]> git.ipfire.org Git - thirdparty/openssl.git/blame - CHANGES.md
Fix int_ctx_new() error when use 1.1.1n sm2 key and ec method engine
[thirdparty/openssl.git] / CHANGES.md
CommitLineData
5f8e6c50
DMSP
1OpenSSL CHANGES
2===============
3
4This is a high-level summary of the most important changes.
5For a full list of changes, see the [git commit log][log] and
6pick the appropriate release branch.
7
8 [log]: https://github.com/openssl/openssl/commits/
9
44652c16
DMSP
10OpenSSL Releases
11----------------
12
45ada6b9 13 - [OpenSSL 3.2](#openssl-32)
3c53032a 14 - [OpenSSL 3.1](#openssl-31)
44652c16
DMSP
15 - [OpenSSL 3.0](#openssl-30)
16 - [OpenSSL 1.1.1](#openssl-111)
17 - [OpenSSL 1.1.0](#openssl-110)
18 - [OpenSSL 1.0.2](#openssl-102)
19 - [OpenSSL 1.0.1](#openssl-101)
20 - [OpenSSL 1.0.0](#openssl-100)
21 - [OpenSSL 0.9.x](#openssl-09x)
22
45ada6b9 23OpenSSL 3.2
27272657
RL
24-----------
25
3c53032a 26### Changes between 3.1 and 3.2 [xx XXX xxxx]
27272657 27
8a764202
MC
28 * Added client side support for QUIC
29
30 *Hugo Landau*
31
81bafac5
FD
32 * Added SHA256/192 algorithm support.
33
34 *Fergus Dall*
35
6b1f763c
VK
36 * Provide a new configure option `no-http` that can be used to disable HTTP
37 support.
38
39 *Vladimír Kotal*
40
cee0628e
JC
41 * TLS round-trip time calculation was added by a Brigham Young University
42 Capstone team partnering with Sandia National Laboratories. A new function
43 in ssl_lib titled SSL_get_handshake_rtt will calculate and retrieve this
44 value.
45
46 *Jairus Christensen*
47
90ae2c13
MC
48 * Added the "-quic" option to s_client to enable connectivity to QUIC servers.
49 QUIC requires the use of ALPN, so this must be specified via the "-alpn"
50 option. Use of the "advanced" s_client command command via the "-adv" option
51 is recommended.
52
53 *Matt Caswell*
54
f06ef165
BE
55 * Reworked the Fix for the Timing Oracle in RSA Decryption ([CVE-2022-4304]).
56 The previous fix for this timing side channel turned out to cause
57 a severe 2-3x performance regression in the typical use case
58 compared to 3.0.7. The new fix uses existing constant time
59 code paths, and restores the previous performance level while
60 fully eliminating all existing timing side channels.
61 The fix was developed by Bernd Edlinger with testing support
62 by Hubert Kario.
63
64 *Bernd Edlinger*
65
b21306b9
MC
66 * Added an "advanced" command mode to s_client. Use this with the "-adv"
67 option. The old "basic" command mode recognises certain letters that must
68 always appear at the start of a line and cannot be escaped. The advanced
69 command mode enables commands to be entered anywhere and there is an
70 escaping mechanism. After starting s_client with "-adv" type "{help}"
71 to show a list of available commands.
72
73 *Matt Caswell*
74
3c95ef22
TS
75 * Add Raw Public Key (RFC7250) support. Authentication is supported
76 by matching keys against either local policy (TLSA records synthesised
77 from the expected keys) or DANE (TLSA records obtained by the
78 application from DNS). TLSA records will also match the same key in
79 the server certificate, should RPK use not happen to be negotiated.
80
81 *Todd Short*
82
a8aad913
OM
83 * Added EC_GROUP_to_params which creates an OSSL_PARAM array
84 from a given EC_GROUP.
85
86 *Oliver Mihatsch*
87
ee58915c
MB
88 * Added support for pluggable (provider-based) TLS signature algorithms.
89 This enables TLS 1.3 authentication operations with algorithms embedded
90 in providers not included by default in OpenSSL. In combination with
91 the already available pluggable KEM and X.509 support, this enables
92 for example suitable providers to deliver post-quantum or quantum-safe
93 cryptography to OpenSSL users.
94
95 *Michael Baentsch*
96
ad062480
SF
97 * Added support for Hybrid Public Key Encryption (HPKE) as defined
98 in RFC9180. HPKE is required for TLS Encrypted ClientHello (ECH),
99 Message Layer Security (MLS) and other IETF specifications.
100 HPKE can also be used by other applications that require
101 encrypting "to" an ECDH public key. External APIs are defined in
102 include/openssl/hpke.h and documented in doc/man3/OSSL_HPKE_CTX_new.pod
103
104 *Stephen Farrell*
105
b67cb09f
TS
106 * Add support for certificate compression (RFC8879), including
107 library support for Brotli and Zstandard compression.
108
109 *Todd Short*
110
e869c867
GW
111 * Add the ability to add custom attributes to PKCS12 files. Add a new API
112 PKCS12_create_ex2, identical to the existing PKCS12_create_ex but allows
113 for a user specified callback and optional argument.
114 Added a new PKCS12_SAFEBAG_set0_attr, which allows for a new attr to be
115 added to the existing STACK_OF attrs.
116
117 *Graham Woodward*
118
4a532de9
MC
119 * Major refactor of the libssl record layer
120
121 *Matt Caswell*
122
ce602bb0
MC
123 * Added a new BIO_s_dgram_mem() to read/write datagrams to memory
124
125 *Matt Caswell*
126
e393064e
K
127 * Add a mac salt length option for the pkcs12 command.
128
129 *Xinping Chen*
130
a425c0fe
KK
131 * Add more SRTP protection profiles from RFC8723 and RFC8269.
132
133 *Kijin Kim*
134
7c78932b
DU
135 * Extended Kernel TLS (KTLS) to support TLS 1.3 receive offload.
136
137 *Daiki Ueno, John Baldwin and Dmitry Podgorny*
138
a3e53d56
TS
139 * Add support for TCP Fast Open (RFC7413) to macOS, Linux, and FreeBSD where
140 supported and enabled.
141
142 *Todd Short*
143
b139a956
NT
144 * Add ciphersuites based on DHE_PSK (RFC 4279) and ECDHE_PSK (RFC 5489)
145 to the list of ciphersuites providing Perfect Forward Secrecy as
146 required by SECLEVEL >= 3.
147
148 *Dmitry Belyavskiy, Nicola Tuveri*
149
cbb1cda6
DDO
150 * Add new SSL APIs to aid in efficiently implementing TLS/SSL fingerprinting.
151 The SSL_CTRL_GET_IANA_GROUPS control code, exposed as the
152 SSL_get0_iana_groups() function-like macro, retrieves the list of
153 supported groups sent by the peer.
154 The function SSL_client_hello_get_extension_order() populates
155 a caller-supplied array with the list of extension types present in the
156 ClientHello, in order of appearance.
13a53fbf
PL
157
158 *Phus Lu*
159
1d28ada1
DS
160 * Fixed PEM_write_bio_PKCS8PrivateKey() and PEM_write_bio_PKCS8PrivateKey_nid()
161 to make it possible to use empty passphrase strings.
59ccb72c
DS
162
163 *Darshan Sen*
164
a4c4090c
MC
165 * The default SSL/TLS security level has been changed from 1 to 2. RSA,
166 DSA and DH keys of 1024 bits and above and less than 2048 bits and ECC keys
167 of 160 bits and above and less than 224 bits were previously accepted by
168 default but are now no longer allowed. By default TLS compression was
169 already disabled in previous OpenSSL versions. At security level 2 it cannot
170 be enabled.
171
172 *Matt Caswell*
173
d1b26ddb
EL
174 * The SSL_CTX_set_cipher_list family functions now accept ciphers using their
175 IANA standard names.
176
177 *Erik Lax*
178
c8ffd220
P
179 * The PVK key derivation function has been moved from b2i_PVK_bio_ex() into
180 the legacy crypto provider as an EVP_KDF. Applications requiring this KDF
181 will need to load the legacy crypto provider.
182
183 *Paul Dale*
e0710222
P
184 * CCM8 cipher suites in TLS have been downgraded to security level zero
185 because they use a short authentication tag which lowers their strength.
1a473d1c
P
186
187 *Paul Dale*
188
537976de
DB
189 * Subject or issuer names in X.509 objects are now displayed as UTF-8 strings
190 by default.
191
192 *Dmitry Belyavskiy*
27272657 193
3fa6dbd1
DDO
194 * Add X.509 certificate codeSigning purpose and related checks on key usage and
195 extended key usage of the leaf certificate according to the CA/Browser Forum.
196
197 * Lutz Jänicke*
198
342e3652
DDO
199 * The `x509`, `ca`, and `req` apps now produce X.509 v3 certificates.
200 The `-x509v1` option of `req` prefers generation of X.509 v1 certificates.
201 `X509_sign()` and `X509_sign_ctx()` make sure that the certificate has
202 X.509 version 3 if the certificate information includes X.509 extensions.
203
204 *David von Oheimb*
205
cbb1cda6
DDO
206 * Fix and extend certificate handling and the apps `x509`, `verify` etc.
207 such as adding a trace facility for debugging certificate chain building.
208
209 *David von Oheimb*
210
211 * Various fixes and extensions to the CMP+CRMF implementation and the `cmp` app
212 in particular supporting requests for central key generation, generalized
213 polling, and various types of genm/genp exchanges defined in CMP Updates.
214
215 *David von Oheimb*
216
217 * Fixes and extensions to the HTTP client and to the HTTP server in `apps/`
218 like correcting the TLS and proxy support and adding tracing for debugging.
219
220 *David von Oheimb*
221
222 * Extended the CMS API for handling `CMS_SignedData` and `CMS_EnvelopedData`.
223
224 *David von Oheimb*
225
65def9de
DDO
226 * `CMS_add0_cert()` and `CMS_add1_cert()` no more throw an error
227 if a certificate to be added is already present.
228 * `CMS_sign_ex()` and `CMS_sign()` now ignore any duplicate certificates
229 in their `certs` argument and no longer throw an error for them.
230
231 *David von Oheimb*
232
cbb1cda6
DDO
233 * Fixed and extended `util/check-format.pl` for checking adherence to the
234 coding style <https://www.openssl.org/policies/technical/coding-style.html>.
235 The checks are meanwhile more complete and yield fewer false positives.
236
237 *David von Oheimb*
238
664e096c
HL
239 * Add new BIO_sendmmsg() and BIO_recvmmsg() BIO methods which allow
240 sending and receiving multiple messages in a single call. An implementation
241 is provided for BIO_dgram. For further details, see BIO_sendmmsg(3).
242
243 *Hugo Landau*
244
606e0426
HL
245 * Support for loading root certificates from the Windows certificate store
246 has been added. The support is in the form of a store which recognises the
dfdbc113
HL
247 URI string of `org.openssl.winstore://`. This URI scheme currently takes no
248 arguments. This store is built by default and can be disabled using the new
249 compile-time option `no-winstore`. This store is not currently used by
250 default and must be loaded explicitly using the above store URI. It is
251 expected to be loaded by default in the future.
021859bf
HL
252
253 *Hugo Landau*
254
34c2f90d
TZ
255 * Enable KTLS with the TLS 1.3 CCM mode ciphersuites. Note that some linux
256 kernel versions that support KTLS have a known bug in CCM processing. That
257 has been fixed in stable releases starting from 5.4.164, 5.10.84, 5.15.7,
258 and all releases since 5.16. KTLS with CCM ciphersuites should be only used
259 on these releases.
260
261 *Tianjia Zhang*
262
cd715b7e
MM
263 * Zerocopy KTLS sendfile() support on Linux.
264
265 *Maxim Mikityanskiy*
266
c3aed7e4
HK
267 * Added and enabled by default implicit rejection in RSA PKCS#1 v1.5
268 decryption as a protection against Bleichenbacher-like attacks.
269 The RSA decryption API will now return a randomly generated deterministic
270 message instead of an error in case it detects an error when checking
271 padding during PKCS#1 v1.5 decryption. This is a general protection against
272 issues like CVE-2020-25659 and CVE-2020-25657. This protection can be
273 disabled by calling
274 `EVP_PKEY_CTX_ctrl_str(ctx, "rsa_pkcs1_implicit_rejection". "0")`
275 on the RSA decryption context.
276
277 *Hubert Kario*
278
6dfa998f
ČK
279 * Support for Argon2d, Argon2i, Argon2id KDFs has been added along with
280 basic thread pool implementation for select platforms.
281
282 *Čestmír Kalina*
283
3c53032a
TM
284OpenSSL 3.1
285-----------
286
7a3d32ae
P
287### Changes between 3.1.1 and 3.1.2 [xx XXX xxxx]
288
1e398bec
TM
289 * Do not ignore empty associated data entries with AES-SIV.
290
291 The AES-SIV algorithm allows for authentication of multiple associated
292 data entries along with the encryption. To authenticate empty data the
293 application has to call `EVP_EncryptUpdate()` (or `EVP_CipherUpdate()`)
294 with NULL pointer as the output buffer and 0 as the input buffer length.
295 The AES-SIV implementation in OpenSSL just returns success for such call
296 instead of performing the associated data authentication operation.
297 The empty data thus will not be authenticated. ([CVE-2023-2975])
298
299 Thanks to Juerg Wullschleger (Google) for discovering the issue.
300
301 The fix changes the authentication tag value and the ciphertext for
302 applications that use empty associated data entries with AES-SIV.
303 To decrypt data encrypted with previous versions of OpenSSL the application
304 has to skip calls to `EVP_DecryptUpdate()` for empty associated data
305 entries.
306
307 *Tomas Mraz*
308
7a3d32ae
P
309 * When building with the `enable-fips` option and using the resulting
310 FIPS provider, TLS 1.2 will, by default, mandate the use of an extended
311 master secret (FIPS 140-3 IG G.Q) and the Hash and HMAC DRBGs will
312 not operate with truncated digests (FIPS 140-3 IG G.R).
313
314 *Paul Dale*
315
316### Changes between 3.1.0 and 3.1.1 [30 May 2023]
83ff6cbd 317
d63b3e79
RL
318 * Mitigate for the time it takes for `OBJ_obj2txt` to translate gigantic
319 OBJECT IDENTIFIER sub-identifiers to canonical numeric text form.
320
321 OBJ_obj2txt() would translate any size OBJECT IDENTIFIER to canonical
322 numeric text form. For gigantic sub-identifiers, this would take a very
323 long time, the time complexity being O(n^2) where n is the size of that
324 sub-identifier. ([CVE-2023-2650])
325
326 To mitigitate this, `OBJ_obj2txt()` will only translate an OBJECT
327 IDENTIFIER to canonical numeric text form if the size of that OBJECT
328 IDENTIFIER is 586 bytes or less, and fail otherwise.
329
18f82df5 330 The basis for this restriction is [RFC 2578 (STD 58), section 3.5]. OBJECT
d63b3e79
RL
331 IDENTIFIER values, which stipulates that OBJECT IDENTIFIERS may have at
332 most 128 sub-identifiers, and that the maximum value that each sub-
333 identifier may have is 2^32-1 (4294967295 decimal).
334
335 For each byte of every sub-identifier, only the 7 lower bits are part of
336 the value, so the maximum amount of bytes that an OBJECT IDENTIFIER with
337 these restrictions may occupy is 32 * 128 / 7, which is approximately 586
338 bytes.
339
d63b3e79
RL
340 *Richard Levitte*
341
c88e01a9
TM
342 * Multiple algorithm implementation fixes for ARM BE platforms.
343
344 *Liu-ErMeng*
345
346 * Added a -pedantic option to fipsinstall that adjusts the various
347 settings to ensure strict FIPS compliance rather than backwards
348 compatibility.
349
350 *Paul Dale*
351
72dfe465 352 * Fixed buffer overread in AES-XTS decryption on ARM 64 bit platforms which
e6990079
TM
353 happens if the buffer size is 4 mod 5 in 16 byte AES blocks. This can
354 trigger a crash of an application using AES-XTS decryption if the memory
355 just after the buffer being decrypted is not mapped.
72dfe465
TM
356 Thanks to Anton Romanov (Amazon) for discovering the issue.
357 ([CVE-2023-1255])
358
359 *Nevine Ebeid*
360
808b30f6
P
361 * Add FIPS provider configuration option to disallow the use of
362 truncated digests with Hash and HMAC DRBGs (q.v. FIPS 140-3 IG D.R.).
363 The option '-no_drbg_truncated_digests' can optionally be
364 supplied to 'openssl fipsinstall'.
365
366 *Paul Dale*
367
5ab3f71a
TM
368 * Corrected documentation of X509_VERIFY_PARAM_add0_policy() to mention
369 that it does not enable policy checking. Thanks to David Benjamin for
370 discovering this issue.
371 ([CVE-2023-0466])
372
373 *Tomáš Mráz*
374
986f9a67
MC
375 * Fixed an issue where invalid certificate policies in leaf certificates are
376 silently ignored by OpenSSL and other certificate policy checks are skipped
377 for that certificate. A malicious CA could use this to deliberately assert
378 invalid certificate policies in order to circumvent policy checking on the
379 certificate altogether.
380 ([CVE-2023-0465])
381
382 *Matt Caswell*
383
83ff6cbd
P
384 * Limited the number of nodes created in a policy tree to mitigate
385 against CVE-2023-0464. The default limit is set to 1000 nodes, which
386 should be sufficient for most installations. If required, the limit
387 can be adjusted by setting the OPENSSL_POLICY_TREE_NODES_MAX build
388 time define to a desired maximum number of nodes or zero to allow
389 unlimited growth.
986f9a67 390 ([CVE-2023-0464])
83ff6cbd
P
391
392 *Paul Dale*
393
394### Changes between 3.0 and 3.1.0 [14 Mar 2023]
3c53032a 395
50ea5cdc 396 * Add FIPS provider configuration option to enforce the
397 Extended Master Secret (EMS) check during the TLS1_PRF KDF.
398 The option '-ems-check' can optionally be supplied to
399 'openssl fipsinstall'.
400
401 *Shane Lontis*
402
d4e105f6
P
403 * The FIPS provider includes a few non-approved algorithms for
404 backward compatibility purposes and the "fips=yes" property query
405 must be used for all algorithm fetches to ensure FIPS compliance.
406
8c02b98f
P
407 The algorithms that are included but not approved are Triple DES ECB,
408 Triple DES CBC and EdDSA.
d4e105f6
P
409
410 *Paul Dale*
411
ec3342e7
TM
412 * Added support for KMAC in KBKDF.
413
414 *Shane Lontis*
415
3c53032a
TM
416 * RNDR and RNDRRS support in provider functions to provide
417 random number generation for Arm CPUs (aarch64).
418
419 *Orr Toledano*
420
421 * s_client and s_server apps now explicitly say when the TLS version
422 does not include the renegotiation mechanism. This avoids confusion
423 between that scenario versus when the TLS version includes secure
424 renegotiation but the peer lacks support for it.
425
426 *Felipe Gasper*
427
428 * AES-GCM enabled with AVX512 vAES and vPCLMULQDQ.
429
430 *Tomasz Kantecki, Andrey Matyukov*
431
432 * The various OBJ_* functions have been made thread safe.
433
434 *Paul Dale*
435
436 * Parallel dual-prime 1536/2048-bit modular exponentiation for
437 AVX512_IFMA capable processors.
438
439 *Sergey Kirillov, Andrey Matyukov (Intel Corp)*
440
441 * The functions `OPENSSL_LH_stats`, `OPENSSL_LH_node_stats`,
442 `OPENSSL_LH_node_usage_stats`, `OPENSSL_LH_stats_bio`,
443 `OPENSSL_LH_node_stats_bio` and `OPENSSL_LH_node_usage_stats_bio` are now
444 marked deprecated from OpenSSL 3.1 onwards and can be disabled by defining
445 `OPENSSL_NO_DEPRECATED_3_1`.
446
447 The macro `DEFINE_LHASH_OF` is now deprecated in favour of the macro
448 `DEFINE_LHASH_OF_EX`, which omits the corresponding type-specific function
449 definitions for these functions regardless of whether
450 `OPENSSL_NO_DEPRECATED_3_1` is defined.
451
452 Users of `DEFINE_LHASH_OF` may start receiving deprecation warnings for these
453 functions regardless of whether they are using them. It is recommended that
454 users transition to the new macro, `DEFINE_LHASH_OF_EX`.
455
456 *Hugo Landau*
457
458 * When generating safe-prime DH parameters set the recommended private key
459 length equivalent to minimum key lengths as in RFC 7919.
460
461 *Tomáš Mráz*
462
6c73ca4a
CL
463 * Change the default salt length for PKCS#1 RSASSA-PSS signatures to the
464 maximum size that is smaller or equal to the digest length to comply with
465 FIPS 186-4 section 5. This is implemented by a new option
466 `OSSL_PKEY_RSA_PSS_SALT_LEN_AUTO_DIGEST_MAX` ("auto-digestmax") for the
467 `rsa_pss_saltlen` parameter, which is now the default. Signature
468 verification is not affected by this change and continues to work as before.
469
470 *Clemens Lang*
471
c868d1f9
TM
472OpenSSL 3.0
473-----------
474
475For OpenSSL 3.0 a [Migration guide][] has been added, so the CHANGES entries
476listed here are only a brief description.
477The migration guide contains more detailed information related to new features,
478breaking changes, and mappings for the large list of deprecated functions.
479
480[Migration guide]: https://github.com/openssl/openssl/tree/master/doc/man7/migration_guide.pod
481
5f14b5bc
TM
482### Changes between 3.0.7 and 3.0.8 [7 Feb 2023]
483
484 * Fixed NULL dereference during PKCS7 data verification.
485
486 A NULL pointer can be dereferenced when signatures are being
487 verified on PKCS7 signed or signedAndEnveloped data. In case the hash
488 algorithm used for the signature is known to the OpenSSL library but
489 the implementation of the hash algorithm is not available the digest
490 initialization will fail. There is a missing check for the return
491 value from the initialization function which later leads to invalid
492 usage of the digest API most likely leading to a crash.
493 ([CVE-2023-0401])
494
495 PKCS7 data is processed by the SMIME library calls and also by the
496 time stamp (TS) library calls. The TLS implementation in OpenSSL does
497 not call these functions however third party applications would be
498 affected if they call these functions to verify signatures on untrusted
499 data.
500
501 *Tomáš Mráz*
502
503 * Fixed X.400 address type confusion in X.509 GeneralName.
504
505 There is a type confusion vulnerability relating to X.400 address processing
506 inside an X.509 GeneralName. X.400 addresses were parsed as an ASN1_STRING
507 but the public structure definition for GENERAL_NAME incorrectly specified
508 the type of the x400Address field as ASN1_TYPE. This field is subsequently
509 interpreted by the OpenSSL function GENERAL_NAME_cmp as an ASN1_TYPE rather
510 than an ASN1_STRING.
511
512 When CRL checking is enabled (i.e. the application sets the
513 X509_V_FLAG_CRL_CHECK flag), this vulnerability may allow an attacker to
514 pass arbitrary pointers to a memcmp call, enabling them to read memory
515 contents or enact a denial of service.
516 ([CVE-2023-0286])
517
518 *Hugo Landau*
519
520 * Fixed NULL dereference validating DSA public key.
521
522 An invalid pointer dereference on read can be triggered when an
523 application tries to check a malformed DSA public key by the
524 EVP_PKEY_public_check() function. This will most likely lead
525 to an application crash. This function can be called on public
526 keys supplied from untrusted sources which could allow an attacker
527 to cause a denial of service attack.
528
529 The TLS implementation in OpenSSL does not call this function
530 but applications might call the function if there are additional
531 security requirements imposed by standards such as FIPS 140-3.
532 ([CVE-2023-0217])
533
534 *Shane Lontis, Tomáš Mráz*
535
536 * Fixed Invalid pointer dereference in d2i_PKCS7 functions.
537
538 An invalid pointer dereference on read can be triggered when an
539 application tries to load malformed PKCS7 data with the
540 d2i_PKCS7(), d2i_PKCS7_bio() or d2i_PKCS7_fp() functions.
541
542 The result of the dereference is an application crash which could
543 lead to a denial of service attack. The TLS implementation in OpenSSL
544 does not call this function however third party applications might
545 call these functions on untrusted data.
546 ([CVE-2023-0216])
547
548 *Tomáš Mráz*
549
550 * Fixed Use-after-free following BIO_new_NDEF.
551
552 The public API function BIO_new_NDEF is a helper function used for
553 streaming ASN.1 data via a BIO. It is primarily used internally to OpenSSL
554 to support the SMIME, CMS and PKCS7 streaming capabilities, but may also
555 be called directly by end user applications.
556
557 The function receives a BIO from the caller, prepends a new BIO_f_asn1
558 filter BIO onto the front of it to form a BIO chain, and then returns
559 the new head of the BIO chain to the caller. Under certain conditions,
560 for example if a CMS recipient public key is invalid, the new filter BIO
561 is freed and the function returns a NULL result indicating a failure.
562 However, in this case, the BIO chain is not properly cleaned up and the
563 BIO passed by the caller still retains internal pointers to the previously
564 freed filter BIO. If the caller then goes on to call BIO_pop() on the BIO
565 then a use-after-free will occur. This will most likely result in a crash.
566 ([CVE-2023-0215])
567
568 *Viktor Dukhovni, Matt Caswell*
569
570 * Fixed Double free after calling PEM_read_bio_ex.
571
572 The function PEM_read_bio_ex() reads a PEM file from a BIO and parses and
573 decodes the "name" (e.g. "CERTIFICATE"), any header data and the payload
574 data. If the function succeeds then the "name_out", "header" and "data"
575 arguments are populated with pointers to buffers containing the relevant
576 decoded data. The caller is responsible for freeing those buffers. It is
577 possible to construct a PEM file that results in 0 bytes of payload data.
578 In this case PEM_read_bio_ex() will return a failure code but will populate
579 the header argument with a pointer to a buffer that has already been freed.
580 If the caller also frees this buffer then a double free will occur. This
581 will most likely lead to a crash.
582
583 The functions PEM_read_bio() and PEM_read() are simple wrappers around
584 PEM_read_bio_ex() and therefore these functions are also directly affected.
585
586 These functions are also called indirectly by a number of other OpenSSL
587 functions including PEM_X509_INFO_read_bio_ex() and
588 SSL_CTX_use_serverinfo_file() which are also vulnerable. Some OpenSSL
589 internal uses of these functions are not vulnerable because the caller does
590 not free the header argument if PEM_read_bio_ex() returns a failure code.
591 ([CVE-2022-4450])
592
593 *Kurt Roeckx, Matt Caswell*
594
595 * Fixed Timing Oracle in RSA Decryption.
596
597 A timing based side channel exists in the OpenSSL RSA Decryption
598 implementation which could be sufficient to recover a plaintext across
599 a network in a Bleichenbacher style attack. To achieve a successful
600 decryption an attacker would have to be able to send a very large number
601 of trial messages for decryption. The vulnerability affects all RSA padding
602 modes: PKCS#1 v1.5, RSA-OEAP and RSASVE.
603 ([CVE-2022-4304])
604
605 *Dmitry Belyavsky, Hubert Kario*
606
607 * Fixed X.509 Name Constraints Read Buffer Overflow.
608
609 A read buffer overrun can be triggered in X.509 certificate verification,
610 specifically in name constraint checking. The read buffer overrun might
611 result in a crash which could lead to a denial of service attack.
612 In a TLS client, this can be triggered by connecting to a malicious
613 server. In a TLS server, this can be triggered if the server requests
614 client authentication and a malicious client connects.
615 ([CVE-2022-4203])
616
617 *Viktor Dukhovni*
618
619 * Fixed X.509 Policy Constraints Double Locking security issue.
620
621 If an X.509 certificate contains a malformed policy constraint and
622 policy processing is enabled, then a write lock will be taken twice
623 recursively. On some operating systems (most widely: Windows) this
624 results in a denial of service when the affected process hangs. Policy
625 processing being enabled on a publicly facing server is not considered
626 to be a common setup.
627 ([CVE-2022-3996])
628
629 *Paul Dale*
f66c1272
NT
630
631 * Our provider implementations of `OSSL_FUNC_KEYMGMT_EXPORT` and
632 `OSSL_FUNC_KEYMGMT_GET_PARAMS` for EC and SM2 keys now honor
633 `OSSL_PKEY_PARAM_EC_POINT_CONVERSION_FORMAT` as set (and
634 default to `POINT_CONVERSION_UNCOMPRESSED`) when exporting
635 `OSSL_PKEY_PARAM_PUB_KEY`, instead of unconditionally using
636 `POINT_CONVERSION_COMPRESSED` as in previous 3.x releases.
637 For symmetry, our implementation of `EVP_PKEY_ASN1_METHOD->export_to`
638 for legacy EC and SM2 keys is also changed similarly to honor the
639 equivalent conversion format flag as specified in the underlying
640 `EC_KEY` object being exported to a provider, when this function is
641 called through `EVP_PKEY_export()`.
642
643 *Nicola Tuveri*
644
e0fbaf2a
TM
645### Changes between 3.0.6 and 3.0.7 [1 Nov 2022]
646
647 * Fixed two buffer overflows in punycode decoding functions.
648
649 A buffer overrun can be triggered in X.509 certificate verification,
650 specifically in name constraint checking. Note that this occurs after
651 certificate chain signature verification and requires either a CA to
652 have signed the malicious certificate or for the application to continue
653 certificate verification despite failure to construct a path to a trusted
654 issuer.
655
656 In a TLS client, this can be triggered by connecting to a malicious
657 server. In a TLS server, this can be triggered if the server requests
658 client authentication and a malicious client connects.
659
660 An attacker can craft a malicious email address to overflow
661 an arbitrary number of bytes containing the `.` character (decimal 46)
662 on the stack. This buffer overflow could result in a crash (causing a
663 denial of service).
664 ([CVE-2022-3786])
665
666 An attacker can craft a malicious email address to overflow four
667 attacker-controlled bytes on the stack. This buffer overflow could
668 result in a crash (causing a denial of service) or potentially remote code
669 execution depending on stack layout for any given platform/compiler.
670 ([CVE-2022-3602])
671
672 *Paul Dale*
673
674 * Removed all references to invalid OSSL_PKEY_PARAM_RSA names for CRT
675 parameters in OpenSSL code.
676 Applications should not use the names OSSL_PKEY_PARAM_RSA_FACTOR,
677 OSSL_PKEY_PARAM_RSA_EXPONENT and OSSL_PKEY_PARAM_RSA_COEFFICIENT.
678 Use the numbered names such as OSSL_PKEY_PARAM_RSA_FACTOR1 instead.
679 Using these invalid names may cause algorithms to use slower methods
680 that ignore the CRT parameters.
681
682 *Shane Lontis*
683
684 * Fixed a regression introduced in 3.0.6 version raising errors on some stack
685 operations.
686
687 *Tomáš Mráz*
688
689 * Fixed a regression introduced in 3.0.6 version not refreshing the certificate
690 data to be signed before signing the certificate.
691
692 *Gibeom Gwon*
b6553796
TM
693
694 * Added RIPEMD160 to the default provider.
695
696 *Paul Dale*
697
e0fbaf2a
TM
698 * Ensured that the key share group sent or accepted for the key exchange
699 is allowed for the protocol version.
700
701 *Matt Caswell*
702
79edcf4d
MC
703### Changes between 3.0.5 and 3.0.6 [11 Oct 2022]
704
705 * OpenSSL supports creating a custom cipher via the legacy
706 EVP_CIPHER_meth_new() function and associated function calls. This function
707 was deprecated in OpenSSL 3.0 and application authors are instead encouraged
708 to use the new provider mechanism in order to implement custom ciphers.
709
710 OpenSSL versions 3.0.0 to 3.0.5 incorrectly handle legacy custom ciphers
711 passed to the EVP_EncryptInit_ex2(), EVP_DecryptInit_ex2() and
712 EVP_CipherInit_ex2() functions (as well as other similarly named encryption
713 and decryption initialisation functions). Instead of using the custom cipher
714 directly it incorrectly tries to fetch an equivalent cipher from the
715 available providers. An equivalent cipher is found based on the NID passed to
716 EVP_CIPHER_meth_new(). This NID is supposed to represent the unique NID for a
717 given cipher. However it is possible for an application to incorrectly pass
718 NID_undef as this value in the call to EVP_CIPHER_meth_new(). When NID_undef
719 is used in this way the OpenSSL encryption/decryption initialisation function
720 will match the NULL cipher as being equivalent and will fetch this from the
721 available providers. This will succeed if the default provider has been
722 loaded (or if a third party provider has been loaded that offers this
723 cipher). Using the NULL cipher means that the plaintext is emitted as the
724 ciphertext.
725
726 Applications are only affected by this issue if they call
727 EVP_CIPHER_meth_new() using NID_undef and subsequently use it in a call to an
728 encryption/decryption initialisation function. Applications that only use
729 SSL/TLS are not impacted by this issue.
730 ([CVE-2022-3358])
731
732 *Matt Caswell*
733
734 * Fix LLVM vs Apple LLVM version numbering confusion that caused build failures
735 on MacOS 10.11
736
737 *Richard Levitte*
738
739 * Fixed the linux-mips64 Configure target which was missing the
740 SIXTY_FOUR_BIT bn_ops flag. This was causing heap corruption on that
741 platform.
742
743 *Adam Joseph*
744
745 * Fix handling of a ticket key callback that returns 0 in TLSv1.3 to not send a
746 ticket
747
748 *Matt Caswell*
749
750 * Correctly handle a retransmitted ClientHello in DTLS
751
752 *Matt Caswell*
753
754 * Fixed detection of ktls support in cross-compile environment on Linux
755
756 *Tomas Mraz*
757
758 * Fixed some regressions and test failures when running the 3.0.0 FIPS provider
759 against 3.0.x
760
761 *Paul Dale*
762
763 * Fixed SSL_pending() and SSL_has_pending() with DTLS which were failing to
764 report correct results in some cases
765
766 *Matt Caswell*
767
768 * Fix UWP builds by defining VirtualLock
769
770 *Charles Milette*
771
772 * For known safe primes use the minimum key length according to RFC 7919.
773 Longer private key sizes unnecessarily raise the cycles needed to compute the
774 shared secret without any increase of the real security. This fixes a
775 regression from 1.1.1 where these shorter keys were generated for the known
776 safe primes.
777
778 *Tomas Mraz*
779
780 * Added the loongarch64 target
781
782 *Shi Pujin*
783
784 * Fixed EC ASM flag passing. Flags for ASM implementations of EC curves were
785 only passed to the FIPS provider and not to the default or legacy provider.
786
787 *Juergen Christ*
788
789 * Fixed reported performance degradation on aarch64. Restored the
790 implementation prior to commit 2621751 ("aes/asm/aesv8-armx.pl: avoid
791 32-bit lane assignment in CTR mode") for 64bit targets only, since it is
792 reportedly 2-17% slower and the silicon errata only affects 32bit targets.
793 The new algorithm is still used for 32 bit targets.
794
795 *Bernd Edlinger*
796
797 * Added a missing header for memcmp that caused compilation failure on some
798 platforms
799
800 *Gregor Jasny*
801
802### Changes between 3.0.4 and 3.0.5 [5 Jul 2022]
803
804 * The OpenSSL 3.0.4 release introduced a serious bug in the RSA
805 implementation for X86_64 CPUs supporting the AVX512IFMA instructions.
806 This issue makes the RSA implementation with 2048 bit private keys
807 incorrect on such machines and memory corruption will happen during
808 the computation. As a consequence of the memory corruption an attacker
809 may be able to trigger a remote code execution on the machine performing
810 the computation.
811
812 SSL/TLS servers or other servers using 2048 bit RSA private keys running
813 on machines supporting AVX512IFMA instructions of the X86_64 architecture
814 are affected by this issue.
815 ([CVE-2022-2274])
816
817 *Xi Ruoyao*
818
819 * AES OCB mode for 32-bit x86 platforms using the AES-NI assembly optimised
820 implementation would not encrypt the entirety of the data under some
821 circumstances. This could reveal sixteen bytes of data that was
822 preexisting in the memory that wasn't written. In the special case of
823 "in place" encryption, sixteen bytes of the plaintext would be revealed.
824
825 Since OpenSSL does not support OCB based cipher suites for TLS and DTLS,
826 they are both unaffected.
827 ([CVE-2022-2097])
828
829 *Alex Chernyakhovsky, David Benjamin, Alejandro Sedeño*
830
831### Changes between 3.0.3 and 3.0.4 [21 Jun 2022]
de85a9de
MC
832
833 * In addition to the c_rehash shell command injection identified in
834 CVE-2022-1292, further bugs where the c_rehash script does not
835 properly sanitise shell metacharacters to prevent command injection have been
836 fixed.
837
838 When the CVE-2022-1292 was fixed it was not discovered that there
839 are other places in the script where the file names of certificates
840 being hashed were possibly passed to a command executed through the shell.
841
842 This script is distributed by some operating systems in a manner where
843 it is automatically executed. On such operating systems, an attacker
844 could execute arbitrary commands with the privileges of the script.
845
846 Use of the c_rehash script is considered obsolete and should be replaced
847 by the OpenSSL rehash command line tool.
848 (CVE-2022-2068)
849
850 *Daniel Fiala, Tomáš Mráz*
8a66b2f9
P
851
852 * Case insensitive string comparison no longer uses locales. It has instead
853 been directly implemented.
854
855 *Paul Dale*
856
de85a9de 857### Changes between 3.0.2 and 3.0.3 [3 May 2022]
77d7b6ee 858
8b97bfcc
DB
859 * Case insensitive string comparison is reimplemented via new locale-agnostic
860 comparison functions OPENSSL_str[n]casecmp always using the POSIX locale for
861 comparison. The previous implementation had problems when the Turkish locale
862 was used.
863
864 *Dmitry Belyavskiy*
865
73e044bd
MC
866 * Fixed a bug in the c_rehash script which was not properly sanitising shell
867 metacharacters to prevent command injection. This script is distributed by
868 some operating systems in a manner where it is automatically executed. On
869 such operating systems, an attacker could execute arbitrary commands with the
870 privileges of the script.
871
872 Use of the c_rehash script is considered obsolete and should be replaced
873 by the OpenSSL rehash command line tool.
874 (CVE-2022-1292)
875
876 *Tomáš Mráz*
877
878 * Fixed a bug in the function `OCSP_basic_verify` that verifies the signer
879 certificate on an OCSP response. The bug caused the function in the case
880 where the (non-default) flag OCSP_NOCHECKS is used to return a postivie
881 response (meaning a successful verification) even in the case where the
882 response signing certificate fails to verify.
883
884 It is anticipated that most users of `OCSP_basic_verify` will not use the
885 OCSP_NOCHECKS flag. In this case the `OCSP_basic_verify` function will return
886 a negative value (indicating a fatal error) in the case of a certificate
887 verification failure. The normal expected return value in this case would be
888 0.
889
890 This issue also impacts the command line OpenSSL "ocsp" application. When
891 verifying an ocsp response with the "-no_cert_checks" option the command line
892 application will report that the verification is successful even though it
893 has in fact failed. In this case the incorrect successful response will also
894 be accompanied by error messages showing the failure and contradicting the
895 apparently successful result.
896 ([CVE-2022-1343])
897
898 *Matt Caswell*
899
900 * Fixed a bug where the RC4-MD5 ciphersuite incorrectly used the
901 AAD data as the MAC key. This made the MAC key trivially predictable.
902
903 An attacker could exploit this issue by performing a man-in-the-middle attack
904 to modify data being sent from one endpoint to an OpenSSL 3.0 recipient such
905 that the modified data would still pass the MAC integrity check.
906
907 Note that data sent from an OpenSSL 3.0 endpoint to a non-OpenSSL 3.0
908 endpoint will always be rejected by the recipient and the connection will
909 fail at that point. Many application protocols require data to be sent from
910 the client to the server first. Therefore, in such a case, only an OpenSSL
911 3.0 server would be impacted when talking to a non-OpenSSL 3.0 client.
912
913 If both endpoints are OpenSSL 3.0 then the attacker could modify data being
914 sent in both directions. In this case both clients and servers could be
915 affected, regardless of the application protocol.
916
917 Note that in the absence of an attacker this bug means that an OpenSSL 3.0
918 endpoint communicating with a non-OpenSSL 3.0 endpoint will fail to complete
919 the handshake when using this ciphersuite.
920
921 The confidentiality of data is not impacted by this issue, i.e. an attacker
922 cannot decrypt data that has been encrypted using this ciphersuite - they can
923 only modify it.
924
925 In order for this attack to work both endpoints must legitimately negotiate
926 the RC4-MD5 ciphersuite. This ciphersuite is not compiled by default in
927 OpenSSL 3.0, and is not available within the default provider or the default
928 ciphersuite list. This ciphersuite will never be used if TLSv1.3 has been
929 negotiated. In order for an OpenSSL 3.0 endpoint to use this ciphersuite the
930 following must have occurred:
931
932 1) OpenSSL must have been compiled with the (non-default) compile time option
933 enable-weak-ssl-ciphers
934
935 2) OpenSSL must have had the legacy provider explicitly loaded (either
936 through application code or via configuration)
937
938 3) The ciphersuite must have been explicitly added to the ciphersuite list
939
940 4) The libssl security level must have been set to 0 (default is 1)
941
942 5) A version of SSL/TLS below TLSv1.3 must have been negotiated
943
944 6) Both endpoints must negotiate the RC4-MD5 ciphersuite in preference to any
945 others that both endpoints have in common
946 (CVE-2022-1434)
947
cac25075 948 *Matt Caswell*
73e044bd
MC
949
950 * Fix a bug in the OPENSSL_LH_flush() function that breaks reuse of the memory
d7f3a2cc 951 occupied by the removed hash table entries.
73e044bd
MC
952
953 This function is used when decoding certificates or keys. If a long lived
954 process periodically decodes certificates or keys its memory usage will
955 expand without bounds and the process might be terminated by the operating
956 system causing a denial of service. Also traversing the empty hash table
957 entries will take increasingly more time.
958
959 Typically such long lived processes might be TLS clients or TLS servers
960 configured to accept client certificate authentication.
961 (CVE-2022-1473)
962
cac25075 963 *Hugo Landau, Aliaksei Levin*
73e044bd 964
77d7b6ee
HL
965 * The functions `OPENSSL_LH_stats` and `OPENSSL_LH_stats_bio` now only report
966 the `num_items`, `num_nodes` and `num_alloc_nodes` statistics. All other
967 statistics are no longer supported. For compatibility, these statistics are
968 still listed in the output but are now always reported as zero.
969
970 *Hugo Landau*
971
de85a9de 972### Changes between 3.0.1 and 3.0.2 [15 Mar 2022]
a40398a1
MC
973
974 * Fixed a bug in the BN_mod_sqrt() function that can cause it to loop forever
975 for non-prime moduli.
976
977 Internally this function is used when parsing certificates that contain
978 elliptic curve public keys in compressed form or explicit elliptic curve
979 parameters with a base point encoded in compressed form.
980
981 It is possible to trigger the infinite loop by crafting a certificate that
982 has invalid explicit curve parameters.
983
984 Since certificate parsing happens prior to verification of the certificate
985 signature, any process that parses an externally supplied certificate may thus
986 be subject to a denial of service attack. The infinite loop can also be
987 reached when parsing crafted private keys as they can contain explicit
988 elliptic curve parameters.
989
990 Thus vulnerable situations include:
991
992 - TLS clients consuming server certificates
993 - TLS servers consuming client certificates
994 - Hosting providers taking certificates or private keys from customers
995 - Certificate authorities parsing certification requests from subscribers
996 - Anything else which parses ASN.1 elliptic curve parameters
997
998 Also any other applications that use the BN_mod_sqrt() where the attacker
999 can control the parameter values are vulnerable to this DoS issue.
1000 ([CVE-2022-0778])
1001
1002 *Tomáš Mráz*
1003
1004 * Add ciphersuites based on DHE_PSK (RFC 4279) and ECDHE_PSK (RFC 5489)
1005 to the list of ciphersuites providing Perfect Forward Secrecy as
1006 required by SECLEVEL >= 3.
1007
1008 *Dmitry Belyavskiy, Nicola Tuveri*
e180bf64
P
1009
1010 * Made the AES constant time code for no-asm configurations
1011 optional due to the resulting 95% performance degradation.
1012 The AES constant time code can be enabled, for no assembly
1013 builds, with: ./config no-asm -DOPENSSL_AES_CONST_TIME
1014
1015 *Paul Dale*
1016
a40398a1
MC
1017 * Fixed PEM_write_bio_PKCS8PrivateKey() to make it possible to use empty
1018 passphrase strings.
1019
1020 *Darshan Sen*
1021
dfb39f73
TM
1022 * The negative return value handling of the certificate verification callback
1023 was reverted. The replacement is to set the verification retry state with
1024 the SSL_set_retry_verify() function.
1025
1026 *Tomáš Mráz*
1027
de85a9de 1028### Changes between 3.0.0 and 3.0.1 [14 Dec 2021]
32a3b9b7 1029
5eef9e1d
MC
1030 * Fixed invalid handling of X509_verify_cert() internal errors in libssl
1031 Internally libssl in OpenSSL calls X509_verify_cert() on the client side to
1032 verify a certificate supplied by a server. That function may return a
1033 negative return value to indicate an internal error (for example out of
1034 memory). Such a negative return value is mishandled by OpenSSL and will cause
1035 an IO function (such as SSL_connect() or SSL_do_handshake()) to not indicate
1036 success and a subsequent call to SSL_get_error() to return the value
1037 SSL_ERROR_WANT_RETRY_VERIFY. This return value is only supposed to be
1038 returned by OpenSSL if the application has previously called
1039 SSL_CTX_set_cert_verify_callback(). Since most applications do not do this
1040 the SSL_ERROR_WANT_RETRY_VERIFY return value from SSL_get_error() will be
1041 totally unexpected and applications may not behave correctly as a result. The
1042 exact behaviour will depend on the application but it could result in
1043 crashes, infinite loops or other similar incorrect responses.
1044
1045 This issue is made more serious in combination with a separate bug in OpenSSL
1046 3.0 that will cause X509_verify_cert() to indicate an internal error when
1047 processing a certificate chain. This will occur where a certificate does not
1048 include the Subject Alternative Name extension but where a Certificate
1049 Authority has enforced name constraints. This issue can occur even with valid
1050 chains.
1051 ([CVE-2021-4044])
1052
1053 *Matt Caswell*
1054
32a3b9b7
RL
1055 * Corrected a few file name and file reference bugs in the build,
1056 installation and setup scripts, which lead to installation verification
1057 failures. Slightly enhanced the installation verification script.
1058
1059 *Richard Levitte*
1060
c868d1f9
TM
1061 * Fixed EVP_PKEY_eq() to make it possible to use it with strictly private
1062 keys.
44652c16 1063
c868d1f9 1064 *Richard Levitte*
b7140b06 1065
c868d1f9
TM
1066 * Fixed PVK encoder to properly query for the passphrase.
1067
1068 *Tomáš Mráz*
1069
1070 * Multiple fixes in the OSSL_HTTP API functions.
1071
1072 *David von Oheimb*
1073
1074 * Allow sign extension in OSSL_PARAM_allocate_from_text() for the
1075 OSSL_PARAM_INTEGER data type and return error on negative numbers
1076 used with the OSSL_PARAM_UNSIGNED_INTEGER data type. Make
1077 OSSL_PARAM_BLD_push_BN{,_pad}() return an error on negative numbers.
1078
1079 *Richard Levitte*
1080
1081 * Allow copying uninitialized digest contexts with EVP_MD_CTX_copy_ex.
1082
1083 *Tomáš Mráz*
1084
1085 * Fixed detection of ARMv7 and ARM64 CPU features on FreeBSD.
1086
1087 *Allan Jude*
1088
c868d1f9
TM
1089 * Multiple threading fixes.
1090
1091 *Matt Caswell*
1092
1093 * Added NULL digest implementation to keep compatibility with 1.1.1 version.
1094
1095 *Tomáš Mráz*
1096
1097 * Allow fetching an operation from the provider that owns an unexportable key
1098 as a fallback if that is still allowed by the property query.
1099
1100 *Richard Levitte*
b7140b06 1101
de85a9de 1102### Changes between 1.1.1 and 3.0.0 [7 Sep 2021]
c7d4d032 1103
95a444c9
TM
1104 * TLS_MAX_VERSION, DTLS_MAX_VERSION and DTLS_MIN_VERSION constants are now
1105 deprecated.
1106
1107 *Matt Caswell*
1108
1109 * The `OPENSSL_s390xcap` environment variable can be used to set bits in the
1110 S390X capability vector to zero. This simplifies testing of different code
1111 paths on S390X architecture.
1112
1113 *Patrick Steuer*
1114
1115 * Encrypting more than 2^64 TLS records with AES-GCM is disallowed
1116 as per FIPS 140-2 IG A.5 "Key/IV Pair Uniqueness Requirements from
1117 SP 800-38D". The communication will fail at this point.
1118
1119 *Paul Dale*
1120
1121 * The EC_GROUP_clear_free() function is deprecated as there is nothing
1122 confidential in EC_GROUP data.
1123
1124 *Nicola Tuveri*
1125
1126 * The byte order mark (BOM) character is ignored if encountered at the
1127 beginning of a PEM-formatted file.
1128
1129 *Dmitry Belyavskiy*
1130
1131 * Added CMS support for the Russian GOST algorithms.
1132
1133 *Dmitry Belyavskiy*
1134
6f242d22
TM
1135 * Due to move of the implementation of cryptographic operations
1136 to the providers, validation of various operation parameters can
1137 be postponed until the actual operation is executed where previously
1138 it happened immediately when an operation parameter was set.
1139
1140 For example when setting an unsupported curve with
1141 EVP_PKEY_CTX_set_ec_paramgen_curve_nid() this function call will not
1142 fail but later keygen operations with the EVP_PKEY_CTX will fail.
1143
1144 *OpenSSL team members and many third party contributors*
1145
69222552 1146 * The EVP_get_cipherbyname() function will return NULL for algorithms such as
1147 "AES-128-SIV", "AES-128-CBC-CTS" and "CAMELLIA-128-CBC-CTS" which were
d7f3a2cc 1148 previously only accessible via low-level interfaces. Use EVP_CIPHER_fetch()
69222552 1149 instead to retrieve these algorithms from a provider.
1150
1151 *Shane Lontis*
1152
bd32bdb8
TM
1153 * On build targets where the multilib postfix is set in the build
1154 configuration the libdir directory was changing based on whether
1155 the lib directory with the multilib postfix exists on the system
1156 or not. This unpredictable behavior was removed and eventual
1157 multilib postfix is now always added to the default libdir. Use
1158 `--libdir=lib` to override the libdir if adding the postfix is
1159 undesirable.
1160
1161 *Jan Lána*
1162
e5f8935c
P
1163 * The triple DES key wrap functionality now conforms to RFC 3217 but is
1164 no longer interoperable with OpenSSL 1.1.1.
1165
1166 *Paul Dale*
1167
0f71b1eb
P
1168 * The ERR_GET_FUNC() function was removed. With the loss of meaningful
1169 function codes, this function can only cause problems for calling
1170 applications.
1171
1172 *Paul Dale*
1173
8c5bff22
WE
1174 * Add a configurable flag to output date formats as ISO 8601. Does not
1175 change the default date format.
1176
1177 *William Edmisten*
1178
f8ab78f6
RS
1179 * Version of MSVC earlier than 1300 could get link warnings, which could
1180 be suppressed if the undocumented -DI_CAN_LIVE_WITH_LNK4049 was set.
1181 Support for this flag has been removed.
1182
1183 *Rich Salz*
1184
a935791d
RS
1185 * Rework and make DEBUG macros consistent. Remove unused -DCONF_DEBUG,
1186 -DBN_CTX_DEBUG, and REF_PRINT. Add a new tracing category and use it for
1187 printing reference counts. Rename -DDEBUG_UNUSED to -DUNUSED_RESULT_DEBUG
1188 Fix BN_DEBUG_RAND so it compiles and, when set, force DEBUG_RAND to be set
1189 also. Rename engine_debug_ref to be ENGINE_REF_PRINT also for consistency.
1190
1191 *Rich Salz*
1192
f04bb0bc
RS
1193 * The signatures of the functions to get and set options on SSL and
1194 SSL_CTX objects changed from "unsigned long" to "uint64_t" type.
1195 Some source code changes may be required.
1196
a935791d 1197 *Rich Salz*
f04bb0bc 1198
ff234c68
RS
1199 * The public definitions of conf_method_st and conf_st have been
1200 deprecated. They will be made opaque in a future release.
1201
b3c2ed70 1202 *Rich Salz and Tomáš Mráz*
ff234c68 1203
55373bfd
RS
1204 * Client-initiated renegotiation is disabled by default. To allow it, use
1205 the -client_renegotiation option, the SSL_OP_ALLOW_CLIENT_RENEGOTIATION
1206 flag, or the "ClientRenegotiation" config parameter as appropriate.
1207
a935791d 1208 *Rich Salz*
55373bfd 1209
f7050588
RS
1210 * Add "abspath" and "includedir" pragma's to config files, to prevent,
1211 or modify relative pathname inclusion.
3fb985fd 1212
a935791d 1213 *Rich Salz*
3fb985fd 1214
3b9e4769 1215 * OpenSSL includes a cryptographic module that is intended to be FIPS 140-2
b7140b06 1216 validated. Please consult the README-FIPS and
3b9e4769
DMSP
1217 README-PROVIDERS files, as well as the migration guide.
1218
3b9e4769
DMSP
1219 *OpenSSL team members and many third party contributors*
1220
f1ffaaee 1221 * For the key types DH and DHX the allowed settable parameters are now different.
f1ffaaee
SL
1222
1223 *Shane Lontis*
1224
bee3f389 1225 * The openssl commands that read keys, certificates, and CRLs now
b7140b06 1226 automatically detect the PEM or DER format of the input files.
bee3f389
TM
1227
1228 *David von Oheimb, Richard Levitte, and Tomáš Mráz*
1229
b7140b06 1230 * Added enhanced PKCS#12 APIs which accept a library context.
b536880c
JS
1231
1232 *Jon Spillett*
1233
ae6f65ae
MC
1234 * The default manual page suffix ($MANSUFFIX) has been changed to "ossl"
1235
1236 *Matt Caswell*
1237
b7140b06 1238 * Added support for Kernel TLS (KTLS).
6878f430
MC
1239
1240 *Boris Pismenny, John Baldwin and Andrew Gallatin*
1241
72d2670b 1242 * Support for RFC 5746 secure renegotiation is now required by default for
b7140b06 1243 SSL or TLS connections to succeed.
72d2670b
BK
1244
1245 *Benjamin Kaduk*
1246
9ac653d8
TM
1247 * The signature of the `copy` functional parameter of the
1248 EVP_PKEY_meth_set_copy() function has changed so its `src` argument is
1249 now `const EVP_PKEY_CTX *` instead of `EVP_PKEY_CTX *`. Similarly
1250 the signature of the `pub_decode` functional parameter of the
1251 EVP_PKEY_asn1_set_public() function has changed so its `pub` argument is
1252 now `const X509_PUBKEY *` instead of `X509_PUBKEY *`.
1253
1254 *David von Oheimb*
1255
9c1b19eb 1256 * The error return values from some control calls (ctrl) have changed.
9c1b19eb
P
1257
1258 *Paul Dale*
1259
e454a393 1260 * A public key check is now performed during EVP_PKEY_derive_set_peer().
e454a393
SL
1261
1262 *Shane Lontis*
1263
31b7f23d
TM
1264 * Many functions in the EVP_ namespace that are getters of values from
1265 implementations or contexts were renamed to include get or get0 in their
1266 names. Old names are provided as macro aliases for compatibility and
1267 are not deprecated.
1268
1269 *Tomáš Mráz*
1270
0cfbc828
TM
1271 * The EVP_PKEY_CTRL_PKCS7_ENCRYPT, EVP_PKEY_CTRL_PKCS7_DECRYPT,
1272 EVP_PKEY_CTRL_PKCS7_SIGN, EVP_PKEY_CTRL_CMS_ENCRYPT,
1273 EVP_PKEY_CTRL_CMS_DECRYPT, and EVP_PKEY_CTRL_CMS_SIGN control operations
b7140b06 1274 are deprecated.
0cfbc828
TM
1275
1276 *Tomáš Mráz*
1277
2db5834c 1278 * The EVP_PKEY_public_check() and EVP_PKEY_param_check() functions now work for
b7140b06 1279 more key types.
2db5834c 1280
28a8d07d 1281 * The output from the command line applications may have minor
b7140b06 1282 changes.
28a8d07d
P
1283
1284 *Paul Dale*
1285
b7140b06 1286 * The output from numerous "printing" may have minor changes.
2db5834c
MC
1287
1288 *David von Oheimb*
1289
f70863d9
VD
1290 * Windows thread synchronization uses read/write primitives (SRWLock) when
1291 supported by the OS, otherwise CriticalSection continues to be used.
1292
1293 *Vincent Drake*
1294
a30823c8
SL
1295 * Add filter BIO BIO_f_readbuffer() that allows BIO_tell() and BIO_seek() to
1296 work on read only BIO source/sinks that do not support these functions.
1297 This allows piping or redirection of a file BIO using stdin to be buffered
1298 into memory. This is used internally in OSSL_DECODER_from_bio().
1299
1300 *Shane Lontis*
1301
f74f416b
MC
1302 * OSSL_STORE_INFO_get_type() may now return an additional value. In 1.1.1
1303 this function would return one of the values OSSL_STORE_INFO_NAME,
1304 OSSL_STORE_INFO_PKEY, OSSL_STORE_INFO_PARAMS, OSSL_STORE_INFO_CERT or
1305 OSSL_STORE_INFO_CRL. Decoded public keys would previously have been reported
1306 as type OSSL_STORE_INFO_PKEY in 1.1.1. In 3.0 decoded public keys are now
1307 reported as having the new type OSSL_STORE_INFO_PUBKEY. Applications
1308 using this function should be amended to handle the changed return value.
1309
1310 *Richard Levitte*
1311
6b937ae3 1312 * Improved adherence to Enhanced Security Services (ESS, RFC 2634 and RFC 5035)
63b64f19 1313 for the TSP and CMS Advanced Electronic Signatures (CAdES) implementations.
bef876f9 1314 As required by RFC 5035 check both ESSCertID and ESSCertIDv2 if both present.
6b937ae3
DDO
1315 Correct the semantics of checking the validation chain in case ESSCertID{,v2}
1316 contains more than one certificate identifier: This means that all
1317 certificates referenced there MUST be part of the validation chain.
1318
1319 *David von Oheimb*
1320
b7140b06
SL
1321 * The implementation of older EVP ciphers related to CAST, IDEA, SEED, RC2, RC4,
1322 RC5, DESX and DES have been moved to the legacy provider.
c7d4d032
MC
1323
1324 *Matt Caswell*
1325
1326 * The implementation of the EVP digests MD2, MD4, MDC2, WHIRLPOOL and
b7140b06 1327 RIPEMD-160 have been moved to the legacy provider.
c7d4d032
MC
1328
1329 *Matt Caswell*
1330
896dcda1
DB
1331 * The deprecated function EVP_PKEY_get0() now returns NULL being called for a
1332 provided key.
8e53d94d 1333
896dcda1
DB
1334 *Dmitry Belyavskiy*
1335
1336 * The deprecated functions EVP_PKEY_get0_RSA(),
cc57dc96
MC
1337 EVP_PKEY_get0_DSA(), EVP_PKEY_get0_EC_KEY(), EVP_PKEY_get0_DH(),
1338 EVP_PKEY_get0_hmac(), EVP_PKEY_get0_poly1305() and EVP_PKEY_get0_siphash() as
b7140b06
SL
1339 well as the similarly named "get1" functions behave differently in
1340 OpenSSL 3.0.
7bc0fdd3 1341
cc57dc96
MC
1342 *Matt Caswell*
1343
4d49b685 1344 * A number of functions handling low-level keys or engines were deprecated
8e53d94d
MC
1345 including EVP_PKEY_set1_engine(), EVP_PKEY_get0_engine(), EVP_PKEY_assign(),
1346 EVP_PKEY_get0(), EVP_PKEY_get0_hmac(), EVP_PKEY_get0_poly1305() and
b7140b06 1347 EVP_PKEY_get0_siphash().
8e53d94d
MC
1348
1349 *Matt Caswell*
1350
0f183675
JS
1351 * PKCS#5 PBKDF1 key derivation has been moved from PKCS5_PBE_keyivgen() into
1352 the legacy crypto provider as an EVP_KDF. Applications requiring this KDF
1353 will need to load the legacy crypto provider. This includes these PBE
1354 algorithms which use this KDF:
1355 - NID_pbeWithMD2AndDES_CBC
1356 - NID_pbeWithMD5AndDES_CBC
1357 - NID_pbeWithSHA1AndRC2_CBC
1358 - NID_pbeWithMD2AndRC2_CBC
1359 - NID_pbeWithMD5AndRC2_CBC
1360 - NID_pbeWithSHA1AndDES_CBC
1361
1362 *Jon Spillett*
1363
0800318a
TM
1364 * Deprecated obsolete BIO_set_callback(), BIO_get_callback(), and
1365 BIO_debug_callback() functions.
1366
1367 *Tomáš Mráz*
1368
76e48c9d 1369 * Deprecated obsolete EVP_PKEY_CTX_get0_dh_kdf_ukm() and
b7140b06 1370 EVP_PKEY_CTX_get0_ecdh_kdf_ukm() functions.
44652c16 1371
76e48c9d
TM
1372 *Tomáš Mráz*
1373
b7140b06 1374 * The RAND_METHOD APIs have been deprecated.
12631540
P
1375
1376 *Paul Dale*
8e53d94d 1377
b7140b06 1378 * The SRP APIs have been deprecated.
13888e79
MC
1379
1380 *Matt Caswell*
1381
7dd5a00f
P
1382 * Add a compile time option to prevent the caching of provider fetched
1383 algorithms. This is enabled by including the no-cached-fetch option
1384 at configuration time.
1385
1386 *Paul Dale*
76e48c9d 1387
b7140b06
SL
1388 * pkcs12 now uses defaults of PBKDF2, AES and SHA-256, with a MAC iteration
1389 count of PKCS12_DEFAULT_ITER.
762970bd
TM
1390
1391 *Tomáš Mráz and Sahana Prasad*
1392
b7140b06 1393 * The openssl speed command does not use low-level API calls anymore.
f3ccfc76
TM
1394
1395 *Tomáš Mráz*
1396
c781eb1c
AM
1397 * Parallel dual-prime 1024-bit modular exponentiation for AVX512_IFMA
1398 capable processors.
1399
1400 *Ilya Albrekht, Sergey Kirillov, Andrey Matyukov (Intel Corp)*
1401
a763ca11 1402 * Combining the Configure options no-ec and no-dh no longer disables TLSv1.3.
a763ca11
MC
1403
1404 *Matt Caswell*
1405
f5680cd0
MC
1406 * Implemented support for fully "pluggable" TLSv1.3 groups. This means that
1407 providers may supply their own group implementations (using either the "key
1408 exchange" or the "key encapsulation" methods) which will automatically be
1409 detected and used by libssl.
1410
1411 *Matt Caswell, Nicola Tuveri*
1412
7ff9fdd4 1413 * The undocumented function X509_certificate_type() has been deprecated;
7ff9fdd4
RS
1414
1415 *Rich Salz*
1416
b7140b06 1417 * Deprecated the obsolete BN_pseudo_rand() and BN_pseudo_rand_range().
4d2a6159
TM
1418
1419 *Tomáš Mráz*
1420
b0aae913
RS
1421 * Removed RSA padding mode for SSLv23 (which was only used for
1422 SSLv2). This includes the functions RSA_padding_check_SSLv23() and
1423 RSA_padding_add_SSLv23() and the `-ssl` option in the deprecated
1424 `rsautl` command.
1425
1426 *Rich Salz*
1427
b7140b06 1428 * Deprecated the obsolete X9.31 RSA key generation related functions.
c27e7922 1429
4672e5de
DDO
1430 * While a callback function set via `SSL_CTX_set_cert_verify_callback()`
1431 is not allowed to return a value > 1, this is no more taken as failure.
1432
1433 *Viktor Dukhovni and David von Oheimb*
1434
1435 * Deprecated the obsolete X9.31 RSA key generation related functions
1436 BN_X931_generate_Xpq(), BN_X931_derive_prime_ex(), and
1437 BN_X931_generate_prime_ex().
1438
66194839 1439 *Tomáš Mráz*
c27e7922 1440
93b39c85 1441 * The default key generation method for the regular 2-prime RSA keys was
b7140b06 1442 changed to the FIPS 186-4 B.3.6 method.
93b39c85
TM
1443
1444 *Shane Lontis*
1445
1446 * Deprecated the BN_is_prime_ex() and BN_is_prime_fasttest_ex() functions.
93b39c85
TM
1447
1448 *Kurt Roeckx*
1449
b7140b06 1450 * Deprecated EVP_MD_CTX_set_update_fn() and EVP_MD_CTX_update_fn().
1409b5f6
RS
1451
1452 *Rich Salz*
1453
b7140b06
SL
1454 * Deprecated the type OCSP_REQ_CTX and the functions OCSP_REQ_CTX_*() and
1455 replaced with OSSL_HTTP_REQ_CTX and the functions OSSL_HTTP_REQ_CTX_*().
83b6dc8d 1456
8f965908 1457 *Rich Salz, Richard Levitte, and David von Oheimb*
83b6dc8d 1458
b7140b06 1459 * Deprecated `X509_http_nbio()` and `X509_CRL_http_nbio()`.
a07b0bfb
DDO
1460
1461 *David von Oheimb*
1462
b7140b06 1463 * Deprecated `OCSP_parse_url()`.
7932982b
DDO
1464
1465 *David von Oheimb*
1466
9e49aff2 1467 * Validation of SM2 keys has been separated from the validation of regular EC
b7140b06 1468 keys.
9e49aff2
NT
1469
1470 *Nicola Tuveri*
1471
ed37336b
NT
1472 * Behavior of the `pkey` app is changed, when using the `-check` or `-pubcheck`
1473 switches: a validation failure triggers an early exit, returning a failure
1474 exit status to the parent process.
1475
1476 *Nicola Tuveri*
1477
1c47539a
OH
1478 * Changed behavior of SSL_CTX_set_ciphersuites() and SSL_set_ciphersuites()
1479 to ignore unknown ciphers.
1480
1481 *Otto Hollmann*
1482
ec2bfb7d
DDO
1483 * The `-cipher-commands` and `-digest-commands` options
1484 of the command line utility `list` have been deprecated.
1485 Instead use the `-cipher-algorithms` and `-digest-algorithms` options.
a08489e2
DB
1486
1487 *Dmitry Belyavskiy*
1488
f9253152
DDO
1489 * Added convenience functions for generating asymmetric key pairs:
1490 The 'quick' one-shot (yet somewhat limited) function L<EVP_PKEY_Q_keygen(3)>
1491 and macros for the most common cases: <EVP_RSA_gen(3)> and L<EVP_EC_gen(3)>.
1492
1493 *David von Oheimb*
1494
d7f3a2cc 1495 * All of the low-level EC_KEY functions have been deprecated.
5b5eea4b 1496
66194839 1497 *Shane Lontis, Paul Dale, Richard Levitte, and Tomáš Mráz*
5b5eea4b 1498
f5a46ed7 1499 * Deprecated all the libcrypto and libssl error string loading
b7140b06 1500 functions.
f5a46ed7
RL
1501
1502 *Richard Levitte*
1503
1b2a55ff
MC
1504 * The functions SSL_CTX_set_tmp_dh_callback and SSL_set_tmp_dh_callback, as
1505 well as the macros SSL_CTX_set_tmp_dh() and SSL_set_tmp_dh() have been
b7140b06 1506 deprecated.
1b2a55ff
MC
1507
1508 *Matt Caswell*
1509
ec2bfb7d 1510 * The `-crypt` option to the `passwd` command line tool has been removed.
c87a7f31
P
1511
1512 *Paul Dale*
1513
ec2bfb7d 1514 * The -C option to the `x509`, `dhparam`, `dsaparam`, and `ecparam` commands
a18cf8fc 1515 were removed.
1696b890
RS
1516
1517 *Rich Salz*
1518
8ea761bf 1519 * Add support for AES Key Wrap inverse ciphers to the EVP layer.
8ea761bf
SL
1520
1521 *Shane Lontis*
1522
0a737e16 1523 * Deprecated EVP_PKEY_set1_tls_encodedpoint() and
b7140b06 1524 EVP_PKEY_get1_tls_encodedpoint().
0a737e16
MC
1525
1526 *Matt Caswell*
1527
372e72b1 1528 * The security callback, which can be customised by application code, supports
b7140b06
SL
1529 the security operation SSL_SECOP_TMP_DH. One location of the "other" parameter
1530 was incorrectly passing a DH object. It now passed an EVP_PKEY in all cases.
372e72b1
MC
1531
1532 *Matt Caswell*
1533
db554ae1
JM
1534 * Add PKCS7_get_octet_string() and PKCS7_type_is_other() to the public
1535 interface. Their functionality remains unchanged.
1536
1537 *Jordan Montgomery*
1538
f4bd5105
P
1539 * Added new option for 'openssl list', '-providers', which will display the
1540 list of loaded providers, their names, version and status. It optionally
1541 displays their gettable parameters.
1542
1543 *Paul Dale*
1544
b7140b06 1545 * Removed EVP_PKEY_set_alias_type().
14711fff
RL
1546
1547 *Richard Levitte*
1548
ec2bfb7d
DDO
1549 * Deprecated `EVP_PKEY_CTX_set_rsa_keygen_pubexp()` and introduced
1550 `EVP_PKEY_CTX_set1_rsa_keygen_pubexp()`, which is now preferred.
3786d748 1551
1552 *Jeremy Walch*
1553
31605414
MC
1554 * Changed all "STACK" functions to be macros instead of inline functions. Macro
1555 parameters are still checked for type safety at compile time via helper
1556 inline functions.
1557
1558 *Matt Caswell*
1559
7d615e21
P
1560 * Remove the RAND_DRBG API
1561
7d615e21
P
1562 *Paul Dale and Matthias St. Pierre*
1563
ec2bfb7d 1564 * Allow `SSL_set1_host()` and `SSL_add1_host()` to take IP literal addresses
37d898df
DW
1565 as well as actual hostnames.
1566
1567 *David Woodhouse*
1568
77174598
VD
1569 * The 'MinProtocol' and 'MaxProtocol' configuration commands now silently
1570 ignore TLS protocol version bounds when configuring DTLS-based contexts, and
1571 conversely, silently ignore DTLS protocol version bounds when configuring
1572 TLS-based contexts. The commands can be repeated to set bounds of both
1573 types. The same applies with the corresponding "min_protocol" and
1574 "max_protocol" command-line switches, in case some application uses both TLS
1575 and DTLS.
1576
1577 SSL_CTX instances that are created for a fixed protocol version (e.g.
ec2bfb7d 1578 `TLSv1_server_method()`) also silently ignore version bounds. Previously
77174598
VD
1579 attempts to apply bounds to these protocol versions would result in an
1580 error. Now only the "version-flexible" SSL_CTX instances are subject to
1581 limits in configuration files in command-line options.
1582
1583 *Viktor Dukhovni*
1584
8dab4de5
RL
1585 * Deprecated the `ENGINE` API. Engines should be replaced with providers
1586 going forward.
1587
1588 *Paul Dale*
1589
1590 * Reworked the recorded ERR codes to make better space for system errors.
1591 To distinguish them, the macro `ERR_SYSTEM_ERROR()` indicates if the
1592 given code is a system error (true) or an OpenSSL error (false).
1593
1594 *Richard Levitte*
1595
1596 * Reworked the test perl framework to better allow parallel testing.
1597
1598 *Nicola Tuveri and David von Oheimb*
1599
7cc355c2
SL
1600 * Added ciphertext stealing algorithms AES-128-CBC-CTS, AES-192-CBC-CTS and
1601 AES-256-CBC-CTS to the providers. CS1, CS2 and CS3 variants are supported.
1602
1603 *Shane Lontis*
1604
16b0e0fc
RL
1605 * 'Configure' has been changed to figure out the configuration target if
1606 none is given on the command line. Consequently, the 'config' script is
1607 now only a mere wrapper. All documentation is changed to only mention
1608 'Configure'.
1609
1610 *Rich Salz and Richard Levitte*
1611
b4250010
DMSP
1612 * Added a library context `OSSL_LIB_CTX` that applications as well as
1613 other libraries can use to form a separate context within which
1614 libcrypto operations are performed.
3bd65f9b 1615
3bd65f9b
RL
1616 *Richard Levitte*
1617
95a444c9
TM
1618 * Added various `_ex` functions to the OpenSSL API that support using
1619 a non-default `OSSL_LIB_CTX`.
1620
1621 *OpenSSL team*
1622
11d3235e
TM
1623 * Handshake now fails if Extended Master Secret extension is dropped
1624 on renegotiation.
1625
66194839 1626 *Tomáš Mráz*
11d3235e 1627
b7140b06 1628 * Dropped interactive mode from the `openssl` program.
eca47139
RL
1629
1630 *Richard Levitte*
1631
b7140b06 1632 * Deprecated `EVP_PKEY_cmp()` and `EVP_PKEY_cmp_parameters()`.
987e3a0e 1633
c85c5e1a 1634 *David von Oheimb and Shane Lontis*
987e3a0e 1635
b7140b06 1636 * Deprecated `EC_METHOD_get_field_type()`.
23ccae80
BB
1637
1638 *Billy Bob Brumley*
1639
1640 * Deprecated EC_GFp_simple_method(), EC_GFp_mont_method(),
1641 EC_GF2m_simple_method(), EC_GFp_nist_method(), EC_GFp_nistp224_method()
1642 EC_GFp_nistp256_method(), and EC_GFp_nistp521_method().
23ccae80
BB
1643
1644 *Billy Bob Brumley*
1645
1646 * Deprecated EC_GROUP_new(), EC_GROUP_method_of(), and EC_POINT_method_of().
23ccae80
BB
1647
1648 *Billy Bob Brumley*
1649
9e3c510b
F
1650 * Add CAdES-BES signature verification support, mostly derived
1651 from ESSCertIDv2 TS (RFC 5816) contribution by Marek Klein.
1652
1653 *Filipe Raimundo da Silva*
1654
1655 * Add CAdES-BES signature scheme and attributes support (RFC 5126) to CMS API.
1656
1657 *Antonio Iacono*
1658
34347512 1659 * Added the AuthEnvelopedData content type structure (RFC 5083) with AES-GCM
b7140b06 1660 parameter (RFC 5084) for the Cryptographic Message Syntax (CMS).
34347512
JZ
1661
1662 *Jakub Zelenka*
1663
b7140b06 1664 * Deprecated EC_POINT_make_affine() and EC_POINTs_make_affine().
6b4eb933 1665
c2f2db9b
BB
1666 *Billy Bob Brumley*
1667
1668 * Deprecated EC_GROUP_precompute_mult(), EC_GROUP_have_precompute_mult(), and
b7140b06 1669 EC_KEY_precompute_mult().
c2f2db9b
BB
1670
1671 *Billy Bob Brumley*
6b4eb933 1672
b7140b06 1673 * Deprecated EC_POINTs_mul().
4fcd15c1
BB
1674
1675 *Billy Bob Brumley*
1676
b7140b06 1677 * Removed FIPS_mode() and FIPS_mode_set().
31b069ec
SL
1678
1679 *Shane Lontis*
1680
b7140b06 1681 * The SSL option SSL_OP_IGNORE_UNEXPECTED_EOF is introduced.
09b90e0e
DB
1682
1683 *Dmitry Belyavskiy*
1684
07caec83 1685 * Deprecated EC_POINT_set_Jprojective_coordinates_GFp() and
b7140b06 1686 EC_POINT_get_Jprojective_coordinates_GFp().
07caec83
BB
1687
1688 *Billy Bob Brumley*
1689
be19d3ca
P
1690 * Added OSSL_PARAM_BLD to the public interface. This allows OSSL_PARAM
1691 arrays to be more easily constructed via a series of utility functions.
1692 Create a parameter builder using OSSL_PARAM_BLD_new(), add parameters using
1693 the various push functions and finally convert to a passable OSSL_PARAM
1694 array using OSSL_PARAM_BLD_to_param().
1695
ccb8f0c8 1696 *Paul Dale*
be19d3ca 1697
aba03ae5 1698 * The security strength of SHA1 and MD5 based signatures in TLS has been
b7140b06 1699 reduced.
aba03ae5
KR
1700
1701 *Kurt Roeckx*
1702
8243d8d1
RL
1703 * Added EVP_PKEY_set_type_by_keymgmt(), to initialise an EVP_PKEY to
1704 contain a provider side internal key.
1705
1706 *Richard Levitte*
1707
ccb8f0c8 1708 * ASN1_verify(), ASN1_digest() and ASN1_sign() have been deprecated.
12d99aac
RL
1709
1710 *Richard Levitte*
c50604eb 1711
036cbb6b 1712 * Project text documents not yet having a proper file name extension
1dc1ea18
DDO
1713 (`HACKING`, `LICENSE`, `NOTES*`, `README*`, `VERSION`) have been renamed to
1714 `*.md` as far as reasonable, else `*.txt`, for better use with file managers.
036cbb6b
DDO
1715
1716 *David von Oheimb*
1717
1dc1ea18 1718 * The main project documents (README, NEWS, CHANGES, INSTALL, SUPPORT)
c50604eb
DMSP
1719 have been converted to Markdown with the goal to produce documents
1720 which not only look pretty when viewed online in the browser, but
1721 remain well readable inside a plain text editor.
1722
1723 To achieve this goal, a 'minimalistic' Markdown style has been applied
1724 which avoids formatting elements that interfere too much with the
1725 reading flow in the text file. For example, it
1726
1727 * avoids [ATX headings][] and uses [setext headings][] instead
1728 (which works for `<h1>` and `<h2>` headings only).
1729 * avoids [inline links][] and uses [reference links][] instead.
1730 * avoids [fenced code blocks][] and uses [indented code blocks][] instead.
1731
1732 [ATX headings]: https://github.github.com/gfm/#atx-headings
1733 [setext headings]: https://github.github.com/gfm/#setext-headings
1734 [inline links]: https://github.github.com/gfm/#inline-link
1735 [reference links]: https://github.github.com/gfm/#reference-link
1736 [fenced code blocks]: https://github.github.com/gfm/#fenced-code-blocks
1737 [indented code blocks]: https://github.github.com/gfm/#indented-code-blocks
1738
1739 *Matthias St. Pierre*
1740
44652c16
DMSP
1741 * The test suite is changed to preserve results of each test recipe.
1742 A new directory test-runs/ with subdirectories named like the
1743 test recipes are created in the build tree for this purpose.
1744
1745 *Richard Levitte*
1746
e7774c28 1747 * Added an implementation of CMP and CRMF (RFC 4210, RFC 4211 RFC 6712).
ec2bfb7d 1748 This adds `crypto/cmp/`, `crpyto/crmf/`, `apps/cmp.c`, and `test/cmp_*`.
8d9a4d83 1749 See L<openssl-cmp(1)> and L<OSSL_CMP_exec_IR_ses(3)> as starting points.
e7774c28 1750
8d9a4d83 1751 *David von Oheimb, Martin Peylo*
e7774c28 1752
ec2bfb7d 1753 * Generalized the HTTP client code from `crypto/ocsp/` into `crpyto/http/`.
8f965908
DDO
1754 It supports arbitrary request and response content types, GET redirection,
1755 TLS, connections via HTTP(S) proxies, connections and exchange via
1756 user-defined BIOs (allowing implicit connections), persistent connections,
1757 and timeout checks. See L<OSSL_HTTP_transfer(3)> etc. for details.
1758 The legacy OCSP-focused (and only partly documented) API
1759 is retained for backward compatibility, while most of it is deprecated.
e7774c28
DDO
1760
1761 *David von Oheimb*
1762
16c6534b
DDO
1763 * Added `util/check-format.pl`, a tool for checking adherence to the
1764 OpenSSL coding style <https://www.openssl.org/policies/codingstyle.html>.
1765 The checks performed are incomplete and yield some false positives.
1766 Still the tool should be useful for detecting most typical glitches.
1767
1768 *David von Oheimb*
1769
ec2bfb7d 1770 * `BIO_do_connect()` and `BIO_do_handshake()` have been extended:
59131529 1771 If domain name resolution yields multiple IP addresses all of them are tried
ec2bfb7d 1772 after `connect()` failures.
59131529
DDO
1773
1774 *David von Oheimb*
1775
d7f3a2cc 1776 * All of the low-level RSA functions have been deprecated.
b47e7bbc 1777
44652c16
DMSP
1778 *Paul Dale*
1779
1780 * X509 certificates signed using SHA1 are no longer allowed at security
1781 level 1 and above.
44652c16
DMSP
1782
1783 *Kurt Roeckx*
1784
1785 * The command line utilities dhparam, dsa, gendsa and dsaparam have been
b304f856
P
1786 modified to use PKEY APIs. These commands are now in maintenance mode
1787 and no new features will be added to them.
1788
1789 *Paul Dale*
1790
1791 * The command line utility rsautl has been deprecated.
b304f856
P
1792
1793 *Paul Dale*
1794
1795 * The command line utilities genrsa and rsa have been modified to use PKEY
10203a34
KR
1796 APIs. They now write PKCS#8 keys by default. These commands are now in
1797 maintenance mode and no new features will be added to them.
44652c16
DMSP
1798
1799 *Paul Dale*
1800
d7f3a2cc 1801 * All of the low-level DH functions have been deprecated.
59d7ad07
MC
1802
1803 *Paul Dale and Matt Caswell*
44652c16 1804
d7f3a2cc 1805 * All of the low-level DSA functions have been deprecated.
8e53d94d 1806
44652c16
DMSP
1807 *Paul Dale*
1808
1809 * Reworked the treatment of EC EVP_PKEYs with the SM2 curve to
b7140b06 1810 automatically become EVP_PKEY_SM2 rather than EVP_PKEY_EC.
44652c16
DMSP
1811
1812 *Richard Levitte*
1813
d7f3a2cc 1814 * Deprecated low-level ECDH and ECDSA functions.
44652c16
DMSP
1815
1816 *Paul Dale*
1817
b7140b06 1818 * Deprecated EVP_PKEY_decrypt_old() and EVP_PKEY_encrypt_old().
44652c16
DMSP
1819
1820 *Richard Levitte*
1821
ed576acd
TM
1822 * Enhanced the documentation of EVP_PKEY_get_size(), EVP_PKEY_get_bits()
1823 and EVP_PKEY_get_security_bits(). Especially EVP_PKEY_get_size() needed
44652c16
DMSP
1824 a new formulation to include all the things it can be used for,
1825 as well as words of caution.
1826
1827 *Richard Levitte*
1828
1829 * The SSL_CTX_set_tlsext_ticket_key_cb(3) function has been deprecated.
44652c16
DMSP
1830
1831 *Paul Dale*
1832
d7f3a2cc 1833 * All of the low-level HMAC functions have been deprecated.
44652c16 1834
0a8a6afd 1835 *Paul Dale and David von Oheimb*
44652c16
DMSP
1836
1837 * Over two thousand fixes were made to the documentation, including:
1838 - Common options (such as -rand/-writerand, TLS version control, etc)
1839 were refactored and point to newly-enhanced descriptions in openssl.pod.
1840 - Added style conformance for all options (with help from Richard Levitte),
1841 documented all reported missing options, added a CI build to check
1842 that all options are documented and that no unimplemented options
1843 are documented.
1844 - Documented some internals, such as all use of environment variables.
1845 - Addressed all internal broken L<> references.
1846
1847 *Rich Salz*
1848
d7f3a2cc 1849 * All of the low-level CMAC functions have been deprecated.
44652c16
DMSP
1850
1851 *Paul Dale*
1852
1dc8eb5b
P
1853 * The low-level MD2, MD4, MD5, MDC2, RIPEMD160 and Whirlpool digest
1854 functions have been deprecated.
44652c16 1855
4d49b685 1856 *Paul Dale and David von Oheimb*
44652c16 1857
257e9d03 1858 * Corrected the documentation of the return values from the `EVP_DigestSign*`
44652c16
DMSP
1859 set of functions. The documentation mentioned negative values for some
1860 errors, but this was never the case, so the mention of negative values
1861 was removed.
1862
1863 Code that followed the documentation and thereby check with something
1864 like `EVP_DigestSignInit(...) <= 0` will continue to work undisturbed.
1865
1866 *Richard Levitte*
1867
d7f3a2cc 1868 * All of the low-level cipher functions have been deprecated.
44652c16
DMSP
1869
1870 *Matt Caswell and Paul Dale*
5f8e6c50
DMSP
1871
1872 * Removed include/openssl/opensslconf.h.in and replaced it with
1873 include/openssl/configuration.h.in, which differs in not including
1874 <openssl/macros.h>. A short header include/openssl/opensslconf.h
1875 was added to include both.
44652c16 1876
5f8e6c50
DMSP
1877 This allows internal hacks where one might need to modify the set
1878 of configured macros, for example this if deprecated symbols are
1879 still supposed to be available internally:
44652c16 1880
5f8e6c50 1881 #include <openssl/configuration.h>
44652c16 1882
5f8e6c50
DMSP
1883 #undef OPENSSL_NO_DEPRECATED
1884 #define OPENSSL_SUPPRESS_DEPRECATED
44652c16 1885
5f8e6c50 1886 #include <openssl/macros.h>
44652c16 1887
5f8e6c50
DMSP
1888 This should not be used by applications that use the exported
1889 symbols, as that will lead to linking errors.
44652c16 1890
5f8e6c50
DMSP
1891 *Richard Levitte*
1892
44652c16
DMSP
1893 * Fixed an overflow bug in the x64_64 Montgomery squaring procedure
1894 used in exponentiation with 512-bit moduli. No EC algorithms are
1895 affected. Analysis suggests that attacks against 2-prime RSA1024,
1896 3-prime RSA1536, and DSA1024 as a result of this defect would be very
1897 difficult to perform and are not believed likely. Attacks against DH512
1898 are considered just feasible. However, for an attack the target would
1899 have to re-use the DH512 private key, which is not recommended anyway.
4d49b685 1900 Also applications directly using the low-level API BN_mod_exp may be
44652c16 1901 affected if they use BN_FLG_CONSTTIME.
d8dc8538 1902 ([CVE-2019-1551])
44652c16
DMSP
1903
1904 *Andy Polyakov*
5f8e6c50 1905
44652c16
DMSP
1906 * Most memory-debug features have been deprecated, and the functionality
1907 replaced with no-ops.
5f8e6c50 1908
44652c16 1909 *Rich Salz*
257e9d03 1910
31605414 1911 * Added documentation for the STACK API.
257e9d03 1912
852c2ed2 1913 *Rich Salz*
5f8e6c50 1914
02649104
RL
1915 * Introduced a new method type and API, OSSL_ENCODER, to represent
1916 generic encoders. These do the same sort of job that PEM writers
1917 and d2i functions do, but with support for methods supplied by
1918 providers, and the possibility for providers to support other
1919 formats as well.
1920
1921 *Richard Levitte*
1922
1923 * Introduced a new method type and API, OSSL_DECODER, to represent
1924 generic decoders. These do the same sort of job that PEM readers
1925 and i2d functions do, but with support for methods supplied by
1926 providers, and the possibility for providers to support other
1927 formats as well.
5f8e6c50
DMSP
1928
1929 *Richard Levitte*
1930
1931 * Added a .pragma directive to the syntax of configuration files, to
1932 allow varying behavior in a supported and predictable manner.
1933 Currently added pragma:
1934
1935 .pragma dollarid:on
1936
1937 This allows dollar signs to be a keyword character unless it's
1938 followed by a opening brace or parenthesis. This is useful for
1939 platforms where dollar signs are commonly used in names, such as
1940 volume names and system directory names on VMS.
1941
1942 *Richard Levitte*
1943
b7140b06 1944 * Added functionality to create an EVP_PKEY from user data.
5f8e6c50
DMSP
1945
1946 *Richard Levitte*
536454e5 1947
5f8e6c50
DMSP
1948 * Change the interpretation of the '--api' configuration option to
1949 mean that this is a desired API compatibility level with no
1950 further meaning. The previous interpretation, that this would
1951 also mean to remove all deprecated symbols up to and including
1952 the given version, no requires that 'no-deprecated' is also used
1953 in the configuration.
1954
1955 When building applications, the desired API compatibility level
1956 can be set with the OPENSSL_API_COMPAT macro like before. For
1957 API compatibility version below 3.0, the old style numerical
1958 value is valid as before, such as -DOPENSSL_API_COMPAT=0x10100000L.
1959 For version 3.0 and on, the value is expected to be the decimal
1960 value calculated from the major and minor version like this:
38c65481 1961
5f8e6c50 1962 MAJOR * 10000 + MINOR * 100
38c65481 1963
5f8e6c50 1964 Examples:
ea8c77a5 1965
5f8e6c50
DMSP
1966 -DOPENSSL_API_COMPAT=30000 For 3.0
1967 -DOPENSSL_API_COMPAT=30200 For 3.2
1968
1969 To hide declarations that are deprecated up to and including the
1970 given API compatibility level, -DOPENSSL_NO_DEPRECATED must be
1971 given when building the application as well.
390c5795 1972
5f8e6c50 1973 *Richard Levitte*
e5641d7f 1974
5f8e6c50
DMSP
1975 * Added the X509_LOOKUP_METHOD called X509_LOOKUP_store, to allow
1976 access to certificate and CRL stores via URIs and OSSL_STORE
1977 loaders.
e5641d7f 1978
5f8e6c50 1979 This adds the following functions:
3ddc06f0 1980
5f8e6c50
DMSP
1981 - X509_LOOKUP_store()
1982 - X509_STORE_load_file()
1983 - X509_STORE_load_path()
1984 - X509_STORE_load_store()
1985 - SSL_add_store_cert_subjects_to_stack()
1986 - SSL_CTX_set_default_verify_store()
1987 - SSL_CTX_load_verify_file()
1988 - SSL_CTX_load_verify_dir()
1989 - SSL_CTX_load_verify_store()
e66cb363 1990
5f8e6c50 1991 *Richard Levitte*
732d31be 1992
5f8e6c50
DMSP
1993 * Added a new method to gather entropy on VMS, based on SYS$GET_ENTROPY.
1994 The presence of this system service is determined at run-time.
223c59ea 1995
5f8e6c50 1996 *Richard Levitte*
173350bc 1997
5f8e6c50
DMSP
1998 * Added functionality to create an EVP_PKEY context based on data
1999 for methods from providers. This takes an algorithm name and a
2000 property query string and simply stores them, with the intent
2001 that any operation that uses this context will use those strings
2002 to fetch the needed methods implicitly, thereby making the port
2003 of application written for pre-3.0 OpenSSL easier.
acf20c7d 2004
5f8e6c50 2005 *Richard Levitte*
3d63b396 2006
5f8e6c50
DMSP
2007 * The undocumented function NCONF_WIN32() has been deprecated; for
2008 conversion details see the HISTORY section of doc/man5/config.pod
c2bf7208 2009
5f8e6c50 2010 *Rich Salz*
ba64ae6c 2011
5f8e6c50
DMSP
2012 * Introduced the new functions EVP_DigestSignInit_ex() and
2013 EVP_DigestVerifyInit_ex(). The macros EVP_DigestSignUpdate() and
2014 EVP_DigestVerifyUpdate() have been converted to functions. See the man
2015 pages for further details.
0e0c6821 2016
5f8e6c50 2017 *Matt Caswell*
e6f418bc 2018
5f8e6c50
DMSP
2019 * Over two thousand fixes were made to the documentation, including:
2020 adding missing command flags, better style conformance, documentation
2021 of internals, etc.
3d63b396 2022
5f8e6c50 2023 *Rich Salz, Richard Levitte*
3d63b396 2024
5f8e6c50
DMSP
2025 * s390x assembly pack: add hardware-support for P-256, P-384, P-521,
2026 X25519, X448, Ed25519 and Ed448.
a25f33d2 2027
5f8e6c50 2028 *Patrick Steuer*
17716680 2029
5f8e6c50
DMSP
2030 * Print all values for a PKCS#12 attribute with 'openssl pkcs12', not just
2031 the first value.
0e4bc563 2032
5f8e6c50 2033 *Jon Spillett*
e30dd20c 2034
ec2bfb7d
DDO
2035 * Deprecated the public definition of `ERR_STATE` as well as the function
2036 `ERR_get_state()`. This is done in preparation of making `ERR_STATE` an
5f8e6c50 2037 opaque type.
c05353c5 2038
5f8e6c50 2039 *Richard Levitte*
d741ccad 2040
5f8e6c50
DMSP
2041 * Added ERR functionality to give callers access to the stored function
2042 names that have replaced the older function code based functions.
aaf35f11 2043
af2f14ac
RL
2044 New functions are ERR_peek_error_func(), ERR_peek_last_error_func(),
2045 ERR_peek_error_data(), ERR_peek_last_error_data(), ERR_get_error_all(),
2046 ERR_peek_error_all() and ERR_peek_last_error_all().
2047
b7140b06
SL
2048 Deprecate ERR functions ERR_get_error_line(), ERR_get_error_line_data(),
2049 ERR_peek_error_line_data(), ERR_peek_last_error_line_data() and
2050 ERR_func_error_string().
aaf35f11 2051
5f8e6c50 2052 *Richard Levitte*
3ff55e96 2053
5f8e6c50
DMSP
2054 * Extended testing to be verbose for failing tests only. The make variables
2055 VERBOSE_FAILURE or VF can be used to enable this:
b6af2c7e 2056
5f8e6c50
DMSP
2057 $ make VF=1 test # Unix
2058 $ mms /macro=(VF=1) test ! OpenVMS
2059 $ nmake VF=1 test # Windows
77202a85 2060
5f8e6c50 2061 *Richard Levitte*
57f39cc8 2062
b9fbacaa
DDO
2063 * Added the `-copy_extensions` option to the `x509` command for use with
2064 `-req` and `-x509toreq`. When given with the `copy` or `copyall` argument,
2065 all extensions in the request are copied to the certificate or vice versa.
2066
2067 *David von Oheimb*, *Kirill Stefanenkov <kirill_stefanenkov@rambler.ru>*
2068
2069 * Added the `-copy_extensions` option to the `req` command for use with
2070 `-x509`. When given with the `copy` or `copyall` argument,
2071 all extensions in the certification request are copied to the certificate.
b65c5ec8
DDO
2072
2073 *David von Oheimb*
2074
b9fbacaa
DDO
2075 * The `x509`, `req`, and `ca` commands now make sure that X.509v3 certificates
2076 they generate are by default RFC 5280 compliant in the following sense:
2077 There is a subjectKeyIdentifier extension with a hash value of the public key
2078 and for not self-signed certs there is an authorityKeyIdentifier extension
2079 with a keyIdentifier field or issuer information identifying the signing key.
ec2bfb7d 2080 This is done unless some configuration overrides the new default behavior,
b9fbacaa 2081 such as `subjectKeyIdentifier = none` and `authorityKeyIdentifier = none`.
ec2bfb7d
DDO
2082
2083 *David von Oheimb*
2084
2085 * Added several checks to `X509_verify_cert()` according to requirements in
0e071fbc
DO
2086 RFC 5280 in case `X509_V_FLAG_X509_STRICT` is set
2087 (which may be done by using the CLI option `-x509_strict`):
2088 * The basicConstraints of CA certificates must be marked critical.
2089 * CA certificates must explicitly include the keyUsage extension.
2090 * If a pathlenConstraint is given the key usage keyCertSign must be allowed.
2091 * The issuer name of any certificate must not be empty.
2092 * The subject name of CA certs, certs with keyUsage crlSign,
2093 and certs without subjectAlternativeName must not be empty.
2094 * If a subjectAlternativeName extension is given it must not be empty.
2095 * The signatureAlgorithm field and the cert signature must be consistent.
2096 * Any given authorityKeyIdentifier and any given subjectKeyIdentifier
2097 must not be marked critical.
2098 * The authorityKeyIdentifier must be given for X.509v3 certs
2099 unless they are self-signed.
2100 * The subjectKeyIdentifier must be given for all X.509v3 CA certs.
2101
2102 *David von Oheimb*
2103
ec2bfb7d 2104 * Certificate verification using `X509_verify_cert()` meanwhile rejects EC keys
0e071fbc
DO
2105 with explicit curve parameters (specifiedCurve) as required by RFC 5480.
2106
66194839 2107 *Tomáš Mráz*
0e071fbc 2108
5f8e6c50 2109 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
ece9304c 2110 used even when parsing explicit parameters, when loading a encoded key
5f8e6c50
DMSP
2111 or calling `EC_GROUP_new_from_ecpkparameters()`/
2112 `EC_GROUP_new_from_ecparameters()`.
2113 This prevents bypass of security hardening and performance gains,
2114 especially for curves with specialized EC_METHODs.
2115 By default, if a key encoded with explicit parameters is loaded and later
ece9304c 2116 encoded, the output is still encoded with explicit parameters, even if
5f8e6c50 2117 internally a "named" EC_GROUP is used for computation.
480af99e 2118
5f8e6c50 2119 *Nicola Tuveri*
480af99e 2120
5f8e6c50
DMSP
2121 * Compute ECC cofactors if not provided during EC_GROUP construction. Before
2122 this change, EC_GROUP_set_generator would accept order and/or cofactor as
2123 NULL. After this change, only the cofactor parameter can be NULL. It also
2124 does some minimal sanity checks on the passed order.
d8dc8538 2125 ([CVE-2019-1547])
bab53405 2126
5f8e6c50 2127 *Billy Bob Brumley*
31636a3e 2128
5f8e6c50
DMSP
2129 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey.
2130 An attack is simple, if the first CMS_recipientInfo is valid but the
2131 second CMS_recipientInfo is chosen ciphertext. If the second
2132 recipientInfo decodes to PKCS #1 v1.5 form plaintext, the correct
2133 encryption key will be replaced by garbage, and the message cannot be
2134 decoded, but if the RSA decryption fails, the correct encryption key is
2135 used and the recipient will not notice the attack.
2136 As a work around for this potential attack the length of the decrypted
2137 key must be equal to the cipher default key length, in case the
d7f3a2cc 2138 certificate is not given and all recipientInfo are tried out.
5f8e6c50
DMSP
2139 The old behaviour can be re-enabled in the CMS code by setting the
2140 CMS_DEBUG_DECRYPT flag.
60aee6ce 2141
5f8e6c50 2142 *Bernd Edlinger*
31636a3e 2143
5f8e6c50
DMSP
2144 * Early start up entropy quality from the DEVRANDOM seed source has been
2145 improved for older Linux systems. The RAND subsystem will wait for
2146 /dev/random to be producing output before seeding from /dev/urandom.
2147 The seeded state is stored for future library initialisations using
2148 a system global shared memory segment. The shared memory identifier
2149 can be configured by defining OPENSSL_RAND_SEED_DEVRANDOM_SHM_ID to
2150 the desired value. The default identifier is 114.
31636a3e 2151
5f8e6c50 2152 *Paul Dale*
7a762197 2153
5f8e6c50
DMSP
2154 * Revised BN_generate_prime_ex to not avoid factors 2..17863 in p-1
2155 when primes for RSA keys are computed.
2156 Since we previously always generated primes == 2 (mod 3) for RSA keys,
2157 the 2-prime and 3-prime RSA modules were easy to distinguish, since
d7f3a2cc 2158 `N = p*q = 1 (mod 3)`, but `N = p*q*r = 2 (mod 3)`. Therefore, fingerprinting
5f8e6c50
DMSP
2159 2-prime vs. 3-prime RSA keys was possible by computing N mod 3.
2160 This avoids possible fingerprinting of newly generated RSA modules.
6caa4edd 2161
5f8e6c50 2162 *Bernd Edlinger*
28b6d502 2163
5f8e6c50
DMSP
2164 * Correct the extended master secret constant on EBCDIC systems. Without this
2165 fix TLS connections between an EBCDIC system and a non-EBCDIC system that
2166 negotiate EMS will fail. Unfortunately this also means that TLS connections
2167 between EBCDIC systems with this fix, and EBCDIC systems without this
2168 fix will fail if they negotiate EMS.
d5bbead4 2169
5f8e6c50 2170 *Matt Caswell*
837f2fc7 2171
5f8e6c50
DMSP
2172 * Changed the library initialisation so that the config file is now loaded
2173 by default. This was already the case for libssl. It now occurs for both
2174 libcrypto and libssl. Use the OPENSSL_INIT_NO_LOAD_CONFIG option to
ec2bfb7d 2175 `OPENSSL_init_crypto()` to suppress automatic loading of a config file.
6bf79e30 2176
5f8e6c50 2177 *Matt Caswell*
480af99e 2178
ec2bfb7d
DDO
2179 * Introduced new error raising macros, `ERR_raise()` and `ERR_raise_data()`,
2180 where the former acts as a replacement for `ERR_put_error()`, and the
2181 latter replaces the combination `ERR_put_error()` + `ERR_add_error_data()`.
2182 `ERR_raise_data()` adds more flexibility by taking a format string and
5f8e6c50 2183 an arbitrary number of arguments following it, to be processed with
ec2bfb7d 2184 `BIO_snprintf()`.
e65bcbce 2185
5f8e6c50 2186 *Richard Levitte*
db99c525 2187
ec2bfb7d 2188 * Introduced a new function, `OSSL_PROVIDER_available()`, which can be used
5f8e6c50
DMSP
2189 to check if a named provider is loaded and available. When called, it
2190 will also activate all fallback providers if such are still present.
db99c525 2191
5f8e6c50 2192 *Richard Levitte*
db99c525 2193
5f8e6c50 2194 * Enforce a minimum DH modulus size of 512 bits.
f8d6be3f 2195
5f8e6c50 2196 *Bernd Edlinger*
f8d6be3f 2197
5f8e6c50
DMSP
2198 * Changed DH parameters to generate the order q subgroup instead of 2q.
2199 Previously generated DH parameters are still accepted by DH_check
2200 but DH_generate_key works around that by clearing bit 0 of the
2201 private key for those. This avoids leaking bit 0 of the private key.
f8d6be3f 2202
5f8e6c50 2203 *Bernd Edlinger*
f8d6be3f 2204
5f8e6c50 2205 * Significantly reduce secure memory usage by the randomness pools.
f8d6be3f 2206
5f8e6c50 2207 *Paul Dale*
f8d6be3f 2208
257e9d03 2209 * `{CRYPTO,OPENSSL}_mem_debug_{push,pop}` are now no-ops and have been
5f8e6c50 2210 deprecated.
1a489c9a 2211
5f8e6c50 2212 *Rich Salz*
8528128b 2213
5f8e6c50
DMSP
2214 * A new type, EVP_KEYEXCH, has been introduced to represent key exchange
2215 algorithms. An implementation of a key exchange algorithm can be obtained
2216 by using the function EVP_KEYEXCH_fetch(). An EVP_KEYEXCH algorithm can be
2217 used in a call to EVP_PKEY_derive_init_ex() which works in a similar way to
2218 the older EVP_PKEY_derive_init() function. See the man pages for the new
2219 functions for further details.
8228fd89 2220
5f8e6c50 2221 *Matt Caswell*
adb92d56 2222
5f8e6c50 2223 * The EVP_PKEY_CTX_set_dh_pad() macro has now been converted to a function.
6bf79e30 2224
5f8e6c50 2225 *Matt Caswell*
adb92d56 2226
5f8e6c50
DMSP
2227 * Removed the function names from error messages and deprecated the
2228 xxx_F_xxx define's.
6bf79e30 2229
0f71b1eb
P
2230 *Richard Levitte*
2231
5f8e6c50 2232 * Removed NextStep support and the macro OPENSSL_UNISTD
db99c525 2233
5f8e6c50 2234 *Rich Salz*
94fd382f 2235
5f8e6c50
DMSP
2236 * Removed DES_check_key. Also removed OPENSSL_IMPLEMENT_GLOBAL,
2237 OPENSSL_GLOBAL_REF, OPENSSL_DECLARE_GLOBAL.
2238 Also removed "export var as function" capability; we do not export
2239 variables, only functions.
e194fe8f 2240
5f8e6c50 2241 *Rich Salz*
40a70628 2242
5f8e6c50
DMSP
2243 * RC5_32_set_key has been changed to return an int type, with 0 indicating
2244 an error and 1 indicating success. In previous versions of OpenSSL this
2245 was a void type. If a key was set longer than the maximum possible this
2246 would crash.
c2c2e7a4 2247
5f8e6c50 2248 *Matt Caswell*
c2c2e7a4 2249
5f8e6c50 2250 * Support SM2 signing and verification schemes with X509 certificate.
d18ef847 2251
5f8e6c50 2252 *Paul Yang*
d357be38 2253
ec2bfb7d 2254 * Use SHA256 as the default digest for TS query in the `ts` app.
b615ad90 2255
66194839 2256 *Tomáš Mráz*
0ebfcc8f 2257
5f8e6c50 2258 * Change PBKDF2 to conform to SP800-132 instead of the older PKCS5 RFC2898.
62bad771 2259
5f8e6c50 2260 *Shane Lontis*
1ad2ecb6 2261
5f8e6c50
DMSP
2262 * Default cipher lists/suites are now available via a function, the
2263 #defines are deprecated.
bd3576d2 2264
5f8e6c50 2265 *Todd Short*
b64f8256 2266
5f8e6c50
DMSP
2267 * Add target VC-WIN32-UWP, VC-WIN64A-UWP, VC-WIN32-ARM-UWP and
2268 VC-WIN64-ARM-UWP in Windows OneCore target for making building libraries
2269 for Windows Store apps easier. Also, the "no-uplink" option has been added.
a9be3af5 2270
5f8e6c50 2271 *Kenji Mouri*
47339f61 2272
5f8e6c50 2273 * Join the directories crypto/x509 and crypto/x509v3
b0b7b1c5 2274
5f8e6c50 2275 *Richard Levitte*
6d311938 2276
5f8e6c50 2277 * Added command 'openssl kdf' that uses the EVP_KDF API.
90b8bbb8 2278
5f8e6c50 2279 *Shane Lontis*
22a4f969 2280
5f8e6c50 2281 * Added command 'openssl mac' that uses the EVP_MAC API.
41b731f2 2282
5f8e6c50 2283 *Shane Lontis*
e778802f 2284
5f8e6c50
DMSP
2285 * Added OPENSSL_info() to get diverse built-in OpenSSL data, such
2286 as default directories. Also added the command 'openssl info'
2287 for scripting purposes.
1d48dd00 2288
5f8e6c50 2289 *Richard Levitte*
28a98809 2290
5f8e6c50 2291 * The functions AES_ige_encrypt() and AES_bi_ige_encrypt() have been
b7140b06 2292 deprecated.
8f7de4f0 2293
5f8e6c50 2294 *Matt Caswell*
5fbe91d8 2295
5f8e6c50 2296 * Add prediction resistance to the DRBG reseeding process.
9263e882 2297
5f8e6c50 2298 *Paul Dale*
f73e07cf 2299
5f8e6c50
DMSP
2300 * Limit the number of blocks in a data unit for AES-XTS to 2^20 as
2301 mandated by IEEE Std 1619-2018.
f9a25931 2302
5f8e6c50 2303 *Paul Dale*
2f0cd195 2304
5f8e6c50 2305 * Added newline escaping functionality to a filename when using openssl dgst.
257e9d03 2306 This output format is to replicate the output format found in the `*sum`
5f8e6c50 2307 checksum programs. This aims to preserve backward compatibility.
268c2102 2308
5f8e6c50 2309 *Matt Eaton, Richard Levitte, and Paul Dale*
fc8ee06b 2310
5f8e6c50
DMSP
2311 * Removed the heartbeat message in DTLS feature, as it has very
2312 little usage and doesn't seem to fulfill a valuable purpose.
2313 The configuration option is now deprecated.
c7ac31e2 2314
5f8e6c50 2315 *Richard Levitte*
9d892e28 2316
5f8e6c50
DMSP
2317 * Changed the output of 'openssl {digestname} < file' to display the
2318 digest name in its output.
9d892e28 2319
5f8e6c50 2320 *Richard Levitte*
ee13f9b1 2321
5f8e6c50 2322 * Added a new generic trace API which provides support for enabling
b7140b06 2323 instrumentation through trace output.
cb0f35d7 2324
5f8e6c50 2325 *Richard Levitte & Matthias St. Pierre*
cfcf6453 2326
5f8e6c50
DMSP
2327 * Added build tests for C++. These are generated files that only do one
2328 thing, to include one public OpenSSL head file each. This tests that
2329 the public header files can be usefully included in a C++ application.
cdbb8c2f 2330
5f8e6c50
DMSP
2331 This test isn't enabled by default. It can be enabled with the option
2332 'enable-buildtest-c++'.
06d5b162 2333
5f8e6c50 2334 *Richard Levitte*
c35f549e 2335
95a444c9
TM
2336 * Added KB KDF (EVP_KDF_KB) to EVP_KDF.
2337
2338 *Robbie Harwood*
2339
2340 * Added SSH KDF (EVP_KDF_SSHKDF) and KRB5 KDF (EVP_KDF_KRB5KDF) to EVP_KDF.
2341
2342 *Simo Sorce*
2343
2344 * Added Single Step KDF (EVP_KDF_SS), X963 KDF, and X942 KDF to EVP_KDF.
ebc828ca 2345
5f8e6c50 2346 *Shane Lontis*
79e259e3 2347
95a444c9 2348 * Added KMAC to EVP_MAC.
56ee3117 2349
5f8e6c50 2350 *Shane Lontis*
6063b27b 2351
5f8e6c50
DMSP
2352 * Added property based algorithm implementation selection framework to
2353 the core.
6063b27b 2354
5f8e6c50 2355 *Paul Dale*
6063b27b 2356
5f8e6c50
DMSP
2357 * Added SCA hardening for modular field inversion in EC_GROUP through
2358 a new dedicated field_inv() pointer in EC_METHOD.
2359 This also addresses a leakage affecting conversions from projective
2360 to affine coordinates.
792a9002 2361
5f8e6c50 2362 *Billy Bob Brumley, Nicola Tuveri*
792a9002 2363
5f8e6c50
DMSP
2364 * Added EVP_KDF, an EVP layer KDF API, to simplify adding KDF and PRF
2365 implementations. This includes an EVP_PKEY to EVP_KDF bridge for
2366 those algorithms that were already supported through the EVP_PKEY API
2367 (scrypt, TLS1 PRF and HKDF). The low-level KDF functions for PBKDF2
2368 and scrypt are now wrappers that call EVP_KDF.
792a9002 2369
5f8e6c50 2370 *David Makepeace*
ce72df1c 2371
5f8e6c50 2372 * Build devcrypto engine as a dynamic engine.
4098e89c 2373
5f8e6c50 2374 *Eneas U de Queiroz*
4098e89c 2375
5f8e6c50 2376 * Add keyed BLAKE2 to EVP_MAC.
03f8b042 2377
5f8e6c50 2378 *Antoine Salon*
5dcdcd47 2379
5f8e6c50
DMSP
2380 * Fix a bug in the computation of the endpoint-pair shared secret used
2381 by DTLS over SCTP. This breaks interoperability with older versions
2382 of OpenSSL like OpenSSL 1.1.0 and OpenSSL 1.0.2. There is a runtime
2383 switch SSL_MODE_DTLS_SCTP_LABEL_LENGTH_BUG (off by default) enabling
2384 interoperability with such broken implementations. However, enabling
2385 this switch breaks interoperability with correct implementations.
ae82b46f 2386
5f8e6c50
DMSP
2387 * Fix a use after free bug in d2i_X509_PUBKEY when overwriting a
2388 re-used X509_PUBKEY object if the second PUBKEY is malformed.
