]> git.ipfire.org Git - thirdparty/openssl.git/blame - CHANGES.md
ec_kmgmt.c: OSSL_PKEY_PARAM_DEFAULT_DIGEST is gettable param for EC/SM2 keys
[thirdparty/openssl.git] / CHANGES.md
CommitLineData
5f8e6c50
DMSP
1OpenSSL CHANGES
2===============
3
4This is a high-level summary of the most important changes.
5For a full list of changes, see the [git commit log][log] and
6pick the appropriate release branch.
7
8 [log]: https://github.com/openssl/openssl/commits/
9
44652c16
DMSP
10OpenSSL Releases
11----------------
12
13 - [OpenSSL 3.0](#openssl-30)
14 - [OpenSSL 1.1.1](#openssl-111)
15 - [OpenSSL 1.1.0](#openssl-110)
16 - [OpenSSL 1.0.2](#openssl-102)
17 - [OpenSSL 1.0.1](#openssl-101)
18 - [OpenSSL 1.0.0](#openssl-100)
19 - [OpenSSL 0.9.x](#openssl-09x)
20
21OpenSSL 3.0
22-----------
23
a86add03 24### Changes between 1.1.1 and 3.0 [xx XXX xxxx]
44652c16 25
83b6dc8d
RS
26 * Deprecated the type OCSP_REQ_CTX and the functions OCSP_REQ_CTX_new(),
27 OCSP_REQ_CTX_free(), OCSP_REQ_CTX_http(), OCSP_REQ_CTX_add1_header(),
28 OCSP_REQ_CTX_i2d(), OCSP_REQ_CTX_nbio(), OCSP_REQ_CTX_nbio_d2i(),
29 OCSP_REQ_CTX_get0_mem_bio() and OCSP_set_max_response_length(). These
30 were used to collect all necessary data to form a HTTP request, and to
31 perform the HTTP transfer with that request. With OpenSSL 3.0, the
32 type is OSSL_HTTP_REQ_CTX, and the deprecated functions are replaced
33 with OSSL_HTTP_REQ_CTX_new(), OSSL_HTTP_REQ_CTX_free(),
34 OSSL_HTTP_REQ_CTX_header(), OSSL_HTTP_REQ_CTX_add1_header(),
35 OSSL_HTTP_REQ_CTX_i2d(), OSSL_HTTP_REQ_CTX_nbio(),
36 OSSL_HTTP_REQ_CTX_sendreq_d2i(), OSSL_HTTP_REQ_CTX_get0_mem_bio() and
37 OSSL_HTTP_REQ_CTX_set_max_response_length().
38
39 *Rich Salz and Richard Levitte*
40
9e49aff2
NT
41 * Validation of SM2 keys has been separated from the validation of regular EC
42 keys, allowing to improve the SM2 validation process to reject loaded private
43 keys that are not conforming to the SM2 ISO standard.
44 In particular, a private scalar `k` outside the range `1 <= k < n-1` is now
45 correctly rejected.
46
47 *Nicola Tuveri*
48
ed37336b
NT
49 * Behavior of the `pkey` app is changed, when using the `-check` or `-pubcheck`
50 switches: a validation failure triggers an early exit, returning a failure
51 exit status to the parent process.
52
53 *Nicola Tuveri*
54
1c47539a
OH
55 * Changed behavior of SSL_CTX_set_ciphersuites() and SSL_set_ciphersuites()
56 to ignore unknown ciphers.
57
58 *Otto Hollmann*
59
ec2bfb7d
DDO
60 * The `-cipher-commands` and `-digest-commands` options
61 of the command line utility `list` have been deprecated.
62 Instead use the `-cipher-algorithms` and `-digest-algorithms` options.
a08489e2
DB
63
64 *Dmitry Belyavskiy*
65
f5a46ed7
RL
66 * Deprecated all the libcrypto and libssl error string loading
67 functions: ERR_load_ASN1_strings(), ERR_load_ASYNC_strings(),
68 ERR_load_BIO_strings(), ERR_load_BN_strings(), ERR_load_BUF_strings(),
69 ERR_load_CMS_strings(), ERR_load_COMP_strings(), ERR_load_CONF_strings(),
70 ERR_load_CRYPTO_strings(), ERR_load_CT_strings(), ERR_load_DH_strings(),
71 ERR_load_DSA_strings(), ERR_load_EC_strings(), ERR_load_ENGINE_strings(),
72 ERR_load_ERR_strings(), ERR_load_EVP_strings(), ERR_load_KDF_strings(),
73 ERR_load_OBJ_strings(), ERR_load_OCSP_strings(), ERR_load_PEM_strings(),
74 ERR_load_PKCS12_strings(), ERR_load_PKCS7_strings(), ERR_load_RAND_strings(),
75 ERR_load_RSA_strings(), ERR_load_OSSL_STORE_strings(), ERR_load_TS_strings(),
76 ERR_load_UI_strings(), ERR_load_X509_strings(), ERR_load_X509V3_strings().
77
78 Calling these functions is not necessary since OpenSSL 1.1.0, as OpenSSL
79 now loads error strings automatically.
80
81 *Richard Levitte*
82
1b2a55ff
MC
83 * The functions SSL_CTX_set_tmp_dh_callback and SSL_set_tmp_dh_callback, as
84 well as the macros SSL_CTX_set_tmp_dh() and SSL_set_tmp_dh() have been
85 deprecated. These are used to set the Diffie-Hellman (DH) parameters that
86 are to be used by servers requiring ephemeral DH keys. Instead applications
87 should consider using the built-in DH parameters that are available by
88 calling SSL_CTX_set_dh_auto() or SSL_set_dh_auto(). If custom parameters are
89 necessary then applications can use the alternative functions
90 SSL_CTX_set0_tmp_dh_pkey() and SSL_set0_tmp_dh_pkey(). There is no direct
91 replacement for the "callback" functions. The callback was originally useful
92 in order to have different parameters for export and non-export ciphersuites.
93 Export ciphersuites are no longer supported by OpenSSL. Use of the callback
94 functions should be replaced by one of the other methods described above.
95
96 *Matt Caswell*
97
ec2bfb7d 98 * The `-crypt` option to the `passwd` command line tool has been removed.
c87a7f31
P
99
100 *Paul Dale*
101
ec2bfb7d 102 * The -C option to the `x509`, `dhparam`, `dsaparam`, and `ecparam` commands
a18cf8fc 103 were removed.
1696b890
RS
104
105 *Rich Salz*
106
8ea761bf
SL
107 * Add support for AES Key Wrap inverse ciphers to the EVP layer.
108 The algorithms are:
109 "AES-128-WRAP-INV", "AES-192-WRAP-INV", "AES-256-WRAP-INV",
110 "AES-128-WRAP-PAD-INV", "AES-192-WRAP-PAD-INV" and "AES-256-WRAP-PAD-INV".
111 The inverse ciphers use AES decryption for wrapping, and
112 AES encryption for unwrapping.
113
114 *Shane Lontis*
115
0a737e16
MC
116 * Deprecated EVP_PKEY_set1_tls_encodedpoint() and
117 EVP_PKEY_get1_tls_encodedpoint(). These functions were previously used by
118 libssl to set or get an encoded public key in/from an EVP_PKEY object. With
119 OpenSSL 3.0 these are replaced by the more generic functions
120 EVP_PKEY_set1_encoded_public_key() and EVP_PKEY_get1_encoded_public_key().
121 The old versions have been converted to deprecated macros that just call the
122 new functions.
123
124 *Matt Caswell*
125
372e72b1
MC
126 * The security callback, which can be customised by application code, supports
127 the security operation SSL_SECOP_TMP_DH. This is defined to take an EVP_PKEY
128 in the "other" parameter. In most places this is what is passed. All these
129 places occur server side. However there was one client side call of this
130 security operation and it passed a DH object instead. This is incorrect
131 according to the definition of SSL_SECOP_TMP_DH, and is inconsistent with all
132 of the other locations. Therefore this client side call has been changed to
133 pass an EVP_PKEY instead.
134
135 *Matt Caswell*
136
db554ae1
JM
137 * Add PKCS7_get_octet_string() and PKCS7_type_is_other() to the public
138 interface. Their functionality remains unchanged.
139
140 *Jordan Montgomery*
141
f4bd5105
P
142 * Added new option for 'openssl list', '-providers', which will display the
143 list of loaded providers, their names, version and status. It optionally
144 displays their gettable parameters.
145
146 *Paul Dale*
147
14711fff
RL
148 * Deprecated EVP_PKEY_set_alias_type(). This function was previously
149 needed as a workaround to recognise SM2 keys. With OpenSSL 3.0, this key
150 type is internally recognised so the workaround is no longer needed.
151
152 Functionality is still retained as it is, but will only work with
153 EVP_PKEYs with a legacy internal key.
154
155 *Richard Levitte*
156
ec2bfb7d
DDO
157 * Deprecated `EVP_PKEY_CTX_set_rsa_keygen_pubexp()` and introduced
158 `EVP_PKEY_CTX_set1_rsa_keygen_pubexp()`, which is now preferred.
3786d748 159
160 *Jeremy Walch*
161
31605414
MC
162 * Changed all "STACK" functions to be macros instead of inline functions. Macro
163 parameters are still checked for type safety at compile time via helper
164 inline functions.
165
166 *Matt Caswell*
167
7d615e21
P
168 * Remove the RAND_DRBG API
169
170 The RAND_DRBG API did not fit well into the new provider concept as
171 implemented by EVP_RAND and EVP_RAND_CTX. The main reason is that the
172 RAND_DRBG API is a mixture of 'front end' and 'back end' API calls
173 and some of its API calls are rather low-level. This holds in particular
ec2bfb7d 174 for the callback mechanism (`RAND_DRBG_set_callbacks()`).
7d615e21
P
175
176 Adding a compatibility layer to continue supporting the RAND_DRBG API as
177 a legacy API for a regular deprecation period turned out to come at the
178 price of complicating the new provider API unnecessarily. Since the
179 RAND_DRBG API exists only since version 1.1.1, it was decided by the OMC
180 to drop it entirely.
181
182 *Paul Dale and Matthias St. Pierre*
183
ec2bfb7d 184 * Allow `SSL_set1_host()` and `SSL_add1_host()` to take IP literal addresses
37d898df
DW
185 as well as actual hostnames.
186
187 *David Woodhouse*
188
77174598
VD
189 * The 'MinProtocol' and 'MaxProtocol' configuration commands now silently
190 ignore TLS protocol version bounds when configuring DTLS-based contexts, and
191 conversely, silently ignore DTLS protocol version bounds when configuring
192 TLS-based contexts. The commands can be repeated to set bounds of both
193 types. The same applies with the corresponding "min_protocol" and
194 "max_protocol" command-line switches, in case some application uses both TLS
195 and DTLS.
196
197 SSL_CTX instances that are created for a fixed protocol version (e.g.
ec2bfb7d 198 `TLSv1_server_method()`) also silently ignore version bounds. Previously
77174598
VD
199 attempts to apply bounds to these protocol versions would result in an
200 error. Now only the "version-flexible" SSL_CTX instances are subject to
201 limits in configuration files in command-line options.
202
203 *Viktor Dukhovni*
204
8dab4de5
RL
205 * Deprecated the `ENGINE` API. Engines should be replaced with providers
206 going forward.
207
208 *Paul Dale*
209
210 * Reworked the recorded ERR codes to make better space for system errors.
211 To distinguish them, the macro `ERR_SYSTEM_ERROR()` indicates if the
212 given code is a system error (true) or an OpenSSL error (false).
213
214 *Richard Levitte*
215
216 * Reworked the test perl framework to better allow parallel testing.
217
218 *Nicola Tuveri and David von Oheimb*
219
7cc355c2
SL
220 * Added ciphertext stealing algorithms AES-128-CBC-CTS, AES-192-CBC-CTS and
221 AES-256-CBC-CTS to the providers. CS1, CS2 and CS3 variants are supported.
222
223 *Shane Lontis*
224
16b0e0fc
RL
225 * 'Configure' has been changed to figure out the configuration target if
226 none is given on the command line. Consequently, the 'config' script is
227 now only a mere wrapper. All documentation is changed to only mention
228 'Configure'.
229
230 *Rich Salz and Richard Levitte*
231
b4250010
DMSP
232 * Added a library context `OSSL_LIB_CTX` that applications as well as
233 other libraries can use to form a separate context within which
234 libcrypto operations are performed.
3bd65f9b
RL
235
236 There are two ways this can be used:
237
238 - Directly, by passing a library context to functions that take
239 such an argument, such as `EVP_CIPHER_fetch` and similar algorithm
240 fetching functions.
241 - Indirectly, by creating a new library context and then assigning
b4250010 242 it as the new default, with `OSSL_LIB_CTX_set0_default`.
3bd65f9b 243
b4250010
DMSP
244 All public OpenSSL functions that take an `OSSL_LIB_CTX` pointer,
245 apart from the functions directly related to `OSSL_LIB_CTX`, accept
3bd65f9b
RL
246 NULL to indicate that the default library context should be used.
247
248 Library code that changes the default library context using
b4250010 249 `OSSL_LIB_CTX_set0_default` should take care to restore it with a
3bd65f9b
RL
250 second call before returning to the caller.
251
b4250010
DMSP
252 _(Note: the library context was initially called `OPENSSL_CTX` and
253 renamed to `OSSL_LIB_CTX` in version 3.0.0 alpha7.)_
254
3bd65f9b
RL
255 *Richard Levitte*
256
11d3235e
TM
257 * Handshake now fails if Extended Master Secret extension is dropped
258 on renegotiation.
259
260 *Tomas Mraz*
261
ec2bfb7d
DDO
262 * Dropped interactive mode from the `openssl` program. From now on,
263 running it without arguments is equivalent to `openssl help`.
eca47139
RL
264
265 *Richard Levitte*
266
ec2bfb7d
DDO
267 * Renamed `EVP_PKEY_cmp()` to `EVP_PKEY_eq()` and
268 `EVP_PKEY_cmp_parameters()` to `EVP_PKEY_parameters_eq()`.
987e3a0e
DDO
269 While the old function names have been retained for backward compatibility
270 they should not be used in new developments
271 because their return values are confusing: Unlike other `_cmp()` functions
272 they do not return 0 in case their arguments are equal.
273
274 *David von Oheimb*
275
ec2bfb7d
DDO
276 * Deprecated `EC_METHOD_get_field_type()`. Applications should switch to
277 `EC_GROUP_get_field_type()`.
23ccae80
BB
278
279 *Billy Bob Brumley*
280
281 * Deprecated EC_GFp_simple_method(), EC_GFp_mont_method(),
282 EC_GF2m_simple_method(), EC_GFp_nist_method(), EC_GFp_nistp224_method()
283 EC_GFp_nistp256_method(), and EC_GFp_nistp521_method().
284 Applications should rely on the library automatically assigning a suitable
285 EC_METHOD internally upon EC_GROUP construction.
286
287 *Billy Bob Brumley*
288
289 * Deprecated EC_GROUP_new(), EC_GROUP_method_of(), and EC_POINT_method_of().
290 EC_METHOD is now an internal-only concept and a suitable EC_METHOD is
291 assigned internally without application intervention.
292 Users of EC_GROUP_new() should switch to a different suitable constructor.
293
294 *Billy Bob Brumley*
295
9e3c510b
F
296 * Add CAdES-BES signature verification support, mostly derived
297 from ESSCertIDv2 TS (RFC 5816) contribution by Marek Klein.
298
299 *Filipe Raimundo da Silva*
300
301 * Add CAdES-BES signature scheme and attributes support (RFC 5126) to CMS API.
302
303 *Antonio Iacono*
304
c2f2db9b
BB
305 * Deprecated EC_POINT_make_affine() and EC_POINTs_make_affine(). These
306 functions are not widely used and now OpenSSL automatically perform this
307 conversion when needed.
6b4eb933 308
c2f2db9b
BB
309 *Billy Bob Brumley*
310
311 * Deprecated EC_GROUP_precompute_mult(), EC_GROUP_have_precompute_mult(), and
312 EC_KEY_precompute_mult(). These functions are not widely used and
313 applications should instead switch to named curves which OpenSSL has
314 hardcoded lookup tables for.
315
316 *Billy Bob Brumley*
6b4eb933 317
4fcd15c1
BB
318 * Deprecated EC_POINTs_mul(). This function is not widely used and applications
319 should instead use the L<EC_POINT_mul(3)> function.
320
321 *Billy Bob Brumley*
322
885a2a39 323 * Removed FIPS_mode() and FIPS_mode_set(). These functions are legacy API's
31b069ec
SL
324 that are not applicable to the new provider model. Applications should
325 instead use EVP_default_properties_is_fips_enabled() and
326 EVP_default_properties_enable_fips().
327
328 *Shane Lontis*
329
09b90e0e
DB
330 * The SSL option SSL_OP_IGNORE_UNEXPECTED_EOF is introduced. If that option
331 is set, an unexpected EOF is ignored, it pretends a close notify was received
332 instead and so the returned error becomes SSL_ERROR_ZERO_RETURN.
333
334 *Dmitry Belyavskiy*
335
07caec83
BB
336 * Deprecated EC_POINT_set_Jprojective_coordinates_GFp() and
337 EC_POINT_get_Jprojective_coordinates_GFp(). These functions are not widely
338 used and applications should instead use the
339 L<EC_POINT_set_affine_coordinates(3)> and
340 L<EC_POINT_get_affine_coordinates(3)> functions.
341
342 *Billy Bob Brumley*
343
be19d3ca
P
344 * Added OSSL_PARAM_BLD to the public interface. This allows OSSL_PARAM
345 arrays to be more easily constructed via a series of utility functions.
346 Create a parameter builder using OSSL_PARAM_BLD_new(), add parameters using
347 the various push functions and finally convert to a passable OSSL_PARAM
348 array using OSSL_PARAM_BLD_to_param().
349
ccb8f0c8 350 *Paul Dale*
be19d3ca 351
aba03ae5
KR
352 * The security strength of SHA1 and MD5 based signatures in TLS has been
353 reduced. This results in SSL 3, TLS 1.0, TLS 1.1 and DTLS 1.0 no longer
354 working at the default security level of 1 and instead requires security
355 level 0. The security level can be changed either using the cipher string
ec2bfb7d 356 with `@SECLEVEL`, or calling `SSL_CTX_set_security_level()`.
aba03ae5
KR
357
358 *Kurt Roeckx*
359
acb90ba8
RL
360 * EVP_PKEY_get0_RSA(), EVP_PKEY_get0_DSA(), EVP_PKEY_get0_DH(), and
361 EVP_PKEY_get0_EC_KEY() can now handle EVP_PKEYs with provider side
362 internal keys, if they correspond to one of those built in types.
363
364 *Richard Levitte*
365
8243d8d1
RL
366 * Added EVP_PKEY_set_type_by_keymgmt(), to initialise an EVP_PKEY to
367 contain a provider side internal key.
368
369 *Richard Levitte*
370
ccb8f0c8 371 * ASN1_verify(), ASN1_digest() and ASN1_sign() have been deprecated.
12d99aac 372 They are old functions that we don't use, and that you could disable with
ccb8f0c8 373 the macro NO_ASN1_OLD. This goes all the way back to OpenSSL 0.9.7.
12d99aac
RL
374
375 *Richard Levitte*
c50604eb 376
036cbb6b 377 * Project text documents not yet having a proper file name extension
1dc1ea18
DDO
378 (`HACKING`, `LICENSE`, `NOTES*`, `README*`, `VERSION`) have been renamed to
379 `*.md` as far as reasonable, else `*.txt`, for better use with file managers.
036cbb6b
DDO
380
381 *David von Oheimb*
382
1dc1ea18 383 * The main project documents (README, NEWS, CHANGES, INSTALL, SUPPORT)
c50604eb
DMSP
384 have been converted to Markdown with the goal to produce documents
385 which not only look pretty when viewed online in the browser, but
386 remain well readable inside a plain text editor.
387
388 To achieve this goal, a 'minimalistic' Markdown style has been applied
389 which avoids formatting elements that interfere too much with the
390 reading flow in the text file. For example, it
391
392 * avoids [ATX headings][] and uses [setext headings][] instead
393 (which works for `<h1>` and `<h2>` headings only).
394 * avoids [inline links][] and uses [reference links][] instead.
395 * avoids [fenced code blocks][] and uses [indented code blocks][] instead.
396
397 [ATX headings]: https://github.github.com/gfm/#atx-headings
398 [setext headings]: https://github.github.com/gfm/#setext-headings
399 [inline links]: https://github.github.com/gfm/#inline-link
400 [reference links]: https://github.github.com/gfm/#reference-link
401 [fenced code blocks]: https://github.github.com/gfm/#fenced-code-blocks
402 [indented code blocks]: https://github.github.com/gfm/#indented-code-blocks
403
404 *Matthias St. Pierre*
405
44652c16
DMSP
406 * The test suite is changed to preserve results of each test recipe.
407 A new directory test-runs/ with subdirectories named like the
408 test recipes are created in the build tree for this purpose.
409
410 *Richard Levitte*
411
e7774c28 412 * Added an implementation of CMP and CRMF (RFC 4210, RFC 4211 RFC 6712).
ec2bfb7d 413 This adds `crypto/cmp/`, `crpyto/crmf/`, `apps/cmp.c`, and `test/cmp_*`.
8d9a4d83 414 See L<openssl-cmp(1)> and L<OSSL_CMP_exec_IR_ses(3)> as starting points.
e7774c28 415
8d9a4d83 416 *David von Oheimb, Martin Peylo*
e7774c28 417
ec2bfb7d
DDO
418 * Generalized the HTTP client code from `crypto/ocsp/` into `crpyto/http/`.
419 The legacy OCSP-focused and only partly documented API is retained for
420 backward compatibility. See L<OSSL_CMP_MSG_http_perform(3)> etc. for details.
e7774c28
DDO
421
422 *David von Oheimb*
423
16c6534b
DDO
424 * Added `util/check-format.pl`, a tool for checking adherence to the
425 OpenSSL coding style <https://www.openssl.org/policies/codingstyle.html>.
426 The checks performed are incomplete and yield some false positives.
427 Still the tool should be useful for detecting most typical glitches.
428
429 *David von Oheimb*
430
ec2bfb7d 431 * `BIO_do_connect()` and `BIO_do_handshake()` have been extended:
59131529 432 If domain name resolution yields multiple IP addresses all of them are tried
ec2bfb7d 433 after `connect()` failures.
59131529
DDO
434
435 *David von Oheimb*
436
44652c16
DMSP
437 * All of the low level RSA functions have been deprecated including:
438
588d5d01
P
439 RSA_new_method, RSA_size, RSA_security_bits, RSA_get0_pss_params,
440 RSA_get_version, RSA_get0_engine, RSA_generate_key_ex,
441 RSA_generate_multi_prime_key, RSA_X931_derive_ex, RSA_X931_generate_key_ex,
442 RSA_check_key, RSA_check_key_ex, RSA_public_encrypt, RSA_private_encrypt,
44652c16
DMSP
443 RSA_public_decrypt, RSA_private_decrypt, RSA_set_default_method,
444 RSA_get_default_method, RSA_null_method, RSA_get_method, RSA_set_method,
445 RSA_PKCS1_OpenSSL, RSA_print_fp, RSA_print, RSA_sign, RSA_verify,
588d5d01
P
446 RSA_sign_ASN1_OCTET_STRING, RSA_verify_ASN1_OCTET_STRING, RSA_blinding_on,
447 RSA_blinding_off, RSA_setup_blinding, RSA_padding_add_PKCS1_type_1,
448 RSA_padding_check_PKCS1_type_1, RSA_padding_add_PKCS1_type_2,
449 RSA_padding_check_PKCS1_type_2, PKCS1_MGF1, RSA_padding_add_PKCS1_OAEP,
450 RSA_padding_check_PKCS1_OAEP, RSA_padding_add_PKCS1_OAEP_mgf1,
451 RSA_padding_check_PKCS1_OAEP_mgf1, RSA_padding_add_SSLv23,
452 RSA_padding_check_SSLv23, RSA_padding_add_none, RSA_padding_check_none,
453 RSA_padding_add_X931, RSA_padding_check_X931, RSA_X931_hash_id,
454 RSA_verify_PKCS1_PSS, RSA_padding_add_PKCS1_PSS, RSA_verify_PKCS1_PSS_mgf1,
44652c16
DMSP
455 RSA_padding_add_PKCS1_PSS_mgf1, RSA_set_ex_data, RSA_get_ex_data,
456 RSA_meth_new, RSA_meth_free, RSA_meth_dup, RSA_meth_get0_name,
457 RSA_meth_set1_name, RSA_meth_get_flags, RSA_meth_set_flags,
458 RSA_meth_get0_app_data, RSA_meth_set0_app_data, RSA_meth_get_pub_enc,
459 RSA_meth_set_pub_enc, RSA_meth_get_pub_dec, RSA_meth_set_pub_dec,
460 RSA_meth_get_priv_enc, RSA_meth_set_priv_enc, RSA_meth_get_priv_dec,
461 RSA_meth_set_priv_dec, RSA_meth_get_mod_exp, RSA_meth_set_mod_exp,
462 RSA_meth_get_bn_mod_exp, RSA_meth_set_bn_mod_exp, RSA_meth_get_init,
463 RSA_meth_set_init, RSA_meth_get_finish, RSA_meth_set_finish,
464 RSA_meth_get_sign, RSA_meth_set_sign, RSA_meth_get_verify,
465 RSA_meth_set_verify, RSA_meth_get_keygen, RSA_meth_set_keygen,
466 RSA_meth_get_multi_prime_keygen and RSA_meth_set_multi_prime_keygen.
467
468 Use of these low level functions has been informally discouraged for a long
469 time. Instead applications should use L<EVP_PKEY_encrypt_init(3)>,
470 L<EVP_PKEY_encrypt(3)>, L<EVP_PKEY_decrypt_init(3)> and
471 L<EVP_PKEY_decrypt(3)>.
472
473 *Paul Dale*
474
475 * X509 certificates signed using SHA1 are no longer allowed at security
476 level 1 and above.
477 In TLS/SSL the default security level is 1. It can be set either
ec2bfb7d
DDO
478 using the cipher string with `@SECLEVEL`, or calling
479 `SSL_CTX_set_security_level()`. If the leaf certificate is signed with SHA-1,
480 a call to `SSL_CTX_use_certificate()` will fail if the security level is not
44652c16
DMSP
481 lowered first.
482 Outside TLS/SSL, the default security level is -1 (effectively 0). It can
ec2bfb7d
DDO
483 be set using `X509_VERIFY_PARAM_set_auth_level()` or using the `-auth_level`
484 options of the commands.
44652c16
DMSP
485
486 *Kurt Roeckx*
487
488 * The command line utilities dhparam, dsa, gendsa and dsaparam have been
b304f856
P
489 modified to use PKEY APIs. These commands are now in maintenance mode
490 and no new features will be added to them.
491
492 *Paul Dale*
493
494 * The command line utility rsautl has been deprecated.
495 Instead use the pkeyutl program.
496
497 *Paul Dale*
498
499 * The command line utilities genrsa and rsa have been modified to use PKEY
10203a34
KR
500 APIs. They now write PKCS#8 keys by default. These commands are now in
501 maintenance mode and no new features will be added to them.
44652c16
DMSP
502
503 *Paul Dale*
504
505 * All of the low level DH functions have been deprecated including:
506
588d5d01 507 DH_OpenSSL, DH_set_default_method, DH_get_default_method, DH_set_method,
59d7ad07
MC
508 DH_new_method, DH_new, DH_free, DH_up_ref, DH_bits, DH_set0_pqg, DH_size,
509 DH_security_bits, DH_get_ex_new_index, DH_set_ex_data, DH_get_ex_data,
510 DH_generate_parameters_ex, DH_check_params_ex, DH_check_ex, DH_check_pub_key_ex,
588d5d01
P
511 DH_check, DH_check_pub_key, DH_generate_key, DH_compute_key,
512 DH_compute_key_padded, DHparams_print_fp, DHparams_print, DH_get_nid,
513 DH_KDF_X9_42, DH_get0_engine, DH_meth_new, DH_meth_free, DH_meth_dup,
514 DH_meth_get0_name, DH_meth_set1_name, DH_meth_get_flags, DH_meth_set_flags,
515 DH_meth_get0_app_data, DH_meth_set0_app_data, DH_meth_get_generate_key,
516 DH_meth_set_generate_key, DH_meth_get_compute_key, DH_meth_set_compute_key,
517 DH_meth_get_bn_mod_exp, DH_meth_set_bn_mod_exp, DH_meth_get_init,
518 DH_meth_set_init, DH_meth_get_finish, DH_meth_set_finish,
519 DH_meth_get_generate_params and DH_meth_set_generate_params.
44652c16
DMSP
520
521 Use of these low level functions has been informally discouraged for a long
522 time. Instead applications should use L<EVP_PKEY_derive_init(3)>
523 and L<EVP_PKEY_derive(3)>.
524
59d7ad07
MC
525 Additionally functions that read and write DH objects such as d2i_DHparams,
526 i2d_DHparams, PEM_read_DHparam, PEM_write_DHparams and other similar
527 functions have also been deprecated. Applications should instead use the
528 OSSL_DECODER and OSSL_ENCODER APIs to read and write DH files.
529
530 Finaly functions that assign or obtain DH objects from an EVP_PKEY such as
ec2bfb7d
DDO
531 `EVP_PKEY_assign_DH()`, `EVP_PKEY_get0_DH()`, `EVP_PKEY_get1_DH()`, and
532 `EVP_PKEY_set1_DH()` are also deprecated.
533 Applications should instead either read or write an
534 EVP_PKEY directly using the OSSL_DECODER and OSSL_ENCODER APIs.
535 Or load an EVP_PKEY directly from DH data using `EVP_PKEY_fromdata()`.
59d7ad07
MC
536
537 *Paul Dale and Matt Caswell*
44652c16
DMSP
538
539 * All of the low level DSA functions have been deprecated including:
540
ea780814
P
541 DSA_new, DSA_free, DSA_up_ref, DSA_bits, DSA_get0_pqg, DSA_set0_pqg,
542 DSA_get0_key, DSA_set0_key, DSA_get0_p, DSA_get0_q, DSA_get0_g,
543 DSA_get0_pub_key, DSA_get0_priv_key, DSA_clear_flags, DSA_test_flags,
544 DSA_set_flags, DSA_do_sign, DSA_do_verify, DSA_OpenSSL,
545 DSA_set_default_method, DSA_get_default_method, DSA_set_method,
546 DSA_get_method, DSA_new_method, DSA_size, DSA_security_bits,
547 DSA_sign_setup, DSA_sign, DSA_verify, DSA_get_ex_new_index,
548 DSA_set_ex_data, DSA_get_ex_data, DSA_generate_parameters_ex,
549 DSA_generate_key, DSA_meth_new, DSA_get0_engine, DSA_meth_free,
550 DSA_meth_dup, DSA_meth_get0_name, DSA_meth_set1_name, DSA_meth_get_flags,
551 DSA_meth_set_flags, DSA_meth_get0_app_data, DSA_meth_set0_app_data,
552 DSA_meth_get_sign, DSA_meth_set_sign, DSA_meth_get_sign_setup,
553 DSA_meth_set_sign_setup, DSA_meth_get_verify, DSA_meth_set_verify,
554 DSA_meth_get_mod_exp, DSA_meth_set_mod_exp, DSA_meth_get_bn_mod_exp,
555 DSA_meth_set_bn_mod_exp, DSA_meth_get_init, DSA_meth_set_init,
556 DSA_meth_get_finish, DSA_meth_set_finish, DSA_meth_get_paramgen,
557 DSA_meth_set_paramgen, DSA_meth_get_keygen and DSA_meth_set_keygen.
44652c16
DMSP
558
559 Use of these low level functions has been informally discouraged for a long
560 time. Instead applications should use L<EVP_DigestSignInit_ex(3)>,
561 L<EVP_DigestSignUpdate(3)> and L<EVP_DigestSignFinal(3)>.
562
563 *Paul Dale*
564
565 * Reworked the treatment of EC EVP_PKEYs with the SM2 curve to
566 automatically become EVP_PKEY_SM2 rather than EVP_PKEY_EC.
567 This means that applications don't have to look at the curve NID and
568 `EVP_PKEY_set_alias_type(pkey, EVP_PKEY_SM2)` to get SM2 computations.
ec2bfb7d 569 However, they still can, that `EVP_PKEY_set_alias_type()` call acts as
44652c16
DMSP
570 a no-op when the EVP_PKEY is already of the given type.
571
572 Parameter and key generation is also reworked to make it possible
573 to generate EVP_PKEY_SM2 parameters and keys without having to go
574 through EVP_PKEY_EC generation and then change the EVP_PKEY type.
575 However, code that does the latter will still work as before.
576
577 *Richard Levitte*
578
579 * Deprecated low level ECDH and ECDSA functions. These include:
580
581 ECDH_compute_key, ECDSA_do_sign, ECDSA_do_sign_ex, ECDSA_do_verify,
582 ECDSA_sign_setup, ECDSA_sign, ECDSA_sign_ex, ECDSA_verify and
583 ECDSA_size.
584
585 Use of these low level functions has been informally discouraged for a long
586 time. Instead applications should use the EVP_PKEY_derive(3),
587 EVP_DigestSign(3) and EVP_DigestVerify(3) functions.
588
589 *Paul Dale*
590
591 * Deprecated the EC_KEY_METHOD functions. These include:
592
593 EC_KEY_METHOD_new, EC_KEY_METHOD_free, EC_KEY_METHOD_set_init,
594 EC_KEY_METHOD_set_keygen, EC_KEY_METHOD_set_compute_key,
595 EC_KEY_METHOD_set_sign, EC_KEY_METHOD_set_verify,
596 EC_KEY_METHOD_get_init, EC_KEY_METHOD_get_keygen,
597 EC_KEY_METHOD_get_compute_key, EC_KEY_METHOD_get_sign and
598 EC_KEY_METHOD_get_verify.
599
600 Instead applications and extension writers should use the OSSL_PROVIDER APIs.
601
602 *Paul Dale*
603
604 * Deprecated EVP_PKEY_decrypt_old(), please use EVP_PKEY_decrypt_init()
605 and EVP_PKEY_decrypt() instead.
606 Deprecated EVP_PKEY_encrypt_old(), please use EVP_PKEY_encrypt_init()
607 and EVP_PKEY_encrypt() instead.
608
609 *Richard Levitte*
610
611 * Enhanced the documentation of EVP_PKEY_size(), EVP_PKEY_bits()
612 and EVP_PKEY_security_bits(). Especially EVP_PKEY_size() needed
613 a new formulation to include all the things it can be used for,
614 as well as words of caution.
615
616 *Richard Levitte*
617
618 * The SSL_CTX_set_tlsext_ticket_key_cb(3) function has been deprecated.
619 Instead used the new SSL_CTX_set_tlsext_ticket_key_evp_cb(3) function.
620
621 *Paul Dale*
622
623 * All of the low level HMAC functions have been deprecated including:
624
625 HMAC, HMAC_size, HMAC_CTX_new, HMAC_CTX_reset, HMAC_CTX_free,
626 HMAC_Init_ex, HMAC_Update, HMAC_Final, HMAC_CTX_copy, HMAC_CTX_set_flags
627 and HMAC_CTX_get_md.
628
629 Use of these low level functions has been informally discouraged for a long
865adf97
MC
630 time. Instead applications should use L<EVP_MAC_CTX_new(3)>,
631 L<EVP_MAC_CTX_free(3)>, L<EVP_MAC_init(3)>, L<EVP_MAC_update(3)>
44652c16
DMSP
632 and L<EVP_MAC_final(3)>.
633
634 *Paul Dale*
635
636 * Over two thousand fixes were made to the documentation, including:
637 - Common options (such as -rand/-writerand, TLS version control, etc)
638 were refactored and point to newly-enhanced descriptions in openssl.pod.
639 - Added style conformance for all options (with help from Richard Levitte),
640 documented all reported missing options, added a CI build to check
641 that all options are documented and that no unimplemented options
642 are documented.
643 - Documented some internals, such as all use of environment variables.
644 - Addressed all internal broken L<> references.
645
646 *Rich Salz*
647
648 * All of the low level CMAC functions have been deprecated including:
649
650 CMAC_CTX_new, CMAC_CTX_cleanup, CMAC_CTX_free, CMAC_CTX_get0_cipher_ctx,
651 CMAC_CTX_copy, CMAC_Init, CMAC_Update, CMAC_Final and CMAC_resume.
652
653 Use of these low level functions has been informally discouraged for a long
865adf97
MC
654 time. Instead applications should use L<EVP_MAC_CTX_new(3)>,
655 L<EVP_MAC_CTX_free(3)>, L<EVP_MAC_init(3)>, L<EVP_MAC_update(3)>
44652c16
DMSP
656 and L<EVP_MAC_final(3)>.
