
13014 *Toomas Kiisk <vix@cyber.ee> via Richard Levitte*
13015
13016 * Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
13017
13018 *Toomas Kiisk <vix@cyber.ee> via Richard Levitte*
13019
13020 * Add -keyform to rsautl, and document -engine.
13021
13022 *Richard Levitte, inspired by Toomas Kiisk <vix@cyber.ee>*
13023
13024 * Change BIO_new_file (crypto/bio/bss_file.c) to use new
13025 BIO_R_NO_SUCH_FILE error code rather than the generic
13026 ERR_R_SYS_LIB error code if fopen() fails with ENOENT.
13027
13028 *Ben Laurie*
13029
13030 * Add new functions
13031 ERR_peek_last_error
13032 ERR_peek_last_error_line
13033 ERR_peek_last_error_line_data.
13034 These are similar to
13035 ERR_peek_error
13036 ERR_peek_error_line
13037 ERR_peek_error_line_data,
13038 but report on the latest error recorded rather than the first one
13039 still in the error queue.
13040
13041 *Ben Laurie, Bodo Moeller*
13042
13043 * default_algorithms option in ENGINE config module. This allows things
13044 like:
13045 default_algorithms = ALL
13046 default_algorithms = RSA, DSA, RAND, CIPHERS, DIGESTS
13047
13048 *Steve Henson*
13049
13050 * Preliminary ENGINE config module.
13051
13052 *Steve Henson*
13053
13054 * New experimental application configuration code.
13055
13056 *Steve Henson*
13057
13058 * Change the AES code to follow the same name structure as all other
13059 symmetric ciphers, and behave the same way. Move everything to
13060 the directory crypto/aes, thereby obsoleting crypto/rijndael.
13061
13062 *Stephen Sprunk <stephen@sprunk.org> and Richard Levitte*
13063
13064 * SECURITY: remove unsafe setjmp/signal interaction from ui_openssl.c.
13065
13066 *Ben Laurie and Theo de Raadt*
13067
13068 * Add option to output public keys in req command.
13069
13070 *Massimiliano Pala madwolf@openca.org*
13071
13072 * Use wNAFs in EC_POINTs_mul() for improved efficiency
13073 (up to about 10% better than before for P-192 and P-224).
13074
13075 *Bodo Moeller*
13076
13077 * New functions/macros
13078
13079 SSL_CTX_set_msg_callback(ctx, cb)
13080 SSL_CTX_set_msg_callback_arg(ctx, arg)
13081 SSL_set_msg_callback(ssl, cb)
13082 SSL_set_msg_callback_arg(ssl, arg)
13083
13084 to request calling a callback function
13085
13086 void cb(int write_p, int version, int content_type,
13087 const void *buf, size_t len, SSL *ssl, void *arg)
13088
13089 whenever a protocol message has been completely received
13090 (write_p == 0) or sent (write_p == 1). Here 'version' is the
13091 protocol version according to which the SSL library interprets
13092 the current protocol message (SSL2_VERSION, SSL3_VERSION, or
13093 TLS1_VERSION). 'content_type' is 0 in the case of SSL 2.0, or
13094 the content type as defined in the SSL 3.0/TLS 1.0 protocol
13095 specification (change_cipher_spec(20), alert(21), handshake(22)).
13096 'buf' and 'len' point to the actual message, 'ssl' to the
13097 SSL object, and 'arg' is the application-defined value set by
13098 SSL[_CTX]_set_msg_callback_arg().
13099
13100 'openssl s_client' and 'openssl s_server' have new '-msg' options
13101 to enable a callback that displays all protocol messages.
13102
13103 *Bodo Moeller*
13104
13105 * Change the shared library support so shared libraries are built as
13106 soon as the corresponding static library is finished, and thereby get
13107 openssl and the test programs linked against the shared library.
13108 This still only happens when the keyword "shard" has been given to
13109 the configuration scripts.
13110
13111 NOTE: shared library support is still an experimental thing, and
13112 backward binary compatibility is still not guaranteed.
13113
13114 *"Maciej W. Rozycki" <macro@ds2.pg.gda.pl> and Richard Levitte*
13115
13116 * Add support for Subject Information Access extension.
13117
13118 *Peter Sylvester <Peter.Sylvester@EdelWeb.fr>*
13119
13120 * Make BUF_MEM_grow() behaviour more consistent: Initialise to zero
13121 additional bytes when new memory had to be allocated, not just
13122 when reusing an existing buffer.
13123
13124 *Bodo Moeller*
13125
13126 * New command line and configuration option 'utf8' for the req command.
13127 This allows field values to be specified as UTF8 strings.
13128
13129 *Steve Henson*
13130
13131 * Add -multi and -mr options to "openssl speed" - giving multiple parallel
13132 runs for the former and machine-readable output for the latter.
13133
13134 *Ben Laurie*
13135
13136 * Add '-noemailDN' option to 'openssl ca'. This prevents inclusion
13137 of the e-mail address in the DN (i.e., it will go into a certificate
13138 extension only). The new configuration file option 'email_in_dn = no'
13139 has the same effect.
13140
13141 *Massimiliano Pala madwolf@openca.org*
13142
257e9d03
RS
13143 * Change all functions with names starting with `des_` to be starting
13144 with `DES_` instead. Add wrappers that are compatible with libdes,
13145 but are named `_ossl_old_des_*`. Finally, add macros that map the
13146 `des_*` symbols to the corresponding `_ossl_old_des_*` if libdes
5f8e6c50 13147 compatibility is desired. If OpenSSL 0.9.6c compatibility is
257e9d03 13148 desired, the `des_*` symbols will be mapped to `DES_*`, with one
5f8e6c50
DMSP
13149 exception.
13150
13151 Since we provide two compatibility mappings, the user needs to
13152 define the macro OPENSSL_DES_LIBDES_COMPATIBILITY if libdes
13153 compatibility is desired. The default (i.e., when that macro
13154 isn't defined) is OpenSSL 0.9.6c compatibility.
13155
13156 There are also macros that enable and disable the support of old
13157 des functions altogether. Those are OPENSSL_ENABLE_OLD_DES_SUPPORT
13158 and OPENSSL_DISABLE_OLD_DES_SUPPORT. If none or both of those
13159 are defined, the default will apply: to support the old des routines.
13160
13161 In either case, one must include openssl/des.h to get the correct
13162 definitions. Do not try to just include openssl/des_old.h, that
13163 won't work.
13164
13165 NOTE: This is a major break of an old API into a new one. Software
257e9d03 13166 authors are encouraged to switch to the `DES_` style functions. Some
5f8e6c50
DMSP
13167 time in the future, des_old.h and the libdes compatibility functions
13168 will be disable (i.e. OPENSSL_DISABLE_OLD_DES_SUPPORT will be the
13169 default), and then completely removed.
13170
13171 *Richard Levitte*
13172
13173 * Test for certificates which contain unsupported critical extensions.
13174 If such a certificate is found during a verify operation it is
13175 rejected by default: this behaviour can be overridden by either
13176 handling the new error X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION or
13177 by setting the verify flag X509_V_FLAG_IGNORE_CRITICAL. A new function
13178 X509_supported_extension() has also been added which returns 1 if a
13179 particular extension is supported.
13180
13181 *Steve Henson*
13182
13183 * Modify the behaviour of EVP cipher functions in similar way to digests
13184 to retain compatibility with existing code.
13185
13186 *Steve Henson*
13187
13188 * Modify the behaviour of EVP_DigestInit() and EVP_DigestFinal() to retain
13189 compatibility with existing code. In particular the 'ctx' parameter does
13190 not have to be to be initialized before the call to EVP_DigestInit() and
13191 it is tidied up after a call to EVP_DigestFinal(). New function
13192 EVP_DigestFinal_ex() which does not tidy up the ctx. Similarly function
13193 EVP_MD_CTX_copy() changed to not require the destination to be
13194 initialized valid and new function EVP_MD_CTX_copy_ex() added which
13195 requires the destination to be valid.
13196
13197 Modify all the OpenSSL digest calls to use EVP_DigestInit_ex(),
13198 EVP_DigestFinal_ex() and EVP_MD_CTX_copy_ex().
13199
13200 *Steve Henson*
13201
13202 * Change ssl3_get_message (ssl/s3_both.c) and the functions using it
13203 so that complete 'Handshake' protocol structures are kept in memory
13204 instead of overwriting 'msg_type' and 'length' with 'body' data.
13205
13206 *Bodo Moeller*
13207
13208 * Add an implementation of SSL_add_dir_cert_subjects_to_stack for Win32.
13209
13210 *Massimo Santin via Richard Levitte*
13211
13212 * Major restructuring to the underlying ENGINE code. This includes
13213 reduction of linker bloat, separation of pure "ENGINE" manipulation
13214 (initialisation, etc) from functionality dealing with implementations
13215 of specific crypto interfaces. This change also introduces integrated
13216 support for symmetric ciphers and digest implementations - so ENGINEs
13217 can now accelerate these by providing EVP_CIPHER and EVP_MD
036cbb6b
DDO
13218 implementations of their own. This is detailed in
13219 [crypto/engine/README.md](crypto/engine/README.md)
5f8e6c50
DMSP
13220 as it couldn't be adequately described here. However, there are a few
13221 API changes worth noting - some RSA, DSA, DH, and RAND functions that
13222 were changed in the original introduction of ENGINE code have now
13223 reverted back - the hooking from this code to ENGINE is now a good
13224 deal more passive and at run-time, operations deal directly with
13225 RSA_METHODs, DSA_METHODs (etc) as they did before, rather than
13226 dereferencing through an ENGINE pointer any more. Also, the ENGINE
257e9d03 13227 functions dealing with `BN_MOD_EXP[_CRT]` handlers have been removed -
5f8e6c50
DMSP
13228 they were not being used by the framework as there is no concept of a
13229 BIGNUM_METHOD and they could not be generalised to the new
13230 'ENGINE_TABLE' mechanism that underlies the new code. Similarly,
13231 ENGINE_cpy() has been removed as it cannot be consistently defined in
13232 the new code.
13233
13234 *Geoff Thorpe*
13235
13236 * Change ASN1_GENERALIZEDTIME_check() to allow fractional seconds.
13237
13238 *Steve Henson*
13239
13240 * Change mkdef.pl to sort symbols that get the same entry number,
257e9d03 13241 and make sure the automatically generated functions `ERR_load_*`
5f8e6c50
DMSP
13242 become part of libeay.num as well.
13243
13244 *Richard Levitte*
13245
13246 * New function SSL_renegotiate_pending(). This returns true once
13247 renegotiation has been requested (either SSL_renegotiate() call
13248 or HelloRequest/ClientHello received from the peer) and becomes
13249 false once a handshake has been completed.
13250 (For servers, SSL_renegotiate() followed by SSL_do_handshake()
13251 sends a HelloRequest, but does not ensure that a handshake takes
13252 place. SSL_renegotiate_pending() is useful for checking if the
13253 client has followed the request.)
13254
13255 *Bodo Moeller*
13256
13257 * New SSL option SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION.
13258 By default, clients may request session resumption even during
13259 renegotiation (if session ID contexts permit); with this option,
13260 session resumption is possible only in the first handshake.
13261
13262 SSL_OP_ALL is now 0x00000FFFL instead of 0x000FFFFFL. This makes
13263 more bits available for options that should not be part of
13264 SSL_OP_ALL (such as SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION).
13265
13266 *Bodo Moeller*
13267
13268 * Add some demos for certificate and certificate request creation.
13269
13270 *Steve Henson*
13271
13272 * Make maximum certificate chain size accepted from the peer application
257e9d03 13273 settable (`SSL*_get/set_max_cert_list()`), as proposed by
5f8e6c50
DMSP
13274 "Douglas E. Engert" <deengert@anl.gov>.
13275
13276 *Lutz Jaenicke*
13277
13278 * Add support for shared libraries for Unixware-7
13279 (Boyd Lynn Gerber <gerberb@zenez.com>).
13280
13281 *Lutz Jaenicke*
13282
13283 * Add a "destroy" handler to ENGINEs that allows structural cleanup to
13284 be done prior to destruction. Use this to unload error strings from
13285 ENGINEs that load their own error strings. NB: This adds two new API
13286 functions to "get" and "set" this destroy handler in an ENGINE.
13287
13288 *Geoff Thorpe*
13289
13290 * Alter all existing ENGINE implementations (except "openssl" and
13291 "openbsd") to dynamically instantiate their own error strings. This
13292 makes them more flexible to be built both as statically-linked ENGINEs
13293 and self-contained shared-libraries loadable via the "dynamic" ENGINE.
13294 Also, add stub code to each that makes building them as self-contained
036cbb6b 13295 shared-libraries easier (see [README-Engine.md](README-Engine.md)).
5f8e6c50
DMSP
13296
13297 *Geoff Thorpe*
13298
13299 * Add a "dynamic" ENGINE that provides a mechanism for binding ENGINE
13300 implementations into applications that are completely implemented in
13301 self-contained shared-libraries. The "dynamic" ENGINE exposes control
13302 commands that can be used to configure what shared-library to load and
13303 to control aspects of the way it is handled. Also, made an update to
036cbb6b
DDO
13304 the [README-Engine.md](README-Engine.md) file
13305 that brings its information up-to-date and
5f8e6c50
DMSP
13306 provides some information and instructions on the "dynamic" ENGINE
13307 (ie. how to use it, how to build "dynamic"-loadable ENGINEs, etc).
13308
13309 *Geoff Thorpe*
13310
13311 * Make it possible to unload ranges of ERR strings with a new
13312 "ERR_unload_strings" function.
13313
13314 *Geoff Thorpe*
13315
13316 * Add a copy() function to EVP_MD.
13317
13318 *Ben Laurie*
13319
13320 * Make EVP_MD routines take a context pointer instead of just the
13321 md_data void pointer.
13322
13323 *Ben Laurie*
13324
13325 * Add flags to EVP_MD and EVP_MD_CTX. EVP_MD_FLAG_ONESHOT indicates
13326 that the digest can only process a single chunk of data
13327 (typically because it is provided by a piece of
13328 hardware). EVP_MD_CTX_FLAG_ONESHOT indicates that the application
13329 is only going to provide a single chunk of data, and hence the
13330 framework needn't accumulate the data for oneshot drivers.
13331
13332 *Ben Laurie*
13333
13334 * As with "ERR", make it possible to replace the underlying "ex_data"
13335 functions. This change also alters the storage and management of global
13336 ex_data state - it's now all inside ex_data.c and all "class" code (eg.
13337 RSA, BIO, SSL_CTX, etc) no longer stores its own STACKS and per-class
13338 index counters. The API functions that use this state have been changed
13339 to take a "class_index" rather than pointers to the class's local STACK
13340 and counter, and there is now an API function to dynamically create new
13341 classes. This centralisation allows us to (a) plug a lot of the
13342 thread-safety problems that existed, and (b) makes it possible to clean
13343 up all allocated state using "CRYPTO_cleanup_all_ex_data()". W.r.t. (b)
13344 such data would previously have always leaked in application code and
13345 workarounds were in place to make the memory debugging turn a blind eye
13346 to it. Application code that doesn't use this new function will still
13347 leak as before, but their memory debugging output will announce it now
13348 rather than letting it slide.
13349
13350 Besides the addition of CRYPTO_cleanup_all_ex_data(), another API change
13351 induced by the "ex_data" overhaul is that X509_STORE_CTX_init() now
13352 has a return value to indicate success or failure.
13353
13354 *Geoff Thorpe*
13355
13356 * Make it possible to replace the underlying "ERR" functions such that the
13357 global state (2 LHASH tables and 2 locks) is only used by the "default"
13358 implementation. This change also adds two functions to "get" and "set"
13359 the implementation prior to it being automatically set the first time
13360 any other ERR function takes place. Ie. an application can call "get",
13361 pass the return value to a module it has just loaded, and that module
13362 can call its own "set" function using that value. This means the
13363 module's "ERR" operations will use (and modify) the error state in the
13364 application and not in its own statically linked copy of OpenSSL code.
13365
13366 *Geoff Thorpe*
13367
257e9d03 13368 * Give DH, DSA, and RSA types their own `*_up_ref()` function to increment
5f8e6c50
DMSP
13369 reference counts. This performs normal REF_PRINT/REF_CHECK macros on
13370 the operation, and provides a more encapsulated way for external code
13371 (crypto/evp/ and ssl/) to do this. Also changed the evp and ssl code
13372 to use these functions rather than manually incrementing the counts.
13373
13374 Also rename "DSO_up()" function to more descriptive "DSO_up_ref()".
13375
13376 *Geoff Thorpe*
13377
13378 * Add EVP test program.
13379
13380 *Ben Laurie*
13381
13382 * Add symmetric cipher support to ENGINE. Expect the API to change!
13383
13384 *Ben Laurie*
13385
13386 * New CRL functions: X509_CRL_set_version(), X509_CRL_set_issuer_name()
13387 X509_CRL_set_lastUpdate(), X509_CRL_set_nextUpdate(), X509_CRL_sort(),
13388 X509_REVOKED_set_serialNumber(), and X509_REVOKED_set_revocationDate().
13389 These allow a CRL to be built without having to access X509_CRL fields
13390 directly. Modify 'ca' application to use new functions.
13391
13392 *Steve Henson*
13393
13394 * Move SSL_OP_TLS_ROLLBACK_BUG out of the SSL_OP_ALL list of recommended
13395 bug workarounds. Rollback attack detection is a security feature.
13396 The problem will only arise on OpenSSL servers when TLSv1 is not
13397 available (sslv3_server_method() or SSL_OP_NO_TLSv1).
13398 Software authors not wanting to support TLSv1 will have special reasons
13399 for their choice and can explicitly enable this option.
13400
13401 *Bodo Moeller, Lutz Jaenicke*
13402
13403 * Rationalise EVP so it can be extended: don't include a union of
13404 cipher/digest structures, add init/cleanup functions for EVP_MD_CTX
13405 (similar to those existing for EVP_CIPHER_CTX).
13406 Usage example:
13407
13408 EVP_MD_CTX md;
13409
13410 EVP_MD_CTX_init(&md); /* new function call */
13411 EVP_DigestInit(&md, EVP_sha1());
13412 EVP_DigestUpdate(&md, in, len);
13413 EVP_DigestFinal(&md, out, NULL);
13414 EVP_MD_CTX_cleanup(&md); /* new function call */
13415
5f8e6c50
DMSP
13416 *Ben Laurie*
13417
13418 * Make DES key schedule conform to the usual scheme, as well as
13419 correcting its structure. This means that calls to DES functions
13420 now have to pass a pointer to a des_key_schedule instead of a
13421 plain des_key_schedule (which was actually always a pointer
13422 anyway): E.g.,
13423
13424 des_key_schedule ks;
13425
13426 des_set_key_checked(..., &ks);
13427 des_ncbc_encrypt(..., &ks, ...);
13428
13429 (Note that a later change renames 'des_...' into 'DES_...'.)
13430
13431 *Ben Laurie*
13432
13433 * Initial reduction of linker bloat: the use of some functions, such as
13434 PEM causes large amounts of unused functions to be linked in due to
13435 poor organisation. For example pem_all.c contains every PEM function
13436 which has a knock on effect of linking in large amounts of (unused)
13437 ASN1 code. Grouping together similar functions and splitting unrelated
13438 functions prevents this.
13439
13440 *Steve Henson*
13441
13442 * Cleanup of EVP macros.
13443
13444 *Ben Laurie*
13445
257e9d03
RS
13446 * Change historical references to `{NID,SN,LN}_des_ede` and ede3 to add the
13447 correct `_ecb suffix`.
5f8e6c50
DMSP
13448
13449 *Ben Laurie*
13450
13451 * Add initial OCSP responder support to ocsp application. The
13452 revocation information is handled using the text based index
13453 use by the ca application. The responder can either handle
13454 requests generated internally, supplied in files (for example
13455 via a CGI script) or using an internal minimal server.
13456
13457 *Steve Henson*
13458
13459 * Add configuration choices to get zlib compression for TLS.
13460
13461 *Richard Levitte*
13462
13463 * Changes to Kerberos SSL for RFC 2712 compliance:
257e9d03
RS
13464 1. Implemented real KerberosWrapper, instead of just using
13465 KRB5 AP_REQ message. [Thanks to Simon Wilkinson <sxw@sxw.org.uk>]
13466 2. Implemented optional authenticator field of KerberosWrapper.
5f8e6c50
DMSP
13467
13468 Added openssl-style ASN.1 macros for Kerberos ticket, ap_req,
13469 and authenticator structs; see crypto/krb5/.
13470
13471 Generalized Kerberos calls to support multiple Kerberos libraries.
257e9d03
RS
13472 *Vern Staats <staatsvr@asc.hpc.mil>, Jeffrey Altman <jaltman@columbia.edu>
13473 via Richard Levitte*
5f8e6c50
DMSP
13474
13475 * Cause 'openssl speed' to use fully hard-coded DSA keys as it
13476 already does with RSA. testdsa.h now has 'priv_key/pub_key'
13477 values for each of the key sizes rather than having just
13478 parameters (and 'speed' generating keys each time).
13479
13480 *Geoff Thorpe*
13481
13482 * Speed up EVP routines.
13483 Before:
13484crypt
13485pe 8 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes
13486s-cbc 4408.85k 5560.51k 5778.46k 5862.20k 5825.16k
13487s-cbc 4389.55k 5571.17k 5792.23k 5846.91k 5832.11k
13488s-cbc 4394.32k 5575.92k 5807.44k 5848.37k 5841.30k
13489crypt
13490s-cbc 3482.66k 5069.49k 5496.39k 5614.16k 5639.28k
13491s-cbc 3480.74k 5068.76k 5510.34k 5609.87k 5635.52k
13492s-cbc 3483.72k 5067.62k 5504.60k 5708.01k 5724.80k
13493 After:
13494crypt
13495s-cbc 4660.16k 5650.19k 5807.19k 5827.13k 5783.32k
13496crypt
13497s-cbc 3624.96k 5258.21k 5530.91k 5624.30k 5628.26k
13498
13499 *Ben Laurie*
13500
13501 * Added the OS2-EMX target.
13502
13503 *"Brian Havard" <brianh@kheldar.apana.org.au> and Richard Levitte*
13504
ec2bfb7d 13505 * Rewrite commands to use `NCONF` routines instead of the old `CONF`.
3e3ad3c5 13506 New functions to support `NCONF` routines in extension code.
ec2bfb7d
DDO
13507 New function `CONF_set_nconf()`
13508 to allow functions which take an `NCONF` to also handle the old `LHASH`
13509 structure: this means that the old `CONF` compatible routines can be
13510 retained (in particular w.rt. extensions) without having to duplicate the
13511 code. New function `X509V3_add_ext_nconf_sk()` to add extensions to a stack.
5f8e6c50
DMSP
13512
13513 *Steve Henson*
13514
13515 * Enhance the general user interface with mechanisms for inner control
13516 and with possibilities to have yes/no kind of prompts.
13517
13518 *Richard Levitte*
13519
4d49b685 13520 * Change all calls to low-level digest routines in the library and
5f8e6c50
DMSP
13521 applications to use EVP. Add missing calls to HMAC_cleanup() and
13522 don't assume HMAC_CTX can be copied using memcpy().
13523
13524 *Verdon Walker <VWalker@novell.com>, Steve Henson*
13525
13526 * Add the possibility to control engines through control names but with
13527 arbitrary arguments instead of just a string.
13528 Change the key loaders to take a UI_METHOD instead of a callback
13529 function pointer. NOTE: this breaks binary compatibility with earlier
13530 versions of OpenSSL [engine].
13531 Adapt the nCipher code for these new conditions and add a card insertion
13532 callback.
13533
13534 *Richard Levitte*
13535
13536 * Enhance the general user interface with mechanisms to better support
13537 dialog box interfaces, application-defined prompts, the possibility
13538 to use defaults (for example default passwords from somewhere else)
13539 and interrupts/cancellations.
13540
13541 *Richard Levitte*
13542
13543 * Tidy up PKCS#12 attribute handling. Add support for the CSP name
13544 attribute in PKCS#12 files, add new -CSP option to pkcs12 utility.
13545
13546 *Steve Henson*
13547
13548 * Fix a memory leak in 'sk_dup()' in the case reallocation fails. (Also
13549 tidy up some unnecessarily weird code in 'sk_new()').
13550
13551 *Geoff, reported by Diego Tartara <dtartara@novamens.com>*
13552
13553 * Change the key loading routines for ENGINEs to use the same kind
13554 callback (pem_password_cb) as all other routines that need this
13555 kind of callback.
13556
13557 *Richard Levitte*
13558
13559 * Increase ENTROPY_NEEDED to 32 bytes, as Rijndael can operate with
13560 256 bit (=32 byte) keys. Of course seeding with more entropy bytes
13561 than this minimum value is recommended.
13562
13563 *Lutz Jaenicke*
13564
13565 * New random seeder for OpenVMS, using the system process statistics
13566 that are easily reachable.
13567
13568 *Richard Levitte*
13569
13570 * Windows apparently can't transparently handle global
13571 variables defined in DLLs. Initialisations such as:
13572
13573 const ASN1_ITEM *it = &ASN1_INTEGER_it;
13574
13575 won't compile. This is used by the any applications that need to
13576 declare their own ASN1 modules. This was fixed by adding the option
13577 EXPORT_VAR_AS_FN to all Win32 platforms, although this isn't strictly
13578 needed for static libraries under Win32.
13579
13580 *Steve Henson*
13581
13582 * New functions X509_PURPOSE_set() and X509_TRUST_set() to handle
13583 setting of purpose and trust fields. New X509_STORE trust and
13584 purpose functions and tidy up setting in other SSL functions.
13585
13586 *Steve Henson*
13587
13588 * Add copies of X509_STORE_CTX fields and callbacks to X509_STORE
13589 structure. These are inherited by X509_STORE_CTX when it is
13590 initialised. This allows various defaults to be set in the
13591 X509_STORE structure (such as flags for CRL checking and custom
13592 purpose or trust settings) for functions which only use X509_STORE_CTX
13593 internally such as S/MIME.
13594
13595 Modify X509_STORE_CTX_purpose_inherit() so it only sets purposes and
13596 trust settings if they are not set in X509_STORE. This allows X509_STORE
13597 purposes and trust (in S/MIME for example) to override any set by default.
13598
13599 Add command line options for CRL checking to smime, s_client and s_server
13600 applications.
13601
13602 *Steve Henson*
13603
13604 * Initial CRL based revocation checking. If the CRL checking flag(s)
13605 are set then the CRL is looked up in the X509_STORE structure and
13606 its validity and signature checked, then if the certificate is found
13607 in the CRL the verify fails with a revoked error.
13608
13609 Various new CRL related callbacks added to X509_STORE_CTX structure.
13610
13611 Command line options added to 'verify' application to support this.
13612
13613 This needs some additional work, such as being able to handle multiple
13614 CRLs with different times, extension based lookup (rather than just
13615 by subject name) and ultimately more complete V2 CRL extension
13616 handling.
13617
13618 *Steve Henson*
13619
13620 * Add a general user interface API (crypto/ui/). This is designed
13621 to replace things like des_read_password and friends (backward
13622 compatibility functions using this new API are provided).
13623 The purpose is to remove prompting functions from the DES code
13624 section as well as provide for prompting through dialog boxes in
13625 a window system and the like.
13626
13627 *Richard Levitte*
13628
13629 * Add "ex_data" support to ENGINE so implementations can add state at a
13630 per-structure level rather than having to store it globally.
13631
13632 *Geoff*
13633
13634 * Make it possible for ENGINE structures to be copied when retrieved by
13635 ENGINE_by_id() if the ENGINE specifies a new flag: ENGINE_FLAGS_BY_ID_COPY.
13636 This causes the "original" ENGINE structure to act like a template,
13637 analogous to the RSA vs. RSA_METHOD type of separation. Because of this
13638 operational state can be localised to each ENGINE structure, despite the
13639 fact they all share the same "methods". New ENGINE structures returned in
13640 this case have no functional references and the return value is the single
13641 structural reference. This matches the single structural reference returned
13642 by ENGINE_by_id() normally, when it is incremented on the pre-existing
13643 ENGINE structure.
13644
13645 *Geoff*
13646
13647 * Fix ASN1 decoder when decoding type ANY and V_ASN1_OTHER: since this
13648 needs to match any other type at all we need to manually clear the
13649 tag cache.
13650
13651 *Steve Henson*
13652
13653 * Changes to the "openssl engine" utility to include;
13654 - verbosity levels ('-v', '-vv', and '-vvv') that provide information
13655 about an ENGINE's available control commands.
13656 - executing control commands from command line arguments using the
13657 '-pre' and '-post' switches. '-post' is only used if '-t' is
13658 specified and the ENGINE is successfully initialised. The syntax for
13659 the individual commands are colon-separated, for example;
13660 openssl engine chil -pre FORK_CHECK:0 -pre SO_PATH:/lib/test.so
13661
13662 *Geoff*
13663
13664 * New dynamic control command support for ENGINEs. ENGINEs can now
13665 declare their own commands (numbers), names (strings), descriptions,
13666 and input types for run-time discovery by calling applications. A
13667 subset of these commands are implicitly classed as "executable"
13668 depending on their input type, and only these can be invoked through
13669 the new string-based API function ENGINE_ctrl_cmd_string(). (Eg. this
13670 can be based on user input, config files, etc). The distinction is
13671 that "executable" commands cannot return anything other than a boolean
13672 result and can only support numeric or string input, whereas some
13673 discoverable commands may only be for direct use through
13674 ENGINE_ctrl(), eg. supporting the exchange of binary data, function
13675 pointers, or other custom uses. The "executable" commands are to
13676 support parameterisations of ENGINE behaviour that can be
13677 unambiguously defined by ENGINEs and used consistently across any
13678 OpenSSL-based application. Commands have been added to all the
13679 existing hardware-supporting ENGINEs, noticeably "SO_PATH" to allow
13680 control over shared-library paths without source code alterations.
13681
13682 *Geoff*
13683
13684 * Changed all ENGINE implementations to dynamically allocate their
13685 ENGINEs rather than declaring them statically. Apart from this being
13686 necessary with the removal of the ENGINE_FLAGS_MALLOCED distinction,
13687 this also allows the implementations to compile without using the
13688 internal engine_int.h header.
13689
13690 *Geoff*
13691
13692 * Minor adjustment to "rand" code. RAND_get_rand_method() now returns a
13693 'const' value. Any code that should be able to modify a RAND_METHOD
13694 should already have non-const pointers to it (ie. they should only
13695 modify their own ones).
13696
13697 *Geoff*
13698
13699 * Made a variety of little tweaks to the ENGINE code.
13700 - "atalla" and "ubsec" string definitions were moved from header files
13701 to C code. "nuron" string definitions were placed in variables
13702 rather than hard-coded - allowing parameterisation of these values
13703 later on via ctrl() commands.
13704 - Removed unused "#if 0"'d code.
13705 - Fixed engine list iteration code so it uses ENGINE_free() to release
13706 structural references.
13707 - Constified the RAND_METHOD element of ENGINE structures.
13708 - Constified various get/set functions as appropriate and added
13709 missing functions (including a catch-all ENGINE_cpy that duplicates
13710 all ENGINE values onto a new ENGINE except reference counts/state).
13711 - Removed NULL parameter checks in get/set functions. Setting a method
13712 or function to NULL is a way of cancelling out a previously set
13713 value. Passing a NULL ENGINE parameter is just plain stupid anyway
13714 and doesn't justify the extra error symbols and code.
13715 - Deprecate the ENGINE_FLAGS_MALLOCED define and move the area for
13716 flags from engine_int.h to engine.h.
13717 - Changed prototypes for ENGINE handler functions (init(), finish(),
13718 ctrl(), key-load functions, etc) to take an (ENGINE*) parameter.
13719
13720 *Geoff*
13721
13722 * Implement binary inversion algorithm for BN_mod_inverse in addition
13723 to the algorithm using long division. The binary algorithm can be
13724 used only if the modulus is odd. On 32-bit systems, it is faster
13725 only for relatively small moduli (roughly 20-30% for 128-bit moduli,
13726 roughly 5-15% for 256-bit moduli), so we use it only for moduli
13727 up to 450 bits. In 64-bit environments, the binary algorithm
13728 appears to be advantageous for much longer moduli; here we use it
13729 for moduli up to 2048 bits.
13730
13731 *Bodo Moeller*
13732
13733 * Rewrite CHOICE field setting in ASN1_item_ex_d2i(). The old code
13734 could not support the combine flag in choice fields.
13735
13736 *Steve Henson*
13737
13738 * Add a 'copy_extensions' option to the 'ca' utility. This copies
13739 extensions from a certificate request to the certificate.
13740
13741 *Steve Henson*
13742
13743 * Allow multiple 'certopt' and 'nameopt' options to be separated
13744 by commas. Add 'namopt' and 'certopt' options to the 'ca' config
13745 file: this allows the display of the certificate about to be
13746 signed to be customised, to allow certain fields to be included
13747 or excluded and extension details. The old system didn't display
13748 multicharacter strings properly, omitted fields not in the policy
13749 and couldn't display additional details such as extensions.
13750
13751 *Steve Henson*
13752
13753 * Function EC_POINTs_mul for multiple scalar multiplication
13754 of an arbitrary number of elliptic curve points
13755 \sum scalars[i]*points[i],
13756 optionally including the generator defined for the EC_GROUP:
13757 scalar*generator + \sum scalars[i]*points[i].
13758
13759 EC_POINT_mul is a simple wrapper function for the typical case
13760 that the point list has just one item (besides the optional
13761 generator).
13762
13763 *Bodo Moeller*
13764
13765 * First EC_METHODs for curves over GF(p):
13766
13767 EC_GFp_simple_method() uses the basic BN_mod_mul and BN_mod_sqr
13768 operations and provides various method functions that can also
13769 operate with faster implementations of modular arithmetic.
13770
13771 EC_GFp_mont_method() reuses most functions that are part of
13772 EC_GFp_simple_method, but uses Montgomery arithmetic.
13773
13774 *Bodo Moeller; point addition and point doubling
13775 implementation directly derived from source code provided by
13776 Lenka Fibikova <fibikova@exp-math.uni-essen.de>*
13777
13778 * Framework for elliptic curves (crypto/ec/ec.h, crypto/ec/ec_lcl.h,
13779 crypto/ec/ec_lib.c):
13780
13781 Curves are EC_GROUP objects (with an optional group generator)
13782 based on EC_METHODs that are built into the library.
13783
13784 Points are EC_POINT objects based on EC_GROUP objects.
13785
13786 Most of the framework would be able to handle curves over arbitrary
13787 finite fields, but as there are no obvious types for fields other
13788 than GF(p), some functions are limited to that for now.
13789
13790 *Bodo Moeller*
13791
13792 * Add the -HTTP option to s_server. It is similar to -WWW, but requires
13793 that the file contains a complete HTTP response.
13794
13795 *Richard Levitte*
13796
13797 * Add the ec directory to mkdef.pl and mkfiles.pl. In mkdef.pl
13798 change the def and num file printf format specifier from "%-40sXXX"
13799 to "%-39s XXX". The latter will always guarantee a space after the
13800 field while the former will cause them to run together if the field
13801 is 40 of more characters long.
13802
13803 *Steve Henson*
13804
13805 * Constify the cipher and digest 'method' functions and structures
13806 and modify related functions to take constant EVP_MD and EVP_CIPHER
13807 pointers.
13808
13809 *Steve Henson*
13810
13811 * Hide BN_CTX structure details in bn_lcl.h instead of publishing them
13812 in <openssl/bn.h>. Also further increase BN_CTX_NUM to 32.
13813
13814 *Bodo Moeller*
13815
257e9d03 13816 * Modify `EVP_Digest*()` routines so they now return values. Although the
5f8e6c50
DMSP
13817 internal software routines can never fail additional hardware versions
13818 might.
13819
13820 *Steve Henson*
13821
13822 * Clean up crypto/err/err.h and change some error codes to avoid conflicts:
13823
13824 Previously ERR_R_FATAL was too small and coincided with ERR_LIB_PKCS7
13825 (= ERR_R_PKCS7_LIB); it is now 64 instead of 32.
13826
13827 ASN1 error codes
13828 ERR_R_NESTED_ASN1_ERROR
13829 ...
13830 ERR_R_MISSING_ASN1_EOS
13831 were 4 .. 9, conflicting with
13832 ERR_LIB_RSA (= ERR_R_RSA_LIB)
13833 ...
13834 ERR_LIB_PEM (= ERR_R_PEM_LIB).
13835 They are now 58 .. 63 (i.e., just below ERR_R_FATAL).
13836
13837 Add new error code 'ERR_R_INTERNAL_ERROR'.
13838
13839 *Bodo Moeller*
13840
13841 * Don't overuse locks in crypto/err/err.c: For data retrieval, CRYPTO_r_lock
13842 suffices.
13843
13844 *Bodo Moeller*
13845
13846 * New option '-subj arg' for 'openssl req' and 'openssl ca'. This
13847 sets the subject name for a new request or supersedes the
13848 subject name in a given request. Formats that can be parsed are
13849 'CN=Some Name, OU=myOU, C=IT'
13850 and
13851 'CN=Some Name/OU=myOU/C=IT'.
13852
13853 Add options '-batch' and '-verbose' to 'openssl req'.
13854
13855 *Massimiliano Pala <madwolf@hackmasters.net>*
13856
13857 * Introduce the possibility to access global variables through
13858 functions on platform were that's the best way to handle exporting
13859 global variables in shared libraries. To enable this functionality,
13860 one must configure with "EXPORT_VAR_AS_FN" or defined the C macro
13861 "OPENSSL_EXPORT_VAR_AS_FUNCTION" in crypto/opensslconf.h (the latter
13862 is normally done by Configure or something similar).