8d7ed6ff 2389
5f8e6c50 2390 *Bernd Edlinger*
8d7ed6ff 2391
5f8e6c50 2392 * Move strictness check from EVP_PKEY_asn1_new() to EVP_PKEY_asn1_add0().
1b24cca9 2393
5f8e6c50 2394 *Richard Levitte*
9ce5db45 2395
18fdebf1 2396 * Changed the license to the Apache License v2.0.
7f111b8b 2397
5f8e6c50 2398 *Richard Levitte*
651d0aff 2399
5f8e6c50 2400 * Switch to a new version scheme using three numbers MAJOR.MINOR.PATCH.
13e91dd3 2401
5f8e6c50
DMSP
2402 - Major releases (indicated by incrementing the MAJOR release number)
2403 may introduce incompatible API/ABI changes.
2404 - Minor releases (indicated by incrementing the MINOR release number)
2405 may introduce new features but retain API/ABI compatibility.
2406 - Patch releases (indicated by incrementing the PATCH number)
2407 are intended for bug fixes and other improvements of existing
2408 features only (like improving performance or adding documentation)
2409 and retain API/ABI compatibility.
13e91dd3 2410
5f8e6c50 2411 *Richard Levitte*
13e91dd3 2412
5f8e6c50 2413 * Add support for RFC5297 SIV mode (siv128), including AES-SIV.
13e91dd3 2414
5f8e6c50 2415 *Todd Short*
651d0aff 2416
5f8e6c50
DMSP
2417 * Remove the 'dist' target and add a tarball building script. The
2418 'dist' target has fallen out of use, and it shouldn't be
2419 necessary to configure just to create a source distribution.
651d0aff 2420
5f8e6c50 2421 *Richard Levitte*
651d0aff 2422
5f8e6c50
DMSP
2423 * Recreate the OS390-Unix config target. It no longer relies on a
2424 special script like it did for OpenSSL pre-1.1.0.
651d0aff 2425
5f8e6c50 2426 *Richard Levitte*
651d0aff 2427
5f8e6c50
DMSP
2428 * Instead of having the source directories listed in Configure, add
2429 a 'build.info' keyword SUBDIRS to indicate what sub-directories to
2430 look into.
651d0aff 2431
5f8e6c50 2432 *Richard Levitte*
7f111b8b 2433
5f8e6c50 2434 * Add GMAC to EVP_MAC.
1b24cca9 2435
5f8e6c50 2436 *Paul Dale*
651d0aff 2437
5f8e6c50 2438 * Ported the HMAC, CMAC and SipHash EVP_PKEY_METHODs to EVP_MAC.
651d0aff 2439
5f8e6c50 2440 *Richard Levitte*
651d0aff 2441
5f8e6c50
DMSP
2442 * Added EVP_MAC, an EVP layer MAC API, to simplify adding MAC
2443 implementations. This includes a generic EVP_PKEY to EVP_MAC bridge,
2444 to facilitate the continued use of MACs through raw private keys in
1dc1ea18 2445 functionality such as `EVP_DigestSign*` and `EVP_DigestVerify*`.
651d0aff 2446
5f8e6c50 2447 *Richard Levitte*
651d0aff 2448
b7140b06 2449 * Deprecate ECDH_KDF_X9_62().
651d0aff 2450
5f8e6c50 2451 *Antoine Salon*
651d0aff 2452
5f8e6c50
DMSP
2453 * Added EVP_PKEY_ECDH_KDF_X9_63 and ecdh_KDF_X9_63() as replacements for
2454 the EVP_PKEY_ECDH_KDF_X9_62 KDF type and ECDH_KDF_X9_62(). The old names
2455 are retained for backwards compatibility.
651d0aff 2456
5f8e6c50 2457 *Antoine Salon*
651d0aff 2458
5f8e6c50
DMSP
2459 * AES-XTS mode now enforces that its two keys are different to mitigate
2460 the attacked described in "Efficient Instantiations of Tweakable
2461 Blockciphers and Refinements to Modes OCB and PMAC" by Phillip Rogaway.
2462 Details of this attack can be obtained from:
257e9d03 2463 <http://web.cs.ucdavis.edu/%7Erogaway/papers/offsets.pdf>
651d0aff 2464
5f8e6c50 2465 *Paul Dale*
651d0aff 2466
5f8e6c50
DMSP
2467 * Rename the object files, i.e. give them other names than in previous
2468 versions. Their names now include the name of the final product, as
2469 well as its type mnemonic (bin, lib, shlib).
651d0aff 2470
5f8e6c50 2471 *Richard Levitte*
651d0aff 2472
5f8e6c50
DMSP
2473 * Added new option for 'openssl list', '-objects', which will display the
2474 list of built in objects, i.e. OIDs with names.
651d0aff 2475
5f8e6c50 2476 *Richard Levitte*
651d0aff 2477
64713cb1
CN
2478 * Added the options `-crl_lastupdate` and `-crl_nextupdate` to `openssl ca`,
2479 allowing the `lastUpdate` and `nextUpdate` fields in the generated CRL to
2480 be set explicitly.
2481
2482 *Chris Novakovic*
2483
5f8e6c50
DMSP
2484 * Added support for Linux Kernel TLS data-path. The Linux Kernel data-path
2485 improves application performance by removing data copies and providing
2486 applications with zero-copy system calls such as sendfile and splice.
651d0aff 2487
5f8e6c50 2488 *Boris Pismenny*
651d0aff 2489
b7140b06 2490 * The SSL option SSL_OP_CLEANSE_PLAINTEXT is introduced.
163b8016
ME
2491
2492 *Martin Elshuber*
2493
fc0aae73
DDO
2494 * `PKCS12_parse` now maintains the order of the parsed certificates
2495 when outputting them via `*ca` (rather than reversing it).
2496
2497 *David von Oheimb*
2498
b7140b06 2499 * Deprecated pthread fork support methods.
9750b4d3
RB
2500
2501 *Randall S. Becker*
2502
fc5245a9
HK
2503 * Added support for FFDHE key exchange in TLS 1.3.
2504
2505 *Raja Ashok*
2506
8e7d941a
RL
2507 * Added a new concept for OpenSSL plugability: providers. This
2508 functionality is designed to replace the ENGINE API and ENGINE
2509 implementations, and to be much more dynamic, allowing provider
2510 authors to introduce new algorithms among other things, as long as
2511 there's an API that supports the algorithm type.
2512
2513 With this concept comes a new core API for interaction between
2514 libcrypto and provider implementations. Public libcrypto functions
2515 that want to use providers do so through this core API.
2516
2517 The main documentation for this core API is found in
2518 doc/man7/provider.pod, doc/man7/provider-base.pod, and they in turn
2519 refer to other manuals describing the API specific for supported
2520 algorithm types (also called operations).
2521
2522 *The OpenSSL team*
2523
44652c16
DMSP
2524OpenSSL 1.1.1
2525-------------
2526
522a32ef
OP
2527### Changes between 1.1.1m and 1.1.1n [xx XXX xxxx]
2528
e0d00d79 2529### Changes between 1.1.1l and 1.1.1m [14 Dec 2021]
0e4e4e27
RL
2530
2531 * Avoid loading of a dynamic engine twice.
2532
2533 *Bernd Edlinger*
2534
2535 * Prioritise DANE TLSA issuer certs over peer certs
2536
2537 *Viktor Dukhovni*
2538
2539 * Fixed random API for MacOS prior to 10.12
2540
2541 These MacOS versions don't support the CommonCrypto APIs
2542
2543 *Lenny Primak*
2544
796f4f70
MC
2545### Changes between 1.1.1k and 1.1.1l [24 Aug 2021]
2546
2547 * Fixed an SM2 Decryption Buffer Overflow.
2548
fdd43643
P
2549 In order to decrypt SM2 encrypted data an application is expected to
2550 call the API function EVP_PKEY_decrypt(). Typically an application will
2551 call this function twice. The first time, on entry, the "out" parameter
2552 can be NULL and, on exit, the "outlen" parameter is populated with the
2553 buffer size required to hold the decrypted plaintext. The application
2554 can then allocate a sufficiently sized buffer and call EVP_PKEY_decrypt()
2555 again, but this time passing a non-NULL value for the "out" parameter.
796f4f70
MC
2556
2557 A bug in the implementation of the SM2 decryption code means that the
fdd43643
P
2558 calculation of the buffer size required to hold the plaintext returned
2559 by the first call to EVP_PKEY_decrypt() can be smaller than the actual
2560 size required by the second call. This can lead to a buffer overflow
2561 when EVP_PKEY_decrypt() is called by the application a second time with
2562 a buffer that is too small.
2563
2564 A malicious attacker who is able present SM2 content for decryption to
2565 an application could cause attacker chosen data to overflow the buffer
2566 by up to a maximum of 62 bytes altering the contents of other data held
2567 after the buffer, possibly changing application behaviour or causing
2568 the application to crash. The location of the buffer is application
2569 dependent but is typically heap allocated.
796f4f70
MC
2570 ([CVE-2021-3711])
2571
2572 *Matt Caswell*
2573
fdd43643
P
2574 * Fixed various read buffer overruns processing ASN.1 strings
2575
2576 ASN.1 strings are represented internally within OpenSSL as an ASN1_STRING
2577 structure which contains a buffer holding the string data and a field
2578 holding the buffer length. This contrasts with normal C strings which
d7f3a2cc 2579 are represented as a buffer for the string data which is terminated
fdd43643
P
2580 with a NUL (0) byte.
2581
2582 Although not a strict requirement, ASN.1 strings that are parsed using
2583 OpenSSL's own "d2i" functions (and other similar parsing functions) as
2584 well as any string whose value has been set with the ASN1_STRING_set()
2585 function will additionally NUL terminate the byte array in the
2586 ASN1_STRING structure.
2587
2588 However, it is possible for applications to directly construct valid
2589 ASN1_STRING structures which do not NUL terminate the byte array by
2590 directly setting the "data" and "length" fields in the ASN1_STRING
2591 array. This can also happen by using the ASN1_STRING_set0() function.
2592
2593 Numerous OpenSSL functions that print ASN.1 data have been found to
2594 assume that the ASN1_STRING byte array will be NUL terminated, even
2595 though this is not guaranteed for strings that have been directly
2596 constructed. Where an application requests an ASN.1 structure to be
2597 printed, and where that ASN.1 structure contains ASN1_STRINGs that have
2598 been directly constructed by the application without NUL terminating
2599 the "data" field, then a read buffer overrun can occur.
2600
2601 The same thing can also occur during name constraints processing
2602 of certificates (for example if a certificate has been directly
2603 constructed by the application instead of loading it via the OpenSSL
2604 parsing functions, and the certificate contains non NUL terminated
2605 ASN1_STRING structures). It can also occur in the X509_get1_email(),
2606 X509_REQ_get1_email() and X509_get1_ocsp() functions.
2607
2608 If a malicious actor can cause an application to directly construct an
2609 ASN1_STRING and then process it through one of the affected OpenSSL
2610 functions then this issue could be hit. This might result in a crash
2611 (causing a Denial of Service attack). It could also result in the
2612 disclosure of private memory contents (such as private keys, or
2613 sensitive plaintext).
2614 ([CVE-2021-3712])
796f4f70
MC
2615
2616 *Matt Caswell*
2617
2618### Changes between 1.1.1j and 1.1.1k [25 Mar 2021]
5b57aa24 2619
468d9d55
MC
2620 * Fixed a problem with verifying a certificate chain when using the
2621 X509_V_FLAG_X509_STRICT flag. This flag enables additional security checks of
2622 the certificates present in a certificate chain. It is not set by default.
2623
2624 Starting from OpenSSL version 1.1.1h a check to disallow certificates in
2625 the chain that have explicitly encoded elliptic curve parameters was added
2626 as an additional strict check.
2627
2628 An error in the implementation of this check meant that the result of a
2629 previous check to confirm that certificates in the chain are valid CA
2630 certificates was overwritten. This effectively bypasses the check
2631 that non-CA certificates must not be able to issue other certificates.
2632
2633 If a "purpose" has been configured then there is a subsequent opportunity
2634 for checks that the certificate is a valid CA. All of the named "purpose"
2635 values implemented in libcrypto perform this check. Therefore, where
2636 a purpose is set the certificate chain will still be rejected even when the
2637 strict flag has been used. A purpose is set by default in libssl client and
2638 server certificate verification routines, but it can be overridden or
2639 removed by an application.
2640
2641 In order to be affected, an application must explicitly set the
2642 X509_V_FLAG_X509_STRICT verification flag and either not set a purpose
2643 for the certificate verification or, in the case of TLS client or server
2644 applications, override the default purpose.
2645 ([CVE-2021-3450])
2646
2647 *Tomáš Mráz*
2648
2649 * Fixed an issue where an OpenSSL TLS server may crash if sent a maliciously
2650 crafted renegotiation ClientHello message from a client. If a TLSv1.2
2651 renegotiation ClientHello omits the signature_algorithms extension (where it
2652 was present in the initial ClientHello), but includes a
2653 signature_algorithms_cert extension then a NULL pointer dereference will
2654 result, leading to a crash and a denial of service attack.
2655
2656 A server is only vulnerable if it has TLSv1.2 and renegotiation enabled
2657 (which is the default configuration). OpenSSL TLS clients are not impacted by
2658 this issue.
2659 ([CVE-2021-3449])
2660
2661 *Peter Kästle and Samuel Sapalski*
2662
c913dbd7
MC
2663### Changes between 1.1.1i and 1.1.1j [16 Feb 2021]
2664
2665 * Fixed the X509_issuer_and_serial_hash() function. It attempts to
2666 create a unique hash value based on the issuer and serial number data
d7f3a2cc 2667 contained within an X509 certificate. However, it was failing to correctly
c913dbd7
MC
2668 handle any errors that may occur while parsing the issuer field (which might
2669 occur if the issuer field is maliciously constructed). This may subsequently
2670 result in a NULL pointer deref and a crash leading to a potential denial of
2671 service attack.
2672 ([CVE-2021-23841])
2673
2674 *Matt Caswell*
2675
2676 * Fixed the RSA_padding_check_SSLv23() function and the RSA_SSLV23_PADDING
2677 padding mode to correctly check for rollback attacks. This is considered a
2678 bug in OpenSSL 1.1.1 because it does not support SSLv2. In 1.0.2 this is
2679 CVE-2021-23839.
2680
2681 *Matt Caswell*
2682
2683 Fixed the EVP_CipherUpdate, EVP_EncryptUpdate and EVP_DecryptUpdate
2684 functions. Previously they could overflow the output length argument in some
d7f3a2cc 2685 cases where the input length is close to the maximum permissible length for
c913dbd7
MC
2686 an integer on the platform. In such cases the return value from the function
2687 call would be 1 (indicating success), but the output length value would be
2688 negative. This could cause applications to behave incorrectly or crash.
2689 ([CVE-2021-23840])
2690
2691 *Matt Caswell*
2692
2693 * Fixed SRP_Calc_client_key so that it runs in constant time. The previous
5b57aa24
MC
2694 implementation called BN_mod_exp without setting BN_FLG_CONSTTIME. This
2695 could be exploited in a side channel attack to recover the password. Since
2696 the attack is local host only this is outside of the current OpenSSL
2697 threat model and therefore no CVE is assigned.
2698
2699 Thanks to Mohammed Sabt and Daniel De Almeida Braga for reporting this
2700 issue.
2701
2702 *Matt Caswell*
2703
2704### Changes between 1.1.1h and 1.1.1i [8 Dec 2020]
6ffc3127 2705
1e13198f
MC
2706 * Fixed NULL pointer deref in the GENERAL_NAME_cmp function
2707 This function could crash if both GENERAL_NAMEs contain an EDIPARTYNAME.
2708 If an attacker can control both items being compared then this could lead
2709 to a possible denial of service attack. OpenSSL itself uses the
2710 GENERAL_NAME_cmp function for two purposes:
2711 1) Comparing CRL distribution point names between an available CRL and a
2712 CRL distribution point embedded in an X509 certificate
2713 2) When verifying that a timestamp response token signer matches the
2714 timestamp authority name (exposed via the API functions
2715 TS_RESP_verify_response and TS_RESP_verify_token)
2716 ([CVE-2020-1971])
2717
2718 *Matt Caswell*
6ffc3127
DMSP
2719
2720### Changes between 1.1.1g and 1.1.1h [22 Sep 2020]
2721
2722 * Certificates with explicit curve parameters are now disallowed in
2723 verification chains if the X509_V_FLAG_X509_STRICT flag is used.
2724
66194839 2725 *Tomáš Mráz*
6ffc3127
DMSP
2726
2727 * The 'MinProtocol' and 'MaxProtocol' configuration commands now silently
2728 ignore TLS protocol version bounds when configuring DTLS-based contexts, and
2729 conversely, silently ignore DTLS protocol version bounds when configuring
2730 TLS-based contexts. The commands can be repeated to set bounds of both
2731 types. The same applies with the corresponding "min_protocol" and
2732 "max_protocol" command-line switches, in case some application uses both TLS
2733 and DTLS.
2734
2735 SSL_CTX instances that are created for a fixed protocol version (e.g.
2736 TLSv1_server_method()) also silently ignore version bounds. Previously
2737 attempts to apply bounds to these protocol versions would result in an
2738 error. Now only the "version-flexible" SSL_CTX instances are subject to
2739 limits in configuration files in command-line options.
2740
2741 *Viktor Dukhovni*
2742
2743 * Handshake now fails if Extended Master Secret extension is dropped
2744 on renegotiation.
2745
66194839 2746 *Tomáš Mráz*
6ffc3127
DMSP
2747
2748 * The Oracle Developer Studio compiler will start reporting deprecated APIs
2749
2750### Changes between 1.1.1f and 1.1.1g [21 Apr 2020]
2751
2752 * Fixed segmentation fault in SSL_check_chain()
2753 Server or client applications that call the SSL_check_chain() function
2754 during or after a TLS 1.3 handshake may crash due to a NULL pointer
2755 dereference as a result of incorrect handling of the
2756 "signature_algorithms_cert" TLS extension. The crash occurs if an invalid
2757 or unrecognised signature algorithm is received from the peer. This could
2758 be exploited by a malicious peer in a Denial of Service attack.
d8dc8538 2759 ([CVE-2020-1967])
6ffc3127
DMSP
2760
2761 *Benjamin Kaduk*
2762
2763 * Added AES consttime code for no-asm configurations
2764 an optional constant time support for AES was added
2765 when building openssl for no-asm.
2766 Enable with: ./config no-asm -DOPENSSL_AES_CONST_TIME
2767 Disable with: ./config no-asm -DOPENSSL_NO_AES_CONST_TIME
2768 At this time this feature is by default disabled.
2769 It will be enabled by default in 3.0.
2770
2771 *Bernd Edlinger*
2772
2773### Changes between 1.1.1e and 1.1.1f [31 Mar 2020]
2774
2775 * Revert the change of EOF detection while reading in libssl to avoid
2776 regressions in applications depending on the current way of reporting
2777 the EOF. As the existing method is not fully accurate the change to
2778 reporting the EOF via SSL_ERROR_SSL is kept on the current development
2779 branch and will be present in the 3.0 release.
2780
66194839 2781 *Tomáš Mráz*
6ffc3127
DMSP
2782
2783 * Revised BN_generate_prime_ex to not avoid factors 3..17863 in p-1
2784 when primes for RSA keys are computed.
2785 Since we previously always generated primes == 2 (mod 3) for RSA keys,
2786 the 2-prime and 3-prime RSA modules were easy to distinguish, since
d7f3a2cc 2787 N = p*q = 1 (mod 3), but N = p*q*r = 2 (mod 3). Therefore, fingerprinting
6ffc3127
DMSP
2788 2-prime vs. 3-prime RSA keys was possible by computing N mod 3.
2789 This avoids possible fingerprinting of newly generated RSA modules.
2790
2791 *Bernd Edlinger*
8658fedd 2792
257e9d03 2793### Changes between 1.1.1d and 1.1.1e [17 Mar 2020]
8658fedd
DMSP
2794
2795 * Properly detect EOF while reading in libssl. Previously if we hit an EOF
2796 while reading in libssl then we would report an error back to the
2797 application (SSL_ERROR_SYSCALL) but errno would be 0. We now add
2798 an error to the stack (which means we instead return SSL_ERROR_SSL) and
2799 therefore give a hint as to what went wrong.
2800
2801 *Matt Caswell*
2802
2803 * Check that ed25519 and ed448 are allowed by the security level. Previously
2804 signature algorithms not using an MD were not being checked that they were
2805 allowed by the security level.
2806
2807 *Kurt Roeckx*
2808
2809 * Fixed SSL_get_servername() behaviour. The behaviour of SSL_get_servername()
2810 was not quite right. The behaviour was not consistent between resumption
2811 and normal handshakes, and also not quite consistent with historical
2812 behaviour. The behaviour in various scenarios has been clarified and
2813 it has been updated to make it match historical behaviour as closely as
2814 possible.
2815
2816 *Matt Caswell*
44652c16 2817
f33ca114
RL
2818 * *[VMS only]* The header files that the VMS compilers include automatically,
2819 `__DECC_INCLUDE_PROLOGUE.H` and `__DECC_INCLUDE_EPILOGUE.H`, use pragmas
2820 that the C++ compiler doesn't understand. This is a shortcoming in the
2821 compiler, but can be worked around with `__cplusplus` guards.
2822
2823 C++ applications that use OpenSSL libraries must be compiled using the
2824 qualifier `/NAMES=(AS_IS,SHORTENED)` to be able to use all the OpenSSL
2825 functions. Otherwise, only functions with symbols of less than 31
2826 characters can be used, as the linker will not be able to successfully
2827 resolve symbols with longer names.
2828
2829 *Richard Levitte*
2830
44652c16
DMSP
2831 * Added a new method to gather entropy on VMS, based on SYS$GET_ENTROPY.
2832 The presence of this system service is determined at run-time.
2833
2834 *Richard Levitte*
2835
44652c16
DMSP
2836 * Print all values for a PKCS#12 attribute with 'openssl pkcs12', not just
2837 the first value.
2838
2839 *Jon Spillett*
2840
257e9d03 2841### Changes between 1.1.1c and 1.1.1d [10 Sep 2019]
44652c16
DMSP
2842
2843 * Fixed a fork protection issue. OpenSSL 1.1.1 introduced a rewritten random
2844 number generator (RNG). This was intended to include protection in the
2845 event of a fork() system call in order to ensure that the parent and child
d7f3a2cc 2846 processes did not share the same RNG state. However, this protection was not
44652c16
DMSP
2847 being used in the default case.
2848
2849 A partial mitigation for this issue is that the output from a high
2850 precision timer is mixed into the RNG state so the likelihood of a parent
2851 and child process sharing state is significantly reduced.
2852
2853 If an application already calls OPENSSL_init_crypto() explicitly using
2854 OPENSSL_INIT_ATFORK then this problem does not occur at all.
d8dc8538 2855 ([CVE-2019-1549])
44652c16
DMSP
2856
2857 *Matthias St. Pierre*
2858
2859 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
ece9304c 2860 used even when parsing explicit parameters, when loading a encoded key
44652c16
DMSP
2861 or calling `EC_GROUP_new_from_ecpkparameters()`/
2862 `EC_GROUP_new_from_ecparameters()`.
2863 This prevents bypass of security hardening and performance gains,
2864 especially for curves with specialized EC_METHODs.
2865 By default, if a key encoded with explicit parameters is loaded and later
ece9304c 2866 encoded, the output is still encoded with explicit parameters, even if
44652c16
DMSP
2867 internally a "named" EC_GROUP is used for computation.
2868
2869 *Nicola Tuveri*
2870
2871 * Compute ECC cofactors if not provided during EC_GROUP construction. Before
2872 this change, EC_GROUP_set_generator would accept order and/or cofactor as
2873 NULL. After this change, only the cofactor parameter can be NULL. It also
2874 does some minimal sanity checks on the passed order.
d8dc8538 2875 ([CVE-2019-1547])
44652c16
DMSP
2876
2877 *Billy Bob Brumley*
2878
2879 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey.
2880 An attack is simple, if the first CMS_recipientInfo is valid but the
2881 second CMS_recipientInfo is chosen ciphertext. If the second
2882 recipientInfo decodes to PKCS #1 v1.5 form plaintext, the correct
2883 encryption key will be replaced by garbage, and the message cannot be
2884 decoded, but if the RSA decryption fails, the correct encryption key is
2885 used and the recipient will not notice the attack.
2886 As a work around for this potential attack the length of the decrypted
2887 key must be equal to the cipher default key length, in case the
d7f3a2cc 2888 certificate is not given and all recipientInfo are tried out.
44652c16
DMSP
2889 The old behaviour can be re-enabled in the CMS code by setting the
2890 CMS_DEBUG_DECRYPT flag.
d8dc8538 2891 ([CVE-2019-1563])
44652c16
DMSP
2892
2893 *Bernd Edlinger*
2894
2895 * Early start up entropy quality from the DEVRANDOM seed source has been
2896 improved for older Linux systems. The RAND subsystem will wait for
2897 /dev/random to be producing output before seeding from /dev/urandom.
2898 The seeded state is stored for future library initialisations using
2899 a system global shared memory segment. The shared memory identifier
2900 can be configured by defining OPENSSL_RAND_SEED_DEVRANDOM_SHM_ID to
2901 the desired value. The default identifier is 114.
2902
2903 *Paul Dale*
2904
2905 * Correct the extended master secret constant on EBCDIC systems. Without this
2906 fix TLS connections between an EBCDIC system and a non-EBCDIC system that
2907 negotiate EMS will fail. Unfortunately this also means that TLS connections
2908 between EBCDIC systems with this fix, and EBCDIC systems without this
2909 fix will fail if they negotiate EMS.
2910
2911 *Matt Caswell*
2912
2913 * Use Windows installation paths in the mingw builds
2914
2915 Mingw isn't a POSIX environment per se, which means that Windows
2916 paths should be used for installation.
d8dc8538 2917 ([CVE-2019-1552])
44652c16
DMSP
2918
2919 *Richard Levitte*
2920
2921 * Changed DH_check to accept parameters with order q and 2q subgroups.
2922 With order 2q subgroups the bit 0 of the private key is not secret
2923 but DH_generate_key works around that by clearing bit 0 of the
2924 private key for those. This avoids leaking bit 0 of the private key.
2925
2926 *Bernd Edlinger*
2927
2928 * Significantly reduce secure memory usage by the randomness pools.
2929
2930 *Paul Dale*
2931
2932 * Revert the DEVRANDOM_WAIT feature for Linux systems
2933
2934 The DEVRANDOM_WAIT feature added a select() call to wait for the
2935 /dev/random device to become readable before reading from the
2936 /dev/urandom device.
2937
2938 It turned out that this change had negative side effects on
2939 performance which were not acceptable. After some discussion it
2940 was decided to revert this feature and leave it up to the OS
2941 resp. the platform maintainer to ensure a proper initialization
2942 during early boot time.
2943
2944 *Matthias St. Pierre*
2945
257e9d03 2946### Changes between 1.1.1b and 1.1.1c [28 May 2019]
44652c16
DMSP
2947
2948 * Add build tests for C++. These are generated files that only do one
2949 thing, to include one public OpenSSL head file each. This tests that
2950 the public header files can be usefully included in a C++ application.
2951
2952 This test isn't enabled by default. It can be enabled with the option
2953 'enable-buildtest-c++'.
2954
2955 *Richard Levitte*
2956
2957 * Enable SHA3 pre-hashing for ECDSA and DSA.
2958
2959 *Patrick Steuer*
2960
2961 * Change the default RSA, DSA and DH size to 2048 bit instead of 1024.
ec2bfb7d
DDO
2962 This changes the size when using the `genpkey` command when no size is given.
2963 It fixes an omission in earlier changes that changed all RSA, DSA and DH
2964 generation commands to use 2048 bits by default.
44652c16
DMSP
2965
2966 *Kurt Roeckx*
2967
2968 * Reorganize the manual pages to consistently have RETURN VALUES,
2969 EXAMPLES, SEE ALSO and HISTORY come in that order, and adjust
2970 util/fix-doc-nits accordingly.
2971
2972 *Paul Yang, Joshua Lock*
2973
2974 * Add the missing accessor EVP_PKEY_get0_engine()
2975
2976 *Matt Caswell*
2977
ec2bfb7d 2978 * Have commands like `s_client` and `s_server` output the signature scheme
44652c16
DMSP
2979 along with other cipher suite parameters when debugging.
2980
2981 *Lorinczy Zsigmond*
2982
2983 * Make OPENSSL_config() error agnostic again.
2984
2985 *Richard Levitte*
2986
2987 * Do the error handling in RSA decryption constant time.
2988
2989 *Bernd Edlinger*
2990
2991 * Prevent over long nonces in ChaCha20-Poly1305.
2992
2993 ChaCha20-Poly1305 is an AEAD cipher, and requires a unique nonce input
2994 for every encryption operation. RFC 7539 specifies that the nonce value
2995 (IV) should be 96 bits (12 bytes). OpenSSL allows a variable nonce length
2996 and front pads the nonce with 0 bytes if it is less than 12
2997 bytes. However it also incorrectly allows a nonce to be set of up to 16
2998 bytes. In this case only the last 12 bytes are significant and any
2999 additional leading bytes are ignored.
3000
3001 It is a requirement of using this cipher that nonce values are
3002 unique. Messages encrypted using a reused nonce value are susceptible to
3003 serious confidentiality and integrity attacks. If an application changes
3004 the default nonce length to be longer than 12 bytes and then makes a
3005 change to the leading bytes of the nonce expecting the new value to be a
3006 new unique nonce then such an application could inadvertently encrypt
3007 messages with a reused nonce.
3008
3009 Additionally the ignored bytes in a long nonce are not covered by the
3010 integrity guarantee of this cipher. Any application that relies on the
3011 integrity of these ignored leading bytes of a long nonce may be further
3012 affected. Any OpenSSL internal use of this cipher, including in SSL/TLS,
3013 is safe because no such use sets such a long nonce value. However user
3014 applications that use this cipher directly and set a non-default nonce
3015 length to be longer than 12 bytes may be vulnerable.
3016
3017 This issue was reported to OpenSSL on 16th of March 2019 by Joran Dirk
3018 Greef of Ronomon.
d8dc8538 3019 ([CVE-2019-1543])
44652c16
DMSP
3020
3021 *Matt Caswell*
3022
3023 * Add DEVRANDOM_WAIT feature for Linux systems
3024
3025 On older Linux systems where the getrandom() system call is not available,
3026 OpenSSL normally uses the /dev/urandom device for seeding its CSPRNG.
3027 Contrary to getrandom(), the /dev/urandom device will not block during
3028 early boot when the kernel CSPRNG has not been seeded yet.
3029
3030 To mitigate this known weakness, use select() to wait for /dev/random to
3031 become readable before reading from /dev/urandom.
3032
3033 * Ensure that SM2 only uses SM3 as digest algorithm
3034
3035 *Paul Yang*
3036
257e9d03 3037### Changes between 1.1.1a and 1.1.1b [26 Feb 2019]
651d0aff 3038
5f8e6c50
DMSP
3039 * Change the info callback signals for the start and end of a post-handshake
3040 message exchange in TLSv1.3. In 1.1.1/1.1.1a we used SSL_CB_HANDSHAKE_START
3041 and SSL_CB_HANDSHAKE_DONE. Experience has shown that many applications get
3042 confused by this and assume that a TLSv1.2 renegotiation has started. This
3043 can break KeyUpdate handling. Instead we no longer signal the start and end
3044 of a post handshake message exchange (although the messages themselves are
3045 still signalled). This could break some applications that were expecting
3046 the old signals. However without this KeyUpdate is not usable for many
3047 applications.
651d0aff 3048
5f8e6c50 3049 *Matt Caswell*
651d0aff 3050
257e9d03 3051### Changes between 1.1.1 and 1.1.1a [20 Nov 2018]
651d0aff 3052
5f8e6c50 3053 * Timing vulnerability in DSA signature generation
651d0aff 3054
5f8e6c50
DMSP
3055 The OpenSSL DSA signature algorithm has been shown to be vulnerable to a
3056 timing side channel attack. An attacker could use variations in the signing
3057 algorithm to recover the private key.
651d0aff 3058
5f8e6c50 3059 This issue was reported to OpenSSL on 16th October 2018 by Samuel Weiser.
d8dc8538 3060 ([CVE-2018-0734])
651d0aff 3061
5f8e6c50 3062 *Paul Dale*
651d0aff 3063
5f8e6c50 3064 * Timing vulnerability in ECDSA signature generation
651d0aff 3065
5f8e6c50
DMSP
3066 The OpenSSL ECDSA signature algorithm has been shown to be vulnerable to a
3067 timing side channel attack. An attacker could use variations in the signing
3068 algorithm to recover the private key.
651d0aff 3069
5f8e6c50 3070 This issue was reported to OpenSSL on 25th October 2018 by Samuel Weiser.
d8dc8538 3071 ([CVE-2018-0735])
651d0aff 3072
5f8e6c50 3073 *Paul Dale*
651d0aff 3074
5f8e6c50
DMSP
3075 * Fixed the issue that RAND_add()/RAND_seed() silently discards random input
3076 if its length exceeds 4096 bytes. The limit has been raised to a buffer size
3077 of two gigabytes and the error handling improved.
651d0aff 3078
5f8e6c50
DMSP
3079 This issue was reported to OpenSSL by Dr. Falko Strenzke. It has been
3080 categorized as a normal bug, not a security issue, because the DRBG reseeds
3081 automatically and is fully functional even without additional randomness
3082 provided by the application.
3083
257e9d03 3084### Changes between 1.1.0i and 1.1.1 [11 Sep 2018]
5f8e6c50
DMSP
3085
3086 * Add a new ClientHello callback. Provides a callback interface that gives
3087 the application the ability to adjust the nascent SSL object at the
3088 earliest stage of ClientHello processing, immediately after extensions have
3089 been collected but before they have been processed. In particular, this
3090 callback can adjust the supported TLS versions in response to the contents
3091 of the ClientHello
3092
3093 *Benjamin Kaduk*
3094
3095 * Add SM2 base algorithm support.
3096
3097 *Jack Lloyd*
3098
3099 * s390x assembly pack: add (improved) hardware-support for the following
3100 cryptographic primitives: sha3, shake, aes-gcm, aes-ccm, aes-ctr, aes-ofb,
3101 aes-cfb/cfb8, aes-ecb.
3102
3103 *Patrick Steuer*
3104
3105 * Make EVP_PKEY_asn1_new() a bit stricter about its input. A NULL pem_str
3106 parameter is no longer accepted, as it leads to a corrupt table. NULL
3107 pem_str is reserved for alias entries only.
3108
3109 *Richard Levitte*
3110
3111 * Use the new ec_scalar_mul_ladder scaffold to implement a specialized ladder
3112 step for prime curves. The new implementation is based on formulae from
3113 differential addition-and-doubling in homogeneous projective coordinates
3114 from Izu-Takagi "A fast parallel elliptic curve multiplication resistant
3115 against side channel attacks" and Brier-Joye "Weierstrass Elliptic Curves
3116 and Side-Channel Attacks" Eq. (8) for y-coordinate recovery, modified
3117 to work in projective coordinates.
3118
3119 *Billy Bob Brumley, Nicola Tuveri*
3120
3121 * Change generating and checking of primes so that the error rate of not
3122 being prime depends on the intended use based on the size of the input.
3123 For larger primes this will result in more rounds of Miller-Rabin.
3124 The maximal error rate for primes with more than 1080 bits is lowered
3125 to 2^-128.
3126
3127 *Kurt Roeckx, Annie Yousar*
3128
3129 * Increase the number of Miller-Rabin rounds for DSA key generating to 64.
3130
3131 *Kurt Roeckx*
3132
3133 * The 'tsget' script is renamed to 'tsget.pl', to avoid confusion when
3134 moving between systems, and to avoid confusion when a Windows build is
3135 done with mingw vs with MSVC. For POSIX installs, there's still a
3136 symlink or copy named 'tsget' to avoid that confusion as well.
3137
3138 *Richard Levitte*
3139
3140 * Revert blinding in ECDSA sign and instead make problematic addition
3141 length-invariant. Switch even to fixed-length Montgomery multiplication.
3142
3143 *Andy Polyakov*
3144
3145 * Use the new ec_scalar_mul_ladder scaffold to implement a specialized ladder
3146 step for binary curves. The new implementation is based on formulae from
3147 differential addition-and-doubling in mixed Lopez-Dahab projective
3148 coordinates, modified to independently blind the operands.
3149
3150 *Billy Bob Brumley, Sohaib ul Hassan, Nicola Tuveri*
3151
3152 * Add a scaffold to optionally enhance the Montgomery ladder implementation
3153 for `ec_scalar_mul_ladder` (formerly `ec_mul_consttime`) allowing
3154 EC_METHODs to implement their own specialized "ladder step", to take
3155 advantage of more favorable coordinate systems or more efficient
3156 differential addition-and-doubling algorithms.
3157
3158 *Billy Bob Brumley, Sohaib ul Hassan, Nicola Tuveri*
3159
3160 * Modified the random device based seed sources to keep the relevant
3161 file descriptors open rather than reopening them on each access.
3162 This allows such sources to operate in a chroot() jail without
3163 the associated device nodes being available. This behaviour can be
3164 controlled using RAND_keep_random_devices_open().
3165
3166 *Paul Dale*
3167
3168 * Numerous side-channel attack mitigations have been applied. This may have
3169 performance impacts for some algorithms for the benefit of improved
3170 security. Specific changes are noted in this change log by their respective
3171 authors.
3172
3173 *Matt Caswell*
3174
3175 * AIX shared library support overhaul. Switch to AIX "natural" way of
3176 handling shared libraries, which means collecting shared objects of
3177 different versions and bitnesses in one common archive. This allows to
3178 mitigate conflict between 1.0 and 1.1 side-by-side installations. It
3179 doesn't affect the way 3rd party applications are linked, only how
3180 multi-version installation is managed.
3181
3182 *Andy Polyakov*
3183
3184 * Make ec_group_do_inverse_ord() more robust and available to other
3185 EC cryptosystems, so that irrespective of BN_FLG_CONSTTIME, SCA
3186 mitigations are applied to the fallback BN_mod_inverse().
3187 When using this function rather than BN_mod_inverse() directly, new
3188 EC cryptosystem implementations are then safer-by-default.
3189
3190 *Billy Bob Brumley*
3191
3192 * Add coordinate blinding for EC_POINT and implement projective
3193 coordinate blinding for generic prime curves as a countermeasure to
3194 chosen point SCA attacks.
3195
3196 *Sohaib ul Hassan, Nicola Tuveri, Billy Bob Brumley*
3197
3198 * Add blinding to ECDSA and DSA signatures to protect against side channel
3199 attacks discovered by Keegan Ryan (NCC Group).
3200
3201 *Matt Caswell*
3202
ec2bfb7d 3203 * Enforce checking in the `pkeyutl` command to ensure that the input
5f8e6c50
DMSP
3204 length does not exceed the maximum supported digest length when performing
3205 a sign, verify or verifyrecover operation.
3206
3207 *Matt Caswell*
3208
3209 * SSL_MODE_AUTO_RETRY is enabled by default. Applications that use blocking
3210 I/O in combination with something like select() or poll() will hang. This
3211 can be turned off again using SSL_CTX_clear_mode().
3212 Many applications do not properly handle non-application data records, and
3213 TLS 1.3 sends more of such records. Setting SSL_MODE_AUTO_RETRY works
3214 around the problems in those applications, but can also break some.
3215 It's recommended to read the manpages about SSL_read(), SSL_write(),
3216 SSL_get_error(), SSL_shutdown(), SSL_CTX_set_mode() and
3217 SSL_CTX_set_read_ahead() again.
3218
3219 *Kurt Roeckx*
3220
3221 * When unlocking a pass phrase protected PEM file or PKCS#8 container, we
3222 now allow empty (zero character) pass phrases.
3223
3224 *Richard Levitte*
3225
3226 * Apply blinding to binary field modular inversion and remove patent
3227 pending (OPENSSL_SUN_GF2M_DIV) BN_GF2m_mod_div implementation.
3228
3229 *Billy Bob Brumley*
3230
3231 * Deprecate ec2_mult.c and unify scalar multiplication code paths for
3232 binary and prime elliptic curves.
3233
3234 *Billy Bob Brumley*
3235
3236 * Remove ECDSA nonce padding: EC_POINT_mul is now responsible for
3237 constant time fixed point multiplication.
3238
3239 *Billy Bob Brumley*
3240
3241 * Revise elliptic curve scalar multiplication with timing attack
3242 defenses: ec_wNAF_mul redirects to a constant time implementation
3243 when computing fixed point and variable point multiplication (which
3244 in OpenSSL are mostly used with secret scalars in keygen, sign,
3245 ECDH derive operations).
3246 *Billy Bob Brumley, Nicola Tuveri, Cesar Pereida García,
3247 Sohaib ul Hassan*
3248
3249 * Updated CONTRIBUTING
3250
3251 *Rich Salz*
3252
3253 * Updated DRBG / RAND to request nonce and additional low entropy
3254 randomness from the system.
3255
3256 *Matthias St. Pierre*
3257
3258 * Updated 'openssl rehash' to use OpenSSL consistent default.
3259
3260 *Richard Levitte*
3261
3262 * Moved the load of the ssl_conf module to libcrypto, which helps
3263 loading engines that libssl uses before libssl is initialised.
3264
3265 *Matt Caswell*
3266
3267 * Added EVP_PKEY_sign() and EVP_PKEY_verify() for EdDSA
3268
3269 *Matt Caswell*
3270
3271 * Fixed X509_NAME_ENTRY_set to get multi-valued RDNs right in all cases.
3272
3273 *Ingo Schwarze, Rich Salz*
3274
3275 * Added output of accepting IP address and port for 'openssl s_server'
3276
3277 *Richard Levitte*
3278
3279 * Added a new API for TLSv1.3 ciphersuites:
3280 SSL_CTX_set_ciphersuites()
3281 SSL_set_ciphersuites()
3282
3283 *Matt Caswell*
3284
3285 * Memory allocation failures consistently add an error to the error
3286 stack.
3287
3288 *Rich Salz*
3289
3290 * Don't use OPENSSL_ENGINES and OPENSSL_CONF environment values
3291 in libcrypto when run as setuid/setgid.
3292
3293 *Bernd Edlinger*
3294
3295 * Load any config file by default when libssl is used.
3296
3297 *Matt Caswell*
3298
3299 * Added new public header file <openssl/rand_drbg.h> and documentation
3300 for the RAND_DRBG API. See manual page RAND_DRBG(7) for an overview.
3301
3302 *Matthias St. Pierre*
3303
3304 * QNX support removed (cannot find contributors to get their approval
3305 for the license change).
3306
3307 *Rich Salz*
3308
3309 * TLSv1.3 replay protection for early data has been implemented. See the
3310 SSL_read_early_data() man page for further details.
3311
3312 *Matt Caswell*
3313
3314 * Separated TLSv1.3 ciphersuite configuration out from TLSv1.2 ciphersuite
3315 configuration. TLSv1.3 ciphersuites are not compatible with TLSv1.2 and
3316 below. Similarly TLSv1.2 ciphersuites are not compatible with TLSv1.3.
3317 In order to avoid issues where legacy TLSv1.2 ciphersuite configuration
3318 would otherwise inadvertently disable all TLSv1.3 ciphersuites the
3319 configuration has been separated out. See the ciphers man page or the
3320 SSL_CTX_set_ciphersuites() man page for more information.
3321
3322 *Matt Caswell*
3323
3324 * On POSIX (BSD, Linux, ...) systems the ocsp(1) command running
3325 in responder mode now supports the new "-multi" option, which
3326 spawns the specified number of child processes to handle OCSP
3327 requests. The "-timeout" option now also limits the OCSP
3328 responder's patience to wait to receive the full client request
3329 on a newly accepted connection. Child processes are respawned
3330 as needed, and the CA index file is automatically reloaded
3331 when changed. This makes it possible to run the "ocsp" responder
3332 as a long-running service, making the OpenSSL CA somewhat more
3333 feature-complete. In this mode, most diagnostic messages logged
3334 after entering the event loop are logged via syslog(3) rather than
3335 written to stderr.
3336
3337 *Viktor Dukhovni*
3338
3339 * Added support for X448 and Ed448. Heavily based on original work by
3340 Mike Hamburg.
3341
3342 *Matt Caswell*
3343
3344 * Extend OSSL_STORE with capabilities to search and to narrow the set of
3345 objects loaded. This adds the functions OSSL_STORE_expect() and
3346 OSSL_STORE_find() as well as needed tools to construct searches and
3347 get the search data out of them.
3348
3349 *Richard Levitte*
3350
3351 * Support for TLSv1.3 added. Note that users upgrading from an earlier
3352 version of OpenSSL should review their configuration settings to ensure
3353 that they are still appropriate for TLSv1.3. For further information see:
257e9d03 3354 <https://wiki.openssl.org/index.php/TLS1.3>
5f8e6c50
DMSP
3355
3356 *Matt Caswell*
3357
3358 * Grand redesign of the OpenSSL random generator
3359
3360 The default RAND method now utilizes an AES-CTR DRBG according to
3361 NIST standard SP 800-90Ar1. The new random generator is essentially
3362 a port of the default random generator from the OpenSSL FIPS 2.0
3363 object module. It is a hybrid deterministic random bit generator
3364 using an AES-CTR bit stream and which seeds and reseeds itself
3365 automatically using trusted system entropy sources.
3366
3367 Some of its new features are:
3368 - Support for multiple DRBG instances with seed chaining.
3369 - The default RAND method makes use of a DRBG.
3370 - There is a public and private DRBG instance.
3371 - The DRBG instances are fork-safe.
3372 - Keep all global DRBG instances on the secure heap if it is enabled.
3373 - The public and private DRBG instance are per thread for lock free
3374 operation
3375
3376 *Paul Dale, Benjamin Kaduk, Kurt Roeckx, Rich Salz, Matthias St. Pierre*
3377
3378 * Changed Configure so it only says what it does and doesn't dump
3379 so much data. Instead, ./configdata.pm should be used as a script
3380 to display all sorts of configuration data.
3381
3382 *Richard Levitte*
3383
3384 * Added processing of "make variables" to Configure.
3385
3386 *Richard Levitte*
3387
3388 * Added SHA512/224 and SHA512/256 algorithm support.
3389
3390 *Paul Dale*
3391
3392 * The last traces of Netware support, first removed in 1.1.0, have
3393 now been removed.
3394
3395 *Rich Salz*
3396
3397 * Get rid of Makefile.shared, and in the process, make the processing
3398 of certain files (rc.obj, or the .def/.map/.opt files produced from
3399 the ordinal files) more visible and hopefully easier to trace and
3400 debug (or make silent).
3401
3402 *Richard Levitte*
3403
3404 * Make it possible to have environment variable assignments as
3405 arguments to config / Configure.
3406
3407 *Richard Levitte*
3408
3409 * Add multi-prime RSA (RFC 8017) support.
3410
3411 *Paul Yang*
3412
3413 * Add SM3 implemented according to GB/T 32905-2016
1dc1ea18
DDO
3414 *Jack Lloyd <jack.lloyd@ribose.com>,*
3415 *Ronald Tse <ronald.tse@ribose.com>,*
3416 *Erick Borsboom <erick.borsboom@ribose.com>*
5f8e6c50
DMSP
3417
3418 * Add 'Maximum Fragment Length' TLS extension negotiation and support
3419 as documented in RFC6066.
3420 Based on a patch from Tomasz Moń
3421
3422 *Filipe Raimundo da Silva*
3423
3424 * Add SM4 implemented according to GB/T 32907-2016.
1dc1ea18
DDO
3425 *Jack Lloyd <jack.lloyd@ribose.com>,*
3426 *Ronald Tse <ronald.tse@ribose.com>,*
3427 *Erick Borsboom <erick.borsboom@ribose.com>*
5f8e6c50
DMSP
3428
3429 * Reimplement -newreq-nodes and ERR_error_string_n; the
3430 original author does not agree with the license change.
3431
3432 *Rich Salz*
3433
3434 * Add ARIA AEAD TLS support.
3435
3436 *Jon Spillett*
3437
3438 * Some macro definitions to support VS6 have been removed. Visual
3439 Studio 6 has not worked since 1.1.0
3440
3441 *Rich Salz*
3442
3443 * Add ERR_clear_last_mark(), to allow callers to clear the last mark
3444 without clearing the errors.
3445
3446 *Richard Levitte*
3447
3448 * Add "atfork" functions. If building on a system that without
3449 pthreads, see doc/man3/OPENSSL_fork_prepare.pod for application
3450 requirements. The RAND facility now uses/requires this.
3451
3452 *Rich Salz*
3453
3454 * Add SHA3.
3455
3456 *Andy Polyakov*
3457
3458 * The UI API becomes a permanent and integral part of libcrypto, i.e.
3459 not possible to disable entirely. However, it's still possible to
3460 disable the console reading UI method, UI_OpenSSL() (use UI_null()
3461 as a fallback).
3462
3463 To disable, configure with 'no-ui-console'. 'no-ui' is still
3464 possible to use as an alias. Check at compile time with the
3465 macro OPENSSL_NO_UI_CONSOLE. The macro OPENSSL_NO_UI is still
3466 possible to check and is an alias for OPENSSL_NO_UI_CONSOLE.
3467
3468 *Richard Levitte*
3469
3470 * Add a STORE module, which implements a uniform and URI based reader of
3471 stores that can contain keys, certificates, CRLs and numerous other
3472 objects. The main API is loosely based on a few stdio functions,
3473 and includes OSSL_STORE_open, OSSL_STORE_load, OSSL_STORE_eof,
3474 OSSL_STORE_error and OSSL_STORE_close.
3475 The implementation uses backends called "loaders" to implement arbitrary
3476 URI schemes. There is one built in "loader" for the 'file' scheme.
3477
3478 *Richard Levitte*
3479
3480 * Add devcrypto engine. This has been implemented against cryptodev-linux,
3481 then adjusted to work on FreeBSD 8.4 as well.
3482 Enable by configuring with 'enable-devcryptoeng'. This is done by default
3483 on BSD implementations, as cryptodev.h is assumed to exist on all of them.
3484
3485 *Richard Levitte*
3486
3487 * Module names can prefixed with OSSL_ or OPENSSL_. This affects
3488 util/mkerr.pl, which is adapted to allow those prefixes, leading to
3489 error code calls like this:
3490
3491 OSSL_FOOerr(OSSL_FOO_F_SOMETHING, OSSL_FOO_R_WHATEVER);
3492
3493 With this change, we claim the namespaces OSSL and OPENSSL in a manner
3494 that can be encoded in C. For the foreseeable future, this will only
3495 affect new modules.
3496
3497 *Richard Levitte and Tim Hudson*
3498
3499 * Removed BSD cryptodev engine.
3500
3501 *Rich Salz*
3502
3503 * Add a build target 'build_all_generated', to build all generated files
3504 and only that. This can be used to prepare everything that requires
3505 things like perl for a system that lacks perl and then move everything
3506 to that system and do the rest of the build there.
3507
3508 *Richard Levitte*
3509
3510 * In the UI interface, make it possible to duplicate the user data. This
3511 can be used by engines that need to retain the data for a longer time
3512 than just the call where this user data is passed.
3513
3514 *Richard Levitte*
3515
3516 * Ignore the '-named_curve auto' value for compatibility of applications
3517 with OpenSSL 1.0.2.
3518
66194839 3519 *Tomáš Mráz <tmraz@fedoraproject.org>*
5f8e6c50
DMSP
3520
3521 * Fragmented SSL/TLS alerts are no longer accepted. An alert message is 2
3522 bytes long. In theory it is permissible in SSLv3 - TLSv1.2 to fragment such
3523 alerts across multiple records (some of which could be empty). In practice
3524 it make no sense to send an empty alert record, or to fragment one. TLSv1.3
44652c16 3525 prohibits this altogether and other libraries (BoringSSL, NSS) do not
5f8e6c50 3526 support this at all. Supporting it adds significant complexity to the
44652c16 3527 record layer, and its removal is unlikely to cause interoperability
5f8e6c50
DMSP
3528 issues.
3529
3530 *Matt Caswell*
3531
3532 * Add the ASN.1 types INT32, UINT32, INT64, UINT64 and variants prefixed
3533 with Z. These are meant to replace LONG and ZLONG and to be size safe.
3534 The use of LONG and ZLONG is discouraged and scheduled for deprecation
3535 in OpenSSL 1.2.0.
3536
3537 *Richard Levitte*
3538
3539 * Add the 'z' and 'j' modifiers to BIO_printf() et al formatting string,
3540 'z' is to be used for [s]size_t, and 'j' - with [u]int64_t.
3541
3542 *Richard Levitte, Andy Polyakov*
3543
3544 * Add EC_KEY_get0_engine(), which does for EC_KEY what RSA_get0_engine()
3545 does for RSA, etc.
3546
3547 *Richard Levitte*
3548
3549 * Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
3550 platform rather than 'mingw'.
3551
3552 *Richard Levitte*
3553
3554 * The functions X509_STORE_add_cert and X509_STORE_add_crl return
3555 success if they are asked to add an object which already exists
3556 in the store. This change cascades to other functions which load
3557 certificates and CRLs.
3558
3559 *Paul Dale*
3560
3561 * x86_64 assembly pack: annotate code with DWARF CFI directives to
3562 facilitate stack unwinding even from assembly subroutines.
3563
3564 *Andy Polyakov*
3565
3566 * Remove VAX C specific definitions of OPENSSL_EXPORT, OPENSSL_EXTERN.
3567 Also remove OPENSSL_GLOBAL entirely, as it became a no-op.
3568
3569 *Richard Levitte*
3570
3571 * Remove the VMS-specific reimplementation of gmtime from crypto/o_times.c.
3572 VMS C's RTL has a fully up to date gmtime() and gmtime_r() since V7.1,
3573 which is the minimum version we support.
3574
3575 *Richard Levitte*
3576
3577 * Certificate time validation (X509_cmp_time) enforces stricter
3578 compliance with RFC 5280. Fractional seconds and timezone offsets
3579 are no longer allowed.
3580
3581 *Emilia Käsper*
3582
3583 * Add support for ARIA
3584
3585 *Paul Dale*
3586
3587 * s_client will now send the Server Name Indication (SNI) extension by
3588 default unless the new "-noservername" option is used. The server name is
3589 based on the host provided to the "-connect" option unless overridden by
3590 using "-servername".
3591
3592 *Matt Caswell*
3593
3594 * Add support for SipHash
3595
3596 *Todd Short*
3597
3598 * OpenSSL now fails if it receives an unrecognised record type in TLS1.0
3599 or TLS1.1. Previously this only happened in SSLv3 and TLS1.2. This is to
3600 prevent issues where no progress is being made and the peer continually
3601 sends unrecognised record types, using up resources processing them.
3602
3603 *Matt Caswell*
3604
3605 * 'openssl passwd' can now produce SHA256 and SHA512 based output,
3606 using the algorithm defined in
257e9d03 3607 <https://www.akkadia.org/drepper/SHA-crypt.txt>
5f8e6c50
DMSP
3608
3609 *Richard Levitte*
3610
3611 * Heartbeat support has been removed; the ABI is changed for now.
3612
3613 *Richard Levitte, Rich Salz*
3614
3615 * Support for SSL_OP_NO_ENCRYPT_THEN_MAC in SSL_CONF_cmd.
3616
3617 *Emilia Käsper*
3618
3619 * The RSA "null" method, which was partially supported to avoid patent
3620 issues, has been replaced to always returns NULL.
3621
3622 *Rich Salz*
3623
44652c16
DMSP
3624OpenSSL 1.1.0
3625-------------
5f8e6c50 3626
257e9d03 3627### Changes between 1.1.0k and 1.1.0l [10 Sep 2019]
5f8e6c50 3628
44652c16 3629 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
ece9304c 3630 used even when parsing explicit parameters, when loading a encoded key
44652c16
DMSP
3631 or calling `EC_GROUP_new_from_ecpkparameters()`/
3632 `EC_GROUP_new_from_ecparameters()`.
3633 This prevents bypass of security hardening and performance gains,
3634 especially for curves with specialized EC_METHODs.
3635 By default, if a key encoded with explicit parameters is loaded and later
ece9304c 3636 encoded, the output is still encoded with explicit parameters, even if
44652c16 3637 internally a "named" EC_GROUP is used for computation.
5f8e6c50 3638
44652c16 3639 *Nicola Tuveri*
5f8e6c50 3640
44652c16
DMSP
3641 * Compute ECC cofactors if not provided during EC_GROUP construction. Before
3642 this change, EC_GROUP_set_generator would accept order and/or cofactor as
3643 NULL. After this change, only the cofactor parameter can be NULL. It also
3644 does some minimal sanity checks on the passed order.
d8dc8538 3645 ([CVE-2019-1547])
5f8e6c50 3646
44652c16 3647 *Billy Bob Brumley*
5f8e6c50 3648
44652c16
DMSP
3649 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey.
3650 An attack is simple, if the first CMS_recipientInfo is valid but the
3651 second CMS_recipientInfo is chosen ciphertext. If the second
3652 recipientInfo decodes to PKCS #1 v1.5 form plaintext, the correct
3653 encryption key will be replaced by garbage, and the message cannot be
3654 decoded, but if the RSA decryption fails, the correct encryption key is
3655 used and the recipient will not notice the attack.
3656 As a work around for this potential attack the length of the decrypted
3657 key must be equal to the cipher default key length, in case the
d7f3a2cc 3658 certificate is not given and all recipientInfo are tried out.
44652c16
DMSP
3659 The old behaviour can be re-enabled in the CMS code by setting the
3660 CMS_DEBUG_DECRYPT flag.
d8dc8538 3661 ([CVE-2019-1563])
44652c16
DMSP
3662
3663 *Bernd Edlinger*
3664
3665 * Use Windows installation paths in the mingw builds
3666
3667 Mingw isn't a POSIX environment per se, which means that Windows
3668 paths should be used for installation.
d8dc8538 3669 ([CVE-2019-1552])
44652c16
DMSP
3670
3671 *Richard Levitte*
3672
257e9d03 3673### Changes between 1.1.0j and 1.1.0k [28 May 2019]
44652c16
DMSP
3674
3675 * Change the default RSA, DSA and DH size to 2048 bit instead of 1024.
ec2bfb7d
DDO
3676 This changes the size when using the `genpkey` command when no size is given.
3677 It fixes an omission in earlier changes that changed all RSA, DSA and DH
3678 generation commands to use 2048 bits by default.
44652c16
DMSP
3679
3680 *Kurt Roeckx*
3681
3682 * Prevent over long nonces in ChaCha20-Poly1305.
3683
3684 ChaCha20-Poly1305 is an AEAD cipher, and requires a unique nonce input
3685 for every encryption operation. RFC 7539 specifies that the nonce value
3686 (IV) should be 96 bits (12 bytes). OpenSSL allows a variable nonce length
3687 and front pads the nonce with 0 bytes if it is less than 12
3688 bytes. However it also incorrectly allows a nonce to be set of up to 16
3689 bytes. In this case only the last 12 bytes are significant and any
3690 additional leading bytes are ignored.
3691
3692 It is a requirement of using this cipher that nonce values are
3693 unique. Messages encrypted using a reused nonce value are susceptible to
3694 serious confidentiality and integrity attacks. If an application changes
3695 the default nonce length to be longer than 12 bytes and then makes a
3696 change to the leading bytes of the nonce expecting the new value to be a
3697 new unique nonce then such an application could inadvertently encrypt
3698 messages with a reused nonce.
3699
3700 Additionally the ignored bytes in a long nonce are not covered by the
3701 integrity guarantee of this cipher. Any application that relies on the
3702 integrity of these ignored leading bytes of a long nonce may be further
3703 affected. Any OpenSSL internal use of this cipher, including in SSL/TLS,
3704 is safe because no such use sets such a long nonce value. However user
3705 applications that use this cipher directly and set a non-default nonce
3706 length to be longer than 12 bytes may be vulnerable.
3707
3708 This issue was reported to OpenSSL on 16th of March 2019 by Joran Dirk
3709 Greef of Ronomon.
d8dc8538 3710 ([CVE-2019-1543])
44652c16
DMSP
3711
3712 *Matt Caswell*
3713
3714 * Added SCA hardening for modular field inversion in EC_GROUP through
3715 a new dedicated field_inv() pointer in EC_METHOD.
3716 This also addresses a leakage affecting conversions from projective
3717 to affine coordinates.
3718
3719 *Billy Bob Brumley, Nicola Tuveri*
3720
3721 * Fix a use after free bug in d2i_X509_PUBKEY when overwriting a
3722 re-used X509_PUBKEY object if the second PUBKEY is malformed.
3723
3724 *Bernd Edlinger*
3725
3726 * Move strictness check from EVP_PKEY_asn1_new() to EVP_PKEY_asn1_add0().
3727
3728 *Richard Levitte*
3729
3730 * Remove the 'dist' target and add a tarball building script. The
3731 'dist' target has fallen out of use, and it shouldn't be
3732 necessary to configure just to create a source distribution.
3733
3734 *Richard Levitte*
3735
257e9d03 3736### Changes between 1.1.0i and 1.1.0j [20 Nov 2018]
44652c16
DMSP
3737
3738 * Timing vulnerability in DSA signature generation
3739
3740 The OpenSSL DSA signature algorithm has been shown to be vulnerable to a
3741 timing side channel attack. An attacker could use variations in the signing
3742 algorithm to recover the private key.
3743
3744 This issue was reported to OpenSSL on 16th October 2018 by Samuel Weiser.
d8dc8538 3745 ([CVE-2018-0734])
44652c16
DMSP
3746
3747 *Paul Dale*
3748
3749 * Timing vulnerability in ECDSA signature generation
3750
3751 The OpenSSL ECDSA signature algorithm has been shown to be vulnerable to a
3752 timing side channel attack. An attacker could use variations in the signing
3753 algorithm to recover the private key.
3754
3755 This issue was reported to OpenSSL on 25th October 2018 by Samuel Weiser.
d8dc8538 3756 ([CVE-2018-0735])
44652c16
DMSP
3757
3758 *Paul Dale*
3759
3760 * Add coordinate blinding for EC_POINT and implement projective
3761 coordinate blinding for generic prime curves as a countermeasure to
3762 chosen point SCA attacks.
3763
3764 *Sohaib ul Hassan, Nicola Tuveri, Billy Bob Brumley*
3765
257e9d03 3766### Changes between 1.1.0h and 1.1.0i [14 Aug 2018]
44652c16
DMSP
3767
3768 * Client DoS due to large DH parameter
3769
3770 During key agreement in a TLS handshake using a DH(E) based ciphersuite a
3771 malicious server can send a very large prime value to the client. This will
3772 cause the client to spend an unreasonably long period of time generating a
3773 key for this prime resulting in a hang until the client has finished. This
3774 could be exploited in a Denial Of Service attack.
3775
3776 This issue was reported to OpenSSL on 5th June 2018 by Guido Vranken
d8dc8538 3777 ([CVE-2018-0732])
44652c16
DMSP
3778
3779 *Guido Vranken*
3780
3781 * Cache timing vulnerability in RSA Key Generation
3782
3783 The OpenSSL RSA Key generation algorithm has been shown to be vulnerable to
3784 a cache timing side channel attack. An attacker with sufficient access to
3785 mount cache timing attacks during the RSA key generation process could
3786 recover the private key.
5f8e6c50
DMSP
3787
3788 This issue was reported to OpenSSL on 4th April 2018 by Alejandro Cabrera
3789 Aldaya, Billy Brumley, Cesar Pereida Garcia and Luis Manuel Alvarez Tapia.
d8dc8538 3790 ([CVE-2018-0737])
5f8e6c50
DMSP
3791
3792 *Billy Brumley*
3793
3794 * Make EVP_PKEY_asn1_new() a bit stricter about its input. A NULL pem_str
3795 parameter is no longer accepted, as it leads to a corrupt table. NULL
3796 pem_str is reserved for alias entries only.
3797
3798 *Richard Levitte*
3799
3800 * Revert blinding in ECDSA sign and instead make problematic addition
3801 length-invariant. Switch even to fixed-length Montgomery multiplication.
3802
3803 *Andy Polyakov*
3804
3805 * Change generating and checking of primes so that the error rate of not
3806 being prime depends on the intended use based on the size of the input.
3807 For larger primes this will result in more rounds of Miller-Rabin.
3808 The maximal error rate for primes with more than 1080 bits is lowered
3809 to 2^-128.
3810
3811 *Kurt Roeckx, Annie Yousar*
3812
3813 * Increase the number of Miller-Rabin rounds for DSA key generating to 64.
3814
3815 *Kurt Roeckx*
3816
3817 * Add blinding to ECDSA and DSA signatures to protect against side channel
3818 attacks discovered by Keegan Ryan (NCC Group).
3819
3820 *Matt Caswell*
3821
3822 * When unlocking a pass phrase protected PEM file or PKCS#8 container, we
3823 now allow empty (zero character) pass phrases.
3824
3825 *Richard Levitte*
3826
3827 * Certificate time validation (X509_cmp_time) enforces stricter
3828 compliance with RFC 5280. Fractional seconds and timezone offsets
3829 are no longer allowed.
3830
3831 *Emilia Käsper*
3832
3833 * Fixed a text canonicalisation bug in CMS
3834
3835 Where a CMS detached signature is used with text content the text goes
3836 through a canonicalisation process first prior to signing or verifying a
3837 signature. This process strips trailing space at the end of lines, converts
3838 line terminators to CRLF and removes additional trailing line terminators
3839 at the end of a file. A bug in the canonicalisation process meant that
3840 some characters, such as form-feed, were incorrectly treated as whitespace
3841 and removed. This is contrary to the specification (RFC5485). This fix
3842 could mean that detached text data signed with an earlier version of
3843 OpenSSL 1.1.0 may fail to verify using the fixed version, or text data
3844 signed with a fixed OpenSSL may fail to verify with an earlier version of
3845 OpenSSL 1.1.0. A workaround is to only verify the canonicalised text data
3846 and use the "-binary" flag (for the "cms" command line application) or set
3847 the SMIME_BINARY/PKCS7_BINARY/CMS_BINARY flags (if using CMS_verify()).
3848
3849 *Matt Caswell*
3850
257e9d03 3851### Changes between 1.1.0g and 1.1.0h [27 Mar 2018]
5f8e6c50
DMSP
3852
3853 * Constructed ASN.1 types with a recursive definition could exceed the stack
3854
3855 Constructed ASN.1 types with a recursive definition (such as can be found
3856 in PKCS7) could eventually exceed the stack given malicious input with
3857 excessive recursion. This could result in a Denial Of Service attack. There
3858 are no such structures used within SSL/TLS that come from untrusted sources
3859 so this is considered safe.
3860
3861 This issue was reported to OpenSSL on 4th January 2018 by the OSS-fuzz
3862 project.
d8dc8538 3863 ([CVE-2018-0739])
5f8e6c50
DMSP
3864
3865 *Matt Caswell*
3866
3867 * Incorrect CRYPTO_memcmp on HP-UX PA-RISC
3868
3869 Because of an implementation bug the PA-RISC CRYPTO_memcmp function is
3870 effectively reduced to only comparing the least significant bit of each
3871 byte. This allows an attacker to forge messages that would be considered as
3872 authenticated in an amount of tries lower than that guaranteed by the
3873 security claims of the scheme. The module can only be compiled by the
3874 HP-UX assembler, so that only HP-UX PA-RISC targets are affected.
3875
3876 This issue was reported to OpenSSL on 2nd March 2018 by Peter Waltenberg
3877 (IBM).
d8dc8538 3878 ([CVE-2018-0733])
5f8e6c50
DMSP
3879
3880 *Andy Polyakov*
3881
3882 * Add a build target 'build_all_generated', to build all generated files
3883 and only that. This can be used to prepare everything that requires
3884 things like perl for a system that lacks perl and then move everything
3885 to that system and do the rest of the build there.
3886
3887 *Richard Levitte*
3888
3889 * Backport SSL_OP_NO_RENGOTIATION
3890
3891 OpenSSL 1.0.2 and below had the ability to disable renegotiation using the
3892 (undocumented) SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS flag. Due to the opacity
d7f3a2cc 3893 changes this is no longer possible in 1.1.0. Therefore, the new
5f8e6c50
DMSP
3894 SSL_OP_NO_RENEGOTIATION option from 1.1.1-dev has been backported to
3895 1.1.0 to provide equivalent functionality.
3896
3897 Note that if an application built against 1.1.0h headers (or above) is run
3898 using an older version of 1.1.0 (prior to 1.1.0h) then the option will be
3899 accepted but nothing will happen, i.e. renegotiation will not be prevented.
3900
3901 *Matt Caswell*
3902
3903 * Removed the OS390-Unix config target. It relied on a script that doesn't
3904 exist.
3905
3906 *Rich Salz*
3907
3908 * rsaz_1024_mul_avx2 overflow bug on x86_64
3909
3910 There is an overflow bug in the AVX2 Montgomery multiplication procedure
3911 used in exponentiation with 1024-bit moduli. No EC algorithms are affected.
3912 Analysis suggests that attacks against RSA and DSA as a result of this
3913 defect would be very difficult to perform and are not believed likely.
3914 Attacks against DH1024 are considered just feasible, because most of the
3915 work necessary to deduce information about a private key may be performed
3916 offline. The amount of resources required for such an attack would be
3917 significant. However, for an attack on TLS to be meaningful, the server
3918 would have to share the DH1024 private key among multiple clients, which is
3919 no longer an option since CVE-2016-0701.
3920
3921 This only affects processors that support the AVX2 but not ADX extensions
3922 like Intel Haswell (4th generation).
3923
3924 This issue was reported to OpenSSL by David Benjamin (Google). The issue
3925 was originally found via the OSS-Fuzz project.
d8dc8538 3926 ([CVE-2017-3738])
5f8e6c50
DMSP
3927
3928 *Andy Polyakov*
3929
257e9d03 3930### Changes between 1.1.0f and 1.1.0g [2 Nov 2017]
5f8e6c50
DMSP
3931
3932 * bn_sqrx8x_internal carry bug on x86_64
3933
3934 There is a carry propagating bug in the x86_64 Montgomery squaring
3935 procedure. No EC algorithms are affected. Analysis suggests that attacks
3936 against RSA and DSA as a result of this defect would be very difficult to
3937 perform and are not believed likely. Attacks against DH are considered just
3938 feasible (although very difficult) because most of the work necessary to
3939 deduce information about a private key may be performed offline. The amount
3940 of resources required for such an attack would be very significant and
3941 likely only accessible to a limited number of attackers. An attacker would
3942 additionally need online access to an unpatched system using the target
3943 private key in a scenario with persistent DH parameters and a private
3944 key that is shared between multiple clients.
3945
3946 This only affects processors that support the BMI1, BMI2 and ADX extensions
3947 like Intel Broadwell (5th generation) and later or AMD Ryzen.
3948
3949 This issue was reported to OpenSSL by the OSS-Fuzz project.
d8dc8538 3950 ([CVE-2017-3736])
5f8e6c50
DMSP
3951
3952 *Andy Polyakov*
3953
3954 * Malformed X.509 IPAddressFamily could cause OOB read
3955
3956 If an X.509 certificate has a malformed IPAddressFamily extension,
3957 OpenSSL could do a one-byte buffer overread. The most likely result
3958 would be an erroneous display of the certificate in text format.
3959
3960 This issue was reported to OpenSSL by the OSS-Fuzz project.
d8dc8538 3961 ([CVE-2017-3735])
5f8e6c50
DMSP
3962
3963 *Rich Salz*
3964
257e9d03 3965### Changes between 1.1.0e and 1.1.0f [25 May 2017]
5f8e6c50
DMSP
3966
3967 * Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
3968 platform rather than 'mingw'.
3969
3970 *Richard Levitte*
3971
3972 * Remove the VMS-specific reimplementation of gmtime from crypto/o_times.c.
3973 VMS C's RTL has a fully up to date gmtime() and gmtime_r() since V7.1,
3974 which is the minimum version we support.
3975
3976 *Richard Levitte*
3977
257e9d03 3978### Changes between 1.1.0d and 1.1.0e [16 Feb 2017]
5f8e6c50
DMSP
3979
3980 * Encrypt-Then-Mac renegotiation crash
3981
3982 During a renegotiation handshake if the Encrypt-Then-Mac extension is
3983 negotiated where it was not in the original handshake (or vice-versa) then
d7f3a2cc 3984 this can cause OpenSSL to crash (dependent on ciphersuite). Both clients
5f8e6c50
DMSP
3985 and servers are affected.
3986
3987 This issue was reported to OpenSSL by Joe Orton (Red Hat).
d8dc8538 3988 ([CVE-2017-3733])
5f8e6c50
DMSP
3989
3990 *Matt Caswell*
3991
257e9d03 3992### Changes between 1.1.0c and 1.1.0d [26 Jan 2017]
5f8e6c50
DMSP
3993
3994 * Truncated packet could crash via OOB read
3995
3996 If one side of an SSL/TLS path is running on a 32-bit host and a specific
3997 cipher is being used, then a truncated packet can cause that host to
3998 perform an out-of-bounds read, usually resulting in a crash.
3999
4000 This issue was reported to OpenSSL by Robert Święcki of Google.
d8dc8538 4001 ([CVE-2017-3731])
5f8e6c50
DMSP
4002
4003 *Andy Polyakov*
4004
4005 * Bad (EC)DHE parameters cause a client crash
4006
4007 If a malicious server supplies bad parameters for a DHE or ECDHE key
4008 exchange then this can result in the client attempting to dereference a
4009 NULL pointer leading to a client crash. This could be exploited in a Denial
4010 of Service attack.
4011
4012 This issue was reported to OpenSSL by Guido Vranken.
d8dc8538 4013 ([CVE-2017-3730])
5f8e6c50
DMSP
4014
4015 *Matt Caswell*
4016
4017 * BN_mod_exp may produce incorrect results on x86_64
4018
4019 There is a carry propagating bug in the x86_64 Montgomery squaring
4020 procedure. No EC algorithms are affected. Analysis suggests that attacks
4021 against RSA and DSA as a result of this defect would be very difficult to
4022 perform and are not believed likely. Attacks against DH are considered just
4023 feasible (although very difficult) because most of the work necessary to
4024 deduce information about a private key may be performed offline. The amount
4025 of resources required for such an attack would be very significant and
4026 likely only accessible to a limited number of attackers. An attacker would
4027 additionally need online access to an unpatched system using the target
4028 private key in a scenario with persistent DH parameters and a private
4029 key that is shared between multiple clients. For example this can occur by
4030 default in OpenSSL DHE based SSL/TLS ciphersuites. Note: This issue is very
4031 similar to CVE-2015-3193 but must be treated as a separate problem.
4032
4033 This issue was reported to OpenSSL by the OSS-Fuzz project.
d8dc8538 4034 ([CVE-2017-3732])
5f8e6c50
DMSP
4035
4036 *Andy Polyakov*
4037
257e9d03 4038### Changes between 1.1.0b and 1.1.0c [10 Nov 2016]
5f8e6c50
DMSP
4039
4040 * ChaCha20/Poly1305 heap-buffer-overflow
4041
257e9d03 4042 TLS connections using `*-CHACHA20-POLY1305` ciphersuites are susceptible to
5f8e6c50
DMSP
4043 a DoS attack by corrupting larger payloads. This can result in an OpenSSL
4044 crash. This issue is not considered to be exploitable beyond a DoS.
4045
4046 This issue was reported to OpenSSL by Robert Święcki (Google Security Team)
d8dc8538 4047 ([CVE-2016-7054])
5f8e6c50
DMSP
4048
4049 *Richard Levitte*
4050
4051 * CMS Null dereference
4052
4053 Applications parsing invalid CMS structures can crash with a NULL pointer
4054 dereference. This is caused by a bug in the handling of the ASN.1 CHOICE
4055 type in OpenSSL 1.1.0 which can result in a NULL value being passed to the
4056 structure callback if an attempt is made to free certain invalid encodings.
4057 Only CHOICE structures using a callback which do not handle NULL value are
4058 affected.
4059
4060 This issue was reported to OpenSSL by Tyler Nighswander of ForAllSecure.
d8dc8538 4061 ([CVE-2016-7053])
5f8e6c50
DMSP
4062
4063 *Stephen Henson*
4064
4065 * Montgomery multiplication may produce incorrect results
4066
4067 There is a carry propagating bug in the Broadwell-specific Montgomery
4068 multiplication procedure that handles input lengths divisible by, but
4069 longer than 256 bits. Analysis suggests that attacks against RSA, DSA
4070 and DH private keys are impossible. This is because the subroutine in
4071 question is not used in operations with the private key itself and an input
4072 of the attacker's direct choice. Otherwise the bug can manifest itself as
4073 transient authentication and key negotiation failures or reproducible
4074 erroneous outcome of public-key operations with specially crafted input.
4075 Among EC algorithms only Brainpool P-512 curves are affected and one
4076 presumably can attack ECDH key negotiation. Impact was not analyzed in
4077 detail, because pre-requisites for attack are considered unlikely. Namely
4078 multiple clients have to choose the curve in question and the server has to
4079 share the private key among them, neither of which is default behaviour.
4080 Even then only clients that chose the curve will be affected.
4081
4082 This issue was publicly reported as transient failures and was not
4083 initially recognized as a security issue. Thanks to Richard Morgan for
4084 providing reproducible case.
d8dc8538 4085 ([CVE-2016-7055])
5f8e6c50
DMSP
4086
4087 *Andy Polyakov*
4088
4089 * Removed automatic addition of RPATH in shared libraries and executables,
4090 as this was a remainder from OpenSSL 1.0.x and isn't needed any more.
4091
4092 *Richard Levitte*
4093
257e9d03 4094### Changes between 1.1.0a and 1.1.0b [26 Sep 2016]
5f8e6c50
DMSP
4095
4096 * Fix Use After Free for large message sizes
4097
4098 The patch applied to address CVE-2016-6307 resulted in an issue where if a
4099 message larger than approx 16k is received then the underlying buffer to
4100 store the incoming message is reallocated and moved. Unfortunately a
4101 dangling pointer to the old location is left which results in an attempt to
4102 write to the previously freed location. This is likely to result in a
4103 crash, however it could potentially lead to execution of arbitrary code.
4104
4105 This issue only affects OpenSSL 1.1.0a.
4106
4107 This issue was reported to OpenSSL by Robert Święcki.
d8dc8538 4108 ([CVE-2016-6309])
5f8e6c50
DMSP
4109
4110 *Matt Caswell*
4111
257e9d03 4112### Changes between 1.1.0 and 1.1.0a [22 Sep 2016]
5f8e6c50
DMSP
4113
4114 * OCSP Status Request extension unbounded memory growth
4115
4116 A malicious client can send an excessively large OCSP Status Request
4117 extension. If that client continually requests renegotiation, sending a
4118 large OCSP Status Request extension each time, then there will be unbounded
4119 memory growth on the server. This will eventually lead to a Denial Of
4120 Service attack through memory exhaustion. Servers with a default
4121 configuration are vulnerable even if they do not support OCSP. Builds using
4122 the "no-ocsp" build time option are not affected.
4123
4124 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 4125 ([CVE-2016-6304])
5f8e6c50
DMSP
4126
4127 *Matt Caswell*
4128
4129 * SSL_peek() hang on empty record
4130
4131 OpenSSL 1.1.0 SSL/TLS will hang during a call to SSL_peek() if the peer
4132 sends an empty record. This could be exploited by a malicious peer in a
4133 Denial Of Service attack.
4134
4135 This issue was reported to OpenSSL by Alex Gaynor.
d8dc8538 4136 ([CVE-2016-6305])
5f8e6c50
DMSP
4137
4138 *Matt Caswell*
4139
4140 * Excessive allocation of memory in tls_get_message_header() and
4141 dtls1_preprocess_fragment()
4142
4143 A (D)TLS message includes 3 bytes for its length in the header for the
4144 message. This would allow for messages up to 16Mb in length. Messages of
4145 this length are excessive and OpenSSL includes a check to ensure that a
4146 peer is sending reasonably sized messages in order to avoid too much memory
4147 being consumed to service a connection. A flaw in the logic of version
4148 1.1.0 means that memory for the message is allocated too early, prior to
4149 the excessive message length check. Due to way memory is allocated in
4150 OpenSSL this could mean an attacker could force up to 21Mb to be allocated
4151 to service a connection. This could lead to a Denial of Service through
4152 memory exhaustion. However, the excessive message length check still takes
4153 place, and this would cause the connection to immediately fail. Assuming
4154 that the application calls SSL_free() on the failed connection in a timely
4155 manner then the 21Mb of allocated memory will then be immediately freed
d7f3a2cc 4156 again. Therefore, the excessive memory allocation will be transitory in
5f8e6c50
DMSP
4157 nature. This then means that there is only a security impact if:
4158
4159 1) The application does not call SSL_free() in a timely manner in the event
4160 that the connection fails
4161 or
4162 2) The application is working in a constrained environment where there is
4163 very little free memory
4164 or
4165 3) The attacker initiates multiple connection attempts such that there are
4166 multiple connections in a state where memory has been allocated for the
4167 connection; SSL_free() has not yet been called; and there is insufficient
4168 memory to service the multiple requests.
4169
4170 Except in the instance of (1) above any Denial Of Service is likely to be
4171 transitory because as soon as the connection fails the memory is
4172 subsequently freed again in the SSL_free() call. However there is an
4173 increased risk during this period of application crashes due to the lack of
4174 memory - which would then mean a more serious Denial of Service.
4175
4176 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
4177 (CVE-2016-6307 and CVE-2016-6308)
4178
4179 *Matt Caswell*
4180
4181 * solaris-x86-cc, i.e. 32-bit configuration with vendor compiler,
4182 had to be removed. Primary reason is that vendor assembler can't
4183 assemble our modules with -KPIC flag. As result it, assembly
4184 support, was not even available as option. But its lack means
4185 lack of side-channel resistant code, which is incompatible with
4186 security by todays standards. Fortunately gcc is readily available
4187 prepackaged option, which we firmly point at...
4188
4189 *Andy Polyakov*
4190
257e9d03 4191### Changes between 1.0.2h and 1.1.0 [25 Aug 2016]
5f8e6c50
DMSP
4192
4193 * Windows command-line tool supports UTF-8 opt-in option for arguments
4194 and console input. Setting OPENSSL_WIN32_UTF8 environment variable
4195 (to any value) allows Windows user to access PKCS#12 file generated
4196 with Windows CryptoAPI and protected with non-ASCII password, as well
4197 as files generated under UTF-8 locale on Linux also protected with
4198 non-ASCII password.
4199
4200 *Andy Polyakov*
4201
d8dc8538 4202 * To mitigate the SWEET32 attack ([CVE-2016-2183]), 3DES cipher suites
5f8e6c50
DMSP
4203 have been disabled by default and removed from DEFAULT, just like RC4.
4204 See the RC4 item below to re-enable both.
4205
4206 *Rich Salz*
4207
4208 * The method for finding the storage location for the Windows RAND seed file
4209 has changed. First we check %RANDFILE%. If that is not set then we check
4210 the directories %HOME%, %USERPROFILE% and %SYSTEMROOT% in that order. If
4211 all else fails we fall back to C:\.
4212
4213 *Matt Caswell*
4214
4215 * The EVP_EncryptUpdate() function has had its return type changed from void
4216 to int. A return of 0 indicates and error while a return of 1 indicates
4217 success.
4218
4219 *Matt Caswell*
4220
4221 * The flags RSA_FLAG_NO_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME and
4222 DH_FLAG_NO_EXP_CONSTTIME which previously provided the ability to switch
4223 off the constant time implementation for RSA, DSA and DH have been made
4224 no-ops and deprecated.
4225
4226 *Matt Caswell*
4227
4228 * Windows RAND implementation was simplified to only get entropy by
4229 calling CryptGenRandom(). Various other RAND-related tickets
4230 were also closed.
4231
4232 *Joseph Wylie Yandle, Rich Salz*
4233
257e9d03
RS
4234 * The stack and lhash API's were renamed to start with `OPENSSL_SK_`
4235 and `OPENSSL_LH_`, respectively. The old names are available
5f8e6c50
DMSP
4236 with API compatibility. They new names are now completely documented.
4237
4238 *Rich Salz*
4239
4240 * Unify TYPE_up_ref(obj) methods signature.
4241 SSL_CTX_up_ref(), SSL_up_ref(), X509_up_ref(), EVP_PKEY_up_ref(),
4242 X509_CRL_up_ref(), X509_OBJECT_up_ref_count() methods are now returning an
4243 int (instead of void) like all others TYPE_up_ref() methods.
4244 So now these methods also check the return value of CRYPTO_atomic_add(),
4245 and the validity of object reference counter.
4246
4247 *fdasilvayy@gmail.com*
4248
4249 * With Windows Visual Studio builds, the .pdb files are installed
4250 alongside the installed libraries and executables. For a static
4251 library installation, ossl_static.pdb is the associate compiler
4252 generated .pdb file to be used when linking programs.
4253
4254 *Richard Levitte*
4255
4256 * Remove openssl.spec. Packaging files belong with the packagers.
4257
4258 *Richard Levitte*
4259
4260 * Automatic Darwin/OSX configuration has had a refresh, it will now
4261 recognise x86_64 architectures automatically. You can still decide
4262 to build for a different bitness with the environment variable
4263 KERNEL_BITS (can be 32 or 64), for example:
4264
4265 KERNEL_BITS=32 ./config
4266
4267 *Richard Levitte*
4268
4269 * Change default algorithms in pkcs8 utility to use PKCS#5 v2.0,
4270 256 bit AES and HMAC with SHA256.
4271
4272 *Steve Henson*
4273
4274 * Remove support for MIPS o32 ABI on IRIX (and IRIX only).
4275
4276 *Andy Polyakov*
4277
4278 * Triple-DES ciphers have been moved from HIGH to MEDIUM.
4279
4280 *Rich Salz*
4281
4282 * To enable users to have their own config files and build file templates,
4283 Configure looks in the directory indicated by the environment variable
4284 OPENSSL_LOCAL_CONFIG_DIR as well as the in-source Configurations/
4285 directory. On VMS, OPENSSL_LOCAL_CONFIG_DIR is expected to be a logical
4286 name and is used as is.
4287
4288 *Richard Levitte*
4289
4290 * The following datatypes were made opaque: X509_OBJECT, X509_STORE_CTX,
4291 X509_STORE, X509_LOOKUP, and X509_LOOKUP_METHOD. The unused type
4292 X509_CERT_FILE_CTX was removed.
4293
4294 *Rich Salz*
4295
4296 * "shared" builds are now the default. To create only static libraries use
4297 the "no-shared" Configure option.
4298
4299 *Matt Caswell*
4300
4301 * Remove the no-aes, no-hmac, no-rsa, no-sha and no-md5 Configure options.
4302 All of these option have not worked for some while and are fundamental
4303 algorithms.
4304
4305 *Matt Caswell*
4306
4307 * Make various cleanup routines no-ops and mark them as deprecated. Most
4308 global cleanup functions are no longer required because they are handled
4309 via auto-deinit (see OPENSSL_init_crypto and OPENSSL_init_ssl man pages).
4310 Explicitly de-initing can cause problems (e.g. where a library that uses
4311 OpenSSL de-inits, but an application is still using it). The affected
4312 functions are CONF_modules_free(), ENGINE_cleanup(), OBJ_cleanup(),
4313 EVP_cleanup(), BIO_sock_cleanup(), CRYPTO_cleanup_all_ex_data(),
4314 RAND_cleanup(), SSL_COMP_free_compression_methods(), ERR_free_strings() and
4315 COMP_zlib_cleanup().
4316
4317 *Matt Caswell*
4318
4319 * --strict-warnings no longer enables runtime debugging options
4320 such as REF_DEBUG. Instead, debug options are automatically
4321 enabled with '--debug' builds.
4322
4323 *Andy Polyakov, Emilia Käsper*
4324
4325 * Made DH and DH_METHOD opaque. The structures for managing DH objects
4326 have been moved out of the public header files. New functions for managing
4327 these have been added.
4328
4329 *Matt Caswell*
4330
4331 * Made RSA and RSA_METHOD opaque. The structures for managing RSA
4332 objects have been moved out of the public header files. New
4333 functions for managing these have been added.
4334
4335 *Richard Levitte*
4336
4337 * Made DSA and DSA_METHOD opaque. The structures for managing DSA objects
4338 have been moved out of the public header files. New functions for managing
4339 these have been added.
4340
4341 *Matt Caswell*
4342
4343 * Made BIO and BIO_METHOD opaque. The structures for managing BIOs have been
4344 moved out of the public header files. New functions for managing these
4345 have been added.
4346
4347 *Matt Caswell*
4348
4349 * Removed no-rijndael as a config option. Rijndael is an old name for AES.
4350
4351 *Matt Caswell*
4352
4353 * Removed the mk1mf build scripts.
4354
4355 *Richard Levitte*
4356
4357 * Headers are now wrapped, if necessary, with OPENSSL_NO_xxx, so
4358 it is always safe to #include a header now.
4359
4360 *Rich Salz*
4361
4362 * Removed the aged BC-32 config and all its supporting scripts
4363
4364 *Richard Levitte*
4365
4366 * Removed support for Ultrix, Netware, and OS/2.
4367
4368 *Rich Salz*
4369
4370 * Add support for HKDF.
4371
4372 *Alessandro Ghedini*
4373
4374 * Add support for blake2b and blake2s
4375
4376 *Bill Cox*
4377
4378 * Added support for "pipelining". Ciphers that have the
4379 EVP_CIPH_FLAG_PIPELINE flag set have a capability to process multiple
4380 encryptions/decryptions simultaneously. There are currently no built-in
4381 ciphers with this property but the expectation is that engines will be able
4382 to offer it to significantly improve throughput. Support has been extended
4383 into libssl so that multiple records for a single connection can be
4384 processed in one go (for >=TLS 1.1).
4385
4386 *Matt Caswell*
4387
4388 * Added the AFALG engine. This is an async capable engine which is able to
4389 offload work to the Linux kernel. In this initial version it only supports
4390 AES128-CBC. The kernel must be version 4.1.0 or greater.
4391
4392 *Catriona Lucey*
4393
4394 * OpenSSL now uses a new threading API. It is no longer necessary to
4395 set locking callbacks to use OpenSSL in a multi-threaded environment. There
4396 are two supported threading models: pthreads and windows threads. It is
4397 also possible to configure OpenSSL at compile time for "no-threads". The
4398 old threading API should no longer be used. The functions have been
4399 replaced with "no-op" compatibility macros.
4400
4401 *Alessandro Ghedini, Matt Caswell*
4402
4403 * Modify behavior of ALPN to invoke callback after SNI/servername
4404 callback, such that updates to the SSL_CTX affect ALPN.
4405
4406 *Todd Short*
4407
4408 * Add SSL_CIPHER queries for authentication and key-exchange.
4409
4410 *Todd Short*
4411
4412 * Changes to the DEFAULT cipherlist:
257e9d03
RS
4413 - Prefer (EC)DHE handshakes over plain RSA.
4414 - Prefer AEAD ciphers over legacy ciphers.
4415 - Prefer ECDSA over RSA when both certificates are available.
4416 - Prefer TLSv1.2 ciphers/PRF.
4417 - Remove DSS, SEED, IDEA, CAMELLIA, and AES-CCM from the
4418 default cipherlist.
5f8e6c50
DMSP
4419
4420 *Emilia Käsper*
4421
4422 * Change the ECC default curve list to be this, in order: x25519,
4423 secp256r1, secp521r1, secp384r1.
4424
4425 *Rich Salz*
4426
4427 * RC4 based libssl ciphersuites are now classed as "weak" ciphers and are
4428 disabled by default. They can be re-enabled using the
4429 enable-weak-ssl-ciphers option to Configure.
4430
4431 *Matt Caswell*
4432
4433 * If the server has ALPN configured, but supports no protocols that the
4434 client advertises, send a fatal "no_application_protocol" alert.
4435 This behaviour is SHALL in RFC 7301, though it isn't universally
4436 implemented by other servers.
4437
4438 *Emilia Käsper*
4439
4440 * Add X25519 support.
4441 Add ASN.1 and EVP_PKEY methods for X25519. This includes support
4442 for public and private key encoding using the format documented in
4443 draft-ietf-curdle-pkix-02. The corresponding EVP_PKEY method supports
4444 key generation and key derivation.
4445
4446 TLS support complies with draft-ietf-tls-rfc4492bis-08 and uses
4447 X25519(29).
4448
4449 *Steve Henson*
4450
4451 * Deprecate SRP_VBASE_get_by_user.
4452 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
d8dc8538 4453 In order to fix an unavoidable memory leak ([CVE-2016-0798]),
5f8e6c50
DMSP
4454 SRP_VBASE_get_by_user was changed to ignore the "fake user" SRP
4455 seed, even if the seed is configured.
4456
4457 Users should use SRP_VBASE_get1_by_user instead. Note that in
4458 SRP_VBASE_get1_by_user, caller must free the returned value. Note
4459 also that even though configuring the SRP seed attempts to hide
4460 invalid usernames by continuing the handshake with fake
4461 credentials, this behaviour is not constant time and no strong
4462 guarantees are made that the handshake is indistinguishable from
4463 that of a valid user.
4464
4465 *Emilia Käsper*
4466
4467 * Configuration change; it's now possible to build dynamic engines
4468 without having to build shared libraries and vice versa. This
ec2bfb7d 4469 only applies to the engines in `engines/`, those in `crypto/engine/`
5f8e6c50
DMSP
4470 will always be built into libcrypto (i.e. "static").
4471
4472 Building dynamic engines is enabled by default; to disable, use
4473 the configuration option "disable-dynamic-engine".
4474
4475 The only requirements for building dynamic engines are the
4476 presence of the DSO module and building with position independent
4477 code, so they will also automatically be disabled if configuring
4478 with "disable-dso" or "disable-pic".
4479
4480 The macros OPENSSL_NO_STATIC_ENGINE and OPENSSL_NO_DYNAMIC_ENGINE
4481 are also taken away from openssl/opensslconf.h, as they are
4482 irrelevant.
4483
4484 *Richard Levitte*
4485
4486 * Configuration change; if there is a known flag to compile
4487 position independent code, it will always be applied on the
4488 libcrypto and libssl object files, and never on the application
4489 object files. This means other libraries that use routines from
4490 libcrypto / libssl can be made into shared libraries regardless
4491 of how OpenSSL was configured.
4492
4493 If this isn't desirable, the configuration options "disable-pic"
4494 or "no-pic" can be used to disable the use of PIC. This will
4495 also disable building shared libraries and dynamic engines.
4496
4497 *Richard Levitte*
4498
4499 * Removed JPAKE code. It was experimental and has no wide use.
4500
4501 *Rich Salz*
4502
4503 * The INSTALL_PREFIX Makefile variable has been renamed to
4504 DESTDIR. That makes for less confusion on what this variable
4505 is for. Also, the configuration option --install_prefix is
4506 removed.
4507
4508 *Richard Levitte*
4509
4510 * Heartbeat for TLS has been removed and is disabled by default
4511 for DTLS; configure with enable-heartbeats. Code that uses the
4512 old #define's might need to be updated.
4513
4514 *Emilia Käsper, Rich Salz*
4515
4516 * Rename REF_CHECK to REF_DEBUG.
4517
4518 *Rich Salz*
4519
4520 * New "unified" build system
4521
4522 The "unified" build system is aimed to be a common system for all
4523 platforms we support. With it comes new support for VMS.
4524
4525 This system builds supports building in a different directory tree
4526 than the source tree. It produces one Makefile (for unix family
4527 or lookalikes), or one descrip.mms (for VMS).
4528
4529 The source of information to make the Makefile / descrip.mms is
4530 small files called 'build.info', holding the necessary
4531 information for each directory with source to compile, and a
4532 template in Configurations, like unix-Makefile.tmpl or
4533 descrip.mms.tmpl.
4534
4535 With this change, the library names were also renamed on Windows
4536 and on VMS. They now have names that are closer to the standard
4537 on Unix, and include the major version number, and in certain
4538 cases, the architecture they are built for. See "Notes on shared
4539 libraries" in INSTALL.
4540
4541 We rely heavily on the perl module Text::Template.
4542
4543 *Richard Levitte*
4544
4545 * Added support for auto-initialisation and de-initialisation of the library.
4546 OpenSSL no longer requires explicit init or deinit routines to be called,
4547 except in certain circumstances. See the OPENSSL_init_crypto() and
4548 OPENSSL_init_ssl() man pages for further information.
4549
4550 *Matt Caswell*
4551
4552 * The arguments to the DTLSv1_listen function have changed. Specifically the
4553 "peer" argument is now expected to be a BIO_ADDR object.
4554
4555 * Rewrite of BIO networking library. The BIO library lacked consistent
4556 support of IPv6, and adding it required some more extensive
4557 modifications. This introduces the BIO_ADDR and BIO_ADDRINFO types,
4558 which hold all types of addresses and chains of address information.
4559 It also introduces a new API, with functions like BIO_socket,
4560 BIO_connect, BIO_listen, BIO_lookup and a rewrite of BIO_accept.
4561 The source/sink BIOs BIO_s_connect, BIO_s_accept and BIO_s_datagram
4562 have been adapted accordingly.
4563
4564 *Richard Levitte*
4565
4566 * RSA_padding_check_PKCS1_type_1 now accepts inputs with and without
4567 the leading 0-byte.
4568
4569 *Emilia Käsper*
4570
4571 * CRIME protection: disable compression by default, even if OpenSSL is
4572 compiled with zlib enabled. Applications can still enable compression
4573 by calling SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION), or by
4574 using the SSL_CONF library to configure compression.
4575
4576 *Emilia Käsper*
4577
4578 * The signature of the session callback configured with
4579 SSL_CTX_sess_set_get_cb was changed. The read-only input buffer
257e9d03
RS
4580 was explicitly marked as `const unsigned char*` instead of
4581 `unsigned char*`.
5f8e6c50
DMSP
4582
4583 *Emilia Käsper*
4584
4585 * Always DPURIFY. Remove the use of uninitialized memory in the
4586 RNG, and other conditional uses of DPURIFY. This makes -DPURIFY a no-op.
4587
4588 *Emilia Käsper*
4589
4590 * Removed many obsolete configuration items, including
4591 DES_PTR, DES_RISC1, DES_RISC2, DES_INT
4592 MD2_CHAR, MD2_INT, MD2_LONG
4593 BF_PTR, BF_PTR2
4594 IDEA_SHORT, IDEA_LONG
4595 RC2_SHORT, RC2_LONG, RC4_LONG, RC4_CHUNK, RC4_INDEX
4596
4597 *Rich Salz, with advice from Andy Polyakov*
4598
4599 * Many BN internals have been moved to an internal header file.
4600
4601 *Rich Salz with help from Andy Polyakov*
4602
4603 * Configuration and writing out the results from it has changed.
4604 Files such as Makefile include/openssl/opensslconf.h and are now
4605 produced through general templates, such as Makefile.in and
4606 crypto/opensslconf.h.in and some help from the perl module
4607 Text::Template.
4608
4609 Also, the center of configuration information is no longer
4610 Makefile. Instead, Configure produces a perl module in
4611 configdata.pm which holds most of the config data (in the hash
4612 table %config), the target data that comes from the target
1dc1ea18 4613 configuration in one of the `Configurations/*.conf` files (in
5f8e6c50
DMSP
4614 %target).
4615
4616 *Richard Levitte*
4617
4618 * To clarify their intended purposes, the Configure options
4619 --prefix and --openssldir change their semantics, and become more
4620 straightforward and less interdependent.
4621
4622 --prefix shall be used exclusively to give the location INSTALLTOP
4623 where programs, scripts, libraries, include files and manuals are
4624 going to be installed. The default is now /usr/local.
4625
4626 --openssldir shall be used exclusively to give the default
4627 location OPENSSLDIR where certificates, private keys, CRLs are
4628 managed. This is also where the default openssl.cnf gets
4629 installed.
4630 If the directory given with this option is a relative path, the
4631 values of both the --prefix value and the --openssldir value will
4632 be combined to become OPENSSLDIR.
4633 The default for --openssldir is INSTALLTOP/ssl.
4634
4635 Anyone who uses --openssldir to specify where OpenSSL is to be
4636 installed MUST change to use --prefix instead.
4637
4638 *Richard Levitte*
4639
4640 * The GOST engine was out of date and therefore it has been removed. An up
4641 to date GOST engine is now being maintained in an external repository.
257e9d03 4642 See: <https://wiki.openssl.org/index.php/Binaries>. Libssl still retains
5f8e6c50
DMSP
4643 support for GOST ciphersuites (these are only activated if a GOST engine
4644 is present).
4645
4646 *Matt Caswell*
4647
4648 * EGD is no longer supported by default; use enable-egd when
4649 configuring.
4650
4651 *Ben Kaduk and Rich Salz*
4652
4653 * The distribution now has Makefile.in files, which are used to
4654 create Makefile's when Configure is run. *Configure must be run
4655 before trying to build now.*
4656
4657 *Rich Salz*
4658
4659 * The return value for SSL_CIPHER_description() for error conditions
4660 has changed.
4661
4662 *Rich Salz*
4663
4664 * Support for RFC6698/RFC7671 DANE TLSA peer authentication.
4665
4666 Obtaining and performing DNSSEC validation of TLSA records is
4667 the application's responsibility. The application provides
4668 the TLSA records of its choice to OpenSSL, and these are then
4669 used to authenticate the peer.
4670
4671 The TLSA records need not even come from DNS. They can, for
4672 example, be used to implement local end-entity certificate or
4673 trust-anchor "pinning", where the "pin" data takes the form
4674 of TLSA records, which can augment or replace verification
4675 based on the usual WebPKI public certification authorities.
4676
4677 *Viktor Dukhovni*
4678
4679 * Revert default OPENSSL_NO_DEPRECATED setting. Instead OpenSSL
4680 continues to support deprecated interfaces in default builds.
4681 However, applications are strongly advised to compile their
4682 source files with -DOPENSSL_API_COMPAT=0x10100000L, which hides
4683 the declarations of all interfaces deprecated in 0.9.8, 1.0.0
4684 or the 1.1.0 releases.
4685
4686 In environments in which all applications have been ported to
4687 not use any deprecated interfaces OpenSSL's Configure script
4688 should be used with the --api=1.1.0 option to entirely remove
4689 support for the deprecated features from the library and
4690 unconditionally disable them in the installed headers.
4691 Essentially the same effect can be achieved with the "no-deprecated"
4692 argument to Configure, except that this will always restrict
4693 the build to just the latest API, rather than a fixed API
4694 version.
4695
4696 As applications are ported to future revisions of the API,
4697 they should update their compile-time OPENSSL_API_COMPAT define
4698 accordingly, but in most cases should be able to continue to
4699 compile with later releases.
4700
4701 The OPENSSL_API_COMPAT versions for 1.0.0, and 0.9.8 are
4702 0x10000000L and 0x00908000L, respectively. However those
4703 versions did not support the OPENSSL_API_COMPAT feature, and
4704 so applications are not typically tested for explicit support
4705 of just the undeprecated features of either release.
4706
4707 *Viktor Dukhovni*
4708
4709 * Add support for setting the minimum and maximum supported protocol.
4710 It can bet set via the SSL_set_min_proto_version() and
4711 SSL_set_max_proto_version(), or via the SSL_CONF's MinProtocol and
4712 MaxProtocol. It's recommended to use the new APIs to disable
4713 protocols instead of disabling individual protocols using
4714 SSL_set_options() or SSL_CONF's Protocol. This change also
4715 removes support for disabling TLS 1.2 in the OpenSSL TLS
4716 client at compile time by defining OPENSSL_NO_TLS1_2_CLIENT.
4717
4718 *Kurt Roeckx*
4719
4720 * Support for ChaCha20 and Poly1305 added to libcrypto and libssl.
4721
4722 *Andy Polyakov*
4723
4724 * New EC_KEY_METHOD, this replaces the older ECDSA_METHOD and ECDH_METHOD
4725 and integrates ECDSA and ECDH functionality into EC. Implementations can
4726 now redirect key generation and no longer need to convert to or from
4727 ECDSA_SIG format.
4728
4729 Note: the ecdsa.h and ecdh.h headers are now no longer needed and just
4730 include the ec.h header file instead.
4731
4732 *Steve Henson*
4733
4734 * Remove support for all 40 and 56 bit ciphers. This includes all the export
4735 ciphers who are no longer supported and drops support the ephemeral RSA key
4736 exchange. The LOW ciphers currently doesn't have any ciphers in it.
4737
4738 *Kurt Roeckx*
4739
4740 * Made EVP_MD_CTX, EVP_MD, EVP_CIPHER_CTX, EVP_CIPHER and HMAC_CTX
4741 opaque. For HMAC_CTX, the following constructors and destructors
4742 were added:
4743
1dc1ea18
DDO
4744 HMAC_CTX *HMAC_CTX_new(void);
4745 void HMAC_CTX_free(HMAC_CTX *ctx);
5f8e6c50
DMSP
4746
4747 For EVP_MD and EVP_CIPHER, complete APIs to create, fill and
4748 destroy such methods has been added. See EVP_MD_meth_new(3) and
4749 EVP_CIPHER_meth_new(3) for documentation.
4750
4751 Additional changes:
1dc1ea18
DDO
4752 1) `EVP_MD_CTX_cleanup()`, `EVP_CIPHER_CTX_cleanup()` and
4753 `HMAC_CTX_cleanup()` were removed. `HMAC_CTX_reset()` and
4754 `EVP_MD_CTX_reset()` should be called instead to reinitialise
5f8e6c50
DMSP
4755 an already created structure.
4756 2) For consistency with the majority of our object creators and
1dc1ea18
DDO
4757 destructors, `EVP_MD_CTX_(create|destroy)` were renamed to
4758 `EVP_MD_CTX_(new|free)`. The old names are retained as macros
5f8e6c50
DMSP
4759 for deprecated builds.
4760
4761 *Richard Levitte*
4762
4763 * Added ASYNC support. Libcrypto now includes the async sub-library to enable
4764 cryptographic operations to be performed asynchronously as long as an
4765 asynchronous capable engine is used. See the ASYNC_start_job() man page for
4766 further details. Libssl has also had this capability integrated with the
4767 introduction of the new mode SSL_MODE_ASYNC and associated error
4768 SSL_ERROR_WANT_ASYNC. See the SSL_CTX_set_mode() and SSL_get_error() man
4769 pages. This work was developed in partnership with Intel Corp.
4770
4771 *Matt Caswell*
4772
4773 * SSL_{CTX_}set_ecdh_auto() has been removed and ECDH is support is
4774 always enabled now. If you want to disable the support you should
4775 exclude it using the list of supported ciphers. This also means that the
4776 "-no_ecdhe" option has been removed from s_server.
4777
4778 *Kurt Roeckx*
4779
4780 * SSL_{CTX}_set_tmp_ecdh() which can set 1 EC curve now internally calls
4781 SSL_{CTX_}set1_curves() which can set a list.
4782
4783 *Kurt Roeckx*
4784
4785 * Remove support for SSL_{CTX_}set_tmp_ecdh_callback(). You should set the
4786 curve you want to support using SSL_{CTX_}set1_curves().
4787
4788 *Kurt Roeckx*
4789
4790 * State machine rewrite. The state machine code has been significantly
4791 refactored in order to remove much duplication of code and solve issues
036cbb6b
DDO
4792 with the old code (see [ssl/statem/README.md](ssl/statem/README.md) for
4793 further details). This change does have some associated API changes.
4794 Notably the SSL_state() function has been removed and replaced by
4795 SSL_get_state which now returns an "OSSL_HANDSHAKE_STATE" instead of an int.
4796 SSL_set_state() has been removed altogether. The previous handshake states
4797 defined in ssl.h and ssl3.h have also been removed.
5f8e6c50
DMSP
4798
4799 *Matt Caswell*
4800
4801 * All instances of the string "ssleay" in the public API were replaced
4802 with OpenSSL (case-matching; e.g., OPENSSL_VERSION for #define's)
4803 Some error codes related to internal RSA_eay API's were renamed.
4804
4805 *Rich Salz*
4806
4807 * The demo files in crypto/threads were moved to demo/threads.
4808
4809 *Rich Salz*
4810
4811 * Removed obsolete engines: 4758cca, aep, atalla, cswift, nuron, gmp,
4812 sureware and ubsec.
4813
4814 *Matt Caswell, Rich Salz*
4815
4816 * New ASN.1 embed macro.
4817
4818 New ASN.1 macro ASN1_EMBED. This is the same as ASN1_SIMPLE except the
4819 structure is not allocated: it is part of the parent. That is instead of
4820
4821 FOO *x;
4822
4823 it must be:
4824
4825 FOO x;
4826
4827 This reduces memory fragmentation and make it impossible to accidentally
4828 set a mandatory field to NULL.
4829
4830 This currently only works for some fields specifically a SEQUENCE, CHOICE,
4831 or ASN1_STRING type which is part of a parent SEQUENCE. Since it is
4832 equivalent to ASN1_SIMPLE it cannot be tagged, OPTIONAL, SET OF or
4833 SEQUENCE OF.
4834
4835 *Steve Henson*
4836
4837 * Remove EVP_CHECK_DES_KEY, a compile-time option that never compiled.
4838
4839 *Emilia Käsper*
4840
4841 * Removed DES and RC4 ciphersuites from DEFAULT. Also removed RC2 although
4842 in 1.0.2 EXPORT was already removed and the only RC2 ciphersuite is also
4843 an EXPORT one. COMPLEMENTOFDEFAULT has been updated accordingly to add
4844 DES and RC4 ciphersuites.
4845
4846 *Matt Caswell*
4847
4848 * Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
4849 This changes the decoding behaviour for some invalid messages,
4850 though the change is mostly in the more lenient direction, and
4851 legacy behaviour is preserved as much as possible.
4852
4853 *Emilia Käsper*
4854
4855 * Fix no-stdio build.
1dc1ea18
DDO
4856 *David Woodhouse <David.Woodhouse@intel.com> and also*
4857 *Ivan Nestlerode <ivan.nestlerode@sonos.com>*
5f8e6c50
DMSP
4858
4859 * New testing framework
4860 The testing framework has been largely rewritten and is now using
4861 perl and the perl modules Test::Harness and an extended variant of
4862 Test::More called OpenSSL::Test to do its work. All test scripts in
4863 test/ have been rewritten into test recipes, and all direct calls to
4864 executables in test/Makefile have become individual recipes using the
4865 simplified testing OpenSSL::Test::Simple.
4866
4867 For documentation on our testing modules, do:
4868
4869 perldoc test/testlib/OpenSSL/Test/Simple.pm
4870 perldoc test/testlib/OpenSSL/Test.pm
4871
4872 *Richard Levitte*
4873
4874 * Revamped memory debug; only -DCRYPTO_MDEBUG and -DCRYPTO_MDEBUG_ABORT
4875 are used; the latter aborts on memory leaks (usually checked on exit).
4876 Some undocumented "set malloc, etc., hooks" functions were removed
4877 and others were changed. All are now documented.