657
658 *Paul Dale*
659
660 * All of the low level MD2, MD4, MD5, MDC2, RIPEMD160, SHA1, SHA224, SHA256,
661 SHA384, SHA512 and Whirlpool digest functions have been deprecated.
662 These include:
663
664 MD2, MD2_options, MD2_Init, MD2_Update, MD2_Final, MD4, MD4_Init,
665 MD4_Update, MD4_Final, MD4_Transform, MD5, MD5_Init, MD5_Update,
666 MD5_Final, MD5_Transform, MDC2, MDC2_Init, MDC2_Update, MDC2_Final,
667 RIPEMD160, RIPEMD160_Init, RIPEMD160_Update, RIPEMD160_Final,
668 RIPEMD160_Transform, SHA1_Init, SHA1_Update, SHA1_Final, SHA1_Transform,
669 SHA224_Init, SHA224_Update, SHA224_Final, SHA224_Transform, SHA256_Init,
670 SHA256_Update, SHA256_Final, SHA256_Transform, SHA384, SHA384_Init,
671 SHA384_Update, SHA384_Final, SHA512, SHA512_Init, SHA512_Update,
672 SHA512_Final, SHA512_Transform, WHIRLPOOL, WHIRLPOOL_Init,
673 WHIRLPOOL_Update, WHIRLPOOL_BitUpdate and WHIRLPOOL_Final.
674
675 Use of these low level functions has been informally discouraged
676 for a long time. Applications should use the EVP_DigestInit_ex(3),
677 EVP_DigestUpdate(3) and EVP_DigestFinal_ex(3) functions instead.
678
679 *Paul Dale*
680
257e9d03 681 * Corrected the documentation of the return values from the `EVP_DigestSign*`
44652c16
DMSP
682 set of functions. The documentation mentioned negative values for some
683 errors, but this was never the case, so the mention of negative values
684 was removed.
685
686 Code that followed the documentation and thereby check with something
687 like `EVP_DigestSignInit(...) <= 0` will continue to work undisturbed.
688
689 *Richard Levitte*
690
691 * All of the low level cipher functions have been deprecated including:
692
693 AES_options, AES_set_encrypt_key, AES_set_decrypt_key, AES_encrypt,
694 AES_decrypt, AES_ecb_encrypt, AES_cbc_encrypt, AES_cfb128_encrypt,
695 AES_cfb1_encrypt, AES_cfb8_encrypt, AES_ofb128_encrypt,
696 AES_wrap_key, AES_unwrap_key, BF_set_key, BF_encrypt, BF_decrypt,
697 BF_ecb_encrypt, BF_cbc_encrypt, BF_cfb64_encrypt, BF_ofb64_encrypt,
698 BF_options, Camellia_set_key, Camellia_encrypt, Camellia_decrypt,
699 Camellia_ecb_encrypt, Camellia_cbc_encrypt, Camellia_cfb128_encrypt,
700 Camellia_cfb1_encrypt, Camellia_cfb8_encrypt, Camellia_ofb128_encrypt,
701 Camellia_ctr128_encrypt, CAST_set_key, CAST_encrypt, CAST_decrypt,
702 CAST_ecb_encrypt, CAST_cbc_encrypt, CAST_cfb64_encrypt,
703 CAST_ofb64_encrypt, DES_options, DES_encrypt1, DES_encrypt2,
704 DES_encrypt3, DES_decrypt3, DES_cbc_encrypt, DES_ncbc_encrypt,
705 DES_pcbc_encrypt, DES_xcbc_encrypt, DES_cfb_encrypt, DES_cfb64_encrypt,
706 DES_ecb_encrypt, DES_ofb_encrypt, DES_ofb64_encrypt, DES_random_key,
707 DES_set_odd_parity, DES_check_key_parity, DES_is_weak_key, DES_set_key,
708 DES_key_sched, DES_set_key_checked, DES_set_key_unchecked,
709 DES_string_to_key, DES_string_to_2keys, DES_fixup_key_parity,
710 DES_ecb2_encrypt, DES_ede2_cbc_encrypt, DES_ede2_cfb64_encrypt,
711 DES_ede2_ofb64_encrypt, DES_ecb3_encrypt, DES_ede3_cbc_encrypt,
712 DES_ede3_cfb64_encrypt, DES_ede3_cfb_encrypt, DES_ede3_ofb64_encrypt,
713 DES_cbc_cksum, DES_quad_cksum, IDEA_encrypt, IDEA_options,
714 IDEA_ecb_encrypt, IDEA_set_encrypt_key, IDEA_set_decrypt_key,
715 IDEA_cbc_encrypt, IDEA_cfb64_encrypt, IDEA_ofb64_encrypt, RC2_set_key,
716 RC2_encrypt, RC2_decrypt, RC2_ecb_encrypt, RC2_cbc_encrypt,
717 RC2_cfb64_encrypt, RC2_ofb64_encrypt, RC4, RC4_options, RC4_set_key,
718 RC5_32_set_key, RC5_32_encrypt, RC5_32_decrypt, RC5_32_ecb_encrypt,
719 RC5_32_cbc_encrypt, RC5_32_cfb64_encrypt, RC5_32_ofb64_encrypt,
720 SEED_set_key, SEED_encrypt, SEED_decrypt, SEED_ecb_encrypt,
721 SEED_cbc_encrypt, SEED_cfb128_encrypt and SEED_ofb128_encrypt.
722
723 Use of these low level functions has been informally discouraged for
724 a long time. Applications should use the high level EVP APIs, e.g.
725 EVP_EncryptInit_ex, EVP_EncryptUpdate, EVP_EncryptFinal_ex, and the
726 equivalently named decrypt functions instead.
727
728 *Matt Caswell and Paul Dale*
5f8e6c50
DMSP
729
730 * Removed include/openssl/opensslconf.h.in and replaced it with
731 include/openssl/configuration.h.in, which differs in not including
732 <openssl/macros.h>. A short header include/openssl/opensslconf.h
733 was added to include both.
44652c16 734
5f8e6c50
DMSP
735 This allows internal hacks where one might need to modify the set
736 of configured macros, for example this if deprecated symbols are
737 still supposed to be available internally:
44652c16 738
5f8e6c50 739 #include <openssl/configuration.h>
44652c16 740
5f8e6c50
DMSP
741 #undef OPENSSL_NO_DEPRECATED
742 #define OPENSSL_SUPPRESS_DEPRECATED
44652c16 743
5f8e6c50 744 #include <openssl/macros.h>
44652c16 745
5f8e6c50
DMSP
746 This should not be used by applications that use the exported
747 symbols, as that will lead to linking errors.
44652c16 748
5f8e6c50
DMSP
749 *Richard Levitte*
750
44652c16
DMSP
751 * Fixed an overflow bug in the x64_64 Montgomery squaring procedure
752 used in exponentiation with 512-bit moduli. No EC algorithms are
753 affected. Analysis suggests that attacks against 2-prime RSA1024,
754 3-prime RSA1536, and DSA1024 as a result of this defect would be very
755 difficult to perform and are not believed likely. Attacks against DH512
756 are considered just feasible. However, for an attack the target would
757 have to re-use the DH512 private key, which is not recommended anyway.
758 Also applications directly using the low level API BN_mod_exp may be
759 affected if they use BN_FLG_CONSTTIME.
d8dc8538 760 ([CVE-2019-1551])
44652c16
DMSP
761
762 *Andy Polyakov*
5f8e6c50 763
44652c16
DMSP
764 * Most memory-debug features have been deprecated, and the functionality
765 replaced with no-ops.
5f8e6c50 766
44652c16 767 *Rich Salz*
257e9d03 768
31605414 769 * Added documentation for the STACK API.
257e9d03 770
852c2ed2 771 *Rich Salz*
5f8e6c50 772
ece9304c
RL
773 * Introduced a new method type and API, OSSL_ENCODER, to
774 represent generic encoders. An implementation is expected to
775 be able to encode an object associated with a given name (such
5f8e6c50
DMSP
776 as an algorithm name for an asymmetric key) into forms given by
777 implementation properties.
778
ece9304c 779 Encoders are primarily used from inside libcrypto, through
5f8e6c50
DMSP
780 calls to functions like EVP_PKEY_print_private(),
781 PEM_write_bio_PrivateKey() and similar.
782
ece9304c 783 Encoders are specified in such a way that they can be made to
5f8e6c50 784 directly handle the provider side portion of an object, if this
ece9304c 785 provider side part comes from the same provider as the encoder
5f8e6c50
DMSP
786 itself, but can also be made to handle objects in parametrized
787 form (as an OSSL_PARAM array of data). This allows a provider to
ece9304c 788 offer generic encoders as a service for any other provider.
5f8e6c50
DMSP
789
790 *Richard Levitte*
791
792 * Added a .pragma directive to the syntax of configuration files, to
793 allow varying behavior in a supported and predictable manner.
794 Currently added pragma:
795
796 .pragma dollarid:on
797
798 This allows dollar signs to be a keyword character unless it's
799 followed by a opening brace or parenthesis. This is useful for
800 platforms where dollar signs are commonly used in names, such as
801 volume names and system directory names on VMS.
802
803 *Richard Levitte*
804
805 * Added functionality to create an EVP_PKEY from user data. This
806 is effectively the same as creating a RSA, DH or DSA object and
807 then assigning them to an EVP_PKEY, but directly using algorithm
808 agnostic EVP functions. A benefit is that this should be future
809 proof for public key algorithms to come.
810
811 *Richard Levitte*
536454e5 812
5f8e6c50
DMSP
813 * Change the interpretation of the '--api' configuration option to
814 mean that this is a desired API compatibility level with no
815 further meaning. The previous interpretation, that this would
816 also mean to remove all deprecated symbols up to and including
817 the given version, no requires that 'no-deprecated' is also used
818 in the configuration.
819
820 When building applications, the desired API compatibility level
821 can be set with the OPENSSL_API_COMPAT macro like before. For
822 API compatibility version below 3.0, the old style numerical
823 value is valid as before, such as -DOPENSSL_API_COMPAT=0x10100000L.
824 For version 3.0 and on, the value is expected to be the decimal
825 value calculated from the major and minor version like this:
38c65481 826
5f8e6c50 827 MAJOR * 10000 + MINOR * 100
38c65481 828
5f8e6c50 829 Examples:
ea8c77a5 830
5f8e6c50
DMSP
831 -DOPENSSL_API_COMPAT=30000 For 3.0
832 -DOPENSSL_API_COMPAT=30200 For 3.2
833
834 To hide declarations that are deprecated up to and including the
835 given API compatibility level, -DOPENSSL_NO_DEPRECATED must be
836 given when building the application as well.
390c5795 837
5f8e6c50 838 *Richard Levitte*
e5641d7f 839
5f8e6c50
DMSP
840 * Added the X509_LOOKUP_METHOD called X509_LOOKUP_store, to allow
841 access to certificate and CRL stores via URIs and OSSL_STORE
842 loaders.
e5641d7f 843
5f8e6c50 844 This adds the following functions:
3ddc06f0 845
5f8e6c50
DMSP
846 - X509_LOOKUP_store()
847 - X509_STORE_load_file()
848 - X509_STORE_load_path()
849 - X509_STORE_load_store()
850 - SSL_add_store_cert_subjects_to_stack()
851 - SSL_CTX_set_default_verify_store()
852 - SSL_CTX_load_verify_file()
853 - SSL_CTX_load_verify_dir()
854 - SSL_CTX_load_verify_store()
e66cb363 855
5f8e6c50 856 *Richard Levitte*
732d31be 857
5f8e6c50
DMSP
858 * Added a new method to gather entropy on VMS, based on SYS$GET_ENTROPY.
859 The presence of this system service is determined at run-time.
223c59ea 860
5f8e6c50 861 *Richard Levitte*
173350bc 862
5f8e6c50
DMSP
863 * Added functionality to create an EVP_PKEY context based on data
864 for methods from providers. This takes an algorithm name and a
865 property query string and simply stores them, with the intent
866 that any operation that uses this context will use those strings
867 to fetch the needed methods implicitly, thereby making the port
868 of application written for pre-3.0 OpenSSL easier.
acf20c7d 869
5f8e6c50 870 *Richard Levitte*
3d63b396 871
5f8e6c50
DMSP
872 * The undocumented function NCONF_WIN32() has been deprecated; for
873 conversion details see the HISTORY section of doc/man5/config.pod
c2bf7208 874
5f8e6c50 875 *Rich Salz*
ba64ae6c 876
5f8e6c50
DMSP
877 * Introduced the new functions EVP_DigestSignInit_ex() and
878 EVP_DigestVerifyInit_ex(). The macros EVP_DigestSignUpdate() and
879 EVP_DigestVerifyUpdate() have been converted to functions. See the man
880 pages for further details.
0e0c6821 881
5f8e6c50 882 *Matt Caswell*
e6f418bc 883
5f8e6c50
DMSP
884 * Over two thousand fixes were made to the documentation, including:
885 adding missing command flags, better style conformance, documentation
886 of internals, etc.
3d63b396 887
5f8e6c50 888 *Rich Salz, Richard Levitte*
3d63b396 889
5f8e6c50
DMSP
890 * s390x assembly pack: add hardware-support for P-256, P-384, P-521,
891 X25519, X448, Ed25519 and Ed448.
a25f33d2 892
5f8e6c50 893 *Patrick Steuer*
17716680 894
5f8e6c50
DMSP
895 * Print all values for a PKCS#12 attribute with 'openssl pkcs12', not just
896 the first value.
0e4bc563 897
5f8e6c50 898 *Jon Spillett*
e30dd20c 899
ec2bfb7d
DDO
900 * Deprecated the public definition of `ERR_STATE` as well as the function
901 `ERR_get_state()`. This is done in preparation of making `ERR_STATE` an
5f8e6c50 902 opaque type.
c05353c5 903
5f8e6c50 904 *Richard Levitte*
d741ccad 905
5f8e6c50
DMSP
906 * Added ERR functionality to give callers access to the stored function
907 names that have replaced the older function code based functions.
aaf35f11 908
af2f14ac
RL
909 New functions are ERR_peek_error_func(), ERR_peek_last_error_func(),
910 ERR_peek_error_data(), ERR_peek_last_error_data(), ERR_get_error_all(),
911 ERR_peek_error_all() and ERR_peek_last_error_all().
912
913 These functions have become deprecated: ERR_get_error_line(),
914 ERR_get_error_line_data(), ERR_peek_error_line_data(),
915 ERR_peek_last_error_line_data() and ERR_func_error_string().
916
917 Users are recommended to use ERR_get_error_all(), or to pick information
918 with ERR_peek functions and finish off with getting the error code by using
919 ERR_get_error().
aaf35f11 920
5f8e6c50 921 *Richard Levitte*
3ff55e96 922
5f8e6c50
DMSP
923 * Extended testing to be verbose for failing tests only. The make variables
924 VERBOSE_FAILURE or VF can be used to enable this:
b6af2c7e 925
5f8e6c50
DMSP
926 $ make VF=1 test # Unix
927 $ mms /macro=(VF=1) test ! OpenVMS
928 $ nmake VF=1 test # Windows
77202a85 929
5f8e6c50 930 *Richard Levitte*
57f39cc8 931
b9fbacaa
DDO
932 * Added the `-copy_extensions` option to the `x509` command for use with
933 `-req` and `-x509toreq`. When given with the `copy` or `copyall` argument,
934 all extensions in the request are copied to the certificate or vice versa.
935
936 *David von Oheimb*, *Kirill Stefanenkov <kirill_stefanenkov@rambler.ru>*
937
938 * Added the `-copy_extensions` option to the `req` command for use with
939 `-x509`. When given with the `copy` or `copyall` argument,
940 all extensions in the certification request are copied to the certificate.
b65c5ec8
DDO
941
942 *David von Oheimb*
943
b9fbacaa
DDO
944 * The `x509`, `req`, and `ca` commands now make sure that X.509v3 certificates
945 they generate are by default RFC 5280 compliant in the following sense:
946 There is a subjectKeyIdentifier extension with a hash value of the public key
947 and for not self-signed certs there is an authorityKeyIdentifier extension
948 with a keyIdentifier field or issuer information identifying the signing key.
ec2bfb7d 949 This is done unless some configuration overrides the new default behavior,
b9fbacaa 950 such as `subjectKeyIdentifier = none` and `authorityKeyIdentifier = none`.
ec2bfb7d
DDO
951
952 *David von Oheimb*
953
954 * Added several checks to `X509_verify_cert()` according to requirements in
0e071fbc
DO
955 RFC 5280 in case `X509_V_FLAG_X509_STRICT` is set
956 (which may be done by using the CLI option `-x509_strict`):
957 * The basicConstraints of CA certificates must be marked critical.
958 * CA certificates must explicitly include the keyUsage extension.
959 * If a pathlenConstraint is given the key usage keyCertSign must be allowed.
960 * The issuer name of any certificate must not be empty.
961 * The subject name of CA certs, certs with keyUsage crlSign,
962 and certs without subjectAlternativeName must not be empty.
963 * If a subjectAlternativeName extension is given it must not be empty.
964 * The signatureAlgorithm field and the cert signature must be consistent.
965 * Any given authorityKeyIdentifier and any given subjectKeyIdentifier
966 must not be marked critical.
967 * The authorityKeyIdentifier must be given for X.509v3 certs
968 unless they are self-signed.
969 * The subjectKeyIdentifier must be given for all X.509v3 CA certs.
970
971 *David von Oheimb*
972
ec2bfb7d 973 * Certificate verification using `X509_verify_cert()` meanwhile rejects EC keys
0e071fbc
DO
974 with explicit curve parameters (specifiedCurve) as required by RFC 5480.
975
976 *Tomas Mraz*
977
5f8e6c50 978 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
ece9304c 979 used even when parsing explicit parameters, when loading a encoded key
5f8e6c50
DMSP
980 or calling `EC_GROUP_new_from_ecpkparameters()`/
981 `EC_GROUP_new_from_ecparameters()`.
982 This prevents bypass of security hardening and performance gains,
983 especially for curves with specialized EC_METHODs.
984 By default, if a key encoded with explicit parameters is loaded and later
ece9304c 985 encoded, the output is still encoded with explicit parameters, even if
5f8e6c50 986 internally a "named" EC_GROUP is used for computation.
480af99e 987
5f8e6c50 988 *Nicola Tuveri*
480af99e 989
5f8e6c50
DMSP
990 * Compute ECC cofactors if not provided during EC_GROUP construction. Before
991 this change, EC_GROUP_set_generator would accept order and/or cofactor as
992 NULL. After this change, only the cofactor parameter can be NULL. It also
993 does some minimal sanity checks on the passed order.
d8dc8538 994 ([CVE-2019-1547])
bab53405 995
5f8e6c50 996 *Billy Bob Brumley*
31636a3e 997
5f8e6c50
DMSP
998 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey.
999 An attack is simple, if the first CMS_recipientInfo is valid but the
1000 second CMS_recipientInfo is chosen ciphertext. If the second
1001 recipientInfo decodes to PKCS #1 v1.5 form plaintext, the correct
1002 encryption key will be replaced by garbage, and the message cannot be
1003 decoded, but if the RSA decryption fails, the correct encryption key is
1004 used and the recipient will not notice the attack.
1005 As a work around for this potential attack the length of the decrypted
1006 key must be equal to the cipher default key length, in case the
1007 certifiate is not given and all recipientInfo are tried out.
1008 The old behaviour can be re-enabled in the CMS code by setting the
1009 CMS_DEBUG_DECRYPT flag.
60aee6ce 1010
5f8e6c50 1011 *Bernd Edlinger*
31636a3e 1012
5f8e6c50
DMSP
1013 * Early start up entropy quality from the DEVRANDOM seed source has been
1014 improved for older Linux systems. The RAND subsystem will wait for
1015 /dev/random to be producing output before seeding from /dev/urandom.
1016 The seeded state is stored for future library initialisations using
1017 a system global shared memory segment. The shared memory identifier
1018 can be configured by defining OPENSSL_RAND_SEED_DEVRANDOM_SHM_ID to
1019 the desired value. The default identifier is 114.
31636a3e 1020
5f8e6c50 1021 *Paul Dale*
7a762197 1022
5f8e6c50
DMSP
1023 * Revised BN_generate_prime_ex to not avoid factors 2..17863 in p-1
1024 when primes for RSA keys are computed.
1025 Since we previously always generated primes == 2 (mod 3) for RSA keys,
1026 the 2-prime and 3-prime RSA modules were easy to distinguish, since
257e9d03 1027 `N = p*q = 1 (mod 3)`, but `N = p*q*r = 2 (mod 3)`. Therefore fingerprinting
5f8e6c50
DMSP
1028 2-prime vs. 3-prime RSA keys was possible by computing N mod 3.
1029 This avoids possible fingerprinting of newly generated RSA modules.
6caa4edd 1030
5f8e6c50 1031 *Bernd Edlinger*
28b6d502 1032
5f8e6c50
DMSP
1033 * Correct the extended master secret constant on EBCDIC systems. Without this
1034 fix TLS connections between an EBCDIC system and a non-EBCDIC system that
1035 negotiate EMS will fail. Unfortunately this also means that TLS connections
1036 between EBCDIC systems with this fix, and EBCDIC systems without this
1037 fix will fail if they negotiate EMS.
d5bbead4 1038
5f8e6c50 1039 *Matt Caswell*
837f2fc7 1040
5f8e6c50
DMSP
1041 * Changed the library initialisation so that the config file is now loaded
1042 by default. This was already the case for libssl. It now occurs for both
1043 libcrypto and libssl. Use the OPENSSL_INIT_NO_LOAD_CONFIG option to
ec2bfb7d 1044 `OPENSSL_init_crypto()` to suppress automatic loading of a config file.
6bf79e30 1045
5f8e6c50 1046 *Matt Caswell*
480af99e 1047
ec2bfb7d
DDO
1048 * Introduced new error raising macros, `ERR_raise()` and `ERR_raise_data()`,
1049 where the former acts as a replacement for `ERR_put_error()`, and the
1050 latter replaces the combination `ERR_put_error()` + `ERR_add_error_data()`.
1051 `ERR_raise_data()` adds more flexibility by taking a format string and
5f8e6c50 1052 an arbitrary number of arguments following it, to be processed with
ec2bfb7d 1053 `BIO_snprintf()`.
e65bcbce 1054
5f8e6c50 1055 *Richard Levitte*
db99c525 1056
ec2bfb7d 1057 * Introduced a new function, `OSSL_PROVIDER_available()`, which can be used
5f8e6c50
DMSP
1058 to check if a named provider is loaded and available. When called, it
1059 will also activate all fallback providers if such are still present.
db99c525 1060
5f8e6c50 1061 *Richard Levitte*
db99c525 1062
5f8e6c50 1063 * Enforce a minimum DH modulus size of 512 bits.
f8d6be3f 1064
5f8e6c50 1065 *Bernd Edlinger*
f8d6be3f 1066
5f8e6c50
DMSP
1067 * Changed DH parameters to generate the order q subgroup instead of 2q.
1068 Previously generated DH parameters are still accepted by DH_check
1069 but DH_generate_key works around that by clearing bit 0 of the
1070 private key for those. This avoids leaking bit 0 of the private key.
f8d6be3f 1071
5f8e6c50 1072 *Bernd Edlinger*
f8d6be3f 1073
5f8e6c50 1074 * Significantly reduce secure memory usage by the randomness pools.
f8d6be3f 1075
5f8e6c50 1076 *Paul Dale*
f8d6be3f 1077
257e9d03 1078 * `{CRYPTO,OPENSSL}_mem_debug_{push,pop}` are now no-ops and have been
5f8e6c50 1079 deprecated.
1a489c9a 1080
5f8e6c50 1081 *Rich Salz*
8528128b 1082
5f8e6c50
DMSP
1083 * A new type, EVP_KEYEXCH, has been introduced to represent key exchange
1084 algorithms. An implementation of a key exchange algorithm can be obtained
1085 by using the function EVP_KEYEXCH_fetch(). An EVP_KEYEXCH algorithm can be
1086 used in a call to EVP_PKEY_derive_init_ex() which works in a similar way to
1087 the older EVP_PKEY_derive_init() function. See the man pages for the new
1088 functions for further details.
8228fd89 1089
5f8e6c50 1090 *Matt Caswell*
adb92d56 1091
5f8e6c50 1092 * The EVP_PKEY_CTX_set_dh_pad() macro has now been converted to a function.
6bf79e30 1093
5f8e6c50 1094 *Matt Caswell*
adb92d56 1095
5f8e6c50
DMSP
1096 * Removed the function names from error messages and deprecated the
1097 xxx_F_xxx define's.
6bf79e30 1098
5f8e6c50 1099 * Removed NextStep support and the macro OPENSSL_UNISTD
db99c525 1100
5f8e6c50 1101 *Rich Salz*
94fd382f 1102
5f8e6c50
DMSP
1103 * Removed DES_check_key. Also removed OPENSSL_IMPLEMENT_GLOBAL,
1104 OPENSSL_GLOBAL_REF, OPENSSL_DECLARE_GLOBAL.
1105 Also removed "export var as function" capability; we do not export
1106 variables, only functions.
e194fe8f 1107
5f8e6c50 1108 *Rich Salz*
40a70628 1109
5f8e6c50
DMSP
1110 * RC5_32_set_key has been changed to return an int type, with 0 indicating
1111 an error and 1 indicating success. In previous versions of OpenSSL this
1112 was a void type. If a key was set longer than the maximum possible this
1113 would crash.
c2c2e7a4 1114
5f8e6c50 1115 *Matt Caswell*
c2c2e7a4 1116
5f8e6c50 1117 * Support SM2 signing and verification schemes with X509 certificate.
d18ef847 1118
5f8e6c50 1119 *Paul Yang*
d357be38 1120
ec2bfb7d 1121 * Use SHA256 as the default digest for TS query in the `ts` app.
b615ad90 1122
5f8e6c50 1123 *Tomas Mraz*
0ebfcc8f 1124
5f8e6c50
DMSP
1125 * Change PBKDF2 to conform to SP800-132 instead of the older PKCS5 RFC2898.
1126 This checks that the salt length is at least 128 bits, the derived key
1127 length is at least 112 bits, and that the iteration count is at least 1000.
1128 For backwards compatibility these checks are disabled by default in the
1129 default provider, but are enabled by default in the fips provider.
1130 To enable or disable these checks use the control
1131 EVP_KDF_CTRL_SET_PBKDF2_PKCS5_MODE.
62bad771 1132
5f8e6c50 1133 *Shane Lontis*
1ad2ecb6 1134
5f8e6c50
DMSP
1135 * Default cipher lists/suites are now available via a function, the
1136 #defines are deprecated.
bd3576d2 1137
5f8e6c50 1138 *Todd Short*
b64f8256 1139
5f8e6c50
DMSP
1140 * Add target VC-WIN32-UWP, VC-WIN64A-UWP, VC-WIN32-ARM-UWP and
1141 VC-WIN64-ARM-UWP in Windows OneCore target for making building libraries
1142 for Windows Store apps easier. Also, the "no-uplink" option has been added.
a9be3af5 1143
5f8e6c50 1144 *Kenji Mouri*
47339f61 1145
5f8e6c50 1146 * Join the directories crypto/x509 and crypto/x509v3
b0b7b1c5 1147
5f8e6c50 1148 *Richard Levitte*
6d311938 1149
5f8e6c50 1150 * Added command 'openssl kdf' that uses the EVP_KDF API.
90b8bbb8 1151
5f8e6c50 1152 *Shane Lontis*
22a4f969 1153
5f8e6c50 1154 * Added command 'openssl mac' that uses the EVP_MAC API.
41b731f2 1155
5f8e6c50 1156 *Shane Lontis*
e778802f 1157
5f8e6c50
DMSP
1158 * Added OPENSSL_info() to get diverse built-in OpenSSL data, such
1159 as default directories. Also added the command 'openssl info'
1160 for scripting purposes.
1d48dd00 1161
5f8e6c50 1162 *Richard Levitte*
28a98809 1163
5f8e6c50
DMSP
1164 * The functions AES_ige_encrypt() and AES_bi_ige_encrypt() have been
1165 deprecated. These undocumented functions were never integrated into the EVP
1166 layer and implement the AES Infinite Garble Extension (IGE) mode and AES
1167 Bi-directional IGE mode. These modes were never formally standardised and
1168 usage of these functions is believed to be very small. In particular
1169 AES_bi_ige_encrypt() has a known bug. It accepts 2 AES keys, but only one
1170 is ever used. The security implications are believed to be minimal, but
1171 this issue was never fixed for backwards compatibility reasons. New code
1172 should not use these modes.
8f7de4f0 1173
5f8e6c50 1174 *Matt Caswell*
5fbe91d8 1175
5f8e6c50 1176 * Add prediction resistance to the DRBG reseeding process.
9263e882 1177
5f8e6c50 1178 *Paul Dale*
f73e07cf 1179
5f8e6c50
DMSP
1180 * Limit the number of blocks in a data unit for AES-XTS to 2^20 as
1181 mandated by IEEE Std 1619-2018.
f9a25931 1182
5f8e6c50 1183 *Paul Dale*
2f0cd195 1184
5f8e6c50 1185 * Added newline escaping functionality to a filename when using openssl dgst.
257e9d03 1186 This output format is to replicate the output format found in the `*sum`
5f8e6c50 1187 checksum programs. This aims to preserve backward compatibility.
268c2102 1188
5f8e6c50 1189 *Matt Eaton, Richard Levitte, and Paul Dale*
fc8ee06b 1190
5f8e6c50
DMSP
1191 * Removed the heartbeat message in DTLS feature, as it has very
1192 little usage and doesn't seem to fulfill a valuable purpose.
1193 The configuration option is now deprecated.
c7ac31e2 1194
5f8e6c50 1195 *Richard Levitte*
9d892e28 1196
5f8e6c50
DMSP
1197 * Changed the output of 'openssl {digestname} < file' to display the
1198 digest name in its output.
9d892e28 1199
5f8e6c50 1200 *Richard Levitte*
ee13f9b1 1201
5f8e6c50
DMSP
1202 * Added a new generic trace API which provides support for enabling
1203 instrumentation through trace output. This feature is mainly intended
1204 as an aid for developers and is disabled by default. To utilize it,
1205 OpenSSL needs to be configured with the `enable-trace` option.
4a18cddd 1206
5f8e6c50
DMSP
1207 If the tracing API is enabled, the application can activate trace output
1208 by registering BIOs as trace channels for a number of tracing and debugging
1209 categories.
b5e406f7 1210
ec2bfb7d 1211 The `openssl` program has been expanded to enable any of the types
5f8e6c50
DMSP
1212 available via environment variables defined by the user, and serves as
1213 one possible example on how to use this functionality.
cb0f35d7 1214
5f8e6c50 1215 *Richard Levitte & Matthias St. Pierre*
cfcf6453 1216
5f8e6c50
DMSP
1217 * Added build tests for C++. These are generated files that only do one
1218 thing, to include one public OpenSSL head file each. This tests that
1219 the public header files can be usefully included in a C++ application.
cdbb8c2f 1220
5f8e6c50
DMSP
1221 This test isn't enabled by default. It can be enabled with the option
1222 'enable-buildtest-c++'.
06d5b162 1223
5f8e6c50 1224 *Richard Levitte*
c35f549e 1225
5f8e6c50 1226 * Add Single Step KDF (EVP_KDF_SS) to EVP_KDF.
ebc828ca 1227
5f8e6c50 1228 *Shane Lontis*
79e259e3 1229
5f8e6c50 1230 * Add KMAC to EVP_MAC.
56ee3117 1231
5f8e6c50 1232 *Shane Lontis*
6063b27b 1233
5f8e6c50
DMSP
1234 * Added property based algorithm implementation selection framework to
1235 the core.
6063b27b 1236
5f8e6c50 1237 *Paul Dale*
6063b27b 1238
5f8e6c50
DMSP
1239 * Added SCA hardening for modular field inversion in EC_GROUP through
1240 a new dedicated field_inv() pointer in EC_METHOD.
1241 This also addresses a leakage affecting conversions from projective
1242 to affine coordinates.
792a9002 1243
5f8e6c50 1244 *Billy Bob Brumley, Nicola Tuveri*
792a9002 1245
5f8e6c50
DMSP
1246 * Added EVP_KDF, an EVP layer KDF API, to simplify adding KDF and PRF
1247 implementations. This includes an EVP_PKEY to EVP_KDF bridge for
1248 those algorithms that were already supported through the EVP_PKEY API
1249 (scrypt, TLS1 PRF and HKDF). The low-level KDF functions for PBKDF2
1250 and scrypt are now wrappers that call EVP_KDF.
792a9002 1251
5f8e6c50 1252 *David Makepeace*
ce72df1c 1253
5f8e6c50 1254 * Build devcrypto engine as a dynamic engine.
4098e89c 1255
5f8e6c50 1256 *Eneas U de Queiroz*
4098e89c 1257
5f8e6c50 1258 * Add keyed BLAKE2 to EVP_MAC.
03f8b042 1259
5f8e6c50 1260 *Antoine Salon*
5dcdcd47 1261
5f8e6c50
DMSP
1262 * Fix a bug in the computation of the endpoint-pair shared secret used
1263 by DTLS over SCTP. This breaks interoperability with older versions
1264 of OpenSSL like OpenSSL 1.1.0 and OpenSSL 1.0.2. There is a runtime
1265 switch SSL_MODE_DTLS_SCTP_LABEL_LENGTH_BUG (off by default) enabling
1266 interoperability with such broken implementations. However, enabling
1267 this switch breaks interoperability with correct implementations.
ae82b46f 1268
5f8e6c50
DMSP
1269 * Fix a use after free bug in d2i_X509_PUBKEY when overwriting a
1270 re-used X509_PUBKEY object if the second PUBKEY is malformed.
8d7ed6ff 1271
5f8e6c50 1272 *Bernd Edlinger*
8d7ed6ff 1273
5f8e6c50 1274 * Move strictness check from EVP_PKEY_asn1_new() to EVP_PKEY_asn1_add0().
1b24cca9 1275
5f8e6c50 1276 *Richard Levitte*
9ce5db45 1277
5f8e6c50 1278 * Change the license to the Apache License v2.0.
7f111b8b 1279
5f8e6c50 1280 *Richard Levitte*
651d0aff 1281
5f8e6c50 1282 * Switch to a new version scheme using three numbers MAJOR.MINOR.PATCH.
13e91dd3 1283
5f8e6c50
DMSP
1284 - Major releases (indicated by incrementing the MAJOR release number)
1285 may introduce incompatible API/ABI changes.
1286 - Minor releases (indicated by incrementing the MINOR release number)
1287 may introduce new features but retain API/ABI compatibility.
1288 - Patch releases (indicated by incrementing the PATCH number)
1289 are intended for bug fixes and other improvements of existing
1290 features only (like improving performance or adding documentation)
1291 and retain API/ABI compatibility.
13e91dd3 1292
5f8e6c50 1293 *Richard Levitte*
13e91dd3 1294
5f8e6c50 1295 * Add support for RFC5297 SIV mode (siv128), including AES-SIV.
13e91dd3 1296
5f8e6c50 1297 *Todd Short*
651d0aff 1298
5f8e6c50
DMSP
1299 * Remove the 'dist' target and add a tarball building script. The
1300 'dist' target has fallen out of use, and it shouldn't be
1301 necessary to configure just to create a source distribution.
651d0aff 1302
5f8e6c50 1303 *Richard Levitte*
651d0aff 1304
5f8e6c50
DMSP
1305 * Recreate the OS390-Unix config target. It no longer relies on a
1306 special script like it did for OpenSSL pre-1.1.0.
651d0aff 1307
5f8e6c50 1308 *Richard Levitte*
651d0aff 1309
5f8e6c50
DMSP
1310 * Instead of having the source directories listed in Configure, add
1311 a 'build.info' keyword SUBDIRS to indicate what sub-directories to
1312 look into.
651d0aff 1313
5f8e6c50 1314 *Richard Levitte*
7f111b8b 1315
5f8e6c50 1316 * Add GMAC to EVP_MAC.
1b24cca9 1317
5f8e6c50 1318 *Paul Dale*
651d0aff 1319
5f8e6c50 1320 * Ported the HMAC, CMAC and SipHash EVP_PKEY_METHODs to EVP_MAC.
651d0aff 1321
5f8e6c50 1322 *Richard Levitte*
651d0aff 1323
5f8e6c50
DMSP
1324 * Added EVP_MAC, an EVP layer MAC API, to simplify adding MAC
1325 implementations. This includes a generic EVP_PKEY to EVP_MAC bridge,
1326 to facilitate the continued use of MACs through raw private keys in
1dc1ea18 1327 functionality such as `EVP_DigestSign*` and `EVP_DigestVerify*`.
651d0aff 1328
5f8e6c50 1329 *Richard Levitte*
651d0aff 1330
5f8e6c50
DMSP
1331 * Deprecate ECDH_KDF_X9_62() and mark its replacement as internal. Users
1332 should use the EVP interface instead (EVP_PKEY_CTX_set_ecdh_kdf_type).
651d0aff 1333
5f8e6c50 1334 *Antoine Salon*
651d0aff 1335
5f8e6c50
DMSP
1336 * Added EVP_PKEY_ECDH_KDF_X9_63 and ecdh_KDF_X9_63() as replacements for
1337 the EVP_PKEY_ECDH_KDF_X9_62 KDF type and ECDH_KDF_X9_62(). The old names
1338 are retained for backwards compatibility.
651d0aff 1339
5f8e6c50 1340 *Antoine Salon*
651d0aff 1341
5f8e6c50
DMSP
1342 * AES-XTS mode now enforces that its two keys are different to mitigate
1343 the attacked described in "Efficient Instantiations of Tweakable
1344 Blockciphers and Refinements to Modes OCB and PMAC" by Phillip Rogaway.
1345 Details of this attack can be obtained from:
257e9d03 1346 <http://web.cs.ucdavis.edu/%7Erogaway/papers/offsets.pdf>
651d0aff 1347
5f8e6c50 1348 *Paul Dale*
651d0aff 1349
5f8e6c50
DMSP
1350 * Rename the object files, i.e. give them other names than in previous
1351 versions. Their names now include the name of the final product, as
1352 well as its type mnemonic (bin, lib, shlib).