13863
13864 To implement a global variable, use the macro OPENSSL_IMPLEMENT_GLOBAL
13865 in the source file (foo.c) like this:
13866
13867 OPENSSL_IMPLEMENT_GLOBAL(int,foo)=1;
13868 OPENSSL_IMPLEMENT_GLOBAL(double,bar);
13869
13870 To declare a global variable, use the macros OPENSSL_DECLARE_GLOBAL
13871 and OPENSSL_GLOBAL_REF in the header file (foo.h) like this:
13872
13873 OPENSSL_DECLARE_GLOBAL(int,foo);
13874 #define foo OPENSSL_GLOBAL_REF(foo)
13875 OPENSSL_DECLARE_GLOBAL(double,bar);
13876 #define bar OPENSSL_GLOBAL_REF(bar)
13877
13878 The #defines are very important, and therefore so is including the
13879 header file everywhere where the defined globals are used.
13880
13881 The macro OPENSSL_EXPORT_VAR_AS_FUNCTION also affects the definition
13882 of ASN.1 items, but that structure is a bit different.
13883
13884 The largest change is in util/mkdef.pl which has been enhanced with
13885 better and easier to understand logic to choose which symbols should
13886 go into the Windows .def files as well as a number of fixes and code
13887 cleanup (among others, algorithm keywords are now sorted
13888 lexicographically to avoid constant rewrites).
13889
13890 *Richard Levitte*
13891
13892 * In BN_div() keep a copy of the sign of 'num' before writing the
13893 result to 'rm' because if rm==num the value will be overwritten
13894 and produce the wrong result if 'num' is negative: this caused
13895 problems with BN_mod() and BN_nnmod().
13896
13897 *Steve Henson*
13898
13899 * Function OCSP_request_verify(). This checks the signature on an
13900 OCSP request and verifies the signer certificate. The signer
13901 certificate is just checked for a generic purpose and OCSP request
13902 trust settings.
13903
13904 *Steve Henson*
13905
13906 * Add OCSP_check_validity() function to check the validity of OCSP
13907 responses. OCSP responses are prepared in real time and may only
13908 be a few seconds old. Simply checking that the current time lies
13909 between thisUpdate and nextUpdate max reject otherwise valid responses
13910 caused by either OCSP responder or client clock inaccuracy. Instead
13911 we allow thisUpdate and nextUpdate to fall within a certain period of
13912 the current time. The age of the response can also optionally be
13913 checked. Two new options -validity_period and -status_age added to
13914 ocsp utility.
13915
13916 *Steve Henson*
13917
13918 * If signature or public key algorithm is unrecognized print out its
13919 OID rather that just UNKNOWN.
13920
13921 *Steve Henson*
13922
13923 * Change OCSP_cert_to_id() to tolerate a NULL subject certificate and
13924 OCSP_cert_id_new() a NULL serialNumber. This allows a partial certificate
13925 ID to be generated from the issuer certificate alone which can then be
13926 passed to OCSP_id_issuer_cmp().
13927
13928 *Steve Henson*
13929
13930 * New compilation option ASN1_ITEM_FUNCTIONS. This causes the new
13931 ASN1 modules to export functions returning ASN1_ITEM pointers
13932 instead of the ASN1_ITEM structures themselves. This adds several
13933 new macros which allow the underlying ASN1 function/structure to
13934 be accessed transparently. As a result code should not use ASN1_ITEM
13935 references directly (such as &X509_it) but instead use the relevant
13936 macros (such as ASN1_ITEM_rptr(X509)). This option is to allow
13937 use of the new ASN1 code on platforms where exporting structures
13938 is problematical (for example in shared libraries) but exporting
13939 functions returning pointers to structures is not.
13940
13941 *Steve Henson*
13942
13943 * Add support for overriding the generation of SSL/TLS session IDs.
13944 These callbacks can be registered either in an SSL_CTX or per SSL.
13945 The purpose of this is to allow applications to control, if they wish,
13946 the arbitrary values chosen for use as session IDs, particularly as it
13947 can be useful for session caching in multiple-server environments. A
13948 command-line switch for testing this (and any client code that wishes
13949 to use such a feature) has been added to "s_server".
13950
13951 *Geoff Thorpe, Lutz Jaenicke*
13952
13953 * Modify mkdef.pl to recognise and parse preprocessor conditionals
1dc1ea18
DDO
13954 of the form `#if defined(...) || defined(...) || ...` and
13955 `#if !defined(...) && !defined(...) && ...`. This also avoids
5f8e6c50
DMSP
13956 the growing number of special cases it was previously handling.
13957
13958 *Richard Levitte*
13959
13960 * Make all configuration macros available for application by making
13961 sure they are available in opensslconf.h, by giving them names starting
257e9d03 13962 with `OPENSSL_` to avoid conflicts with other packages and by making
5f8e6c50
DMSP
13963 sure e_os2.h will cover all platform-specific cases together with
13964 opensslconf.h.
13965 Additionally, it is now possible to define configuration/platform-
13966 specific names (called "system identities"). In the C code, these
257e9d03
RS
13967 are prefixed with `OPENSSL_SYSNAME_`. e_os2.h will create another
13968 macro with the name beginning with `OPENSSL_SYS_`, which is determined
13969 from `OPENSSL_SYSNAME_*` or compiler-specific macros depending on
5f8e6c50
DMSP
13970 what is available.
13971
13972 *Richard Levitte*
13973
13974 * New option -set_serial to 'req' and 'x509' this allows the serial
13975 number to use to be specified on the command line. Previously self
13976 signed certificates were hard coded with serial number 0 and the
13977 CA options of 'x509' had to use a serial number in a file which was
13978 auto incremented.
13979
13980 *Steve Henson*
13981
13982 * New options to 'ca' utility to support V2 CRL entry extensions.
13983 Currently CRL reason, invalidity date and hold instruction are
13984 supported. Add new CRL extensions to V3 code and some new objects.
13985
13986 *Steve Henson*
13987
13988 * New function EVP_CIPHER_CTX_set_padding() this is used to
13989 disable standard block padding (aka PKCS#5 padding) in the EVP
13990 API, which was previously mandatory. This means that the data is
13991 not padded in any way and so the total length much be a multiple
13992 of the block size, otherwise an error occurs.
13993
13994 *Steve Henson*
13995
13996 * Initial (incomplete) OCSP SSL support.
13997
13998 *Steve Henson*
13999
14000 * New function OCSP_parse_url(). This splits up a URL into its host,
14001 port and path components: primarily to parse OCSP URLs. New -url
14002 option to ocsp utility.
14003
14004 *Steve Henson*
14005
14006 * New nonce behavior. The return value of OCSP_check_nonce() now
14007 reflects the various checks performed. Applications can decide
14008 whether to tolerate certain situations such as an absent nonce
14009 in a response when one was present in a request: the ocsp application
14010 just prints out a warning. New function OCSP_add1_basic_nonce()
14011 this is to allow responders to include a nonce in a response even if
14012 the request is nonce-less.
14013
14014 *Steve Henson*
14015
ec2bfb7d 14016 * Disable stdin buffering in `load_cert()` (`apps/apps.c`) so that no certs are
5f8e6c50 14017 skipped when using openssl x509 multiple times on a single input file,
257e9d03 14018 e.g. `(openssl x509 -out cert1; openssl x509 -out cert2) <certs`.
5f8e6c50
DMSP
14019
14020 *Bodo Moeller*
14021
14022 * Make ASN1_UTCTIME_set_string() and ASN1_GENERALIZEDTIME_set_string()
14023 set string type: to handle setting ASN1_TIME structures. Fix ca
14024 utility to correctly initialize revocation date of CRLs.
14025
14026 *Steve Henson*
14027
14028 * New option SSL_OP_CIPHER_SERVER_PREFERENCE allows the server to override
14029 the clients preferred ciphersuites and rather use its own preferences.
14030 Should help to work around M$ SGC (Server Gated Cryptography) bug in
14031 Internet Explorer by ensuring unchanged hash method during stepup.
14032 (Also replaces the broken/deactivated SSL_OP_NON_EXPORT_FIRST option.)
14033
14034 *Lutz Jaenicke*
14035
14036 * Make mkdef.pl recognise all DECLARE_ASN1 macros, change rijndael
14037 to aes and add a new 'exist' option to print out symbols that don't
14038 appear to exist.
14039
14040 *Steve Henson*
14041
14042 * Additional options to ocsp utility to allow flags to be set and
14043 additional certificates supplied.
14044
14045 *Steve Henson*
14046
14047 * Add the option -VAfile to 'openssl ocsp', so the user can give the
14048 OCSP client a number of certificate to only verify the response
14049 signature against.
14050
14051 *Richard Levitte*
14052
14053 * Update Rijndael code to version 3.0 and change EVP AES ciphers to
14054 handle the new API. Currently only ECB, CBC modes supported. Add new
14055 AES OIDs.
14056
14057 Add TLS AES ciphersuites as described in RFC3268, "Advanced
14058 Encryption Standard (AES) Ciphersuites for Transport Layer
14059 Security (TLS)". (In beta versions of OpenSSL 0.9.7, these were
14060 not enabled by default and were not part of the "ALL" ciphersuite
14061 alias because they were not yet official; they could be
14062 explicitly requested by specifying the "AESdraft" ciphersuite
14063 group alias. In the final release of OpenSSL 0.9.7, the group
14064 alias is called "AES" and is part of "ALL".)
14065
14066 *Ben Laurie, Steve Henson, Bodo Moeller*
14067
14068 * New function OCSP_copy_nonce() to copy nonce value (if present) from
14069 request to response.
14070
14071 *Steve Henson*
14072
14073 * Functions for OCSP responders. OCSP_request_onereq_count(),
14074 OCSP_request_onereq_get0(), OCSP_onereq_get0_id() and OCSP_id_get0_info()
14075 extract information from a certificate request. OCSP_response_create()
14076 creates a response and optionally adds a basic response structure.
14077 OCSP_basic_add1_status() adds a complete single response to a basic
14078 response and returns the OCSP_SINGLERESP structure just added (to allow
14079 extensions to be included for example). OCSP_basic_add1_cert() adds a
14080 certificate to a basic response and OCSP_basic_sign() signs a basic
14081 response with various flags. New helper functions ASN1_TIME_check()
14082 (checks validity of ASN1_TIME structure) and ASN1_TIME_to_generalizedtime()
14083 (converts ASN1_TIME to GeneralizedTime).
14084
14085 *Steve Henson*
14086
14087 * Various new functions. EVP_Digest() combines EVP_Digest{Init,Update,Final}()
14088 in a single operation. X509_get0_pubkey_bitstr() extracts the public_key
14089 structure from a certificate. X509_pubkey_digest() digests the public_key
14090 contents: this is used in various key identifiers.
14091
14092 *Steve Henson*
14093
14094 * Make sk_sort() tolerate a NULL argument.
14095
14096 *Steve Henson reported by Massimiliano Pala <madwolf@comune.modena.it>*
14097
14098 * New OCSP verify flag OCSP_TRUSTOTHER. When set the "other" certificates
14099 passed by the function are trusted implicitly. If any of them signed the
14100 response then it is assumed to be valid and is not verified.
14101
14102 *Steve Henson*
14103
14104 * In PKCS7_set_type() initialise content_type in PKCS7_ENC_CONTENT
14105 to data. This was previously part of the PKCS7 ASN1 code. This
14106 was causing problems with OpenSSL created PKCS#12 and PKCS#7 structures.
14107 *Steve Henson, reported by Kenneth R. Robinette
14108 <support@securenetterm.com>*
14109
14110 * Add CRYPTO_push_info() and CRYPTO_pop_info() calls to new ASN1
14111 routines: without these tracing memory leaks is very painful.
14112 Fix leaks in PKCS12 and PKCS7 routines.
14113
14114 *Steve Henson*
14115
14116 * Make X509_time_adj() cope with the new behaviour of ASN1_TIME_new().
14117 Previously it initialised the 'type' argument to V_ASN1_UTCTIME which
14118 effectively meant GeneralizedTime would never be used. Now it
14119 is initialised to -1 but X509_time_adj() now has to check the value
14120 and use ASN1_TIME_set() if the value is not V_ASN1_UTCTIME or
14121 V_ASN1_GENERALIZEDTIME, without this it always uses GeneralizedTime.
14122 *Steve Henson, reported by Kenneth R. Robinette
14123 <support@securenetterm.com>*
14124
14125 * Fixes to BN_to_ASN1_INTEGER when bn is zero. This would previously
14126 result in a zero length in the ASN1_INTEGER structure which was
14127 not consistent with the structure when d2i_ASN1_INTEGER() was used
14128 and would cause ASN1_INTEGER_cmp() to fail. Enhance s2i_ASN1_INTEGER()
14129 to cope with hex and negative integers. Fix bug in i2a_ASN1_INTEGER()
14130 where it did not print out a minus for negative ASN1_INTEGER.
14131
14132 *Steve Henson*
14133
14134 * Add summary printout to ocsp utility. The various functions which
14135 convert status values to strings have been renamed to:
14136 OCSP_response_status_str(), OCSP_cert_status_str() and
14137 OCSP_crl_reason_str() and are no longer static. New options
14138 to verify nonce values and to disable verification. OCSP response
14139 printout format cleaned up.
14140
14141 *Steve Henson*
14142
14143 * Add additional OCSP certificate checks. These are those specified
14144 in RFC2560. This consists of two separate checks: the CA of the
14145 certificate being checked must either be the OCSP signer certificate
14146 or the issuer of the OCSP signer certificate. In the latter case the
14147 OCSP signer certificate must contain the OCSP signing extended key
14148 usage. This check is performed by attempting to match the OCSP
14149 signer or the OCSP signer CA to the issuerNameHash and issuerKeyHash
14150 in the OCSP_CERTID structures of the response.
14151
14152 *Steve Henson*
14153
14154 * Initial OCSP certificate verification added to OCSP_basic_verify()
14155 and related routines. This uses the standard OpenSSL certificate
14156 verify routines to perform initial checks (just CA validity) and
14157 to obtain the certificate chain. Then additional checks will be
14158 performed on the chain. Currently the root CA is checked to see
14159 if it is explicitly trusted for OCSP signing. This is used to set
14160 a root CA as a global signing root: that is any certificate that
14161 chains to that CA is an acceptable OCSP signing certificate.
14162
14163 *Steve Henson*
14164
14165 * New '-extfile ...' option to 'openssl ca' for reading X.509v3
14166 extensions from a separate configuration file.
14167 As when reading extensions from the main configuration file,
14168 the '-extensions ...' option may be used for specifying the
14169 section to use.
14170
14171 *Massimiliano Pala <madwolf@comune.modena.it>*
14172
14173 * New OCSP utility. Allows OCSP requests to be generated or
14174 read. The request can be sent to a responder and the output
44652c16 14175 parsed, outputted or printed in text form. Not complete yet:
5f8e6c50
DMSP
14176 still needs to check the OCSP response validity.
14177
14178 *Steve Henson*
14179
14180 * New subcommands for 'openssl ca':
257e9d03 14181 `openssl ca -status <serial>` prints the status of the cert with
5f8e6c50 14182 the given serial number (according to the index file).
257e9d03 14183 `openssl ca -updatedb` updates the expiry status of certificates
5f8e6c50
DMSP
14184 in the index file.
14185
14186 *Massimiliano Pala <madwolf@comune.modena.it>*
14187
14188 * New '-newreq-nodes' command option to CA.pl. This is like
14189 '-newreq', but calls 'openssl req' with the '-nodes' option
14190 so that the resulting key is not encrypted.
14191
14192 *Damien Miller <djm@mindrot.org>*
14193
14194 * New configuration for the GNU Hurd.
14195
14196 *Jonathan Bartlett <johnnyb@wolfram.com> via Richard Levitte*
14197
14198 * Initial code to implement OCSP basic response verify. This
14199 is currently incomplete. Currently just finds the signer's
14200 certificate and verifies the signature on the response.
14201
14202 *Steve Henson*
14203
14204 * New SSLeay_version code SSLEAY_DIR to determine the compiled-in
14205 value of OPENSSLDIR. This is available via the new '-d' option
14206 to 'openssl version', and is also included in 'openssl version -a'.
14207
14208 *Bodo Moeller*
14209
14210 * Allowing defining memory allocation callbacks that will be given
14211 file name and line number information in additional arguments
257e9d03 14212 (a `const char*` and an int). The basic functionality remains, as
5f8e6c50
DMSP
14213 well as the original possibility to just replace malloc(),
14214 realloc() and free() by functions that do not know about these
14215 additional arguments. To register and find out the current
14216 settings for extended allocation functions, the following
14217 functions are provided:
14218
14219 CRYPTO_set_mem_ex_functions
14220 CRYPTO_set_locked_mem_ex_functions
14221 CRYPTO_get_mem_ex_functions
14222 CRYPTO_get_locked_mem_ex_functions
14223
14224 These work the same way as CRYPTO_set_mem_functions and friends.
257e9d03 14225 `CRYPTO_get_[locked_]mem_functions` now writes 0 where such an
5f8e6c50 14226 extended allocation function is enabled.
257e9d03 14227 Similarly, `CRYPTO_get_[locked_]mem_ex_functions` writes 0 where
5f8e6c50
DMSP
14228 a conventional allocation function is enabled.
14229
14230 *Richard Levitte, Bodo Moeller*
14231
14232 * Finish off removing the remaining LHASH function pointer casts.
14233 There should no longer be any prototype-casting required when using
14234 the LHASH abstraction, and any casts that remain are "bugs". See
14235 the callback types and macros at the head of lhash.h for details
14236 (and "OBJ_cleanup" in crypto/objects/obj_dat.c as an example).
14237
14238 *Geoff Thorpe*
14239
14240 * Add automatic query of EGD sockets in RAND_poll() for the unix variant.
14241 If /dev/[u]random devices are not available or do not return enough
14242 entropy, EGD style sockets (served by EGD or PRNGD) will automatically
14243 be queried.
14244 The locations /var/run/egd-pool, /dev/egd-pool, /etc/egd-pool, and
14245 /etc/entropy will be queried once each in this sequence, querying stops
14246 when enough entropy was collected without querying more sockets.
14247
14248 *Lutz Jaenicke*
14249
14250 * Change the Unix RAND_poll() variant to be able to poll several
14251 random devices, as specified by DEVRANDOM, until a sufficient amount
14252 of data has been collected. We spend at most 10 ms on each file
14253 (select timeout) and read in non-blocking mode. DEVRANDOM now
14254 defaults to the list "/dev/urandom", "/dev/random", "/dev/srandom"
14255 (previously it was just the string "/dev/urandom"), so on typical
14256 platforms the 10 ms delay will never occur.
14257 Also separate out the Unix variant to its own file, rand_unix.c.
14258 For VMS, there's a currently-empty rand_vms.c.
14259
14260 *Richard Levitte*
14261
14262 * Move OCSP client related routines to ocsp_cl.c. These
14263 provide utility functions which an application needing
14264 to issue a request to an OCSP responder and analyse the
14265 response will typically need: as opposed to those which an
14266 OCSP responder itself would need which will be added later.
14267
14268 OCSP_request_sign() signs an OCSP request with an API similar
14269 to PKCS7_sign(). OCSP_response_status() returns status of OCSP
14270 response. OCSP_response_get1_basic() extracts basic response
14271 from response. OCSP_resp_find_status(): finds and extracts status
14272 information from an OCSP_CERTID structure (which will be created
14273 when the request structure is built). These are built from lower
14274 level functions which work on OCSP_SINGLERESP structures but
14275 won't normally be used unless the application wishes to examine
14276 extensions in the OCSP response for example.
14277
14278 Replace nonce routines with a pair of functions.
14279 OCSP_request_add1_nonce() adds a nonce value and optionally
14280 generates a random value. OCSP_check_nonce() checks the
14281 validity of the nonce in an OCSP response.
14282
14283 *Steve Henson*
14284
14285 * Change function OCSP_request_add() to OCSP_request_add0_id().
14286 This doesn't copy the supplied OCSP_CERTID and avoids the
14287 need to free up the newly created id. Change return type
14288 to OCSP_ONEREQ to return the internal OCSP_ONEREQ structure.
14289 This can then be used to add extensions to the request.
14290 Deleted OCSP_request_new(), since most of its functionality
14291 is now in OCSP_REQUEST_new() (and the case insensitive name
14292 clash) apart from the ability to set the request name which
14293 will be added elsewhere.
14294
14295 *Steve Henson*
14296
14297 * Update OCSP API. Remove obsolete extensions argument from
14298 various functions. Extensions are now handled using the new
14299 OCSP extension code. New simple OCSP HTTP function which
14300 can be used to send requests and parse the response.
14301
14302 *Steve Henson*
14303
14304 * Fix the PKCS#7 (S/MIME) code to work with new ASN1. Two new
14305 ASN1_ITEM structures help with sign and verify. PKCS7_ATTR_SIGN
14306 uses the special reorder version of SET OF to sort the attributes
14307 and reorder them to match the encoded order. This resolves a long
14308 standing problem: a verify on a PKCS7 structure just after signing
14309 it used to fail because the attribute order did not match the
14310 encoded order. PKCS7_ATTR_VERIFY does not reorder the attributes:
14311 it uses the received order. This is necessary to tolerate some broken
14312 software that does not order SET OF. This is handled by encoding
14313 as a SEQUENCE OF but using implicit tagging (with UNIVERSAL class)
14314 to produce the required SET OF.
14315
14316 *Steve Henson*
14317
14318 * Have mk1mf.pl generate the macros OPENSSL_BUILD_SHLIBCRYPTO and
14319 OPENSSL_BUILD_SHLIBSSL and use them appropriately in the header
14320 files to get correct declarations of the ASN.1 item variables.
14321
14322 *Richard Levitte*
14323
14324 * Rewrite of PKCS#12 code to use new ASN1 functionality. Replace many
14325 PKCS#12 macros with real functions. Fix two unrelated ASN1 bugs:
14326 asn1_check_tlen() would sometimes attempt to use 'ctx' when it was
14327 NULL and ASN1_TYPE was not dereferenced properly in asn1_ex_c2i().
14328 New ASN1 macro: DECLARE_ASN1_ITEM() which just declares the relevant
14329 ASN1_ITEM and no wrapper functions.
14330
14331 *Steve Henson*
14332
14333 * New functions or ASN1_item_d2i_fp() and ASN1_item_d2i_bio(). These
14334 replace the old function pointer based I/O routines. Change most of
257e9d03 14335 the `*_d2i_bio()` and `*_d2i_fp()` functions to use these.
5f8e6c50
DMSP
14336
14337 *Steve Henson*
14338
14339 * Enhance mkdef.pl to be more accepting about spacing in C preprocessor
14340 lines, recognize more "algorithms" that can be deselected, and make
14341 it complain about algorithm deselection that isn't recognised.
14342
14343 *Richard Levitte*
14344
14345 * New ASN1 functions to handle dup, sign, verify, digest, pack and
14346 unpack operations in terms of ASN1_ITEM. Modify existing wrappers
14347 to use new functions. Add NO_ASN1_OLD which can be set to remove
14348 some old style ASN1 functions: this can be used to determine if old
14349 code will still work when these eventually go away.
14350
14351 *Steve Henson*
14352
14353 * New extension functions for OCSP structures, these follow the
14354 same conventions as certificates and CRLs.
14355
14356 *Steve Henson*
14357
14358 * New function X509V3_add1_i2d(). This automatically encodes and
14359 adds an extension. Its behaviour can be customised with various
14360 flags to append, replace or delete. Various wrappers added for
14361 certificates and CRLs.
14362
14363 *Steve Henson*
14364
14365 * Fix to avoid calling the underlying ASN1 print routine when
14366 an extension cannot be parsed. Correct a typo in the
14367 OCSP_SERVICELOC extension. Tidy up print OCSP format.
14368
14369 *Steve Henson*
14370
14371 * Make mkdef.pl parse some of the ASN1 macros and add appropriate
14372 entries for variables.
14373
14374 *Steve Henson*
14375
ec2bfb7d 14376 * Add functionality to `apps/openssl.c` for detecting locking
5f8e6c50
DMSP
14377 problems: As the program is single-threaded, all we have
14378 to do is register a locking callback using an array for
14379 storing which locks are currently held by the program.
14380
14381 *Bodo Moeller*
14382
14383 * Use a lock around the call to CRYPTO_get_ex_new_index() in
14384 SSL_get_ex_data_X509_STORE_idx(), which is used in
14385 ssl_verify_cert_chain() and thus can be called at any time
14386 during TLS/SSL handshakes so that thread-safety is essential.
14387 Unfortunately, the ex_data design is not at all suited
14388 for multi-threaded use, so it probably should be abolished.
14389
14390 *Bodo Moeller*
14391
14392 * Added Broadcom "ubsec" ENGINE to OpenSSL.
14393
14394 *Broadcom, tweaked and integrated by Geoff Thorpe*
14395
14396 * Move common extension printing code to new function
14397 X509V3_print_extensions(). Reorganise OCSP print routines and
14398 implement some needed OCSP ASN1 functions. Add OCSP extensions.
14399
14400 *Steve Henson*
14401
14402 * New function X509_signature_print() to remove duplication in some
14403 print routines.
14404
14405 *Steve Henson*
14406
14407 * Add a special meaning when SET OF and SEQUENCE OF flags are both
14408 set (this was treated exactly the same as SET OF previously). This
14409 is used to reorder the STACK representing the structure to match the
14410 encoding. This will be used to get round a problem where a PKCS7
14411 structure which was signed could not be verified because the STACK
14412 order did not reflect the encoded order.
14413
14414 *Steve Henson*
14415
14416 * Reimplement the OCSP ASN1 module using the new code.
14417
14418 *Steve Henson*
14419
14420 * Update the X509V3 code to permit the use of an ASN1_ITEM structure
14421 for its ASN1 operations. The old style function pointers still exist
14422 for now but they will eventually go away.
14423
14424 *Steve Henson*
14425
14426 * Merge in replacement ASN1 code from the ASN1 branch. This almost
14427 completely replaces the old ASN1 functionality with a table driven
14428 encoder and decoder which interprets an ASN1_ITEM structure describing
14429 the ASN1 module. Compatibility with the existing ASN1 API (i2d,d2i) is
14430 largely maintained. Almost all of the old asn1_mac.h macro based ASN1
14431 has also been converted to the new form.
14432
14433 *Steve Henson*
14434
14435 * Change BN_mod_exp_recp so that negative moduli are tolerated
14436 (the sign is ignored). Similarly, ignore the sign in BN_MONT_CTX_set
14437 so that BN_mod_exp_mont and BN_mod_exp_mont_word work
14438 for negative moduli.
14439
14440 *Bodo Moeller*
14441
14442 * Fix BN_uadd and BN_usub: Always return non-negative results instead
14443 of not touching the result's sign bit.
14444
14445 *Bodo Moeller*
14446
14447 * BN_div bugfix: If the result is 0, the sign (res->neg) must not be
14448 set.
14449
14450 *Bodo Moeller*
14451
14452 * Changed the LHASH code to use prototypes for callbacks, and created
14453 macros to declare and implement thin (optionally static) functions
14454 that provide type-safety and avoid function pointer casting for the
14455 type-specific callbacks.
14456
14457 *Geoff Thorpe*
14458
14459 * Added Kerberos Cipher Suites to be used with TLS, as written in
14460 RFC 2712.
14461 *Veers Staats <staatsvr@asc.hpc.mil>,
257e9d03 14462 Jeffrey Altman <jaltman@columbia.edu>, via Richard Levitte*
5f8e6c50
DMSP
14463
14464 * Reformat the FAQ so the different questions and answers can be divided
14465 in sections depending on the subject.
14466
14467 *Richard Levitte*
14468
14469 * Have the zlib compression code load ZLIB.DLL dynamically under
14470 Windows.
14471
14472 *Richard Levitte*
14473
14474 * New function BN_mod_sqrt for computing square roots modulo a prime
14475 (using the probabilistic Tonelli-Shanks algorithm unless
14476 p == 3 (mod 4) or p == 5 (mod 8), which are cases that can
14477 be handled deterministically).
14478
14479 *Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller*
14480
14481 * Make BN_mod_inverse faster by explicitly handling small quotients
14482 in the Euclid loop. (Speed gain about 20% for small moduli [256 or
14483 512 bits], about 30% for larger ones [1024 or 2048 bits].)
14484
14485 *Bodo Moeller*
14486
14487 * New function BN_kronecker.
14488
14489 *Bodo Moeller*
14490
14491 * Fix BN_gcd so that it works on negative inputs; the result is
14492 positive unless both parameters are zero.
14493 Previously something reasonably close to an infinite loop was
14494 possible because numbers could be growing instead of shrinking
14495 in the implementation of Euclid's algorithm.
14496
14497 *Bodo Moeller*
14498
14499 * Fix BN_is_word() and BN_is_one() macros to take into account the
14500 sign of the number in question.
14501
14502 Fix BN_is_word(a,w) to work correctly for w == 0.
14503
14504 The old BN_is_word(a,w) macro is now called BN_abs_is_word(a,w)
14505 because its test if the absolute value of 'a' equals 'w'.
14506 Note that BN_abs_is_word does *not* handle w == 0 reliably;
14507 it exists mostly for use in the implementations of BN_is_zero(),
14508 BN_is_one(), and BN_is_word().
14509
14510 *Bodo Moeller*
14511
14512 * New function BN_swap.
14513
14514 *Bodo Moeller*
14515
14516 * Use BN_nnmod instead of BN_mod in crypto/bn/bn_exp.c so that
14517 the exponentiation functions are more likely to produce reasonable
14518 results on negative inputs.
14519
14520 *Bodo Moeller*
14521
14522 * Change BN_mod_mul so that the result is always non-negative.
14523 Previously, it could be negative if one of the factors was negative;
14524 I don't think anyone really wanted that behaviour.
14525
14526 *Bodo Moeller*
14527
1dc1ea18
DDO
14528 * Move `BN_mod_...` functions into new file `crypto/bn/bn_mod.c`
14529 (except for exponentiation, which stays in `crypto/bn/bn_exp.c`,
14530 and `BN_mod_mul_reciprocal`, which stays in `crypto/bn/bn_recp.c`)
5f8e6c50
DMSP
14531 and add new functions:
14532
14533 BN_nnmod
14534 BN_mod_sqr
14535 BN_mod_add
14536 BN_mod_add_quick
14537 BN_mod_sub
14538 BN_mod_sub_quick
14539 BN_mod_lshift1
14540 BN_mod_lshift1_quick
14541 BN_mod_lshift
14542 BN_mod_lshift_quick
14543
14544 These functions always generate non-negative results.
14545
1dc1ea18
DDO
14546 `BN_nnmod` otherwise is `like BN_mod` (if `BN_mod` computes a remainder `r`
14547 such that `|m| < r < 0`, `BN_nnmod` will output `rem + |m|` instead).
5f8e6c50 14548
1dc1ea18
DDO
14549 `BN_mod_XXX_quick(r, a, [b,] m)` generates the same result as
14550 `BN_mod_XXX(r, a, [b,] m, ctx)`, but requires that `a` [and `b`]
14551 be reduced modulo `m`.
5f8e6c50
DMSP
14552
14553 *Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller*
14554
1dc1ea18 14555<!--
5f8e6c50
DMSP
14556 The following entry accidentally appeared in the CHANGES file
14557 distributed with OpenSSL 0.9.7. The modifications described in
14558 it do *not* apply to OpenSSL 0.9.7.
14559
14560 * Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
14561 was actually never needed) and in BN_mul(). The removal in BN_mul()
14562 required a small change in bn_mul_part_recursive() and the addition
14563 of the functions bn_cmp_part_words(), bn_sub_part_words() and
14564 bn_add_part_words(), which do the same thing as bn_cmp_words(),
14565 bn_sub_words() and bn_add_words() except they take arrays with
14566 differing sizes.
14567
14568 *Richard Levitte*
1dc1ea18 14569-->
5f8e6c50
DMSP
14570
14571 * In 'openssl passwd', verify passwords read from the terminal
14572 unless the '-salt' option is used (which usually means that
14573 verification would just waste user's time since the resulting
14574 hash is going to be compared with some given password hash)
14575 or the new '-noverify' option is used.
14576
14577 This is an incompatible change, but it does not affect
14578 non-interactive use of 'openssl passwd' (passwords on the command
14579 line, '-stdin' option, '-in ...' option) and thus should not
14580 cause any problems.
14581
14582 *Bodo Moeller*
14583
14584 * Remove all references to RSAref, since there's no more need for it.
14585
14586 *Richard Levitte*
14587
14588 * Make DSO load along a path given through an environment variable
14589 (SHLIB_PATH) with shl_load().
14590
14591 *Richard Levitte*
14592
14593 * Constify the ENGINE code as a result of BIGNUM constification.
14594 Also constify the RSA code and most things related to it. In a
14595 few places, most notable in the depth of the ASN.1 code, ugly
14596 casts back to non-const were required (to be solved at a later
14597 time)
14598
14599 *Richard Levitte*
14600
14601 * Make it so the openssl application has all engines loaded by default.
14602
14603 *Richard Levitte*
14604
14605 * Constify the BIGNUM routines a little more.
14606
14607 *Richard Levitte*
14608
14609 * Add the following functions:
14610
14611 ENGINE_load_cswift()
14612 ENGINE_load_chil()
14613 ENGINE_load_atalla()
14614 ENGINE_load_nuron()
14615 ENGINE_load_builtin_engines()
14616
14617 That way, an application can itself choose if external engines that
14618 are built-in in OpenSSL shall ever be used or not. The benefit is
14619 that applications won't have to be linked with libdl or other dso
14620 libraries unless it's really needed.
14621
14622 Changed 'openssl engine' to load all engines on demand.
14623 Changed the engine header files to avoid the duplication of some
14624 declarations (they differed!).
14625
14626 *Richard Levitte*
14627
14628 * 'openssl engine' can now list capabilities.
14629
14630 *Richard Levitte*
14631
14632 * Better error reporting in 'openssl engine'.
14633
14634 *Richard Levitte*
14635
14636 * Never call load_dh_param(NULL) in s_server.
14637
14638 *Bodo Moeller*
14639
14640 * Add engine application. It can currently list engines by name and
14641 identity, and test if they are actually available.
14642
14643 *Richard Levitte*
14644
14645 * Improve RPM specification file by forcing symbolic linking and making
14646 sure the installed documentation is also owned by root.root.
14647
14648 *Damien Miller <djm@mindrot.org>*
14649
14650 * Give the OpenSSL applications more possibilities to make use of
14651 keys (public as well as private) handled by engines.
14652
14653 *Richard Levitte*
14654
14655 * Add OCSP code that comes from CertCo.
14656
14657 *Richard Levitte*
14658
14659 * Add VMS support for the Rijndael code.
14660
14661 *Richard Levitte*
14662
14663 * Added untested support for Nuron crypto accelerator.
14664
14665 *Ben Laurie*
14666
14667 * Add support for external cryptographic devices. This code was
14668 previously distributed separately as the "engine" branch.
14669
14670 *Geoff Thorpe, Richard Levitte*
14671
14672 * Rework the filename-translation in the DSO code. It is now possible to
14673 have far greater control over how a "name" is turned into a filename
14674 depending on the operating environment and any oddities about the
14675 different shared library filenames on each system.
14676
14677 *Geoff Thorpe*
14678
14679 * Support threads on FreeBSD-elf in Configure.
14680
14681 *Richard Levitte*
14682
14683 * Fix for SHA1 assembly problem with MASM: it produces
14684 warnings about corrupt line number information when assembling
14685 with debugging information. This is caused by the overlapping
14686 of two sections.
14687
14688 *Bernd Matthes <mainbug@celocom.de>, Steve Henson*
14689
14690 * NCONF changes.
14691 NCONF_get_number() has no error checking at all. As a replacement,
257e9d03 14692 NCONF_get_number_e() is defined (`_e` for "error checking") and is
5f8e6c50
DMSP
14693 promoted strongly. The old NCONF_get_number is kept around for
14694 binary backward compatibility.
14695 Make it possible for methods to load from something other than a BIO,
14696 by providing a function pointer that is given a name instead of a BIO.
14697 For example, this could be used to load configuration data from an
14698 LDAP server.
14699
14700 *Richard Levitte*
14701
14702 * Fix for non blocking accept BIOs. Added new I/O special reason
14703 BIO_RR_ACCEPT to cover this case. Previously use of accept BIOs
14704 with non blocking I/O was not possible because no retry code was
14705 implemented. Also added new SSL code SSL_WANT_ACCEPT to cover
14706 this case.
14707
14708 *Steve Henson*
14709
14710 * Added the beginnings of Rijndael support.
14711
14712 *Ben Laurie*
14713
14714 * Fix for bug in DirectoryString mask setting. Add support for
14715 X509_NAME_print_ex() in 'req' and X509_print_ex() function
14716 to allow certificate printing to more controllable, additional
14717 'certopt' option to 'x509' to allow new printing options to be
14718 set.
14719
14720 *Steve Henson*
14721
14722 * Clean old EAY MD5 hack from e_os.h.
14723
14724 *Richard Levitte*
14725
257e9d03 14726### Changes between 0.9.6l and 0.9.6m [17 Mar 2004]
5f8e6c50
DMSP
14727
14728 * Fix null-pointer assignment in do_change_cipher_spec() revealed
d8dc8538 14729 by using the Codenomicon TLS Test Tool ([CVE-2004-0079])
5f8e6c50
DMSP
14730
14731 *Joe Orton, Steve Henson*
14732
257e9d03 14733### Changes between 0.9.6k and 0.9.6l [04 Nov 2003]
5f8e6c50
DMSP
14734
14735 * Fix additional bug revealed by the NISCC test suite:
14736
14737 Stop bug triggering large recursion when presented with
d8dc8538 14738 certain ASN.1 tags ([CVE-2003-0851])
5f8e6c50
DMSP
14739
14740 *Steve Henson*
14741
257e9d03 14742### Changes between 0.9.6j and 0.9.6k [30 Sep 2003]
5f8e6c50
DMSP
14743
14744 * Fix various bugs revealed by running the NISCC test suite:
14745
14746 Stop out of bounds reads in the ASN1 code when presented with
14747 invalid tags (CVE-2003-0543 and CVE-2003-0544).