4878
4879 *Rich Salz*
4880
4881 * In DSA_generate_parameters_ex, if the provided seed is too short,
4882 return an error
4883
4884 *Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>*
4885
4886 * Rewrite PSK to support ECDHE_PSK, DHE_PSK and RSA_PSK. Add ciphersuites
4887 from RFC4279, RFC4785, RFC5487, RFC5489.
4888
4889 Thanks to Christian J. Dietrich and Giuseppe D'Angelo for the
4890 original RSA_PSK patch.
4891
4892 *Steve Henson*
4893
4894 * Dropped support for the SSL3_FLAGS_DELAY_CLIENT_FINISHED flag. This SSLeay
4895 era flag was never set throughout the codebase (only read). Also removed
4896 SSL3_FLAGS_POP_BUFFER which was only used if
4897 SSL3_FLAGS_DELAY_CLIENT_FINISHED was also set.
4898
4899 *Matt Caswell*
4900
4901 * Changed the default name options in the "ca", "crl", "req" and "x509"
4902 to be "oneline" instead of "compat".
4903
4904 *Richard Levitte*
4905
4906 * Remove SSL_OP_TLS_BLOCK_PADDING_BUG. This is SSLeay legacy, we're
4907 not aware of clients that still exhibit this bug, and the workaround
4908 hasn't been working properly for a while.
4909
4910 *Emilia Käsper*
4911
4912 * The return type of BIO_number_read() and BIO_number_written() as well as
4913 the corresponding num_read and num_write members in the BIO structure has
4914 changed from unsigned long to uint64_t. On platforms where an unsigned
4915 long is 32 bits (e.g. Windows) these counters could overflow if >4Gb is
4916 transferred.
4917
4918 *Matt Caswell*
4919
4920 * Given the pervasive nature of TLS extensions it is inadvisable to run
4921 OpenSSL without support for them. It also means that maintaining
4922 the OPENSSL_NO_TLSEXT option within the code is very invasive (and probably
d7f3a2cc 4923 not well tested). Therefore, the OPENSSL_NO_TLSEXT option has been removed.
5f8e6c50
DMSP
4924
4925 *Matt Caswell*
4926
4927 * Removed support for the two export grade static DH ciphersuites
4928 EXP-DH-RSA-DES-CBC-SHA and EXP-DH-DSS-DES-CBC-SHA. These two ciphersuites
4929 were newly added (along with a number of other static DH ciphersuites) to
4930 1.0.2. However the two export ones have *never* worked since they were
4931 introduced. It seems strange in any case to be adding new export
4932 ciphersuites, and given "logjam" it also does not seem correct to fix them.
4933
4934 *Matt Caswell*
4935
4936 * Version negotiation has been rewritten. In particular SSLv23_method(),
4937 SSLv23_client_method() and SSLv23_server_method() have been deprecated,
4938 and turned into macros which simply call the new preferred function names
4939 TLS_method(), TLS_client_method() and TLS_server_method(). All new code
4940 should use the new names instead. Also as part of this change the ssl23.h
4941 header file has been removed.
4942
4943 *Matt Caswell*
4944
4945 * Support for Kerberos ciphersuites in TLS (RFC2712) has been removed. This
4946 code and the associated standard is no longer considered fit-for-purpose.
4947
4948 *Matt Caswell*
4949
4950 * RT2547 was closed. When generating a private key, try to make the
4951 output file readable only by the owner. This behavior change might
4952 be noticeable when interacting with other software.
4953
4954 * Documented all exdata functions. Added CRYPTO_free_ex_index.
4955 Added a test.
4956
4957 *Rich Salz*
4958
4959 * Added HTTP GET support to the ocsp command.
4960
4961 *Rich Salz*
4962
4963 * Changed default digest for the dgst and enc commands from MD5 to
4964 sha256
4965
4966 *Rich Salz*
4967
4968 * RAND_pseudo_bytes has been deprecated. Users should use RAND_bytes instead.
4969
4970 *Matt Caswell*
4971
4972 * Added support for TLS extended master secret from
4973 draft-ietf-tls-session-hash-03.txt. Thanks for Alfredo Pironti for an
4974 initial patch which was a great help during development.
4975
4976 *Steve Henson*
4977
4978 * All libssl internal structures have been removed from the public header
4979 files, and the OPENSSL_NO_SSL_INTERN option has been removed (since it is
4980 now redundant). Users should not attempt to access internal structures
4981 directly. Instead they should use the provided API functions.
4982
4983 *Matt Caswell*
4984
4985 * config has been changed so that by default OPENSSL_NO_DEPRECATED is used.
4986 Access to deprecated functions can be re-enabled by running config with
4987 "enable-deprecated". In addition applications wishing to use deprecated
4988 functions must define OPENSSL_USE_DEPRECATED. Note that this new behaviour
4989 will, by default, disable some transitive includes that previously existed
4990 in the header files (e.g. ec.h will no longer, by default, include bn.h)
4991
4992 *Matt Caswell*
4993
4994 * Added support for OCB mode. OpenSSL has been granted a patent license
4995 compatible with the OpenSSL license for use of OCB. Details are available
257e9d03 4996 at <https://www.openssl.org/source/OCB-patent-grant-OpenSSL.pdf>. Support
5f8e6c50
DMSP
4997 for OCB can be removed by calling config with no-ocb.
4998
4999 *Matt Caswell*
5000
d7f3a2cc 5001 * SSLv2 support has been removed. It still supports receiving an SSLv2
5f8e6c50
DMSP
5002 compatible client hello.
5003
5004 *Kurt Roeckx*
5005
5006 * Increased the minimal RSA keysize from 256 to 512 bits [Rich Salz],
5007 done while fixing the error code for the key-too-small case.
5008
5009 *Annie Yousar <a.yousar@informatik.hu-berlin.de>*
5010
5011 * CA.sh has been removed; use CA.pl instead.
5012
5013 *Rich Salz*
5014
5015 * Removed old DES API.
5016
5017 *Rich Salz*
5018
5019 * Remove various unsupported platforms:
5020 Sony NEWS4
5021 BEOS and BEOS_R5
5022 NeXT
5023 SUNOS
5024 MPE/iX
5025 Sinix/ReliantUNIX RM400
5026 DGUX
5027 NCR
5028 Tandem
5029 Cray
5030 16-bit platforms such as WIN16
5031
5032 *Rich Salz*
5033
5034 * Clean up OPENSSL_NO_xxx #define's
257e9d03
RS
5035 - Use setbuf() and remove OPENSSL_NO_SETVBUF_IONBF
5036 - Rename OPENSSL_SYSNAME_xxx to OPENSSL_SYS_xxx
5037 - OPENSSL_NO_EC{DH,DSA} merged into OPENSSL_NO_EC
5038 - OPENSSL_NO_RIPEMD160, OPENSSL_NO_RIPEMD merged into OPENSSL_NO_RMD160
5039 - OPENSSL_NO_FP_API merged into OPENSSL_NO_STDIO
5040 - Remove OPENSSL_NO_BIO OPENSSL_NO_BUFFER OPENSSL_NO_CHAIN_VERIFY
5041 OPENSSL_NO_EVP OPENSSL_NO_FIPS_ERR OPENSSL_NO_HASH_COMP
5042 OPENSSL_NO_LHASH OPENSSL_NO_OBJECT OPENSSL_NO_SPEED OPENSSL_NO_STACK
5043 OPENSSL_NO_X509 OPENSSL_NO_X509_VERIFY
5044 - Remove MS_STATIC; it's a relic from platforms <32 bits.
5f8e6c50
DMSP
5045
5046 *Rich Salz*
5047
5048 * Cleaned up dead code
5049 Remove all but one '#ifdef undef' which is to be looked at.
5050
5051 *Rich Salz*
5052
5053 * Clean up calling of xxx_free routines.
5054 Just like free(), fix most of the xxx_free routines to accept
5055 NULL. Remove the non-null checks from callers. Save much code.
5056
5057 *Rich Salz*
5058
5059 * Add secure heap for storage of private keys (when possible).
5060 Add BIO_s_secmem(), CBIGNUM, etc.
5061 Contributed by Akamai Technologies under our Corporate CLA.
5062
5063 *Rich Salz*
5064
5065 * Experimental support for a new, fast, unbiased prime candidate generator,
5066 bn_probable_prime_dh_coprime(). Not currently used by any prime generator.
5067
5068 *Felix Laurie von Massenbach <felix@erbridge.co.uk>*
5069
5070 * New output format NSS in the sess_id command line tool. This allows
5071 exporting the session id and the master key in NSS keylog format.
5072
5073 *Martin Kaiser <martin@kaiser.cx>*
5074
5075 * Harmonize version and its documentation. -f flag is used to display
5076 compilation flags.
5077
5078 *mancha <mancha1@zoho.com>*
5079
5080 * Fix eckey_priv_encode so it immediately returns an error upon a failure
5081 in i2d_ECPrivateKey. Thanks to Ted Unangst for feedback on this issue.
5082
5083 *mancha <mancha1@zoho.com>*
5084
5085 * Fix some double frees. These are not thought to be exploitable.
5086
5087 *mancha <mancha1@zoho.com>*
5088
5089 * A missing bounds check in the handling of the TLS heartbeat extension
5090 can be used to reveal up to 64k of memory to a connected client or
5091 server.
5092
5093 Thanks for Neel Mehta of Google Security for discovering this bug and to
5094 Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
d8dc8538 5095 preparing the fix ([CVE-2014-0160])
5f8e6c50
DMSP
5096
5097 *Adam Langley, Bodo Moeller*
5098
5099 * Fix for the attack described in the paper "Recovering OpenSSL
5100 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
5101 by Yuval Yarom and Naomi Benger. Details can be obtained from:
257e9d03 5102 <http://eprint.iacr.org/2014/140>
5f8e6c50
DMSP
5103
5104 Thanks to Yuval Yarom and Naomi Benger for discovering this
d8dc8538 5105 flaw and to Yuval Yarom for supplying a fix ([CVE-2014-0076])
5f8e6c50
DMSP
5106
5107 *Yuval Yarom and Naomi Benger*
5108
5109 * Use algorithm specific chains in SSL_CTX_use_certificate_chain_file():
5110 this fixes a limitation in previous versions of OpenSSL.
5111
5112 *Steve Henson*
5113
5114 * Experimental encrypt-then-mac support.
5115
5116 Experimental support for encrypt then mac from
5117 draft-gutmann-tls-encrypt-then-mac-02.txt
5118
5119 To enable it set the appropriate extension number (0x42 for the test
5120 server) using e.g. -DTLSEXT_TYPE_encrypt_then_mac=0x42
5121
5122 For non-compliant peers (i.e. just about everything) this should have no
5123 effect.
5124
5125 WARNING: EXPERIMENTAL, SUBJECT TO CHANGE.
5126
5f8e6c50
DMSP
5127 *Steve Henson*
5128
5129 * Add EVP support for key wrapping algorithms, to avoid problems with
5130 existing code the flag EVP_CIPHER_CTX_WRAP_ALLOW has to be set in
5131 the EVP_CIPHER_CTX or an error is returned. Add AES and DES3 wrap
5132 algorithms and include tests cases.
5133
5134 *Steve Henson*
5135
5136 * Extend CMS code to support RSA-PSS signatures and RSA-OAEP for
5137 enveloped data.
5138
5139 *Steve Henson*
5140
5141 * Extended RSA OAEP support via EVP_PKEY API. Options to specify digest,
5142 MGF1 digest and OAEP label.
5143
5144 *Steve Henson*
5145
5146 * Make openssl verify return errors.
5147
5148 *Chris Palmer <palmer@google.com> and Ben Laurie*
5149
5150 * New function ASN1_TIME_diff to calculate the difference between two
5151 ASN1_TIME structures or one structure and the current time.
5152
5153 *Steve Henson*
5154
5155 * Update fips_test_suite to support multiple command line options. New
5156 test to induce all self test errors in sequence and check expected
5157 failures.
5158
5159 *Steve Henson*
5160
5161 * Add FIPS_{rsa,dsa,ecdsa}_{sign,verify} functions which digest and
5162 sign or verify all in one operation.
5163
5164 *Steve Henson*
5165
5166 * Add fips_algvs: a multicall fips utility incorporating all the algorithm
5167 test programs and fips_test_suite. Includes functionality to parse
5168 the minimal script output of fipsalgest.pl directly.
5169
5170 *Steve Henson*
5171
5172 * Add authorisation parameter to FIPS_module_mode_set().
5173
5174 *Steve Henson*
5175
5176 * Add FIPS selftest for ECDH algorithm using P-224 and B-233 curves.
5177
5178 *Steve Henson*
5179
5180 * Use separate DRBG fields for internal and external flags. New function
5181 FIPS_drbg_health_check() to perform on demand health checking. Add
5182 generation tests to fips_test_suite with reduced health check interval to
5183 demonstrate periodic health checking. Add "nodh" option to
5184 fips_test_suite to skip very slow DH test.
5185
5186 *Steve Henson*
5187
5188 * New function FIPS_get_cipherbynid() to lookup FIPS supported ciphers
5189 based on NID.
5190
5191 *Steve Henson*
5192
5193 * More extensive health check for DRBG checking many more failure modes.
5194 New function FIPS_selftest_drbg_all() to handle every possible DRBG
5195 combination: call this in fips_test_suite.
5196
5197 *Steve Henson*
5198
5199 * Add support for canonical generation of DSA parameter 'g'. See
5200 FIPS 186-3 A.2.3.
5201
5202 * Add support for HMAC DRBG from SP800-90. Update DRBG algorithm test and
5203 POST to handle HMAC cases.
5204
5205 *Steve Henson*
5206
5207 * Add functions FIPS_module_version() and FIPS_module_version_text()
5208 to return numerical and string versions of the FIPS module number.
5209
5210 *Steve Henson*
5211
5212 * Rename FIPS_mode_set and FIPS_mode to FIPS_module_mode_set and
5213 FIPS_module_mode. FIPS_mode and FIPS_mode_set will be implemented
5214 outside the validated module in the FIPS capable OpenSSL.
5215
5216 *Steve Henson*
5217
5218 * Minor change to DRBG entropy callback semantics. In some cases
5219 there is no multiple of the block length between min_len and
5220 max_len. Allow the callback to return more than max_len bytes
5221 of entropy but discard any extra: it is the callback's responsibility
5222 to ensure that the extra data discarded does not impact the
5223 requested amount of entropy.
5224
5225 *Steve Henson*
5226
5227 * Add PRNG security strength checks to RSA, DSA and ECDSA using
5228 information in FIPS186-3, SP800-57 and SP800-131A.
5229
5230 *Steve Henson*
5231
5232 * CCM support via EVP. Interface is very similar to GCM case except we
5233 must supply all data in one chunk (i.e. no update, final) and the
5234 message length must be supplied if AAD is used. Add algorithm test
5235 support.
5236
5237 *Steve Henson*
5238
5239 * Initial version of POST overhaul. Add POST callback to allow the status
5240 of POST to be monitored and/or failures induced. Modify fips_test_suite
5241 to use callback. Always run all selftests even if one fails.
5242
5243 *Steve Henson*
5244
5245 * XTS support including algorithm test driver in the fips_gcmtest program.
5246 Note: this does increase the maximum key length from 32 to 64 bytes but
5247 there should be no binary compatibility issues as existing applications
5248 will never use XTS mode.
5249
5250 *Steve Henson*
5251
5252 * Extensive reorganisation of FIPS PRNG behaviour. Remove all dependencies
5253 to OpenSSL RAND code and replace with a tiny FIPS RAND API which also
5254 performs algorithm blocking for unapproved PRNG types. Also do not
5255 set PRNG type in FIPS_mode_set(): leave this to the application.
5256 Add default OpenSSL DRBG handling: sets up FIPS PRNG and seeds with
5257 the standard OpenSSL PRNG: set additional data to a date time vector.
5258
5259 *Steve Henson*
5260
1dc1ea18 5261 * Rename old X9.31 PRNG functions of the form `FIPS_rand*` to `FIPS_x931*`.
5f8e6c50
DMSP
5262 This shouldn't present any incompatibility problems because applications
5263 shouldn't be using these directly and any that are will need to rethink
5264 anyway as the X9.31 PRNG is now deprecated by FIPS 140-2
5265
5266 *Steve Henson*
5267
5268 * Extensive self tests and health checking required by SP800-90 DRBG.
5269 Remove strength parameter from FIPS_drbg_instantiate and always
5270 instantiate at maximum supported strength.
5271
5272 *Steve Henson*
5273
5274 * Add ECDH code to fips module and fips_ecdhvs for primitives only testing.
5275
5276 *Steve Henson*
5277
5278 * New algorithm test program fips_dhvs to handle DH primitives only testing.
5279
5280 *Steve Henson*
5281
5282 * New function DH_compute_key_padded() to compute a DH key and pad with
5283 leading zeroes if needed: this complies with SP800-56A et al.
5284
5285 *Steve Henson*
5286
5287 * Initial implementation of SP800-90 DRBGs for Hash and CTR. Not used by
5288 anything, incomplete, subject to change and largely untested at present.
5289
5290 *Steve Henson*
5291
5292 * Modify fipscanisteronly build option to only build the necessary object
5293 files by filtering FIPS_EX_OBJ through a perl script in crypto/Makefile.
5294
5295 *Steve Henson*
5296
5297 * Add experimental option FIPSSYMS to give all symbols in
5298 fipscanister.o and FIPS or fips prefix. This will avoid
5299 conflicts with future versions of OpenSSL. Add perl script
5300 util/fipsas.pl to preprocess assembly language source files
5301 and rename any affected symbols.
5302
5303 *Steve Henson*
5304
5305 * Add selftest checks and algorithm block of non-fips algorithms in
5306 FIPS mode. Remove DES2 from selftests.
5307
5308 *Steve Henson*
5309
5310 * Add ECDSA code to fips module. Add tiny fips_ecdsa_check to just
5311 return internal method without any ENGINE dependencies. Add new
5312 tiny fips sign and verify functions.
5313
5314 *Steve Henson*
5315
5316 * New build option no-ec2m to disable characteristic 2 code.
5317
5318 *Steve Henson*
5319
5320 * New build option "fipscanisteronly". This only builds fipscanister.o
5321 and (currently) associated fips utilities. Uses the file Makefile.fips
5322 instead of Makefile.org as the prototype.
5323
5324 *Steve Henson*
5325
5326 * Add some FIPS mode restrictions to GCM. Add internal IV generator.
5327 Update fips_gcmtest to use IV generator.
5328
5329 *Steve Henson*
5330
5331 * Initial, experimental EVP support for AES-GCM. AAD can be input by
257e9d03 5332 setting output buffer to NULL. The `*Final` function must be
5f8e6c50
DMSP
5333 called although it will not retrieve any additional data. The tag
5334 can be set or retrieved with a ctrl. The IV length is by default 12
5335 bytes (96 bits) but can be set to an alternative value. If the IV
5336 length exceeds the maximum IV length (currently 16 bytes) it cannot be
5337 set before the key.
5338
5339 *Steve Henson*
5340
5341 * New flag in ciphers: EVP_CIPH_FLAG_CUSTOM_CIPHER. This means the
5342 underlying do_cipher function handles all cipher semantics itself
5343 including padding and finalisation. This is useful if (for example)
5344 an ENGINE cipher handles block padding itself. The behaviour of
5345 do_cipher is subtly changed if this flag is set: the return value
5346 is the number of characters written to the output buffer (zero is
5347 no longer an error code) or a negative error code. Also if the
5348 input buffer is NULL and length 0 finalisation should be performed.
5349
5350 *Steve Henson*
5351
5352 * If a candidate issuer certificate is already part of the constructed
5353 path ignore it: new debug notification X509_V_ERR_PATH_LOOP for this case.
5354
5355 *Steve Henson*
5356
5357 * Improve forward-security support: add functions
5358
5359 void SSL_CTX_set_not_resumable_session_callback(
5360 SSL_CTX *ctx, int (*cb)(SSL *ssl, int is_forward_secure))
5361 void SSL_set_not_resumable_session_callback(
5362 SSL *ssl, int (*cb)(SSL *ssl, int is_forward_secure))
5363
5364 for use by SSL/TLS servers; the callback function will be called whenever a
5365 new session is created, and gets to decide whether the session may be
5366 cached to make it resumable (return 0) or not (return 1). (As by the
5367 SSL/TLS protocol specifications, the session_id sent by the server will be
5368 empty to indicate that the session is not resumable; also, the server will
5369 not generate RFC 4507 (RFC 5077) session tickets.)
5370
5371 A simple reasonable callback implementation is to return is_forward_secure.
5372 This parameter will be set to 1 or 0 depending on the ciphersuite selected
5373 by the SSL/TLS server library, indicating whether it can provide forward
5374 security.
5375
5376 *Emilia Käsper <emilia.kasper@esat.kuleuven.be> (Google)*
5377
5378 * New -verify_name option in command line utilities to set verification
5379 parameters by name.
5380
5381 *Steve Henson*
5382
5383 * Initial CMAC implementation. WARNING: EXPERIMENTAL, API MAY CHANGE.
5384 Add CMAC pkey methods.
5385
5386 *Steve Henson*
5387
5388 * Experimental renegotiation in s_server -www mode. If the client
5389 browses /reneg connection is renegotiated. If /renegcert it is
5390 renegotiated requesting a certificate.
5391
5392 *Steve Henson*
5393
5394 * Add an "external" session cache for debugging purposes to s_server. This
5395 should help trace issues which normally are only apparent in deployed
5396 multi-process servers.
5397
5398 *Steve Henson*
5399
5400 * Extensive audit of libcrypto with DEBUG_UNUSED. Fix many cases where
5401 return value is ignored. NB. The functions RAND_add(), RAND_seed(),
5402 BIO_set_cipher() and some obscure PEM functions were changed so they
5403 can now return an error. The RAND changes required a change to the
5404 RAND_METHOD structure.
5405
5406 *Steve Henson*
5407
44652c16 5408 * New macro `__owur` for "OpenSSL Warn Unused Result". This makes use of
5f8e6c50
DMSP
5409 a gcc attribute to warn if the result of a function is ignored. This
5410 is enable if DEBUG_UNUSED is set. Add to several functions in evp.h
5411 whose return value is often ignored.
5412
5413 *Steve Henson*
5414
5415 * New -noct, -requestct, -requirect and -ctlogfile options for s_client.
5416 These allow SCTs (signed certificate timestamps) to be requested and
5417 validated when establishing a connection.
5418
5419 *Rob Percival <robpercival@google.com>*
5420
44652c16
DMSP
5421OpenSSL 1.0.2
5422-------------
5f8e6c50 5423
257e9d03 5424### Changes between 1.0.2s and 1.0.2t [10 Sep 2019]
5f8e6c50 5425
44652c16 5426 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
ece9304c 5427 used even when parsing explicit parameters, when loading a encoded key
44652c16
DMSP
5428 or calling `EC_GROUP_new_from_ecpkparameters()`/
5429 `EC_GROUP_new_from_ecparameters()`.
5430 This prevents bypass of security hardening and performance gains,
5431 especially for curves with specialized EC_METHODs.
5432 By default, if a key encoded with explicit parameters is loaded and later
ece9304c 5433 encoded, the output is still encoded with explicit parameters, even if
44652c16 5434 internally a "named" EC_GROUP is used for computation.
5f8e6c50 5435
44652c16 5436 *Nicola Tuveri*
5f8e6c50 5437
44652c16
DMSP
5438 * Compute ECC cofactors if not provided during EC_GROUP construction. Before
5439 this change, EC_GROUP_set_generator would accept order and/or cofactor as
5440 NULL. After this change, only the cofactor parameter can be NULL. It also
5441 does some minimal sanity checks on the passed order.
d8dc8538 5442 ([CVE-2019-1547])
5f8e6c50 5443
44652c16 5444 *Billy Bob Brumley*
5f8e6c50 5445
44652c16
DMSP
5446 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey.
5447 An attack is simple, if the first CMS_recipientInfo is valid but the
5448 second CMS_recipientInfo is chosen ciphertext. If the second
5449 recipientInfo decodes to PKCS #1 v1.5 form plaintext, the correct
5450 encryption key will be replaced by garbage, and the message cannot be
5451 decoded, but if the RSA decryption fails, the correct encryption key is
5452 used and the recipient will not notice the attack.
5453 As a work around for this potential attack the length of the decrypted
5454 key must be equal to the cipher default key length, in case the
d7f3a2cc 5455 certificate is not given and all recipientInfo are tried out.
44652c16
DMSP
5456 The old behaviour can be re-enabled in the CMS code by setting the
5457 CMS_DEBUG_DECRYPT flag.
d8dc8538 5458 ([CVE-2019-1563])
5f8e6c50 5459
44652c16 5460 *Bernd Edlinger*
5f8e6c50 5461
44652c16 5462 * Document issue with installation paths in diverse Windows builds
5f8e6c50 5463
44652c16
DMSP
5464 '/usr/local/ssl' is an unsafe prefix for location to install OpenSSL
5465 binaries and run-time config file.
d8dc8538 5466 ([CVE-2019-1552])
5f8e6c50 5467
44652c16 5468 *Richard Levitte*
5f8e6c50 5469
257e9d03 5470### Changes between 1.0.2r and 1.0.2s [28 May 2019]
5f8e6c50 5471
44652c16 5472 * Change the default RSA, DSA and DH size to 2048 bit instead of 1024.
ec2bfb7d
DDO
5473 This changes the size when using the `genpkey` command when no size is given.
5474 It fixes an omission in earlier changes that changed all RSA, DSA and DH
5475 generation commands to use 2048 bits by default.
5f8e6c50 5476
44652c16 5477 *Kurt Roeckx*
5f8e6c50 5478
44652c16 5479 * Add FIPS support for Android Arm 64-bit
5f8e6c50 5480
44652c16
DMSP
5481 Support for Android Arm 64-bit was added to the OpenSSL FIPS Object
5482 Module in Version 2.0.10. For some reason, the corresponding target
5483 'android64-aarch64' was missing OpenSSL 1.0.2, whence it could not be
5484 built with FIPS support on Android Arm 64-bit. This omission has been
5485 fixed.
5f8e6c50 5486
44652c16 5487 *Matthias St. Pierre*
5f8e6c50 5488
257e9d03 5489### Changes between 1.0.2q and 1.0.2r [26 Feb 2019]
5f8e6c50 5490
44652c16 5491 * 0-byte record padding oracle
5f8e6c50 5492
44652c16
DMSP
5493 If an application encounters a fatal protocol error and then calls
5494 SSL_shutdown() twice (once to send a close_notify, and once to receive one)
5495 then OpenSSL can respond differently to the calling application if a 0 byte
5496 record is received with invalid padding compared to if a 0 byte record is
5497 received with an invalid MAC. If the application then behaves differently
5498 based on that in a way that is detectable to the remote peer, then this
5499 amounts to a padding oracle that could be used to decrypt data.
5f8e6c50 5500
44652c16
DMSP
5501 In order for this to be exploitable "non-stitched" ciphersuites must be in
5502 use. Stitched ciphersuites are optimised implementations of certain
5503 commonly used ciphersuites. Also the application must call SSL_shutdown()
5504 twice even if a protocol error has occurred (applications should not do
5505 this but some do anyway).
5f8e6c50 5506
44652c16
DMSP
5507 This issue was discovered by Juraj Somorovsky, Robert Merget and Nimrod
5508 Aviram, with additional investigation by Steven Collison and Andrew
5509 Hourselt. It was reported to OpenSSL on 10th December 2018.
d8dc8538 5510 ([CVE-2019-1559])
5f8e6c50
DMSP
5511
5512 *Matt Caswell*
5513
44652c16 5514 * Move strictness check from EVP_PKEY_asn1_new() to EVP_PKEY_asn1_add0().
5f8e6c50 5515
44652c16 5516 *Richard Levitte*
5f8e6c50 5517
257e9d03 5518### Changes between 1.0.2p and 1.0.2q [20 Nov 2018]
5f8e6c50 5519
44652c16 5520 * Microarchitecture timing vulnerability in ECC scalar multiplication
5f8e6c50 5521
44652c16
DMSP
5522 OpenSSL ECC scalar multiplication, used in e.g. ECDSA and ECDH, has been
5523 shown to be vulnerable to a microarchitecture timing side channel attack.
5524 An attacker with sufficient access to mount local timing attacks during
5525 ECDSA signature generation could recover the private key.
5f8e6c50 5526
44652c16
DMSP
5527 This issue was reported to OpenSSL on 26th October 2018 by Alejandro
5528 Cabrera Aldaya, Billy Brumley, Sohaib ul Hassan, Cesar Pereida Garcia and
5529 Nicola Tuveri.
d8dc8538 5530 ([CVE-2018-5407])
5f8e6c50 5531
44652c16 5532 *Billy Brumley*
5f8e6c50 5533
44652c16 5534 * Timing vulnerability in DSA signature generation
5f8e6c50 5535
44652c16
DMSP
5536 The OpenSSL DSA signature algorithm has been shown to be vulnerable to a
5537 timing side channel attack. An attacker could use variations in the signing
5538 algorithm to recover the private key.
5f8e6c50 5539
44652c16 5540 This issue was reported to OpenSSL on 16th October 2018 by Samuel Weiser.
d8dc8538 5541 ([CVE-2018-0734])
5f8e6c50 5542
44652c16 5543 *Paul Dale*
5f8e6c50 5544
44652c16
DMSP
5545 * Resolve a compatibility issue in EC_GROUP handling with the FIPS Object
5546 Module, accidentally introduced while backporting security fixes from the
5547 development branch and hindering the use of ECC in FIPS mode.
5f8e6c50 5548
44652c16 5549 *Nicola Tuveri*
5f8e6c50 5550
257e9d03 5551### Changes between 1.0.2o and 1.0.2p [14 Aug 2018]
5f8e6c50 5552
44652c16 5553 * Client DoS due to large DH parameter
5f8e6c50 5554
44652c16
DMSP
5555 During key agreement in a TLS handshake using a DH(E) based ciphersuite a
5556 malicious server can send a very large prime value to the client. This will
5557 cause the client to spend an unreasonably long period of time generating a
5558 key for this prime resulting in a hang until the client has finished. This
5559 could be exploited in a Denial Of Service attack.
5f8e6c50 5560
44652c16 5561 This issue was reported to OpenSSL on 5th June 2018 by Guido Vranken
d8dc8538 5562 ([CVE-2018-0732])
5f8e6c50 5563
44652c16 5564 *Guido Vranken*
5f8e6c50 5565
44652c16 5566 * Cache timing vulnerability in RSA Key Generation
5f8e6c50 5567
44652c16
DMSP
5568 The OpenSSL RSA Key generation algorithm has been shown to be vulnerable to
5569 a cache timing side channel attack. An attacker with sufficient access to
5570 mount cache timing attacks during the RSA key generation process could
5571 recover the private key.
5f8e6c50 5572
44652c16
DMSP
5573 This issue was reported to OpenSSL on 4th April 2018 by Alejandro Cabrera
5574 Aldaya, Billy Brumley, Cesar Pereida Garcia and Luis Manuel Alvarez Tapia.
d8dc8538 5575 ([CVE-2018-0737])
5f8e6c50 5576
44652c16 5577 *Billy Brumley*
5f8e6c50 5578
44652c16
DMSP
5579 * Make EVP_PKEY_asn1_new() a bit stricter about its input. A NULL pem_str
5580 parameter is no longer accepted, as it leads to a corrupt table. NULL
5581 pem_str is reserved for alias entries only.
5f8e6c50 5582
44652c16 5583 *Richard Levitte*
5f8e6c50 5584
44652c16
DMSP
5585 * Revert blinding in ECDSA sign and instead make problematic addition
5586 length-invariant. Switch even to fixed-length Montgomery multiplication.
5f8e6c50 5587
44652c16 5588 *Andy Polyakov*
5f8e6c50 5589
44652c16
DMSP
5590 * Change generating and checking of primes so that the error rate of not
5591 being prime depends on the intended use based on the size of the input.
5592 For larger primes this will result in more rounds of Miller-Rabin.
5593 The maximal error rate for primes with more than 1080 bits is lowered
5594 to 2^-128.
5f8e6c50 5595
44652c16 5596 *Kurt Roeckx, Annie Yousar*
5f8e6c50 5597
44652c16 5598 * Increase the number of Miller-Rabin rounds for DSA key generating to 64.
5f8e6c50 5599
44652c16 5600 *Kurt Roeckx*
5f8e6c50 5601
44652c16
DMSP
5602 * Add blinding to ECDSA and DSA signatures to protect against side channel
5603 attacks discovered by Keegan Ryan (NCC Group).
5f8e6c50 5604
44652c16 5605 *Matt Caswell*
5f8e6c50 5606
44652c16
DMSP
5607 * When unlocking a pass phrase protected PEM file or PKCS#8 container, we
5608 now allow empty (zero character) pass phrases.
5f8e6c50 5609
44652c16 5610 *Richard Levitte*
5f8e6c50 5611
44652c16
DMSP
5612 * Certificate time validation (X509_cmp_time) enforces stricter
5613 compliance with RFC 5280. Fractional seconds and timezone offsets
5614 are no longer allowed.
5f8e6c50 5615
44652c16 5616 *Emilia Käsper*
5f8e6c50 5617
257e9d03 5618### Changes between 1.0.2n and 1.0.2o [27 Mar 2018]
5f8e6c50 5619
44652c16 5620 * Constructed ASN.1 types with a recursive definition could exceed the stack
5f8e6c50 5621
44652c16
DMSP
5622 Constructed ASN.1 types with a recursive definition (such as can be found
5623 in PKCS7) could eventually exceed the stack given malicious input with
5624 excessive recursion. This could result in a Denial Of Service attack. There
5625 are no such structures used within SSL/TLS that come from untrusted sources
5626 so this is considered safe.
5f8e6c50 5627
44652c16
DMSP
5628 This issue was reported to OpenSSL on 4th January 2018 by the OSS-fuzz
5629 project.
d8dc8538 5630 ([CVE-2018-0739])
5f8e6c50 5631
44652c16 5632 *Matt Caswell*
5f8e6c50 5633
257e9d03 5634### Changes between 1.0.2m and 1.0.2n [7 Dec 2017]
5f8e6c50 5635
44652c16 5636 * Read/write after SSL object in error state
5f8e6c50 5637
44652c16
DMSP
5638 OpenSSL 1.0.2 (starting from version 1.0.2b) introduced an "error state"
5639 mechanism. The intent was that if a fatal error occurred during a handshake
5640 then OpenSSL would move into the error state and would immediately fail if
5641 you attempted to continue the handshake. This works as designed for the
5642 explicit handshake functions (SSL_do_handshake(), SSL_accept() and
5643 SSL_connect()), however due to a bug it does not work correctly if
5644 SSL_read() or SSL_write() is called directly. In that scenario, if the
5645 handshake fails then a fatal error will be returned in the initial function
5646 call. If SSL_read()/SSL_write() is subsequently called by the application
5647 for the same SSL object then it will succeed and the data is passed without
5648 being decrypted/encrypted directly from the SSL/TLS record layer.
5f8e6c50 5649
44652c16
DMSP
5650 In order to exploit this issue an application bug would have to be present
5651 that resulted in a call to SSL_read()/SSL_write() being issued after having
5652 already received a fatal error.
5f8e6c50 5653
44652c16 5654 This issue was reported to OpenSSL by David Benjamin (Google).
d8dc8538 5655 ([CVE-2017-3737])
5f8e6c50
DMSP
5656
5657 *Matt Caswell*
5658
44652c16 5659 * rsaz_1024_mul_avx2 overflow bug on x86_64
5f8e6c50 5660
44652c16
DMSP
5661 There is an overflow bug in the AVX2 Montgomery multiplication procedure
5662 used in exponentiation with 1024-bit moduli. No EC algorithms are affected.
5663 Analysis suggests that attacks against RSA and DSA as a result of this
5664 defect would be very difficult to perform and are not believed likely.
5665 Attacks against DH1024 are considered just feasible, because most of the
5666 work necessary to deduce information about a private key may be performed
5667 offline. The amount of resources required for such an attack would be
5668 significant. However, for an attack on TLS to be meaningful, the server
5669 would have to share the DH1024 private key among multiple clients, which is
5670 no longer an option since CVE-2016-0701.
5f8e6c50 5671
44652c16
DMSP
5672 This only affects processors that support the AVX2 but not ADX extensions
5673 like Intel Haswell (4th generation).
5f8e6c50 5674
44652c16
DMSP
5675 This issue was reported to OpenSSL by David Benjamin (Google). The issue
5676 was originally found via the OSS-Fuzz project.
d8dc8538 5677 ([CVE-2017-3738])
5f8e6c50 5678
44652c16 5679 *Andy Polyakov*
5f8e6c50 5680
257e9d03 5681### Changes between 1.0.2l and 1.0.2m [2 Nov 2017]
44652c16
DMSP
5682
5683 * bn_sqrx8x_internal carry bug on x86_64
5f8e6c50
DMSP
5684
5685 There is a carry propagating bug in the x86_64 Montgomery squaring
5686 procedure. No EC algorithms are affected. Analysis suggests that attacks
5687 against RSA and DSA as a result of this defect would be very difficult to
5688 perform and are not believed likely. Attacks against DH are considered just
5689 feasible (although very difficult) because most of the work necessary to
5690 deduce information about a private key may be performed offline. The amount
5691 of resources required for such an attack would be very significant and
5692 likely only accessible to a limited number of attackers. An attacker would
5693 additionally need online access to an unpatched system using the target
5694 private key in a scenario with persistent DH parameters and a private
44652c16 5695 key that is shared between multiple clients.
5f8e6c50 5696
44652c16
DMSP
5697 This only affects processors that support the BMI1, BMI2 and ADX extensions
5698 like Intel Broadwell (5th generation) and later or AMD Ryzen.
5699
5700 This issue was reported to OpenSSL by the OSS-Fuzz project.
d8dc8538 5701 ([CVE-2017-3736])
5f8e6c50
DMSP
5702
5703 *Andy Polyakov*
5704
44652c16 5705 * Malformed X.509 IPAddressFamily could cause OOB read
5f8e6c50 5706
44652c16
DMSP
5707 If an X.509 certificate has a malformed IPAddressFamily extension,
5708 OpenSSL could do a one-byte buffer overread. The most likely result
5709 would be an erroneous display of the certificate in text format.
5f8e6c50 5710
44652c16 5711 This issue was reported to OpenSSL by the OSS-Fuzz project.
5f8e6c50 5712
44652c16 5713 *Rich Salz*
5f8e6c50 5714
257e9d03 5715### Changes between 1.0.2k and 1.0.2l [25 May 2017]
5f8e6c50 5716
44652c16
DMSP
5717 * Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
5718 platform rather than 'mingw'.
5f8e6c50 5719
44652c16 5720 *Richard Levitte*
5f8e6c50 5721
257e9d03 5722### Changes between 1.0.2j and 1.0.2k [26 Jan 2017]
5f8e6c50 5723
44652c16 5724 * Truncated packet could crash via OOB read
5f8e6c50 5725
44652c16
DMSP
5726 If one side of an SSL/TLS path is running on a 32-bit host and a specific
5727 cipher is being used, then a truncated packet can cause that host to
5728 perform an out-of-bounds read, usually resulting in a crash.
5f8e6c50 5729
44652c16 5730 This issue was reported to OpenSSL by Robert Święcki of Google.
d8dc8538 5731 ([CVE-2017-3731])
5f8e6c50 5732
44652c16 5733 *Andy Polyakov*
5f8e6c50 5734
44652c16 5735 * BN_mod_exp may produce incorrect results on x86_64
5f8e6c50 5736
44652c16
DMSP
5737 There is a carry propagating bug in the x86_64 Montgomery squaring
5738 procedure. No EC algorithms are affected. Analysis suggests that attacks
5739 against RSA and DSA as a result of this defect would be very difficult to
5740 perform and are not believed likely. Attacks against DH are considered just
5741 feasible (although very difficult) because most of the work necessary to
5742 deduce information about a private key may be performed offline. The amount
5743 of resources required for such an attack would be very significant and
5744 likely only accessible to a limited number of attackers. An attacker would
5745 additionally need online access to an unpatched system using the target
5746 private key in a scenario with persistent DH parameters and a private
5747 key that is shared between multiple clients. For example this can occur by
5748 default in OpenSSL DHE based SSL/TLS ciphersuites. Note: This issue is very
5749 similar to CVE-2015-3193 but must be treated as a separate problem.
5f8e6c50 5750
44652c16 5751 This issue was reported to OpenSSL by the OSS-Fuzz project.
d8dc8538 5752 ([CVE-2017-3732])
5f8e6c50 5753
44652c16 5754 *Andy Polyakov*
5f8e6c50 5755
44652c16 5756 * Montgomery multiplication may produce incorrect results
5f8e6c50 5757
44652c16
DMSP
5758 There is a carry propagating bug in the Broadwell-specific Montgomery
5759 multiplication procedure that handles input lengths divisible by, but
5760 longer than 256 bits. Analysis suggests that attacks against RSA, DSA
5761 and DH private keys are impossible. This is because the subroutine in
5762 question is not used in operations with the private key itself and an input
5763 of the attacker's direct choice. Otherwise the bug can manifest itself as
5764 transient authentication and key negotiation failures or reproducible
5765 erroneous outcome of public-key operations with specially crafted input.
5766 Among EC algorithms only Brainpool P-512 curves are affected and one
5767 presumably can attack ECDH key negotiation. Impact was not analyzed in
5768 detail, because pre-requisites for attack are considered unlikely. Namely
5769 multiple clients have to choose the curve in question and the server has to
5770 share the private key among them, neither of which is default behaviour.
5771 Even then only clients that chose the curve will be affected.
5f8e6c50 5772
44652c16
DMSP
5773 This issue was publicly reported as transient failures and was not
5774 initially recognized as a security issue. Thanks to Richard Morgan for
5775 providing reproducible case.
d8dc8538 5776 ([CVE-2016-7055])
44652c16
DMSP
5777
5778 *Andy Polyakov*
5779
5780 * OpenSSL now fails if it receives an unrecognised record type in TLS1.0
5781 or TLS1.1. Previously this only happened in SSLv3 and TLS1.2. This is to
5782 prevent issues where no progress is being made and the peer continually
5783 sends unrecognised record types, using up resources processing them.
5f8e6c50
DMSP
5784
5785 *Matt Caswell*
5786
257e9d03 5787### Changes between 1.0.2i and 1.0.2j [26 Sep 2016]
5f8e6c50 5788
44652c16 5789 * Missing CRL sanity check
5f8e6c50 5790
44652c16
DMSP
5791 A bug fix which included a CRL sanity check was added to OpenSSL 1.1.0
5792 but was omitted from OpenSSL 1.0.2i. As a result any attempt to use
5793 CRLs in OpenSSL 1.0.2i will crash with a null pointer exception.
5f8e6c50 5794
44652c16 5795 This issue only affects the OpenSSL 1.0.2i
d8dc8538 5796 ([CVE-2016-7052])
5f8e6c50 5797
44652c16 5798 *Matt Caswell*
5f8e6c50 5799
257e9d03 5800### Changes between 1.0.2h and 1.0.2i [22 Sep 2016]
5f8e6c50 5801
44652c16 5802 * OCSP Status Request extension unbounded memory growth
5f8e6c50 5803
44652c16
DMSP
5804 A malicious client can send an excessively large OCSP Status Request
5805 extension. If that client continually requests renegotiation, sending a
5806 large OCSP Status Request extension each time, then there will be unbounded
5807 memory growth on the server. This will eventually lead to a Denial Of
5808 Service attack through memory exhaustion. Servers with a default
5809 configuration are vulnerable even if they do not support OCSP. Builds using
5810 the "no-ocsp" build time option are not affected.
5f8e6c50 5811
44652c16 5812 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 5813 ([CVE-2016-6304])
5f8e6c50 5814
44652c16 5815 *Matt Caswell*
5f8e6c50 5816
44652c16
DMSP
5817 * In order to mitigate the SWEET32 attack, the DES ciphers were moved from
5818 HIGH to MEDIUM.
5f8e6c50 5819
44652c16
DMSP
5820 This issue was reported to OpenSSL Karthikeyan Bhargavan and Gaetan
5821 Leurent (INRIA)
d8dc8538 5822 ([CVE-2016-2183])
5f8e6c50 5823
44652c16 5824 *Rich Salz*
5f8e6c50 5825
44652c16 5826 * OOB write in MDC2_Update()
5f8e6c50 5827
44652c16
DMSP
5828 An overflow can occur in MDC2_Update() either if called directly or
5829 through the EVP_DigestUpdate() function using MDC2. If an attacker
5830 is able to supply very large amounts of input data after a previous
5831 call to EVP_EncryptUpdate() with a partial block then a length check
5832 can overflow resulting in a heap corruption.
5f8e6c50 5833
44652c16
DMSP
5834 The amount of data needed is comparable to SIZE_MAX which is impractical
5835 on most platforms.
5f8e6c50 5836
44652c16 5837 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 5838 ([CVE-2016-6303])
5f8e6c50
DMSP
5839
5840 *Stephen Henson*
5841
44652c16 5842 * Malformed SHA512 ticket DoS
5f8e6c50 5843
44652c16
DMSP
5844 If a server uses SHA512 for TLS session ticket HMAC it is vulnerable to a
5845 DoS attack where a malformed ticket will result in an OOB read which will
5846 ultimately crash.
5f8e6c50 5847
44652c16
DMSP
5848 The use of SHA512 in TLS session tickets is comparatively rare as it requires
5849 a custom server callback and ticket lookup mechanism.
5f8e6c50 5850
44652c16 5851 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 5852 ([CVE-2016-6302])
5f8e6c50 5853
44652c16 5854 *Stephen Henson*
5f8e6c50 5855
44652c16 5856 * OOB write in BN_bn2dec()
5f8e6c50 5857
44652c16
DMSP
5858 The function BN_bn2dec() does not check the return value of BN_div_word().
5859 This can cause an OOB write if an application uses this function with an
5860 overly large BIGNUM. This could be a problem if an overly large certificate
5861 or CRL is printed out from an untrusted source. TLS is not affected because
5862 record limits will reject an oversized certificate before it is parsed.
5f8e6c50 5863
44652c16 5864 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 5865 ([CVE-2016-2182])
5f8e6c50 5866
44652c16 5867 *Stephen Henson*
5f8e6c50 5868
44652c16 5869 * OOB read in TS_OBJ_print_bio()
5f8e6c50 5870
44652c16
DMSP
5871 The function TS_OBJ_print_bio() misuses OBJ_obj2txt(): the return value is
5872 the total length the OID text representation would use and not the amount
5873 of data written. This will result in OOB reads when large OIDs are
5874 presented.
5f8e6c50 5875
44652c16 5876 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 5877 ([CVE-2016-2180])
5f8e6c50 5878
44652c16 5879 *Stephen Henson*
5f8e6c50 5880
44652c16 5881 * Pointer arithmetic undefined behaviour
5f8e6c50 5882
44652c16 5883 Avoid some undefined pointer arithmetic
5f8e6c50 5884
44652c16
DMSP
5885 A common idiom in the codebase is to check limits in the following manner:
5886 "p + len > limit"
5f8e6c50 5887
44652c16
DMSP
5888 Where "p" points to some malloc'd data of SIZE bytes and
5889 limit == p + SIZE
5f8e6c50 5890
44652c16
DMSP
5891 "len" here could be from some externally supplied data (e.g. from a TLS
5892 message).
5f8e6c50 5893
44652c16
DMSP
5894 The rules of C pointer arithmetic are such that "p + len" is only well
5895 defined where len <= SIZE. Therefore the above idiom is actually
5896 undefined behaviour.
5f8e6c50 5897
44652c16
DMSP
5898 For example this could cause problems if some malloc implementation
5899 provides an address for "p" such that "p + len" actually overflows for
5900 values of len that are too big and therefore p + len < limit.
5f8e6c50 5901
44652c16 5902 This issue was reported to OpenSSL by Guido Vranken
d8dc8538 5903 ([CVE-2016-2177])
5f8e6c50 5904
44652c16 5905 *Matt Caswell*
5f8e6c50 5906
44652c16 5907 * Constant time flag not preserved in DSA signing
5f8e6c50 5908
44652c16
DMSP
5909 Operations in the DSA signing algorithm should run in constant time in
5910 order to avoid side channel attacks. A flaw in the OpenSSL DSA
5911 implementation means that a non-constant time codepath is followed for
5912 certain operations. This has been demonstrated through a cache-timing
5913 attack to be sufficient for an attacker to recover the private DSA key.
5f8e6c50 5914
44652c16
DMSP
5915 This issue was reported by César Pereida (Aalto University), Billy Brumley
5916 (Tampere University of Technology), and Yuval Yarom (The University of
5917 Adelaide and NICTA).
d8dc8538 5918 ([CVE-2016-2178])
5f8e6c50 5919
44652c16 5920 *César Pereida*
5f8e6c50 5921
44652c16 5922 * DTLS buffered message DoS
5f8e6c50 5923
44652c16
DMSP
5924 In a DTLS connection where handshake messages are delivered out-of-order
5925 those messages that OpenSSL is not yet ready to process will be buffered
5926 for later use. Under certain circumstances, a flaw in the logic means that
5927 those messages do not get removed from the buffer even though the handshake
5928 has been completed. An attacker could force up to approx. 15 messages to
5929 remain in the buffer when they are no longer required. These messages will
5930 be cleared when the DTLS connection is closed. The default maximum size for
d7f3a2cc
F
5931 a message is 100k. Therefore, the attacker could force an additional 1500k
5932 to be consumed per connection. By opening many simultaneous connections an
44652c16 5933 attacker could cause a DoS attack through memory exhaustion.
5f8e6c50 5934
44652c16 5935 This issue was reported to OpenSSL by Quan Luo.
d8dc8538 5936 ([CVE-2016-2179])
5f8e6c50 5937
44652c16 5938 *Matt Caswell*
5f8e6c50 5939
44652c16 5940 * DTLS replay protection DoS
5f8e6c50 5941
44652c16
DMSP
5942 A flaw in the DTLS replay attack protection mechanism means that records
5943 that arrive for future epochs update the replay protection "window" before
5944 the MAC for the record has been validated. This could be exploited by an
5945 attacker by sending a record for the next epoch (which does not have to
5946 decrypt or have a valid MAC), with a very large sequence number. This means
5947 that all subsequent legitimate packets are dropped causing a denial of
5948 service for a specific DTLS connection.
5f8e6c50 5949
44652c16 5950 This issue was reported to OpenSSL by the OCAP audit team.
d8dc8538 5951 ([CVE-2016-2181])
5f8e6c50 5952
44652c16 5953 *Matt Caswell*
5f8e6c50 5954
44652c16 5955 * Certificate message OOB reads
5f8e6c50 5956
44652c16
DMSP
5957 In OpenSSL 1.0.2 and earlier some missing message length checks can result
5958 in OOB reads of up to 2 bytes beyond an allocated buffer. There is a
5959 theoretical DoS risk but this has not been observed in practice on common
5960 platforms.
5f8e6c50 5961
44652c16
DMSP
5962 The messages affected are client certificate, client certificate request
5963 and server certificate. As a result the attack can only be performed
5964 against a client or a server which enables client authentication.
5f8e6c50 5965
44652c16 5966 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 5967 ([CVE-2016-6306])
5f8e6c50 5968
44652c16 5969 *Stephen Henson*
5f8e6c50 5970
257e9d03 5971### Changes between 1.0.2g and 1.0.2h [3 May 2016]
5f8e6c50 5972
44652c16 5973 * Prevent padding oracle in AES-NI CBC MAC check
5f8e6c50 5974
44652c16
DMSP
5975 A MITM attacker can use a padding oracle attack to decrypt traffic
5976 when the connection uses an AES CBC cipher and the server support
5977 AES-NI.
5f8e6c50 5978
44652c16 5979 This issue was introduced as part of the fix for Lucky 13 padding
d8dc8538 5980 attack ([CVE-2013-0169]). The padding check was rewritten to be in
44652c16
DMSP
5981 constant time by making sure that always the same bytes are read and
5982 compared against either the MAC or padding bytes. But it no longer
5983 checked that there was enough data to have both the MAC and padding
5984 bytes.
5f8e6c50 5985
44652c16 5986 This issue was reported by Juraj Somorovsky using TLS-Attacker.
5f8e6c50 5987
44652c16 5988 *Kurt Roeckx*
5f8e6c50 5989
44652c16
DMSP
5990 * Fix EVP_EncodeUpdate overflow
5991
5992 An overflow can occur in the EVP_EncodeUpdate() function which is used for
5993 Base64 encoding of binary data. If an attacker is able to supply very large
5994 amounts of input data then a length check can overflow resulting in a heap
5995 corruption.
5996
5997 Internally to OpenSSL the EVP_EncodeUpdate() function is primarily used by
257e9d03 5998 the `PEM_write_bio*` family of functions. These are mainly used within the
44652c16
DMSP
5999 OpenSSL command line applications, so any application which processes data
6000 from an untrusted source and outputs it as a PEM file should be considered
6001 vulnerable to this issue. User applications that call these APIs directly
6002 with large amounts of untrusted data may also be vulnerable.
6003
6004 This issue was reported by Guido Vranken.
d8dc8538 6005 ([CVE-2016-2105])
5f8e6c50
DMSP
6006
6007 *Matt Caswell*
6008
44652c16 6009 * Fix EVP_EncryptUpdate overflow
5f8e6c50 6010
44652c16
DMSP
6011 An overflow can occur in the EVP_EncryptUpdate() function. If an attacker
6012 is able to supply very large amounts of input data after a previous call to
6013 EVP_EncryptUpdate() with a partial block then a length check can overflow
6014 resulting in a heap corruption. Following an analysis of all OpenSSL
6015 internal usage of the EVP_EncryptUpdate() function all usage is one of two
6016 forms. The first form is where the EVP_EncryptUpdate() call is known to be
6017 the first called function after an EVP_EncryptInit(), and therefore that
6018 specific call must be safe. The second form is where the length passed to
6019 EVP_EncryptUpdate() can be seen from the code to be some small value and
6020 therefore there is no possibility of an overflow. Since all instances are
6021 one of these two forms, it is believed that there can be no overflows in
6022 internal code due to this problem. It should be noted that
6023 EVP_DecryptUpdate() can call EVP_EncryptUpdate() in certain code paths.
6024 Also EVP_CipherUpdate() is a synonym for EVP_EncryptUpdate(). All instances
6025 of these calls have also been analysed too and it is believed there are no
6026 instances in internal usage where an overflow could occur.
5f8e6c50 6027
44652c16 6028 This issue was reported by Guido Vranken.
d8dc8538 6029 ([CVE-2016-2106])
5f8e6c50
DMSP
6030
6031 *Matt Caswell*
6032
44652c16 6033 * Prevent ASN.1 BIO excessive memory allocation
5f8e6c50 6034
44652c16
DMSP
6035 When ASN.1 data is read from a BIO using functions such as d2i_CMS_bio()
6036 a short invalid encoding can cause allocation of large amounts of memory
6037 potentially consuming excessive resources or exhausting memory.
5f8e6c50 6038
44652c16
DMSP
6039 Any application parsing untrusted data through d2i BIO functions is
6040 affected. The memory based functions such as d2i_X509() are *not* affected.
6041 Since the memory based functions are used by the TLS library, TLS
6042 applications are not affected.
6043
6044 This issue was reported by Brian Carpenter.
d8dc8538 6045 ([CVE-2016-2109])
5f8e6c50
DMSP
6046
6047 *Stephen Henson*
6048
44652c16 6049 * EBCDIC overread
5f8e6c50 6050
44652c16
DMSP
6051 ASN1 Strings that are over 1024 bytes can cause an overread in applications
6052 using the X509_NAME_oneline() function on EBCDIC systems. This could result
6053 in arbitrary stack data being returned in the buffer.
5f8e6c50 6054
44652c16 6055 This issue was reported by Guido Vranken.
d8dc8538 6056 ([CVE-2016-2176])
5f8e6c50 6057
44652c16 6058 *Matt Caswell*
5f8e6c50 6059
44652c16
DMSP
6060 * Modify behavior of ALPN to invoke callback after SNI/servername
6061 callback, such that updates to the SSL_CTX affect ALPN.
5f8e6c50 6062
44652c16 6063 *Todd Short*
5f8e6c50 6064
44652c16
DMSP
6065 * Remove LOW from the DEFAULT cipher list. This removes singles DES from the
6066 default.
6067
6068 *Kurt Roeckx*
6069
6070 * Only remove the SSLv2 methods with the no-ssl2-method option. When the
6071 methods are enabled and ssl2 is disabled the methods return NULL.
6072
6073 *Kurt Roeckx*
6074
257e9d03 6075### Changes between 1.0.2f and 1.0.2g [1 Mar 2016]
44652c16
DMSP
6076
6077* Disable weak ciphers in SSLv3 and up in default builds of OpenSSL.
6078 Builds that are not configured with "enable-weak-ssl-ciphers" will not
6079 provide any "EXPORT" or "LOW" strength ciphers.
6080
6081 *Viktor Dukhovni*
6082
6083* Disable SSLv2 default build, default negotiation and weak ciphers. SSLv2
6084 is by default disabled at build-time. Builds that are not configured with
6085 "enable-ssl2" will not support SSLv2. Even if "enable-ssl2" is used,
6086 users who want to negotiate SSLv2 via the version-flexible SSLv23_method()
6087 will need to explicitly call either of:
6088
6089 SSL_CTX_clear_options(ctx, SSL_OP_NO_SSLv2);
6090 or
6091 SSL_clear_options(ssl, SSL_OP_NO_SSLv2);
6092
6093 as appropriate. Even if either of those is used, or the application
6094 explicitly uses the version-specific SSLv2_method() or its client and
6095 server variants, SSLv2 ciphers vulnerable to exhaustive search key
6096 recovery have been removed. Specifically, the SSLv2 40-bit EXPORT
6097 ciphers, and SSLv2 56-bit DES are no longer available.
d8dc8538 6098 ([CVE-2016-0800])
44652c16
DMSP
6099
6100 *Viktor Dukhovni*
6101
6102 * Fix a double-free in DSA code
6103
6104 A double free bug was discovered when OpenSSL parses malformed DSA private
6105 keys and could lead to a DoS attack or memory corruption for applications
6106 that receive DSA private keys from untrusted sources. This scenario is
6107 considered rare.
6108
6109 This issue was reported to OpenSSL by Adam Langley(Google/BoringSSL) using
6110 libFuzzer.
d8dc8538 6111 ([CVE-2016-0705])
44652c16
DMSP
6112
6113 *Stephen Henson*
6114
6115 * Disable SRP fake user seed to address a server memory leak.
6116
6117 Add a new method SRP_VBASE_get1_by_user that handles the seed properly.
6118
6119 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
6120 In order to fix an unavoidable memory leak, SRP_VBASE_get_by_user
6121 was changed to ignore the "fake user" SRP seed, even if the seed
6122 is configured.
6123
6124 Users should use SRP_VBASE_get1_by_user instead. Note that in
6125 SRP_VBASE_get1_by_user, caller must free the returned value. Note
6126 also that even though configuring the SRP seed attempts to hide
6127 invalid usernames by continuing the handshake with fake
6128 credentials, this behaviour is not constant time and no strong
6129 guarantees are made that the handshake is indistinguishable from
6130 that of a valid user.
d8dc8538 6131 ([CVE-2016-0798])
44652c16
DMSP
6132
6133 *Emilia Käsper*
6134
6135 * Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption
6136
6137 In the BN_hex2bn function the number of hex digits is calculated using an
1dc1ea18
DDO
6138 int value `i`. Later `bn_expand` is called with a value of `i * 4`. For
6139 large values of `i` this can result in `bn_expand` not allocating any
6140 memory because `i * 4` is negative. This can leave the internal BIGNUM data
44652c16 6141 field as NULL leading to a subsequent NULL ptr deref. For very large values
1dc1ea18 6142 of `i`, the calculation `i * 4` could be a positive value smaller than `i`.
44652c16
DMSP
6143 In this case memory is allocated to the internal BIGNUM data field, but it
6144 is insufficiently sized leading to heap corruption. A similar issue exists
6145 in BN_dec2bn. This could have security consequences if BN_hex2bn/BN_dec2bn
6146 is ever called by user applications with very large untrusted hex/dec data.
6147 This is anticipated to be a rare occurrence.
6148
6149 All OpenSSL internal usage of these functions use data that is not expected
6150 to be untrusted, e.g. config file data or application command line
6151 arguments. If user developed applications generate config file data based
6152 on untrusted data then it is possible that this could also lead to security
6153 consequences. This is also anticipated to be rare.
6154
6155 This issue was reported to OpenSSL by Guido Vranken.
d8dc8538 6156 ([CVE-2016-0797])
44652c16
DMSP
6157
6158 *Matt Caswell*
6159
257e9d03 6160 * Fix memory issues in `BIO_*printf` functions
44652c16 6161
1dc1ea18 6162 The internal `fmtstr` function used in processing a "%s" format string in
257e9d03 6163 the `BIO_*printf` functions could overflow while calculating the length of a
44652c16
DMSP
6164 string and cause an OOB read when printing very long strings.
6165
1dc1ea18 6166 Additionally the internal `doapr_outch` function can attempt to write to an
44652c16
DMSP
6167 OOB memory location (at an offset from the NULL pointer) in the event of a
6168 memory allocation failure. In 1.0.2 and below this could be caused where
6169 the size of a buffer to be allocated is greater than INT_MAX. E.g. this
6170 could be in processing a very long "%s" format string. Memory leaks can
6171 also occur.
6172
6173 The first issue may mask the second issue dependent on compiler behaviour.
6174 These problems could enable attacks where large amounts of untrusted data
257e9d03 6175 is passed to the `BIO_*printf` functions. If applications use these functions
44652c16
DMSP
6176 in this way then they could be vulnerable. OpenSSL itself uses these
6177 functions when printing out human-readable dumps of ASN.1 data. Therefore
6178 applications that print this data could be vulnerable if the data is from
6179 untrusted sources. OpenSSL command line applications could also be
6180 vulnerable where they print out ASN.1 data, or if untrusted data is passed
6181 as command line arguments.
6182
6183 Libssl is not considered directly vulnerable. Additionally certificates etc
6184 received via remote connections via libssl are also unlikely to be able to
6185 trigger these issues because of message size limits enforced within libssl.
6186
6187 This issue was reported to OpenSSL Guido Vranken.
d8dc8538 6188 ([CVE-2016-0799])
44652c16
DMSP
6189
6190 *Matt Caswell*
6191
6192 * Side channel attack on modular exponentiation
6193
6194 A side-channel attack was found which makes use of cache-bank conflicts on
6195 the Intel Sandy-Bridge microarchitecture which could lead to the recovery
6196 of RSA keys. The ability to exploit this issue is limited as it relies on
6197 an attacker who has control of code in a thread running on the same
6198 hyper-threaded core as the victim thread which is performing decryptions.
6199
6200 This issue was reported to OpenSSL by Yuval Yarom, The University of
6201 Adelaide and NICTA, Daniel Genkin, Technion and Tel Aviv University, and
6202 Nadia Heninger, University of Pennsylvania with more information at
257e9d03 6203 <http://cachebleed.info>.
d8dc8538 6204 ([CVE-2016-0702])
44652c16
DMSP
6205
6206 *Andy Polyakov*
6207
ec2bfb7d 6208 * Change the `req` command to generate a 2048-bit RSA/DSA key by default,
44652c16
DMSP
6209 if no keysize is specified with default_bits. This fixes an
6210 omission in an earlier change that changed all RSA/DSA key generation
ec2bfb7d 6211 commands to use 2048 bits by default.
44652c16
DMSP
6212
6213 *Emilia Käsper*
6214
257e9d03
RS
6215### Changes between 1.0.2e and 1.0.2f [28 Jan 2016]
6216
44652c16
DMSP
6217 * DH small subgroups
6218
6219 Historically OpenSSL only ever generated DH parameters based on "safe"
6220 primes. More recently (in version 1.0.2) support was provided for
6221 generating X9.42 style parameter files such as those required for RFC 5114
6222 support. The primes used in such files may not be "safe". Where an
6223 application is using DH configured with parameters based on primes that are
6224 not "safe" then an attacker could use this fact to find a peer's private
6225 DH exponent. This attack requires that the attacker complete multiple
6226 handshakes in which the peer uses the same private DH exponent. For example
6227 this could be used to discover a TLS server's private DH exponent if it's
6228 reusing the private DH exponent or it's using a static DH ciphersuite.
6229
6230 OpenSSL provides the option SSL_OP_SINGLE_DH_USE for ephemeral DH (DHE) in
6231 TLS. It is not on by default. If the option is not set then the server
6232 reuses the same private DH exponent for the life of the server process and
6233 would be vulnerable to this attack. It is believed that many popular
6234 applications do set this option and would therefore not be at risk.
6235
6236 The fix for this issue adds an additional check where a "q" parameter is
6237 available (as is the case in X9.42 based parameters). This detects the
6238 only known attack, and is the only possible defense for static DH
6239 ciphersuites. This could have some performance impact.
6240
6241 Additionally the SSL_OP_SINGLE_DH_USE option has been switched on by
6242 default and cannot be disabled. This could have some performance impact.
6243
6244 This issue was reported to OpenSSL by Antonio Sanso (Adobe).
d8dc8538 6245 ([CVE-2016-0701])
44652c16
DMSP
6246
6247 *Matt Caswell*
6248
6249 * SSLv2 doesn't block disabled ciphers
6250
6251 A malicious client can negotiate SSLv2 ciphers that have been disabled on
6252 the server and complete SSLv2 handshakes even if all SSLv2 ciphers have
6253 been disabled, provided that the SSLv2 protocol was not also disabled via
6254 SSL_OP_NO_SSLv2.
6255
6256 This issue was reported to OpenSSL on 26th December 2015 by Nimrod Aviram
6257 and Sebastian Schinzel.
d8dc8538 6258 ([CVE-2015-3197])
44652c16
DMSP
6259
6260 *Viktor Dukhovni*
6261
257e9d03 6262### Changes between 1.0.2d and 1.0.2e [3 Dec 2015]
44652c16
DMSP
6263
6264 * BN_mod_exp may produce incorrect results on x86_64
6265
6266 There is a carry propagating bug in the x86_64 Montgomery squaring
6267 procedure. No EC algorithms are affected. Analysis suggests that attacks
6268 against RSA and DSA as a result of this defect would be very difficult to
6269 perform and are not believed likely. Attacks against DH are considered just
6270 feasible (although very difficult) because most of the work necessary to
6271 deduce information about a private key may be performed offline. The amount
6272 of resources required for such an attack would be very significant and
6273 likely only accessible to a limited number of attackers. An attacker would
6274 additionally need online access to an unpatched system using the target
6275 private key in a scenario with persistent DH parameters and a private
6276 key that is shared between multiple clients. For example this can occur by
6277 default in OpenSSL DHE based SSL/TLS ciphersuites.
6278
6279 This issue was reported to OpenSSL by Hanno Böck.
d8dc8538 6280 ([CVE-2015-3193])
44652c16
DMSP
6281
6282 *Andy Polyakov*
6283
6284 * Certificate verify crash with missing PSS parameter
6285
6286 The signature verification routines will crash with a NULL pointer
6287 dereference if presented with an ASN.1 signature using the RSA PSS
6288 algorithm and absent mask generation function parameter. Since these
6289 routines are used to verify certificate signature algorithms this can be
6290 used to crash any certificate verification operation and exploited in a
6291 DoS attack. Any application which performs certificate verification is
6292 vulnerable including OpenSSL clients and servers which enable client
6293 authentication.
6294
6295 This issue was reported to OpenSSL by Loïc Jonas Etienne (Qnective AG).
d8dc8538 6296 ([CVE-2015-3194])
44652c16
DMSP
6297
6298 *Stephen Henson*
6299
6300 * X509_ATTRIBUTE memory leak
6301
6302 When presented with a malformed X509_ATTRIBUTE structure OpenSSL will leak
6303 memory. This structure is used by the PKCS#7 and CMS routines so any
6304 application which reads PKCS#7 or CMS data from untrusted sources is
6305 affected. SSL/TLS is not affected.
6306
6307 This issue was reported to OpenSSL by Adam Langley (Google/BoringSSL) using
6308 libFuzzer.
d8dc8538 6309 ([CVE-2015-3195])
44652c16
DMSP
6310
6311 *Stephen Henson*
6312
6313 * Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
6314 This changes the decoding behaviour for some invalid messages,
6315 though the change is mostly in the more lenient direction, and
6316 legacy behaviour is preserved as much as possible.
6317
6318 *Emilia Käsper*
6319
6320 * In DSA_generate_parameters_ex, if the provided seed is too short,
6321 return an error
6322
6323 *Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>*
6324
257e9d03 6325### Changes between 1.0.2c and 1.0.2d [9 Jul 2015]
44652c16
DMSP
6326
6327 * Alternate chains certificate forgery
6328
6329 During certificate verification, OpenSSL will attempt to find an
6330 alternative certificate chain if the first attempt to build such a chain
6331 fails. An error in the implementation of this logic can mean that an
6332 attacker could cause certain checks on untrusted certificates to be
6333 bypassed, such as the CA flag, enabling them to use a valid leaf
6334 certificate to act as a CA and "issue" an invalid certificate.
6335
6336 This issue was reported to OpenSSL by Adam Langley/David Benjamin
6337 (Google/BoringSSL).
6338
6339 *Matt Caswell*
6340
257e9d03 6341### Changes between 1.0.2b and 1.0.2c [12 Jun 2015]
44652c16
DMSP
6342
6343 * Fix HMAC ABI incompatibility. The previous version introduced an ABI
6344 incompatibility in the handling of HMAC. The previous ABI has now been
6345 restored.
6346
6347 *Matt Caswell*
6348
257e9d03 6349### Changes between 1.0.2a and 1.0.2b [11 Jun 2015]
44652c16
DMSP
6350
6351 * Malformed ECParameters causes infinite loop
6352
6353 When processing an ECParameters structure OpenSSL enters an infinite loop
6354 if the curve specified is over a specially malformed binary polynomial
6355 field.
6356
6357 This can be used to perform denial of service against any
6358 system which processes public keys, certificate requests or
6359 certificates. This includes TLS clients and TLS servers with
6360 client authentication enabled.
6361
6362 This issue was reported to OpenSSL by Joseph Barr-Pixton.
d8dc8538 6363 ([CVE-2015-1788])
44652c16
DMSP
6364
6365 *Andy Polyakov*
6366
6367 * Exploitable out-of-bounds read in X509_cmp_time
6368
6369 X509_cmp_time does not properly check the length of the ASN1_TIME
6370 string and can read a few bytes out of bounds. In addition,
6371 X509_cmp_time accepts an arbitrary number of fractional seconds in the
6372 time string.
6373
6374 An attacker can use this to craft malformed certificates and CRLs of
6375 various sizes and potentially cause a segmentation fault, resulting in
6376 a DoS on applications that verify certificates or CRLs. TLS clients
6377 that verify CRLs are affected. TLS clients and servers with client
6378 authentication enabled may be affected if they use custom verification
6379 callbacks.
6380
6381 This issue was reported to OpenSSL by Robert Swiecki (Google), and
6382 independently by Hanno Böck.
d8dc8538 6383 ([CVE-2015-1789])
44652c16
DMSP
6384
6385 *Emilia Käsper*
6386
6387 * PKCS7 crash with missing EnvelopedContent
6388
6389 The PKCS#7 parsing code does not handle missing inner EncryptedContent
6390 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs
6391 with missing content and trigger a NULL pointer dereference on parsing.
6392
6393 Applications that decrypt PKCS#7 data or otherwise parse PKCS#7
6394 structures from untrusted sources are affected. OpenSSL clients and
6395 servers are not affected.
6396
6397 This issue was reported to OpenSSL by Michal Zalewski (Google).
d8dc8538 6398 ([CVE-2015-1790])
44652c16
DMSP
6399
6400 *Emilia Käsper*
6401
6402 * CMS verify infinite loop with unknown hash function
6403
6404 When verifying a signedData message the CMS code can enter an infinite loop
6405 if presented with an unknown hash function OID. This can be used to perform
6406 denial of service against any system which verifies signedData messages using
6407 the CMS code.
6408 This issue was reported to OpenSSL by Johannes Bauer.
d8dc8538 6409 ([CVE-2015-1792])
44652c16
DMSP
6410
6411 *Stephen Henson*
6412
6413 * Race condition handling NewSessionTicket
6414
6415 If a NewSessionTicket is received by a multi-threaded client when attempting to
6416 reuse a previous ticket then a race condition can occur potentially leading to
6417 a double free of the ticket data.
d8dc8538 6418 ([CVE-2015-1791])
44652c16
DMSP
6419
6420 *Matt Caswell*
6421
6422 * Only support 256-bit or stronger elliptic curves with the
6423 'ecdh_auto' setting (server) or by default (client). Of supported
6424 curves, prefer P-256 (both).
6425
6426 *Emilia Kasper*
6427
257e9d03 6428### Changes between 1.0.2 and 1.0.2a [19 Mar 2015]
44652c16
DMSP
6429
6430 * ClientHello sigalgs DoS fix
6431
6432 If a client connects to an OpenSSL 1.0.2 server and renegotiates with an
6433 invalid signature algorithms extension a NULL pointer dereference will
6434 occur. This can be exploited in a DoS attack against the server.
6435
6436 This issue was was reported to OpenSSL by David Ramos of Stanford
6437 University.
d8dc8538 6438 ([CVE-2015-0291])
44652c16
DMSP
6439
6440 *Stephen Henson and Matt Caswell*
6441
6442 * Multiblock corrupted pointer fix
6443
6444 OpenSSL 1.0.2 introduced the "multiblock" performance improvement. This
6445 feature only applies on 64 bit x86 architecture platforms that support AES
6446 NI instructions. A defect in the implementation of "multiblock" can cause
6447 OpenSSL's internal write buffer to become incorrectly set to NULL when
6448 using non-blocking IO. Typically, when the user application is using a
6449 socket BIO for writing, this will only result in a failed connection.
6450 However if some other BIO is used then it is likely that a segmentation
6451 fault will be triggered, thus enabling a potential DoS attack.
6452
6453 This issue was reported to OpenSSL by Daniel Danner and Rainer Mueller.
d8dc8538 6454 ([CVE-2015-0290])
44652c16
DMSP
6455
6456 *Matt Caswell*
6457
6458 * Segmentation fault in DTLSv1_listen fix
6459
6460 The DTLSv1_listen function is intended to be stateless and processes the
6461 initial ClientHello from many peers. It is common for user code to loop
6462 over the call to DTLSv1_listen until a valid ClientHello is received with
6463 an associated cookie. A defect in the implementation of DTLSv1_listen means
6464 that state is preserved in the SSL object from one invocation to the next
6465 that can lead to a segmentation fault. Errors processing the initial
6466 ClientHello can trigger this scenario. An example of such an error could be
6467 that a DTLS1.0 only client is attempting to connect to a DTLS1.2 only
6468 server.
6469
6470 This issue was reported to OpenSSL by Per Allansson.
d8dc8538 6471 ([CVE-2015-0207])
44652c16
DMSP
6472
6473 *Matt Caswell*
6474
6475 * Segmentation fault in ASN1_TYPE_cmp fix
6476
6477 The function ASN1_TYPE_cmp will crash with an invalid read if an attempt is
6478 made to compare ASN.1 boolean types. Since ASN1_TYPE_cmp is used to check
6479 certificate signature algorithm consistency this can be used to crash any
6480 certificate verification operation and exploited in a DoS attack. Any
6481 application which performs certificate verification is vulnerable including
6482 OpenSSL clients and servers which enable client authentication.
d8dc8538 6483 ([CVE-2015-0286])
44652c16
DMSP
6484
6485 *Stephen Henson*
6486
6487 * Segmentation fault for invalid PSS parameters fix
6488
6489 The signature verification routines will crash with a NULL pointer
6490 dereference if presented with an ASN.1 signature using the RSA PSS
6491 algorithm and invalid parameters. Since these routines are used to verify
6492 certificate signature algorithms this can be used to crash any
6493 certificate verification operation and exploited in a DoS attack. Any
6494 application which performs certificate verification is vulnerable including
6495 OpenSSL clients and servers which enable client authentication.
6496
6497 This issue was was reported to OpenSSL by Brian Carpenter.
d8dc8538 6498 ([CVE-2015-0208])
44652c16
DMSP
6499
6500 *Stephen Henson*
6501
6502 * ASN.1 structure reuse memory corruption fix
6503
6504 Reusing a structure in ASN.1 parsing may allow an attacker to cause
6505 memory corruption via an invalid write. Such reuse is and has been
6506 strongly discouraged and is believed to be rare.
6507
6508 Applications that parse structures containing CHOICE or ANY DEFINED BY
6509 components may be affected. Certificate parsing (d2i_X509 and related
6510 functions) are however not affected. OpenSSL clients and servers are
6511 not affected.
d8dc8538 6512 ([CVE-2015-0287])
44652c16
DMSP
6513
6514 *Stephen Henson*
6515
6516 * PKCS7 NULL pointer dereferences fix
6517
6518 The PKCS#7 parsing code does not handle missing outer ContentInfo
6519 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs with
6520 missing content and trigger a NULL pointer dereference on parsing.
6521
6522 Applications that verify PKCS#7 signatures, decrypt PKCS#7 data or
6523 otherwise parse PKCS#7 structures from untrusted sources are
6524 affected. OpenSSL clients and servers are not affected.
6525
6526 This issue was reported to OpenSSL by Michal Zalewski (Google).
d8dc8538 6527 ([CVE-2015-0289])
44652c16
DMSP
6528
6529 *Emilia Käsper*
6530
6531 * DoS via reachable assert in SSLv2 servers fix
6532
6533 A malicious client can trigger an OPENSSL_assert (i.e., an abort) in
6534 servers that both support SSLv2 and enable export cipher suites by sending
6535 a specially crafted SSLv2 CLIENT-MASTER-KEY message.
6536
6537 This issue was discovered by Sean Burford (Google) and Emilia Käsper
6538 (OpenSSL development team).
d8dc8538 6539 ([CVE-2015-0293])
44652c16
DMSP
6540
6541 *Emilia Käsper*
6542
6543 * Empty CKE with client auth and DHE fix
6544
6545 If client auth is used then a server can seg fault in the event of a DHE
6546 ciphersuite being selected and a zero length ClientKeyExchange message
6547 being sent by the client. This could be exploited in a DoS attack.
d8dc8538 6548 ([CVE-2015-1787])
44652c16
DMSP
6549
6550 *Matt Caswell*
6551
6552 * Handshake with unseeded PRNG fix
6553
6554 Under certain conditions an OpenSSL 1.0.2 client can complete a handshake
6555 with an unseeded PRNG. The conditions are:
6556 - The client is on a platform where the PRNG has not been seeded
6557 automatically, and the user has not seeded manually
6558 - A protocol specific client method version has been used (i.e. not
6559 SSL_client_methodv23)
6560 - A ciphersuite is used that does not require additional random data from
6561 the PRNG beyond the initial ClientHello client random (e.g. PSK-RC4-SHA).
6562
6563 If the handshake succeeds then the client random that has been used will
6564 have been generated from a PRNG with insufficient entropy and therefore the
6565 output may be predictable.
6566
6567 For example using the following command with an unseeded openssl will
6568 succeed on an unpatched platform:
6569
6570 openssl s_client -psk 1a2b3c4d -tls1_2 -cipher PSK-RC4-SHA
d8dc8538 6571 ([CVE-2015-0285])
44652c16
DMSP
6572
6573 *Matt Caswell*
6574
6575 * Use After Free following d2i_ECPrivatekey error fix
6576
6577 A malformed EC private key file consumed via the d2i_ECPrivateKey function
6578 could cause a use after free condition. This, in turn, could cause a double
6579 free in several private key parsing functions (such as d2i_PrivateKey
6580 or EVP_PKCS82PKEY) and could lead to a DoS attack or memory corruption
6581 for applications that receive EC private keys from untrusted
6582 sources. This scenario is considered rare.
6583
6584 This issue was discovered by the BoringSSL project and fixed in their
6585 commit 517073cd4b.
d8dc8538 6586 ([CVE-2015-0209])
44652c16
DMSP
6587
6588 *Matt Caswell*
6589
6590 * X509_to_X509_REQ NULL pointer deref fix
6591
6592 The function X509_to_X509_REQ will crash with a NULL pointer dereference if
6593 the certificate key is invalid. This function is rarely used in practice.
6594
6595 This issue was discovered by Brian Carpenter.
d8dc8538 6596 ([CVE-2015-0288])
44652c16
DMSP
6597
6598 *Stephen Henson*
6599
6600 * Removed the export ciphers from the DEFAULT ciphers
6601
6602 *Kurt Roeckx*
6603
257e9d03 6604### Changes between 1.0.1l and 1.0.2 [22 Jan 2015]
44652c16
DMSP
6605
6606 * Facilitate "universal" ARM builds targeting range of ARM ISAs, e.g.
6607 ARMv5 through ARMv8, as opposite to "locking" it to single one.
6608 So far those who have to target multiple platforms would compromise
6609 and argue that binary targeting say ARMv5 would still execute on
6610 ARMv8. "Universal" build resolves this compromise by providing
6611 near-optimal performance even on newer platforms.
6612
6613 *Andy Polyakov*
6614
6615 * Accelerated NIST P-256 elliptic curve implementation for x86_64
6616 (other platforms pending).
6617
6618 *Shay Gueron & Vlad Krasnov (Intel Corp), Andy Polyakov*
5f8e6c50
DMSP
6619
6620 * Add support for the SignedCertificateTimestampList certificate and
6621 OCSP response extensions from RFC6962.
6622
44652c16
DMSP
6623 *Rob Stradling*
6624
6625 * Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
6626 for corner cases. (Certain input points at infinity could lead to
6627 bogus results, with non-infinity inputs mapped to infinity too.)
6628
6629 *Bodo Moeller*
6630
6631 * Initial support for PowerISA 2.0.7, first implemented in POWER8.
6632 This covers AES, SHA256/512 and GHASH. "Initial" means that most
6633 common cases are optimized and there still is room for further
6634 improvements. Vector Permutation AES for Altivec is also added.
6635
6636 *Andy Polyakov*
6637
6638 * Add support for little-endian ppc64 Linux target.
6639
6640 *Marcelo Cerri (IBM)*
6641
6642 * Initial support for AMRv8 ISA crypto extensions. This covers AES,
6643 SHA1, SHA256 and GHASH. "Initial" means that most common cases
6644 are optimized and there still is room for further improvements.
6645 Both 32- and 64-bit modes are supported.
6646
6647 *Andy Polyakov, Ard Biesheuvel (Linaro)*
6648
6649 * Improved ARMv7 NEON support.
6650
6651 *Andy Polyakov*
6652
6653 * Support for SPARC Architecture 2011 crypto extensions, first
6654 implemented in SPARC T4. This covers AES, DES, Camellia, SHA1,
6655 SHA256/512, MD5, GHASH and modular exponentiation.
6656
6657 *Andy Polyakov, David Miller*
6658
6659 * Accelerated modular exponentiation for Intel processors, a.k.a.
6660 RSAZ.
6661
6662 *Shay Gueron & Vlad Krasnov (Intel Corp)*
6663
6664 * Support for new and upcoming Intel processors, including AVX2,
6665 BMI and SHA ISA extensions. This includes additional "stitched"
6666 implementations, AESNI-SHA256 and GCM, and multi-buffer support
6667 for TLS encrypt.
6668
6669 This work was sponsored by Intel Corp.
6670
6671 *Andy Polyakov*
6672
6673 * Support for DTLS 1.2. This adds two sets of DTLS methods: DTLS_*_method()
6674 supports both DTLS 1.2 and 1.0 and should use whatever version the peer
6675 supports and DTLSv1_2_*_method() which supports DTLS 1.2 only.
6676
6677 *Steve Henson*
6678
6679 * Use algorithm specific chains in SSL_CTX_use_certificate_chain_file():
6680 this fixes a limitation in previous versions of OpenSSL.
6681
6682 *Steve Henson*
6683
6684 * Extended RSA OAEP support via EVP_PKEY API. Options to specify digest,
6685 MGF1 digest and OAEP label.
6686
6687 *Steve Henson*
6688
6689 * Add EVP support for key wrapping algorithms, to avoid problems with
6690 existing code the flag EVP_CIPHER_CTX_WRAP_ALLOW has to be set in
6691 the EVP_CIPHER_CTX or an error is returned. Add AES and DES3 wrap
6692 algorithms and include tests cases.
6693
6694 *Steve Henson*
6695
6696 * Add functions to allocate and set the fields of an ECDSA_METHOD
6697 structure.
6698
6699 *Douglas E. Engert, Steve Henson*
6700
6701 * New functions OPENSSL_gmtime_diff and ASN1_TIME_diff to find the
6702 difference in days and seconds between two tm or ASN1_TIME structures.
6703
6704 *Steve Henson*
6705
6706 * Add -rev test option to s_server to just reverse order of characters
6707 received by client and send back to server. Also prints an abbreviated
6708 summary of the connection parameters.
6709
6710 *Steve Henson*
6711
6712 * New option -brief for s_client and s_server to print out a brief summary
6713 of connection parameters.
6714
6715 *Steve Henson*
6716
6717 * Add callbacks for arbitrary TLS extensions.
6718
6719 *Trevor Perrin <trevp@trevp.net> and Ben Laurie*
6720
6721 * New option -crl_download in several openssl utilities to download CRLs
6722 from CRLDP extension in certificates.
6723
6724 *Steve Henson*
6725
6726 * New options -CRL and -CRLform for s_client and s_server for CRLs.
6727
6728 *Steve Henson*
6729
6730 * New function X509_CRL_diff to generate a delta CRL from the difference
6731 of two full CRLs. Add support to "crl" utility.
6732
6733 *Steve Henson*
6734
6735 * New functions to set lookup_crls function and to retrieve
6736 X509_STORE from X509_STORE_CTX.
6737
6738 *Steve Henson*
6739
6740 * Print out deprecated issuer and subject unique ID fields in
6741 certificates.
6742
6743 *Steve Henson*
6744
6745 * Extend OCSP I/O functions so they can be used for simple general purpose
6746 HTTP as well as OCSP. New wrapper function which can be used to download
6747 CRLs using the OCSP API.
6748
6749 *Steve Henson*
6750
6751 * Delegate command line handling in s_client/s_server to SSL_CONF APIs.
6752
6753 *Steve Henson*
6754
257e9d03 6755 * `SSL_CONF*` functions. These provide a common framework for application
44652c16
DMSP
6756 configuration using configuration files or command lines.
6757
6758 *Steve Henson*
6759
6760 * SSL/TLS tracing code. This parses out SSL/TLS records using the
6761 message callback and prints the results. Needs compile time option
6762 "enable-ssl-trace". New options to s_client and s_server to enable
6763 tracing.
6764
6765 *Steve Henson*
6766
6767 * New ctrl and macro to retrieve supported points extensions.
6768 Print out extension in s_server and s_client.
6769
6770 *Steve Henson*
6771
6772 * New functions to retrieve certificate signature and signature
6773 OID NID.
6774
6775 *Steve Henson*
6776
6777 * Add functions to retrieve and manipulate the raw cipherlist sent by a
6778 client to OpenSSL.
6779
6780 *Steve Henson*
6781
6782 * New Suite B modes for TLS code. These use and enforce the requirements
6783 of RFC6460: restrict ciphersuites, only permit Suite B algorithms and
6784 only use Suite B curves. The Suite B modes can be set by using the
6785 strings "SUITEB128", "SUITEB192" or "SUITEB128ONLY" for the cipherstring.
6786
6787 *Steve Henson*
6788
6789 * New chain verification flags for Suite B levels of security. Check
6790 algorithms are acceptable when flags are set in X509_verify_cert.
6791
6792 *Steve Henson*
6793
6794 * Make tls1_check_chain return a set of flags indicating checks passed
6795 by a certificate chain. Add additional tests to handle client
6796 certificates: checks for matching certificate type and issuer name
6797 comparison.
6798
6799 *Steve Henson*
6800
6801 * If an attempt is made to use a signature algorithm not in the peer
6802 preference list abort the handshake. If client has no suitable
6803 signature algorithms in response to a certificate request do not
6804 use the certificate.
6805
6806 *Steve Henson*
6807
6808 * If server EC tmp key is not in client preference list abort handshake.
6809
6810 *Steve Henson*
6811
6812 * Add support for certificate stores in CERT structure. This makes it
6813 possible to have different stores per SSL structure or one store in
6814 the parent SSL_CTX. Include distinct stores for certificate chain
6815 verification and chain building. New ctrl SSL_CTRL_BUILD_CERT_CHAIN
6816 to build and store a certificate chain in CERT structure: returning
6817 an error if the chain cannot be built: this will allow applications
6818 to test if a chain is correctly configured.
6819
6820 Note: if the CERT based stores are not set then the parent SSL_CTX
6821 store is used to retain compatibility with existing behaviour.
6822
44652c16
DMSP
6823 *Steve Henson*
6824
6825 * New function ssl_set_client_disabled to set a ciphersuite disabled
6826 mask based on the current session, check mask when sending client
6827 hello and checking the requested ciphersuite.
6828
6829 *Steve Henson*
6830
6831 * New ctrls to retrieve and set certificate types in a certificate
6832 request message. Print out received values in s_client. If certificate
6833 types is not set with custom values set sensible values based on
6834 supported signature algorithms.
6835
6836 *Steve Henson*
6837
6838 * Support for distinct client and server supported signature algorithms.
6839
6840 *Steve Henson*
6841
6842 * Add certificate callback. If set this is called whenever a certificate
6843 is required by client or server. An application can decide which
6844 certificate chain to present based on arbitrary criteria: for example
6845 supported signature algorithms. Add very simple example to s_server.
6846 This fixes many of the problems and restrictions of the existing client
6847 certificate callback: for example you can now clear an existing
6848 certificate and specify the whole chain.
6849
6850 *Steve Henson*
6851
6852 * Add new "valid_flags" field to CERT_PKEY structure which determines what
6853 the certificate can be used for (if anything). Set valid_flags field
6854 in new tls1_check_chain function. Simplify ssl_set_cert_masks which used
6855 to have similar checks in it.
6856
6857 Add new "cert_flags" field to CERT structure and include a "strict mode".
6858 This enforces some TLS certificate requirements (such as only permitting
6859 certificate signature algorithms contained in the supported algorithms
6860 extension) which some implementations ignore: this option should be used
6861 with caution as it could cause interoperability issues.
6862
6863 *Steve Henson*
6864
6865 * Update and tidy signature algorithm extension processing. Work out
6866 shared signature algorithms based on preferences and peer algorithms
6867 and print them out in s_client and s_server. Abort handshake if no
6868 shared signature algorithms.
6869
6870 *Steve Henson*
6871
6872 * Add new functions to allow customised supported signature algorithms
6873 for SSL and SSL_CTX structures. Add options to s_client and s_server
6874 to support them.
6875
6876 *Steve Henson*
6877
6878 * New function SSL_certs_clear() to delete all references to certificates
6879 from an SSL structure. Before this once a certificate had been added
6880 it couldn't be removed.
6881
6882 *Steve Henson*
6883
6884 * Integrate hostname, email address and IP address checking with certificate
6885 verification. New verify options supporting checking in openssl utility.
6886
6887 *Steve Henson*
6888
6889 * Fixes and wildcard matching support to hostname and email checking
6890 functions. Add manual page.
6891
6892 *Florian Weimer (Red Hat Product Security Team)*
6893
6894 * New functions to check a hostname email or IP address against a
6895 certificate. Add options x509 utility to print results of checks against
6896 a certificate.
6897
6898 *Steve Henson*
6899
6900 * Fix OCSP checking.
6901
6902 *Rob Stradling <rob.stradling@comodo.com> and Ben Laurie*
6903
6904 * Initial experimental support for explicitly trusted non-root CAs.
6905 OpenSSL still tries to build a complete chain to a root but if an
6906 intermediate CA has a trust setting included that is used. The first
6907 setting is used: whether to trust (e.g., -addtrust option to the x509
6908 utility) or reject.
6909
6910 *Steve Henson*
6911
6912 * Add -trusted_first option which attempts to find certificates in the
6913 trusted store even if an untrusted chain is also supplied.
6914
6915 *Steve Henson*
6916
6917 * MIPS assembly pack updates: support for MIPS32r2 and SmartMIPS ASE,
6918 platform support for Linux and Android.
6919
6920 *Andy Polyakov*
6921
6922 * Support for linux-x32, ILP32 environment in x86_64 framework.
6923
6924 *Andy Polyakov*
6925
6926 * Experimental multi-implementation support for FIPS capable OpenSSL.
6927 When in FIPS mode the approved implementations are used as normal,
6928 when not in FIPS mode the internal unapproved versions are used instead.
6929 This means that the FIPS capable OpenSSL isn't forced to use the
6930 (often lower performance) FIPS implementations outside FIPS mode.
6931
6932 *Steve Henson*
6933
6934 * Transparently support X9.42 DH parameters when calling
6935 PEM_read_bio_DHparameters. This means existing applications can handle
6936 the new parameter format automatically.
6937
6938 *Steve Henson*
6939
6940 * Initial experimental support for X9.42 DH parameter format: mainly
6941 to support use of 'q' parameter for RFC5114 parameters.
6942
6943 *Steve Henson*
6944
6945 * Add DH parameters from RFC5114 including test data to dhtest.
6946
6947 *Steve Henson*
6948
6949 * Support for automatic EC temporary key parameter selection. If enabled
6950 the most preferred EC parameters are automatically used instead of
6951 hardcoded fixed parameters. Now a server just has to call:
6952 SSL_CTX_set_ecdh_auto(ctx, 1) and the server will automatically
6953 support ECDH and use the most appropriate parameters.
6954
6955 *Steve Henson*
6956
6957 * Enhance and tidy EC curve and point format TLS extension code. Use
6958 static structures instead of allocation if default values are used.
6959 New ctrls to set curves we wish to support and to retrieve shared curves.
6960 Print out shared curves in s_server. New options to s_server and s_client
6961 to set list of supported curves.
6962
6963 *Steve Henson*
6964
6965 * New ctrls to retrieve supported signature algorithms and
6966 supported curve values as an array of NIDs. Extend openssl utility
6967 to print out received values.
6968
6969 *Steve Henson*
6970
6971 * Add new APIs EC_curve_nist2nid and EC_curve_nid2nist which convert
6972 between NIDs and the more common NIST names such as "P-256". Enhance
6973 ecparam utility and ECC method to recognise the NIST names for curves.
6974
6975 *Steve Henson*
6976
6977 * Enhance SSL/TLS certificate chain handling to support different
6978 chains for each certificate instead of one chain in the parent SSL_CTX.
6979
6980 *Steve Henson*
6981
6982 * Support for fixed DH ciphersuite client authentication: where both
6983 server and client use DH certificates with common parameters.
6984
6985 *Steve Henson*
6986
6987 * Support for fixed DH ciphersuites: those requiring DH server
6988 certificates.
6989
6990 *Steve Henson*
6991
6992 * New function i2d_re_X509_tbs for re-encoding the TBS portion of
6993 the certificate.
6994 Note: Related 1.0.2-beta specific macros X509_get_cert_info,
6995 X509_CINF_set_modified, X509_CINF_get_issuer, X509_CINF_get_extensions and
6996 X509_CINF_get_signature were reverted post internal team review.
6997
44652c16
DMSP
6998OpenSSL 1.0.1
6999-------------
7000
257e9d03 7001### Changes between 1.0.1t and 1.0.1u [22 Sep 2016]
44652c16
DMSP
7002
7003 * OCSP Status Request extension unbounded memory growth
7004
7005 A malicious client can send an excessively large OCSP Status Request
7006 extension. If that client continually requests renegotiation, sending a
7007 large OCSP Status Request extension each time, then there will be unbounded
7008 memory growth on the server. This will eventually lead to a Denial Of
7009 Service attack through memory exhaustion. Servers with a default
7010 configuration are vulnerable even if they do not support OCSP. Builds using
7011 the "no-ocsp" build time option are not affected.
7012
7013 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 7014 ([CVE-2016-6304])
44652c16
DMSP
7015
7016 *Matt Caswell*
7017
7018 * In order to mitigate the SWEET32 attack, the DES ciphers were moved from
7019 HIGH to MEDIUM.
7020
7021 This issue was reported to OpenSSL Karthikeyan Bhargavan and Gaetan
7022 Leurent (INRIA)
d8dc8538 7023 ([CVE-2016-2183])
44652c16
DMSP
7024
7025 *Rich Salz*
7026
7027 * OOB write in MDC2_Update()
7028
7029 An overflow can occur in MDC2_Update() either if called directly or
7030 through the EVP_DigestUpdate() function using MDC2. If an attacker
7031 is able to supply very large amounts of input data after a previous
7032 call to EVP_EncryptUpdate() with a partial block then a length check
7033 can overflow resulting in a heap corruption.
7034
7035 The amount of data needed is comparable to SIZE_MAX which is impractical
7036 on most platforms.
7037
7038 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 7039 ([CVE-2016-6303])
44652c16
DMSP
7040
7041 *Stephen Henson*
7042
7043 * Malformed SHA512 ticket DoS
7044
7045 If a server uses SHA512 for TLS session ticket HMAC it is vulnerable to a
7046 DoS attack where a malformed ticket will result in an OOB read which will
7047 ultimately crash.
7048
7049 The use of SHA512 in TLS session tickets is comparatively rare as it requires
7050 a custom server callback and ticket lookup mechanism.
7051
7052 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 7053 ([CVE-2016-6302])
44652c16
DMSP
7054
7055 *Stephen Henson*
7056
7057 * OOB write in BN_bn2dec()
7058
7059 The function BN_bn2dec() does not check the return value of BN_div_word().
7060 This can cause an OOB write if an application uses this function with an
7061 overly large BIGNUM. This could be a problem if an overly large certificate
7062 or CRL is printed out from an untrusted source. TLS is not affected because
7063 record limits will reject an oversized certificate before it is parsed.
7064
7065 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 7066 ([CVE-2016-2182])
44652c16
DMSP
7067
7068 *Stephen Henson*
7069
7070 * OOB read in TS_OBJ_print_bio()
7071
7072 The function TS_OBJ_print_bio() misuses OBJ_obj2txt(): the return value is
7073 the total length the OID text representation would use and not the amount
7074 of data written. This will result in OOB reads when large OIDs are
7075 presented.
7076
7077 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 7078 ([CVE-2016-2180])
44652c16
DMSP
7079
7080 *Stephen Henson*
7081
7082 * Pointer arithmetic undefined behaviour
7083
7084 Avoid some undefined pointer arithmetic
7085
7086 A common idiom in the codebase is to check limits in the following manner:
7087 "p + len > limit"
7088
7089 Where "p" points to some malloc'd data of SIZE bytes and
7090 limit == p + SIZE
7091
7092 "len" here could be from some externally supplied data (e.g. from a TLS
7093 message).
7094
7095 The rules of C pointer arithmetic are such that "p + len" is only well
d7f3a2cc 7096 defined where len <= SIZE. Therefore, the above idiom is actually
44652c16
DMSP
7097 undefined behaviour.
7098
7099 For example this could cause problems if some malloc implementation
7100 provides an address for "p" such that "p + len" actually overflows for
7101 values of len that are too big and therefore p + len < limit.
7102
7103 This issue was reported to OpenSSL by Guido Vranken
d8dc8538 7104 ([CVE-2016-2177])
44652c16
DMSP
7105
7106 *Matt Caswell*
7107
7108 * Constant time flag not preserved in DSA signing
7109
7110 Operations in the DSA signing algorithm should run in constant time in
7111 order to avoid side channel attacks. A flaw in the OpenSSL DSA
7112 implementation means that a non-constant time codepath is followed for
7113 certain operations. This has been demonstrated through a cache-timing
7114 attack to be sufficient for an attacker to recover the private DSA key.
7115
7116 This issue was reported by César Pereida (Aalto University), Billy Brumley
7117 (Tampere University of Technology), and Yuval Yarom (The University of
7118 Adelaide and NICTA).
d8dc8538 7119 ([CVE-2016-2178])
44652c16
DMSP
7120
7121 *César Pereida*
7122
7123 * DTLS buffered message DoS
7124
7125 In a DTLS connection where handshake messages are delivered out-of-order
7126 those messages that OpenSSL is not yet ready to process will be buffered
7127 for later use. Under certain circumstances, a flaw in the logic means that
7128 those messages do not get removed from the buffer even though the handshake
7129 has been completed. An attacker could force up to approx. 15 messages to
7130 remain in the buffer when they are no longer required. These messages will
7131 be cleared when the DTLS connection is closed. The default maximum size for
d7f3a2cc
F
7132 a message is 100k. Therefore, the attacker could force an additional 1500k
7133 to be consumed per connection. By opening many simultaneous connections an
44652c16
DMSP
7134 attacker could cause a DoS attack through memory exhaustion.
7135
7136 This issue was reported to OpenSSL by Quan Luo.
d8dc8538 7137 ([CVE-2016-2179])
44652c16
DMSP
7138
7139 *Matt Caswell*
7140
7141 * DTLS replay protection DoS
7142
7143 A flaw in the DTLS replay attack protection mechanism means that records
7144 that arrive for future epochs update the replay protection "window" before
7145 the MAC for the record has been validated. This could be exploited by an
7146 attacker by sending a record for the next epoch (which does not have to
7147 decrypt or have a valid MAC), with a very large sequence number. This means
7148 that all subsequent legitimate packets are dropped causing a denial of
7149 service for a specific DTLS connection.
7150
7151 This issue was reported to OpenSSL by the OCAP audit team.
d8dc8538 7152 ([CVE-2016-2181])
44652c16
DMSP
7153
7154 *Matt Caswell*
7155
7156 * Certificate message OOB reads
7157
7158 In OpenSSL 1.0.2 and earlier some missing message length checks can result
7159 in OOB reads of up to 2 bytes beyond an allocated buffer. There is a
7160 theoretical DoS risk but this has not been observed in practice on common
7161 platforms.
7162
7163 The messages affected are client certificate, client certificate request
7164 and server certificate. As a result the attack can only be performed
7165 against a client or a server which enables client authentication.
7166
7167 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 7168 ([CVE-2016-6306])
44652c16
DMSP
7169
7170 *Stephen Henson*
7171
257e9d03 7172### Changes between 1.0.1s and 1.0.1t [3 May 2016]
44652c16
DMSP
7173
7174 * Prevent padding oracle in AES-NI CBC MAC check
7175
7176 A MITM attacker can use a padding oracle attack to decrypt traffic
7177 when the connection uses an AES CBC cipher and the server support
7178 AES-NI.
7179
7180 This issue was introduced as part of the fix for Lucky 13 padding
d8dc8538 7181 attack ([CVE-2013-0169]). The padding check was rewritten to be in
44652c16
DMSP
7182 constant time by making sure that always the same bytes are read and
7183 compared against either the MAC or padding bytes. But it no longer
7184 checked that there was enough data to have both the MAC and padding
7185 bytes.
7186
7187 This issue was reported by Juraj Somorovsky using TLS-Attacker.
d8dc8538 7188 ([CVE-2016-2107])
44652c16
DMSP
7189
7190 *Kurt Roeckx*
7191
7192 * Fix EVP_EncodeUpdate overflow
7193
7194 An overflow can occur in the EVP_EncodeUpdate() function which is used for
7195 Base64 encoding of binary data. If an attacker is able to supply very large
7196 amounts of input data then a length check can overflow resulting in a heap
7197 corruption.
7198
d7f3a2cc 7199 Internally to OpenSSL the EVP_EncodeUpdate() function is primarily used by
257e9d03 7200 the `PEM_write_bio*` family of functions. These are mainly used within the
44652c16
DMSP
7201 OpenSSL command line applications, so any application which processes data
7202 from an untrusted source and outputs it as a PEM file should be considered
7203 vulnerable to this issue. User applications that call these APIs directly
7204 with large amounts of untrusted data may also be vulnerable.
7205
7206 This issue was reported by Guido Vranken.
d8dc8538 7207 ([CVE-2016-2105])
44652c16
DMSP
7208
7209 *Matt Caswell*
7210
7211 * Fix EVP_EncryptUpdate overflow
7212
7213 An overflow can occur in the EVP_EncryptUpdate() function. If an attacker
7214 is able to supply very large amounts of input data after a previous call to
7215 EVP_EncryptUpdate() with a partial block then a length check can overflow
7216 resulting in a heap corruption. Following an analysis of all OpenSSL
7217 internal usage of the EVP_EncryptUpdate() function all usage is one of two
7218 forms. The first form is where the EVP_EncryptUpdate() call is known to be
7219 the first called function after an EVP_EncryptInit(), and therefore that
7220 specific call must be safe. The second form is where the length passed to
7221 EVP_EncryptUpdate() can be seen from the code to be some small value and
7222 therefore there is no possibility of an overflow. Since all instances are
7223 one of these two forms, it is believed that there can be no overflows in
7224 internal code due to this problem. It should be noted that
7225 EVP_DecryptUpdate() can call EVP_EncryptUpdate() in certain code paths.
7226 Also EVP_CipherUpdate() is a synonym for EVP_EncryptUpdate(). All instances
7227 of these calls have also been analysed too and it is believed there are no
7228 instances in internal usage where an overflow could occur.
7229
7230 This issue was reported by Guido Vranken.
d8dc8538 7231 ([CVE-2016-2106])
44652c16
DMSP
7232
7233 *Matt Caswell*
7234
7235 * Prevent ASN.1 BIO excessive memory allocation
7236
7237 When ASN.1 data is read from a BIO using functions such as d2i_CMS_bio()
7238 a short invalid encoding can casuse allocation of large amounts of memory
7239 potentially consuming excessive resources or exhausting memory.
7240
7241 Any application parsing untrusted data through d2i BIO functions is
7242 affected. The memory based functions such as d2i_X509() are *not* affected.
7243 Since the memory based functions are used by the TLS library, TLS
7244 applications are not affected.
7245
7246 This issue was reported by Brian Carpenter.
d8dc8538 7247 ([CVE-2016-2109])
44652c16
DMSP
7248
7249 *Stephen Henson*
7250
7251 * EBCDIC overread
7252
7253 ASN1 Strings that are over 1024 bytes can cause an overread in applications
7254 using the X509_NAME_oneline() function on EBCDIC systems. This could result
7255 in arbitrary stack data being returned in the buffer.
7256
7257 This issue was reported by Guido Vranken.
d8dc8538 7258 ([CVE-2016-2176])
44652c16
DMSP
7259
7260 *Matt Caswell*
7261
7262 * Modify behavior of ALPN to invoke callback after SNI/servername
7263 callback, such that updates to the SSL_CTX affect ALPN.
7264
7265 *Todd Short*
7266
7267 * Remove LOW from the DEFAULT cipher list. This removes singles DES from the
7268 default.
7269
7270 *Kurt Roeckx*
7271
7272 * Only remove the SSLv2 methods with the no-ssl2-method option. When the
7273 methods are enabled and ssl2 is disabled the methods return NULL.
7274
7275 *Kurt Roeckx*
7276
257e9d03 7277### Changes between 1.0.1r and 1.0.1s [1 Mar 2016]
44652c16
DMSP
7278
7279* Disable weak ciphers in SSLv3 and up in default builds of OpenSSL.
7280 Builds that are not configured with "enable-weak-ssl-ciphers" will not
7281 provide any "EXPORT" or "LOW" strength ciphers.
7282
7283 *Viktor Dukhovni*
7284
7285* Disable SSLv2 default build, default negotiation and weak ciphers. SSLv2
7286 is by default disabled at build-time. Builds that are not configured with
7287 "enable-ssl2" will not support SSLv2. Even if "enable-ssl2" is used,
7288 users who want to negotiate SSLv2 via the version-flexible SSLv23_method()
7289 will need to explicitly call either of:
7290
7291 SSL_CTX_clear_options(ctx, SSL_OP_NO_SSLv2);
7292 or
7293 SSL_clear_options(ssl, SSL_OP_NO_SSLv2);
7294
7295 as appropriate. Even if either of those is used, or the application
7296 explicitly uses the version-specific SSLv2_method() or its client and
7297 server variants, SSLv2 ciphers vulnerable to exhaustive search key
7298 recovery have been removed. Specifically, the SSLv2 40-bit EXPORT
7299 ciphers, and SSLv2 56-bit DES are no longer available.
d8dc8538 7300 ([CVE-2016-0800])
44652c16
DMSP
7301
7302 *Viktor Dukhovni*
7303
7304 * Fix a double-free in DSA code
7305
7306 A double free bug was discovered when OpenSSL parses malformed DSA private
7307 keys and could lead to a DoS attack or memory corruption for applications
7308 that receive DSA private keys from untrusted sources. This scenario is
7309 considered rare.
7310
7311 This issue was reported to OpenSSL by Adam Langley(Google/BoringSSL) using
7312 libFuzzer.
d8dc8538 7313 ([CVE-2016-0705])
44652c16
DMSP
7314
7315 *Stephen Henson*
7316
7317 * Disable SRP fake user seed to address a server memory leak.
7318
7319 Add a new method SRP_VBASE_get1_by_user that handles the seed properly.
7320
7321 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
7322 In order to fix an unavoidable memory leak, SRP_VBASE_get_by_user
7323 was changed to ignore the "fake user" SRP seed, even if the seed
7324 is configured.
7325
7326 Users should use SRP_VBASE_get1_by_user instead. Note that in
7327 SRP_VBASE_get1_by_user, caller must free the returned value. Note
7328 also that even though configuring the SRP seed attempts to hide
7329 invalid usernames by continuing the handshake with fake
7330 credentials, this behaviour is not constant time and no strong
7331 guarantees are made that the handshake is indistinguishable from
7332 that of a valid user.
d8dc8538 7333 ([CVE-2016-0798])
44652c16
DMSP
7334
7335 *Emilia Käsper*
7336
7337 * Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption
7338
7339 In the BN_hex2bn function the number of hex digits is calculated using an
1dc1ea18
DDO
7340 int value `i`. Later `bn_expand` is called with a value of `i * 4`. For
7341 large values of `i` this can result in `bn_expand` not allocating any
7342 memory because `i * 4` is negative. This can leave the internal BIGNUM data
44652c16 7343 field as NULL leading to a subsequent NULL ptr deref. For very large values
1dc1ea18 7344 of `i`, the calculation `i * 4` could be a positive value smaller than `i`.
44652c16
DMSP
7345 In this case memory is allocated to the internal BIGNUM data field, but it
7346 is insufficiently sized leading to heap corruption. A similar issue exists
7347 in BN_dec2bn. This could have security consequences if BN_hex2bn/BN_dec2bn
7348 is ever called by user applications with very large untrusted hex/dec data.
7349 This is anticipated to be a rare occurrence.
7350
7351 All OpenSSL internal usage of these functions use data that is not expected
7352 to be untrusted, e.g. config file data or application command line
7353 arguments. If user developed applications generate config file data based
7354 on untrusted data then it is possible that this could also lead to security
7355 consequences. This is also anticipated to be rare.
7356
7357 This issue was reported to OpenSSL by Guido Vranken.
d8dc8538 7358 ([CVE-2016-0797])
44652c16
DMSP
7359
7360 *Matt Caswell*
7361
257e9d03 7362 * Fix memory issues in `BIO_*printf` functions
44652c16 7363
1dc1ea18 7364 The internal `fmtstr` function used in processing a "%s" format string in
257e9d03 7365 the `BIO_*printf` functions could overflow while calculating the length of a
44652c16
DMSP
7366 string and cause an OOB read when printing very long strings.