651d0aff 1353
5f8e6c50 1354 *Richard Levitte*
651d0aff 1355
5f8e6c50
DMSP
1356 * Added new option for 'openssl list', '-objects', which will display the
1357 list of built in objects, i.e. OIDs with names.
651d0aff 1358
5f8e6c50 1359 *Richard Levitte*
651d0aff 1360
64713cb1
CN
1361 * Added the options `-crl_lastupdate` and `-crl_nextupdate` to `openssl ca`,
1362 allowing the `lastUpdate` and `nextUpdate` fields in the generated CRL to
1363 be set explicitly.
1364
1365 *Chris Novakovic*
1366
5f8e6c50
DMSP
1367 * Added support for Linux Kernel TLS data-path. The Linux Kernel data-path
1368 improves application performance by removing data copies and providing
1369 applications with zero-copy system calls such as sendfile and splice.
651d0aff 1370
5f8e6c50 1371 *Boris Pismenny*
651d0aff 1372
163b8016
ME
1373 * The SSL option SSL_OP_CLEANSE_PLAINTEXT is introduced. If that
1374 option is set, openssl cleanses (zeroize) plaintext bytes from
1375 internal buffers after delivering them to the application. Note,
1376 the application is still responsible for cleansing other copies
1377 (e.g.: data received by SSL_read(3)).
1378
1379 *Martin Elshuber*
1380
fc0aae73
DDO
1381 * `PKCS12_parse` now maintains the order of the parsed certificates
1382 when outputting them via `*ca` (rather than reversing it).
1383
1384 *David von Oheimb*
1385
9750b4d3
RB
1386 * Deprecated pthread fork support methods. These were unused so no
1387 replacement is required.
1388
1389 - OPENSSL_fork_prepare()
1390 - OPENSSL_fork_parent()
1391 - OPENSSL_fork_child()
1392
1393 *Randall S. Becker*
1394
44652c16
DMSP
1395OpenSSL 1.1.1
1396-------------
1397
6ffc3127
DMSP
1398### Changes between 1.1.1h and 1.1.1i [xx XXX xxxx]
1399
1e13198f
MC
1400 * Fixed NULL pointer deref in the GENERAL_NAME_cmp function
1401 This function could crash if both GENERAL_NAMEs contain an EDIPARTYNAME.
1402 If an attacker can control both items being compared then this could lead
1403 to a possible denial of service attack. OpenSSL itself uses the
1404 GENERAL_NAME_cmp function for two purposes:
1405 1) Comparing CRL distribution point names between an available CRL and a
1406 CRL distribution point embedded in an X509 certificate
1407 2) When verifying that a timestamp response token signer matches the
1408 timestamp authority name (exposed via the API functions
1409 TS_RESP_verify_response and TS_RESP_verify_token)
1410 ([CVE-2020-1971])
1411
1412 *Matt Caswell*
6ffc3127
DMSP
1413
1414### Changes between 1.1.1g and 1.1.1h [22 Sep 2020]
1415
1416 * Certificates with explicit curve parameters are now disallowed in
1417 verification chains if the X509_V_FLAG_X509_STRICT flag is used.
1418
1419 *Tomas Mraz*
1420
1421 * The 'MinProtocol' and 'MaxProtocol' configuration commands now silently
1422 ignore TLS protocol version bounds when configuring DTLS-based contexts, and
1423 conversely, silently ignore DTLS protocol version bounds when configuring
1424 TLS-based contexts. The commands can be repeated to set bounds of both
1425 types. The same applies with the corresponding "min_protocol" and
1426 "max_protocol" command-line switches, in case some application uses both TLS
1427 and DTLS.
1428
1429 SSL_CTX instances that are created for a fixed protocol version (e.g.
1430 TLSv1_server_method()) also silently ignore version bounds. Previously
1431 attempts to apply bounds to these protocol versions would result in an
1432 error. Now only the "version-flexible" SSL_CTX instances are subject to
1433 limits in configuration files in command-line options.
1434
1435 *Viktor Dukhovni*
1436
1437 * Handshake now fails if Extended Master Secret extension is dropped
1438 on renegotiation.
1439
1440 *Tomas Mraz*
1441
1442 * The Oracle Developer Studio compiler will start reporting deprecated APIs
1443
1444### Changes between 1.1.1f and 1.1.1g [21 Apr 2020]
1445
1446 * Fixed segmentation fault in SSL_check_chain()
1447 Server or client applications that call the SSL_check_chain() function
1448 during or after a TLS 1.3 handshake may crash due to a NULL pointer
1449 dereference as a result of incorrect handling of the
1450 "signature_algorithms_cert" TLS extension. The crash occurs if an invalid
1451 or unrecognised signature algorithm is received from the peer. This could
1452 be exploited by a malicious peer in a Denial of Service attack.
d8dc8538 1453 ([CVE-2020-1967])
6ffc3127
DMSP
1454
1455 *Benjamin Kaduk*
1456
1457 * Added AES consttime code for no-asm configurations
1458 an optional constant time support for AES was added
1459 when building openssl for no-asm.
1460 Enable with: ./config no-asm -DOPENSSL_AES_CONST_TIME
1461 Disable with: ./config no-asm -DOPENSSL_NO_AES_CONST_TIME
1462 At this time this feature is by default disabled.
1463 It will be enabled by default in 3.0.
1464
1465 *Bernd Edlinger*
1466
1467### Changes between 1.1.1e and 1.1.1f [31 Mar 2020]
1468
1469 * Revert the change of EOF detection while reading in libssl to avoid
1470 regressions in applications depending on the current way of reporting
1471 the EOF. As the existing method is not fully accurate the change to
1472 reporting the EOF via SSL_ERROR_SSL is kept on the current development
1473 branch and will be present in the 3.0 release.
1474
1475 *Tomas Mraz*
1476
1477 * Revised BN_generate_prime_ex to not avoid factors 3..17863 in p-1
1478 when primes for RSA keys are computed.
1479 Since we previously always generated primes == 2 (mod 3) for RSA keys,
1480 the 2-prime and 3-prime RSA modules were easy to distinguish, since
1481 N = p*q = 1 (mod 3), but N = p*q*r = 2 (mod 3). Therefore fingerprinting
1482 2-prime vs. 3-prime RSA keys was possible by computing N mod 3.
1483 This avoids possible fingerprinting of newly generated RSA modules.
1484
1485 *Bernd Edlinger*
8658fedd 1486
257e9d03 1487### Changes between 1.1.1d and 1.1.1e [17 Mar 2020]
8658fedd
DMSP
1488
1489 * Properly detect EOF while reading in libssl. Previously if we hit an EOF
1490 while reading in libssl then we would report an error back to the
1491 application (SSL_ERROR_SYSCALL) but errno would be 0. We now add
1492 an error to the stack (which means we instead return SSL_ERROR_SSL) and
1493 therefore give a hint as to what went wrong.
1494
1495 *Matt Caswell*
1496
1497 * Check that ed25519 and ed448 are allowed by the security level. Previously
1498 signature algorithms not using an MD were not being checked that they were
1499 allowed by the security level.
1500
1501 *Kurt Roeckx*
1502
1503 * Fixed SSL_get_servername() behaviour. The behaviour of SSL_get_servername()
1504 was not quite right. The behaviour was not consistent between resumption
1505 and normal handshakes, and also not quite consistent with historical
1506 behaviour. The behaviour in various scenarios has been clarified and
1507 it has been updated to make it match historical behaviour as closely as
1508 possible.
1509
1510 *Matt Caswell*
44652c16 1511
f33ca114
RL
1512 * *[VMS only]* The header files that the VMS compilers include automatically,
1513 `__DECC_INCLUDE_PROLOGUE.H` and `__DECC_INCLUDE_EPILOGUE.H`, use pragmas
1514 that the C++ compiler doesn't understand. This is a shortcoming in the
1515 compiler, but can be worked around with `__cplusplus` guards.
1516
1517 C++ applications that use OpenSSL libraries must be compiled using the
1518 qualifier `/NAMES=(AS_IS,SHORTENED)` to be able to use all the OpenSSL
1519 functions. Otherwise, only functions with symbols of less than 31
1520 characters can be used, as the linker will not be able to successfully
1521 resolve symbols with longer names.
1522
1523 *Richard Levitte*
1524
44652c16
DMSP
1525 * Added a new method to gather entropy on VMS, based on SYS$GET_ENTROPY.
1526 The presence of this system service is determined at run-time.
1527
1528 *Richard Levitte*
1529
1530 * Added newline escaping functionality to a filename when using openssl dgst.
257e9d03 1531 This output format is to replicate the output format found in the `*sum`
44652c16
DMSP
1532 checksum programs. This aims to preserve backward compatibility.
1533
1534 *Matt Eaton, Richard Levitte, and Paul Dale*
1535
1536 * Print all values for a PKCS#12 attribute with 'openssl pkcs12', not just
1537 the first value.
1538
1539 *Jon Spillett*
1540
257e9d03 1541### Changes between 1.1.1c and 1.1.1d [10 Sep 2019]
44652c16
DMSP
1542
1543 * Fixed a fork protection issue. OpenSSL 1.1.1 introduced a rewritten random
1544 number generator (RNG). This was intended to include protection in the
1545 event of a fork() system call in order to ensure that the parent and child
1546 processes did not share the same RNG state. However this protection was not
1547 being used in the default case.
1548
1549 A partial mitigation for this issue is that the output from a high
1550 precision timer is mixed into the RNG state so the likelihood of a parent
1551 and child process sharing state is significantly reduced.
1552
1553 If an application already calls OPENSSL_init_crypto() explicitly using
1554 OPENSSL_INIT_ATFORK then this problem does not occur at all.
d8dc8538 1555 ([CVE-2019-1549])
44652c16
DMSP
1556
1557 *Matthias St. Pierre*
1558
1559 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
ece9304c 1560 used even when parsing explicit parameters, when loading a encoded key
44652c16
DMSP
1561 or calling `EC_GROUP_new_from_ecpkparameters()`/
1562 `EC_GROUP_new_from_ecparameters()`.
1563 This prevents bypass of security hardening and performance gains,
1564 especially for curves with specialized EC_METHODs.
1565 By default, if a key encoded with explicit parameters is loaded and later
ece9304c 1566 encoded, the output is still encoded with explicit parameters, even if
44652c16
DMSP
1567 internally a "named" EC_GROUP is used for computation.
1568
1569 *Nicola Tuveri*
1570
1571 * Compute ECC cofactors if not provided during EC_GROUP construction. Before
1572 this change, EC_GROUP_set_generator would accept order and/or cofactor as
1573 NULL. After this change, only the cofactor parameter can be NULL. It also
1574 does some minimal sanity checks on the passed order.
d8dc8538 1575 ([CVE-2019-1547])
44652c16
DMSP
1576
1577 *Billy Bob Brumley*
1578
1579 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey.
1580 An attack is simple, if the first CMS_recipientInfo is valid but the
1581 second CMS_recipientInfo is chosen ciphertext. If the second
1582 recipientInfo decodes to PKCS #1 v1.5 form plaintext, the correct
1583 encryption key will be replaced by garbage, and the message cannot be
1584 decoded, but if the RSA decryption fails, the correct encryption key is
1585 used and the recipient will not notice the attack.
1586 As a work around for this potential attack the length of the decrypted
1587 key must be equal to the cipher default key length, in case the
1588 certifiate is not given and all recipientInfo are tried out.
1589 The old behaviour can be re-enabled in the CMS code by setting the
1590 CMS_DEBUG_DECRYPT flag.
d8dc8538 1591 ([CVE-2019-1563])
44652c16
DMSP
1592
1593 *Bernd Edlinger*
1594
1595 * Early start up entropy quality from the DEVRANDOM seed source has been
1596 improved for older Linux systems. The RAND subsystem will wait for
1597 /dev/random to be producing output before seeding from /dev/urandom.
1598 The seeded state is stored for future library initialisations using
1599 a system global shared memory segment. The shared memory identifier
1600 can be configured by defining OPENSSL_RAND_SEED_DEVRANDOM_SHM_ID to
1601 the desired value. The default identifier is 114.
1602
1603 *Paul Dale*
1604
1605 * Correct the extended master secret constant on EBCDIC systems. Without this
1606 fix TLS connections between an EBCDIC system and a non-EBCDIC system that
1607 negotiate EMS will fail. Unfortunately this also means that TLS connections
1608 between EBCDIC systems with this fix, and EBCDIC systems without this
1609 fix will fail if they negotiate EMS.
1610
1611 *Matt Caswell*
1612
1613 * Use Windows installation paths in the mingw builds
1614
1615 Mingw isn't a POSIX environment per se, which means that Windows
1616 paths should be used for installation.
d8dc8538 1617 ([CVE-2019-1552])
44652c16
DMSP
1618
1619 *Richard Levitte*
1620
1621 * Changed DH_check to accept parameters with order q and 2q subgroups.
1622 With order 2q subgroups the bit 0 of the private key is not secret
1623 but DH_generate_key works around that by clearing bit 0 of the
1624 private key for those. This avoids leaking bit 0 of the private key.
1625
1626 *Bernd Edlinger*
1627
1628 * Significantly reduce secure memory usage by the randomness pools.
1629
1630 *Paul Dale*
1631
1632 * Revert the DEVRANDOM_WAIT feature for Linux systems
1633
1634 The DEVRANDOM_WAIT feature added a select() call to wait for the
1635 /dev/random device to become readable before reading from the
1636 /dev/urandom device.
1637
1638 It turned out that this change had negative side effects on
1639 performance which were not acceptable. After some discussion it
1640 was decided to revert this feature and leave it up to the OS
1641 resp. the platform maintainer to ensure a proper initialization
1642 during early boot time.
1643
1644 *Matthias St. Pierre*
1645
257e9d03 1646### Changes between 1.1.1b and 1.1.1c [28 May 2019]
44652c16
DMSP
1647
1648 * Add build tests for C++. These are generated files that only do one
1649 thing, to include one public OpenSSL head file each. This tests that
1650 the public header files can be usefully included in a C++ application.
1651
1652 This test isn't enabled by default. It can be enabled with the option
1653 'enable-buildtest-c++'.
1654
1655 *Richard Levitte*
1656
1657 * Enable SHA3 pre-hashing for ECDSA and DSA.
1658
1659 *Patrick Steuer*
1660
1661 * Change the default RSA, DSA and DH size to 2048 bit instead of 1024.
ec2bfb7d
DDO
1662 This changes the size when using the `genpkey` command when no size is given.
1663 It fixes an omission in earlier changes that changed all RSA, DSA and DH
1664 generation commands to use 2048 bits by default.
44652c16
DMSP
1665
1666 *Kurt Roeckx*
1667
1668 * Reorganize the manual pages to consistently have RETURN VALUES,
1669 EXAMPLES, SEE ALSO and HISTORY come in that order, and adjust
1670 util/fix-doc-nits accordingly.
1671
1672 *Paul Yang, Joshua Lock*
1673
1674 * Add the missing accessor EVP_PKEY_get0_engine()
1675
1676 *Matt Caswell*
1677
ec2bfb7d 1678 * Have commands like `s_client` and `s_server` output the signature scheme
44652c16
DMSP
1679 along with other cipher suite parameters when debugging.
1680
1681 *Lorinczy Zsigmond*
1682
1683 * Make OPENSSL_config() error agnostic again.
1684
1685 *Richard Levitte*
1686
1687 * Do the error handling in RSA decryption constant time.
1688
1689 *Bernd Edlinger*
1690
1691 * Prevent over long nonces in ChaCha20-Poly1305.
1692
1693 ChaCha20-Poly1305 is an AEAD cipher, and requires a unique nonce input
1694 for every encryption operation. RFC 7539 specifies that the nonce value
1695 (IV) should be 96 bits (12 bytes). OpenSSL allows a variable nonce length
1696 and front pads the nonce with 0 bytes if it is less than 12
1697 bytes. However it also incorrectly allows a nonce to be set of up to 16
1698 bytes. In this case only the last 12 bytes are significant and any
1699 additional leading bytes are ignored.
1700
1701 It is a requirement of using this cipher that nonce values are
1702 unique. Messages encrypted using a reused nonce value are susceptible to
1703 serious confidentiality and integrity attacks. If an application changes
1704 the default nonce length to be longer than 12 bytes and then makes a
1705 change to the leading bytes of the nonce expecting the new value to be a
1706 new unique nonce then such an application could inadvertently encrypt
1707 messages with a reused nonce.
1708
1709 Additionally the ignored bytes in a long nonce are not covered by the
1710 integrity guarantee of this cipher. Any application that relies on the
1711 integrity of these ignored leading bytes of a long nonce may be further
1712 affected. Any OpenSSL internal use of this cipher, including in SSL/TLS,
1713 is safe because no such use sets such a long nonce value. However user
1714 applications that use this cipher directly and set a non-default nonce
1715 length to be longer than 12 bytes may be vulnerable.
1716
1717 This issue was reported to OpenSSL on 16th of March 2019 by Joran Dirk
1718 Greef of Ronomon.
d8dc8538 1719 ([CVE-2019-1543])
44652c16
DMSP
1720
1721 *Matt Caswell*
1722
1723 * Add DEVRANDOM_WAIT feature for Linux systems
1724
1725 On older Linux systems where the getrandom() system call is not available,
1726 OpenSSL normally uses the /dev/urandom device for seeding its CSPRNG.
1727 Contrary to getrandom(), the /dev/urandom device will not block during
1728 early boot when the kernel CSPRNG has not been seeded yet.
1729
1730 To mitigate this known weakness, use select() to wait for /dev/random to
1731 become readable before reading from /dev/urandom.
1732
1733 * Ensure that SM2 only uses SM3 as digest algorithm
1734
1735 *Paul Yang*
1736
257e9d03 1737### Changes between 1.1.1a and 1.1.1b [26 Feb 2019]
651d0aff 1738
5f8e6c50
DMSP
1739 * Change the info callback signals for the start and end of a post-handshake
1740 message exchange in TLSv1.3. In 1.1.1/1.1.1a we used SSL_CB_HANDSHAKE_START
1741 and SSL_CB_HANDSHAKE_DONE. Experience has shown that many applications get
1742 confused by this and assume that a TLSv1.2 renegotiation has started. This
1743 can break KeyUpdate handling. Instead we no longer signal the start and end
1744 of a post handshake message exchange (although the messages themselves are
1745 still signalled). This could break some applications that were expecting
1746 the old signals. However without this KeyUpdate is not usable for many
1747 applications.
651d0aff 1748
5f8e6c50 1749 *Matt Caswell*
651d0aff 1750
257e9d03 1751### Changes between 1.1.1 and 1.1.1a [20 Nov 2018]
651d0aff 1752
5f8e6c50 1753 * Timing vulnerability in DSA signature generation
651d0aff 1754
5f8e6c50
DMSP
1755 The OpenSSL DSA signature algorithm has been shown to be vulnerable to a
1756 timing side channel attack. An attacker could use variations in the signing
1757 algorithm to recover the private key.
651d0aff 1758
5f8e6c50 1759 This issue was reported to OpenSSL on 16th October 2018 by Samuel Weiser.
d8dc8538 1760 ([CVE-2018-0734])
651d0aff 1761
5f8e6c50 1762 *Paul Dale*
651d0aff 1763
5f8e6c50 1764 * Timing vulnerability in ECDSA signature generation
651d0aff 1765
5f8e6c50
DMSP
1766 The OpenSSL ECDSA signature algorithm has been shown to be vulnerable to a
1767 timing side channel attack. An attacker could use variations in the signing
1768 algorithm to recover the private key.
651d0aff 1769
5f8e6c50 1770 This issue was reported to OpenSSL on 25th October 2018 by Samuel Weiser.
d8dc8538 1771 ([CVE-2018-0735])
651d0aff 1772
5f8e6c50 1773 *Paul Dale*
651d0aff 1774
5f8e6c50
DMSP
1775 * Fixed the issue that RAND_add()/RAND_seed() silently discards random input
1776 if its length exceeds 4096 bytes. The limit has been raised to a buffer size
1777 of two gigabytes and the error handling improved.
651d0aff 1778
5f8e6c50
DMSP
1779 This issue was reported to OpenSSL by Dr. Falko Strenzke. It has been
1780 categorized as a normal bug, not a security issue, because the DRBG reseeds
1781 automatically and is fully functional even without additional randomness
1782 provided by the application.
1783
257e9d03 1784### Changes between 1.1.0i and 1.1.1 [11 Sep 2018]
5f8e6c50
DMSP
1785
1786 * Add a new ClientHello callback. Provides a callback interface that gives
1787 the application the ability to adjust the nascent SSL object at the
1788 earliest stage of ClientHello processing, immediately after extensions have
1789 been collected but before they have been processed. In particular, this
1790 callback can adjust the supported TLS versions in response to the contents
1791 of the ClientHello
1792
1793 *Benjamin Kaduk*
1794
1795 * Add SM2 base algorithm support.
1796
1797 *Jack Lloyd*
1798
1799 * s390x assembly pack: add (improved) hardware-support for the following
1800 cryptographic primitives: sha3, shake, aes-gcm, aes-ccm, aes-ctr, aes-ofb,
1801 aes-cfb/cfb8, aes-ecb.
1802
1803 *Patrick Steuer*
1804
1805 * Make EVP_PKEY_asn1_new() a bit stricter about its input. A NULL pem_str
1806 parameter is no longer accepted, as it leads to a corrupt table. NULL
1807 pem_str is reserved for alias entries only.
1808
1809 *Richard Levitte*
1810
1811 * Use the new ec_scalar_mul_ladder scaffold to implement a specialized ladder
1812 step for prime curves. The new implementation is based on formulae from
1813 differential addition-and-doubling in homogeneous projective coordinates
1814 from Izu-Takagi "A fast parallel elliptic curve multiplication resistant
1815 against side channel attacks" and Brier-Joye "Weierstrass Elliptic Curves
1816 and Side-Channel Attacks" Eq. (8) for y-coordinate recovery, modified
1817 to work in projective coordinates.
1818
1819 *Billy Bob Brumley, Nicola Tuveri*
1820
1821 * Change generating and checking of primes so that the error rate of not
1822 being prime depends on the intended use based on the size of the input.
1823 For larger primes this will result in more rounds of Miller-Rabin.
1824 The maximal error rate for primes with more than 1080 bits is lowered
1825 to 2^-128.
1826
1827 *Kurt Roeckx, Annie Yousar*
1828
1829 * Increase the number of Miller-Rabin rounds for DSA key generating to 64.
1830
1831 *Kurt Roeckx*
1832
1833 * The 'tsget' script is renamed to 'tsget.pl', to avoid confusion when
1834 moving between systems, and to avoid confusion when a Windows build is
1835 done with mingw vs with MSVC. For POSIX installs, there's still a
1836 symlink or copy named 'tsget' to avoid that confusion as well.
1837
1838 *Richard Levitte*
1839
1840 * Revert blinding in ECDSA sign and instead make problematic addition
1841 length-invariant. Switch even to fixed-length Montgomery multiplication.
1842
1843 *Andy Polyakov*
1844
1845 * Use the new ec_scalar_mul_ladder scaffold to implement a specialized ladder
1846 step for binary curves. The new implementation is based on formulae from
1847 differential addition-and-doubling in mixed Lopez-Dahab projective
1848 coordinates, modified to independently blind the operands.
1849
1850 *Billy Bob Brumley, Sohaib ul Hassan, Nicola Tuveri*
1851
1852 * Add a scaffold to optionally enhance the Montgomery ladder implementation
1853 for `ec_scalar_mul_ladder` (formerly `ec_mul_consttime`) allowing
1854 EC_METHODs to implement their own specialized "ladder step", to take
1855 advantage of more favorable coordinate systems or more efficient
1856 differential addition-and-doubling algorithms.
1857
1858 *Billy Bob Brumley, Sohaib ul Hassan, Nicola Tuveri*
1859
1860 * Modified the random device based seed sources to keep the relevant
1861 file descriptors open rather than reopening them on each access.
1862 This allows such sources to operate in a chroot() jail without
1863 the associated device nodes being available. This behaviour can be
1864 controlled using RAND_keep_random_devices_open().
1865
1866 *Paul Dale*
1867
1868 * Numerous side-channel attack mitigations have been applied. This may have
1869 performance impacts for some algorithms for the benefit of improved
1870 security. Specific changes are noted in this change log by their respective
1871 authors.
1872
1873 *Matt Caswell*
1874
1875 * AIX shared library support overhaul. Switch to AIX "natural" way of
1876 handling shared libraries, which means collecting shared objects of
1877 different versions and bitnesses in one common archive. This allows to
1878 mitigate conflict between 1.0 and 1.1 side-by-side installations. It
1879 doesn't affect the way 3rd party applications are linked, only how
1880 multi-version installation is managed.
1881
1882 *Andy Polyakov*
1883
1884 * Make ec_group_do_inverse_ord() more robust and available to other
1885 EC cryptosystems, so that irrespective of BN_FLG_CONSTTIME, SCA
1886 mitigations are applied to the fallback BN_mod_inverse().
1887 When using this function rather than BN_mod_inverse() directly, new
1888 EC cryptosystem implementations are then safer-by-default.
1889
1890 *Billy Bob Brumley*
1891
1892 * Add coordinate blinding for EC_POINT and implement projective
1893 coordinate blinding for generic prime curves as a countermeasure to
1894 chosen point SCA attacks.
1895
1896 *Sohaib ul Hassan, Nicola Tuveri, Billy Bob Brumley*
1897
1898 * Add blinding to ECDSA and DSA signatures to protect against side channel
1899 attacks discovered by Keegan Ryan (NCC Group).
1900
1901 *Matt Caswell*
1902
ec2bfb7d 1903 * Enforce checking in the `pkeyutl` command to ensure that the input
5f8e6c50
DMSP
1904 length does not exceed the maximum supported digest length when performing
1905 a sign, verify or verifyrecover operation.
1906
1907 *Matt Caswell*
1908
1909 * SSL_MODE_AUTO_RETRY is enabled by default. Applications that use blocking
1910 I/O in combination with something like select() or poll() will hang. This
1911 can be turned off again using SSL_CTX_clear_mode().
1912 Many applications do not properly handle non-application data records, and
1913 TLS 1.3 sends more of such records. Setting SSL_MODE_AUTO_RETRY works
1914 around the problems in those applications, but can also break some.
1915 It's recommended to read the manpages about SSL_read(), SSL_write(),
1916 SSL_get_error(), SSL_shutdown(), SSL_CTX_set_mode() and
1917 SSL_CTX_set_read_ahead() again.
1918
1919 *Kurt Roeckx*
1920
1921 * When unlocking a pass phrase protected PEM file or PKCS#8 container, we
1922 now allow empty (zero character) pass phrases.
1923
1924 *Richard Levitte*
1925
1926 * Apply blinding to binary field modular inversion and remove patent
1927 pending (OPENSSL_SUN_GF2M_DIV) BN_GF2m_mod_div implementation.
1928
1929 *Billy Bob Brumley*
1930
1931 * Deprecate ec2_mult.c and unify scalar multiplication code paths for
1932 binary and prime elliptic curves.
1933
1934 *Billy Bob Brumley*
1935
1936 * Remove ECDSA nonce padding: EC_POINT_mul is now responsible for
1937 constant time fixed point multiplication.
1938
1939 *Billy Bob Brumley*
1940
1941 * Revise elliptic curve scalar multiplication with timing attack
1942 defenses: ec_wNAF_mul redirects to a constant time implementation
1943 when computing fixed point and variable point multiplication (which
1944 in OpenSSL are mostly used with secret scalars in keygen, sign,
1945 ECDH derive operations).
1946 *Billy Bob Brumley, Nicola Tuveri, Cesar Pereida García,
1947 Sohaib ul Hassan*
1948
1949 * Updated CONTRIBUTING
1950
1951 *Rich Salz*
1952
1953 * Updated DRBG / RAND to request nonce and additional low entropy
1954 randomness from the system.
1955
1956 *Matthias St. Pierre*
1957
1958 * Updated 'openssl rehash' to use OpenSSL consistent default.
1959
1960 *Richard Levitte*
1961
1962 * Moved the load of the ssl_conf module to libcrypto, which helps
1963 loading engines that libssl uses before libssl is initialised.
1964
1965 *Matt Caswell*
1966
1967 * Added EVP_PKEY_sign() and EVP_PKEY_verify() for EdDSA
1968
1969 *Matt Caswell*
1970
1971 * Fixed X509_NAME_ENTRY_set to get multi-valued RDNs right in all cases.
1972
1973 *Ingo Schwarze, Rich Salz*
1974
1975 * Added output of accepting IP address and port for 'openssl s_server'
1976
1977 *Richard Levitte*
1978
1979 * Added a new API for TLSv1.3 ciphersuites:
1980 SSL_CTX_set_ciphersuites()
1981 SSL_set_ciphersuites()
1982
1983 *Matt Caswell*
1984
1985 * Memory allocation failures consistently add an error to the error
1986 stack.
1987
1988 *Rich Salz*
1989
1990 * Don't use OPENSSL_ENGINES and OPENSSL_CONF environment values
1991 in libcrypto when run as setuid/setgid.
1992
1993 *Bernd Edlinger*
1994
1995 * Load any config file by default when libssl is used.
1996
1997 *Matt Caswell*
1998
1999 * Added new public header file <openssl/rand_drbg.h> and documentation
2000 for the RAND_DRBG API. See manual page RAND_DRBG(7) for an overview.
2001
2002 *Matthias St. Pierre*
2003
2004 * QNX support removed (cannot find contributors to get their approval
2005 for the license change).
2006
2007 *Rich Salz*
2008
2009 * TLSv1.3 replay protection for early data has been implemented. See the
2010 SSL_read_early_data() man page for further details.
2011
2012 *Matt Caswell*
2013
2014 * Separated TLSv1.3 ciphersuite configuration out from TLSv1.2 ciphersuite
2015 configuration. TLSv1.3 ciphersuites are not compatible with TLSv1.2 and
2016 below. Similarly TLSv1.2 ciphersuites are not compatible with TLSv1.3.
2017 In order to avoid issues where legacy TLSv1.2 ciphersuite configuration
2018 would otherwise inadvertently disable all TLSv1.3 ciphersuites the
2019 configuration has been separated out. See the ciphers man page or the
2020 SSL_CTX_set_ciphersuites() man page for more information.
2021
2022 *Matt Caswell*
2023
2024 * On POSIX (BSD, Linux, ...) systems the ocsp(1) command running
2025 in responder mode now supports the new "-multi" option, which
2026 spawns the specified number of child processes to handle OCSP
2027 requests. The "-timeout" option now also limits the OCSP
2028 responder's patience to wait to receive the full client request
2029 on a newly accepted connection. Child processes are respawned
2030 as needed, and the CA index file is automatically reloaded
2031 when changed. This makes it possible to run the "ocsp" responder
2032 as a long-running service, making the OpenSSL CA somewhat more
2033 feature-complete. In this mode, most diagnostic messages logged
2034 after entering the event loop are logged via syslog(3) rather than
2035 written to stderr.
2036
2037 *Viktor Dukhovni*
2038
2039 * Added support for X448 and Ed448. Heavily based on original work by
2040 Mike Hamburg.
2041
2042 *Matt Caswell*
2043
2044 * Extend OSSL_STORE with capabilities to search and to narrow the set of
2045 objects loaded. This adds the functions OSSL_STORE_expect() and
2046 OSSL_STORE_find() as well as needed tools to construct searches and
2047 get the search data out of them.
2048
2049 *Richard Levitte*
2050
2051 * Support for TLSv1.3 added. Note that users upgrading from an earlier
2052 version of OpenSSL should review their configuration settings to ensure
2053 that they are still appropriate for TLSv1.3. For further information see:
257e9d03 2054 <https://wiki.openssl.org/index.php/TLS1.3>
5f8e6c50
DMSP
2055
2056 *Matt Caswell*
2057
2058 * Grand redesign of the OpenSSL random generator
2059
2060 The default RAND method now utilizes an AES-CTR DRBG according to
2061 NIST standard SP 800-90Ar1. The new random generator is essentially
2062 a port of the default random generator from the OpenSSL FIPS 2.0
2063 object module. It is a hybrid deterministic random bit generator
2064 using an AES-CTR bit stream and which seeds and reseeds itself
2065 automatically using trusted system entropy sources.
2066
2067 Some of its new features are:
2068 - Support for multiple DRBG instances with seed chaining.
2069 - The default RAND method makes use of a DRBG.
2070 - There is a public and private DRBG instance.
2071 - The DRBG instances are fork-safe.
2072 - Keep all global DRBG instances on the secure heap if it is enabled.
2073 - The public and private DRBG instance are per thread for lock free
2074 operation
2075
2076 *Paul Dale, Benjamin Kaduk, Kurt Roeckx, Rich Salz, Matthias St. Pierre*
2077
2078 * Changed Configure so it only says what it does and doesn't dump
2079 so much data. Instead, ./configdata.pm should be used as a script
2080 to display all sorts of configuration data.
2081
2082 *Richard Levitte*
2083
2084 * Added processing of "make variables" to Configure.
2085
2086 *Richard Levitte*
2087
2088 * Added SHA512/224 and SHA512/256 algorithm support.
2089
2090 *Paul Dale*
2091
2092 * The last traces of Netware support, first removed in 1.1.0, have
2093 now been removed.
2094
2095 *Rich Salz*
2096
2097 * Get rid of Makefile.shared, and in the process, make the processing
2098 of certain files (rc.obj, or the .def/.map/.opt files produced from
2099 the ordinal files) more visible and hopefully easier to trace and
2100 debug (or make silent).
2101
2102 *Richard Levitte*
2103
2104 * Make it possible to have environment variable assignments as
2105 arguments to config / Configure.
2106
2107 *Richard Levitte*
2108
2109 * Add multi-prime RSA (RFC 8017) support.
2110
2111 *Paul Yang*
2112
2113 * Add SM3 implemented according to GB/T 32905-2016
1dc1ea18
DDO
2114 *Jack Lloyd <jack.lloyd@ribose.com>,*
2115 *Ronald Tse <ronald.tse@ribose.com>,*
2116 *Erick Borsboom <erick.borsboom@ribose.com>*
5f8e6c50
DMSP
2117
2118 * Add 'Maximum Fragment Length' TLS extension negotiation and support
2119 as documented in RFC6066.
2120 Based on a patch from Tomasz Moń
2121
2122 *Filipe Raimundo da Silva*
2123
2124 * Add SM4 implemented according to GB/T 32907-2016.
1dc1ea18
DDO
2125 *Jack Lloyd <jack.lloyd@ribose.com>,*
2126 *Ronald Tse <ronald.tse@ribose.com>,*
2127 *Erick Borsboom <erick.borsboom@ribose.com>*
5f8e6c50
DMSP
2128
2129 * Reimplement -newreq-nodes and ERR_error_string_n; the
2130 original author does not agree with the license change.
2131
2132 *Rich Salz*
2133
2134 * Add ARIA AEAD TLS support.
2135
2136 *Jon Spillett*
2137
2138 * Some macro definitions to support VS6 have been removed. Visual
2139 Studio 6 has not worked since 1.1.0
2140
2141 *Rich Salz*
2142
2143 * Add ERR_clear_last_mark(), to allow callers to clear the last mark
2144 without clearing the errors.
2145
2146 *Richard Levitte*
2147
2148 * Add "atfork" functions. If building on a system that without
2149 pthreads, see doc/man3/OPENSSL_fork_prepare.pod for application
2150 requirements. The RAND facility now uses/requires this.
2151
2152 *Rich Salz*
2153
2154 * Add SHA3.
2155
2156 *Andy Polyakov*
2157
2158 * The UI API becomes a permanent and integral part of libcrypto, i.e.
2159 not possible to disable entirely. However, it's still possible to
2160 disable the console reading UI method, UI_OpenSSL() (use UI_null()
2161 as a fallback).
2162
2163 To disable, configure with 'no-ui-console'. 'no-ui' is still
2164 possible to use as an alias. Check at compile time with the
2165 macro OPENSSL_NO_UI_CONSOLE. The macro OPENSSL_NO_UI is still
2166 possible to check and is an alias for OPENSSL_NO_UI_CONSOLE.
2167
2168 *Richard Levitte*
2169
2170 * Add a STORE module, which implements a uniform and URI based reader of
2171 stores that can contain keys, certificates, CRLs and numerous other
2172 objects. The main API is loosely based on a few stdio functions,
2173 and includes OSSL_STORE_open, OSSL_STORE_load, OSSL_STORE_eof,
2174 OSSL_STORE_error and OSSL_STORE_close.
2175 The implementation uses backends called "loaders" to implement arbitrary
2176 URI schemes. There is one built in "loader" for the 'file' scheme.
2177
2178 *Richard Levitte*
2179
2180 * Add devcrypto engine. This has been implemented against cryptodev-linux,
2181 then adjusted to work on FreeBSD 8.4 as well.
2182 Enable by configuring with 'enable-devcryptoeng'. This is done by default
2183 on BSD implementations, as cryptodev.h is assumed to exist on all of them.
2184
2185 *Richard Levitte*
2186
2187 * Module names can prefixed with OSSL_ or OPENSSL_. This affects
2188 util/mkerr.pl, which is adapted to allow those prefixes, leading to
2189 error code calls like this:
2190
2191 OSSL_FOOerr(OSSL_FOO_F_SOMETHING, OSSL_FOO_R_WHATEVER);
2192
2193 With this change, we claim the namespaces OSSL and OPENSSL in a manner
2194 that can be encoded in C. For the foreseeable future, this will only
2195 affect new modules.
2196
2197 *Richard Levitte and Tim Hudson*
2198
2199 * Removed BSD cryptodev engine.