14748
14749 If verify callback ignores invalid public key errors don't try to check
14750 certificate signature with the NULL public key.
14751
5f8e6c50
DMSP
14752 *Steve Henson*
14753
14754 * In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
14755 if the server requested one: as stated in TLS 1.0 and SSL 3.0
14756 specifications.
14757
14758 *Steve Henson*
14759
14760 * In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
14761 extra data after the compression methods not only for TLS 1.0
14762 but also for SSL 3.0 (as required by the specification).
14763
14764 *Bodo Moeller; problem pointed out by Matthias Loepfe*
14765
14766 * Change X509_certificate_type() to mark the key as exported/exportable
14767 when it's 512 *bits* long, not 512 bytes.
14768
14769 *Richard Levitte*
14770
257e9d03 14771### Changes between 0.9.6i and 0.9.6j [10 Apr 2003]
5f8e6c50
DMSP
14772
14773 * Countermeasure against the Klima-Pokorny-Rosa extension of
14774 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
14775 a protocol version number mismatch like a decryption error
14776 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
14777
14778 *Bodo Moeller*
14779
14780 * Turn on RSA blinding by default in the default implementation
14781 to avoid a timing attack. Applications that don't want it can call
14782 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
14783 They would be ill-advised to do so in most cases.
14784
14785 *Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller*
14786
14787 * Change RSA blinding code so that it works when the PRNG is not
14788 seeded (in this case, the secret RSA exponent is abused as
14789 an unpredictable seed -- if it is not unpredictable, there
14790 is no point in blinding anyway). Make RSA blinding thread-safe
14791 by remembering the creator's thread ID in rsa->blinding and
14792 having all other threads use local one-time blinding factors
14793 (this requires more computation than sharing rsa->blinding, but
14794 avoids excessive locking; and if an RSA object is not shared
14795 between threads, blinding will still be very fast).
14796
14797 *Bodo Moeller*
14798
257e9d03 14799### Changes between 0.9.6h and 0.9.6i [19 Feb 2003]
5f8e6c50
DMSP
14800
14801 * In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
14802 via timing by performing a MAC computation even if incorrect
14803 block cipher padding has been found. This is a countermeasure
14804 against active attacks where the attacker has to distinguish
d8dc8538 14805 between bad padding and a MAC verification error. ([CVE-2003-0078])
5f8e6c50
DMSP
14806
14807 *Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
14808 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
14809 Martin Vuagnoux (EPFL, Ilion)*
14810
257e9d03 14811### Changes between 0.9.6g and 0.9.6h [5 Dec 2002]
5f8e6c50
DMSP
14812
14813 * New function OPENSSL_cleanse(), which is used to cleanse a section of
14814 memory from its contents. This is done with a counter that will
14815 place alternating values in each byte. This can be used to solve
14816 two issues: 1) the removal of calls to memset() by highly optimizing
14817 compilers, and 2) cleansing with other values than 0, since those can
14818 be read through on certain media, for example a swap space on disk.
14819
14820 *Geoff Thorpe*
14821
14822 * Bugfix: client side session caching did not work with external caching,
14823 because the session->cipher setting was not restored when reloading
14824 from the external cache. This problem was masked, when
14825 SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG (part of SSL_OP_ALL) was set.
14826 (Found by Steve Haslam <steve@araqnid.ddts.net>.)
14827
14828 *Lutz Jaenicke*
14829
14830 * Fix client_certificate (ssl/s2_clnt.c): The permissible total
14831 length of the REQUEST-CERTIFICATE message is 18 .. 34, not 17 .. 33.
14832
14833 *Zeev Lieber <zeev-l@yahoo.com>*
14834
14835 * Undo an undocumented change introduced in 0.9.6e which caused
14836 repeated calls to OpenSSL_add_all_ciphers() and
14837 OpenSSL_add_all_digests() to be ignored, even after calling
14838 EVP_cleanup().
14839
14840 *Richard Levitte*
14841
14842 * Change the default configuration reader to deal with last line not
14843 being properly terminated.
14844
14845 *Richard Levitte*
14846
14847 * Change X509_NAME_cmp() so it applies the special rules on handling
14848 DN values that are of type PrintableString, as well as RDNs of type
14849 emailAddress where the value has the type ia5String.
14850
14851 *stefank@valicert.com via Richard Levitte*
14852
14853 * Add a SSL_SESS_CACHE_NO_INTERNAL_STORE flag to take over half
14854 the job SSL_SESS_CACHE_NO_INTERNAL_LOOKUP was inconsistently
14855 doing, define a new flag (SSL_SESS_CACHE_NO_INTERNAL) to be
14856 the bitwise-OR of the two for use by the majority of applications
14857 wanting this behaviour, and update the docs. The documented
14858 behaviour and actual behaviour were inconsistent and had been
14859 changing anyway, so this is more a bug-fix than a behavioural
14860 change.
14861
14862 *Geoff Thorpe, diagnosed by Nadav Har'El*
14863
14864 * Don't impose a 16-byte length minimum on session IDs in ssl/s3_clnt.c
14865 (the SSL 3.0 and TLS 1.0 specifications allow any length up to 32 bytes).
14866
14867 *Bodo Moeller*
14868
14869 * Fix initialization code race conditions in
14870 SSLv23_method(), SSLv23_client_method(), SSLv23_server_method(),
14871 SSLv2_method(), SSLv2_client_method(), SSLv2_server_method(),
14872 SSLv3_method(), SSLv3_client_method(), SSLv3_server_method(),
14873 TLSv1_method(), TLSv1_client_method(), TLSv1_server_method(),
14874 ssl2_get_cipher_by_char(),
14875 ssl3_get_cipher_by_char().
14876
14877 *Patrick McCormick <patrick@tellme.com>, Bodo Moeller*
14878
14879 * Reorder cleanup sequence in SSL_CTX_free(): only remove the ex_data after
14880 the cached sessions are flushed, as the remove_cb() might use ex_data
14881 contents. Bug found by Sam Varshavchik <mrsam@courier-mta.com>
14882 (see [openssl.org #212]).
14883
14884 *Geoff Thorpe, Lutz Jaenicke*
14885
14886 * Fix typo in OBJ_txt2obj which incorrectly passed the content
14887 length, instead of the encoding length to d2i_ASN1_OBJECT.
14888
14889 *Steve Henson*
14890
257e9d03 14891### Changes between 0.9.6f and 0.9.6g [9 Aug 2002]
5f8e6c50
DMSP
14892
14893 * [In 0.9.6g-engine release:]
257e9d03 14894 Fix crypto/engine/vendor_defns/cswift.h for WIN32 (use `_stdcall`).
5f8e6c50
DMSP
14895
14896 *Lynn Gazis <lgazis@rainbow.com>*
14897
257e9d03 14898### Changes between 0.9.6e and 0.9.6f [8 Aug 2002]
5f8e6c50
DMSP
14899
14900 * Fix ASN1 checks. Check for overflow by comparing with LONG_MAX
14901 and get fix the header length calculation.
14902 *Florian Weimer <Weimer@CERT.Uni-Stuttgart.DE>,
257e9d03 14903 Alon Kantor <alonk@checkpoint.com> (and others), Steve Henson*
5f8e6c50
DMSP
14904
14905 * Use proper error handling instead of 'assertions' in buffer
14906 overflow checks added in 0.9.6e. This prevents DoS (the
14907 assertions could call abort()).
14908
14909 *Arne Ansper <arne@ats.cyber.ee>, Bodo Moeller*
14910
257e9d03 14911### Changes between 0.9.6d and 0.9.6e [30 Jul 2002]
5f8e6c50
DMSP
14912
14913 * Add various sanity checks to asn1_get_length() to reject
14914 the ASN1 length bytes if they exceed sizeof(long), will appear
14915 negative or the content length exceeds the length of the
14916 supplied buffer.
14917
14918 *Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>*
14919
14920 * Fix cipher selection routines: ciphers without encryption had no flags
14921 for the cipher strength set and where therefore not handled correctly
14922 by the selection routines (PR #130).
14923
14924 *Lutz Jaenicke*
14925
14926 * Fix EVP_dsa_sha macro.
14927
14928 *Nils Larsch*
14929
14930 * New option
14931 SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
14932 for disabling the SSL 3.0/TLS 1.0 CBC vulnerability countermeasure
14933 that was added in OpenSSL 0.9.6d.
14934
14935 As the countermeasure turned out to be incompatible with some
14936 broken SSL implementations, the new option is part of SSL_OP_ALL.
14937 SSL_OP_ALL is usually employed when compatibility with weird SSL
14938 implementations is desired (e.g. '-bugs' option to 's_client' and
14939 's_server'), so the new option is automatically set in many
14940 applications.
14941
14942 *Bodo Moeller*
14943
14944 * Changes in security patch:
14945
14946 Changes marked "(CHATS)" were sponsored by the Defense Advanced
14947 Research Projects Agency (DARPA) and Air Force Research Laboratory,
14948 Air Force Materiel Command, USAF, under agreement number
14949 F30602-01-2-0537.
14950
14951 * Add various sanity checks to asn1_get_length() to reject
14952 the ASN1 length bytes if they exceed sizeof(long), will appear
14953 negative or the content length exceeds the length of the
d8dc8538 14954 supplied buffer. ([CVE-2002-0659])
5f8e6c50
DMSP
14955
14956 *Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>*
14957
14958 * Assertions for various potential buffer overflows, not known to
14959 happen in practice.
14960
14961 *Ben Laurie (CHATS)*
14962
14963 * Various temporary buffers to hold ASCII versions of integers were
d8dc8538 14964 too small for 64 bit platforms. ([CVE-2002-0655])
257e9d03 14965 *Matthew Byng-Maddick <mbm@aldigital.co.uk> and Ben Laurie (CHATS)>*
5f8e6c50
DMSP
14966
14967 * Remote buffer overflow in SSL3 protocol - an attacker could
d8dc8538 14968 supply an oversized session ID to a client. ([CVE-2002-0656])
5f8e6c50 14969
44652c16 14970 *Ben Laurie (CHATS)*
5f8e6c50
DMSP
14971
14972 * Remote buffer overflow in SSL2 protocol - an attacker could
d8dc8538 14973 supply an oversized client master key. ([CVE-2002-0656])
5f8e6c50
DMSP
14974
14975 *Ben Laurie (CHATS)*
14976
257e9d03 14977### Changes between 0.9.6c and 0.9.6d [9 May 2002]
5f8e6c50
DMSP
14978
14979 * Fix crypto/asn1/a_sign.c so that 'parameters' is omitted (not
14980 encoded as NULL) with id-dsa-with-sha1.
14981
14982 *Nils Larsch <nla@trustcenter.de>; problem pointed out by Bodo Moeller*
14983
ec2bfb7d 14984 * Check various `X509_...()` return values in `apps/req.c`.
5f8e6c50
DMSP
14985
14986 *Nils Larsch <nla@trustcenter.de>*
14987
14988 * Fix BASE64 decode (EVP_DecodeUpdate) for data with CR/LF ended lines:
14989 an end-of-file condition would erroneously be flagged, when the CRLF
14990 was just at the end of a processed block. The bug was discovered when
14991 processing data through a buffering memory BIO handing the data to a
14992 BASE64-decoding BIO. Bug fund and patch submitted by Pavel Tsekov
14993 <ptsekov@syntrex.com> and Nedelcho Stanev.
14994
14995 *Lutz Jaenicke*
14996
14997 * Implement a countermeasure against a vulnerability recently found
14998 in CBC ciphersuites in SSL 3.0/TLS 1.0: Send an empty fragment
14999 before application data chunks to avoid the use of known IVs
15000 with data potentially chosen by the attacker.
15001
15002 *Bodo Moeller*
15003
15004 * Fix length checks in ssl3_get_client_hello().
15005
15006 *Bodo Moeller*
15007
15008 * TLS/SSL library bugfix: use s->s3->in_read_app_data differently
15009 to prevent ssl3_read_internal() from incorrectly assuming that
15010 ssl3_read_bytes() found application data while handshake
15011 processing was enabled when in fact s->s3->in_read_app_data was
15012 merely automatically cleared during the initial handshake.
15013
15014 *Bodo Moeller; problem pointed out by Arne Ansper <arne@ats.cyber.ee>*
15015
15016 * Fix object definitions for Private and Enterprise: they were not
15017 recognized in their shortname (=lowercase) representation. Extend
15018 obj_dat.pl to issue an error when using undefined keywords instead
15019 of silently ignoring the problem (Svenning Sorensen
15020 <sss@sss.dnsalias.net>).
15021
15022 *Lutz Jaenicke*
15023
15024 * Fix DH_generate_parameters() so that it works for 'non-standard'
15025 generators, i.e. generators other than 2 and 5. (Previously, the
15026 code did not properly initialise the 'add' and 'rem' values to
15027 BN_generate_prime().)
15028
15029 In the new general case, we do not insist that 'generator' is
15030 actually a primitive root: This requirement is rather pointless;
15031 a generator of the order-q subgroup is just as good, if not
15032 better.
15033
15034 *Bodo Moeller*
15035
15036 * Map new X509 verification errors to alerts. Discovered and submitted by
15037 Tom Wu <tom@arcot.com>.
15038
15039 *Lutz Jaenicke*
15040
15041 * Fix ssl3_pending() (ssl/s3_lib.c) to prevent SSL_pending() from
15042 returning non-zero before the data has been completely received
15043 when using non-blocking I/O.
15044
15045 *Bodo Moeller; problem pointed out by John Hughes*
15046
15047 * Some of the ciphers missed the strength entry (SSL_LOW etc).
15048
15049 *Ben Laurie, Lutz Jaenicke*
15050
15051 * Fix bug in SSL_clear(): bad sessions were not removed (found by
15052 Yoram Zahavi <YoramZ@gilian.com>).
15053
15054 *Lutz Jaenicke*
15055
15056 * Add information about CygWin 1.3 and on, and preserve proper
15057 configuration for the versions before that.
15058
15059 *Corinna Vinschen <vinschen@redhat.com> and Richard Levitte*
15060
15061 * Make removal from session cache (SSL_CTX_remove_session()) more robust:
15062 check whether we deal with a copy of a session and do not delete from
15063 the cache in this case. Problem reported by "Izhar Shoshani Levi"
15064 <izhar@checkpoint.com>.
15065
15066 *Lutz Jaenicke*
15067
15068 * Do not store session data into the internal session cache, if it
15069 is never intended to be looked up (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP
15070 flag is set). Proposed by Aslam <aslam@funk.com>.
15071
15072 *Lutz Jaenicke*
15073
15074 * Have ASN1_BIT_STRING_set_bit() really clear a bit when the requested
15075 value is 0.
15076
15077 *Richard Levitte*
15078
15079 * [In 0.9.6d-engine release:]
15080 Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
15081
15082 *Toomas Kiisk <vix@cyber.ee> via Richard Levitte*
15083
15084 * Add the configuration target linux-s390x.
15085
15086 *Neale Ferguson <Neale.Ferguson@SoftwareAG-USA.com> via Richard Levitte*
15087
15088 * The earlier bugfix for the SSL3_ST_SW_HELLO_REQ_C case of
15089 ssl3_accept (ssl/s3_srvr.c) incorrectly used a local flag
15090 variable as an indication that a ClientHello message has been
15091 received. As the flag value will be lost between multiple
15092 invocations of ssl3_accept when using non-blocking I/O, the
15093 function may not be aware that a handshake has actually taken
15094 place, thus preventing a new session from being added to the
15095 session cache.
15096
15097 To avoid this problem, we now set s->new_session to 2 instead of
15098 using a local variable.
15099
15100 *Lutz Jaenicke, Bodo Moeller*
15101
15102 * Bugfix: Return -1 from ssl3_get_server_done (ssl3/s3_clnt.c)
15103 if the SSL_R_LENGTH_MISMATCH error is detected.
15104
15105 *Geoff Thorpe, Bodo Moeller*
15106
15107 * New 'shared_ldflag' column in Configure platform table.
15108
15109 *Richard Levitte*
15110
15111 * Fix EVP_CIPHER_mode macro.
15112
15113 *"Dan S. Camper" <dan@bti.net>*
15114
15115 * Fix ssl3_read_bytes (ssl/s3_pkt.c): To ignore messages of unknown
15116 type, we must throw them away by setting rr->length to 0.
15117
15118 *D P Chang <dpc@qualys.com>*
15119
257e9d03 15120### Changes between 0.9.6b and 0.9.6c [21 dec 2001]
5f8e6c50
DMSP
15121
15122 * Fix BN_rand_range bug pointed out by Dominikus Scherkl
15123 <Dominikus.Scherkl@biodata.com>. (The previous implementation
257e9d03
RS
15124 worked incorrectly for those cases where range = `10..._2` and
15125 `3*range` is two bits longer than range.)
5f8e6c50
DMSP
15126
15127 *Bodo Moeller*
15128
15129 * Only add signing time to PKCS7 structures if it is not already
15130 present.
15131
15132 *Steve Henson*
15133
15134 * Fix crypto/objects/objects.h: "ld-ce" should be "id-ce",
15135 OBJ_ld_ce should be OBJ_id_ce.
15136 Also some ip-pda OIDs in crypto/objects/objects.txt were
15137 incorrect (cf. RFC 3039).
15138
15139 *Matt Cooper, Frederic Giudicelli, Bodo Moeller*
15140
15141 * Release CRYPTO_LOCK_DYNLOCK when CRYPTO_destroy_dynlockid()
15142 returns early because it has nothing to do.
15143
15144 *Andy Schneider <andy.schneider@bjss.co.uk>*
15145
15146 * [In 0.9.6c-engine release:]
15147 Fix mutex callback return values in crypto/engine/hw_ncipher.c.
15148
15149 *Andy Schneider <andy.schneider@bjss.co.uk>*
15150
15151 * [In 0.9.6c-engine release:]
15152 Add support for Cryptographic Appliance's keyserver technology.
15153 (Use engine 'keyclient')
15154
15155 *Cryptographic Appliances and Geoff Thorpe*
15156
15157 * Add a configuration entry for OS/390 Unix. The C compiler 'c89'
15158 is called via tools/c89.sh because arguments have to be
15159 rearranged (all '-L' options must appear before the first object
15160 modules).
15161
15162 *Richard Shapiro <rshapiro@abinitio.com>*
15163
15164 * [In 0.9.6c-engine release:]
15165 Add support for Broadcom crypto accelerator cards, backported
15166 from 0.9.7.
15167
15168 *Broadcom, Nalin Dahyabhai <nalin@redhat.com>, Mark Cox*
15169
15170 * [In 0.9.6c-engine release:]
15171 Add support for SureWare crypto accelerator cards from
15172 Baltimore Technologies. (Use engine 'sureware')
15173
15174 *Baltimore Technologies and Mark Cox*
15175
15176 * [In 0.9.6c-engine release:]
15177 Add support for crypto accelerator cards from Accelerated
15178 Encryption Processing, www.aep.ie. (Use engine 'aep')
15179
15180 *AEP Inc. and Mark Cox*
15181
15182 * Add a configuration entry for gcc on UnixWare.
15183
15184 *Gary Benson <gbenson@redhat.com>*
15185
15186 * Change ssl/s2_clnt.c and ssl/s2_srvr.c so that received handshake
15187 messages are stored in a single piece (fixed-length part and
15188 variable-length part combined) and fix various bugs found on the way.
15189
15190 *Bodo Moeller*
15191
15192 * Disable caching in BIO_gethostbyname(), directly use gethostbyname()
15193 instead. BIO_gethostbyname() does not know what timeouts are
15194 appropriate, so entries would stay in cache even when they have
15195 become invalid.
257e9d03 15196 *Bodo Moeller; problem pointed out by Rich Salz <rsalz@zolera.com>*
5f8e6c50
DMSP
15197
15198 * Change ssl23_get_client_hello (ssl/s23_srvr.c) behaviour when
15199 faced with a pathologically small ClientHello fragment that does
15200 not contain client_version: Instead of aborting with an error,
15201 simply choose the highest available protocol version (i.e.,
15202 TLS 1.0 unless it is disabled). In practice, ClientHello
15203 messages are never sent like this, but this change gives us
15204 strictly correct behaviour at least for TLS.
15205
44652c16 15206 *Bodo Moeller*
5f8e6c50
DMSP
15207
15208 * Fix SSL handshake functions and SSL_clear() such that SSL_clear()
15209 never resets s->method to s->ctx->method when called from within
15210 one of the SSL handshake functions.
15211
15212 *Bodo Moeller; problem pointed out by Niko Baric*
15213
15214 * In ssl3_get_client_hello (ssl/s3_srvr.c), generate a fatal alert
15215 (sent using the client's version number) if client_version is
15216 smaller than the protocol version in use. Also change
15217 ssl23_get_client_hello (ssl/s23_srvr.c) to select TLS 1.0 if
15218 the client demanded SSL 3.0 but only TLS 1.0 is enabled; then
15219 the client will at least see that alert.
15220
15221 *Bodo Moeller*
15222
15223 * Fix ssl3_get_message (ssl/s3_both.c) to handle message fragmentation
15224 correctly.
15225
15226 *Bodo Moeller*
15227
15228 * Avoid infinite loop in ssl3_get_message (ssl/s3_both.c) if a
15229 client receives HelloRequest while in a handshake.
15230
15231 *Bodo Moeller; bug noticed by Andy Schneider <andy.schneider@bjss.co.uk>*
15232
15233 * Bugfix in ssl3_accept (ssl/s3_srvr.c): Case SSL3_ST_SW_HELLO_REQ_C
15234 should end in 'break', not 'goto end' which circumvents various
15235 cleanups done in state SSL_ST_OK. But session related stuff
15236 must be disabled for SSL_ST_OK in the case that we just sent a
15237 HelloRequest.
15238
15239 Also avoid some overhead by not calling ssl_init_wbio_buffer()
15240 before just sending a HelloRequest.
15241
15242 *Bodo Moeller, Eric Rescorla <ekr@rtfm.com>*
15243
15244 * Fix ssl/s3_enc.c, ssl/t1_enc.c and ssl/s3_pkt.c so that we don't
15245 reveal whether illegal block cipher padding was found or a MAC
15246 verification error occurred. (Neither SSLerr() codes nor alerts
15247 are directly visible to potential attackers, but the information
15248 may leak via logfiles.)
15249
15250 Similar changes are not required for the SSL 2.0 implementation
15251 because the number of padding bytes is sent in clear for SSL 2.0,
15252 and the extra bytes are just ignored. However ssl/s2_pkt.c
15253 failed to verify that the purported number of padding bytes is in
15254 the legal range.
15255
15256 *Bodo Moeller*
15257
15258 * Add OpenUNIX-8 support including shared libraries
15259 (Boyd Lynn Gerber <gerberb@zenez.com>).
15260
15261 *Lutz Jaenicke*
15262
15263 * Improve RSA_padding_check_PKCS1_OAEP() check again to avoid
15264 'wristwatch attack' using huge encoding parameters (cf.
15265 James H. Manger's CRYPTO 2001 paper). Note that the
15266 RSA_PKCS1_OAEP_PADDING case of RSA_private_decrypt() does not use
15267 encoding parameters and hence was not vulnerable.
15268
15269 *Bodo Moeller*
15270
15271 * BN_sqr() bug fix.
15272
15273 *Ulf Möller, reported by Jim Ellis <jim.ellis@cavium.com>*
15274
15275 * Rabin-Miller test analyses assume uniformly distributed witnesses,
15276 so use BN_pseudo_rand_range() instead of using BN_pseudo_rand()
15277 followed by modular reduction.
15278
15279 *Bodo Moeller; pointed out by Adam Young <AYoung1@NCSUS.JNJ.COM>*
15280
15281 * Add BN_pseudo_rand_range() with obvious functionality: BN_rand_range()
15282 equivalent based on BN_pseudo_rand() instead of BN_rand().
15283
15284 *Bodo Moeller*
15285
15286 * s3_srvr.c: allow sending of large client certificate lists (> 16 kB).
15287 This function was broken, as the check for a new client hello message
15288 to handle SGC did not allow these large messages.
15289 (Tracked down by "Douglas E. Engert" <deengert@anl.gov>.)
15290
15291 *Lutz Jaenicke*
15292
257e9d03 15293 * Add alert descriptions for TLSv1 to `SSL_alert_desc_string[_long]()`.
5f8e6c50
DMSP
15294
15295 *Lutz Jaenicke*
15296
15297 * Fix buggy behaviour of BIO_get_num_renegotiates() and BIO_ctrl()
15298 for BIO_C_GET_WRITE_BUF_SIZE ("Stephen Hinton" <shinton@netopia.com>).
15299
15300 *Lutz Jaenicke*
15301
15302 * Rework the configuration and shared library support for Tru64 Unix.
15303 The configuration part makes use of modern compiler features and
15304 still retains old compiler behavior for those that run older versions
15305 of the OS. The shared library support part includes a variant that
15306 uses the RPATH feature, and is available through the special
15307 configuration target "alpha-cc-rpath", which will never be selected
15308 automatically.
15309
15310 *Tim Mooney <mooney@dogbert.cc.ndsu.NoDak.edu> via Richard Levitte*
15311
15312 * In ssl3_get_key_exchange (ssl/s3_clnt.c), call ssl3_get_message()
15313 with the same message size as in ssl3_get_certificate_request().
15314 Otherwise, if no ServerKeyExchange message occurs, CertificateRequest
15315 messages might inadvertently be reject as too long.
15316
15317 *Petr Lampa <lampa@fee.vutbr.cz>*
15318
15319 * Enhanced support for IA-64 Unix platforms (well, Linux and HP-UX).
15320
15321 *Andy Polyakov*
15322
15323 * Modified SSL library such that the verify_callback that has been set
44652c16 15324 specifically for an SSL object with SSL_set_verify() is actually being
5f8e6c50
DMSP
15325 used. Before the change, a verify_callback set with this function was
15326 ignored and the verify_callback() set in the SSL_CTX at the time of
15327 the call was used. New function X509_STORE_CTX_set_verify_cb() introduced
15328 to allow the necessary settings.
15329
15330 *Lutz Jaenicke*
15331
15332 * Initialize static variable in crypto/dsa/dsa_lib.c and crypto/dh/dh_lib.c
15333 explicitly to NULL, as at least on Solaris 8 this seems not always to be
15334 done automatically (in contradiction to the requirements of the C
15335 standard). This made problems when used from OpenSSH.
15336
15337 *Lutz Jaenicke*
15338
15339 * In OpenSSL 0.9.6a and 0.9.6b, crypto/dh/dh_key.c ignored
15340 dh->length and always used
15341
15342 BN_rand_range(priv_key, dh->p).
15343
15344 BN_rand_range() is not necessary for Diffie-Hellman, and this
15345 specific range makes Diffie-Hellman unnecessarily inefficient if
15346 dh->length (recommended exponent length) is much smaller than the
15347 length of dh->p. We could use BN_rand_range() if the order of
15348 the subgroup was stored in the DH structure, but we only have
15349 dh->length.
15350
15351 So switch back to
15352
15353 BN_rand(priv_key, l, ...)
15354
15355 where 'l' is dh->length if this is defined, or BN_num_bits(dh->p)-1
15356 otherwise.
15357
15358 *Bodo Moeller*
15359
15360 * In
15361
15362 RSA_eay_public_encrypt
15363 RSA_eay_private_decrypt
15364 RSA_eay_private_encrypt (signing)
15365 RSA_eay_public_decrypt (signature verification)
15366
15367 (default implementations for RSA_public_encrypt,
15368 RSA_private_decrypt, RSA_private_encrypt, RSA_public_decrypt),
15369 always reject numbers >= n.
15370
15371 *Bodo Moeller*
15372
15373 * In crypto/rand/md_rand.c, use a new short-time lock CRYPTO_LOCK_RAND2
15374 to synchronize access to 'locking_thread'. This is necessary on
15375 systems where access to 'locking_thread' (an 'unsigned long'
15376 variable) is not atomic.
15377
15378 *Bodo Moeller*
15379
15380 * In crypto/rand/md_rand.c, set 'locking_thread' to current thread's ID
15381 *before* setting the 'crypto_lock_rand' flag. The previous code had
15382 a race condition if 0 is a valid thread ID.
15383
15384 *Travis Vitek <vitek@roguewave.com>*
15385
15386 * Add support for shared libraries under Irix.
15387
15388 *Albert Chin-A-Young <china@thewrittenword.com>*
15389
15390 * Add configuration option to build on Linux on both big-endian and
15391 little-endian MIPS.
15392
15393 *Ralf Baechle <ralf@uni-koblenz.de>*
15394
15395 * Add the possibility to create shared libraries on HP-UX.
15396
15397 *Richard Levitte*
15398
257e9d03 15399### Changes between 0.9.6a and 0.9.6b [9 Jul 2001]
5f8e6c50
DMSP
15400
15401 * Change ssleay_rand_bytes (crypto/rand/md_rand.c)
15402 to avoid a SSLeay/OpenSSL PRNG weakness pointed out by
15403 Markku-Juhani O. Saarinen <markku-juhani.saarinen@nokia.com>:
15404 PRNG state recovery was possible based on the output of
15405 one PRNG request appropriately sized to gain knowledge on
15406 'md' followed by enough consecutive 1-byte PRNG requests
15407 to traverse all of 'state'.
15408
15409 1. When updating 'md_local' (the current thread's copy of 'md')
15410 during PRNG output generation, hash all of the previous
15411 'md_local' value, not just the half used for PRNG output.
15412
15413 2. Make the number of bytes from 'state' included into the hash
15414 independent from the number of PRNG bytes requested.
15415
15416 The first measure alone would be sufficient to avoid
15417 Markku-Juhani's attack. (Actually it had never occurred
15418 to me that the half of 'md_local' used for chaining was the
15419 half from which PRNG output bytes were taken -- I had always
15420 assumed that the secret half would be used.) The second
15421 measure makes sure that additional data from 'state' is never
15422 mixed into 'md_local' in small portions; this heuristically
15423 further strengthens the PRNG.
15424
15425 *Bodo Moeller*
15426
15427 * Fix crypto/bn/asm/mips3.s.
15428
15429 *Andy Polyakov*
15430
15431 * When only the key is given to "enc", the IV is undefined. Print out
15432 an error message in this case.
15433
15434 *Lutz Jaenicke*
15435
15436 * Handle special case when X509_NAME is empty in X509 printing routines.
15437
15438 *Steve Henson*
15439
15440 * In dsa_do_verify (crypto/dsa/dsa_ossl.c), verify that r and s are
15441 positive and less than q.
15442
15443 *Bodo Moeller*
15444
257e9d03 15445 * Don't change `*pointer` in CRYPTO_add_lock() is add_lock_callback is
5f8e6c50
DMSP
15446 used: it isn't thread safe and the add_lock_callback should handle
15447 that itself.
15448
15449 *Paul Rose <Paul.Rose@bridge.com>*
15450
15451 * Verify that incoming data obeys the block size in
15452 ssl3_enc (ssl/s3_enc.c) and tls1_enc (ssl/t1_enc.c).
15453
15454 *Bodo Moeller*
15455
15456 * Fix OAEP check.
15457
15458 *Ulf Möller, Bodo Möller*
15459
15460 * The countermeasure against Bleichbacher's attack on PKCS #1 v1.5
15461 RSA encryption was accidentally removed in s3_srvr.c in OpenSSL 0.9.5
15462 when fixing the server behaviour for backwards-compatible 'client
15463 hello' messages. (Note that the attack is impractical against
15464 SSL 3.0 and TLS 1.0 anyway because length and version checking
15465 means that the probability of guessing a valid ciphertext is
15466 around 2^-40; see section 5 in Bleichenbacher's CRYPTO '98
15467 paper.)
15468
15469 Before 0.9.5, the countermeasure (hide the error by generating a
15470 random 'decryption result') did not work properly because
15471 ERR_clear_error() was missing, meaning that SSL_get_error() would
15472 detect the supposedly ignored error.
15473
15474 Both problems are now fixed.
15475
15476 *Bodo Moeller*
15477
15478 * In crypto/bio/bf_buff.c, increase DEFAULT_BUFFER_SIZE to 4096
15479 (previously it was 1024).
15480
15481 *Bodo Moeller*
15482
15483 * Fix for compatibility mode trust settings: ignore trust settings
15484 unless some valid trust or reject settings are present.
15485
15486 *Steve Henson*
15487
15488 * Fix for blowfish EVP: its a variable length cipher.
15489
15490 *Steve Henson*
15491
15492 * Fix various bugs related to DSA S/MIME verification. Handle missing
15493 parameters in DSA public key structures and return an error in the
15494 DSA routines if parameters are absent.
15495
15496 *Steve Henson*
15497
15498 * In versions up to 0.9.6, RAND_file_name() resorted to file ".rnd"
15499 in the current directory if neither $RANDFILE nor $HOME was set.
15500 RAND_file_name() in 0.9.6a returned NULL in this case. This has
15501 caused some confusion to Windows users who haven't defined $HOME.
15502 Thus RAND_file_name() is changed again: e_os.h can define a
15503 DEFAULT_HOME, which will be used if $HOME is not set.
15504 For Windows, we use "C:"; on other platforms, we still require
15505 environment variables.
15506
15507 * Move 'if (!initialized) RAND_poll()' into regions protected by
15508 CRYPTO_LOCK_RAND. This is not strictly necessary, but avoids
15509 having multiple threads call RAND_poll() concurrently.
15510
15511 *Bodo Moeller*
15512
15513 * In crypto/rand/md_rand.c, replace 'add_do_not_lock' flag by a
15514 combination of a flag and a thread ID variable.
15515 Otherwise while one thread is in ssleay_rand_bytes (which sets the
15516 flag), *other* threads can enter ssleay_add_bytes without obeying
15517 the CRYPTO_LOCK_RAND lock (and may even illegally release the lock
15518 that they do not hold after the first thread unsets add_do_not_lock).
15519
15520 *Bodo Moeller*
15521
15522 * Change bctest again: '-x' expressions are not available in all
15523 versions of 'test'.
15524
15525 *Bodo Moeller*
15526
257e9d03 15527### Changes between 0.9.6 and 0.9.6a [5 Apr 2001]
5f8e6c50
DMSP
15528
15529 * Fix a couple of memory leaks in PKCS7_dataDecode()
15530
15531 *Steve Henson, reported by Heyun Zheng <hzheng@atdsprint.com>*
15532
15533 * Change Configure and Makefiles to provide EXE_EXT, which will contain
15534 the default extension for executables, if any. Also, make the perl
15535 scripts that use symlink() to test if it really exists and use "cp"
15536 if it doesn't. All this made OpenSSL compilable and installable in
15537 CygWin.
15538
15539 *Richard Levitte*
15540
15541 * Fix for asn1_GetSequence() for indefinite length constructed data.
15542 If SEQUENCE is length is indefinite just set c->slen to the total
15543 amount of data available.
15544
15545 *Steve Henson, reported by shige@FreeBSD.org*
15546
15547 *This change does not apply to 0.9.7.*
15548
15549 * Change bctest to avoid here-documents inside command substitution
15550 (workaround for FreeBSD /bin/sh bug).
15551 For compatibility with Ultrix, avoid shell functions (introduced
15552 in the bctest version that searches along $PATH).
15553
15554 *Bodo Moeller*
15555
15556 * Rename 'des_encrypt' to 'des_encrypt1'. This avoids the clashes
15557 with des_encrypt() defined on some operating systems, like Solaris
15558 and UnixWare.
15559
15560 *Richard Levitte*
15561
15562 * Check the result of RSA-CRT (see D. Boneh, R. DeMillo, R. Lipton:
15563 On the Importance of Eliminating Errors in Cryptographic
15564 Computations, J. Cryptology 14 (2001) 2, 101-119,
257e9d03 15565 <http://theory.stanford.edu/~dabo/papers/faults.ps.gz>).
5f8e6c50
DMSP
15566
15567 *Ulf Moeller*
15568
15569 * MIPS assembler BIGNUM division bug fix.
15570
15571 *Andy Polyakov*
15572
15573 * Disabled incorrect Alpha assembler code.
15574
15575 *Richard Levitte*
15576
15577 * Fix PKCS#7 decode routines so they correctly update the length
15578 after reading an EOC for the EXPLICIT tag.
15579
15580 *Steve Henson*
15581
15582 *This change does not apply to 0.9.7.*
15583
15584 * Fix bug in PKCS#12 key generation routines. This was triggered
15585 if a 3DES key was generated with a 0 initial byte. Include
15586 PKCS12_BROKEN_KEYGEN compilation option to retain the old
15587 (but broken) behaviour.
15588
15589 *Steve Henson*
15590
15591 * Enhance bctest to search for a working bc along $PATH and print
15592 it when found.
15593
15594 *Tim Rice <tim@multitalents.net> via Richard Levitte*
15595
15596 * Fix memory leaks in err.c: free err_data string if necessary;
15597 don't write to the wrong index in ERR_set_error_data.
15598
15599 *Bodo Moeller*
15600
15601 * Implement ssl23_peek (analogous to ssl23_read), which previously
15602 did not exist.
15603
15604 *Bodo Moeller*
15605
257e9d03 15606 * Replace rdtsc with `_emit` statements for VC++ version 5.
5f8e6c50
DMSP
15607
15608 *Jeremy Cooper <jeremy@baymoo.org>*
15609
15610 * Make it possible to reuse SSLv2 sessions.
15611
15612 *Richard Levitte*
15613
15614 * In copy_email() check for >= 0 as a return value for
15615 X509_NAME_get_index_by_NID() since 0 is a valid index.
15616
15617 *Steve Henson reported by Massimiliano Pala <madwolf@opensca.org>*
15618
15619 * Avoid coredump with unsupported or invalid public keys by checking if
15620 X509_get_pubkey() fails in PKCS7_verify(). Fix memory leak when
15621 PKCS7_verify() fails with non detached data.
15622
15623 *Steve Henson*
15624
15625 * Don't use getenv in library functions when run as setuid/setgid.