7367
1dc1ea18 7368 Additionally the internal `doapr_outch` function can attempt to write to an
44652c16
DMSP
7369 OOB memory location (at an offset from the NULL pointer) in the event of a
7370 memory allocation failure. In 1.0.2 and below this could be caused where
7371 the size of a buffer to be allocated is greater than INT_MAX. E.g. this
7372 could be in processing a very long "%s" format string. Memory leaks can
7373 also occur.
7374
7375 The first issue may mask the second issue dependent on compiler behaviour.
7376 These problems could enable attacks where large amounts of untrusted data
257e9d03 7377 is passed to the `BIO_*printf` functions. If applications use these functions
44652c16
DMSP
7378 in this way then they could be vulnerable. OpenSSL itself uses these
7379 functions when printing out human-readable dumps of ASN.1 data. Therefore
7380 applications that print this data could be vulnerable if the data is from
7381 untrusted sources. OpenSSL command line applications could also be
7382 vulnerable where they print out ASN.1 data, or if untrusted data is passed
7383 as command line arguments.
7384
7385 Libssl is not considered directly vulnerable. Additionally certificates etc
7386 received via remote connections via libssl are also unlikely to be able to
7387 trigger these issues because of message size limits enforced within libssl.
7388
7389 This issue was reported to OpenSSL Guido Vranken.
d8dc8538 7390 ([CVE-2016-0799])
44652c16
DMSP
7391
7392 *Matt Caswell*
7393
7394 * Side channel attack on modular exponentiation
7395
7396 A side-channel attack was found which makes use of cache-bank conflicts on
7397 the Intel Sandy-Bridge microarchitecture which could lead to the recovery
7398 of RSA keys. The ability to exploit this issue is limited as it relies on
7399 an attacker who has control of code in a thread running on the same
7400 hyper-threaded core as the victim thread which is performing decryptions.
7401
7402 This issue was reported to OpenSSL by Yuval Yarom, The University of
7403 Adelaide and NICTA, Daniel Genkin, Technion and Tel Aviv University, and
7404 Nadia Heninger, University of Pennsylvania with more information at
257e9d03 7405 <http://cachebleed.info>.
d8dc8538 7406 ([CVE-2016-0702])
44652c16
DMSP
7407
7408 *Andy Polyakov*
7409
ec2bfb7d 7410 * Change the req command to generate a 2048-bit RSA/DSA key by default,
44652c16
DMSP
7411 if no keysize is specified with default_bits. This fixes an
7412 omission in an earlier change that changed all RSA/DSA key generation
ec2bfb7d 7413 commands to use 2048 bits by default.
44652c16
DMSP
7414
7415 *Emilia Käsper*
7416
257e9d03 7417### Changes between 1.0.1q and 1.0.1r [28 Jan 2016]
44652c16
DMSP
7418
7419 * Protection for DH small subgroup attacks
7420
7421 As a precautionary measure the SSL_OP_SINGLE_DH_USE option has been
7422 switched on by default and cannot be disabled. This could have some
7423 performance impact.
7424
7425 *Matt Caswell*
7426
7427 * SSLv2 doesn't block disabled ciphers
7428
7429 A malicious client can negotiate SSLv2 ciphers that have been disabled on
7430 the server and complete SSLv2 handshakes even if all SSLv2 ciphers have
7431 been disabled, provided that the SSLv2 protocol was not also disabled via
7432 SSL_OP_NO_SSLv2.
7433
7434 This issue was reported to OpenSSL on 26th December 2015 by Nimrod Aviram
7435 and Sebastian Schinzel.
d8dc8538 7436 ([CVE-2015-3197])
44652c16
DMSP
7437
7438 *Viktor Dukhovni*
7439
7440 * Reject DH handshakes with parameters shorter than 1024 bits.
7441
7442 *Kurt Roeckx*
7443
257e9d03 7444### Changes between 1.0.1p and 1.0.1q [3 Dec 2015]
44652c16
DMSP
7445
7446 * Certificate verify crash with missing PSS parameter
7447
7448 The signature verification routines will crash with a NULL pointer
7449 dereference if presented with an ASN.1 signature using the RSA PSS
7450 algorithm and absent mask generation function parameter. Since these
7451 routines are used to verify certificate signature algorithms this can be
7452 used to crash any certificate verification operation and exploited in a
7453 DoS attack. Any application which performs certificate verification is
7454 vulnerable including OpenSSL clients and servers which enable client
7455 authentication.
7456
7457 This issue was reported to OpenSSL by Loïc Jonas Etienne (Qnective AG).
d8dc8538 7458 ([CVE-2015-3194])
44652c16
DMSP
7459
7460 *Stephen Henson*
7461
7462 * X509_ATTRIBUTE memory leak
7463
7464 When presented with a malformed X509_ATTRIBUTE structure OpenSSL will leak
7465 memory. This structure is used by the PKCS#7 and CMS routines so any
7466 application which reads PKCS#7 or CMS data from untrusted sources is
7467 affected. SSL/TLS is not affected.
7468
7469 This issue was reported to OpenSSL by Adam Langley (Google/BoringSSL) using
7470 libFuzzer.
d8dc8538 7471 ([CVE-2015-3195])
44652c16
DMSP
7472
7473 *Stephen Henson*
7474
7475 * Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
7476 This changes the decoding behaviour for some invalid messages,
7477 though the change is mostly in the more lenient direction, and
7478 legacy behaviour is preserved as much as possible.
7479
7480 *Emilia Käsper*
7481
7482 * In DSA_generate_parameters_ex, if the provided seed is too short,
7483 use a random seed, as already documented.
7484
7485 *Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>*
7486
257e9d03 7487### Changes between 1.0.1o and 1.0.1p [9 Jul 2015]
44652c16
DMSP
7488
7489 * Alternate chains certificate forgery
7490
eb4129e1 7491 During certificate verification, OpenSSL will attempt to find an
44652c16
DMSP
7492 alternative certificate chain if the first attempt to build such a chain
7493 fails. An error in the implementation of this logic can mean that an
7494 attacker could cause certain checks on untrusted certificates to be
7495 bypassed, such as the CA flag, enabling them to use a valid leaf
7496 certificate to act as a CA and "issue" an invalid certificate.
7497
7498 This issue was reported to OpenSSL by Adam Langley/David Benjamin
7499 (Google/BoringSSL).
d8dc8538 7500 ([CVE-2015-1793])
44652c16
DMSP
7501
7502 *Matt Caswell*
7503
7504 * Race condition handling PSK identify hint
7505
7506 If PSK identity hints are received by a multi-threaded client then
7507 the values are wrongly updated in the parent SSL_CTX structure. This can
7508 result in a race condition potentially leading to a double free of the
7509 identify hint data.
d8dc8538 7510 ([CVE-2015-3196])
44652c16
DMSP
7511
7512 *Stephen Henson*
7513
257e9d03
RS
7514### Changes between 1.0.1n and 1.0.1o [12 Jun 2015]
7515
44652c16
DMSP
7516 * Fix HMAC ABI incompatibility. The previous version introduced an ABI
7517 incompatibility in the handling of HMAC. The previous ABI has now been
7518 restored.
7519
257e9d03 7520### Changes between 1.0.1m and 1.0.1n [11 Jun 2015]
44652c16
DMSP
7521
7522 * Malformed ECParameters causes infinite loop
7523
7524 When processing an ECParameters structure OpenSSL enters an infinite loop
7525 if the curve specified is over a specially malformed binary polynomial
7526 field.
7527
7528 This can be used to perform denial of service against any
7529 system which processes public keys, certificate requests or
7530 certificates. This includes TLS clients and TLS servers with
7531 client authentication enabled.
7532
7533 This issue was reported to OpenSSL by Joseph Barr-Pixton.
d8dc8538 7534 ([CVE-2015-1788])
44652c16
DMSP
7535
7536 *Andy Polyakov*
7537
7538 * Exploitable out-of-bounds read in X509_cmp_time
7539
7540 X509_cmp_time does not properly check the length of the ASN1_TIME
7541 string and can read a few bytes out of bounds. In addition,
7542 X509_cmp_time accepts an arbitrary number of fractional seconds in the
7543 time string.
7544
7545 An attacker can use this to craft malformed certificates and CRLs of
7546 various sizes and potentially cause a segmentation fault, resulting in
7547 a DoS on applications that verify certificates or CRLs. TLS clients
7548 that verify CRLs are affected. TLS clients and servers with client
7549 authentication enabled may be affected if they use custom verification
7550 callbacks.
7551
7552 This issue was reported to OpenSSL by Robert Swiecki (Google), and
7553 independently by Hanno Böck.
d8dc8538 7554 ([CVE-2015-1789])
44652c16
DMSP
7555
7556 *Emilia Käsper*
7557
7558 * PKCS7 crash with missing EnvelopedContent
7559
7560 The PKCS#7 parsing code does not handle missing inner EncryptedContent
7561 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs
7562 with missing content and trigger a NULL pointer dereference on parsing.
7563
7564 Applications that decrypt PKCS#7 data or otherwise parse PKCS#7
7565 structures from untrusted sources are affected. OpenSSL clients and
7566 servers are not affected.
5f8e6c50 7567
44652c16 7568 This issue was reported to OpenSSL by Michal Zalewski (Google).
d8dc8538 7569 ([CVE-2015-1790])
5f8e6c50 7570
44652c16 7571 *Emilia Käsper*
5f8e6c50 7572
44652c16
DMSP
7573 * CMS verify infinite loop with unknown hash function
7574
7575 When verifying a signedData message the CMS code can enter an infinite loop
7576 if presented with an unknown hash function OID. This can be used to perform
7577 denial of service against any system which verifies signedData messages using
7578 the CMS code.
7579 This issue was reported to OpenSSL by Johannes Bauer.
d8dc8538 7580 ([CVE-2015-1792])
44652c16
DMSP
7581
7582 *Stephen Henson*
7583
7584 * Race condition handling NewSessionTicket
7585
7586 If a NewSessionTicket is received by a multi-threaded client when attempting to
7587 reuse a previous ticket then a race condition can occur potentially leading to
7588 a double free of the ticket data.
d8dc8538 7589 ([CVE-2015-1791])
44652c16
DMSP
7590
7591 *Matt Caswell*
7592
7593 * Reject DH handshakes with parameters shorter than 768 bits.
7594
7595 *Kurt Roeckx and Emilia Kasper*
7596
7597 * dhparam: generate 2048-bit parameters by default.
7598
7599 *Kurt Roeckx and Emilia Kasper*
7600
257e9d03 7601### Changes between 1.0.1l and 1.0.1m [19 Mar 2015]
44652c16
DMSP
7602
7603 * Segmentation fault in ASN1_TYPE_cmp fix
7604
7605 The function ASN1_TYPE_cmp will crash with an invalid read if an attempt is
7606 made to compare ASN.1 boolean types. Since ASN1_TYPE_cmp is used to check
7607 certificate signature algorithm consistency this can be used to crash any
7608 certificate verification operation and exploited in a DoS attack. Any
7609 application which performs certificate verification is vulnerable including
7610 OpenSSL clients and servers which enable client authentication.
d8dc8538 7611 ([CVE-2015-0286])
44652c16
DMSP
7612
7613 *Stephen Henson*
7614
7615 * ASN.1 structure reuse memory corruption fix
7616
7617 Reusing a structure in ASN.1 parsing may allow an attacker to cause
7618 memory corruption via an invalid write. Such reuse is and has been
7619 strongly discouraged and is believed to be rare.
7620
7621 Applications that parse structures containing CHOICE or ANY DEFINED BY
7622 components may be affected. Certificate parsing (d2i_X509 and related
7623 functions) are however not affected. OpenSSL clients and servers are
7624 not affected.
d8dc8538 7625 ([CVE-2015-0287])
44652c16
DMSP
7626
7627 *Stephen Henson*
7628
7629 * PKCS7 NULL pointer dereferences fix
7630
7631 The PKCS#7 parsing code does not handle missing outer ContentInfo
7632 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs with
7633 missing content and trigger a NULL pointer dereference on parsing.
7634
7635 Applications that verify PKCS#7 signatures, decrypt PKCS#7 data or
7636 otherwise parse PKCS#7 structures from untrusted sources are
7637 affected. OpenSSL clients and servers are not affected.
7638
7639 This issue was reported to OpenSSL by Michal Zalewski (Google).
d8dc8538 7640 ([CVE-2015-0289])
44652c16
DMSP
7641
7642 *Emilia Käsper*
7643
7644 * DoS via reachable assert in SSLv2 servers fix
7645
7646 A malicious client can trigger an OPENSSL_assert (i.e., an abort) in
7647 servers that both support SSLv2 and enable export cipher suites by sending
7648 a specially crafted SSLv2 CLIENT-MASTER-KEY message.
7649
7650 This issue was discovered by Sean Burford (Google) and Emilia Käsper
7651 (OpenSSL development team).
d8dc8538 7652 ([CVE-2015-0293])
44652c16
DMSP
7653
7654 *Emilia Käsper*
7655
7656 * Use After Free following d2i_ECPrivatekey error fix
7657
7658 A malformed EC private key file consumed via the d2i_ECPrivateKey function
7659 could cause a use after free condition. This, in turn, could cause a double
7660 free in several private key parsing functions (such as d2i_PrivateKey
7661 or EVP_PKCS82PKEY) and could lead to a DoS attack or memory corruption
7662 for applications that receive EC private keys from untrusted
7663 sources. This scenario is considered rare.
7664
7665 This issue was discovered by the BoringSSL project and fixed in their
7666 commit 517073cd4b.
d8dc8538 7667 ([CVE-2015-0209])
44652c16
DMSP
7668
7669 *Matt Caswell*
7670
7671 * X509_to_X509_REQ NULL pointer deref fix
7672
7673 The function X509_to_X509_REQ will crash with a NULL pointer dereference if
7674 the certificate key is invalid. This function is rarely used in practice.
7675
7676 This issue was discovered by Brian Carpenter.
d8dc8538 7677 ([CVE-2015-0288])
44652c16
DMSP
7678
7679 *Stephen Henson*
7680
7681 * Removed the export ciphers from the DEFAULT ciphers
7682
7683 *Kurt Roeckx*
7684
257e9d03 7685### Changes between 1.0.1k and 1.0.1l [15 Jan 2015]
44652c16
DMSP
7686
7687 * Build fixes for the Windows and OpenVMS platforms
7688
7689 *Matt Caswell and Richard Levitte*
7690
257e9d03 7691### Changes between 1.0.1j and 1.0.1k [8 Jan 2015]
44652c16
DMSP
7692
7693 * Fix DTLS segmentation fault in dtls1_get_record. A carefully crafted DTLS
7694 message can cause a segmentation fault in OpenSSL due to a NULL pointer
7695 dereference. This could lead to a Denial Of Service attack. Thanks to
7696 Markus Stenberg of Cisco Systems, Inc. for reporting this issue.
d8dc8538 7697 ([CVE-2014-3571])
44652c16
DMSP
7698
7699 *Steve Henson*
7700
7701 * Fix DTLS memory leak in dtls1_buffer_record. A memory leak can occur in the
7702 dtls1_buffer_record function under certain conditions. In particular this
7703 could occur if an attacker sent repeated DTLS records with the same
7704 sequence number but for the next epoch. The memory leak could be exploited
7705 by an attacker in a Denial of Service attack through memory exhaustion.
7706 Thanks to Chris Mueller for reporting this issue.
d8dc8538 7707 ([CVE-2015-0206])
44652c16
DMSP
7708
7709 *Matt Caswell*
7710
7711 * Fix issue where no-ssl3 configuration sets method to NULL. When openssl is
7712 built with the no-ssl3 option and a SSL v3 ClientHello is received the ssl
7713 method would be set to NULL which could later result in a NULL pointer
7714 dereference. Thanks to Frank Schmirler for reporting this issue.
d8dc8538 7715 ([CVE-2014-3569])
44652c16
DMSP
7716
7717 *Kurt Roeckx*
7718
7719 * Abort handshake if server key exchange message is omitted for ephemeral
7720 ECDH ciphersuites.
7721
7722 Thanks to Karthikeyan Bhargavan of the PROSECCO team at INRIA for
7723 reporting this issue.
d8dc8538 7724 ([CVE-2014-3572])
44652c16
DMSP
7725
7726 *Steve Henson*
7727
7728 * Remove non-export ephemeral RSA code on client and server. This code
7729 violated the TLS standard by allowing the use of temporary RSA keys in
7730 non-export ciphersuites and could be used by a server to effectively
7731 downgrade the RSA key length used to a value smaller than the server
7732 certificate. Thanks for Karthikeyan Bhargavan of the PROSECCO team at
7733 INRIA or reporting this issue.
d8dc8538 7734 ([CVE-2015-0204])
44652c16
DMSP
7735
7736 *Steve Henson*
7737
7738 * Fixed issue where DH client certificates are accepted without verification.
7739 An OpenSSL server will accept a DH certificate for client authentication
7740 without the certificate verify message. This effectively allows a client to
7741 authenticate without the use of a private key. This only affects servers
7742 which trust a client certificate authority which issues certificates
7743 containing DH keys: these are extremely rare and hardly ever encountered.
7744 Thanks for Karthikeyan Bhargavan of the PROSECCO team at INRIA or reporting
7745 this issue.
d8dc8538 7746 ([CVE-2015-0205])
44652c16
DMSP
7747
7748 *Steve Henson*
7749
7750 * Ensure that the session ID context of an SSL is updated when its
7751 SSL_CTX is updated via SSL_set_SSL_CTX.
7752
7753 The session ID context is typically set from the parent SSL_CTX,
7754 and can vary with the CTX.
7755
7756 *Adam Langley*
7757
7758 * Fix various certificate fingerprint issues.
7759
7760 By using non-DER or invalid encodings outside the signed portion of a
7761 certificate the fingerprint can be changed without breaking the signature.
7762 Although no details of the signed portion of the certificate can be changed
7763 this can cause problems with some applications: e.g. those using the
7764 certificate fingerprint for blacklists.
7765
7766 1. Reject signatures with non zero unused bits.
7767
7768 If the BIT STRING containing the signature has non zero unused bits reject
7769 the signature. All current signature algorithms require zero unused bits.
7770
7771 2. Check certificate algorithm consistency.
7772
7773 Check the AlgorithmIdentifier inside TBS matches the one in the
7774 certificate signature. NB: this will result in signature failure
7775 errors for some broken certificates.
7776
7777 Thanks to Konrad Kraszewski from Google for reporting this issue.
7778
7779 3. Check DSA/ECDSA signatures use DER.
7780
7781 Re-encode DSA/ECDSA signatures and compare with the original received
7782 signature. Return an error if there is a mismatch.
7783
7784 This will reject various cases including garbage after signature
7785 (thanks to Antti Karjalainen and Tuomo Untinen from the Codenomicon CROSS
7786 program for discovering this case) and use of BER or invalid ASN.1 INTEGERs
7787 (negative or with leading zeroes).
7788
7789 Further analysis was conducted and fixes were developed by Stephen Henson
7790 of the OpenSSL core team.
7791
d8dc8538 7792 ([CVE-2014-8275])
44652c16
DMSP
7793
7794 *Steve Henson*
7795
43a70f02
RS
7796 * Correct Bignum squaring. Bignum squaring (BN_sqr) may produce incorrect
7797 results on some platforms, including x86_64. This bug occurs at random
7798 with a very low probability, and is not known to be exploitable in any
7799 way, though its exact impact is difficult to determine. Thanks to Pieter
7800 Wuille (Blockstream) who reported this issue and also suggested an initial
7801 fix. Further analysis was conducted by the OpenSSL development team and
7802 Adam Langley of Google. The final fix was developed by Andy Polyakov of
7803 the OpenSSL core team.
d8dc8538 7804 ([CVE-2014-3570])
5f8e6c50
DMSP
7805
7806 *Andy Polyakov*
7807
43a70f02
RS
7808 * Do not resume sessions on the server if the negotiated protocol
7809 version does not match the session's version. Resuming with a different
7810 version, while not strictly forbidden by the RFC, is of questionable
7811 sanity and breaks all known clients.
5f8e6c50 7812
44652c16
DMSP
7813 *David Benjamin, Emilia Käsper*
7814
43a70f02
RS
7815 * Tighten handling of the ChangeCipherSpec (CCS) message: reject
7816 early CCS messages during renegotiation. (Note that because
7817 renegotiation is encrypted, this early CCS was not exploitable.)
44652c16
DMSP
7818
7819 *Emilia Käsper*
7820
43a70f02
RS
7821 * Tighten client-side session ticket handling during renegotiation:
7822 ensure that the client only accepts a session ticket if the server sends
7823 the extension anew in the ServerHello. Previously, a TLS client would
7824 reuse the old extension state and thus accept a session ticket if one was
7825 announced in the initial ServerHello.
44652c16 7826
43a70f02
RS
7827 Similarly, ensure that the client requires a session ticket if one
7828 was advertised in the ServerHello. Previously, a TLS client would
7829 ignore a missing NewSessionTicket message.
44652c16
DMSP
7830
7831 *Emilia Käsper*
7832
257e9d03 7833### Changes between 1.0.1i and 1.0.1j [15 Oct 2014]
44652c16
DMSP
7834
7835 * SRTP Memory Leak.
7836
7837 A flaw in the DTLS SRTP extension parsing code allows an attacker, who
7838 sends a carefully crafted handshake message, to cause OpenSSL to fail
7839 to free up to 64k of memory causing a memory leak. This could be
7840 exploited in a Denial Of Service attack. This issue affects OpenSSL
7841 1.0.1 server implementations for both SSL/TLS and DTLS regardless of
7842 whether SRTP is used or configured. Implementations of OpenSSL that
7843 have been compiled with OPENSSL_NO_SRTP defined are not affected.
5f8e6c50 7844
44652c16 7845 The fix was developed by the OpenSSL team.
d8dc8538 7846 ([CVE-2014-3513])
5f8e6c50 7847
44652c16 7848 *OpenSSL team*
5f8e6c50 7849
44652c16 7850 * Session Ticket Memory Leak.
5f8e6c50 7851
44652c16
DMSP
7852 When an OpenSSL SSL/TLS/DTLS server receives a session ticket the
7853 integrity of that ticket is first verified. In the event of a session
7854 ticket integrity check failing, OpenSSL will fail to free memory
7855 causing a memory leak. By sending a large number of invalid session
7856 tickets an attacker could exploit this issue in a Denial Of Service
7857 attack.
d8dc8538 7858 ([CVE-2014-3567])
5f8e6c50 7859
44652c16 7860 *Steve Henson*
5f8e6c50 7861
44652c16 7862 * Build option no-ssl3 is incomplete.
5f8e6c50 7863
44652c16 7864 When OpenSSL is configured with "no-ssl3" as a build option, servers
d7f3a2cc 7865 could accept and complete an SSL 3.0 handshake, and clients could be
44652c16 7866 configured to send them.
d8dc8538 7867 ([CVE-2014-3568])
5f8e6c50 7868
44652c16 7869 *Akamai and the OpenSSL team*
5f8e6c50 7870
44652c16
DMSP
7871 * Add support for TLS_FALLBACK_SCSV.
7872 Client applications doing fallback retries should call
7873 SSL_set_mode(s, SSL_MODE_SEND_FALLBACK_SCSV).
d8dc8538 7874 ([CVE-2014-3566])
5f8e6c50 7875
44652c16 7876 *Adam Langley, Bodo Moeller*
5f8e6c50 7877
44652c16 7878 * Add additional DigestInfo checks.
5f8e6c50 7879
44652c16
DMSP
7880 Re-encode DigestInto in DER and check against the original when
7881 verifying RSA signature: this will reject any improperly encoded
7882 DigestInfo structures.
5f8e6c50 7883
44652c16 7884 Note: this is a precautionary measure and no attacks are currently known.
5f8e6c50 7885
5f8e6c50
DMSP
7886 *Steve Henson*
7887
257e9d03 7888### Changes between 1.0.1h and 1.0.1i [6 Aug 2014]
5f8e6c50 7889
44652c16
DMSP
7890 * Fix SRP buffer overrun vulnerability. Invalid parameters passed to the
7891 SRP code can be overrun an internal buffer. Add sanity check that
7892 g, A, B < N to SRP code.
5f8e6c50 7893
44652c16
DMSP
7894 Thanks to Sean Devlin and Watson Ladd of Cryptography Services, NCC
7895 Group for discovering this issue.
d8dc8538 7896 ([CVE-2014-3512])
5f8e6c50
DMSP
7897
7898 *Steve Henson*
7899
44652c16
DMSP
7900 * A flaw in the OpenSSL SSL/TLS server code causes the server to negotiate
7901 TLS 1.0 instead of higher protocol versions when the ClientHello message
7902 is badly fragmented. This allows a man-in-the-middle attacker to force a
7903 downgrade to TLS 1.0 even if both the server and the client support a
7904 higher protocol version, by modifying the client's TLS records.
5f8e6c50 7905
44652c16
DMSP
7906 Thanks to David Benjamin and Adam Langley (Google) for discovering and
7907 researching this issue.
d8dc8538 7908 ([CVE-2014-3511])
5f8e6c50 7909
44652c16 7910 *David Benjamin*
5f8e6c50 7911
44652c16
DMSP
7912 * OpenSSL DTLS clients enabling anonymous (EC)DH ciphersuites are subject
7913 to a denial of service attack. A malicious server can crash the client
7914 with a null pointer dereference (read) by specifying an anonymous (EC)DH
7915 ciphersuite and sending carefully crafted handshake messages.
5f8e6c50 7916
44652c16
DMSP
7917 Thanks to Felix Gröbert (Google) for discovering and researching this
7918 issue.
d8dc8538 7919 ([CVE-2014-3510])
5f8e6c50 7920
44652c16 7921 *Emilia Käsper*
5f8e6c50 7922
44652c16
DMSP
7923 * By sending carefully crafted DTLS packets an attacker could cause openssl
7924 to leak memory. This can be exploited through a Denial of Service attack.
7925 Thanks to Adam Langley for discovering and researching this issue.
d8dc8538 7926 ([CVE-2014-3507])
5f8e6c50 7927
44652c16 7928 *Adam Langley*
5f8e6c50 7929
44652c16
DMSP
7930 * An attacker can force openssl to consume large amounts of memory whilst
7931 processing DTLS handshake messages. This can be exploited through a
7932 Denial of Service attack.
7933 Thanks to Adam Langley for discovering and researching this issue.
d8dc8538 7934 ([CVE-2014-3506])
5f8e6c50 7935
44652c16 7936 *Adam Langley*
5f8e6c50 7937
44652c16
DMSP
7938 * An attacker can force an error condition which causes openssl to crash
7939 whilst processing DTLS packets due to memory being freed twice. This
7940 can be exploited through a Denial of Service attack.
7941 Thanks to Adam Langley and Wan-Teh Chang for discovering and researching
7942 this issue.
d8dc8538 7943 ([CVE-2014-3505])
5f8e6c50 7944
44652c16 7945 *Adam Langley*
5f8e6c50 7946
44652c16
DMSP
7947 * If a multithreaded client connects to a malicious server using a resumed
7948 session and the server sends an ec point format extension it could write
7949 up to 255 bytes to freed memory.
5f8e6c50 7950
44652c16
DMSP
7951 Thanks to Gabor Tyukasz (LogMeIn Inc) for discovering and researching this
7952 issue.
d8dc8538 7953 ([CVE-2014-3509])
5f8e6c50 7954
44652c16 7955 *Gabor Tyukasz*
5f8e6c50 7956
44652c16
DMSP
7957 * A malicious server can crash an OpenSSL client with a null pointer
7958 dereference (read) by specifying an SRP ciphersuite even though it was not
7959 properly negotiated with the client. This can be exploited through a
7960 Denial of Service attack.
5f8e6c50 7961
44652c16
DMSP
7962 Thanks to Joonas Kuorilehto and Riku Hietamäki (Codenomicon) for
7963 discovering and researching this issue.
d8dc8538 7964 ([CVE-2014-5139])
5f8e6c50
DMSP
7965
7966 *Steve Henson*
7967
44652c16
DMSP
7968 * A flaw in OBJ_obj2txt may cause pretty printing functions such as
7969 X509_name_oneline, X509_name_print_ex et al. to leak some information
7970 from the stack. Applications may be affected if they echo pretty printing
7971 output to the attacker.
5f8e6c50 7972
44652c16 7973 Thanks to Ivan Fratric (Google) for discovering this issue.
d8dc8538 7974 ([CVE-2014-3508])
5f8e6c50 7975
44652c16 7976 *Emilia Käsper, and Steve Henson*
5f8e6c50 7977
44652c16
DMSP
7978 * Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
7979 for corner cases. (Certain input points at infinity could lead to
7980 bogus results, with non-infinity inputs mapped to infinity too.)
5f8e6c50 7981
44652c16 7982 *Bodo Moeller*
5f8e6c50 7983
257e9d03 7984### Changes between 1.0.1g and 1.0.1h [5 Jun 2014]
5f8e6c50 7985
44652c16
DMSP
7986 * Fix for SSL/TLS MITM flaw. An attacker using a carefully crafted
7987 handshake can force the use of weak keying material in OpenSSL
7988 SSL/TLS clients and servers.
5f8e6c50 7989
44652c16 7990 Thanks to KIKUCHI Masashi (Lepidum Co. Ltd.) for discovering and
d8dc8538 7991 researching this issue. ([CVE-2014-0224])
5f8e6c50 7992
44652c16 7993 *KIKUCHI Masashi, Steve Henson*
5f8e6c50 7994
44652c16
DMSP
7995 * Fix DTLS recursion flaw. By sending an invalid DTLS handshake to an
7996 OpenSSL DTLS client the code can be made to recurse eventually crashing
7997 in a DoS attack.
5f8e6c50 7998
44652c16 7999 Thanks to Imre Rad (Search-Lab Ltd.) for discovering this issue.
d8dc8538 8000 ([CVE-2014-0221])
5f8e6c50 8001
44652c16 8002 *Imre Rad, Steve Henson*
5f8e6c50 8003
44652c16
DMSP
8004 * Fix DTLS invalid fragment vulnerability. A buffer overrun attack can
8005 be triggered by sending invalid DTLS fragments to an OpenSSL DTLS
8006 client or server. This is potentially exploitable to run arbitrary
8007 code on a vulnerable client or server.
5f8e6c50 8008
d8dc8538 8009 Thanks to Jüri Aedla for reporting this issue. ([CVE-2014-0195])
5f8e6c50 8010
44652c16 8011 *Jüri Aedla, Steve Henson*
5f8e6c50 8012
44652c16
DMSP
8013 * Fix bug in TLS code where clients enable anonymous ECDH ciphersuites
8014 are subject to a denial of service attack.
5f8e6c50 8015
44652c16 8016 Thanks to Felix Gröbert and Ivan Fratric at Google for discovering
d8dc8538 8017 this issue. ([CVE-2014-3470])
5f8e6c50 8018
44652c16 8019 *Felix Gröbert, Ivan Fratric, Steve Henson*
5f8e6c50 8020
44652c16
DMSP
8021 * Harmonize version and its documentation. -f flag is used to display
8022 compilation flags.
5f8e6c50 8023
44652c16 8024 *mancha <mancha1@zoho.com>*
5f8e6c50 8025
44652c16
DMSP
8026 * Fix eckey_priv_encode so it immediately returns an error upon a failure
8027 in i2d_ECPrivateKey.
5f8e6c50 8028
44652c16 8029 *mancha <mancha1@zoho.com>*
5f8e6c50 8030
44652c16 8031 * Fix some double frees. These are not thought to be exploitable.
5f8e6c50 8032
44652c16 8033 *mancha <mancha1@zoho.com>*
5f8e6c50 8034
257e9d03 8035### Changes between 1.0.1f and 1.0.1g [7 Apr 2014]
5f8e6c50 8036
44652c16
DMSP
8037 * A missing bounds check in the handling of the TLS heartbeat extension
8038 can be used to reveal up to 64k of memory to a connected client or
8039 server.
5f8e6c50 8040
44652c16
DMSP
8041 Thanks for Neel Mehta of Google Security for discovering this bug and to
8042 Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
d8dc8538 8043 preparing the fix ([CVE-2014-0160])
5f8e6c50 8044
44652c16 8045 *Adam Langley, Bodo Moeller*
5f8e6c50 8046
44652c16
DMSP
8047 * Fix for the attack described in the paper "Recovering OpenSSL
8048 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
8049 by Yuval Yarom and Naomi Benger. Details can be obtained from:
257e9d03 8050 <http://eprint.iacr.org/2014/140>
5f8e6c50 8051
44652c16 8052 Thanks to Yuval Yarom and Naomi Benger for discovering this
d8dc8538 8053 flaw and to Yuval Yarom for supplying a fix ([CVE-2014-0076])
5f8e6c50 8054
44652c16 8055 *Yuval Yarom and Naomi Benger*
5f8e6c50 8056
44652c16 8057 * TLS pad extension: draft-agl-tls-padding-03
5f8e6c50 8058
44652c16
DMSP
8059 Workaround for the "TLS hang bug" (see FAQ and PR#2771): if the
8060 TLS client Hello record length value would otherwise be > 255 and
8061 less that 512 pad with a dummy extension containing zeroes so it
8062 is at least 512 bytes long.
5f8e6c50 8063
44652c16 8064 *Adam Langley, Steve Henson*
5f8e6c50 8065
257e9d03 8066### Changes between 1.0.1e and 1.0.1f [6 Jan 2014]
5f8e6c50 8067
44652c16
DMSP
8068 * Fix for TLS record tampering bug. A carefully crafted invalid
8069 handshake could crash OpenSSL with a NULL pointer exception.
8070 Thanks to Anton Johansson for reporting this issues.
d8dc8538 8071 ([CVE-2013-4353])
5f8e6c50 8072
44652c16
DMSP
8073 * Keep original DTLS digest and encryption contexts in retransmission
8074 structures so we can use the previous session parameters if they need
d8dc8538 8075 to be resent. ([CVE-2013-6450])
5f8e6c50 8076
44652c16 8077 *Steve Henson*
5f8e6c50 8078
44652c16
DMSP
8079 * Add option SSL_OP_SAFARI_ECDHE_ECDSA_BUG (part of SSL_OP_ALL) which
8080 avoids preferring ECDHE-ECDSA ciphers when the client appears to be
8081 Safari on OS X. Safari on OS X 10.8..10.8.3 advertises support for
8082 several ECDHE-ECDSA ciphers, but fails to negotiate them. The bug
8083 is fixed in OS X 10.8.4, but Apple have ruled out both hot fixing
8084 10.8..10.8.3 and forcing users to upgrade to 10.8.4 or newer.
5f8e6c50 8085
44652c16 8086 *Rob Stradling, Adam Langley*
5f8e6c50 8087
257e9d03 8088### Changes between 1.0.1d and 1.0.1e [11 Feb 2013]
5f8e6c50 8089
44652c16
DMSP
8090 * Correct fix for CVE-2013-0169. The original didn't work on AES-NI
8091 supporting platforms or when small records were transferred.
5f8e6c50 8092
44652c16 8093 *Andy Polyakov, Steve Henson*
5f8e6c50 8094
257e9d03 8095### Changes between 1.0.1c and 1.0.1d [5 Feb 2013]
5f8e6c50 8096
44652c16 8097 * Make the decoding of SSLv3, TLS and DTLS CBC records constant time.
5f8e6c50 8098
44652c16
DMSP
8099 This addresses the flaw in CBC record processing discovered by
8100 Nadhem Alfardan and Kenny Paterson. Details of this attack can be found
257e9d03 8101 at: <http://www.isg.rhul.ac.uk/tls/>
5f8e6c50 8102
44652c16
DMSP
8103 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
8104 Security Group at Royal Holloway, University of London
8105 (www.isg.rhul.ac.uk) for discovering this flaw and Adam Langley and
8106 Emilia Käsper for the initial patch.
d8dc8538 8107 ([CVE-2013-0169])
5f8e6c50 8108
44652c16 8109 *Emilia Käsper, Adam Langley, Ben Laurie, Andy Polyakov, Steve Henson*
5f8e6c50 8110
44652c16
DMSP
8111 * Fix flaw in AESNI handling of TLS 1.2 and 1.1 records for CBC mode
8112 ciphersuites which can be exploited in a denial of service attack.
8113 Thanks go to and to Adam Langley <agl@chromium.org> for discovering
8114 and detecting this bug and to Wolfgang Ettlinger
8115 <wolfgang.ettlinger@gmail.com> for independently discovering this issue.
d8dc8538 8116 ([CVE-2012-2686])
5f8e6c50 8117
44652c16 8118 *Adam Langley*
5f8e6c50 8119
44652c16 8120 * Return an error when checking OCSP signatures when key is NULL.
d8dc8538 8121 This fixes a DoS attack. ([CVE-2013-0166])
5f8e6c50
DMSP
8122
8123 *Steve Henson*
8124
44652c16 8125 * Make openssl verify return errors.
5f8e6c50 8126
44652c16 8127 *Chris Palmer <palmer@google.com> and Ben Laurie*
5f8e6c50 8128
44652c16
DMSP
8129 * Call OCSP Stapling callback after ciphersuite has been chosen, so
8130 the right response is stapled. Also change SSL_get_certificate()
8131 so it returns the certificate actually sent.
257e9d03 8132 See <http://rt.openssl.org/Ticket/Display.html?id=2836>.
5f8e6c50 8133
44652c16 8134 *Rob Stradling <rob.stradling@comodo.com>*
5f8e6c50 8135
44652c16 8136 * Fix possible deadlock when decoding public keys.
5f8e6c50
DMSP
8137
8138 *Steve Henson*
8139
44652c16
DMSP
8140 * Don't use TLS 1.0 record version number in initial client hello
8141 if renegotiating.
5f8e6c50 8142
44652c16 8143 *Steve Henson*
5f8e6c50 8144
257e9d03 8145### Changes between 1.0.1b and 1.0.1c [10 May 2012]
5f8e6c50 8146
44652c16
DMSP
8147 * Sanity check record length before skipping explicit IV in TLS
8148 1.2, 1.1 and DTLS to fix DoS attack.
5f8e6c50 8149
44652c16
DMSP
8150 Thanks to Codenomicon for discovering this issue using Fuzz-o-Matic
8151 fuzzing as a service testing platform.
d8dc8538 8152 ([CVE-2012-2333])
5f8e6c50
DMSP
8153
8154 *Steve Henson*
8155
44652c16
DMSP
8156 * Initialise tkeylen properly when encrypting CMS messages.
8157 Thanks to Solar Designer of Openwall for reporting this issue.
5f8e6c50
DMSP
8158
8159 *Steve Henson*
8160
44652c16
DMSP
8161 * In FIPS mode don't try to use composite ciphers as they are not
8162 approved.
5f8e6c50
DMSP
8163
8164 *Steve Henson*
8165
257e9d03 8166### Changes between 1.0.1a and 1.0.1b [26 Apr 2012]
44652c16
DMSP
8167
8168 * OpenSSL 1.0.0 sets SSL_OP_ALL to 0x80000FFFL and OpenSSL 1.0.1 and
8169 1.0.1a set SSL_OP_NO_TLSv1_1 to 0x00000400L which would unfortunately
8170 mean any application compiled against OpenSSL 1.0.0 headers setting
8171 SSL_OP_ALL would also set SSL_OP_NO_TLSv1_1, unintentionally disabling
8172 TLS 1.1 also. Fix this by changing the value of SSL_OP_NO_TLSv1_1 to
8173 0x10000000L Any application which was previously compiled against
8174 OpenSSL 1.0.1 or 1.0.1a headers and which cares about SSL_OP_NO_TLSv1_1
8175 will need to be recompiled as a result. Letting be results in
8176 inability to disable specifically TLS 1.1 and in client context,
8177 in unlike event, limit maximum offered version to TLS 1.0 [see below].
5f8e6c50
DMSP
8178
8179 *Steve Henson*
8180
44652c16
DMSP
8181 * In order to ensure interoperability SSL_OP_NO_protocolX does not
8182 disable just protocol X, but all protocols above X *if* there are
8183 protocols *below* X still enabled. In more practical terms it means
8184 that if application wants to disable TLS1.0 in favor of TLS1.1 and
1dc1ea18
DDO
8185 above, it's not sufficient to pass `SSL_OP_NO_TLSv1`, one has to pass
8186 `SSL_OP_NO_TLSv1|SSL_OP_NO_SSLv3|SSL_OP_NO_SSLv2`. This applies to
44652c16 8187 client side.
5f8e6c50 8188
44652c16 8189 *Andy Polyakov*
5f8e6c50 8190
257e9d03 8191### Changes between 1.0.1 and 1.0.1a [19 Apr 2012]
5f8e6c50 8192
44652c16
DMSP
8193 * Check for potentially exploitable overflows in asn1_d2i_read_bio
8194 BUF_mem_grow and BUF_mem_grow_clean. Refuse attempts to shrink buffer
8195 in CRYPTO_realloc_clean.
5f8e6c50 8196
44652c16
DMSP
8197 Thanks to Tavis Ormandy, Google Security Team, for discovering this
8198 issue and to Adam Langley <agl@chromium.org> for fixing it.
d8dc8538 8199 ([CVE-2012-2110])
5f8e6c50 8200
44652c16 8201 *Adam Langley (Google), Tavis Ormandy, Google Security Team*
5f8e6c50 8202
44652c16 8203 * Don't allow TLS 1.2 SHA-256 ciphersuites in TLS 1.0, 1.1 connections.
5f8e6c50 8204
44652c16 8205 *Adam Langley*
5f8e6c50 8206
44652c16
DMSP
8207 * Workarounds for some broken servers that "hang" if a client hello
8208 record length exceeds 255 bytes.
8209
8210 1. Do not use record version number > TLS 1.0 in initial client
8211 hello: some (but not all) hanging servers will now work.
8212 2. If we set OPENSSL_MAX_TLS1_2_CIPHER_LENGTH this will truncate
8213 the number of ciphers sent in the client hello. This should be
8214 set to an even number, such as 50, for example by passing:
8215 -DOPENSSL_MAX_TLS1_2_CIPHER_LENGTH=50 to config or Configure.
8216 Most broken servers should now work.
8217 3. If all else fails setting OPENSSL_NO_TLS1_2_CLIENT will disable
8218 TLS 1.2 client support entirely.
5f8e6c50
DMSP
8219
8220 *Steve Henson*
8221
44652c16 8222 * Fix SEGV in Vector Permutation AES module observed in OpenSSH.
5f8e6c50 8223
44652c16 8224 *Andy Polyakov*
5f8e6c50 8225
257e9d03 8226### Changes between 1.0.0h and 1.0.1 [14 Mar 2012]
44652c16
DMSP
8227
8228 * Add compatibility with old MDC2 signatures which use an ASN1 OCTET
8229 STRING form instead of a DigestInfo.
5f8e6c50
DMSP
8230
8231 *Steve Henson*
8232
44652c16
DMSP
8233 * The format used for MDC2 RSA signatures is inconsistent between EVP
8234 and the RSA_sign/RSA_verify functions. This was made more apparent when
8235 OpenSSL used RSA_sign/RSA_verify for some RSA signatures in particular
8236 those which went through EVP_PKEY_METHOD in 1.0.0 and later. Detect
8237 the correct format in RSA_verify so both forms transparently work.
5f8e6c50 8238
44652c16 8239 *Steve Henson*
5f8e6c50 8240
44652c16
DMSP
8241 * Some servers which support TLS 1.0 can choke if we initially indicate
8242 support for TLS 1.2 and later renegotiate using TLS 1.0 in the RSA
8243 encrypted premaster secret. As a workaround use the maximum permitted
8244 client version in client hello, this should keep such servers happy
8245 and still work with previous versions of OpenSSL.
5f8e6c50 8246
44652c16 8247 *Steve Henson*
5f8e6c50 8248
44652c16 8249 * Add support for TLS/DTLS heartbeats.
5f8e6c50 8250
44652c16 8251 *Robin Seggelmann <seggelmann@fh-muenster.de>*
5f8e6c50 8252
44652c16 8253 * Add support for SCTP.
5f8e6c50 8254
44652c16 8255 *Robin Seggelmann <seggelmann@fh-muenster.de>*
5f8e6c50 8256
44652c16 8257 * Improved PRNG seeding for VOS.
5f8e6c50 8258
44652c16 8259 *Paul Green <Paul.Green@stratus.com>*
5f8e6c50 8260
44652c16 8261 * Extensive assembler packs updates, most notably:
5f8e6c50 8262
257e9d03
RS
8263 - x86[_64]: AES-NI, PCLMULQDQ, RDRAND support;
8264 - x86[_64]: SSSE3 support (SHA1, vector-permutation AES);
8265 - x86_64: bit-sliced AES implementation;
8266 - ARM: NEON support, contemporary platforms optimizations;
8267 - s390x: z196 support;
8268 - `*`: GHASH and GF(2^m) multiplication implementations;
5f8e6c50 8269
44652c16 8270 *Andy Polyakov*
5f8e6c50 8271
44652c16
DMSP
8272 * Make TLS-SRP code conformant with RFC 5054 API cleanup
8273 (removal of unnecessary code)
5f8e6c50 8274
44652c16 8275 *Peter Sylvester <peter.sylvester@edelweb.fr>*
5f8e6c50 8276
44652c16 8277 * Add TLS key material exporter from RFC 5705.
5f8e6c50 8278
44652c16 8279 *Eric Rescorla*
5f8e6c50 8280
44652c16 8281 * Add DTLS-SRTP negotiation from RFC 5764.
5f8e6c50 8282
44652c16 8283 *Eric Rescorla*
5f8e6c50 8284
44652c16 8285 * Add Next Protocol Negotiation,
257e9d03 8286 <http://tools.ietf.org/html/draft-agl-tls-nextprotoneg-00>. Can be
44652c16
DMSP
8287 disabled with a no-npn flag to config or Configure. Code donated
8288 by Google.
5f8e6c50 8289
44652c16 8290 *Adam Langley <agl@google.com> and Ben Laurie*
5f8e6c50 8291
44652c16
DMSP
8292 * Add optional 64-bit optimized implementations of elliptic curves NIST-P224,
8293 NIST-P256, NIST-P521, with constant-time single point multiplication on
8294 typical inputs. Compiler support for the nonstandard type `__uint128_t` is
8295 required to use this (present in gcc 4.4 and later, for 64-bit builds).
8296 Code made available under Apache License version 2.0.
5f8e6c50 8297
44652c16
DMSP
8298 Specify "enable-ec_nistp_64_gcc_128" on the Configure (or config) command
8299 line to include this in your build of OpenSSL, and run "make depend" (or
8300 "make update"). This enables the following EC_METHODs:
5f8e6c50 8301
44652c16
DMSP
8302 EC_GFp_nistp224_method()
8303 EC_GFp_nistp256_method()
8304 EC_GFp_nistp521_method()
5f8e6c50 8305
44652c16
DMSP
8306 EC_GROUP_new_by_curve_name() will automatically use these (while
8307 EC_GROUP_new_curve_GFp() currently prefers the more flexible
8308 implementations).
5f8e6c50 8309
44652c16 8310 *Emilia Käsper, Adam Langley, Bodo Moeller (Google)*
5f8e6c50 8311
44652c16
DMSP
8312 * Use type ossl_ssize_t instead of ssize_t which isn't available on
8313 all platforms. Move ssize_t definition from e_os.h to the public
8314 header file e_os2.h as it now appears in public header file cms.h
5f8e6c50 8315
44652c16 8316 *Steve Henson*
5f8e6c50 8317
44652c16
DMSP
8318 * New -sigopt option to the ca, req and x509 utilities. Additional
8319 signature parameters can be passed using this option and in
8320 particular PSS.
5f8e6c50 8321
44652c16 8322 *Steve Henson*
5f8e6c50 8323
44652c16
DMSP
8324 * Add RSA PSS signing function. This will generate and set the
8325 appropriate AlgorithmIdentifiers for PSS based on those in the
8326 corresponding EVP_MD_CTX structure. No application support yet.
5f8e6c50 8327
44652c16 8328 *Steve Henson*
5f8e6c50 8329
44652c16
DMSP
8330 * Support for companion algorithm specific ASN1 signing routines.
8331 New function ASN1_item_sign_ctx() signs a pre-initialised
8332 EVP_MD_CTX structure and sets AlgorithmIdentifiers based on
8333 the appropriate parameters.
5f8e6c50
DMSP
8334
8335 *Steve Henson*
8336
44652c16
DMSP
8337 * Add new algorithm specific ASN1 verification initialisation function
8338 to EVP_PKEY_ASN1_METHOD: this is not in EVP_PKEY_METHOD since the ASN1
8339 handling will be the same no matter what EVP_PKEY_METHOD is used.
8340 Add a PSS handler to support verification of PSS signatures: checked
8341 against a number of sample certificates.
5f8e6c50 8342
44652c16 8343 *Steve Henson*
5f8e6c50 8344
44652c16 8345 * Add signature printing for PSS. Add PSS OIDs.
5f8e6c50 8346
44652c16 8347 *Steve Henson, Martin Kaiser <lists@kaiser.cx>*
5f8e6c50 8348
44652c16
DMSP
8349 * Add algorithm specific signature printing. An individual ASN1 method
8350 can now print out signatures instead of the standard hex dump.
5f8e6c50 8351
44652c16
DMSP
8352 More complex signatures (e.g. PSS) can print out more meaningful
8353 information. Include DSA version that prints out the signature
8354 parameters r, s.
5f8e6c50 8355
44652c16 8356 *Steve Henson*
5f8e6c50 8357
44652c16
DMSP
8358 * Password based recipient info support for CMS library: implementing
8359 RFC3211.
5f8e6c50 8360
44652c16 8361 *Steve Henson*
5f8e6c50 8362
44652c16
DMSP
8363 * Split password based encryption into PBES2 and PBKDF2 functions. This
8364 neatly separates the code into cipher and PBE sections and is required
8365 for some algorithms that split PBES2 into separate pieces (such as
8366 password based CMS).
5f8e6c50 8367
44652c16 8368 *Steve Henson*
5f8e6c50 8369
44652c16
DMSP
8370 * Session-handling fixes:
8371 - Fix handling of connections that are resuming with a session ID,
8372 but also support Session Tickets.
8373 - Fix a bug that suppressed issuing of a new ticket if the client
8374 presented a ticket with an expired session.
8375 - Try to set the ticket lifetime hint to something reasonable.
8376 - Make tickets shorter by excluding irrelevant information.
8377 - On the client side, don't ignore renewed tickets.
5f8e6c50 8378
44652c16 8379 *Adam Langley, Bodo Moeller (Google)*
5f8e6c50 8380
44652c16 8381 * Fix PSK session representation.
5f8e6c50 8382
44652c16 8383 *Bodo Moeller*
5f8e6c50 8384
44652c16 8385 * Add RC4-MD5 and AESNI-SHA1 "stitched" implementations.
5f8e6c50 8386
44652c16 8387 This work was sponsored by Intel.
5f8e6c50 8388
44652c16 8389 *Andy Polyakov*
5f8e6c50 8390
44652c16
DMSP
8391 * Add GCM support to TLS library. Some custom code is needed to split
8392 the IV between the fixed (from PRF) and explicit (from TLS record)
8393 portions. This adds all GCM ciphersuites supported by RFC5288 and
257e9d03 8394 RFC5289. Generalise some `AES*` cipherstrings to include GCM and
44652c16 8395 add a special AESGCM string for GCM only.
5f8e6c50 8396
44652c16 8397 *Steve Henson*
5f8e6c50 8398
44652c16
DMSP
8399 * Expand range of ctrls for AES GCM. Permit setting invocation
8400 field on decrypt and retrieval of invocation field only on encrypt.
5f8e6c50 8401
44652c16 8402 *Steve Henson*
5f8e6c50 8403
44652c16
DMSP
8404 * Add HMAC ECC ciphersuites from RFC5289. Include SHA384 PRF support.
8405 As required by RFC5289 these ciphersuites cannot be used if for
8406 versions of TLS earlier than 1.2.
5f8e6c50 8407
44652c16 8408 *Steve Henson*
5f8e6c50 8409
44652c16
DMSP
8410 * For FIPS capable OpenSSL interpret a NULL default public key method
8411 as unset and return the appropriate default but do *not* set the default.
8412 This means we can return the appropriate method in applications that
8413 switch between FIPS and non-FIPS modes.
8414
8415 *Steve Henson*
5f8e6c50 8416
44652c16
DMSP
8417 * Redirect HMAC and CMAC operations to FIPS module in FIPS mode. If an
8418 ENGINE is used then we cannot handle that in the FIPS module so we
8419 keep original code iff non-FIPS operations are allowed.
5f8e6c50
DMSP
8420
8421 *Steve Henson*
8422
44652c16 8423 * Add -attime option to openssl utilities.
5f8e6c50 8424
44652c16 8425 *Peter Eckersley <pde@eff.org>, Ben Laurie and Steve Henson*
5f8e6c50 8426
44652c16 8427 * Redirect DSA and DH operations to FIPS module in FIPS mode.
5f8e6c50
DMSP
8428
8429 *Steve Henson*
8430
44652c16
DMSP
8431 * Redirect ECDSA and ECDH operations to FIPS module in FIPS mode. Also use
8432 FIPS EC methods unconditionally for now.
5f8e6c50 8433
44652c16 8434 *Steve Henson*
5f8e6c50 8435
44652c16 8436 * New build option no-ec2m to disable characteristic 2 code.
5f8e6c50 8437
44652c16 8438 *Steve Henson*
5f8e6c50 8439
44652c16
DMSP
8440 * Backport libcrypto audit of return value checking from 1.1.0-dev; not
8441 all cases can be covered as some introduce binary incompatibilities.
5f8e6c50 8442
44652c16 8443 *Steve Henson*
5f8e6c50 8444
44652c16
DMSP
8445 * Redirect RSA operations to FIPS module including keygen,
8446 encrypt, decrypt, sign and verify. Block use of non FIPS RSA methods.
5f8e6c50 8447
44652c16 8448 *Steve Henson*
5f8e6c50 8449
4d49b685 8450 * Add similar low-level API blocking to ciphers.
5f8e6c50 8451
44652c16 8452 *Steve Henson*
5f8e6c50 8453
4d49b685 8454 * low-level digest APIs are not approved in FIPS mode: any attempt
44652c16 8455 to use these will cause a fatal error. Applications that *really* want
257e9d03 8456 to use them can use the `private_*` version instead.
5f8e6c50 8457
44652c16 8458 *Steve Henson*
5f8e6c50 8459
44652c16 8460 * Redirect cipher operations to FIPS module for FIPS builds.
5f8e6c50 8461
44652c16 8462 *Steve Henson*
5f8e6c50 8463
44652c16 8464 * Redirect digest operations to FIPS module for FIPS builds.
5f8e6c50 8465
44652c16
DMSP
8466 *Steve Henson*
8467
8468 * Update build system to add "fips" flag which will link in fipscanister.o
8469 for static and shared library builds embedding a signature if needed.
5f8e6c50
DMSP
8470
8471 *Steve Henson*
8472
44652c16
DMSP
8473 * Output TLS supported curves in preference order instead of numerical
8474 order. This is currently hardcoded for the highest order curves first.
8475 This should be configurable so applications can judge speed vs strength.
5f8e6c50 8476
44652c16 8477 *Steve Henson*
5f8e6c50 8478
44652c16 8479 * Add TLS v1.2 server support for client authentication.
5f8e6c50 8480
44652c16 8481 *Steve Henson*
5f8e6c50 8482
44652c16
DMSP
8483 * Add support for FIPS mode in ssl library: disable SSLv3, non-FIPS ciphers
8484 and enable MD5.
5f8e6c50 8485
44652c16 8486 *Steve Henson*
5f8e6c50 8487
44652c16
DMSP
8488 * Functions FIPS_mode_set() and FIPS_mode() which call the underlying
8489 FIPS modules versions.
5f8e6c50 8490
44652c16 8491 *Steve Henson*
5f8e6c50 8492
44652c16
DMSP
8493 * Add TLS v1.2 client side support for client authentication. Keep cache
8494 of handshake records longer as we don't know the hash algorithm to use
8495 until after the certificate request message is received.
5f8e6c50 8496
44652c16 8497 *Steve Henson*
5f8e6c50 8498
44652c16
DMSP
8499 * Initial TLS v1.2 client support. Add a default signature algorithms
8500 extension including all the algorithms we support. Parse new signature
8501 format in client key exchange. Relax some ECC signing restrictions for
8502 TLS v1.2 as indicated in RFC5246.
5f8e6c50 8503
44652c16 8504 *Steve Henson*
5f8e6c50 8505
44652c16
DMSP
8506 * Add server support for TLS v1.2 signature algorithms extension. Switch
8507 to new signature format when needed using client digest preference.
8508 All server ciphersuites should now work correctly in TLS v1.2. No client
8509 support yet and no support for client certificates.
5f8e6c50 8510
44652c16 8511 *Steve Henson*
5f8e6c50 8512
44652c16
DMSP
8513 * Initial TLS v1.2 support. Add new SHA256 digest to ssl code, switch
8514 to SHA256 for PRF when using TLS v1.2 and later. Add new SHA256 based
8515 ciphersuites. At present only RSA key exchange ciphersuites work with
8516 TLS v1.2. Add new option for TLS v1.2 replacing the old and obsolete
8517 SSL_OP_PKCS1_CHECK flags with SSL_OP_NO_TLSv1_2. New TLSv1.2 methods
8518 and version checking.
5f8e6c50 8519
44652c16 8520 *Steve Henson*
5f8e6c50 8521
44652c16
DMSP
8522 * New option OPENSSL_NO_SSL_INTERN. If an application can be compiled
8523 with this defined it will not be affected by any changes to ssl internal
8524 structures. Add several utility functions to allow openssl application
8525 to work with OPENSSL_NO_SSL_INTERN defined.
5f8e6c50 8526
44652c16 8527 *Steve Henson*
5f8e6c50 8528
44652c16
DMSP
8529 * A long standing patch to add support for SRP from EdelWeb (Peter
8530 Sylvester and Christophe Renou) was integrated.
8531 *Christophe Renou <christophe.renou@edelweb.fr>, Peter Sylvester
8532 <peter.sylvester@edelweb.fr>, Tom Wu <tjw@cs.stanford.edu>, and
8533 Ben Laurie*
5f8e6c50 8534
44652c16 8535 * Add functions to copy EVP_PKEY_METHOD and retrieve flags and id.
5f8e6c50 8536
44652c16 8537 *Steve Henson*
5f8e6c50 8538
44652c16
DMSP
8539 * Permit abbreviated handshakes when renegotiating using the function
8540 SSL_renegotiate_abbreviated().
5f8e6c50 8541
44652c16 8542 *Robin Seggelmann <seggelmann@fh-muenster.de>*
5f8e6c50 8543
44652c16
DMSP
8544 * Add call to ENGINE_register_all_complete() to
8545 ENGINE_load_builtin_engines(), so some implementations get used
8546 automatically instead of needing explicit application support.
5f8e6c50 8547
44652c16 8548 *Steve Henson*
5f8e6c50 8549
44652c16 8550 * Add support for TLS key exporter as described in RFC5705.
5f8e6c50 8551
44652c16 8552 *Robin Seggelmann <seggelmann@fh-muenster.de>, Steve Henson*
5f8e6c50 8553
44652c16
DMSP
8554 * Initial TLSv1.1 support. Since TLSv1.1 is very similar to TLS v1.0 only
8555 a few changes are required:
5f8e6c50 8556
44652c16
DMSP
8557 Add SSL_OP_NO_TLSv1_1 flag.
8558 Add TLSv1_1 methods.
8559 Update version checking logic to handle version 1.1.
8560 Add explicit IV handling (ported from DTLS code).
8561 Add command line options to s_client/s_server.
5f8e6c50 8562
44652c16 8563 *Steve Henson*
5f8e6c50 8564
44652c16
DMSP
8565OpenSSL 1.0.0
8566-------------
5f8e6c50 8567
257e9d03 8568### Changes between 1.0.0s and 1.0.0t [3 Dec 2015]
5f8e6c50 8569
44652c16 8570 * X509_ATTRIBUTE memory leak
5f8e6c50 8571
44652c16
DMSP
8572 When presented with a malformed X509_ATTRIBUTE structure OpenSSL will leak
8573 memory. This structure is used by the PKCS#7 and CMS routines so any
8574 application which reads PKCS#7 or CMS data from untrusted sources is
8575 affected. SSL/TLS is not affected.
5f8e6c50 8576
44652c16
DMSP
8577 This issue was reported to OpenSSL by Adam Langley (Google/BoringSSL) using
8578 libFuzzer.
d8dc8538 8579 ([CVE-2015-3195])
5f8e6c50 8580
44652c16 8581 *Stephen Henson*
5f8e6c50 8582
44652c16 8583 * Race condition handling PSK identify hint
5f8e6c50 8584
44652c16
DMSP
8585 If PSK identity hints are received by a multi-threaded client then
8586 the values are wrongly updated in the parent SSL_CTX structure. This can
8587 result in a race condition potentially leading to a double free of the
8588 identify hint data.
d8dc8538 8589 ([CVE-2015-3196])
5f8e6c50 8590
44652c16 8591 *Stephen Henson*
5f8e6c50 8592
257e9d03 8593### Changes between 1.0.0r and 1.0.0s [11 Jun 2015]
5f8e6c50 8594
44652c16 8595 * Malformed ECParameters causes infinite loop
5f8e6c50 8596
44652c16
DMSP
8597 When processing an ECParameters structure OpenSSL enters an infinite loop
8598 if the curve specified is over a specially malformed binary polynomial
8599 field.
5f8e6c50 8600
44652c16
DMSP
8601 This can be used to perform denial of service against any
8602 system which processes public keys, certificate requests or
8603 certificates. This includes TLS clients and TLS servers with
8604 client authentication enabled.
5f8e6c50 8605
44652c16 8606 This issue was reported to OpenSSL by Joseph Barr-Pixton.
d8dc8538 8607 ([CVE-2015-1788])
5f8e6c50 8608
44652c16 8609 *Andy Polyakov*
5f8e6c50 8610
44652c16 8611 * Exploitable out-of-bounds read in X509_cmp_time
5f8e6c50 8612
44652c16
DMSP
8613 X509_cmp_time does not properly check the length of the ASN1_TIME
8614 string and can read a few bytes out of bounds. In addition,
8615 X509_cmp_time accepts an arbitrary number of fractional seconds in the
8616 time string.
5f8e6c50 8617
44652c16
DMSP
8618 An attacker can use this to craft malformed certificates and CRLs of
8619 various sizes and potentially cause a segmentation fault, resulting in
8620 a DoS on applications that verify certificates or CRLs. TLS clients
8621 that verify CRLs are affected. TLS clients and servers with client
8622 authentication enabled may be affected if they use custom verification
8623 callbacks.
5f8e6c50 8624
44652c16
DMSP
8625 This issue was reported to OpenSSL by Robert Swiecki (Google), and
8626 independently by Hanno Böck.
d8dc8538 8627 ([CVE-2015-1789])
5f8e6c50 8628
44652c16 8629 *Emilia Käsper*
5f8e6c50 8630
44652c16 8631 * PKCS7 crash with missing EnvelopedContent
5f8e6c50 8632
44652c16
DMSP
8633 The PKCS#7 parsing code does not handle missing inner EncryptedContent
8634 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs
8635 with missing content and trigger a NULL pointer dereference on parsing.
5f8e6c50 8636
44652c16
DMSP
8637 Applications that decrypt PKCS#7 data or otherwise parse PKCS#7
8638 structures from untrusted sources are affected. OpenSSL clients and
8639 servers are not affected.
5f8e6c50 8640
44652c16 8641 This issue was reported to OpenSSL by Michal Zalewski (Google).
d8dc8538 8642 ([CVE-2015-1790])
5f8e6c50 8643
44652c16 8644 *Emilia Käsper*
5f8e6c50 8645
44652c16 8646 * CMS verify infinite loop with unknown hash function
5f8e6c50 8647
44652c16
DMSP
8648 When verifying a signedData message the CMS code can enter an infinite loop
8649 if presented with an unknown hash function OID. This can be used to perform
8650 denial of service against any system which verifies signedData messages using
8651 the CMS code.
8652 This issue was reported to OpenSSL by Johannes Bauer.
d8dc8538 8653 ([CVE-2015-1792])
5f8e6c50 8654
44652c16 8655 *Stephen Henson*
5f8e6c50 8656
44652c16 8657 * Race condition handling NewSessionTicket
5f8e6c50 8658
44652c16
DMSP
8659 If a NewSessionTicket is received by a multi-threaded client when attempting to
8660 reuse a previous ticket then a race condition can occur potentially leading to
8661 a double free of the ticket data.
d8dc8538 8662 ([CVE-2015-1791])
5f8e6c50 8663
44652c16 8664 *Matt Caswell*
5f8e6c50 8665
257e9d03 8666### Changes between 1.0.0q and 1.0.0r [19 Mar 2015]
5f8e6c50 8667
44652c16
DMSP
8668 * Segmentation fault in ASN1_TYPE_cmp fix
8669
8670 The function ASN1_TYPE_cmp will crash with an invalid read if an attempt is
8671 made to compare ASN.1 boolean types. Since ASN1_TYPE_cmp is used to check
8672 certificate signature algorithm consistency this can be used to crash any
8673 certificate verification operation and exploited in a DoS attack. Any
8674 application which performs certificate verification is vulnerable including
8675 OpenSSL clients and servers which enable client authentication.
d8dc8538 8676 ([CVE-2015-0286])
5f8e6c50 8677
44652c16 8678 *Stephen Henson*
5f8e6c50 8679
44652c16 8680 * ASN.1 structure reuse memory corruption fix
5f8e6c50 8681
44652c16
DMSP
8682 Reusing a structure in ASN.1 parsing may allow an attacker to cause
8683 memory corruption via an invalid write. Such reuse is and has been
8684 strongly discouraged and is believed to be rare.
5f8e6c50 8685
44652c16
DMSP
8686 Applications that parse structures containing CHOICE or ANY DEFINED BY
8687 components may be affected. Certificate parsing (d2i_X509 and related
8688 functions) are however not affected. OpenSSL clients and servers are
8689 not affected.
d8dc8538 8690 ([CVE-2015-0287])
5f8e6c50 8691
44652c16 8692 *Stephen Henson*
5f8e6c50 8693
44652c16 8694 * PKCS7 NULL pointer dereferences fix
5f8e6c50 8695
44652c16
DMSP
8696 The PKCS#7 parsing code does not handle missing outer ContentInfo
8697 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs with
8698 missing content and trigger a NULL pointer dereference on parsing.
5f8e6c50 8699
44652c16
DMSP
8700 Applications that verify PKCS#7 signatures, decrypt PKCS#7 data or
8701 otherwise parse PKCS#7 structures from untrusted sources are
8702 affected. OpenSSL clients and servers are not affected.
5f8e6c50 8703
44652c16 8704 This issue was reported to OpenSSL by Michal Zalewski (Google).
d8dc8538 8705 ([CVE-2015-0289])
5f8e6c50 8706
44652c16 8707 *Emilia Käsper*
5f8e6c50 8708
44652c16 8709 * DoS via reachable assert in SSLv2 servers fix
5f8e6c50 8710
44652c16
DMSP
8711 A malicious client can trigger an OPENSSL_assert (i.e., an abort) in
8712 servers that both support SSLv2 and enable export cipher suites by sending
8713 a specially crafted SSLv2 CLIENT-MASTER-KEY message.
5f8e6c50 8714
44652c16
DMSP
8715 This issue was discovered by Sean Burford (Google) and Emilia Käsper
8716 (OpenSSL development team).
d8dc8538 8717 ([CVE-2015-0293])
5f8e6c50 8718
44652c16 8719 *Emilia Käsper*
5f8e6c50 8720
44652c16 8721 * Use After Free following d2i_ECPrivatekey error fix
5f8e6c50 8722
44652c16
DMSP
8723 A malformed EC private key file consumed via the d2i_ECPrivateKey function
8724 could cause a use after free condition. This, in turn, could cause a double
8725 free in several private key parsing functions (such as d2i_PrivateKey
8726 or EVP_PKCS82PKEY) and could lead to a DoS attack or memory corruption
8727 for applications that receive EC private keys from untrusted
8728 sources. This scenario is considered rare.
5f8e6c50 8729
44652c16
DMSP
8730 This issue was discovered by the BoringSSL project and fixed in their
8731 commit 517073cd4b.
d8dc8538 8732 ([CVE-2015-0209])
5f8e6c50 8733
44652c16 8734 *Matt Caswell*
5f8e6c50 8735
44652c16 8736 * X509_to_X509_REQ NULL pointer deref fix
5f8e6c50 8737
44652c16
DMSP
8738 The function X509_to_X509_REQ will crash with a NULL pointer dereference if
8739 the certificate key is invalid. This function is rarely used in practice.
5f8e6c50 8740
44652c16 8741 This issue was discovered by Brian Carpenter.
d8dc8538 8742 ([CVE-2015-0288])
5f8e6c50 8743
44652c16 8744 *Stephen Henson*
5f8e6c50 8745
44652c16 8746 * Removed the export ciphers from the DEFAULT ciphers
5f8e6c50 8747
44652c16 8748 *Kurt Roeckx*
5f8e6c50 8749
257e9d03 8750### Changes between 1.0.0p and 1.0.0q [15 Jan 2015]
5f8e6c50 8751
44652c16 8752 * Build fixes for the Windows and OpenVMS platforms
5f8e6c50 8753
44652c16 8754 *Matt Caswell and Richard Levitte*
5f8e6c50 8755
257e9d03 8756### Changes between 1.0.0o and 1.0.0p [8 Jan 2015]
44652c16
DMSP
8757
8758 * Fix DTLS segmentation fault in dtls1_get_record. A carefully crafted DTLS
8759 message can cause a segmentation fault in OpenSSL due to a NULL pointer
8760 dereference. This could lead to a Denial Of Service attack. Thanks to
8761 Markus Stenberg of Cisco Systems, Inc. for reporting this issue.
d8dc8538 8762 ([CVE-2014-3571])
5f8e6c50
DMSP
8763
8764 *Steve Henson*
8765
44652c16
DMSP
8766 * Fix DTLS memory leak in dtls1_buffer_record. A memory leak can occur in the
8767 dtls1_buffer_record function under certain conditions. In particular this
8768 could occur if an attacker sent repeated DTLS records with the same
8769 sequence number but for the next epoch. The memory leak could be exploited
8770 by an attacker in a Denial of Service attack through memory exhaustion.
8771 Thanks to Chris Mueller for reporting this issue.
d8dc8538 8772 ([CVE-2015-0206])
5f8e6c50 8773
44652c16 8774 *Matt Caswell*
5f8e6c50 8775
44652c16
DMSP
8776 * Fix issue where no-ssl3 configuration sets method to NULL. When openssl is
8777 built with the no-ssl3 option and a SSL v3 ClientHello is received the ssl
8778 method would be set to NULL which could later result in a NULL pointer
8779 dereference. Thanks to Frank Schmirler for reporting this issue.
d8dc8538 8780 ([CVE-2014-3569])
5f8e6c50 8781
44652c16 8782 *Kurt Roeckx*
5f8e6c50 8783
44652c16
DMSP
8784 * Abort handshake if server key exchange message is omitted for ephemeral
8785 ECDH ciphersuites.
5f8e6c50 8786
44652c16
DMSP
8787 Thanks to Karthikeyan Bhargavan of the PROSECCO team at INRIA for
8788 reporting this issue.
d8dc8538 8789 ([CVE-2014-3572])
5f8e6c50 8790
44652c16 8791 *Steve Henson*
5f8e6c50 8792
44652c16
DMSP
8793 * Remove non-export ephemeral RSA code on client and server. This code
8794 violated the TLS standard by allowing the use of temporary RSA keys in
8795 non-export ciphersuites and could be used by a server to effectively
8796 downgrade the RSA key length used to a value smaller than the server
8797 certificate. Thanks for Karthikeyan Bhargavan of the PROSECCO team at
8798 INRIA or reporting this issue.
d8dc8538 8799 ([CVE-2015-0204])
5f8e6c50 8800
44652c16 8801 *Steve Henson*
5f8e6c50 8802
44652c16
DMSP
8803 * Fixed issue where DH client certificates are accepted without verification.
8804 An OpenSSL server will accept a DH certificate for client authentication
8805 without the certificate verify message. This effectively allows a client to
8806 authenticate without the use of a private key. This only affects servers
8807 which trust a client certificate authority which issues certificates
8808 containing DH keys: these are extremely rare and hardly ever encountered.
8809 Thanks for Karthikeyan Bhargavan of the PROSECCO team at INRIA or reporting
8810 this issue.
d8dc8538 8811 ([CVE-2015-0205])
5f8e6c50 8812
44652c16 8813 *Steve Henson*
5f8e6c50 8814
43a70f02
RS
8815 * Correct Bignum squaring. Bignum squaring (BN_sqr) may produce incorrect
8816 results on some platforms, including x86_64. This bug occurs at random
8817 with a very low probability, and is not known to be exploitable in any
8818 way, though its exact impact is difficult to determine. Thanks to Pieter
8819 Wuille (Blockstream) who reported this issue and also suggested an initial
8820 fix. Further analysis was conducted by the OpenSSL development team and
8821 Adam Langley of Google. The final fix was developed by Andy Polyakov of
8822 the OpenSSL core team.
d8dc8538 8823 ([CVE-2014-3570])
5f8e6c50 8824
43a70f02 8825 *Andy Polyakov*
5f8e6c50 8826
43a70f02 8827 * Fix various certificate fingerprint issues.
5f8e6c50 8828
44652c16
DMSP
8829 By using non-DER or invalid encodings outside the signed portion of a
8830 certificate the fingerprint can be changed without breaking the signature.
8831 Although no details of the signed portion of the certificate can be changed
8832 this can cause problems with some applications: e.g. those using the
8833 certificate fingerprint for blacklists.
5f8e6c50 8834
44652c16 8835 1. Reject signatures with non zero unused bits.
5f8e6c50 8836
44652c16
DMSP
8837 If the BIT STRING containing the signature has non zero unused bits reject
8838 the signature. All current signature algorithms require zero unused bits.
5f8e6c50 8839
44652c16 8840 2. Check certificate algorithm consistency.
5f8e6c50 8841
44652c16
DMSP
8842 Check the AlgorithmIdentifier inside TBS matches the one in the
8843 certificate signature. NB: this will result in signature failure
8844 errors for some broken certificates.
5f8e6c50 8845
44652c16 8846 Thanks to Konrad Kraszewski from Google for reporting this issue.
5f8e6c50 8847
44652c16 8848 3. Check DSA/ECDSA signatures use DER.
5f8e6c50 8849
eb4129e1 8850 Re-encode DSA/ECDSA signatures and compare with the original received
44652c16 8851 signature. Return an error if there is a mismatch.
5f8e6c50 8852
44652c16
DMSP
8853 This will reject various cases including garbage after signature
8854 (thanks to Antti Karjalainen and Tuomo Untinen from the Codenomicon CROSS
8855 program for discovering this case) and use of BER or invalid ASN.1 INTEGERs
8856 (negative or with leading zeroes).
5f8e6c50 8857
44652c16
DMSP
8858 Further analysis was conducted and fixes were developed by Stephen Henson
8859 of the OpenSSL core team.
5f8e6c50 8860
d8dc8538 8861 ([CVE-2014-8275])
5f8e6c50
DMSP
8862
8863 *Steve Henson*
8864
257e9d03 8865### Changes between 1.0.0n and 1.0.0o [15 Oct 2014]
5f8e6c50 8866
44652c16 8867 * Session Ticket Memory Leak.
5f8e6c50 8868
44652c16
DMSP
8869 When an OpenSSL SSL/TLS/DTLS server receives a session ticket the
8870 integrity of that ticket is first verified. In the event of a session
8871 ticket integrity check failing, OpenSSL will fail to free memory
8872 causing a memory leak. By sending a large number of invalid session
8873 tickets an attacker could exploit this issue in a Denial Of Service
8874 attack.
d8dc8538 8875 ([CVE-2014-3567])
5f8e6c50
DMSP
8876
8877 *Steve Henson*
8878
44652c16 8879 * Build option no-ssl3 is incomplete.
5f8e6c50 8880
44652c16 8881 When OpenSSL is configured with "no-ssl3" as a build option, servers
d7f3a2cc 8882 could accept and complete an SSL 3.0 handshake, and clients could be
44652c16 8883 configured to send them.
d8dc8538 8884 ([CVE-2014-3568])
5f8e6c50 8885
44652c16
DMSP
8886 *Akamai and the OpenSSL team*
8887
8888 * Add support for TLS_FALLBACK_SCSV.
8889 Client applications doing fallback retries should call
8890 SSL_set_mode(s, SSL_MODE_SEND_FALLBACK_SCSV).
d8dc8538 8891 ([CVE-2014-3566])
5f8e6c50 8892
44652c16 8893 *Adam Langley, Bodo Moeller*
5f8e6c50 8894
44652c16 8895 * Add additional DigestInfo checks.
5f8e6c50 8896
eb4129e1 8897 Re-encode DigestInto in DER and check against the original when
44652c16
DMSP
8898 verifying RSA signature: this will reject any improperly encoded
8899 DigestInfo structures.
5f8e6c50 8900
44652c16 8901 Note: this is a precautionary measure and no attacks are currently known.
5f8e6c50 8902
5f8e6c50
DMSP
8903 *Steve Henson*
8904
257e9d03 8905### Changes between 1.0.0m and 1.0.0n [6 Aug 2014]
5f8e6c50 8906
44652c16
DMSP
8907 * OpenSSL DTLS clients enabling anonymous (EC)DH ciphersuites are subject
8908 to a denial of service attack. A malicious server can crash the client
8909 with a null pointer dereference (read) by specifying an anonymous (EC)DH
8910 ciphersuite and sending carefully crafted handshake messages.
5f8e6c50 8911
44652c16
DMSP
8912 Thanks to Felix Gröbert (Google) for discovering and researching this
8913 issue.
d8dc8538 8914 ([CVE-2014-3510])
5f8e6c50 8915
44652c16 8916 *Emilia Käsper*
5f8e6c50 8917
44652c16
DMSP
8918 * By sending carefully crafted DTLS packets an attacker could cause openssl
8919 to leak memory. This can be exploited through a Denial of Service attack.
8920 Thanks to Adam Langley for discovering and researching this issue.
d8dc8538 8921 ([CVE-2014-3507])
5f8e6c50 8922
44652c16 8923 *Adam Langley*
5f8e6c50 8924
44652c16
DMSP
8925 * An attacker can force openssl to consume large amounts of memory whilst
8926 processing DTLS handshake messages. This can be exploited through a
8927 Denial of Service attack.
8928 Thanks to Adam Langley for discovering and researching this issue.
d8dc8538 8929 ([CVE-2014-3506])
5f8e6c50 8930
44652c16 8931 *Adam Langley*
5f8e6c50 8932
44652c16
DMSP
8933 * An attacker can force an error condition which causes openssl to crash
8934 whilst processing DTLS packets due to memory being freed twice. This
8935 can be exploited through a Denial of Service attack.
8936 Thanks to Adam Langley and Wan-Teh Chang for discovering and researching
8937 this issue.
d8dc8538 8938 ([CVE-2014-3505])
5f8e6c50 8939
44652c16 8940 *Adam Langley*
5f8e6c50 8941
44652c16
DMSP
8942 * If a multithreaded client connects to a malicious server using a resumed
8943 session and the server sends an ec point format extension it could write
8944 up to 255 bytes to freed memory.
5f8e6c50 8945
44652c16
DMSP
8946 Thanks to Gabor Tyukasz (LogMeIn Inc) for discovering and researching this
8947 issue.
d8dc8538 8948 ([CVE-2014-3509])
5f8e6c50 8949
44652c16 8950 *Gabor Tyukasz*
5f8e6c50 8951
44652c16
DMSP
8952 * A flaw in OBJ_obj2txt may cause pretty printing functions such as
8953 X509_name_oneline, X509_name_print_ex et al. to leak some information
8954 from the stack. Applications may be affected if they echo pretty printing
8955 output to the attacker.
5f8e6c50 8956
44652c16 8957 Thanks to Ivan Fratric (Google) for discovering this issue.
d8dc8538 8958 ([CVE-2014-3508])
5f8e6c50 8959
44652c16 8960 *Emilia Käsper, and Steve Henson*
5f8e6c50 8961
44652c16
DMSP
8962 * Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
8963 for corner cases. (Certain input points at infinity could lead to
8964 bogus results, with non-infinity inputs mapped to infinity too.)
5f8e6c50 8965
44652c16 8966 *Bodo Moeller*
5f8e6c50 8967
257e9d03 8968### Changes between 1.0.0l and 1.0.0m [5 Jun 2014]
5f8e6c50 8969
44652c16
DMSP
8970 * Fix for SSL/TLS MITM flaw. An attacker using a carefully crafted
8971 handshake can force the use of weak keying material in OpenSSL
8972 SSL/TLS clients and servers.
5f8e6c50 8973
44652c16 8974 Thanks to KIKUCHI Masashi (Lepidum Co. Ltd.) for discovering and
d8dc8538 8975 researching this issue. ([CVE-2014-0224])
5f8e6c50 8976
44652c16 8977 *KIKUCHI Masashi, Steve Henson*
5f8e6c50 8978
44652c16
DMSP
8979 * Fix DTLS recursion flaw. By sending an invalid DTLS handshake to an
8980 OpenSSL DTLS client the code can be made to recurse eventually crashing
8981 in a DoS attack.
5f8e6c50 8982
44652c16 8983 Thanks to Imre Rad (Search-Lab Ltd.) for discovering this issue.
d8dc8538 8984 ([CVE-2014-0221])
5f8e6c50 8985
44652c16 8986 *Imre Rad, Steve Henson*
5f8e6c50 8987
44652c16
DMSP
8988 * Fix DTLS invalid fragment vulnerability. A buffer overrun attack can
8989 be triggered by sending invalid DTLS fragments to an OpenSSL DTLS
8990 client or server. This is potentially exploitable to run arbitrary
8991 code on a vulnerable client or server.
5f8e6c50 8992
d8dc8538 8993 Thanks to Jüri Aedla for reporting this issue. ([CVE-2014-0195])
5f8e6c50 8994
44652c16 8995 *Jüri Aedla, Steve Henson*
5f8e6c50 8996
44652c16
DMSP
8997 * Fix bug in TLS code where clients enable anonymous ECDH ciphersuites
8998 are subject to a denial of service attack.
5f8e6c50 8999
44652c16 9000 Thanks to Felix Gröbert and Ivan Fratric at Google for discovering
d8dc8538 9001 this issue. ([CVE-2014-3470])
5f8e6c50 9002
44652c16 9003 *Felix Gröbert, Ivan Fratric, Steve Henson*
5f8e6c50 9004
44652c16
DMSP
9005 * Harmonize version and its documentation. -f flag is used to display
9006 compilation flags.
5f8e6c50 9007
44652c16 9008 *mancha <mancha1@zoho.com>*
5f8e6c50 9009
44652c16
DMSP
9010 * Fix eckey_priv_encode so it immediately returns an error upon a failure
9011 in i2d_ECPrivateKey.
5f8e6c50 9012
44652c16 9013 *mancha <mancha1@zoho.com>*
5f8e6c50 9014
44652c16 9015 * Fix some double frees. These are not thought to be exploitable.
5f8e6c50 9016
44652c16 9017 *mancha <mancha1@zoho.com>*
5f8e6c50 9018
44652c16
DMSP
9019 * Fix for the attack described in the paper "Recovering OpenSSL
9020 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
9021 by Yuval Yarom and Naomi Benger. Details can be obtained from:
257e9d03 9022 <http://eprint.iacr.org/2014/140>
5f8e6c50 9023
44652c16 9024 Thanks to Yuval Yarom and Naomi Benger for discovering this
d8dc8538 9025 flaw and to Yuval Yarom for supplying a fix ([CVE-2014-0076])
5f8e6c50 9026
44652c16 9027 *Yuval Yarom and Naomi Benger*
5f8e6c50 9028
257e9d03 9029### Changes between 1.0.0k and 1.0.0l [6 Jan 2014]
5f8e6c50 9030
44652c16
DMSP
9031 * Keep original DTLS digest and encryption contexts in retransmission
9032 structures so we can use the previous session parameters if they need
d8dc8538 9033 to be resent. ([CVE-2013-6450])
5f8e6c50
DMSP
9034
9035 *Steve Henson*
9036
44652c16
DMSP
9037 * Add option SSL_OP_SAFARI_ECDHE_ECDSA_BUG (part of SSL_OP_ALL) which
9038 avoids preferring ECDHE-ECDSA ciphers when the client appears to be
9039 Safari on OS X. Safari on OS X 10.8..10.8.3 advertises support for
9040 several ECDHE-ECDSA ciphers, but fails to negotiate them. The bug
9041 is fixed in OS X 10.8.4, but Apple have ruled out both hot fixing
9042 10.8..10.8.3 and forcing users to upgrade to 10.8.4 or newer.
5f8e6c50 9043
44652c16 9044 *Rob Stradling, Adam Langley*
5f8e6c50 9045
257e9d03 9046### Changes between 1.0.0j and 1.0.0k [5 Feb 2013]
5f8e6c50 9047
44652c16 9048 * Make the decoding of SSLv3, TLS and DTLS CBC records constant time.
5f8e6c50 9049
44652c16
DMSP
9050 This addresses the flaw in CBC record processing discovered by
9051 Nadhem Alfardan and Kenny Paterson. Details of this attack can be found
257e9d03 9052 at: <http://www.isg.rhul.ac.uk/tls/>
5f8e6c50 9053
44652c16
DMSP
9054 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
9055 Security Group at Royal Holloway, University of London
9056 (www.isg.rhul.ac.uk) for discovering this flaw and Adam Langley and
9057 Emilia Käsper for the initial patch.
d8dc8538 9058 ([CVE-2013-0169])
5f8e6c50 9059
44652c16 9060 *Emilia Käsper, Adam Langley, Ben Laurie, Andy Polyakov, Steve Henson*
5f8e6c50 9061
44652c16 9062 * Return an error when checking OCSP signatures when key is NULL.
d8dc8538 9063 This fixes a DoS attack. ([CVE-2013-0166])
5f8e6c50
DMSP
9064
9065 *Steve Henson*
9066
44652c16
DMSP
9067 * Call OCSP Stapling callback after ciphersuite has been chosen, so
9068 the right response is stapled. Also change SSL_get_certificate()
9069 so it returns the certificate actually sent.
257e9d03 9070 See <http://rt.openssl.org/Ticket/Display.html?id=2836>.
44652c16 9071 (This is a backport)
5f8e6c50 9072
44652c16 9073 *Rob Stradling <rob.stradling@comodo.com>*
5f8e6c50 9074
44652c16 9075 * Fix possible deadlock when decoding public keys.
5f8e6c50
DMSP
9076
9077 *Steve Henson*
9078
257e9d03 9079### Changes between 1.0.0i and 1.0.0j [10 May 2012]
5f8e6c50 9080
44652c16
DMSP
9081[NB: OpenSSL 1.0.0i and later 1.0.0 patch levels were released after
9082OpenSSL 1.0.1.]
5f8e6c50 9083
44652c16
DMSP
9084 * Sanity check record length before skipping explicit IV in DTLS
9085 to fix DoS attack.
5f8e6c50 9086
44652c16
DMSP
9087 Thanks to Codenomicon for discovering this issue using Fuzz-o-Matic
9088 fuzzing as a service testing platform.
d8dc8538 9089 ([CVE-2012-2333])
5f8e6c50
DMSP
9090
9091 *Steve Henson*
9092
44652c16
DMSP
9093 * Initialise tkeylen properly when encrypting CMS messages.
9094 Thanks to Solar Designer of Openwall for reporting this issue.
5f8e6c50
DMSP
9095
9096 *Steve Henson*
9097
257e9d03 9098### Changes between 1.0.0h and 1.0.0i [19 Apr 2012]
5f8e6c50 9099
44652c16
DMSP
9100 * Check for potentially exploitable overflows in asn1_d2i_read_bio
9101 BUF_mem_grow and BUF_mem_grow_clean. Refuse attempts to shrink buffer
9102 in CRYPTO_realloc_clean.
5f8e6c50 9103
44652c16
DMSP
9104 Thanks to Tavis Ormandy, Google Security Team, for discovering this
9105 issue and to Adam Langley <agl@chromium.org> for fixing it.
d8dc8538 9106 ([CVE-2012-2110])
5f8e6c50 9107
44652c16 9108 *Adam Langley (Google), Tavis Ormandy, Google Security Team*
5f8e6c50 9109
257e9d03 9110### Changes between 1.0.0g and 1.0.0h [12 Mar 2012]
5f8e6c50
DMSP
9111
9112 * Fix MMA (Bleichenbacher's attack on PKCS #1 v1.5 RSA padding) weakness
9113 in CMS and PKCS7 code. When RSA decryption fails use a random key for
9114 content decryption and always return the same error. Note: this attack
9115 needs on average 2^20 messages so it only affects automated senders. The
9116 old behaviour can be re-enabled in the CMS code by setting the
9117 CMS_DEBUG_DECRYPT flag: this is useful for debugging and testing where
9118 an MMA defence is not necessary.
9119 Thanks to Ivan Nestlerode <inestlerode@us.ibm.com> for discovering
d8dc8538 9120 this issue. ([CVE-2012-0884])
5f8e6c50
DMSP
9121
9122 *Steve Henson*
9123
9124 * Fix CVE-2011-4619: make sure we really are receiving a
9125 client hello before rejecting multiple SGC restarts. Thanks to
9126 Ivan Nestlerode <inestlerode@us.ibm.com> for discovering this bug.
9127
9128 *Steve Henson*
9129
257e9d03 9130### Changes between 1.0.0f and 1.0.0g [18 Jan 2012]
5f8e6c50
DMSP
9131
9132 * Fix for DTLS DoS issue introduced by fix for CVE-2011-4109.
9133 Thanks to Antonio Martin, Enterprise Secure Access Research and
9134 Development, Cisco Systems, Inc. for discovering this bug and
d8dc8538 9135 preparing a fix. ([CVE-2012-0050])
5f8e6c50
DMSP
9136
9137 *Antonio Martin*
9138
257e9d03 9139### Changes between 1.0.0e and 1.0.0f [4 Jan 2012]
5f8e6c50
DMSP
9140
9141 * Nadhem Alfardan and Kenny Paterson have discovered an extension
9142 of the Vaudenay padding oracle attack on CBC mode encryption
9143 which enables an efficient plaintext recovery attack against
9144 the OpenSSL implementation of DTLS. Their attack exploits timing
9145 differences arising during decryption processing. A research
9146 paper describing this attack can be found at:
257e9d03 9147 <http://www.isg.rhul.ac.uk/~kp/dtls.pdf>
5f8e6c50
DMSP
9148 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
9149 Security Group at Royal Holloway, University of London
9150 (www.isg.rhul.ac.uk) for discovering this flaw and to Robin Seggelmann
9151 <seggelmann@fh-muenster.de> and Michael Tuexen <tuexen@fh-muenster.de>
d8dc8538 9152 for preparing the fix. ([CVE-2011-4108])
5f8e6c50
DMSP
9153
9154 *Robin Seggelmann, Michael Tuexen*
9155
9156 * Clear bytes used for block padding of SSL 3.0 records.
d8dc8538 9157 ([CVE-2011-4576])
5f8e6c50
DMSP
9158
9159 *Adam Langley (Google)*
9160
9161 * Only allow one SGC handshake restart for SSL/TLS. Thanks to George
9162 Kadianakis <desnacked@gmail.com> for discovering this issue and
d8dc8538 9163 Adam Langley for preparing the fix. ([CVE-2011-4619])
5f8e6c50
DMSP
9164
9165 *Adam Langley (Google)*
9166
d8dc8538 9167 * Check parameters are not NULL in GOST ENGINE. ([CVE-2012-0027])
5f8e6c50
DMSP
9168
9169 *Andrey Kulikov <amdeich@gmail.com>*
9170
9171 * Prevent malformed RFC3779 data triggering an assertion failure.
9172 Thanks to Andrew Chi, BBN Technologies, for discovering the flaw
d8dc8538 9173 and Rob Austein <sra@hactrn.net> for fixing it. ([CVE-2011-4577])
5f8e6c50
DMSP
9174
9175 *Rob Austein <sra@hactrn.net>*
9176
9177 * Improved PRNG seeding for VOS.
9178
9179 *Paul Green <Paul.Green@stratus.com>*
9180
9181 * Fix ssl_ciph.c set-up race.
9182
9183 *Adam Langley (Google)*
9184
9185 * Fix spurious failures in ecdsatest.c.
9186
9187 *Emilia Käsper (Google)*
9188
9189 * Fix the BIO_f_buffer() implementation (which was mixing different
257e9d03 9190 interpretations of the `..._len` fields).
5f8e6c50
DMSP
9191
9192 *Adam Langley (Google)*
9193
9194 * Fix handling of BN_BLINDING: now BN_BLINDING_invert_ex (rather than
9195 BN_BLINDING_invert_ex) calls BN_BLINDING_update, ensuring that concurrent
9196 threads won't reuse the same blinding coefficients.
9197
9198 This also avoids the need to obtain the CRYPTO_LOCK_RSA_BLINDING
9199 lock to call BN_BLINDING_invert_ex, and avoids one use of
9200 BN_BLINDING_update for each BN_BLINDING structure (previously,
9201 the last update always remained unused).
9202
9203 *Emilia Käsper (Google)*
9204
9205 * In ssl3_clear, preserve s3->init_extra along with s3->rbuf.
9206
9207 *Bob Buckholz (Google)*
9208
257e9d03 9209### Changes between 1.0.0d and 1.0.0e [6 Sep 2011]
5f8e6c50
DMSP
9210
9211 * Fix bug where CRLs with nextUpdate in the past are sometimes accepted
d8dc8538 9212 by initialising X509_STORE_CTX properly. ([CVE-2011-3207])
5f8e6c50
DMSP
9213
9214 *Kaspar Brand <ossl@velox.ch>*
9215
9216 * Fix SSL memory handling for (EC)DH ciphersuites, in particular
d8dc8538 9217 for multi-threaded use of ECDH. ([CVE-2011-3210])
5f8e6c50
DMSP
9218
9219 *Adam Langley (Google)*
9220
9221 * Fix x509_name_ex_d2i memory leak on bad inputs.
9222
9223 *Bodo Moeller*
9224
9225 * Remove hard coded ecdsaWithSHA1 signature tests in ssl code and check
9226 signature public key algorithm by using OID xref utilities instead.
9227 Before this you could only use some ECC ciphersuites with SHA1 only.
9228
9229 *Steve Henson*
9230
9231 * Add protection against ECDSA timing attacks as mentioned in the paper
9232 by Billy Bob Brumley and Nicola Tuveri, see:
257e9d03 9233 <http://eprint.iacr.org/2011/232.pdf>
5f8e6c50
DMSP
9234
9235 *Billy Bob Brumley and Nicola Tuveri*
9236
257e9d03 9237### Changes between 1.0.0c and 1.0.0d [8 Feb 2011]
5f8e6c50
DMSP
9238
9239 * Fix parsing of OCSP stapling ClientHello extension. CVE-2011-0014
9240
9241 *Neel Mehta, Adam Langley, Bodo Moeller (Google)*
9242
9243 * Fix bug in string printing code: if *any* escaping is enabled we must
9244 escape the escape character (backslash) or the resulting string is
9245 ambiguous.
9246
9247 *Steve Henson*
9248
257e9d03 9249### Changes between 1.0.0b and 1.0.0c [2 Dec 2010]
5f8e6c50
DMSP
9250
9251 * Disable code workaround for ancient and obsolete Netscape browsers
9252 and servers: an attacker can use it in a ciphersuite downgrade attack.
9253 Thanks to Martin Rex for discovering this bug. CVE-2010-4180
9254
9255 *Steve Henson*
9256
9257 * Fixed J-PAKE implementation error, originally discovered by
9258 Sebastien Martini, further info and confirmation from Stefan
9259 Arentz and Feng Hao. Note that this fix is a security fix. CVE-2010-4252
9260
9261 *Ben Laurie*
9262
257e9d03 9263### Changes between 1.0.0a and 1.0.0b [16 Nov 2010]
5f8e6c50
DMSP
9264
9265 * Fix extension code to avoid race conditions which can result in a buffer
9266 overrun vulnerability: resumed sessions must not be modified as they can
9267 be shared by multiple threads. CVE-2010-3864
9268
9269 *Steve Henson*
9270
9271 * Fix WIN32 build system to correctly link an ENGINE directory into
9272 a DLL.
9273
9274 *Steve Henson*
9275
257e9d03 9276### Changes between 1.0.0 and 1.0.0a [01 Jun 2010]
5f8e6c50
DMSP
9277
9278 * Check return value of int_rsa_verify in pkey_rsa_verifyrecover
d8dc8538 9279 ([CVE-2010-1633])
5f8e6c50
DMSP
9280
9281 *Steve Henson, Peter-Michael Hager <hager@dortmund.net>*
9282
257e9d03 9283### Changes between 0.9.8n and 1.0.0 [29 Mar 2010]
5f8e6c50
DMSP
9284
9285 * Add "missing" function EVP_CIPHER_CTX_copy(). This copies a cipher
9286 context. The operation can be customised via the ctrl mechanism in
9287 case ENGINEs want to include additional functionality.
9288
9289 *Steve Henson*
9290
9291 * Tolerate yet another broken PKCS#8 key format: private key value negative.
9292
9293 *Steve Henson*
9294
9295 * Add new -subject_hash_old and -issuer_hash_old options to x509 utility to
9296 output hashes compatible with older versions of OpenSSL.
9297
9298 *Willy Weisz <weisz@vcpc.univie.ac.at>*
9299
9300 * Fix compression algorithm handling: if resuming a session use the
9301 compression algorithm of the resumed session instead of determining
9302 it from client hello again. Don't allow server to change algorithm.
9303
9304 *Steve Henson*
9305
ec2bfb7d 9306 * Add load_crls() function to commands tidying load_certs() too. Add option
5f8e6c50
DMSP
9307 to verify utility to allow additional CRLs to be included.
9308
9309 *Steve Henson*
9310
9311 * Update OCSP request code to permit adding custom headers to the request:
9312 some responders need this.
9313
9314 *Steve Henson*
9315
9316 * The function EVP_PKEY_sign() returns <=0 on error: check return code
9317 correctly.
9318
9319 *Julia Lawall <julia@diku.dk>*
9320
ec2bfb7d 9321 * Update verify callback code in `apps/s_cb.c` and `apps/verify.c`, it
5f8e6c50
DMSP
9322 needlessly dereferenced structures, used obsolete functions and
9323 didn't handle all updated verify codes correctly.
9324
9325 *Steve Henson*
9326
9327 * Disable MD2 in the default configuration.
9328
9329 *Steve Henson*
9330
9331 * In BIO_pop() and BIO_push() use the ctrl argument (which was NULL) to
9332 indicate the initial BIO being pushed or popped. This makes it possible
9333 to determine whether the BIO is the one explicitly called or as a result
9334 of the ctrl being passed down the chain. Fix BIO_pop() and SSL BIOs so
9335 it handles reference counts correctly and doesn't zero out the I/O bio
9336 when it is not being explicitly popped. WARNING: applications which
9337 included workarounds for the old buggy behaviour will need to be modified
9338 or they could free up already freed BIOs.
9339
9340 *Steve Henson*
9341
9342 * Extend the uni2asc/asc2uni => OPENSSL_uni2asc/OPENSSL_asc2uni
9343 renaming to all platforms (within the 0.9.8 branch, this was
9344 done conditionally on Netware platforms to avoid a name clash).
9345
9346 *Guenter <lists@gknw.net>*
9347
9348 * Add ECDHE and PSK support to DTLS.
9349
9350 *Michael Tuexen <tuexen@fh-muenster.de>*
9351
9352 * Add CHECKED_STACK_OF macro to safestack.h, otherwise safestack can't
9353 be used on C++.
9354
9355 *Steve Henson*
9356
9357 * Add "missing" function EVP_MD_flags() (without this the only way to
9358 retrieve a digest flags is by accessing the structure directly. Update
257e9d03 9359 `EVP_MD_do_all*()` and `EVP_CIPHER_do_all*()` to include the name a digest
5f8e6c50
DMSP
9360 or cipher is registered as in the "from" argument. Print out all
9361 registered digests in the dgst usage message instead of manually
9362 attempting to work them out.
9363
9364 *Steve Henson*
9365
9366 * If no SSLv2 ciphers are used don't use an SSLv2 compatible client hello:
9367 this allows the use of compression and extensions. Change default cipher
9368 string to remove SSLv2 ciphersuites. This effectively avoids ancient SSLv2
9369 by default unless an application cipher string requests it.
9370
9371 *Steve Henson*
9372
9373 * Alter match criteria in PKCS12_parse(). It used to try to use local
9374 key ids to find matching certificates and keys but some PKCS#12 files
9375 don't follow the (somewhat unwritten) rules and this strategy fails.
9376 Now just gather all certificates together and the first private key
9377 then look for the first certificate that matches the key.
9378
9379 *Steve Henson*
9380
9381 * Support use of registered digest and cipher names for dgst and cipher
9382 commands instead of having to add each one as a special case. So now
9383 you can do:
9384
9385 openssl sha256 foo
9386
9387 as well as:
9388
9389 openssl dgst -sha256 foo
9390
9391 and this works for ENGINE based algorithms too.
9392
5f8e6c50
DMSP
9393 *Steve Henson*
9394
9395 * Update Gost ENGINE to support parameter files.
9396
9397 *Victor B. Wagner <vitus@cryptocom.ru>*
9398
9399 * Support GeneralizedTime in ca utility.
9400
9401 *Oliver Martin <oliver@volatilevoid.net>, Steve Henson*
9402
9403 * Enhance the hash format used for certificate directory links. The new
9404 form uses the canonical encoding (meaning equivalent names will work
9405 even if they aren't identical) and uses SHA1 instead of MD5. This form
9406 is incompatible with the older format and as a result c_rehash should
9407 be used to rebuild symbolic links.
9408
9409 *Steve Henson*
9410
9411 * Make PKCS#8 the default write format for private keys, replacing the
9412 traditional format. This form is standardised, more secure and doesn't
9413 include an implicit MD5 dependency.
9414
9415 *Steve Henson*
9416
9417 * Add a $gcc_devteam_warn option to Configure. The idea is that any code
9418 committed to OpenSSL should pass this lot as a minimum.
9419
9420 *Steve Henson*
9421
9422 * Add session ticket override functionality for use by EAP-FAST.
9423
9424 *Jouni Malinen <j@w1.fi>*
9425
9426 * Modify HMAC functions to return a value. Since these can be implemented
9427 in an ENGINE errors can occur.
9428
9429 *Steve Henson*
9430
9431 * Type-checked OBJ_bsearch_ex.
9432
9433 *Ben Laurie*
9434
9435 * Type-checked OBJ_bsearch. Also some constification necessitated
9436 by type-checking. Still to come: TXT_DB, bsearch(?),
9437 OBJ_bsearch_ex, qsort, CRYPTO_EX_DATA, ASN1_VALUE, ASN1_STRING,
9438 CONF_VALUE.
9439
9440 *Ben Laurie*
9441
9442 * New function OPENSSL_gmtime_adj() to add a specific number of days and
9443 seconds to a tm structure directly, instead of going through OS
9444 specific date routines. This avoids any issues with OS routines such
257e9d03 9445 as the year 2038 bug. New `*_adj()` functions for ASN1 time structures
5f8e6c50
DMSP
9446 and X509_time_adj_ex() to cover the extended range. The existing
9447 X509_time_adj() is still usable and will no longer have any date issues.
9448
9449 *Steve Henson*
9450
9451 * Delta CRL support. New use deltas option which will attempt to locate
9452 and search any appropriate delta CRLs available.
9453
9454 This work was sponsored by Google.
9455
9456 *Steve Henson*
9457
9458 * Support for CRLs partitioned by reason code. Reorganise CRL processing
9459 code and add additional score elements. Validate alternate CRL paths
9460 as part of the CRL checking and indicate a new error "CRL path validation
9461 error" in this case. Applications wanting additional details can use
9462 the verify callback and check the new "parent" field. If this is not
9463 NULL CRL path validation is taking place. Existing applications won't
9464 see this because it requires extended CRL support which is off by
9465 default.
9466
9467 This work was sponsored by Google.
9468
9469 *Steve Henson*
9470
9471 * Support for freshest CRL extension.
9472
9473 This work was sponsored by Google.
9474
9475 *Steve Henson*
9476
9477 * Initial indirect CRL support. Currently only supported in the CRLs
9478 passed directly and not via lookup. Process certificate issuer
9479 CRL entry extension and lookup CRL entries by bother issuer name
9480 and serial number. Check and process CRL issuer entry in IDP extension.
9481
9482 This work was sponsored by Google.
9483
9484 *Steve Henson*
9485
9486 * Add support for distinct certificate and CRL paths. The CRL issuer
9487 certificate is validated separately in this case. Only enabled if
9488 an extended CRL support flag is set: this flag will enable additional
9489 CRL functionality in future.
9490
9491 This work was sponsored by Google.
9492
9493 *Steve Henson*
9494
9495 * Add support for policy mappings extension.
9496
9497 This work was sponsored by Google.
9498
9499 *Steve Henson*
9500
9501 * Fixes to pathlength constraint, self issued certificate handling,
9502 policy processing to align with RFC3280 and PKITS tests.
9503
9504 This work was sponsored by Google.
9505
9506 *Steve Henson*
9507
9508 * Support for name constraints certificate extension. DN, email, DNS
9509 and URI types are currently supported.
9510
9511 This work was sponsored by Google.
9512
9513 *Steve Henson*
9514
9515 * To cater for systems that provide a pointer-based thread ID rather
9516 than numeric, deprecate the current numeric thread ID mechanism and
9517 replace it with a structure and associated callback type. This
9518 mechanism allows a numeric "hash" to be extracted from a thread ID in
9519 either case, and on platforms where pointers are larger than 'long',
9520 mixing is done to help ensure the numeric 'hash' is usable even if it
9521 can't be guaranteed unique. The default mechanism is to use "&errno"
9522 as a pointer-based thread ID to distinguish between threads.
9523
9524 Applications that want to provide their own thread IDs should now use
9525 CRYPTO_THREADID_set_callback() to register a callback that will call
9526 either CRYPTO_THREADID_set_numeric() or CRYPTO_THREADID_set_pointer().
9527
9528 Note that ERR_remove_state() is now deprecated, because it is tied
9529 to the assumption that thread IDs are numeric. ERR_remove_state(0)
9530 to free the current thread's error state should be replaced by
9531 ERR_remove_thread_state(NULL).
9532
9533 (This new approach replaces the functions CRYPTO_set_idptr_callback(),
9534 CRYPTO_get_idptr_callback(), and CRYPTO_thread_idptr() that existed in
9535 OpenSSL 0.9.9-dev between June 2006 and August 2008. Also, if an
9536 application was previously providing a numeric thread callback that
9537 was inappropriate for distinguishing threads, then uniqueness might
9538 have been obtained with &errno that happened immediately in the
9539 intermediate development versions of OpenSSL; this is no longer the
9540 case, the numeric thread callback will now override the automatic use
9541 of &errno.)
9542
9543 *Geoff Thorpe, with help from Bodo Moeller*
9544
9545 * Initial support for different CRL issuing certificates. This covers a
9546 simple case where the self issued certificates in the chain exist and
9547 the real CRL issuer is higher in the existing chain.
9548
9549 This work was sponsored by Google.
9550
9551 *Steve Henson*
9552
9553 * Removed effectively defunct crypto/store from the build.
9554
9555 *Ben Laurie*
9556
9557 * Revamp of STACK to provide stronger type-checking. Still to come:
9558 TXT_DB, bsearch(?), OBJ_bsearch, qsort, CRYPTO_EX_DATA, ASN1_VALUE,
9559 ASN1_STRING, CONF_VALUE.
9560
9561 *Ben Laurie*
9562
9563 * Add a new SSL_MODE_RELEASE_BUFFERS mode flag to release unused buffer
9564 RAM on SSL connections. This option can save about 34k per idle SSL.
9565
9566 *Nick Mathewson*
9567
9568 * Revamp of LHASH to provide stronger type-checking. Still to come:
9569 STACK, TXT_DB, bsearch, qsort.
9570
9571 *Ben Laurie*
9572
9573 * Initial support for Cryptographic Message Syntax (aka CMS) based
9574 on RFC3850, RFC3851 and RFC3852. New cms directory and cms utility,
9575 support for data, signedData, compressedData, digestedData and
9576 encryptedData, envelopedData types included. Scripts to check against
9577 RFC4134 examples draft and interop and consistency checks of many
9578 content types and variants.
9579
9580 *Steve Henson*
9581
9582 * Add options to enc utility to support use of zlib compression BIO.
9583
9584 *Steve Henson*
9585
9586 * Extend mk1mf to support importing of options and assembly language
9587 files from Configure script, currently only included in VC-WIN32.
9588 The assembly language rules can now optionally generate the source
9589 files from the associated perl scripts.
9590
9591 *Steve Henson*
9592
9593 * Implement remaining functionality needed to support GOST ciphersuites.
9594 Interop testing has been performed using CryptoPro implementations.
9595
9596 *Victor B. Wagner <vitus@cryptocom.ru>*
9597
9598 * s390x assembler pack.
9599
9600 *Andy Polyakov*
9601
9602 * ARMv4 assembler pack. ARMv4 refers to v4 and later ISA, not CPU
9603 "family."
9604
9605 *Andy Polyakov*
9606
9607 * Implement Opaque PRF Input TLS extension as specified in
9608 draft-rescorla-tls-opaque-prf-input-00.txt. Since this is not an
9609 official specification yet and no extension type assignment by
9610 IANA exists, this extension (for now) will have to be explicitly
9611 enabled when building OpenSSL by providing the extension number
9612 to use. For example, specify an option
9613
9614 -DTLSEXT_TYPE_opaque_prf_input=0x9527
9615
9616 to the "config" or "Configure" script to enable the extension,
9617 assuming extension number 0x9527 (which is a completely arbitrary
9618 and unofficial assignment based on the MD5 hash of the Internet
9619 Draft). Note that by doing so, you potentially lose
9620 interoperability with other TLS implementations since these might
9621 be using the same extension number for other purposes.
9622
9623 SSL_set_tlsext_opaque_prf_input(ssl, src, len) is used to set the
9624 opaque PRF input value to use in the handshake. This will create
9625 an internal copy of the length-'len' string at 'src', and will
9626 return non-zero for success.
9627
9628 To get more control and flexibility, provide a callback function
9629 by using
9630
9631 SSL_CTX_set_tlsext_opaque_prf_input_callback(ctx, cb)
9632 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg(ctx, arg)
9633
9634 where
9635
9636 int (*cb)(SSL *, void *peerinput, size_t len, void *arg);
9637 void *arg;
9638
9639 Callback function 'cb' will be called in handshakes, and is
9640 expected to use SSL_set_tlsext_opaque_prf_input() as appropriate.
9641 Argument 'arg' is for application purposes (the value as given to
9642 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg() will directly
9643 be provided to the callback function). The callback function
9644 has to return non-zero to report success: usually 1 to use opaque
9645 PRF input just if possible, or 2 to enforce use of the opaque PRF
9646 input. In the latter case, the library will abort the handshake
9647 if opaque PRF input is not successfully negotiated.
9648
9649 Arguments 'peerinput' and 'len' given to the callback function
9650 will always be NULL and 0 in the case of a client. A server will
9651 see the client's opaque PRF input through these variables if
9652 available (NULL and 0 otherwise). Note that if the server
9653 provides an opaque PRF input, the length must be the same as the
9654 length of the client's opaque PRF input.