2200
2201 *Rich Salz*
2202
2203 * Add a build target 'build_all_generated', to build all generated files
2204 and only that. This can be used to prepare everything that requires
2205 things like perl for a system that lacks perl and then move everything
2206 to that system and do the rest of the build there.
2207
2208 *Richard Levitte*
2209
2210 * In the UI interface, make it possible to duplicate the user data. This
2211 can be used by engines that need to retain the data for a longer time
2212 than just the call where this user data is passed.
2213
2214 *Richard Levitte*
2215
2216 * Ignore the '-named_curve auto' value for compatibility of applications
2217 with OpenSSL 1.0.2.
2218
2219 *Tomas Mraz <tmraz@fedoraproject.org>*
2220
2221 * Fragmented SSL/TLS alerts are no longer accepted. An alert message is 2
2222 bytes long. In theory it is permissible in SSLv3 - TLSv1.2 to fragment such
2223 alerts across multiple records (some of which could be empty). In practice
2224 it make no sense to send an empty alert record, or to fragment one. TLSv1.3
44652c16 2225 prohibits this altogether and other libraries (BoringSSL, NSS) do not
5f8e6c50 2226 support this at all. Supporting it adds significant complexity to the
44652c16 2227 record layer, and its removal is unlikely to cause interoperability
5f8e6c50
DMSP
2228 issues.
2229
2230 *Matt Caswell*
2231
2232 * Add the ASN.1 types INT32, UINT32, INT64, UINT64 and variants prefixed
2233 with Z. These are meant to replace LONG and ZLONG and to be size safe.
2234 The use of LONG and ZLONG is discouraged and scheduled for deprecation
2235 in OpenSSL 1.2.0.
2236
2237 *Richard Levitte*
2238
2239 * Add the 'z' and 'j' modifiers to BIO_printf() et al formatting string,
2240 'z' is to be used for [s]size_t, and 'j' - with [u]int64_t.
2241
2242 *Richard Levitte, Andy Polyakov*
2243
2244 * Add EC_KEY_get0_engine(), which does for EC_KEY what RSA_get0_engine()
2245 does for RSA, etc.
2246
2247 *Richard Levitte*
2248
2249 * Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
2250 platform rather than 'mingw'.
2251
2252 *Richard Levitte*
2253
2254 * The functions X509_STORE_add_cert and X509_STORE_add_crl return
2255 success if they are asked to add an object which already exists
2256 in the store. This change cascades to other functions which load
2257 certificates and CRLs.
2258
2259 *Paul Dale*
2260
2261 * x86_64 assembly pack: annotate code with DWARF CFI directives to
2262 facilitate stack unwinding even from assembly subroutines.
2263
2264 *Andy Polyakov*
2265
2266 * Remove VAX C specific definitions of OPENSSL_EXPORT, OPENSSL_EXTERN.
2267 Also remove OPENSSL_GLOBAL entirely, as it became a no-op.
2268
2269 *Richard Levitte*
2270
2271 * Remove the VMS-specific reimplementation of gmtime from crypto/o_times.c.
2272 VMS C's RTL has a fully up to date gmtime() and gmtime_r() since V7.1,
2273 which is the minimum version we support.
2274
2275 *Richard Levitte*
2276
2277 * Certificate time validation (X509_cmp_time) enforces stricter
2278 compliance with RFC 5280. Fractional seconds and timezone offsets
2279 are no longer allowed.
2280
2281 *Emilia Käsper*
2282
2283 * Add support for ARIA
2284
2285 *Paul Dale*
2286
2287 * s_client will now send the Server Name Indication (SNI) extension by
2288 default unless the new "-noservername" option is used. The server name is
2289 based on the host provided to the "-connect" option unless overridden by
2290 using "-servername".
2291
2292 *Matt Caswell*
2293
2294 * Add support for SipHash
2295
2296 *Todd Short*
2297
2298 * OpenSSL now fails if it receives an unrecognised record type in TLS1.0
2299 or TLS1.1. Previously this only happened in SSLv3 and TLS1.2. This is to
2300 prevent issues where no progress is being made and the peer continually
2301 sends unrecognised record types, using up resources processing them.
2302
2303 *Matt Caswell*
2304
2305 * 'openssl passwd' can now produce SHA256 and SHA512 based output,
2306 using the algorithm defined in
257e9d03 2307 <https://www.akkadia.org/drepper/SHA-crypt.txt>
5f8e6c50
DMSP
2308
2309 *Richard Levitte*
2310
2311 * Heartbeat support has been removed; the ABI is changed for now.
2312
2313 *Richard Levitte, Rich Salz*
2314
2315 * Support for SSL_OP_NO_ENCRYPT_THEN_MAC in SSL_CONF_cmd.
2316
2317 *Emilia Käsper*
2318
2319 * The RSA "null" method, which was partially supported to avoid patent
2320 issues, has been replaced to always returns NULL.
2321
2322 *Rich Salz*
2323
44652c16
DMSP
2324OpenSSL 1.1.0
2325-------------
5f8e6c50 2326
257e9d03 2327### Changes between 1.1.0k and 1.1.0l [10 Sep 2019]
5f8e6c50 2328
44652c16 2329 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
ece9304c 2330 used even when parsing explicit parameters, when loading a encoded key
44652c16
DMSP
2331 or calling `EC_GROUP_new_from_ecpkparameters()`/
2332 `EC_GROUP_new_from_ecparameters()`.
2333 This prevents bypass of security hardening and performance gains,
2334 especially for curves with specialized EC_METHODs.
2335 By default, if a key encoded with explicit parameters is loaded and later
ece9304c 2336 encoded, the output is still encoded with explicit parameters, even if
44652c16 2337 internally a "named" EC_GROUP is used for computation.
5f8e6c50 2338
44652c16 2339 *Nicola Tuveri*
5f8e6c50 2340
44652c16
DMSP
2341 * Compute ECC cofactors if not provided during EC_GROUP construction. Before
2342 this change, EC_GROUP_set_generator would accept order and/or cofactor as
2343 NULL. After this change, only the cofactor parameter can be NULL. It also
2344 does some minimal sanity checks on the passed order.
d8dc8538 2345 ([CVE-2019-1547])
5f8e6c50 2346
44652c16 2347 *Billy Bob Brumley*
5f8e6c50 2348
44652c16
DMSP
2349 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey.
2350 An attack is simple, if the first CMS_recipientInfo is valid but the
2351 second CMS_recipientInfo is chosen ciphertext. If the second
2352 recipientInfo decodes to PKCS #1 v1.5 form plaintext, the correct
2353 encryption key will be replaced by garbage, and the message cannot be
2354 decoded, but if the RSA decryption fails, the correct encryption key is
2355 used and the recipient will not notice the attack.
2356 As a work around for this potential attack the length of the decrypted
2357 key must be equal to the cipher default key length, in case the
2358 certifiate is not given and all recipientInfo are tried out.
2359 The old behaviour can be re-enabled in the CMS code by setting the
2360 CMS_DEBUG_DECRYPT flag.
d8dc8538 2361 ([CVE-2019-1563])
44652c16
DMSP
2362
2363 *Bernd Edlinger*
2364
2365 * Use Windows installation paths in the mingw builds
2366
2367 Mingw isn't a POSIX environment per se, which means that Windows
2368 paths should be used for installation.
d8dc8538 2369 ([CVE-2019-1552])
44652c16
DMSP
2370
2371 *Richard Levitte*
2372
257e9d03 2373### Changes between 1.1.0j and 1.1.0k [28 May 2019]
44652c16
DMSP
2374
2375 * Change the default RSA, DSA and DH size to 2048 bit instead of 1024.
ec2bfb7d
DDO
2376 This changes the size when using the `genpkey` command when no size is given.
2377 It fixes an omission in earlier changes that changed all RSA, DSA and DH
2378 generation commands to use 2048 bits by default.
44652c16
DMSP
2379
2380 *Kurt Roeckx*
2381
2382 * Prevent over long nonces in ChaCha20-Poly1305.
2383
2384 ChaCha20-Poly1305 is an AEAD cipher, and requires a unique nonce input
2385 for every encryption operation. RFC 7539 specifies that the nonce value
2386 (IV) should be 96 bits (12 bytes). OpenSSL allows a variable nonce length
2387 and front pads the nonce with 0 bytes if it is less than 12
2388 bytes. However it also incorrectly allows a nonce to be set of up to 16
2389 bytes. In this case only the last 12 bytes are significant and any
2390 additional leading bytes are ignored.
2391
2392 It is a requirement of using this cipher that nonce values are
2393 unique. Messages encrypted using a reused nonce value are susceptible to
2394 serious confidentiality and integrity attacks. If an application changes
2395 the default nonce length to be longer than 12 bytes and then makes a
2396 change to the leading bytes of the nonce expecting the new value to be a
2397 new unique nonce then such an application could inadvertently encrypt
2398 messages with a reused nonce.
2399
2400 Additionally the ignored bytes in a long nonce are not covered by the
2401 integrity guarantee of this cipher. Any application that relies on the
2402 integrity of these ignored leading bytes of a long nonce may be further
2403 affected. Any OpenSSL internal use of this cipher, including in SSL/TLS,
2404 is safe because no such use sets such a long nonce value. However user
2405 applications that use this cipher directly and set a non-default nonce
2406 length to be longer than 12 bytes may be vulnerable.
2407
2408 This issue was reported to OpenSSL on 16th of March 2019 by Joran Dirk
2409 Greef of Ronomon.
d8dc8538 2410 ([CVE-2019-1543])
44652c16
DMSP
2411
2412 *Matt Caswell*
2413
2414 * Added SCA hardening for modular field inversion in EC_GROUP through
2415 a new dedicated field_inv() pointer in EC_METHOD.
2416 This also addresses a leakage affecting conversions from projective
2417 to affine coordinates.
2418
2419 *Billy Bob Brumley, Nicola Tuveri*
2420
2421 * Fix a use after free bug in d2i_X509_PUBKEY when overwriting a
2422 re-used X509_PUBKEY object if the second PUBKEY is malformed.
2423
2424 *Bernd Edlinger*
2425
2426 * Move strictness check from EVP_PKEY_asn1_new() to EVP_PKEY_asn1_add0().
2427
2428 *Richard Levitte*
2429
2430 * Remove the 'dist' target and add a tarball building script. The
2431 'dist' target has fallen out of use, and it shouldn't be
2432 necessary to configure just to create a source distribution.
2433
2434 *Richard Levitte*
2435
257e9d03 2436### Changes between 1.1.0i and 1.1.0j [20 Nov 2018]
44652c16
DMSP
2437
2438 * Timing vulnerability in DSA signature generation
2439
2440 The OpenSSL DSA signature algorithm has been shown to be vulnerable to a
2441 timing side channel attack. An attacker could use variations in the signing
2442 algorithm to recover the private key.
2443
2444 This issue was reported to OpenSSL on 16th October 2018 by Samuel Weiser.
d8dc8538 2445 ([CVE-2018-0734])
44652c16
DMSP
2446
2447 *Paul Dale*
2448
2449 * Timing vulnerability in ECDSA signature generation
2450
2451 The OpenSSL ECDSA signature algorithm has been shown to be vulnerable to a
2452 timing side channel attack. An attacker could use variations in the signing
2453 algorithm to recover the private key.
2454
2455 This issue was reported to OpenSSL on 25th October 2018 by Samuel Weiser.
d8dc8538 2456 ([CVE-2018-0735])
44652c16
DMSP
2457
2458 *Paul Dale*
2459
2460 * Add coordinate blinding for EC_POINT and implement projective
2461 coordinate blinding for generic prime curves as a countermeasure to
2462 chosen point SCA attacks.
2463
2464 *Sohaib ul Hassan, Nicola Tuveri, Billy Bob Brumley*
2465
257e9d03 2466### Changes between 1.1.0h and 1.1.0i [14 Aug 2018]
44652c16
DMSP
2467
2468 * Client DoS due to large DH parameter
2469
2470 During key agreement in a TLS handshake using a DH(E) based ciphersuite a
2471 malicious server can send a very large prime value to the client. This will
2472 cause the client to spend an unreasonably long period of time generating a
2473 key for this prime resulting in a hang until the client has finished. This
2474 could be exploited in a Denial Of Service attack.
2475
2476 This issue was reported to OpenSSL on 5th June 2018 by Guido Vranken
d8dc8538 2477 ([CVE-2018-0732])
44652c16
DMSP
2478
2479 *Guido Vranken*
2480
2481 * Cache timing vulnerability in RSA Key Generation
2482
2483 The OpenSSL RSA Key generation algorithm has been shown to be vulnerable to
2484 a cache timing side channel attack. An attacker with sufficient access to
2485 mount cache timing attacks during the RSA key generation process could
2486 recover the private key.
5f8e6c50
DMSP
2487
2488 This issue was reported to OpenSSL on 4th April 2018 by Alejandro Cabrera
2489 Aldaya, Billy Brumley, Cesar Pereida Garcia and Luis Manuel Alvarez Tapia.
d8dc8538 2490 ([CVE-2018-0737])
5f8e6c50
DMSP
2491
2492 *Billy Brumley*
2493
2494 * Make EVP_PKEY_asn1_new() a bit stricter about its input. A NULL pem_str
2495 parameter is no longer accepted, as it leads to a corrupt table. NULL
2496 pem_str is reserved for alias entries only.
2497
2498 *Richard Levitte*
2499
2500 * Revert blinding in ECDSA sign and instead make problematic addition
2501 length-invariant. Switch even to fixed-length Montgomery multiplication.
2502
2503 *Andy Polyakov*
2504
2505 * Change generating and checking of primes so that the error rate of not
2506 being prime depends on the intended use based on the size of the input.
2507 For larger primes this will result in more rounds of Miller-Rabin.
2508 The maximal error rate for primes with more than 1080 bits is lowered
2509 to 2^-128.
2510
2511 *Kurt Roeckx, Annie Yousar*
2512
2513 * Increase the number of Miller-Rabin rounds for DSA key generating to 64.
2514
2515 *Kurt Roeckx*
2516
2517 * Add blinding to ECDSA and DSA signatures to protect against side channel
2518 attacks discovered by Keegan Ryan (NCC Group).
2519
2520 *Matt Caswell*
2521
2522 * When unlocking a pass phrase protected PEM file or PKCS#8 container, we
2523 now allow empty (zero character) pass phrases.
2524
2525 *Richard Levitte*
2526
2527 * Certificate time validation (X509_cmp_time) enforces stricter
2528 compliance with RFC 5280. Fractional seconds and timezone offsets
2529 are no longer allowed.
2530
2531 *Emilia Käsper*
2532
2533 * Fixed a text canonicalisation bug in CMS
2534
2535 Where a CMS detached signature is used with text content the text goes
2536 through a canonicalisation process first prior to signing or verifying a
2537 signature. This process strips trailing space at the end of lines, converts
2538 line terminators to CRLF and removes additional trailing line terminators
2539 at the end of a file. A bug in the canonicalisation process meant that
2540 some characters, such as form-feed, were incorrectly treated as whitespace
2541 and removed. This is contrary to the specification (RFC5485). This fix
2542 could mean that detached text data signed with an earlier version of
2543 OpenSSL 1.1.0 may fail to verify using the fixed version, or text data
2544 signed with a fixed OpenSSL may fail to verify with an earlier version of
2545 OpenSSL 1.1.0. A workaround is to only verify the canonicalised text data
2546 and use the "-binary" flag (for the "cms" command line application) or set
2547 the SMIME_BINARY/PKCS7_BINARY/CMS_BINARY flags (if using CMS_verify()).
2548
2549 *Matt Caswell*
2550
257e9d03 2551### Changes between 1.1.0g and 1.1.0h [27 Mar 2018]
5f8e6c50
DMSP
2552
2553 * Constructed ASN.1 types with a recursive definition could exceed the stack
2554
2555 Constructed ASN.1 types with a recursive definition (such as can be found
2556 in PKCS7) could eventually exceed the stack given malicious input with
2557 excessive recursion. This could result in a Denial Of Service attack. There
2558 are no such structures used within SSL/TLS that come from untrusted sources
2559 so this is considered safe.
2560
2561 This issue was reported to OpenSSL on 4th January 2018 by the OSS-fuzz
2562 project.
d8dc8538 2563 ([CVE-2018-0739])
5f8e6c50
DMSP
2564
2565 *Matt Caswell*
2566
2567 * Incorrect CRYPTO_memcmp on HP-UX PA-RISC
2568
2569 Because of an implementation bug the PA-RISC CRYPTO_memcmp function is
2570 effectively reduced to only comparing the least significant bit of each
2571 byte. This allows an attacker to forge messages that would be considered as
2572 authenticated in an amount of tries lower than that guaranteed by the
2573 security claims of the scheme. The module can only be compiled by the
2574 HP-UX assembler, so that only HP-UX PA-RISC targets are affected.
2575
2576 This issue was reported to OpenSSL on 2nd March 2018 by Peter Waltenberg
2577 (IBM).
d8dc8538 2578 ([CVE-2018-0733])
5f8e6c50
DMSP
2579
2580 *Andy Polyakov*
2581
2582 * Add a build target 'build_all_generated', to build all generated files
2583 and only that. This can be used to prepare everything that requires
2584 things like perl for a system that lacks perl and then move everything
2585 to that system and do the rest of the build there.
2586
2587 *Richard Levitte*
2588
2589 * Backport SSL_OP_NO_RENGOTIATION
2590
2591 OpenSSL 1.0.2 and below had the ability to disable renegotiation using the
2592 (undocumented) SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS flag. Due to the opacity
2593 changes this is no longer possible in 1.1.0. Therefore the new
2594 SSL_OP_NO_RENEGOTIATION option from 1.1.1-dev has been backported to
2595 1.1.0 to provide equivalent functionality.
2596
2597 Note that if an application built against 1.1.0h headers (or above) is run
2598 using an older version of 1.1.0 (prior to 1.1.0h) then the option will be
2599 accepted but nothing will happen, i.e. renegotiation will not be prevented.
2600
2601 *Matt Caswell*
2602
2603 * Removed the OS390-Unix config target. It relied on a script that doesn't
2604 exist.
2605
2606 *Rich Salz*
2607
2608 * rsaz_1024_mul_avx2 overflow bug on x86_64
2609
2610 There is an overflow bug in the AVX2 Montgomery multiplication procedure
2611 used in exponentiation with 1024-bit moduli. No EC algorithms are affected.
2612 Analysis suggests that attacks against RSA and DSA as a result of this
2613 defect would be very difficult to perform and are not believed likely.
2614 Attacks against DH1024 are considered just feasible, because most of the
2615 work necessary to deduce information about a private key may be performed
2616 offline. The amount of resources required for such an attack would be
2617 significant. However, for an attack on TLS to be meaningful, the server
2618 would have to share the DH1024 private key among multiple clients, which is
2619 no longer an option since CVE-2016-0701.
2620
2621 This only affects processors that support the AVX2 but not ADX extensions
2622 like Intel Haswell (4th generation).
2623
2624 This issue was reported to OpenSSL by David Benjamin (Google). The issue
2625 was originally found via the OSS-Fuzz project.
d8dc8538 2626 ([CVE-2017-3738])
5f8e6c50
DMSP
2627
2628 *Andy Polyakov*
2629
257e9d03 2630### Changes between 1.1.0f and 1.1.0g [2 Nov 2017]
5f8e6c50
DMSP
2631
2632 * bn_sqrx8x_internal carry bug on x86_64
2633
2634 There is a carry propagating bug in the x86_64 Montgomery squaring
2635 procedure. No EC algorithms are affected. Analysis suggests that attacks
2636 against RSA and DSA as a result of this defect would be very difficult to
2637 perform and are not believed likely. Attacks against DH are considered just
2638 feasible (although very difficult) because most of the work necessary to
2639 deduce information about a private key may be performed offline. The amount
2640 of resources required for such an attack would be very significant and
2641 likely only accessible to a limited number of attackers. An attacker would
2642 additionally need online access to an unpatched system using the target
2643 private key in a scenario with persistent DH parameters and a private
2644 key that is shared between multiple clients.
2645
2646 This only affects processors that support the BMI1, BMI2 and ADX extensions
2647 like Intel Broadwell (5th generation) and later or AMD Ryzen.
2648
2649 This issue was reported to OpenSSL by the OSS-Fuzz project.
d8dc8538 2650 ([CVE-2017-3736])
5f8e6c50
DMSP
2651
2652 *Andy Polyakov*
2653
2654 * Malformed X.509 IPAddressFamily could cause OOB read
2655
2656 If an X.509 certificate has a malformed IPAddressFamily extension,
2657 OpenSSL could do a one-byte buffer overread. The most likely result
2658 would be an erroneous display of the certificate in text format.
2659
2660 This issue was reported to OpenSSL by the OSS-Fuzz project.
d8dc8538 2661 ([CVE-2017-3735])
5f8e6c50
DMSP
2662
2663 *Rich Salz*
2664
257e9d03 2665### Changes between 1.1.0e and 1.1.0f [25 May 2017]
5f8e6c50
DMSP
2666
2667 * Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
2668 platform rather than 'mingw'.
2669
2670 *Richard Levitte*
2671
2672 * Remove the VMS-specific reimplementation of gmtime from crypto/o_times.c.
2673 VMS C's RTL has a fully up to date gmtime() and gmtime_r() since V7.1,
2674 which is the minimum version we support.
2675
2676 *Richard Levitte*
2677
257e9d03 2678### Changes between 1.1.0d and 1.1.0e [16 Feb 2017]
5f8e6c50
DMSP
2679
2680 * Encrypt-Then-Mac renegotiation crash
2681
2682 During a renegotiation handshake if the Encrypt-Then-Mac extension is
2683 negotiated where it was not in the original handshake (or vice-versa) then
2684 this can cause OpenSSL to crash (dependant on ciphersuite). Both clients
2685 and servers are affected.
2686
2687 This issue was reported to OpenSSL by Joe Orton (Red Hat).
d8dc8538 2688 ([CVE-2017-3733])
5f8e6c50
DMSP
2689
2690 *Matt Caswell*
2691
257e9d03 2692### Changes between 1.1.0c and 1.1.0d [26 Jan 2017]
5f8e6c50
DMSP
2693
2694 * Truncated packet could crash via OOB read
2695
2696 If one side of an SSL/TLS path is running on a 32-bit host and a specific
2697 cipher is being used, then a truncated packet can cause that host to
2698 perform an out-of-bounds read, usually resulting in a crash.
2699
2700 This issue was reported to OpenSSL by Robert Święcki of Google.
d8dc8538 2701 ([CVE-2017-3731])
5f8e6c50
DMSP
2702
2703 *Andy Polyakov*
2704
2705 * Bad (EC)DHE parameters cause a client crash
2706
2707 If a malicious server supplies bad parameters for a DHE or ECDHE key
2708 exchange then this can result in the client attempting to dereference a
2709 NULL pointer leading to a client crash. This could be exploited in a Denial
2710 of Service attack.
2711
2712 This issue was reported to OpenSSL by Guido Vranken.
d8dc8538 2713 ([CVE-2017-3730])
5f8e6c50
DMSP
2714
2715 *Matt Caswell*
2716
2717 * BN_mod_exp may produce incorrect results on x86_64
2718
2719 There is a carry propagating bug in the x86_64 Montgomery squaring
2720 procedure. No EC algorithms are affected. Analysis suggests that attacks
2721 against RSA and DSA as a result of this defect would be very difficult to
2722 perform and are not believed likely. Attacks against DH are considered just
2723 feasible (although very difficult) because most of the work necessary to
2724 deduce information about a private key may be performed offline. The amount
2725 of resources required for such an attack would be very significant and
2726 likely only accessible to a limited number of attackers. An attacker would
2727 additionally need online access to an unpatched system using the target
2728 private key in a scenario with persistent DH parameters and a private
2729 key that is shared between multiple clients. For example this can occur by
2730 default in OpenSSL DHE based SSL/TLS ciphersuites. Note: This issue is very
2731 similar to CVE-2015-3193 but must be treated as a separate problem.
2732
2733 This issue was reported to OpenSSL by the OSS-Fuzz project.
d8dc8538 2734 ([CVE-2017-3732])
5f8e6c50
DMSP
2735
2736 *Andy Polyakov*
2737
257e9d03 2738### Changes between 1.1.0b and 1.1.0c [10 Nov 2016]
5f8e6c50
DMSP
2739
2740 * ChaCha20/Poly1305 heap-buffer-overflow
2741
257e9d03 2742 TLS connections using `*-CHACHA20-POLY1305` ciphersuites are susceptible to
5f8e6c50
DMSP
2743 a DoS attack by corrupting larger payloads. This can result in an OpenSSL
2744 crash. This issue is not considered to be exploitable beyond a DoS.
2745
2746 This issue was reported to OpenSSL by Robert Święcki (Google Security Team)
d8dc8538 2747 ([CVE-2016-7054])
5f8e6c50
DMSP
2748
2749 *Richard Levitte*
2750
2751 * CMS Null dereference
2752
2753 Applications parsing invalid CMS structures can crash with a NULL pointer
2754 dereference. This is caused by a bug in the handling of the ASN.1 CHOICE
2755 type in OpenSSL 1.1.0 which can result in a NULL value being passed to the
2756 structure callback if an attempt is made to free certain invalid encodings.
2757 Only CHOICE structures using a callback which do not handle NULL value are
2758 affected.
2759
2760 This issue was reported to OpenSSL by Tyler Nighswander of ForAllSecure.
d8dc8538 2761 ([CVE-2016-7053])
5f8e6c50
DMSP
2762
2763 *Stephen Henson*
2764
2765 * Montgomery multiplication may produce incorrect results
2766
2767 There is a carry propagating bug in the Broadwell-specific Montgomery
2768 multiplication procedure that handles input lengths divisible by, but
2769 longer than 256 bits. Analysis suggests that attacks against RSA, DSA
2770 and DH private keys are impossible. This is because the subroutine in
2771 question is not used in operations with the private key itself and an input
2772 of the attacker's direct choice. Otherwise the bug can manifest itself as
2773 transient authentication and key negotiation failures or reproducible
2774 erroneous outcome of public-key operations with specially crafted input.
2775 Among EC algorithms only Brainpool P-512 curves are affected and one
2776 presumably can attack ECDH key negotiation. Impact was not analyzed in
2777 detail, because pre-requisites for attack are considered unlikely. Namely
2778 multiple clients have to choose the curve in question and the server has to
2779 share the private key among them, neither of which is default behaviour.
2780 Even then only clients that chose the curve will be affected.
2781
2782 This issue was publicly reported as transient failures and was not
2783 initially recognized as a security issue. Thanks to Richard Morgan for
2784 providing reproducible case.
d8dc8538 2785 ([CVE-2016-7055])
5f8e6c50
DMSP
2786
2787 *Andy Polyakov*
2788
2789 * Removed automatic addition of RPATH in shared libraries and executables,
2790 as this was a remainder from OpenSSL 1.0.x and isn't needed any more.
2791
2792 *Richard Levitte*
2793
257e9d03 2794### Changes between 1.1.0a and 1.1.0b [26 Sep 2016]
5f8e6c50
DMSP
2795
2796 * Fix Use After Free for large message sizes
2797
2798 The patch applied to address CVE-2016-6307 resulted in an issue where if a
2799 message larger than approx 16k is received then the underlying buffer to
2800 store the incoming message is reallocated and moved. Unfortunately a
2801 dangling pointer to the old location is left which results in an attempt to
2802 write to the previously freed location. This is likely to result in a
2803 crash, however it could potentially lead to execution of arbitrary code.
2804
2805 This issue only affects OpenSSL 1.1.0a.
2806
2807 This issue was reported to OpenSSL by Robert Święcki.
d8dc8538 2808 ([CVE-2016-6309])
5f8e6c50
DMSP
2809
2810 *Matt Caswell*
2811
257e9d03 2812### Changes between 1.1.0 and 1.1.0a [22 Sep 2016]
5f8e6c50
DMSP
2813
2814 * OCSP Status Request extension unbounded memory growth
2815
2816 A malicious client can send an excessively large OCSP Status Request
2817 extension. If that client continually requests renegotiation, sending a
2818 large OCSP Status Request extension each time, then there will be unbounded
2819 memory growth on the server. This will eventually lead to a Denial Of
2820 Service attack through memory exhaustion. Servers with a default
2821 configuration are vulnerable even if they do not support OCSP. Builds using
2822 the "no-ocsp" build time option are not affected.
2823
2824 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 2825 ([CVE-2016-6304])
5f8e6c50
DMSP
2826
2827 *Matt Caswell*
2828
2829 * SSL_peek() hang on empty record
2830
2831 OpenSSL 1.1.0 SSL/TLS will hang during a call to SSL_peek() if the peer
2832 sends an empty record. This could be exploited by a malicious peer in a
2833 Denial Of Service attack.
2834
2835 This issue was reported to OpenSSL by Alex Gaynor.
d8dc8538 2836 ([CVE-2016-6305])
5f8e6c50
DMSP
2837
2838 *Matt Caswell*
2839
2840 * Excessive allocation of memory in tls_get_message_header() and
2841 dtls1_preprocess_fragment()
2842
2843 A (D)TLS message includes 3 bytes for its length in the header for the
2844 message. This would allow for messages up to 16Mb in length. Messages of
2845 this length are excessive and OpenSSL includes a check to ensure that a
2846 peer is sending reasonably sized messages in order to avoid too much memory
2847 being consumed to service a connection. A flaw in the logic of version
2848 1.1.0 means that memory for the message is allocated too early, prior to
2849 the excessive message length check. Due to way memory is allocated in
2850 OpenSSL this could mean an attacker could force up to 21Mb to be allocated
2851 to service a connection. This could lead to a Denial of Service through
2852 memory exhaustion. However, the excessive message length check still takes
2853 place, and this would cause the connection to immediately fail. Assuming
2854 that the application calls SSL_free() on the failed connection in a timely
2855 manner then the 21Mb of allocated memory will then be immediately freed
2856 again. Therefore the excessive memory allocation will be transitory in
2857 nature. This then means that there is only a security impact if:
2858
2859 1) The application does not call SSL_free() in a timely manner in the event
2860 that the connection fails
2861 or
2862 2) The application is working in a constrained environment where there is
2863 very little free memory
2864 or
2865 3) The attacker initiates multiple connection attempts such that there are
2866 multiple connections in a state where memory has been allocated for the
2867 connection; SSL_free() has not yet been called; and there is insufficient
2868 memory to service the multiple requests.
2869
2870 Except in the instance of (1) above any Denial Of Service is likely to be
2871 transitory because as soon as the connection fails the memory is
2872 subsequently freed again in the SSL_free() call. However there is an
2873 increased risk during this period of application crashes due to the lack of
2874 memory - which would then mean a more serious Denial of Service.
2875
2876 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
2877 (CVE-2016-6307 and CVE-2016-6308)
2878
2879 *Matt Caswell*
2880
2881 * solaris-x86-cc, i.e. 32-bit configuration with vendor compiler,
2882 had to be removed. Primary reason is that vendor assembler can't
2883 assemble our modules with -KPIC flag. As result it, assembly
2884 support, was not even available as option. But its lack means
2885 lack of side-channel resistant code, which is incompatible with
2886 security by todays standards. Fortunately gcc is readily available
2887 prepackaged option, which we firmly point at...
2888
2889 *Andy Polyakov*
2890
257e9d03 2891### Changes between 1.0.2h and 1.1.0 [25 Aug 2016]
5f8e6c50
DMSP
2892
2893 * Windows command-line tool supports UTF-8 opt-in option for arguments
2894 and console input. Setting OPENSSL_WIN32_UTF8 environment variable
2895 (to any value) allows Windows user to access PKCS#12 file generated
2896 with Windows CryptoAPI and protected with non-ASCII password, as well
2897 as files generated under UTF-8 locale on Linux also protected with
2898 non-ASCII password.
2899
2900 *Andy Polyakov*
2901
d8dc8538 2902 * To mitigate the SWEET32 attack ([CVE-2016-2183]), 3DES cipher suites
5f8e6c50
DMSP
2903 have been disabled by default and removed from DEFAULT, just like RC4.
2904 See the RC4 item below to re-enable both.
2905
2906 *Rich Salz*
2907
2908 * The method for finding the storage location for the Windows RAND seed file
2909 has changed. First we check %RANDFILE%. If that is not set then we check
2910 the directories %HOME%, %USERPROFILE% and %SYSTEMROOT% in that order. If
2911 all else fails we fall back to C:\.
2912
2913 *Matt Caswell*
2914
2915 * The EVP_EncryptUpdate() function has had its return type changed from void
2916 to int. A return of 0 indicates and error while a return of 1 indicates
2917 success.
2918
2919 *Matt Caswell*
2920
2921 * The flags RSA_FLAG_NO_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME and
2922 DH_FLAG_NO_EXP_CONSTTIME which previously provided the ability to switch
2923 off the constant time implementation for RSA, DSA and DH have been made
2924 no-ops and deprecated.
2925
2926 *Matt Caswell*
2927
2928 * Windows RAND implementation was simplified to only get entropy by
2929 calling CryptGenRandom(). Various other RAND-related tickets
2930 were also closed.
2931
2932 *Joseph Wylie Yandle, Rich Salz*
2933
257e9d03
RS
2934 * The stack and lhash API's were renamed to start with `OPENSSL_SK_`
2935 and `OPENSSL_LH_`, respectively. The old names are available
5f8e6c50
DMSP
2936 with API compatibility. They new names are now completely documented.
2937
2938 *Rich Salz*
2939
2940 * Unify TYPE_up_ref(obj) methods signature.
2941 SSL_CTX_up_ref(), SSL_up_ref(), X509_up_ref(), EVP_PKEY_up_ref(),
2942 X509_CRL_up_ref(), X509_OBJECT_up_ref_count() methods are now returning an
2943 int (instead of void) like all others TYPE_up_ref() methods.
2944 So now these methods also check the return value of CRYPTO_atomic_add(),
2945 and the validity of object reference counter.
2946
2947 *fdasilvayy@gmail.com*
2948
2949 * With Windows Visual Studio builds, the .pdb files are installed
2950 alongside the installed libraries and executables. For a static
2951 library installation, ossl_static.pdb is the associate compiler
2952 generated .pdb file to be used when linking programs.
2953
2954 *Richard Levitte*
2955
2956 * Remove openssl.spec. Packaging files belong with the packagers.
2957
2958 *Richard Levitte*
2959
2960 * Automatic Darwin/OSX configuration has had a refresh, it will now
2961 recognise x86_64 architectures automatically. You can still decide
2962 to build for a different bitness with the environment variable
2963 KERNEL_BITS (can be 32 or 64), for example:
2964
2965 KERNEL_BITS=32 ./config
2966
2967 *Richard Levitte*
2968
2969 * Change default algorithms in pkcs8 utility to use PKCS#5 v2.0,
2970 256 bit AES and HMAC with SHA256.
2971
2972 *Steve Henson*
2973
2974 * Remove support for MIPS o32 ABI on IRIX (and IRIX only).
2975
2976 *Andy Polyakov*
2977
2978 * Triple-DES ciphers have been moved from HIGH to MEDIUM.
2979
2980 *Rich Salz*
2981
2982 * To enable users to have their own config files and build file templates,
2983 Configure looks in the directory indicated by the environment variable
2984 OPENSSL_LOCAL_CONFIG_DIR as well as the in-source Configurations/
2985 directory. On VMS, OPENSSL_LOCAL_CONFIG_DIR is expected to be a logical
2986 name and is used as is.
2987
2988 *Richard Levitte*
2989
2990 * The following datatypes were made opaque: X509_OBJECT, X509_STORE_CTX,
2991 X509_STORE, X509_LOOKUP, and X509_LOOKUP_METHOD. The unused type
2992 X509_CERT_FILE_CTX was removed.
2993
2994 *Rich Salz*
2995
2996 * "shared" builds are now the default. To create only static libraries use
2997 the "no-shared" Configure option.
2998
2999 *Matt Caswell*
3000
3001 * Remove the no-aes, no-hmac, no-rsa, no-sha and no-md5 Configure options.
3002 All of these option have not worked for some while and are fundamental
3003 algorithms.
3004
3005 *Matt Caswell*
3006
3007 * Make various cleanup routines no-ops and mark them as deprecated. Most
3008 global cleanup functions are no longer required because they are handled
3009 via auto-deinit (see OPENSSL_init_crypto and OPENSSL_init_ssl man pages).
3010 Explicitly de-initing can cause problems (e.g. where a library that uses
3011 OpenSSL de-inits, but an application is still using it). The affected
3012 functions are CONF_modules_free(), ENGINE_cleanup(), OBJ_cleanup(),
3013 EVP_cleanup(), BIO_sock_cleanup(), CRYPTO_cleanup_all_ex_data(),
3014 RAND_cleanup(), SSL_COMP_free_compression_methods(), ERR_free_strings() and
3015 COMP_zlib_cleanup().
3016
3017 *Matt Caswell*
3018
3019 * --strict-warnings no longer enables runtime debugging options
3020 such as REF_DEBUG. Instead, debug options are automatically
3021 enabled with '--debug' builds.
3022
3023 *Andy Polyakov, Emilia Käsper*
3024
3025 * Made DH and DH_METHOD opaque. The structures for managing DH objects
3026 have been moved out of the public header files. New functions for managing
3027 these have been added.
3028
3029 *Matt Caswell*
3030
3031 * Made RSA and RSA_METHOD opaque. The structures for managing RSA
3032 objects have been moved out of the public header files. New
3033 functions for managing these have been added.
3034
3035 *Richard Levitte*
3036
3037 * Made DSA and DSA_METHOD opaque. The structures for managing DSA objects
3038 have been moved out of the public header files. New functions for managing
3039 these have been added.