15626 New function OPENSSL_issetugid().
15627
15628 *Ulf Moeller*
15629
15630 * Avoid false positives in memory leak detection code (crypto/mem_dbg.c)
15631 due to incorrect handling of multi-threading:
15632
15633 1. Fix timing glitch in the MemCheck_off() portion of CRYPTO_mem_ctrl().
15634
15635 2. Fix logical glitch in is_MemCheck_on() aka CRYPTO_is_mem_check_on().
15636
15637 3. Count how many times MemCheck_off() has been called so that
15638 nested use can be treated correctly. This also avoids
15639 inband-signalling in the previous code (which relied on the
15640 assumption that thread ID 0 is impossible).
15641
15642 *Bodo Moeller*
15643
15644 * Add "-rand" option also to s_client and s_server.
15645
15646 *Lutz Jaenicke*
15647
15648 * Fix CPU detection on Irix 6.x.
15649 *Kurt Hockenbury <khockenb@stevens-tech.edu> and
257e9d03 15650 "Bruce W. Forsberg" <bruce.forsberg@baesystems.com>*
5f8e6c50
DMSP
15651
15652 * Fix X509_NAME bug which produced incorrect encoding if X509_NAME
15653 was empty.
15654
15655 *Steve Henson*
15656
15657 *This change does not apply to 0.9.7.*
15658
15659 * Use the cached encoding of an X509_NAME structure rather than
15660 copying it. This is apparently the reason for the libsafe "errors"
15661 but the code is actually correct.
15662
15663 *Steve Henson*
15664
15665 * Add new function BN_rand_range(), and fix DSA_sign_setup() to prevent
15666 Bleichenbacher's DSA attack.
15667 Extend BN_[pseudo_]rand: As before, top=1 forces the highest two bits
15668 to be set and top=0 forces the highest bit to be set; top=-1 is new
15669 and leaves the highest bit random.
15670
15671 *Ulf Moeller, Bodo Moeller*
15672
257e9d03 15673 * In the `NCONF_...`-based implementations for `CONF_...` queries
5f8e6c50
DMSP
15674 (crypto/conf/conf_lib.c), if the input LHASH is NULL, avoid using
15675 a temporary CONF structure with the data component set to NULL
15676 (which gives segmentation faults in lh_retrieve).
15677 Instead, use NULL for the CONF pointer in CONF_get_string and
15678 CONF_get_number (which may use environment variables) and directly
15679 return NULL from CONF_get_section.
15680
15681 *Bodo Moeller*
15682
15683 * Fix potential buffer overrun for EBCDIC.
15684
15685 *Ulf Moeller*
15686
15687 * Tolerate nonRepudiation as being valid for S/MIME signing and certSign
15688 keyUsage if basicConstraints absent for a CA.
15689
15690 *Steve Henson*
15691
15692 * Make SMIME_write_PKCS7() write mail header values with a format that
15693 is more generally accepted (no spaces before the semicolon), since
15694 some programs can't parse those values properly otherwise. Also make
15695 sure BIO's that break lines after each write do not create invalid
15696 headers.
15697
15698 *Richard Levitte*
15699
15700 * Make the CRL encoding routines work with empty SEQUENCE OF. The
15701 macros previously used would not encode an empty SEQUENCE OF
15702 and break the signature.
15703
15704 *Steve Henson*
15705
15706 *This change does not apply to 0.9.7.*
15707
15708 * Zero the premaster secret after deriving the master secret in
15709 DH ciphersuites.
15710
15711 *Steve Henson*
15712
15713 * Add some EVP_add_digest_alias registrations (as found in
15714 OpenSSL_add_all_digests()) to SSL_library_init()
15715 aka OpenSSL_add_ssl_algorithms(). This provides improved
15716 compatibility with peers using X.509 certificates
15717 with unconventional AlgorithmIdentifier OIDs.
15718
15719 *Bodo Moeller*
15720
15721 * Fix for Irix with NO_ASM.
15722
15723 *"Bruce W. Forsberg" <bruce.forsberg@baesystems.com>*
15724
15725 * ./config script fixes.
15726
15727 *Ulf Moeller, Richard Levitte*
15728
15729 * Fix 'openssl passwd -1'.
15730
15731 *Bodo Moeller*
15732
15733 * Change PKCS12_key_gen_asc() so it can cope with non null
15734 terminated strings whose length is passed in the passlen
15735 parameter, for example from PEM callbacks. This was done
15736 by adding an extra length parameter to asc2uni().
15737
15738 *Steve Henson, reported by <oddissey@samsung.co.kr>*
15739
15740 * Fix C code generated by 'openssl dsaparam -C': If a BN_bin2bn
15741 call failed, free the DSA structure.
15742
15743 *Bodo Moeller*
15744
15745 * Fix to uni2asc() to cope with zero length Unicode strings.
15746 These are present in some PKCS#12 files.
15747
15748 *Steve Henson*
15749
15750 * Increase s2->wbuf allocation by one byte in ssl2_new (ssl/s2_lib.c).
15751 Otherwise do_ssl_write (ssl/s2_pkt.c) will write beyond buffer limits
15752 when writing a 32767 byte record.
15753
15754 *Bodo Moeller; problem reported by Eric Day <eday@concentric.net>*
15755
257e9d03
RS
15756 * In `RSA_eay_public_{en,ed}crypt` and RSA_eay_mod_exp (rsa_eay.c),
15757 obtain lock CRYPTO_LOCK_RSA before setting `rsa->_method_mod_{n,p,q}`.
5f8e6c50
DMSP
15758
15759 (RSA objects have a reference count access to which is protected
15760 by CRYPTO_LOCK_RSA [see rsa_lib.c, s3_srvr.c, ssl_cert.c, ssl_rsa.c],
15761 so they are meant to be shared between threads.)
15762 *Bodo Moeller, Geoff Thorpe; original patch submitted by
15763 "Reddie, Steven" <Steven.Reddie@ca.com>*
15764
15765 * Fix a deadlock in CRYPTO_mem_leaks().
15766
15767 *Bodo Moeller*
15768
15769 * Use better test patterns in bntest.
15770
15771 *Ulf Möller*
15772
15773 * rand_win.c fix for Borland C.
15774
15775 *Ulf Möller*
15776
15777 * BN_rshift bugfix for n == 0.
15778
15779 *Bodo Moeller*
15780
15781 * Add a 'bctest' script that checks for some known 'bc' bugs
15782 so that 'make test' does not abort just because 'bc' is broken.
15783
15784 *Bodo Moeller*
15785
15786 * Store verify_result within SSL_SESSION also for client side to
15787 avoid potential security hole. (Re-used sessions on the client side
15788 always resulted in verify_result==X509_V_OK, not using the original
15789 result of the server certificate verification.)
15790
15791 *Lutz Jaenicke*
15792
15793 * Fix ssl3_pending: If the record in s->s3->rrec is not of type
15794 SSL3_RT_APPLICATION_DATA, return 0.
15795 Similarly, change ssl2_pending to return 0 if SSL_in_init(s) is true.
15796
15797 *Bodo Moeller*
15798
15799 * Fix SSL_peek:
15800 Both ssl2_peek and ssl3_peek, which were totally broken in earlier
15801 releases, have been re-implemented by renaming the previous
15802 implementations of ssl2_read and ssl3_read to ssl2_read_internal
15803 and ssl3_read_internal, respectively, and adding 'peek' parameters
15804 to them. The new ssl[23]_{read,peek} functions are calls to
15805 ssl[23]_read_internal with the 'peek' flag set appropriately.
15806 A 'peek' parameter has also been added to ssl3_read_bytes, which
15807 does the actual work for ssl3_read_internal.
15808
15809 *Bodo Moeller*
15810
15811 * Initialise "ex_data" member of RSA/DSA/DH structures prior to calling
15812 the method-specific "init()" handler. Also clean up ex_data after
15813 calling the method-specific "finish()" handler. Previously, this was
15814 happening the other way round.
15815
15816 *Geoff Thorpe*
15817
15818 * Increase BN_CTX_NUM (the number of BIGNUMs in a BN_CTX) to 16.
15819 The previous value, 12, was not always sufficient for BN_mod_exp().
15820
15821 *Bodo Moeller*
15822
15823 * Make sure that shared libraries get the internal name engine with
15824 the full version number and not just 0. This should mark the
15825 shared libraries as not backward compatible. Of course, this should
15826 be changed again when we can guarantee backward binary compatibility.
15827
15828 *Richard Levitte*
15829
15830 * Fix typo in get_cert_by_subject() in by_dir.c
15831
15832 *Jean-Marc Desperrier <jean-marc.desperrier@certplus.com>*
15833
15834 * Rework the system to generate shared libraries:
15835
15836 - Make note of the expected extension for the shared libraries and
15837 if there is a need for symbolic links from for example libcrypto.so.0
15838 to libcrypto.so.0.9.7. There is extended info in Configure for
15839 that.
15840
15841 - Make as few rebuilds of the shared libraries as possible.
15842
15843 - Still avoid linking the OpenSSL programs with the shared libraries.
15844
15845 - When installing, install the shared libraries separately from the
15846 static ones.
15847
15848 *Richard Levitte*
15849
15850 * Fix SSL_CTX_set_read_ahead macro to actually use its argument.
15851
15852 Copy SSL_CTX's read_ahead flag to SSL object directly in SSL_new
15853 and not in SSL_clear because the latter is also used by the
15854 accept/connect functions; previously, the settings made by
15855 SSL_set_read_ahead would be lost during the handshake.
15856
15857 *Bodo Moeller; problems reported by Anders Gertz <gertz@epact.se>*
15858
15859 * Correct util/mkdef.pl to be selective about disabled algorithms.
15860 Previously, it would create entries for disabled algorithms no
15861 matter what.
15862
15863 *Richard Levitte*
15864
15865 * Added several new manual pages for SSL_* function.
15866
15867 *Lutz Jaenicke*
15868
257e9d03 15869### Changes between 0.9.5a and 0.9.6 [24 Sep 2000]
5f8e6c50
DMSP
15870
15871 * In ssl23_get_client_hello, generate an error message when faced
15872 with an initial SSL 3.0/TLS record that is too small to contain the
15873 first two bytes of the ClientHello message, i.e. client_version.
15874 (Note that this is a pathologic case that probably has never happened
15875 in real life.) The previous approach was to use the version number
15876 from the record header as a substitute; but our protocol choice
15877 should not depend on that one because it is not authenticated
15878 by the Finished messages.
15879
15880 *Bodo Moeller*
15881
15882 * More robust randomness gathering functions for Windows.
15883
15884 *Jeffrey Altman <jaltman@columbia.edu>*
15885
15886 * For compatibility reasons if the flag X509_V_FLAG_ISSUER_CHECK is
15887 not set then we don't setup the error code for issuer check errors
15888 to avoid possibly overwriting other errors which the callback does
15889 handle. If an application does set the flag then we assume it knows
15890 what it is doing and can handle the new informational codes
15891 appropriately.
15892
15893 *Steve Henson*
15894
15895 * Fix for a nasty bug in ASN1_TYPE handling. ASN1_TYPE is used for
15896 a general "ANY" type, as such it should be able to decode anything
15897 including tagged types. However it didn't check the class so it would
15898 wrongly interpret tagged types in the same way as their universal
15899 counterpart and unknown types were just rejected. Changed so that the
15900 tagged and unknown types are handled in the same way as a SEQUENCE:
15901 that is the encoding is stored intact. There is also a new type
15902 "V_ASN1_OTHER" which is used when the class is not universal, in this
15903 case we have no idea what the actual type is so we just lump them all
15904 together.
15905
15906 *Steve Henson*
15907
15908 * On VMS, stdout may very well lead to a file that is written to
15909 in a record-oriented fashion. That means that every write() will
15910 write a separate record, which will be read separately by the
15911 programs trying to read from it. This can be very confusing.
15912
15913 The solution is to put a BIO filter in the way that will buffer
15914 text until a linefeed is reached, and then write everything a
15915 line at a time, so every record written will be an actual line,
15916 not chunks of lines and not (usually doesn't happen, but I've
15917 seen it once) several lines in one record. BIO_f_linebuffer() is
15918 the answer.
15919
15920 Currently, it's a VMS-only method, because that's where it has
15921 been tested well enough.
15922
15923 *Richard Levitte*
15924
15925 * Remove 'optimized' squaring variant in BN_mod_mul_montgomery,
15926 it can return incorrect results.
15927 (Note: The buggy variant was not enabled in OpenSSL 0.9.5a,
15928 but it was in 0.9.6-beta[12].)
15929
15930 *Bodo Moeller*
15931
15932 * Disable the check for content being present when verifying detached
15933 signatures in pk7_smime.c. Some versions of Netscape (wrongly)
15934 include zero length content when signing messages.
15935
15936 *Steve Henson*
15937
15938 * New BIO_shutdown_wr macro, which invokes the BIO_C_SHUTDOWN_WR
15939 BIO_ctrl (for BIO pairs).
15940
15941 *Bodo Möller*
15942
15943 * Add DSO method for VMS.
15944
15945 *Richard Levitte*
15946
15947 * Bug fix: Montgomery multiplication could produce results with the
15948 wrong sign.
15949
15950 *Ulf Möller*
15951
15952 * Add RPM specification openssl.spec and modify it to build three
15953 packages. The default package contains applications, application
15954 documentation and run-time libraries. The devel package contains
15955 include files, static libraries and function documentation. The
15956 doc package contains the contents of the doc directory. The original
15957 openssl.spec was provided by Damien Miller <djm@mindrot.org>.
15958
15959 *Richard Levitte*
15960
15961 * Add a large number of documentation files for many SSL routines.
15962
15963 *Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>*
15964
15965 * Add a configuration entry for Sony News 4.
15966
15967 *NAKAJI Hiroyuki <nakaji@tutrp.tut.ac.jp>*
15968
15969 * Don't set the two most significant bits to one when generating a
15970 random number < q in the DSA library.
15971
15972 *Ulf Möller*
15973
15974 * New SSL API mode 'SSL_MODE_AUTO_RETRY'. This disables the default
15975 behaviour that SSL_read may result in SSL_ERROR_WANT_READ (even if
15976 the underlying transport is blocking) if a handshake took place.
15977 (The default behaviour is needed by applications such as s_client
15978 and s_server that use select() to determine when to use SSL_read;
15979 but for applications that know in advance when to expect data, it
15980 just makes things more complicated.)
15981
15982 *Bodo Moeller*
15983
15984 * Add RAND_egd_bytes(), which gives control over the number of bytes read
15985 from EGD.
15986
15987 *Ben Laurie*
15988
257e9d03 15989 * Add a few more EBCDIC conditionals that make `req` and `x509`
5f8e6c50
DMSP
15990 work better on such systems.
15991
15992 *Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>*
15993
15994 * Add two demo programs for PKCS12_parse() and PKCS12_create().
15995 Update PKCS12_parse() so it copies the friendlyName and the
15996 keyid to the certificates aux info.
15997
15998 *Steve Henson*
15999
16000 * Fix bug in PKCS7_verify() which caused an infinite loop
16001 if there was more than one signature.
16002
16003 *Sven Uszpelkat <su@celocom.de>*
16004
16005 * Major change in util/mkdef.pl to include extra information
16006 about each symbol, as well as presenting variables as well
16007 as functions. This change means that there's n more need
16008 to rebuild the .num files when some algorithms are excluded.
16009
16010 *Richard Levitte*
16011
16012 * Allow the verify time to be set by an application,
16013 rather than always using the current time.
16014
16015 *Steve Henson*
16016
16017 * Phase 2 verify code reorganisation. The certificate
16018 verify code now looks up an issuer certificate by a
16019 number of criteria: subject name, authority key id
16020 and key usage. It also verifies self signed certificates
16021 by the same criteria. The main comparison function is
16022 X509_check_issued() which performs these checks.
16023
16024 Lot of changes were necessary in order to support this
16025 without completely rewriting the lookup code.
16026
16027 Authority and subject key identifier are now cached.
16028
16029 The LHASH 'certs' is X509_STORE has now been replaced
16030 by a STACK_OF(X509_OBJECT). This is mainly because an
16031 LHASH can't store or retrieve multiple objects with
16032 the same hash value.
16033
16034 As a result various functions (which were all internal
16035 use only) have changed to handle the new X509_STORE
16036 structure. This will break anything that messed round
16037 with X509_STORE internally.
16038
16039 The functions X509_STORE_add_cert() now checks for an
16040 exact match, rather than just subject name.
16041
16042 The X509_STORE API doesn't directly support the retrieval
16043 of multiple certificates matching a given criteria, however
16044 this can be worked round by performing a lookup first
16045 (which will fill the cache with candidate certificates)
16046 and then examining the cache for matches. This is probably
16047 the best we can do without throwing out X509_LOOKUP
16048 entirely (maybe later...).
16049
16050 The X509_VERIFY_CTX structure has been enhanced considerably.
16051
16052 All certificate lookup operations now go via a get_issuer()
16053 callback. Although this currently uses an X509_STORE it
16054 can be replaced by custom lookups. This is a simple way
16055 to bypass the X509_STORE hackery necessary to make this
16056 work and makes it possible to use more efficient techniques
16057 in future. A very simple version which uses a simple
16058 STACK for its trusted certificate store is also provided
16059 using X509_STORE_CTX_trusted_stack().
16060
16061 The verify_cb() and verify() callbacks now have equivalents
16062 in the X509_STORE_CTX structure.
16063
16064 X509_STORE_CTX also has a 'flags' field which can be used
16065 to customise the verify behaviour.
16066
16067 *Steve Henson*
16068
16069 * Add new PKCS#7 signing option PKCS7_NOSMIMECAP which
16070 excludes S/MIME capabilities.
16071
16072 *Steve Henson*
16073
16074 * When a certificate request is read in keep a copy of the
16075 original encoding of the signed data and use it when outputting
16076 again. Signatures then use the original encoding rather than
16077 a decoded, encoded version which may cause problems if the
16078 request is improperly encoded.
16079
16080 *Steve Henson*
16081
16082 * For consistency with other BIO_puts implementations, call
16083 buffer_write(b, ...) directly in buffer_puts instead of calling
16084 BIO_write(b, ...).
16085
16086 In BIO_puts, increment b->num_write as in BIO_write.
16087
16088 *Peter.Sylvester@EdelWeb.fr*
16089
16090 * Fix BN_mul_word for the case where the word is 0. (We have to use
16091 BN_zero, we may not return a BIGNUM with an array consisting of
16092 words set to zero.)
16093
16094 *Bodo Moeller*
16095
16096 * Avoid calling abort() from within the library when problems are
16097 detected, except if preprocessor symbols have been defined
16098 (such as REF_CHECK, BN_DEBUG etc.).
16099
16100 *Bodo Moeller*
16101
16102 * New openssl application 'rsautl'. This utility can be
4d49b685 16103 used for low-level RSA operations. DER public key
5f8e6c50
DMSP
16104 BIO/fp routines also added.
16105
16106 *Steve Henson*
16107
16108 * New Configure entry and patches for compiling on QNX 4.
16109
16110 *Andreas Schneider <andreas@ds3.etech.fh-hamburg.de>*
16111
16112 * A demo state-machine implementation was sponsored by
257e9d03 16113 Nuron (<http://www.nuron.com/>) and is now available in
5f8e6c50
DMSP
16114 demos/state_machine.
16115
16116 *Ben Laurie*
16117
16118 * New options added to the 'dgst' utility for signature
16119 generation and verification.
16120
16121 *Steve Henson*
16122
16123 * Unrecognized PKCS#7 content types are now handled via a
16124 catch all ASN1_TYPE structure. This allows unsupported
16125 types to be stored as a "blob" and an application can
16126 encode and decode it manually.
16127
16128 *Steve Henson*
16129
16130 * Fix various signed/unsigned issues to make a_strex.c
16131 compile under VC++.
16132
16133 *Oscar Jacobsson <oscar.jacobsson@celocom.com>*
16134
16135 * ASN1 fixes. i2d_ASN1_OBJECT was not returning the correct
16136 length if passed a buffer. ASN1_INTEGER_to_BN failed
16137 if passed a NULL BN and its argument was negative.
16138
16139 *Steve Henson, pointed out by Sven Heiberg <sven@tartu.cyber.ee>*
16140
16141 * Modification to PKCS#7 encoding routines to output definite
16142 length encoding. Since currently the whole structures are in
16143 memory there's not real point in using indefinite length
16144 constructed encoding. However if OpenSSL is compiled with
16145 the flag PKCS7_INDEFINITE_ENCODING the old form is used.
16146
16147 *Steve Henson*
16148
16149 * Added BIO_vprintf() and BIO_vsnprintf().
16150
16151 *Richard Levitte*
16152
16153 * Added more prefixes to parse for in the strings written
16154 through a logging bio, to cover all the levels that are available
16155 through syslog. The prefixes are now:
16156
16157 PANIC, EMERG, EMR => LOG_EMERG
16158 ALERT, ALR => LOG_ALERT
16159 CRIT, CRI => LOG_CRIT
16160 ERROR, ERR => LOG_ERR
16161 WARNING, WARN, WAR => LOG_WARNING
16162 NOTICE, NOTE, NOT => LOG_NOTICE
16163 INFO, INF => LOG_INFO
16164 DEBUG, DBG => LOG_DEBUG
16165
16166 and as before, if none of those prefixes are present at the
16167 beginning of the string, LOG_ERR is chosen.
16168
257e9d03 16169 On Win32, the `LOG_*` levels are mapped according to this:
5f8e6c50
DMSP
16170
16171 LOG_EMERG, LOG_ALERT, LOG_CRIT, LOG_ERR => EVENTLOG_ERROR_TYPE
16172 LOG_WARNING => EVENTLOG_WARNING_TYPE
16173 LOG_NOTICE, LOG_INFO, LOG_DEBUG => EVENTLOG_INFORMATION_TYPE
16174
5f8e6c50
DMSP
16175 *Richard Levitte*
16176
16177 * Made it possible to reconfigure with just the configuration
16178 argument "reconf" or "reconfigure". The command line arguments
16179 are stored in Makefile.ssl in the variable CONFIGURE_ARGS,
16180 and are retrieved from there when reconfiguring.
16181
16182 *Richard Levitte*
16183
16184 * MD4 implemented.
16185
16186 *Assar Westerlund <assar@sics.se>, Richard Levitte*
16187
16188 * Add the arguments -CAfile and -CApath to the pkcs12 utility.
16189
16190 *Richard Levitte*
16191
16192 * The obj_dat.pl script was messing up the sorting of object
16193 names. The reason was that it compared the quoted version
16194 of strings as a result "OCSP" > "OCSP Signing" because
16195 " > SPACE. Changed script to store unquoted versions of
16196 names and add quotes on output. It was also omitting some
16197 names from the lookup table if they were given a default
16198 value (that is if SN is missing it is given the same
16199 value as LN and vice versa), these are now added on the
16200 grounds that if an object has a name we should be able to
16201 look it up. Finally added warning output when duplicate
16202 short or long names are found.
16203
16204 *Steve Henson*
16205
16206 * Changes needed for Tandem NSK.
16207
16208 *Scott Uroff <scott@xypro.com>*
16209
16210 * Fix SSL 2.0 rollback checking: Due to an off-by-one error in
16211 RSA_padding_check_SSLv23(), special padding was never detected
16212 and thus the SSL 3.0/TLS 1.0 countermeasure against protocol
16213 version rollback attacks was not effective.
16214
16215 In s23_clnt.c, don't use special rollback-attack detection padding
16216 (RSA_SSLV23_PADDING) if SSL 2.0 is the only protocol enabled in the
16217 client; similarly, in s23_srvr.c, don't do the rollback check if
16218 SSL 2.0 is the only protocol enabled in the server.
16219
16220 *Bodo Moeller*
16221
16222 * Make it possible to get hexdumps of unprintable data with 'openssl
16223 asn1parse'. By implication, the functions ASN1_parse_dump() and
16224 BIO_dump_indent() are added.
16225
16226 *Richard Levitte*
16227
16228 * New functions ASN1_STRING_print_ex() and X509_NAME_print_ex()
16229 these print out strings and name structures based on various
16230 flags including RFC2253 support and proper handling of
16231 multibyte characters. Added options to the 'x509' utility
16232 to allow the various flags to be set.
16233
16234 *Steve Henson*
16235
16236 * Various fixes to use ASN1_TIME instead of ASN1_UTCTIME.
16237 Also change the functions X509_cmp_current_time() and
16238 X509_gmtime_adj() work with an ASN1_TIME structure,
16239 this will enable certificates using GeneralizedTime in validity
16240 dates to be checked.
16241
16242 *Steve Henson*
16243
16244 * Make the NEG_PUBKEY_BUG code (which tolerates invalid
16245 negative public key encodings) on by default,
16246 NO_NEG_PUBKEY_BUG can be set to disable it.
16247
16248 *Steve Henson*
16249
16250 * New function c2i_ASN1_OBJECT() which acts on ASN1_OBJECT
16251 content octets. An i2c_ASN1_OBJECT is unnecessary because
16252 the encoding can be trivially obtained from the structure.
16253
16254 *Steve Henson*
16255
257e9d03
RS
16256 * crypto/err.c locking bugfix: Use write locks (`CRYPTO_w_[un]lock`),
16257 not read locks (`CRYPTO_r_[un]lock`).
5f8e6c50
DMSP
16258
16259 *Bodo Moeller*
16260
16261 * A first attempt at creating official support for shared
16262 libraries through configuration. I've kept it so the
16263 default is static libraries only, and the OpenSSL programs
16264 are always statically linked for now, but there are
16265 preparations for dynamic linking in place.
16266 This has been tested on Linux and Tru64.
16267
16268 *Richard Levitte*
16269
16270 * Randomness polling function for Win9x, as described in:
16271 Peter Gutmann, Software Generation of Practically Strong
16272 Random Numbers.
16273
16274 *Ulf Möller*
16275
16276 * Fix so PRNG is seeded in req if using an already existing
16277 DSA key.
16278
16279 *Steve Henson*
16280
16281 * New options to smime application. -inform and -outform
16282 allow alternative formats for the S/MIME message including
16283 PEM and DER. The -content option allows the content to be
16284 specified separately. This should allow things like Netscape
16285 form signing output easier to verify.
16286
16287 *Steve Henson*
16288
16289 * Fix the ASN1 encoding of tags using the 'long form'.
16290
16291 *Steve Henson*
16292
257e9d03 16293 * New ASN1 functions, `i2c_*` and `c2i_*` for INTEGER and BIT
5f8e6c50
DMSP
16294 STRING types. These convert content octets to and from the
16295 underlying type. The actual tag and length octets are
16296 already assumed to have been read in and checked. These
16297 are needed because all other string types have virtually
16298 identical handling apart from the tag. By having versions
16299 of the ASN1 functions that just operate on content octets
16300 IMPLICIT tagging can be handled properly. It also allows
16301 the ASN1_ENUMERATED code to be cut down because ASN1_ENUMERATED
16302 and ASN1_INTEGER are identical apart from the tag.
16303
16304 *Steve Henson*
16305
16306 * Change the handling of OID objects as follows:
16307
16308 - New object identifiers are inserted in objects.txt, following
1dc1ea18 16309 the syntax given in [crypto/objects/README.md](crypto/objects/README.md).
5f8e6c50
DMSP
16310 - objects.pl is used to process obj_mac.num and create a new
16311 obj_mac.h.
16312 - obj_dat.pl is used to create a new obj_dat.h, using the data in
16313 obj_mac.h.
16314
16315 This is currently kind of a hack, and the perl code in objects.pl
16316 isn't very elegant, but it works as I intended. The simplest way
16317 to check that it worked correctly is to look in obj_dat.h and
16318 check the array nid_objs and make sure the objects haven't moved
16319 around (this is important!). Additions are OK, as well as
16320 consistent name changes.
16321
16322 *Richard Levitte*
16323
16324 * Add BSD-style MD5-based passwords to 'openssl passwd' (option '-1').
16325
16326 *Bodo Moeller*
16327
16328 * Addition of the command line parameter '-rand file' to 'openssl req'.
16329 The given file adds to whatever has already been seeded into the
16330 random pool through the RANDFILE configuration file option or
16331 environment variable, or the default random state file.
16332
16333 *Richard Levitte*
16334
16335 * mkstack.pl now sorts each macro group into lexical order.
16336 Previously the output order depended on the order the files
16337 appeared in the directory, resulting in needless rewriting
16338 of safestack.h .
16339
16340 *Steve Henson*
16341
16342 * Patches to make OpenSSL compile under Win32 again. Mostly
16343 work arounds for the VC++ problem that it treats func() as
16344 func(void). Also stripped out the parts of mkdef.pl that
16345 added extra typesafe functions: these no longer exist.
16346
16347 *Steve Henson*
16348
16349 * Reorganisation of the stack code. The macros are now all
16350 collected in safestack.h . Each macro is defined in terms of
257e9d03 16351 a "stack macro" of the form `SKM_<name>(type, a, b)`. The
5f8e6c50
DMSP
16352 DEBUG_SAFESTACK is now handled in terms of function casts,
16353 this has the advantage of retaining type safety without the
16354 use of additional functions. If DEBUG_SAFESTACK is not defined
16355 then the non typesafe macros are used instead. Also modified the
16356 mkstack.pl script to handle the new form. Needs testing to see
16357 if which (if any) compilers it chokes and maybe make DEBUG_SAFESTACK
16358 the default if no major problems. Similar behaviour for ASN1_SET_OF
16359 and PKCS12_STACK_OF.
16360
16361 *Steve Henson*
16362
16363 * When some versions of IIS use the 'NET' form of private key the
16364 key derivation algorithm is different. Normally MD5(password) is
16365 used as a 128 bit RC4 key. In the modified case
16366 MD5(MD5(password) + "SGCKEYSALT") is used instead. Added some
16367 new functions i2d_RSA_NET(), d2i_RSA_NET() etc which are the same
16368 as the old Netscape_RSA functions except they have an additional
16369 'sgckey' parameter which uses the modified algorithm. Also added
16370 an -sgckey command line option to the rsa utility. Thanks to
16371 Adrian Peck <bertie@ncipher.com> for posting details of the modified
16372 algorithm to openssl-dev.
16373
16374 *Steve Henson*
16375
16376 * The evp_local.h macros were using 'c.##kname' which resulted in
16377 invalid expansion on some systems (SCO 5.0.5 for example).
16378 Corrected to 'c.kname'.
16379
16380 *Phillip Porch <root@theporch.com>*
16381
16382 * New X509_get1_email() and X509_REQ_get1_email() functions that return
16383 a STACK of email addresses from a certificate or request, these look
16384 in the subject name and the subject alternative name extensions and
16385 omit any duplicate addresses.
16386
16387 *Steve Henson*
16388
16389 * Re-implement BN_mod_exp2_mont using independent (and larger) windows.
16390 This makes DSA verification about 2 % faster.
16391
16392 *Bodo Moeller*
16393
257e9d03 16394 * Increase maximum window size in `BN_mod_exp_...` to 6 bits instead of 5
5f8e6c50
DMSP
16395 (meaning that now 2^5 values will be precomputed, which is only 4 KB
16396 plus overhead for 1024 bit moduli).
16397 This makes exponentiations about 0.5 % faster for 1024 bit
16398 exponents (as measured by "openssl speed rsa2048").
16399
16400 *Bodo Moeller*
16401
16402 * Rename memory handling macros to avoid conflicts with other
16403 software:
16404 Malloc => OPENSSL_malloc
16405 Malloc_locked => OPENSSL_malloc_locked
16406 Realloc => OPENSSL_realloc
16407 Free => OPENSSL_free
16408
16409 *Richard Levitte*
16410
16411 * New function BN_mod_exp_mont_word for small bases (roughly 15%
16412 faster than BN_mod_exp_mont, i.e. 7% for a full DH exchange).
16413
16414 *Bodo Moeller*
16415
16416 * CygWin32 support.
16417
16418 *John Jarvie <jjarvie@newsguy.com>*
16419
16420 * The type-safe stack code has been rejigged. It is now only compiled
16421 in when OpenSSL is configured with the DEBUG_SAFESTACK option and
16422 by default all type-specific stack functions are "#define"d back to
16423 standard stack functions. This results in more streamlined output
16424 but retains the type-safety checking possibilities of the original
16425 approach.
16426
16427 *Geoff Thorpe*
16428
16429 * The STACK code has been cleaned up, and certain type declarations
16430 that didn't make a lot of sense have been brought in line. This has
16431 also involved a cleanup of sorts in safestack.h to more correctly
16432 map type-safe stack functions onto their plain stack counterparts.
16433 This work has also resulted in a variety of "const"ifications of
257e9d03 16434 lots of the code, especially `_cmp` operations which should normally
5f8e6c50
DMSP
16435 be prototyped with "const" parameters anyway.
16436
16437 *Geoff Thorpe*
16438
16439 * When generating bytes for the first time in md_rand.c, 'stir the pool'
16440 by seeding with STATE_SIZE dummy bytes (with zero entropy count).
16441 (The PRNG state consists of two parts, the large pool 'state' and 'md',
16442 where all of 'md' is used each time the PRNG is used, but 'state'
16443 is used only indexed by a cyclic counter. As entropy may not be
16444 well distributed from the beginning, 'md' is important as a
16445 chaining variable. However, the output function chains only half
16446 of 'md', i.e. 80 bits. ssleay_rand_add, on the other hand, chains
16447 all of 'md', and seeding with STATE_SIZE dummy bytes will result
16448 in all of 'state' being rewritten, with the new values depending
16449 on virtually all of 'md'. This overcomes the 80 bit limitation.)
16450
16451 *Bodo Moeller*
16452
16453 * In ssl/s2_clnt.c and ssl/s3_clnt.c, call ERR_clear_error() when
16454 the handshake is continued after ssl_verify_cert_chain();
16455 otherwise, if SSL_VERIFY_NONE is set, remaining error codes
16456 can lead to 'unexplainable' connection aborts later.
16457
16458 *Bodo Moeller; problem tracked down by Lutz Jaenicke*
16459
16460 * Major EVP API cipher revision.
16461 Add hooks for extra EVP features. This allows various cipher
16462 parameters to be set in the EVP interface. Support added for variable
16463 key length ciphers via the EVP_CIPHER_CTX_set_key_length() function and
16464 setting of RC2 and RC5 parameters.
16465
16466 Modify EVP_OpenInit() and EVP_SealInit() to cope with variable key length
16467 ciphers.
16468
16469 Remove lots of duplicated code from the EVP library. For example *every*
16470 cipher init() function handles the 'iv' in the same way according to the
16471 cipher mode. They also all do nothing if the 'key' parameter is NULL and
16472 for CFB and OFB modes they zero ctx->num.
16473
16474 New functionality allows removal of S/MIME code RC2 hack.
16475
16476 Most of the routines have the same form and so can be declared in terms
16477 of macros.
16478
16479 By shifting this to the top level EVP_CipherInit() it can be removed from
16480 all individual ciphers. If the cipher wants to handle IVs or keys
16481 differently it can set the EVP_CIPH_CUSTOM_IV or EVP_CIPH_ALWAYS_CALL_INIT
16482 flags.
16483
16484 Change lots of functions like EVP_EncryptUpdate() to now return a
16485 value: although software versions of the algorithms cannot fail
16486 any installed hardware versions can.
16487
16488 *Steve Henson*
16489
16490 * Implement SSL_OP_TLS_ROLLBACK_BUG: In ssl3_get_client_key_exchange, if
16491 this option is set, tolerate broken clients that send the negotiated
16492 protocol version number instead of the requested protocol version
16493 number.
16494
16495 *Bodo Moeller*
16496
257e9d03 16497 * Call dh_tmp_cb (set by `..._TMP_DH_CB`) with correct 'is_export' flag;
5f8e6c50
DMSP
16498 i.e. non-zero for export ciphersuites, zero otherwise.
16499 Previous versions had this flag inverted, inconsistent with
16500 rsa_tmp_cb (..._TMP_RSA_CB).
16501
16502 *Bodo Moeller; problem reported by Amit Chopra*
16503
16504 * Add missing DSA library text string. Work around for some IIS
16505 key files with invalid SEQUENCE encoding.
16506
16507 *Steve Henson*
16508
16509 * Add a document (doc/standards.txt) that list all kinds of standards
16510 and so on that are implemented in OpenSSL.
16511
16512 *Richard Levitte*
16513
16514 * Enhance c_rehash script. Old version would mishandle certificates
16515 with the same subject name hash and wouldn't handle CRLs at all.
16516 Added -fingerprint option to crl utility, to support new c_rehash
16517 features.
16518
16519 *Steve Henson*
16520
16521 * Eliminate non-ANSI declarations in crypto.h and stack.h.
16522
16523 *Ulf Möller*
16524
16525 * Fix for SSL server purpose checking. Server checking was
16526 rejecting certificates which had extended key usage present
16527 but no ssl client purpose.
16528
16529 *Steve Henson, reported by Rene Grosser <grosser@hisolutions.com>*
16530
16531 * Make PKCS#12 code work with no password. The PKCS#12 spec
16532 is a little unclear about how a blank password is handled.
16533 Since the password in encoded as a BMPString with terminating
16534 double NULL a zero length password would end up as just the
16535 double NULL. However no password at all is different and is
16536 handled differently in the PKCS#12 key generation code. NS
16537 treats a blank password as zero length. MSIE treats it as no
16538 password on export: but it will try both on import. We now do
16539 the same: PKCS12_parse() tries zero length and no password if
16540 the password is set to "" or NULL (NULL is now a valid password:
16541 it wasn't before) as does the pkcs12 application.
16542
16543 *Steve Henson*
16544
ec2bfb7d 16545 * Bugfixes in `apps/x509.c`: Avoid a memory leak; and don't use
5f8e6c50
DMSP
16546 perror when PEM_read_bio_X509_REQ fails, the error message must
16547 be obtained from the error queue.