9655
9656 Note that the callback function will only be called when creating
9657 a new session (session resumption can resume whatever was
9658 previously negotiated), and will not be called in SSL 2.0
9659 handshakes; thus, SSL_CTX_set_options(ctx, SSL_OP_NO_SSLv2) or
9660 SSL_set_options(ssl, SSL_OP_NO_SSLv2) is especially recommended
9661 for applications that need to enforce opaque PRF input.
9662
5f8e6c50
DMSP
9663 *Bodo Moeller*
9664
9665 * Update ssl code to support digests other than SHA1+MD5 for handshake
9666 MAC.
9667
5f8e6c50
DMSP
9668 *Victor B. Wagner <vitus@cryptocom.ru>*
9669
9670 * Add RFC4507 support to OpenSSL. This includes the corrections in
9671 RFC4507bis. The encrypted ticket format is an encrypted encoded
9672 SSL_SESSION structure, that way new session features are automatically
9673 supported.
9674
9675 If a client application caches session in an SSL_SESSION structure
9676 support is transparent because tickets are now stored in the encoded
9677 SSL_SESSION.
9678
9679 The SSL_CTX structure automatically generates keys for ticket
9680 protection in servers so again support should be possible
9681 with no application modification.
9682
9683 If a client or server wishes to disable RFC4507 support then the option
9684 SSL_OP_NO_TICKET can be set.
9685
9686 Add a TLS extension debugging callback to allow the contents of any client
9687 or server extensions to be examined.
9688
9689 This work was sponsored by Google.
9690
9691 *Steve Henson*
9692
9693 * Final changes to avoid use of pointer pointer casts in OpenSSL.
9694 OpenSSL should now compile cleanly on gcc 4.2
9695
9696 *Peter Hartley <pdh@utter.chaos.org.uk>, Steve Henson*
9697
9698 * Update SSL library to use new EVP_PKEY MAC API. Include generic MAC
9699 support including streaming MAC support: this is required for GOST
9700 ciphersuite support.
9701
9702 *Victor B. Wagner <vitus@cryptocom.ru>, Steve Henson*
9703
9704 * Add option -stream to use PKCS#7 streaming in smime utility. New
9705 function i2d_PKCS7_bio_stream() and PEM_write_PKCS7_bio_stream()
9706 to output in BER and PEM format.
9707
9708 *Steve Henson*
9709
9710 * Experimental support for use of HMAC via EVP_PKEY interface. This
257e9d03 9711 allows HMAC to be handled via the `EVP_DigestSign*()` interface. The
5f8e6c50
DMSP
9712 EVP_PKEY "key" in this case is the HMAC key, potentially allowing
9713 ENGINE support for HMAC keys which are unextractable. New -mac and
9714 -macopt options to dgst utility.
9715
9716 *Steve Henson*
9717
9718 * New option -sigopt to dgst utility. Update dgst to use
257e9d03 9719 `EVP_Digest{Sign,Verify}*`. These two changes make it possible to use
5f8e6c50
DMSP
9720 alternative signing parameters such as X9.31 or PSS in the dgst
9721 utility.
9722
9723 *Steve Henson*
9724
9725 * Change ssl_cipher_apply_rule(), the internal function that does
9726 the work each time a ciphersuite string requests enabling
9727 ("foo+bar"), moving ("+foo+bar"), disabling ("-foo+bar", or
9728 removing ("!foo+bar") a class of ciphersuites: Now it maintains
9729 the order of disabled ciphersuites such that those ciphersuites
9730 that most recently went from enabled to disabled not only stay
9731 in order with respect to each other, but also have higher priority
9732 than other disabled ciphersuites the next time ciphersuites are
9733 enabled again.
9734
9735 This means that you can now say, e.g., "PSK:-PSK:HIGH" to enable
9736 the same ciphersuites as with "HIGH" alone, but in a specific
9737 order where the PSK ciphersuites come first (since they are the
9738 most recently disabled ciphersuites when "HIGH" is parsed).
9739
9740 Also, change ssl_create_cipher_list() (using this new
9741 functionality) such that between otherwise identical
9742 ciphersuites, ephemeral ECDH is preferred over ephemeral DH in
9743 the default order.
9744
9745 *Bodo Moeller*
9746
9747 * Change ssl_create_cipher_list() so that it automatically
9748 arranges the ciphersuites in reasonable order before starting
9749 to process the rule string. Thus, the definition for "DEFAULT"
9750 (SSL_DEFAULT_CIPHER_LIST) now is just "ALL:!aNULL:!eNULL", but
ec2bfb7d 9751 remains equivalent to `"AES:ALL:!aNULL:!eNULL:+aECDH:+kRSA:+RC4:@STRENGTH"`.
5f8e6c50
DMSP
9752 This makes it much easier to arrive at a reasonable default order
9753 in applications for which anonymous ciphers are OK (meaning
9754 that you can't actually use DEFAULT).
9755
9756 *Bodo Moeller; suggested by Victor Duchovni*
9757
9758 * Split the SSL/TLS algorithm mask (as used for ciphersuite string
9759 processing) into multiple integers instead of setting
9760 "SSL_MKEY_MASK" bits, "SSL_AUTH_MASK" bits, "SSL_ENC_MASK",
9761 "SSL_MAC_MASK", and "SSL_SSL_MASK" bits all in a single integer.
9762 (These masks as well as the individual bit definitions are hidden
9763 away into the non-exported interface ssl/ssl_locl.h, so this
9764 change to the definition of the SSL_CIPHER structure shouldn't
9765 affect applications.) This give us more bits for each of these
9766 categories, so there is no longer a need to coagulate AES128 and
9767 AES256 into a single algorithm bit, and to coagulate Camellia128
9768 and Camellia256 into a single algorithm bit, which has led to all
9769 kinds of kludges.
9770
9771 Thus, among other things, the kludge introduced in 0.9.7m and
9772 0.9.8e for masking out AES256 independently of AES128 or masking
9773 out Camellia256 independently of AES256 is not needed here in 0.9.9.
9774
9775 With the change, we also introduce new ciphersuite aliases that
9776 so far were missing: "AES128", "AES256", "CAMELLIA128", and
9777 "CAMELLIA256".
9778
9779 *Bodo Moeller*
9780
9781 * Add support for dsa-with-SHA224 and dsa-with-SHA256.
9782 Use the leftmost N bytes of the signature input if the input is
9783 larger than the prime q (with N being the size in bytes of q).
9784
9785 *Nils Larsch*
9786
9787 * Very *very* experimental PKCS#7 streaming encoder support. Nothing uses
9788 it yet and it is largely untested.
9789
9790 *Steve Henson*
9791
9792 * Add support for the ecdsa-with-SHA224/256/384/512 signature types.
9793
9794 *Nils Larsch*
9795
9796 * Initial incomplete changes to avoid need for function casts in OpenSSL
9797 some compilers (gcc 4.2 and later) reject their use. Safestack is
9798 reimplemented. Update ASN1 to avoid use of legacy functions.
9799
9800 *Steve Henson*
9801
9802 * Win32/64 targets are linked with Winsock2.
9803
9804 *Andy Polyakov*
9805
9806 * Add an X509_CRL_METHOD structure to allow CRL processing to be redirected
9807 to external functions. This can be used to increase CRL handling
9808 efficiency especially when CRLs are very large by (for example) storing
9809 the CRL revoked certificates in a database.
9810
9811 *Steve Henson*
9812
9813 * Overhaul of by_dir code. Add support for dynamic loading of CRLs so
9814 new CRLs added to a directory can be used. New command line option
9815 -verify_return_error to s_client and s_server. This causes real errors
9816 to be returned by the verify callback instead of carrying on no matter
9817 what. This reflects the way a "real world" verify callback would behave.
9818
9819 *Steve Henson*
9820
9821 * GOST engine, supporting several GOST algorithms and public key formats.
9822 Kindly donated by Cryptocom.
9823
9824 *Cryptocom*
9825
9826 * Partial support for Issuing Distribution Point CRL extension. CRLs
9827 partitioned by DP are handled but no indirect CRL or reason partitioning
9828 (yet). Complete overhaul of CRL handling: now the most suitable CRL is
9829 selected via a scoring technique which handles IDP and AKID in CRLs.
9830
9831 *Steve Henson*
9832
9833 * New X509_STORE_CTX callbacks lookup_crls() and lookup_certs() which
9834 will ultimately be used for all verify operations: this will remove the
9835 X509_STORE dependency on certificate verification and allow alternative
9836 lookup methods. X509_STORE based implementations of these two callbacks.
9837
9838 *Steve Henson*
9839
9840 * Allow multiple CRLs to exist in an X509_STORE with matching issuer names.
9841 Modify get_crl() to find a valid (unexpired) CRL if possible.
9842
9843 *Steve Henson*
9844
9845 * New function X509_CRL_match() to check if two CRLs are identical. Normally
9846 this would be called X509_CRL_cmp() but that name is already used by
9847 a function that just compares CRL issuer names. Cache several CRL
9848 extensions in X509_CRL structure and cache CRLDP in X509.
9849
9850 *Steve Henson*
9851
9852 * Store a "canonical" representation of X509_NAME structure (ASN1 Name)
9853 this maps equivalent X509_NAME structures into a consistent structure.
9854 Name comparison can then be performed rapidly using memcmp().
9855
9856 *Steve Henson*
9857
9858 * Non-blocking OCSP request processing. Add -timeout option to ocsp
9859 utility.
9860
9861 *Steve Henson*
9862
9863 * Allow digests to supply their own micalg string for S/MIME type using
9864 the ctrl EVP_MD_CTRL_MICALG.
9865
9866 *Steve Henson*
9867
9868 * During PKCS7 signing pass the PKCS7 SignerInfo structure to the
9869 EVP_PKEY_METHOD before and after signing via the EVP_PKEY_CTRL_PKCS7_SIGN
9870 ctrl. It can then customise the structure before and/or after signing
9871 if necessary.
9872
9873 *Steve Henson*
9874
9875 * New function OBJ_add_sigid() to allow application defined signature OIDs
9876 to be added to OpenSSLs internal tables. New function OBJ_sigid_free()
9877 to free up any added signature OIDs.
9878
9879 *Steve Henson*
9880
9881 * New functions EVP_CIPHER_do_all(), EVP_CIPHER_do_all_sorted(),
9882 EVP_MD_do_all() and EVP_MD_do_all_sorted() to enumerate internal
9883 digest and cipher tables. New options added to openssl utility:
9884 list-message-digest-algorithms and list-cipher-algorithms.
9885
9886 *Steve Henson*
9887
9888 * Change the array representation of binary polynomials: the list
9889 of degrees of non-zero coefficients is now terminated with -1.
9890 Previously it was terminated with 0, which was also part of the
9891 value; thus, the array representation was not applicable to
9892 polynomials where t^0 has coefficient zero. This change makes
9893 the array representation useful in a more general context.
9894
9895 *Douglas Stebila*
9896
9897 * Various modifications and fixes to SSL/TLS cipher string
9898 handling. For ECC, the code now distinguishes between fixed ECDH
9899 with RSA certificates on the one hand and with ECDSA certificates
9900 on the other hand, since these are separate ciphersuites. The
9901 unused code for Fortezza ciphersuites has been removed.
9902
9903 For consistency with EDH, ephemeral ECDH is now called "EECDH"
9904 (not "ECDHE"). For consistency with the code for DH
9905 certificates, use of ECDH certificates is now considered ECDH
9906 authentication, not RSA or ECDSA authentication (the latter is
9907 merely the CA's signing algorithm and not actively used in the
9908 protocol).
9909
9910 The temporary ciphersuite alias "ECCdraft" is no longer
9911 available, and ECC ciphersuites are no longer excluded from "ALL"
9912 and "DEFAULT". The following aliases now exist for RFC 4492
9913 ciphersuites, most of these by analogy with the DH case:
9914
9915 kECDHr - ECDH cert, signed with RSA
9916 kECDHe - ECDH cert, signed with ECDSA
9917 kECDH - ECDH cert (signed with either RSA or ECDSA)
9918 kEECDH - ephemeral ECDH
9919 ECDH - ECDH cert or ephemeral ECDH
9920
9921 aECDH - ECDH cert
9922 aECDSA - ECDSA cert
9923 ECDSA - ECDSA cert
9924
9925 AECDH - anonymous ECDH
9926 EECDH - non-anonymous ephemeral ECDH (equivalent to "kEECDH:-AECDH")
9927
5f8e6c50
DMSP
9928 *Bodo Moeller*
9929
9930 * Add additional S/MIME capabilities for AES and GOST ciphers if supported.
9931 Use correct micalg parameters depending on digest(s) in signed message.
9932
9933 *Steve Henson*
9934
9935 * Add engine support for EVP_PKEY_ASN1_METHOD. Add functions to process
9936 an ENGINE asn1 method. Support ENGINE lookups in the ASN1 code.
9937
9938 *Steve Henson*
9939
9940 * Initial engine support for EVP_PKEY_METHOD. New functions to permit
9941 an engine to register a method. Add ENGINE lookups for methods and
9942 functional reference processing.
9943
9944 *Steve Henson*
9945
257e9d03
RS
9946 * New functions `EVP_Digest{Sign,Verify)*`. These are enhanced versions of
9947 `EVP_{Sign,Verify}*` which allow an application to customise the signature
5f8e6c50
DMSP
9948 process.
9949
9950 *Steve Henson*
9951
9952 * New -resign option to smime utility. This adds one or more signers
9953 to an existing PKCS#7 signedData structure. Also -md option to use an
9954 alternative message digest algorithm for signing.
9955
9956 *Steve Henson*
9957
9958 * Tidy up PKCS#7 routines and add new functions to make it easier to
9959 create PKCS7 structures containing multiple signers. Update smime
9960 application to support multiple signers.
9961
9962 *Steve Henson*
9963
9964 * New -macalg option to pkcs12 utility to allow setting of an alternative
9965 digest MAC.
9966
9967 *Steve Henson*
9968
9969 * Initial support for PKCS#5 v2.0 PRFs other than default SHA1 HMAC.
9970 Reorganize PBE internals to lookup from a static table using NIDs,
9971 add support for HMAC PBE OID translation. Add a EVP_CIPHER ctrl:
9972 EVP_CTRL_PBE_PRF_NID this allows a cipher to specify an alternative
9973 PRF which will be automatically used with PBES2.
9974
9975 *Steve Henson*
9976
9977 * Replace the algorithm specific calls to generate keys in "req" with the
9978 new API.
9979
9980 *Steve Henson*
9981
9982 * Update PKCS#7 enveloped data routines to use new API. This is now
9983 supported by any public key method supporting the encrypt operation. A
9984 ctrl is added to allow the public key algorithm to examine or modify
9985 the PKCS#7 RecipientInfo structure if it needs to: for RSA this is
9986 a no op.
9987
9988 *Steve Henson*
9989
9990 * Add a ctrl to asn1 method to allow a public key algorithm to express
9991 a default digest type to use. In most cases this will be SHA1 but some
9992 algorithms (such as GOST) need to specify an alternative digest. The
9993 return value indicates how strong the preference is 1 means optional and
9994 2 is mandatory (that is it is the only supported type). Modify
9995 ASN1_item_sign() to accept a NULL digest argument to indicate it should
9996 use the default md. Update openssl utilities to use the default digest
9997 type for signing if it is not explicitly indicated.
9998
9999 *Steve Henson*
10000
10001 * Use OID cross reference table in ASN1_sign() and ASN1_verify(). New
10002 EVP_MD flag EVP_MD_FLAG_PKEY_METHOD_SIGNATURE. This uses the relevant
10003 signing method from the key type. This effectively removes the link
10004 between digests and public key types.
10005
10006 *Steve Henson*
10007
10008 * Add an OID cross reference table and utility functions. Its purpose is to
10009 translate between signature OIDs such as SHA1WithrsaEncryption and SHA1,
10010 rsaEncryption. This will allow some of the algorithm specific hackery
10011 needed to use the correct OID to be removed.
10012
10013 *Steve Henson*
10014
10015 * Remove algorithm specific dependencies when setting PKCS7_SIGNER_INFO
10016 structures for PKCS7_sign(). They are now set up by the relevant public
10017 key ASN1 method.
10018
10019 *Steve Henson*
10020
10021 * Add provisional EC pkey method with support for ECDSA and ECDH.
10022
10023 *Steve Henson*
10024
10025 * Add support for key derivation (agreement) in the API, DH method and
10026 pkeyutl.
10027
10028 *Steve Henson*
10029
10030 * Add DSA pkey method and DH pkey methods, extend DH ASN1 method to support
10031 public and private key formats. As a side effect these add additional
10032 command line functionality not previously available: DSA signatures can be
10033 generated and verified using pkeyutl and DH key support and generation in
10034 pkey, genpkey.
10035
10036 *Steve Henson*
10037
10038 * BeOS support.
10039
10040 *Oliver Tappe <zooey@hirschkaefer.de>*
10041
10042 * New make target "install_html_docs" installs HTML renditions of the
10043 manual pages.
10044
10045 *Oliver Tappe <zooey@hirschkaefer.de>*
10046
10047 * New utility "genpkey" this is analogous to "genrsa" etc except it can
10048 generate keys for any algorithm. Extend and update EVP_PKEY_METHOD to
10049 support key and parameter generation and add initial key generation
10050 functionality for RSA.
10051
10052 *Steve Henson*
10053
10054 * Add functions for main EVP_PKEY_method operations. The undocumented
257e9d03
RS
10055 functions `EVP_PKEY_{encrypt,decrypt}` have been renamed to
10056 `EVP_PKEY_{encrypt,decrypt}_old`.
5f8e6c50
DMSP
10057
10058 *Steve Henson*
10059
10060 * Initial definitions for EVP_PKEY_METHOD. This will be a high level public
10061 key API, doesn't do much yet.
10062
10063 *Steve Henson*
10064
10065 * New function EVP_PKEY_asn1_get0_info() to retrieve information about
10066 public key algorithms. New option to openssl utility:
10067 "list-public-key-algorithms" to print out info.
10068
10069 *Steve Henson*
10070
10071 * Implement the Supported Elliptic Curves Extension for
10072 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
10073
10074 *Douglas Stebila*
10075
10076 * Don't free up OIDs in OBJ_cleanup() if they are in use by EVP_MD or
10077 EVP_CIPHER structures to avoid later problems in EVP_cleanup().
10078
10079 *Steve Henson*
10080
10081 * New utilities pkey and pkeyparam. These are similar to algorithm specific
10082 utilities such as rsa, dsa, dsaparam etc except they process any key
10083 type.
10084
10085 *Steve Henson*
10086
10087 * Transfer public key printing routines to EVP_PKEY_ASN1_METHOD. New
10088 functions EVP_PKEY_print_public(), EVP_PKEY_print_private(),
10089 EVP_PKEY_print_param() to print public key data from an EVP_PKEY
10090 structure.
10091
10092 *Steve Henson*
10093
10094 * Initial support for pluggable public key ASN1.
10095 De-spaghettify the public key ASN1 handling. Move public and private
10096 key ASN1 handling to a new EVP_PKEY_ASN1_METHOD structure. Relocate
10097 algorithm specific handling to a single module within the relevant
10098 algorithm directory. Add functions to allow (near) opaque processing
10099 of public and private key structures.
10100
10101 *Steve Henson*
10102
10103 * Implement the Supported Point Formats Extension for
10104 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
10105
10106 *Douglas Stebila*
10107
10108 * Add initial support for RFC 4279 PSK TLS ciphersuites. Add members
10109 for the psk identity [hint] and the psk callback functions to the
10110 SSL_SESSION, SSL and SSL_CTX structure.
10111
10112 New ciphersuites:
10113 PSK-RC4-SHA, PSK-3DES-EDE-CBC-SHA, PSK-AES128-CBC-SHA,
10114 PSK-AES256-CBC-SHA
10115
10116 New functions:
10117 SSL_CTX_use_psk_identity_hint
10118 SSL_get_psk_identity_hint
10119 SSL_get_psk_identity
10120 SSL_use_psk_identity_hint
10121
5f8e6c50
DMSP
10122 *Mika Kousa and Pasi Eronen of Nokia Corporation*
10123
10124 * Add RFC 3161 compliant time stamp request creation, response generation
10125 and response verification functionality.
10126
10127 *Zoltán Glózik <zglozik@opentsa.org>, The OpenTSA Project*
10128
10129 * Add initial support for TLS extensions, specifically for the server_name
10130 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
d7f3a2cc 10131 have new members for a hostname. The SSL data structure has an
257e9d03 10132 additional member `SSL_CTX *initial_ctx` so that new sessions can be
5f8e6c50
DMSP
10133 stored in that context to allow for session resumption, even after the
10134 SSL has been switched to a new SSL_CTX in reaction to a client's
10135 server_name extension.
10136
10137 New functions (subject to change):
10138
10139 SSL_get_servername()
10140 SSL_get_servername_type()
10141 SSL_set_SSL_CTX()
10142
10143 New CTRL codes and macros (subject to change):
10144
10145 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
10146 - SSL_CTX_set_tlsext_servername_callback()
10147 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
10148 - SSL_CTX_set_tlsext_servername_arg()
10149 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
10150
10151 openssl s_client has a new '-servername ...' option.
10152
10153 openssl s_server has new options '-servername_host ...', '-cert2 ...',
10154 '-key2 ...', '-servername_fatal' (subject to change). This allows
d7f3a2cc 10155 testing the HostName extension for a specific single hostname ('-cert'
5f8e6c50
DMSP
10156 and '-key' remain fallbacks for handshakes without HostName
10157 negotiation). If the unrecognized_name alert has to be sent, this by
10158 default is a warning; it becomes fatal with the '-servername_fatal'
10159 option.
10160
5f8e6c50
DMSP
10161 *Peter Sylvester, Remy Allais, Christophe Renou*
10162
10163 * Whirlpool hash implementation is added.
10164
10165 *Andy Polyakov*
10166
10167 * BIGNUM code on 64-bit SPARCv9 targets is switched from bn(64,64) to
10168 bn(64,32). Because of instruction set limitations it doesn't have
10169 any negative impact on performance. This was done mostly in order
10170 to make it possible to share assembler modules, such as bn_mul_mont
10171 implementations, between 32- and 64-bit builds without hassle.
10172
10173 *Andy Polyakov*
10174
10175 * Move code previously exiled into file crypto/ec/ec2_smpt.c
10176 to ec2_smpl.c, and no longer require the OPENSSL_EC_BIN_PT_COMP
10177 macro.
10178
10179 *Bodo Moeller*
10180
10181 * New candidate for BIGNUM assembler implementation, bn_mul_mont,
10182 dedicated Montgomery multiplication procedure, is introduced.
10183 BN_MONT_CTX is modified to allow bn_mul_mont to reach for higher
10184 "64-bit" performance on certain 32-bit targets.
10185
10186 *Andy Polyakov*
10187
10188 * New option SSL_OP_NO_COMP to disable use of compression selectively
10189 in SSL structures. New SSL ctrl to set maximum send fragment size.
10190 Save memory by setting the I/O buffer sizes dynamically instead of
10191 using the maximum available value.
10192
10193 *Steve Henson*
10194
10195 * New option -V for 'openssl ciphers'. This prints the ciphersuite code
10196 in addition to the text details.
10197
10198 *Bodo Moeller*
10199
10200 * Very, very preliminary EXPERIMENTAL support for printing of general
10201 ASN1 structures. This currently produces rather ugly output and doesn't
10202 handle several customised structures at all.
10203
10204 *Steve Henson*
10205
10206 * Integrated support for PVK file format and some related formats such
10207 as MS PUBLICKEYBLOB and PRIVATEKEYBLOB. Command line switches to support
10208 these in the 'rsa' and 'dsa' utilities.
10209
10210 *Steve Henson*
10211
10212 * Support for PKCS#1 RSAPublicKey format on rsa utility command line.
10213
10214 *Steve Henson*
10215
10216 * Remove the ancient ASN1_METHOD code. This was only ever used in one
10217 place for the (very old) "NETSCAPE" format certificates which are now
10218 handled using new ASN1 code equivalents.
10219
10220 *Steve Henson*
10221
10222 * Let the TLSv1_method() etc. functions return a 'const' SSL_METHOD
10223 pointer and make the SSL_METHOD parameter in SSL_CTX_new,
10224 SSL_CTX_set_ssl_version and SSL_set_ssl_method 'const'.
10225
10226 *Nils Larsch*
10227
10228 * Modify CRL distribution points extension code to print out previously
10229 unsupported fields. Enhance extension setting code to allow setting of
10230 all fields.
10231
10232 *Steve Henson*
10233
10234 * Add print and set support for Issuing Distribution Point CRL extension.
10235
10236 *Steve Henson*
10237
10238 * Change 'Configure' script to enable Camellia by default.
10239
10240 *NTT*
10241
44652c16
DMSP
10242OpenSSL 0.9.x
10243-------------
10244
257e9d03 10245### Changes between 0.9.8m and 0.9.8n [24 Mar 2010]
5f8e6c50
DMSP
10246
10247 * When rejecting SSL/TLS records due to an incorrect version number, never
10248 update s->server with a new major version number. As of
10249 - OpenSSL 0.9.8m if 'short' is a 16-bit type,
10250 - OpenSSL 0.9.8f if 'short' is longer than 16 bits,
10251 the previous behavior could result in a read attempt at NULL when
10252 receiving specific incorrect SSL/TLS records once record payload
d8dc8538 10253 protection is active. ([CVE-2010-0740])
5f8e6c50
DMSP
10254
10255 *Bodo Moeller, Adam Langley <agl@chromium.org>*
10256
10257 * Fix for CVE-2010-0433 where some kerberos enabled versions of OpenSSL
10258 could be crashed if the relevant tables were not present (e.g. chrooted).
10259
10260 *Tomas Hoger <thoger@redhat.com>*
10261
257e9d03 10262### Changes between 0.9.8l and 0.9.8m [25 Feb 2010]
5f8e6c50 10263
d8dc8538 10264 * Always check bn_wexpand() return values for failure. ([CVE-2009-3245])
5f8e6c50
DMSP
10265
10266 *Martin Olsson, Neel Mehta*
10267
10268 * Fix X509_STORE locking: Every 'objs' access requires a lock (to
10269 accommodate for stack sorting, always a write lock!).
10270
10271 *Bodo Moeller*
10272
10273 * On some versions of WIN32 Heap32Next is very slow. This can cause
10274 excessive delays in the RAND_poll(): over a minute. As a workaround
10275 include a time check in the inner Heap32Next loop too.
10276
10277 *Steve Henson*
10278
10279 * The code that handled flushing of data in SSL/TLS originally used the
10280 BIO_CTRL_INFO ctrl to see if any data was pending first. This caused
10281 the problem outlined in PR#1949. The fix suggested there however can
10282 trigger problems with buggy BIO_CTRL_WPENDING (e.g. some versions
10283 of Apache). So instead simplify the code to flush unconditionally.
10284 This should be fine since flushing with no data to flush is a no op.
10285
10286 *Steve Henson*
10287
10288 * Handle TLS versions 2.0 and later properly and correctly use the
10289 highest version of TLS/SSL supported. Although TLS >= 2.0 is some way
10290 off ancient servers have a habit of sticking around for a while...
10291
10292 *Steve Henson*
10293
10294 * Modify compression code so it frees up structures without using the
10295 ex_data callbacks. This works around a problem where some applications
10296 call CRYPTO_cleanup_all_ex_data() before application exit (e.g. when
10297 restarting) then use compression (e.g. SSL with compression) later.
10298 This results in significant per-connection memory leaks and
10299 has caused some security issues including CVE-2008-1678 and
10300 CVE-2009-4355.
10301
10302 *Steve Henson*
10303
10304 * Constify crypto/cast (i.e., <openssl/cast.h>): a CAST_KEY doesn't
10305 change when encrypting or decrypting.
10306
10307 *Bodo Moeller*
10308
10309 * Add option SSL_OP_LEGACY_SERVER_CONNECT which will allow clients to
10310 connect and renegotiate with servers which do not support RI.
10311 Until RI is more widely deployed this option is enabled by default.
10312
10313 *Steve Henson*
10314
10315 * Add "missing" ssl ctrls to clear options and mode.
10316
10317 *Steve Henson*
10318
10319 * If client attempts to renegotiate and doesn't support RI respond with
10320 a no_renegotiation alert as required by RFC5746. Some renegotiating
10321 TLS clients will continue a connection gracefully when they receive
10322 the alert. Unfortunately OpenSSL mishandled this alert and would hang
10323 waiting for a server hello which it will never receive. Now we treat a
10324 received no_renegotiation alert as a fatal error. This is because
10325 applications requesting a renegotiation might well expect it to succeed
10326 and would have no code in place to handle the server denying it so the
10327 only safe thing to do is to terminate the connection.
10328
10329 *Steve Henson*
10330
10331 * Add ctrl macro SSL_get_secure_renegotiation_support() which returns 1 if
10332 peer supports secure renegotiation and 0 otherwise. Print out peer
10333 renegotiation support in s_client/s_server.
10334
10335 *Steve Henson*
10336
10337 * Replace the highly broken and deprecated SPKAC certification method with
10338 the updated NID creation version. This should correctly handle UTF8.
10339
10340 *Steve Henson*
10341
10342 * Implement RFC5746. Re-enable renegotiation but require the extension
10343 as needed. Unfortunately, SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
10344 turns out to be a bad idea. It has been replaced by
10345 SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION which can be set with
10346 SSL_CTX_set_options(). This is really not recommended unless you
10347 know what you are doing.
10348
10349 *Eric Rescorla <ekr@networkresonance.com>, Ben Laurie, Steve Henson*
10350
10351 * Fixes to stateless session resumption handling. Use initial_ctx when
10352 issuing and attempting to decrypt tickets in case it has changed during
10353 servername handling. Use a non-zero length session ID when attempting
10354 stateless session resumption: this makes it possible to determine if
10355 a resumption has occurred immediately after receiving server hello
10356 (several places in OpenSSL subtly assume this) instead of later in
10357 the handshake.
10358
10359 *Steve Henson*
10360
10361 * The functions ENGINE_ctrl(), OPENSSL_isservice(),
10362 CMS_get1_RecipientRequest() and RAND_bytes() can return <=0 on error
10363 fixes for a few places where the return code is not checked
10364 correctly.
10365
10366 *Julia Lawall <julia@diku.dk>*
10367
10368 * Add --strict-warnings option to Configure script to include devteam
10369 warnings in other configurations.
10370
10371 *Steve Henson*
10372
10373 * Add support for --libdir option and LIBDIR variable in makefiles. This
10374 makes it possible to install openssl libraries in locations which
10375 have names other than "lib", for example "/usr/lib64" which some
10376 systems need.
10377
10378 *Steve Henson, based on patch from Jeremy Utley*
10379
10380 * Don't allow the use of leading 0x80 in OIDs. This is a violation of
10381 X690 8.9.12 and can produce some misleading textual output of OIDs.
10382
10383 *Steve Henson, reported by Dan Kaminsky*
10384
10385 * Delete MD2 from algorithm tables. This follows the recommendation in
10386 several standards that it is not used in new applications due to
10387 several cryptographic weaknesses. For binary compatibility reasons
10388 the MD2 API is still compiled in by default.
10389
10390 *Steve Henson*
10391
10392 * Add compression id to {d2i,i2d}_SSL_SESSION so it is correctly saved
10393 and restored.
10394
10395 *Steve Henson*
10396
10397 * Rename uni2asc and asc2uni functions to OPENSSL_uni2asc and
10398 OPENSSL_asc2uni conditionally on Netware platforms to avoid a name
10399 clash.
10400
10401 *Guenter <lists@gknw.net>*
10402
10403 * Fix the server certificate chain building code to use X509_verify_cert(),
10404 it used to have an ad-hoc builder which was unable to cope with anything
10405 other than a simple chain.
10406
10407 *David Woodhouse <dwmw2@infradead.org>, Steve Henson*
10408
10409 * Don't check self signed certificate signatures in X509_verify_cert()
10410 by default (a flag can override this): it just wastes time without
10411 adding any security. As a useful side effect self signed root CAs
10412 with non-FIPS digests are now usable in FIPS mode.
10413
10414 *Steve Henson*
10415
10416 * In dtls1_process_out_of_seq_message() the check if the current message
10417 is already buffered was missing. For every new message was memory
10418 allocated, allowing an attacker to perform an denial of service attack
10419 with sending out of seq handshake messages until there is no memory
10420 left. Additionally every future message was buffered, even if the
10421 sequence number made no sense and would be part of another handshake.
10422 So only messages with sequence numbers less than 10 in advance will be
d8dc8538 10423 buffered. ([CVE-2009-1378])
5f8e6c50
DMSP
10424
10425 *Robin Seggelmann, discovered by Daniel Mentz*
10426
10427 * Records are buffered if they arrive with a future epoch to be
10428 processed after finishing the corresponding handshake. There is
10429 currently no limitation to this buffer allowing an attacker to perform
10430 a DOS attack with sending records with future epochs until there is no
10431 memory left. This patch adds the pqueue_size() function to determine
10432 the size of a buffer and limits the record buffer to 100 entries.
d8dc8538 10433 ([CVE-2009-1377])
5f8e6c50
DMSP
10434
10435 *Robin Seggelmann, discovered by Daniel Mentz*
10436
10437 * Keep a copy of frag->msg_header.frag_len so it can be used after the
d8dc8538 10438 parent structure is freed. ([CVE-2009-1379])
5f8e6c50
DMSP
10439
10440 *Daniel Mentz*
10441
10442 * Handle non-blocking I/O properly in SSL_shutdown() call.
10443
10444 *Darryl Miles <darryl-mailinglists@netbauds.net>*
10445
257e9d03 10446 * Add `2.5.4.*` OIDs
5f8e6c50
DMSP
10447
10448 *Ilya O. <vrghost@gmail.com>*
10449
257e9d03 10450### Changes between 0.9.8k and 0.9.8l [5 Nov 2009]
5f8e6c50
DMSP
10451
10452 * Disable renegotiation completely - this fixes a severe security
d8dc8538 10453 problem ([CVE-2009-3555]) at the cost of breaking all
5f8e6c50
DMSP
10454 renegotiation. Renegotiation can be re-enabled by setting
10455 SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION in s3->flags at
10456 run-time. This is really not recommended unless you know what
10457 you're doing.
10458
10459 *Ben Laurie*
10460
257e9d03 10461### Changes between 0.9.8j and 0.9.8k [25 Mar 2009]
5f8e6c50
DMSP
10462
10463 * Don't set val to NULL when freeing up structures, it is freed up by
257e9d03 10464 underlying code. If `sizeof(void *) > sizeof(long)` this can result in
d8dc8538 10465 zeroing past the valid field. ([CVE-2009-0789])
5f8e6c50
DMSP
10466
10467 *Paolo Ganci <Paolo.Ganci@AdNovum.CH>*
10468
10469 * Fix bug where return value of CMS_SignerInfo_verify_content() was not
10470 checked correctly. This would allow some invalid signed attributes to
d8dc8538 10471 appear to verify correctly. ([CVE-2009-0591])
5f8e6c50
DMSP
10472
10473 *Ivan Nestlerode <inestlerode@us.ibm.com>*
10474
10475 * Reject UniversalString and BMPString types with invalid lengths. This
10476 prevents a crash in ASN1_STRING_print_ex() which assumes the strings have
d8dc8538 10477 a legal length. ([CVE-2009-0590])
5f8e6c50
DMSP
10478
10479 *Steve Henson*
10480
10481 * Set S/MIME signing as the default purpose rather than setting it
10482 unconditionally. This allows applications to override it at the store
10483 level.
10484
10485 *Steve Henson*
10486
10487 * Permit restricted recursion of ASN1 strings. This is needed in practice
10488 to handle some structures.
10489
10490 *Steve Henson*
10491
10492 * Improve efficiency of mem_gets: don't search whole buffer each time
10493 for a '\n'
10494
10495 *Jeremy Shapiro <jnshapir@us.ibm.com>*
10496
10497 * New -hex option for openssl rand.
10498
10499 *Matthieu Herrb*
10500
10501 * Print out UTF8String and NumericString when parsing ASN1.
10502
10503 *Steve Henson*
10504
10505 * Support NumericString type for name components.
10506
10507 *Steve Henson*
10508
10509 * Allow CC in the environment to override the automatically chosen
10510 compiler. Note that nothing is done to ensure flags work with the
10511 chosen compiler.
10512
10513 *Ben Laurie*
10514
257e9d03 10515### Changes between 0.9.8i and 0.9.8j [07 Jan 2009]
5f8e6c50
DMSP
10516
10517 * Properly check EVP_VerifyFinal() and similar return values
d8dc8538 10518 ([CVE-2008-5077]).
5f8e6c50
DMSP
10519
10520 *Ben Laurie, Bodo Moeller, Google Security Team*
10521
10522 * Enable TLS extensions by default.
10523
10524 *Ben Laurie*
10525
10526 * Allow the CHIL engine to be loaded, whether the application is
10527 multithreaded or not. (This does not release the developer from the
10528 obligation to set up the dynamic locking callbacks.)
10529
10530 *Sander Temme <sander@temme.net>*
10531
10532 * Use correct exit code if there is an error in dgst command.
10533
10534 *Steve Henson; problem pointed out by Roland Dirlewanger*
10535
10536 * Tweak Configure so that you need to say "experimental-jpake" to enable
10537 JPAKE, and need to use -DOPENSSL_EXPERIMENTAL_JPAKE in applications.
10538
10539 *Bodo Moeller*
10540
10541 * Add experimental JPAKE support, including demo authentication in
10542 s_client and s_server.
10543
10544 *Ben Laurie*
10545
10546 * Set the comparison function in v3_addr_canonize().
10547
10548 *Rob Austein <sra@hactrn.net>*
10549
10550 * Add support for XMPP STARTTLS in s_client.
10551
10552 *Philip Paeps <philip@freebsd.org>*
10553
10554 * Change the server-side SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG behavior
10555 to ensure that even with this option, only ciphersuites in the
10556 server's preference list will be accepted. (Note that the option
10557 applies only when resuming a session, so the earlier behavior was
10558 just about the algorithm choice for symmetric cryptography.)
10559
10560 *Bodo Moeller*
10561
257e9d03 10562### Changes between 0.9.8h and 0.9.8i [15 Sep 2008]
5f8e6c50
DMSP
10563
10564 * Fix NULL pointer dereference if a DTLS server received
d8dc8538 10565 ChangeCipherSpec as first record ([CVE-2009-1386]).
5f8e6c50
DMSP
10566
10567 *PR #1679*
10568
10569 * Fix a state transition in s3_srvr.c and d1_srvr.c
257e9d03 10570 (was using SSL3_ST_CW_CLNT_HELLO_B, should be `..._ST_SW_SRVR_...`).
5f8e6c50
DMSP
10571
10572 *Nagendra Modadugu*
10573
10574 * The fix in 0.9.8c that supposedly got rid of unsafe
10575 double-checked locking was incomplete for RSA blinding,
10576 addressing just one layer of what turns out to have been
10577 doubly unsafe triple-checked locking.
10578
10579 So now fix this for real by retiring the MONT_HELPER macro
10580 in crypto/rsa/rsa_eay.c.
10581
5f8e6c50
DMSP
10582 *Bodo Moeller; problem pointed out by Marius Schilder*
10583
10584 * Various precautionary measures:
10585
10586 - Avoid size_t integer overflow in HASH_UPDATE (md32_common.h).
10587
10588 - Avoid a buffer overflow in d2i_SSL_SESSION() (ssl_asn1.c).
10589 (NB: This would require knowledge of the secret session ticket key
10590 to exploit, in which case you'd be SOL either way.)
10591
10592 - Change bn_nist.c so that it will properly handle input BIGNUMs
10593 outside the expected range.
10594
10595 - Enforce the 'num' check in BN_div() (bn_div.c) for non-BN_DEBUG
10596 builds.
10597
5f8e6c50
DMSP
10598 *Neel Mehta, Bodo Moeller*
10599
10600 * Allow engines to be "soft loaded" - i.e. optionally don't die if
10601 the load fails. Useful for distros.
10602
10603 *Ben Laurie and the FreeBSD team*
10604
10605 * Add support for Local Machine Keyset attribute in PKCS#12 files.
10606
10607 *Steve Henson*
10608
10609 * Fix BN_GF2m_mod_arr() top-bit cleanup code.
10610
10611 *Huang Ying*
10612
10613 * Expand ENGINE to support engine supplied SSL client certificate functions.
10614
10615 This work was sponsored by Logica.
10616
10617 *Steve Henson*
10618
10619 * Add CryptoAPI ENGINE to support use of RSA and DSA keys held in Windows
10620 keystores. Support for SSL/TLS client authentication too.
10621 Not compiled unless enable-capieng specified to Configure.
10622
10623 This work was sponsored by Logica.
10624
10625 *Steve Henson*
10626
10627 * Fix bug in X509_ATTRIBUTE creation: don't set attribute using
10628 ASN1_TYPE_set1 if MBSTRING flag set. This bug would crash certain
10629 attribute creation routines such as certificate requests and PKCS#12
10630 files.
10631
10632 *Steve Henson*
10633
257e9d03 10634### Changes between 0.9.8g and 0.9.8h [28 May 2008]
5f8e6c50
DMSP
10635
10636 * Fix flaw if 'Server Key exchange message' is omitted from a TLS
10637 handshake which could lead to a client crash as found using the
d8dc8538 10638 Codenomicon TLS test suite ([CVE-2008-1672])
5f8e6c50
DMSP
10639
10640 *Steve Henson, Mark Cox*
10641
10642 * Fix double free in TLS server name extensions which could lead to
d8dc8538 10643 a remote crash found by Codenomicon TLS test suite ([CVE-2008-0891])
5f8e6c50
DMSP
10644
10645 *Joe Orton*
10646
10647 * Clear error queue in SSL_CTX_use_certificate_chain_file()
10648
10649 Clear the error queue to ensure that error entries left from
10650 older function calls do not interfere with the correct operation.
10651
10652 *Lutz Jaenicke, Erik de Castro Lopo*
10653
10654 * Remove root CA certificates of commercial CAs:
10655
10656 The OpenSSL project does not recommend any specific CA and does not
10657 have any policy with respect to including or excluding any CA.
d7f3a2cc 10658 Therefore, it does not make any sense to ship an arbitrary selection
5f8e6c50
DMSP
10659 of root CA certificates with the OpenSSL software.
10660
10661 *Lutz Jaenicke*
10662
10663 * RSA OAEP patches to fix two separate invalid memory reads.
10664 The first one involves inputs when 'lzero' is greater than
10665 'SHA_DIGEST_LENGTH' (it would read about SHA_DIGEST_LENGTH bytes
10666 before the beginning of from). The second one involves inputs where
10667 the 'db' section contains nothing but zeroes (there is a one-byte
10668 invalid read after the end of 'db').
10669
10670 *Ivan Nestlerode <inestlerode@us.ibm.com>*
10671
10672 * Partial backport from 0.9.9-dev:
10673
10674 Introduce bn_mul_mont (dedicated Montgomery multiplication
10675 procedure) as a candidate for BIGNUM assembler implementation.
10676 While 0.9.9-dev uses assembler for various architectures, only
10677 x86_64 is available by default here in the 0.9.8 branch, and
10678 32-bit x86 is available through a compile-time setting.
10679
10680 To try the 32-bit x86 assembler implementation, use Configure
10681 option "enable-montasm" (which exists only for this backport).
10682
10683 As "enable-montasm" for 32-bit x86 disclaims code stability
10684 anyway, in this constellation we activate additional code
10685 backported from 0.9.9-dev for further performance improvements,
10686 namely BN_from_montgomery_word. (To enable this otherwise,
44652c16 10687 e.g. x86_64, try `-DMONT_FROM_WORD___NON_DEFAULT_0_9_8_BUILD`.)
5f8e6c50 10688
5f8e6c50
DMSP
10689 *Andy Polyakov (backport partially by Bodo Moeller)*
10690
10691 * Add TLS session ticket callback. This allows an application to set
10692 TLS ticket cipher and HMAC keys rather than relying on hardcoded fixed
10693 values. This is useful for key rollover for example where several key
10694 sets may exist with different names.
10695
10696 *Steve Henson*
10697
10698 * Reverse ENGINE-internal logic for caching default ENGINE handles.
10699 This was broken until now in 0.9.8 releases, such that the only way
10700 a registered ENGINE could be used (assuming it initialises
10701 successfully on the host) was to explicitly set it as the default
10702 for the relevant algorithms. This is in contradiction with 0.9.7
10703 behaviour and the documentation. With this fix, when an ENGINE is
10704 registered into a given algorithm's table of implementations, the
10705 'uptodate' flag is reset so that auto-discovery will be used next
10706 time a new context for that algorithm attempts to select an
10707 implementation.
10708
10709 *Ian Lister (tweaked by Geoff Thorpe)*
10710
10711 * Backport of CMS code to OpenSSL 0.9.8. This differs from the 0.9.9
10712 implementation in the following ways:
10713
10714 Lack of EVP_PKEY_ASN1_METHOD means algorithm parameters have to be
10715 hard coded.
10716
10717 Lack of BER streaming support means one pass streaming processing is
10718 only supported if data is detached: setting the streaming flag is
10719 ignored for embedded content.
10720
10721 CMS support is disabled by default and must be explicitly enabled
10722 with the enable-cms configuration option.
10723
10724 *Steve Henson*
10725
10726 * Update the GMP engine glue to do direct copies between BIGNUM and
10727 mpz_t when openssl and GMP use the same limb size. Otherwise the
10728 existing "conversion via a text string export" trick is still used.
10729
10730 *Paul Sheer <paulsheer@gmail.com>*
10731
10732 * Zlib compression BIO. This is a filter BIO which compressed and
10733 uncompresses any data passed through it.
10734
10735 *Steve Henson*
10736
10737 * Add AES_wrap_key() and AES_unwrap_key() functions to implement
10738 RFC3394 compatible AES key wrapping.
10739
10740 *Steve Henson*
10741
10742 * Add utility functions to handle ASN1 structures. ASN1_STRING_set0():
10743 sets string data without copying. X509_ALGOR_set0() and
10744 X509_ALGOR_get0(): set and retrieve X509_ALGOR (AlgorithmIdentifier)
10745 data. Attribute function X509at_get0_data_by_OBJ(): retrieves data
10746 from an X509_ATTRIBUTE structure optionally checking it occurs only
10747 once. ASN1_TYPE_set1(): set and ASN1_TYPE structure copying supplied
10748 data.
10749
10750 *Steve Henson*
10751
10752 * Fix BN flag handling in RSA_eay_mod_exp() and BN_MONT_CTX_set()
10753 to get the expected BN_FLG_CONSTTIME behavior.
10754
10755 *Bodo Moeller (Google)*
10756
10757 * Netware support:
10758
10759 - fixed wrong usage of ioctlsocket() when build for LIBC BSD sockets
10760 - fixed do_tests.pl to run the test suite with CLIB builds too (CLIB_OPT)
10761 - added some more tests to do_tests.pl
10762 - fixed RunningProcess usage so that it works with newer LIBC NDKs too
10763 - removed usage of BN_LLONG for CLIB builds to avoid runtime dependency
10764 - added new Configure targets netware-clib-bsdsock, netware-clib-gcc,
10765 netware-clib-bsdsock-gcc, netware-libc-bsdsock-gcc
10766 - various changes to netware.pl to enable gcc-cross builds on Win32
10767 platform
10768 - changed crypto/bio/b_sock.c to work with macro functions (CLIB BSD)
10769 - various changes to fix missing prototype warnings
10770 - fixed x86nasm.pl to create correct asm files for NASM COFF output
10771 - added AES, WHIRLPOOL and CPUID assembler code to build files
10772 - added missing AES assembler make rules to mk1mf.pl
ec2bfb7d 10773 - fixed order of includes in `apps/ocsp.c` so that `e_os.h` settings apply
5f8e6c50
DMSP
10774
10775 *Guenter Knauf <eflash@gmx.net>*
10776
10777 * Implement certificate status request TLS extension defined in RFC3546.
10778 A client can set the appropriate parameters and receive the encoded
10779 OCSP response via a callback. A server can query the supplied parameters
10780 and set the encoded OCSP response in the callback. Add simplified examples
10781 to s_client and s_server.
10782
10783 *Steve Henson*
10784
257e9d03 10785### Changes between 0.9.8f and 0.9.8g [19 Oct 2007]
5f8e6c50
DMSP
10786
10787 * Fix various bugs:
10788 + Binary incompatibility of ssl_ctx_st structure
10789 + DTLS interoperation with non-compliant servers
10790 + Don't call get_session_cb() without proposed session
10791 + Fix ia64 assembler code
10792
10793 *Andy Polyakov, Steve Henson*
10794
257e9d03 10795### Changes between 0.9.8e and 0.9.8f [11 Oct 2007]
5f8e6c50
DMSP
10796
10797 * DTLS Handshake overhaul. There were longstanding issues with
10798 OpenSSL DTLS implementation, which were making it impossible for
10799 RFC 4347 compliant client to communicate with OpenSSL server.
10800 Unfortunately just fixing these incompatibilities would "cut off"
10801 pre-0.9.8f clients. To allow for hassle free upgrade post-0.9.8e
10802 server keeps tolerating non RFC compliant syntax. The opposite is
10803 not true, 0.9.8f client can not communicate with earlier server.
10804 This update even addresses CVE-2007-4995.
10805
10806 *Andy Polyakov*
10807
10808 * Changes to avoid need for function casts in OpenSSL: some compilers
10809 (gcc 4.2 and later) reject their use.
10810 *Kurt Roeckx <kurt@roeckx.be>, Peter Hartley <pdh@utter.chaos.org.uk>,
10811 Steve Henson*
10812
10813 * Add RFC4507 support to OpenSSL. This includes the corrections in
10814 RFC4507bis. The encrypted ticket format is an encrypted encoded
10815 SSL_SESSION structure, that way new session features are automatically
10816 supported.
10817
10818 If a client application caches session in an SSL_SESSION structure
10819 support is transparent because tickets are now stored in the encoded
10820 SSL_SESSION.
10821
10822 The SSL_CTX structure automatically generates keys for ticket
10823 protection in servers so again support should be possible
10824 with no application modification.
10825
10826 If a client or server wishes to disable RFC4507 support then the option
10827 SSL_OP_NO_TICKET can be set.
10828
10829 Add a TLS extension debugging callback to allow the contents of any client
10830 or server extensions to be examined.
10831
10832 This work was sponsored by Google.
10833
10834 *Steve Henson*
10835
10836 * Add initial support for TLS extensions, specifically for the server_name
10837 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
d7f3a2cc 10838 have new members for a hostname. The SSL data structure has an
257e9d03 10839 additional member `SSL_CTX *initial_ctx` so that new sessions can be
5f8e6c50
DMSP
10840 stored in that context to allow for session resumption, even after the
10841 SSL has been switched to a new SSL_CTX in reaction to a client's
10842 server_name extension.
10843
10844 New functions (subject to change):
10845
10846 SSL_get_servername()
10847 SSL_get_servername_type()
10848 SSL_set_SSL_CTX()
10849
10850 New CTRL codes and macros (subject to change):
10851
10852 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
10853 - SSL_CTX_set_tlsext_servername_callback()
10854 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
10855 - SSL_CTX_set_tlsext_servername_arg()
10856 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
10857
10858 openssl s_client has a new '-servername ...' option.
10859
10860 openssl s_server has new options '-servername_host ...', '-cert2 ...',
10861 '-key2 ...', '-servername_fatal' (subject to change). This allows
d7f3a2cc 10862 testing the HostName extension for a specific single hostname ('-cert'
5f8e6c50
DMSP
10863 and '-key' remain fallbacks for handshakes without HostName
10864 negotiation). If the unrecognized_name alert has to be sent, this by
10865 default is a warning; it becomes fatal with the '-servername_fatal'
10866 option.
10867
5f8e6c50
DMSP
10868 *Peter Sylvester, Remy Allais, Christophe Renou, Steve Henson*
10869
10870 * Add AES and SSE2 assembly language support to VC++ build.
10871
10872 *Steve Henson*
10873
10874 * Mitigate attack on final subtraction in Montgomery reduction.
10875
10876 *Andy Polyakov*
10877
10878 * Fix crypto/ec/ec_mult.c to work properly with scalars of value 0
10879 (which previously caused an internal error).
10880
10881 *Bodo Moeller*
10882
10883 * Squeeze another 10% out of IGE mode when in != out.
10884
10885 *Ben Laurie*
10886
10887 * AES IGE mode speedup.
10888
10889 *Dean Gaudet (Google)*
10890
10891 * Add the Korean symmetric 128-bit cipher SEED (see
257e9d03 10892 <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp>) and
5f8e6c50
DMSP
10893 add SEED ciphersuites from RFC 4162:
10894
10895 TLS_RSA_WITH_SEED_CBC_SHA = "SEED-SHA"
10896 TLS_DHE_DSS_WITH_SEED_CBC_SHA = "DHE-DSS-SEED-SHA"
10897 TLS_DHE_RSA_WITH_SEED_CBC_SHA = "DHE-RSA-SEED-SHA"
10898 TLS_DH_anon_WITH_SEED_CBC_SHA = "ADH-SEED-SHA"
10899
10900 To minimize changes between patchlevels in the OpenSSL 0.9.8
10901 series, SEED remains excluded from compilation unless OpenSSL
10902 is configured with 'enable-seed'.
10903
10904 *KISA, Bodo Moeller*
10905
10906 * Mitigate branch prediction attacks, which can be practical if a
10907 single processor is shared, allowing a spy process to extract
10908 information. For detailed background information, see
257e9d03 10909 <http://eprint.iacr.org/2007/039> (O. Aciicmez, S. Gueron,
5f8e6c50
DMSP
10910 J.-P. Seifert, "New Branch Prediction Vulnerabilities in OpenSSL
10911 and Necessary Software Countermeasures"). The core of the change
10912 are new versions BN_div_no_branch() and
10913 BN_mod_inverse_no_branch() of BN_div() and BN_mod_inverse(),
10914 respectively, which are slower, but avoid the security-relevant
10915 conditional branches. These are automatically called by BN_div()
10916 and BN_mod_inverse() if the flag BN_FLG_CONSTTIME is set for one
10917 of the input BIGNUMs. Also, BN_is_bit_set() has been changed to
10918 remove a conditional branch.
10919
10920 BN_FLG_CONSTTIME is the new name for the previous
10921 BN_FLG_EXP_CONSTTIME flag, since it now affects more than just
10922 modular exponentiation. (Since OpenSSL 0.9.7h, setting this flag
10923 in the exponent causes BN_mod_exp_mont() to use the alternative
10924 implementation in BN_mod_exp_mont_consttime().) The old name
10925 remains as a deprecated alias.
10926
10927 Similarly, RSA_FLAG_NO_EXP_CONSTTIME is replaced by a more general
10928 RSA_FLAG_NO_CONSTTIME flag since the RSA implementation now uses
10929 constant-time implementations for more than just exponentiation.
10930 Here too the old name is kept as a deprecated alias.
10931
10932 BN_BLINDING_new() will now use BN_dup() for the modulus so that
10933 the BN_BLINDING structure gets an independent copy of the
257e9d03 10934 modulus. This means that the previous `BIGNUM *m` argument to
5f8e6c50 10935 BN_BLINDING_new() and to BN_BLINDING_create_param() now
257e9d03 10936 essentially becomes `const BIGNUM *m`, although we can't actually
5f8e6c50
DMSP
10937 change this in the header file before 0.9.9. It allows
10938 RSA_setup_blinding() to use BN_with_flags() on the modulus to
10939 enable BN_FLG_CONSTTIME.
10940
5f8e6c50
DMSP
10941 *Matthew D Wood (Intel Corp)*
10942
10943 * In the SSL/TLS server implementation, be strict about session ID
10944 context matching (which matters if an application uses a single
10945 external cache for different purposes). Previously,
10946 out-of-context reuse was forbidden only if SSL_VERIFY_PEER was
10947 set. This did ensure strict client verification, but meant that,
10948 with applications using a single external cache for quite
10949 different requirements, clients could circumvent ciphersuite
10950 restrictions for a given session ID context by starting a session
10951 in a different context.
10952
10953 *Bodo Moeller*
10954
10955 * Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
10956 a ciphersuite string such as "DEFAULT:RSA" cannot enable
10957 authentication-only ciphersuites.
10958
10959 *Bodo Moeller*
10960
10961 * Update the SSL_get_shared_ciphers() fix CVE-2006-3738 which was
10962 not complete and could lead to a possible single byte overflow
d8dc8538 10963 ([CVE-2007-5135]) [Ben Laurie]
5f8e6c50 10964
257e9d03 10965### Changes between 0.9.8d and 0.9.8e [23 Feb 2007]
5f8e6c50
DMSP
10966
10967 * Since AES128 and AES256 (and similarly Camellia128 and
10968 Camellia256) share a single mask bit in the logic of
10969 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
10970 kludge to work properly if AES128 is available and AES256 isn't
10971 (or if Camellia128 is available and Camellia256 isn't).
10972
10973 *Victor Duchovni*
10974
10975 * Fix the BIT STRING encoding generated by crypto/ec/ec_asn1.c
10976 (within i2d_ECPrivateKey, i2d_ECPKParameters, i2d_ECParameters):
10977 When a point or a seed is encoded in a BIT STRING, we need to
10978 prevent the removal of trailing zero bits to get the proper DER
10979 encoding. (By default, crypto/asn1/a_bitstr.c assumes the case
10980 of a NamedBitList, for which trailing 0 bits need to be removed.)
10981
10982 *Bodo Moeller*
10983
10984 * Have SSL/TLS server implementation tolerate "mismatched" record
10985 protocol version while receiving ClientHello even if the
10986 ClientHello is fragmented. (The server can't insist on the
10987 particular protocol version it has chosen before the ServerHello
10988 message has informed the client about his choice.)
10989
10990 *Bodo Moeller*
10991
10992 * Add RFC 3779 support.
10993
10994 *Rob Austein for ARIN, Ben Laurie*
10995
10996 * Load error codes if they are not already present instead of using a
10997 static variable. This allows them to be cleanly unloaded and reloaded.
10998 Improve header file function name parsing.
10999
11000 *Steve Henson*
11001
11002 * extend SMTP and IMAP protocol emulation in s_client to use EHLO
11003 or CAPABILITY handshake as required by RFCs.
11004
11005 *Goetz Babin-Ebell*
11006
257e9d03 11007### Changes between 0.9.8c and 0.9.8d [28 Sep 2006]
5f8e6c50
DMSP
11008
11009 * Introduce limits to prevent malicious keys being able to
d8dc8538 11010 cause a denial of service. ([CVE-2006-2940])
5f8e6c50
DMSP
11011
11012 *Steve Henson, Bodo Moeller*
11013
11014 * Fix ASN.1 parsing of certain invalid structures that can result
d8dc8538 11015 in a denial of service. ([CVE-2006-2937]) [Steve Henson]
5f8e6c50
DMSP
11016
11017 * Fix buffer overflow in SSL_get_shared_ciphers() function.
d8dc8538 11018 ([CVE-2006-3738]) [Tavis Ormandy and Will Drewry, Google Security Team]
5f8e6c50
DMSP
11019
11020 * Fix SSL client code which could crash if connecting to a
d8dc8538 11021 malicious SSLv2 server. ([CVE-2006-4343])
5f8e6c50
DMSP
11022
11023 *Tavis Ormandy and Will Drewry, Google Security Team*
11024
11025 * Since 0.9.8b, ciphersuite strings naming explicit ciphersuites
11026 match only those. Before that, "AES256-SHA" would be interpreted
11027 as a pattern and match "AES128-SHA" too (since AES128-SHA got
11028 the same strength classification in 0.9.7h) as we currently only
11029 have a single AES bit in the ciphersuite description bitmap.
11030 That change, however, also applied to ciphersuite strings such as
11031 "RC4-MD5" that intentionally matched multiple ciphersuites --
11032 namely, SSL 2.0 ciphersuites in addition to the more common ones
11033 from SSL 3.0/TLS 1.0.
11034
11035 So we change the selection algorithm again: Naming an explicit
11036 ciphersuite selects this one ciphersuite, and any other similar
11037 ciphersuite (same bitmap) from *other* protocol versions.
11038 Thus, "RC4-MD5" again will properly select both the SSL 2.0
11039 ciphersuite and the SSL 3.0/TLS 1.0 ciphersuite.
11040
11041 Since SSL 2.0 does not have any ciphersuites for which the
11042 128/256 bit distinction would be relevant, this works for now.
11043 The proper fix will be to use different bits for AES128 and
11044 AES256, which would have avoided the problems from the beginning;
11045 however, bits are scarce, so we can only do this in a new release
11046 (not just a patchlevel) when we can change the SSL_CIPHER
11047 definition to split the single 'unsigned long mask' bitmap into
11048 multiple values to extend the available space.
11049
5f8e6c50
DMSP
11050 *Bodo Moeller*
11051
257e9d03 11052### Changes between 0.9.8b and 0.9.8c [05 Sep 2006]
5f8e6c50
DMSP
11053
11054 * Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
d8dc8538 11055 ([CVE-2006-4339]) [Ben Laurie and Google Security Team]
5f8e6c50
DMSP
11056
11057 * Add AES IGE and biIGE modes.
11058
11059 *Ben Laurie*
11060
11061 * Change the Unix randomness entropy gathering to use poll() when
11062 possible instead of select(), since the latter has some
11063 undesirable limitations.
11064
11065 *Darryl Miles via Richard Levitte and Bodo Moeller*
11066
11067 * Disable "ECCdraft" ciphersuites more thoroughly. Now special
11068 treatment in ssl/ssl_ciph.s makes sure that these ciphersuites
11069 cannot be implicitly activated as part of, e.g., the "AES" alias.
11070 However, please upgrade to OpenSSL 0.9.9[-dev] for
11071 non-experimental use of the ECC ciphersuites to get TLS extension
11072 support, which is required for curve and point format negotiation
11073 to avoid potential handshake problems.
11074
11075 *Bodo Moeller*
11076
11077 * Disable rogue ciphersuites:
11078
257e9d03
RS
11079 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
11080 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
11081 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
5f8e6c50
DMSP
11082
11083 The latter two were purportedly from
11084 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
11085 appear there.
11086
11087 Also deactivate the remaining ciphersuites from
11088 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
11089 unofficial, and the ID has long expired.
11090
11091 *Bodo Moeller*
11092
11093 * Fix RSA blinding Heisenbug (problems sometimes occurred on
11094 dual-core machines) and other potential thread-safety issues.
11095
11096 *Bodo Moeller*
11097
11098 * Add the symmetric cipher Camellia (128-bit, 192-bit, 256-bit key
11099 versions), which is now available for royalty-free use
257e9d03 11100 (see <http://info.isl.ntt.co.jp/crypt/eng/info/chiteki.html>).
5f8e6c50
DMSP
11101 Also, add Camellia TLS ciphersuites from RFC 4132.
11102
11103 To minimize changes between patchlevels in the OpenSSL 0.9.8
11104 series, Camellia remains excluded from compilation unless OpenSSL
11105 is configured with 'enable-camellia'.
11106
11107 *NTT*
11108
11109 * Disable the padding bug check when compression is in use. The padding
11110 bug check assumes the first packet is of even length, this is not
11111 necessarily true if compression is enabled and can result in false
11112 positives causing handshake failure. The actual bug test is ancient
11113 code so it is hoped that implementations will either have fixed it by
11114 now or any which still have the bug do not support compression.
11115
11116 *Steve Henson*
11117
257e9d03 11118### Changes between 0.9.8a and 0.9.8b [04 May 2006]
5f8e6c50
DMSP
11119
11120 * When applying a cipher rule check to see if string match is an explicit
11121 cipher suite and only match that one cipher suite if it is.
11122
11123 *Steve Henson*
11124
11125 * Link in manifests for VC++ if needed.
11126
11127 *Austin Ziegler <halostatue@gmail.com>*
11128
11129 * Update support for ECC-based TLS ciphersuites according to
11130 draft-ietf-tls-ecc-12.txt with proposed changes (but without
11131 TLS extensions, which are supported starting with the 0.9.9
11132 branch, not in the OpenSSL 0.9.8 branch).
11133
11134 *Douglas Stebila*
11135
11136 * New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free() to support
11137 opaque EVP_CIPHER_CTX handling.
11138
11139 *Steve Henson*
11140
11141 * Fixes and enhancements to zlib compression code. We now only use
44652c16 11142 "zlib1.dll" and use the default `__cdecl` calling convention on Win32
5f8e6c50 11143 to conform with the standards mentioned here:
257e9d03 11144 <http://www.zlib.net/DLL_FAQ.txt>
5f8e6c50
DMSP
11145 Static zlib linking now works on Windows and the new --with-zlib-include
11146 --with-zlib-lib options to Configure can be used to supply the location
11147 of the headers and library. Gracefully handle case where zlib library
11148 can't be loaded.
11149
11150 *Steve Henson*
11151
11152 * Several fixes and enhancements to the OID generation code. The old code
11153 sometimes allowed invalid OIDs (1.X for X >= 40 for example), couldn't
11154 handle numbers larger than ULONG_MAX, truncated printing and had a
11155 non standard OBJ_obj2txt() behaviour.
11156
11157 *Steve Henson*
11158
11159 * Add support for building of engines under engine/ as shared libraries
11160 under VC++ build system.
11161
11162 *Steve Henson*
11163
11164 * Corrected the numerous bugs in the Win32 path splitter in DSO.
11165 Hopefully, we will not see any false combination of paths any more.
11166
11167 *Richard Levitte*
11168
257e9d03 11169### Changes between 0.9.8 and 0.9.8a [11 Oct 2005]
5f8e6c50
DMSP
11170
11171 * Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
11172 (part of SSL_OP_ALL). This option used to disable the
11173 countermeasure against man-in-the-middle protocol-version
11174 rollback in the SSL 2.0 server implementation, which is a bad
d8dc8538 11175 idea. ([CVE-2005-2969])
5f8e6c50
DMSP
11176
11177 *Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
11178 for Information Security, National Institute of Advanced Industrial
257e9d03 11179 Science and Technology [AIST], Japan)*
5f8e6c50
DMSP
11180
11181 * Add two function to clear and return the verify parameter flags.
11182
11183 *Steve Henson*
11184
11185 * Keep cipherlists sorted in the source instead of sorting them at
11186 runtime, thus removing the need for a lock.
11187
11188 *Nils Larsch*
11189
11190 * Avoid some small subgroup attacks in Diffie-Hellman.
11191
11192 *Nick Mathewson and Ben Laurie*
11193
11194 * Add functions for well-known primes.
11195
11196 *Nick Mathewson*
11197
11198 * Extended Windows CE support.
11199
11200 *Satoshi Nakamura and Andy Polyakov*
11201
11202 * Initialize SSL_METHOD structures at compile time instead of during
11203 runtime, thus removing the need for a lock.
11204
11205 *Steve Henson*
11206
11207 * Make PKCS7_decrypt() work even if no certificate is supplied by
11208 attempting to decrypt each encrypted key in turn. Add support to
11209 smime utility.
11210
11211 *Steve Henson*
11212
257e9d03 11213### Changes between 0.9.7h and 0.9.8 [05 Jul 2005]
5f8e6c50
DMSP
11214
11215[NB: OpenSSL 0.9.7i and later 0.9.7 patch levels were released after
11216OpenSSL 0.9.8.]
11217
11218 * Add libcrypto.pc and libssl.pc for those who feel they need them.
11219
11220 *Richard Levitte*
11221
11222 * Change CA.sh and CA.pl so they don't bundle the CSR and the private
11223 key into the same file any more.
11224
11225 *Richard Levitte*
11226
11227 * Add initial support for Win64, both IA64 and AMD64/x64 flavors.
11228
11229 *Andy Polyakov*
11230
11231 * Add -utf8 command line and config file option to 'ca'.
11232
11233 *Stefan <stf@udoma.org*
11234
11235 * Removed the macro des_crypt(), as it seems to conflict with some
11236 libraries. Use DES_crypt().
11237
11238 *Richard Levitte*
11239
11240 * Correct naming of the 'chil' and '4758cca' ENGINEs. This
11241 involves renaming the source and generated shared-libs for
11242 both. The engines will accept the corrected or legacy ids
11243 ('ncipher' and '4758_cca' respectively) when binding. NB,
11244 this only applies when building 'shared'.
11245
11246 *Corinna Vinschen <vinschen@redhat.com> and Geoff Thorpe*
11247
11248 * Add attribute functions to EVP_PKEY structure. Modify
11249 PKCS12_create() to recognize a CSP name attribute and
11250 use it. Make -CSP option work again in pkcs12 utility.
11251
11252 *Steve Henson*
11253
11254 * Add new functionality to the bn blinding code:
11255 - automatic re-creation of the BN_BLINDING parameters after
11256 a fixed number of uses (currently 32)
11257 - add new function for parameter creation
11258 - introduce flags to control the update behaviour of the
11259 BN_BLINDING parameters
11260 - hide BN_BLINDING structure
11261 Add a second BN_BLINDING slot to the RSA structure to improve
11262 performance when a single RSA object is shared among several
11263 threads.
11264
11265 *Nils Larsch*
11266
11267 * Add support for DTLS.
11268
11269 *Nagendra Modadugu <nagendra@cs.stanford.edu> and Ben Laurie*
11270
11271 * Add support for DER encoded private keys (SSL_FILETYPE_ASN1)
11272 to SSL_CTX_use_PrivateKey_file() and SSL_use_PrivateKey_file()
11273
11274 *Walter Goulet*
11275
11276 * Remove buggy and incomplete DH cert support from
11277 ssl/ssl_rsa.c and ssl/s3_both.c
11278
11279 *Nils Larsch*
11280
11281 * Use SHA-1 instead of MD5 as the default digest algorithm for
ec2bfb7d 11282 the `apps/openssl` commands.
5f8e6c50
DMSP
11283
11284 *Nils Larsch*
11285
11286 * Compile clean with "-Wall -Wmissing-prototypes
11287 -Wstrict-prototypes -Wmissing-declarations -Werror". Currently
11288 DEBUG_SAFESTACK must also be set.
11289
11290 *Ben Laurie*
11291
11292 * Change ./Configure so that certain algorithms can be disabled by default.
11293 The new counterpiece to "no-xxx" is "enable-xxx".
11294
11295 The patented RC5 and MDC2 algorithms will now be disabled unless
11296 "enable-rc5" and "enable-mdc2", respectively, are specified.
11297
11298 (IDEA remains enabled despite being patented. This is because IDEA
11299 is frequently required for interoperability, and there is no license
11300 fee for non-commercial use. As before, "no-idea" can be used to
11301 avoid this algorithm.)
11302
5f8e6c50
DMSP
11303 *Bodo Moeller*
11304
11305 * Add processing of proxy certificates (see RFC 3820). This work was
11306 sponsored by KTH (The Royal Institute of Technology in Stockholm) and
11307 EGEE (Enabling Grids for E-science in Europe).
11308
11309 *Richard Levitte*
11310
11311 * RC4 performance overhaul on modern architectures/implementations, such
11312 as Intel P4, IA-64 and AMD64.
11313
11314 *Andy Polyakov*
11315
11316 * New utility extract-section.pl. This can be used specify an alternative
11317 section number in a pod file instead of having to treat each file as
11318 a separate case in Makefile. This can be done by adding two lines to the
11319 pod file:
11320
11321 =for comment openssl_section:XXX
11322
11323 The blank line is mandatory.
11324
5f8e6c50
DMSP
11325 *Steve Henson*
11326
11327 * New arguments -certform, -keyform and -pass for s_client and s_server
11328 to allow alternative format key and certificate files and passphrase
11329 sources.
11330
11331 *Steve Henson*
11332
11333 * New structure X509_VERIFY_PARAM which combines current verify parameters,
11334 update associated structures and add various utility functions.
11335
11336 Add new policy related verify parameters, include policy checking in
11337 standard verify code. Enhance 'smime' application with extra parameters
11338 to support policy checking and print out.
11339
11340 *Steve Henson*
11341
11342 * Add a new engine to support VIA PadLock ACE extensions in the VIA C3
11343 Nehemiah processors. These extensions support AES encryption in hardware
11344 as well as RNG (though RNG support is currently disabled).
11345
11346 *Michal Ludvig <michal@logix.cz>, with help from Andy Polyakov*
11347
257e9d03 11348 * Deprecate `BN_[get|set]_params()` functions (they were ignored internally).
5f8e6c50
DMSP
11349
11350 *Geoff Thorpe*
11351
11352 * New FIPS 180-2 algorithms, SHA-224/-256/-384/-512 are implemented.
11353
11354 *Andy Polyakov and a number of other people*
11355
11356 * Improved PowerPC platform support. Most notably BIGNUM assembler
11357 implementation contributed by IBM.
11358
11359 *Suresh Chari, Peter Waltenberg, Andy Polyakov*
11360
11361 * The new 'RSA_generate_key_ex' function now takes a BIGNUM for the public
11362 exponent rather than 'unsigned long'. There is a corresponding change to
11363 the new 'rsa_keygen' element of the RSA_METHOD structure.
11364
11365 *Jelte Jansen, Geoff Thorpe*
11366
11367 * Functionality for creating the initial serial number file is now
11368 moved from CA.pl to the 'ca' utility with a new option -create_serial.
11369
11370 (Before OpenSSL 0.9.7e, CA.pl used to initialize the serial
11371 number file to 1, which is bound to cause problems. To avoid
11372 the problems while respecting compatibility between different 0.9.7
11373 patchlevels, 0.9.7e employed 'openssl x509 -next_serial' in
11374 CA.pl for serial number initialization. With the new release 0.9.8,
11375 we can fix the problem directly in the 'ca' utility.)
11376
11377 *Steve Henson*
11378
11379 * Reduced header interdependencies by declaring more opaque objects in
11380 ossl_typ.h. As a consequence, including some headers (eg. engine.h) will
11381 give fewer recursive includes, which could break lazy source code - so
11382 this change is covered by the OPENSSL_NO_DEPRECATED symbol. As always,
11383 developers should define this symbol when building and using openssl to
11384 ensure they track the recommended behaviour, interfaces, [etc], but
11385 backwards-compatible behaviour prevails when this isn't defined.
11386
11387 *Geoff Thorpe*
11388
11389 * New function X509_POLICY_NODE_print() which prints out policy nodes.
11390
11391 *Steve Henson*
11392
11393 * Add new EVP function EVP_CIPHER_CTX_rand_key and associated functionality.
11394 This will generate a random key of the appropriate length based on the
11395 cipher context. The EVP_CIPHER can provide its own random key generation
11396 routine to support keys of a specific form. This is used in the des and
11397 3des routines to generate a key of the correct parity. Update S/MIME
11398 code to use new functions and hence generate correct parity DES keys.
11399 Add EVP_CHECK_DES_KEY #define to return an error if the key is not
11400 valid (weak or incorrect parity).
11401
11402 *Steve Henson*
11403
11404 * Add a local set of CRLs that can be used by X509_verify_cert() as well
11405 as looking them up. This is useful when the verified structure may contain
11406 CRLs, for example PKCS#7 signedData. Modify PKCS7_verify() to use any CRLs
11407 present unless the new PKCS7_NO_CRL flag is asserted.
11408
11409 *Steve Henson*
11410
11411 * Extend ASN1 oid configuration module. It now additionally accepts the
11412 syntax:
11413
11414 shortName = some long name, 1.2.3.4
11415
11416 *Steve Henson*
11417
11418 * Reimplemented the BN_CTX implementation. There is now no more static
11419 limitation on the number of variables it can handle nor the depth of the
11420 "stack" handling for BN_CTX_start()/BN_CTX_end() pairs. The stack
11421 information can now expand as required, and rather than having a single
11422 static array of bignums, BN_CTX now uses a linked-list of such arrays
11423 allowing it to expand on demand whilst maintaining the usefulness of
11424 BN_CTX's "bundling".
11425
11426 *Geoff Thorpe*
11427
11428 * Add a missing BN_CTX parameter to the 'rsa_mod_exp' callback in RSA_METHOD
11429 to allow all RSA operations to function using a single BN_CTX.
11430
11431 *Geoff Thorpe*
11432
11433 * Preliminary support for certificate policy evaluation and checking. This
11434 is initially intended to pass the tests outlined in "Conformance Testing
11435 of Relying Party Client Certificate Path Processing Logic" v1.07.
11436
11437 *Steve Henson*
11438
11439 * bn_dup_expand() has been deprecated, it was introduced in 0.9.7 and
11440 remained unused and not that useful. A variety of other little bignum
11441 tweaks and fixes have also been made continuing on from the audit (see
11442 below).
11443
11444 *Geoff Thorpe*
11445
11446 * Constify all or almost all d2i, c2i, s2i and r2i functions, along with
11447 associated ASN1, EVP and SSL functions and old ASN1 macros.
11448
11449 *Richard Levitte*
11450
11451 * BN_zero() only needs to set 'top' and 'neg' to zero for correct results,
11452 and this should never fail. So the return value from the use of
11453 BN_set_word() (which can fail due to needless expansion) is now deprecated;
11454 if OPENSSL_NO_DEPRECATED is defined, BN_zero() is a void macro.
11455
11456 *Geoff Thorpe*
11457
11458 * BN_CTX_get() should return zero-valued bignums, providing the same
11459 initialised value as BN_new().
11460
11461 *Geoff Thorpe, suggested by Ulf Möller*
11462
11463 * Support for inhibitAnyPolicy certificate extension.
11464
11465 *Steve Henson*
11466
11467 * An audit of the BIGNUM code is underway, for which debugging code is
11468 enabled when BN_DEBUG is defined. This makes stricter enforcements on what
11469 is considered valid when processing BIGNUMs, and causes execution to
11470 assert() when a problem is discovered. If BN_DEBUG_RAND is defined,
11471 further steps are taken to deliberately pollute unused data in BIGNUM
11472 structures to try and expose faulty code further on. For now, openssl will
11473 (in its default mode of operation) continue to tolerate the inconsistent
11474 forms that it has tolerated in the past, but authors and packagers should
11475 consider trying openssl and their own applications when compiled with
11476 these debugging symbols defined. It will help highlight potential bugs in
11477 their own code, and will improve the test coverage for OpenSSL itself. At
11478 some point, these tighter rules will become openssl's default to improve
11479 maintainability, though the assert()s and other overheads will remain only
11480 in debugging configurations. See bn.h for more details.
11481
11482 *Geoff Thorpe, Nils Larsch, Ulf Möller*
11483
11484 * BN_CTX_init() has been deprecated, as BN_CTX is an opaque structure
11485 that can only be obtained through BN_CTX_new() (which implicitly
11486 initialises it). The presence of this function only made it possible
11487 to overwrite an existing structure (and cause memory leaks).
11488
11489 *Geoff Thorpe*
11490
11491 * Because of the callback-based approach for implementing LHASH as a
11492 template type, lh_insert() adds opaque objects to hash-tables and
11493 lh_doall() or lh_doall_arg() are typically used with a destructor callback
11494 to clean up those corresponding objects before destroying the hash table
11495 (and losing the object pointers). So some over-zealous constifications in
11496 LHASH have been relaxed so that lh_insert() does not take (nor store) the
257e9d03 11497 objects as "const" and the `lh_doall[_arg]` callback wrappers are not
5f8e6c50
DMSP
11498 prototyped to have "const" restrictions on the object pointers they are
11499 given (and so aren't required to cast them away any more).
11500
11501 *Geoff Thorpe*
11502
11503 * The tmdiff.h API was so ugly and minimal that our own timing utility
11504 (speed) prefers to use its own implementation. The two implementations
11505 haven't been consolidated as yet (volunteers?) but the tmdiff API has had
257e9d03
RS
11506 its object type properly exposed (MS_TM) instead of casting to/from
11507 `char *`. This may still change yet if someone realises MS_TM and
11508 `ms_time_***`
5f8e6c50
DMSP
11509 aren't necessarily the greatest nomenclatures - but this is what was used
11510 internally to the implementation so I've used that for now.
11511
11512 *Geoff Thorpe*
11513
11514 * Ensure that deprecated functions do not get compiled when
11515 OPENSSL_NO_DEPRECATED is defined. Some "openssl" subcommands and a few of
11516 the self-tests were still using deprecated key-generation functions so
11517 these have been updated also.
11518
11519 *Geoff Thorpe*
11520
11521 * Reorganise PKCS#7 code to separate the digest location functionality
11522 into PKCS7_find_digest(), digest addition into PKCS7_bio_add_digest().
11523 New function PKCS7_set_digest() to set the digest type for PKCS#7
11524 digestedData type. Add additional code to correctly generate the
11525 digestedData type and add support for this type in PKCS7 initialization
11526 functions.
11527
11528 *Steve Henson*
11529
11530 * New function PKCS7_set0_type_other() this initializes a PKCS7
11531 structure of type "other".
11532
11533 *Steve Henson*
11534
11535 * Fix prime generation loop in crypto/bn/bn_prime.pl by making
11536 sure the loop does correctly stop and breaking ("division by zero")
11537 modulus operations are not performed. The (pre-generated) prime
11538 table crypto/bn/bn_prime.h was already correct, but it could not be
11539 re-generated on some platforms because of the "division by zero"
11540 situation in the script.
11541
11542 *Ralf S. Engelschall*
11543
11544 * Update support for ECC-based TLS ciphersuites according to
11545 draft-ietf-tls-ecc-03.txt: the KDF1 key derivation function with
11546 SHA-1 now is only used for "small" curves (where the
11547 representation of a field element takes up to 24 bytes); for
11548 larger curves, the field element resulting from ECDH is directly
11549 used as premaster secret.
11550
11551 *Douglas Stebila (Sun Microsystems Laboratories)*
11552
11553 * Add code for kP+lQ timings to crypto/ec/ectest.c, and add SEC2
11554 curve secp160r1 to the tests.
11555
11556 *Douglas Stebila (Sun Microsystems Laboratories)*
11557
11558 * Add the possibility to load symbols globally with DSO.
11559
11560 *Götz Babin-Ebell <babin-ebell@trustcenter.de> via Richard Levitte*
11561
11562 * Add the functions ERR_set_mark() and ERR_pop_to_mark() for better
11563 control of the error stack.
11564
11565 *Richard Levitte*
11566
11567 * Add support for STORE in ENGINE.
11568
11569 *Richard Levitte*
11570
11571 * Add the STORE type. The intention is to provide a common interface
11572 to certificate and key stores, be they simple file-based stores, or
11573 HSM-type store, or LDAP stores, or...
11574 NOTE: The code is currently UNTESTED and isn't really used anywhere.
11575
11576 *Richard Levitte*
11577
11578 * Add a generic structure called OPENSSL_ITEM. This can be used to
11579 pass a list of arguments to any function as well as provide a way
11580 for a function to pass data back to the caller.
11581
11582 *Richard Levitte*
11583
11584 * Add the functions BUF_strndup() and BUF_memdup(). BUF_strndup()
11585 works like BUF_strdup() but can be used to duplicate a portion of
11586 a string. The copy gets NUL-terminated. BUF_memdup() duplicates
11587 a memory area.
11588
11589 *Richard Levitte*
11590
11591 * Add the function sk_find_ex() which works like sk_find(), but will
11592 return an index to an element even if an exact match couldn't be
11593 found. The index is guaranteed to point at the element where the
11594 searched-for key would be inserted to preserve sorting order.
11595
11596 *Richard Levitte*
11597
11598 * Add the function OBJ_bsearch_ex() which works like OBJ_bsearch() but
11599 takes an extra flags argument for optional functionality. Currently,
11600 the following flags are defined:
11601
11602 OBJ_BSEARCH_VALUE_ON_NOMATCH
11603 This one gets OBJ_bsearch_ex() to return a pointer to the first
11604 element where the comparing function returns a negative or zero
11605 number.
11606
11607 OBJ_BSEARCH_FIRST_VALUE_ON_MATCH
11608 This one gets OBJ_bsearch_ex() to return a pointer to the first
11609 element where the comparing function returns zero. This is useful
11610 if there are more than one element where the comparing function
11611 returns zero.
11612
11613 *Richard Levitte*
11614
11615 * Make it possible to create self-signed certificates with 'openssl ca'
11616 in such a way that the self-signed certificate becomes part of the
11617 CA database and uses the same mechanisms for serial number generation
11618 as all other certificate signing. The new flag '-selfsign' enables
11619 this functionality. Adapt CA.sh and CA.pl.in.
11620
11621 *Richard Levitte*
11622
11623 * Add functionality to check the public key of a certificate request
11624 against a given private. This is useful to check that a certificate
11625 request can be signed by that key (self-signing).
11626
11627 *Richard Levitte*
11628
11629 * Make it possible to have multiple active certificates with the same
11630 subject in the CA index file. This is done only if the keyword
11631 'unique_subject' is set to 'no' in the main CA section (default
11632 if 'CA_default') of the configuration file. The value is saved
11633 with the database itself in a separate index attribute file,
11634 named like the index file with '.attr' appended to the name.
11635
11636 *Richard Levitte*
11637
11638 * Generate multi-valued AVAs using '+' notation in config files for
11639 req and dirName.
11640
11641 *Steve Henson*
11642
11643 * Support for nameConstraints certificate extension.
11644
11645 *Steve Henson*
11646
11647 * Support for policyConstraints certificate extension.
11648
11649 *Steve Henson*
11650
11651 * Support for policyMappings certificate extension.
11652
11653 *Steve Henson*
11654
11655 * Make sure the default DSA_METHOD implementation only uses its
11656 dsa_mod_exp() and/or bn_mod_exp() handlers if they are non-NULL,
11657 and change its own handlers to be NULL so as to remove unnecessary
11658 indirection. This lets alternative implementations fallback to the
11659 default implementation more easily.
11660
11661 *Geoff Thorpe*
11662
11663 * Support for directoryName in GeneralName related extensions
11664 in config files.
11665
11666 *Steve Henson*
11667
11668 * Make it possible to link applications using Makefile.shared.
11669 Make that possible even when linking against static libraries!
11670
11671 *Richard Levitte*
11672
11673 * Support for single pass processing for S/MIME signing. This now
11674 means that S/MIME signing can be done from a pipe, in addition
11675 cleartext signing (multipart/signed type) is effectively streaming
11676 and the signed data does not need to be all held in memory.
11677
11678 This is done with a new flag PKCS7_STREAM. When this flag is set
11679 PKCS7_sign() only initializes the PKCS7 structure and the actual signing
11680 is done after the data is output (and digests calculated) in
11681 SMIME_write_PKCS7().
11682
11683 *Steve Henson*
11684
11685 * Add full support for -rpath/-R, both in shared libraries and
11686 applications, at least on the platforms where it's known how
11687 to do it.
11688
11689 *Richard Levitte*
11690
11691 * In crypto/ec/ec_mult.c, implement fast point multiplication with
11692 precomputation, based on wNAF splitting: EC_GROUP_precompute_mult()
11693 will now compute a table of multiples of the generator that
11694 makes subsequent invocations of EC_POINTs_mul() or EC_POINT_mul()
11695 faster (notably in the case of a single point multiplication,
11696 scalar * generator).
11697
11698 *Nils Larsch, Bodo Moeller*
11699
11700 * IPv6 support for certificate extensions. The various extensions
11701 which use the IP:a.b.c.d can now take IPv6 addresses using the
11702 formats of RFC1884 2.2 . IPv6 addresses are now also displayed
11703 correctly.
11704
11705 *Steve Henson*
11706
11707 * Added an ENGINE that implements RSA by performing private key
11708 exponentiations with the GMP library. The conversions to and from
11709 GMP's mpz_t format aren't optimised nor are any montgomery forms
11710 cached, and on x86 it appears OpenSSL's own performance has caught up.
11711 However there are likely to be other architectures where GMP could
11712 provide a boost. This ENGINE is not built in by default, but it can be
11713 specified at Configure time and should be accompanied by the necessary
11714 linker additions, eg;
11715 ./config -DOPENSSL_USE_GMP -lgmp
11716
11717 *Geoff Thorpe*
11718
11719 * "openssl engine" will not display ENGINE/DSO load failure errors when
11720 testing availability of engines with "-t" - the old behaviour is
11721 produced by increasing the feature's verbosity with "-tt".
11722
11723 *Geoff Thorpe*
11724
11725 * ECDSA routines: under certain error conditions uninitialized BN objects
11726 could be freed. Solution: make sure initialization is performed early
11727 enough. (Reported and fix supplied by Nils Larsch <nla@trustcenter.de>
11728 via PR#459)
11729
11730 *Lutz Jaenicke*
11731
11732 * Key-generation can now be implemented in RSA_METHOD, DSA_METHOD
11733 and DH_METHOD (eg. by ENGINE implementations) to override the normal
11734 software implementations. For DSA and DH, parameter generation can
11735 also be overridden by providing the appropriate method callbacks.
11736
11737 *Geoff Thorpe*
11738
11739 * Change the "progress" mechanism used in key-generation and
11740 primality testing to functions that take a new BN_GENCB pointer in
257e9d03 11741 place of callback/argument pairs. The new API functions have `_ex`
5f8e6c50
DMSP
11742 postfixes and the older functions are reimplemented as wrappers for
11743 the new ones. The OPENSSL_NO_DEPRECATED symbol can be used to hide
11744 declarations of the old functions to help (graceful) attempts to
11745 migrate to the new functions. Also, the new key-generation API
11746 functions operate on a caller-supplied key-structure and return
11747 success/failure rather than returning a key or NULL - this is to
11748 help make "keygen" another member function of RSA_METHOD etc.
11749
11750 Example for using the new callback interface:
11751
11752 int (*my_callback)(int a, int b, BN_GENCB *cb) = ...;
11753 void *my_arg = ...;
11754 BN_GENCB my_cb;
11755
11756 BN_GENCB_set(&my_cb, my_callback, my_arg);
11757
11758 return BN_is_prime_ex(some_bignum, BN_prime_checks, NULL, &cb);
11759 /* For the meaning of a, b in calls to my_callback(), see the
11760 * documentation of the function that calls the callback.
11761 * cb will point to my_cb; my_arg can be retrieved as cb->arg.
11762 * my_callback should return 1 if it wants BN_is_prime_ex()
11763 * to continue, or 0 to stop.
11764 */
11765
11766 *Geoff Thorpe*
11767
11768 * Change the ZLIB compression method to be stateful, and make it
11769 available to TLS with the number defined in
11770 draft-ietf-tls-compression-04.txt.
11771
11772 *Richard Levitte*
11773
11774 * Add the ASN.1 structures and functions for CertificatePair, which
11775 is defined as follows (according to X.509_4thEditionDraftV6.pdf):
11776
11777 CertificatePair ::= SEQUENCE {
11778 forward [0] Certificate OPTIONAL,
11779 reverse [1] Certificate OPTIONAL,
11780 -- at least one of the pair shall be present -- }
11781
11782 Also implement the PEM functions to read and write certificate
11783 pairs, and defined the PEM tag as "CERTIFICATE PAIR".
11784
11785 This needed to be defined, mostly for the sake of the LDAP
11786 attribute crossCertificatePair, but may prove useful elsewhere as
11787 well.
11788
11789 *Richard Levitte*
11790
11791 * Make it possible to inhibit symlinking of shared libraries in
11792 Makefile.shared, for Cygwin's sake.
11793
11794 *Richard Levitte*
11795
11796 * Extend the BIGNUM API by creating a function
11797 void BN_set_negative(BIGNUM *a, int neg);
11798 and a macro that behave like
11799 int BN_is_negative(const BIGNUM *a);
11800
11801 to avoid the need to access 'a->neg' directly in applications.
11802
11803 *Nils Larsch*
11804
11805 * Implement fast modular reduction for pseudo-Mersenne primes
11806 used in NIST curves (crypto/bn/bn_nist.c, crypto/ec/ecp_nist.c).
11807 EC_GROUP_new_curve_GFp() will now automatically use this
11808 if applicable.
11809
11810 *Nils Larsch <nla@trustcenter.de>*
11811
11812 * Add new lock type (CRYPTO_LOCK_BN).
11813
11814 *Bodo Moeller*
11815
11816 * Change the ENGINE framework to automatically load engines
11817 dynamically from specific directories unless they could be
11818 found to already be built in or loaded. Move all the
11819 current engines except for the cryptodev one to a new
11820 directory engines/.
11821 The engines in engines/ are built as shared libraries if
11822 the "shared" options was given to ./Configure or ./config.
11823 Otherwise, they are inserted in libcrypto.a.
11824 /usr/local/ssl/engines is the default directory for dynamic
11825 engines, but that can be overridden at configure time through
11826 the usual use of --prefix and/or --openssldir, and at run
11827 time with the environment variable OPENSSL_ENGINES.
11828
11829 *Geoff Thorpe and Richard Levitte*
11830
11831 * Add Makefile.shared, a helper makefile to build shared
11832 libraries. Adapt Makefile.org.
11833
11834 *Richard Levitte*
11835
11836 * Add version info to Win32 DLLs.
11837
11838 *Peter 'Luna' Runestig" <peter@runestig.com>*
11839
11840 * Add new 'medium level' PKCS#12 API. Certificates and keys
11841 can be added using this API to created arbitrary PKCS#12
4d49b685 11842 files while avoiding the low-level API.
5f8e6c50
DMSP
11843
11844 New options to PKCS12_create(), key or cert can be NULL and
11845 will then be omitted from the output file. The encryption
11846 algorithm NIDs can be set to -1 for no encryption, the mac
11847 iteration count can be set to 0 to omit the mac.
11848
11849 Enhance pkcs12 utility by making the -nokeys and -nocerts
11850 options work when creating a PKCS#12 file. New option -nomac
11851 to omit the mac, NONE can be set for an encryption algorithm.
11852 New code is modified to use the enhanced PKCS12_create()
4d49b685 11853 instead of the low-level API.
5f8e6c50
DMSP
11854
11855 *Steve Henson*
11856
11857 * Extend ASN1 encoder to support indefinite length constructed
11858 encoding. This can output sequences tags and octet strings in
11859 this form. Modify pk7_asn1.c to support indefinite length
11860 encoding. This is experimental and needs additional code to
11861 be useful, such as an ASN1 bio and some enhanced streaming
11862 PKCS#7 code.
11863
11864 Extend template encode functionality so that tagging is passed
11865 down to the template encoder.
11866
11867 *Steve Henson*
11868
11869 * Let 'openssl req' fail if an argument to '-newkey' is not
11870 recognized instead of using RSA as a default.
11871
11872 *Bodo Moeller*
11873
11874 * Add support for ECC-based ciphersuites from draft-ietf-tls-ecc-01.txt.
11875 As these are not official, they are not included in "ALL";
11876 the "ECCdraft" ciphersuite group alias can be used to select them.
11877
11878 *Vipul Gupta and Sumit Gupta (Sun Microsystems Laboratories)*
11879
11880 * Add ECDH engine support.
11881
11882 *Nils Gura and Douglas Stebila (Sun Microsystems Laboratories)*
11883
11884 * Add ECDH in new directory crypto/ecdh/.
11885
11886 *Douglas Stebila (Sun Microsystems Laboratories)*
11887
11888 * Let BN_rand_range() abort with an error after 100 iterations
11889 without success (which indicates a broken PRNG).
11890
11891 *Bodo Moeller*
11892
11893 * Change BN_mod_sqrt() so that it verifies that the input value
11894 is really the square of the return value. (Previously,
11895 BN_mod_sqrt would show GIGO behaviour.)
11896
11897 *Bodo Moeller*
11898
11899 * Add named elliptic curves over binary fields from X9.62, SECG,
11900 and WAP/WTLS; add OIDs that were still missing.
11901
257e9d03 11902 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
11903
11904 * Extend the EC library for elliptic curves over binary fields
11905 (new files ec2_smpl.c, ec2_smpt.c, ec2_mult.c in crypto/ec/).
11906 New EC_METHOD:
11907
11908 EC_GF2m_simple_method
11909
11910 New API functions:
11911
11912 EC_GROUP_new_curve_GF2m
11913 EC_GROUP_set_curve_GF2m
11914 EC_GROUP_get_curve_GF2m
11915 EC_POINT_set_affine_coordinates_GF2m
11916 EC_POINT_get_affine_coordinates_GF2m
11917 EC_POINT_set_compressed_coordinates_GF2m
11918
11919 Point compression for binary fields is disabled by default for
11920 patent reasons (compile with OPENSSL_EC_BIN_PT_COMP defined to
11921 enable it).
11922
11923 As binary polynomials are represented as BIGNUMs, various members
11924 of the EC_GROUP and EC_POINT data structures can be shared
11925 between the implementations for prime fields and binary fields;
257e9d03
RS
11926 the above `..._GF2m functions` (except for EX_GROUP_new_curve_GF2m)
11927 are essentially identical to their `..._GFp` counterparts.
11928 (For simplicity, the `..._GFp` prefix has been dropped from
5f8e6c50
DMSP
11929 various internal method names.)
11930
11931 An internal 'field_div' method (similar to 'field_mul' and
11932 'field_sqr') has been added; this is used only for binary fields.
11933
257e9d03 11934 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
11935
11936 * Optionally dispatch EC_POINT_mul(), EC_POINT_precompute_mult()
11937 through methods ('mul', 'precompute_mult').
11938
11939 The generic implementations (now internally called 'ec_wNAF_mul'
11940 and 'ec_wNAF_precomputed_mult') remain the default if these
11941 methods are undefined.
11942
257e9d03 11943 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
11944
11945 * New function EC_GROUP_get_degree, which is defined through
11946 EC_METHOD. For curves over prime fields, this returns the bit
11947 length of the modulus.
11948
257e9d03 11949 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
11950
11951 * New functions EC_GROUP_dup, EC_POINT_dup.
11952 (These simply call ..._new and ..._copy).
11953
257e9d03 11954 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
11955
11956 * Add binary polynomial arithmetic software in crypto/bn/bn_gf2m.c.
11957 Polynomials are represented as BIGNUMs (where the sign bit is not
11958 used) in the following functions [macros]:
11959
11960 BN_GF2m_add
11961 BN_GF2m_sub [= BN_GF2m_add]
11962 BN_GF2m_mod [wrapper for BN_GF2m_mod_arr]
11963 BN_GF2m_mod_mul [wrapper for BN_GF2m_mod_mul_arr]
11964 BN_GF2m_mod_sqr [wrapper for BN_GF2m_mod_sqr_arr]
11965 BN_GF2m_mod_inv
11966 BN_GF2m_mod_exp [wrapper for BN_GF2m_mod_exp_arr]
11967 BN_GF2m_mod_sqrt [wrapper for BN_GF2m_mod_sqrt_arr]
11968 BN_GF2m_mod_solve_quad [wrapper for BN_GF2m_mod_solve_quad_arr]
11969 BN_GF2m_cmp [= BN_ucmp]
11970
11971 (Note that only the 'mod' functions are actually for fields GF(2^m).
11972 BN_GF2m_add() is misnomer, but this is for the sake of consistency.)
11973
11974 For some functions, an the irreducible polynomial defining a
11975 field can be given as an 'unsigned int[]' with strictly
11976 decreasing elements giving the indices of those bits that are set;
11977 i.e., p[] represents the polynomial
11978 f(t) = t^p[0] + t^p[1] + ... + t^p[k]
11979 where
11980 p[0] > p[1] > ... > p[k] = 0.
11981 This applies to the following functions:
11982
11983 BN_GF2m_mod_arr
11984 BN_GF2m_mod_mul_arr
11985 BN_GF2m_mod_sqr_arr
11986 BN_GF2m_mod_inv_arr [wrapper for BN_GF2m_mod_inv]
11987 BN_GF2m_mod_div_arr [wrapper for BN_GF2m_mod_div]
11988 BN_GF2m_mod_exp_arr
11989 BN_GF2m_mod_sqrt_arr
11990 BN_GF2m_mod_solve_quad_arr
11991 BN_GF2m_poly2arr
11992 BN_GF2m_arr2poly
11993
11994 Conversion can be performed by the following functions:
11995
11996 BN_GF2m_poly2arr
11997 BN_GF2m_arr2poly
11998
11999 bntest.c has additional tests for binary polynomial arithmetic.
12000
12001 Two implementations for BN_GF2m_mod_div() are available.
12002 The default algorithm simply uses BN_GF2m_mod_inv() and
12003 BN_GF2m_mod_mul(). The alternative algorithm is compiled in only
12004 if OPENSSL_SUN_GF2M_DIV is defined (patent pending; read the
12005 copyright notice in crypto/bn/bn_gf2m.c before enabling it).
12006
257e9d03 12007 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
12008
12009 * Add new error code 'ERR_R_DISABLED' that can be used when some
12010 functionality is disabled at compile-time.
12011
12012 *Douglas Stebila <douglas.stebila@sun.com>*
12013
12014 * Change default behaviour of 'openssl asn1parse' so that more
12015 information is visible when viewing, e.g., a certificate:
12016
12017 Modify asn1_parse2 (crypto/asn1/asn1_par.c) so that in non-'dump'
12018 mode the content of non-printable OCTET STRINGs is output in a
12019 style similar to INTEGERs, but with '[HEX DUMP]' prepended to
12020 avoid the appearance of a printable string.
12021
12022 *Nils Larsch <nla@trustcenter.de>*
12023
12024 * Add 'asn1_flag' and 'asn1_form' member to EC_GROUP with access
12025 functions
12026 EC_GROUP_set_asn1_flag()
12027 EC_GROUP_get_asn1_flag()
12028 EC_GROUP_set_point_conversion_form()
12029 EC_GROUP_get_point_conversion_form()
12030 These control ASN1 encoding details:
12031 - Curves (i.e., groups) are encoded explicitly unless asn1_flag
12032 has been set to OPENSSL_EC_NAMED_CURVE.
12033 - Points are encoded in uncompressed form by default; options for
12034 asn1_for are as for point2oct, namely
12035 POINT_CONVERSION_COMPRESSED
12036 POINT_CONVERSION_UNCOMPRESSED
12037 POINT_CONVERSION_HYBRID
12038
12039 Also add 'seed' and 'seed_len' members to EC_GROUP with access
12040 functions
12041 EC_GROUP_set_seed()
12042 EC_GROUP_get0_seed()
12043 EC_GROUP_get_seed_len()
12044 This is used only for ASN1 purposes (so far).
12045
12046 *Nils Larsch <nla@trustcenter.de>*
12047
12048 * Add 'field_type' member to EC_METHOD, which holds the NID
12049 of the appropriate field type OID. The new function
12050 EC_METHOD_get_field_type() returns this value.
12051
12052 *Nils Larsch <nla@trustcenter.de>*
12053
12054 * Add functions
12055 EC_POINT_point2bn()
12056 EC_POINT_bn2point()
12057 EC_POINT_point2hex()
12058 EC_POINT_hex2point()
12059 providing useful interfaces to EC_POINT_point2oct() and
12060 EC_POINT_oct2point().
12061
12062 *Nils Larsch <nla@trustcenter.de>*
12063
12064 * Change internals of the EC library so that the functions
12065 EC_GROUP_set_generator()
12066 EC_GROUP_get_generator()
12067 EC_GROUP_get_order()
12068 EC_GROUP_get_cofactor()
12069 are implemented directly in crypto/ec/ec_lib.c and not dispatched
12070 to methods, which would lead to unnecessary code duplication when
12071 adding different types of curves.
12072
12073 *Nils Larsch <nla@trustcenter.de> with input by Bodo Moeller*
12074
12075 * Implement compute_wNAF (crypto/ec/ec_mult.c) without BIGNUM
12076 arithmetic, and such that modified wNAFs are generated
12077 (which avoid length expansion in many cases).
12078
12079 *Bodo Moeller*
12080
12081 * Add a function EC_GROUP_check_discriminant() (defined via
12082 EC_METHOD) that verifies that the curve discriminant is non-zero.
12083
12084 Add a function EC_GROUP_check() that makes some sanity tests
12085 on a EC_GROUP, its generator and order. This includes
12086 EC_GROUP_check_discriminant().
12087
12088 *Nils Larsch <nla@trustcenter.de>*
12089
12090 * Add ECDSA in new directory crypto/ecdsa/.
12091
12092 Add applications 'openssl ecparam' and 'openssl ecdsa'
12093 (these are based on 'openssl dsaparam' and 'openssl dsa').
12094
12095 ECDSA support is also included in various other files across the
12096 library. Most notably,
12097 - 'openssl req' now has a '-newkey ecdsa:file' option;
12098 - EVP_PKCS82PKEY (crypto/evp/evp_pkey.c) now can handle ECDSA;
12099 - X509_PUBKEY_get (crypto/asn1/x_pubkey.c) and
12100 d2i_PublicKey (crypto/asn1/d2i_pu.c) have been modified to make
12101 them suitable for ECDSA where domain parameters must be
12102 extracted before the specific public key;
12103 - ECDSA engine support has been added.
12104
12105 *Nils Larsch <nla@trustcenter.de>*
12106
12107 * Include some named elliptic curves, and add OIDs from X9.62,
12108 SECG, and WAP/WTLS. Each curve can be obtained from the new
12109 function
12110 EC_GROUP_new_by_curve_name(),
12111 and the list of available named curves can be obtained with
12112 EC_get_builtin_curves().
12113 Also add a 'curve_name' member to EC_GROUP objects, which can be
12114 accessed via
12115 EC_GROUP_set_curve_name()
12116 EC_GROUP_get_curve_name()
12117
12118 *Nils Larsch <larsch@trustcenter.de, Bodo Moeller*
12119
12120 * Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
12121 was actually never needed) and in BN_mul(). The removal in BN_mul()
12122 required a small change in bn_mul_part_recursive() and the addition
12123 of the functions bn_cmp_part_words(), bn_sub_part_words() and
12124 bn_add_part_words(), which do the same thing as bn_cmp_words(),
12125 bn_sub_words() and bn_add_words() except they take arrays with
12126 differing sizes.
12127
12128 *Richard Levitte*
12129
257e9d03 12130### Changes between 0.9.7l and 0.9.7m [23 Feb 2007]
5f8e6c50
DMSP
12131
12132 * Cleanse PEM buffers before freeing them since they may contain
12133 sensitive data.
12134
12135 *Benjamin Bennett <ben@psc.edu>*
12136
12137 * Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
12138 a ciphersuite string such as "DEFAULT:RSA" cannot enable
12139 authentication-only ciphersuites.
12140
12141 *Bodo Moeller*
12142
12143 * Since AES128 and AES256 share a single mask bit in the logic of
12144 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
12145 kludge to work properly if AES128 is available and AES256 isn't.
12146
12147 *Victor Duchovni*
12148
12149 * Expand security boundary to match 1.1.1 module.
12150
12151 *Steve Henson*
12152
12153 * Remove redundant features: hash file source, editing of test vectors
12154 modify fipsld to use external fips_premain.c signature.
12155
12156 *Steve Henson*
12157
12158 * New perl script mkfipsscr.pl to create shell scripts or batch files to
12159 run algorithm test programs.
12160
12161 *Steve Henson*
12162
12163 * Make algorithm test programs more tolerant of whitespace.
12164
12165 *Steve Henson*
12166
12167 * Have SSL/TLS server implementation tolerate "mismatched" record
12168 protocol version while receiving ClientHello even if the
12169 ClientHello is fragmented. (The server can't insist on the
12170 particular protocol version it has chosen before the ServerHello
12171 message has informed the client about his choice.)
12172
12173 *Bodo Moeller*
12174
12175 * Load error codes if they are not already present instead of using a
12176 static variable. This allows them to be cleanly unloaded and reloaded.
12177
12178 *Steve Henson*
12179
257e9d03 12180### Changes between 0.9.7k and 0.9.7l [28 Sep 2006]
5f8e6c50
DMSP
12181
12182 * Introduce limits to prevent malicious keys being able to
d8dc8538 12183 cause a denial of service. ([CVE-2006-2940])
5f8e6c50
DMSP
12184
12185 *Steve Henson, Bodo Moeller*
12186
12187 * Fix ASN.1 parsing of certain invalid structures that can result
d8dc8538 12188 in a denial of service. ([CVE-2006-2937]) [Steve Henson]
5f8e6c50
DMSP
12189
12190 * Fix buffer overflow in SSL_get_shared_ciphers() function.
d8dc8538 12191 ([CVE-2006-3738]) [Tavis Ormandy and Will Drewry, Google Security Team]
5f8e6c50
DMSP
12192
12193 * Fix SSL client code which could crash if connecting to a
d8dc8538 12194 malicious SSLv2 server. ([CVE-2006-4343])
5f8e6c50
DMSP
12195
12196 *Tavis Ormandy and Will Drewry, Google Security Team*
12197
12198 * Change ciphersuite string processing so that an explicit
12199 ciphersuite selects this one ciphersuite (so that "AES256-SHA"
12200 will no longer include "AES128-SHA"), and any other similar
12201 ciphersuite (same bitmap) from *other* protocol versions (so that
12202 "RC4-MD5" will still include both the SSL 2.0 ciphersuite and the
12203 SSL 3.0/TLS 1.0 ciphersuite). This is a backport combining
12204 changes from 0.9.8b and 0.9.8d.
12205
12206 *Bodo Moeller*
12207
257e9d03 12208### Changes between 0.9.7j and 0.9.7k [05 Sep 2006]
5f8e6c50
DMSP
12209
12210 * Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
d8dc8538 12211 ([CVE-2006-4339]) [Ben Laurie and Google Security Team]
5f8e6c50
DMSP
12212
12213 * Change the Unix randomness entropy gathering to use poll() when
12214 possible instead of select(), since the latter has some
12215 undesirable limitations.
12216
12217 *Darryl Miles via Richard Levitte and Bodo Moeller*
12218
12219 * Disable rogue ciphersuites:
12220
257e9d03
RS
12221 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
12222 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
12223 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
5f8e6c50
DMSP
12224
12225 The latter two were purportedly from
12226 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
12227 appear there.
12228
12229 Also deactivate the remaining ciphersuites from
12230 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
12231 unofficial, and the ID has long expired.
12232
12233 *Bodo Moeller*
12234
12235 * Fix RSA blinding Heisenbug (problems sometimes occurred on
12236 dual-core machines) and other potential thread-safety issues.
12237
12238 *Bodo Moeller*
12239
257e9d03 12240### Changes between 0.9.7i and 0.9.7j [04 May 2006]
5f8e6c50
DMSP
12241
12242 * Adapt fipsld and the build system to link against the validated FIPS
12243 module in FIPS mode.
12244
12245 *Steve Henson*
12246
12247 * Fixes for VC++ 2005 build under Windows.
12248
12249 *Steve Henson*
12250
12251 * Add new Windows build target VC-32-GMAKE for VC++. This uses GNU make
12252 from a Windows bash shell such as MSYS. It is autodetected from the
12253 "config" script when run from a VC++ environment. Modify standard VC++
12254 build to use fipscanister.o from the GNU make build.
12255
12256 *Steve Henson*
12257
257e9d03 12258### Changes between 0.9.7h and 0.9.7i [14 Oct 2005]
5f8e6c50
DMSP
12259
12260 * Wrapped the definition of EVP_MAX_MD_SIZE in a #ifdef OPENSSL_FIPS.
12261 The value now differs depending on if you build for FIPS or not.
12262 BEWARE! A program linked with a shared FIPSed libcrypto can't be
12263 safely run with a non-FIPSed libcrypto, as it may crash because of
12264 the difference induced by this change.