3040
3041 *Matt Caswell*
3042
3043 * Made BIO and BIO_METHOD opaque. The structures for managing BIOs have been
3044 moved out of the public header files. New functions for managing these
3045 have been added.
3046
3047 *Matt Caswell*
3048
3049 * Removed no-rijndael as a config option. Rijndael is an old name for AES.
3050
3051 *Matt Caswell*
3052
3053 * Removed the mk1mf build scripts.
3054
3055 *Richard Levitte*
3056
3057 * Headers are now wrapped, if necessary, with OPENSSL_NO_xxx, so
3058 it is always safe to #include a header now.
3059
3060 *Rich Salz*
3061
3062 * Removed the aged BC-32 config and all its supporting scripts
3063
3064 *Richard Levitte*
3065
3066 * Removed support for Ultrix, Netware, and OS/2.
3067
3068 *Rich Salz*
3069
3070 * Add support for HKDF.
3071
3072 *Alessandro Ghedini*
3073
3074 * Add support for blake2b and blake2s
3075
3076 *Bill Cox*
3077
3078 * Added support for "pipelining". Ciphers that have the
3079 EVP_CIPH_FLAG_PIPELINE flag set have a capability to process multiple
3080 encryptions/decryptions simultaneously. There are currently no built-in
3081 ciphers with this property but the expectation is that engines will be able
3082 to offer it to significantly improve throughput. Support has been extended
3083 into libssl so that multiple records for a single connection can be
3084 processed in one go (for >=TLS 1.1).
3085
3086 *Matt Caswell*
3087
3088 * Added the AFALG engine. This is an async capable engine which is able to
3089 offload work to the Linux kernel. In this initial version it only supports
3090 AES128-CBC. The kernel must be version 4.1.0 or greater.
3091
3092 *Catriona Lucey*
3093
3094 * OpenSSL now uses a new threading API. It is no longer necessary to
3095 set locking callbacks to use OpenSSL in a multi-threaded environment. There
3096 are two supported threading models: pthreads and windows threads. It is
3097 also possible to configure OpenSSL at compile time for "no-threads". The
3098 old threading API should no longer be used. The functions have been
3099 replaced with "no-op" compatibility macros.
3100
3101 *Alessandro Ghedini, Matt Caswell*
3102
3103 * Modify behavior of ALPN to invoke callback after SNI/servername
3104 callback, such that updates to the SSL_CTX affect ALPN.
3105
3106 *Todd Short*
3107
3108 * Add SSL_CIPHER queries for authentication and key-exchange.
3109
3110 *Todd Short*
3111
3112 * Changes to the DEFAULT cipherlist:
257e9d03
RS
3113 - Prefer (EC)DHE handshakes over plain RSA.
3114 - Prefer AEAD ciphers over legacy ciphers.
3115 - Prefer ECDSA over RSA when both certificates are available.
3116 - Prefer TLSv1.2 ciphers/PRF.
3117 - Remove DSS, SEED, IDEA, CAMELLIA, and AES-CCM from the
3118 default cipherlist.
5f8e6c50
DMSP
3119
3120 *Emilia Käsper*
3121
3122 * Change the ECC default curve list to be this, in order: x25519,
3123 secp256r1, secp521r1, secp384r1.
3124
3125 *Rich Salz*
3126
3127 * RC4 based libssl ciphersuites are now classed as "weak" ciphers and are
3128 disabled by default. They can be re-enabled using the
3129 enable-weak-ssl-ciphers option to Configure.
3130
3131 *Matt Caswell*
3132
3133 * If the server has ALPN configured, but supports no protocols that the
3134 client advertises, send a fatal "no_application_protocol" alert.
3135 This behaviour is SHALL in RFC 7301, though it isn't universally
3136 implemented by other servers.
3137
3138 *Emilia Käsper*
3139
3140 * Add X25519 support.
3141 Add ASN.1 and EVP_PKEY methods for X25519. This includes support
3142 for public and private key encoding using the format documented in
3143 draft-ietf-curdle-pkix-02. The corresponding EVP_PKEY method supports
3144 key generation and key derivation.
3145
3146 TLS support complies with draft-ietf-tls-rfc4492bis-08 and uses
3147 X25519(29).
3148
3149 *Steve Henson*
3150
3151 * Deprecate SRP_VBASE_get_by_user.
3152 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
d8dc8538 3153 In order to fix an unavoidable memory leak ([CVE-2016-0798]),
5f8e6c50
DMSP
3154 SRP_VBASE_get_by_user was changed to ignore the "fake user" SRP
3155 seed, even if the seed is configured.
3156
3157 Users should use SRP_VBASE_get1_by_user instead. Note that in
3158 SRP_VBASE_get1_by_user, caller must free the returned value. Note
3159 also that even though configuring the SRP seed attempts to hide
3160 invalid usernames by continuing the handshake with fake
3161 credentials, this behaviour is not constant time and no strong
3162 guarantees are made that the handshake is indistinguishable from
3163 that of a valid user.
3164
3165 *Emilia Käsper*
3166
3167 * Configuration change; it's now possible to build dynamic engines
3168 without having to build shared libraries and vice versa. This
ec2bfb7d 3169 only applies to the engines in `engines/`, those in `crypto/engine/`
5f8e6c50
DMSP
3170 will always be built into libcrypto (i.e. "static").
3171
3172 Building dynamic engines is enabled by default; to disable, use
3173 the configuration option "disable-dynamic-engine".
3174
3175 The only requirements for building dynamic engines are the
3176 presence of the DSO module and building with position independent
3177 code, so they will also automatically be disabled if configuring
3178 with "disable-dso" or "disable-pic".
3179
3180 The macros OPENSSL_NO_STATIC_ENGINE and OPENSSL_NO_DYNAMIC_ENGINE
3181 are also taken away from openssl/opensslconf.h, as they are
3182 irrelevant.
3183
3184 *Richard Levitte*
3185
3186 * Configuration change; if there is a known flag to compile
3187 position independent code, it will always be applied on the
3188 libcrypto and libssl object files, and never on the application
3189 object files. This means other libraries that use routines from
3190 libcrypto / libssl can be made into shared libraries regardless
3191 of how OpenSSL was configured.
3192
3193 If this isn't desirable, the configuration options "disable-pic"
3194 or "no-pic" can be used to disable the use of PIC. This will
3195 also disable building shared libraries and dynamic engines.
3196
3197 *Richard Levitte*
3198
3199 * Removed JPAKE code. It was experimental and has no wide use.
3200
3201 *Rich Salz*
3202
3203 * The INSTALL_PREFIX Makefile variable has been renamed to
3204 DESTDIR. That makes for less confusion on what this variable
3205 is for. Also, the configuration option --install_prefix is
3206 removed.
3207
3208 *Richard Levitte*
3209
3210 * Heartbeat for TLS has been removed and is disabled by default
3211 for DTLS; configure with enable-heartbeats. Code that uses the
3212 old #define's might need to be updated.
3213
3214 *Emilia Käsper, Rich Salz*
3215
3216 * Rename REF_CHECK to REF_DEBUG.
3217
3218 *Rich Salz*
3219
3220 * New "unified" build system
3221
3222 The "unified" build system is aimed to be a common system for all
3223 platforms we support. With it comes new support for VMS.
3224
3225 This system builds supports building in a different directory tree
3226 than the source tree. It produces one Makefile (for unix family
3227 or lookalikes), or one descrip.mms (for VMS).
3228
3229 The source of information to make the Makefile / descrip.mms is
3230 small files called 'build.info', holding the necessary
3231 information for each directory with source to compile, and a
3232 template in Configurations, like unix-Makefile.tmpl or
3233 descrip.mms.tmpl.
3234
3235 With this change, the library names were also renamed on Windows
3236 and on VMS. They now have names that are closer to the standard
3237 on Unix, and include the major version number, and in certain
3238 cases, the architecture they are built for. See "Notes on shared
3239 libraries" in INSTALL.
3240
3241 We rely heavily on the perl module Text::Template.
3242
3243 *Richard Levitte*
3244
3245 * Added support for auto-initialisation and de-initialisation of the library.
3246 OpenSSL no longer requires explicit init or deinit routines to be called,
3247 except in certain circumstances. See the OPENSSL_init_crypto() and
3248 OPENSSL_init_ssl() man pages for further information.
3249
3250 *Matt Caswell*
3251
3252 * The arguments to the DTLSv1_listen function have changed. Specifically the
3253 "peer" argument is now expected to be a BIO_ADDR object.
3254
3255 * Rewrite of BIO networking library. The BIO library lacked consistent
3256 support of IPv6, and adding it required some more extensive
3257 modifications. This introduces the BIO_ADDR and BIO_ADDRINFO types,
3258 which hold all types of addresses and chains of address information.
3259 It also introduces a new API, with functions like BIO_socket,
3260 BIO_connect, BIO_listen, BIO_lookup and a rewrite of BIO_accept.
3261 The source/sink BIOs BIO_s_connect, BIO_s_accept and BIO_s_datagram
3262 have been adapted accordingly.
3263
3264 *Richard Levitte*
3265
3266 * RSA_padding_check_PKCS1_type_1 now accepts inputs with and without
3267 the leading 0-byte.
3268
3269 *Emilia Käsper*
3270
3271 * CRIME protection: disable compression by default, even if OpenSSL is
3272 compiled with zlib enabled. Applications can still enable compression
3273 by calling SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION), or by
3274 using the SSL_CONF library to configure compression.
3275
3276 *Emilia Käsper*
3277
3278 * The signature of the session callback configured with
3279 SSL_CTX_sess_set_get_cb was changed. The read-only input buffer
257e9d03
RS
3280 was explicitly marked as `const unsigned char*` instead of
3281 `unsigned char*`.
5f8e6c50
DMSP
3282
3283 *Emilia Käsper*
3284
3285 * Always DPURIFY. Remove the use of uninitialized memory in the
3286 RNG, and other conditional uses of DPURIFY. This makes -DPURIFY a no-op.
3287
3288 *Emilia Käsper*
3289
3290 * Removed many obsolete configuration items, including
3291 DES_PTR, DES_RISC1, DES_RISC2, DES_INT
3292 MD2_CHAR, MD2_INT, MD2_LONG
3293 BF_PTR, BF_PTR2
3294 IDEA_SHORT, IDEA_LONG
3295 RC2_SHORT, RC2_LONG, RC4_LONG, RC4_CHUNK, RC4_INDEX
3296
3297 *Rich Salz, with advice from Andy Polyakov*
3298
3299 * Many BN internals have been moved to an internal header file.
3300
3301 *Rich Salz with help from Andy Polyakov*
3302
3303 * Configuration and writing out the results from it has changed.
3304 Files such as Makefile include/openssl/opensslconf.h and are now
3305 produced through general templates, such as Makefile.in and
3306 crypto/opensslconf.h.in and some help from the perl module
3307 Text::Template.
3308
3309 Also, the center of configuration information is no longer
3310 Makefile. Instead, Configure produces a perl module in
3311 configdata.pm which holds most of the config data (in the hash
3312 table %config), the target data that comes from the target
1dc1ea18 3313 configuration in one of the `Configurations/*.conf` files (in
5f8e6c50
DMSP
3314 %target).
3315
3316 *Richard Levitte*
3317
3318 * To clarify their intended purposes, the Configure options
3319 --prefix and --openssldir change their semantics, and become more
3320 straightforward and less interdependent.
3321
3322 --prefix shall be used exclusively to give the location INSTALLTOP
3323 where programs, scripts, libraries, include files and manuals are
3324 going to be installed. The default is now /usr/local.
3325
3326 --openssldir shall be used exclusively to give the default
3327 location OPENSSLDIR where certificates, private keys, CRLs are
3328 managed. This is also where the default openssl.cnf gets
3329 installed.
3330 If the directory given with this option is a relative path, the
3331 values of both the --prefix value and the --openssldir value will
3332 be combined to become OPENSSLDIR.
3333 The default for --openssldir is INSTALLTOP/ssl.
3334
3335 Anyone who uses --openssldir to specify where OpenSSL is to be
3336 installed MUST change to use --prefix instead.
3337
3338 *Richard Levitte*
3339
3340 * The GOST engine was out of date and therefore it has been removed. An up
3341 to date GOST engine is now being maintained in an external repository.
257e9d03 3342 See: <https://wiki.openssl.org/index.php/Binaries>. Libssl still retains
5f8e6c50
DMSP
3343 support for GOST ciphersuites (these are only activated if a GOST engine
3344 is present).
3345
3346 *Matt Caswell*
3347
3348 * EGD is no longer supported by default; use enable-egd when
3349 configuring.
3350
3351 *Ben Kaduk and Rich Salz*
3352
3353 * The distribution now has Makefile.in files, which are used to
3354 create Makefile's when Configure is run. *Configure must be run
3355 before trying to build now.*
3356
3357 *Rich Salz*
3358
3359 * The return value for SSL_CIPHER_description() for error conditions
3360 has changed.
3361
3362 *Rich Salz*
3363
3364 * Support for RFC6698/RFC7671 DANE TLSA peer authentication.
3365
3366 Obtaining and performing DNSSEC validation of TLSA records is
3367 the application's responsibility. The application provides
3368 the TLSA records of its choice to OpenSSL, and these are then
3369 used to authenticate the peer.
3370
3371 The TLSA records need not even come from DNS. They can, for
3372 example, be used to implement local end-entity certificate or
3373 trust-anchor "pinning", where the "pin" data takes the form
3374 of TLSA records, which can augment or replace verification
3375 based on the usual WebPKI public certification authorities.
3376
3377 *Viktor Dukhovni*
3378
3379 * Revert default OPENSSL_NO_DEPRECATED setting. Instead OpenSSL
3380 continues to support deprecated interfaces in default builds.
3381 However, applications are strongly advised to compile their
3382 source files with -DOPENSSL_API_COMPAT=0x10100000L, which hides
3383 the declarations of all interfaces deprecated in 0.9.8, 1.0.0
3384 or the 1.1.0 releases.
3385
3386 In environments in which all applications have been ported to
3387 not use any deprecated interfaces OpenSSL's Configure script
3388 should be used with the --api=1.1.0 option to entirely remove
3389 support for the deprecated features from the library and
3390 unconditionally disable them in the installed headers.
3391 Essentially the same effect can be achieved with the "no-deprecated"
3392 argument to Configure, except that this will always restrict
3393 the build to just the latest API, rather than a fixed API
3394 version.
3395
3396 As applications are ported to future revisions of the API,
3397 they should update their compile-time OPENSSL_API_COMPAT define
3398 accordingly, but in most cases should be able to continue to
3399 compile with later releases.
3400
3401 The OPENSSL_API_COMPAT versions for 1.0.0, and 0.9.8 are
3402 0x10000000L and 0x00908000L, respectively. However those
3403 versions did not support the OPENSSL_API_COMPAT feature, and
3404 so applications are not typically tested for explicit support
3405 of just the undeprecated features of either release.
3406
3407 *Viktor Dukhovni*
3408
3409 * Add support for setting the minimum and maximum supported protocol.
3410 It can bet set via the SSL_set_min_proto_version() and
3411 SSL_set_max_proto_version(), or via the SSL_CONF's MinProtocol and
3412 MaxProtocol. It's recommended to use the new APIs to disable
3413 protocols instead of disabling individual protocols using
3414 SSL_set_options() or SSL_CONF's Protocol. This change also
3415 removes support for disabling TLS 1.2 in the OpenSSL TLS
3416 client at compile time by defining OPENSSL_NO_TLS1_2_CLIENT.
3417
3418 *Kurt Roeckx*
3419
3420 * Support for ChaCha20 and Poly1305 added to libcrypto and libssl.
3421
3422 *Andy Polyakov*
3423
3424 * New EC_KEY_METHOD, this replaces the older ECDSA_METHOD and ECDH_METHOD
3425 and integrates ECDSA and ECDH functionality into EC. Implementations can
3426 now redirect key generation and no longer need to convert to or from
3427 ECDSA_SIG format.
3428
3429 Note: the ecdsa.h and ecdh.h headers are now no longer needed and just
3430 include the ec.h header file instead.
3431
3432 *Steve Henson*
3433
3434 * Remove support for all 40 and 56 bit ciphers. This includes all the export
3435 ciphers who are no longer supported and drops support the ephemeral RSA key
3436 exchange. The LOW ciphers currently doesn't have any ciphers in it.
3437
3438 *Kurt Roeckx*
3439
3440 * Made EVP_MD_CTX, EVP_MD, EVP_CIPHER_CTX, EVP_CIPHER and HMAC_CTX
3441 opaque. For HMAC_CTX, the following constructors and destructors
3442 were added:
3443
1dc1ea18
DDO
3444 HMAC_CTX *HMAC_CTX_new(void);
3445 void HMAC_CTX_free(HMAC_CTX *ctx);
5f8e6c50
DMSP
3446
3447 For EVP_MD and EVP_CIPHER, complete APIs to create, fill and
3448 destroy such methods has been added. See EVP_MD_meth_new(3) and
3449 EVP_CIPHER_meth_new(3) for documentation.
3450
3451 Additional changes:
1dc1ea18
DDO
3452 1) `EVP_MD_CTX_cleanup()`, `EVP_CIPHER_CTX_cleanup()` and
3453 `HMAC_CTX_cleanup()` were removed. `HMAC_CTX_reset()` and
3454 `EVP_MD_CTX_reset()` should be called instead to reinitialise
5f8e6c50
DMSP
3455 an already created structure.
3456 2) For consistency with the majority of our object creators and
1dc1ea18
DDO
3457 destructors, `EVP_MD_CTX_(create|destroy)` were renamed to
3458 `EVP_MD_CTX_(new|free)`. The old names are retained as macros
5f8e6c50
DMSP
3459 for deprecated builds.
3460
3461 *Richard Levitte*
3462
3463 * Added ASYNC support. Libcrypto now includes the async sub-library to enable
3464 cryptographic operations to be performed asynchronously as long as an
3465 asynchronous capable engine is used. See the ASYNC_start_job() man page for
3466 further details. Libssl has also had this capability integrated with the
3467 introduction of the new mode SSL_MODE_ASYNC and associated error
3468 SSL_ERROR_WANT_ASYNC. See the SSL_CTX_set_mode() and SSL_get_error() man
3469 pages. This work was developed in partnership with Intel Corp.
3470
3471 *Matt Caswell*
3472
3473 * SSL_{CTX_}set_ecdh_auto() has been removed and ECDH is support is
3474 always enabled now. If you want to disable the support you should
3475 exclude it using the list of supported ciphers. This also means that the
3476 "-no_ecdhe" option has been removed from s_server.
3477
3478 *Kurt Roeckx*
3479
3480 * SSL_{CTX}_set_tmp_ecdh() which can set 1 EC curve now internally calls
3481 SSL_{CTX_}set1_curves() which can set a list.
3482
3483 *Kurt Roeckx*
3484
3485 * Remove support for SSL_{CTX_}set_tmp_ecdh_callback(). You should set the
3486 curve you want to support using SSL_{CTX_}set1_curves().
3487
3488 *Kurt Roeckx*
3489
3490 * State machine rewrite. The state machine code has been significantly
3491 refactored in order to remove much duplication of code and solve issues
036cbb6b
DDO
3492 with the old code (see [ssl/statem/README.md](ssl/statem/README.md) for
3493 further details). This change does have some associated API changes.
3494 Notably the SSL_state() function has been removed and replaced by
3495 SSL_get_state which now returns an "OSSL_HANDSHAKE_STATE" instead of an int.
3496 SSL_set_state() has been removed altogether. The previous handshake states
3497 defined in ssl.h and ssl3.h have also been removed.
5f8e6c50
DMSP
3498
3499 *Matt Caswell*
3500
3501 * All instances of the string "ssleay" in the public API were replaced
3502 with OpenSSL (case-matching; e.g., OPENSSL_VERSION for #define's)
3503 Some error codes related to internal RSA_eay API's were renamed.
3504
3505 *Rich Salz*
3506
3507 * The demo files in crypto/threads were moved to demo/threads.
3508
3509 *Rich Salz*
3510
3511 * Removed obsolete engines: 4758cca, aep, atalla, cswift, nuron, gmp,
3512 sureware and ubsec.
3513
3514 *Matt Caswell, Rich Salz*
3515
3516 * New ASN.1 embed macro.
3517
3518 New ASN.1 macro ASN1_EMBED. This is the same as ASN1_SIMPLE except the
3519 structure is not allocated: it is part of the parent. That is instead of
3520
3521 FOO *x;
3522
3523 it must be:
3524
3525 FOO x;
3526
3527 This reduces memory fragmentation and make it impossible to accidentally
3528 set a mandatory field to NULL.
3529
3530 This currently only works for some fields specifically a SEQUENCE, CHOICE,
3531 or ASN1_STRING type which is part of a parent SEQUENCE. Since it is
3532 equivalent to ASN1_SIMPLE it cannot be tagged, OPTIONAL, SET OF or
3533 SEQUENCE OF.
3534
3535 *Steve Henson*
3536
3537 * Remove EVP_CHECK_DES_KEY, a compile-time option that never compiled.
3538
3539 *Emilia Käsper*
3540
3541 * Removed DES and RC4 ciphersuites from DEFAULT. Also removed RC2 although
3542 in 1.0.2 EXPORT was already removed and the only RC2 ciphersuite is also
3543 an EXPORT one. COMPLEMENTOFDEFAULT has been updated accordingly to add
3544 DES and RC4 ciphersuites.
3545
3546 *Matt Caswell*
3547
3548 * Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
3549 This changes the decoding behaviour for some invalid messages,
3550 though the change is mostly in the more lenient direction, and
3551 legacy behaviour is preserved as much as possible.
3552
3553 *Emilia Käsper*
3554
3555 * Fix no-stdio build.
1dc1ea18
DDO
3556 *David Woodhouse <David.Woodhouse@intel.com> and also*
3557 *Ivan Nestlerode <ivan.nestlerode@sonos.com>*
5f8e6c50
DMSP
3558
3559 * New testing framework
3560 The testing framework has been largely rewritten and is now using
3561 perl and the perl modules Test::Harness and an extended variant of
3562 Test::More called OpenSSL::Test to do its work. All test scripts in
3563 test/ have been rewritten into test recipes, and all direct calls to
3564 executables in test/Makefile have become individual recipes using the
3565 simplified testing OpenSSL::Test::Simple.
3566
3567 For documentation on our testing modules, do:
3568
3569 perldoc test/testlib/OpenSSL/Test/Simple.pm
3570 perldoc test/testlib/OpenSSL/Test.pm
3571
3572 *Richard Levitte*
3573
3574 * Revamped memory debug; only -DCRYPTO_MDEBUG and -DCRYPTO_MDEBUG_ABORT
3575 are used; the latter aborts on memory leaks (usually checked on exit).
3576 Some undocumented "set malloc, etc., hooks" functions were removed
3577 and others were changed. All are now documented.
3578
3579 *Rich Salz*
3580
3581 * In DSA_generate_parameters_ex, if the provided seed is too short,
3582 return an error
3583
3584 *Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>*
3585
3586 * Rewrite PSK to support ECDHE_PSK, DHE_PSK and RSA_PSK. Add ciphersuites
3587 from RFC4279, RFC4785, RFC5487, RFC5489.
3588
3589 Thanks to Christian J. Dietrich and Giuseppe D'Angelo for the
3590 original RSA_PSK patch.
3591
3592 *Steve Henson*
3593
3594 * Dropped support for the SSL3_FLAGS_DELAY_CLIENT_FINISHED flag. This SSLeay
3595 era flag was never set throughout the codebase (only read). Also removed
3596 SSL3_FLAGS_POP_BUFFER which was only used if
3597 SSL3_FLAGS_DELAY_CLIENT_FINISHED was also set.
3598
3599 *Matt Caswell*
3600
3601 * Changed the default name options in the "ca", "crl", "req" and "x509"
3602 to be "oneline" instead of "compat".
3603
3604 *Richard Levitte*
3605
3606 * Remove SSL_OP_TLS_BLOCK_PADDING_BUG. This is SSLeay legacy, we're
3607 not aware of clients that still exhibit this bug, and the workaround
3608 hasn't been working properly for a while.
3609
3610 *Emilia Käsper*
3611
3612 * The return type of BIO_number_read() and BIO_number_written() as well as
3613 the corresponding num_read and num_write members in the BIO structure has
3614 changed from unsigned long to uint64_t. On platforms where an unsigned
3615 long is 32 bits (e.g. Windows) these counters could overflow if >4Gb is
3616 transferred.
3617
3618 *Matt Caswell*
3619
3620 * Given the pervasive nature of TLS extensions it is inadvisable to run
3621 OpenSSL without support for them. It also means that maintaining
3622 the OPENSSL_NO_TLSEXT option within the code is very invasive (and probably
3623 not well tested). Therefore the OPENSSL_NO_TLSEXT option has been removed.
3624
3625 *Matt Caswell*
3626
3627 * Removed support for the two export grade static DH ciphersuites
3628 EXP-DH-RSA-DES-CBC-SHA and EXP-DH-DSS-DES-CBC-SHA. These two ciphersuites
3629 were newly added (along with a number of other static DH ciphersuites) to
3630 1.0.2. However the two export ones have *never* worked since they were
3631 introduced. It seems strange in any case to be adding new export
3632 ciphersuites, and given "logjam" it also does not seem correct to fix them.
3633
3634 *Matt Caswell*
3635
3636 * Version negotiation has been rewritten. In particular SSLv23_method(),
3637 SSLv23_client_method() and SSLv23_server_method() have been deprecated,
3638 and turned into macros which simply call the new preferred function names
3639 TLS_method(), TLS_client_method() and TLS_server_method(). All new code
3640 should use the new names instead. Also as part of this change the ssl23.h
3641 header file has been removed.
3642
3643 *Matt Caswell*
3644
3645 * Support for Kerberos ciphersuites in TLS (RFC2712) has been removed. This
3646 code and the associated standard is no longer considered fit-for-purpose.
3647
3648 *Matt Caswell*
3649
3650 * RT2547 was closed. When generating a private key, try to make the
3651 output file readable only by the owner. This behavior change might
3652 be noticeable when interacting with other software.
3653
3654 * Documented all exdata functions. Added CRYPTO_free_ex_index.
3655 Added a test.
3656
3657 *Rich Salz*
3658
3659 * Added HTTP GET support to the ocsp command.
3660
3661 *Rich Salz*
3662
3663 * Changed default digest for the dgst and enc commands from MD5 to
3664 sha256
3665
3666 *Rich Salz*
3667
3668 * RAND_pseudo_bytes has been deprecated. Users should use RAND_bytes instead.
3669
3670 *Matt Caswell*
3671
3672 * Added support for TLS extended master secret from
3673 draft-ietf-tls-session-hash-03.txt. Thanks for Alfredo Pironti for an
3674 initial patch which was a great help during development.
3675
3676 *Steve Henson*
3677
3678 * All libssl internal structures have been removed from the public header
3679 files, and the OPENSSL_NO_SSL_INTERN option has been removed (since it is
3680 now redundant). Users should not attempt to access internal structures
3681 directly. Instead they should use the provided API functions.
3682
3683 *Matt Caswell*
3684
3685 * config has been changed so that by default OPENSSL_NO_DEPRECATED is used.
3686 Access to deprecated functions can be re-enabled by running config with
3687 "enable-deprecated". In addition applications wishing to use deprecated
3688 functions must define OPENSSL_USE_DEPRECATED. Note that this new behaviour
3689 will, by default, disable some transitive includes that previously existed
3690 in the header files (e.g. ec.h will no longer, by default, include bn.h)
3691
3692 *Matt Caswell*
3693
3694 * Added support for OCB mode. OpenSSL has been granted a patent license
3695 compatible with the OpenSSL license for use of OCB. Details are available
257e9d03 3696 at <https://www.openssl.org/source/OCB-patent-grant-OpenSSL.pdf>. Support
5f8e6c50
DMSP
3697 for OCB can be removed by calling config with no-ocb.
3698
3699 *Matt Caswell*
3700
3701 * SSLv2 support has been removed. It still supports receiving a SSLv2
3702 compatible client hello.
3703
3704 *Kurt Roeckx*
3705
3706 * Increased the minimal RSA keysize from 256 to 512 bits [Rich Salz],
3707 done while fixing the error code for the key-too-small case.
3708
3709 *Annie Yousar <a.yousar@informatik.hu-berlin.de>*
3710
3711 * CA.sh has been removed; use CA.pl instead.
3712
3713 *Rich Salz*
3714
3715 * Removed old DES API.
3716
3717 *Rich Salz*
3718
3719 * Remove various unsupported platforms:
3720 Sony NEWS4
3721 BEOS and BEOS_R5
3722 NeXT
3723 SUNOS
3724 MPE/iX
3725 Sinix/ReliantUNIX RM400
3726 DGUX
3727 NCR
3728 Tandem
3729 Cray
3730 16-bit platforms such as WIN16
3731
3732 *Rich Salz*
3733
3734 * Clean up OPENSSL_NO_xxx #define's
257e9d03
RS
3735 - Use setbuf() and remove OPENSSL_NO_SETVBUF_IONBF
3736 - Rename OPENSSL_SYSNAME_xxx to OPENSSL_SYS_xxx
3737 - OPENSSL_NO_EC{DH,DSA} merged into OPENSSL_NO_EC
3738 - OPENSSL_NO_RIPEMD160, OPENSSL_NO_RIPEMD merged into OPENSSL_NO_RMD160
3739 - OPENSSL_NO_FP_API merged into OPENSSL_NO_STDIO
3740 - Remove OPENSSL_NO_BIO OPENSSL_NO_BUFFER OPENSSL_NO_CHAIN_VERIFY
3741 OPENSSL_NO_EVP OPENSSL_NO_FIPS_ERR OPENSSL_NO_HASH_COMP
3742 OPENSSL_NO_LHASH OPENSSL_NO_OBJECT OPENSSL_NO_SPEED OPENSSL_NO_STACK
3743 OPENSSL_NO_X509 OPENSSL_NO_X509_VERIFY
3744 - Remove MS_STATIC; it's a relic from platforms <32 bits.
5f8e6c50
DMSP
3745
3746 *Rich Salz*
3747
3748 * Cleaned up dead code
3749 Remove all but one '#ifdef undef' which is to be looked at.
3750
3751 *Rich Salz*
3752
3753 * Clean up calling of xxx_free routines.
3754 Just like free(), fix most of the xxx_free routines to accept
3755 NULL. Remove the non-null checks from callers. Save much code.
3756
3757 *Rich Salz*
3758
3759 * Add secure heap for storage of private keys (when possible).
3760 Add BIO_s_secmem(), CBIGNUM, etc.
3761 Contributed by Akamai Technologies under our Corporate CLA.
3762
3763 *Rich Salz*
3764
3765 * Experimental support for a new, fast, unbiased prime candidate generator,
3766 bn_probable_prime_dh_coprime(). Not currently used by any prime generator.
3767
3768 *Felix Laurie von Massenbach <felix@erbridge.co.uk>*
3769
3770 * New output format NSS in the sess_id command line tool. This allows
3771 exporting the session id and the master key in NSS keylog format.
3772
3773 *Martin Kaiser <martin@kaiser.cx>*
3774
3775 * Harmonize version and its documentation. -f flag is used to display
3776 compilation flags.
3777
3778 *mancha <mancha1@zoho.com>*
3779
3780 * Fix eckey_priv_encode so it immediately returns an error upon a failure
3781 in i2d_ECPrivateKey. Thanks to Ted Unangst for feedback on this issue.
3782
3783 *mancha <mancha1@zoho.com>*
3784
3785 * Fix some double frees. These are not thought to be exploitable.
3786
3787 *mancha <mancha1@zoho.com>*
3788
3789 * A missing bounds check in the handling of the TLS heartbeat extension
3790 can be used to reveal up to 64k of memory to a connected client or
3791 server.
3792
3793 Thanks for Neel Mehta of Google Security for discovering this bug and to
3794 Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
d8dc8538 3795 preparing the fix ([CVE-2014-0160])
5f8e6c50
DMSP
3796
3797 *Adam Langley, Bodo Moeller*
3798
3799 * Fix for the attack described in the paper "Recovering OpenSSL
3800 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
3801 by Yuval Yarom and Naomi Benger. Details can be obtained from:
257e9d03 3802 <http://eprint.iacr.org/2014/140>
5f8e6c50
DMSP
3803
3804 Thanks to Yuval Yarom and Naomi Benger for discovering this
d8dc8538 3805 flaw and to Yuval Yarom for supplying a fix ([CVE-2014-0076])
5f8e6c50
DMSP
3806
3807 *Yuval Yarom and Naomi Benger*
3808
3809 * Use algorithm specific chains in SSL_CTX_use_certificate_chain_file():
3810 this fixes a limitation in previous versions of OpenSSL.
3811
3812 *Steve Henson*
3813
3814 * Experimental encrypt-then-mac support.
3815
3816 Experimental support for encrypt then mac from
3817 draft-gutmann-tls-encrypt-then-mac-02.txt
3818
3819 To enable it set the appropriate extension number (0x42 for the test
3820 server) using e.g. -DTLSEXT_TYPE_encrypt_then_mac=0x42
3821
3822 For non-compliant peers (i.e. just about everything) this should have no
3823 effect.
3824
3825 WARNING: EXPERIMENTAL, SUBJECT TO CHANGE.
3826
5f8e6c50
DMSP
3827 *Steve Henson*
3828
3829 * Add EVP support for key wrapping algorithms, to avoid problems with
3830 existing code the flag EVP_CIPHER_CTX_WRAP_ALLOW has to be set in
3831 the EVP_CIPHER_CTX or an error is returned. Add AES and DES3 wrap
3832 algorithms and include tests cases.
3833
3834 *Steve Henson*
3835
3836 * Extend CMS code to support RSA-PSS signatures and RSA-OAEP for
3837 enveloped data.
3838
3839 *Steve Henson*
3840
3841 * Extended RSA OAEP support via EVP_PKEY API. Options to specify digest,
3842 MGF1 digest and OAEP label.
3843
3844 *Steve Henson*
3845
3846 * Make openssl verify return errors.
3847
3848 *Chris Palmer <palmer@google.com> and Ben Laurie*
3849
3850 * New function ASN1_TIME_diff to calculate the difference between two
3851 ASN1_TIME structures or one structure and the current time.
3852
3853 *Steve Henson*
3854
3855 * Update fips_test_suite to support multiple command line options. New
3856 test to induce all self test errors in sequence and check expected
3857 failures.
3858
3859 *Steve Henson*
3860
3861 * Add FIPS_{rsa,dsa,ecdsa}_{sign,verify} functions which digest and
3862 sign or verify all in one operation.
3863
3864 *Steve Henson*
3865
3866 * Add fips_algvs: a multicall fips utility incorporating all the algorithm
3867 test programs and fips_test_suite. Includes functionality to parse
3868 the minimal script output of fipsalgest.pl directly.
3869
3870 *Steve Henson*
3871
3872 * Add authorisation parameter to FIPS_module_mode_set().
3873
3874 *Steve Henson*
3875
3876 * Add FIPS selftest for ECDH algorithm using P-224 and B-233 curves.
3877
3878 *Steve Henson*
3879
3880 * Use separate DRBG fields for internal and external flags. New function
3881 FIPS_drbg_health_check() to perform on demand health checking. Add
3882 generation tests to fips_test_suite with reduced health check interval to
3883 demonstrate periodic health checking. Add "nodh" option to
3884 fips_test_suite to skip very slow DH test.
3885
3886 *Steve Henson*
3887
3888 * New function FIPS_get_cipherbynid() to lookup FIPS supported ciphers
3889 based on NID.
3890
3891 *Steve Henson*
3892
3893 * More extensive health check for DRBG checking many more failure modes.
3894 New function FIPS_selftest_drbg_all() to handle every possible DRBG
3895 combination: call this in fips_test_suite.
3896
3897 *Steve Henson*
3898
3899 * Add support for canonical generation of DSA parameter 'g'. See
3900 FIPS 186-3 A.2.3.
3901
3902 * Add support for HMAC DRBG from SP800-90. Update DRBG algorithm test and
3903 POST to handle HMAC cases.
3904
3905 *Steve Henson*
3906
3907 * Add functions FIPS_module_version() and FIPS_module_version_text()
3908 to return numerical and string versions of the FIPS module number.
3909
3910 *Steve Henson*
3911
3912 * Rename FIPS_mode_set and FIPS_mode to FIPS_module_mode_set and
3913 FIPS_module_mode. FIPS_mode and FIPS_mode_set will be implemented
3914 outside the validated module in the FIPS capable OpenSSL.
3915
3916 *Steve Henson*
3917
3918 * Minor change to DRBG entropy callback semantics. In some cases
3919 there is no multiple of the block length between min_len and
3920 max_len. Allow the callback to return more than max_len bytes
3921 of entropy but discard any extra: it is the callback's responsibility
3922 to ensure that the extra data discarded does not impact the
3923 requested amount of entropy.
3924
3925 *Steve Henson*
3926
3927 * Add PRNG security strength checks to RSA, DSA and ECDSA using
3928 information in FIPS186-3, SP800-57 and SP800-131A.
3929
3930 *Steve Henson*
3931
3932 * CCM support via EVP. Interface is very similar to GCM case except we
3933 must supply all data in one chunk (i.e. no update, final) and the
3934 message length must be supplied if AAD is used. Add algorithm test
3935 support.
3936
3937 *Steve Henson*
3938
3939 * Initial version of POST overhaul. Add POST callback to allow the status
3940 of POST to be monitored and/or failures induced. Modify fips_test_suite
3941 to use callback. Always run all selftests even if one fails.