16548
16549 *Bodo Moeller*
16550
16551 * Avoid 'thread_hash' memory leak in crypto/err/err.c by freeing
16552 it in ERR_remove_state if appropriate, and change ERR_get_state
16553 accordingly to avoid race conditions (this is necessary because
16554 thread_hash is no longer constant once set).
16555
16556 *Bodo Moeller*
16557
16558 * Bugfix for linux-elf makefile.one.
16559
16560 *Ulf Möller*
16561
16562 * RSA_get_default_method() will now cause a default
16563 RSA_METHOD to be chosen if one doesn't exist already.
16564 Previously this was only set during a call to RSA_new()
16565 or RSA_new_method(NULL) meaning it was possible for
16566 RSA_get_default_method() to return NULL.
16567
16568 *Geoff Thorpe*
16569
16570 * Added native name translation to the existing DSO code
16571 that will convert (if the flag to do so is set) filenames
16572 that are sufficiently small and have no path information
16573 into a canonical native form. Eg. "blah" converted to
16574 "libblah.so" or "blah.dll" etc.
16575
16576 *Geoff Thorpe*
16577
16578 * New function ERR_error_string_n(e, buf, len) which is like
16579 ERR_error_string(e, buf), but writes at most 'len' bytes
16580 including the 0 terminator. For ERR_error_string_n, 'buf'
16581 may not be NULL.
16582
16583 *Damien Miller <djm@mindrot.org>, Bodo Moeller*
16584
16585 * CONF library reworked to become more general. A new CONF
16586 configuration file reader "class" is implemented as well as a
257e9d03
RS
16587 new functions (`NCONF_*`, for "New CONF") to handle it. The now
16588 old `CONF_*` functions are still there, but are reimplemented to
5f8e6c50
DMSP
16589 work in terms of the new functions. Also, a set of functions
16590 to handle the internal storage of the configuration data is
16591 provided to make it easier to write new configuration file
16592 reader "classes" (I can definitely see something reading a
257e9d03 16593 configuration file in XML format, for example), called `_CONF_*`,
5f8e6c50
DMSP
16594 or "the configuration storage API"...
16595
16596 The new configuration file reading functions are:
16597
16598 NCONF_new, NCONF_free, NCONF_load, NCONF_load_fp, NCONF_load_bio,
16599 NCONF_get_section, NCONF_get_string, NCONF_get_numbre
16600
16601 NCONF_default, NCONF_WIN32
16602
16603 NCONF_dump_fp, NCONF_dump_bio
16604
16605 NCONF_default and NCONF_WIN32 are method (or "class") choosers,
16606 NCONF_new creates a new CONF object. This works in the same way
16607 as other interfaces in OpenSSL, like the BIO interface.
257e9d03 16608 `NCONF_dump_*` dump the internal storage of the configuration file,
5f8e6c50 16609 which is useful for debugging. All other functions take the same
257e9d03
RS
16610 arguments as the old `CONF_*` functions with the exception of the
16611 first that must be a `CONF *` instead of a `LHASH *`.
5f8e6c50 16612
257e9d03 16613 To make it easier to use the new classes with the old `CONF_*` functions,
5f8e6c50
DMSP
16614 the function CONF_set_default_method is provided.
16615
16616 *Richard Levitte*
16617
16618 * Add '-tls1' option to 'openssl ciphers', which was already
16619 mentioned in the documentation but had not been implemented.
16620 (This option is not yet really useful because even the additional
16621 experimental TLS 1.0 ciphers are currently treated as SSL 3.0 ciphers.)
16622
16623 *Bodo Moeller*
16624
16625 * Initial DSO code added into libcrypto for letting OpenSSL (and
16626 OpenSSL-based applications) load shared libraries and bind to
16627 them in a portable way.
16628
16629 *Geoff Thorpe, with contributions from Richard Levitte*
16630
257e9d03 16631### Changes between 0.9.5 and 0.9.5a [1 Apr 2000]
5f8e6c50
DMSP
16632
16633 * Make sure _lrotl and _lrotr are only used with MSVC.
16634
16635 * Use lock CRYPTO_LOCK_RAND correctly in ssleay_rand_status
16636 (the default implementation of RAND_status).
16637
16638 * Rename openssl x509 option '-crlext', which was added in 0.9.5,
16639 to '-clrext' (= clear extensions), as intended and documented.
16640 *Bodo Moeller; inconsistency pointed out by Michael Attili
16641 <attili@amaxo.com>*
16642
16643 * Fix for HMAC. It wasn't zeroing the rest of the block if the key length
16644 was larger than the MD block size.
16645
16646 *Steve Henson, pointed out by Yost William <YostW@tce.com>*
16647
16648 * Modernise PKCS12_parse() so it uses STACK_OF(X509) for its ca argument
16649 fix a leak when the ca argument was passed as NULL. Stop X509_PUBKEY_set()
16650 using the passed key: if the passed key was a private key the result
16651 of X509_print(), for example, would be to print out all the private key
16652 components.
16653
16654 *Steve Henson*
16655
16656 * des_quad_cksum() byte order bug fix.
16657 *Ulf Möller, using the problem description in krb4-0.9.7, where
257e9d03 16658 the solution is attributed to Derrick J Brashear <shadow@DEMENTIA.ORG>*
5f8e6c50
DMSP
16659
16660 * Fix so V_ASN1_APP_CHOOSE works again: however its use is strongly
16661 discouraged.
16662
16663 *Steve Henson, pointed out by Brian Korver <briank@cs.stanford.edu>*
16664
16665 * For easily testing in shell scripts whether some command
16666 'openssl XXX' exists, the new pseudo-command 'openssl no-XXX'
16667 returns with exit code 0 iff no command of the given name is available.
16668 'no-XXX' is printed in this case, 'XXX' otherwise. In both cases,
16669 the output goes to stdout and nothing is printed to stderr.
16670 Additional arguments are always ignored.
16671
16672 Since for each cipher there is a command of the same name,
16673 the 'no-cipher' compilation switches can be tested this way.
16674
16675 ('openssl no-XXX' is not able to detect pseudo-commands such
16676 as 'quit', 'list-XXX-commands', or 'no-XXX' itself.)
16677
16678 *Bodo Moeller*
16679
16680 * Update test suite so that 'make test' succeeds in 'no-rsa' configuration.
16681
16682 *Bodo Moeller*
16683
16684 * For SSL_[CTX_]set_tmp_dh, don't create a DH key if SSL_OP_SINGLE_DH_USE
16685 is set; it will be thrown away anyway because each handshake creates
16686 its own key.
16687 ssl_cert_dup, which is used by SSL_new, now copies DH keys in addition
16688 to parameters -- in previous versions (since OpenSSL 0.9.3) the
16689 'default key' from SSL_CTX_set_tmp_dh would always be lost, meaning
16690 you effectively got SSL_OP_SINGLE_DH_USE when using this macro.
16691
16692 *Bodo Moeller*
16693
16694 * New s_client option -ign_eof: EOF at stdin is ignored, and
16695 'Q' and 'R' lose their special meanings (quit/renegotiate).
16696 This is part of what -quiet does; unlike -quiet, -ign_eof
16697 does not suppress any output.
16698
16699 *Richard Levitte*
16700
16701 * Add compatibility options to the purpose and trust code. The
16702 purpose X509_PURPOSE_ANY is "any purpose" which automatically
16703 accepts a certificate or CA, this was the previous behaviour,
16704 with all the associated security issues.
16705
16706 X509_TRUST_COMPAT is the old trust behaviour: only and
16707 automatically trust self signed roots in certificate store. A
16708 new trust setting X509_TRUST_DEFAULT is used to specify that
16709 a purpose has no associated trust setting and it should instead
16710 use the value in the default purpose.
16711
16712 *Steve Henson*
16713
16714 * Fix the PKCS#8 DSA private key code so it decodes keys again
16715 and fix a memory leak.
16716
16717 *Steve Henson*
16718
16719 * In util/mkerr.pl (which implements 'make errors'), preserve
16720 reason strings from the previous version of the .c file, as
16721 the default to have only downcase letters (and digits) in
16722 automatically generated reasons codes is not always appropriate.
16723
16724 *Bodo Moeller*
16725
16726 * In ERR_load_ERR_strings(), build an ERR_LIB_SYS error reason table
16727 using strerror. Previously, ERR_reason_error_string() returned
16728 library names as reason strings for SYSerr; but SYSerr is a special
16729 case where small numbers are errno values, not library numbers.
16730
16731 *Bodo Moeller*
16732
16733 * Add '-dsaparam' option to 'openssl dhparam' application. This
16734 converts DSA parameters into DH parameters. (When creating parameters,
16735 DSA_generate_parameters is used.)
16736
16737 *Bodo Moeller*
16738
16739 * Include 'length' (recommended exponent length) in C code generated
16740 by 'openssl dhparam -C'.
16741
16742 *Bodo Moeller*
16743
16744 * The second argument to set_label in perlasm was already being used
16745 so couldn't be used as a "file scope" flag. Moved to third argument
16746 which was free.
16747
16748 *Steve Henson*
16749
16750 * In PEM_ASN1_write_bio and some other functions, use RAND_pseudo_bytes
16751 instead of RAND_bytes for encryption IVs and salts.
16752
16753 *Bodo Moeller*
16754
16755 * Include RAND_status() into RAND_METHOD instead of implementing
16756 it only for md_rand.c Otherwise replacing the PRNG by calling
16757 RAND_set_rand_method would be impossible.
16758
16759 *Bodo Moeller*
16760
16761 * Don't let DSA_generate_key() enter an infinite loop if the random
16762 number generation fails.
16763
16764 *Bodo Moeller*
16765
16766 * New 'rand' application for creating pseudo-random output.
16767
16768 *Bodo Moeller*
16769
16770 * Added configuration support for Linux/IA64
16771
16772 *Rolf Haberrecker <rolf@suse.de>*
16773
16774 * Assembler module support for Mingw32.
16775
16776 *Ulf Möller*
16777
16778 * Shared library support for HPUX (in shlib/).
16779
16780 *Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Anonymous*
16781
16782 * Shared library support for Solaris gcc.
16783
16784 *Lutz Behnke <behnke@trustcenter.de>*
16785
257e9d03 16786### Changes between 0.9.4 and 0.9.5 [28 Feb 2000]
5f8e6c50
DMSP
16787
16788 * PKCS7_encrypt() was adding text MIME headers twice because they
16789 were added manually and by SMIME_crlf_copy().
16790
16791 *Steve Henson*
16792
16793 * In bntest.c don't call BN_rand with zero bits argument.
16794
16795 *Steve Henson, pointed out by Andrew W. Gray <agray@iconsinc.com>*
16796
16797 * BN_mul bugfix: In bn_mul_part_recursion() only the a>a[n] && b>b[n]
16798 case was implemented. This caused BN_div_recp() to fail occasionally.
16799
16800 *Ulf Möller*
16801
16802 * Add an optional second argument to the set_label() in the perl
16803 assembly language builder. If this argument exists and is set
16804 to 1 it signals that the assembler should use a symbol whose
16805 scope is the entire file, not just the current function. This
16806 is needed with MASM which uses the format label:: for this scope.
16807
16808 *Steve Henson, pointed out by Peter Runestig <peter@runestig.com>*
16809
16810 * Change the ASN1 types so they are typedefs by default. Before
16811 almost all types were #define'd to ASN1_STRING which was causing
16812 STACK_OF() problems: you couldn't declare STACK_OF(ASN1_UTF8STRING)
16813 for example.
16814
16815 *Steve Henson*
16816
16817 * Change names of new functions to the new get1/get0 naming
16818 convention: After 'get1', the caller owns a reference count
257e9d03 16819 and has to call `..._free`; 'get0' returns a pointer to some
5f8e6c50
DMSP
16820 data structure without incrementing reference counters.
16821 (Some of the existing 'get' functions increment a reference
16822 counter, some don't.)
16823 Similarly, 'set1' and 'add1' functions increase reference
16824 counters or duplicate objects.
16825
16826 *Steve Henson*
16827
16828 * Allow for the possibility of temp RSA key generation failure:
16829 the code used to assume it always worked and crashed on failure.
16830
16831 *Steve Henson*
16832
16833 * Fix potential buffer overrun problem in BIO_printf().
16834 *Ulf Möller, using public domain code by Patrick Powell; problem
257e9d03 16835 pointed out by David Sacerdote <das33@cornell.edu>*
5f8e6c50
DMSP
16836
16837 * Support EGD <http://www.lothar.com/tech/crypto/>. New functions
16838 RAND_egd() and RAND_status(). In the command line application,
16839 the EGD socket can be specified like a seed file using RANDFILE
16840 or -rand.
16841
16842 *Ulf Möller*
16843
16844 * Allow the string CERTIFICATE to be tolerated in PKCS#7 structures.
16845 Some CAs (e.g. Verisign) distribute certificates in this form.
16846
16847 *Steve Henson*
16848
16849 * Remove the SSL_ALLOW_ADH compile option and set the default cipher
16850 list to exclude them. This means that no special compilation option
16851 is needed to use anonymous DH: it just needs to be included in the
16852 cipher list.
16853
16854 *Steve Henson*
16855
16856 * Change the EVP_MD_CTX_type macro so its meaning consistent with
16857 EVP_MD_type. The old functionality is available in a new macro called
16858 EVP_MD_md(). Change code that uses it and update docs.
16859
16860 *Steve Henson*
16861
257e9d03
RS
16862 * `..._ctrl` functions now have corresponding `..._callback_ctrl` functions
16863 where the `void *` argument is replaced by a function pointer argument.
16864 Previously `void *` was abused to point to functions, which works on
5f8e6c50
DMSP
16865 many platforms, but is not correct. As these functions are usually
16866 called by macros defined in OpenSSL header files, most source code
16867 should work without changes.
16868
16869 *Richard Levitte*
16870
257e9d03 16871 * `<openssl/opensslconf.h>` (which is created by Configure) now contains
5f8e6c50
DMSP
16872 sections with information on -D... compiler switches used for
16873 compiling the library so that applications can see them. To enable
257e9d03 16874 one of these sections, a pre-processor symbol `OPENSSL_..._DEFINES`
5f8e6c50
DMSP
16875 must be defined. E.g.,
16876 #define OPENSSL_ALGORITHM_DEFINES
16877 #include <openssl/opensslconf.h>
257e9d03 16878 defines all pertinent `NO_<algo>` symbols, such as NO_IDEA, NO_RSA, etc.
5f8e6c50
DMSP
16879
16880 *Richard Levitte, Ulf and Bodo Möller*
16881
16882 * Bugfix: Tolerate fragmentation and interleaving in the SSL 3/TLS
16883 record layer.
16884
16885 *Bodo Moeller*
16886
16887 * Change the 'other' type in certificate aux info to a STACK_OF
16888 X509_ALGOR. Although not an AlgorithmIdentifier as such it has
16889 the required ASN1 format: arbitrary types determined by an OID.
16890
16891 *Steve Henson*
16892
16893 * Add some PEM_write_X509_REQ_NEW() functions and a command line
16894 argument to 'req'. This is not because the function is newer or
16895 better than others it just uses the work 'NEW' in the certificate
16896 request header lines. Some software needs this.
16897
16898 *Steve Henson*
16899
16900 * Reorganise password command line arguments: now passwords can be
16901 obtained from various sources. Delete the PEM_cb function and make
16902 it the default behaviour: i.e. if the callback is NULL and the
16903 usrdata argument is not NULL interpret it as a null terminated pass
16904 phrase. If usrdata and the callback are NULL then the pass phrase
16905 is prompted for as usual.
16906
16907 *Steve Henson*
16908
16909 * Add support for the Compaq Atalla crypto accelerator. If it is installed,
16910 the support is automatically enabled. The resulting binaries will
16911 autodetect the card and use it if present.
16912
16913 *Ben Laurie and Compaq Inc.*
16914
16915 * Work around for Netscape hang bug. This sends certificate request
16916 and server done in one record. Since this is perfectly legal in the
16917 SSL/TLS protocol it isn't a "bug" option and is on by default. See
16918 the bugs/SSLv3 entry for more info.
16919
16920 *Steve Henson*
16921
16922 * HP-UX tune-up: new unified configs, HP C compiler bug workaround.
16923
16924 *Andy Polyakov*
16925
16926 * Add -rand argument to smime and pkcs12 applications and read/write
16927 of seed file.
16928
16929 *Steve Henson*
16930
16931 * New 'passwd' tool for crypt(3) and apr1 password hashes.
16932
16933 *Bodo Moeller*
16934
16935 * Add command line password options to the remaining applications.
16936
16937 *Steve Henson*
16938
16939 * Bug fix for BN_div_recp() for numerators with an even number of
16940 bits.
16941
16942 *Ulf Möller*
16943
16944 * More tests in bntest.c, and changed test_bn output.
16945
16946 *Ulf Möller*
16947
16948 * ./config recognizes MacOS X now.
16949
16950 *Andy Polyakov*
16951
16952 * Bug fix for BN_div() when the first words of num and divisor are
257e9d03 16953 equal (it gave wrong results if `(rem=(n1-q*d0)&BN_MASK2) < d0)`.
5f8e6c50
DMSP
16954
16955 *Ulf Möller*
16956
16957 * Add support for various broken PKCS#8 formats, and command line
16958 options to produce them.
16959
16960 *Steve Henson*
16961
16962 * New functions BN_CTX_start(), BN_CTX_get() and BT_CTX_end() to
16963 get temporary BIGNUMs from a BN_CTX.
16964
16965 *Ulf Möller*
16966
16967 * Correct return values in BN_mod_exp_mont() and BN_mod_exp2_mont()
16968 for p == 0.
16969
16970 *Ulf Möller*
16971
257e9d03 16972 * Change the `SSLeay_add_all_*()` functions to `OpenSSL_add_all_*()` and
5f8e6c50
DMSP
16973 include a #define from the old name to the new. The original intent
16974 was that statically linked binaries could for example just call
16975 SSLeay_add_all_ciphers() to just add ciphers to the table and not
16976 link with digests. This never worked because SSLeay_add_all_digests()
16977 and SSLeay_add_all_ciphers() were in the same source file so calling
16978 one would link with the other. They are now in separate source files.
16979
16980 *Steve Henson*
16981
16982 * Add a new -notext option to 'ca' and a -pubkey option to 'spkac'.
16983
16984 *Steve Henson*
16985
16986 * Use a less unusual form of the Miller-Rabin primality test (it used
16987 a binary algorithm for exponentiation integrated into the Miller-Rabin
16988 loop, our standard modexp algorithms are faster).
16989
16990 *Bodo Moeller*
16991
16992 * Support for the EBCDIC character set completed.
16993
16994 *Martin Kraemer <Martin.Kraemer@Mch.SNI.De>*
16995
16996 * Source code cleanups: use const where appropriate, eliminate casts,
257e9d03 16997 use `void *` instead of `char *` in lhash.
5f8e6c50
DMSP
16998
16999 *Ulf Möller*
17000
17001 * Bugfix: ssl3_send_server_key_exchange was not restartable
17002 (the state was not changed to SSL3_ST_SW_KEY_EXCH_B, and because of
17003 this the server could overwrite ephemeral keys that the client
17004 has already seen).
17005
17006 *Bodo Moeller*
17007
17008 * Turn DSA_is_prime into a macro that calls BN_is_prime,
17009 using 50 iterations of the Rabin-Miller test.
17010
17011 DSA_generate_parameters now uses BN_is_prime_fasttest (with 50
17012 iterations of the Rabin-Miller test as required by the appendix
17013 to FIPS PUB 186[-1]) instead of DSA_is_prime.
17014 As BN_is_prime_fasttest includes trial division, DSA parameter
17015 generation becomes much faster.
17016
17017 This implies a change for the callback functions in DSA_is_prime
17018 and DSA_generate_parameters: The callback function is called once
17019 for each positive witness in the Rabin-Miller test, not just
17020 occasionally in the inner loop; and the parameters to the
17021 callback function now provide an iteration count for the outer
17022 loop rather than for the current invocation of the inner loop.
17023 DSA_generate_parameters additionally can call the callback
17024 function with an 'iteration count' of -1, meaning that a
17025 candidate has passed the trial division test (when q is generated
17026 from an application-provided seed, trial division is skipped).
17027
17028 *Bodo Moeller*
17029
17030 * New function BN_is_prime_fasttest that optionally does trial
17031 division before starting the Rabin-Miller test and has
17032 an additional BN_CTX * argument (whereas BN_is_prime always
17033 has to allocate at least one BN_CTX).
17034 'callback(1, -1, cb_arg)' is called when a number has passed the
17035 trial division stage.
17036
17037 *Bodo Moeller*
17038
17039 * Fix for bug in CRL encoding. The validity dates weren't being handled
17040 as ASN1_TIME.
17041
17042 *Steve Henson*
17043
17044 * New -pkcs12 option to CA.pl script to write out a PKCS#12 file.
17045
17046 *Steve Henson*
17047
17048 * New function BN_pseudo_rand().
17049
17050 *Ulf Möller*
17051
17052 * Clean up BN_mod_mul_montgomery(): replace the broken (and unreadable)
17053 bignum version of BN_from_montgomery() with the working code from
17054 SSLeay 0.9.0 (the word based version is faster anyway), and clean up
17055 the comments.
17056
17057 *Ulf Möller*
17058
17059 * Avoid a race condition in s2_clnt.c (function get_server_hello) that
17060 made it impossible to use the same SSL_SESSION data structure in
17061 SSL2 clients in multiple threads.
17062
17063 *Bodo Moeller*
17064
17065 * The return value of RAND_load_file() no longer counts bytes obtained
17066 by stat(). RAND_load_file(..., -1) is new and uses the complete file
17067 to seed the PRNG (previously an explicit byte count was required).
17068
17069 *Ulf Möller, Bodo Möller*
17070
17071 * Clean up CRYPTO_EX_DATA functions, some of these didn't have prototypes
257e9d03 17072 used `char *` instead of `void *` and had casts all over the place.
5f8e6c50
DMSP
17073
17074 *Steve Henson*
17075
17076 * Make BN_generate_prime() return NULL on error if ret!=NULL.
17077
17078 *Ulf Möller*
17079
17080 * Retain source code compatibility for BN_prime_checks macro:
17081 BN_is_prime(..., BN_prime_checks, ...) now uses
17082 BN_prime_checks_for_size to determine the appropriate number of
17083 Rabin-Miller iterations.
17084
17085 *Ulf Möller*
17086
17087 * Diffie-Hellman uses "safe" primes: DH_check() return code renamed to
17088 DH_CHECK_P_NOT_SAFE_PRIME.
17089 (Check if this is true? OpenPGP calls them "strong".)
17090
17091 *Ulf Möller*
17092
17093 * Merge the functionality of "dh" and "gendh" programs into a new program
17094 "dhparam". The old programs are retained for now but will handle DH keys
17095 (instead of parameters) in future.
17096
17097 *Steve Henson*
17098
17099 * Make the ciphers, s_server and s_client programs check the return values
17100 when a new cipher list is set.
17101
17102 *Steve Henson*
17103
17104 * Enhance the SSL/TLS cipher mechanism to correctly handle the TLS 56bit
17105 ciphers. Before when the 56bit ciphers were enabled the sorting was
17106 wrong.
17107
17108 The syntax for the cipher sorting has been extended to support sorting by
17109 cipher-strength (using the strength_bits hard coded in the tables).
ec2bfb7d 17110 The new command is `@STRENGTH` (see also `doc/apps/ciphers.pod`).
5f8e6c50
DMSP
17111
17112 Fix a bug in the cipher-command parser: when supplying a cipher command
17113 string with an "undefined" symbol (neither command nor alphanumeric
17114 *A-Za-z0-9*, ssl_set_cipher_list used to hang in an endless loop. Now
17115 an error is flagged.
17116
17117 Due to the strength-sorting extension, the code of the
17118 ssl_create_cipher_list() function was completely rearranged. I hope that
17119 the readability was also increased :-)
17120
17121 *Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>*
17122
17123 * Minor change to 'x509' utility. The -CAcreateserial option now uses 1
17124 for the first serial number and places 2 in the serial number file. This
17125 avoids problems when the root CA is created with serial number zero and
17126 the first user certificate has the same issuer name and serial number
17127 as the root CA.
17128
17129 *Steve Henson*
17130
17131 * Fixes to X509_ATTRIBUTE utilities, change the 'req' program so it uses
17132 the new code. Add documentation for this stuff.
17133
17134 *Steve Henson*
17135
17136 * Changes to X509_ATTRIBUTE utilities. These have been renamed from
257e9d03 17137 `X509_*()` to `X509at_*()` on the grounds that they don't handle X509
5f8e6c50
DMSP
17138 structures and behave in an analogous way to the X509v3 functions:
17139 they shouldn't be called directly but wrapper functions should be used
17140 instead.
17141
17142 So we also now have some wrapper functions that call the X509at functions
17143 when passed certificate requests. (TO DO: similar things can be done with
17144 PKCS#7 signed and unsigned attributes, PKCS#12 attributes and a few other
17145 things. Some of these need some d2i or i2d and print functionality
17146 because they handle more complex structures.)
17147
17148 *Steve Henson*
17149
17150 * Add missing #ifndefs that caused missing symbols when building libssl
17151 as a shared library without RSA. Use #ifndef NO_SSL2 instead of
257e9d03 17152 NO_RSA in `ssl/s2*.c`.
5f8e6c50
DMSP
17153
17154 *Kris Kennaway <kris@hub.freebsd.org>, modified by Ulf Möller*
17155
17156 * Precautions against using the PRNG uninitialized: RAND_bytes() now
17157 has a return value which indicates the quality of the random data
17158 (1 = ok, 0 = not seeded). Also an error is recorded on the thread's
17159 error queue. New function RAND_pseudo_bytes() generates output that is
17160 guaranteed to be unique but not unpredictable. RAND_add is like
17161 RAND_seed, but takes an extra argument for an entropy estimate
17162 (RAND_seed always assumes full entropy).
17163
17164 *Ulf Möller*
17165
17166 * Do more iterations of Rabin-Miller probable prime test (specifically,
17167 3 for 1024-bit primes, 6 for 512-bit primes, 12 for 256-bit primes
17168 instead of only 2 for all lengths; see BN_prime_checks_for_size definition
17169 in crypto/bn/bn_prime.c for the complete table). This guarantees a
17170 false-positive rate of at most 2^-80 for random input.
17171
17172 *Bodo Moeller*
17173
17174 * Rewrite ssl3_read_n (ssl/s3_pkt.c) avoiding a couple of bugs.
17175
17176 *Bodo Moeller*
17177
17178 * New function X509_CTX_rget_chain() (renamed to X509_CTX_get1_chain
17179 in the 0.9.5 release), this returns the chain
17180 from an X509_CTX structure with a dup of the stack and all
17181 the X509 reference counts upped: so the stack will exist
17182 after X509_CTX_cleanup() has been called. Modify pkcs12.c
17183 to use this.
17184
17185 Also make SSL_SESSION_print() print out the verify return
17186 code.
17187
17188 *Steve Henson*
17189
17190 * Add manpage for the pkcs12 command. Also change the default
17191 behaviour so MAC iteration counts are used unless the new
17192 -nomaciter option is used. This improves file security and
17193 only older versions of MSIE (4.0 for example) need it.
17194
17195 *Steve Henson*
17196
17197 * Honor the no-xxx Configure options when creating .DEF files.
17198
17199 *Ulf Möller*
17200
17201 * Add PKCS#10 attributes to field table: challengePassword,
17202 unstructuredName and unstructuredAddress. These are taken from
17203 draft PKCS#9 v2.0 but are compatible with v1.2 provided no
17204 international characters are used.
17205
17206 More changes to X509_ATTRIBUTE code: allow the setting of types
17207 based on strings. Remove the 'loc' parameter when adding
17208 attributes because these will be a SET OF encoding which is sorted
17209 in ASN1 order.
17210
17211 *Steve Henson*
17212
17213 * Initial changes to the 'req' utility to allow request generation
17214 automation. This will allow an application to just generate a template
17215 file containing all the field values and have req construct the
17216 request.
17217
17218 Initial support for X509_ATTRIBUTE handling. Stacks of these are
17219 used all over the place including certificate requests and PKCS#7
17220 structures. They are currently handled manually where necessary with
17221 some primitive wrappers for PKCS#7. The new functions behave in a
17222 manner analogous to the X509 extension functions: they allow
17223 attributes to be looked up by NID and added.
17224
17225 Later something similar to the X509V3 code would be desirable to
17226 automatically handle the encoding, decoding and printing of the
17227 more complex types. The string types like challengePassword can
17228 be handled by the string table functions.
17229
17230 Also modified the multi byte string table handling. Now there is
17231 a 'global mask' which masks out certain types. The table itself
17232 can use the flag STABLE_NO_MASK to ignore the mask setting: this
17233 is useful when for example there is only one permissible type
17234 (as in countryName) and using the mask might result in no valid
17235 types at all.
17236
17237 *Steve Henson*
17238
17239 * Clean up 'Finished' handling, and add functions SSL_get_finished and
17240 SSL_get_peer_finished to allow applications to obtain the latest
17241 Finished messages sent to the peer or expected from the peer,
17242 respectively. (SSL_get_peer_finished is usually the Finished message
17243 actually received from the peer, otherwise the protocol will be aborted.)
17244
17245 As the Finished message are message digests of the complete handshake
17246 (with a total of 192 bits for TLS 1.0 and more for SSL 3.0), they can
17247 be used for external authentication procedures when the authentication
17248 provided by SSL/TLS is not desired or is not enough.
17249
17250 *Bodo Moeller*
17251
17252 * Enhanced support for Alpha Linux is added. Now ./config checks if
17253 the host supports BWX extension and if Compaq C is present on the
17254 $PATH. Just exploiting of the BWX extension results in 20-30%
17255 performance kick for some algorithms, e.g. DES and RC4 to mention
17256 a couple. Compaq C in turn generates ~20% faster code for MD5 and
17257 SHA1.
17258
17259 *Andy Polyakov*
17260
17261 * Add support for MS "fast SGC". This is arguably a violation of the
17262 SSL3/TLS protocol. Netscape SGC does two handshakes: the first with
17263 weak crypto and after checking the certificate is SGC a second one
17264 with strong crypto. MS SGC stops the first handshake after receiving
17265 the server certificate message and sends a second client hello. Since
17266 a server will typically do all the time consuming operations before
17267 expecting any further messages from the client (server key exchange
17268 is the most expensive) there is little difference between the two.
17269
17270 To get OpenSSL to support MS SGC we have to permit a second client
17271 hello message after we have sent server done. In addition we have to
17272 reset the MAC if we do get this second client hello.
17273
17274 *Steve Henson*
17275
17276 * Add a function 'd2i_AutoPrivateKey()' this will automatically decide
17277 if a DER encoded private key is RSA or DSA traditional format. Changed
17278 d2i_PrivateKey_bio() to use it. This is only needed for the "traditional"
17279 format DER encoded private key. Newer code should use PKCS#8 format which
17280 has the key type encoded in the ASN1 structure. Added DER private key
17281 support to pkcs8 application.
17282
17283 *Steve Henson*
17284
17285 * SSL 3/TLS 1 servers now don't request certificates when an anonymous
17286 ciphersuites has been selected (as required by the SSL 3/TLS 1
17287 specifications). Exception: When SSL_VERIFY_FAIL_IF_NO_PEER_CERT
17288 is set, we interpret this as a request to violate the specification
17289 (the worst that can happen is a handshake failure, and 'correct'
17290 behaviour would result in a handshake failure anyway).
17291
17292 *Bodo Moeller*
17293
17294 * In SSL_CTX_add_session, take into account that there might be multiple
17295 SSL_SESSION structures with the same session ID (e.g. when two threads
17296 concurrently obtain them from an external cache).
17297 The internal cache can handle only one SSL_SESSION with a given ID,
17298 so if there's a conflict, we now throw out the old one to achieve
17299 consistency.
17300
17301 *Bodo Moeller*
17302
17303 * Add OIDs for idea and blowfish in CBC mode. This will allow both
17304 to be used in PKCS#5 v2.0 and S/MIME. Also add checking to
17305 some routines that use cipher OIDs: some ciphers do not have OIDs
17306 defined and so they cannot be used for S/MIME and PKCS#5 v2.0 for
17307 example.
17308
17309 *Steve Henson*
17310
17311 * Simplify the trust setting structure and code. Now we just have
17312 two sequences of OIDs for trusted and rejected settings. These will
17313 typically have values the same as the extended key usage extension
17314 and any application specific purposes.
17315
17316 The trust checking code now has a default behaviour: it will just
17317 check for an object with the same NID as the passed id. Functions can
17318 be provided to override either the default behaviour or the behaviour
17319 for a given id. SSL client, server and email already have functions
17320 in place for compatibility: they check the NID and also return "trusted"
17321 if the certificate is self signed.
17322
17323 *Steve Henson*
17324
17325 * Add d2i,i2d bio/fp functions for PrivateKey: these convert the
17326 traditional format into an EVP_PKEY structure.
17327
17328 *Steve Henson*
17329
17330 * Add a password callback function PEM_cb() which either prompts for
17331 a password if usr_data is NULL or otherwise assumes it is a null
17332 terminated password. Allow passwords to be passed on command line
17333 environment or config files in a few more utilities.
17334
17335 *Steve Henson*
17336
17337 * Add a bunch of DER and PEM functions to handle PKCS#8 format private
17338 keys. Add some short names for PKCS#8 PBE algorithms and allow them
17339 to be specified on the command line for the pkcs8 and pkcs12 utilities.
17340 Update documentation.
17341
17342 *Steve Henson*
17343
17344 * Support for ASN1 "NULL" type. This could be handled before by using
17345 ASN1_TYPE but there wasn't any function that would try to read a NULL
17346 and produce an error if it couldn't. For compatibility we also have
17347 ASN1_NULL_new() and ASN1_NULL_free() functions but these are faked and
17348 don't allocate anything because they don't need to.
17349
17350 *Steve Henson*
17351
17352 * Initial support for MacOS is now provided. Examine INSTALL.MacOS
17353 for details.
17354
17355 *Andy Polyakov, Roy Woods <roy@centicsystems.ca>*
17356
17357 * Rebuild of the memory allocation routines used by OpenSSL code and
17358 possibly others as well. The purpose is to make an interface that
17359 provide hooks so anyone can build a separate set of allocation and
17360 deallocation routines to be used by OpenSSL, for example memory
17361 pool implementations, or something else, which was previously hard
17362 since Malloc(), Realloc() and Free() were defined as macros having
17363 the values malloc, realloc and free, respectively (except for Win32
17364 compilations). The same is provided for memory debugging code.
17365 OpenSSL already comes with functionality to find memory leaks, but
17366 this gives people a chance to debug other memory problems.
17367
17368 With these changes, a new set of functions and macros have appeared:
17369
17370 CRYPTO_set_mem_debug_functions() [F]
17371 CRYPTO_get_mem_debug_functions() [F]
17372 CRYPTO_dbg_set_options() [F]
17373 CRYPTO_dbg_get_options() [F]
17374 CRYPTO_malloc_debug_init() [M]
17375
17376 The memory debug functions are NULL by default, unless the library
17377 is compiled with CRYPTO_MDEBUG or friends is defined. If someone
17378 wants to debug memory anyway, CRYPTO_malloc_debug_init() (which
17379 gives the standard debugging functions that come with OpenSSL) or
17380 CRYPTO_set_mem_debug_functions() (tells OpenSSL to use functions
17381 provided by the library user) must be used. When the standard
17382 debugging functions are used, CRYPTO_dbg_set_options can be used to
17383 request additional information:
17384 CRYPTO_dbg_set_options(V_CYRPTO_MDEBUG_xxx) corresponds to setting
17385 the CRYPTO_MDEBUG_xxx macro when compiling the library.
17386
17387 Also, things like CRYPTO_set_mem_functions will always give the
17388 expected result (the new set of functions is used for allocation
17389 and deallocation) at all times, regardless of platform and compiler
17390 options.
17391
17392 To finish it up, some functions that were never use in any other
17393 way than through macros have a new API and new semantic:
17394
17395 CRYPTO_dbg_malloc()
17396 CRYPTO_dbg_realloc()
17397 CRYPTO_dbg_free()
17398
17399 All macros of value have retained their old syntax.
17400
17401 *Richard Levitte and Bodo Moeller*
17402
17403 * Some S/MIME fixes. The OID for SMIMECapabilities was wrong, the
17404 ordering of SMIMECapabilities wasn't in "strength order" and there
17405 was a missing NULL in the AlgorithmIdentifier for the SHA1 signature
17406 algorithm.
17407
17408 *Steve Henson*
17409
17410 * Some ASN1 types with illegal zero length encoding (INTEGER,
17411 ENUMERATED and OBJECT IDENTIFIER) choked the ASN1 routines.
17412
17413 *Frans Heymans <fheymans@isaserver.be>, modified by Steve Henson*
17414
17415 * Merge in my S/MIME library for OpenSSL. This provides a simple
17416 S/MIME API on top of the PKCS#7 code, a MIME parser (with enough
17417 functionality to handle multipart/signed properly) and a utility
17418 called 'smime' to call all this stuff. This is based on code I
17419 originally wrote for Celo who have kindly allowed it to be
17420 included in OpenSSL.
17421
17422 *Steve Henson*
17423
17424 * Add variants des_set_key_checked and des_set_key_unchecked of
17425 des_set_key (aka des_key_sched). Global variable des_check_key
17426 decides which of these is called by des_set_key; this way
17427 des_check_key behaves as it always did, but applications and
17428 the library itself, which was buggy for des_check_key == 1,
17429 have a cleaner way to pick the version they need.
17430
17431 *Bodo Moeller*
17432
17433 * New function PKCS12_newpass() which changes the password of a
17434 PKCS12 structure.
17435
17436 *Steve Henson*
17437
17438 * Modify X509_TRUST and X509_PURPOSE so it also uses a static and
17439 dynamic mix. In both cases the ids can be used as an index into the
17440 table. Also modified the X509_TRUST_add() and X509_PURPOSE_add()
17441 functions so they accept a list of the field values and the
17442 application doesn't need to directly manipulate the X509_TRUST
17443 structure.