12265
12266 *Andy Polyakov*
12267
257e9d03 12268### Changes between 0.9.7g and 0.9.7h [11 Oct 2005]
5f8e6c50
DMSP
12269
12270 * Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
12271 (part of SSL_OP_ALL). This option used to disable the
12272 countermeasure against man-in-the-middle protocol-version
12273 rollback in the SSL 2.0 server implementation, which is a bad
d8dc8538 12274 idea. ([CVE-2005-2969])
5f8e6c50
DMSP
12275
12276 *Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
12277 for Information Security, National Institute of Advanced Industrial
257e9d03 12278 Science and Technology [AIST, Japan)]*
5f8e6c50
DMSP
12279
12280 * Minimal support for X9.31 signatures and PSS padding modes. This is
12281 mainly for FIPS compliance and not fully integrated at this stage.
12282
12283 *Steve Henson*
12284
12285 * For DSA signing, unless DSA_FLAG_NO_EXP_CONSTTIME is set, perform
12286 the exponentiation using a fixed-length exponent. (Otherwise,
12287 the information leaked through timing could expose the secret key
12288 after many signatures; cf. Bleichenbacher's attack on DSA with
12289 biased k.)
12290
12291 *Bodo Moeller*
12292
12293 * Make a new fixed-window mod_exp implementation the default for
12294 RSA, DSA, and DH private-key operations so that the sequence of
12295 squares and multiplies and the memory access pattern are
12296 independent of the particular secret key. This will mitigate
12297 cache-timing and potential related attacks.
12298
12299 BN_mod_exp_mont_consttime() is the new exponentiation implementation,
12300 and this is automatically used by BN_mod_exp_mont() if the new flag
12301 BN_FLG_EXP_CONSTTIME is set for the exponent. RSA, DSA, and DH
12302 will use this BN flag for private exponents unless the flag
12303 RSA_FLAG_NO_EXP_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME, or
12304 DH_FLAG_NO_EXP_CONSTTIME, respectively, is set.
12305
5f8e6c50
DMSP
12306 *Matthew D Wood (Intel Corp), with some changes by Bodo Moeller*
12307
12308 * Change the client implementation for SSLv23_method() and
12309 SSLv23_client_method() so that is uses the SSL 3.0/TLS 1.0
12310 Client Hello message format if the SSL_OP_NO_SSLv2 option is set.
12311 (Previously, the SSL 2.0 backwards compatible Client Hello
12312 message format would be used even with SSL_OP_NO_SSLv2.)
12313
12314 *Bodo Moeller*
12315
12316 * Add support for smime-type MIME parameter in S/MIME messages which some
12317 clients need.
12318
12319 *Steve Henson*
12320
12321 * New function BN_MONT_CTX_set_locked() to set montgomery parameters in
12322 a threadsafe manner. Modify rsa code to use new function and add calls
12323 to dsa and dh code (which had race conditions before).
12324
12325 *Steve Henson*
12326
12327 * Include the fixed error library code in the C error file definitions
12328 instead of fixing them up at runtime. This keeps the error code
12329 structures constant.
12330
12331 *Steve Henson*
12332
257e9d03 12333### Changes between 0.9.7f and 0.9.7g [11 Apr 2005]
5f8e6c50
DMSP
12334
12335[NB: OpenSSL 0.9.7h and later 0.9.7 patch levels were released after
12336OpenSSL 0.9.8.]
12337
12338 * Fixes for newer kerberos headers. NB: the casts are needed because
12339 the 'length' field is signed on one version and unsigned on another
12340 with no (?) obvious way to tell the difference, without these VC++
12341 complains. Also the "definition" of FAR (blank) is no longer included
12342 nor is the error ENOMEM. KRB5_PRIVATE has to be set to 1 to pick up
12343 some needed definitions.
12344
12345 *Steve Henson*
12346
12347 * Undo Cygwin change.
12348
12349 *Ulf Möller*
12350
12351 * Added support for proxy certificates according to RFC 3820.
12352 Because they may be a security thread to unaware applications,
12353 they must be explicitly allowed in run-time. See
12354 docs/HOWTO/proxy_certificates.txt for further information.
12355
12356 *Richard Levitte*
12357
257e9d03 12358### Changes between 0.9.7e and 0.9.7f [22 Mar 2005]
5f8e6c50
DMSP
12359
12360 * Use (SSL_RANDOM_VALUE - 4) bytes of pseudo random data when generating
12361 server and client random values. Previously
12362 (SSL_RANDOM_VALUE - sizeof(time_t)) would be used which would result in
12363 less random data when sizeof(time_t) > 4 (some 64 bit platforms).
12364
12365 This change has negligible security impact because:
12366
12367 1. Server and client random values still have 24 bytes of pseudo random
12368 data.
12369
12370 2. Server and client random values are sent in the clear in the initial
12371 handshake.
12372
12373 3. The master secret is derived using the premaster secret (48 bytes in
12374 size for static RSA ciphersuites) as well as client server and random
12375 values.
12376
12377 The OpenSSL team would like to thank the UK NISCC for bringing this issue
12378 to our attention.
12379
12380 *Stephen Henson, reported by UK NISCC*
12381
12382 * Use Windows randomness collection on Cygwin.
12383
12384 *Ulf Möller*
12385
12386 * Fix hang in EGD/PRNGD query when communication socket is closed
12387 prematurely by EGD/PRNGD.
12388
12389 *Darren Tucker <dtucker@zip.com.au> via Lutz Jänicke, resolves #1014*
12390
12391 * Prompt for pass phrases when appropriate for PKCS12 input format.
12392
12393 *Steve Henson*
12394
12395 * Back-port of selected performance improvements from development
12396 branch, as well as improved support for PowerPC platforms.
12397
12398 *Andy Polyakov*
12399
12400 * Add lots of checks for memory allocation failure, error codes to indicate
12401 failure and freeing up memory if a failure occurs.
12402
12403 *Nauticus Networks SSL Team <openssl@nauticusnet.com>, Steve Henson*
12404
12405 * Add new -passin argument to dgst.
12406
12407 *Steve Henson*
12408
12409 * Perform some character comparisons of different types in X509_NAME_cmp:
12410 this is needed for some certificates that re-encode DNs into UTF8Strings
12411 (in violation of RFC3280) and can't or won't issue name rollover
12412 certificates.
12413
12414 *Steve Henson*
12415
12416 * Make an explicit check during certificate validation to see that
12417 the CA setting in each certificate on the chain is correct. As a
12418 side effect always do the following basic checks on extensions,
12419 not just when there's an associated purpose to the check:
12420
257e9d03
RS
12421 - if there is an unhandled critical extension (unless the user
12422 has chosen to ignore this fault)
12423 - if the path length has been exceeded (if one is set at all)
12424 - that certain extensions fit the associated purpose (if one has
12425 been given)
5f8e6c50
DMSP
12426
12427 *Richard Levitte*
12428
257e9d03 12429### Changes between 0.9.7d and 0.9.7e [25 Oct 2004]
5f8e6c50
DMSP
12430
12431 * Avoid a race condition when CRLs are checked in a multi threaded
12432 environment. This would happen due to the reordering of the revoked
12433 entries during signature checking and serial number lookup. Now the
12434 encoding is cached and the serial number sort performed under a lock.
12435 Add new STACK function sk_is_sorted().
12436
12437 *Steve Henson*
12438
12439 * Add Delta CRL to the extension code.
12440
12441 *Steve Henson*
12442
12443 * Various fixes to s3_pkt.c so alerts are sent properly.
12444
12445 *David Holmes <d.holmes@f5.com>*
12446
12447 * Reduce the chances of duplicate issuer name and serial numbers (in
12448 violation of RFC3280) using the OpenSSL certificate creation utilities.
12449 This is done by creating a random 64 bit value for the initial serial
12450 number when a serial number file is created or when a self signed
12451 certificate is created using 'openssl req -x509'. The initial serial
12452 number file is created using 'openssl x509 -next_serial' in CA.pl
12453 rather than being initialized to 1.
12454
12455 *Steve Henson*
12456
257e9d03 12457### Changes between 0.9.7c and 0.9.7d [17 Mar 2004]
5f8e6c50
DMSP
12458
12459 * Fix null-pointer assignment in do_change_cipher_spec() revealed
d8dc8538 12460 by using the Codenomicon TLS Test Tool ([CVE-2004-0079])
5f8e6c50
DMSP
12461
12462 *Joe Orton, Steve Henson*
12463
12464 * Fix flaw in SSL/TLS handshaking when using Kerberos ciphersuites
d8dc8538 12465 ([CVE-2004-0112])
5f8e6c50
DMSP
12466
12467 *Joe Orton, Steve Henson*
12468
12469 * Make it possible to have multiple active certificates with the same
12470 subject in the CA index file. This is done only if the keyword
12471 'unique_subject' is set to 'no' in the main CA section (default
12472 if 'CA_default') of the configuration file. The value is saved
12473 with the database itself in a separate index attribute file,
12474 named like the index file with '.attr' appended to the name.
12475
12476 *Richard Levitte*
12477
12478 * X509 verify fixes. Disable broken certificate workarounds when
12479 X509_V_FLAGS_X509_STRICT is set. Check CRL issuer has cRLSign set if
12480 keyUsage extension present. Don't accept CRLs with unhandled critical
12481 extensions: since verify currently doesn't process CRL extensions this
12482 rejects a CRL with *any* critical extensions. Add new verify error codes
12483 for these cases.
12484
12485 *Steve Henson*
12486
12487 * When creating an OCSP nonce use an OCTET STRING inside the extnValue.
12488 A clarification of RFC2560 will require the use of OCTET STRINGs and
12489 some implementations cannot handle the current raw format. Since OpenSSL
12490 copies and compares OCSP nonces as opaque blobs without any attempt at
12491 parsing them this should not create any compatibility issues.
12492
12493 *Steve Henson*
12494
12495 * New md flag EVP_MD_CTX_FLAG_REUSE this allows md_data to be reused when
12496 calling EVP_MD_CTX_copy_ex() to avoid calling OPENSSL_malloc(). Without
12497 this HMAC (and other) operations are several times slower than OpenSSL
12498 < 0.9.7.
12499
12500 *Steve Henson*
12501
12502 * Print out GeneralizedTime and UTCTime in ASN1_STRING_print_ex().
12503
12504 *Peter Sylvester <Peter.Sylvester@EdelWeb.fr>*
12505
12506 * Use the correct content when signing type "other".
12507
12508 *Steve Henson*
12509
257e9d03 12510### Changes between 0.9.7b and 0.9.7c [30 Sep 2003]
5f8e6c50
DMSP
12511
12512 * Fix various bugs revealed by running the NISCC test suite:
12513
12514 Stop out of bounds reads in the ASN1 code when presented with
12515 invalid tags (CVE-2003-0543 and CVE-2003-0544).
12516
d8dc8538 12517 Free up ASN1_TYPE correctly if ANY type is invalid ([CVE-2003-0545]).
5f8e6c50
DMSP
12518
12519 If verify callback ignores invalid public key errors don't try to check
12520 certificate signature with the NULL public key.
12521
5f8e6c50
DMSP
12522 *Steve Henson*
12523
12524 * New -ignore_err option in ocsp application to stop the server
12525 exiting on the first error in a request.
12526
12527 *Steve Henson*
12528
12529 * In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
12530 if the server requested one: as stated in TLS 1.0 and SSL 3.0
12531 specifications.
12532
12533 *Steve Henson*
12534
12535 * In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
12536 extra data after the compression methods not only for TLS 1.0
12537 but also for SSL 3.0 (as required by the specification).
12538
12539 *Bodo Moeller; problem pointed out by Matthias Loepfe*
12540
12541 * Change X509_certificate_type() to mark the key as exported/exportable
12542 when it's 512 *bits* long, not 512 bytes.
12543
12544 *Richard Levitte*
12545
12546 * Change AES_cbc_encrypt() so it outputs exact multiple of
12547 blocks during encryption.
12548
12549 *Richard Levitte*
12550
12551 * Various fixes to base64 BIO and non blocking I/O. On write
12552 flushes were not handled properly if the BIO retried. On read
12553 data was not being buffered properly and had various logic bugs.
12554 This also affects blocking I/O when the data being decoded is a
12555 certain size.
12556
12557 *Steve Henson*
12558
12559 * Various S/MIME bugfixes and compatibility changes:
12560 output correct application/pkcs7 MIME type if
12561 PKCS7_NOOLDMIMETYPE is set. Tolerate some broken signatures.
12562 Output CR+LF for EOL if PKCS7_CRLFEOL is set (this makes opening
12563 of files as .eml work). Correctly handle very long lines in MIME
12564 parser.
12565
12566 *Steve Henson*
12567
257e9d03 12568### Changes between 0.9.7a and 0.9.7b [10 Apr 2003]
5f8e6c50
DMSP
12569
12570 * Countermeasure against the Klima-Pokorny-Rosa extension of
12571 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
12572 a protocol version number mismatch like a decryption error
12573 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
12574
12575 *Bodo Moeller*
12576
12577 * Turn on RSA blinding by default in the default implementation
12578 to avoid a timing attack. Applications that don't want it can call
12579 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
12580 They would be ill-advised to do so in most cases.
12581
12582 *Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller*
12583
12584 * Change RSA blinding code so that it works when the PRNG is not
12585 seeded (in this case, the secret RSA exponent is abused as
12586 an unpredictable seed -- if it is not unpredictable, there
12587 is no point in blinding anyway). Make RSA blinding thread-safe
12588 by remembering the creator's thread ID in rsa->blinding and
12589 having all other threads use local one-time blinding factors
12590 (this requires more computation than sharing rsa->blinding, but
12591 avoids excessive locking; and if an RSA object is not shared
12592 between threads, blinding will still be very fast).
12593
12594 *Bodo Moeller*
12595
12596 * Fixed a typo bug that would cause ENGINE_set_default() to set an
12597 ENGINE as defaults for all supported algorithms irrespective of
12598 the 'flags' parameter. 'flags' is now honoured, so applications
12599 should make sure they are passing it correctly.
12600
12601 *Geoff Thorpe*
12602
12603 * Target "mingw" now allows native Windows code to be generated in
12604 the Cygwin environment as well as with the MinGW compiler.
12605
12606 *Ulf Moeller*
12607
257e9d03 12608### Changes between 0.9.7 and 0.9.7a [19 Feb 2003]
5f8e6c50
DMSP
12609
12610 * In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
12611 via timing by performing a MAC computation even if incorrect
12612 block cipher padding has been found. This is a countermeasure
12613 against active attacks where the attacker has to distinguish
d8dc8538 12614 between bad padding and a MAC verification error. ([CVE-2003-0078])
5f8e6c50
DMSP
12615
12616 *Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
12617 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
12618 Martin Vuagnoux (EPFL, Ilion)*
12619
12620 * Make the no-err option work as intended. The intention with no-err
12621 is not to have the whole error stack handling routines removed from
12622 libcrypto, it's only intended to remove all the function name and
12623 reason texts, thereby removing some of the footprint that may not
12624 be interesting if those errors aren't displayed anyway.
12625
12626 NOTE: it's still possible for any application or module to have its
12627 own set of error texts inserted. The routines are there, just not
12628 used by default when no-err is given.
12629
12630 *Richard Levitte*
12631
12632 * Add support for FreeBSD on IA64.
12633
12634 *dirk.meyer@dinoex.sub.org via Richard Levitte, resolves #454*
12635
12636 * Adjust DES_cbc_cksum() so it returns the same value as the MIT
12637 Kerberos function mit_des_cbc_cksum(). Before this change,
12638 the value returned by DES_cbc_cksum() was like the one from
12639 mit_des_cbc_cksum(), except the bytes were swapped.
12640
12641 *Kevin Greaney <Kevin.Greaney@hp.com> and Richard Levitte*
12642
12643 * Allow an application to disable the automatic SSL chain building.
12644 Before this a rather primitive chain build was always performed in
12645 ssl3_output_cert_chain(): an application had no way to send the
12646 correct chain if the automatic operation produced an incorrect result.
12647
12648 Now the chain builder is disabled if either:
12649
12650 1. Extra certificates are added via SSL_CTX_add_extra_chain_cert().
12651
12652 2. The mode flag SSL_MODE_NO_AUTO_CHAIN is set.
12653
12654 The reasoning behind this is that an application would not want the
12655 auto chain building to take place if extra chain certificates are
12656 present and it might also want a means of sending no additional
12657 certificates (for example the chain has two certificates and the
12658 root is omitted).
12659
12660 *Steve Henson*
12661
12662 * Add the possibility to build without the ENGINE framework.
12663
12664 *Steven Reddie <smr@essemer.com.au> via Richard Levitte*
12665
12666 * Under Win32 gmtime() can return NULL: check return value in
12667 OPENSSL_gmtime(). Add error code for case where gmtime() fails.
12668
12669 *Steve Henson*
12670
12671 * DSA routines: under certain error conditions uninitialized BN objects
12672 could be freed. Solution: make sure initialization is performed early
12673 enough. (Reported and fix supplied by Ivan D Nestlerode <nestler@MIT.EDU>,
12674 Nils Larsch <nla@trustcenter.de> via PR#459)
12675
12676 *Lutz Jaenicke*
12677
12678 * Another fix for SSLv2 session ID handling: the session ID was incorrectly
12679 checked on reconnect on the client side, therefore session resumption
12680 could still fail with a "ssl session id is different" error. This
12681 behaviour is masked when SSL_OP_ALL is used due to
12682 SSL_OP_MICROSOFT_SESS_ID_BUG being set.
12683 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
12684 followup to PR #377.
12685
12686 *Lutz Jaenicke*
12687
12688 * IA-32 assembler support enhancements: unified ELF targets, support
12689 for SCO/Caldera platforms, fix for Cygwin shared build.
12690
12691 *Andy Polyakov*
12692
12693 * Add support for FreeBSD on sparc64. As a consequence, support for
12694 FreeBSD on non-x86 processors is separate from x86 processors on
12695 the config script, much like the NetBSD support.
12696
12697 *Richard Levitte & Kris Kennaway <kris@obsecurity.org>*
12698
257e9d03 12699### Changes between 0.9.6h and 0.9.7 [31 Dec 2002]
5f8e6c50
DMSP
12700
12701[NB: OpenSSL 0.9.6i and later 0.9.6 patch levels were released after
12702OpenSSL 0.9.7.]
12703
12704 * Fix session ID handling in SSLv2 client code: the SERVER FINISHED
12705 code (06) was taken as the first octet of the session ID and the last
12706 octet was ignored consequently. As a result SSLv2 client side session
12707 caching could not have worked due to the session ID mismatch between
12708 client and server.
12709 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
12710 PR #377.
12711
12712 *Lutz Jaenicke*
12713
12714 * Change the declaration of needed Kerberos libraries to use EX_LIBS
12715 instead of the special (and badly supported) LIBKRB5. LIBKRB5 is
12716 removed entirely.
12717
12718 *Richard Levitte*
12719
12720 * The hw_ncipher.c engine requires dynamic locks. Unfortunately, it
12721 seems that in spite of existing for more than a year, many application
12722 author have done nothing to provide the necessary callbacks, which
12723 means that this particular engine will not work properly anywhere.
12724 This is a very unfortunate situation which forces us, in the name
12725 of usability, to give the hw_ncipher.c a static lock, which is part
12726 of libcrypto.
12727 NOTE: This is for the 0.9.7 series ONLY. This hack will never
12728 appear in 0.9.8 or later. We EXPECT application authors to have
12729 dealt properly with this when 0.9.8 is released (unless we actually
12730 make such changes in the libcrypto locking code that changes will
12731 have to be made anyway).
12732
12733 *Richard Levitte*
12734
12735 * In asn1_d2i_read_bio() repeatedly call BIO_read() until all content
12736 octets have been read, EOF or an error occurs. Without this change
12737 some truncated ASN1 structures will not produce an error.
12738
12739 *Steve Henson*
12740
12741 * Disable Heimdal support, since it hasn't been fully implemented.
12742 Still give the possibility to force the use of Heimdal, but with
12743 warnings and a request that patches get sent to openssl-dev.
12744
12745 *Richard Levitte*
12746
12747 * Add the VC-CE target, introduce the WINCE sysname, and add
12748 INSTALL.WCE and appropriate conditionals to make it build.
12749
12750 *Steven Reddie <smr@essemer.com.au> via Richard Levitte*
12751
12752 * Change the DLL names for Cygwin to cygcrypto-x.y.z.dll and
12753 cygssl-x.y.z.dll, where x, y and z are the major, minor and
12754 edit numbers of the version.
12755
12756 *Corinna Vinschen <vinschen@redhat.com> and Richard Levitte*
12757
12758 * Introduce safe string copy and catenation functions
12759 (BUF_strlcpy() and BUF_strlcat()).
12760
12761 *Ben Laurie (CHATS) and Richard Levitte*
12762
12763 * Avoid using fixed-size buffers for one-line DNs.
12764
12765 *Ben Laurie (CHATS)*
12766
12767 * Add BUF_MEM_grow_clean() to avoid information leakage when
12768 resizing buffers containing secrets, and use where appropriate.
12769
12770 *Ben Laurie (CHATS)*
12771
12772 * Avoid using fixed size buffers for configuration file location.
12773
12774 *Ben Laurie (CHATS)*
12775
12776 * Avoid filename truncation for various CA files.
12777
12778 *Ben Laurie (CHATS)*
12779
12780 * Use sizeof in preference to magic numbers.
12781
12782 *Ben Laurie (CHATS)*
12783
12784 * Avoid filename truncation in cert requests.
12785
12786 *Ben Laurie (CHATS)*
12787
12788 * Add assertions to check for (supposedly impossible) buffer
12789 overflows.
12790
12791 *Ben Laurie (CHATS)*
12792
12793 * Don't cache truncated DNS entries in the local cache (this could
12794 potentially lead to a spoofing attack).
12795
12796 *Ben Laurie (CHATS)*
12797
12798 * Fix various buffers to be large enough for hex/decimal
12799 representations in a platform independent manner.
12800
12801 *Ben Laurie (CHATS)*
12802
12803 * Add CRYPTO_realloc_clean() to avoid information leakage when
12804 resizing buffers containing secrets, and use where appropriate.
12805
12806 *Ben Laurie (CHATS)*
12807
12808 * Add BIO_indent() to avoid much slightly worrying code to do
12809 indents.
12810
12811 *Ben Laurie (CHATS)*
12812
12813 * Convert sprintf()/BIO_puts() to BIO_printf().
12814
12815 *Ben Laurie (CHATS)*
12816
12817 * buffer_gets() could terminate with the buffer only half
12818 full. Fixed.
12819
12820 *Ben Laurie (CHATS)*
12821
12822 * Add assertions to prevent user-supplied crypto functions from
12823 overflowing internal buffers by having large block sizes, etc.
12824
12825 *Ben Laurie (CHATS)*
12826
12827 * New OPENSSL_assert() macro (similar to assert(), but enabled
12828 unconditionally).
12829
12830 *Ben Laurie (CHATS)*
12831
12832 * Eliminate unused copy of key in RC4.
12833
12834 *Ben Laurie (CHATS)*
12835
12836 * Eliminate unused and incorrectly sized buffers for IV in pem.h.
12837
12838 *Ben Laurie (CHATS)*
12839
12840 * Fix off-by-one error in EGD path.
12841
12842 *Ben Laurie (CHATS)*
12843
12844 * If RANDFILE path is too long, ignore instead of truncating.
12845
12846 *Ben Laurie (CHATS)*
12847
12848 * Eliminate unused and incorrectly sized X.509 structure
12849 CBCParameter.
12850
12851 *Ben Laurie (CHATS)*
12852
12853 * Eliminate unused and dangerous function knumber().
12854
12855 *Ben Laurie (CHATS)*
12856
12857 * Eliminate unused and dangerous structure, KSSL_ERR.
12858
12859 *Ben Laurie (CHATS)*
12860
12861 * Protect against overlong session ID context length in an encoded
12862 session object. Since these are local, this does not appear to be
12863 exploitable.
12864
12865 *Ben Laurie (CHATS)*
12866
12867 * Change from security patch (see 0.9.6e below) that did not affect
12868 the 0.9.6 release series:
12869
12870 Remote buffer overflow in SSL3 protocol - an attacker could
12871 supply an oversized master key in Kerberos-enabled versions.
d8dc8538 12872 ([CVE-2002-0657])
5f8e6c50
DMSP
12873
12874 *Ben Laurie (CHATS)*
12875
12876 * Change the SSL kerb5 codes to match RFC 2712.
12877
12878 *Richard Levitte*
12879
12880 * Make -nameopt work fully for req and add -reqopt switch.
12881
12882 *Michael Bell <michael.bell@rz.hu-berlin.de>, Steve Henson*
12883
12884 * The "block size" for block ciphers in CFB and OFB mode should be 1.
12885
12886 *Steve Henson, reported by Yngve Nysaeter Pettersen <yngve@opera.com>*
12887
12888 * Make sure tests can be performed even if the corresponding algorithms
12889 have been removed entirely. This was also the last step to make
12890 OpenSSL compilable with DJGPP under all reasonable conditions.
12891
12892 *Richard Levitte, Doug Kaufman <dkaufman@rahul.net>*
12893
12894 * Add cipher selection rules COMPLEMENTOFALL and COMPLEMENTOFDEFAULT
12895 to allow version independent disabling of normally unselected ciphers,
12896 which may be activated as a side-effect of selecting a single cipher.
12897
12898 (E.g., cipher list string "RSA" enables ciphersuites that are left
12899 out of "ALL" because they do not provide symmetric encryption.
12900 "RSA:!COMPLEMEMENTOFALL" avoids these unsafe ciphersuites.)
12901
12902 *Lutz Jaenicke, Bodo Moeller*
12903
12904 * Add appropriate support for separate platform-dependent build
12905 directories. The recommended way to make a platform-dependent
12906 build directory is the following (tested on Linux), maybe with
12907 some local tweaks:
12908
12909 # Place yourself outside of the OpenSSL source tree. In
12910 # this example, the environment variable OPENSSL_SOURCE
12911 # is assumed to contain the absolute OpenSSL source directory.
12912 mkdir -p objtree/"`uname -s`-`uname -r`-`uname -m`"
12913 cd objtree/"`uname -s`-`uname -r`-`uname -m`"
12914 (cd $OPENSSL_SOURCE; find . -type f) | while read F; do
12915 mkdir -p `dirname $F`
12916 ln -s $OPENSSL_SOURCE/$F $F
12917 done
12918
12919 To be absolutely sure not to disturb the source tree, a "make clean"
12920 is a good thing. If it isn't successful, don't worry about it,
12921 it probably means the source directory is very clean.
12922
12923 *Richard Levitte*
12924
12925 * Make sure any ENGINE control commands make local copies of string
12926 pointers passed to them whenever necessary. Otherwise it is possible
12927 the caller may have overwritten (or deallocated) the original string
12928 data when a later ENGINE operation tries to use the stored values.
12929
12930 *Götz Babin-Ebell <babinebell@trustcenter.de>*
12931
12932 * Improve diagnostics in file reading and command-line digests.
12933
12934 *Ben Laurie aided and abetted by Solar Designer <solar@openwall.com>*
12935
12936 * Add AES modes CFB and OFB to the object database. Correct an
12937 error in AES-CFB decryption.
12938
12939 *Richard Levitte*
12940
12941 * Remove most calls to EVP_CIPHER_CTX_cleanup() in evp_enc.c, this
12942 allows existing EVP_CIPHER_CTX structures to be reused after
257e9d03 12943 calling `EVP_*Final()`. This behaviour is used by encryption
5f8e6c50
DMSP
12944 BIOs and some applications. This has the side effect that
12945 applications must explicitly clean up cipher contexts with
12946 EVP_CIPHER_CTX_cleanup() or they will leak memory.
12947
12948 *Steve Henson*
12949
12950 * Check the values of dna and dnb in bn_mul_recursive before calling
12951 bn_mul_comba (a non zero value means the a or b arrays do not contain
12952 n2 elements) and fallback to bn_mul_normal if either is not zero.
12953
12954 *Steve Henson*
12955
12956 * Fix escaping of non-ASCII characters when using the -subj option
12957 of the "openssl req" command line tool. (Robert Joop <joop@fokus.gmd.de>)
12958
12959 *Lutz Jaenicke*
12960
12961 * Make object definitions compliant to LDAP (RFC2256): SN is the short
12962 form for "surname", serialNumber has no short form.
12963 Use "mail" as the short name for "rfc822Mailbox" according to RFC2798;
12964 therefore remove "mail" short name for "internet 7".
12965 The OID for unique identifiers in X509 certificates is
12966 x500UniqueIdentifier, not uniqueIdentifier.
12967 Some more OID additions. (Michael Bell <michael.bell@rz.hu-berlin.de>)
12968
12969 *Lutz Jaenicke*
12970
12971 * Add an "init" command to the ENGINE config module and auto initialize
12972 ENGINEs. Without any "init" command the ENGINE will be initialized
12973 after all ctrl commands have been executed on it. If init=1 the
12974 ENGINE is initialized at that point (ctrls before that point are run
12975 on the uninitialized ENGINE and after on the initialized one). If
12976 init=0 then the ENGINE will not be initialized at all.
12977
12978 *Steve Henson*
12979
12980 * Fix the 'app_verify_callback' interface so that the user-defined
12981 argument is actually passed to the callback: In the
12982 SSL_CTX_set_cert_verify_callback() prototype, the callback
12983 declaration has been changed from
12984 int (*cb)()
12985 into
12986 int (*cb)(X509_STORE_CTX *,void *);
12987 in ssl_verify_cert_chain (ssl/ssl_cert.c), the call
12988 i=s->ctx->app_verify_callback(&ctx)
12989 has been changed into
12990 i=s->ctx->app_verify_callback(&ctx, s->ctx->app_verify_arg).
12991
12992 To update applications using SSL_CTX_set_cert_verify_callback(),
12993 a dummy argument can be added to their callback functions.
12994
12995 *D. K. Smetters <smetters@parc.xerox.com>*
12996
12997 * Added the '4758cca' ENGINE to support IBM 4758 cards.
12998
12999 *Maurice Gittens <maurice@gittens.nl>, touchups by Geoff Thorpe*
13000
13001 * Add and OPENSSL_LOAD_CONF define which will cause
13002 OpenSSL_add_all_algorithms() to load the openssl.cnf config file.
13003 This allows older applications to transparently support certain
13004 OpenSSL features: such as crypto acceleration and dynamic ENGINE loading.
13005 Two new functions OPENSSL_add_all_algorithms_noconf() which will never
13006 load the config file and OPENSSL_add_all_algorithms_conf() which will
13007 always load it have also been added.
13008
13009 *Steve Henson*
13010
13011 * Add the OFB, CFB and CTR (all with 128 bit feedback) to AES.
13012 Adjust NIDs and EVP layer.
13013
13014 *Stephen Sprunk <stephen@sprunk.org> and Richard Levitte*
13015
13016 * Config modules support in openssl utility.
13017
13018 Most commands now load modules from the config file,
13019 though in a few (such as version) this isn't done
13020 because it couldn't be used for anything.
13021
13022 In the case of ca and req the config file used is
13023 the same as the utility itself: that is the -config
13024 command line option can be used to specify an
13025 alternative file.
13026
13027 *Steve Henson*
13028
13029 * Move default behaviour from OPENSSL_config(). If appname is NULL
13030 use "openssl_conf" if filename is NULL use default openssl config file.
13031
13032 *Steve Henson*
13033
13034 * Add an argument to OPENSSL_config() to allow the use of an alternative
13035 config section name. Add a new flag to tolerate a missing config file
13036 and move code to CONF_modules_load_file().
13037
13038 *Steve Henson*
13039
13040 * Support for crypto accelerator cards from Accelerated Encryption
13041 Processing, www.aep.ie. (Use engine 'aep')
13042 The support was copied from 0.9.6c [engine] and adapted/corrected
13043 to work with the new engine framework.
13044
13045 *AEP Inc. and Richard Levitte*
13046
13047 * Support for SureWare crypto accelerator cards from Baltimore
13048 Technologies. (Use engine 'sureware')
13049 The support was copied from 0.9.6c [engine] and adapted
13050 to work with the new engine framework.
13051
13052 *Richard Levitte*
13053
13054 * Have the CHIL engine fork-safe (as defined by nCipher) and actually
13055 make the newer ENGINE framework commands for the CHIL engine work.
13056
13057 *Toomas Kiisk <vix@cyber.ee> and Richard Levitte*
13058
13059 * Make it possible to produce shared libraries on ReliantUNIX.
13060
13061 *Robert Dahlem <Robert.Dahlem@ffm2.siemens.de> via Richard Levitte*
13062
13063 * Add the configuration target debug-linux-ppro.
13064 Make 'openssl rsa' use the general key loading routines
ec2bfb7d 13065 implemented in `apps.c`, and make those routines able to
5f8e6c50
DMSP
13066 handle the key format FORMAT_NETSCAPE and the variant
13067 FORMAT_IISSGC.
13068
13069 *Toomas Kiisk <vix@cyber.ee> via Richard Levitte*
13070
13071 * Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
13072
13073 *Toomas Kiisk <vix@cyber.ee> via Richard Levitte*
13074
13075 * Add -keyform to rsautl, and document -engine.
13076
13077 *Richard Levitte, inspired by Toomas Kiisk <vix@cyber.ee>*
13078
13079 * Change BIO_new_file (crypto/bio/bss_file.c) to use new
13080 BIO_R_NO_SUCH_FILE error code rather than the generic
13081 ERR_R_SYS_LIB error code if fopen() fails with ENOENT.
13082
13083 *Ben Laurie*
13084
13085 * Add new functions
13086 ERR_peek_last_error
13087 ERR_peek_last_error_line
13088 ERR_peek_last_error_line_data.
13089 These are similar to
13090 ERR_peek_error
13091 ERR_peek_error_line
13092 ERR_peek_error_line_data,
13093 but report on the latest error recorded rather than the first one
13094 still in the error queue.
13095
13096 *Ben Laurie, Bodo Moeller*
13097
13098 * default_algorithms option in ENGINE config module. This allows things
13099 like:
13100 default_algorithms = ALL
13101 default_algorithms = RSA, DSA, RAND, CIPHERS, DIGESTS
13102
13103 *Steve Henson*
13104
13105 * Preliminary ENGINE config module.
13106
13107 *Steve Henson*
13108
13109 * New experimental application configuration code.
13110
13111 *Steve Henson*
13112
13113 * Change the AES code to follow the same name structure as all other
13114 symmetric ciphers, and behave the same way. Move everything to
13115 the directory crypto/aes, thereby obsoleting crypto/rijndael.
13116
13117 *Stephen Sprunk <stephen@sprunk.org> and Richard Levitte*
13118
13119 * SECURITY: remove unsafe setjmp/signal interaction from ui_openssl.c.
13120
13121 *Ben Laurie and Theo de Raadt*
13122
13123 * Add option to output public keys in req command.
13124
13125 *Massimiliano Pala madwolf@openca.org*
13126
13127 * Use wNAFs in EC_POINTs_mul() for improved efficiency
13128 (up to about 10% better than before for P-192 and P-224).
13129
13130 *Bodo Moeller*
13131
13132 * New functions/macros
13133
13134 SSL_CTX_set_msg_callback(ctx, cb)
13135 SSL_CTX_set_msg_callback_arg(ctx, arg)
13136 SSL_set_msg_callback(ssl, cb)
13137 SSL_set_msg_callback_arg(ssl, arg)
13138
13139 to request calling a callback function
13140
13141 void cb(int write_p, int version, int content_type,
13142 const void *buf, size_t len, SSL *ssl, void *arg)
13143
13144 whenever a protocol message has been completely received
13145 (write_p == 0) or sent (write_p == 1). Here 'version' is the
13146 protocol version according to which the SSL library interprets
13147 the current protocol message (SSL2_VERSION, SSL3_VERSION, or
13148 TLS1_VERSION). 'content_type' is 0 in the case of SSL 2.0, or
13149 the content type as defined in the SSL 3.0/TLS 1.0 protocol
13150 specification (change_cipher_spec(20), alert(21), handshake(22)).
13151 'buf' and 'len' point to the actual message, 'ssl' to the
13152 SSL object, and 'arg' is the application-defined value set by
13153 SSL[_CTX]_set_msg_callback_arg().
13154
13155 'openssl s_client' and 'openssl s_server' have new '-msg' options
13156 to enable a callback that displays all protocol messages.
13157
13158 *Bodo Moeller*
13159
13160 * Change the shared library support so shared libraries are built as
13161 soon as the corresponding static library is finished, and thereby get
13162 openssl and the test programs linked against the shared library.
13163 This still only happens when the keyword "shard" has been given to
13164 the configuration scripts.
13165
13166 NOTE: shared library support is still an experimental thing, and
13167 backward binary compatibility is still not guaranteed.
13168
13169 *"Maciej W. Rozycki" <macro@ds2.pg.gda.pl> and Richard Levitte*
13170
13171 * Add support for Subject Information Access extension.
13172
13173 *Peter Sylvester <Peter.Sylvester@EdelWeb.fr>*
13174
13175 * Make BUF_MEM_grow() behaviour more consistent: Initialise to zero
13176 additional bytes when new memory had to be allocated, not just
13177 when reusing an existing buffer.
13178
13179 *Bodo Moeller*
13180
13181 * New command line and configuration option 'utf8' for the req command.
13182 This allows field values to be specified as UTF8 strings.
13183
13184 *Steve Henson*
13185
13186 * Add -multi and -mr options to "openssl speed" - giving multiple parallel
13187 runs for the former and machine-readable output for the latter.
13188
13189 *Ben Laurie*
13190
13191 * Add '-noemailDN' option to 'openssl ca'. This prevents inclusion
13192 of the e-mail address in the DN (i.e., it will go into a certificate
13193 extension only). The new configuration file option 'email_in_dn = no'
13194 has the same effect.
13195
13196 *Massimiliano Pala madwolf@openca.org*
13197
257e9d03
RS
13198 * Change all functions with names starting with `des_` to be starting
13199 with `DES_` instead. Add wrappers that are compatible with libdes,
13200 but are named `_ossl_old_des_*`. Finally, add macros that map the
13201 `des_*` symbols to the corresponding `_ossl_old_des_*` if libdes
5f8e6c50 13202 compatibility is desired. If OpenSSL 0.9.6c compatibility is
257e9d03 13203 desired, the `des_*` symbols will be mapped to `DES_*`, with one
5f8e6c50
DMSP
13204 exception.
13205
13206 Since we provide two compatibility mappings, the user needs to
13207 define the macro OPENSSL_DES_LIBDES_COMPATIBILITY if libdes
13208 compatibility is desired. The default (i.e., when that macro
13209 isn't defined) is OpenSSL 0.9.6c compatibility.
13210
13211 There are also macros that enable and disable the support of old
13212 des functions altogether. Those are OPENSSL_ENABLE_OLD_DES_SUPPORT
13213 and OPENSSL_DISABLE_OLD_DES_SUPPORT. If none or both of those
13214 are defined, the default will apply: to support the old des routines.
13215
13216 In either case, one must include openssl/des.h to get the correct
13217 definitions. Do not try to just include openssl/des_old.h, that
13218 won't work.
13219
13220 NOTE: This is a major break of an old API into a new one. Software
257e9d03 13221 authors are encouraged to switch to the `DES_` style functions. Some
5f8e6c50
DMSP
13222 time in the future, des_old.h and the libdes compatibility functions
13223 will be disable (i.e. OPENSSL_DISABLE_OLD_DES_SUPPORT will be the
13224 default), and then completely removed.
13225
13226 *Richard Levitte*
13227
13228 * Test for certificates which contain unsupported critical extensions.
13229 If such a certificate is found during a verify operation it is
13230 rejected by default: this behaviour can be overridden by either
13231 handling the new error X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION or
13232 by setting the verify flag X509_V_FLAG_IGNORE_CRITICAL. A new function
13233 X509_supported_extension() has also been added which returns 1 if a
13234 particular extension is supported.
13235
13236 *Steve Henson*
13237
13238 * Modify the behaviour of EVP cipher functions in similar way to digests
13239 to retain compatibility with existing code.
13240
13241 *Steve Henson*
13242
13243 * Modify the behaviour of EVP_DigestInit() and EVP_DigestFinal() to retain
13244 compatibility with existing code. In particular the 'ctx' parameter does
13245 not have to be to be initialized before the call to EVP_DigestInit() and
13246 it is tidied up after a call to EVP_DigestFinal(). New function
13247 EVP_DigestFinal_ex() which does not tidy up the ctx. Similarly function
13248 EVP_MD_CTX_copy() changed to not require the destination to be
13249 initialized valid and new function EVP_MD_CTX_copy_ex() added which
13250 requires the destination to be valid.
13251
13252 Modify all the OpenSSL digest calls to use EVP_DigestInit_ex(),
13253 EVP_DigestFinal_ex() and EVP_MD_CTX_copy_ex().
13254
13255 *Steve Henson*
13256
13257 * Change ssl3_get_message (ssl/s3_both.c) and the functions using it
13258 so that complete 'Handshake' protocol structures are kept in memory
13259 instead of overwriting 'msg_type' and 'length' with 'body' data.
13260
13261 *Bodo Moeller*
13262
13263 * Add an implementation of SSL_add_dir_cert_subjects_to_stack for Win32.
13264
13265 *Massimo Santin via Richard Levitte*
13266
13267 * Major restructuring to the underlying ENGINE code. This includes
13268 reduction of linker bloat, separation of pure "ENGINE" manipulation
13269 (initialisation, etc) from functionality dealing with implementations
13270 of specific crypto interfaces. This change also introduces integrated
13271 support for symmetric ciphers and digest implementations - so ENGINEs
13272 can now accelerate these by providing EVP_CIPHER and EVP_MD
036cbb6b
DDO
13273 implementations of their own. This is detailed in
13274 [crypto/engine/README.md](crypto/engine/README.md)
5f8e6c50
DMSP
13275 as it couldn't be adequately described here. However, there are a few
13276 API changes worth noting - some RSA, DSA, DH, and RAND functions that
13277 were changed in the original introduction of ENGINE code have now
13278 reverted back - the hooking from this code to ENGINE is now a good
13279 deal more passive and at run-time, operations deal directly with
13280 RSA_METHODs, DSA_METHODs (etc) as they did before, rather than
13281 dereferencing through an ENGINE pointer any more. Also, the ENGINE
257e9d03 13282 functions dealing with `BN_MOD_EXP[_CRT]` handlers have been removed -
5f8e6c50
DMSP
13283 they were not being used by the framework as there is no concept of a
13284 BIGNUM_METHOD and they could not be generalised to the new
13285 'ENGINE_TABLE' mechanism that underlies the new code. Similarly,
13286 ENGINE_cpy() has been removed as it cannot be consistently defined in
13287 the new code.
13288
13289 *Geoff Thorpe*
13290
13291 * Change ASN1_GENERALIZEDTIME_check() to allow fractional seconds.
13292
13293 *Steve Henson*
13294
13295 * Change mkdef.pl to sort symbols that get the same entry number,
257e9d03 13296 and make sure the automatically generated functions `ERR_load_*`
5f8e6c50
DMSP
13297 become part of libeay.num as well.
13298
13299 *Richard Levitte*
13300
13301 * New function SSL_renegotiate_pending(). This returns true once
13302 renegotiation has been requested (either SSL_renegotiate() call
13303 or HelloRequest/ClientHello received from the peer) and becomes
13304 false once a handshake has been completed.
13305 (For servers, SSL_renegotiate() followed by SSL_do_handshake()
13306 sends a HelloRequest, but does not ensure that a handshake takes
13307 place. SSL_renegotiate_pending() is useful for checking if the
13308 client has followed the request.)
13309
13310 *Bodo Moeller*
13311
13312 * New SSL option SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION.
13313 By default, clients may request session resumption even during
13314 renegotiation (if session ID contexts permit); with this option,
13315 session resumption is possible only in the first handshake.
13316
13317 SSL_OP_ALL is now 0x00000FFFL instead of 0x000FFFFFL. This makes
13318 more bits available for options that should not be part of
13319 SSL_OP_ALL (such as SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION).
13320
13321 *Bodo Moeller*
13322
13323 * Add some demos for certificate and certificate request creation.
13324
13325 *Steve Henson*
13326
13327 * Make maximum certificate chain size accepted from the peer application
257e9d03 13328 settable (`SSL*_get/set_max_cert_list()`), as proposed by
5f8e6c50
DMSP
13329 "Douglas E. Engert" <deengert@anl.gov>.
13330
13331 *Lutz Jaenicke*
13332
13333 * Add support for shared libraries for Unixware-7
13334 (Boyd Lynn Gerber <gerberb@zenez.com>).
13335
13336 *Lutz Jaenicke*
13337
13338 * Add a "destroy" handler to ENGINEs that allows structural cleanup to
13339 be done prior to destruction. Use this to unload error strings from
13340 ENGINEs that load their own error strings. NB: This adds two new API
13341 functions to "get" and "set" this destroy handler in an ENGINE.
13342
13343 *Geoff Thorpe*
13344
13345 * Alter all existing ENGINE implementations (except "openssl" and
13346 "openbsd") to dynamically instantiate their own error strings. This
13347 makes them more flexible to be built both as statically-linked ENGINEs
13348 and self-contained shared-libraries loadable via the "dynamic" ENGINE.
13349 Also, add stub code to each that makes building them as self-contained
036cbb6b 13350 shared-libraries easier (see [README-Engine.md](README-Engine.md)).
5f8e6c50
DMSP
13351
13352 *Geoff Thorpe*
13353
13354 * Add a "dynamic" ENGINE that provides a mechanism for binding ENGINE
13355 implementations into applications that are completely implemented in
13356 self-contained shared-libraries. The "dynamic" ENGINE exposes control
13357 commands that can be used to configure what shared-library to load and
13358 to control aspects of the way it is handled. Also, made an update to
036cbb6b
DDO
13359 the [README-Engine.md](README-Engine.md) file
13360 that brings its information up-to-date and
5f8e6c50
DMSP
13361 provides some information and instructions on the "dynamic" ENGINE
13362 (ie. how to use it, how to build "dynamic"-loadable ENGINEs, etc).
13363
13364 *Geoff Thorpe*
13365
13366 * Make it possible to unload ranges of ERR strings with a new
13367 "ERR_unload_strings" function.
13368
13369 *Geoff Thorpe*
13370
13371 * Add a copy() function to EVP_MD.
13372
13373 *Ben Laurie*
13374
13375 * Make EVP_MD routines take a context pointer instead of just the
13376 md_data void pointer.
13377
13378 *Ben Laurie*
13379
13380 * Add flags to EVP_MD and EVP_MD_CTX. EVP_MD_FLAG_ONESHOT indicates
13381 that the digest can only process a single chunk of data
13382 (typically because it is provided by a piece of
13383 hardware). EVP_MD_CTX_FLAG_ONESHOT indicates that the application
13384 is only going to provide a single chunk of data, and hence the
13385 framework needn't accumulate the data for oneshot drivers.
13386
13387 *Ben Laurie*
13388
13389 * As with "ERR", make it possible to replace the underlying "ex_data"
13390 functions. This change also alters the storage and management of global
13391 ex_data state - it's now all inside ex_data.c and all "class" code (eg.
13392 RSA, BIO, SSL_CTX, etc) no longer stores its own STACKS and per-class
13393 index counters. The API functions that use this state have been changed
13394 to take a "class_index" rather than pointers to the class's local STACK
13395 and counter, and there is now an API function to dynamically create new
13396 classes. This centralisation allows us to (a) plug a lot of the
13397 thread-safety problems that existed, and (b) makes it possible to clean
13398 up all allocated state using "CRYPTO_cleanup_all_ex_data()". W.r.t. (b)
13399 such data would previously have always leaked in application code and
13400 workarounds were in place to make the memory debugging turn a blind eye
13401 to it. Application code that doesn't use this new function will still
13402 leak as before, but their memory debugging output will announce it now
13403 rather than letting it slide.
13404
13405 Besides the addition of CRYPTO_cleanup_all_ex_data(), another API change
13406 induced by the "ex_data" overhaul is that X509_STORE_CTX_init() now
13407 has a return value to indicate success or failure.
13408
13409 *Geoff Thorpe*
13410
13411 * Make it possible to replace the underlying "ERR" functions such that the
13412 global state (2 LHASH tables and 2 locks) is only used by the "default"
13413 implementation. This change also adds two functions to "get" and "set"
13414 the implementation prior to it being automatically set the first time
13415 any other ERR function takes place. Ie. an application can call "get",
13416 pass the return value to a module it has just loaded, and that module
13417 can call its own "set" function using that value. This means the
13418 module's "ERR" operations will use (and modify) the error state in the
13419 application and not in its own statically linked copy of OpenSSL code.
13420
13421 *Geoff Thorpe*
13422
257e9d03 13423 * Give DH, DSA, and RSA types their own `*_up_ref()` function to increment
5f8e6c50
DMSP
13424 reference counts. This performs normal REF_PRINT/REF_CHECK macros on
13425 the operation, and provides a more encapsulated way for external code
13426 (crypto/evp/ and ssl/) to do this. Also changed the evp and ssl code
13427 to use these functions rather than manually incrementing the counts.
13428
13429 Also rename "DSO_up()" function to more descriptive "DSO_up_ref()".
13430
13431 *Geoff Thorpe*
13432
13433 * Add EVP test program.
13434
13435 *Ben Laurie*
13436
13437 * Add symmetric cipher support to ENGINE. Expect the API to change!
13438
13439 *Ben Laurie*
13440
13441 * New CRL functions: X509_CRL_set_version(), X509_CRL_set_issuer_name()
13442 X509_CRL_set_lastUpdate(), X509_CRL_set_nextUpdate(), X509_CRL_sort(),
13443 X509_REVOKED_set_serialNumber(), and X509_REVOKED_set_revocationDate().
13444 These allow a CRL to be built without having to access X509_CRL fields
13445 directly. Modify 'ca' application to use new functions.
13446
13447 *Steve Henson*
13448
13449 * Move SSL_OP_TLS_ROLLBACK_BUG out of the SSL_OP_ALL list of recommended
13450 bug workarounds. Rollback attack detection is a security feature.
13451 The problem will only arise on OpenSSL servers when TLSv1 is not
13452 available (sslv3_server_method() or SSL_OP_NO_TLSv1).
13453 Software authors not wanting to support TLSv1 will have special reasons
13454 for their choice and can explicitly enable this option.
13455
13456 *Bodo Moeller, Lutz Jaenicke*
13457
13458 * Rationalise EVP so it can be extended: don't include a union of
13459 cipher/digest structures, add init/cleanup functions for EVP_MD_CTX
13460 (similar to those existing for EVP_CIPHER_CTX).
13461 Usage example:
13462
13463 EVP_MD_CTX md;
13464
13465 EVP_MD_CTX_init(&md); /* new function call */
13466 EVP_DigestInit(&md, EVP_sha1());
13467 EVP_DigestUpdate(&md, in, len);
13468 EVP_DigestFinal(&md, out, NULL);
13469 EVP_MD_CTX_cleanup(&md); /* new function call */
13470
5f8e6c50
DMSP
13471 *Ben Laurie*
13472
13473 * Make DES key schedule conform to the usual scheme, as well as
13474 correcting its structure. This means that calls to DES functions
13475 now have to pass a pointer to a des_key_schedule instead of a
13476 plain des_key_schedule (which was actually always a pointer
13477 anyway): E.g.,
13478
13479 des_key_schedule ks;
13480
13481 des_set_key_checked(..., &ks);
13482 des_ncbc_encrypt(..., &ks, ...);
13483
13484 (Note that a later change renames 'des_...' into 'DES_...'.)
13485
13486 *Ben Laurie*
13487
13488 * Initial reduction of linker bloat: the use of some functions, such as
13489 PEM causes large amounts of unused functions to be linked in due to
13490 poor organisation. For example pem_all.c contains every PEM function
13491 which has a knock on effect of linking in large amounts of (unused)
13492 ASN1 code. Grouping together similar functions and splitting unrelated
13493 functions prevents this.
13494
13495 *Steve Henson*
13496
13497 * Cleanup of EVP macros.
13498
13499 *Ben Laurie*
13500
257e9d03
RS
13501 * Change historical references to `{NID,SN,LN}_des_ede` and ede3 to add the
13502 correct `_ecb suffix`.
5f8e6c50
DMSP
13503
13504 *Ben Laurie*
13505
13506 * Add initial OCSP responder support to ocsp application. The
13507 revocation information is handled using the text based index
13508 use by the ca application. The responder can either handle
13509 requests generated internally, supplied in files (for example
13510 via a CGI script) or using an internal minimal server.
13511
13512 *Steve Henson*
13513
13514 * Add configuration choices to get zlib compression for TLS.
13515
13516 *Richard Levitte*
13517
13518 * Changes to Kerberos SSL for RFC 2712 compliance:
257e9d03
RS
13519 1. Implemented real KerberosWrapper, instead of just using
13520 KRB5 AP_REQ message. [Thanks to Simon Wilkinson <sxw@sxw.org.uk>]
13521 2. Implemented optional authenticator field of KerberosWrapper.
5f8e6c50
DMSP
13522
13523 Added openssl-style ASN.1 macros for Kerberos ticket, ap_req,
13524 and authenticator structs; see crypto/krb5/.
13525
13526 Generalized Kerberos calls to support multiple Kerberos libraries.
257e9d03
RS
13527 *Vern Staats <staatsvr@asc.hpc.mil>, Jeffrey Altman <jaltman@columbia.edu>
13528 via Richard Levitte*
5f8e6c50
DMSP
13529
13530 * Cause 'openssl speed' to use fully hard-coded DSA keys as it
13531 already does with RSA. testdsa.h now has 'priv_key/pub_key'
13532 values for each of the key sizes rather than having just
13533 parameters (and 'speed' generating keys each time).
13534
13535 *Geoff Thorpe*
13536
13537 * Speed up EVP routines.
13538 Before:
13539crypt
13540pe 8 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes
13541s-cbc 4408.85k 5560.51k 5778.46k 5862.20k 5825.16k
13542s-cbc 4389.55k 5571.17k 5792.23k 5846.91k 5832.11k
13543s-cbc 4394.32k 5575.92k 5807.44k 5848.37k 5841.30k
13544crypt
13545s-cbc 3482.66k 5069.49k 5496.39k 5614.16k 5639.28k
13546s-cbc 3480.74k 5068.76k 5510.34k 5609.87k 5635.52k
13547s-cbc 3483.72k 5067.62k 5504.60k 5708.01k 5724.80k
13548 After:
13549crypt
13550s-cbc 4660.16k 5650.19k 5807.19k 5827.13k 5783.32k
13551crypt
13552s-cbc 3624.96k 5258.21k 5530.91k 5624.30k 5628.26k
13553
13554 *Ben Laurie*
13555
13556 * Added the OS2-EMX target.
13557
13558 *"Brian Havard" <brianh@kheldar.apana.org.au> and Richard Levitte*
13559
ec2bfb7d 13560 * Rewrite commands to use `NCONF` routines instead of the old `CONF`.
3e3ad3c5 13561 New functions to support `NCONF` routines in extension code.
ec2bfb7d
DDO
13562 New function `CONF_set_nconf()`
13563 to allow functions which take an `NCONF` to also handle the old `LHASH`
13564 structure: this means that the old `CONF` compatible routines can be
13565 retained (in particular w.rt. extensions) without having to duplicate the
13566 code. New function `X509V3_add_ext_nconf_sk()` to add extensions to a stack.
5f8e6c50
DMSP
13567
13568 *Steve Henson*
13569
13570 * Enhance the general user interface with mechanisms for inner control
13571 and with possibilities to have yes/no kind of prompts.
13572
13573 *Richard Levitte*
13574
4d49b685 13575 * Change all calls to low-level digest routines in the library and
5f8e6c50
DMSP
13576 applications to use EVP. Add missing calls to HMAC_cleanup() and
13577 don't assume HMAC_CTX can be copied using memcpy().
13578
13579 *Verdon Walker <VWalker@novell.com>, Steve Henson*
13580
13581 * Add the possibility to control engines through control names but with
13582 arbitrary arguments instead of just a string.
13583 Change the key loaders to take a UI_METHOD instead of a callback
13584 function pointer. NOTE: this breaks binary compatibility with earlier
13585 versions of OpenSSL [engine].
13586 Adapt the nCipher code for these new conditions and add a card insertion
13587 callback.
13588
13589 *Richard Levitte*
13590
13591 * Enhance the general user interface with mechanisms to better support
13592 dialog box interfaces, application-defined prompts, the possibility
13593 to use defaults (for example default passwords from somewhere else)
13594 and interrupts/cancellations.
13595
13596 *Richard Levitte*
13597
13598 * Tidy up PKCS#12 attribute handling. Add support for the CSP name
13599 attribute in PKCS#12 files, add new -CSP option to pkcs12 utility.
13600
13601 *Steve Henson*
13602
13603 * Fix a memory leak in 'sk_dup()' in the case reallocation fails. (Also
13604 tidy up some unnecessarily weird code in 'sk_new()').
13605
13606 *Geoff, reported by Diego Tartara <dtartara@novamens.com>*
13607
13608 * Change the key loading routines for ENGINEs to use the same kind
13609 callback (pem_password_cb) as all other routines that need this
13610 kind of callback.
13611
13612 *Richard Levitte*
13613
13614 * Increase ENTROPY_NEEDED to 32 bytes, as Rijndael can operate with
13615 256 bit (=32 byte) keys. Of course seeding with more entropy bytes
13616 than this minimum value is recommended.
13617
13618 *Lutz Jaenicke*
13619
13620 * New random seeder for OpenVMS, using the system process statistics
13621 that are easily reachable.
13622
13623 *Richard Levitte*
13624
13625 * Windows apparently can't transparently handle global
13626 variables defined in DLLs. Initialisations such as:
13627
13628 const ASN1_ITEM *it = &ASN1_INTEGER_it;
13629
13630 won't compile. This is used by the any applications that need to
13631 declare their own ASN1 modules. This was fixed by adding the option
13632 EXPORT_VAR_AS_FN to all Win32 platforms, although this isn't strictly
13633 needed for static libraries under Win32.
13634
13635 *Steve Henson*
13636
13637 * New functions X509_PURPOSE_set() and X509_TRUST_set() to handle
13638 setting of purpose and trust fields. New X509_STORE trust and
13639 purpose functions and tidy up setting in other SSL functions.
13640
13641 *Steve Henson*
13642
13643 * Add copies of X509_STORE_CTX fields and callbacks to X509_STORE
13644 structure. These are inherited by X509_STORE_CTX when it is
13645 initialised. This allows various defaults to be set in the
13646 X509_STORE structure (such as flags for CRL checking and custom
13647 purpose or trust settings) for functions which only use X509_STORE_CTX
13648 internally such as S/MIME.
13649
13650 Modify X509_STORE_CTX_purpose_inherit() so it only sets purposes and
13651 trust settings if they are not set in X509_STORE. This allows X509_STORE
13652 purposes and trust (in S/MIME for example) to override any set by default.
13653
13654 Add command line options for CRL checking to smime, s_client and s_server
13655 applications.
13656
13657 *Steve Henson*
13658
13659 * Initial CRL based revocation checking. If the CRL checking flag(s)
13660 are set then the CRL is looked up in the X509_STORE structure and
13661 its validity and signature checked, then if the certificate is found
13662 in the CRL the verify fails with a revoked error.
13663
13664 Various new CRL related callbacks added to X509_STORE_CTX structure.
13665
13666 Command line options added to 'verify' application to support this.
13667
13668 This needs some additional work, such as being able to handle multiple
13669 CRLs with different times, extension based lookup (rather than just
13670 by subject name) and ultimately more complete V2 CRL extension
13671 handling.
13672
13673 *Steve Henson*
13674
13675 * Add a general user interface API (crypto/ui/). This is designed
13676 to replace things like des_read_password and friends (backward
13677 compatibility functions using this new API are provided).
13678 The purpose is to remove prompting functions from the DES code
13679 section as well as provide for prompting through dialog boxes in
13680 a window system and the like.
13681
13682 *Richard Levitte*
13683
13684 * Add "ex_data" support to ENGINE so implementations can add state at a
13685 per-structure level rather than having to store it globally.
13686
13687 *Geoff*
13688
13689 * Make it possible for ENGINE structures to be copied when retrieved by
13690 ENGINE_by_id() if the ENGINE specifies a new flag: ENGINE_FLAGS_BY_ID_COPY.
13691 This causes the "original" ENGINE structure to act like a template,
13692 analogous to the RSA vs. RSA_METHOD type of separation. Because of this
13693 operational state can be localised to each ENGINE structure, despite the
13694 fact they all share the same "methods". New ENGINE structures returned in
13695 this case have no functional references and the return value is the single
13696 structural reference. This matches the single structural reference returned
13697 by ENGINE_by_id() normally, when it is incremented on the pre-existing
13698 ENGINE structure.
13699
13700 *Geoff*
13701
13702 * Fix ASN1 decoder when decoding type ANY and V_ASN1_OTHER: since this
13703 needs to match any other type at all we need to manually clear the
13704 tag cache.
13705
13706 *Steve Henson*
13707
13708 * Changes to the "openssl engine" utility to include;
13709 - verbosity levels ('-v', '-vv', and '-vvv') that provide information
13710 about an ENGINE's available control commands.
13711 - executing control commands from command line arguments using the
13712 '-pre' and '-post' switches. '-post' is only used if '-t' is
13713 specified and the ENGINE is successfully initialised. The syntax for
13714 the individual commands are colon-separated, for example;
13715 openssl engine chil -pre FORK_CHECK:0 -pre SO_PATH:/lib/test.so
13716
13717 *Geoff*
13718
13719 * New dynamic control command support for ENGINEs. ENGINEs can now
13720 declare their own commands (numbers), names (strings), descriptions,
13721 and input types for run-time discovery by calling applications. A
13722 subset of these commands are implicitly classed as "executable"
13723 depending on their input type, and only these can be invoked through
13724 the new string-based API function ENGINE_ctrl_cmd_string(). (Eg. this
13725 can be based on user input, config files, etc). The distinction is
13726 that "executable" commands cannot return anything other than a boolean
13727 result and can only support numeric or string input, whereas some
13728 discoverable commands may only be for direct use through
13729 ENGINE_ctrl(), eg. supporting the exchange of binary data, function
13730 pointers, or other custom uses. The "executable" commands are to
13731 support parameterisations of ENGINE behaviour that can be
13732 unambiguously defined by ENGINEs and used consistently across any
13733 OpenSSL-based application. Commands have been added to all the
13734 existing hardware-supporting ENGINEs, noticeably "SO_PATH" to allow
13735 control over shared-library paths without source code alterations.
13736
13737 *Geoff*
13738
13739 * Changed all ENGINE implementations to dynamically allocate their
13740 ENGINEs rather than declaring them statically. Apart from this being
13741 necessary with the removal of the ENGINE_FLAGS_MALLOCED distinction,
13742 this also allows the implementations to compile without using the
13743 internal engine_int.h header.
13744
13745 *Geoff*
13746
13747 * Minor adjustment to "rand" code. RAND_get_rand_method() now returns a
13748 'const' value. Any code that should be able to modify a RAND_METHOD
13749 should already have non-const pointers to it (ie. they should only
13750 modify their own ones).
13751
13752 *Geoff*
13753
13754 * Made a variety of little tweaks to the ENGINE code.
13755 - "atalla" and "ubsec" string definitions were moved from header files
13756 to C code. "nuron" string definitions were placed in variables
13757 rather than hard-coded - allowing parameterisation of these values
13758 later on via ctrl() commands.
13759 - Removed unused "#if 0"'d code.
13760 - Fixed engine list iteration code so it uses ENGINE_free() to release
13761 structural references.
13762 - Constified the RAND_METHOD element of ENGINE structures.
13763 - Constified various get/set functions as appropriate and added
13764 missing functions (including a catch-all ENGINE_cpy that duplicates
13765 all ENGINE values onto a new ENGINE except reference counts/state).
13766 - Removed NULL parameter checks in get/set functions. Setting a method
13767 or function to NULL is a way of cancelling out a previously set
13768 value. Passing a NULL ENGINE parameter is just plain stupid anyway
13769 and doesn't justify the extra error symbols and code.
13770 - Deprecate the ENGINE_FLAGS_MALLOCED define and move the area for
13771 flags from engine_int.h to engine.h.
13772 - Changed prototypes for ENGINE handler functions (init(), finish(),
13773 ctrl(), key-load functions, etc) to take an (ENGINE*) parameter.
13774
13775 *Geoff*
13776
13777 * Implement binary inversion algorithm for BN_mod_inverse in addition
13778 to the algorithm using long division. The binary algorithm can be
13779 used only if the modulus is odd. On 32-bit systems, it is faster
13780 only for relatively small moduli (roughly 20-30% for 128-bit moduli,
13781 roughly 5-15% for 256-bit moduli), so we use it only for moduli
13782 up to 450 bits. In 64-bit environments, the binary algorithm
13783 appears to be advantageous for much longer moduli; here we use it
13784 for moduli up to 2048 bits.
13785
13786 *Bodo Moeller*
13787
13788 * Rewrite CHOICE field setting in ASN1_item_ex_d2i(). The old code
13789 could not support the combine flag in choice fields.
13790
13791 *Steve Henson*
13792
13793 * Add a 'copy_extensions' option to the 'ca' utility. This copies
13794 extensions from a certificate request to the certificate.
13795
13796 *Steve Henson*
13797
13798 * Allow multiple 'certopt' and 'nameopt' options to be separated
13799 by commas. Add 'namopt' and 'certopt' options to the 'ca' config
13800 file: this allows the display of the certificate about to be
13801 signed to be customised, to allow certain fields to be included
13802 or excluded and extension details. The old system didn't display
13803 multicharacter strings properly, omitted fields not in the policy
13804 and couldn't display additional details such as extensions.
13805
13806 *Steve Henson*
13807
13808 * Function EC_POINTs_mul for multiple scalar multiplication
13809 of an arbitrary number of elliptic curve points
13810 \sum scalars[i]*points[i],
13811 optionally including the generator defined for the EC_GROUP:
13812 scalar*generator + \sum scalars[i]*points[i].
13813
13814 EC_POINT_mul is a simple wrapper function for the typical case
13815 that the point list has just one item (besides the optional
13816 generator).
13817
13818 *Bodo Moeller*
13819
13820 * First EC_METHODs for curves over GF(p):
13821
13822 EC_GFp_simple_method() uses the basic BN_mod_mul and BN_mod_sqr
13823 operations and provides various method functions that can also
13824 operate with faster implementations of modular arithmetic.
13825
13826 EC_GFp_mont_method() reuses most functions that are part of
13827 EC_GFp_simple_method, but uses Montgomery arithmetic.
13828
13829 *Bodo Moeller; point addition and point doubling
13830 implementation directly derived from source code provided by
13831 Lenka Fibikova <fibikova@exp-math.uni-essen.de>*
13832
13833 * Framework for elliptic curves (crypto/ec/ec.h, crypto/ec/ec_lcl.h,
13834 crypto/ec/ec_lib.c):
13835
13836 Curves are EC_GROUP objects (with an optional group generator)
13837 based on EC_METHODs that are built into the library.
13838
13839 Points are EC_POINT objects based on EC_GROUP objects.
13840
13841 Most of the framework would be able to handle curves over arbitrary
13842 finite fields, but as there are no obvious types for fields other
13843 than GF(p), some functions are limited to that for now.
13844
13845 *Bodo Moeller*
13846
13847 * Add the -HTTP option to s_server. It is similar to -WWW, but requires
13848 that the file contains a complete HTTP response.
13849
13850 *Richard Levitte*
13851
13852 * Add the ec directory to mkdef.pl and mkfiles.pl. In mkdef.pl
13853 change the def and num file printf format specifier from "%-40sXXX"
13854 to "%-39s XXX". The latter will always guarantee a space after the
13855 field while the former will cause them to run together if the field
13856 is 40 of more characters long.
13857
13858 *Steve Henson*
13859
13860 * Constify the cipher and digest 'method' functions and structures
13861 and modify related functions to take constant EVP_MD and EVP_CIPHER
13862 pointers.
13863
13864 *Steve Henson*
13865
13866 * Hide BN_CTX structure details in bn_lcl.h instead of publishing them
13867 in <openssl/bn.h>. Also further increase BN_CTX_NUM to 32.
13868
13869 *Bodo Moeller*
13870
257e9d03 13871 * Modify `EVP_Digest*()` routines so they now return values. Although the
5f8e6c50
DMSP
13872 internal software routines can never fail additional hardware versions
13873 might.
13874
13875 *Steve Henson*
13876
13877 * Clean up crypto/err/err.h and change some error codes to avoid conflicts:
13878
13879 Previously ERR_R_FATAL was too small and coincided with ERR_LIB_PKCS7
13880 (= ERR_R_PKCS7_LIB); it is now 64 instead of 32.
13881
13882 ASN1 error codes
13883 ERR_R_NESTED_ASN1_ERROR
13884 ...
13885 ERR_R_MISSING_ASN1_EOS
13886 were 4 .. 9, conflicting with
13887 ERR_LIB_RSA (= ERR_R_RSA_LIB)
13888 ...
13889 ERR_LIB_PEM (= ERR_R_PEM_LIB).
13890 They are now 58 .. 63 (i.e., just below ERR_R_FATAL).
13891
13892 Add new error code 'ERR_R_INTERNAL_ERROR'.
13893
13894 *Bodo Moeller*
13895
13896 * Don't overuse locks in crypto/err/err.c: For data retrieval, CRYPTO_r_lock
13897 suffices.
13898
13899 *Bodo Moeller*
13900
13901 * New option '-subj arg' for 'openssl req' and 'openssl ca'. This
13902 sets the subject name for a new request or supersedes the
13903 subject name in a given request. Formats that can be parsed are
13904 'CN=Some Name, OU=myOU, C=IT'
13905 and
13906 'CN=Some Name/OU=myOU/C=IT'.
13907
13908 Add options '-batch' and '-verbose' to 'openssl req'.
13909
13910 *Massimiliano Pala <madwolf@hackmasters.net>*
13911
13912 * Introduce the possibility to access global variables through
13913 functions on platform were that's the best way to handle exporting
13914 global variables in shared libraries. To enable this functionality,
13915 one must configure with "EXPORT_VAR_AS_FN" or defined the C macro
13916 "OPENSSL_EXPORT_VAR_AS_FUNCTION" in crypto/opensslconf.h (the latter
13917 is normally done by Configure or something similar).
13918
13919 To implement a global variable, use the macro OPENSSL_IMPLEMENT_GLOBAL
13920 in the source file (foo.c) like this:
13921
13922 OPENSSL_IMPLEMENT_GLOBAL(int,foo)=1;
13923 OPENSSL_IMPLEMENT_GLOBAL(double,bar);
13924
13925 To declare a global variable, use the macros OPENSSL_DECLARE_GLOBAL
13926 and OPENSSL_GLOBAL_REF in the header file (foo.h) like this:
13927
13928 OPENSSL_DECLARE_GLOBAL(int,foo);
13929 #define foo OPENSSL_GLOBAL_REF(foo)
13930 OPENSSL_DECLARE_GLOBAL(double,bar);
13931 #define bar OPENSSL_GLOBAL_REF(bar)
13932
13933 The #defines are very important, and therefore so is including the
13934 header file everywhere where the defined globals are used.
13935
13936 The macro OPENSSL_EXPORT_VAR_AS_FUNCTION also affects the definition
13937 of ASN.1 items, but that structure is a bit different.
13938
13939 The largest change is in util/mkdef.pl which has been enhanced with
13940 better and easier to understand logic to choose which symbols should
13941 go into the Windows .def files as well as a number of fixes and code
13942 cleanup (among others, algorithm keywords are now sorted
13943 lexicographically to avoid constant rewrites).
13944
13945 *Richard Levitte*
13946
13947 * In BN_div() keep a copy of the sign of 'num' before writing the
13948 result to 'rm' because if rm==num the value will be overwritten
13949 and produce the wrong result if 'num' is negative: this caused
13950 problems with BN_mod() and BN_nnmod().
13951
13952 *Steve Henson*
13953
13954 * Function OCSP_request_verify(). This checks the signature on an
13955 OCSP request and verifies the signer certificate. The signer
13956 certificate is just checked for a generic purpose and OCSP request
13957 trust settings.
13958
13959 *Steve Henson*
13960
13961 * Add OCSP_check_validity() function to check the validity of OCSP
13962 responses. OCSP responses are prepared in real time and may only
13963 be a few seconds old. Simply checking that the current time lies
13964 between thisUpdate and nextUpdate max reject otherwise valid responses
13965 caused by either OCSP responder or client clock inaccuracy. Instead
13966 we allow thisUpdate and nextUpdate to fall within a certain period of
13967 the current time. The age of the response can also optionally be
13968 checked. Two new options -validity_period and -status_age added to
13969 ocsp utility.
13970
13971 *Steve Henson*
13972
13973 * If signature or public key algorithm is unrecognized print out its
13974 OID rather that just UNKNOWN.
13975
13976 *Steve Henson*
13977
13978 * Change OCSP_cert_to_id() to tolerate a NULL subject certificate and
13979 OCSP_cert_id_new() a NULL serialNumber. This allows a partial certificate
13980 ID to be generated from the issuer certificate alone which can then be
13981 passed to OCSP_id_issuer_cmp().
13982
13983 *Steve Henson*
13984
13985 * New compilation option ASN1_ITEM_FUNCTIONS. This causes the new
13986 ASN1 modules to export functions returning ASN1_ITEM pointers
13987 instead of the ASN1_ITEM structures themselves. This adds several
13988 new macros which allow the underlying ASN1 function/structure to
13989 be accessed transparently. As a result code should not use ASN1_ITEM
13990 references directly (such as &X509_it) but instead use the relevant
13991 macros (such as ASN1_ITEM_rptr(X509)). This option is to allow
13992 use of the new ASN1 code on platforms where exporting structures
13993 is problematical (for example in shared libraries) but exporting
13994 functions returning pointers to structures is not.
13995
13996 *Steve Henson*
13997
13998 * Add support for overriding the generation of SSL/TLS session IDs.
13999 These callbacks can be registered either in an SSL_CTX or per SSL.
14000 The purpose of this is to allow applications to control, if they wish,
14001 the arbitrary values chosen for use as session IDs, particularly as it
14002 can be useful for session caching in multiple-server environments. A
14003 command-line switch for testing this (and any client code that wishes
14004 to use such a feature) has been added to "s_server".
14005
14006 *Geoff Thorpe, Lutz Jaenicke*
14007
14008 * Modify mkdef.pl to recognise and parse preprocessor conditionals
1dc1ea18
DDO
14009 of the form `#if defined(...) || defined(...) || ...` and
14010 `#if !defined(...) && !defined(...) && ...`. This also avoids
5f8e6c50
DMSP
14011 the growing number of special cases it was previously handling.
14012
14013 *Richard Levitte*
14014
14015 * Make all configuration macros available for application by making
14016 sure they are available in opensslconf.h, by giving them names starting
257e9d03 14017 with `OPENSSL_` to avoid conflicts with other packages and by making
5f8e6c50
DMSP
14018 sure e_os2.h will cover all platform-specific cases together with
14019 opensslconf.h.
14020 Additionally, it is now possible to define configuration/platform-
14021 specific names (called "system identities"). In the C code, these
257e9d03
RS
14022 are prefixed with `OPENSSL_SYSNAME_`. e_os2.h will create another
14023 macro with the name beginning with `OPENSSL_SYS_`, which is determined
14024 from `OPENSSL_SYSNAME_*` or compiler-specific macros depending on
5f8e6c50
DMSP
14025 what is available.
14026
14027 *Richard Levitte*
14028
14029 * New option -set_serial to 'req' and 'x509' this allows the serial
14030 number to use to be specified on the command line. Previously self
14031 signed certificates were hard coded with serial number 0 and the
14032 CA options of 'x509' had to use a serial number in a file which was
14033 auto incremented.
14034
14035 *Steve Henson*
14036
14037 * New options to 'ca' utility to support V2 CRL entry extensions.
14038 Currently CRL reason, invalidity date and hold instruction are
14039 supported. Add new CRL extensions to V3 code and some new objects.
14040
14041 *Steve Henson*
14042
14043 * New function EVP_CIPHER_CTX_set_padding() this is used to
14044 disable standard block padding (aka PKCS#5 padding) in the EVP
14045 API, which was previously mandatory. This means that the data is
14046 not padded in any way and so the total length much be a multiple
14047 of the block size, otherwise an error occurs.
14048
14049 *Steve Henson*
14050
14051 * Initial (incomplete) OCSP SSL support.
14052
14053 *Steve Henson*
14054
14055 * New function OCSP_parse_url(). This splits up a URL into its host,
14056 port and path components: primarily to parse OCSP URLs. New -url
14057 option to ocsp utility.
14058
14059 *Steve Henson*
14060
14061 * New nonce behavior. The return value of OCSP_check_nonce() now
14062 reflects the various checks performed. Applications can decide
14063 whether to tolerate certain situations such as an absent nonce
14064 in a response when one was present in a request: the ocsp application
14065 just prints out a warning. New function OCSP_add1_basic_nonce()
14066 this is to allow responders to include a nonce in a response even if
14067 the request is nonce-less.
14068
14069 *Steve Henson*
14070
ec2bfb7d 14071 * Disable stdin buffering in `load_cert()` (`apps/apps.c`) so that no certs are
5f8e6c50 14072 skipped when using openssl x509 multiple times on a single input file,
257e9d03 14073 e.g. `(openssl x509 -out cert1; openssl x509 -out cert2) <certs`.
5f8e6c50
DMSP
14074
14075 *Bodo Moeller*
14076
14077 * Make ASN1_UTCTIME_set_string() and ASN1_GENERALIZEDTIME_set_string()
14078 set string type: to handle setting ASN1_TIME structures. Fix ca
14079 utility to correctly initialize revocation date of CRLs.
14080
14081 *Steve Henson*
14082
14083 * New option SSL_OP_CIPHER_SERVER_PREFERENCE allows the server to override
14084 the clients preferred ciphersuites and rather use its own preferences.
14085 Should help to work around M$ SGC (Server Gated Cryptography) bug in
14086 Internet Explorer by ensuring unchanged hash method during stepup.
14087 (Also replaces the broken/deactivated SSL_OP_NON_EXPORT_FIRST option.)
14088
14089 *Lutz Jaenicke*
14090
14091 * Make mkdef.pl recognise all DECLARE_ASN1 macros, change rijndael
14092 to aes and add a new 'exist' option to print out symbols that don't
14093 appear to exist.
14094
14095 *Steve Henson*
14096
14097 * Additional options to ocsp utility to allow flags to be set and
14098 additional certificates supplied.
14099
14100 *Steve Henson*
14101
14102 * Add the option -VAfile to 'openssl ocsp', so the user can give the
14103 OCSP client a number of certificate to only verify the response
14104 signature against.
14105
14106 *Richard Levitte*
14107
14108 * Update Rijndael code to version 3.0 and change EVP AES ciphers to
14109 handle the new API. Currently only ECB, CBC modes supported. Add new
14110 AES OIDs.
14111
14112 Add TLS AES ciphersuites as described in RFC3268, "Advanced
14113 Encryption Standard (AES) Ciphersuites for Transport Layer
14114 Security (TLS)". (In beta versions of OpenSSL 0.9.7, these were
14115 not enabled by default and were not part of the "ALL" ciphersuite
14116 alias because they were not yet official; they could be
14117 explicitly requested by specifying the "AESdraft" ciphersuite
14118 group alias. In the final release of OpenSSL 0.9.7, the group
14119 alias is called "AES" and is part of "ALL".)
14120
14121 *Ben Laurie, Steve Henson, Bodo Moeller*
14122
14123 * New function OCSP_copy_nonce() to copy nonce value (if present) from
14124 request to response.
14125
14126 *Steve Henson*
14127
14128 * Functions for OCSP responders. OCSP_request_onereq_count(),
14129 OCSP_request_onereq_get0(), OCSP_onereq_get0_id() and OCSP_id_get0_info()
14130 extract information from a certificate request. OCSP_response_create()
14131 creates a response and optionally adds a basic response structure.
14132 OCSP_basic_add1_status() adds a complete single response to a basic
14133 response and returns the OCSP_SINGLERESP structure just added (to allow
14134 extensions to be included for example). OCSP_basic_add1_cert() adds a
14135 certificate to a basic response and OCSP_basic_sign() signs a basic
14136 response with various flags. New helper functions ASN1_TIME_check()
14137 (checks validity of ASN1_TIME structure) and ASN1_TIME_to_generalizedtime()
14138 (converts ASN1_TIME to GeneralizedTime).
14139
14140 *Steve Henson*
14141
14142 * Various new functions. EVP_Digest() combines EVP_Digest{Init,Update,Final}()
14143 in a single operation. X509_get0_pubkey_bitstr() extracts the public_key
14144 structure from a certificate. X509_pubkey_digest() digests the public_key
14145 contents: this is used in various key identifiers.
14146
14147 *Steve Henson*
14148
14149 * Make sk_sort() tolerate a NULL argument.
14150
14151 *Steve Henson reported by Massimiliano Pala <madwolf@comune.modena.it>*
14152
14153 * New OCSP verify flag OCSP_TRUSTOTHER. When set the "other" certificates
14154 passed by the function are trusted implicitly. If any of them signed the
14155 response then it is assumed to be valid and is not verified.
14156
14157 *Steve Henson*
14158
14159 * In PKCS7_set_type() initialise content_type in PKCS7_ENC_CONTENT
14160 to data. This was previously part of the PKCS7 ASN1 code. This
14161 was causing problems with OpenSSL created PKCS#12 and PKCS#7 structures.
14162 *Steve Henson, reported by Kenneth R. Robinette
14163 <support@securenetterm.com>*
14164
14165 * Add CRYPTO_push_info() and CRYPTO_pop_info() calls to new ASN1
14166 routines: without these tracing memory leaks is very painful.
14167 Fix leaks in PKCS12 and PKCS7 routines.
14168
14169 *Steve Henson*
14170
14171 * Make X509_time_adj() cope with the new behaviour of ASN1_TIME_new().
14172 Previously it initialised the 'type' argument to V_ASN1_UTCTIME which
14173 effectively meant GeneralizedTime would never be used. Now it
14174 is initialised to -1 but X509_time_adj() now has to check the value
14175 and use ASN1_TIME_set() if the value is not V_ASN1_UTCTIME or
14176 V_ASN1_GENERALIZEDTIME, without this it always uses GeneralizedTime.
14177 *Steve Henson, reported by Kenneth R. Robinette
14178 <support@securenetterm.com>*
14179
14180 * Fixes to BN_to_ASN1_INTEGER when bn is zero. This would previously
14181 result in a zero length in the ASN1_INTEGER structure which was
14182 not consistent with the structure when d2i_ASN1_INTEGER() was used
14183 and would cause ASN1_INTEGER_cmp() to fail. Enhance s2i_ASN1_INTEGER()
14184 to cope with hex and negative integers. Fix bug in i2a_ASN1_INTEGER()
14185 where it did not print out a minus for negative ASN1_INTEGER.
14186
14187 *Steve Henson*
14188
14189 * Add summary printout to ocsp utility. The various functions which
14190 convert status values to strings have been renamed to:
14191 OCSP_response_status_str(), OCSP_cert_status_str() and
14192 OCSP_crl_reason_str() and are no longer static. New options
14193 to verify nonce values and to disable verification. OCSP response
14194 printout format cleaned up.
14195
14196 *Steve Henson*
14197
14198 * Add additional OCSP certificate checks. These are those specified
14199 in RFC2560. This consists of two separate checks: the CA of the
14200 certificate being checked must either be the OCSP signer certificate
14201 or the issuer of the OCSP signer certificate. In the latter case the
14202 OCSP signer certificate must contain the OCSP signing extended key
14203 usage. This check is performed by attempting to match the OCSP
14204 signer or the OCSP signer CA to the issuerNameHash and issuerKeyHash
14205 in the OCSP_CERTID structures of the response.
14206
14207 *Steve Henson*
14208
14209 * Initial OCSP certificate verification added to OCSP_basic_verify()
14210 and related routines. This uses the standard OpenSSL certificate
14211 verify routines to perform initial checks (just CA validity) and
14212 to obtain the certificate chain. Then additional checks will be
14213 performed on the chain. Currently the root CA is checked to see
14214 if it is explicitly trusted for OCSP signing. This is used to set
14215 a root CA as a global signing root: that is any certificate that
14216 chains to that CA is an acceptable OCSP signing certificate.
14217
14218 *Steve Henson*
14219
14220 * New '-extfile ...' option to 'openssl ca' for reading X.509v3
14221 extensions from a separate configuration file.
14222 As when reading extensions from the main configuration file,
14223 the '-extensions ...' option may be used for specifying the
14224 section to use.
14225
14226 *Massimiliano Pala <madwolf@comune.modena.it>*
14227
14228 * New OCSP utility. Allows OCSP requests to be generated or
14229 read. The request can be sent to a responder and the output
44652c16 14230 parsed, outputted or printed in text form. Not complete yet:
5f8e6c50
DMSP
14231 still needs to check the OCSP response validity.
14232
14233 *Steve Henson*
14234
14235 * New subcommands for 'openssl ca':
257e9d03 14236 `openssl ca -status <serial>` prints the status of the cert with
5f8e6c50 14237 the given serial number (according to the index file).
257e9d03 14238 `openssl ca -updatedb` updates the expiry status of certificates
5f8e6c50
DMSP
14239 in the index file.
14240
14241 *Massimiliano Pala <madwolf@comune.modena.it>*
14242
14243 * New '-newreq-nodes' command option to CA.pl. This is like
14244 '-newreq', but calls 'openssl req' with the '-nodes' option
14245 so that the resulting key is not encrypted.
14246
14247 *Damien Miller <djm@mindrot.org>*
14248
14249 * New configuration for the GNU Hurd.
14250
14251 *Jonathan Bartlett <johnnyb@wolfram.com> via Richard Levitte*
14252
14253 * Initial code to implement OCSP basic response verify. This
14254 is currently incomplete. Currently just finds the signer's
14255 certificate and verifies the signature on the response.
14256
14257 *Steve Henson*
14258
14259 * New SSLeay_version code SSLEAY_DIR to determine the compiled-in
14260 value of OPENSSLDIR. This is available via the new '-d' option
14261 to 'openssl version', and is also included in 'openssl version -a'.
14262
14263 *Bodo Moeller*
14264
14265 * Allowing defining memory allocation callbacks that will be given
14266 file name and line number information in additional arguments
257e9d03 14267 (a `const char*` and an int). The basic functionality remains, as
5f8e6c50
DMSP
14268 well as the original possibility to just replace malloc(),
14269 realloc() and free() by functions that do not know about these
14270 additional arguments. To register and find out the current
14271 settings for extended allocation functions, the following
14272 functions are provided:
14273
14274 CRYPTO_set_mem_ex_functions
14275 CRYPTO_set_locked_mem_ex_functions
14276 CRYPTO_get_mem_ex_functions
14277 CRYPTO_get_locked_mem_ex_functions
14278
14279 These work the same way as CRYPTO_set_mem_functions and friends.
257e9d03 14280 `CRYPTO_get_[locked_]mem_functions` now writes 0 where such an
5f8e6c50 14281 extended allocation function is enabled.
257e9d03 14282 Similarly, `CRYPTO_get_[locked_]mem_ex_functions` writes 0 where
5f8e6c50
DMSP
14283 a conventional allocation function is enabled.
14284
14285 *Richard Levitte, Bodo Moeller*
14286
14287 * Finish off removing the remaining LHASH function pointer casts.
14288 There should no longer be any prototype-casting required when using
14289 the LHASH abstraction, and any casts that remain are "bugs". See
14290 the callback types and macros at the head of lhash.h for details
14291 (and "OBJ_cleanup" in crypto/objects/obj_dat.c as an example).
14292
14293 *Geoff Thorpe*
14294
14295 * Add automatic query of EGD sockets in RAND_poll() for the unix variant.
14296 If /dev/[u]random devices are not available or do not return enough
14297 entropy, EGD style sockets (served by EGD or PRNGD) will automatically
14298 be queried.
14299 The locations /var/run/egd-pool, /dev/egd-pool, /etc/egd-pool, and
14300 /etc/entropy will be queried once each in this sequence, querying stops
14301 when enough entropy was collected without querying more sockets.
14302
14303 *Lutz Jaenicke*
14304
14305 * Change the Unix RAND_poll() variant to be able to poll several
14306 random devices, as specified by DEVRANDOM, until a sufficient amount
14307 of data has been collected. We spend at most 10 ms on each file
14308 (select timeout) and read in non-blocking mode. DEVRANDOM now
14309 defaults to the list "/dev/urandom", "/dev/random", "/dev/srandom"
14310 (previously it was just the string "/dev/urandom"), so on typical
14311 platforms the 10 ms delay will never occur.
14312 Also separate out the Unix variant to its own file, rand_unix.c.
14313 For VMS, there's a currently-empty rand_vms.c.
14314
14315 *Richard Levitte*
14316
14317 * Move OCSP client related routines to ocsp_cl.c. These
14318 provide utility functions which an application needing
14319 to issue a request to an OCSP responder and analyse the
14320 response will typically need: as opposed to those which an
14321 OCSP responder itself would need which will be added later.
14322
14323 OCSP_request_sign() signs an OCSP request with an API similar
14324 to PKCS7_sign(). OCSP_response_status() returns status of OCSP
14325 response. OCSP_response_get1_basic() extracts basic response
14326 from response. OCSP_resp_find_status(): finds and extracts status
14327 information from an OCSP_CERTID structure (which will be created
14328 when the request structure is built). These are built from lower
14329 level functions which work on OCSP_SINGLERESP structures but
14330 won't normally be used unless the application wishes to examine
14331 extensions in the OCSP response for example.
14332
14333 Replace nonce routines with a pair of functions.
14334 OCSP_request_add1_nonce() adds a nonce value and optionally
14335 generates a random value. OCSP_check_nonce() checks the
14336 validity of the nonce in an OCSP response.
14337
14338 *Steve Henson*
14339
14340 * Change function OCSP_request_add() to OCSP_request_add0_id().
14341 This doesn't copy the supplied OCSP_CERTID and avoids the
14342 need to free up the newly created id. Change return type
14343 to OCSP_ONEREQ to return the internal OCSP_ONEREQ structure.
14344 This can then be used to add extensions to the request.
14345 Deleted OCSP_request_new(), since most of its functionality
14346 is now in OCSP_REQUEST_new() (and the case insensitive name
14347 clash) apart from the ability to set the request name which
14348 will be added elsewhere.
14349
14350 *Steve Henson*
14351
14352 * Update OCSP API. Remove obsolete extensions argument from
14353 various functions. Extensions are now handled using the new
14354 OCSP extension code. New simple OCSP HTTP function which
14355 can be used to send requests and parse the response.
14356
14357 *Steve Henson*
14358
14359 * Fix the PKCS#7 (S/MIME) code to work with new ASN1. Two new
14360 ASN1_ITEM structures help with sign and verify. PKCS7_ATTR_SIGN
14361 uses the special reorder version of SET OF to sort the attributes
14362 and reorder them to match the encoded order. This resolves a long
14363 standing problem: a verify on a PKCS7 structure just after signing
14364 it used to fail because the attribute order did not match the
14365 encoded order. PKCS7_ATTR_VERIFY does not reorder the attributes:
14366 it uses the received order. This is necessary to tolerate some broken
14367 software that does not order SET OF. This is handled by encoding
14368 as a SEQUENCE OF but using implicit tagging (with UNIVERSAL class)
14369 to produce the required SET OF.
14370
14371 *Steve Henson*
14372
14373 * Have mk1mf.pl generate the macros OPENSSL_BUILD_SHLIBCRYPTO and
14374 OPENSSL_BUILD_SHLIBSSL and use them appropriately in the header
14375 files to get correct declarations of the ASN.1 item variables.
14376
14377 *Richard Levitte*
14378
14379 * Rewrite of PKCS#12 code to use new ASN1 functionality. Replace many
14380 PKCS#12 macros with real functions. Fix two unrelated ASN1 bugs:
14381 asn1_check_tlen() would sometimes attempt to use 'ctx' when it was
14382 NULL and ASN1_TYPE was not dereferenced properly in asn1_ex_c2i().
14383 New ASN1 macro: DECLARE_ASN1_ITEM() which just declares the relevant
14384 ASN1_ITEM and no wrapper functions.
14385
14386 *Steve Henson*
14387
14388 * New functions or ASN1_item_d2i_fp() and ASN1_item_d2i_bio(). These
14389 replace the old function pointer based I/O routines. Change most of
257e9d03 14390 the `*_d2i_bio()` and `*_d2i_fp()` functions to use these.
5f8e6c50
DMSP
14391
14392 *Steve Henson*
14393
14394 * Enhance mkdef.pl to be more accepting about spacing in C preprocessor
14395 lines, recognize more "algorithms" that can be deselected, and make
14396 it complain about algorithm deselection that isn't recognised.
14397
14398 *Richard Levitte*
14399
14400 * New ASN1 functions to handle dup, sign, verify, digest, pack and
14401 unpack operations in terms of ASN1_ITEM. Modify existing wrappers
14402 to use new functions. Add NO_ASN1_OLD which can be set to remove
14403 some old style ASN1 functions: this can be used to determine if old
14404 code will still work when these eventually go away.
14405
14406 *Steve Henson*
14407
14408 * New extension functions for OCSP structures, these follow the
14409 same conventions as certificates and CRLs.
14410
14411 *Steve Henson*
14412
14413 * New function X509V3_add1_i2d(). This automatically encodes and
14414 adds an extension. Its behaviour can be customised with various
14415 flags to append, replace or delete. Various wrappers added for
14416 certificates and CRLs.
14417
14418 *Steve Henson*
14419
14420 * Fix to avoid calling the underlying ASN1 print routine when
14421 an extension cannot be parsed. Correct a typo in the
14422 OCSP_SERVICELOC extension. Tidy up print OCSP format.
14423
14424 *Steve Henson*
14425
14426 * Make mkdef.pl parse some of the ASN1 macros and add appropriate
14427 entries for variables.
14428
14429 *Steve Henson*
14430
ec2bfb7d 14431 * Add functionality to `apps/openssl.c` for detecting locking
5f8e6c50
DMSP
14432 problems: As the program is single-threaded, all we have
14433 to do is register a locking callback using an array for
14434 storing which locks are currently held by the program.
14435
14436 *Bodo Moeller*
14437
14438 * Use a lock around the call to CRYPTO_get_ex_new_index() in
14439 SSL_get_ex_data_X509_STORE_idx(), which is used in
14440 ssl_verify_cert_chain() and thus can be called at any time
14441 during TLS/SSL handshakes so that thread-safety is essential.
14442 Unfortunately, the ex_data design is not at all suited
14443 for multi-threaded use, so it probably should be abolished.
14444
14445 *Bodo Moeller*
14446
14447 * Added Broadcom "ubsec" ENGINE to OpenSSL.
14448
14449 *Broadcom, tweaked and integrated by Geoff Thorpe*
14450
14451 * Move common extension printing code to new function
14452 X509V3_print_extensions(). Reorganise OCSP print routines and
14453 implement some needed OCSP ASN1 functions. Add OCSP extensions.
14454
14455 *Steve Henson*
14456
14457 * New function X509_signature_print() to remove duplication in some
14458 print routines.
14459
14460 *Steve Henson*
14461
14462 * Add a special meaning when SET OF and SEQUENCE OF flags are both
14463 set (this was treated exactly the same as SET OF previously). This
14464 is used to reorder the STACK representing the structure to match the
14465 encoding. This will be used to get round a problem where a PKCS7
14466 structure which was signed could not be verified because the STACK
14467 order did not reflect the encoded order.
14468
14469 *Steve Henson*
14470
14471 * Reimplement the OCSP ASN1 module using the new code.
14472
14473 *Steve Henson*
14474
14475 * Update the X509V3 code to permit the use of an ASN1_ITEM structure
14476 for its ASN1 operations. The old style function pointers still exist
14477 for now but they will eventually go away.
14478
14479 *Steve Henson*
14480
14481 * Merge in replacement ASN1 code from the ASN1 branch. This almost
14482 completely replaces the old ASN1 functionality with a table driven
14483 encoder and decoder which interprets an ASN1_ITEM structure describing
14484 the ASN1 module. Compatibility with the existing ASN1 API (i2d,d2i) is
14485 largely maintained. Almost all of the old asn1_mac.h macro based ASN1
14486 has also been converted to the new form.
14487
14488 *Steve Henson*
14489
14490 * Change BN_mod_exp_recp so that negative moduli are tolerated
14491 (the sign is ignored). Similarly, ignore the sign in BN_MONT_CTX_set
14492 so that BN_mod_exp_mont and BN_mod_exp_mont_word work
14493 for negative moduli.
14494
14495 *Bodo Moeller*
14496
14497 * Fix BN_uadd and BN_usub: Always return non-negative results instead
14498 of not touching the result's sign bit.
14499
14500 *Bodo Moeller*
14501
14502 * BN_div bugfix: If the result is 0, the sign (res->neg) must not be
14503 set.
14504
14505 *Bodo Moeller*
14506
14507 * Changed the LHASH code to use prototypes for callbacks, and created
14508 macros to declare and implement thin (optionally static) functions
14509 that provide type-safety and avoid function pointer casting for the
14510 type-specific callbacks.
14511
14512 *Geoff Thorpe*
14513
14514 * Added Kerberos Cipher Suites to be used with TLS, as written in
14515 RFC 2712.
14516 *Veers Staats <staatsvr@asc.hpc.mil>,
257e9d03 14517 Jeffrey Altman <jaltman@columbia.edu>, via Richard Levitte*
5f8e6c50
DMSP
14518
14519 * Reformat the FAQ so the different questions and answers can be divided
14520 in sections depending on the subject.
14521
14522 *Richard Levitte*
14523
14524 * Have the zlib compression code load ZLIB.DLL dynamically under
14525 Windows.
14526
14527 *Richard Levitte*
14528
14529 * New function BN_mod_sqrt for computing square roots modulo a prime
14530 (using the probabilistic Tonelli-Shanks algorithm unless
14531 p == 3 (mod 4) or p == 5 (mod 8), which are cases that can
14532 be handled deterministically).
14533
14534 *Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller*
14535
14536 * Make BN_mod_inverse faster by explicitly handling small quotients
14537 in the Euclid loop. (Speed gain about 20% for small moduli [256 or
14538 512 bits], about 30% for larger ones [1024 or 2048 bits].)
14539
14540 *Bodo Moeller*
14541
14542 * New function BN_kronecker.
14543
14544 *Bodo Moeller*
14545
14546 * Fix BN_gcd so that it works on negative inputs; the result is
14547 positive unless both parameters are zero.
14548 Previously something reasonably close to an infinite loop was
14549 possible because numbers could be growing instead of shrinking
14550 in the implementation of Euclid's algorithm.
14551
14552 *Bodo Moeller*
14553
14554 * Fix BN_is_word() and BN_is_one() macros to take into account the
14555 sign of the number in question.
14556
14557 Fix BN_is_word(a,w) to work correctly for w == 0.
14558
14559 The old BN_is_word(a,w) macro is now called BN_abs_is_word(a,w)
14560 because its test if the absolute value of 'a' equals 'w'.
14561 Note that BN_abs_is_word does *not* handle w == 0 reliably;
14562 it exists mostly for use in the implementations of BN_is_zero(),
14563 BN_is_one(), and BN_is_word().
14564
14565 *Bodo Moeller*
14566
14567 * New function BN_swap.
14568
14569 *Bodo Moeller*
14570
14571 * Use BN_nnmod instead of BN_mod in crypto/bn/bn_exp.c so that
14572 the exponentiation functions are more likely to produce reasonable
14573 results on negative inputs.
14574
14575 *Bodo Moeller*
14576
14577 * Change BN_mod_mul so that the result is always non-negative.
14578 Previously, it could be negative if one of the factors was negative;
14579 I don't think anyone really wanted that behaviour.
14580
14581 *Bodo Moeller*
14582
1dc1ea18
DDO
14583 * Move `BN_mod_...` functions into new file `crypto/bn/bn_mod.c`
14584 (except for exponentiation, which stays in `crypto/bn/bn_exp.c`,
14585 and `BN_mod_mul_reciprocal`, which stays in `crypto/bn/bn_recp.c`)
5f8e6c50
DMSP
14586 and add new functions:
14587
14588 BN_nnmod
14589 BN_mod_sqr
14590 BN_mod_add
14591 BN_mod_add_quick
14592 BN_mod_sub
14593 BN_mod_sub_quick
14594 BN_mod_lshift1
14595 BN_mod_lshift1_quick
14596 BN_mod_lshift
14597 BN_mod_lshift_quick
14598
14599 These functions always generate non-negative results.
14600
1dc1ea18
DDO
14601 `BN_nnmod` otherwise is `like BN_mod` (if `BN_mod` computes a remainder `r`
14602 such that `|m| < r < 0`, `BN_nnmod` will output `rem + |m|` instead).
5f8e6c50 14603
1dc1ea18
DDO
14604 `BN_mod_XXX_quick(r, a, [b,] m)` generates the same result as
14605 `BN_mod_XXX(r, a, [b,] m, ctx)`, but requires that `a` [and `b`]
14606 be reduced modulo `m`.
5f8e6c50
DMSP
14607
14608 *Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller*
14609
1dc1ea18 14610<!--
5f8e6c50
DMSP
14611 The following entry accidentally appeared in the CHANGES file
14612 distributed with OpenSSL 0.9.7. The modifications described in
14613 it do *not* apply to OpenSSL 0.9.7.
14614
14615 * Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
14616 was actually never needed) and in BN_mul(). The removal in BN_mul()
14617 required a small change in bn_mul_part_recursive() and the addition
14618 of the functions bn_cmp_part_words(), bn_sub_part_words() and
14619 bn_add_part_words(), which do the same thing as bn_cmp_words(),
14620 bn_sub_words() and bn_add_words() except they take arrays with
14621 differing sizes.
14622
14623 *Richard Levitte*
1dc1ea18 14624-->
5f8e6c50
DMSP
14625
14626 * In 'openssl passwd', verify passwords read from the terminal
14627 unless the '-salt' option is used (which usually means that
14628 verification would just waste user's time since the resulting
14629 hash is going to be compared with some given password hash)
14630 or the new '-noverify' option is used.
14631
14632 This is an incompatible change, but it does not affect
14633 non-interactive use of 'openssl passwd' (passwords on the command
14634 line, '-stdin' option, '-in ...' option) and thus should not
14635 cause any problems.
14636
14637 *Bodo Moeller*
14638
14639 * Remove all references to RSAref, since there's no more need for it.
14640
14641 *Richard Levitte*
14642
14643 * Make DSO load along a path given through an environment variable
14644 (SHLIB_PATH) with shl_load().
14645
14646 *Richard Levitte*
14647
14648 * Constify the ENGINE code as a result of BIGNUM constification.
14649 Also constify the RSA code and most things related to it. In a
14650 few places, most notable in the depth of the ASN.1 code, ugly
14651 casts back to non-const were required (to be solved at a later
14652 time)
14653
14654 *Richard Levitte*
14655
14656 * Make it so the openssl application has all engines loaded by default.
14657
14658 *Richard Levitte*
14659
14660 * Constify the BIGNUM routines a little more.
14661
14662 *Richard Levitte*
14663
14664 * Add the following functions:
14665
14666 ENGINE_load_cswift()
14667 ENGINE_load_chil()
14668 ENGINE_load_atalla()
14669 ENGINE_load_nuron()
14670 ENGINE_load_builtin_engines()
14671
14672 That way, an application can itself choose if external engines that
14673 are built-in in OpenSSL shall ever be used or not. The benefit is
14674 that applications won't have to be linked with libdl or other dso
14675 libraries unless it's really needed.
14676
14677 Changed 'openssl engine' to load all engines on demand.
14678 Changed the engine header files to avoid the duplication of some
14679 declarations (they differed!).
14680
14681 *Richard Levitte*
14682
14683 * 'openssl engine' can now list capabilities.
14684
14685 *Richard Levitte*
14686
14687 * Better error reporting in 'openssl engine'.
14688
14689 *Richard Levitte*
14690
14691 * Never call load_dh_param(NULL) in s_server.
14692
14693 *Bodo Moeller*
14694
14695 * Add engine application. It can currently list engines by name and
14696 identity, and test if they are actually available.
14697
14698 *Richard Levitte*
14699
14700 * Improve RPM specification file by forcing symbolic linking and making
14701 sure the installed documentation is also owned by root.root.
14702
14703 *Damien Miller <djm@mindrot.org>*
14704
14705 * Give the OpenSSL applications more possibilities to make use of
14706 keys (public as well as private) handled by engines.
14707
14708 *Richard Levitte*
14709
14710 * Add OCSP code that comes from CertCo.
14711
14712 *Richard Levitte*
14713
14714 * Add VMS support for the Rijndael code.
14715
14716 *Richard Levitte*
14717
14718 * Added untested support for Nuron crypto accelerator.
14719
14720 *Ben Laurie*
14721
14722 * Add support for external cryptographic devices. This code was
14723 previously distributed separately as the "engine" branch.
14724
14725 *Geoff Thorpe, Richard Levitte*
14726
14727 * Rework the filename-translation in the DSO code. It is now possible to
14728 have far greater control over how a "name" is turned into a filename
14729 depending on the operating environment and any oddities about the
14730 different shared library filenames on each system.
14731
14732 *Geoff Thorpe*
14733
14734 * Support threads on FreeBSD-elf in Configure.
14735
14736 *Richard Levitte*
14737
14738 * Fix for SHA1 assembly problem with MASM: it produces
14739 warnings about corrupt line number information when assembling
14740 with debugging information. This is caused by the overlapping
14741 of two sections.
14742
14743 *Bernd Matthes <mainbug@celocom.de>, Steve Henson*
14744
14745 * NCONF changes.
14746 NCONF_get_number() has no error checking at all. As a replacement,
257e9d03 14747 NCONF_get_number_e() is defined (`_e` for "error checking") and is
5f8e6c50
DMSP
14748 promoted strongly. The old NCONF_get_number is kept around for
14749 binary backward compatibility.
14750 Make it possible for methods to load from something other than a BIO,
14751 by providing a function pointer that is given a name instead of a BIO.
14752 For example, this could be used to load configuration data from an
14753 LDAP server.
14754
14755 *Richard Levitte*
14756
14757 * Fix for non blocking accept BIOs. Added new I/O special reason
14758 BIO_RR_ACCEPT to cover this case. Previously use of accept BIOs
14759 with non blocking I/O was not possible because no retry code was
14760 implemented. Also added new SSL code SSL_WANT_ACCEPT to cover
14761 this case.
14762
14763 *Steve Henson*
14764
14765 * Added the beginnings of Rijndael support.
14766
14767 *Ben Laurie*
14768
14769 * Fix for bug in DirectoryString mask setting. Add support for
14770 X509_NAME_print_ex() in 'req' and X509_print_ex() function
14771 to allow certificate printing to more controllable, additional
14772 'certopt' option to 'x509' to allow new printing options to be
14773 set.
14774
14775 *Steve Henson*
14776
14777 * Clean old EAY MD5 hack from e_os.h.
14778
14779 *Richard Levitte*
14780
257e9d03 14781### Changes between 0.9.6l and 0.9.6m [17 Mar 2004]
5f8e6c50
DMSP
14782
14783 * Fix null-pointer assignment in do_change_cipher_spec() revealed
d8dc8538 14784 by using the Codenomicon TLS Test Tool ([CVE-2004-0079])
5f8e6c50
DMSP
14785
14786 *Joe Orton, Steve Henson*
14787
257e9d03 14788### Changes between 0.9.6k and 0.9.6l [04 Nov 2003]
5f8e6c50
DMSP
14789
14790 * Fix additional bug revealed by the NISCC test suite:
14791
14792 Stop bug triggering large recursion when presented with
d8dc8538 14793 certain ASN.1 tags ([CVE-2003-0851])
5f8e6c50
DMSP
14794
14795 *Steve Henson*
14796
257e9d03 14797### Changes between 0.9.6j and 0.9.6k [30 Sep 2003]
5f8e6c50
DMSP
14798
14799 * Fix various bugs revealed by running the NISCC test suite:
14800
14801 Stop out of bounds reads in the ASN1 code when presented with
14802 invalid tags (CVE-2003-0543 and CVE-2003-0544).
14803
14804 If verify callback ignores invalid public key errors don't try to check
14805 certificate signature with the NULL public key.
14806
5f8e6c50
DMSP
14807 *Steve Henson*
14808
14809 * In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
14810 if the server requested one: as stated in TLS 1.0 and SSL 3.0
14811 specifications.
14812
14813 *Steve Henson*
14814
14815 * In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
14816 extra data after the compression methods not only for TLS 1.0
14817 but also for SSL 3.0 (as required by the specification).
14818
14819 *Bodo Moeller; problem pointed out by Matthias Loepfe*
14820
14821 * Change X509_certificate_type() to mark the key as exported/exportable
14822 when it's 512 *bits* long, not 512 bytes.
14823
14824 *Richard Levitte*
14825
257e9d03 14826### Changes between 0.9.6i and 0.9.6j [10 Apr 2003]
5f8e6c50
DMSP
14827
14828 * Countermeasure against the Klima-Pokorny-Rosa extension of
14829 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
14830 a protocol version number mismatch like a decryption error
14831 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
14832
14833 *Bodo Moeller*
14834
14835 * Turn on RSA blinding by default in the default implementation
14836 to avoid a timing attack. Applications that don't want it can call
14837 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
14838 They would be ill-advised to do so in most cases.
14839
14840 *Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller*
14841
14842 * Change RSA blinding code so that it works when the PRNG is not
14843 seeded (in this case, the secret RSA exponent is abused as
14844 an unpredictable seed -- if it is not unpredictable, there
14845 is no point in blinding anyway). Make RSA blinding thread-safe
14846 by remembering the creator's thread ID in rsa->blinding and
14847 having all other threads use local one-time blinding factors
14848 (this requires more computation than sharing rsa->blinding, but
14849 avoids excessive locking; and if an RSA object is not shared
14850 between threads, blinding will still be very fast).
14851
14852 *Bodo Moeller*
14853
257e9d03 14854### Changes between 0.9.6h and 0.9.6i [19 Feb 2003]
5f8e6c50
DMSP
14855
14856 * In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
14857 via timing by performing a MAC computation even if incorrect
14858 block cipher padding has been found. This is a countermeasure
14859 against active attacks where the attacker has to distinguish
d8dc8538 14860 between bad padding and a MAC verification error. ([CVE-2003-0078])
5f8e6c50
DMSP
14861
14862 *Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
14863 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
14864 Martin Vuagnoux (EPFL, Ilion)*
14865
257e9d03 14866### Changes between 0.9.6g and 0.9.6h [5 Dec 2002]
5f8e6c50
DMSP
14867
14868 * New function OPENSSL_cleanse(), which is used to cleanse a section of
14869 memory from its contents. This is done with a counter that will
14870 place alternating values in each byte. This can be used to solve
14871 two issues: 1) the removal of calls to memset() by highly optimizing
14872 compilers, and 2) cleansing with other values than 0, since those can
14873 be read through on certain media, for example a swap space on disk.
14874
14875 *Geoff Thorpe*
14876
14877 * Bugfix: client side session caching did not work with external caching,
14878 because the session->cipher setting was not restored when reloading
14879 from the external cache. This problem was masked, when
14880 SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG (part of SSL_OP_ALL) was set.
14881 (Found by Steve Haslam <steve@araqnid.ddts.net>.)
14882
14883 *Lutz Jaenicke*
14884
14885 * Fix client_certificate (ssl/s2_clnt.c): The permissible total
14886 length of the REQUEST-CERTIFICATE message is 18 .. 34, not 17 .. 33.