3942
3943 *Steve Henson*
3944
3945 * XTS support including algorithm test driver in the fips_gcmtest program.
3946 Note: this does increase the maximum key length from 32 to 64 bytes but
3947 there should be no binary compatibility issues as existing applications
3948 will never use XTS mode.
3949
3950 *Steve Henson*
3951
3952 * Extensive reorganisation of FIPS PRNG behaviour. Remove all dependencies
3953 to OpenSSL RAND code and replace with a tiny FIPS RAND API which also
3954 performs algorithm blocking for unapproved PRNG types. Also do not
3955 set PRNG type in FIPS_mode_set(): leave this to the application.
3956 Add default OpenSSL DRBG handling: sets up FIPS PRNG and seeds with
3957 the standard OpenSSL PRNG: set additional data to a date time vector.
3958
3959 *Steve Henson*
3960
1dc1ea18 3961 * Rename old X9.31 PRNG functions of the form `FIPS_rand*` to `FIPS_x931*`.
5f8e6c50
DMSP
3962 This shouldn't present any incompatibility problems because applications
3963 shouldn't be using these directly and any that are will need to rethink
3964 anyway as the X9.31 PRNG is now deprecated by FIPS 140-2
3965
3966 *Steve Henson*
3967
3968 * Extensive self tests and health checking required by SP800-90 DRBG.
3969 Remove strength parameter from FIPS_drbg_instantiate and always
3970 instantiate at maximum supported strength.
3971
3972 *Steve Henson*
3973
3974 * Add ECDH code to fips module and fips_ecdhvs for primitives only testing.
3975
3976 *Steve Henson*
3977
3978 * New algorithm test program fips_dhvs to handle DH primitives only testing.
3979
3980 *Steve Henson*
3981
3982 * New function DH_compute_key_padded() to compute a DH key and pad with
3983 leading zeroes if needed: this complies with SP800-56A et al.
3984
3985 *Steve Henson*
3986
3987 * Initial implementation of SP800-90 DRBGs for Hash and CTR. Not used by
3988 anything, incomplete, subject to change and largely untested at present.
3989
3990 *Steve Henson*
3991
3992 * Modify fipscanisteronly build option to only build the necessary object
3993 files by filtering FIPS_EX_OBJ through a perl script in crypto/Makefile.
3994
3995 *Steve Henson*
3996
3997 * Add experimental option FIPSSYMS to give all symbols in
3998 fipscanister.o and FIPS or fips prefix. This will avoid
3999 conflicts with future versions of OpenSSL. Add perl script
4000 util/fipsas.pl to preprocess assembly language source files
4001 and rename any affected symbols.
4002
4003 *Steve Henson*
4004
4005 * Add selftest checks and algorithm block of non-fips algorithms in
4006 FIPS mode. Remove DES2 from selftests.
4007
4008 *Steve Henson*
4009
4010 * Add ECDSA code to fips module. Add tiny fips_ecdsa_check to just
4011 return internal method without any ENGINE dependencies. Add new
4012 tiny fips sign and verify functions.
4013
4014 *Steve Henson*
4015
4016 * New build option no-ec2m to disable characteristic 2 code.
4017
4018 *Steve Henson*
4019
4020 * New build option "fipscanisteronly". This only builds fipscanister.o
4021 and (currently) associated fips utilities. Uses the file Makefile.fips
4022 instead of Makefile.org as the prototype.
4023
4024 *Steve Henson*
4025
4026 * Add some FIPS mode restrictions to GCM. Add internal IV generator.
4027 Update fips_gcmtest to use IV generator.
4028
4029 *Steve Henson*
4030
4031 * Initial, experimental EVP support for AES-GCM. AAD can be input by
257e9d03 4032 setting output buffer to NULL. The `*Final` function must be
5f8e6c50
DMSP
4033 called although it will not retrieve any additional data. The tag
4034 can be set or retrieved with a ctrl. The IV length is by default 12
4035 bytes (96 bits) but can be set to an alternative value. If the IV
4036 length exceeds the maximum IV length (currently 16 bytes) it cannot be
4037 set before the key.
4038
4039 *Steve Henson*
4040
4041 * New flag in ciphers: EVP_CIPH_FLAG_CUSTOM_CIPHER. This means the
4042 underlying do_cipher function handles all cipher semantics itself
4043 including padding and finalisation. This is useful if (for example)
4044 an ENGINE cipher handles block padding itself. The behaviour of
4045 do_cipher is subtly changed if this flag is set: the return value
4046 is the number of characters written to the output buffer (zero is
4047 no longer an error code) or a negative error code. Also if the
4048 input buffer is NULL and length 0 finalisation should be performed.
4049
4050 *Steve Henson*
4051
4052 * If a candidate issuer certificate is already part of the constructed
4053 path ignore it: new debug notification X509_V_ERR_PATH_LOOP for this case.
4054
4055 *Steve Henson*
4056
4057 * Improve forward-security support: add functions
4058
4059 void SSL_CTX_set_not_resumable_session_callback(
4060 SSL_CTX *ctx, int (*cb)(SSL *ssl, int is_forward_secure))
4061 void SSL_set_not_resumable_session_callback(
4062 SSL *ssl, int (*cb)(SSL *ssl, int is_forward_secure))
4063
4064 for use by SSL/TLS servers; the callback function will be called whenever a
4065 new session is created, and gets to decide whether the session may be
4066 cached to make it resumable (return 0) or not (return 1). (As by the
4067 SSL/TLS protocol specifications, the session_id sent by the server will be
4068 empty to indicate that the session is not resumable; also, the server will
4069 not generate RFC 4507 (RFC 5077) session tickets.)
4070
4071 A simple reasonable callback implementation is to return is_forward_secure.
4072 This parameter will be set to 1 or 0 depending on the ciphersuite selected
4073 by the SSL/TLS server library, indicating whether it can provide forward
4074 security.
4075
4076 *Emilia Käsper <emilia.kasper@esat.kuleuven.be> (Google)*
4077
4078 * New -verify_name option in command line utilities to set verification
4079 parameters by name.
4080
4081 *Steve Henson*
4082
4083 * Initial CMAC implementation. WARNING: EXPERIMENTAL, API MAY CHANGE.
4084 Add CMAC pkey methods.
4085
4086 *Steve Henson*
4087
4088 * Experimental renegotiation in s_server -www mode. If the client
4089 browses /reneg connection is renegotiated. If /renegcert it is
4090 renegotiated requesting a certificate.
4091
4092 *Steve Henson*
4093
4094 * Add an "external" session cache for debugging purposes to s_server. This
4095 should help trace issues which normally are only apparent in deployed
4096 multi-process servers.
4097
4098 *Steve Henson*
4099
4100 * Extensive audit of libcrypto with DEBUG_UNUSED. Fix many cases where
4101 return value is ignored. NB. The functions RAND_add(), RAND_seed(),
4102 BIO_set_cipher() and some obscure PEM functions were changed so they
4103 can now return an error. The RAND changes required a change to the
4104 RAND_METHOD structure.
4105
4106 *Steve Henson*
4107
44652c16 4108 * New macro `__owur` for "OpenSSL Warn Unused Result". This makes use of
5f8e6c50
DMSP
4109 a gcc attribute to warn if the result of a function is ignored. This
4110 is enable if DEBUG_UNUSED is set. Add to several functions in evp.h
4111 whose return value is often ignored.
4112
4113 *Steve Henson*
4114
4115 * New -noct, -requestct, -requirect and -ctlogfile options for s_client.
4116 These allow SCTs (signed certificate timestamps) to be requested and
4117 validated when establishing a connection.
4118
4119 *Rob Percival <robpercival@google.com>*
4120
44652c16
DMSP
4121OpenSSL 1.0.2
4122-------------
5f8e6c50 4123
257e9d03 4124### Changes between 1.0.2s and 1.0.2t [10 Sep 2019]
5f8e6c50 4125
44652c16 4126 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
ece9304c 4127 used even when parsing explicit parameters, when loading a encoded key
44652c16
DMSP
4128 or calling `EC_GROUP_new_from_ecpkparameters()`/
4129 `EC_GROUP_new_from_ecparameters()`.
4130 This prevents bypass of security hardening and performance gains,
4131 especially for curves with specialized EC_METHODs.
4132 By default, if a key encoded with explicit parameters is loaded and later
ece9304c 4133 encoded, the output is still encoded with explicit parameters, even if
44652c16 4134 internally a "named" EC_GROUP is used for computation.
5f8e6c50 4135
44652c16 4136 *Nicola Tuveri*
5f8e6c50 4137
44652c16
DMSP
4138 * Compute ECC cofactors if not provided during EC_GROUP construction. Before
4139 this change, EC_GROUP_set_generator would accept order and/or cofactor as
4140 NULL. After this change, only the cofactor parameter can be NULL. It also
4141 does some minimal sanity checks on the passed order.
d8dc8538 4142 ([CVE-2019-1547])
5f8e6c50 4143
44652c16 4144 *Billy Bob Brumley*
5f8e6c50 4145
44652c16
DMSP
4146 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey.
4147 An attack is simple, if the first CMS_recipientInfo is valid but the
4148 second CMS_recipientInfo is chosen ciphertext. If the second
4149 recipientInfo decodes to PKCS #1 v1.5 form plaintext, the correct
4150 encryption key will be replaced by garbage, and the message cannot be
4151 decoded, but if the RSA decryption fails, the correct encryption key is
4152 used and the recipient will not notice the attack.
4153 As a work around for this potential attack the length of the decrypted
4154 key must be equal to the cipher default key length, in case the
4155 certifiate is not given and all recipientInfo are tried out.
4156 The old behaviour can be re-enabled in the CMS code by setting the
4157 CMS_DEBUG_DECRYPT flag.
d8dc8538 4158 ([CVE-2019-1563])
5f8e6c50 4159
44652c16 4160 *Bernd Edlinger*
5f8e6c50 4161
44652c16 4162 * Document issue with installation paths in diverse Windows builds
5f8e6c50 4163
44652c16
DMSP
4164 '/usr/local/ssl' is an unsafe prefix for location to install OpenSSL
4165 binaries and run-time config file.
d8dc8538 4166 ([CVE-2019-1552])
5f8e6c50 4167
44652c16 4168 *Richard Levitte*
5f8e6c50 4169
257e9d03 4170### Changes between 1.0.2r and 1.0.2s [28 May 2019]
5f8e6c50 4171
44652c16 4172 * Change the default RSA, DSA and DH size to 2048 bit instead of 1024.
ec2bfb7d
DDO
4173 This changes the size when using the `genpkey` command when no size is given.
4174 It fixes an omission in earlier changes that changed all RSA, DSA and DH
4175 generation commands to use 2048 bits by default.
5f8e6c50 4176
44652c16 4177 *Kurt Roeckx*
5f8e6c50 4178
44652c16 4179 * Add FIPS support for Android Arm 64-bit
5f8e6c50 4180
44652c16
DMSP
4181 Support for Android Arm 64-bit was added to the OpenSSL FIPS Object
4182 Module in Version 2.0.10. For some reason, the corresponding target
4183 'android64-aarch64' was missing OpenSSL 1.0.2, whence it could not be
4184 built with FIPS support on Android Arm 64-bit. This omission has been
4185 fixed.
5f8e6c50 4186
44652c16 4187 *Matthias St. Pierre*
5f8e6c50 4188
257e9d03 4189### Changes between 1.0.2q and 1.0.2r [26 Feb 2019]
5f8e6c50 4190
44652c16 4191 * 0-byte record padding oracle
5f8e6c50 4192
44652c16
DMSP
4193 If an application encounters a fatal protocol error and then calls
4194 SSL_shutdown() twice (once to send a close_notify, and once to receive one)
4195 then OpenSSL can respond differently to the calling application if a 0 byte
4196 record is received with invalid padding compared to if a 0 byte record is
4197 received with an invalid MAC. If the application then behaves differently
4198 based on that in a way that is detectable to the remote peer, then this
4199 amounts to a padding oracle that could be used to decrypt data.
5f8e6c50 4200
44652c16
DMSP
4201 In order for this to be exploitable "non-stitched" ciphersuites must be in
4202 use. Stitched ciphersuites are optimised implementations of certain
4203 commonly used ciphersuites. Also the application must call SSL_shutdown()
4204 twice even if a protocol error has occurred (applications should not do
4205 this but some do anyway).
5f8e6c50 4206
44652c16
DMSP
4207 This issue was discovered by Juraj Somorovsky, Robert Merget and Nimrod
4208 Aviram, with additional investigation by Steven Collison and Andrew
4209 Hourselt. It was reported to OpenSSL on 10th December 2018.
d8dc8538 4210 ([CVE-2019-1559])
5f8e6c50
DMSP
4211
4212 *Matt Caswell*
4213
44652c16 4214 * Move strictness check from EVP_PKEY_asn1_new() to EVP_PKEY_asn1_add0().
5f8e6c50 4215
44652c16 4216 *Richard Levitte*
5f8e6c50 4217
257e9d03 4218### Changes between 1.0.2p and 1.0.2q [20 Nov 2018]
5f8e6c50 4219
44652c16 4220 * Microarchitecture timing vulnerability in ECC scalar multiplication
5f8e6c50 4221
44652c16
DMSP
4222 OpenSSL ECC scalar multiplication, used in e.g. ECDSA and ECDH, has been
4223 shown to be vulnerable to a microarchitecture timing side channel attack.
4224 An attacker with sufficient access to mount local timing attacks during
4225 ECDSA signature generation could recover the private key.
5f8e6c50 4226
44652c16
DMSP
4227 This issue was reported to OpenSSL on 26th October 2018 by Alejandro
4228 Cabrera Aldaya, Billy Brumley, Sohaib ul Hassan, Cesar Pereida Garcia and
4229 Nicola Tuveri.
d8dc8538 4230 ([CVE-2018-5407])
5f8e6c50 4231
44652c16 4232 *Billy Brumley*
5f8e6c50 4233
44652c16 4234 * Timing vulnerability in DSA signature generation
5f8e6c50 4235
44652c16
DMSP
4236 The OpenSSL DSA signature algorithm has been shown to be vulnerable to a
4237 timing side channel attack. An attacker could use variations in the signing
4238 algorithm to recover the private key.
5f8e6c50 4239
44652c16 4240 This issue was reported to OpenSSL on 16th October 2018 by Samuel Weiser.
d8dc8538 4241 ([CVE-2018-0734])
5f8e6c50 4242
44652c16 4243 *Paul Dale*
5f8e6c50 4244
44652c16
DMSP
4245 * Resolve a compatibility issue in EC_GROUP handling with the FIPS Object
4246 Module, accidentally introduced while backporting security fixes from the
4247 development branch and hindering the use of ECC in FIPS mode.
5f8e6c50 4248
44652c16 4249 *Nicola Tuveri*
5f8e6c50 4250
257e9d03 4251### Changes between 1.0.2o and 1.0.2p [14 Aug 2018]
5f8e6c50 4252
44652c16 4253 * Client DoS due to large DH parameter
5f8e6c50 4254
44652c16
DMSP
4255 During key agreement in a TLS handshake using a DH(E) based ciphersuite a
4256 malicious server can send a very large prime value to the client. This will
4257 cause the client to spend an unreasonably long period of time generating a
4258 key for this prime resulting in a hang until the client has finished. This
4259 could be exploited in a Denial Of Service attack.
5f8e6c50 4260
44652c16 4261 This issue was reported to OpenSSL on 5th June 2018 by Guido Vranken
d8dc8538 4262 ([CVE-2018-0732])
5f8e6c50 4263
44652c16 4264 *Guido Vranken*
5f8e6c50 4265
44652c16 4266 * Cache timing vulnerability in RSA Key Generation
5f8e6c50 4267
44652c16
DMSP
4268 The OpenSSL RSA Key generation algorithm has been shown to be vulnerable to
4269 a cache timing side channel attack. An attacker with sufficient access to
4270 mount cache timing attacks during the RSA key generation process could
4271 recover the private key.
5f8e6c50 4272
44652c16
DMSP
4273 This issue was reported to OpenSSL on 4th April 2018 by Alejandro Cabrera
4274 Aldaya, Billy Brumley, Cesar Pereida Garcia and Luis Manuel Alvarez Tapia.
d8dc8538 4275 ([CVE-2018-0737])
5f8e6c50 4276
44652c16 4277 *Billy Brumley*
5f8e6c50 4278
44652c16
DMSP
4279 * Make EVP_PKEY_asn1_new() a bit stricter about its input. A NULL pem_str
4280 parameter is no longer accepted, as it leads to a corrupt table. NULL
4281 pem_str is reserved for alias entries only.
5f8e6c50 4282
44652c16 4283 *Richard Levitte*
5f8e6c50 4284
44652c16
DMSP
4285 * Revert blinding in ECDSA sign and instead make problematic addition
4286 length-invariant. Switch even to fixed-length Montgomery multiplication.
5f8e6c50 4287
44652c16 4288 *Andy Polyakov*
5f8e6c50 4289
44652c16
DMSP
4290 * Change generating and checking of primes so that the error rate of not
4291 being prime depends on the intended use based on the size of the input.
4292 For larger primes this will result in more rounds of Miller-Rabin.
4293 The maximal error rate for primes with more than 1080 bits is lowered
4294 to 2^-128.
5f8e6c50 4295
44652c16 4296 *Kurt Roeckx, Annie Yousar*
5f8e6c50 4297
44652c16 4298 * Increase the number of Miller-Rabin rounds for DSA key generating to 64.
5f8e6c50 4299
44652c16 4300 *Kurt Roeckx*
5f8e6c50 4301
44652c16
DMSP
4302 * Add blinding to ECDSA and DSA signatures to protect against side channel
4303 attacks discovered by Keegan Ryan (NCC Group).
5f8e6c50 4304
44652c16 4305 *Matt Caswell*
5f8e6c50 4306
44652c16
DMSP
4307 * When unlocking a pass phrase protected PEM file or PKCS#8 container, we
4308 now allow empty (zero character) pass phrases.
5f8e6c50 4309
44652c16 4310 *Richard Levitte*
5f8e6c50 4311
44652c16
DMSP
4312 * Certificate time validation (X509_cmp_time) enforces stricter
4313 compliance with RFC 5280. Fractional seconds and timezone offsets
4314 are no longer allowed.
5f8e6c50 4315
44652c16 4316 *Emilia Käsper*
5f8e6c50 4317
257e9d03 4318### Changes between 1.0.2n and 1.0.2o [27 Mar 2018]
5f8e6c50 4319
44652c16 4320 * Constructed ASN.1 types with a recursive definition could exceed the stack
5f8e6c50 4321
44652c16
DMSP
4322 Constructed ASN.1 types with a recursive definition (such as can be found
4323 in PKCS7) could eventually exceed the stack given malicious input with
4324 excessive recursion. This could result in a Denial Of Service attack. There
4325 are no such structures used within SSL/TLS that come from untrusted sources
4326 so this is considered safe.
5f8e6c50 4327
44652c16
DMSP
4328 This issue was reported to OpenSSL on 4th January 2018 by the OSS-fuzz
4329 project.
d8dc8538 4330 ([CVE-2018-0739])
5f8e6c50 4331
44652c16 4332 *Matt Caswell*
5f8e6c50 4333
257e9d03 4334### Changes between 1.0.2m and 1.0.2n [7 Dec 2017]
5f8e6c50 4335
44652c16 4336 * Read/write after SSL object in error state
5f8e6c50 4337
44652c16
DMSP
4338 OpenSSL 1.0.2 (starting from version 1.0.2b) introduced an "error state"
4339 mechanism. The intent was that if a fatal error occurred during a handshake
4340 then OpenSSL would move into the error state and would immediately fail if
4341 you attempted to continue the handshake. This works as designed for the
4342 explicit handshake functions (SSL_do_handshake(), SSL_accept() and
4343 SSL_connect()), however due to a bug it does not work correctly if
4344 SSL_read() or SSL_write() is called directly. In that scenario, if the
4345 handshake fails then a fatal error will be returned in the initial function
4346 call. If SSL_read()/SSL_write() is subsequently called by the application
4347 for the same SSL object then it will succeed and the data is passed without
4348 being decrypted/encrypted directly from the SSL/TLS record layer.
5f8e6c50 4349
44652c16
DMSP
4350 In order to exploit this issue an application bug would have to be present
4351 that resulted in a call to SSL_read()/SSL_write() being issued after having
4352 already received a fatal error.
5f8e6c50 4353
44652c16 4354 This issue was reported to OpenSSL by David Benjamin (Google).
d8dc8538 4355 ([CVE-2017-3737])
5f8e6c50
DMSP
4356
4357 *Matt Caswell*
4358
44652c16 4359 * rsaz_1024_mul_avx2 overflow bug on x86_64
5f8e6c50 4360
44652c16
DMSP
4361 There is an overflow bug in the AVX2 Montgomery multiplication procedure
4362 used in exponentiation with 1024-bit moduli. No EC algorithms are affected.
4363 Analysis suggests that attacks against RSA and DSA as a result of this
4364 defect would be very difficult to perform and are not believed likely.
4365 Attacks against DH1024 are considered just feasible, because most of the
4366 work necessary to deduce information about a private key may be performed
4367 offline. The amount of resources required for such an attack would be
4368 significant. However, for an attack on TLS to be meaningful, the server
4369 would have to share the DH1024 private key among multiple clients, which is
4370 no longer an option since CVE-2016-0701.
5f8e6c50 4371
44652c16
DMSP
4372 This only affects processors that support the AVX2 but not ADX extensions
4373 like Intel Haswell (4th generation).
5f8e6c50 4374
44652c16
DMSP
4375 This issue was reported to OpenSSL by David Benjamin (Google). The issue
4376 was originally found via the OSS-Fuzz project.
d8dc8538 4377 ([CVE-2017-3738])
5f8e6c50 4378
44652c16 4379 *Andy Polyakov*
5f8e6c50 4380
257e9d03 4381### Changes between 1.0.2l and 1.0.2m [2 Nov 2017]
44652c16
DMSP
4382
4383 * bn_sqrx8x_internal carry bug on x86_64
5f8e6c50
DMSP
4384
4385 There is a carry propagating bug in the x86_64 Montgomery squaring
4386 procedure. No EC algorithms are affected. Analysis suggests that attacks
4387 against RSA and DSA as a result of this defect would be very difficult to
4388 perform and are not believed likely. Attacks against DH are considered just
4389 feasible (although very difficult) because most of the work necessary to
4390 deduce information about a private key may be performed offline. The amount
4391 of resources required for such an attack would be very significant and
4392 likely only accessible to a limited number of attackers. An attacker would
4393 additionally need online access to an unpatched system using the target
4394 private key in a scenario with persistent DH parameters and a private
44652c16 4395 key that is shared between multiple clients.
5f8e6c50 4396
44652c16
DMSP
4397 This only affects processors that support the BMI1, BMI2 and ADX extensions
4398 like Intel Broadwell (5th generation) and later or AMD Ryzen.
4399
4400 This issue was reported to OpenSSL by the OSS-Fuzz project.
d8dc8538 4401 ([CVE-2017-3736])
5f8e6c50
DMSP
4402
4403 *Andy Polyakov*
4404
44652c16 4405 * Malformed X.509 IPAddressFamily could cause OOB read
5f8e6c50 4406
44652c16
DMSP
4407 If an X.509 certificate has a malformed IPAddressFamily extension,
4408 OpenSSL could do a one-byte buffer overread. The most likely result
4409 would be an erroneous display of the certificate in text format.
5f8e6c50 4410
44652c16 4411 This issue was reported to OpenSSL by the OSS-Fuzz project.
d8dc8538 4412 ([CVE-2017-3735])
5f8e6c50 4413
44652c16 4414 *Rich Salz*
5f8e6c50 4415
257e9d03 4416### Changes between 1.0.2k and 1.0.2l [25 May 2017]
5f8e6c50 4417
44652c16
DMSP
4418 * Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
4419 platform rather than 'mingw'.
5f8e6c50 4420
44652c16 4421 *Richard Levitte*
5f8e6c50 4422
257e9d03 4423### Changes between 1.0.2j and 1.0.2k [26 Jan 2017]
5f8e6c50 4424
44652c16 4425 * Truncated packet could crash via OOB read
5f8e6c50 4426
44652c16
DMSP
4427 If one side of an SSL/TLS path is running on a 32-bit host and a specific
4428 cipher is being used, then a truncated packet can cause that host to
4429 perform an out-of-bounds read, usually resulting in a crash.
5f8e6c50 4430
44652c16 4431 This issue was reported to OpenSSL by Robert Święcki of Google.
d8dc8538 4432 ([CVE-2017-3731])
5f8e6c50 4433
44652c16 4434 *Andy Polyakov*
5f8e6c50 4435
44652c16 4436 * BN_mod_exp may produce incorrect results on x86_64
5f8e6c50 4437
44652c16
DMSP
4438 There is a carry propagating bug in the x86_64 Montgomery squaring
4439 procedure. No EC algorithms are affected. Analysis suggests that attacks
4440 against RSA and DSA as a result of this defect would be very difficult to
4441 perform and are not believed likely. Attacks against DH are considered just
4442 feasible (although very difficult) because most of the work necessary to
4443 deduce information about a private key may be performed offline. The amount
4444 of resources required for such an attack would be very significant and
4445 likely only accessible to a limited number of attackers. An attacker would
4446 additionally need online access to an unpatched system using the target
4447 private key in a scenario with persistent DH parameters and a private
4448 key that is shared between multiple clients. For example this can occur by
4449 default in OpenSSL DHE based SSL/TLS ciphersuites. Note: This issue is very
4450 similar to CVE-2015-3193 but must be treated as a separate problem.
5f8e6c50 4451
44652c16 4452 This issue was reported to OpenSSL by the OSS-Fuzz project.
d8dc8538 4453 ([CVE-2017-3732])
5f8e6c50 4454
44652c16 4455 *Andy Polyakov*
5f8e6c50 4456
44652c16 4457 * Montgomery multiplication may produce incorrect results
5f8e6c50 4458
44652c16
DMSP
4459 There is a carry propagating bug in the Broadwell-specific Montgomery
4460 multiplication procedure that handles input lengths divisible by, but
4461 longer than 256 bits. Analysis suggests that attacks against RSA, DSA
4462 and DH private keys are impossible. This is because the subroutine in
4463 question is not used in operations with the private key itself and an input
4464 of the attacker's direct choice. Otherwise the bug can manifest itself as
4465 transient authentication and key negotiation failures or reproducible
4466 erroneous outcome of public-key operations with specially crafted input.
4467 Among EC algorithms only Brainpool P-512 curves are affected and one
4468 presumably can attack ECDH key negotiation. Impact was not analyzed in
4469 detail, because pre-requisites for attack are considered unlikely. Namely
4470 multiple clients have to choose the curve in question and the server has to
4471 share the private key among them, neither of which is default behaviour.
4472 Even then only clients that chose the curve will be affected.
5f8e6c50 4473
44652c16
DMSP
4474 This issue was publicly reported as transient failures and was not
4475 initially recognized as a security issue. Thanks to Richard Morgan for
4476 providing reproducible case.
d8dc8538 4477 ([CVE-2016-7055])
44652c16
DMSP
4478
4479 *Andy Polyakov*
4480
4481 * OpenSSL now fails if it receives an unrecognised record type in TLS1.0
4482 or TLS1.1. Previously this only happened in SSLv3 and TLS1.2. This is to
4483 prevent issues where no progress is being made and the peer continually
4484 sends unrecognised record types, using up resources processing them.
5f8e6c50
DMSP
4485
4486 *Matt Caswell*
4487
257e9d03 4488### Changes between 1.0.2i and 1.0.2j [26 Sep 2016]
5f8e6c50 4489
44652c16 4490 * Missing CRL sanity check
5f8e6c50 4491
44652c16
DMSP
4492 A bug fix which included a CRL sanity check was added to OpenSSL 1.1.0
4493 but was omitted from OpenSSL 1.0.2i. As a result any attempt to use
4494 CRLs in OpenSSL 1.0.2i will crash with a null pointer exception.
5f8e6c50 4495
44652c16 4496 This issue only affects the OpenSSL 1.0.2i
d8dc8538 4497 ([CVE-2016-7052])
5f8e6c50 4498
44652c16 4499 *Matt Caswell*
5f8e6c50 4500
257e9d03 4501### Changes between 1.0.2h and 1.0.2i [22 Sep 2016]
5f8e6c50 4502
44652c16 4503 * OCSP Status Request extension unbounded memory growth
5f8e6c50 4504
44652c16
DMSP
4505 A malicious client can send an excessively large OCSP Status Request
4506 extension. If that client continually requests renegotiation, sending a
4507 large OCSP Status Request extension each time, then there will be unbounded
4508 memory growth on the server. This will eventually lead to a Denial Of
4509 Service attack through memory exhaustion. Servers with a default
4510 configuration are vulnerable even if they do not support OCSP. Builds using
4511 the "no-ocsp" build time option are not affected.
5f8e6c50 4512
44652c16 4513 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 4514 ([CVE-2016-6304])
5f8e6c50 4515
44652c16 4516 *Matt Caswell*
5f8e6c50 4517
44652c16
DMSP
4518 * In order to mitigate the SWEET32 attack, the DES ciphers were moved from
4519 HIGH to MEDIUM.
5f8e6c50 4520
44652c16
DMSP
4521 This issue was reported to OpenSSL Karthikeyan Bhargavan and Gaetan
4522 Leurent (INRIA)
d8dc8538 4523 ([CVE-2016-2183])
5f8e6c50 4524
44652c16 4525 *Rich Salz*
5f8e6c50 4526
44652c16 4527 * OOB write in MDC2_Update()
5f8e6c50 4528
44652c16
DMSP
4529 An overflow can occur in MDC2_Update() either if called directly or
4530 through the EVP_DigestUpdate() function using MDC2. If an attacker
4531 is able to supply very large amounts of input data after a previous
4532 call to EVP_EncryptUpdate() with a partial block then a length check
4533 can overflow resulting in a heap corruption.
5f8e6c50 4534
44652c16
DMSP
4535 The amount of data needed is comparable to SIZE_MAX which is impractical
4536 on most platforms.
5f8e6c50 4537
44652c16 4538 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 4539 ([CVE-2016-6303])
5f8e6c50
DMSP
4540
4541 *Stephen Henson*
4542
44652c16 4543 * Malformed SHA512 ticket DoS
5f8e6c50 4544
44652c16
DMSP
4545 If a server uses SHA512 for TLS session ticket HMAC it is vulnerable to a
4546 DoS attack where a malformed ticket will result in an OOB read which will
4547 ultimately crash.
5f8e6c50 4548
44652c16
DMSP
4549 The use of SHA512 in TLS session tickets is comparatively rare as it requires
4550 a custom server callback and ticket lookup mechanism.
5f8e6c50 4551
44652c16 4552 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 4553 ([CVE-2016-6302])
5f8e6c50 4554
44652c16 4555 *Stephen Henson*
5f8e6c50 4556
44652c16 4557 * OOB write in BN_bn2dec()
5f8e6c50 4558
44652c16
DMSP
4559 The function BN_bn2dec() does not check the return value of BN_div_word().
4560 This can cause an OOB write if an application uses this function with an
4561 overly large BIGNUM. This could be a problem if an overly large certificate
4562 or CRL is printed out from an untrusted source. TLS is not affected because
4563 record limits will reject an oversized certificate before it is parsed.
5f8e6c50 4564
44652c16 4565 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 4566 ([CVE-2016-2182])
5f8e6c50 4567
44652c16 4568 *Stephen Henson*
5f8e6c50 4569
44652c16 4570 * OOB read in TS_OBJ_print_bio()
5f8e6c50 4571
44652c16
DMSP
4572 The function TS_OBJ_print_bio() misuses OBJ_obj2txt(): the return value is
4573 the total length the OID text representation would use and not the amount
4574 of data written. This will result in OOB reads when large OIDs are
4575 presented.
5f8e6c50 4576
44652c16 4577 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 4578 ([CVE-2016-2180])
5f8e6c50 4579
44652c16 4580 *Stephen Henson*
5f8e6c50 4581
44652c16 4582 * Pointer arithmetic undefined behaviour
5f8e6c50 4583
44652c16 4584 Avoid some undefined pointer arithmetic
5f8e6c50 4585
44652c16
DMSP
4586 A common idiom in the codebase is to check limits in the following manner:
4587 "p + len > limit"
5f8e6c50 4588
44652c16
DMSP
4589 Where "p" points to some malloc'd data of SIZE bytes and
4590 limit == p + SIZE
5f8e6c50 4591
44652c16
DMSP
4592 "len" here could be from some externally supplied data (e.g. from a TLS
4593 message).
5f8e6c50 4594
44652c16
DMSP
4595 The rules of C pointer arithmetic are such that "p + len" is only well
4596 defined where len <= SIZE. Therefore the above idiom is actually
4597 undefined behaviour.
5f8e6c50 4598
44652c16
DMSP
4599 For example this could cause problems if some malloc implementation
4600 provides an address for "p" such that "p + len" actually overflows for
4601 values of len that are too big and therefore p + len < limit.
5f8e6c50 4602
44652c16 4603 This issue was reported to OpenSSL by Guido Vranken
d8dc8538 4604 ([CVE-2016-2177])
5f8e6c50 4605
44652c16 4606 *Matt Caswell*
5f8e6c50 4607
44652c16 4608 * Constant time flag not preserved in DSA signing
5f8e6c50 4609
44652c16
DMSP
4610 Operations in the DSA signing algorithm should run in constant time in
4611 order to avoid side channel attacks. A flaw in the OpenSSL DSA
4612 implementation means that a non-constant time codepath is followed for
4613 certain operations. This has been demonstrated through a cache-timing
4614 attack to be sufficient for an attacker to recover the private DSA key.
5f8e6c50 4615
44652c16
DMSP
4616 This issue was reported by César Pereida (Aalto University), Billy Brumley
4617 (Tampere University of Technology), and Yuval Yarom (The University of
4618 Adelaide and NICTA).
d8dc8538 4619 ([CVE-2016-2178])
5f8e6c50 4620
44652c16 4621 *César Pereida*
5f8e6c50 4622
44652c16 4623 * DTLS buffered message DoS
5f8e6c50 4624
44652c16
DMSP
4625 In a DTLS connection where handshake messages are delivered out-of-order
4626 those messages that OpenSSL is not yet ready to process will be buffered
4627 for later use. Under certain circumstances, a flaw in the logic means that
4628 those messages do not get removed from the buffer even though the handshake
4629 has been completed. An attacker could force up to approx. 15 messages to
4630 remain in the buffer when they are no longer required. These messages will
4631 be cleared when the DTLS connection is closed. The default maximum size for
4632 a message is 100k. Therefore the attacker could force an additional 1500k
4633 to be consumed per connection. By opening many simulataneous connections an
4634 attacker could cause a DoS attack through memory exhaustion.
5f8e6c50 4635
44652c16 4636 This issue was reported to OpenSSL by Quan Luo.
d8dc8538 4637 ([CVE-2016-2179])
5f8e6c50 4638
44652c16 4639 *Matt Caswell*
5f8e6c50 4640
44652c16 4641 * DTLS replay protection DoS
5f8e6c50 4642
44652c16
DMSP
4643 A flaw in the DTLS replay attack protection mechanism means that records
4644 that arrive for future epochs update the replay protection "window" before
4645 the MAC for the record has been validated. This could be exploited by an
4646 attacker by sending a record for the next epoch (which does not have to
4647 decrypt or have a valid MAC), with a very large sequence number. This means
4648 that all subsequent legitimate packets are dropped causing a denial of
4649 service for a specific DTLS connection.
5f8e6c50 4650
44652c16 4651 This issue was reported to OpenSSL by the OCAP audit team.
d8dc8538 4652 ([CVE-2016-2181])
5f8e6c50 4653
44652c16 4654 *Matt Caswell*
5f8e6c50 4655
44652c16 4656 * Certificate message OOB reads
5f8e6c50 4657
44652c16
DMSP
4658 In OpenSSL 1.0.2 and earlier some missing message length checks can result
4659 in OOB reads of up to 2 bytes beyond an allocated buffer. There is a
4660 theoretical DoS risk but this has not been observed in practice on common
4661 platforms.
5f8e6c50 4662
44652c16
DMSP
4663 The messages affected are client certificate, client certificate request
4664 and server certificate. As a result the attack can only be performed
4665 against a client or a server which enables client authentication.
5f8e6c50 4666
44652c16 4667 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 4668 ([CVE-2016-6306])
5f8e6c50 4669
44652c16 4670 *Stephen Henson*
5f8e6c50 4671
257e9d03 4672### Changes between 1.0.2g and 1.0.2h [3 May 2016]
5f8e6c50 4673
44652c16 4674 * Prevent padding oracle in AES-NI CBC MAC check
5f8e6c50 4675
44652c16
DMSP
4676 A MITM attacker can use a padding oracle attack to decrypt traffic
4677 when the connection uses an AES CBC cipher and the server support
4678 AES-NI.
5f8e6c50 4679
44652c16 4680 This issue was introduced as part of the fix for Lucky 13 padding
d8dc8538 4681 attack ([CVE-2013-0169]). The padding check was rewritten to be in
44652c16
DMSP
4682 constant time by making sure that always the same bytes are read and
4683 compared against either the MAC or padding bytes. But it no longer
4684 checked that there was enough data to have both the MAC and padding
4685 bytes.