17444
17445 *Steve Henson*
17446
17447 * Modify the ASN1_STRING_TABLE stuff so it also uses bsearch and doesn't
17448 need initialising.
17449
17450 *Steve Henson*
17451
17452 * Modify the way the V3 extension code looks up extensions. This now
17453 works in a similar way to the object code: we have some "standard"
17454 extensions in a static table which is searched with OBJ_bsearch()
17455 and the application can add dynamic ones if needed. The file
17456 crypto/x509v3/ext_dat.h now has the info: this file needs to be
17457 updated whenever a new extension is added to the core code and kept
17458 in ext_nid order. There is a simple program 'tabtest.c' which checks
17459 this. New extensions are not added too often so this file can readily
17460 be maintained manually.
17461
17462 There are two big advantages in doing things this way. The extensions
17463 can be looked up immediately and no longer need to be "added" using
17464 X509V3_add_standard_extensions(): this function now does nothing.
257e9d03
RS
17465 Side note: I get *lots* of email saying the extension code doesn't
17466 work because people forget to call this function.
5f8e6c50
DMSP
17467 Also no dynamic allocation is done unless new extensions are added:
17468 so if we don't add custom extensions there is no need to call
17469 X509V3_EXT_cleanup().
17470
17471 *Steve Henson*
17472
17473 * Modify enc utility's salting as follows: make salting the default. Add a
17474 magic header, so unsalted files fail gracefully instead of just decrypting
17475 to garbage. This is because not salting is a big security hole, so people
17476 should be discouraged from doing it.
17477
17478 *Ben Laurie*
17479
17480 * Fixes and enhancements to the 'x509' utility. It allowed a message
17481 digest to be passed on the command line but it only used this
17482 parameter when signing a certificate. Modified so all relevant
17483 operations are affected by the digest parameter including the
17484 -fingerprint and -x509toreq options. Also -x509toreq choked if a
17485 DSA key was used because it didn't fix the digest.
17486
17487 *Steve Henson*
17488
17489 * Initial certificate chain verify code. Currently tests the untrusted
17490 certificates for consistency with the verify purpose (which is set
17491 when the X509_STORE_CTX structure is set up) and checks the pathlength.
17492
17493 There is a NO_CHAIN_VERIFY compilation option to keep the old behaviour:
17494 this is because it will reject chains with invalid extensions whereas
17495 every previous version of OpenSSL and SSLeay made no checks at all.
17496
17497 Trust code: checks the root CA for the relevant trust settings. Trust
17498 settings have an initial value consistent with the verify purpose: e.g.
17499 if the verify purpose is for SSL client use it expects the CA to be
17500 trusted for SSL client use. However the default value can be changed to
17501 permit custom trust settings: one example of this would be to only trust
17502 certificates from a specific "secure" set of CAs.
17503
17504 Also added X509_STORE_CTX_new() and X509_STORE_CTX_free() functions
17505 which should be used for version portability: especially since the
17506 verify structure is likely to change more often now.
17507
17508 SSL integration. Add purpose and trust to SSL_CTX and SSL and functions
17509 to set them. If not set then assume SSL clients will verify SSL servers
17510 and vice versa.
17511
17512 Two new options to the verify program: -untrusted allows a set of
17513 untrusted certificates to be passed in and -purpose which sets the
17514 intended purpose of the certificate. If a purpose is set then the
17515 new chain verify code is used to check extension consistency.
17516
17517 *Steve Henson*
17518
17519 * Support for the authority information access extension.
17520
17521 *Steve Henson*
17522
17523 * Modify RSA and DSA PEM read routines to transparently handle
17524 PKCS#8 format private keys. New *_PUBKEY_* functions that handle
17525 public keys in a format compatible with certificate
17526 SubjectPublicKeyInfo structures. Unfortunately there were already
17527 functions called *_PublicKey_* which used various odd formats so
17528 these are retained for compatibility: however the DSA variants were
17529 never in a public release so they have been deleted. Changed dsa/rsa
17530 utilities to handle the new format: note no releases ever handled public
17531 keys so we should be OK.
17532
17533 The primary motivation for this change is to avoid the same fiasco
17534 that dogs private keys: there are several incompatible private key
17535 formats some of which are standard and some OpenSSL specific and
17536 require various evil hacks to allow partial transparent handling and
17537 even then it doesn't work with DER formats. Given the option anything
17538 other than PKCS#8 should be dumped: but the other formats have to
17539 stay in the name of compatibility.
17540
17541 With public keys and the benefit of hindsight one standard format
17542 is used which works with EVP_PKEY, RSA or DSA structures: though
17543 it clearly returns an error if you try to read the wrong kind of key.
17544
17545 Added a -pubkey option to the 'x509' utility to output the public key.
257e9d03
RS
17546 Also rename the `EVP_PKEY_get_*()` to `EVP_PKEY_rget_*()`
17547 (renamed to `EVP_PKEY_get1_*()` in the OpenSSL 0.9.5 release) and add
17548 `EVP_PKEY_rset_*()` functions (renamed to `EVP_PKEY_set1_*()`)
17549 that do the same as the `EVP_PKEY_assign_*()` except they up the
5f8e6c50
DMSP
17550 reference count of the added key (they don't "swallow" the
17551 supplied key).
17552
17553 *Steve Henson*
17554
17555 * Fixes to crypto/x509/by_file.c the code to read in certificates and
17556 CRLs would fail if the file contained no certificates or no CRLs:
17557 added a new function to read in both types and return the number
17558 read: this means that if none are read it will be an error. The
17559 DER versions of the certificate and CRL reader would always fail
17560 because it isn't possible to mix certificates and CRLs in DER format
17561 without choking one or the other routine. Changed this to just read
17562 a certificate: this is the best we can do. Also modified the code
ec2bfb7d 17563 in `apps/verify.c` to take notice of return codes: it was previously
5f8e6c50
DMSP
17564 attempting to read in certificates from NULL pointers and ignoring
17565 any errors: this is one reason why the cert and CRL reader seemed
17566 to work. It doesn't check return codes from the default certificate
17567 routines: these may well fail if the certificates aren't installed.
17568
17569 *Steve Henson*
17570
17571 * Code to support otherName option in GeneralName.
17572
17573 *Steve Henson*
17574
17575 * First update to verify code. Change the verify utility
17576 so it warns if it is passed a self signed certificate:
17577 for consistency with the normal behaviour. X509_verify
17578 has been modified to it will now verify a self signed
17579 certificate if *exactly* the same certificate appears
17580 in the store: it was previously impossible to trust a
17581 single self signed certificate. This means that:
17582 openssl verify ss.pem
17583 now gives a warning about a self signed certificate but
17584 openssl verify -CAfile ss.pem ss.pem
17585 is OK.
17586
17587 *Steve Henson*
17588
17589 * For servers, store verify_result in SSL_SESSION data structure
17590 (and add it to external session representation).
17591 This is needed when client certificate verifications fails,
17592 but an application-provided verification callback (set by
17593 SSL_CTX_set_cert_verify_callback) allows accepting the session
17594 anyway (i.e. leaves x509_store_ctx->error != X509_V_OK
17595 but returns 1): When the session is reused, we have to set
17596 ssl->verify_result to the appropriate error code to avoid
17597 security holes.
17598
17599 *Bodo Moeller, problem pointed out by Lutz Jaenicke*
17600
17601 * Fix a bug in the new PKCS#7 code: it didn't consider the
17602 case in PKCS7_dataInit() where the signed PKCS7 structure
17603 didn't contain any existing data because it was being created.
17604
17605 *Po-Cheng Chen <pocheng@nst.com.tw>, slightly modified by Steve Henson*
17606
17607 * Add a salt to the key derivation routines in enc.c. This
17608 forms the first 8 bytes of the encrypted file. Also add a
17609 -S option to allow a salt to be input on the command line.
17610
17611 *Steve Henson*
17612
17613 * New function X509_cmp(). Oddly enough there wasn't a function
17614 to compare two certificates. We do this by working out the SHA1
17615 hash and comparing that. X509_cmp() will be needed by the trust
17616 code.
17617
17618 *Steve Henson*
17619
17620 * SSL_get1_session() is like SSL_get_session(), but increments
17621 the reference count in the SSL_SESSION returned.
17622
17623 *Geoff Thorpe <geoff@eu.c2.net>*
17624
17625 * Fix for 'req': it was adding a null to request attributes.
17626 Also change the X509_LOOKUP and X509_INFO code to handle
17627 certificate auxiliary information.
17628
17629 *Steve Henson*
17630
17631 * Add support for 40 and 64 bit RC2 and RC4 algorithms: document
17632 the 'enc' command.
17633
17634 *Steve Henson*
17635
17636 * Add the possibility to add extra information to the memory leak
17637 detecting output, to form tracebacks, showing from where each
17638 allocation was originated: CRYPTO_push_info("constant string") adds
17639 the string plus current file name and line number to a per-thread
17640 stack, CRYPTO_pop_info() does the obvious, CRYPTO_remove_all_info()
17641 is like calling CYRPTO_pop_info() until the stack is empty.
17642 Also updated memory leak detection code to be multi-thread-safe.
17643
17644 *Richard Levitte*
17645
17646 * Add options -text and -noout to pkcs7 utility and delete the
17647 encryption options which never did anything. Update docs.
17648
17649 *Steve Henson*
17650
17651 * Add options to some of the utilities to allow the pass phrase
17652 to be included on either the command line (not recommended on
17653 OSes like Unix) or read from the environment. Update the
17654 manpages and fix a few bugs.
17655
17656 *Steve Henson*
17657
17658 * Add a few manpages for some of the openssl commands.
17659
17660 *Steve Henson*
17661
17662 * Fix the -revoke option in ca. It was freeing up memory twice,
17663 leaking and not finding already revoked certificates.
17664
17665 *Steve Henson*
17666
17667 * Extensive changes to support certificate auxiliary information.
17668 This involves the use of X509_CERT_AUX structure and X509_AUX
17669 functions. An X509_AUX function such as PEM_read_X509_AUX()
17670 can still read in a certificate file in the usual way but it
17671 will also read in any additional "auxiliary information". By
17672 doing things this way a fair degree of compatibility can be
17673 retained: existing certificates can have this information added
17674 using the new 'x509' options.
17675
17676 Current auxiliary information includes an "alias" and some trust
17677 settings. The trust settings will ultimately be used in enhanced
17678 certificate chain verification routines: currently a certificate
17679 can only be trusted if it is self signed and then it is trusted
17680 for all purposes.
17681
17682 *Steve Henson*
17683
257e9d03 17684 * Fix assembler for Alpha (tested only on DEC OSF not Linux or `*BSD`).
5f8e6c50
DMSP
17685 The problem was that one of the replacement routines had not been working
17686 since SSLeay releases. For now the offending routine has been replaced
17687 with non-optimised assembler. Even so, this now gives around 95%
17688 performance improvement for 1024 bit RSA signs.
17689
17690 *Mark Cox*
17691
17692 * Hack to fix PKCS#7 decryption when used with some unorthodox RC2
17693 handling. Most clients have the effective key size in bits equal to
17694 the key length in bits: so a 40 bit RC2 key uses a 40 bit (5 byte) key.
17695 A few however don't do this and instead use the size of the decrypted key
17696 to determine the RC2 key length and the AlgorithmIdentifier to determine
17697 the effective key length. In this case the effective key length can still
17698 be 40 bits but the key length can be 168 bits for example. This is fixed
17699 by manually forcing an RC2 key into the EVP_PKEY structure because the
17700 EVP code can't currently handle unusual RC2 key sizes: it always assumes
17701 the key length and effective key length are equal.
17702
17703 *Steve Henson*
17704
17705 * Add a bunch of functions that should simplify the creation of
17706 X509_NAME structures. Now you should be able to do:
17707 X509_NAME_add_entry_by_txt(nm, "CN", MBSTRING_ASC, "Steve", -1, -1, 0);
17708 and have it automatically work out the correct field type and fill in
17709 the structures. The more adventurous can try:
17710 X509_NAME_add_entry_by_txt(nm, field, MBSTRING_UTF8, str, -1, -1, 0);
17711 and it will (hopefully) work out the correct multibyte encoding.
17712
17713 *Steve Henson*
17714
17715 * Change the 'req' utility to use the new field handling and multibyte
17716 copy routines. Before the DN field creation was handled in an ad hoc
17717 way in req, ca, and x509 which was rather broken and didn't support
17718 BMPStrings or UTF8Strings. Since some software doesn't implement
17719 BMPStrings or UTF8Strings yet, they can be enabled using the config file
17720 using the dirstring_type option. See the new comment in the default
17721 openssl.cnf for more info.
17722
17723 *Steve Henson*
17724
17725 * Make crypto/rand/md_rand.c more robust:
17726 - Assure unique random numbers after fork().
17727 - Make sure that concurrent threads access the global counter and
17728 md serializably so that we never lose entropy in them
17729 or use exactly the same state in multiple threads.
17730 Access to the large state is not always serializable because
17731 the additional locking could be a performance killer, and
17732 md should be large enough anyway.
17733
17734 *Bodo Moeller*
17735
ec2bfb7d 17736 * New file `apps/app_rand.c` with commonly needed functionality
5f8e6c50
DMSP
17737 for handling the random seed file.
17738
17739 Use the random seed file in some applications that previously did not:
17740 ca,
17741 dsaparam -genkey (which also ignored its '-rand' option),
17742 s_client,
17743 s_server,
17744 x509 (when signing).
17745 Except on systems with /dev/urandom, it is crucial to have a random
17746 seed file at least for key creation, DSA signing, and for DH exchanges;
17747 for RSA signatures we could do without one.
17748
17749 gendh and gendsa (unlike genrsa) used to read only the first byte
17750 of each file listed in the '-rand' option. The function as previously
17751 found in genrsa is now in app_rand.c and is used by all programs
17752 that support '-rand'.
17753
17754 *Bodo Moeller*
17755
17756 * In RAND_write_file, use mode 0600 for creating files;
17757 don't just chmod when it may be too late.
17758
17759 *Bodo Moeller*
17760
17761 * Report an error from X509_STORE_load_locations
17762 when X509_LOOKUP_load_file or X509_LOOKUP_add_dir failed.
17763
17764 *Bill Perry*
17765
17766 * New function ASN1_mbstring_copy() this copies a string in either
17767 ASCII, Unicode, Universal (4 bytes per character) or UTF8 format
17768 into an ASN1_STRING type. A mask of permissible types is passed
17769 and it chooses the "minimal" type to use or an error if not type
17770 is suitable.
17771
17772 *Steve Henson*
17773
17774 * Add function equivalents to the various macros in asn1.h. The old
257e9d03
RS
17775 macros are retained with an `M_` prefix. Code inside the library can
17776 use the `M_` macros. External code (including the openssl utility)
5f8e6c50
DMSP
17777 should *NOT* in order to be "shared library friendly".
17778
17779 *Steve Henson*
17780
17781 * Add various functions that can check a certificate's extensions
17782 to see if it usable for various purposes such as SSL client,
17783 server or S/MIME and CAs of these types. This is currently
17784 VERY EXPERIMENTAL but will ultimately be used for certificate chain
17785 verification. Also added a -purpose flag to x509 utility to
17786 print out all the purposes.
17787
17788 *Steve Henson*
17789
17790 * Add a CRYPTO_EX_DATA to X509 certificate structure and associated
17791 functions.
17792
17793 *Steve Henson*
17794
257e9d03 17795 * New `X509V3_{X509,CRL,REVOKED}_get_d2i()` functions. These will search
5f8e6c50
DMSP
17796 for, obtain and decode and extension and obtain its critical flag.
17797 This allows all the necessary extension code to be handled in a
17798 single function call.
17799
17800 *Steve Henson*
17801
17802 * RC4 tune-up featuring 30-40% performance improvement on most RISC
17803 platforms. See crypto/rc4/rc4_enc.c for further details.
17804
17805 *Andy Polyakov*
17806
17807 * New -noout option to asn1parse. This causes no output to be produced
17808 its main use is when combined with -strparse and -out to extract data
17809 from a file (which may not be in ASN.1 format).
17810
17811 *Steve Henson*
17812
17813 * Fix for pkcs12 program. It was hashing an invalid certificate pointer
17814 when producing the local key id.
17815
17816 *Richard Levitte <levitte@stacken.kth.se>*
17817
17818 * New option -dhparam in s_server. This allows a DH parameter file to be
17819 stated explicitly. If it is not stated then it tries the first server
17820 certificate file. The previous behaviour hard coded the filename
17821 "server.pem".
17822
17823 *Steve Henson*
17824
17825 * Add -pubin and -pubout options to the rsa and dsa commands. These allow
17826 a public key to be input or output. For example:
17827 openssl rsa -in key.pem -pubout -out pubkey.pem
17828 Also added necessary DSA public key functions to handle this.
17829
17830 *Steve Henson*
17831
17832 * Fix so PKCS7_dataVerify() doesn't crash if no certificates are contained
17833 in the message. This was handled by allowing
17834 X509_find_by_issuer_and_serial() to tolerate a NULL passed to it.
17835
17836 *Steve Henson, reported by Sampo Kellomaki <sampo@mail.neuronio.pt>*
17837
17838 * Fix for bug in d2i_ASN1_bytes(): other ASN1 functions add an extra null
17839 to the end of the strings whereas this didn't. This would cause problems
17840 if strings read with d2i_ASN1_bytes() were later modified.
17841
17842 *Steve Henson, reported by Arne Ansper <arne@ats.cyber.ee>*
17843
17844 * Fix for base64 decode bug. When a base64 bio reads only one line of
17845 data and it contains EOF it will end up returning an error. This is
17846 caused by input 46 bytes long. The cause is due to the way base64
17847 BIOs find the start of base64 encoded data. They do this by trying a
17848 trial decode on each line until they find one that works. When they
17849 do a flag is set and it starts again knowing it can pass all the
17850 data directly through the decoder. Unfortunately it doesn't reset
17851 the context it uses. This means that if EOF is reached an attempt
17852 is made to pass two EOFs through the context and this causes the
17853 resulting error. This can also cause other problems as well. As is
17854 usual with these problems it takes *ages* to find and the fix is
17855 trivial: move one line.
17856
257e9d03 17857 *Steve Henson, reported by ian@uns.ns.ac.yu (Ivan Nejgebauer)*
5f8e6c50
DMSP
17858
17859 * Ugly workaround to get s_client and s_server working under Windows. The
17860 old code wouldn't work because it needed to select() on sockets and the
17861 tty (for keypresses and to see if data could be written). Win32 only
17862 supports select() on sockets so we select() with a 1s timeout on the
17863 sockets and then see if any characters are waiting to be read, if none
17864 are present then we retry, we also assume we can always write data to
17865 the tty. This isn't nice because the code then blocks until we've
17866 received a complete line of data and it is effectively polling the
17867 keyboard at 1s intervals: however it's quite a bit better than not
17868 working at all :-) A dedicated Windows application might handle this
17869 with an event loop for example.
17870
17871 *Steve Henson*
17872
17873 * Enhance RSA_METHOD structure. Now there are two extra methods, rsa_sign
17874 and rsa_verify. When the RSA_FLAGS_SIGN_VER option is set these functions
17875 will be called when RSA_sign() and RSA_verify() are used. This is useful
17876 if rsa_pub_dec() and rsa_priv_enc() equivalents are not available.
17877 For this to work properly RSA_public_decrypt() and RSA_private_encrypt()
17878 should *not* be used: RSA_sign() and RSA_verify() must be used instead.
17879 This necessitated the support of an extra signature type NID_md5_sha1
17880 for SSL signatures and modifications to the SSL library to use it instead
17881 of calling RSA_public_decrypt() and RSA_private_encrypt().
17882
17883 *Steve Henson*
17884
17885 * Add new -verify -CAfile and -CApath options to the crl program, these
17886 will lookup a CRL issuers certificate and verify the signature in a
17887 similar way to the verify program. Tidy up the crl program so it
17888 no longer accesses structures directly. Make the ASN1 CRL parsing a bit
17889 less strict. It will now permit CRL extensions even if it is not
17890 a V2 CRL: this will allow it to tolerate some broken CRLs.
17891
17892 *Steve Henson*
17893
17894 * Initialize all non-automatic variables each time one of the openssl
17895 sub-programs is started (this is necessary as they may be started
17896 multiple times from the "OpenSSL>" prompt).
17897
17898 *Lennart Bang, Bodo Moeller*
17899
17900 * Preliminary compilation option RSA_NULL which disables RSA crypto without
17901 removing all other RSA functionality (this is what NO_RSA does). This
17902 is so (for example) those in the US can disable those operations covered
17903 by the RSA patent while allowing storage and parsing of RSA keys and RSA
17904 key generation.
17905
17906 *Steve Henson*
17907
17908 * Non-copying interface to BIO pairs.
17909 (still largely untested)
17910
17911 *Bodo Moeller*
17912
17913 * New function ASN1_tag2str() to convert an ASN1 tag to a descriptive
17914 ASCII string. This was handled independently in various places before.
17915
17916 *Steve Henson*
17917
17918 * New functions UTF8_getc() and UTF8_putc() that parse and generate
17919 UTF8 strings a character at a time.
17920
17921 *Steve Henson*
17922
17923 * Use client_version from client hello to select the protocol
17924 (s23_srvr.c) and for RSA client key exchange verification
17925 (s3_srvr.c), as required by the SSL 3.0/TLS 1.0 specifications.
17926
17927 *Bodo Moeller*
17928
17929 * Add various utility functions to handle SPKACs, these were previously
17930 handled by poking round in the structure internals. Added new function
17931 NETSCAPE_SPKI_print() to print out SPKAC and a new utility 'spkac' to
17932 print, verify and generate SPKACs. Based on an original idea from
17933 Massimiliano Pala <madwolf@comune.modena.it> but extensively modified.
17934
17935 *Steve Henson*
17936
17937 * RIPEMD160 is operational on all platforms and is back in 'make test'.
17938
17939 *Andy Polyakov*
17940
17941 * Allow the config file extension section to be overwritten on the
17942 command line. Based on an original idea from Massimiliano Pala
17943 <madwolf@comune.modena.it>. The new option is called -extensions
17944 and can be applied to ca, req and x509. Also -reqexts to override
17945 the request extensions in req and -crlexts to override the crl extensions
17946 in ca.
17947
17948 *Steve Henson*
17949
17950 * Add new feature to the SPKAC handling in ca. Now you can include
17951 the same field multiple times by preceding it by "XXXX." for example:
17952 1.OU="Unit name 1"
17953 2.OU="Unit name 2"
17954 this is the same syntax as used in the req config file.
17955
17956 *Steve Henson*
17957
17958 * Allow certificate extensions to be added to certificate requests. These
17959 are specified in a 'req_extensions' option of the req section of the
17960 config file. They can be printed out with the -text option to req but
17961 are otherwise ignored at present.
17962
17963 *Steve Henson*
17964
17965 * Fix a horrible bug in enc_read() in crypto/evp/bio_enc.c: if the first
17966 data read consists of only the final block it would not decrypted because
17967 EVP_CipherUpdate() would correctly report zero bytes had been decrypted.
17968 A misplaced 'break' also meant the decrypted final block might not be
17969 copied until the next read.
17970
17971 *Steve Henson*
17972
17973 * Initial support for DH_METHOD. Again based on RSA_METHOD. Also added
17974 a few extra parameters to the DH structure: these will be useful if
17975 for example we want the value of 'q' or implement X9.42 DH.
17976
17977 *Steve Henson*
17978
17979 * Initial support for DSA_METHOD. This is based on the RSA_METHOD and
17980 provides hooks that allow the default DSA functions or functions on a
17981 "per key" basis to be replaced. This allows hardware acceleration and
17982 hardware key storage to be handled without major modification to the
4d49b685 17983 library. Also added low-level modexp hooks and CRYPTO_EX structure and
5f8e6c50
DMSP
17984 associated functions.
17985
17986 *Steve Henson*
17987
17988 * Add a new flag to memory BIOs, BIO_FLAG_MEM_RDONLY. This marks the BIO
17989 as "read only": it can't be written to and the buffer it points to will
17990 not be freed. Reading from a read only BIO is much more efficient than
17991 a normal memory BIO. This was added because there are several times when
17992 an area of memory needs to be read from a BIO. The previous method was
17993 to create a memory BIO and write the data to it, this results in two
17994 copies of the data and an O(n^2) reading algorithm. There is a new
17995 function BIO_new_mem_buf() which creates a read only memory BIO from
17996 an area of memory. Also modified the PKCS#7 routines to use read only
17997 memory BIOs.
17998
17999 *Steve Henson*
18000
18001 * Bugfix: ssl23_get_client_hello did not work properly when called in
18002 state SSL23_ST_SR_CLNT_HELLO_B, i.e. when the first 7 bytes of
18003 a SSLv2-compatible client hello for SSLv3 or TLSv1 could be read,
18004 but a retry condition occurred while trying to read the rest.
18005
18006 *Bodo Moeller*
18007
18008 * The PKCS7_ENC_CONTENT_new() function was setting the content type as
18009 NID_pkcs7_encrypted by default: this was wrong since this should almost
18010 always be NID_pkcs7_data. Also modified the PKCS7_set_type() to handle
18011 the encrypted data type: this is a more sensible place to put it and it
18012 allows the PKCS#12 code to be tidied up that duplicated this
18013 functionality.
18014
18015 *Steve Henson*
18016
18017 * Changed obj_dat.pl script so it takes its input and output files on
18018 the command line. This should avoid shell escape redirection problems
18019 under Win32.
18020
18021 *Steve Henson*
18022
18023 * Initial support for certificate extension requests, these are included
18024 in things like Xenroll certificate requests. Included functions to allow
18025 extensions to be obtained and added.
18026
18027 *Steve Henson*
18028
18029 * -crlf option to s_client and s_server for sending newlines as
18030 CRLF (as required by many protocols).
18031
18032 *Bodo Moeller*
18033
257e9d03 18034### Changes between 0.9.3a and 0.9.4 [09 Aug 1999]
5f8e6c50
DMSP
18035
18036 * Install libRSAglue.a when OpenSSL is built with RSAref.
18037
18038 *Ralf S. Engelschall*
18039
257e9d03 18040 * A few more `#ifndef NO_FP_API / #endif` pairs for consistency.
5f8e6c50
DMSP
18041
18042 *Andrija Antonijevic <TheAntony2@bigfoot.com>*
18043
18044 * Fix -startdate and -enddate (which was missing) arguments to 'ca'
18045 program.
18046
18047 *Steve Henson*
18048
18049 * New function DSA_dup_DH, which duplicates DSA parameters/keys as
18050 DH parameters/keys (q is lost during that conversion, but the resulting
18051 DH parameters contain its length).
18052
18053 For 1024-bit p, DSA_generate_parameters followed by DSA_dup_DH is
18054 much faster than DH_generate_parameters (which creates parameters
257e9d03 18055 where `p = 2*q + 1`), and also the smaller q makes DH computations
5f8e6c50
DMSP
18056 much more efficient (160-bit exponentiation instead of 1024-bit
18057 exponentiation); so this provides a convenient way to support DHE
18058 ciphersuites in SSL/TLS servers (see ssl/ssltest.c). It is of
18059 utter importance to use
18060 SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
18061 or
18062 SSL_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
18063 when such DH parameters are used, because otherwise small subgroup
18064 attacks may become possible!
18065
18066 *Bodo Moeller*
18067
18068 * Avoid memory leak in i2d_DHparams.
18069
18070 *Bodo Moeller*
18071
18072 * Allow the -k option to be used more than once in the enc program:
18073 this allows the same encrypted message to be read by multiple recipients.
18074
18075 *Steve Henson*
18076
18077 * New function OBJ_obj2txt(buf, buf_len, a, no_name), this converts
18078 an ASN1_OBJECT to a text string. If the "no_name" parameter is set then
18079 it will always use the numerical form of the OID, even if it has a short
18080 or long name.
18081
18082 *Steve Henson*
18083
18084 * Added an extra RSA flag: RSA_FLAG_EXT_PKEY. Previously the rsa_mod_exp
18085 method only got called if p,q,dmp1,dmq1,iqmp components were present,
18086 otherwise bn_mod_exp was called. In the case of hardware keys for example
18087 no private key components need be present and it might store extra data
18088 in the RSA structure, which cannot be accessed from bn_mod_exp.
18089 By setting RSA_FLAG_EXT_PKEY rsa_mod_exp will always be called for
18090 private key operations.
18091
18092 *Steve Henson*
18093
18094 * Added support for SPARC Linux.
18095
18096 *Andy Polyakov*
18097
18098 * pem_password_cb function type incompatibly changed from
18099 typedef int pem_password_cb(char *buf, int size, int rwflag);
18100 to
18101 ....(char *buf, int size, int rwflag, void *userdata);
18102 so that applications can pass data to their callbacks:
257e9d03 18103 The `PEM[_ASN1]_{read,write}...` functions and macros now take an
5f8e6c50
DMSP
18104 additional void * argument, which is just handed through whenever
18105 the password callback is called.
18106
18107 *Damien Miller <dmiller@ilogic.com.au>; tiny changes by Bodo Moeller*
18108
18109 New function SSL_CTX_set_default_passwd_cb_userdata.
18110
18111 Compatibility note: As many C implementations push function arguments
18112 onto the stack in reverse order, the new library version is likely to
18113 interoperate with programs that have been compiled with the old
18114 pem_password_cb definition (PEM_whatever takes some data that
18115 happens to be on the stack as its last argument, and the callback
18116 just ignores this garbage); but there is no guarantee whatsoever that
18117 this will work.
18118
18119 * The -DPLATFORM="\"$(PLATFORM)\"" definition and the similar -DCFLAGS=...
18120 (both in crypto/Makefile.ssl for use by crypto/cversion.c) caused
18121 problems not only on Windows, but also on some Unix platforms.
18122 To avoid problematic command lines, these definitions are now in an
18123 auto-generated file crypto/buildinf.h (created by crypto/Makefile.ssl
18124 for standard "make" builds, by util/mk1mf.pl for "mk1mf" builds).
18125
18126 *Bodo Moeller*
18127
18128 * MIPS III/IV assembler module is reimplemented.
18129
18130 *Andy Polyakov*
18131
18132 * More DES library cleanups: remove references to srand/rand and
18133 delete an unused file.
18134
18135 *Ulf Möller*
18136
18137 * Add support for the free Netwide assembler (NASM) under Win32,
18138 since not many people have MASM (ml) and it can be hard to obtain.
18139 This is currently experimental but it seems to work OK and pass all
18140 the tests. Check out INSTALL.W32 for info.
18141
18142 *Steve Henson*
18143
18144 * Fix memory leaks in s3_clnt.c: All non-anonymous SSL3/TLS1 connections
18145 without temporary keys kept an extra copy of the server key,
18146 and connections with temporary keys did not free everything in case
18147 of an error.
18148
18149 *Bodo Moeller*
18150
18151 * New function RSA_check_key and new openssl rsa option -check
18152 for verifying the consistency of RSA keys.
18153
18154 *Ulf Moeller, Bodo Moeller*
18155
18156 * Various changes to make Win32 compile work:
18157 1. Casts to avoid "loss of data" warnings in p5_crpt2.c
18158 2. Change unsigned int to int in b_dump.c to avoid "signed/unsigned
18159 comparison" warnings.
257e9d03 18160 3. Add `sk_<TYPE>_sort` to DEF file generator and do make update.
5f8e6c50
DMSP
18161
18162 *Steve Henson*
18163
18164 * Add a debugging option to PKCS#5 v2 key generation function: when
18165 you #define DEBUG_PKCS5V2 passwords, salts, iteration counts and
18166 derived keys are printed to stderr.
18167
18168 *Steve Henson*
18169
18170 * Copy the flags in ASN1_STRING_dup().
18171
18172 *Roman E. Pavlov <pre@mo.msk.ru>*
18173
18174 * The x509 application mishandled signing requests containing DSA
18175 keys when the signing key was also DSA and the parameters didn't match.
18176
18177 It was supposed to omit the parameters when they matched the signing key:
18178 the verifying software was then supposed to automatically use the CA's
18179 parameters if they were absent from the end user certificate.
18180
18181 Omitting parameters is no longer recommended. The test was also
18182 the wrong way round! This was probably due to unusual behaviour in
18183 EVP_cmp_parameters() which returns 1 if the parameters match.
18184 This meant that parameters were omitted when they *didn't* match and
18185 the certificate was useless. Certificates signed with 'ca' didn't have
18186 this bug.
18187
18188 *Steve Henson, reported by Doug Erickson <Doug.Erickson@Part.NET>*
18189
18190 * Memory leak checking (-DCRYPTO_MDEBUG) had some problems.
18191 The interface is as follows:
18192 Applications can use
18193 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON) aka MemCheck_start(),
18194 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_OFF) aka MemCheck_stop();
18195 "off" is now the default.
18196 The library internally uses
18197 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE) aka MemCheck_off(),
18198 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE) aka MemCheck_on()
18199 to disable memory-checking temporarily.
18200
18201 Some inconsistent states that previously were possible (and were
18202 even the default) are now avoided.
18203
18204 -DCRYPTO_MDEBUG_TIME is new and additionally stores the current time
18205 with each memory chunk allocated; this is occasionally more helpful
18206 than just having a counter.
18207
18208 -DCRYPTO_MDEBUG_THREAD is also new and adds the thread ID.
18209
18210 -DCRYPTO_MDEBUG_ALL enables all of the above, plus any future
18211 extensions.
18212
18213 *Bodo Moeller*
18214
18215 * Introduce "mode" for SSL structures (with defaults in SSL_CTX),
18216 which largely parallels "options", but is for changing API behaviour,
18217 whereas "options" are about protocol behaviour.
18218 Initial "mode" flags are:
18219
18220 SSL_MODE_ENABLE_PARTIAL_WRITE Allow SSL_write to report success when
18221 a single record has been written.
18222 SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER Don't insist that SSL_write
18223 retries use the same buffer location.
18224 (But all of the contents must be
18225 copied!)
18226
18227 *Bodo Moeller*
18228
18229 * Bugfix: SSL_set_options ignored its parameter, only SSL_CTX_set_options
18230 worked.
18231
18232 * Fix problems with no-hmac etc.
18233
18234 *Ulf Möller, pointed out by Brian Wellington <bwelling@tislabs.com>*
18235
18236 * New functions RSA_get_default_method(), RSA_set_method() and
18237 RSA_get_method(). These allows replacement of RSA_METHODs without having
18238 to mess around with the internals of an RSA structure.
18239
18240 *Steve Henson*
18241
18242 * Fix memory leaks in DSA_do_sign and DSA_is_prime.
18243 Also really enable memory leak checks in openssl.c and in some
18244 test programs.
18245
18246 *Chad C. Mulligan, Bodo Moeller*
18247
18248 * Fix a bug in d2i_ASN1_INTEGER() and i2d_ASN1_INTEGER() which can mess
18249 up the length of negative integers. This has now been simplified to just
18250 store the length when it is first determined and use it later, rather
18251 than trying to keep track of where data is copied and updating it to
18252 point to the end.
257e9d03 18253 *Steve Henson, reported by Brien Wheeler <bwheeler@authentica-security.com>*
5f8e6c50
DMSP
18254
18255 * Add a new function PKCS7_signatureVerify. This allows the verification
18256 of a PKCS#7 signature but with the signing certificate passed to the
18257 function itself. This contrasts with PKCS7_dataVerify which assumes the
18258 certificate is present in the PKCS#7 structure. This isn't always the
18259 case: certificates can be omitted from a PKCS#7 structure and be
18260 distributed by "out of band" means (such as a certificate database).
18261
18262 *Steve Henson*
18263
257e9d03 18264 * Complete the `PEM_*` macros with DECLARE_PEM versions to replace the
5f8e6c50
DMSP
18265 function prototypes in pem.h, also change util/mkdef.pl to add the
18266 necessary function names.
18267
18268 *Steve Henson*
18269
18270 * mk1mf.pl (used by Windows builds) did not properly read the
18271 options set by Configure in the top level Makefile, and Configure
18272 was not even able to write more than one option correctly.
18273 Fixed, now "no-idea no-rc5 -DCRYPTO_MDEBUG" etc. works as intended.
18274
18275 *Bodo Moeller*
18276
18277 * New functions CONF_load_bio() and CONF_load_fp() to allow a config
18278 file to be loaded from a BIO or FILE pointer. The BIO version will
18279 for example allow memory BIOs to contain config info.
18280
18281 *Steve Henson*
18282
18283 * New function "CRYPTO_num_locks" that returns CRYPTO_NUM_LOCKS.
18284 Whoever hopes to achieve shared-library compatibility across versions
18285 must use this, not the compile-time macro.
18286 (Exercise 0.9.4: Which is the minimum library version required by
18287 such programs?)
18288 Note: All this applies only to multi-threaded programs, others don't
18289 need locks.
18290
18291 *Bodo Moeller*
18292
18293 * Add missing case to s3_clnt.c state machine -- one of the new SSL tests
18294 through a BIO pair triggered the default case, i.e.
18295 SSLerr(...,SSL_R_UNKNOWN_STATE).
18296
18297 *Bodo Moeller*
18298
18299 * New "BIO pair" concept (crypto/bio/bss_bio.c) so that applications
18300 can use the SSL library even if none of the specific BIOs is
18301 appropriate.
18302
18303 *Bodo Moeller*
18304
18305 * Fix a bug in i2d_DSAPublicKey() which meant it returned the wrong value
18306 for the encoded length.
18307
18308 *Jeon KyoungHo <khjeon@sds.samsung.co.kr>*
18309
18310 * Add initial documentation of the X509V3 functions.