14887
14888 *Zeev Lieber <zeev-l@yahoo.com>*
14889
14890 * Undo an undocumented change introduced in 0.9.6e which caused
14891 repeated calls to OpenSSL_add_all_ciphers() and
14892 OpenSSL_add_all_digests() to be ignored, even after calling
14893 EVP_cleanup().
14894
14895 *Richard Levitte*
14896
14897 * Change the default configuration reader to deal with last line not
14898 being properly terminated.
14899
14900 *Richard Levitte*
14901
14902 * Change X509_NAME_cmp() so it applies the special rules on handling
14903 DN values that are of type PrintableString, as well as RDNs of type
14904 emailAddress where the value has the type ia5String.
14905
14906 *stefank@valicert.com via Richard Levitte*
14907
14908 * Add a SSL_SESS_CACHE_NO_INTERNAL_STORE flag to take over half
14909 the job SSL_SESS_CACHE_NO_INTERNAL_LOOKUP was inconsistently
14910 doing, define a new flag (SSL_SESS_CACHE_NO_INTERNAL) to be
14911 the bitwise-OR of the two for use by the majority of applications
14912 wanting this behaviour, and update the docs. The documented
14913 behaviour and actual behaviour were inconsistent and had been
14914 changing anyway, so this is more a bug-fix than a behavioural
14915 change.
14916
14917 *Geoff Thorpe, diagnosed by Nadav Har'El*
14918
14919 * Don't impose a 16-byte length minimum on session IDs in ssl/s3_clnt.c
14920 (the SSL 3.0 and TLS 1.0 specifications allow any length up to 32 bytes).
14921
14922 *Bodo Moeller*
14923
14924 * Fix initialization code race conditions in
14925 SSLv23_method(), SSLv23_client_method(), SSLv23_server_method(),
14926 SSLv2_method(), SSLv2_client_method(), SSLv2_server_method(),
14927 SSLv3_method(), SSLv3_client_method(), SSLv3_server_method(),
14928 TLSv1_method(), TLSv1_client_method(), TLSv1_server_method(),
14929 ssl2_get_cipher_by_char(),
14930 ssl3_get_cipher_by_char().
14931
14932 *Patrick McCormick <patrick@tellme.com>, Bodo Moeller*
14933
14934 * Reorder cleanup sequence in SSL_CTX_free(): only remove the ex_data after
14935 the cached sessions are flushed, as the remove_cb() might use ex_data
14936 contents. Bug found by Sam Varshavchik <mrsam@courier-mta.com>
14937 (see [openssl.org #212]).
14938
14939 *Geoff Thorpe, Lutz Jaenicke*
14940
14941 * Fix typo in OBJ_txt2obj which incorrectly passed the content
14942 length, instead of the encoding length to d2i_ASN1_OBJECT.
14943
14944 *Steve Henson*
14945
257e9d03 14946### Changes between 0.9.6f and 0.9.6g [9 Aug 2002]
5f8e6c50
DMSP
14947
14948 * [In 0.9.6g-engine release:]
257e9d03 14949 Fix crypto/engine/vendor_defns/cswift.h for WIN32 (use `_stdcall`).
5f8e6c50
DMSP
14950
14951 *Lynn Gazis <lgazis@rainbow.com>*
14952
257e9d03 14953### Changes between 0.9.6e and 0.9.6f [8 Aug 2002]
5f8e6c50
DMSP
14954
14955 * Fix ASN1 checks. Check for overflow by comparing with LONG_MAX
14956 and get fix the header length calculation.
14957 *Florian Weimer <Weimer@CERT.Uni-Stuttgart.DE>,
257e9d03 14958 Alon Kantor <alonk@checkpoint.com> (and others), Steve Henson*
5f8e6c50
DMSP
14959
14960 * Use proper error handling instead of 'assertions' in buffer
14961 overflow checks added in 0.9.6e. This prevents DoS (the
14962 assertions could call abort()).
14963
14964 *Arne Ansper <arne@ats.cyber.ee>, Bodo Moeller*
14965
257e9d03 14966### Changes between 0.9.6d and 0.9.6e [30 Jul 2002]
5f8e6c50
DMSP
14967
14968 * Add various sanity checks to asn1_get_length() to reject
14969 the ASN1 length bytes if they exceed sizeof(long), will appear
14970 negative or the content length exceeds the length of the
14971 supplied buffer.
14972
14973 *Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>*
14974
14975 * Fix cipher selection routines: ciphers without encryption had no flags
14976 for the cipher strength set and where therefore not handled correctly
14977 by the selection routines (PR #130).
14978
14979 *Lutz Jaenicke*
14980
14981 * Fix EVP_dsa_sha macro.
14982
14983 *Nils Larsch*
14984
14985 * New option
14986 SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
14987 for disabling the SSL 3.0/TLS 1.0 CBC vulnerability countermeasure
14988 that was added in OpenSSL 0.9.6d.
14989
14990 As the countermeasure turned out to be incompatible with some
14991 broken SSL implementations, the new option is part of SSL_OP_ALL.
14992 SSL_OP_ALL is usually employed when compatibility with weird SSL
14993 implementations is desired (e.g. '-bugs' option to 's_client' and
14994 's_server'), so the new option is automatically set in many
14995 applications.
14996
14997 *Bodo Moeller*
14998
14999 * Changes in security patch:
15000
15001 Changes marked "(CHATS)" were sponsored by the Defense Advanced
15002 Research Projects Agency (DARPA) and Air Force Research Laboratory,
15003 Air Force Materiel Command, USAF, under agreement number
15004 F30602-01-2-0537.
15005
15006 * Add various sanity checks to asn1_get_length() to reject
15007 the ASN1 length bytes if they exceed sizeof(long), will appear
15008 negative or the content length exceeds the length of the
d8dc8538 15009 supplied buffer. ([CVE-2002-0659])
5f8e6c50
DMSP
15010
15011 *Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>*
15012
15013 * Assertions for various potential buffer overflows, not known to
15014 happen in practice.
15015
15016 *Ben Laurie (CHATS)*
15017
15018 * Various temporary buffers to hold ASCII versions of integers were
d8dc8538 15019 too small for 64 bit platforms. ([CVE-2002-0655])
257e9d03 15020 *Matthew Byng-Maddick <mbm@aldigital.co.uk> and Ben Laurie (CHATS)>*
5f8e6c50
DMSP
15021
15022 * Remote buffer overflow in SSL3 protocol - an attacker could
d8dc8538 15023 supply an oversized session ID to a client. ([CVE-2002-0656])
5f8e6c50 15024
44652c16 15025 *Ben Laurie (CHATS)*
5f8e6c50
DMSP
15026
15027 * Remote buffer overflow in SSL2 protocol - an attacker could
d8dc8538 15028 supply an oversized client master key. ([CVE-2002-0656])
5f8e6c50
DMSP
15029
15030 *Ben Laurie (CHATS)*
15031
257e9d03 15032### Changes between 0.9.6c and 0.9.6d [9 May 2002]
5f8e6c50
DMSP
15033
15034 * Fix crypto/asn1/a_sign.c so that 'parameters' is omitted (not
15035 encoded as NULL) with id-dsa-with-sha1.
15036
15037 *Nils Larsch <nla@trustcenter.de>; problem pointed out by Bodo Moeller*
15038
ec2bfb7d 15039 * Check various `X509_...()` return values in `apps/req.c`.
5f8e6c50
DMSP
15040
15041 *Nils Larsch <nla@trustcenter.de>*
15042
15043 * Fix BASE64 decode (EVP_DecodeUpdate) for data with CR/LF ended lines:
15044 an end-of-file condition would erroneously be flagged, when the CRLF
15045 was just at the end of a processed block. The bug was discovered when
15046 processing data through a buffering memory BIO handing the data to a
15047 BASE64-decoding BIO. Bug fund and patch submitted by Pavel Tsekov
15048 <ptsekov@syntrex.com> and Nedelcho Stanev.
15049
15050 *Lutz Jaenicke*
15051
15052 * Implement a countermeasure against a vulnerability recently found
15053 in CBC ciphersuites in SSL 3.0/TLS 1.0: Send an empty fragment
15054 before application data chunks to avoid the use of known IVs
15055 with data potentially chosen by the attacker.
15056
15057 *Bodo Moeller*
15058
15059 * Fix length checks in ssl3_get_client_hello().
15060
15061 *Bodo Moeller*
15062
15063 * TLS/SSL library bugfix: use s->s3->in_read_app_data differently
15064 to prevent ssl3_read_internal() from incorrectly assuming that
15065 ssl3_read_bytes() found application data while handshake
15066 processing was enabled when in fact s->s3->in_read_app_data was
15067 merely automatically cleared during the initial handshake.
15068
15069 *Bodo Moeller; problem pointed out by Arne Ansper <arne@ats.cyber.ee>*
15070
15071 * Fix object definitions for Private and Enterprise: they were not
15072 recognized in their shortname (=lowercase) representation. Extend
15073 obj_dat.pl to issue an error when using undefined keywords instead
15074 of silently ignoring the problem (Svenning Sorensen
15075 <sss@sss.dnsalias.net>).
15076
15077 *Lutz Jaenicke*
15078
15079 * Fix DH_generate_parameters() so that it works for 'non-standard'
15080 generators, i.e. generators other than 2 and 5. (Previously, the
15081 code did not properly initialise the 'add' and 'rem' values to
15082 BN_generate_prime().)
15083
15084 In the new general case, we do not insist that 'generator' is
15085 actually a primitive root: This requirement is rather pointless;
15086 a generator of the order-q subgroup is just as good, if not
15087 better.
15088
15089 *Bodo Moeller*
15090
15091 * Map new X509 verification errors to alerts. Discovered and submitted by
15092 Tom Wu <tom@arcot.com>.
15093
15094 *Lutz Jaenicke*
15095
15096 * Fix ssl3_pending() (ssl/s3_lib.c) to prevent SSL_pending() from
15097 returning non-zero before the data has been completely received
15098 when using non-blocking I/O.
15099
15100 *Bodo Moeller; problem pointed out by John Hughes*
15101
15102 * Some of the ciphers missed the strength entry (SSL_LOW etc).
15103
15104 *Ben Laurie, Lutz Jaenicke*
15105
15106 * Fix bug in SSL_clear(): bad sessions were not removed (found by
15107 Yoram Zahavi <YoramZ@gilian.com>).
15108
15109 *Lutz Jaenicke*
15110
15111 * Add information about CygWin 1.3 and on, and preserve proper
15112 configuration for the versions before that.
15113
15114 *Corinna Vinschen <vinschen@redhat.com> and Richard Levitte*
15115
15116 * Make removal from session cache (SSL_CTX_remove_session()) more robust:
15117 check whether we deal with a copy of a session and do not delete from
15118 the cache in this case. Problem reported by "Izhar Shoshani Levi"
15119 <izhar@checkpoint.com>.
15120
15121 *Lutz Jaenicke*
15122
15123 * Do not store session data into the internal session cache, if it
15124 is never intended to be looked up (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP
15125 flag is set). Proposed by Aslam <aslam@funk.com>.
15126
15127 *Lutz Jaenicke*
15128
15129 * Have ASN1_BIT_STRING_set_bit() really clear a bit when the requested
15130 value is 0.
15131
15132 *Richard Levitte*
15133
15134 * [In 0.9.6d-engine release:]
15135 Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
15136
15137 *Toomas Kiisk <vix@cyber.ee> via Richard Levitte*
15138
15139 * Add the configuration target linux-s390x.
15140
15141 *Neale Ferguson <Neale.Ferguson@SoftwareAG-USA.com> via Richard Levitte*
15142
15143 * The earlier bugfix for the SSL3_ST_SW_HELLO_REQ_C case of
15144 ssl3_accept (ssl/s3_srvr.c) incorrectly used a local flag
15145 variable as an indication that a ClientHello message has been
15146 received. As the flag value will be lost between multiple
15147 invocations of ssl3_accept when using non-blocking I/O, the
15148 function may not be aware that a handshake has actually taken
15149 place, thus preventing a new session from being added to the
15150 session cache.
15151
15152 To avoid this problem, we now set s->new_session to 2 instead of
15153 using a local variable.
15154
15155 *Lutz Jaenicke, Bodo Moeller*
15156
15157 * Bugfix: Return -1 from ssl3_get_server_done (ssl3/s3_clnt.c)
15158 if the SSL_R_LENGTH_MISMATCH error is detected.
15159
15160 *Geoff Thorpe, Bodo Moeller*
15161
15162 * New 'shared_ldflag' column in Configure platform table.
15163
15164 *Richard Levitte*
15165
15166 * Fix EVP_CIPHER_mode macro.
15167
15168 *"Dan S. Camper" <dan@bti.net>*
15169
15170 * Fix ssl3_read_bytes (ssl/s3_pkt.c): To ignore messages of unknown
15171 type, we must throw them away by setting rr->length to 0.
15172
15173 *D P Chang <dpc@qualys.com>*
15174
257e9d03 15175### Changes between 0.9.6b and 0.9.6c [21 dec 2001]
5f8e6c50
DMSP
15176
15177 * Fix BN_rand_range bug pointed out by Dominikus Scherkl
15178 <Dominikus.Scherkl@biodata.com>. (The previous implementation
257e9d03
RS
15179 worked incorrectly for those cases where range = `10..._2` and
15180 `3*range` is two bits longer than range.)
5f8e6c50
DMSP
15181
15182 *Bodo Moeller*
15183
15184 * Only add signing time to PKCS7 structures if it is not already
15185 present.
15186
15187 *Steve Henson*
15188
15189 * Fix crypto/objects/objects.h: "ld-ce" should be "id-ce",
15190 OBJ_ld_ce should be OBJ_id_ce.
15191 Also some ip-pda OIDs in crypto/objects/objects.txt were
15192 incorrect (cf. RFC 3039).
15193
15194 *Matt Cooper, Frederic Giudicelli, Bodo Moeller*
15195
15196 * Release CRYPTO_LOCK_DYNLOCK when CRYPTO_destroy_dynlockid()
15197 returns early because it has nothing to do.
15198
15199 *Andy Schneider <andy.schneider@bjss.co.uk>*
15200
15201 * [In 0.9.6c-engine release:]
15202 Fix mutex callback return values in crypto/engine/hw_ncipher.c.
15203
15204 *Andy Schneider <andy.schneider@bjss.co.uk>*
15205
15206 * [In 0.9.6c-engine release:]
15207 Add support for Cryptographic Appliance's keyserver technology.
15208 (Use engine 'keyclient')
15209
15210 *Cryptographic Appliances and Geoff Thorpe*
15211
15212 * Add a configuration entry for OS/390 Unix. The C compiler 'c89'
15213 is called via tools/c89.sh because arguments have to be
15214 rearranged (all '-L' options must appear before the first object
15215 modules).
15216
15217 *Richard Shapiro <rshapiro@abinitio.com>*
15218
15219 * [In 0.9.6c-engine release:]
15220 Add support for Broadcom crypto accelerator cards, backported
15221 from 0.9.7.
15222
15223 *Broadcom, Nalin Dahyabhai <nalin@redhat.com>, Mark Cox*
15224
15225 * [In 0.9.6c-engine release:]
15226 Add support for SureWare crypto accelerator cards from
15227 Baltimore Technologies. (Use engine 'sureware')
15228
15229 *Baltimore Technologies and Mark Cox*
15230
15231 * [In 0.9.6c-engine release:]
15232 Add support for crypto accelerator cards from Accelerated
15233 Encryption Processing, www.aep.ie. (Use engine 'aep')
15234
15235 *AEP Inc. and Mark Cox*
15236
15237 * Add a configuration entry for gcc on UnixWare.
15238
15239 *Gary Benson <gbenson@redhat.com>*
15240
15241 * Change ssl/s2_clnt.c and ssl/s2_srvr.c so that received handshake
15242 messages are stored in a single piece (fixed-length part and
15243 variable-length part combined) and fix various bugs found on the way.
15244
15245 *Bodo Moeller*
15246
15247 * Disable caching in BIO_gethostbyname(), directly use gethostbyname()
15248 instead. BIO_gethostbyname() does not know what timeouts are
15249 appropriate, so entries would stay in cache even when they have
15250 become invalid.
257e9d03 15251 *Bodo Moeller; problem pointed out by Rich Salz <rsalz@zolera.com>*
5f8e6c50
DMSP
15252
15253 * Change ssl23_get_client_hello (ssl/s23_srvr.c) behaviour when
15254 faced with a pathologically small ClientHello fragment that does
15255 not contain client_version: Instead of aborting with an error,
15256 simply choose the highest available protocol version (i.e.,
15257 TLS 1.0 unless it is disabled). In practice, ClientHello
15258 messages are never sent like this, but this change gives us
15259 strictly correct behaviour at least for TLS.
15260
44652c16 15261 *Bodo Moeller*
5f8e6c50
DMSP
15262
15263 * Fix SSL handshake functions and SSL_clear() such that SSL_clear()
15264 never resets s->method to s->ctx->method when called from within
15265 one of the SSL handshake functions.
15266
15267 *Bodo Moeller; problem pointed out by Niko Baric*
15268
15269 * In ssl3_get_client_hello (ssl/s3_srvr.c), generate a fatal alert
15270 (sent using the client's version number) if client_version is
15271 smaller than the protocol version in use. Also change
15272 ssl23_get_client_hello (ssl/s23_srvr.c) to select TLS 1.0 if
15273 the client demanded SSL 3.0 but only TLS 1.0 is enabled; then
15274 the client will at least see that alert.
15275
15276 *Bodo Moeller*
15277
15278 * Fix ssl3_get_message (ssl/s3_both.c) to handle message fragmentation
15279 correctly.
15280
15281 *Bodo Moeller*
15282
15283 * Avoid infinite loop in ssl3_get_message (ssl/s3_both.c) if a
15284 client receives HelloRequest while in a handshake.
15285
15286 *Bodo Moeller; bug noticed by Andy Schneider <andy.schneider@bjss.co.uk>*
15287
15288 * Bugfix in ssl3_accept (ssl/s3_srvr.c): Case SSL3_ST_SW_HELLO_REQ_C
15289 should end in 'break', not 'goto end' which circumvents various
15290 cleanups done in state SSL_ST_OK. But session related stuff
15291 must be disabled for SSL_ST_OK in the case that we just sent a
15292 HelloRequest.
15293
15294 Also avoid some overhead by not calling ssl_init_wbio_buffer()
15295 before just sending a HelloRequest.
15296
15297 *Bodo Moeller, Eric Rescorla <ekr@rtfm.com>*
15298
15299 * Fix ssl/s3_enc.c, ssl/t1_enc.c and ssl/s3_pkt.c so that we don't
15300 reveal whether illegal block cipher padding was found or a MAC
15301 verification error occurred. (Neither SSLerr() codes nor alerts
15302 are directly visible to potential attackers, but the information
15303 may leak via logfiles.)
15304
15305 Similar changes are not required for the SSL 2.0 implementation
15306 because the number of padding bytes is sent in clear for SSL 2.0,
15307 and the extra bytes are just ignored. However ssl/s2_pkt.c
15308 failed to verify that the purported number of padding bytes is in
15309 the legal range.
15310
15311 *Bodo Moeller*
15312
15313 * Add OpenUNIX-8 support including shared libraries
15314 (Boyd Lynn Gerber <gerberb@zenez.com>).
15315
15316 *Lutz Jaenicke*
15317
15318 * Improve RSA_padding_check_PKCS1_OAEP() check again to avoid
15319 'wristwatch attack' using huge encoding parameters (cf.
15320 James H. Manger's CRYPTO 2001 paper). Note that the
15321 RSA_PKCS1_OAEP_PADDING case of RSA_private_decrypt() does not use
15322 encoding parameters and hence was not vulnerable.
15323
15324 *Bodo Moeller*
15325
15326 * BN_sqr() bug fix.
15327
15328 *Ulf Möller, reported by Jim Ellis <jim.ellis@cavium.com>*
15329
15330 * Rabin-Miller test analyses assume uniformly distributed witnesses,
15331 so use BN_pseudo_rand_range() instead of using BN_pseudo_rand()
15332 followed by modular reduction.
15333
15334 *Bodo Moeller; pointed out by Adam Young <AYoung1@NCSUS.JNJ.COM>*
15335
15336 * Add BN_pseudo_rand_range() with obvious functionality: BN_rand_range()
15337 equivalent based on BN_pseudo_rand() instead of BN_rand().
15338
15339 *Bodo Moeller*
15340
15341 * s3_srvr.c: allow sending of large client certificate lists (> 16 kB).
15342 This function was broken, as the check for a new client hello message
15343 to handle SGC did not allow these large messages.
15344 (Tracked down by "Douglas E. Engert" <deengert@anl.gov>.)
15345
15346 *Lutz Jaenicke*
15347
257e9d03 15348 * Add alert descriptions for TLSv1 to `SSL_alert_desc_string[_long]()`.
5f8e6c50
DMSP
15349
15350 *Lutz Jaenicke*
15351
15352 * Fix buggy behaviour of BIO_get_num_renegotiates() and BIO_ctrl()
15353 for BIO_C_GET_WRITE_BUF_SIZE ("Stephen Hinton" <shinton@netopia.com>).
15354
15355 *Lutz Jaenicke*
15356
15357 * Rework the configuration and shared library support for Tru64 Unix.
15358 The configuration part makes use of modern compiler features and
15359 still retains old compiler behavior for those that run older versions
15360 of the OS. The shared library support part includes a variant that
15361 uses the RPATH feature, and is available through the special
15362 configuration target "alpha-cc-rpath", which will never be selected
15363 automatically.
15364
15365 *Tim Mooney <mooney@dogbert.cc.ndsu.NoDak.edu> via Richard Levitte*
15366
15367 * In ssl3_get_key_exchange (ssl/s3_clnt.c), call ssl3_get_message()
15368 with the same message size as in ssl3_get_certificate_request().
15369 Otherwise, if no ServerKeyExchange message occurs, CertificateRequest
15370 messages might inadvertently be reject as too long.
15371
15372 *Petr Lampa <lampa@fee.vutbr.cz>*
15373
15374 * Enhanced support for IA-64 Unix platforms (well, Linux and HP-UX).
15375
15376 *Andy Polyakov*
15377
15378 * Modified SSL library such that the verify_callback that has been set
44652c16 15379 specifically for an SSL object with SSL_set_verify() is actually being
5f8e6c50
DMSP
15380 used. Before the change, a verify_callback set with this function was
15381 ignored and the verify_callback() set in the SSL_CTX at the time of
15382 the call was used. New function X509_STORE_CTX_set_verify_cb() introduced
15383 to allow the necessary settings.
15384
15385 *Lutz Jaenicke*
15386
15387 * Initialize static variable in crypto/dsa/dsa_lib.c and crypto/dh/dh_lib.c
15388 explicitly to NULL, as at least on Solaris 8 this seems not always to be
15389 done automatically (in contradiction to the requirements of the C
15390 standard). This made problems when used from OpenSSH.
15391
15392 *Lutz Jaenicke*
15393
15394 * In OpenSSL 0.9.6a and 0.9.6b, crypto/dh/dh_key.c ignored
15395 dh->length and always used
15396
15397 BN_rand_range(priv_key, dh->p).
15398
15399 BN_rand_range() is not necessary for Diffie-Hellman, and this
15400 specific range makes Diffie-Hellman unnecessarily inefficient if
15401 dh->length (recommended exponent length) is much smaller than the
15402 length of dh->p. We could use BN_rand_range() if the order of
15403 the subgroup was stored in the DH structure, but we only have
15404 dh->length.
15405
15406 So switch back to
15407
15408 BN_rand(priv_key, l, ...)
15409
15410 where 'l' is dh->length if this is defined, or BN_num_bits(dh->p)-1
15411 otherwise.
15412
15413 *Bodo Moeller*
15414
15415 * In
15416
15417 RSA_eay_public_encrypt
15418 RSA_eay_private_decrypt
15419 RSA_eay_private_encrypt (signing)
15420 RSA_eay_public_decrypt (signature verification)
15421
15422 (default implementations for RSA_public_encrypt,
15423 RSA_private_decrypt, RSA_private_encrypt, RSA_public_decrypt),
15424 always reject numbers >= n.
15425
15426 *Bodo Moeller*
15427
15428 * In crypto/rand/md_rand.c, use a new short-time lock CRYPTO_LOCK_RAND2
15429 to synchronize access to 'locking_thread'. This is necessary on
15430 systems where access to 'locking_thread' (an 'unsigned long'
15431 variable) is not atomic.
15432
15433 *Bodo Moeller*
15434
15435 * In crypto/rand/md_rand.c, set 'locking_thread' to current thread's ID
15436 *before* setting the 'crypto_lock_rand' flag. The previous code had
15437 a race condition if 0 is a valid thread ID.
15438
15439 *Travis Vitek <vitek@roguewave.com>*
15440
15441 * Add support for shared libraries under Irix.
15442
15443 *Albert Chin-A-Young <china@thewrittenword.com>*
15444
15445 * Add configuration option to build on Linux on both big-endian and
15446 little-endian MIPS.
15447
15448 *Ralf Baechle <ralf@uni-koblenz.de>*
15449
15450 * Add the possibility to create shared libraries on HP-UX.
15451
15452 *Richard Levitte*
15453
257e9d03 15454### Changes between 0.9.6a and 0.9.6b [9 Jul 2001]
5f8e6c50
DMSP
15455
15456 * Change ssleay_rand_bytes (crypto/rand/md_rand.c)
15457 to avoid a SSLeay/OpenSSL PRNG weakness pointed out by
15458 Markku-Juhani O. Saarinen <markku-juhani.saarinen@nokia.com>:
15459 PRNG state recovery was possible based on the output of
15460 one PRNG request appropriately sized to gain knowledge on
15461 'md' followed by enough consecutive 1-byte PRNG requests
15462 to traverse all of 'state'.
15463
15464 1. When updating 'md_local' (the current thread's copy of 'md')
15465 during PRNG output generation, hash all of the previous
15466 'md_local' value, not just the half used for PRNG output.
15467
15468 2. Make the number of bytes from 'state' included into the hash
15469 independent from the number of PRNG bytes requested.
15470
15471 The first measure alone would be sufficient to avoid
15472 Markku-Juhani's attack. (Actually it had never occurred
15473 to me that the half of 'md_local' used for chaining was the
15474 half from which PRNG output bytes were taken -- I had always
15475 assumed that the secret half would be used.) The second
15476 measure makes sure that additional data from 'state' is never
15477 mixed into 'md_local' in small portions; this heuristically
15478 further strengthens the PRNG.
15479
15480 *Bodo Moeller*
15481
15482 * Fix crypto/bn/asm/mips3.s.
15483
15484 *Andy Polyakov*
15485
15486 * When only the key is given to "enc", the IV is undefined. Print out
15487 an error message in this case.
15488
15489 *Lutz Jaenicke*
15490
15491 * Handle special case when X509_NAME is empty in X509 printing routines.
15492
15493 *Steve Henson*
15494
15495 * In dsa_do_verify (crypto/dsa/dsa_ossl.c), verify that r and s are
15496 positive and less than q.
15497
15498 *Bodo Moeller*
15499
257e9d03 15500 * Don't change `*pointer` in CRYPTO_add_lock() is add_lock_callback is
5f8e6c50
DMSP
15501 used: it isn't thread safe and the add_lock_callback should handle
15502 that itself.
15503
15504 *Paul Rose <Paul.Rose@bridge.com>*
15505
15506 * Verify that incoming data obeys the block size in
15507 ssl3_enc (ssl/s3_enc.c) and tls1_enc (ssl/t1_enc.c).
15508
15509 *Bodo Moeller*
15510
15511 * Fix OAEP check.
15512
15513 *Ulf Möller, Bodo Möller*
15514
15515 * The countermeasure against Bleichbacher's attack on PKCS #1 v1.5
15516 RSA encryption was accidentally removed in s3_srvr.c in OpenSSL 0.9.5
15517 when fixing the server behaviour for backwards-compatible 'client
15518 hello' messages. (Note that the attack is impractical against
15519 SSL 3.0 and TLS 1.0 anyway because length and version checking
15520 means that the probability of guessing a valid ciphertext is
15521 around 2^-40; see section 5 in Bleichenbacher's CRYPTO '98
15522 paper.)
15523
15524 Before 0.9.5, the countermeasure (hide the error by generating a
15525 random 'decryption result') did not work properly because
15526 ERR_clear_error() was missing, meaning that SSL_get_error() would
15527 detect the supposedly ignored error.
15528
15529 Both problems are now fixed.
15530
15531 *Bodo Moeller*
15532
15533 * In crypto/bio/bf_buff.c, increase DEFAULT_BUFFER_SIZE to 4096
15534 (previously it was 1024).
15535
15536 *Bodo Moeller*
15537
15538 * Fix for compatibility mode trust settings: ignore trust settings
15539 unless some valid trust or reject settings are present.
15540
15541 *Steve Henson*
15542
15543 * Fix for blowfish EVP: its a variable length cipher.
15544
15545 *Steve Henson*
15546
15547 * Fix various bugs related to DSA S/MIME verification. Handle missing
15548 parameters in DSA public key structures and return an error in the
15549 DSA routines if parameters are absent.
15550
15551 *Steve Henson*
15552
15553 * In versions up to 0.9.6, RAND_file_name() resorted to file ".rnd"
15554 in the current directory if neither $RANDFILE nor $HOME was set.
15555 RAND_file_name() in 0.9.6a returned NULL in this case. This has
15556 caused some confusion to Windows users who haven't defined $HOME.
15557 Thus RAND_file_name() is changed again: e_os.h can define a
15558 DEFAULT_HOME, which will be used if $HOME is not set.
15559 For Windows, we use "C:"; on other platforms, we still require
15560 environment variables.
15561
15562 * Move 'if (!initialized) RAND_poll()' into regions protected by
15563 CRYPTO_LOCK_RAND. This is not strictly necessary, but avoids
15564 having multiple threads call RAND_poll() concurrently.
15565
15566 *Bodo Moeller*
15567
15568 * In crypto/rand/md_rand.c, replace 'add_do_not_lock' flag by a
15569 combination of a flag and a thread ID variable.
15570 Otherwise while one thread is in ssleay_rand_bytes (which sets the
15571 flag), *other* threads can enter ssleay_add_bytes without obeying
15572 the CRYPTO_LOCK_RAND lock (and may even illegally release the lock
15573 that they do not hold after the first thread unsets add_do_not_lock).
15574
15575 *Bodo Moeller*
15576
15577 * Change bctest again: '-x' expressions are not available in all
15578 versions of 'test'.
15579
15580 *Bodo Moeller*
15581
257e9d03 15582### Changes between 0.9.6 and 0.9.6a [5 Apr 2001]
5f8e6c50
DMSP
15583
15584 * Fix a couple of memory leaks in PKCS7_dataDecode()
15585
15586 *Steve Henson, reported by Heyun Zheng <hzheng@atdsprint.com>*
15587
15588 * Change Configure and Makefiles to provide EXE_EXT, which will contain
15589 the default extension for executables, if any. Also, make the perl
15590 scripts that use symlink() to test if it really exists and use "cp"
15591 if it doesn't. All this made OpenSSL compilable and installable in
15592 CygWin.
15593
15594 *Richard Levitte*
15595
15596 * Fix for asn1_GetSequence() for indefinite length constructed data.
15597 If SEQUENCE is length is indefinite just set c->slen to the total
15598 amount of data available.
15599
15600 *Steve Henson, reported by shige@FreeBSD.org*
15601
15602 *This change does not apply to 0.9.7.*
15603
15604 * Change bctest to avoid here-documents inside command substitution
15605 (workaround for FreeBSD /bin/sh bug).
15606 For compatibility with Ultrix, avoid shell functions (introduced
15607 in the bctest version that searches along $PATH).
15608
15609 *Bodo Moeller*
15610
15611 * Rename 'des_encrypt' to 'des_encrypt1'. This avoids the clashes
15612 with des_encrypt() defined on some operating systems, like Solaris
15613 and UnixWare.
15614
15615 *Richard Levitte*
15616
15617 * Check the result of RSA-CRT (see D. Boneh, R. DeMillo, R. Lipton:
15618 On the Importance of Eliminating Errors in Cryptographic
15619 Computations, J. Cryptology 14 (2001) 2, 101-119,
257e9d03 15620 <http://theory.stanford.edu/~dabo/papers/faults.ps.gz>).
5f8e6c50
DMSP
15621
15622 *Ulf Moeller*
15623
15624 * MIPS assembler BIGNUM division bug fix.
15625
15626 *Andy Polyakov*
15627
15628 * Disabled incorrect Alpha assembler code.
15629
15630 *Richard Levitte*
15631
15632 * Fix PKCS#7 decode routines so they correctly update the length
15633 after reading an EOC for the EXPLICIT tag.
15634
15635 *Steve Henson*
15636
15637 *This change does not apply to 0.9.7.*
15638
15639 * Fix bug in PKCS#12 key generation routines. This was triggered
15640 if a 3DES key was generated with a 0 initial byte. Include
15641 PKCS12_BROKEN_KEYGEN compilation option to retain the old
15642 (but broken) behaviour.
15643
15644 *Steve Henson*
15645
15646 * Enhance bctest to search for a working bc along $PATH and print
15647 it when found.
15648
15649 *Tim Rice <tim@multitalents.net> via Richard Levitte*
15650
15651 * Fix memory leaks in err.c: free err_data string if necessary;
15652 don't write to the wrong index in ERR_set_error_data.
15653
15654 *Bodo Moeller*
15655
15656 * Implement ssl23_peek (analogous to ssl23_read), which previously
15657 did not exist.
15658
15659 *Bodo Moeller*
15660
257e9d03 15661 * Replace rdtsc with `_emit` statements for VC++ version 5.
5f8e6c50
DMSP
15662
15663 *Jeremy Cooper <jeremy@baymoo.org>*
15664
15665 * Make it possible to reuse SSLv2 sessions.
15666
15667 *Richard Levitte*
15668
15669 * In copy_email() check for >= 0 as a return value for
15670 X509_NAME_get_index_by_NID() since 0 is a valid index.
15671
15672 *Steve Henson reported by Massimiliano Pala <madwolf@opensca.org>*
15673
15674 * Avoid coredump with unsupported or invalid public keys by checking if
15675 X509_get_pubkey() fails in PKCS7_verify(). Fix memory leak when
15676 PKCS7_verify() fails with non detached data.
15677
15678 *Steve Henson*
15679
15680 * Don't use getenv in library functions when run as setuid/setgid.
15681 New function OPENSSL_issetugid().
15682
15683 *Ulf Moeller*
15684
15685 * Avoid false positives in memory leak detection code (crypto/mem_dbg.c)
15686 due to incorrect handling of multi-threading:
15687
15688 1. Fix timing glitch in the MemCheck_off() portion of CRYPTO_mem_ctrl().
15689
15690 2. Fix logical glitch in is_MemCheck_on() aka CRYPTO_is_mem_check_on().
15691
15692 3. Count how many times MemCheck_off() has been called so that
15693 nested use can be treated correctly. This also avoids
15694 inband-signalling in the previous code (which relied on the
15695 assumption that thread ID 0 is impossible).
15696
15697 *Bodo Moeller*
15698
15699 * Add "-rand" option also to s_client and s_server.
15700
15701 *Lutz Jaenicke*
15702
15703 * Fix CPU detection on Irix 6.x.
15704 *Kurt Hockenbury <khockenb@stevens-tech.edu> and
257e9d03 15705 "Bruce W. Forsberg" <bruce.forsberg@baesystems.com>*
5f8e6c50
DMSP
15706
15707 * Fix X509_NAME bug which produced incorrect encoding if X509_NAME
15708 was empty.
15709
15710 *Steve Henson*
15711
15712 *This change does not apply to 0.9.7.*
15713
15714 * Use the cached encoding of an X509_NAME structure rather than
15715 copying it. This is apparently the reason for the libsafe "errors"
15716 but the code is actually correct.
15717
15718 *Steve Henson*
15719
15720 * Add new function BN_rand_range(), and fix DSA_sign_setup() to prevent
15721 Bleichenbacher's DSA attack.
15722 Extend BN_[pseudo_]rand: As before, top=1 forces the highest two bits
15723 to be set and top=0 forces the highest bit to be set; top=-1 is new
15724 and leaves the highest bit random.
15725
15726 *Ulf Moeller, Bodo Moeller*
15727
257e9d03 15728 * In the `NCONF_...`-based implementations for `CONF_...` queries
5f8e6c50
DMSP
15729 (crypto/conf/conf_lib.c), if the input LHASH is NULL, avoid using
15730 a temporary CONF structure with the data component set to NULL
15731 (which gives segmentation faults in lh_retrieve).
15732 Instead, use NULL for the CONF pointer in CONF_get_string and
15733 CONF_get_number (which may use environment variables) and directly
15734 return NULL from CONF_get_section.
15735
15736 *Bodo Moeller*
15737
15738 * Fix potential buffer overrun for EBCDIC.
15739
15740 *Ulf Moeller*
15741
15742 * Tolerate nonRepudiation as being valid for S/MIME signing and certSign
15743 keyUsage if basicConstraints absent for a CA.
15744
15745 *Steve Henson*
15746
15747 * Make SMIME_write_PKCS7() write mail header values with a format that
15748 is more generally accepted (no spaces before the semicolon), since
15749 some programs can't parse those values properly otherwise. Also make
15750 sure BIO's that break lines after each write do not create invalid
15751 headers.
15752
15753 *Richard Levitte*
15754
15755 * Make the CRL encoding routines work with empty SEQUENCE OF. The
15756 macros previously used would not encode an empty SEQUENCE OF
15757 and break the signature.
15758
15759 *Steve Henson*
15760
15761 *This change does not apply to 0.9.7.*
15762
15763 * Zero the premaster secret after deriving the master secret in
15764 DH ciphersuites.
15765
15766 *Steve Henson*
15767
15768 * Add some EVP_add_digest_alias registrations (as found in
15769 OpenSSL_add_all_digests()) to SSL_library_init()
15770 aka OpenSSL_add_ssl_algorithms(). This provides improved
15771 compatibility with peers using X.509 certificates
15772 with unconventional AlgorithmIdentifier OIDs.
15773
15774 *Bodo Moeller*
15775
15776 * Fix for Irix with NO_ASM.
15777
15778 *"Bruce W. Forsberg" <bruce.forsberg@baesystems.com>*
15779
15780 * ./config script fixes.
15781
15782 *Ulf Moeller, Richard Levitte*
15783
15784 * Fix 'openssl passwd -1'.
15785
15786 *Bodo Moeller*
15787
15788 * Change PKCS12_key_gen_asc() so it can cope with non null
15789 terminated strings whose length is passed in the passlen
15790 parameter, for example from PEM callbacks. This was done
15791 by adding an extra length parameter to asc2uni().
15792
15793 *Steve Henson, reported by <oddissey@samsung.co.kr>*
15794
15795 * Fix C code generated by 'openssl dsaparam -C': If a BN_bin2bn
15796 call failed, free the DSA structure.
15797
15798 *Bodo Moeller*
15799
15800 * Fix to uni2asc() to cope with zero length Unicode strings.
15801 These are present in some PKCS#12 files.
15802
15803 *Steve Henson*
15804
15805 * Increase s2->wbuf allocation by one byte in ssl2_new (ssl/s2_lib.c).
15806 Otherwise do_ssl_write (ssl/s2_pkt.c) will write beyond buffer limits
15807 when writing a 32767 byte record.
15808
15809 *Bodo Moeller; problem reported by Eric Day <eday@concentric.net>*
15810
257e9d03
RS
15811 * In `RSA_eay_public_{en,ed}crypt` and RSA_eay_mod_exp (rsa_eay.c),
15812 obtain lock CRYPTO_LOCK_RSA before setting `rsa->_method_mod_{n,p,q}`.
5f8e6c50
DMSP
15813
15814 (RSA objects have a reference count access to which is protected
15815 by CRYPTO_LOCK_RSA [see rsa_lib.c, s3_srvr.c, ssl_cert.c, ssl_rsa.c],
15816 so they are meant to be shared between threads.)
15817 *Bodo Moeller, Geoff Thorpe; original patch submitted by
15818 "Reddie, Steven" <Steven.Reddie@ca.com>*
15819
15820 * Fix a deadlock in CRYPTO_mem_leaks().
15821
15822 *Bodo Moeller*
15823
15824 * Use better test patterns in bntest.
15825
15826 *Ulf Möller*
15827
15828 * rand_win.c fix for Borland C.
15829
15830 *Ulf Möller*
15831
15832 * BN_rshift bugfix for n == 0.
15833
15834 *Bodo Moeller*
15835
15836 * Add a 'bctest' script that checks for some known 'bc' bugs
15837 so that 'make test' does not abort just because 'bc' is broken.
15838
15839 *Bodo Moeller*
15840
15841 * Store verify_result within SSL_SESSION also for client side to
15842 avoid potential security hole. (Re-used sessions on the client side
15843 always resulted in verify_result==X509_V_OK, not using the original
15844 result of the server certificate verification.)
15845
15846 *Lutz Jaenicke*
15847
15848 * Fix ssl3_pending: If the record in s->s3->rrec is not of type
15849 SSL3_RT_APPLICATION_DATA, return 0.
15850 Similarly, change ssl2_pending to return 0 if SSL_in_init(s) is true.
15851
15852 *Bodo Moeller*
15853
15854 * Fix SSL_peek:
15855 Both ssl2_peek and ssl3_peek, which were totally broken in earlier
15856 releases, have been re-implemented by renaming the previous
15857 implementations of ssl2_read and ssl3_read to ssl2_read_internal
15858 and ssl3_read_internal, respectively, and adding 'peek' parameters
15859 to them. The new ssl[23]_{read,peek} functions are calls to
15860 ssl[23]_read_internal with the 'peek' flag set appropriately.
15861 A 'peek' parameter has also been added to ssl3_read_bytes, which
15862 does the actual work for ssl3_read_internal.
15863
15864 *Bodo Moeller*
15865
15866 * Initialise "ex_data" member of RSA/DSA/DH structures prior to calling
15867 the method-specific "init()" handler. Also clean up ex_data after
15868 calling the method-specific "finish()" handler. Previously, this was
15869 happening the other way round.
15870
15871 *Geoff Thorpe*
15872
15873 * Increase BN_CTX_NUM (the number of BIGNUMs in a BN_CTX) to 16.
15874 The previous value, 12, was not always sufficient for BN_mod_exp().
15875
15876 *Bodo Moeller*
15877
15878 * Make sure that shared libraries get the internal name engine with
15879 the full version number and not just 0. This should mark the
15880 shared libraries as not backward compatible. Of course, this should
15881 be changed again when we can guarantee backward binary compatibility.
15882
15883 *Richard Levitte*
15884
15885 * Fix typo in get_cert_by_subject() in by_dir.c
15886
15887 *Jean-Marc Desperrier <jean-marc.desperrier@certplus.com>*
15888
15889 * Rework the system to generate shared libraries:
15890
15891 - Make note of the expected extension for the shared libraries and
15892 if there is a need for symbolic links from for example libcrypto.so.0
15893 to libcrypto.so.0.9.7. There is extended info in Configure for
15894 that.
15895
15896 - Make as few rebuilds of the shared libraries as possible.
15897
15898 - Still avoid linking the OpenSSL programs with the shared libraries.
15899
15900 - When installing, install the shared libraries separately from the
15901 static ones.
15902
15903 *Richard Levitte*
15904
15905 * Fix SSL_CTX_set_read_ahead macro to actually use its argument.
15906
15907 Copy SSL_CTX's read_ahead flag to SSL object directly in SSL_new
15908 and not in SSL_clear because the latter is also used by the
15909 accept/connect functions; previously, the settings made by
15910 SSL_set_read_ahead would be lost during the handshake.
15911
15912 *Bodo Moeller; problems reported by Anders Gertz <gertz@epact.se>*
15913
15914 * Correct util/mkdef.pl to be selective about disabled algorithms.
15915 Previously, it would create entries for disabled algorithms no
15916 matter what.
15917
15918 *Richard Levitte*
15919
15920 * Added several new manual pages for SSL_* function.
15921
15922 *Lutz Jaenicke*
15923
257e9d03 15924### Changes between 0.9.5a and 0.9.6 [24 Sep 2000]
5f8e6c50
DMSP
15925
15926 * In ssl23_get_client_hello, generate an error message when faced
15927 with an initial SSL 3.0/TLS record that is too small to contain the
15928 first two bytes of the ClientHello message, i.e. client_version.
15929 (Note that this is a pathologic case that probably has never happened
15930 in real life.) The previous approach was to use the version number
15931 from the record header as a substitute; but our protocol choice
15932 should not depend on that one because it is not authenticated
15933 by the Finished messages.
15934
15935 *Bodo Moeller*
15936
15937 * More robust randomness gathering functions for Windows.
15938
15939 *Jeffrey Altman <jaltman@columbia.edu>*
15940
15941 * For compatibility reasons if the flag X509_V_FLAG_ISSUER_CHECK is
15942 not set then we don't setup the error code for issuer check errors
15943 to avoid possibly overwriting other errors which the callback does
15944 handle. If an application does set the flag then we assume it knows
15945 what it is doing and can handle the new informational codes
15946 appropriately.
15947
15948 *Steve Henson*
15949
15950 * Fix for a nasty bug in ASN1_TYPE handling. ASN1_TYPE is used for
15951 a general "ANY" type, as such it should be able to decode anything
15952 including tagged types. However it didn't check the class so it would
15953 wrongly interpret tagged types in the same way as their universal
15954 counterpart and unknown types were just rejected. Changed so that the
15955 tagged and unknown types are handled in the same way as a SEQUENCE:
15956 that is the encoding is stored intact. There is also a new type
15957 "V_ASN1_OTHER" which is used when the class is not universal, in this
15958 case we have no idea what the actual type is so we just lump them all
15959 together.
15960
15961 *Steve Henson*
15962
15963 * On VMS, stdout may very well lead to a file that is written to
15964 in a record-oriented fashion. That means that every write() will
15965 write a separate record, which will be read separately by the
15966 programs trying to read from it. This can be very confusing.
15967
15968 The solution is to put a BIO filter in the way that will buffer
15969 text until a linefeed is reached, and then write everything a
15970 line at a time, so every record written will be an actual line,
15971 not chunks of lines and not (usually doesn't happen, but I've
15972 seen it once) several lines in one record. BIO_f_linebuffer() is
15973 the answer.
15974
15975 Currently, it's a VMS-only method, because that's where it has
15976 been tested well enough.
15977
15978 *Richard Levitte*
15979
15980 * Remove 'optimized' squaring variant in BN_mod_mul_montgomery,
15981 it can return incorrect results.
15982 (Note: The buggy variant was not enabled in OpenSSL 0.9.5a,
15983 but it was in 0.9.6-beta[12].)
15984
15985 *Bodo Moeller*
15986
15987 * Disable the check for content being present when verifying detached
15988 signatures in pk7_smime.c. Some versions of Netscape (wrongly)
15989 include zero length content when signing messages.
15990
15991 *Steve Henson*
15992
15993 * New BIO_shutdown_wr macro, which invokes the BIO_C_SHUTDOWN_WR
15994 BIO_ctrl (for BIO pairs).
15995
15996 *Bodo Möller*
15997
15998 * Add DSO method for VMS.
15999
16000 *Richard Levitte*
16001
16002 * Bug fix: Montgomery multiplication could produce results with the
16003 wrong sign.
16004
16005 *Ulf Möller*
16006
16007 * Add RPM specification openssl.spec and modify it to build three
16008 packages. The default package contains applications, application
16009 documentation and run-time libraries. The devel package contains
16010 include files, static libraries and function documentation. The
16011 doc package contains the contents of the doc directory. The original
16012 openssl.spec was provided by Damien Miller <djm@mindrot.org>.
16013
16014 *Richard Levitte*
16015
16016 * Add a large number of documentation files for many SSL routines.
16017
16018 *Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>*
16019
16020 * Add a configuration entry for Sony News 4.
16021
16022 *NAKAJI Hiroyuki <nakaji@tutrp.tut.ac.jp>*
16023
16024 * Don't set the two most significant bits to one when generating a
16025 random number < q in the DSA library.
16026
16027 *Ulf Möller*
16028
16029 * New SSL API mode 'SSL_MODE_AUTO_RETRY'. This disables the default
16030 behaviour that SSL_read may result in SSL_ERROR_WANT_READ (even if
16031 the underlying transport is blocking) if a handshake took place.
16032 (The default behaviour is needed by applications such as s_client
16033 and s_server that use select() to determine when to use SSL_read;
16034 but for applications that know in advance when to expect data, it
16035 just makes things more complicated.)
16036
16037 *Bodo Moeller*
16038
16039 * Add RAND_egd_bytes(), which gives control over the number of bytes read
16040 from EGD.
16041
16042 *Ben Laurie*
16043
257e9d03 16044 * Add a few more EBCDIC conditionals that make `req` and `x509`
5f8e6c50
DMSP
16045 work better on such systems.
16046
16047 *Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>*
16048
16049 * Add two demo programs for PKCS12_parse() and PKCS12_create().
16050 Update PKCS12_parse() so it copies the friendlyName and the
16051 keyid to the certificates aux info.
16052
16053 *Steve Henson*
16054
16055 * Fix bug in PKCS7_verify() which caused an infinite loop
16056 if there was more than one signature.
16057
16058 *Sven Uszpelkat <su@celocom.de>*
16059
16060 * Major change in util/mkdef.pl to include extra information
16061 about each symbol, as well as presenting variables as well
16062 as functions. This change means that there's n more need
16063 to rebuild the .num files when some algorithms are excluded.
16064
16065 *Richard Levitte*
16066
16067 * Allow the verify time to be set by an application,
16068 rather than always using the current time.
16069
16070 *Steve Henson*
16071
16072 * Phase 2 verify code reorganisation. The certificate
16073 verify code now looks up an issuer certificate by a
16074 number of criteria: subject name, authority key id
16075 and key usage. It also verifies self signed certificates
16076 by the same criteria. The main comparison function is
16077 X509_check_issued() which performs these checks.
16078
16079 Lot of changes were necessary in order to support this
16080 without completely rewriting the lookup code.
16081
16082 Authority and subject key identifier are now cached.
16083
16084 The LHASH 'certs' is X509_STORE has now been replaced
16085 by a STACK_OF(X509_OBJECT). This is mainly because an
16086 LHASH can't store or retrieve multiple objects with
16087 the same hash value.
16088
16089 As a result various functions (which were all internal
16090 use only) have changed to handle the new X509_STORE
16091 structure. This will break anything that messed round
16092 with X509_STORE internally.
16093
16094 The functions X509_STORE_add_cert() now checks for an
16095 exact match, rather than just subject name.
16096
16097 The X509_STORE API doesn't directly support the retrieval
16098 of multiple certificates matching a given criteria, however
16099 this can be worked round by performing a lookup first
16100 (which will fill the cache with candidate certificates)
16101 and then examining the cache for matches. This is probably
16102 the best we can do without throwing out X509_LOOKUP
16103 entirely (maybe later...).
16104
16105 The X509_VERIFY_CTX structure has been enhanced considerably.
16106
16107 All certificate lookup operations now go via a get_issuer()
16108 callback. Although this currently uses an X509_STORE it
16109 can be replaced by custom lookups. This is a simple way
16110 to bypass the X509_STORE hackery necessary to make this
16111 work and makes it possible to use more efficient techniques
16112 in future. A very simple version which uses a simple
16113 STACK for its trusted certificate store is also provided
16114 using X509_STORE_CTX_trusted_stack().
16115
16116 The verify_cb() and verify() callbacks now have equivalents
16117 in the X509_STORE_CTX structure.
16118
16119 X509_STORE_CTX also has a 'flags' field which can be used
16120 to customise the verify behaviour.
16121
16122 *Steve Henson*
16123
16124 * Add new PKCS#7 signing option PKCS7_NOSMIMECAP which
16125 excludes S/MIME capabilities.
16126
16127 *Steve Henson*
16128
16129 * When a certificate request is read in keep a copy of the
16130 original encoding of the signed data and use it when outputting
16131 again. Signatures then use the original encoding rather than
16132 a decoded, encoded version which may cause problems if the
16133 request is improperly encoded.
16134
16135 *Steve Henson*
16136
16137 * For consistency with other BIO_puts implementations, call
16138 buffer_write(b, ...) directly in buffer_puts instead of calling
16139 BIO_write(b, ...).
16140
16141 In BIO_puts, increment b->num_write as in BIO_write.
16142
16143 *Peter.Sylvester@EdelWeb.fr*
16144
16145 * Fix BN_mul_word for the case where the word is 0. (We have to use
16146 BN_zero, we may not return a BIGNUM with an array consisting of
16147 words set to zero.)
16148
16149 *Bodo Moeller*
16150
16151 * Avoid calling abort() from within the library when problems are
16152 detected, except if preprocessor symbols have been defined
16153 (such as REF_CHECK, BN_DEBUG etc.).
16154
16155 *Bodo Moeller*
16156
16157 * New openssl application 'rsautl'. This utility can be
4d49b685 16158 used for low-level RSA operations. DER public key
5f8e6c50
DMSP
16159 BIO/fp routines also added.
16160
16161 *Steve Henson*
16162
16163 * New Configure entry and patches for compiling on QNX 4.
16164
16165 *Andreas Schneider <andreas@ds3.etech.fh-hamburg.de>*
16166
16167 * A demo state-machine implementation was sponsored by
257e9d03 16168 Nuron (<http://www.nuron.com/>) and is now available in
5f8e6c50
DMSP
16169 demos/state_machine.
16170
16171 *Ben Laurie*
16172
16173 * New options added to the 'dgst' utility for signature
16174 generation and verification.
16175
16176 *Steve Henson*
16177
16178 * Unrecognized PKCS#7 content types are now handled via a
16179 catch all ASN1_TYPE structure. This allows unsupported
16180 types to be stored as a "blob" and an application can
16181 encode and decode it manually.
16182
16183 *Steve Henson*
16184
16185 * Fix various signed/unsigned issues to make a_strex.c
16186 compile under VC++.
16187
16188 *Oscar Jacobsson <oscar.jacobsson@celocom.com>*
16189
16190 * ASN1 fixes. i2d_ASN1_OBJECT was not returning the correct
16191 length if passed a buffer. ASN1_INTEGER_to_BN failed
16192 if passed a NULL BN and its argument was negative.
16193
16194 *Steve Henson, pointed out by Sven Heiberg <sven@tartu.cyber.ee>*
16195
16196 * Modification to PKCS#7 encoding routines to output definite
16197 length encoding. Since currently the whole structures are in
16198 memory there's not real point in using indefinite length
16199 constructed encoding. However if OpenSSL is compiled with
16200 the flag PKCS7_INDEFINITE_ENCODING the old form is used.
16201
16202 *Steve Henson*
16203
16204 * Added BIO_vprintf() and BIO_vsnprintf().
16205
16206 *Richard Levitte*
16207
16208 * Added more prefixes to parse for in the strings written
16209 through a logging bio, to cover all the levels that are available
16210 through syslog. The prefixes are now:
16211
16212 PANIC, EMERG, EMR => LOG_EMERG
16213 ALERT, ALR => LOG_ALERT
16214 CRIT, CRI => LOG_CRIT
16215 ERROR, ERR => LOG_ERR
16216 WARNING, WARN, WAR => LOG_WARNING
16217 NOTICE, NOTE, NOT => LOG_NOTICE
16218 INFO, INF => LOG_INFO
16219 DEBUG, DBG => LOG_DEBUG
16220
16221 and as before, if none of those prefixes are present at the
16222 beginning of the string, LOG_ERR is chosen.
16223
257e9d03 16224 On Win32, the `LOG_*` levels are mapped according to this:
5f8e6c50
DMSP
16225
16226 LOG_EMERG, LOG_ALERT, LOG_CRIT, LOG_ERR => EVENTLOG_ERROR_TYPE
16227 LOG_WARNING => EVENTLOG_WARNING_TYPE
16228 LOG_NOTICE, LOG_INFO, LOG_DEBUG => EVENTLOG_INFORMATION_TYPE
16229
5f8e6c50
DMSP
16230 *Richard Levitte*
16231
16232 * Made it possible to reconfigure with just the configuration
16233 argument "reconf" or "reconfigure". The command line arguments
16234 are stored in Makefile.ssl in the variable CONFIGURE_ARGS,
16235 and are retrieved from there when reconfiguring.
16236
16237 *Richard Levitte*
16238
16239 * MD4 implemented.
16240
16241 *Assar Westerlund <assar@sics.se>, Richard Levitte*
16242
16243 * Add the arguments -CAfile and -CApath to the pkcs12 utility.
16244
16245 *Richard Levitte*
16246
16247 * The obj_dat.pl script was messing up the sorting of object
16248 names. The reason was that it compared the quoted version
16249 of strings as a result "OCSP" > "OCSP Signing" because
16250 " > SPACE. Changed script to store unquoted versions of
16251 names and add quotes on output. It was also omitting some
16252 names from the lookup table if they were given a default
16253 value (that is if SN is missing it is given the same
16254 value as LN and vice versa), these are now added on the
16255 grounds that if an object has a name we should be able to
16256 look it up. Finally added warning output when duplicate
16257 short or long names are found.
16258
16259 *Steve Henson*
16260
16261 * Changes needed for Tandem NSK.
16262
16263 *Scott Uroff <scott@xypro.com>*
16264
16265 * Fix SSL 2.0 rollback checking: Due to an off-by-one error in
16266 RSA_padding_check_SSLv23(), special padding was never detected
16267 and thus the SSL 3.0/TLS 1.0 countermeasure against protocol
16268 version rollback attacks was not effective.
16269
16270 In s23_clnt.c, don't use special rollback-attack detection padding
16271 (RSA_SSLV23_PADDING) if SSL 2.0 is the only protocol enabled in the
16272 client; similarly, in s23_srvr.c, don't do the rollback check if
16273 SSL 2.0 is the only protocol enabled in the server.
16274
16275 *Bodo Moeller*
16276
16277 * Make it possible to get hexdumps of unprintable data with 'openssl
16278 asn1parse'. By implication, the functions ASN1_parse_dump() and
16279 BIO_dump_indent() are added.
16280
16281 *Richard Levitte*
16282
16283 * New functions ASN1_STRING_print_ex() and X509_NAME_print_ex()
16284 these print out strings and name structures based on various
16285 flags including RFC2253 support and proper handling of
16286 multibyte characters. Added options to the 'x509' utility
16287 to allow the various flags to be set.
16288
16289 *Steve Henson*
16290
16291 * Various fixes to use ASN1_TIME instead of ASN1_UTCTIME.
16292 Also change the functions X509_cmp_current_time() and
16293 X509_gmtime_adj() work with an ASN1_TIME structure,
16294 this will enable certificates using GeneralizedTime in validity
16295 dates to be checked.
16296
16297 *Steve Henson*
16298
16299 * Make the NEG_PUBKEY_BUG code (which tolerates invalid
16300 negative public key encodings) on by default,
16301 NO_NEG_PUBKEY_BUG can be set to disable it.
16302
16303 *Steve Henson*
16304
16305 * New function c2i_ASN1_OBJECT() which acts on ASN1_OBJECT
16306 content octets. An i2c_ASN1_OBJECT is unnecessary because
16307 the encoding can be trivially obtained from the structure.
16308
16309 *Steve Henson*
16310
257e9d03
RS
16311 * crypto/err.c locking bugfix: Use write locks (`CRYPTO_w_[un]lock`),
16312 not read locks (`CRYPTO_r_[un]lock`).
5f8e6c50
DMSP
16313
16314 *Bodo Moeller*
16315
16316 * A first attempt at creating official support for shared
16317 libraries through configuration. I've kept it so the
16318 default is static libraries only, and the OpenSSL programs
16319 are always statically linked for now, but there are
16320 preparations for dynamic linking in place.
16321 This has been tested on Linux and Tru64.
16322
16323 *Richard Levitte*
16324
16325 * Randomness polling function for Win9x, as described in:
16326 Peter Gutmann, Software Generation of Practically Strong
16327 Random Numbers.
16328
16329 *Ulf Möller*
16330
16331 * Fix so PRNG is seeded in req if using an already existing
16332 DSA key.
16333
16334 *Steve Henson*
16335
16336 * New options to smime application. -inform and -outform
16337 allow alternative formats for the S/MIME message including
16338 PEM and DER. The -content option allows the content to be
16339 specified separately. This should allow things like Netscape
16340 form signing output easier to verify.
16341
16342 *Steve Henson*
16343
16344 * Fix the ASN1 encoding of tags using the 'long form'.
16345
16346 *Steve Henson*
16347
257e9d03 16348 * New ASN1 functions, `i2c_*` and `c2i_*` for INTEGER and BIT
5f8e6c50
DMSP
16349 STRING types. These convert content octets to and from the
16350 underlying type. The actual tag and length octets are
16351 already assumed to have been read in and checked. These
16352 are needed because all other string types have virtually
16353 identical handling apart from the tag. By having versions
16354 of the ASN1 functions that just operate on content octets
16355 IMPLICIT tagging can be handled properly. It also allows
16356 the ASN1_ENUMERATED code to be cut down because ASN1_ENUMERATED
16357 and ASN1_INTEGER are identical apart from the tag.
16358
16359 *Steve Henson*
16360
16361 * Change the handling of OID objects as follows:
16362
16363 - New object identifiers are inserted in objects.txt, following
1dc1ea18 16364 the syntax given in [crypto/objects/README.md](crypto/objects/README.md).
5f8e6c50
DMSP
16365 - objects.pl is used to process obj_mac.num and create a new
16366 obj_mac.h.
16367 - obj_dat.pl is used to create a new obj_dat.h, using the data in
16368 obj_mac.h.
16369
16370 This is currently kind of a hack, and the perl code in objects.pl
16371 isn't very elegant, but it works as I intended. The simplest way
16372 to check that it worked correctly is to look in obj_dat.h and
16373 check the array nid_objs and make sure the objects haven't moved
16374 around (this is important!). Additions are OK, as well as
16375 consistent name changes.
16376
16377 *Richard Levitte*
16378
16379 * Add BSD-style MD5-based passwords to 'openssl passwd' (option '-1').
16380
16381 *Bodo Moeller*
16382
16383 * Addition of the command line parameter '-rand file' to 'openssl req'.
16384 The given file adds to whatever has already been seeded into the
16385 random pool through the RANDFILE configuration file option or
16386 environment variable, or the default random state file.
16387
16388 *Richard Levitte*
16389
16390 * mkstack.pl now sorts each macro group into lexical order.
16391 Previously the output order depended on the order the files
16392 appeared in the directory, resulting in needless rewriting
16393 of safestack.h .
16394
16395 *Steve Henson*
16396
16397 * Patches to make OpenSSL compile under Win32 again. Mostly
16398 work arounds for the VC++ problem that it treats func() as
16399 func(void). Also stripped out the parts of mkdef.pl that
16400 added extra typesafe functions: these no longer exist.
16401
16402 *Steve Henson*
16403
16404 * Reorganisation of the stack code. The macros are now all
16405 collected in safestack.h . Each macro is defined in terms of
257e9d03 16406 a "stack macro" of the form `SKM_<name>(type, a, b)`. The
5f8e6c50
DMSP
16407 DEBUG_SAFESTACK is now handled in terms of function casts,
16408 this has the advantage of retaining type safety without the
16409 use of additional functions. If DEBUG_SAFESTACK is not defined
16410 then the non typesafe macros are used instead. Also modified the
16411 mkstack.pl script to handle the new form. Needs testing to see
16412 if which (if any) compilers it chokes and maybe make DEBUG_SAFESTACK
16413 the default if no major problems. Similar behaviour for ASN1_SET_OF
16414 and PKCS12_STACK_OF.
16415
16416 *Steve Henson*
16417
16418 * When some versions of IIS use the 'NET' form of private key the
16419 key derivation algorithm is different. Normally MD5(password) is
16420 used as a 128 bit RC4 key. In the modified case
16421 MD5(MD5(password) + "SGCKEYSALT") is used instead. Added some
16422 new functions i2d_RSA_NET(), d2i_RSA_NET() etc which are the same
16423 as the old Netscape_RSA functions except they have an additional
16424 'sgckey' parameter which uses the modified algorithm. Also added
16425 an -sgckey command line option to the rsa utility. Thanks to
16426 Adrian Peck <bertie@ncipher.com> for posting details of the modified
16427 algorithm to openssl-dev.
16428
16429 *Steve Henson*
16430
16431 * The evp_local.h macros were using 'c.##kname' which resulted in
16432 invalid expansion on some systems (SCO 5.0.5 for example).
16433 Corrected to 'c.kname'.
16434
16435 *Phillip Porch <root@theporch.com>*
16436
16437 * New X509_get1_email() and X509_REQ_get1_email() functions that return
16438 a STACK of email addresses from a certificate or request, these look
16439 in the subject name and the subject alternative name extensions and
16440 omit any duplicate addresses.
16441
16442 *Steve Henson*
16443
16444 * Re-implement BN_mod_exp2_mont using independent (and larger) windows.
16445 This makes DSA verification about 2 % faster.
16446
16447 *Bodo Moeller*
16448
257e9d03 16449 * Increase maximum window size in `BN_mod_exp_...` to 6 bits instead of 5
5f8e6c50
DMSP
16450 (meaning that now 2^5 values will be precomputed, which is only 4 KB
16451 plus overhead for 1024 bit moduli).
16452 This makes exponentiations about 0.5 % faster for 1024 bit
16453 exponents (as measured by "openssl speed rsa2048").
16454
16455 *Bodo Moeller*
16456
16457 * Rename memory handling macros to avoid conflicts with other
16458 software:
16459 Malloc => OPENSSL_malloc
16460 Malloc_locked => OPENSSL_malloc_locked
16461 Realloc => OPENSSL_realloc
16462 Free => OPENSSL_free
16463
16464 *Richard Levitte*
16465
16466 * New function BN_mod_exp_mont_word for small bases (roughly 15%
16467 faster than BN_mod_exp_mont, i.e. 7% for a full DH exchange).
16468
16469 *Bodo Moeller*
16470
16471 * CygWin32 support.
16472
16473 *John Jarvie <jjarvie@newsguy.com>*
16474
16475 * The type-safe stack code has been rejigged. It is now only compiled
16476 in when OpenSSL is configured with the DEBUG_SAFESTACK option and
16477 by default all type-specific stack functions are "#define"d back to
16478 standard stack functions. This results in more streamlined output
16479 but retains the type-safety checking possibilities of the original
16480 approach.
16481
16482 *Geoff Thorpe*
16483
16484 * The STACK code has been cleaned up, and certain type declarations
16485 that didn't make a lot of sense have been brought in line. This has
16486 also involved a cleanup of sorts in safestack.h to more correctly
16487 map type-safe stack functions onto their plain stack counterparts.
16488 This work has also resulted in a variety of "const"ifications of
257e9d03 16489 lots of the code, especially `_cmp` operations which should normally
5f8e6c50
DMSP
16490 be prototyped with "const" parameters anyway.
16491
16492 *Geoff Thorpe*
16493
16494 * When generating bytes for the first time in md_rand.c, 'stir the pool'
16495 by seeding with STATE_SIZE dummy bytes (with zero entropy count).
16496 (The PRNG state consists of two parts, the large pool 'state' and 'md',
16497 where all of 'md' is used each time the PRNG is used, but 'state'
16498 is used only indexed by a cyclic counter. As entropy may not be
16499 well distributed from the beginning, 'md' is important as a
16500 chaining variable. However, the output function chains only half
16501 of 'md', i.e. 80 bits. ssleay_rand_add, on the other hand, chains
16502 all of 'md', and seeding with STATE_SIZE dummy bytes will result
16503 in all of 'state' being rewritten, with the new values depending
16504 on virtually all of 'md'. This overcomes the 80 bit limitation.)
16505
16506 *Bodo Moeller*
16507
16508 * In ssl/s2_clnt.c and ssl/s3_clnt.c, call ERR_clear_error() when
16509 the handshake is continued after ssl_verify_cert_chain();
16510 otherwise, if SSL_VERIFY_NONE is set, remaining error codes
16511 can lead to 'unexplainable' connection aborts later.
16512
16513 *Bodo Moeller; problem tracked down by Lutz Jaenicke*
16514
16515 * Major EVP API cipher revision.
16516 Add hooks for extra EVP features. This allows various cipher
16517 parameters to be set in the EVP interface. Support added for variable
16518 key length ciphers via the EVP_CIPHER_CTX_set_key_length() function and
16519 setting of RC2 and RC5 parameters.
16520
16521 Modify EVP_OpenInit() and EVP_SealInit() to cope with variable key length
16522 ciphers.
16523
16524 Remove lots of duplicated code from the EVP library. For example *every*
16525 cipher init() function handles the 'iv' in the same way according to the
16526 cipher mode. They also all do nothing if the 'key' parameter is NULL and
16527 for CFB and OFB modes they zero ctx->num.
16528
16529 New functionality allows removal of S/MIME code RC2 hack.
16530
16531 Most of the routines have the same form and so can be declared in terms
16532 of macros.
16533
16534 By shifting this to the top level EVP_CipherInit() it can be removed from
16535 all individual ciphers. If the cipher wants to handle IVs or keys
16536 differently it can set the EVP_CIPH_CUSTOM_IV or EVP_CIPH_ALWAYS_CALL_INIT
16537 flags.
16538
16539 Change lots of functions like EVP_EncryptUpdate() to now return a
16540 value: although software versions of the algorithms cannot fail
16541 any installed hardware versions can.
16542
16543 *Steve Henson*
16544
16545 * Implement SSL_OP_TLS_ROLLBACK_BUG: In ssl3_get_client_key_exchange, if
16546 this option is set, tolerate broken clients that send the negotiated
16547 protocol version number instead of the requested protocol version
16548 number.
16549
16550 *Bodo Moeller*
16551
257e9d03 16552 * Call dh_tmp_cb (set by `..._TMP_DH_CB`) with correct 'is_export' flag;
5f8e6c50
DMSP
16553 i.e. non-zero for export ciphersuites, zero otherwise.
16554 Previous versions had this flag inverted, inconsistent with
16555 rsa_tmp_cb (..._TMP_RSA_CB).
16556
16557 *Bodo Moeller; problem reported by Amit Chopra*
16558
16559 * Add missing DSA library text string. Work around for some IIS
16560 key files with invalid SEQUENCE encoding.
16561
16562 *Steve Henson*
16563
16564 * Add a document (doc/standards.txt) that list all kinds of standards
16565 and so on that are implemented in OpenSSL.
16566
16567 *Richard Levitte*
16568
16569 * Enhance c_rehash script. Old version would mishandle certificates
16570 with the same subject name hash and wouldn't handle CRLs at all.
16571 Added -fingerprint option to crl utility, to support new c_rehash
16572 features.
16573
16574 *Steve Henson*
16575
16576 * Eliminate non-ANSI declarations in crypto.h and stack.h.
16577
16578 *Ulf Möller*
16579
16580 * Fix for SSL server purpose checking. Server checking was
16581 rejecting certificates which had extended key usage present
16582 but no ssl client purpose.
16583
16584 *Steve Henson, reported by Rene Grosser <grosser@hisolutions.com>*
16585
16586 * Make PKCS#12 code work with no password. The PKCS#12 spec
16587 is a little unclear about how a blank password is handled.
16588 Since the password in encoded as a BMPString with terminating
16589 double NULL a zero length password would end up as just the
16590 double NULL. However no password at all is different and is
16591 handled differently in the PKCS#12 key generation code. NS
16592 treats a blank password as zero length. MSIE treats it as no
16593 password on export: but it will try both on import. We now do
16594 the same: PKCS12_parse() tries zero length and no password if
16595 the password is set to "" or NULL (NULL is now a valid password:
16596 it wasn't before) as does the pkcs12 application.
16597
16598 *Steve Henson*
16599
ec2bfb7d 16600 * Bugfixes in `apps/x509.c`: Avoid a memory leak; and don't use
5f8e6c50
DMSP
16601 perror when PEM_read_bio_X509_REQ fails, the error message must
16602 be obtained from the error queue.
16603
16604 *Bodo Moeller*
16605
16606 * Avoid 'thread_hash' memory leak in crypto/err/err.c by freeing
16607 it in ERR_remove_state if appropriate, and change ERR_get_state
16608 accordingly to avoid race conditions (this is necessary because
16609 thread_hash is no longer constant once set).
16610
16611 *Bodo Moeller*
16612
16613 * Bugfix for linux-elf makefile.one.
16614
16615 *Ulf Möller*
16616
16617 * RSA_get_default_method() will now cause a default
16618 RSA_METHOD to be chosen if one doesn't exist already.
16619 Previously this was only set during a call to RSA_new()
16620 or RSA_new_method(NULL) meaning it was possible for
16621 RSA_get_default_method() to return NULL.
16622
16623 *Geoff Thorpe*
16624
16625 * Added native name translation to the existing DSO code
16626 that will convert (if the flag to do so is set) filenames
16627 that are sufficiently small and have no path information
16628 into a canonical native form. Eg. "blah" converted to
16629 "libblah.so" or "blah.dll" etc.
16630
16631 *Geoff Thorpe*
16632
16633 * New function ERR_error_string_n(e, buf, len) which is like
16634 ERR_error_string(e, buf), but writes at most 'len' bytes
16635 including the 0 terminator. For ERR_error_string_n, 'buf'
16636 may not be NULL.
16637
16638 *Damien Miller <djm@mindrot.org>, Bodo Moeller*
16639
16640 * CONF library reworked to become more general. A new CONF
16641 configuration file reader "class" is implemented as well as a
257e9d03
RS
16642 new functions (`NCONF_*`, for "New CONF") to handle it. The now
16643 old `CONF_*` functions are still there, but are reimplemented to
5f8e6c50
DMSP
16644 work in terms of the new functions. Also, a set of functions
16645 to handle the internal storage of the configuration data is
16646 provided to make it easier to write new configuration file
16647 reader "classes" (I can definitely see something reading a
257e9d03 16648 configuration file in XML format, for example), called `_CONF_*`,
5f8e6c50
DMSP
16649 or "the configuration storage API"...
16650
16651 The new configuration file reading functions are:
16652
16653 NCONF_new, NCONF_free, NCONF_load, NCONF_load_fp, NCONF_load_bio,
16654 NCONF_get_section, NCONF_get_string, NCONF_get_numbre
16655
16656 NCONF_default, NCONF_WIN32
16657
16658 NCONF_dump_fp, NCONF_dump_bio
16659
16660 NCONF_default and NCONF_WIN32 are method (or "class") choosers,
16661 NCONF_new creates a new CONF object. This works in the same way
16662 as other interfaces in OpenSSL, like the BIO interface.
257e9d03 16663 `NCONF_dump_*` dump the internal storage of the configuration file,
5f8e6c50 16664 which is useful for debugging. All other functions take the same
257e9d03
RS
16665 arguments as the old `CONF_*` functions with the exception of the
16666 first that must be a `CONF *` instead of a `LHASH *`.
5f8e6c50 16667
257e9d03 16668 To make it easier to use the new classes with the old `CONF_*` functions,
5f8e6c50
DMSP
16669 the function CONF_set_default_method is provided.
16670
16671 *Richard Levitte*
16672
16673 * Add '-tls1' option to 'openssl ciphers', which was already
16674 mentioned in the documentation but had not been implemented.
16675 (This option is not yet really useful because even the additional
16676 experimental TLS 1.0 ciphers are currently treated as SSL 3.0 ciphers.)
16677
16678 *Bodo Moeller*
16679
16680 * Initial DSO code added into libcrypto for letting OpenSSL (and
16681 OpenSSL-based applications) load shared libraries and bind to
16682 them in a portable way.
16683
16684 *Geoff Thorpe, with contributions from Richard Levitte*
16685
257e9d03 16686### Changes between 0.9.5 and 0.9.5a [1 Apr 2000]
5f8e6c50
DMSP
16687
16688 * Make sure _lrotl and _lrotr are only used with MSVC.
16689
16690 * Use lock CRYPTO_LOCK_RAND correctly in ssleay_rand_status
16691 (the default implementation of RAND_status).
16692
16693 * Rename openssl x509 option '-crlext', which was added in 0.9.5,
16694 to '-clrext' (= clear extensions), as intended and documented.
16695 *Bodo Moeller; inconsistency pointed out by Michael Attili
16696 <attili@amaxo.com>*
16697
16698 * Fix for HMAC. It wasn't zeroing the rest of the block if the key length
16699 was larger than the MD block size.
16700
16701 *Steve Henson, pointed out by Yost William <YostW@tce.com>*
16702
16703 * Modernise PKCS12_parse() so it uses STACK_OF(X509) for its ca argument
16704 fix a leak when the ca argument was passed as NULL. Stop X509_PUBKEY_set()
16705 using the passed key: if the passed key was a private key the result
16706 of X509_print(), for example, would be to print out all the private key
16707 components.
16708
16709 *Steve Henson*
16710
16711 * des_quad_cksum() byte order bug fix.
16712 *Ulf Möller, using the problem description in krb4-0.9.7, where
257e9d03 16713 the solution is attributed to Derrick J Brashear <shadow@DEMENTIA.ORG>*
5f8e6c50
DMSP
16714
16715 * Fix so V_ASN1_APP_CHOOSE works again: however its use is strongly
16716 discouraged.
16717
16718 *Steve Henson, pointed out by Brian Korver <briank@cs.stanford.edu>*
16719
16720 * For easily testing in shell scripts whether some command
16721 'openssl XXX' exists, the new pseudo-command 'openssl no-XXX'
16722 returns with exit code 0 iff no command of the given name is available.
16723 'no-XXX' is printed in this case, 'XXX' otherwise. In both cases,
16724 the output goes to stdout and nothing is printed to stderr.
16725 Additional arguments are always ignored.
16726
16727 Since for each cipher there is a command of the same name,
16728 the 'no-cipher' compilation switches can be tested this way.
16729
16730 ('openssl no-XXX' is not able to detect pseudo-commands such
16731 as 'quit', 'list-XXX-commands', or 'no-XXX' itself.)
16732
16733 *Bodo Moeller*
16734
16735 * Update test suite so that 'make test' succeeds in 'no-rsa' configuration.
16736
16737 *Bodo Moeller*
16738
16739 * For SSL_[CTX_]set_tmp_dh, don't create a DH key if SSL_OP_SINGLE_DH_USE
16740 is set; it will be thrown away anyway because each handshake creates
16741 its own key.
16742 ssl_cert_dup, which is used by SSL_new, now copies DH keys in addition
16743 to parameters -- in previous versions (since OpenSSL 0.9.3) the
16744 'default key' from SSL_CTX_set_tmp_dh would always be lost, meaning
16745 you effectively got SSL_OP_SINGLE_DH_USE when using this macro.
16746
16747 *Bodo Moeller*
16748
16749 * New s_client option -ign_eof: EOF at stdin is ignored, and
16750 'Q' and 'R' lose their special meanings (quit/renegotiate).
16751 This is part of what -quiet does; unlike -quiet, -ign_eof
16752 does not suppress any output.
16753
16754 *Richard Levitte*
16755
16756 * Add compatibility options to the purpose and trust code. The
16757 purpose X509_PURPOSE_ANY is "any purpose" which automatically
16758 accepts a certificate or CA, this was the previous behaviour,
16759 with all the associated security issues.
16760
16761 X509_TRUST_COMPAT is the old trust behaviour: only and
16762 automatically trust self signed roots in certificate store. A
16763 new trust setting X509_TRUST_DEFAULT is used to specify that
16764 a purpose has no associated trust setting and it should instead
16765 use the value in the default purpose.
16766
16767 *Steve Henson*
16768
16769 * Fix the PKCS#8 DSA private key code so it decodes keys again
16770 and fix a memory leak.
16771
16772 *Steve Henson*
16773
16774 * In util/mkerr.pl (which implements 'make errors'), preserve
16775 reason strings from the previous version of the .c file, as
16776 the default to have only downcase letters (and digits) in
16777 automatically generated reasons codes is not always appropriate.
16778
16779 *Bodo Moeller*
16780
16781 * In ERR_load_ERR_strings(), build an ERR_LIB_SYS error reason table
16782 using strerror. Previously, ERR_reason_error_string() returned
16783 library names as reason strings for SYSerr; but SYSerr is a special
16784 case where small numbers are errno values, not library numbers.
16785
16786 *Bodo Moeller*
16787
16788 * Add '-dsaparam' option to 'openssl dhparam' application. This
16789 converts DSA parameters into DH parameters. (When creating parameters,
16790 DSA_generate_parameters is used.)
16791
16792 *Bodo Moeller*
16793
16794 * Include 'length' (recommended exponent length) in C code generated
16795 by 'openssl dhparam -C'.
16796
16797 *Bodo Moeller*
16798
16799 * The second argument to set_label in perlasm was already being used
16800 so couldn't be used as a "file scope" flag. Moved to third argument
16801 which was free.
16802
16803 *Steve Henson*
16804
16805 * In PEM_ASN1_write_bio and some other functions, use RAND_pseudo_bytes
16806 instead of RAND_bytes for encryption IVs and salts.
16807
16808 *Bodo Moeller*
16809
16810 * Include RAND_status() into RAND_METHOD instead of implementing
16811 it only for md_rand.c Otherwise replacing the PRNG by calling
16812 RAND_set_rand_method would be impossible.
16813
16814 *Bodo Moeller*
16815
16816 * Don't let DSA_generate_key() enter an infinite loop if the random
16817 number generation fails.
16818
16819 *Bodo Moeller*
16820
16821 * New 'rand' application for creating pseudo-random output.
16822
16823 *Bodo Moeller*
16824
16825 * Added configuration support for Linux/IA64
16826
16827 *Rolf Haberrecker <rolf@suse.de>*
16828
16829 * Assembler module support for Mingw32.
16830
16831 *Ulf Möller*
16832
16833 * Shared library support for HPUX (in shlib/).
16834
16835 *Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Anonymous*
16836
16837 * Shared library support for Solaris gcc.
16838
16839 *Lutz Behnke <behnke@trustcenter.de>*
16840
257e9d03 16841### Changes between 0.9.4 and 0.9.5 [28 Feb 2000]
5f8e6c50
DMSP
16842
16843 * PKCS7_encrypt() was adding text MIME headers twice because they
16844 were added manually and by SMIME_crlf_copy().
16845
16846 *Steve Henson*
16847
16848 * In bntest.c don't call BN_rand with zero bits argument.
16849
16850 *Steve Henson, pointed out by Andrew W. Gray <agray@iconsinc.com>*
16851
16852 * BN_mul bugfix: In bn_mul_part_recursion() only the a>a[n] && b>b[n]
16853 case was implemented. This caused BN_div_recp() to fail occasionally.
16854
16855 *Ulf Möller*
16856
16857 * Add an optional second argument to the set_label() in the perl
16858 assembly language builder. If this argument exists and is set
16859 to 1 it signals that the assembler should use a symbol whose
16860 scope is the entire file, not just the current function. This
16861 is needed with MASM which uses the format label:: for this scope.
16862
16863 *Steve Henson, pointed out by Peter Runestig <peter@runestig.com>*
16864
16865 * Change the ASN1 types so they are typedefs by default. Before
16866 almost all types were #define'd to ASN1_STRING which was causing
16867 STACK_OF() problems: you couldn't declare STACK_OF(ASN1_UTF8STRING)
16868 for example.
16869
16870 *Steve Henson*
16871
16872 * Change names of new functions to the new get1/get0 naming
16873 convention: After 'get1', the caller owns a reference count
257e9d03 16874 and has to call `..._free`; 'get0' returns a pointer to some
5f8e6c50
DMSP
16875 data structure without incrementing reference counters.
16876 (Some of the existing 'get' functions increment a reference
16877 counter, some don't.)
16878 Similarly, 'set1' and 'add1' functions increase reference
16879 counters or duplicate objects.
16880
16881 *Steve Henson*
16882
16883 * Allow for the possibility of temp RSA key generation failure:
16884 the code used to assume it always worked and crashed on failure.
16885
16886 *Steve Henson*
16887
16888 * Fix potential buffer overrun problem in BIO_printf().
16889 *Ulf Möller, using public domain code by Patrick Powell; problem
257e9d03 16890 pointed out by David Sacerdote <das33@cornell.edu>*
5f8e6c50
DMSP
16891
16892 * Support EGD <http://www.lothar.com/tech/crypto/>. New functions
16893 RAND_egd() and RAND_status(). In the command line application,
16894 the EGD socket can be specified like a seed file using RANDFILE
16895 or -rand.
16896
16897 *Ulf Möller*
16898
16899 * Allow the string CERTIFICATE to be tolerated in PKCS#7 structures.
16900 Some CAs (e.g. Verisign) distribute certificates in this form.
16901
16902 *Steve Henson*
16903
16904 * Remove the SSL_ALLOW_ADH compile option and set the default cipher
16905 list to exclude them. This means that no special compilation option
16906 is needed to use anonymous DH: it just needs to be included in the
16907 cipher list.
16908
16909 *Steve Henson*
16910
16911 * Change the EVP_MD_CTX_type macro so its meaning consistent with
16912 EVP_MD_type. The old functionality is available in a new macro called
16913 EVP_MD_md(). Change code that uses it and update docs.
16914
16915 *Steve Henson*
16916
257e9d03
RS
16917 * `..._ctrl` functions now have corresponding `..._callback_ctrl` functions
16918 where the `void *` argument is replaced by a function pointer argument.
16919 Previously `void *` was abused to point to functions, which works on
5f8e6c50
DMSP
16920 many platforms, but is not correct. As these functions are usually
16921 called by macros defined in OpenSSL header files, most source code
16922 should work without changes.
16923
16924 *Richard Levitte*
16925
257e9d03 16926 * `<openssl/opensslconf.h>` (which is created by Configure) now contains
5f8e6c50
DMSP
16927 sections with information on -D... compiler switches used for
16928 compiling the library so that applications can see them. To enable
257e9d03 16929 one of these sections, a pre-processor symbol `OPENSSL_..._DEFINES`
5f8e6c50
DMSP
16930 must be defined. E.g.,
16931 #define OPENSSL_ALGORITHM_DEFINES
16932 #include <openssl/opensslconf.h>
257e9d03 16933 defines all pertinent `NO_<algo>` symbols, such as NO_IDEA, NO_RSA, etc.
5f8e6c50
DMSP
16934
16935 *Richard Levitte, Ulf and Bodo Möller*
16936
16937 * Bugfix: Tolerate fragmentation and interleaving in the SSL 3/TLS
16938 record layer.
16939
16940 *Bodo Moeller*
16941
16942 * Change the 'other' type in certificate aux info to a STACK_OF
16943 X509_ALGOR. Although not an AlgorithmIdentifier as such it has
16944 the required ASN1 format: arbitrary types determined by an OID.
16945
16946 *Steve Henson*
16947
16948 * Add some PEM_write_X509_REQ_NEW() functions and a command line
16949 argument to 'req'. This is not because the function is newer or
16950 better than others it just uses the work 'NEW' in the certificate
16951 request header lines. Some software needs this.
16952
16953 *Steve Henson*
16954
16955 * Reorganise password command line arguments: now passwords can be
16956 obtained from various sources. Delete the PEM_cb function and make
16957 it the default behaviour: i.e. if the callback is NULL and the
16958 usrdata argument is not NULL interpret it as a null terminated pass
16959 phrase. If usrdata and the callback are NULL then the pass phrase
16960 is prompted for as usual.
16961
16962 *Steve Henson*
16963
16964 * Add support for the Compaq Atalla crypto accelerator. If it is installed,
16965 the support is automatically enabled. The resulting binaries will
16966 autodetect the card and use it if present.
16967
16968 *Ben Laurie and Compaq Inc.*
16969
16970 * Work around for Netscape hang bug. This sends certificate request
16971 and server done in one record. Since this is perfectly legal in the
16972 SSL/TLS protocol it isn't a "bug" option and is on by default. See
16973 the bugs/SSLv3 entry for more info.
16974
16975 *Steve Henson*
16976
16977 * HP-UX tune-up: new unified configs, HP C compiler bug workaround.
16978
16979 *Andy Polyakov*
16980
16981 * Add -rand argument to smime and pkcs12 applications and read/write
16982 of seed file.
16983
16984 *Steve Henson*
16985
16986 * New 'passwd' tool for crypt(3) and apr1 password hashes.
16987
16988 *Bodo Moeller*
16989
16990 * Add command line password options to the remaining applications.
16991
16992 *Steve Henson*
16993
16994 * Bug fix for BN_div_recp() for numerators with an even number of
16995 bits.
16996
16997 *Ulf Möller*
16998
16999 * More tests in bntest.c, and changed test_bn output.
17000
17001 *Ulf Möller*
17002
17003 * ./config recognizes MacOS X now.
17004
17005 *Andy Polyakov*
17006
17007 * Bug fix for BN_div() when the first words of num and divisor are
257e9d03 17008 equal (it gave wrong results if `(rem=(n1-q*d0)&BN_MASK2) < d0)`.
5f8e6c50
DMSP
17009
17010 *Ulf Möller*
17011
17012 * Add support for various broken PKCS#8 formats, and command line
17013 options to produce them.
17014
17015 *Steve Henson*
17016
17017 * New functions BN_CTX_start(), BN_CTX_get() and BT_CTX_end() to
17018 get temporary BIGNUMs from a BN_CTX.
17019
17020 *Ulf Möller*
17021
17022 * Correct return values in BN_mod_exp_mont() and BN_mod_exp2_mont()
17023 for p == 0.
17024
17025 *Ulf Möller*
17026
257e9d03 17027 * Change the `SSLeay_add_all_*()` functions to `OpenSSL_add_all_*()` and
5f8e6c50
DMSP
17028 include a #define from the old name to the new. The original intent
17029 was that statically linked binaries could for example just call
17030 SSLeay_add_all_ciphers() to just add ciphers to the table and not
17031 link with digests. This never worked because SSLeay_add_all_digests()
17032 and SSLeay_add_all_ciphers() were in the same source file so calling
17033 one would link with the other. They are now in separate source files.
17034
17035 *Steve Henson*
17036
17037 * Add a new -notext option to 'ca' and a -pubkey option to 'spkac'.
17038
17039 *Steve Henson*
17040
17041 * Use a less unusual form of the Miller-Rabin primality test (it used
17042 a binary algorithm for exponentiation integrated into the Miller-Rabin
17043 loop, our standard modexp algorithms are faster).
17044
17045 *Bodo Moeller*
17046
17047 * Support for the EBCDIC character set completed.
17048
17049 *Martin Kraemer <Martin.Kraemer@Mch.SNI.De>*
17050
17051 * Source code cleanups: use const where appropriate, eliminate casts,
257e9d03 17052 use `void *` instead of `char *` in lhash.
5f8e6c50
DMSP
17053
17054 *Ulf Möller*
17055
17056 * Bugfix: ssl3_send_server_key_exchange was not restartable
17057 (the state was not changed to SSL3_ST_SW_KEY_EXCH_B, and because of
17058 this the server could overwrite ephemeral keys that the client
17059 has already seen).
17060
17061 *Bodo Moeller*
17062
17063 * Turn DSA_is_prime into a macro that calls BN_is_prime,
17064 using 50 iterations of the Rabin-Miller test.
17065
17066 DSA_generate_parameters now uses BN_is_prime_fasttest (with 50
17067 iterations of the Rabin-Miller test as required by the appendix
17068 to FIPS PUB 186[-1]) instead of DSA_is_prime.
17069 As BN_is_prime_fasttest includes trial division, DSA parameter
17070 generation becomes much faster.
17071
17072 This implies a change for the callback functions in DSA_is_prime
17073 and DSA_generate_parameters: The callback function is called once
17074 for each positive witness in the Rabin-Miller test, not just
17075 occasionally in the inner loop; and the parameters to the
17076 callback function now provide an iteration count for the outer
17077 loop rather than for the current invocation of the inner loop.
17078 DSA_generate_parameters additionally can call the callback
17079 function with an 'iteration count' of -1, meaning that a
17080 candidate has passed the trial division test (when q is generated
17081 from an application-provided seed, trial division is skipped).
17082
17083 *Bodo Moeller*
17084
17085 * New function BN_is_prime_fasttest that optionally does trial
17086 division before starting the Rabin-Miller test and has
17087 an additional BN_CTX * argument (whereas BN_is_prime always
17088 has to allocate at least one BN_CTX).
17089 'callback(1, -1, cb_arg)' is called when a number has passed the
17090 trial division stage.
17091
17092 *Bodo Moeller*
17093
17094 * Fix for bug in CRL encoding. The validity dates weren't being handled
17095 as ASN1_TIME.
17096
17097 *Steve Henson*
17098
17099 * New -pkcs12 option to CA.pl script to write out a PKCS#12 file.
17100
17101 *Steve Henson*
17102
17103 * New function BN_pseudo_rand().
17104
17105 *Ulf Möller*
17106
17107 * Clean up BN_mod_mul_montgomery(): replace the broken (and unreadable)
17108 bignum version of BN_from_montgomery() with the working code from
17109 SSLeay 0.9.0 (the word based version is faster anyway), and clean up
17110 the comments.
17111
17112 *Ulf Möller*
17113
17114 * Avoid a race condition in s2_clnt.c (function get_server_hello) that
17115 made it impossible to use the same SSL_SESSION data structure in
17116 SSL2 clients in multiple threads.
17117
17118 *Bodo Moeller*
17119
17120 * The return value of RAND_load_file() no longer counts bytes obtained
17121 by stat(). RAND_load_file(..., -1) is new and uses the complete file
17122 to seed the PRNG (previously an explicit byte count was required).
17123
17124 *Ulf Möller, Bodo Möller*
17125
17126 * Clean up CRYPTO_EX_DATA functions, some of these didn't have prototypes
257e9d03 17127 used `char *` instead of `void *` and had casts all over the place.
5f8e6c50
DMSP
17128
17129 *Steve Henson*
17130
17131 * Make BN_generate_prime() return NULL on error if ret!=NULL.
17132
17133 *Ulf Möller*
17134
17135 * Retain source code compatibility for BN_prime_checks macro:
17136 BN_is_prime(..., BN_prime_checks, ...) now uses
17137 BN_prime_checks_for_size to determine the appropriate number of
17138 Rabin-Miller iterations.
17139
17140 *Ulf Möller*
17141
17142 * Diffie-Hellman uses "safe" primes: DH_check() return code renamed to
17143 DH_CHECK_P_NOT_SAFE_PRIME.
17144 (Check if this is true? OpenPGP calls them "strong".)
17145
17146 *Ulf Möller*
17147
17148 * Merge the functionality of "dh" and "gendh" programs into a new program
17149 "dhparam". The old programs are retained for now but will handle DH keys
17150 (instead of parameters) in future.
17151
17152 *Steve Henson*
17153
17154 * Make the ciphers, s_server and s_client programs check the return values
17155 when a new cipher list is set.
17156
17157 *Steve Henson*
17158
17159 * Enhance the SSL/TLS cipher mechanism to correctly handle the TLS 56bit
17160 ciphers. Before when the 56bit ciphers were enabled the sorting was
17161 wrong.
17162
17163 The syntax for the cipher sorting has been extended to support sorting by
17164 cipher-strength (using the strength_bits hard coded in the tables).
ec2bfb7d 17165 The new command is `@STRENGTH` (see also `doc/apps/ciphers.pod`).
5f8e6c50
DMSP
17166
17167 Fix a bug in the cipher-command parser: when supplying a cipher command
17168 string with an "undefined" symbol (neither command nor alphanumeric
17169 *A-Za-z0-9*, ssl_set_cipher_list used to hang in an endless loop. Now
17170 an error is flagged.
17171
17172 Due to the strength-sorting extension, the code of the
17173 ssl_create_cipher_list() function was completely rearranged. I hope that
17174 the readability was also increased :-)
17175
17176 *Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>*
17177
17178 * Minor change to 'x509' utility. The -CAcreateserial option now uses 1
17179 for the first serial number and places 2 in the serial number file. This
17180 avoids problems when the root CA is created with serial number zero and
17181 the first user certificate has the same issuer name and serial number
17182 as the root CA.
17183
17184 *Steve Henson*
17185
17186 * Fixes to X509_ATTRIBUTE utilities, change the 'req' program so it uses
17187 the new code. Add documentation for this stuff.
17188
17189 *Steve Henson*
17190
17191 * Changes to X509_ATTRIBUTE utilities. These have been renamed from
257e9d03 17192 `X509_*()` to `X509at_*()` on the grounds that they don't handle X509
5f8e6c50
DMSP
17193 structures and behave in an analogous way to the X509v3 functions:
17194 they shouldn't be called directly but wrapper functions should be used
17195 instead.
17196
17197 So we also now have some wrapper functions that call the X509at functions
17198 when passed certificate requests. (TO DO: similar things can be done with
17199 PKCS#7 signed and unsigned attributes, PKCS#12 attributes and a few other
17200 things. Some of these need some d2i or i2d and print functionality
17201 because they handle more complex structures.)
17202
17203 *Steve Henson*
17204
17205 * Add missing #ifndefs that caused missing symbols when building libssl
17206 as a shared library without RSA. Use #ifndef NO_SSL2 instead of
257e9d03 17207 NO_RSA in `ssl/s2*.c`.
5f8e6c50
DMSP
17208
17209 *Kris Kennaway <kris@hub.freebsd.org>, modified by Ulf Möller*
17210
17211 * Precautions against using the PRNG uninitialized: RAND_bytes() now
17212 has a return value which indicates the quality of the random data
17213 (1 = ok, 0 = not seeded). Also an error is recorded on the thread's
17214 error queue. New function RAND_pseudo_bytes() generates output that is
17215 guaranteed to be unique but not unpredictable. RAND_add is like
17216 RAND_seed, but takes an extra argument for an entropy estimate
17217 (RAND_seed always assumes full entropy).
17218
17219 *Ulf Möller*
17220
17221 * Do more iterations of Rabin-Miller probable prime test (specifically,
17222 3 for 1024-bit primes, 6 for 512-bit primes, 12 for 256-bit primes
17223 instead of only 2 for all lengths; see BN_prime_checks_for_size definition
17224 in crypto/bn/bn_prime.c for the complete table). This guarantees a
17225 false-positive rate of at most 2^-80 for random input.
17226
17227 *Bodo Moeller*
17228
17229 * Rewrite ssl3_read_n (ssl/s3_pkt.c) avoiding a couple of bugs.
17230
17231 *Bodo Moeller*
17232
17233 * New function X509_CTX_rget_chain() (renamed to X509_CTX_get1_chain
17234 in the 0.9.5 release), this returns the chain
17235 from an X509_CTX structure with a dup of the stack and all
17236 the X509 reference counts upped: so the stack will exist
17237 after X509_CTX_cleanup() has been called. Modify pkcs12.c
17238 to use this.
17239
17240 Also make SSL_SESSION_print() print out the verify return
17241 code.
17242
17243 *Steve Henson*
17244
17245 * Add manpage for the pkcs12 command. Also change the default
17246 behaviour so MAC iteration counts are used unless the new
17247 -nomaciter option is used. This improves file security and
17248 only older versions of MSIE (4.0 for example) need it.
17249
17250 *Steve Henson*
17251
17252 * Honor the no-xxx Configure options when creating .DEF files.
17253
17254 *Ulf Möller*
17255
17256 * Add PKCS#10 attributes to field table: challengePassword,
17257 unstructuredName and unstructuredAddress. These are taken from
17258 draft PKCS#9 v2.0 but are compatible with v1.2 provided no
17259 international characters are used.
17260
17261 More changes to X509_ATTRIBUTE code: allow the setting of types
17262 based on strings. Remove the 'loc' parameter when adding
17263 attributes because these will be a SET OF encoding which is sorted
17264 in ASN1 order.
17265
17266 *Steve Henson*
17267
17268 * Initial changes to the 'req' utility to allow request generation
17269 automation. This will allow an application to just generate a template
17270 file containing all the field values and have req construct the
17271 request.
17272
17273 Initial support for X509_ATTRIBUTE handling. Stacks of these are
17274 used all over the place including certificate requests and PKCS#7
17275 structures. They are currently handled manually where necessary with
17276 some primitive wrappers for PKCS#7. The new functions behave in a
17277 manner analogous to the X509 extension functions: they allow
17278 attributes to be looked up by NID and added.
17279
17280 Later something similar to the X509V3 code would be desirable to
17281 automatically handle the encoding, decoding and printing of the
17282 more complex types. The string types like challengePassword can
17283 be handled by the string table functions.
17284
17285 Also modified the multi byte string table handling. Now there is
17286 a 'global mask' which masks out certain types. The table itself
17287 can use the flag STABLE_NO_MASK to ignore the mask setting: this
17288 is useful when for example there is only one permissible type
17289 (as in countryName) and using the mask might result in no valid
17290 types at all.
17291
17292 *Steve Henson*
17293
17294 * Clean up 'Finished' handling, and add functions SSL_get_finished and
17295 SSL_get_peer_finished to allow applications to obtain the latest
17296 Finished messages sent to the peer or expected from the peer,
17297 respectively. (SSL_get_peer_finished is usually the Finished message
17298 actually received from the peer, otherwise the protocol will be aborted.)
17299
17300 As the Finished message are message digests of the complete handshake
17301 (with a total of 192 bits for TLS 1.0 and more for SSL 3.0), they can
17302 be used for external authentication procedures when the authentication
17303 provided by SSL/TLS is not desired or is not enough.
17304
17305 *Bodo Moeller*
17306
17307 * Enhanced support for Alpha Linux is added. Now ./config checks if
17308 the host supports BWX extension and if Compaq C is present on the
17309 $PATH. Just exploiting of the BWX extension results in 20-30%
17310 performance kick for some algorithms, e.g. DES and RC4 to mention
17311 a couple. Compaq C in turn generates ~20% faster code for MD5 and
17312 SHA1.
17313
17314 *Andy Polyakov*
17315
17316 * Add support for MS "fast SGC". This is arguably a violation of the
17317 SSL3/TLS protocol. Netscape SGC does two handshakes: the first with
17318 weak crypto and after checking the certificate is SGC a second one
17319 with strong crypto. MS SGC stops the first handshake after receiving
17320 the server certificate message and sends a second client hello. Since
17321 a server will typically do all the time consuming operations before
17322 expecting any further messages from the client (server key exchange
17323 is the most expensive) there is little difference between the two.
17324
17325 To get OpenSSL to support MS SGC we have to permit a second client
17326 hello message after we have sent server done. In addition we have to
17327 reset the MAC if we do get this second client hello.
17328
17329 *Steve Henson*
17330
17331 * Add a function 'd2i_AutoPrivateKey()' this will automatically decide
17332 if a DER encoded private key is RSA or DSA traditional format. Changed
17333 d2i_PrivateKey_bio() to use it. This is only needed for the "traditional"
17334 format DER encoded private key. Newer code should use PKCS#8 format which
17335 has the key type encoded in the ASN1 structure. Added DER private key
17336 support to pkcs8 application.
17337
17338 *Steve Henson*
17339
17340 * SSL 3/TLS 1 servers now don't request certificates when an anonymous
17341 ciphersuites has been selected (as required by the SSL 3/TLS 1
17342 specifications). Exception: When SSL_VERIFY_FAIL_IF_NO_PEER_CERT
17343 is set, we interpret this as a request to violate the specification
17344 (the worst that can happen is a handshake failure, and 'correct'
17345 behaviour would result in a handshake failure anyway).
17346
17347 *Bodo Moeller*
17348
17349 * In SSL_CTX_add_session, take into account that there might be multiple
17350 SSL_SESSION structures with the same session ID (e.g. when two threads
17351 concurrently obtain them from an external cache).
17352 The internal cache can handle only one SSL_SESSION with a given ID,
17353 so if there's a conflict, we now throw out the old one to achieve
17354 consistency.
17355
17356 *Bodo Moeller*
17357
17358 * Add OIDs for idea and blowfish in CBC mode. This will allow both
17359 to be used in PKCS#5 v2.0 and S/MIME. Also add checking to
17360 some routines that use cipher OIDs: some ciphers do not have OIDs
17361 defined and so they cannot be used for S/MIME and PKCS#5 v2.0 for
17362 example.
17363
17364 *Steve Henson*
17365
17366 * Simplify the trust setting structure and code. Now we just have
17367 two sequences of OIDs for trusted and rejected settings. These will
17368 typically have values the same as the extended key usage extension
17369 and any application specific purposes.
17370
17371 The trust checking code now has a default behaviour: it will just
17372 check for an object with the same NID as the passed id. Functions can
17373 be provided to override either the default behaviour or the behaviour
17374 for a given id. SSL client, server and email already have functions
17375 in place for compatibility: they check the NID and also return "trusted"
17376 if the certificate is self signed.
17377
17378 *Steve Henson*
17379
17380 * Add d2i,i2d bio/fp functions for PrivateKey: these convert the
17381 traditional format into an EVP_PKEY structure.
17382
17383 *Steve Henson*
17384
17385 * Add a password callback function PEM_cb() which either prompts for
17386 a password if usr_data is NULL or otherwise assumes it is a null
17387 terminated password. Allow passwords to be passed on command line
17388 environment or config files in a few more utilities.
17389
17390 *Steve Henson*
17391
17392 * Add a bunch of DER and PEM functions to handle PKCS#8 format private
17393 keys. Add some short names for PKCS#8 PBE algorithms and allow them
17394 to be specified on the command line for the pkcs8 and pkcs12 utilities.
17395 Update documentation.
17396
17397 *Steve Henson*
17398
17399 * Support for ASN1 "NULL" type. This could be handled before by using
17400 ASN1_TYPE but there wasn't any function that would try to read a NULL
17401 and produce an error if it couldn't. For compatibility we also have
17402 ASN1_NULL_new() and ASN1_NULL_free() functions but these are faked and
17403 don't allocate anything because they don't need to.
17404
17405 *Steve Henson*
17406
17407 * Initial support for MacOS is now provided. Examine INSTALL.MacOS
17408 for details.
17409
17410 *Andy Polyakov, Roy Woods <roy@centicsystems.ca>*
17411
17412 * Rebuild of the memory allocation routines used by OpenSSL code and
17413 possibly others as well. The purpose is to make an interface that
17414 provide hooks so anyone can build a separate set of allocation and
17415 deallocation routines to be used by OpenSSL, for example memory
17416 pool implementations, or something else, which was previously hard
17417 since Malloc(), Realloc() and Free() were defined as macros having
17418 the values malloc, realloc and free, respectively (except for Win32
17419 compilations). The same is provided for memory debugging code.
17420 OpenSSL already comes with functionality to find memory leaks, but
17421 this gives people a chance to debug other memory problems.
17422
17423 With these changes, a new set of functions and macros have appeared:
17424
17425 CRYPTO_set_mem_debug_functions() [F]
17426 CRYPTO_get_mem_debug_functions() [F]
17427 CRYPTO_dbg_set_options() [F]
17428 CRYPTO_dbg_get_options() [F]
17429 CRYPTO_malloc_debug_init() [M]
17430
17431 The memory debug functions are NULL by default, unless the library
17432 is compiled with CRYPTO_MDEBUG or friends is defined. If someone
17433 wants to debug memory anyway, CRYPTO_malloc_debug_init() (which
17434 gives the standard debugging functions that come with OpenSSL) or
17435 CRYPTO_set_mem_debug_functions() (tells OpenSSL to use functions
17436 provided by the library user) must be used. When the standard
17437 debugging functions are used, CRYPTO_dbg_set_options can be used to
17438 request additional information:
17439 CRYPTO_dbg_set_options(V_CYRPTO_MDEBUG_xxx) corresponds to setting
17440 the CRYPTO_MDEBUG_xxx macro when compiling the library.
17441
17442 Also, things like CRYPTO_set_mem_functions will always give the
17443 expected result (the new set of functions is used for allocation
17444 and deallocation) at all times, regardless of platform and compiler
17445 options.
17446
17447 To finish it up, some functions that were never use in any other
17448 way than through macros have a new API and new semantic:
17449
17450 CRYPTO_dbg_malloc()
17451 CRYPTO_dbg_realloc()
17452 CRYPTO_dbg_free()
17453
17454 All macros of value have retained their old syntax.
17455
17456 *Richard Levitte and Bodo Moeller*
17457
17458 * Some S/MIME fixes. The OID for SMIMECapabilities was wrong, the
17459 ordering of SMIMECapabilities wasn't in "strength order" and there
17460 was a missing NULL in the AlgorithmIdentifier for the SHA1 signature
17461 algorithm.
17462
17463 *Steve Henson*
17464
17465 * Some ASN1 types with illegal zero length encoding (INTEGER,
17466 ENUMERATED and OBJECT IDENTIFIER) choked the ASN1 routines.
17467
17468 *Frans Heymans <fheymans@isaserver.be>, modified by Steve Henson*
17469
17470 * Merge in my S/MIME library for OpenSSL. This provides a simple
17471 S/MIME API on top of the PKCS#7 code, a MIME parser (with enough
17472 functionality to handle multipart/signed properly) and a utility
17473 called 'smime' to call all this stuff. This is based on code I
17474 originally wrote for Celo who have kindly allowed it to be
17475 included in OpenSSL.
17476
17477 *Steve Henson*
17478
17479 * Add variants des_set_key_checked and des_set_key_unchecked of
17480 des_set_key (aka des_key_sched). Global variable des_check_key
17481 decides which of these is called by des_set_key; this way
17482 des_check_key behaves as it always did, but applications and
17483 the library itself, which was buggy for des_check_key == 1,
17484 have a cleaner way to pick the version they need.
17485
17486 *Bodo Moeller*
17487
17488 * New function PKCS12_newpass() which changes the password of a
17489 PKCS12 structure.
17490
17491 *Steve Henson*
17492
17493 * Modify X509_TRUST and X509_PURPOSE so it also uses a static and
17494 dynamic mix. In both cases the ids can be used as an index into the
17495 table. Also modified the X509_TRUST_add() and X509_PURPOSE_add()
17496 functions so they accept a list of the field values and the
17497 application doesn't need to directly manipulate the X509_TRUST
17498 structure.
17499
17500 *Steve Henson*
17501
17502 * Modify the ASN1_STRING_TABLE stuff so it also uses bsearch and doesn't
17503 need initialising.
17504
17505 *Steve Henson*
17506
17507 * Modify the way the V3 extension code looks up extensions. This now
17508 works in a similar way to the object code: we have some "standard"
17509 extensions in a static table which is searched with OBJ_bsearch()
17510 and the application can add dynamic ones if needed. The file
17511 crypto/x509v3/ext_dat.h now has the info: this file needs to be
17512 updated whenever a new extension is added to the core code and kept
17513 in ext_nid order. There is a simple program 'tabtest.c' which checks
17514 this. New extensions are not added too often so this file can readily
17515 be maintained manually.
17516
17517 There are two big advantages in doing things this way. The extensions
17518 can be looked up immediately and no longer need to be "added" using
17519 X509V3_add_standard_extensions(): this function now does nothing.
257e9d03
RS
17520 Side note: I get *lots* of email saying the extension code doesn't
17521 work because people forget to call this function.
5f8e6c50
DMSP
17522 Also no dynamic allocation is done unless new extensions are added:
17523 so if we don't add custom extensions there is no need to call
17524 X509V3_EXT_cleanup().
17525
17526 *Steve Henson*
17527
17528 * Modify enc utility's salting as follows: make salting the default. Add a
17529 magic header, so unsalted files fail gracefully instead of just decrypting
17530 to garbage. This is because not salting is a big security hole, so people
17531 should be discouraged from doing it.