5f8e6c50 4686
44652c16 4687 This issue was reported by Juraj Somorovsky using TLS-Attacker.
d8dc8538 4688 ([CVE-2016-2107])
5f8e6c50 4689
44652c16 4690 *Kurt Roeckx*
5f8e6c50 4691
44652c16
DMSP
4692 * Fix EVP_EncodeUpdate overflow
4693
4694 An overflow can occur in the EVP_EncodeUpdate() function which is used for
4695 Base64 encoding of binary data. If an attacker is able to supply very large
4696 amounts of input data then a length check can overflow resulting in a heap
4697 corruption.
4698
4699 Internally to OpenSSL the EVP_EncodeUpdate() function is primarily used by
257e9d03 4700 the `PEM_write_bio*` family of functions. These are mainly used within the
44652c16
DMSP
4701 OpenSSL command line applications, so any application which processes data
4702 from an untrusted source and outputs it as a PEM file should be considered
4703 vulnerable to this issue. User applications that call these APIs directly
4704 with large amounts of untrusted data may also be vulnerable.
4705
4706 This issue was reported by Guido Vranken.
d8dc8538 4707 ([CVE-2016-2105])
5f8e6c50
DMSP
4708
4709 *Matt Caswell*
4710
44652c16 4711 * Fix EVP_EncryptUpdate overflow
5f8e6c50 4712
44652c16
DMSP
4713 An overflow can occur in the EVP_EncryptUpdate() function. If an attacker
4714 is able to supply very large amounts of input data after a previous call to
4715 EVP_EncryptUpdate() with a partial block then a length check can overflow
4716 resulting in a heap corruption. Following an analysis of all OpenSSL
4717 internal usage of the EVP_EncryptUpdate() function all usage is one of two
4718 forms. The first form is where the EVP_EncryptUpdate() call is known to be
4719 the first called function after an EVP_EncryptInit(), and therefore that
4720 specific call must be safe. The second form is where the length passed to
4721 EVP_EncryptUpdate() can be seen from the code to be some small value and
4722 therefore there is no possibility of an overflow. Since all instances are
4723 one of these two forms, it is believed that there can be no overflows in
4724 internal code due to this problem. It should be noted that
4725 EVP_DecryptUpdate() can call EVP_EncryptUpdate() in certain code paths.
4726 Also EVP_CipherUpdate() is a synonym for EVP_EncryptUpdate(). All instances
4727 of these calls have also been analysed too and it is believed there are no
4728 instances in internal usage where an overflow could occur.
5f8e6c50 4729
44652c16 4730 This issue was reported by Guido Vranken.
d8dc8538 4731 ([CVE-2016-2106])
5f8e6c50
DMSP
4732
4733 *Matt Caswell*
4734
44652c16 4735 * Prevent ASN.1 BIO excessive memory allocation
5f8e6c50 4736
44652c16
DMSP
4737 When ASN.1 data is read from a BIO using functions such as d2i_CMS_bio()
4738 a short invalid encoding can cause allocation of large amounts of memory
4739 potentially consuming excessive resources or exhausting memory.
5f8e6c50 4740
44652c16
DMSP
4741 Any application parsing untrusted data through d2i BIO functions is
4742 affected. The memory based functions such as d2i_X509() are *not* affected.
4743 Since the memory based functions are used by the TLS library, TLS
4744 applications are not affected.
4745
4746 This issue was reported by Brian Carpenter.
d8dc8538 4747 ([CVE-2016-2109])
5f8e6c50
DMSP
4748
4749 *Stephen Henson*
4750
44652c16 4751 * EBCDIC overread
5f8e6c50 4752
44652c16
DMSP
4753 ASN1 Strings that are over 1024 bytes can cause an overread in applications
4754 using the X509_NAME_oneline() function on EBCDIC systems. This could result
4755 in arbitrary stack data being returned in the buffer.
5f8e6c50 4756
44652c16 4757 This issue was reported by Guido Vranken.
d8dc8538 4758 ([CVE-2016-2176])
5f8e6c50 4759
44652c16 4760 *Matt Caswell*
5f8e6c50 4761
44652c16
DMSP
4762 * Modify behavior of ALPN to invoke callback after SNI/servername
4763 callback, such that updates to the SSL_CTX affect ALPN.
5f8e6c50 4764
44652c16 4765 *Todd Short*
5f8e6c50 4766
44652c16
DMSP
4767 * Remove LOW from the DEFAULT cipher list. This removes singles DES from the
4768 default.
4769
4770 *Kurt Roeckx*
4771
4772 * Only remove the SSLv2 methods with the no-ssl2-method option. When the
4773 methods are enabled and ssl2 is disabled the methods return NULL.
4774
4775 *Kurt Roeckx*
4776
257e9d03 4777### Changes between 1.0.2f and 1.0.2g [1 Mar 2016]
44652c16
DMSP
4778
4779* Disable weak ciphers in SSLv3 and up in default builds of OpenSSL.
4780 Builds that are not configured with "enable-weak-ssl-ciphers" will not
4781 provide any "EXPORT" or "LOW" strength ciphers.
4782
4783 *Viktor Dukhovni*
4784
4785* Disable SSLv2 default build, default negotiation and weak ciphers. SSLv2
4786 is by default disabled at build-time. Builds that are not configured with
4787 "enable-ssl2" will not support SSLv2. Even if "enable-ssl2" is used,
4788 users who want to negotiate SSLv2 via the version-flexible SSLv23_method()
4789 will need to explicitly call either of:
4790
4791 SSL_CTX_clear_options(ctx, SSL_OP_NO_SSLv2);
4792 or
4793 SSL_clear_options(ssl, SSL_OP_NO_SSLv2);
4794
4795 as appropriate. Even if either of those is used, or the application
4796 explicitly uses the version-specific SSLv2_method() or its client and
4797 server variants, SSLv2 ciphers vulnerable to exhaustive search key
4798 recovery have been removed. Specifically, the SSLv2 40-bit EXPORT
4799 ciphers, and SSLv2 56-bit DES are no longer available.
d8dc8538 4800 ([CVE-2016-0800])
44652c16
DMSP
4801
4802 *Viktor Dukhovni*
4803
4804 * Fix a double-free in DSA code
4805
4806 A double free bug was discovered when OpenSSL parses malformed DSA private
4807 keys and could lead to a DoS attack or memory corruption for applications
4808 that receive DSA private keys from untrusted sources. This scenario is
4809 considered rare.
4810
4811 This issue was reported to OpenSSL by Adam Langley(Google/BoringSSL) using
4812 libFuzzer.
d8dc8538 4813 ([CVE-2016-0705])
44652c16
DMSP
4814
4815 *Stephen Henson*
4816
4817 * Disable SRP fake user seed to address a server memory leak.
4818
4819 Add a new method SRP_VBASE_get1_by_user that handles the seed properly.
4820
4821 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
4822 In order to fix an unavoidable memory leak, SRP_VBASE_get_by_user
4823 was changed to ignore the "fake user" SRP seed, even if the seed
4824 is configured.
4825
4826 Users should use SRP_VBASE_get1_by_user instead. Note that in
4827 SRP_VBASE_get1_by_user, caller must free the returned value. Note
4828 also that even though configuring the SRP seed attempts to hide
4829 invalid usernames by continuing the handshake with fake
4830 credentials, this behaviour is not constant time and no strong
4831 guarantees are made that the handshake is indistinguishable from
4832 that of a valid user.
d8dc8538 4833 ([CVE-2016-0798])
44652c16
DMSP
4834
4835 *Emilia Käsper*
4836
4837 * Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption
4838
4839 In the BN_hex2bn function the number of hex digits is calculated using an
1dc1ea18
DDO
4840 int value `i`. Later `bn_expand` is called with a value of `i * 4`. For
4841 large values of `i` this can result in `bn_expand` not allocating any
4842 memory because `i * 4` is negative. This can leave the internal BIGNUM data
44652c16 4843 field as NULL leading to a subsequent NULL ptr deref. For very large values
1dc1ea18 4844 of `i`, the calculation `i * 4` could be a positive value smaller than `i`.
44652c16
DMSP
4845 In this case memory is allocated to the internal BIGNUM data field, but it
4846 is insufficiently sized leading to heap corruption. A similar issue exists
4847 in BN_dec2bn. This could have security consequences if BN_hex2bn/BN_dec2bn
4848 is ever called by user applications with very large untrusted hex/dec data.
4849 This is anticipated to be a rare occurrence.
4850
4851 All OpenSSL internal usage of these functions use data that is not expected
4852 to be untrusted, e.g. config file data or application command line
4853 arguments. If user developed applications generate config file data based
4854 on untrusted data then it is possible that this could also lead to security
4855 consequences. This is also anticipated to be rare.
4856
4857 This issue was reported to OpenSSL by Guido Vranken.
d8dc8538 4858 ([CVE-2016-0797])
44652c16
DMSP
4859
4860 *Matt Caswell*
4861
257e9d03 4862 * Fix memory issues in `BIO_*printf` functions
44652c16 4863
1dc1ea18 4864 The internal `fmtstr` function used in processing a "%s" format string in
257e9d03 4865 the `BIO_*printf` functions could overflow while calculating the length of a
44652c16
DMSP
4866 string and cause an OOB read when printing very long strings.
4867
1dc1ea18 4868 Additionally the internal `doapr_outch` function can attempt to write to an
44652c16
DMSP
4869 OOB memory location (at an offset from the NULL pointer) in the event of a
4870 memory allocation failure. In 1.0.2 and below this could be caused where
4871 the size of a buffer to be allocated is greater than INT_MAX. E.g. this
4872 could be in processing a very long "%s" format string. Memory leaks can
4873 also occur.
4874
4875 The first issue may mask the second issue dependent on compiler behaviour.
4876 These problems could enable attacks where large amounts of untrusted data
257e9d03 4877 is passed to the `BIO_*printf` functions. If applications use these functions
44652c16
DMSP
4878 in this way then they could be vulnerable. OpenSSL itself uses these
4879 functions when printing out human-readable dumps of ASN.1 data. Therefore
4880 applications that print this data could be vulnerable if the data is from
4881 untrusted sources. OpenSSL command line applications could also be
4882 vulnerable where they print out ASN.1 data, or if untrusted data is passed
4883 as command line arguments.
4884
4885 Libssl is not considered directly vulnerable. Additionally certificates etc
4886 received via remote connections via libssl are also unlikely to be able to
4887 trigger these issues because of message size limits enforced within libssl.
4888
4889 This issue was reported to OpenSSL Guido Vranken.
d8dc8538 4890 ([CVE-2016-0799])
44652c16
DMSP
4891
4892 *Matt Caswell*
4893
4894 * Side channel attack on modular exponentiation
4895
4896 A side-channel attack was found which makes use of cache-bank conflicts on
4897 the Intel Sandy-Bridge microarchitecture which could lead to the recovery
4898 of RSA keys. The ability to exploit this issue is limited as it relies on
4899 an attacker who has control of code in a thread running on the same
4900 hyper-threaded core as the victim thread which is performing decryptions.
4901
4902 This issue was reported to OpenSSL by Yuval Yarom, The University of
4903 Adelaide and NICTA, Daniel Genkin, Technion and Tel Aviv University, and
4904 Nadia Heninger, University of Pennsylvania with more information at
257e9d03 4905 <http://cachebleed.info>.
d8dc8538 4906 ([CVE-2016-0702])
44652c16
DMSP
4907
4908 *Andy Polyakov*
4909
ec2bfb7d 4910 * Change the `req` command to generate a 2048-bit RSA/DSA key by default,
44652c16
DMSP
4911 if no keysize is specified with default_bits. This fixes an
4912 omission in an earlier change that changed all RSA/DSA key generation
ec2bfb7d 4913 commands to use 2048 bits by default.
44652c16
DMSP
4914
4915 *Emilia Käsper*
4916
257e9d03
RS
4917### Changes between 1.0.2e and 1.0.2f [28 Jan 2016]
4918
44652c16
DMSP
4919 * DH small subgroups
4920
4921 Historically OpenSSL only ever generated DH parameters based on "safe"
4922 primes. More recently (in version 1.0.2) support was provided for
4923 generating X9.42 style parameter files such as those required for RFC 5114
4924 support. The primes used in such files may not be "safe". Where an
4925 application is using DH configured with parameters based on primes that are
4926 not "safe" then an attacker could use this fact to find a peer's private
4927 DH exponent. This attack requires that the attacker complete multiple
4928 handshakes in which the peer uses the same private DH exponent. For example
4929 this could be used to discover a TLS server's private DH exponent if it's
4930 reusing the private DH exponent or it's using a static DH ciphersuite.
4931
4932 OpenSSL provides the option SSL_OP_SINGLE_DH_USE for ephemeral DH (DHE) in
4933 TLS. It is not on by default. If the option is not set then the server
4934 reuses the same private DH exponent for the life of the server process and
4935 would be vulnerable to this attack. It is believed that many popular
4936 applications do set this option and would therefore not be at risk.
4937
4938 The fix for this issue adds an additional check where a "q" parameter is
4939 available (as is the case in X9.42 based parameters). This detects the
4940 only known attack, and is the only possible defense for static DH
4941 ciphersuites. This could have some performance impact.
4942
4943 Additionally the SSL_OP_SINGLE_DH_USE option has been switched on by
4944 default and cannot be disabled. This could have some performance impact.
4945
4946 This issue was reported to OpenSSL by Antonio Sanso (Adobe).
d8dc8538 4947 ([CVE-2016-0701])
44652c16
DMSP
4948
4949 *Matt Caswell*
4950
4951 * SSLv2 doesn't block disabled ciphers
4952
4953 A malicious client can negotiate SSLv2 ciphers that have been disabled on
4954 the server and complete SSLv2 handshakes even if all SSLv2 ciphers have
4955 been disabled, provided that the SSLv2 protocol was not also disabled via
4956 SSL_OP_NO_SSLv2.
4957
4958 This issue was reported to OpenSSL on 26th December 2015 by Nimrod Aviram
4959 and Sebastian Schinzel.
d8dc8538 4960 ([CVE-2015-3197])
44652c16
DMSP
4961
4962 *Viktor Dukhovni*
4963
257e9d03 4964### Changes between 1.0.2d and 1.0.2e [3 Dec 2015]
44652c16
DMSP
4965
4966 * BN_mod_exp may produce incorrect results on x86_64
4967
4968 There is a carry propagating bug in the x86_64 Montgomery squaring
4969 procedure. No EC algorithms are affected. Analysis suggests that attacks
4970 against RSA and DSA as a result of this defect would be very difficult to
4971 perform and are not believed likely. Attacks against DH are considered just
4972 feasible (although very difficult) because most of the work necessary to
4973 deduce information about a private key may be performed offline. The amount
4974 of resources required for such an attack would be very significant and
4975 likely only accessible to a limited number of attackers. An attacker would
4976 additionally need online access to an unpatched system using the target
4977 private key in a scenario with persistent DH parameters and a private
4978 key that is shared between multiple clients. For example this can occur by
4979 default in OpenSSL DHE based SSL/TLS ciphersuites.
4980
4981 This issue was reported to OpenSSL by Hanno Böck.
d8dc8538 4982 ([CVE-2015-3193])
44652c16
DMSP
4983
4984 *Andy Polyakov*
4985
4986 * Certificate verify crash with missing PSS parameter
4987
4988 The signature verification routines will crash with a NULL pointer
4989 dereference if presented with an ASN.1 signature using the RSA PSS
4990 algorithm and absent mask generation function parameter. Since these
4991 routines are used to verify certificate signature algorithms this can be
4992 used to crash any certificate verification operation and exploited in a
4993 DoS attack. Any application which performs certificate verification is
4994 vulnerable including OpenSSL clients and servers which enable client
4995 authentication.
4996
4997 This issue was reported to OpenSSL by Loïc Jonas Etienne (Qnective AG).
d8dc8538 4998 ([CVE-2015-3194])
44652c16
DMSP
4999
5000 *Stephen Henson*
5001
5002 * X509_ATTRIBUTE memory leak
5003
5004 When presented with a malformed X509_ATTRIBUTE structure OpenSSL will leak
5005 memory. This structure is used by the PKCS#7 and CMS routines so any
5006 application which reads PKCS#7 or CMS data from untrusted sources is
5007 affected. SSL/TLS is not affected.
5008
5009 This issue was reported to OpenSSL by Adam Langley (Google/BoringSSL) using
5010 libFuzzer.
d8dc8538 5011 ([CVE-2015-3195])
44652c16
DMSP
5012
5013 *Stephen Henson*
5014
5015 * Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
5016 This changes the decoding behaviour for some invalid messages,
5017 though the change is mostly in the more lenient direction, and
5018 legacy behaviour is preserved as much as possible.
5019
5020 *Emilia Käsper*
5021
5022 * In DSA_generate_parameters_ex, if the provided seed is too short,
5023 return an error
5024
5025 *Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>*
5026
257e9d03 5027### Changes between 1.0.2c and 1.0.2d [9 Jul 2015]
44652c16
DMSP
5028
5029 * Alternate chains certificate forgery
5030
5031 During certificate verification, OpenSSL will attempt to find an
5032 alternative certificate chain if the first attempt to build such a chain
5033 fails. An error in the implementation of this logic can mean that an
5034 attacker could cause certain checks on untrusted certificates to be
5035 bypassed, such as the CA flag, enabling them to use a valid leaf
5036 certificate to act as a CA and "issue" an invalid certificate.
5037
5038 This issue was reported to OpenSSL by Adam Langley/David Benjamin
5039 (Google/BoringSSL).
5040
5041 *Matt Caswell*
5042
257e9d03 5043### Changes between 1.0.2b and 1.0.2c [12 Jun 2015]
44652c16
DMSP
5044
5045 * Fix HMAC ABI incompatibility. The previous version introduced an ABI
5046 incompatibility in the handling of HMAC. The previous ABI has now been
5047 restored.
5048
5049 *Matt Caswell*
5050
257e9d03 5051### Changes between 1.0.2a and 1.0.2b [11 Jun 2015]
44652c16
DMSP
5052
5053 * Malformed ECParameters causes infinite loop
5054
5055 When processing an ECParameters structure OpenSSL enters an infinite loop
5056 if the curve specified is over a specially malformed binary polynomial
5057 field.
5058
5059 This can be used to perform denial of service against any
5060 system which processes public keys, certificate requests or
5061 certificates. This includes TLS clients and TLS servers with
5062 client authentication enabled.
5063
5064 This issue was reported to OpenSSL by Joseph Barr-Pixton.
d8dc8538 5065 ([CVE-2015-1788])
44652c16
DMSP
5066
5067 *Andy Polyakov*
5068
5069 * Exploitable out-of-bounds read in X509_cmp_time
5070
5071 X509_cmp_time does not properly check the length of the ASN1_TIME
5072 string and can read a few bytes out of bounds. In addition,
5073 X509_cmp_time accepts an arbitrary number of fractional seconds in the
5074 time string.
5075
5076 An attacker can use this to craft malformed certificates and CRLs of
5077 various sizes and potentially cause a segmentation fault, resulting in
5078 a DoS on applications that verify certificates or CRLs. TLS clients
5079 that verify CRLs are affected. TLS clients and servers with client
5080 authentication enabled may be affected if they use custom verification
5081 callbacks.
5082
5083 This issue was reported to OpenSSL by Robert Swiecki (Google), and
5084 independently by Hanno Böck.
d8dc8538 5085 ([CVE-2015-1789])
44652c16
DMSP
5086
5087 *Emilia Käsper*
5088
5089 * PKCS7 crash with missing EnvelopedContent
5090
5091 The PKCS#7 parsing code does not handle missing inner EncryptedContent
5092 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs
5093 with missing content and trigger a NULL pointer dereference on parsing.
5094
5095 Applications that decrypt PKCS#7 data or otherwise parse PKCS#7
5096 structures from untrusted sources are affected. OpenSSL clients and
5097 servers are not affected.
5098
5099 This issue was reported to OpenSSL by Michal Zalewski (Google).
d8dc8538 5100 ([CVE-2015-1790])
44652c16
DMSP
5101
5102 *Emilia Käsper*
5103
5104 * CMS verify infinite loop with unknown hash function
5105
5106 When verifying a signedData message the CMS code can enter an infinite loop
5107 if presented with an unknown hash function OID. This can be used to perform
5108 denial of service against any system which verifies signedData messages using
5109 the CMS code.
5110 This issue was reported to OpenSSL by Johannes Bauer.
d8dc8538 5111 ([CVE-2015-1792])
44652c16
DMSP
5112
5113 *Stephen Henson*
5114
5115 * Race condition handling NewSessionTicket
5116
5117 If a NewSessionTicket is received by a multi-threaded client when attempting to
5118 reuse a previous ticket then a race condition can occur potentially leading to
5119 a double free of the ticket data.
d8dc8538 5120 ([CVE-2015-1791])
44652c16
DMSP
5121
5122 *Matt Caswell*
5123
5124 * Only support 256-bit or stronger elliptic curves with the
5125 'ecdh_auto' setting (server) or by default (client). Of supported
5126 curves, prefer P-256 (both).
5127
5128 *Emilia Kasper*
5129
257e9d03 5130### Changes between 1.0.2 and 1.0.2a [19 Mar 2015]
44652c16
DMSP
5131
5132 * ClientHello sigalgs DoS fix
5133
5134 If a client connects to an OpenSSL 1.0.2 server and renegotiates with an
5135 invalid signature algorithms extension a NULL pointer dereference will
5136 occur. This can be exploited in a DoS attack against the server.
5137
5138 This issue was was reported to OpenSSL by David Ramos of Stanford
5139 University.
d8dc8538 5140 ([CVE-2015-0291])
44652c16
DMSP
5141
5142 *Stephen Henson and Matt Caswell*
5143
5144 * Multiblock corrupted pointer fix
5145
5146 OpenSSL 1.0.2 introduced the "multiblock" performance improvement. This
5147 feature only applies on 64 bit x86 architecture platforms that support AES
5148 NI instructions. A defect in the implementation of "multiblock" can cause
5149 OpenSSL's internal write buffer to become incorrectly set to NULL when
5150 using non-blocking IO. Typically, when the user application is using a
5151 socket BIO for writing, this will only result in a failed connection.
5152 However if some other BIO is used then it is likely that a segmentation
5153 fault will be triggered, thus enabling a potential DoS attack.
5154
5155 This issue was reported to OpenSSL by Daniel Danner and Rainer Mueller.
d8dc8538 5156 ([CVE-2015-0290])
44652c16
DMSP
5157
5158 *Matt Caswell*
5159
5160 * Segmentation fault in DTLSv1_listen fix
5161
5162 The DTLSv1_listen function is intended to be stateless and processes the
5163 initial ClientHello from many peers. It is common for user code to loop
5164 over the call to DTLSv1_listen until a valid ClientHello is received with
5165 an associated cookie. A defect in the implementation of DTLSv1_listen means
5166 that state is preserved in the SSL object from one invocation to the next
5167 that can lead to a segmentation fault. Errors processing the initial
5168 ClientHello can trigger this scenario. An example of such an error could be
5169 that a DTLS1.0 only client is attempting to connect to a DTLS1.2 only
5170 server.
5171
5172 This issue was reported to OpenSSL by Per Allansson.
d8dc8538 5173 ([CVE-2015-0207])
44652c16
DMSP
5174
5175 *Matt Caswell*
5176
5177 * Segmentation fault in ASN1_TYPE_cmp fix
5178
5179 The function ASN1_TYPE_cmp will crash with an invalid read if an attempt is
5180 made to compare ASN.1 boolean types. Since ASN1_TYPE_cmp is used to check
5181 certificate signature algorithm consistency this can be used to crash any
5182 certificate verification operation and exploited in a DoS attack. Any
5183 application which performs certificate verification is vulnerable including
5184 OpenSSL clients and servers which enable client authentication.
d8dc8538 5185 ([CVE-2015-0286])
44652c16
DMSP
5186
5187 *Stephen Henson*
5188
5189 * Segmentation fault for invalid PSS parameters fix
5190
5191 The signature verification routines will crash with a NULL pointer
5192 dereference if presented with an ASN.1 signature using the RSA PSS
5193 algorithm and invalid parameters. Since these routines are used to verify
5194 certificate signature algorithms this can be used to crash any
5195 certificate verification operation and exploited in a DoS attack. Any
5196 application which performs certificate verification is vulnerable including
5197 OpenSSL clients and servers which enable client authentication.
5198
5199 This issue was was reported to OpenSSL by Brian Carpenter.
d8dc8538 5200 ([CVE-2015-0208])
44652c16
DMSP
5201
5202 *Stephen Henson*
5203
5204 * ASN.1 structure reuse memory corruption fix
5205
5206 Reusing a structure in ASN.1 parsing may allow an attacker to cause
5207 memory corruption via an invalid write. Such reuse is and has been
5208 strongly discouraged and is believed to be rare.
5209
5210 Applications that parse structures containing CHOICE or ANY DEFINED BY
5211 components may be affected. Certificate parsing (d2i_X509 and related
5212 functions) are however not affected. OpenSSL clients and servers are
5213 not affected.
d8dc8538 5214 ([CVE-2015-0287])
44652c16
DMSP
5215
5216 *Stephen Henson*
5217
5218 * PKCS7 NULL pointer dereferences fix
5219
5220 The PKCS#7 parsing code does not handle missing outer ContentInfo
5221 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs with
5222 missing content and trigger a NULL pointer dereference on parsing.
5223
5224 Applications that verify PKCS#7 signatures, decrypt PKCS#7 data or
5225 otherwise parse PKCS#7 structures from untrusted sources are
5226 affected. OpenSSL clients and servers are not affected.
5227
5228 This issue was reported to OpenSSL by Michal Zalewski (Google).
d8dc8538 5229 ([CVE-2015-0289])
44652c16
DMSP
5230
5231 *Emilia Käsper*
5232
5233 * DoS via reachable assert in SSLv2 servers fix
5234
5235 A malicious client can trigger an OPENSSL_assert (i.e., an abort) in
5236 servers that both support SSLv2 and enable export cipher suites by sending
5237 a specially crafted SSLv2 CLIENT-MASTER-KEY message.
5238
5239 This issue was discovered by Sean Burford (Google) and Emilia Käsper
5240 (OpenSSL development team).
d8dc8538 5241 ([CVE-2015-0293])
44652c16
DMSP
5242
5243 *Emilia Käsper*
5244
5245 * Empty CKE with client auth and DHE fix
5246
5247 If client auth is used then a server can seg fault in the event of a DHE
5248 ciphersuite being selected and a zero length ClientKeyExchange message
5249 being sent by the client. This could be exploited in a DoS attack.
d8dc8538 5250 ([CVE-2015-1787])
44652c16
DMSP
5251
5252 *Matt Caswell*
5253
5254 * Handshake with unseeded PRNG fix
5255
5256 Under certain conditions an OpenSSL 1.0.2 client can complete a handshake
5257 with an unseeded PRNG. The conditions are:
5258 - The client is on a platform where the PRNG has not been seeded
5259 automatically, and the user has not seeded manually
5260 - A protocol specific client method version has been used (i.e. not
5261 SSL_client_methodv23)
5262 - A ciphersuite is used that does not require additional random data from
5263 the PRNG beyond the initial ClientHello client random (e.g. PSK-RC4-SHA).
5264
5265 If the handshake succeeds then the client random that has been used will
5266 have been generated from a PRNG with insufficient entropy and therefore the
5267 output may be predictable.
5268
5269 For example using the following command with an unseeded openssl will
5270 succeed on an unpatched platform:
5271
5272 openssl s_client -psk 1a2b3c4d -tls1_2 -cipher PSK-RC4-SHA
d8dc8538 5273 ([CVE-2015-0285])
44652c16
DMSP
5274
5275 *Matt Caswell*
5276
5277 * Use After Free following d2i_ECPrivatekey error fix
5278
5279 A malformed EC private key file consumed via the d2i_ECPrivateKey function
5280 could cause a use after free condition. This, in turn, could cause a double
5281 free in several private key parsing functions (such as d2i_PrivateKey
5282 or EVP_PKCS82PKEY) and could lead to a DoS attack or memory corruption
5283 for applications that receive EC private keys from untrusted
5284 sources. This scenario is considered rare.
5285
5286 This issue was discovered by the BoringSSL project and fixed in their
5287 commit 517073cd4b.
d8dc8538 5288 ([CVE-2015-0209])
44652c16
DMSP
5289
5290 *Matt Caswell*
5291
5292 * X509_to_X509_REQ NULL pointer deref fix
5293
5294 The function X509_to_X509_REQ will crash with a NULL pointer dereference if
5295 the certificate key is invalid. This function is rarely used in practice.
5296
5297 This issue was discovered by Brian Carpenter.
d8dc8538 5298 ([CVE-2015-0288])
44652c16
DMSP
5299
5300 *Stephen Henson*
5301
5302 * Removed the export ciphers from the DEFAULT ciphers
5303
5304 *Kurt Roeckx*
5305
257e9d03 5306### Changes between 1.0.1l and 1.0.2 [22 Jan 2015]
44652c16
DMSP
5307
5308 * Facilitate "universal" ARM builds targeting range of ARM ISAs, e.g.
5309 ARMv5 through ARMv8, as opposite to "locking" it to single one.
5310 So far those who have to target multiple platforms would compromise
5311 and argue that binary targeting say ARMv5 would still execute on
5312 ARMv8. "Universal" build resolves this compromise by providing
5313 near-optimal performance even on newer platforms.
5314
5315 *Andy Polyakov*
5316
5317 * Accelerated NIST P-256 elliptic curve implementation for x86_64
5318 (other platforms pending).
5319
5320 *Shay Gueron & Vlad Krasnov (Intel Corp), Andy Polyakov*
5f8e6c50
DMSP
5321
5322 * Add support for the SignedCertificateTimestampList certificate and
5323 OCSP response extensions from RFC6962.
5324
44652c16
DMSP
5325 *Rob Stradling*
5326
5327 * Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
5328 for corner cases. (Certain input points at infinity could lead to
5329 bogus results, with non-infinity inputs mapped to infinity too.)
5330
5331 *Bodo Moeller*
5332
5333 * Initial support for PowerISA 2.0.7, first implemented in POWER8.
5334 This covers AES, SHA256/512 and GHASH. "Initial" means that most
5335 common cases are optimized and there still is room for further
5336 improvements. Vector Permutation AES for Altivec is also added.
5337
5338 *Andy Polyakov*
5339
5340 * Add support for little-endian ppc64 Linux target.
5341
5342 *Marcelo Cerri (IBM)*
5343
5344 * Initial support for AMRv8 ISA crypto extensions. This covers AES,
5345 SHA1, SHA256 and GHASH. "Initial" means that most common cases
5346 are optimized and there still is room for further improvements.
5347 Both 32- and 64-bit modes are supported.
5348
5349 *Andy Polyakov, Ard Biesheuvel (Linaro)*
5350
5351 * Improved ARMv7 NEON support.
5352
5353 *Andy Polyakov*
5354
5355 * Support for SPARC Architecture 2011 crypto extensions, first
5356 implemented in SPARC T4. This covers AES, DES, Camellia, SHA1,
5357 SHA256/512, MD5, GHASH and modular exponentiation.
5358
5359 *Andy Polyakov, David Miller*
5360
5361 * Accelerated modular exponentiation for Intel processors, a.k.a.
5362 RSAZ.
5363
5364 *Shay Gueron & Vlad Krasnov (Intel Corp)*
5365
5366 * Support for new and upcoming Intel processors, including AVX2,
5367 BMI and SHA ISA extensions. This includes additional "stitched"
5368 implementations, AESNI-SHA256 and GCM, and multi-buffer support
5369 for TLS encrypt.
5370
5371 This work was sponsored by Intel Corp.
5372
5373 *Andy Polyakov*
5374
5375 * Support for DTLS 1.2. This adds two sets of DTLS methods: DTLS_*_method()
5376 supports both DTLS 1.2 and 1.0 and should use whatever version the peer
5377 supports and DTLSv1_2_*_method() which supports DTLS 1.2 only.
5378
5379 *Steve Henson*
5380
5381 * Use algorithm specific chains in SSL_CTX_use_certificate_chain_file():
5382 this fixes a limitation in previous versions of OpenSSL.
5383
5384 *Steve Henson*
5385
5386 * Extended RSA OAEP support via EVP_PKEY API. Options to specify digest,
5387 MGF1 digest and OAEP label.
5388
5389 *Steve Henson*
5390
5391 * Add EVP support for key wrapping algorithms, to avoid problems with
5392 existing code the flag EVP_CIPHER_CTX_WRAP_ALLOW has to be set in
5393 the EVP_CIPHER_CTX or an error is returned. Add AES and DES3 wrap
5394 algorithms and include tests cases.
5395
5396 *Steve Henson*
5397
5398 * Add functions to allocate and set the fields of an ECDSA_METHOD
5399 structure.
5400
5401 *Douglas E. Engert, Steve Henson*
5402
5403 * New functions OPENSSL_gmtime_diff and ASN1_TIME_diff to find the
5404 difference in days and seconds between two tm or ASN1_TIME structures.
5405
5406 *Steve Henson*
5407
5408 * Add -rev test option to s_server to just reverse order of characters
5409 received by client and send back to server. Also prints an abbreviated
5410 summary of the connection parameters.
5411
5412 *Steve Henson*
5413
5414 * New option -brief for s_client and s_server to print out a brief summary
5415 of connection parameters.
5416
5417 *Steve Henson*
5418
5419 * Add callbacks for arbitrary TLS extensions.
5420
5421 *Trevor Perrin <trevp@trevp.net> and Ben Laurie*
5422
5423 * New option -crl_download in several openssl utilities to download CRLs
5424 from CRLDP extension in certificates.
5425
5426 *Steve Henson*
5427
5428 * New options -CRL and -CRLform for s_client and s_server for CRLs.
5429
5430 *Steve Henson*
5431
5432 * New function X509_CRL_diff to generate a delta CRL from the difference
5433 of two full CRLs. Add support to "crl" utility.
5434
5435 *Steve Henson*
5436
5437 * New functions to set lookup_crls function and to retrieve
5438 X509_STORE from X509_STORE_CTX.
5439
5440 *Steve Henson*
5441
5442 * Print out deprecated issuer and subject unique ID fields in
5443 certificates.
5444
5445 *Steve Henson*
5446
5447 * Extend OCSP I/O functions so they can be used for simple general purpose
5448 HTTP as well as OCSP. New wrapper function which can be used to download
5449 CRLs using the OCSP API.
5450
5451 *Steve Henson*
5452
5453 * Delegate command line handling in s_client/s_server to SSL_CONF APIs.
5454
5455 *Steve Henson*
5456
257e9d03 5457 * `SSL_CONF*` functions. These provide a common framework for application
44652c16
DMSP
5458 configuration using configuration files or command lines.
5459
5460 *Steve Henson*
5461
5462 * SSL/TLS tracing code. This parses out SSL/TLS records using the
5463 message callback and prints the results. Needs compile time option
5464 "enable-ssl-trace". New options to s_client and s_server to enable
5465 tracing.
5466
5467 *Steve Henson*
5468
5469 * New ctrl and macro to retrieve supported points extensions.
5470 Print out extension in s_server and s_client.
5471
5472 *Steve Henson*
5473
5474 * New functions to retrieve certificate signature and signature
5475 OID NID.
5476
5477 *Steve Henson*
5478
5479 * Add functions to retrieve and manipulate the raw cipherlist sent by a
5480 client to OpenSSL.
5481
5482 *Steve Henson*
5483
5484 * New Suite B modes for TLS code. These use and enforce the requirements
5485 of RFC6460: restrict ciphersuites, only permit Suite B algorithms and
5486 only use Suite B curves. The Suite B modes can be set by using the
5487 strings "SUITEB128", "SUITEB192" or "SUITEB128ONLY" for the cipherstring.
5488
5489 *Steve Henson*
5490
5491 * New chain verification flags for Suite B levels of security. Check
5492 algorithms are acceptable when flags are set in X509_verify_cert.
5493
5494 *Steve Henson*
5495
5496 * Make tls1_check_chain return a set of flags indicating checks passed
5497 by a certificate chain. Add additional tests to handle client
5498 certificates: checks for matching certificate type and issuer name
5499 comparison.
5500
5501 *Steve Henson*
5502
5503 * If an attempt is made to use a signature algorithm not in the peer
5504 preference list abort the handshake. If client has no suitable
5505 signature algorithms in response to a certificate request do not
5506 use the certificate.
5507
5508 *Steve Henson*
5509
5510 * If server EC tmp key is not in client preference list abort handshake.
5511
5512 *Steve Henson*
5513
5514 * Add support for certificate stores in CERT structure. This makes it
5515 possible to have different stores per SSL structure or one store in
5516 the parent SSL_CTX. Include distinct stores for certificate chain
5517 verification and chain building. New ctrl SSL_CTRL_BUILD_CERT_CHAIN
5518 to build and store a certificate chain in CERT structure: returning
5519 an error if the chain cannot be built: this will allow applications
5520 to test if a chain is correctly configured.
5521
5522 Note: if the CERT based stores are not set then the parent SSL_CTX
5523 store is used to retain compatibility with existing behaviour.
5524
44652c16
DMSP
5525 *Steve Henson*
5526
5527 * New function ssl_set_client_disabled to set a ciphersuite disabled
5528 mask based on the current session, check mask when sending client
5529 hello and checking the requested ciphersuite.
5530
5531 *Steve Henson*
5532
5533 * New ctrls to retrieve and set certificate types in a certificate
5534 request message. Print out received values in s_client. If certificate
5535 types is not set with custom values set sensible values based on
5536 supported signature algorithms.
5537
5538 *Steve Henson*
5539
5540 * Support for distinct client and server supported signature algorithms.
5541
5542 *Steve Henson*
5543
5544 * Add certificate callback. If set this is called whenever a certificate
5545 is required by client or server. An application can decide which
5546 certificate chain to present based on arbitrary criteria: for example
5547 supported signature algorithms. Add very simple example to s_server.