18311
18312 *Steve Henson*
18313
18314 * Add a new pair of functions PEM_write_PKCS8PrivateKey() and
18315 PEM_write_bio_PKCS8PrivateKey() that are equivalent to
18316 PEM_write_PrivateKey() and PEM_write_bio_PrivateKey() but use the more
18317 secure PKCS#8 private key format with a high iteration count.
18318
18319 *Steve Henson*
18320
18321 * Fix determination of Perl interpreter: A perl or perl5
257e9d03 18322 *directory* in $PATH was also accepted as the interpreter.
5f8e6c50
DMSP
18323
18324 *Ralf S. Engelschall*
18325
18326 * Fix demos/sign/sign.c: well there wasn't anything strictly speaking
18327 wrong with it but it was very old and did things like calling
18328 PEM_ASN1_read() directly and used MD5 for the hash not to mention some
18329 unusual formatting.
18330
18331 *Steve Henson*
18332
18333 * Fix demos/selfsign.c: it used obsolete and deleted functions, changed
18334 to use the new extension code.
18335
18336 *Steve Henson*
18337
18338 * Implement the PEM_read/PEM_write functions in crypto/pem/pem_all.c
18339 with macros. This should make it easier to change their form, add extra
18340 arguments etc. Fix a few PEM prototypes which didn't have cipher as a
18341 constant.
18342
18343 *Steve Henson*
18344
18345 * Add to configuration table a new entry that can specify an alternative
18346 name for unistd.h (for pre-POSIX systems); we need this for NeXTstep,
18347 according to Mark Crispin <MRC@Panda.COM>.
18348
18349 *Bodo Moeller*
18350
5f8e6c50
DMSP
18351 * DES CBC did not update the IV. Weird.
18352
18353 *Ben Laurie*
18354lse
18355 des_cbc_encrypt does not update the IV, but des_ncbc_encrypt does.
18356 Changing the behaviour of the former might break existing programs --
18357 where IV updating is needed, des_ncbc_encrypt can be used.
18358ndif
18359
18360 * When bntest is run from "make test" it drives bc to check its
18361 calculations, as well as internally checking them. If an internal check
18362 fails, it needs to cause bc to give a non-zero result or make test carries
18363 on without noticing the failure. Fixed.
18364
18365 *Ben Laurie*
18366
18367 * DES library cleanups.
18368
18369 *Ulf Möller*
18370
18371 * Add support for PKCS#5 v2.0 PBE algorithms. This will permit PKCS#8 to be
18372 used with any cipher unlike PKCS#5 v1.5 which can at most handle 64 bit
18373 ciphers. NOTE: although the key derivation function has been verified
18374 against some published test vectors it has not been extensively tested
18375 yet. Added a -v2 "cipher" option to pkcs8 application to allow the use
18376 of v2.0.
18377
18378 *Steve Henson*
18379
18380 * Instead of "mkdir -p", which is not fully portable, use new
18381 Perl script "util/mkdir-p.pl".
18382
18383 *Bodo Moeller*
18384
18385 * Rewrite the way password based encryption (PBE) is handled. It used to
18386 assume that the ASN1 AlgorithmIdentifier parameter was a PBEParameter
18387 structure. This was true for the PKCS#5 v1.5 and PKCS#12 PBE algorithms
18388 but doesn't apply to PKCS#5 v2.0 where it can be something else. Now
18389 the 'parameter' field of the AlgorithmIdentifier is passed to the
18390 underlying key generation function so it must do its own ASN1 parsing.
18391 This has also changed the EVP_PBE_CipherInit() function which now has a
18392 'parameter' argument instead of literal salt and iteration count values
18393 and the function EVP_PBE_ALGOR_CipherInit() has been deleted.
18394
18395 *Steve Henson*
18396
18397 * Support for PKCS#5 v1.5 compatible password based encryption algorithms
18398 and PKCS#8 functionality. New 'pkcs8' application linked to openssl.
18399 Needed to change the PEM_STRING_EVP_PKEY value which was just "PRIVATE
18400 KEY" because this clashed with PKCS#8 unencrypted string. Since this
18401 value was just used as a "magic string" and not used directly its
18402 value doesn't matter.
18403
18404 *Steve Henson*
18405
18406 * Introduce some semblance of const correctness to BN. Shame C doesn't
18407 support mutable.
18408
18409 *Ben Laurie*
18410
18411 * "linux-sparc64" configuration (ultrapenguin).
18412
18413 *Ray Miller <ray.miller@oucs.ox.ac.uk>*
18414 "linux-sparc" configuration.
18415
18416 *Christian Forster <fo@hawo.stw.uni-erlangen.de>*
18417
18418 * config now generates no-xxx options for missing ciphers.
18419
18420 *Ulf Möller*
18421
18422 * Support the EBCDIC character set (work in progress).
18423 File ebcdic.c not yet included because it has a different license.
18424
18425 *Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>*
18426
18427 * Support BS2000/OSD-POSIX.
18428
18429 *Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>*
18430
257e9d03 18431 * Make callbacks for key generation use `void *` instead of `char *`.
5f8e6c50
DMSP
18432
18433 *Ben Laurie*
18434
18435 * Make S/MIME samples compile (not yet tested).
18436
18437 *Ben Laurie*
18438
18439 * Additional typesafe stacks.
18440
18441 *Ben Laurie*
18442
18443 * New configuration variants "bsdi-elf-gcc" (BSD/OS 4.x).
18444
18445 *Bodo Moeller*
18446
257e9d03 18447### Changes between 0.9.3 and 0.9.3a [29 May 1999]
5f8e6c50
DMSP
18448
18449 * New configuration variant "sco5-gcc".
18450
18451 * Updated some demos.
18452
18453 *Sean O Riordain, Wade Scholine*
18454
18455 * Add missing BIO_free at exit of pkcs12 application.
18456
18457 *Wu Zhigang*
18458
18459 * Fix memory leak in conf.c.
18460
18461 *Steve Henson*
18462
18463 * Updates for Win32 to assembler version of MD5.
18464
18465 *Steve Henson*
18466
ec2bfb7d 18467 * Set #! path to perl in `apps/der_chop` to where we found it
5f8e6c50
DMSP
18468 instead of using a fixed path.
18469
18470 *Bodo Moeller*
18471
18472 * SHA library changes for irix64-mips4-cc.
18473
18474 *Andy Polyakov*
18475
18476 * Improvements for VMS support.
18477
18478 *Richard Levitte*
18479
257e9d03 18480### Changes between 0.9.2b and 0.9.3 [24 May 1999]
5f8e6c50
DMSP
18481
18482 * Bignum library bug fix. IRIX 6 passes "make test" now!
18483 This also avoids the problems with SC4.2 and unpatched SC5.
18484
18485 *Andy Polyakov <appro@fy.chalmers.se>*
18486
18487 * New functions sk_num, sk_value and sk_set to replace the previous macros.
18488 These are required because of the typesafe stack would otherwise break
18489 existing code. If old code used a structure member which used to be STACK
18490 and is now STACK_OF (for example cert in a PKCS7_SIGNED structure) with
18491 sk_num or sk_value it would produce an error because the num, data members
18492 are not present in STACK_OF. Now it just produces a warning. sk_set
18493 replaces the old method of assigning a value to sk_value
18494 (e.g. sk_value(x, i) = y) which the library used in a few cases. Any code
18495 that does this will no longer work (and should use sk_set instead) but
18496 this could be regarded as a "questionable" behaviour anyway.
18497
18498 *Steve Henson*
18499
18500 * Fix most of the other PKCS#7 bugs. The "experimental" code can now
18501 correctly handle encrypted S/MIME data.
18502
18503 *Steve Henson*
18504
18505 * Change type of various DES function arguments from des_cblock
18506 (which means, in function argument declarations, pointer to char)
18507 to des_cblock * (meaning pointer to array with 8 char elements),
18508 which allows the compiler to do more typechecking; it was like
18509 that back in SSLeay, but with lots of ugly casts.
18510
18511 Introduce new type const_des_cblock.
18512
18513 *Bodo Moeller*
18514
18515 * Reorganise the PKCS#7 library and get rid of some of the more obvious
18516 problems: find RecipientInfo structure that matches recipient certificate
18517 and initialise the ASN1 structures properly based on passed cipher.
18518
18519 *Steve Henson*
18520
18521 * Belatedly make the BN tests actually check the results.
18522
18523 *Ben Laurie*
18524
18525 * Fix the encoding and decoding of negative ASN1 INTEGERS and conversion
18526 to and from BNs: it was completely broken. New compilation option
18527 NEG_PUBKEY_BUG to allow for some broken certificates that encode public
18528 key elements as negative integers.
18529
18530 *Steve Henson*
18531
18532 * Reorganize and speed up MD5.
18533
18534 *Andy Polyakov <appro@fy.chalmers.se>*
18535
18536 * VMS support.
18537
18538 *Richard Levitte <richard@levitte.org>*
18539
18540 * New option -out to asn1parse to allow the parsed structure to be
18541 output to a file. This is most useful when combined with the -strparse
18542 option to examine the output of things like OCTET STRINGS.
18543
18544 *Steve Henson*
18545
18546 * Make SSL library a little more fool-proof by not requiring any longer
257e9d03
RS
18547 that `SSL_set_{accept,connect}_state` be called before
18548 `SSL_{accept,connect}` may be used (`SSL_set_..._state` is omitted
5f8e6c50
DMSP
18549 in many applications because usually everything *appeared* to work as
18550 intended anyway -- now it really works as intended).
18551
18552 *Bodo Moeller*
18553
18554 * Move openssl.cnf out of lib/.
18555
18556 *Ulf Möller*
18557
257e9d03 18558 * Fix various things to let OpenSSL even pass "egcc -pipe -O2 -Wall
5f8e6c50 18559 -Wshadow -Wpointer-arith -Wcast-align -Wmissing-prototypes
257e9d03 18560 -Wmissing-declarations -Wnested-externs -Winline" with EGCS 1.1.2+
5f8e6c50
DMSP
18561
18562 *Ralf S. Engelschall*
18563
18564 * Various fixes to the EVP and PKCS#7 code. It may now be able to
18565 handle PKCS#7 enveloped data properly.
18566
18567 *Sebastian Akerman <sak@parallelconsulting.com>, modified by Steve*
18568
18569 * Create a duplicate of the SSL_CTX's CERT in SSL_new instead of
18570 copying pointers. The cert_st handling is changed by this in
18571 various ways (and thus what used to be known as ctx->default_cert
257e9d03 18572 is now called ctx->cert, since we don't resort to `s->ctx->[default_]cert`
5f8e6c50
DMSP
18573 any longer when s->cert does not give us what we need).
18574 ssl_cert_instantiate becomes obsolete by this change.
18575 As soon as we've got the new code right (possibly it already is?),
18576 we have solved a couple of bugs of the earlier code where s->cert
18577 was used as if it could not have been shared with other SSL structures.
18578
18579 Note that using the SSL API in certain dirty ways now will result
18580 in different behaviour than observed with earlier library versions:
257e9d03 18581 Changing settings for an `SSL_CTX *ctx` after having done s = SSL_new(ctx)
5f8e6c50
DMSP
18582 does not influence s as it used to.
18583
18584 In order to clean up things more thoroughly, inside SSL_SESSION
18585 we don't use CERT any longer, but a new structure SESS_CERT
18586 that holds per-session data (if available); currently, this is
18587 the peer's certificate chain and, for clients, the server's certificate
18588 and temporary key. CERT holds only those values that can have
18589 meaningful defaults in an SSL_CTX.
18590
18591 *Bodo Moeller*
18592
18593 * New function X509V3_EXT_i2d() to create an X509_EXTENSION structure
18594 from the internal representation. Various PKCS#7 fixes: remove some
18595 evil casts and set the enc_dig_alg field properly based on the signing
18596 key type.
18597
18598 *Steve Henson*
18599
18600 * Allow PKCS#12 password to be set from the command line or the
18601 environment. Let 'ca' get its config file name from the environment
18602 variables "OPENSSL_CONF" or "SSLEAY_CONF" (for consistency with 'req'
18603 and 'x509').
18604
18605 *Steve Henson*
18606
18607 * Allow certificate policies extension to use an IA5STRING for the
18608 organization field. This is contrary to the PKIX definition but
18609 VeriSign uses it and IE5 only recognises this form. Document 'x509'
18610 extension option.
18611
18612 *Steve Henson*
18613
18614 * Add PEDANTIC compiler flag to allow compilation with gcc -pedantic,
18615 without disallowing inline assembler and the like for non-pedantic builds.
18616
18617 *Ben Laurie*
18618
18619 * Support Borland C++ builder.
18620
18621 *Janez Jere <jj@void.si>, modified by Ulf Möller*
18622
18623 * Support Mingw32.
18624
18625 *Ulf Möller*
18626
18627 * SHA-1 cleanups and performance enhancements.
18628
18629 *Andy Polyakov <appro@fy.chalmers.se>*
18630
18631 * Sparc v8plus assembler for the bignum library.
18632
18633 *Andy Polyakov <appro@fy.chalmers.se>*
18634
18635 * Accept any -xxx and +xxx compiler options in Configure.
18636
18637 *Ulf Möller*
18638
18639 * Update HPUX configuration.
18640
18641 *Anonymous*
18642
257e9d03 18643 * Add missing `sk_<type>_unshift()` function to safestack.h
5f8e6c50
DMSP
18644
18645 *Ralf S. Engelschall*
18646
18647 * New function SSL_CTX_use_certificate_chain_file that sets the
18648 "extra_cert"s in addition to the certificate. (This makes sense
18649 only for "PEM" format files, as chains as a whole are not
18650 DER-encoded.)
18651
18652 *Bodo Moeller*
18653
18654 * Support verify_depth from the SSL API.
18655 x509_vfy.c had what can be considered an off-by-one-error:
18656 Its depth (which was not part of the external interface)
18657 was actually counting the number of certificates in a chain;
18658 now it really counts the depth.
18659
18660 *Bodo Moeller*
18661
18662 * Bugfix in crypto/x509/x509_cmp.c: The SSLerr macro was used
18663 instead of X509err, which often resulted in confusing error
18664 messages since the error codes are not globally unique
18665 (e.g. an alleged error in ssl3_accept when a certificate
18666 didn't match the private key).
18667
18668 * New function SSL_CTX_set_session_id_context that allows to set a default
18669 value (so that you don't need SSL_set_session_id_context for each
18670 connection using the SSL_CTX).
18671
18672 *Bodo Moeller*
18673
18674 * OAEP decoding bug fix.
18675
18676 *Ulf Möller*
18677
18678 * Support INSTALL_PREFIX for package builders, as proposed by
18679 David Harris.
18680
18681 *Bodo Moeller*
18682
18683 * New Configure options "threads" and "no-threads". For systems
18684 where the proper compiler options are known (currently Solaris
18685 and Linux), "threads" is the default.
18686
18687 *Bodo Moeller*
18688
18689 * New script util/mklink.pl as a faster substitute for util/mklink.sh.
18690
18691 *Bodo Moeller*
18692
18693 * Install various scripts to $(OPENSSLDIR)/misc, not to
18694 $(INSTALLTOP)/bin -- they shouldn't clutter directories
18695 such as /usr/local/bin.
18696
18697 *Bodo Moeller*
18698
18699 * "make linux-shared" to build shared libraries.
18700
18701 *Niels Poppe <niels@netbox.org>*
18702
257e9d03 18703 * New Configure option `no-<cipher>` (rsa, idea, rc5, ...).
5f8e6c50
DMSP
18704
18705 *Ulf Möller*
18706
18707 * Add the PKCS#12 API documentation to openssl.txt. Preliminary support for
18708 extension adding in x509 utility.
18709
18710 *Steve Henson*
18711
18712 * Remove NOPROTO sections and error code comments.
18713
18714 *Ulf Möller*
18715
18716 * Partial rewrite of the DEF file generator to now parse the ANSI
18717 prototypes.
18718
18719 *Steve Henson*
18720
18721 * New Configure options --prefix=DIR and --openssldir=DIR.
18722
18723 *Ulf Möller*
18724
18725 * Complete rewrite of the error code script(s). It is all now handled
18726 by one script at the top level which handles error code gathering,
18727 header rewriting and C source file generation. It should be much better
18728 than the old method: it now uses a modified version of Ulf's parser to
18729 read the ANSI prototypes in all header files (thus the old K&R definitions
18730 aren't needed for error creation any more) and do a better job of
44652c16 18731 translating function codes into names. The old 'ASN1 error code embedded
5f8e6c50
DMSP
18732 in a comment' is no longer necessary and it doesn't use .err files which
18733 have now been deleted. Also the error code call doesn't have to appear all
18734 on one line (which resulted in some large lines...).
18735
18736 *Steve Henson*
18737
257e9d03 18738 * Change #include filenames from `<foo.h>` to `<openssl/foo.h>`.
5f8e6c50
DMSP
18739
18740 *Bodo Moeller*
18741
18742 * Change behaviour of ssl2_read when facing length-0 packets: Don't return
18743 0 (which usually indicates a closed connection), but continue reading.
18744
18745 *Bodo Moeller*
18746
18747 * Fix some race conditions.
18748
18749 *Bodo Moeller*
18750
18751 * Add support for CRL distribution points extension. Add Certificate
18752 Policies and CRL distribution points documentation.
18753
18754 *Steve Henson*
18755
18756 * Move the autogenerated header file parts to crypto/opensslconf.h.
18757
18758 *Ulf Möller*
18759
18760 * Fix new 56-bit DES export ciphersuites: they were using 7 bytes instead of
18761 8 of keying material. Merlin has also confirmed interop with this fix
18762 between OpenSSL and Baltimore C/SSL 2.0 and J/SSL 2.0.
18763
18764 *Merlin Hughes <merlin@baltimore.ie>*
18765
18766 * Fix lots of warnings.
18767
18768 *Richard Levitte <levitte@stacken.kth.se>*
18769
18770 * In add_cert_dir() in crypto/x509/by_dir.c, break out of the loop if
18771 the directory spec didn't end with a LIST_SEPARATOR_CHAR.
18772
18773 *Richard Levitte <levitte@stacken.kth.se>*
18774
18775 * Fix problems with sizeof(long) == 8.
18776
18777 *Andy Polyakov <appro@fy.chalmers.se>*
18778
18779 * Change functions to ANSI C.
18780
18781 *Ulf Möller*
18782
18783 * Fix typos in error codes.
18784
18785 *Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>, Ulf Möller*
18786
18787 * Remove defunct assembler files from Configure.
18788
18789 *Ulf Möller*
18790
18791 * SPARC v8 assembler BIGNUM implementation.
18792
18793 *Andy Polyakov <appro@fy.chalmers.se>*
18794
18795 * Support for Certificate Policies extension: both print and set.
18796 Various additions to support the r2i method this uses.
18797
18798 *Steve Henson*
18799
18800 * A lot of constification, and fix a bug in X509_NAME_oneline() that could
18801 return a const string when you are expecting an allocated buffer.
18802
18803 *Ben Laurie*
18804
18805 * Add support for ASN1 types UTF8String and VISIBLESTRING, also the CHOICE
18806 types DirectoryString and DisplayText.
18807
18808 *Steve Henson*
18809
18810 * Add code to allow r2i extensions to access the configuration database,
18811 add an LHASH database driver and add several ctx helper functions.
18812
18813 *Steve Henson*
18814
18815 * Fix an evil bug in bn_expand2() which caused various BN functions to
18816 fail when they extended the size of a BIGNUM.
18817
18818 *Steve Henson*
18819
18820 * Various utility functions to handle SXNet extension. Modify mkdef.pl to
18821 support typesafe stack.
18822
18823 *Steve Henson*
18824
18825 * Fix typo in SSL_[gs]et_options().
18826
18827 *Nils Frostberg <nils@medcom.se>*
18828
18829 * Delete various functions and files that belonged to the (now obsolete)
18830 old X509V3 handling code.
18831
18832 *Steve Henson*
18833
18834 * New Configure option "rsaref".
18835
18836 *Ulf Möller*
18837
18838 * Don't auto-generate pem.h.
18839
18840 *Bodo Moeller*
18841
18842 * Introduce type-safe ASN.1 SETs.
18843
18844 *Ben Laurie*
18845
18846 * Convert various additional casted stacks to type-safe STACK_OF() variants.
18847
18848 *Ben Laurie, Ralf S. Engelschall, Steve Henson*
18849
18850 * Introduce type-safe STACKs. This will almost certainly break lots of code
18851 that links with OpenSSL (well at least cause lots of warnings), but fear
18852 not: the conversion is trivial, and it eliminates loads of evil casts. A
18853 few STACKed things have been converted already. Feel free to convert more.
18854 In the fullness of time, I'll do away with the STACK type altogether.
18855
18856 *Ben Laurie*
18857
257e9d03
RS
18858 * Add `openssl ca -revoke <certfile>` facility which revokes a certificate
18859 specified in `<certfile>` by updating the entry in the index.txt file.
5f8e6c50
DMSP
18860 This way one no longer has to edit the index.txt file manually for
18861 revoking a certificate. The -revoke option does the gory details now.
18862
18863 *Massimiliano Pala <madwolf@openca.org>, Ralf S. Engelschall*
18864
257e9d03
RS
18865 * Fix `openssl crl -noout -text` combination where `-noout` killed the
18866 `-text` option at all and this way the `-noout -text` combination was
18867 inconsistent in `openssl crl` with the friends in `openssl x509|rsa|dsa`.
5f8e6c50
DMSP
18868
18869 *Ralf S. Engelschall*
18870
18871 * Make sure a corresponding plain text error message exists for the
18872 X509_V_ERR_CERT_REVOKED/23 error number which can occur when a
18873 verify callback function determined that a certificate was revoked.
18874
18875 *Ralf S. Engelschall*
18876
257e9d03 18877 * Bugfix: In test/testenc, don't test `openssl <cipher>` for
5f8e6c50
DMSP
18878 ciphers that were excluded, e.g. by -DNO_IDEA. Also, test
18879 all available ciphers including rc5, which was forgotten until now.
18880 In order to let the testing shell script know which algorithms
18881 are available, a new (up to now undocumented) command
257e9d03 18882 `openssl list-cipher-commands` is used.
5f8e6c50
DMSP
18883
18884 *Bodo Moeller*
18885
18886 * Bugfix: s_client occasionally would sleep in select() when
18887 it should have checked SSL_pending() first.
18888
18889 *Bodo Moeller*
18890
18891 * New functions DSA_do_sign and DSA_do_verify to provide access to
18892 the raw DSA values prior to ASN.1 encoding.
18893
18894 *Ulf Möller*
18895
18896 * Tweaks to Configure
18897
18898 *Niels Poppe <niels@netbox.org>*
18899
18900 * Add support for PKCS#5 v2.0 ASN1 PBES2 structures. No other support,
18901 yet...
18902
18903 *Steve Henson*
18904
18905 * New variables $(RANLIB) and $(PERL) in the Makefiles.
18906
18907 *Ulf Möller*
18908
18909 * New config option to avoid instructions that are illegal on the 80386.
18910 The default code is faster, but requires at least a 486.
18911
18912 *Ulf Möller*
18913
18914 * Got rid of old SSL2_CLIENT_VERSION (inconsistently used) and
18915 SSL2_SERVER_VERSION (not used at all) macros, which are now the
18916 same as SSL2_VERSION anyway.
18917
18918 *Bodo Moeller*
18919
18920 * New "-showcerts" option for s_client.
18921
18922 *Bodo Moeller*
18923
18924 * Still more PKCS#12 integration. Add pkcs12 application to openssl
18925 application. Various cleanups and fixes.
18926
18927 *Steve Henson*
18928
18929 * More PKCS#12 integration. Add new pkcs12 directory with Makefile.ssl and
18930 modify error routines to work internally. Add error codes and PBE init
18931 to library startup routines.
18932
18933 *Steve Henson*
18934
18935 * Further PKCS#12 integration. Added password based encryption, PKCS#8 and
18936 packing functions to asn1 and evp. Changed function names and error
18937 codes along the way.
18938
18939 *Steve Henson*
18940
18941 * PKCS12 integration: and so it begins... First of several patches to
18942 slowly integrate PKCS#12 functionality into OpenSSL. Add PKCS#12
18943 objects to objects.h
18944
18945 *Steve Henson*
18946
18947 * Add a new 'indent' option to some X509V3 extension code. Initial ASN1
18948 and display support for Thawte strong extranet extension.
18949
18950 *Steve Henson*
18951
18952 * Add LinuxPPC support.
18953
18954 *Jeff Dubrule <igor@pobox.org>*
18955
18956 * Get rid of redundant BN file bn_mulw.c, and rename bn_div64 to
18957 bn_div_words in alpha.s.
18958
18959 *Hannes Reinecke <H.Reinecke@hw.ac.uk> and Ben Laurie*
18960
18961 * Make sure the RSA OAEP test is skipped under -DRSAref because
18962 OAEP isn't supported when OpenSSL is built with RSAref.
18963
18964 *Ulf Moeller <ulf@fitug.de>*
18965
18966 * Move definitions of IS_SET/IS_SEQUENCE inside crypto/asn1/asn1.h
18967 so they no longer are missing under -DNOPROTO.
18968
18969 *Soren S. Jorvang <soren@t.dk>*
18970
257e9d03 18971### Changes between 0.9.1c and 0.9.2b [22 Mar 1999]
5f8e6c50
DMSP
18972
18973 * Make SSL_get_peer_cert_chain() work in servers. Unfortunately, it still
18974 doesn't work when the session is reused. Coming soon!
18975
18976 *Ben Laurie*
18977
18978 * Fix a security hole, that allows sessions to be reused in the wrong
18979 context thus bypassing client cert protection! All software that uses
18980 client certs and session caches in multiple contexts NEEDS PATCHING to
18981 allow session reuse! A fuller solution is in the works.
18982
18983 *Ben Laurie, problem pointed out by Holger Reif, Bodo Moeller (and ???)*
18984
18985 * Some more source tree cleanups (removed obsolete files
18986 crypto/bf/asm/bf586.pl, test/test.txt and crypto/sha/asm/f.s; changed
18987 permission on "config" script to be executable) and a fix for the INSTALL
18988 document.
18989
18990 *Ulf Moeller <ulf@fitug.de>*
18991
18992 * Remove some legacy and erroneous uses of malloc, free instead of
18993 Malloc, Free.
18994
18995 *Lennart Bang <lob@netstream.se>, with minor changes by Steve*
18996
18997 * Make rsa_oaep_test return non-zero on error.
18998
18999 *Ulf Moeller <ulf@fitug.de>*
19000
19001 * Add support for native Solaris shared libraries. Configure
19002 solaris-sparc-sc4-pic, make, then run shlib/solaris-sc4.sh. It'd be nice
19003 if someone would make that last step automatic.
19004
19005 *Matthias Loepfe <Matthias.Loepfe@AdNovum.CH>*
19006
19007 * ctx_size was not built with the right compiler during "make links". Fixed.
19008
19009 *Ben Laurie*
19010
19011 * Change the meaning of 'ALL' in the cipher list. It now means "everything
19012 except NULL ciphers". This means the default cipher list will no longer
19013 enable NULL ciphers. They need to be specifically enabled e.g. with
19014 the string "DEFAULT:eNULL".
19015
19016 *Steve Henson*
19017
19018 * Fix to RSA private encryption routines: if p < q then it would
19019 occasionally produce an invalid result. This will only happen with
19020 externally generated keys because OpenSSL (and SSLeay) ensure p > q.
19021
19022 *Steve Henson*
19023
19024 * Be less restrictive and allow also `perl util/perlpath.pl
1dc1ea18
DDO
19025 /path/to/bin/perl` in addition to `perl util/perlpath.pl /path/to/bin`,
19026 because this way one can also use an interpreter named `perl5` (which is
5f8e6c50 19027 usually the name of Perl 5.xxx on platforms where an Perl 4.x is still
1dc1ea18 19028 installed as `perl`).
5f8e6c50
DMSP
19029
19030 *Matthias Loepfe <Matthias.Loepfe@adnovum.ch>*
19031
19032 * Let util/clean-depend.pl work also with older Perl 5.00x versions.
19033
19034 *Matthias Loepfe <Matthias.Loepfe@adnovum.ch>*
19035
19036 * Fix Makefile.org so CC,CFLAG etc are passed to 'make links' add
19037 advapi32.lib to Win32 build and change the pem test comparison
19038 to fc.exe (thanks to Ulrich Kroener <kroneru@yahoo.com> for the
19039 suggestion). Fix misplaced ASNI prototypes and declarations in evp.h
19040 and crypto/des/ede_cbcm_enc.c.
19041
19042 *Steve Henson*
19043
19044 * DES quad checksum was broken on big-endian architectures. Fixed.
19045
19046 *Ben Laurie*
19047
19048 * Comment out two functions in bio.h that aren't implemented. Fix up the
19049 Win32 test batch file so it (might) work again. The Win32 test batch file
19050 is horrible: I feel ill....
19051
19052 *Steve Henson*
19053
19054 * Move various #ifdefs around so NO_SYSLOG, NO_DIRENT etc are now selected
19055 in e_os.h. Audit of header files to check ANSI and non ANSI
19056 sections: 10 functions were absent from non ANSI section and not exported
19057 from Windows DLLs. Fixed up libeay.num for new functions.
19058
19059 *Steve Henson*
19060
1dc1ea18 19061 * Make `openssl version` output lines consistent.
5f8e6c50
DMSP
19062
19063 *Ralf S. Engelschall*
19064
19065 * Fix Win32 symbol export lists for BIO functions: Added
19066 BIO_get_ex_new_index, BIO_get_ex_num, BIO_get_ex_data and BIO_set_ex_data
19067 to ms/libeay{16,32}.def.
19068
19069 *Ralf S. Engelschall*
19070
19071 * Second round of fixing the OpenSSL perl/ stuff. It now at least compiled
19072 fine under Unix and passes some trivial tests I've now added. But the
19073 whole stuff is horribly incomplete, so a README.1ST with a disclaimer was
19074 added to make sure no one expects that this stuff really works in the
19075 OpenSSL 0.9.2 release. Additionally I've started to clean the XS sources
19076 up and fixed a few little bugs and inconsistencies in OpenSSL.{pm,xs} and
19077 openssl_bio.xs.
19078
19079 *Ralf S. Engelschall*
19080
19081 * Fix the generation of two part addresses in perl.
19082
19083 *Kenji Miyake <kenji@miyake.org>, integrated by Ben Laurie*
19084
19085 * Add config entry for Linux on MIPS.
19086
19087 *John Tobey <jtobey@channel1.com>*
19088
19089 * Make links whenever Configure is run, unless we are on Windoze.
19090
19091 *Ben Laurie*
19092
19093 * Permit extensions to be added to CRLs using crl_section in openssl.cnf.
19094 Currently only issuerAltName and AuthorityKeyIdentifier make any sense
19095 in CRLs.
19096
19097 *Steve Henson*
19098
19099 * Add a useful kludge to allow package maintainers to specify compiler and
19100 other platforms details on the command line without having to patch the
257e9d03
RS
19101 Configure script every time: One now can use
19102 `perl Configure <id>:<details>`,
19103 i.e. platform ids are allowed to have details appended
5f8e6c50 19104 to them (separated by colons). This is treated as there would be a static
257e9d03
RS
19105 pre-configured entry in Configure's %table under key `<id>` with value
19106 `<details>` and `perl Configure <id>` is called. So, when you want to
5f8e6c50 19107 perform a quick test-compile under FreeBSD 3.1 with pgcc and without
257e9d03 19108 assembler stuff you can use `perl Configure "FreeBSD-elf:pgcc:-O6:::"`
5f8e6c50
DMSP
19109 now, which overrides the FreeBSD-elf entry on-the-fly.
19110
19111 *Ralf S. Engelschall*
19112
19113 * Disable new TLS1 ciphersuites by default: they aren't official yet.
19114
19115 *Ben Laurie*
19116
19117 * Allow DSO flags like -fpic, -fPIC, -KPIC etc. to be specified
1dc1ea18 19118 on the `perl Configure ...` command line. This way one can compile
5f8e6c50
DMSP
19119 OpenSSL libraries with Position Independent Code (PIC) which is needed
19120 for linking it into DSOs.
19121
19122 *Ralf S. Engelschall*
19123
19124 * Remarkably, export ciphers were totally broken and no-one had noticed!
19125 Fixed.
19126
19127 *Ben Laurie*
19128
19129 * Cleaned up the LICENSE document: The official contact for any license
19130 questions now is the OpenSSL core team under openssl-core@openssl.org.
19131 And add a paragraph about the dual-license situation to make sure people
19132 recognize that _BOTH_ the OpenSSL license _AND_ the SSLeay license apply
19133 to the OpenSSL toolkit.
19134
19135 *Ralf S. Engelschall*
19136
1dc1ea18
DDO
19137 * General source tree makefile cleanups: Made `making xxx in yyy...`
19138 display consistent in the source tree and replaced `/bin/rm` by `rm`.
19139 Additionally cleaned up the `make links` target: Remove unnecessary
5f8e6c50
DMSP
19140 semicolons, subsequent redundant removes, inline point.sh into mklink.sh
19141 to speed processing and no longer clutter the display with confusing
19142 stuff. Instead only the actually done links are displayed.
19143
19144 *Ralf S. Engelschall*
19145
19146 * Permit null encryption ciphersuites, used for authentication only. It used
19147 to be necessary to set the preprocessor define SSL_ALLOW_ENULL to do this.
19148 It is now necessary to set SSL_FORBID_ENULL to prevent the use of null
19149 encryption.
19150
19151 *Ben Laurie*
19152
19153 * Add a bunch of fixes to the PKCS#7 stuff. It used to sometimes reorder
19154 signed attributes when verifying signatures (this would break them),
19155 the detached data encoding was wrong and public keys obtained using
19156 X509_get_pubkey() weren't freed.
19157
19158 *Steve Henson*
19159
19160 * Add text documentation for the BUFFER functions. Also added a work around
19161 to a Win95 console bug. This was triggered by the password read stuff: the
19162 last character typed gets carried over to the next fread(). If you were
19163 generating a new cert request using 'req' for example then the last
19164 character of the passphrase would be CR which would then enter the first
19165 field as blank.
19166
19167 *Steve Henson*
19168
257e9d03 19169 * Added the new 'Includes OpenSSL Cryptography Software' button as
5f8e6c50
DMSP
19170 doc/openssl_button.{gif,html} which is similar in style to the old SSLeay
19171 button and can be used by applications based on OpenSSL to show the
19172 relationship to the OpenSSL project.
19173
19174 *Ralf S. Engelschall*
19175
19176 * Remove confusing variables in function signatures in files
19177 ssl/ssl_lib.c and ssl/ssl.h.
19178
19179 *Lennart Bong <lob@kulthea.stacken.kth.se>*
19180
19181 * Don't install bss_file.c under PREFIX/include/
19182
19183 *Lennart Bong <lob@kulthea.stacken.kth.se>*
19184
19185 * Get the Win32 compile working again. Modify mkdef.pl so it can handle
19186 functions that return function pointers and has support for NT specific
19187 stuff. Fix mk1mf.pl and VC-32.pl to support NT differences also. Various
19188 #ifdef WIN32 and WINNTs sprinkled about the place and some changes from
19189 unsigned to signed types: this was killing the Win32 compile.
19190
19191 *Steve Henson*
19192
19193 * Add new certificate file to stack functions,
19194 SSL_add_dir_cert_subjects_to_stack() and
19195 SSL_add_file_cert_subjects_to_stack(). These largely supplant
19196 SSL_load_client_CA_file(), and can be used to add multiple certs easily
19197 to a stack (usually this is then handed to SSL_CTX_set_client_CA_list()).
19198 This means that Apache-SSL and similar packages don't have to mess around
19199 to add as many CAs as they want to the preferred list.
19200
19201 *Ben Laurie*
19202
19203 * Experiment with doxygen documentation. Currently only partially applied to
19204 ssl/ssl_lib.c.
257e9d03 19205 See <http://www.stack.nl/~dimitri/doxygen/index.html>, and run doxygen with
5f8e6c50
DMSP
19206 openssl.doxy as the configuration file.
19207
19208 *Ben Laurie*
19209
19210 * Get rid of remaining C++-style comments which strict C compilers hate.
19211
19212 *Ralf S. Engelschall, pointed out by Carlos Amengual*
19213
19214 * Changed BN_RECURSION in bn_mont.c to BN_RECURSION_MONT so it is not
19215 compiled in by default: it has problems with large keys.
19216
19217 *Steve Henson*
19218
19219 * Add a bunch of SSL_xxx() functions for configuring the temporary RSA and
19220 DH private keys and/or callback functions which directly correspond to
19221 their SSL_CTX_xxx() counterparts but work on a per-connection basis. This
19222 is needed for applications which have to configure certificates on a
19223 per-connection basis (e.g. Apache+mod_ssl) instead of a per-context basis
19224 (e.g. s_server).
19225 For the RSA certificate situation is makes no difference, but
19226 for the DSA certificate situation this fixes the "no shared cipher"
19227 problem where the OpenSSL cipher selection procedure failed because the
19228 temporary keys were not overtaken from the context and the API provided
19229 no way to reconfigure them.
19230 The new functions now let applications reconfigure the stuff and they
19231 are in detail: SSL_need_tmp_RSA, SSL_set_tmp_rsa, SSL_set_tmp_dh,
19232 SSL_set_tmp_rsa_callback and SSL_set_tmp_dh_callback. Additionally a new
19233 non-public-API function ssl_cert_instantiate() is used as a helper
19234 function and also to reduce code redundancy inside ssl_rsa.c.
19235
19236 *Ralf S. Engelschall*
19237
19238 * Move s_server -dcert and -dkey options out of the undocumented feature
19239 area because they are useful for the DSA situation and should be
19240 recognized by the users.
19241
19242 *Ralf S. Engelschall*
19243
19244 * Fix the cipher decision scheme for export ciphers: the export bits are
19245 *not* within SSL_MKEY_MASK or SSL_AUTH_MASK, they are within
19246 SSL_EXP_MASK. So, the original variable has to be used instead of the
19247 already masked variable.