17532
17533 *Ben Laurie*
17534
17535 * Fixes and enhancements to the 'x509' utility. It allowed a message
17536 digest to be passed on the command line but it only used this
17537 parameter when signing a certificate. Modified so all relevant
17538 operations are affected by the digest parameter including the
17539 -fingerprint and -x509toreq options. Also -x509toreq choked if a
17540 DSA key was used because it didn't fix the digest.
17541
17542 *Steve Henson*
17543
17544 * Initial certificate chain verify code. Currently tests the untrusted
17545 certificates for consistency with the verify purpose (which is set
17546 when the X509_STORE_CTX structure is set up) and checks the pathlength.
17547
17548 There is a NO_CHAIN_VERIFY compilation option to keep the old behaviour:
17549 this is because it will reject chains with invalid extensions whereas
17550 every previous version of OpenSSL and SSLeay made no checks at all.
17551
17552 Trust code: checks the root CA for the relevant trust settings. Trust
17553 settings have an initial value consistent with the verify purpose: e.g.
17554 if the verify purpose is for SSL client use it expects the CA to be
17555 trusted for SSL client use. However the default value can be changed to
17556 permit custom trust settings: one example of this would be to only trust
17557 certificates from a specific "secure" set of CAs.
17558
17559 Also added X509_STORE_CTX_new() and X509_STORE_CTX_free() functions
17560 which should be used for version portability: especially since the
17561 verify structure is likely to change more often now.
17562
17563 SSL integration. Add purpose and trust to SSL_CTX and SSL and functions
17564 to set them. If not set then assume SSL clients will verify SSL servers
17565 and vice versa.
17566
17567 Two new options to the verify program: -untrusted allows a set of
17568 untrusted certificates to be passed in and -purpose which sets the
17569 intended purpose of the certificate. If a purpose is set then the
17570 new chain verify code is used to check extension consistency.
17571
17572 *Steve Henson*
17573
17574 * Support for the authority information access extension.
17575
17576 *Steve Henson*
17577
17578 * Modify RSA and DSA PEM read routines to transparently handle
17579 PKCS#8 format private keys. New *_PUBKEY_* functions that handle
17580 public keys in a format compatible with certificate
17581 SubjectPublicKeyInfo structures. Unfortunately there were already
17582 functions called *_PublicKey_* which used various odd formats so
17583 these are retained for compatibility: however the DSA variants were
17584 never in a public release so they have been deleted. Changed dsa/rsa
17585 utilities to handle the new format: note no releases ever handled public
17586 keys so we should be OK.
17587
17588 The primary motivation for this change is to avoid the same fiasco
17589 that dogs private keys: there are several incompatible private key
17590 formats some of which are standard and some OpenSSL specific and
17591 require various evil hacks to allow partial transparent handling and
17592 even then it doesn't work with DER formats. Given the option anything
17593 other than PKCS#8 should be dumped: but the other formats have to
17594 stay in the name of compatibility.
17595
17596 With public keys and the benefit of hindsight one standard format
17597 is used which works with EVP_PKEY, RSA or DSA structures: though
17598 it clearly returns an error if you try to read the wrong kind of key.
17599
17600 Added a -pubkey option to the 'x509' utility to output the public key.
257e9d03
RS
17601 Also rename the `EVP_PKEY_get_*()` to `EVP_PKEY_rget_*()`
17602 (renamed to `EVP_PKEY_get1_*()` in the OpenSSL 0.9.5 release) and add
17603 `EVP_PKEY_rset_*()` functions (renamed to `EVP_PKEY_set1_*()`)
17604 that do the same as the `EVP_PKEY_assign_*()` except they up the
5f8e6c50
DMSP
17605 reference count of the added key (they don't "swallow" the
17606 supplied key).
17607
17608 *Steve Henson*
17609
17610 * Fixes to crypto/x509/by_file.c the code to read in certificates and
17611 CRLs would fail if the file contained no certificates or no CRLs:
17612 added a new function to read in both types and return the number
17613 read: this means that if none are read it will be an error. The
17614 DER versions of the certificate and CRL reader would always fail
17615 because it isn't possible to mix certificates and CRLs in DER format
17616 without choking one or the other routine. Changed this to just read
17617 a certificate: this is the best we can do. Also modified the code
ec2bfb7d 17618 in `apps/verify.c` to take notice of return codes: it was previously
5f8e6c50
DMSP
17619 attempting to read in certificates from NULL pointers and ignoring
17620 any errors: this is one reason why the cert and CRL reader seemed
17621 to work. It doesn't check return codes from the default certificate
17622 routines: these may well fail if the certificates aren't installed.
17623
17624 *Steve Henson*
17625
17626 * Code to support otherName option in GeneralName.
17627
17628 *Steve Henson*
17629
17630 * First update to verify code. Change the verify utility
17631 so it warns if it is passed a self signed certificate:
17632 for consistency with the normal behaviour. X509_verify
17633 has been modified to it will now verify a self signed
17634 certificate if *exactly* the same certificate appears
17635 in the store: it was previously impossible to trust a
17636 single self signed certificate. This means that:
17637 openssl verify ss.pem
17638 now gives a warning about a self signed certificate but
17639 openssl verify -CAfile ss.pem ss.pem
17640 is OK.
17641
17642 *Steve Henson*
17643
17644 * For servers, store verify_result in SSL_SESSION data structure
17645 (and add it to external session representation).
17646 This is needed when client certificate verifications fails,
17647 but an application-provided verification callback (set by
17648 SSL_CTX_set_cert_verify_callback) allows accepting the session
17649 anyway (i.e. leaves x509_store_ctx->error != X509_V_OK
17650 but returns 1): When the session is reused, we have to set
17651 ssl->verify_result to the appropriate error code to avoid
17652 security holes.
17653
17654 *Bodo Moeller, problem pointed out by Lutz Jaenicke*
17655
17656 * Fix a bug in the new PKCS#7 code: it didn't consider the
17657 case in PKCS7_dataInit() where the signed PKCS7 structure
17658 didn't contain any existing data because it was being created.
17659
17660 *Po-Cheng Chen <pocheng@nst.com.tw>, slightly modified by Steve Henson*
17661
17662 * Add a salt to the key derivation routines in enc.c. This
17663 forms the first 8 bytes of the encrypted file. Also add a
17664 -S option to allow a salt to be input on the command line.
17665
17666 *Steve Henson*
17667
17668 * New function X509_cmp(). Oddly enough there wasn't a function
17669 to compare two certificates. We do this by working out the SHA1
17670 hash and comparing that. X509_cmp() will be needed by the trust
17671 code.
17672
17673 *Steve Henson*
17674
17675 * SSL_get1_session() is like SSL_get_session(), but increments
17676 the reference count in the SSL_SESSION returned.
17677
17678 *Geoff Thorpe <geoff@eu.c2.net>*
17679
17680 * Fix for 'req': it was adding a null to request attributes.
17681 Also change the X509_LOOKUP and X509_INFO code to handle
17682 certificate auxiliary information.
17683
17684 *Steve Henson*
17685
17686 * Add support for 40 and 64 bit RC2 and RC4 algorithms: document
17687 the 'enc' command.
17688
17689 *Steve Henson*
17690
17691 * Add the possibility to add extra information to the memory leak
17692 detecting output, to form tracebacks, showing from where each
17693 allocation was originated: CRYPTO_push_info("constant string") adds
17694 the string plus current file name and line number to a per-thread
17695 stack, CRYPTO_pop_info() does the obvious, CRYPTO_remove_all_info()
17696 is like calling CYRPTO_pop_info() until the stack is empty.
17697 Also updated memory leak detection code to be multi-thread-safe.
17698
17699 *Richard Levitte*
17700
17701 * Add options -text and -noout to pkcs7 utility and delete the
17702 encryption options which never did anything. Update docs.
17703
17704 *Steve Henson*
17705
17706 * Add options to some of the utilities to allow the pass phrase
17707 to be included on either the command line (not recommended on
17708 OSes like Unix) or read from the environment. Update the
17709 manpages and fix a few bugs.
17710
17711 *Steve Henson*
17712
17713 * Add a few manpages for some of the openssl commands.
17714
17715 *Steve Henson*
17716
17717 * Fix the -revoke option in ca. It was freeing up memory twice,
17718 leaking and not finding already revoked certificates.
17719
17720 *Steve Henson*
17721
17722 * Extensive changes to support certificate auxiliary information.
17723 This involves the use of X509_CERT_AUX structure and X509_AUX
17724 functions. An X509_AUX function such as PEM_read_X509_AUX()
17725 can still read in a certificate file in the usual way but it
17726 will also read in any additional "auxiliary information". By
17727 doing things this way a fair degree of compatibility can be
17728 retained: existing certificates can have this information added
17729 using the new 'x509' options.
17730
17731 Current auxiliary information includes an "alias" and some trust
17732 settings. The trust settings will ultimately be used in enhanced
17733 certificate chain verification routines: currently a certificate
17734 can only be trusted if it is self signed and then it is trusted
17735 for all purposes.
17736
17737 *Steve Henson*
17738
257e9d03 17739 * Fix assembler for Alpha (tested only on DEC OSF not Linux or `*BSD`).
5f8e6c50
DMSP
17740 The problem was that one of the replacement routines had not been working
17741 since SSLeay releases. For now the offending routine has been replaced
17742 with non-optimised assembler. Even so, this now gives around 95%
17743 performance improvement for 1024 bit RSA signs.
17744
17745 *Mark Cox*
17746
17747 * Hack to fix PKCS#7 decryption when used with some unorthodox RC2
17748 handling. Most clients have the effective key size in bits equal to
17749 the key length in bits: so a 40 bit RC2 key uses a 40 bit (5 byte) key.
17750 A few however don't do this and instead use the size of the decrypted key
17751 to determine the RC2 key length and the AlgorithmIdentifier to determine
17752 the effective key length. In this case the effective key length can still
17753 be 40 bits but the key length can be 168 bits for example. This is fixed
17754 by manually forcing an RC2 key into the EVP_PKEY structure because the
17755 EVP code can't currently handle unusual RC2 key sizes: it always assumes
17756 the key length and effective key length are equal.
17757
17758 *Steve Henson*
17759
17760 * Add a bunch of functions that should simplify the creation of
17761 X509_NAME structures. Now you should be able to do:
17762 X509_NAME_add_entry_by_txt(nm, "CN", MBSTRING_ASC, "Steve", -1, -1, 0);
17763 and have it automatically work out the correct field type and fill in
17764 the structures. The more adventurous can try:
17765 X509_NAME_add_entry_by_txt(nm, field, MBSTRING_UTF8, str, -1, -1, 0);
17766 and it will (hopefully) work out the correct multibyte encoding.
17767
17768 *Steve Henson*
17769
17770 * Change the 'req' utility to use the new field handling and multibyte
17771 copy routines. Before the DN field creation was handled in an ad hoc
17772 way in req, ca, and x509 which was rather broken and didn't support
17773 BMPStrings or UTF8Strings. Since some software doesn't implement
17774 BMPStrings or UTF8Strings yet, they can be enabled using the config file
17775 using the dirstring_type option. See the new comment in the default
17776 openssl.cnf for more info.
17777
17778 *Steve Henson*
17779
17780 * Make crypto/rand/md_rand.c more robust:
17781 - Assure unique random numbers after fork().
17782 - Make sure that concurrent threads access the global counter and
17783 md serializably so that we never lose entropy in them
17784 or use exactly the same state in multiple threads.
17785 Access to the large state is not always serializable because
17786 the additional locking could be a performance killer, and
17787 md should be large enough anyway.
17788
17789 *Bodo Moeller*
17790
ec2bfb7d 17791 * New file `apps/app_rand.c` with commonly needed functionality
5f8e6c50
DMSP
17792 for handling the random seed file.
17793
17794 Use the random seed file in some applications that previously did not:
17795 ca,
17796 dsaparam -genkey (which also ignored its '-rand' option),
17797 s_client,
17798 s_server,
17799 x509 (when signing).
17800 Except on systems with /dev/urandom, it is crucial to have a random
17801 seed file at least for key creation, DSA signing, and for DH exchanges;
17802 for RSA signatures we could do without one.
17803
17804 gendh and gendsa (unlike genrsa) used to read only the first byte
17805 of each file listed in the '-rand' option. The function as previously
17806 found in genrsa is now in app_rand.c and is used by all programs
17807 that support '-rand'.
17808
17809 *Bodo Moeller*
17810
17811 * In RAND_write_file, use mode 0600 for creating files;
17812 don't just chmod when it may be too late.
17813
17814 *Bodo Moeller*
17815
17816 * Report an error from X509_STORE_load_locations
17817 when X509_LOOKUP_load_file or X509_LOOKUP_add_dir failed.
17818
17819 *Bill Perry*
17820
17821 * New function ASN1_mbstring_copy() this copies a string in either
17822 ASCII, Unicode, Universal (4 bytes per character) or UTF8 format
17823 into an ASN1_STRING type. A mask of permissible types is passed
17824 and it chooses the "minimal" type to use or an error if not type
17825 is suitable.
17826
17827 *Steve Henson*
17828
17829 * Add function equivalents to the various macros in asn1.h. The old
257e9d03
RS
17830 macros are retained with an `M_` prefix. Code inside the library can
17831 use the `M_` macros. External code (including the openssl utility)
5f8e6c50
DMSP
17832 should *NOT* in order to be "shared library friendly".
17833
17834 *Steve Henson*
17835
17836 * Add various functions that can check a certificate's extensions
17837 to see if it usable for various purposes such as SSL client,
17838 server or S/MIME and CAs of these types. This is currently
17839 VERY EXPERIMENTAL but will ultimately be used for certificate chain
17840 verification. Also added a -purpose flag to x509 utility to
17841 print out all the purposes.
17842
17843 *Steve Henson*
17844
17845 * Add a CRYPTO_EX_DATA to X509 certificate structure and associated
17846 functions.
17847
17848 *Steve Henson*
17849
257e9d03 17850 * New `X509V3_{X509,CRL,REVOKED}_get_d2i()` functions. These will search
5f8e6c50
DMSP
17851 for, obtain and decode and extension and obtain its critical flag.
17852 This allows all the necessary extension code to be handled in a
17853 single function call.
17854
17855 *Steve Henson*
17856
17857 * RC4 tune-up featuring 30-40% performance improvement on most RISC
17858 platforms. See crypto/rc4/rc4_enc.c for further details.
17859
17860 *Andy Polyakov*
17861
17862 * New -noout option to asn1parse. This causes no output to be produced
17863 its main use is when combined with -strparse and -out to extract data
17864 from a file (which may not be in ASN.1 format).
17865
17866 *Steve Henson*
17867
17868 * Fix for pkcs12 program. It was hashing an invalid certificate pointer
17869 when producing the local key id.
17870
17871 *Richard Levitte <levitte@stacken.kth.se>*
17872
17873 * New option -dhparam in s_server. This allows a DH parameter file to be
17874 stated explicitly. If it is not stated then it tries the first server
17875 certificate file. The previous behaviour hard coded the filename
17876 "server.pem".
17877
17878 *Steve Henson*
17879
17880 * Add -pubin and -pubout options to the rsa and dsa commands. These allow
17881 a public key to be input or output. For example:
17882 openssl rsa -in key.pem -pubout -out pubkey.pem
17883 Also added necessary DSA public key functions to handle this.
17884
17885 *Steve Henson*
17886
17887 * Fix so PKCS7_dataVerify() doesn't crash if no certificates are contained
17888 in the message. This was handled by allowing
17889 X509_find_by_issuer_and_serial() to tolerate a NULL passed to it.
17890
17891 *Steve Henson, reported by Sampo Kellomaki <sampo@mail.neuronio.pt>*
17892
17893 * Fix for bug in d2i_ASN1_bytes(): other ASN1 functions add an extra null
17894 to the end of the strings whereas this didn't. This would cause problems
17895 if strings read with d2i_ASN1_bytes() were later modified.
17896
17897 *Steve Henson, reported by Arne Ansper <arne@ats.cyber.ee>*
17898
17899 * Fix for base64 decode bug. When a base64 bio reads only one line of
17900 data and it contains EOF it will end up returning an error. This is
17901 caused by input 46 bytes long. The cause is due to the way base64
17902 BIOs find the start of base64 encoded data. They do this by trying a
17903 trial decode on each line until they find one that works. When they
17904 do a flag is set and it starts again knowing it can pass all the
17905 data directly through the decoder. Unfortunately it doesn't reset
17906 the context it uses. This means that if EOF is reached an attempt
17907 is made to pass two EOFs through the context and this causes the
17908 resulting error. This can also cause other problems as well. As is
17909 usual with these problems it takes *ages* to find and the fix is
17910 trivial: move one line.
17911
257e9d03 17912 *Steve Henson, reported by ian@uns.ns.ac.yu (Ivan Nejgebauer)*
5f8e6c50
DMSP
17913
17914 * Ugly workaround to get s_client and s_server working under Windows. The
17915 old code wouldn't work because it needed to select() on sockets and the
17916 tty (for keypresses and to see if data could be written). Win32 only
17917 supports select() on sockets so we select() with a 1s timeout on the
17918 sockets and then see if any characters are waiting to be read, if none
17919 are present then we retry, we also assume we can always write data to
17920 the tty. This isn't nice because the code then blocks until we've
17921 received a complete line of data and it is effectively polling the
17922 keyboard at 1s intervals: however it's quite a bit better than not
17923 working at all :-) A dedicated Windows application might handle this
17924 with an event loop for example.
17925
17926 *Steve Henson*
17927
17928 * Enhance RSA_METHOD structure. Now there are two extra methods, rsa_sign
17929 and rsa_verify. When the RSA_FLAGS_SIGN_VER option is set these functions
17930 will be called when RSA_sign() and RSA_verify() are used. This is useful
17931 if rsa_pub_dec() and rsa_priv_enc() equivalents are not available.
17932 For this to work properly RSA_public_decrypt() and RSA_private_encrypt()
17933 should *not* be used: RSA_sign() and RSA_verify() must be used instead.
17934 This necessitated the support of an extra signature type NID_md5_sha1
17935 for SSL signatures and modifications to the SSL library to use it instead
17936 of calling RSA_public_decrypt() and RSA_private_encrypt().
17937
17938 *Steve Henson*
17939
17940 * Add new -verify -CAfile and -CApath options to the crl program, these
17941 will lookup a CRL issuers certificate and verify the signature in a
17942 similar way to the verify program. Tidy up the crl program so it
17943 no longer accesses structures directly. Make the ASN1 CRL parsing a bit
17944 less strict. It will now permit CRL extensions even if it is not
17945 a V2 CRL: this will allow it to tolerate some broken CRLs.
17946
17947 *Steve Henson*
17948
17949 * Initialize all non-automatic variables each time one of the openssl
17950 sub-programs is started (this is necessary as they may be started
17951 multiple times from the "OpenSSL>" prompt).
17952
17953 *Lennart Bang, Bodo Moeller*
17954
17955 * Preliminary compilation option RSA_NULL which disables RSA crypto without
17956 removing all other RSA functionality (this is what NO_RSA does). This
17957 is so (for example) those in the US can disable those operations covered
17958 by the RSA patent while allowing storage and parsing of RSA keys and RSA
17959 key generation.
17960
17961 *Steve Henson*
17962
17963 * Non-copying interface to BIO pairs.
17964 (still largely untested)
17965
17966 *Bodo Moeller*
17967
17968 * New function ASN1_tag2str() to convert an ASN1 tag to a descriptive
17969 ASCII string. This was handled independently in various places before.
17970
17971 *Steve Henson*
17972
17973 * New functions UTF8_getc() and UTF8_putc() that parse and generate
17974 UTF8 strings a character at a time.
17975
17976 *Steve Henson*
17977
17978 * Use client_version from client hello to select the protocol
17979 (s23_srvr.c) and for RSA client key exchange verification
17980 (s3_srvr.c), as required by the SSL 3.0/TLS 1.0 specifications.
17981
17982 *Bodo Moeller*
17983
17984 * Add various utility functions to handle SPKACs, these were previously
17985 handled by poking round in the structure internals. Added new function
17986 NETSCAPE_SPKI_print() to print out SPKAC and a new utility 'spkac' to
17987 print, verify and generate SPKACs. Based on an original idea from
17988 Massimiliano Pala <madwolf@comune.modena.it> but extensively modified.
17989
17990 *Steve Henson*
17991
17992 * RIPEMD160 is operational on all platforms and is back in 'make test'.
17993
17994 *Andy Polyakov*
17995
17996 * Allow the config file extension section to be overwritten on the
17997 command line. Based on an original idea from Massimiliano Pala
17998 <madwolf@comune.modena.it>. The new option is called -extensions
17999 and can be applied to ca, req and x509. Also -reqexts to override
18000 the request extensions in req and -crlexts to override the crl extensions
18001 in ca.
18002
18003 *Steve Henson*
18004
18005 * Add new feature to the SPKAC handling in ca. Now you can include
18006 the same field multiple times by preceding it by "XXXX." for example:
18007 1.OU="Unit name 1"
18008 2.OU="Unit name 2"
18009 this is the same syntax as used in the req config file.
18010
18011 *Steve Henson*
18012
18013 * Allow certificate extensions to be added to certificate requests. These
18014 are specified in a 'req_extensions' option of the req section of the
18015 config file. They can be printed out with the -text option to req but
18016 are otherwise ignored at present.
18017
18018 *Steve Henson*
18019
18020 * Fix a horrible bug in enc_read() in crypto/evp/bio_enc.c: if the first
18021 data read consists of only the final block it would not decrypted because
18022 EVP_CipherUpdate() would correctly report zero bytes had been decrypted.
18023 A misplaced 'break' also meant the decrypted final block might not be
18024 copied until the next read.
18025
18026 *Steve Henson*
18027
18028 * Initial support for DH_METHOD. Again based on RSA_METHOD. Also added
18029 a few extra parameters to the DH structure: these will be useful if
18030 for example we want the value of 'q' or implement X9.42 DH.
18031
18032 *Steve Henson*
18033
18034 * Initial support for DSA_METHOD. This is based on the RSA_METHOD and
18035 provides hooks that allow the default DSA functions or functions on a
18036 "per key" basis to be replaced. This allows hardware acceleration and
18037 hardware key storage to be handled without major modification to the
4d49b685 18038 library. Also added low-level modexp hooks and CRYPTO_EX structure and
5f8e6c50
DMSP
18039 associated functions.
18040
18041 *Steve Henson*
18042
18043 * Add a new flag to memory BIOs, BIO_FLAG_MEM_RDONLY. This marks the BIO
18044 as "read only": it can't be written to and the buffer it points to will
18045 not be freed. Reading from a read only BIO is much more efficient than
18046 a normal memory BIO. This was added because there are several times when
18047 an area of memory needs to be read from a BIO. The previous method was
18048 to create a memory BIO and write the data to it, this results in two
18049 copies of the data and an O(n^2) reading algorithm. There is a new
18050 function BIO_new_mem_buf() which creates a read only memory BIO from
18051 an area of memory. Also modified the PKCS#7 routines to use read only
18052 memory BIOs.
18053
18054 *Steve Henson*
18055
18056 * Bugfix: ssl23_get_client_hello did not work properly when called in
18057 state SSL23_ST_SR_CLNT_HELLO_B, i.e. when the first 7 bytes of
18058 a SSLv2-compatible client hello for SSLv3 or TLSv1 could be read,
18059 but a retry condition occurred while trying to read the rest.
18060
18061 *Bodo Moeller*
18062
18063 * The PKCS7_ENC_CONTENT_new() function was setting the content type as
18064 NID_pkcs7_encrypted by default: this was wrong since this should almost
18065 always be NID_pkcs7_data. Also modified the PKCS7_set_type() to handle
18066 the encrypted data type: this is a more sensible place to put it and it
18067 allows the PKCS#12 code to be tidied up that duplicated this
18068 functionality.
18069
18070 *Steve Henson*
18071
18072 * Changed obj_dat.pl script so it takes its input and output files on
18073 the command line. This should avoid shell escape redirection problems
18074 under Win32.
18075
18076 *Steve Henson*
18077
18078 * Initial support for certificate extension requests, these are included
18079 in things like Xenroll certificate requests. Included functions to allow
18080 extensions to be obtained and added.
18081
18082 *Steve Henson*
18083
18084 * -crlf option to s_client and s_server for sending newlines as
18085 CRLF (as required by many protocols).
18086
18087 *Bodo Moeller*
18088
257e9d03 18089### Changes between 0.9.3a and 0.9.4 [09 Aug 1999]
5f8e6c50
DMSP
18090
18091 * Install libRSAglue.a when OpenSSL is built with RSAref.
18092
18093 *Ralf S. Engelschall*
18094
257e9d03 18095 * A few more `#ifndef NO_FP_API / #endif` pairs for consistency.
5f8e6c50
DMSP
18096
18097 *Andrija Antonijevic <TheAntony2@bigfoot.com>*
18098
18099 * Fix -startdate and -enddate (which was missing) arguments to 'ca'
18100 program.
18101
18102 *Steve Henson*
18103
18104 * New function DSA_dup_DH, which duplicates DSA parameters/keys as
18105 DH parameters/keys (q is lost during that conversion, but the resulting
18106 DH parameters contain its length).
18107
18108 For 1024-bit p, DSA_generate_parameters followed by DSA_dup_DH is
18109 much faster than DH_generate_parameters (which creates parameters
257e9d03 18110 where `p = 2*q + 1`), and also the smaller q makes DH computations
5f8e6c50
DMSP
18111 much more efficient (160-bit exponentiation instead of 1024-bit
18112 exponentiation); so this provides a convenient way to support DHE
18113 ciphersuites in SSL/TLS servers (see ssl/ssltest.c). It is of
18114 utter importance to use
18115 SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
18116 or
18117 SSL_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
18118 when such DH parameters are used, because otherwise small subgroup
18119 attacks may become possible!
18120
18121 *Bodo Moeller*
18122
18123 * Avoid memory leak in i2d_DHparams.
18124
18125 *Bodo Moeller*
18126
18127 * Allow the -k option to be used more than once in the enc program:
18128 this allows the same encrypted message to be read by multiple recipients.
18129
18130 *Steve Henson*
18131
18132 * New function OBJ_obj2txt(buf, buf_len, a, no_name), this converts
18133 an ASN1_OBJECT to a text string. If the "no_name" parameter is set then
18134 it will always use the numerical form of the OID, even if it has a short
18135 or long name.
18136
18137 *Steve Henson*
18138
18139 * Added an extra RSA flag: RSA_FLAG_EXT_PKEY. Previously the rsa_mod_exp
18140 method only got called if p,q,dmp1,dmq1,iqmp components were present,
18141 otherwise bn_mod_exp was called. In the case of hardware keys for example
18142 no private key components need be present and it might store extra data
18143 in the RSA structure, which cannot be accessed from bn_mod_exp.
18144 By setting RSA_FLAG_EXT_PKEY rsa_mod_exp will always be called for
18145 private key operations.
18146
18147 *Steve Henson*
18148
18149 * Added support for SPARC Linux.
18150
18151 *Andy Polyakov*
18152
18153 * pem_password_cb function type incompatibly changed from
18154 typedef int pem_password_cb(char *buf, int size, int rwflag);
18155 to
18156 ....(char *buf, int size, int rwflag, void *userdata);
18157 so that applications can pass data to their callbacks:
257e9d03 18158 The `PEM[_ASN1]_{read,write}...` functions and macros now take an
5f8e6c50
DMSP
18159 additional void * argument, which is just handed through whenever
18160 the password callback is called.
18161
18162 *Damien Miller <dmiller@ilogic.com.au>; tiny changes by Bodo Moeller*
18163
18164 New function SSL_CTX_set_default_passwd_cb_userdata.
18165
18166 Compatibility note: As many C implementations push function arguments
18167 onto the stack in reverse order, the new library version is likely to
18168 interoperate with programs that have been compiled with the old
18169 pem_password_cb definition (PEM_whatever takes some data that
18170 happens to be on the stack as its last argument, and the callback
18171 just ignores this garbage); but there is no guarantee whatsoever that
18172 this will work.
18173
18174 * The -DPLATFORM="\"$(PLATFORM)\"" definition and the similar -DCFLAGS=...
18175 (both in crypto/Makefile.ssl for use by crypto/cversion.c) caused
18176 problems not only on Windows, but also on some Unix platforms.
18177 To avoid problematic command lines, these definitions are now in an
18178 auto-generated file crypto/buildinf.h (created by crypto/Makefile.ssl
18179 for standard "make" builds, by util/mk1mf.pl for "mk1mf" builds).
18180
18181 *Bodo Moeller*
18182
18183 * MIPS III/IV assembler module is reimplemented.
18184
18185 *Andy Polyakov*
18186
18187 * More DES library cleanups: remove references to srand/rand and
18188 delete an unused file.
18189
18190 *Ulf Möller*
18191
18192 * Add support for the free Netwide assembler (NASM) under Win32,
18193 since not many people have MASM (ml) and it can be hard to obtain.
18194 This is currently experimental but it seems to work OK and pass all
18195 the tests. Check out INSTALL.W32 for info.
18196
18197 *Steve Henson*
18198
18199 * Fix memory leaks in s3_clnt.c: All non-anonymous SSL3/TLS1 connections
18200 without temporary keys kept an extra copy of the server key,
18201 and connections with temporary keys did not free everything in case
18202 of an error.
18203
18204 *Bodo Moeller*
18205
18206 * New function RSA_check_key and new openssl rsa option -check
18207 for verifying the consistency of RSA keys.
18208
18209 *Ulf Moeller, Bodo Moeller*
18210
18211 * Various changes to make Win32 compile work:
18212 1. Casts to avoid "loss of data" warnings in p5_crpt2.c
18213 2. Change unsigned int to int in b_dump.c to avoid "signed/unsigned
18214 comparison" warnings.
257e9d03 18215 3. Add `sk_<TYPE>_sort` to DEF file generator and do make update.
5f8e6c50
DMSP
18216
18217 *Steve Henson*
18218
18219 * Add a debugging option to PKCS#5 v2 key generation function: when
18220 you #define DEBUG_PKCS5V2 passwords, salts, iteration counts and
18221 derived keys are printed to stderr.
18222
18223 *Steve Henson*
18224
18225 * Copy the flags in ASN1_STRING_dup().
18226
18227 *Roman E. Pavlov <pre@mo.msk.ru>*
18228
18229 * The x509 application mishandled signing requests containing DSA
18230 keys when the signing key was also DSA and the parameters didn't match.
18231
18232 It was supposed to omit the parameters when they matched the signing key:
18233 the verifying software was then supposed to automatically use the CA's
18234 parameters if they were absent from the end user certificate.
18235
18236 Omitting parameters is no longer recommended. The test was also
18237 the wrong way round! This was probably due to unusual behaviour in
18238 EVP_cmp_parameters() which returns 1 if the parameters match.
18239 This meant that parameters were omitted when they *didn't* match and
18240 the certificate was useless. Certificates signed with 'ca' didn't have
18241 this bug.
18242
18243 *Steve Henson, reported by Doug Erickson <Doug.Erickson@Part.NET>*
18244
18245 * Memory leak checking (-DCRYPTO_MDEBUG) had some problems.
18246 The interface is as follows:
18247 Applications can use
18248 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON) aka MemCheck_start(),
18249 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_OFF) aka MemCheck_stop();
18250 "off" is now the default.
18251 The library internally uses
18252 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE) aka MemCheck_off(),
18253 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE) aka MemCheck_on()
18254 to disable memory-checking temporarily.
18255
18256 Some inconsistent states that previously were possible (and were
18257 even the default) are now avoided.
18258
18259 -DCRYPTO_MDEBUG_TIME is new and additionally stores the current time
18260 with each memory chunk allocated; this is occasionally more helpful
18261 than just having a counter.
18262
18263 -DCRYPTO_MDEBUG_THREAD is also new and adds the thread ID.
18264
18265 -DCRYPTO_MDEBUG_ALL enables all of the above, plus any future
18266 extensions.
18267
18268 *Bodo Moeller*
18269
18270 * Introduce "mode" for SSL structures (with defaults in SSL_CTX),
18271 which largely parallels "options", but is for changing API behaviour,
18272 whereas "options" are about protocol behaviour.
18273 Initial "mode" flags are:
18274
18275 SSL_MODE_ENABLE_PARTIAL_WRITE Allow SSL_write to report success when
18276 a single record has been written.
18277 SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER Don't insist that SSL_write
18278 retries use the same buffer location.
18279 (But all of the contents must be
18280 copied!)
18281
18282 *Bodo Moeller*
18283
18284 * Bugfix: SSL_set_options ignored its parameter, only SSL_CTX_set_options
18285 worked.
18286
18287 * Fix problems with no-hmac etc.
18288
18289 *Ulf Möller, pointed out by Brian Wellington <bwelling@tislabs.com>*
18290
18291 * New functions RSA_get_default_method(), RSA_set_method() and
18292 RSA_get_method(). These allows replacement of RSA_METHODs without having
18293 to mess around with the internals of an RSA structure.
18294
18295 *Steve Henson*
18296
18297 * Fix memory leaks in DSA_do_sign and DSA_is_prime.
18298 Also really enable memory leak checks in openssl.c and in some
18299 test programs.
18300
18301 *Chad C. Mulligan, Bodo Moeller*
18302
18303 * Fix a bug in d2i_ASN1_INTEGER() and i2d_ASN1_INTEGER() which can mess
18304 up the length of negative integers. This has now been simplified to just
18305 store the length when it is first determined and use it later, rather
18306 than trying to keep track of where data is copied and updating it to
18307 point to the end.
257e9d03 18308 *Steve Henson, reported by Brien Wheeler <bwheeler@authentica-security.com>*
5f8e6c50
DMSP
18309
18310 * Add a new function PKCS7_signatureVerify. This allows the verification
18311 of a PKCS#7 signature but with the signing certificate passed to the
18312 function itself. This contrasts with PKCS7_dataVerify which assumes the
18313 certificate is present in the PKCS#7 structure. This isn't always the
18314 case: certificates can be omitted from a PKCS#7 structure and be
18315 distributed by "out of band" means (such as a certificate database).
18316
18317 *Steve Henson*
18318
257e9d03 18319 * Complete the `PEM_*` macros with DECLARE_PEM versions to replace the
5f8e6c50
DMSP
18320 function prototypes in pem.h, also change util/mkdef.pl to add the
18321 necessary function names.
18322
18323 *Steve Henson*
18324
18325 * mk1mf.pl (used by Windows builds) did not properly read the
18326 options set by Configure in the top level Makefile, and Configure
18327 was not even able to write more than one option correctly.
18328 Fixed, now "no-idea no-rc5 -DCRYPTO_MDEBUG" etc. works as intended.
18329
18330 *Bodo Moeller*
18331
18332 * New functions CONF_load_bio() and CONF_load_fp() to allow a config
18333 file to be loaded from a BIO or FILE pointer. The BIO version will
18334 for example allow memory BIOs to contain config info.
18335
18336 *Steve Henson*
18337
18338 * New function "CRYPTO_num_locks" that returns CRYPTO_NUM_LOCKS.
18339 Whoever hopes to achieve shared-library compatibility across versions
18340 must use this, not the compile-time macro.
18341 (Exercise 0.9.4: Which is the minimum library version required by
18342 such programs?)
18343 Note: All this applies only to multi-threaded programs, others don't
18344 need locks.
18345
18346 *Bodo Moeller*
18347
18348 * Add missing case to s3_clnt.c state machine -- one of the new SSL tests
18349 through a BIO pair triggered the default case, i.e.
18350 SSLerr(...,SSL_R_UNKNOWN_STATE).
18351
18352 *Bodo Moeller*
18353
18354 * New "BIO pair" concept (crypto/bio/bss_bio.c) so that applications
18355 can use the SSL library even if none of the specific BIOs is
18356 appropriate.
18357
18358 *Bodo Moeller*
18359
18360 * Fix a bug in i2d_DSAPublicKey() which meant it returned the wrong value
18361 for the encoded length.
18362
18363 *Jeon KyoungHo <khjeon@sds.samsung.co.kr>*
18364
18365 * Add initial documentation of the X509V3 functions.
18366
18367 *Steve Henson*
18368
18369 * Add a new pair of functions PEM_write_PKCS8PrivateKey() and
18370 PEM_write_bio_PKCS8PrivateKey() that are equivalent to
18371 PEM_write_PrivateKey() and PEM_write_bio_PrivateKey() but use the more
18372 secure PKCS#8 private key format with a high iteration count.
18373
18374 *Steve Henson*
18375
18376 * Fix determination of Perl interpreter: A perl or perl5
257e9d03 18377 *directory* in $PATH was also accepted as the interpreter.
5f8e6c50
DMSP
18378
18379 *Ralf S. Engelschall*
18380
18381 * Fix demos/sign/sign.c: well there wasn't anything strictly speaking
18382 wrong with it but it was very old and did things like calling
18383 PEM_ASN1_read() directly and used MD5 for the hash not to mention some
18384 unusual formatting.
18385
18386 *Steve Henson*
18387
18388 * Fix demos/selfsign.c: it used obsolete and deleted functions, changed
18389 to use the new extension code.
18390
18391 *Steve Henson*
18392
18393 * Implement the PEM_read/PEM_write functions in crypto/pem/pem_all.c
18394 with macros. This should make it easier to change their form, add extra
18395 arguments etc. Fix a few PEM prototypes which didn't have cipher as a
18396 constant.
18397
18398 *Steve Henson*
18399
18400 * Add to configuration table a new entry that can specify an alternative
18401 name for unistd.h (for pre-POSIX systems); we need this for NeXTstep,
18402 according to Mark Crispin <MRC@Panda.COM>.
18403
18404 *Bodo Moeller*
18405
5f8e6c50
DMSP
18406 * DES CBC did not update the IV. Weird.
18407
18408 *Ben Laurie*
18409lse
18410 des_cbc_encrypt does not update the IV, but des_ncbc_encrypt does.
18411 Changing the behaviour of the former might break existing programs --
18412 where IV updating is needed, des_ncbc_encrypt can be used.
18413ndif
18414
18415 * When bntest is run from "make test" it drives bc to check its
18416 calculations, as well as internally checking them. If an internal check
18417 fails, it needs to cause bc to give a non-zero result or make test carries
18418 on without noticing the failure. Fixed.
18419
18420 *Ben Laurie*
18421
18422 * DES library cleanups.
18423
18424 *Ulf Möller*
18425
18426 * Add support for PKCS#5 v2.0 PBE algorithms. This will permit PKCS#8 to be
18427 used with any cipher unlike PKCS#5 v1.5 which can at most handle 64 bit
18428 ciphers. NOTE: although the key derivation function has been verified
18429 against some published test vectors it has not been extensively tested
18430 yet. Added a -v2 "cipher" option to pkcs8 application to allow the use
18431 of v2.0.
18432
18433 *Steve Henson*
18434
18435 * Instead of "mkdir -p", which is not fully portable, use new
18436 Perl script "util/mkdir-p.pl".
18437
18438 *Bodo Moeller*
18439
18440 * Rewrite the way password based encryption (PBE) is handled. It used to
18441 assume that the ASN1 AlgorithmIdentifier parameter was a PBEParameter
18442 structure. This was true for the PKCS#5 v1.5 and PKCS#12 PBE algorithms
18443 but doesn't apply to PKCS#5 v2.0 where it can be something else. Now
18444 the 'parameter' field of the AlgorithmIdentifier is passed to the
18445 underlying key generation function so it must do its own ASN1 parsing.
18446 This has also changed the EVP_PBE_CipherInit() function which now has a
18447 'parameter' argument instead of literal salt and iteration count values
18448 and the function EVP_PBE_ALGOR_CipherInit() has been deleted.
18449
18450 *Steve Henson*
18451
18452 * Support for PKCS#5 v1.5 compatible password based encryption algorithms
18453 and PKCS#8 functionality. New 'pkcs8' application linked to openssl.
18454 Needed to change the PEM_STRING_EVP_PKEY value which was just "PRIVATE
18455 KEY" because this clashed with PKCS#8 unencrypted string. Since this
18456 value was just used as a "magic string" and not used directly its
18457 value doesn't matter.
18458
18459 *Steve Henson*
18460
18461 * Introduce some semblance of const correctness to BN. Shame C doesn't
18462 support mutable.
18463
18464 *Ben Laurie*
18465
18466 * "linux-sparc64" configuration (ultrapenguin).
18467
18468 *Ray Miller <ray.miller@oucs.ox.ac.uk>*
18469 "linux-sparc" configuration.
18470
18471 *Christian Forster <fo@hawo.stw.uni-erlangen.de>*
18472
18473 * config now generates no-xxx options for missing ciphers.
18474
18475 *Ulf Möller*
18476
18477 * Support the EBCDIC character set (work in progress).
18478 File ebcdic.c not yet included because it has a different license.
18479
18480 *Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>*
18481
18482 * Support BS2000/OSD-POSIX.
18483
18484 *Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>*
18485
257e9d03 18486 * Make callbacks for key generation use `void *` instead of `char *`.
5f8e6c50
DMSP
18487
18488 *Ben Laurie*
18489
18490 * Make S/MIME samples compile (not yet tested).
18491
18492 *Ben Laurie*
18493
18494 * Additional typesafe stacks.
18495
18496 *Ben Laurie*
18497
18498 * New configuration variants "bsdi-elf-gcc" (BSD/OS 4.x).
18499
18500 *Bodo Moeller*
18501
257e9d03 18502### Changes between 0.9.3 and 0.9.3a [29 May 1999]
5f8e6c50
DMSP
18503
18504 * New configuration variant "sco5-gcc".
18505
18506 * Updated some demos.
18507
18508 *Sean O Riordain, Wade Scholine*
18509
18510 * Add missing BIO_free at exit of pkcs12 application.
18511
18512 *Wu Zhigang*
18513
18514 * Fix memory leak in conf.c.
18515
18516 *Steve Henson*
18517
18518 * Updates for Win32 to assembler version of MD5.
18519
18520 *Steve Henson*
18521
ec2bfb7d 18522 * Set #! path to perl in `apps/der_chop` to where we found it
5f8e6c50
DMSP
18523 instead of using a fixed path.
18524
18525 *Bodo Moeller*
18526
18527 * SHA library changes for irix64-mips4-cc.
18528
18529 *Andy Polyakov*
18530
18531 * Improvements for VMS support.
18532
18533 *Richard Levitte*
18534
257e9d03 18535### Changes between 0.9.2b and 0.9.3 [24 May 1999]
5f8e6c50
DMSP
18536
18537 * Bignum library bug fix. IRIX 6 passes "make test" now!
18538 This also avoids the problems with SC4.2 and unpatched SC5.
18539
18540 *Andy Polyakov <appro@fy.chalmers.se>*
18541
18542 * New functions sk_num, sk_value and sk_set to replace the previous macros.
18543 These are required because of the typesafe stack would otherwise break
18544 existing code. If old code used a structure member which used to be STACK
18545 and is now STACK_OF (for example cert in a PKCS7_SIGNED structure) with
18546 sk_num or sk_value it would produce an error because the num, data members
18547 are not present in STACK_OF. Now it just produces a warning. sk_set
18548 replaces the old method of assigning a value to sk_value
18549 (e.g. sk_value(x, i) = y) which the library used in a few cases. Any code
18550 that does this will no longer work (and should use sk_set instead) but
18551 this could be regarded as a "questionable" behaviour anyway.
18552
18553 *Steve Henson*
18554
18555 * Fix most of the other PKCS#7 bugs. The "experimental" code can now
18556 correctly handle encrypted S/MIME data.
18557
18558 *Steve Henson*
18559
18560 * Change type of various DES function arguments from des_cblock
18561 (which means, in function argument declarations, pointer to char)
18562 to des_cblock * (meaning pointer to array with 8 char elements),
18563 which allows the compiler to do more typechecking; it was like
18564 that back in SSLeay, but with lots of ugly casts.
18565
18566 Introduce new type const_des_cblock.
18567
18568 *Bodo Moeller*
18569
18570 * Reorganise the PKCS#7 library and get rid of some of the more obvious
18571 problems: find RecipientInfo structure that matches recipient certificate
18572 and initialise the ASN1 structures properly based on passed cipher.
18573
18574 *Steve Henson*
18575
18576 * Belatedly make the BN tests actually check the results.
18577
18578 *Ben Laurie*
18579
18580 * Fix the encoding and decoding of negative ASN1 INTEGERS and conversion
18581 to and from BNs: it was completely broken. New compilation option
18582 NEG_PUBKEY_BUG to allow for some broken certificates that encode public
18583 key elements as negative integers.
18584
18585 *Steve Henson*
18586
18587 * Reorganize and speed up MD5.
18588
18589 *Andy Polyakov <appro@fy.chalmers.se>*
18590
18591 * VMS support.
18592
18593 *Richard Levitte <richard@levitte.org>*
18594
18595 * New option -out to asn1parse to allow the parsed structure to be
18596 output to a file. This is most useful when combined with the -strparse
18597 option to examine the output of things like OCTET STRINGS.
18598
18599 *Steve Henson*
18600
18601 * Make SSL library a little more fool-proof by not requiring any longer
257e9d03
RS
18602 that `SSL_set_{accept,connect}_state` be called before
18603 `SSL_{accept,connect}` may be used (`SSL_set_..._state` is omitted
5f8e6c50
DMSP
18604 in many applications because usually everything *appeared* to work as
18605 intended anyway -- now it really works as intended).
18606
18607 *Bodo Moeller*
18608
18609 * Move openssl.cnf out of lib/.
18610
18611 *Ulf Möller*
18612
257e9d03 18613 * Fix various things to let OpenSSL even pass "egcc -pipe -O2 -Wall
5f8e6c50 18614 -Wshadow -Wpointer-arith -Wcast-align -Wmissing-prototypes
257e9d03 18615 -Wmissing-declarations -Wnested-externs -Winline" with EGCS 1.1.2+
5f8e6c50
DMSP
18616
18617 *Ralf S. Engelschall*
18618
18619 * Various fixes to the EVP and PKCS#7 code. It may now be able to
18620 handle PKCS#7 enveloped data properly.
18621
18622 *Sebastian Akerman <sak@parallelconsulting.com>, modified by Steve*
18623
18624 * Create a duplicate of the SSL_CTX's CERT in SSL_new instead of
18625 copying pointers. The cert_st handling is changed by this in
18626 various ways (and thus what used to be known as ctx->default_cert
257e9d03 18627 is now called ctx->cert, since we don't resort to `s->ctx->[default_]cert`
5f8e6c50
DMSP
18628 any longer when s->cert does not give us what we need).
18629 ssl_cert_instantiate becomes obsolete by this change.
18630 As soon as we've got the new code right (possibly it already is?),
18631 we have solved a couple of bugs of the earlier code where s->cert
18632 was used as if it could not have been shared with other SSL structures.
18633
18634 Note that using the SSL API in certain dirty ways now will result
18635 in different behaviour than observed with earlier library versions:
257e9d03 18636 Changing settings for an `SSL_CTX *ctx` after having done s = SSL_new(ctx)
5f8e6c50
DMSP
18637 does not influence s as it used to.
18638
18639 In order to clean up things more thoroughly, inside SSL_SESSION
18640 we don't use CERT any longer, but a new structure SESS_CERT
18641 that holds per-session data (if available); currently, this is
18642 the peer's certificate chain and, for clients, the server's certificate
18643 and temporary key. CERT holds only those values that can have
18644 meaningful defaults in an SSL_CTX.
18645
18646 *Bodo Moeller*
18647
18648 * New function X509V3_EXT_i2d() to create an X509_EXTENSION structure
18649 from the internal representation. Various PKCS#7 fixes: remove some
18650 evil casts and set the enc_dig_alg field properly based on the signing
18651 key type.
18652
18653 *Steve Henson*
18654
18655 * Allow PKCS#12 password to be set from the command line or the
18656 environment. Let 'ca' get its config file name from the environment
18657 variables "OPENSSL_CONF" or "SSLEAY_CONF" (for consistency with 'req'
18658 and 'x509').
18659
18660 *Steve Henson*
18661
18662 * Allow certificate policies extension to use an IA5STRING for the
18663 organization field. This is contrary to the PKIX definition but
18664 VeriSign uses it and IE5 only recognises this form. Document 'x509'
18665 extension option.
18666
18667 *Steve Henson*
18668
18669 * Add PEDANTIC compiler flag to allow compilation with gcc -pedantic,
18670 without disallowing inline assembler and the like for non-pedantic builds.
18671
18672 *Ben Laurie*
18673
18674 * Support Borland C++ builder.
18675
18676 *Janez Jere <jj@void.si>, modified by Ulf Möller*
18677
18678 * Support Mingw32.
18679
18680 *Ulf Möller*
18681
18682 * SHA-1 cleanups and performance enhancements.
18683
18684 *Andy Polyakov <appro@fy.chalmers.se>*
18685
18686 * Sparc v8plus assembler for the bignum library.
18687
18688 *Andy Polyakov <appro@fy.chalmers.se>*
18689
18690 * Accept any -xxx and +xxx compiler options in Configure.
18691
18692 *Ulf Möller*
18693
18694 * Update HPUX configuration.
18695
18696 *Anonymous*
18697
257e9d03 18698 * Add missing `sk_<type>_unshift()` function to safestack.h
5f8e6c50
DMSP
18699
18700 *Ralf S. Engelschall*
18701
18702 * New function SSL_CTX_use_certificate_chain_file that sets the
18703 "extra_cert"s in addition to the certificate. (This makes sense
18704 only for "PEM" format files, as chains as a whole are not
18705 DER-encoded.)
18706
18707 *Bodo Moeller*
18708
18709 * Support verify_depth from the SSL API.
18710 x509_vfy.c had what can be considered an off-by-one-error:
18711 Its depth (which was not part of the external interface)
18712 was actually counting the number of certificates in a chain;
18713 now it really counts the depth.
18714
18715 *Bodo Moeller*
18716
18717 * Bugfix in crypto/x509/x509_cmp.c: The SSLerr macro was used
18718 instead of X509err, which often resulted in confusing error
18719 messages since the error codes are not globally unique
18720 (e.g. an alleged error in ssl3_accept when a certificate
18721 didn't match the private key).
18722
18723 * New function SSL_CTX_set_session_id_context that allows to set a default
18724 value (so that you don't need SSL_set_session_id_context for each
18725 connection using the SSL_CTX).
18726
18727 *Bodo Moeller*
18728
18729 * OAEP decoding bug fix.
18730
18731 *Ulf Möller*
18732
18733 * Support INSTALL_PREFIX for package builders, as proposed by
18734 David Harris.
18735
18736 *Bodo Moeller*
18737
18738 * New Configure options "threads" and "no-threads". For systems
18739 where the proper compiler options are known (currently Solaris
18740 and Linux), "threads" is the default.
18741
18742 *Bodo Moeller*
18743
18744 * New script util/mklink.pl as a faster substitute for util/mklink.sh.
18745
18746 *Bodo Moeller*
18747
18748 * Install various scripts to $(OPENSSLDIR)/misc, not to
18749 $(INSTALLTOP)/bin -- they shouldn't clutter directories
18750 such as /usr/local/bin.
18751
18752 *Bodo Moeller*
18753
18754 * "make linux-shared" to build shared libraries.
18755
18756 *Niels Poppe <niels@netbox.org>*
18757
257e9d03 18758 * New Configure option `no-<cipher>` (rsa, idea, rc5, ...).
5f8e6c50
DMSP
18759
18760 *Ulf Möller*
18761
18762 * Add the PKCS#12 API documentation to openssl.txt. Preliminary support for
18763 extension adding in x509 utility.
18764
18765 *Steve Henson*
18766
18767 * Remove NOPROTO sections and error code comments.
18768
18769 *Ulf Möller*
18770
18771 * Partial rewrite of the DEF file generator to now parse the ANSI
18772 prototypes.
18773
18774 *Steve Henson*
18775
18776 * New Configure options --prefix=DIR and --openssldir=DIR.
18777
18778 *Ulf Möller*
18779
18780 * Complete rewrite of the error code script(s). It is all now handled
18781 by one script at the top level which handles error code gathering,
18782 header rewriting and C source file generation. It should be much better
18783 than the old method: it now uses a modified version of Ulf's parser to
18784 read the ANSI prototypes in all header files (thus the old K&R definitions
18785 aren't needed for error creation any more) and do a better job of
44652c16 18786 translating function codes into names. The old 'ASN1 error code embedded
5f8e6c50
DMSP
18787 in a comment' is no longer necessary and it doesn't use .err files which
18788 have now been deleted. Also the error code call doesn't have to appear all
18789 on one line (which resulted in some large lines...).
18790
18791 *Steve Henson*
18792
257e9d03 18793 * Change #include filenames from `<foo.h>` to `<openssl/foo.h>`.
5f8e6c50
DMSP
18794
18795 *Bodo Moeller*
18796
18797 * Change behaviour of ssl2_read when facing length-0 packets: Don't return
18798 0 (which usually indicates a closed connection), but continue reading.
18799
18800 *Bodo Moeller*
18801
18802 * Fix some race conditions.
18803
18804 *Bodo Moeller*
18805
18806 * Add support for CRL distribution points extension. Add Certificate
18807 Policies and CRL distribution points documentation.
18808
18809 *Steve Henson*
18810
18811 * Move the autogenerated header file parts to crypto/opensslconf.h.
18812
18813 *Ulf Möller*
18814
18815 * Fix new 56-bit DES export ciphersuites: they were using 7 bytes instead of
18816 8 of keying material. Merlin has also confirmed interop with this fix
18817 between OpenSSL and Baltimore C/SSL 2.0 and J/SSL 2.0.
18818
18819 *Merlin Hughes <merlin@baltimore.ie>*
18820
18821 * Fix lots of warnings.
18822
18823 *Richard Levitte <levitte@stacken.kth.se>*
18824
18825 * In add_cert_dir() in crypto/x509/by_dir.c, break out of the loop if
18826 the directory spec didn't end with a LIST_SEPARATOR_CHAR.
18827
18828 *Richard Levitte <levitte@stacken.kth.se>*
18829
18830 * Fix problems with sizeof(long) == 8.
18831
18832 *Andy Polyakov <appro@fy.chalmers.se>*
18833
18834 * Change functions to ANSI C.
18835
18836 *Ulf Möller*
18837
18838 * Fix typos in error codes.
18839
18840 *Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>, Ulf Möller*
18841
18842 * Remove defunct assembler files from Configure.
18843
18844 *Ulf Möller*
18845
18846 * SPARC v8 assembler BIGNUM implementation.
18847
18848 *Andy Polyakov <appro@fy.chalmers.se>*
18849
18850 * Support for Certificate Policies extension: both print and set.
18851 Various additions to support the r2i method this uses.
18852
18853 *Steve Henson*
18854
18855 * A lot of constification, and fix a bug in X509_NAME_oneline() that could
18856 return a const string when you are expecting an allocated buffer.
18857
18858 *Ben Laurie*
18859
18860 * Add support for ASN1 types UTF8String and VISIBLESTRING, also the CHOICE
18861 types DirectoryString and DisplayText.
18862
18863 *Steve Henson*
18864
18865 * Add code to allow r2i extensions to access the configuration database,
18866 add an LHASH database driver and add several ctx helper functions.
18867
18868 *Steve Henson*
18869
18870 * Fix an evil bug in bn_expand2() which caused various BN functions to
18871 fail when they extended the size of a BIGNUM.
18872
18873 *Steve Henson*
18874
18875 * Various utility functions to handle SXNet extension. Modify mkdef.pl to
18876 support typesafe stack.
18877
18878 *Steve Henson*
18879
18880 * Fix typo in SSL_[gs]et_options().
18881
18882 *Nils Frostberg <nils@medcom.se>*
18883
18884 * Delete various functions and files that belonged to the (now obsolete)
18885 old X509V3 handling code.
18886
18887 *Steve Henson*
18888
18889 * New Configure option "rsaref".
18890
18891 *Ulf Möller*
18892
18893 * Don't auto-generate pem.h.
18894
18895 *Bodo Moeller*
18896
18897 * Introduce type-safe ASN.1 SETs.
18898
18899 *Ben Laurie*
18900
18901 * Convert various additional casted stacks to type-safe STACK_OF() variants.
18902
18903 *Ben Laurie, Ralf S. Engelschall, Steve Henson*
18904
18905 * Introduce type-safe STACKs. This will almost certainly break lots of code
18906 that links with OpenSSL (well at least cause lots of warnings), but fear
18907 not: the conversion is trivial, and it eliminates loads of evil casts. A
18908 few STACKed things have been converted already. Feel free to convert more.
18909 In the fullness of time, I'll do away with the STACK type altogether.
18910
18911 *Ben Laurie*
18912
257e9d03
RS
18913 * Add `openssl ca -revoke <certfile>` facility which revokes a certificate
18914 specified in `<certfile>` by updating the entry in the index.txt file.
5f8e6c50
DMSP
18915 This way one no longer has to edit the index.txt file manually for
18916 revoking a certificate. The -revoke option does the gory details now.
18917
18918 *Massimiliano Pala <madwolf@openca.org>, Ralf S. Engelschall*
18919
257e9d03
RS
18920 * Fix `openssl crl -noout -text` combination where `-noout` killed the
18921 `-text` option at all and this way the `-noout -text` combination was
18922 inconsistent in `openssl crl` with the friends in `openssl x509|rsa|dsa`.
5f8e6c50
DMSP
18923
18924 *Ralf S. Engelschall*
18925
18926 * Make sure a corresponding plain text error message exists for the
18927 X509_V_ERR_CERT_REVOKED/23 error number which can occur when a
18928 verify callback function determined that a certificate was revoked.
18929
18930 *Ralf S. Engelschall*
18931
257e9d03 18932 * Bugfix: In test/testenc, don't test `openssl <cipher>` for
5f8e6c50
DMSP
18933 ciphers that were excluded, e.g. by -DNO_IDEA. Also, test
18934 all available ciphers including rc5, which was forgotten until now.
18935 In order to let the testing shell script know which algorithms
18936 are available, a new (up to now undocumented) command
257e9d03 18937 `openssl list-cipher-commands` is used.
5f8e6c50
DMSP
18938
18939 *Bodo Moeller*
18940
18941 * Bugfix: s_client occasionally would sleep in select() when
18942 it should have checked SSL_pending() first.
18943
18944 *Bodo Moeller*
18945
18946 * New functions DSA_do_sign and DSA_do_verify to provide access to
18947 the raw DSA values prior to ASN.1 encoding.
18948
18949 *Ulf Möller*
18950
18951 * Tweaks to Configure
18952
18953 *Niels Poppe <niels@netbox.org>*
18954
18955 * Add support for PKCS#5 v2.0 ASN1 PBES2 structures. No other support,
18956 yet...
18957
18958 *Steve Henson*
18959
18960 * New variables $(RANLIB) and $(PERL) in the Makefiles.
18961
18962 *Ulf Möller*
18963
18964 * New config option to avoid instructions that are illegal on the 80386.
18965 The default code is faster, but requires at least a 486.
18966
18967 *Ulf Möller*
18968
18969 * Got rid of old SSL2_CLIENT_VERSION (inconsistently used) and
18970 SSL2_SERVER_VERSION (not used at all) macros, which are now the
18971 same as SSL2_VERSION anyway.
18972
18973 *Bodo Moeller*
18974
18975 * New "-showcerts" option for s_client.
18976
18977 *Bodo Moeller*
18978
18979 * Still more PKCS#12 integration. Add pkcs12 application to openssl
18980 application. Various cleanups and fixes.
18981
18982 *Steve Henson*
18983
18984 * More PKCS#12 integration. Add new pkcs12 directory with Makefile.ssl and
18985 modify error routines to work internally. Add error codes and PBE init
18986 to library startup routines.
18987
18988 *Steve Henson*
18989
18990 * Further PKCS#12 integration. Added password based encryption, PKCS#8 and
18991 packing functions to asn1 and evp. Changed function names and error
18992 codes along the way.
18993
18994 *Steve Henson*
18995
18996 * PKCS12 integration: and so it begins... First of several patches to
18997 slowly integrate PKCS#12 functionality into OpenSSL. Add PKCS#12
18998 objects to objects.h
18999
19000 *Steve Henson*
19001
19002 * Add a new 'indent' option to some X509V3 extension code. Initial ASN1
19003 and display support for Thawte strong extranet extension.
19004
19005 *Steve Henson*
19006
19007 * Add LinuxPPC support.
19008
19009 *Jeff Dubrule <igor@pobox.org>*
19010
19011 * Get rid of redundant BN file bn_mulw.c, and rename bn_div64 to
19012 bn_div_words in alpha.s.
19013
19014 *Hannes Reinecke <H.Reinecke@hw.ac.uk> and Ben Laurie*
19015
19016 * Make sure the RSA OAEP test is skipped under -DRSAref because
19017 OAEP isn't supported when OpenSSL is built with RSAref.
19018
19019 *Ulf Moeller <ulf@fitug.de>*
19020
19021 * Move definitions of IS_SET/IS_SEQUENCE inside crypto/asn1/asn1.h
19022 so they no longer are missing under -DNOPROTO.
19023
19024 *Soren S. Jorvang <soren@t.dk>*
19025
257e9d03 19026### Changes between 0.9.1c and 0.9.2b [22 Mar 1999]
5f8e6c50
DMSP
19027
19028 * Make SSL_get_peer_cert_chain() work in servers. Unfortunately, it still
19029 doesn't work when the session is reused. Coming soon!
19030
19031 *Ben Laurie*
19032
19033 * Fix a security hole, that allows sessions to be reused in the wrong
19034 context thus bypassing client cert protection! All software that uses
19035 client certs and session caches in multiple contexts NEEDS PATCHING to
19036 allow session reuse! A fuller solution is in the works.
19037
19038 *Ben Laurie, problem pointed out by Holger Reif, Bodo Moeller (and ???)*
19039
19040 * Some more source tree cleanups (removed obsolete files
19041 crypto/bf/asm/bf586.pl, test/test.txt and crypto/sha/asm/f.s; changed
19042 permission on "config" script to be executable) and a fix for the INSTALL
19043 document.
19044
19045 *Ulf Moeller <ulf@fitug.de>*
19046
19047 * Remove some legacy and erroneous uses of malloc, free instead of
19048 Malloc, Free.
19049
19050 *Lennart Bang <lob@netstream.se>, with minor changes by Steve*
19051
19052 * Make rsa_oaep_test return non-zero on error.
19053
19054 *Ulf Moeller <ulf@fitug.de>*
19055
19056 * Add support for native Solaris shared libraries. Configure
19057 solaris-sparc-sc4-pic, make, then run shlib/solaris-sc4.sh. It'd be nice
19058 if someone would make that last step automatic.
19059
19060 *Matthias Loepfe <Matthias.Loepfe@AdNovum.CH>*
19061
19062 * ctx_size was not built with the right compiler during "make links". Fixed.
19063
19064 *Ben Laurie*
19065
19066 * Change the meaning of 'ALL' in the cipher list. It now means "everything
19067 except NULL ciphers". This means the default cipher list will no longer
19068 enable NULL ciphers. They need to be specifically enabled e.g. with
19069 the string "DEFAULT:eNULL".
19070
19071 *Steve Henson*
19072
19073 * Fix to RSA private encryption routines: if p < q then it would
19074 occasionally produce an invalid result. This will only happen with
19075 externally generated keys because OpenSSL (and SSLeay) ensure p > q.
19076
19077 *Steve Henson*
19078
19079 * Be less restrictive and allow also `perl util/perlpath.pl
1dc1ea18
DDO
19080 /path/to/bin/perl` in addition to `perl util/perlpath.pl /path/to/bin`,
19081 because this way one can also use an interpreter named `perl5` (which is
5f8e6c50 19082 usually the name of Perl 5.xxx on platforms where an Perl 4.x is still
1dc1ea18 19083 installed as `perl`).
5f8e6c50
DMSP
19084
19085 *Matthias Loepfe <Matthias.Loepfe@adnovum.ch>*
19086
19087 * Let util/clean-depend.pl work also with older Perl 5.00x versions.
19088
19089 *Matthias Loepfe <Matthias.Loepfe@adnovum.ch>*
19090
19091 * Fix Makefile.org so CC,CFLAG etc are passed to 'make links' add
19092 advapi32.lib to Win32 build and change the pem test comparison
19093 to fc.exe (thanks to Ulrich Kroener <kroneru@yahoo.com> for the
19094 suggestion). Fix misplaced ASNI prototypes and declarations in evp.h
19095 and crypto/des/ede_cbcm_enc.c.
19096
19097 *Steve Henson*
19098
19099 * DES quad checksum was broken on big-endian architectures. Fixed.
19100
19101 *Ben Laurie*
19102
19103 * Comment out two functions in bio.h that aren't implemented. Fix up the
19104 Win32 test batch file so it (might) work again. The Win32 test batch file
19105 is horrible: I feel ill....
19106
19107 *Steve Henson*
19108
19109 * Move various #ifdefs around so NO_SYSLOG, NO_DIRENT etc are now selected
19110 in e_os.h. Audit of header files to check ANSI and non ANSI
19111 sections: 10 functions were absent from non ANSI section and not exported
19112 from Windows DLLs. Fixed up libeay.num for new functions.
19113
19114 *Steve Henson*
19115
1dc1ea18 19116 * Make `openssl version` output lines consistent.
5f8e6c50
DMSP
19117
19118 *Ralf S. Engelschall*
19119
19120 * Fix Win32 symbol export lists for BIO functions: Added
19121 BIO_get_ex_new_index, BIO_get_ex_num, BIO_get_ex_data and BIO_set_ex_data
19122 to ms/libeay{16,32}.def.
19123
19124 *Ralf S. Engelschall*
19125
19126 * Second round of fixing the OpenSSL perl/ stuff. It now at least compiled
19127 fine under Unix and passes some trivial tests I've now added. But the
19128 whole stuff is horribly incomplete, so a README.1ST with a disclaimer was
19129 added to make sure no one expects that this stuff really works in the
19130 OpenSSL 0.9.2 release. Additionally I've started to clean the XS sources
19131 up and fixed a few little bugs and inconsistencies in OpenSSL.{pm,xs} and
19132 openssl_bio.xs.
19133
19134 *Ralf S. Engelschall*
19135
19136 * Fix the generation of two part addresses in perl.
19137
19138 *Kenji Miyake <kenji@miyake.org>, integrated by Ben Laurie*
19139
19140 * Add config entry for Linux on MIPS.
19141
19142 *John Tobey <jtobey@channel1.com>*
19143
19144 * Make links whenever Configure is run, unless we are on Windoze.
19145
19146 *Ben Laurie*
19147
19148 * Permit extensions to be added to CRLs using crl_section in openssl.cnf.
19149 Currently only issuerAltName and AuthorityKeyIdentifier make any sense
19150 in CRLs.
19151
19152 *Steve Henson*
19153
19154 * Add a useful kludge to allow package maintainers to specify compiler and
19155 other platforms details on the command line without having to patch the
257e9d03
RS
19156 Configure script every time: One now can use
19157 `perl Configure <id>:<details>`,
19158 i.e. platform ids are allowed to have details appended
5f8e6c50 19159 to them (separated by colons). This is treated as there would be a static
257e9d03
RS
19160 pre-configured entry in Configure's %table under key `<id>` with value
19161 `<details>` and `perl Configure <id>` is called. So, when you want to
5f8e6c50 19162 perform a quick test-compile under FreeBSD 3.1 with pgcc and without
257e9d03 19163 assembler stuff you can use `perl Configure "FreeBSD-elf:pgcc:-O6:::"`
5f8e6c50
DMSP
19164 now, which overrides the FreeBSD-elf entry on-the-fly.
19165
19166 *Ralf S. Engelschall*
19167
19168 * Disable new TLS1 ciphersuites by default: they aren't official yet.
19169
19170 *Ben Laurie*
19171
19172 * Allow DSO flags like -fpic, -fPIC, -KPIC etc. to be specified
1dc1ea18 19173 on the `perl Configure ...` command line. This way one can compile
5f8e6c50
DMSP
19174 OpenSSL libraries with Position Independent Code (PIC) which is needed
19175 for linking it into DSOs.
19176
19177 *Ralf S. Engelschall*
19178
19179 * Remarkably, export ciphers were totally broken and no-one had noticed!
19180 Fixed.
19181
19182 *Ben Laurie*
19183
19184 * Cleaned up the LICENSE document: The official contact for any license
19185 questions now is the OpenSSL core team under openssl-core@openssl.org.
19186 And add a paragraph about the dual-license situation to make sure people
19187 recognize that _BOTH_ the OpenSSL license _AND_ the SSLeay license apply
19188 to the OpenSSL toolkit.
19189
19190 *Ralf S. Engelschall*
19191
1dc1ea18
DDO
19192 * General source tree makefile cleanups: Made `making xxx in yyy...`
19193 display consistent in the source tree and replaced `/bin/rm` by `rm`.
19194 Additionally cleaned up the `make links` target: Remove unnecessary
5f8e6c50
DMSP
19195 semicolons, subsequent redundant removes, inline point.sh into mklink.sh
19196 to speed processing and no longer clutter the display with confusing
19197 stuff. Instead only the actually done links are displayed.
19198
19199 *Ralf S. Engelschall*
19200
19201 * Permit null encryption ciphersuites, used for authentication only. It used
19202 to be necessary to set the preprocessor define SSL_ALLOW_ENULL to do this.
19203 It is now necessary to set SSL_FORBID_ENULL to prevent the use of null
19204 encryption.
19205
19206 *Ben Laurie*
19207
19208 * Add a bunch of fixes to the PKCS#7 stuff. It used to sometimes reorder
19209 signed attributes when verifying signatures (this would break them),
19210 the detached data encoding was wrong and public keys obtained using
19211 X509_get_pubkey() weren't freed.
19212
19213 *Steve Henson*
19214
19215 * Add text documentation for the BUFFER functions. Also added a work around
19216 to a Win95 console bug. This was triggered by the password read stuff: the
19217 last character typed gets carried over to the next fread(). If you were
19218 generating a new cert request using 'req' for example then the last
19219 character of the passphrase would be CR which would then enter the first
19220 field as blank.
19221
19222 *Steve Henson*
19223
257e9d03 19224 * Added the new 'Includes OpenSSL Cryptography Software' button as
5f8e6c50
DMSP
19225 doc/openssl_button.{gif,html} which is similar in style to the old SSLeay
19226 button and can be used by applications based on OpenSSL to show the
19227 relationship to the OpenSSL project.
19228
19229 *Ralf S. Engelschall*
19230
19231 * Remove confusing variables in function signatures in files
19232 ssl/ssl_lib.c and ssl/ssl.h.
19233
19234 *Lennart Bong <lob@kulthea.stacken.kth.se>*
19235
19236 * Don't install bss_file.c under PREFIX/include/
19237
19238 *Lennart Bong <lob@kulthea.stacken.kth.se>*
19239
19240 * Get the Win32 compile working again. Modify mkdef.pl so it can handle
19241 functions that return function pointers and has support for NT specific
19242 stuff. Fix mk1mf.pl and VC-32.pl to support NT differences also. Various
19243 #ifdef WIN32 and WINNTs sprinkled about the place and some changes from
19244 unsigned to signed types: this was killing the Win32 compile.
19245
19246 *Steve Henson*
19247
19248 * Add new certificate file to stack functions,
19249 SSL_add_dir_cert_subjects_to_stack() and
19250 SSL_add_file_cert_subjects_to_stack(). These largely supplant
19251 SSL_load_client_CA_file(), and can be used to add multiple certs easily
19252 to a stack (usually this is then handed to SSL_CTX_set_client_CA_list()).
19253 This means that Apache-SSL and similar packages don't have to mess around
19254 to add as many CAs as they want to the preferred list.
19255
19256 *Ben Laurie*
19257
19258 * Experiment with doxygen documentation. Currently only partially applied to
19259 ssl/ssl_lib.c.
257e9d03 19260 See <http://www.stack.nl/~dimitri/doxygen/index.html>, and run doxygen with
5f8e6c50
DMSP
19261 openssl.doxy as the configuration file.
19262
19263 *Ben Laurie*
19264
19265 * Get rid of remaining C++-style comments which strict C compilers hate.
19266
19267 *Ralf S. Engelschall, pointed out by Carlos Amengual*
19268
19269 * Changed BN_RECURSION in bn_mont.c to BN_RECURSION_MONT so it is not
19270 compiled in by default: it has problems with large keys.
19271
19272 *Steve Henson*
19273
19274 * Add a bunch of SSL_xxx() functions for configuring the temporary RSA and
19275 DH private keys and/or callback functions which directly correspond to
19276 their SSL_CTX_xxx() counterparts but work on a per-connection basis. This
19277 is needed for applications which have to configure certificates on a
19278 per-connection basis (e.g. Apache+mod_ssl) instead of a per-context basis
19279 (e.g. s_server).
19280 For the RSA certificate situation is makes no difference, but
19281 for the DSA certificate situation this fixes the "no shared cipher"
19282 problem where the OpenSSL cipher selection procedure failed because the
19283 temporary keys were not overtaken from the context and the API provided
19284 no way to reconfigure them.
19285 The new functions now let applications reconfigure the stuff and they
19286 are in detail: SSL_need_tmp_RSA, SSL_set_tmp_rsa, SSL_set_tmp_dh,
19287 SSL_set_tmp_rsa_callback and SSL_set_tmp_dh_callback. Additionally a new
19288 non-public-API function ssl_cert_instantiate() is used as a helper
19289 function and also to reduce code redundancy inside ssl_rsa.c.
19290
19291 *Ralf S. Engelschall*
19292
19293 * Move s_server -dcert and -dkey options out of the undocumented feature
19294 area because they are useful for the DSA situation and should be
19295 recognized by the users.
19296
19297 *Ralf S. Engelschall*
19298
19299 * Fix the cipher decision scheme for export ciphers: the export bits are
19300 *not* within SSL_MKEY_MASK or SSL_AUTH_MASK, they are within
19301 SSL_EXP_MASK. So, the original variable has to be used instead of the
19302 already masked variable.
19303
19304 *Richard Levitte <levitte@stacken.kth.se>*
19305
257e9d03 19306 * Fix `port` variable from `int` to `unsigned int` in crypto/bio/b_sock.c
5f8e6c50
DMSP
19307
19308 *Richard Levitte <levitte@stacken.kth.se>*
19309
19310 * Change type of another md_len variable in pk7_doit.c:PKCS7_dataFinal()
257e9d03
RS
19311 from `int` to `unsigned int` because it is a length and initialized by
19312 EVP_DigestFinal() which expects an `unsigned int *`.
5f8e6c50
DMSP
19313
19314 *Richard Levitte <levitte@stacken.kth.se>*
19315
19316 * Don't hard-code path to Perl interpreter on shebang line of Configure
19317 script. Instead use the usual Shell->Perl transition trick.
19318
19319 *Ralf S. Engelschall*
19320
1dc1ea18 19321 * Make `openssl x509 -noout -modulus`' functional also for DSA certificates
5f8e6c50 19322 (in addition to RSA certificates) to match the behaviour of `openssl dsa
1dc1ea18
DDO
19323 -noout -modulus` as it's already the case for `openssl rsa -noout
19324 -modulus`. For RSA the -modulus is the real "modulus" while for DSA
5f8e6c50 19325 currently the public key is printed (a decision which was already done by
1dc1ea18 19326 `openssl dsa -modulus` in the past) which serves a similar purpose.
5f8e6c50
DMSP
19327 Additionally the NO_RSA no longer completely removes the whole -modulus
19328 option; it now only avoids using the RSA stuff. Same applies to NO_DSA
19329 now, too.
19330
19331 *Ralf S. Engelschall*
19332
19333 * Add Arne Ansper's reliable BIO - this is an encrypted, block-digested
19334 BIO. See the source (crypto/evp/bio_ok.c) for more info.
19335
19336 *Arne Ansper <arne@ats.cyber.ee>*
19337
19338 * Dump the old yucky req code that tried (and failed) to allow raw OIDs
19339 to be added. Now both 'req' and 'ca' can use new objects defined in the
19340 config file.
19341
19342 *Steve Henson*
19343
19344 * Add cool BIO that does syslog (or event log on NT).
19345
19346 *Arne Ansper <arne@ats.cyber.ee>, integrated by Ben Laurie*
19347
19348 * Add support for new TLS ciphersuites, TLS_RSA_EXPORT56_WITH_RC4_56_MD5,
19349 TLS_RSA_EXPORT56_WITH_RC2_CBC_56_MD5 and
19350 TLS_RSA_EXPORT56_WITH_DES_CBC_SHA, as specified in "56-bit Export Cipher
19351 Suites For TLS", draft-ietf-tls-56-bit-ciphersuites-00.txt.
19352
19353 *Ben Laurie*
19354
19355 * Add preliminary config info for new extension code.
19356
19357 *Steve Henson*
19358
19359 * Make RSA_NO_PADDING really use no padding.
19360
19361 *Ulf Moeller <ulf@fitug.de>*
19362
19363 * Generate errors when private/public key check is done.
19364
19365 *Ben Laurie*
19366
19367 * Overhaul for 'crl' utility. New function X509_CRL_print. Partial support
19368 for some CRL extensions and new objects added.
19369
19370 *Steve Henson*
19371
19372 * Really fix the ASN1 IMPLICIT bug this time... Partial support for private
19373 key usage extension and fuller support for authority key id.
19374
19375 *Steve Henson*
19376
19377 * Add OAEP encryption for the OpenSSL crypto library. OAEP is the improved
19378 padding method for RSA, which is recommended for new applications in PKCS
19379 #1 v2.0 (RFC 2437, October 1998).
19380 OAEP (Optimal Asymmetric Encryption Padding) has better theoretical
19381 foundations than the ad-hoc padding used in PKCS #1 v1.5. It is secure
19382 against Bleichbacher's attack on RSA.
19383 *Ulf Moeller <ulf@fitug.de>, reformatted, corrected and integrated by
257e9d03 19384 Ben Laurie*
5f8e6c50
DMSP
19385
19386 * Updates to the new SSL compression code
19387
19388 *Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)*
19389
19390 * Fix so that the version number in the master secret, when passed
19391 via RSA, checks that if TLS was proposed, but we roll back to SSLv3
19392 (because the server will not accept higher), that the version number
19393 is 0x03,0x01, not 0x03,0x00
19394
19395 *Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)*
19396
ec2bfb7d
DDO
19397 * Run extensive memory leak checks on SSL commands. Fixed *lots* of memory
19398 leaks in `ssl/` relating to new `X509_get_pubkey()` behaviour. Also fixes
19399 in `apps/` and an unrelated leak in `crypto/dsa/dsa_vrf.c`.
5f8e6c50
DMSP
19400
19401 *Steve Henson*
19402
19403 * Support for RAW extensions where an arbitrary extension can be
ec2bfb7d 19404 created by including its DER encoding. See `apps/openssl.cnf` for
5f8e6c50
DMSP
19405 an example.
19406
19407 *Steve Henson*
19408
19409 * Make sure latest Perl versions don't interpret some generated C array
19410 code as Perl array code in the crypto/err/err_genc.pl script.
19411
19412 *Lars Weber <3weber@informatik.uni-hamburg.de>*
19413
19414 * Modify ms/do_ms.bat to not generate assembly language makefiles since
19415 not many people have the assembler. Various Win32 compilation fixes and
19416 update to the INSTALL.W32 file with (hopefully) more accurate Win32
19417 build instructions.
19418
19419 *Steve Henson*
19420
19421 * Modify configure script 'Configure' to automatically create crypto/date.h
19422 file under Win32 and also build pem.h from pem.org. New script
19423 util/mkfiles.pl to create the MINFO file on environments that can't do a
19424 'make files': perl util/mkfiles.pl >MINFO should work.
19425
19426 *Steve Henson*
19427
19428 * Major rework of DES function declarations, in the pursuit of correctness
19429 and purity. As a result, many evil casts evaporated, and some weirdness,
19430 too. You may find this causes warnings in your code. Zapping your evil
19431 casts will probably fix them. Mostly.
19432
19433 *Ben Laurie*
19434
19435 * Fix for a typo in asn1.h. Bug fix to object creation script
19436 obj_dat.pl. It considered a zero in an object definition to mean
19437 "end of object": none of the objects in objects.h have any zeros
19438 so it wasn't spotted.
19439
19440 *Steve Henson, reported by Erwann ABALEA <eabalea@certplus.com>*
19441
19442 * Add support for Triple DES Cipher Block Chaining with Output Feedback
19443 Masking (CBCM). In the absence of test vectors, the best I have been able
19444 to do is check that the decrypt undoes the encrypt, so far. Send me test
19445 vectors if you have them.
19446
19447 *Ben Laurie*
19448
19449 * Correct calculation of key length for export ciphers (too much space was
19450 allocated for null ciphers). This has not been tested!
19451
19452 *Ben Laurie*
19453
19454 * Modifications to the mkdef.pl for Win32 DEF file creation. The usage
19455 message is now correct (it understands "crypto" and "ssl" on its
19456 command line). There is also now an "update" option. This will update
19457 the util/ssleay.num and util/libeay.num files with any new functions.
19458 If you do a:
19459 perl util/mkdef.pl crypto ssl update
19460 it will update them.
19461
19462 *Steve Henson*
19463
257e9d03 19464 * Overhauled the Perl interface:
5f8e6c50
DMSP
19465 - ported BN stuff to OpenSSL's different BN library
19466 - made the perl/ source tree CVS-aware
19467 - renamed the package from SSLeay to OpenSSL (the files still contain
19468 their history because I've copied them in the repository)
19469 - removed obsolete files (the test scripts will be replaced
19470 by better Test::Harness variants in the future)
19471
19472 *Ralf S. Engelschall*
19473
19474 * First cut for a very conservative source tree cleanup:
19475 1. merge various obsolete readme texts into doc/ssleay.txt
19476 where we collect the old documents and readme texts.
19477 2. remove the first part of files where I'm already sure that we no
19478 longer need them because of three reasons: either they are just temporary
19479 files which were left by Eric or they are preserved original files where
19480 I've verified that the diff is also available in the CVS via "cvs diff
19481 -rSSLeay_0_8_1b" or they were renamed (as it was definitely the case for
19482 the crypto/md/ stuff).
19483
19484 *Ralf S. Engelschall*
19485
19486 * More extension code. Incomplete support for subject and issuer alt
19487 name, issuer and authority key id. Change the i2v function parameters
19488 and add an extra 'crl' parameter in the X509V3_CTX structure: guess
19489 what that's for :-) Fix to ASN1 macro which messed up
19490 IMPLICIT tag and add f_enum.c which adds a2i, i2a for ENUMERATED.
19491
19492 *Steve Henson*
19493
19494 * Preliminary support for ENUMERATED type. This is largely copied from the
19495 INTEGER code.
19496
19497 *Steve Henson*
19498
19499 * Add new function, EVP_MD_CTX_copy() to replace frequent use of memcpy.
19500
19501 *Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)*
19502
257e9d03 19503 * Make sure `make rehash` target really finds the `openssl` program.
5f8e6c50
DMSP
19504
19505 *Ralf S. Engelschall, Matthias Loepfe <Matthias.Loepfe@adnovum.ch>*
19506
19507 * Squeeze another 7% of speed out of MD5 assembler, at least on a P2. I'd
19508 like to hear about it if this slows down other processors.
19509
19510 *Ben Laurie*
19511
19512 * Add CygWin32 platform information to Configure script.
19513
19514 *Alan Batie <batie@aahz.jf.intel.com>*
19515
257e9d03 19516 * Fixed ms/32all.bat script: `no_asm` -> `no-asm`
5f8e6c50
DMSP
19517
19518 *Rainer W. Gerling <gerling@mpg-gv.mpg.de>*
19519
19520 * New program nseq to manipulate netscape certificate sequences
19521
19522 *Steve Henson*
19523
19524 * Modify crl2pkcs7 so it supports multiple -certfile arguments. Fix a
19525 few typos.
19526
19527 *Steve Henson*
19528
19529 * Fixes to BN code. Previously the default was to define BN_RECURSION
19530 but the BN code had some problems that would cause failures when
19531 doing certificate verification and some other functions.
19532
19533 *Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)*
19534
19535 * Add ASN1 and PEM code to support netscape certificate sequences.
19536
19537 *Steve Henson*
19538
19539 * Add ASN1 and PEM code to support netscape certificate sequences.
19540
19541 *Steve Henson*
19542
19543 * Add several PKIX and private extended key usage OIDs.
19544
19545 *Steve Henson*
19546
19547 * Modify the 'ca' program to handle the new extension code. Modify
19548 openssl.cnf for new extension format, add comments.
19549
19550 *Steve Henson*
19551
19552 * More X509 V3 changes. Fix typo in v3_bitstr.c. Add support to 'req'
19553 and add a sample to openssl.cnf so req -x509 now adds appropriate
19554 CA extensions.
19555
19556 *Steve Henson*
19557
19558 * Continued X509 V3 changes. Add to other makefiles, integrate with the
19559 error code, add initial support to X509_print() and x509 application.
19560
19561 *Steve Henson*
19562
19563 * Takes a deep breath and start adding X509 V3 extension support code. Add
19564 files in crypto/x509v3. Move original stuff to crypto/x509v3/old. All this
19565 stuff is currently isolated and isn't even compiled yet.
19566
19567 *Steve Henson*
19568
19569 * Continuing patches for GeneralizedTime. Fix up certificate and CRL
19570 ASN1 to use ASN1_TIME and modify print routines to use ASN1_TIME_print.
19571 Removed the versions check from X509 routines when loading extensions:
19572 this allows certain broken certificates that don't set the version
19573 properly to be processed.
19574
19575 *Steve Henson*
19576
19577 * Deal with irritating shit to do with dependencies, in YAAHW (Yet Another
19578 Ad Hoc Way) - Makefile.ssls now all contain local dependencies, which
19579 can still be regenerated with "make depend".
19580
19581 *Ben Laurie*
19582
19583 * Spelling mistake in C version of CAST-128.
19584
19585 *Ben Laurie, reported by Jeremy Hylton <jeremy@cnri.reston.va.us>*
19586
19587 * Changes to the error generation code. The perl script err-code.pl
19588 now reads in the old error codes and retains the old numbers, only
19589 adding new ones if necessary. It also only changes the .err files if new
19590 codes are added. The makefiles have been modified to only insert errors
19591 when needed (to avoid needlessly modifying header files). This is done
19592 by only inserting errors if the .err file is newer than the auto generated
19593 C file. To rebuild all the error codes from scratch (the old behaviour)
19594 either modify crypto/Makefile.ssl to pass the -regen flag to err_code.pl
19595 or delete all the .err files.
19596
19597 *Steve Henson*
19598
19599 * CAST-128 was incorrectly implemented for short keys. The C version has
19600 been fixed, but is untested. The assembler versions are also fixed, but
19601 new assembler HAS NOT BEEN GENERATED FOR WIN32 - the Makefile needs fixing
19602 to regenerate it if needed.
19603 *Ben Laurie, reported (with fix for C version) by Jun-ichiro itojun
19604 Hagino <itojun@kame.net>*
19605
19606 * File was opened incorrectly in randfile.c.
19607
19608 *Ulf Möller <ulf@fitug.de>*
19609
19610 * Beginning of support for GeneralizedTime. d2i, i2d, check and print
19611 functions. Also ASN1_TIME suite which is a CHOICE of UTCTime or
19612 GeneralizedTime. ASN1_TIME is the proper type used in certificates et
19613 al: it's just almost always a UTCTime. Note this patch adds new error
19614 codes so do a "make errors" if there are problems.
19615
19616 *Steve Henson*
19617
19618 * Correct Linux 1 recognition in config.
19619
19620 *Ulf Möller <ulf@fitug.de>*
19621
19622 * Remove pointless MD5 hash when using DSA keys in ca.
19623
19624 *Anonymous <nobody@replay.com>*
19625
19626 * Generate an error if given an empty string as a cert directory. Also
19627 generate an error if handed NULL (previously returned 0 to indicate an
19628 error, but didn't set one).
19629
19630 *Ben Laurie, reported by Anonymous <nobody@replay.com>*
19631
19632 * Add prototypes to SSL methods. Make SSL_write's buffer const, at last.
19633
19634 *Ben Laurie*
19635
19636 * Fix the dummy function BN_ref_mod_exp() in rsaref.c to have the correct
19637 parameters. This was causing a warning which killed off the Win32 compile.
19638
19639 *Steve Henson*
19640
19641 * Remove C++ style comments from crypto/bn/bn_local.h.
19642
19643 *Neil Costigan <neil.costigan@celocom.com>*
19644
19645 * The function OBJ_txt2nid was broken. It was supposed to return a nid
19646 based on a text string, looking up short and long names and finally
19647 "dot" format. The "dot" format stuff didn't work. Added new function
19648 OBJ_txt2obj to do the same but return an ASN1_OBJECT and rewrote
19649 OBJ_txt2nid to use it. OBJ_txt2obj can also return objects even if the
19650 OID is not part of the table.
19651
19652 *Steve Henson*
19653
19654 * Add prototypes to X509 lookup/verify methods, fixing a bug in
19655 X509_LOOKUP_by_alias().
19656
19657 *Ben Laurie*
19658
19659 * Sort openssl functions by name.
19660
19661 *Ben Laurie*
19662
ec2bfb7d 19663 * Get the `gendsa` command working and add it to the `list` command. Remove
5f8e6c50
DMSP
19664 encryption from sample DSA keys (in case anyone is interested the password
19665 was "1234").
19666
19667 *Steve Henson*
19668
257e9d03 19669 * Make *all* `*_free` functions accept a NULL pointer.
5f8e6c50
DMSP
19670
19671 *Frans Heymans <fheymans@isaserver.be>*
19672
19673 * If a DH key is generated in s3_srvr.c, don't blow it by trying to use
19674 NULL pointers.
19675
19676 *Anonymous <nobody@replay.com>*
19677
19678 * s_server should send the CAfile as acceptable CAs, not its own cert.
19679
19680 *Bodo Moeller <3moeller@informatik.uni-hamburg.de>*
19681
ec2bfb7d 19682 * Don't blow it for numeric `-newkey` arguments to `apps/req`.
5f8e6c50
DMSP
19683
19684 *Bodo Moeller <3moeller@informatik.uni-hamburg.de>*
19685
19686 * Temp key "for export" tests were wrong in s3_srvr.c.
19687
19688 *Anonymous <nobody@replay.com>*
19689
19690 * Add prototype for temp key callback functions
19691 SSL_CTX_set_tmp_{rsa,dh}_callback().
19692
19693 *Ben Laurie*
19694
19695 * Make DH_free() tolerate being passed a NULL pointer (like RSA_free() and
19696 DSA_free()). Make X509_PUBKEY_set() check for errors in d2i_PublicKey().
19697
19698 *Steve Henson*
19699
19700 * X509_name_add_entry() freed the wrong thing after an error.
19701
19702 *Arne Ansper <arne@ats.cyber.ee>*
19703
19704 * rsa_eay.c would attempt to free a NULL context.
19705
19706 *Arne Ansper <arne@ats.cyber.ee>*
19707
19708 * BIO_s_socket() had a broken should_retry() on Windoze.
19709
19710 *Arne Ansper <arne@ats.cyber.ee>*
19711
19712 * BIO_f_buffer() didn't pass on BIO_CTRL_FLUSH.
19713
19714 *Arne Ansper <arne@ats.cyber.ee>*
19715
19716 * Make sure the already existing X509_STORE->depth variable is initialized
19717 in X509_STORE_new(), but document the fact that this variable is still
19718 unused in the certificate verification process.
19719
19720 *Ralf S. Engelschall*
19721
ec2bfb7d 19722 * Fix the various library and `apps/` files to free up pkeys obtained from
5f8e6c50
DMSP
19723 X509_PUBKEY_get() et al. Also allow x509.c to handle netscape extensions.
19724
19725 *Steve Henson*
19726
19727 * Fix reference counting in X509_PUBKEY_get(). This makes
19728 demos/maurice/example2.c work, amongst others, probably.
19729
19730 *Steve Henson and Ben Laurie*
19731
ec2bfb7d 19732 * First cut of a cleanup for `apps/`. First the `ssleay` program is now named
257e9d03 19733 `openssl` and second, the shortcut symlinks for the `openssl <command>`
5f8e6c50 19734 are no longer created. This way we have a single and consistent command
257e9d03 19735 line interface `openssl <command>`, similar to `cvs <command>`.
5f8e6c50
DMSP
19736
19737 *Ralf S. Engelschall, Paul Sutton and Ben Laurie*
19738
19739 * ca.c: move test for DSA keys inside #ifndef NO_DSA. Make pubkey
19740 BIT STRING wrapper always have zero unused bits.
19741
19742 *Steve Henson*
19743
19744 * Add CA.pl, perl version of CA.sh, add extended key usage OID.
19745
19746 *Steve Henson*
19747
19748 * Make the top-level INSTALL documentation easier to understand.
19749
19750 *Paul Sutton*
19751
19752 * Makefiles updated to exit if an error occurs in a sub-directory
19753 make (including if user presses ^C) [Paul Sutton]
19754
19755 * Make Montgomery context stuff explicit in RSA data structure.
19756
19757 *Ben Laurie*
19758
19759 * Fix build order of pem and err to allow for generated pem.h.
19760
19761 *Ben Laurie*
19762
19763 * Fix renumbering bug in X509_NAME_delete_entry().
19764
19765 *Ben Laurie*
19766
19767 * Enhanced the err-ins.pl script so it makes the error library number
19768 global and can add a library name. This is needed for external ASN1 and
19769 other error libraries.
19770
19771 *Steve Henson*
19772
19773 * Fixed sk_insert which never worked properly.
19774
19775 *Steve Henson*
19776
19777 * Fix ASN1 macros so they can handle indefinite length constructed
19778 EXPLICIT tags. Some non standard certificates use these: they can now
19779 be read in.
19780
19781 *Steve Henson*
19782
19783 * Merged the various old/obsolete SSLeay documentation files (doc/xxx.doc)
19784 into a single doc/ssleay.txt bundle. This way the information is still
19785 preserved but no longer messes up this directory. Now it's new room for
19786 the new set of documentation files.
19787
19788 *Ralf S. Engelschall*
19789
19790 * SETs were incorrectly DER encoded. This was a major pain, because they
19791 shared code with SEQUENCEs, which aren't coded the same. This means that
19792 almost everything to do with SETs or SEQUENCEs has either changed name or
19793 number of arguments.
19794
19795 *Ben Laurie, based on a partial fix by GP Jayan <gp@nsj.co.jp>*
19796
19797 * Fix test data to work with the above.
19798
19799 *Ben Laurie*
19800
19801 * Fix the RSA header declarations that hid a bug I fixed in 0.9.0b but
19802 was already fixed by Eric for 0.9.1 it seems.
19803
19804 *Ben Laurie - pointed out by Ulf Möller <ulf@fitug.de>*
19805
19806 * Autodetect FreeBSD3.
19807
19808 *Ben Laurie*
19809
19810 * Fix various bugs in Configure. This affects the following platforms:
19811 nextstep
19812 ncr-scde
19813 unixware-2.0
19814 unixware-2.0-pentium
19815 sco5-cc.
19816
19817 *Ben Laurie*
19818
19819 * Eliminate generated files from CVS. Reorder tests to regenerate files
19820 before they are needed.
19821
19822 *Ben Laurie*
19823
19824 * Generate Makefile.ssl from Makefile.org (to keep CVS happy).
19825
19826 *Ben Laurie*
19827
257e9d03 19828### Changes between 0.9.1b and 0.9.1c [23-Dec-1998]
5f8e6c50
DMSP
19829
19830 * Added OPENSSL_VERSION_NUMBER to crypto/crypto.h and
19831 changed SSLeay to OpenSSL in version strings.
19832
19833 *Ralf S. Engelschall*
19834
19835 * Some fixups to the top-level documents.
19836
19837 *Paul Sutton*
19838
19839 * Fixed the nasty bug where rsaref.h was not found under compile-time
19840 because the symlink to include/ was missing.
19841
19842 *Ralf S. Engelschall*
19843
19844 * Incorporated the popular no-RSA/DSA-only patches
a63fa5f7 19845 which allow to compile an RSA-free SSLeay.
5f8e6c50
DMSP
19846
19847 *Andrew Cooke / Interrader Ldt., Ralf S. Engelschall*
19848
257e9d03 19849 * Fixed nasty rehash problem under `make -f Makefile.ssl links`
5f8e6c50
DMSP
19850 when "ssleay" is still not found.
19851
19852 *Ralf S. Engelschall*
19853
19854 * Added more platforms to Configure: Cray T3E, HPUX 11,
19855
19856 *Ralf S. Engelschall, Beckmann <beckman@acl.lanl.gov>*
19857
19858 * Updated the README file.
19859
19860 *Ralf S. Engelschall*
19861
19862 * Added various .cvsignore files in the CVS repository subdirs
19863 to make a "cvs update" really silent.
19864
19865 *Ralf S. Engelschall*
19866
19867 * Recompiled the error-definition header files and added
19868 missing symbols to the Win32 linker tables.
19869
19870 *Ralf S. Engelschall*
19871
19872 * Cleaned up the top-level documents;
19873 o new files: CHANGES and LICENSE
19874 o merged VERSION, HISTORY* and README* files a CHANGES.SSLeay
19875 o merged COPYRIGHT into LICENSE
19876 o removed obsolete TODO file
19877 o renamed MICROSOFT to INSTALL.W32
19878
19879 *Ralf S. Engelschall*
19880
19881 * Removed dummy files from the 0.9.1b source tree:
19882 crypto/asn1/x crypto/bio/cd crypto/bio/fg crypto/bio/grep crypto/bio/vi
19883 crypto/bn/asm/......add.c crypto/bn/asm/a.out crypto/dsa/f crypto/md5/f
19884 crypto/pem/gmon.out crypto/perlasm/f crypto/pkcs7/build crypto/rsa/f
19885 crypto/sha/asm/f crypto/threads/f ms/zzz ssl/f ssl/f.mak test/f
19886 util/f.mak util/pl/f util/pl/f.mak crypto/bf/bf_locl.old apps/f
19887
19888 *Ralf S. Engelschall*
19889
19890 * Added various platform portability fixes.
19891
19892 *Mark J. Cox*
19893
19894 * The Genesis of the OpenSSL rpject:
19895 We start with the latest (unreleased) SSLeay version 0.9.1b which Eric A.
19896 Young and Tim J. Hudson created while they were working for C2Net until
19897 summer 1998.
19898
19899 *The OpenSSL Project*
19900
257e9d03 19901### Changes between 0.9.0b and 0.9.1b [not released]
5f8e6c50
DMSP
19902
19903 * Updated a few CA certificates under certs/
19904
19905 *Eric A. Young*
19906
19907 * Changed some BIGNUM api stuff.
19908
19909 *Eric A. Young*
19910
19911 * Various platform ports: OpenBSD, Ultrix, IRIX 64bit, NetBSD,
19912 DGUX x86, Linux Alpha, etc.
19913
19914 *Eric A. Young*
19915
19916 * New COMP library [crypto/comp/] for SSL Record Layer Compression:
19917 RLE (dummy implemented) and ZLIB (really implemented when ZLIB is
19918 available).
19919
19920 *Eric A. Young*
19921
19922 * Add -strparse option to asn1pars program which parses nested
19923 binary structures
19924
19925 *Dr Stephen Henson <shenson@bigfoot.com>*
19926
19927 * Added "oid_file" to ssleay.cnf for "ca" and "req" programs.
19928
19929 *Eric A. Young*
19930
19931 * DSA fix for "ca" program.
19932
19933 *Eric A. Young*
19934
19935 * Added "-genkey" option to "dsaparam" program.
19936
19937 *Eric A. Young*
19938
19939 * Added RIPE MD160 (rmd160) message digest.
19940
19941 *Eric A. Young*
19942
19943 * Added -a (all) option to "ssleay version" command.
19944
19945 *Eric A. Young*
19946
19947 * Added PLATFORM define which is the id given to Configure.
19948
19949 *Eric A. Young*
19950
19951 * Added MemCheck_XXXX functions to crypto/mem.c for memory checking.
19952
19953 *Eric A. Young*
19954
19955 * Extended the ASN.1 parser routines.
19956
19957 *Eric A. Young*
19958
19959 * Extended BIO routines to support REUSEADDR, seek, tell, etc.
19960
19961 *Eric A. Young*
19962
19963 * Added a BN_CTX to the BN library.
19964
19965 *Eric A. Young*
19966
19967 * Fixed the weak key values in DES library
19968
19969 *Eric A. Young*
19970
19971 * Changed API in EVP library for cipher aliases.
19972
19973 *Eric A. Young*
19974
19975 * Added support for RC2/64bit cipher.
19976
19977 *Eric A. Young*
19978
19979 * Converted the lhash library to the crypto/mem.c functions.
19980
19981 *Eric A. Young*
19982
19983 * Added more recognized ASN.1 object ids.
19984
19985 *Eric A. Young*
19986
19987 * Added more RSA padding checks for SSL/TLS.
19988
19989 *Eric A. Young*
19990
19991 * Added BIO proxy/filter functionality.
19992
19993 *Eric A. Young*
19994
19995 * Added extra_certs to SSL_CTX which can be used
19996 send extra CA certificates to the client in the CA cert chain sending
19997 process. It can be configured with SSL_CTX_add_extra_chain_cert().
19998
19999 *Eric A. Young*
20000
20001 * Now Fortezza is denied in the authentication phase because
20002 this is key exchange mechanism is not supported by SSLeay at all.
20003
20004 *Eric A. Young*
20005
20006 * Additional PKCS1 checks.
20007
20008 *Eric A. Young*
20009
20010 * Support the string "TLSv1" for all TLS v1 ciphers.
20011
20012 *Eric A. Young*
20013
20014 * Added function SSL_get_ex_data_X509_STORE_CTX_idx() which gives the
20015 ex_data index of the SSL context in the X509_STORE_CTX ex_data.
20016
20017 *Eric A. Young*
20018
20019 * Fixed a few memory leaks.
20020
20021 *Eric A. Young*
20022
20023 * Fixed various code and comment typos.
20024
20025 *Eric A. Young*
20026
20027 * A minor bug in ssl/s3_clnt.c where there would always be 4 0
20028 bytes sent in the client random.
20029
20030 *Edward Bishop <ebishop@spyglass.com>*
44652c16 20031
44652c16
DMSP
20032<!-- Links -->
20033
1e398bec 20034[CVE-2023-2975]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-2975
18f82df5 20035[RFC 2578 (STD 58), section 3.5]: https://datatracker.ietf.org/doc/html/rfc2578#section-3.5
d63b3e79 20036[CVE-2023-2650]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-2650
72dfe465 20037[CVE-2023-1255]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-1255
5ab3f71a 20038[CVE-2023-0466]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0466
986f9a67
MC
20039[CVE-2023-0465]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0465
20040[CVE-2023-0464]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0464
5f14b5bc
TM
20041[CVE-2023-0401]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0401
20042[CVE-2023-0286]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0286
20043[CVE-2023-0217]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0217
20044[CVE-2023-0216]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0216
20045[CVE-2023-0215]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0215
20046[CVE-2022-4450]: https://www.openssl.org/news/vulnerabilities.html#CVE-2022-4450
20047[CVE-2022-4304]: https://www.openssl.org/news/vulnerabilities.html#CVE-2022-4304
20048[CVE-2022-4203]: https://www.openssl.org/news/vulnerabilities.html#CVE-2022-4203
20049[CVE-2022-3996]: https://www.openssl.org/news/vulnerabilities.html#CVE-2022-3996
20050[CVE-2022-2274]: https://www.openssl.org/news/vulnerabilities.html#CVE-2022-2274
1472127d 20051[CVE-2022-2097]: https://www.openssl.org/news/vulnerabilities.html#CVE-2022-2097
1e13198f 20052[CVE-2020-1971]: https://www.openssl.org/news/vulnerabilities.html#CVE-2020-1971
6ffc3127 20053[CVE-2020-1967]: https://www.openssl.org/news/vulnerabilities.html#CVE-2020-1967
44652c16
DMSP
20054[CVE-2019-1563]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1563
20055[CVE-2019-1559]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1559
20056[CVE-2019-1552]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1552
20057[CVE-2019-1551]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1551
20058[CVE-2019-1549]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1549
20059[CVE-2019-1547]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1547
20060[CVE-2019-1543]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1543
20061[CVE-2018-5407]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-5407
20062[CVE-2018-0739]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0739
20063[CVE-2018-0737]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0737
20064[CVE-2018-0735]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0735
20065[CVE-2018-0734]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0734
20066[CVE-2018-0733]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0733
20067[CVE-2018-0732]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0732
20068[CVE-2017-3738]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3738
20069[CVE-2017-3737]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3737
20070[CVE-2017-3736]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3736
20071[CVE-2017-3735]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3735
20072[CVE-2017-3733]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3733
20073[CVE-2017-3732]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3732
20074[CVE-2017-3731]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3731
20075[CVE-2017-3730]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3730
20076[CVE-2016-7055]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7055
20077[CVE-2016-7054]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7054
20078[CVE-2016-7053]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7053
20079[CVE-2016-7052]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7052
20080[CVE-2016-6309]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6309
20081[CVE-2016-6308]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6308
20082[CVE-2016-6307]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6307
20083[CVE-2016-6306]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6306
20084[CVE-2016-6305]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6305
20085[CVE-2016-6304]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6304
20086[CVE-2016-6303]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6303
20087[CVE-2016-6302]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6302
20088[CVE-2016-2183]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2183
20089[CVE-2016-2182]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2182
20090[CVE-2016-2181]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2181
20091[CVE-2016-2180]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2180
20092[CVE-2016-2179]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2179
20093[CVE-2016-2178]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2178
20094[CVE-2016-2177]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2177
20095[CVE-2016-2176]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2176
20096[CVE-2016-2109]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2109
20097[CVE-2016-2107]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2107
20098[CVE-2016-2106]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2106
20099[CVE-2016-2105]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2105
20100[CVE-2016-0800]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0800
20101[CVE-2016-0799]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0799
20102[CVE-2016-0798]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0798
20103[CVE-2016-0797]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0797
20104[CVE-2016-0705]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0705
20105[CVE-2016-0702]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0702
20106[CVE-2016-0701]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0701
20107[CVE-2015-3197]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3197
20108[CVE-2015-3196]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3196
20109[CVE-2015-3195]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3195
20110[CVE-2015-3194]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3194
20111[CVE-2015-3193]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3193
20112[CVE-2015-1793]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1793
20113[CVE-2015-1792]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1792
20114[CVE-2015-1791]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1791
20115[CVE-2015-1790]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1790
20116[CVE-2015-1789]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1789
20117[CVE-2015-1788]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1788
20118[CVE-2015-1787]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1787
20119[CVE-2015-0293]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0293
20120[CVE-2015-0291]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0291
20121[CVE-2015-0290]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0290
20122[CVE-2015-0289]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0289
20123[CVE-2015-0288]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0288
20124[CVE-2015-0287]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0287
20125[CVE-2015-0286]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0286
20126[CVE-2015-0285]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0285
20127[CVE-2015-0209]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0209
20128[CVE-2015-0208]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0208
20129[CVE-2015-0207]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0207
20130[CVE-2015-0206]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0206
20131[CVE-2015-0205]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0205
20132[CVE-2015-0204]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0204
20133[CVE-2014-8275]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-8275
20134[CVE-2014-5139]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-5139
20135[CVE-2014-3572]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3572
20136[CVE-2014-3571]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3571
20137[CVE-2014-3570]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3570
20138[CVE-2014-3569]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3569
20139[CVE-2014-3568]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3568
20140[CVE-2014-3567]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3567
20141[CVE-2014-3566]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3566
20142[CVE-2014-3513]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3513
20143[CVE-2014-3512]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3512
20144[CVE-2014-3511]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3511
20145[CVE-2014-3510]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3510
20146[CVE-2014-3509]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3509
20147[CVE-2014-3508]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3508
20148[CVE-2014-3507]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3507
20149[CVE-2014-3506]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3506
20150[CVE-2014-3505]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3505
20151[CVE-2014-3470]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3470
20152[CVE-2014-0224]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0224
20153[CVE-2014-0221]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0221
20154[CVE-2014-0195]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0195
20155[CVE-2014-0160]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0160
20156[CVE-2014-0076]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0076
20157[CVE-2013-6450]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-6450
20158[CVE-2013-4353]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-4353
20159[CVE-2013-0169]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-0169
20160[CVE-2013-0166]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-0166
20161[CVE-2012-2686]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-2686
20162[CVE-2012-2333]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-2333
20163[CVE-2012-2110]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-2110
20164[CVE-2012-0884]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-0884
20165[CVE-2012-0050]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-0050
20166[CVE-2012-0027]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-0027
20167[CVE-2011-4619]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4619
20168[CVE-2011-4577]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4577
20169[CVE-2011-4576]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4576
20170[CVE-2011-4109]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4109
20171[CVE-2011-4108]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4108
20172[CVE-2011-3210]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-3210
20173[CVE-2011-3207]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-3207
20174[CVE-2011-0014]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-0014
20175[CVE-2010-4252]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-4252
20176[CVE-2010-4180]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-4180
20177[CVE-2010-3864]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-3864
20178[CVE-2010-1633]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-1633
20179[CVE-2010-0740]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-0740
20180[CVE-2010-0433]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-0433
20181[CVE-2009-4355]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-4355
20182[CVE-2009-3555]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-3555
20183[CVE-2009-3245]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-3245
20184[CVE-2009-1386]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-1386
20185[CVE-2009-1379]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-1379
20186[CVE-2009-1378]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-1378
20187[CVE-2009-1377]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-1377
20188[CVE-2009-0789]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-0789
20189[CVE-2009-0591]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-0591
20190[CVE-2009-0590]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-0590
20191[CVE-2008-5077]: https://www.openssl.org/news/vulnerabilities.html#CVE-2008-5077
20192[CVE-2008-1678]: https://www.openssl.org/news/vulnerabilities.html#CVE-2008-1678
20193[CVE-2008-1672]: https://www.openssl.org/news/vulnerabilities.html#CVE-2008-1672
20194[CVE-2008-0891]: https://www.openssl.org/news/vulnerabilities.html#CVE-2008-0891
20195[CVE-2007-5135]: https://www.openssl.org/news/vulnerabilities.html#CVE-2007-5135
20196[CVE-2007-4995]: https://www.openssl.org/news/vulnerabilities.html#CVE-2007-4995
20197[CVE-2006-4343]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-4343
20198[CVE-2006-4339]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-4339
20199[CVE-2006-3738]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-3738
20200[CVE-2006-2940]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-2940
20201[CVE-2006-2937]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-2937
20202[CVE-2005-2969]: https://www.openssl.org/news/vulnerabilities.html#CVE-2005-2969
20203[CVE-2004-0112]: https://www.openssl.org/news/vulnerabilities.html#CVE-2004-0112
20204[CVE-2004-0079]: https://www.openssl.org/news/vulnerabilities.html#CVE-2004-0079
20205[CVE-2003-0851]: https://www.openssl.org/news/vulnerabilities.html#CVE-2003-0851
20206[CVE-2003-0545]: https://www.openssl.org/news/vulnerabilities.html#CVE-2003-0545
20207[CVE-2003-0544]: https://www.openssl.org/news/vulnerabilities.html#CVE-2003-0544
20208[CVE-2003-0543]: https://www.openssl.org/news/vulnerabilities.html#CVE-2003-0543
20209[CVE-2003-0078]: https://www.openssl.org/news/vulnerabilities.html#CVE-2003-0078
20210[CVE-2002-0659]: https://www.openssl.org/news/vulnerabilities.html#CVE-2002-0659
20211[CVE-2002-0657]: https://www.openssl.org/news/vulnerabilities.html#CVE-2002-0657
20212[CVE-2002-0656]: https://www.openssl.org/news/vulnerabilities.html#CVE-2002-0656
20213[CVE-2002-0655]: https://www.openssl.org/news/vulnerabilities.html#CVE-2002-0655