19248
19249 *Richard Levitte <levitte@stacken.kth.se>*
19250
257e9d03 19251 * Fix `port` variable from `int` to `unsigned int` in crypto/bio/b_sock.c
5f8e6c50
DMSP
19252
19253 *Richard Levitte <levitte@stacken.kth.se>*
19254
19255 * Change type of another md_len variable in pk7_doit.c:PKCS7_dataFinal()
257e9d03
RS
19256 from `int` to `unsigned int` because it is a length and initialized by
19257 EVP_DigestFinal() which expects an `unsigned int *`.
5f8e6c50
DMSP
19258
19259 *Richard Levitte <levitte@stacken.kth.se>*
19260
19261 * Don't hard-code path to Perl interpreter on shebang line of Configure
19262 script. Instead use the usual Shell->Perl transition trick.
19263
19264 *Ralf S. Engelschall*
19265
1dc1ea18 19266 * Make `openssl x509 -noout -modulus`' functional also for DSA certificates
5f8e6c50 19267 (in addition to RSA certificates) to match the behaviour of `openssl dsa
1dc1ea18
DDO
19268 -noout -modulus` as it's already the case for `openssl rsa -noout
19269 -modulus`. For RSA the -modulus is the real "modulus" while for DSA
5f8e6c50 19270 currently the public key is printed (a decision which was already done by
1dc1ea18 19271 `openssl dsa -modulus` in the past) which serves a similar purpose.
5f8e6c50
DMSP
19272 Additionally the NO_RSA no longer completely removes the whole -modulus
19273 option; it now only avoids using the RSA stuff. Same applies to NO_DSA
19274 now, too.
19275
19276 *Ralf S. Engelschall*
19277
19278 * Add Arne Ansper's reliable BIO - this is an encrypted, block-digested
19279 BIO. See the source (crypto/evp/bio_ok.c) for more info.
19280
19281 *Arne Ansper <arne@ats.cyber.ee>*
19282
19283 * Dump the old yucky req code that tried (and failed) to allow raw OIDs
19284 to be added. Now both 'req' and 'ca' can use new objects defined in the
19285 config file.
19286
19287 *Steve Henson*
19288
19289 * Add cool BIO that does syslog (or event log on NT).
19290
19291 *Arne Ansper <arne@ats.cyber.ee>, integrated by Ben Laurie*
19292
19293 * Add support for new TLS ciphersuites, TLS_RSA_EXPORT56_WITH_RC4_56_MD5,
19294 TLS_RSA_EXPORT56_WITH_RC2_CBC_56_MD5 and
19295 TLS_RSA_EXPORT56_WITH_DES_CBC_SHA, as specified in "56-bit Export Cipher
19296 Suites For TLS", draft-ietf-tls-56-bit-ciphersuites-00.txt.
19297
19298 *Ben Laurie*
19299
19300 * Add preliminary config info for new extension code.
19301
19302 *Steve Henson*
19303
19304 * Make RSA_NO_PADDING really use no padding.
19305
19306 *Ulf Moeller <ulf@fitug.de>*
19307
19308 * Generate errors when private/public key check is done.
19309
19310 *Ben Laurie*
19311
19312 * Overhaul for 'crl' utility. New function X509_CRL_print. Partial support
19313 for some CRL extensions and new objects added.
19314
19315 *Steve Henson*
19316
19317 * Really fix the ASN1 IMPLICIT bug this time... Partial support for private
19318 key usage extension and fuller support for authority key id.
19319
19320 *Steve Henson*
19321
19322 * Add OAEP encryption for the OpenSSL crypto library. OAEP is the improved
19323 padding method for RSA, which is recommended for new applications in PKCS
19324 #1 v2.0 (RFC 2437, October 1998).
19325 OAEP (Optimal Asymmetric Encryption Padding) has better theoretical
19326 foundations than the ad-hoc padding used in PKCS #1 v1.5. It is secure
19327 against Bleichbacher's attack on RSA.
19328 *Ulf Moeller <ulf@fitug.de>, reformatted, corrected and integrated by
257e9d03 19329 Ben Laurie*
5f8e6c50
DMSP
19330
19331 * Updates to the new SSL compression code
19332
19333 *Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)*
19334
19335 * Fix so that the version number in the master secret, when passed
19336 via RSA, checks that if TLS was proposed, but we roll back to SSLv3
19337 (because the server will not accept higher), that the version number
19338 is 0x03,0x01, not 0x03,0x00
19339
19340 *Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)*
19341
ec2bfb7d
DDO
19342 * Run extensive memory leak checks on SSL commands. Fixed *lots* of memory
19343 leaks in `ssl/` relating to new `X509_get_pubkey()` behaviour. Also fixes
19344 in `apps/` and an unrelated leak in `crypto/dsa/dsa_vrf.c`.
5f8e6c50
DMSP
19345
19346 *Steve Henson*
19347
19348 * Support for RAW extensions where an arbitrary extension can be
ec2bfb7d 19349 created by including its DER encoding. See `apps/openssl.cnf` for
5f8e6c50
DMSP
19350 an example.
19351
19352 *Steve Henson*
19353
19354 * Make sure latest Perl versions don't interpret some generated C array
19355 code as Perl array code in the crypto/err/err_genc.pl script.
19356
19357 *Lars Weber <3weber@informatik.uni-hamburg.de>*
19358
19359 * Modify ms/do_ms.bat to not generate assembly language makefiles since
19360 not many people have the assembler. Various Win32 compilation fixes and
19361 update to the INSTALL.W32 file with (hopefully) more accurate Win32
19362 build instructions.
19363
19364 *Steve Henson*
19365
19366 * Modify configure script 'Configure' to automatically create crypto/date.h
19367 file under Win32 and also build pem.h from pem.org. New script
19368 util/mkfiles.pl to create the MINFO file on environments that can't do a
19369 'make files': perl util/mkfiles.pl >MINFO should work.
19370
19371 *Steve Henson*
19372
19373 * Major rework of DES function declarations, in the pursuit of correctness
19374 and purity. As a result, many evil casts evaporated, and some weirdness,
19375 too. You may find this causes warnings in your code. Zapping your evil
19376 casts will probably fix them. Mostly.
19377
19378 *Ben Laurie*
19379
19380 * Fix for a typo in asn1.h. Bug fix to object creation script
19381 obj_dat.pl. It considered a zero in an object definition to mean
19382 "end of object": none of the objects in objects.h have any zeros
19383 so it wasn't spotted.
19384
19385 *Steve Henson, reported by Erwann ABALEA <eabalea@certplus.com>*
19386
19387 * Add support for Triple DES Cipher Block Chaining with Output Feedback
19388 Masking (CBCM). In the absence of test vectors, the best I have been able
19389 to do is check that the decrypt undoes the encrypt, so far. Send me test
19390 vectors if you have them.
19391
19392 *Ben Laurie*
19393
19394 * Correct calculation of key length for export ciphers (too much space was
19395 allocated for null ciphers). This has not been tested!
19396
19397 *Ben Laurie*
19398
19399 * Modifications to the mkdef.pl for Win32 DEF file creation. The usage
19400 message is now correct (it understands "crypto" and "ssl" on its
19401 command line). There is also now an "update" option. This will update
19402 the util/ssleay.num and util/libeay.num files with any new functions.
19403 If you do a:
19404 perl util/mkdef.pl crypto ssl update
19405 it will update them.
19406
19407 *Steve Henson*
19408
257e9d03 19409 * Overhauled the Perl interface:
5f8e6c50
DMSP
19410 - ported BN stuff to OpenSSL's different BN library
19411 - made the perl/ source tree CVS-aware
19412 - renamed the package from SSLeay to OpenSSL (the files still contain
19413 their history because I've copied them in the repository)
19414 - removed obsolete files (the test scripts will be replaced
19415 by better Test::Harness variants in the future)
19416
19417 *Ralf S. Engelschall*
19418
19419 * First cut for a very conservative source tree cleanup:
19420 1. merge various obsolete readme texts into doc/ssleay.txt
19421 where we collect the old documents and readme texts.
19422 2. remove the first part of files where I'm already sure that we no
19423 longer need them because of three reasons: either they are just temporary
19424 files which were left by Eric or they are preserved original files where
19425 I've verified that the diff is also available in the CVS via "cvs diff
19426 -rSSLeay_0_8_1b" or they were renamed (as it was definitely the case for
19427 the crypto/md/ stuff).
19428
19429 *Ralf S. Engelschall*
19430
19431 * More extension code. Incomplete support for subject and issuer alt
19432 name, issuer and authority key id. Change the i2v function parameters
19433 and add an extra 'crl' parameter in the X509V3_CTX structure: guess
19434 what that's for :-) Fix to ASN1 macro which messed up
19435 IMPLICIT tag and add f_enum.c which adds a2i, i2a for ENUMERATED.
19436
19437 *Steve Henson*
19438
19439 * Preliminary support for ENUMERATED type. This is largely copied from the
19440 INTEGER code.
19441
19442 *Steve Henson*
19443
19444 * Add new function, EVP_MD_CTX_copy() to replace frequent use of memcpy.
19445
19446 *Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)*
19447
257e9d03 19448 * Make sure `make rehash` target really finds the `openssl` program.
5f8e6c50
DMSP
19449
19450 *Ralf S. Engelschall, Matthias Loepfe <Matthias.Loepfe@adnovum.ch>*
19451
19452 * Squeeze another 7% of speed out of MD5 assembler, at least on a P2. I'd
19453 like to hear about it if this slows down other processors.
19454
19455 *Ben Laurie*
19456
19457 * Add CygWin32 platform information to Configure script.
19458
19459 *Alan Batie <batie@aahz.jf.intel.com>*
19460
257e9d03 19461 * Fixed ms/32all.bat script: `no_asm` -> `no-asm`
5f8e6c50
DMSP
19462
19463 *Rainer W. Gerling <gerling@mpg-gv.mpg.de>*
19464
19465 * New program nseq to manipulate netscape certificate sequences
19466
19467 *Steve Henson*
19468
19469 * Modify crl2pkcs7 so it supports multiple -certfile arguments. Fix a
19470 few typos.
19471
19472 *Steve Henson*
19473
19474 * Fixes to BN code. Previously the default was to define BN_RECURSION
19475 but the BN code had some problems that would cause failures when
19476 doing certificate verification and some other functions.
19477
19478 *Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)*
19479
19480 * Add ASN1 and PEM code to support netscape certificate sequences.
19481
19482 *Steve Henson*
19483
19484 * Add ASN1 and PEM code to support netscape certificate sequences.
19485
19486 *Steve Henson*
19487
19488 * Add several PKIX and private extended key usage OIDs.
19489
19490 *Steve Henson*
19491
19492 * Modify the 'ca' program to handle the new extension code. Modify
19493 openssl.cnf for new extension format, add comments.
19494
19495 *Steve Henson*
19496
19497 * More X509 V3 changes. Fix typo in v3_bitstr.c. Add support to 'req'
19498 and add a sample to openssl.cnf so req -x509 now adds appropriate
19499 CA extensions.
19500
19501 *Steve Henson*
19502
19503 * Continued X509 V3 changes. Add to other makefiles, integrate with the
19504 error code, add initial support to X509_print() and x509 application.
19505
19506 *Steve Henson*
19507
19508 * Takes a deep breath and start adding X509 V3 extension support code. Add
19509 files in crypto/x509v3. Move original stuff to crypto/x509v3/old. All this
19510 stuff is currently isolated and isn't even compiled yet.
19511
19512 *Steve Henson*
19513
19514 * Continuing patches for GeneralizedTime. Fix up certificate and CRL
19515 ASN1 to use ASN1_TIME and modify print routines to use ASN1_TIME_print.
19516 Removed the versions check from X509 routines when loading extensions:
19517 this allows certain broken certificates that don't set the version
19518 properly to be processed.
19519
19520 *Steve Henson*
19521
19522 * Deal with irritating shit to do with dependencies, in YAAHW (Yet Another
19523 Ad Hoc Way) - Makefile.ssls now all contain local dependencies, which
19524 can still be regenerated with "make depend".
19525
19526 *Ben Laurie*
19527
19528 * Spelling mistake in C version of CAST-128.
19529
19530 *Ben Laurie, reported by Jeremy Hylton <jeremy@cnri.reston.va.us>*
19531
19532 * Changes to the error generation code. The perl script err-code.pl
19533 now reads in the old error codes and retains the old numbers, only
19534 adding new ones if necessary. It also only changes the .err files if new
19535 codes are added. The makefiles have been modified to only insert errors
19536 when needed (to avoid needlessly modifying header files). This is done
19537 by only inserting errors if the .err file is newer than the auto generated
19538 C file. To rebuild all the error codes from scratch (the old behaviour)
19539 either modify crypto/Makefile.ssl to pass the -regen flag to err_code.pl
19540 or delete all the .err files.
19541
19542 *Steve Henson*
19543
19544 * CAST-128 was incorrectly implemented for short keys. The C version has
19545 been fixed, but is untested. The assembler versions are also fixed, but
19546 new assembler HAS NOT BEEN GENERATED FOR WIN32 - the Makefile needs fixing
19547 to regenerate it if needed.
19548 *Ben Laurie, reported (with fix for C version) by Jun-ichiro itojun
19549 Hagino <itojun@kame.net>*
19550
19551 * File was opened incorrectly in randfile.c.
19552
19553 *Ulf Möller <ulf@fitug.de>*
19554
19555 * Beginning of support for GeneralizedTime. d2i, i2d, check and print
19556 functions. Also ASN1_TIME suite which is a CHOICE of UTCTime or
19557 GeneralizedTime. ASN1_TIME is the proper type used in certificates et
19558 al: it's just almost always a UTCTime. Note this patch adds new error
19559 codes so do a "make errors" if there are problems.
19560
19561 *Steve Henson*
19562
19563 * Correct Linux 1 recognition in config.
19564
19565 *Ulf Möller <ulf@fitug.de>*
19566
19567 * Remove pointless MD5 hash when using DSA keys in ca.
19568
19569 *Anonymous <nobody@replay.com>*
19570
19571 * Generate an error if given an empty string as a cert directory. Also
19572 generate an error if handed NULL (previously returned 0 to indicate an
19573 error, but didn't set one).
19574
19575 *Ben Laurie, reported by Anonymous <nobody@replay.com>*
19576
19577 * Add prototypes to SSL methods. Make SSL_write's buffer const, at last.
19578
19579 *Ben Laurie*
19580
19581 * Fix the dummy function BN_ref_mod_exp() in rsaref.c to have the correct
19582 parameters. This was causing a warning which killed off the Win32 compile.
19583
19584 *Steve Henson*
19585
19586 * Remove C++ style comments from crypto/bn/bn_local.h.
19587
19588 *Neil Costigan <neil.costigan@celocom.com>*
19589
19590 * The function OBJ_txt2nid was broken. It was supposed to return a nid
19591 based on a text string, looking up short and long names and finally
19592 "dot" format. The "dot" format stuff didn't work. Added new function
19593 OBJ_txt2obj to do the same but return an ASN1_OBJECT and rewrote
19594 OBJ_txt2nid to use it. OBJ_txt2obj can also return objects even if the
19595 OID is not part of the table.
19596
19597 *Steve Henson*
19598
19599 * Add prototypes to X509 lookup/verify methods, fixing a bug in
19600 X509_LOOKUP_by_alias().
19601
19602 *Ben Laurie*
19603
19604 * Sort openssl functions by name.
19605
19606 *Ben Laurie*
19607
ec2bfb7d 19608 * Get the `gendsa` command working and add it to the `list` command. Remove
5f8e6c50
DMSP
19609 encryption from sample DSA keys (in case anyone is interested the password
19610 was "1234").
19611
19612 *Steve Henson*
19613
257e9d03 19614 * Make *all* `*_free` functions accept a NULL pointer.
5f8e6c50
DMSP
19615
19616 *Frans Heymans <fheymans@isaserver.be>*
19617
19618 * If a DH key is generated in s3_srvr.c, don't blow it by trying to use
19619 NULL pointers.
19620
19621 *Anonymous <nobody@replay.com>*
19622
19623 * s_server should send the CAfile as acceptable CAs, not its own cert.
19624
19625 *Bodo Moeller <3moeller@informatik.uni-hamburg.de>*
19626
ec2bfb7d 19627 * Don't blow it for numeric `-newkey` arguments to `apps/req`.
5f8e6c50
DMSP
19628
19629 *Bodo Moeller <3moeller@informatik.uni-hamburg.de>*
19630
19631 * Temp key "for export" tests were wrong in s3_srvr.c.
19632
19633 *Anonymous <nobody@replay.com>*
19634
19635 * Add prototype for temp key callback functions
19636 SSL_CTX_set_tmp_{rsa,dh}_callback().
19637
19638 *Ben Laurie*
19639
19640 * Make DH_free() tolerate being passed a NULL pointer (like RSA_free() and
19641 DSA_free()). Make X509_PUBKEY_set() check for errors in d2i_PublicKey().
19642
19643 *Steve Henson*
19644
19645 * X509_name_add_entry() freed the wrong thing after an error.
19646
19647 *Arne Ansper <arne@ats.cyber.ee>*
19648
19649 * rsa_eay.c would attempt to free a NULL context.
19650
19651 *Arne Ansper <arne@ats.cyber.ee>*
19652
19653 * BIO_s_socket() had a broken should_retry() on Windoze.
19654
19655 *Arne Ansper <arne@ats.cyber.ee>*
19656
19657 * BIO_f_buffer() didn't pass on BIO_CTRL_FLUSH.
19658
19659 *Arne Ansper <arne@ats.cyber.ee>*
19660
19661 * Make sure the already existing X509_STORE->depth variable is initialized
19662 in X509_STORE_new(), but document the fact that this variable is still
19663 unused in the certificate verification process.
19664
19665 *Ralf S. Engelschall*
19666
ec2bfb7d 19667 * Fix the various library and `apps/` files to free up pkeys obtained from
5f8e6c50
DMSP
19668 X509_PUBKEY_get() et al. Also allow x509.c to handle netscape extensions.
19669
19670 *Steve Henson*
19671
19672 * Fix reference counting in X509_PUBKEY_get(). This makes
19673 demos/maurice/example2.c work, amongst others, probably.
19674
19675 *Steve Henson and Ben Laurie*
19676
ec2bfb7d 19677 * First cut of a cleanup for `apps/`. First the `ssleay` program is now named
257e9d03 19678 `openssl` and second, the shortcut symlinks for the `openssl <command>`
5f8e6c50 19679 are no longer created. This way we have a single and consistent command
257e9d03 19680 line interface `openssl <command>`, similar to `cvs <command>`.
5f8e6c50
DMSP
19681
19682 *Ralf S. Engelschall, Paul Sutton and Ben Laurie*
19683
19684 * ca.c: move test for DSA keys inside #ifndef NO_DSA. Make pubkey
19685 BIT STRING wrapper always have zero unused bits.
19686
19687 *Steve Henson*
19688
19689 * Add CA.pl, perl version of CA.sh, add extended key usage OID.
19690
19691 *Steve Henson*
19692
19693 * Make the top-level INSTALL documentation easier to understand.
19694
19695 *Paul Sutton*
19696
19697 * Makefiles updated to exit if an error occurs in a sub-directory
19698 make (including if user presses ^C) [Paul Sutton]
19699
19700 * Make Montgomery context stuff explicit in RSA data structure.
19701
19702 *Ben Laurie*
19703
19704 * Fix build order of pem and err to allow for generated pem.h.
19705
19706 *Ben Laurie*
19707
19708 * Fix renumbering bug in X509_NAME_delete_entry().
19709
19710 *Ben Laurie*
19711
19712 * Enhanced the err-ins.pl script so it makes the error library number
19713 global and can add a library name. This is needed for external ASN1 and
19714 other error libraries.
19715
19716 *Steve Henson*
19717
19718 * Fixed sk_insert which never worked properly.
19719
19720 *Steve Henson*
19721
19722 * Fix ASN1 macros so they can handle indefinite length constructed
19723 EXPLICIT tags. Some non standard certificates use these: they can now
19724 be read in.
19725
19726 *Steve Henson*
19727
19728 * Merged the various old/obsolete SSLeay documentation files (doc/xxx.doc)
19729 into a single doc/ssleay.txt bundle. This way the information is still
19730 preserved but no longer messes up this directory. Now it's new room for
19731 the new set of documentation files.
19732
19733 *Ralf S. Engelschall*
19734
19735 * SETs were incorrectly DER encoded. This was a major pain, because they
19736 shared code with SEQUENCEs, which aren't coded the same. This means that
19737 almost everything to do with SETs or SEQUENCEs has either changed name or
19738 number of arguments.
19739
19740 *Ben Laurie, based on a partial fix by GP Jayan <gp@nsj.co.jp>*
19741
19742 * Fix test data to work with the above.
19743
19744 *Ben Laurie*
19745
19746 * Fix the RSA header declarations that hid a bug I fixed in 0.9.0b but
19747 was already fixed by Eric for 0.9.1 it seems.
19748
19749 *Ben Laurie - pointed out by Ulf Möller <ulf@fitug.de>*
19750
19751 * Autodetect FreeBSD3.
19752
19753 *Ben Laurie*
19754
19755 * Fix various bugs in Configure. This affects the following platforms:
19756 nextstep
19757 ncr-scde
19758 unixware-2.0
19759 unixware-2.0-pentium
19760 sco5-cc.
19761
19762 *Ben Laurie*
19763
19764 * Eliminate generated files from CVS. Reorder tests to regenerate files
19765 before they are needed.
19766
19767 *Ben Laurie*
19768
19769 * Generate Makefile.ssl from Makefile.org (to keep CVS happy).
19770
19771 *Ben Laurie*
19772
257e9d03 19773### Changes between 0.9.1b and 0.9.1c [23-Dec-1998]
5f8e6c50
DMSP
19774
19775 * Added OPENSSL_VERSION_NUMBER to crypto/crypto.h and
19776 changed SSLeay to OpenSSL in version strings.
19777
19778 *Ralf S. Engelschall*
19779
19780 * Some fixups to the top-level documents.
19781
19782 *Paul Sutton*
19783
19784 * Fixed the nasty bug where rsaref.h was not found under compile-time
19785 because the symlink to include/ was missing.
19786
19787 *Ralf S. Engelschall*
19788
19789 * Incorporated the popular no-RSA/DSA-only patches
a63fa5f7 19790 which allow to compile an RSA-free SSLeay.
5f8e6c50
DMSP
19791
19792 *Andrew Cooke / Interrader Ldt., Ralf S. Engelschall*
19793
257e9d03 19794 * Fixed nasty rehash problem under `make -f Makefile.ssl links`
5f8e6c50
DMSP
19795 when "ssleay" is still not found.
19796
19797 *Ralf S. Engelschall*
19798
19799 * Added more platforms to Configure: Cray T3E, HPUX 11,
19800
19801 *Ralf S. Engelschall, Beckmann <beckman@acl.lanl.gov>*
19802
19803 * Updated the README file.
19804
19805 *Ralf S. Engelschall*
19806
19807 * Added various .cvsignore files in the CVS repository subdirs
19808 to make a "cvs update" really silent.
19809
19810 *Ralf S. Engelschall*
19811
19812 * Recompiled the error-definition header files and added
19813 missing symbols to the Win32 linker tables.
19814
19815 *Ralf S. Engelschall*
19816
19817 * Cleaned up the top-level documents;
19818 o new files: CHANGES and LICENSE
19819 o merged VERSION, HISTORY* and README* files a CHANGES.SSLeay
19820 o merged COPYRIGHT into LICENSE
19821 o removed obsolete TODO file
19822 o renamed MICROSOFT to INSTALL.W32
19823
19824 *Ralf S. Engelschall*
19825
19826 * Removed dummy files from the 0.9.1b source tree:
19827 crypto/asn1/x crypto/bio/cd crypto/bio/fg crypto/bio/grep crypto/bio/vi
19828 crypto/bn/asm/......add.c crypto/bn/asm/a.out crypto/dsa/f crypto/md5/f
19829 crypto/pem/gmon.out crypto/perlasm/f crypto/pkcs7/build crypto/rsa/f
19830 crypto/sha/asm/f crypto/threads/f ms/zzz ssl/f ssl/f.mak test/f
19831 util/f.mak util/pl/f util/pl/f.mak crypto/bf/bf_locl.old apps/f
19832
19833 *Ralf S. Engelschall*
19834
19835 * Added various platform portability fixes.
19836
19837 *Mark J. Cox*
19838
19839 * The Genesis of the OpenSSL rpject:
19840 We start with the latest (unreleased) SSLeay version 0.9.1b which Eric A.
19841 Young and Tim J. Hudson created while they were working for C2Net until
19842 summer 1998.
19843
19844 *The OpenSSL Project*
19845
257e9d03 19846### Changes between 0.9.0b and 0.9.1b [not released]
5f8e6c50
DMSP
19847
19848 * Updated a few CA certificates under certs/
19849
19850 *Eric A. Young*
19851
19852 * Changed some BIGNUM api stuff.
19853
19854 *Eric A. Young*
19855
19856 * Various platform ports: OpenBSD, Ultrix, IRIX 64bit, NetBSD,
19857 DGUX x86, Linux Alpha, etc.
19858
19859 *Eric A. Young*
19860
19861 * New COMP library [crypto/comp/] for SSL Record Layer Compression:
19862 RLE (dummy implemented) and ZLIB (really implemented when ZLIB is
19863 available).
19864
19865 *Eric A. Young*
19866
19867 * Add -strparse option to asn1pars program which parses nested
19868 binary structures
19869
19870 *Dr Stephen Henson <shenson@bigfoot.com>*
19871
19872 * Added "oid_file" to ssleay.cnf for "ca" and "req" programs.
19873
19874 *Eric A. Young*
19875
19876 * DSA fix for "ca" program.
19877
19878 *Eric A. Young*
19879
19880 * Added "-genkey" option to "dsaparam" program.
19881
19882 *Eric A. Young*
19883
19884 * Added RIPE MD160 (rmd160) message digest.
19885
19886 *Eric A. Young*
19887
19888 * Added -a (all) option to "ssleay version" command.
19889
19890 *Eric A. Young*
19891
19892 * Added PLATFORM define which is the id given to Configure.
19893
19894 *Eric A. Young*
19895
19896 * Added MemCheck_XXXX functions to crypto/mem.c for memory checking.
19897
19898 *Eric A. Young*
19899
19900 * Extended the ASN.1 parser routines.
19901
19902 *Eric A. Young*
19903
19904 * Extended BIO routines to support REUSEADDR, seek, tell, etc.
19905
19906 *Eric A. Young*
19907
19908 * Added a BN_CTX to the BN library.
19909
19910 *Eric A. Young*
19911
19912 * Fixed the weak key values in DES library
19913
19914 *Eric A. Young*
19915
19916 * Changed API in EVP library for cipher aliases.
19917
19918 *Eric A. Young*
19919
19920 * Added support for RC2/64bit cipher.
19921
19922 *Eric A. Young*
19923
19924 * Converted the lhash library to the crypto/mem.c functions.
19925
19926 *Eric A. Young*
19927
19928 * Added more recognized ASN.1 object ids.
19929
19930 *Eric A. Young*
19931
19932 * Added more RSA padding checks for SSL/TLS.
19933
19934 *Eric A. Young*
19935
19936 * Added BIO proxy/filter functionality.
19937
19938 *Eric A. Young*
19939
19940 * Added extra_certs to SSL_CTX which can be used
19941 send extra CA certificates to the client in the CA cert chain sending
19942 process. It can be configured with SSL_CTX_add_extra_chain_cert().
19943
19944 *Eric A. Young*
19945
19946 * Now Fortezza is denied in the authentication phase because
19947 this is key exchange mechanism is not supported by SSLeay at all.
19948
19949 *Eric A. Young*
19950
19951 * Additional PKCS1 checks.
19952
19953 *Eric A. Young*
19954
19955 * Support the string "TLSv1" for all TLS v1 ciphers.
19956
19957 *Eric A. Young*
19958
19959 * Added function SSL_get_ex_data_X509_STORE_CTX_idx() which gives the
19960 ex_data index of the SSL context in the X509_STORE_CTX ex_data.
19961
19962 *Eric A. Young*
19963
19964 * Fixed a few memory leaks.
19965
19966 *Eric A. Young*
19967
19968 * Fixed various code and comment typos.
19969
19970 *Eric A. Young*
19971
19972 * A minor bug in ssl/s3_clnt.c where there would always be 4 0
19973 bytes sent in the client random.
19974
19975 *Edward Bishop <ebishop@spyglass.com>*
44652c16 19976
44652c16
DMSP
19977<!-- Links -->
19978
72dfe465 19979[CVE-2023-1255]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-1255
5ab3f71a 19980[CVE-2023-0466]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0466
986f9a67
MC
19981[CVE-2023-0465]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0465
19982[CVE-2023-0464]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0464
5f14b5bc
TM
19983[CVE-2023-0401]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0401
19984[CVE-2023-0286]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0286
19985[CVE-2023-0217]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0217
19986[CVE-2023-0216]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0216
19987[CVE-2023-0215]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0215
19988[CVE-2022-4450]: https://www.openssl.org/news/vulnerabilities.html#CVE-2022-4450
19989[CVE-2022-4304]: https://www.openssl.org/news/vulnerabilities.html#CVE-2022-4304
19990[CVE-2022-4203]: https://www.openssl.org/news/vulnerabilities.html#CVE-2022-4203
19991[CVE-2022-3996]: https://www.openssl.org/news/vulnerabilities.html#CVE-2022-3996
19992[CVE-2022-2274]: https://www.openssl.org/news/vulnerabilities.html#CVE-2022-2274
1472127d 19993[CVE-2022-2097]: https://www.openssl.org/news/vulnerabilities.html#CVE-2022-2097
1e13198f 19994[CVE-2020-1971]: https://www.openssl.org/news/vulnerabilities.html#CVE-2020-1971
6ffc3127 19995[CVE-2020-1967]: https://www.openssl.org/news/vulnerabilities.html#CVE-2020-1967
44652c16
DMSP
19996[CVE-2019-1563]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1563
19997[CVE-2019-1559]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1559
19998[CVE-2019-1552]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1552
19999[CVE-2019-1551]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1551
20000[CVE-2019-1549]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1549
20001[CVE-2019-1547]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1547
20002[CVE-2019-1543]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1543
20003[CVE-2018-5407]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-5407
20004[CVE-2018-0739]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0739
20005[CVE-2018-0737]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0737
20006[CVE-2018-0735]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0735
20007[CVE-2018-0734]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0734
20008[CVE-2018-0733]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0733
20009[CVE-2018-0732]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0732
20010[CVE-2017-3738]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3738
20011[CVE-2017-3737]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3737
20012[CVE-2017-3736]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3736
20013[CVE-2017-3735]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3735
20014[CVE-2017-3733]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3733
20015[CVE-2017-3732]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3732
20016[CVE-2017-3731]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3731
20017[CVE-2017-3730]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3730
20018[CVE-2016-7055]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7055
20019[CVE-2016-7054]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7054
20020[CVE-2016-7053]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7053
20021[CVE-2016-7052]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7052
20022[CVE-2016-6309]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6309
20023[CVE-2016-6308]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6308
20024[CVE-2016-6307]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6307
20025[CVE-2016-6306]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6306
20026[CVE-2016-6305]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6305
20027[CVE-2016-6304]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6304
20028[CVE-2016-6303]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6303
20029[CVE-2016-6302]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6302
20030[CVE-2016-2183]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2183
20031[CVE-2016-2182]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2182
20032[CVE-2016-2181]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2181
20033[CVE-2016-2180]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2180
20034[CVE-2016-2179]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2179
20035[CVE-2016-2178]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2178
20036[CVE-2016-2177]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2177
20037[CVE-2016-2176]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2176
20038[CVE-2016-2109]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2109
20039[CVE-2016-2107]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2107
20040[CVE-2016-2106]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2106
20041[CVE-2016-2105]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2105
20042[CVE-2016-0800]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0800
20043[CVE-2016-0799]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0799
20044[CVE-2016-0798]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0798
20045[CVE-2016-0797]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0797
20046[CVE-2016-0705]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0705
20047[CVE-2016-0702]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0702
20048[CVE-2016-0701]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0701
20049[CVE-2015-3197]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3197
20050[CVE-2015-3196]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3196
20051[CVE-2015-3195]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3195
20052[CVE-2015-3194]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3194
20053[CVE-2015-3193]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3193
20054[CVE-2015-1793]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1793
20055[CVE-2015-1792]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1792
20056[CVE-2015-1791]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1791
20057[CVE-2015-1790]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1790
20058[CVE-2015-1789]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1789
20059[CVE-2015-1788]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1788
20060[CVE-2015-1787]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1787
20061[CVE-2015-0293]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0293
20062[CVE-2015-0291]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0291
20063[CVE-2015-0290]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0290
20064[CVE-2015-0289]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0289
20065[CVE-2015-0288]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0288
20066[CVE-2015-0287]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0287
20067[CVE-2015-0286]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0286
20068[CVE-2015-0285]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0285
20069[CVE-2015-0209]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0209
20070[CVE-2015-0208]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0208
20071[CVE-2015-0207]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0207
20072[CVE-2015-0206]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0206
20073[CVE-2015-0205]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0205
20074[CVE-2015-0204]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0204
20075[CVE-2014-8275]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-8275
20076[CVE-2014-5139]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-5139
20077[CVE-2014-3572]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3572
20078[CVE-2014-3571]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3571
20079[CVE-2014-3570]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3570
20080[CVE-2014-3569]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3569
20081[CVE-2014-3568]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3568
20082[CVE-2014-3567]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3567
20083[CVE-2014-3566]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3566
20084[CVE-2014-3513]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3513
20085[CVE-2014-3512]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3512
20086[CVE-2014-3511]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3511
20087[CVE-2014-3510]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3510
20088[CVE-2014-3509]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3509
20089[CVE-2014-3508]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3508
20090[CVE-2014-3507]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3507
20091[CVE-2014-3506]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3506
20092[CVE-2014-3505]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3505
20093[CVE-2014-3470]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3470
20094[CVE-2014-0224]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0224
20095[CVE-2014-0221]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0221
20096[CVE-2014-0195]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0195
20097[CVE-2014-0160]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0160
20098[CVE-2014-0076]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0076
20099[CVE-2013-6450]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-6450
20100[CVE-2013-4353]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-4353
20101[CVE-2013-0169]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-0169
20102[CVE-2013-0166]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-0166
20103[CVE-2012-2686]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-2686
20104[CVE-2012-2333]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-2333
20105[CVE-2012-2110]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-2110
20106[CVE-2012-0884]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-0884
20107[CVE-2012-0050]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-0050
20108[CVE-2012-0027]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-0027
20109[CVE-2011-4619]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4619
20110[CVE-2011-4577]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4577
20111[CVE-2011-4576]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4576
20112[CVE-2011-4109]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4109
20113[CVE-2011-4108]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4108
20114[CVE-2011-3210]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-3210
20115[CVE-2011-3207]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-3207
20116[CVE-2011-0014]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-0014
20117[CVE-2010-4252]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-4252
20118[CVE-2010-4180]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-4180
20119[CVE-2010-3864]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-3864
20120[CVE-2010-1633]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-1633
20121[CVE-2010-0740]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-0740
20122[CVE-2010-0433]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-0433
20123[CVE-2009-4355]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-4355
20124[CVE-2009-3555]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-3555
20125[CVE-2009-3245]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-3245
20126[CVE-2009-1386]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-1386
20127[CVE-2009-1379]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-1379
20128[CVE-2009-1378]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-1378
20129[CVE-2009-1377]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-1377
20130[CVE-2009-0789]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-0789
20131[CVE-2009-0591]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-0591
20132[CVE-2009-0590]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-0590
20133[CVE-2008-5077]: https://www.openssl.org/news/vulnerabilities.html#CVE-2008-5077
20134[CVE-2008-1678]: https://www.openssl.org/news/vulnerabilities.html#CVE-2008-1678
20135[CVE-2008-1672]: https://www.openssl.org/news/vulnerabilities.html#CVE-2008-1672
20136[CVE-2008-0891]: https://www.openssl.org/news/vulnerabilities.html#CVE-2008-0891
20137[CVE-2007-5135]: https://www.openssl.org/news/vulnerabilities.html#CVE-2007-5135
20138[CVE-2007-4995]: https://www.openssl.org/news/vulnerabilities.html#CVE-2007-4995
20139[CVE-2006-4343]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-4343
20140[CVE-2006-4339]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-4339
20141[CVE-2006-3738]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-3738
20142[CVE-2006-2940]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-2940
20143[CVE-2006-2937]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-2937
20144[CVE-2005-2969]: https://www.openssl.org/news/vulnerabilities.html#CVE-2005-2969
20145[CVE-2004-0112]: https://www.openssl.org/news/vulnerabilities.html#CVE-2004-0112
20146[CVE-2004-0079]: https://www.openssl.org/news/vulnerabilities.html#CVE-2004-0079
20147[CVE-2003-0851]: https://www.openssl.org/news/vulnerabilities.html#CVE-2003-0851
20148[CVE-2003-0545]: https://www.openssl.org/news/vulnerabilities.html#CVE-2003-0545
20149[CVE-2003-0544]: https://www.openssl.org/news/vulnerabilities.html#CVE-2003-0544
20150[CVE-2003-0543]: https://www.openssl.org/news/vulnerabilities.html#CVE-2003-0543
20151[CVE-2003-0078]: https://www.openssl.org/news/vulnerabilities.html#CVE-2003-0078
20152[CVE-2002-0659]: https://www.openssl.org/news/vulnerabilities.html#CVE-2002-0659
20153[CVE-2002-0657]: https://www.openssl.org/news/vulnerabilities.html#CVE-2002-0657
20154[CVE-2002-0656]: https://www.openssl.org/news/vulnerabilities.html#CVE-2002-0656
20155[CVE-2002-0655]: https://www.openssl.org/news/vulnerabilities.html#CVE-2002-0655