5548 This fixes many of the problems and restrictions of the existing client
5549 certificate callback: for example you can now clear an existing
5550 certificate and specify the whole chain.
5551
5552 *Steve Henson*
5553
5554 * Add new "valid_flags" field to CERT_PKEY structure which determines what
5555 the certificate can be used for (if anything). Set valid_flags field
5556 in new tls1_check_chain function. Simplify ssl_set_cert_masks which used
5557 to have similar checks in it.
5558
5559 Add new "cert_flags" field to CERT structure and include a "strict mode".
5560 This enforces some TLS certificate requirements (such as only permitting
5561 certificate signature algorithms contained in the supported algorithms
5562 extension) which some implementations ignore: this option should be used
5563 with caution as it could cause interoperability issues.
5564
5565 *Steve Henson*
5566
5567 * Update and tidy signature algorithm extension processing. Work out
5568 shared signature algorithms based on preferences and peer algorithms
5569 and print them out in s_client and s_server. Abort handshake if no
5570 shared signature algorithms.
5571
5572 *Steve Henson*
5573
5574 * Add new functions to allow customised supported signature algorithms
5575 for SSL and SSL_CTX structures. Add options to s_client and s_server
5576 to support them.
5577
5578 *Steve Henson*
5579
5580 * New function SSL_certs_clear() to delete all references to certificates
5581 from an SSL structure. Before this once a certificate had been added
5582 it couldn't be removed.
5583
5584 *Steve Henson*
5585
5586 * Integrate hostname, email address and IP address checking with certificate
5587 verification. New verify options supporting checking in openssl utility.
5588
5589 *Steve Henson*
5590
5591 * Fixes and wildcard matching support to hostname and email checking
5592 functions. Add manual page.
5593
5594 *Florian Weimer (Red Hat Product Security Team)*
5595
5596 * New functions to check a hostname email or IP address against a
5597 certificate. Add options x509 utility to print results of checks against
5598 a certificate.
5599
5600 *Steve Henson*
5601
5602 * Fix OCSP checking.
5603
5604 *Rob Stradling <rob.stradling@comodo.com> and Ben Laurie*
5605
5606 * Initial experimental support for explicitly trusted non-root CAs.
5607 OpenSSL still tries to build a complete chain to a root but if an
5608 intermediate CA has a trust setting included that is used. The first
5609 setting is used: whether to trust (e.g., -addtrust option to the x509
5610 utility) or reject.
5611
5612 *Steve Henson*
5613
5614 * Add -trusted_first option which attempts to find certificates in the
5615 trusted store even if an untrusted chain is also supplied.
5616
5617 *Steve Henson*
5618
5619 * MIPS assembly pack updates: support for MIPS32r2 and SmartMIPS ASE,
5620 platform support for Linux and Android.
5621
5622 *Andy Polyakov*
5623
5624 * Support for linux-x32, ILP32 environment in x86_64 framework.
5625
5626 *Andy Polyakov*
5627
5628 * Experimental multi-implementation support for FIPS capable OpenSSL.
5629 When in FIPS mode the approved implementations are used as normal,
5630 when not in FIPS mode the internal unapproved versions are used instead.
5631 This means that the FIPS capable OpenSSL isn't forced to use the
5632 (often lower performance) FIPS implementations outside FIPS mode.
5633
5634 *Steve Henson*
5635
5636 * Transparently support X9.42 DH parameters when calling
5637 PEM_read_bio_DHparameters. This means existing applications can handle
5638 the new parameter format automatically.
5639
5640 *Steve Henson*
5641
5642 * Initial experimental support for X9.42 DH parameter format: mainly
5643 to support use of 'q' parameter for RFC5114 parameters.
5644
5645 *Steve Henson*
5646
5647 * Add DH parameters from RFC5114 including test data to dhtest.
5648
5649 *Steve Henson*
5650
5651 * Support for automatic EC temporary key parameter selection. If enabled
5652 the most preferred EC parameters are automatically used instead of
5653 hardcoded fixed parameters. Now a server just has to call:
5654 SSL_CTX_set_ecdh_auto(ctx, 1) and the server will automatically
5655 support ECDH and use the most appropriate parameters.
5656
5657 *Steve Henson*
5658
5659 * Enhance and tidy EC curve and point format TLS extension code. Use
5660 static structures instead of allocation if default values are used.
5661 New ctrls to set curves we wish to support and to retrieve shared curves.
5662 Print out shared curves in s_server. New options to s_server and s_client
5663 to set list of supported curves.
5664
5665 *Steve Henson*
5666
5667 * New ctrls to retrieve supported signature algorithms and
5668 supported curve values as an array of NIDs. Extend openssl utility
5669 to print out received values.
5670
5671 *Steve Henson*
5672
5673 * Add new APIs EC_curve_nist2nid and EC_curve_nid2nist which convert
5674 between NIDs and the more common NIST names such as "P-256". Enhance
5675 ecparam utility and ECC method to recognise the NIST names for curves.
5676
5677 *Steve Henson*
5678
5679 * Enhance SSL/TLS certificate chain handling to support different
5680 chains for each certificate instead of one chain in the parent SSL_CTX.
5681
5682 *Steve Henson*
5683
5684 * Support for fixed DH ciphersuite client authentication: where both
5685 server and client use DH certificates with common parameters.
5686
5687 *Steve Henson*
5688
5689 * Support for fixed DH ciphersuites: those requiring DH server
5690 certificates.
5691
5692 *Steve Henson*
5693
5694 * New function i2d_re_X509_tbs for re-encoding the TBS portion of
5695 the certificate.
5696 Note: Related 1.0.2-beta specific macros X509_get_cert_info,
5697 X509_CINF_set_modified, X509_CINF_get_issuer, X509_CINF_get_extensions and
5698 X509_CINF_get_signature were reverted post internal team review.
5699
44652c16
DMSP
5700OpenSSL 1.0.1
5701-------------
5702
257e9d03 5703### Changes between 1.0.1t and 1.0.1u [22 Sep 2016]
44652c16
DMSP
5704
5705 * OCSP Status Request extension unbounded memory growth
5706
5707 A malicious client can send an excessively large OCSP Status Request
5708 extension. If that client continually requests renegotiation, sending a
5709 large OCSP Status Request extension each time, then there will be unbounded
5710 memory growth on the server. This will eventually lead to a Denial Of
5711 Service attack through memory exhaustion. Servers with a default
5712 configuration are vulnerable even if they do not support OCSP. Builds using
5713 the "no-ocsp" build time option are not affected.
5714
5715 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 5716 ([CVE-2016-6304])
44652c16
DMSP
5717
5718 *Matt Caswell*
5719
5720 * In order to mitigate the SWEET32 attack, the DES ciphers were moved from
5721 HIGH to MEDIUM.
5722
5723 This issue was reported to OpenSSL Karthikeyan Bhargavan and Gaetan
5724 Leurent (INRIA)
d8dc8538 5725 ([CVE-2016-2183])
44652c16
DMSP
5726
5727 *Rich Salz*
5728
5729 * OOB write in MDC2_Update()
5730
5731 An overflow can occur in MDC2_Update() either if called directly or
5732 through the EVP_DigestUpdate() function using MDC2. If an attacker
5733 is able to supply very large amounts of input data after a previous
5734 call to EVP_EncryptUpdate() with a partial block then a length check
5735 can overflow resulting in a heap corruption.
5736
5737 The amount of data needed is comparable to SIZE_MAX which is impractical
5738 on most platforms.
5739
5740 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 5741 ([CVE-2016-6303])
44652c16
DMSP
5742
5743 *Stephen Henson*
5744
5745 * Malformed SHA512 ticket DoS
5746
5747 If a server uses SHA512 for TLS session ticket HMAC it is vulnerable to a
5748 DoS attack where a malformed ticket will result in an OOB read which will
5749 ultimately crash.
5750
5751 The use of SHA512 in TLS session tickets is comparatively rare as it requires
5752 a custom server callback and ticket lookup mechanism.
5753
5754 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 5755 ([CVE-2016-6302])
44652c16
DMSP
5756
5757 *Stephen Henson*
5758
5759 * OOB write in BN_bn2dec()
5760
5761 The function BN_bn2dec() does not check the return value of BN_div_word().
5762 This can cause an OOB write if an application uses this function with an
5763 overly large BIGNUM. This could be a problem if an overly large certificate
5764 or CRL is printed out from an untrusted source. TLS is not affected because
5765 record limits will reject an oversized certificate before it is parsed.
5766
5767 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 5768 ([CVE-2016-2182])
44652c16
DMSP
5769
5770 *Stephen Henson*
5771
5772 * OOB read in TS_OBJ_print_bio()
5773
5774 The function TS_OBJ_print_bio() misuses OBJ_obj2txt(): the return value is
5775 the total length the OID text representation would use and not the amount
5776 of data written. This will result in OOB reads when large OIDs are
5777 presented.
5778
5779 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 5780 ([CVE-2016-2180])
44652c16
DMSP
5781
5782 *Stephen Henson*
5783
5784 * Pointer arithmetic undefined behaviour
5785
5786 Avoid some undefined pointer arithmetic
5787
5788 A common idiom in the codebase is to check limits in the following manner:
5789 "p + len > limit"
5790
5791 Where "p" points to some malloc'd data of SIZE bytes and
5792 limit == p + SIZE
5793
5794 "len" here could be from some externally supplied data (e.g. from a TLS
5795 message).
5796
5797 The rules of C pointer arithmetic are such that "p + len" is only well
5798 defined where len <= SIZE. Therefore the above idiom is actually
5799 undefined behaviour.
5800
5801 For example this could cause problems if some malloc implementation
5802 provides an address for "p" such that "p + len" actually overflows for
5803 values of len that are too big and therefore p + len < limit.
5804
5805 This issue was reported to OpenSSL by Guido Vranken
d8dc8538 5806 ([CVE-2016-2177])
44652c16
DMSP
5807
5808 *Matt Caswell*
5809
5810 * Constant time flag not preserved in DSA signing
5811
5812 Operations in the DSA signing algorithm should run in constant time in
5813 order to avoid side channel attacks. A flaw in the OpenSSL DSA
5814 implementation means that a non-constant time codepath is followed for
5815 certain operations. This has been demonstrated through a cache-timing
5816 attack to be sufficient for an attacker to recover the private DSA key.
5817
5818 This issue was reported by César Pereida (Aalto University), Billy Brumley
5819 (Tampere University of Technology), and Yuval Yarom (The University of
5820 Adelaide and NICTA).
d8dc8538 5821 ([CVE-2016-2178])
44652c16
DMSP
5822
5823 *César Pereida*
5824
5825 * DTLS buffered message DoS
5826
5827 In a DTLS connection where handshake messages are delivered out-of-order
5828 those messages that OpenSSL is not yet ready to process will be buffered
5829 for later use. Under certain circumstances, a flaw in the logic means that
5830 those messages do not get removed from the buffer even though the handshake
5831 has been completed. An attacker could force up to approx. 15 messages to
5832 remain in the buffer when they are no longer required. These messages will
5833 be cleared when the DTLS connection is closed. The default maximum size for
5834 a message is 100k. Therefore the attacker could force an additional 1500k
5835 to be consumed per connection. By opening many simulataneous connections an
5836 attacker could cause a DoS attack through memory exhaustion.
5837
5838 This issue was reported to OpenSSL by Quan Luo.
d8dc8538 5839 ([CVE-2016-2179])
44652c16
DMSP
5840
5841 *Matt Caswell*
5842
5843 * DTLS replay protection DoS
5844
5845 A flaw in the DTLS replay attack protection mechanism means that records
5846 that arrive for future epochs update the replay protection "window" before
5847 the MAC for the record has been validated. This could be exploited by an
5848 attacker by sending a record for the next epoch (which does not have to
5849 decrypt or have a valid MAC), with a very large sequence number. This means
5850 that all subsequent legitimate packets are dropped causing a denial of
5851 service for a specific DTLS connection.
5852
5853 This issue was reported to OpenSSL by the OCAP audit team.
d8dc8538 5854 ([CVE-2016-2181])
44652c16
DMSP
5855
5856 *Matt Caswell*
5857
5858 * Certificate message OOB reads
5859
5860 In OpenSSL 1.0.2 and earlier some missing message length checks can result
5861 in OOB reads of up to 2 bytes beyond an allocated buffer. There is a
5862 theoretical DoS risk but this has not been observed in practice on common
5863 platforms.
5864
5865 The messages affected are client certificate, client certificate request
5866 and server certificate. As a result the attack can only be performed
5867 against a client or a server which enables client authentication.
5868
5869 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 5870 ([CVE-2016-6306])
44652c16
DMSP
5871
5872 *Stephen Henson*
5873
257e9d03 5874### Changes between 1.0.1s and 1.0.1t [3 May 2016]
44652c16
DMSP
5875
5876 * Prevent padding oracle in AES-NI CBC MAC check
5877
5878 A MITM attacker can use a padding oracle attack to decrypt traffic
5879 when the connection uses an AES CBC cipher and the server support
5880 AES-NI.
5881
5882 This issue was introduced as part of the fix for Lucky 13 padding
d8dc8538 5883 attack ([CVE-2013-0169]). The padding check was rewritten to be in
44652c16
DMSP
5884 constant time by making sure that always the same bytes are read and
5885 compared against either the MAC or padding bytes. But it no longer
5886 checked that there was enough data to have both the MAC and padding
5887 bytes.
5888
5889 This issue was reported by Juraj Somorovsky using TLS-Attacker.
d8dc8538 5890 ([CVE-2016-2107])
44652c16
DMSP
5891
5892 *Kurt Roeckx*
5893
5894 * Fix EVP_EncodeUpdate overflow
5895
5896 An overflow can occur in the EVP_EncodeUpdate() function which is used for
5897 Base64 encoding of binary data. If an attacker is able to supply very large
5898 amounts of input data then a length check can overflow resulting in a heap
5899 corruption.
5900
5901 Internally to OpenSSL the EVP_EncodeUpdate() function is primarly used by
257e9d03 5902 the `PEM_write_bio*` family of functions. These are mainly used within the
44652c16
DMSP
5903 OpenSSL command line applications, so any application which processes data
5904 from an untrusted source and outputs it as a PEM file should be considered
5905 vulnerable to this issue. User applications that call these APIs directly
5906 with large amounts of untrusted data may also be vulnerable.
5907
5908 This issue was reported by Guido Vranken.
d8dc8538 5909 ([CVE-2016-2105])
44652c16
DMSP
5910
5911 *Matt Caswell*
5912
5913 * Fix EVP_EncryptUpdate overflow
5914
5915 An overflow can occur in the EVP_EncryptUpdate() function. If an attacker
5916 is able to supply very large amounts of input data after a previous call to
5917 EVP_EncryptUpdate() with a partial block then a length check can overflow
5918 resulting in a heap corruption. Following an analysis of all OpenSSL
5919 internal usage of the EVP_EncryptUpdate() function all usage is one of two
5920 forms. The first form is where the EVP_EncryptUpdate() call is known to be
5921 the first called function after an EVP_EncryptInit(), and therefore that
5922 specific call must be safe. The second form is where the length passed to
5923 EVP_EncryptUpdate() can be seen from the code to be some small value and
5924 therefore there is no possibility of an overflow. Since all instances are
5925 one of these two forms, it is believed that there can be no overflows in
5926 internal code due to this problem. It should be noted that
5927 EVP_DecryptUpdate() can call EVP_EncryptUpdate() in certain code paths.
5928 Also EVP_CipherUpdate() is a synonym for EVP_EncryptUpdate(). All instances
5929 of these calls have also been analysed too and it is believed there are no
5930 instances in internal usage where an overflow could occur.
5931
5932 This issue was reported by Guido Vranken.
d8dc8538 5933 ([CVE-2016-2106])
44652c16
DMSP
5934
5935 *Matt Caswell*
5936
5937 * Prevent ASN.1 BIO excessive memory allocation
5938
5939 When ASN.1 data is read from a BIO using functions such as d2i_CMS_bio()
5940 a short invalid encoding can casuse allocation of large amounts of memory
5941 potentially consuming excessive resources or exhausting memory.
5942
5943 Any application parsing untrusted data through d2i BIO functions is
5944 affected. The memory based functions such as d2i_X509() are *not* affected.
5945 Since the memory based functions are used by the TLS library, TLS
5946 applications are not affected.
5947
5948 This issue was reported by Brian Carpenter.
d8dc8538 5949 ([CVE-2016-2109])
44652c16
DMSP
5950
5951 *Stephen Henson*
5952
5953 * EBCDIC overread
5954
5955 ASN1 Strings that are over 1024 bytes can cause an overread in applications
5956 using the X509_NAME_oneline() function on EBCDIC systems. This could result
5957 in arbitrary stack data being returned in the buffer.
5958
5959 This issue was reported by Guido Vranken.
d8dc8538 5960 ([CVE-2016-2176])
44652c16
DMSP
5961
5962 *Matt Caswell*
5963
5964 * Modify behavior of ALPN to invoke callback after SNI/servername
5965 callback, such that updates to the SSL_CTX affect ALPN.
5966
5967 *Todd Short*
5968
5969 * Remove LOW from the DEFAULT cipher list. This removes singles DES from the
5970 default.
5971
5972 *Kurt Roeckx*
5973
5974 * Only remove the SSLv2 methods with the no-ssl2-method option. When the
5975 methods are enabled and ssl2 is disabled the methods return NULL.
5976
5977 *Kurt Roeckx*
5978
257e9d03 5979### Changes between 1.0.1r and 1.0.1s [1 Mar 2016]
44652c16
DMSP
5980
5981* Disable weak ciphers in SSLv3 and up in default builds of OpenSSL.
5982 Builds that are not configured with "enable-weak-ssl-ciphers" will not
5983 provide any "EXPORT" or "LOW" strength ciphers.
5984
5985 *Viktor Dukhovni*
5986
5987* Disable SSLv2 default build, default negotiation and weak ciphers. SSLv2
5988 is by default disabled at build-time. Builds that are not configured with
5989 "enable-ssl2" will not support SSLv2. Even if "enable-ssl2" is used,
5990 users who want to negotiate SSLv2 via the version-flexible SSLv23_method()
5991 will need to explicitly call either of:
5992
5993 SSL_CTX_clear_options(ctx, SSL_OP_NO_SSLv2);
5994 or
5995 SSL_clear_options(ssl, SSL_OP_NO_SSLv2);
5996
5997 as appropriate. Even if either of those is used, or the application
5998 explicitly uses the version-specific SSLv2_method() or its client and
5999 server variants, SSLv2 ciphers vulnerable to exhaustive search key
6000 recovery have been removed. Specifically, the SSLv2 40-bit EXPORT
6001 ciphers, and SSLv2 56-bit DES are no longer available.
d8dc8538 6002 ([CVE-2016-0800])
44652c16
DMSP
6003
6004 *Viktor Dukhovni*
6005
6006 * Fix a double-free in DSA code
6007
6008 A double free bug was discovered when OpenSSL parses malformed DSA private
6009 keys and could lead to a DoS attack or memory corruption for applications
6010 that receive DSA private keys from untrusted sources. This scenario is
6011 considered rare.
6012
6013 This issue was reported to OpenSSL by Adam Langley(Google/BoringSSL) using
6014 libFuzzer.
d8dc8538 6015 ([CVE-2016-0705])
44652c16
DMSP
6016
6017 *Stephen Henson*
6018
6019 * Disable SRP fake user seed to address a server memory leak.
6020
6021 Add a new method SRP_VBASE_get1_by_user that handles the seed properly.
6022
6023 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
6024 In order to fix an unavoidable memory leak, SRP_VBASE_get_by_user
6025 was changed to ignore the "fake user" SRP seed, even if the seed
6026 is configured.
6027
6028 Users should use SRP_VBASE_get1_by_user instead. Note that in
6029 SRP_VBASE_get1_by_user, caller must free the returned value. Note
6030 also that even though configuring the SRP seed attempts to hide
6031 invalid usernames by continuing the handshake with fake
6032 credentials, this behaviour is not constant time and no strong
6033 guarantees are made that the handshake is indistinguishable from
6034 that of a valid user.
d8dc8538 6035 ([CVE-2016-0798])
44652c16
DMSP
6036
6037 *Emilia Käsper*
6038
6039 * Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption
6040
6041 In the BN_hex2bn function the number of hex digits is calculated using an
1dc1ea18
DDO
6042 int value `i`. Later `bn_expand` is called with a value of `i * 4`. For
6043 large values of `i` this can result in `bn_expand` not allocating any
6044 memory because `i * 4` is negative. This can leave the internal BIGNUM data
44652c16 6045 field as NULL leading to a subsequent NULL ptr deref. For very large values
1dc1ea18 6046 of `i`, the calculation `i * 4` could be a positive value smaller than `i`.
44652c16
DMSP
6047 In this case memory is allocated to the internal BIGNUM data field, but it
6048 is insufficiently sized leading to heap corruption. A similar issue exists
6049 in BN_dec2bn. This could have security consequences if BN_hex2bn/BN_dec2bn
6050 is ever called by user applications with very large untrusted hex/dec data.
6051 This is anticipated to be a rare occurrence.
6052
6053 All OpenSSL internal usage of these functions use data that is not expected
6054 to be untrusted, e.g. config file data or application command line
6055 arguments. If user developed applications generate config file data based
6056 on untrusted data then it is possible that this could also lead to security
6057 consequences. This is also anticipated to be rare.
6058
6059 This issue was reported to OpenSSL by Guido Vranken.
d8dc8538 6060 ([CVE-2016-0797])
44652c16
DMSP
6061
6062 *Matt Caswell*
6063
257e9d03 6064 * Fix memory issues in `BIO_*printf` functions
44652c16 6065
1dc1ea18 6066 The internal `fmtstr` function used in processing a "%s" format string in
257e9d03 6067 the `BIO_*printf` functions could overflow while calculating the length of a
44652c16
DMSP
6068 string and cause an OOB read when printing very long strings.
6069
1dc1ea18 6070 Additionally the internal `doapr_outch` function can attempt to write to an
44652c16
DMSP
6071 OOB memory location (at an offset from the NULL pointer) in the event of a
6072 memory allocation failure. In 1.0.2 and below this could be caused where
6073 the size of a buffer to be allocated is greater than INT_MAX. E.g. this
6074 could be in processing a very long "%s" format string. Memory leaks can
6075 also occur.
6076
6077 The first issue may mask the second issue dependent on compiler behaviour.
6078 These problems could enable attacks where large amounts of untrusted data
257e9d03 6079 is passed to the `BIO_*printf` functions. If applications use these functions
44652c16
DMSP
6080 in this way then they could be vulnerable. OpenSSL itself uses these
6081 functions when printing out human-readable dumps of ASN.1 data. Therefore
6082 applications that print this data could be vulnerable if the data is from
6083 untrusted sources. OpenSSL command line applications could also be
6084 vulnerable where they print out ASN.1 data, or if untrusted data is passed
6085 as command line arguments.
6086
6087 Libssl is not considered directly vulnerable. Additionally certificates etc
6088 received via remote connections via libssl are also unlikely to be able to
6089 trigger these issues because of message size limits enforced within libssl.
6090
6091 This issue was reported to OpenSSL Guido Vranken.
d8dc8538 6092 ([CVE-2016-0799])
44652c16
DMSP
6093
6094 *Matt Caswell*
6095
6096 * Side channel attack on modular exponentiation
6097
6098 A side-channel attack was found which makes use of cache-bank conflicts on
6099 the Intel Sandy-Bridge microarchitecture which could lead to the recovery
6100 of RSA keys. The ability to exploit this issue is limited as it relies on
6101 an attacker who has control of code in a thread running on the same
6102 hyper-threaded core as the victim thread which is performing decryptions.
6103
6104 This issue was reported to OpenSSL by Yuval Yarom, The University of
6105 Adelaide and NICTA, Daniel Genkin, Technion and Tel Aviv University, and
6106 Nadia Heninger, University of Pennsylvania with more information at
257e9d03 6107 <http://cachebleed.info>.
d8dc8538 6108 ([CVE-2016-0702])
44652c16
DMSP
6109
6110 *Andy Polyakov*
6111
ec2bfb7d 6112 * Change the req command to generate a 2048-bit RSA/DSA key by default,
44652c16
DMSP
6113 if no keysize is specified with default_bits. This fixes an
6114 omission in an earlier change that changed all RSA/DSA key generation
ec2bfb7d 6115 commands to use 2048 bits by default.
44652c16
DMSP
6116
6117 *Emilia Käsper*
6118
257e9d03 6119### Changes between 1.0.1q and 1.0.1r [28 Jan 2016]
44652c16
DMSP
6120
6121 * Protection for DH small subgroup attacks
6122
6123 As a precautionary measure the SSL_OP_SINGLE_DH_USE option has been
6124 switched on by default and cannot be disabled. This could have some
6125 performance impact.
6126
6127 *Matt Caswell*
6128
6129 * SSLv2 doesn't block disabled ciphers
6130
6131 A malicious client can negotiate SSLv2 ciphers that have been disabled on
6132 the server and complete SSLv2 handshakes even if all SSLv2 ciphers have
6133 been disabled, provided that the SSLv2 protocol was not also disabled via
6134 SSL_OP_NO_SSLv2.
6135
6136 This issue was reported to OpenSSL on 26th December 2015 by Nimrod Aviram
6137 and Sebastian Schinzel.
d8dc8538 6138 ([CVE-2015-3197])
44652c16
DMSP
6139
6140 *Viktor Dukhovni*
6141
6142 * Reject DH handshakes with parameters shorter than 1024 bits.
6143
6144 *Kurt Roeckx*
6145
257e9d03 6146### Changes between 1.0.1p and 1.0.1q [3 Dec 2015]
44652c16
DMSP
6147
6148 * Certificate verify crash with missing PSS parameter
6149
6150 The signature verification routines will crash with a NULL pointer
6151 dereference if presented with an ASN.1 signature using the RSA PSS
6152 algorithm and absent mask generation function parameter. Since these
6153 routines are used to verify certificate signature algorithms this can be
6154 used to crash any certificate verification operation and exploited in a
6155 DoS attack. Any application which performs certificate verification is
6156 vulnerable including OpenSSL clients and servers which enable client
6157 authentication.
6158
6159 This issue was reported to OpenSSL by Loïc Jonas Etienne (Qnective AG).
d8dc8538 6160 ([CVE-2015-3194])
44652c16
DMSP
6161
6162 *Stephen Henson*
6163
6164 * X509_ATTRIBUTE memory leak
6165
6166 When presented with a malformed X509_ATTRIBUTE structure OpenSSL will leak
6167 memory. This structure is used by the PKCS#7 and CMS routines so any
6168 application which reads PKCS#7 or CMS data from untrusted sources is
6169 affected. SSL/TLS is not affected.
6170
6171 This issue was reported to OpenSSL by Adam Langley (Google/BoringSSL) using
6172 libFuzzer.
d8dc8538 6173 ([CVE-2015-3195])
44652c16
DMSP
6174
6175 *Stephen Henson*
6176
6177 * Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
6178 This changes the decoding behaviour for some invalid messages,
6179 though the change is mostly in the more lenient direction, and
6180 legacy behaviour is preserved as much as possible.
6181
6182 *Emilia Käsper*
6183
6184 * In DSA_generate_parameters_ex, if the provided seed is too short,
6185 use a random seed, as already documented.
6186
6187 *Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>*
6188
257e9d03 6189### Changes between 1.0.1o and 1.0.1p [9 Jul 2015]
44652c16
DMSP
6190
6191 * Alternate chains certificate forgery
6192
6193 During certificate verfification, OpenSSL will attempt to find an
6194 alternative certificate chain if the first attempt to build such a chain
6195 fails. An error in the implementation of this logic can mean that an
6196 attacker could cause certain checks on untrusted certificates to be
6197 bypassed, such as the CA flag, enabling them to use a valid leaf
6198 certificate to act as a CA and "issue" an invalid certificate.
6199
6200 This issue was reported to OpenSSL by Adam Langley/David Benjamin
6201 (Google/BoringSSL).
d8dc8538 6202 ([CVE-2015-1793])
44652c16
DMSP
6203
6204 *Matt Caswell*
6205
6206 * Race condition handling PSK identify hint
6207
6208 If PSK identity hints are received by a multi-threaded client then
6209 the values are wrongly updated in the parent SSL_CTX structure. This can
6210 result in a race condition potentially leading to a double free of the
6211 identify hint data.
d8dc8538 6212 ([CVE-2015-3196])
44652c16
DMSP
6213
6214 *Stephen Henson*
6215
257e9d03
RS
6216### Changes between 1.0.1n and 1.0.1o [12 Jun 2015]
6217
44652c16
DMSP
6218 * Fix HMAC ABI incompatibility. The previous version introduced an ABI
6219 incompatibility in the handling of HMAC. The previous ABI has now been
6220 restored.
6221
257e9d03 6222### Changes between 1.0.1m and 1.0.1n [11 Jun 2015]
44652c16
DMSP
6223
6224 * Malformed ECParameters causes infinite loop
6225
6226 When processing an ECParameters structure OpenSSL enters an infinite loop
6227 if the curve specified is over a specially malformed binary polynomial
6228 field.
6229
6230 This can be used to perform denial of service against any
6231 system which processes public keys, certificate requests or
6232 certificates. This includes TLS clients and TLS servers with
6233 client authentication enabled.
6234
6235 This issue was reported to OpenSSL by Joseph Barr-Pixton.
d8dc8538 6236 ([CVE-2015-1788])
44652c16
DMSP
6237
6238 *Andy Polyakov*
6239
6240 * Exploitable out-of-bounds read in X509_cmp_time
6241
6242 X509_cmp_time does not properly check the length of the ASN1_TIME
6243 string and can read a few bytes out of bounds. In addition,
6244 X509_cmp_time accepts an arbitrary number of fractional seconds in the
6245 time string.
6246
6247 An attacker can use this to craft malformed certificates and CRLs of
6248 various sizes and potentially cause a segmentation fault, resulting in
6249 a DoS on applications that verify certificates or CRLs. TLS clients
6250 that verify CRLs are affected. TLS clients and servers with client
6251 authentication enabled may be affected if they use custom verification
6252 callbacks.
6253
6254 This issue was reported to OpenSSL by Robert Swiecki (Google), and
6255 independently by Hanno Böck.
d8dc8538 6256 ([CVE-2015-1789])
44652c16
DMSP
6257
6258 *Emilia Käsper*
6259
6260 * PKCS7 crash with missing EnvelopedContent
6261
6262 The PKCS#7 parsing code does not handle missing inner EncryptedContent
6263 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs
6264 with missing content and trigger a NULL pointer dereference on parsing.
6265
6266 Applications that decrypt PKCS#7 data or otherwise parse PKCS#7
6267 structures from untrusted sources are affected. OpenSSL clients and
6268 servers are not affected.
5f8e6c50 6269
44652c16 6270 This issue was reported to OpenSSL by Michal Zalewski (Google).
d8dc8538 6271 ([CVE-2015-1790])
5f8e6c50 6272
44652c16 6273 *Emilia Käsper*
5f8e6c50 6274
44652c16
DMSP
6275 * CMS verify infinite loop with unknown hash function
6276
6277 When verifying a signedData message the CMS code can enter an infinite loop
6278 if presented with an unknown hash function OID. This can be used to perform
6279 denial of service against any system which verifies signedData messages using
6280 the CMS code.
6281 This issue was reported to OpenSSL by Johannes Bauer.
d8dc8538 6282 ([CVE-2015-1792])
44652c16
DMSP
6283
6284 *Stephen Henson*
6285
6286 * Race condition handling NewSessionTicket
6287
6288 If a NewSessionTicket is received by a multi-threaded client when attempting to
6289 reuse a previous ticket then a race condition can occur potentially leading to
6290 a double free of the ticket data.
d8dc8538 6291 ([CVE-2015-1791])
44652c16
DMSP
6292
6293 *Matt Caswell*
6294
6295 * Reject DH handshakes with parameters shorter than 768 bits.
6296
6297 *Kurt Roeckx and Emilia Kasper*
6298
6299 * dhparam: generate 2048-bit parameters by default.
6300
6301 *Kurt Roeckx and Emilia Kasper*
6302
257e9d03 6303### Changes between 1.0.1l and 1.0.1m [19 Mar 2015]
44652c16
DMSP
6304
6305 * Segmentation fault in ASN1_TYPE_cmp fix
6306
6307 The function ASN1_TYPE_cmp will crash with an invalid read if an attempt is
6308 made to compare ASN.1 boolean types. Since ASN1_TYPE_cmp is used to check
6309 certificate signature algorithm consistency this can be used to crash any
6310 certificate verification operation and exploited in a DoS attack. Any
6311 application which performs certificate verification is vulnerable including
6312 OpenSSL clients and servers which enable client authentication.
d8dc8538 6313 ([CVE-2015-0286])
44652c16
DMSP
6314
6315 *Stephen Henson*
6316
6317 * ASN.1 structure reuse memory corruption fix
6318
6319 Reusing a structure in ASN.1 parsing may allow an attacker to cause
6320 memory corruption via an invalid write. Such reuse is and has been
6321 strongly discouraged and is believed to be rare.
6322
6323 Applications that parse structures containing CHOICE or ANY DEFINED BY
6324 components may be affected. Certificate parsing (d2i_X509 and related
6325 functions) are however not affected. OpenSSL clients and servers are
6326 not affected.
d8dc8538 6327 ([CVE-2015-0287])
44652c16
DMSP
6328
6329 *Stephen Henson*
6330
6331 * PKCS7 NULL pointer dereferences fix
6332
6333 The PKCS#7 parsing code does not handle missing outer ContentInfo
6334 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs with
6335 missing content and trigger a NULL pointer dereference on parsing.
6336
6337 Applications that verify PKCS#7 signatures, decrypt PKCS#7 data or
6338 otherwise parse PKCS#7 structures from untrusted sources are
6339 affected. OpenSSL clients and servers are not affected.
6340
6341 This issue was reported to OpenSSL by Michal Zalewski (Google).
d8dc8538 6342 ([CVE-2015-0289])
44652c16
DMSP
6343
6344 *Emilia Käsper*
6345
6346 * DoS via reachable assert in SSLv2 servers fix
6347
6348 A malicious client can trigger an OPENSSL_assert (i.e., an abort) in
6349 servers that both support SSLv2 and enable export cipher suites by sending
6350 a specially crafted SSLv2 CLIENT-MASTER-KEY message.
6351
6352 This issue was discovered by Sean Burford (Google) and Emilia Käsper
6353 (OpenSSL development team).
d8dc8538 6354 ([CVE-2015-0293])
44652c16
DMSP
6355
6356 *Emilia Käsper*
6357
6358 * Use After Free following d2i_ECPrivatekey error fix
6359
6360 A malformed EC private key file consumed via the d2i_ECPrivateKey function
6361 could cause a use after free condition. This, in turn, could cause a double
6362 free in several private key parsing functions (such as d2i_PrivateKey
6363 or EVP_PKCS82PKEY) and could lead to a DoS attack or memory corruption
6364 for applications that receive EC private keys from untrusted
6365 sources. This scenario is considered rare.
6366
6367 This issue was discovered by the BoringSSL project and fixed in their
6368 commit 517073cd4b.
d8dc8538 6369 ([CVE-2015-0209])
44652c16
DMSP
6370
6371 *Matt Caswell*
6372
6373 * X509_to_X509_REQ NULL pointer deref fix
6374
6375 The function X509_to_X509_REQ will crash with a NULL pointer dereference if
6376 the certificate key is invalid. This function is rarely used in practice.
6377
6378 This issue was discovered by Brian Carpenter.
d8dc8538 6379 ([CVE-2015-0288])
44652c16
DMSP
6380
6381 *Stephen Henson*
6382
6383 * Removed the export ciphers from the DEFAULT ciphers
6384
6385 *Kurt Roeckx*
6386
257e9d03 6387### Changes between 1.0.1k and 1.0.1l [15 Jan 2015]
44652c16
DMSP
6388
6389 * Build fixes for the Windows and OpenVMS platforms
6390
6391 *Matt Caswell and Richard Levitte*
6392
257e9d03 6393### Changes between 1.0.1j and 1.0.1k [8 Jan 2015]
44652c16
DMSP
6394
6395 * Fix DTLS segmentation fault in dtls1_get_record. A carefully crafted DTLS
6396 message can cause a segmentation fault in OpenSSL due to a NULL pointer
6397 dereference. This could lead to a Denial Of Service attack. Thanks to
6398 Markus Stenberg of Cisco Systems, Inc. for reporting this issue.
d8dc8538 6399 ([CVE-2014-3571])
44652c16
DMSP
6400
6401 *Steve Henson*
6402
6403 * Fix DTLS memory leak in dtls1_buffer_record. A memory leak can occur in the
6404 dtls1_buffer_record function under certain conditions. In particular this
6405 could occur if an attacker sent repeated DTLS records with the same
6406 sequence number but for the next epoch. The memory leak could be exploited
6407 by an attacker in a Denial of Service attack through memory exhaustion.
6408 Thanks to Chris Mueller for reporting this issue.
d8dc8538 6409 ([CVE-2015-0206])
44652c16
DMSP
6410
6411 *Matt Caswell*
6412
6413 * Fix issue where no-ssl3 configuration sets method to NULL. When openssl is
6414 built with the no-ssl3 option and a SSL v3 ClientHello is received the ssl
6415 method would be set to NULL which could later result in a NULL pointer
6416 dereference. Thanks to Frank Schmirler for reporting this issue.
d8dc8538 6417 ([CVE-2014-3569])
44652c16
DMSP
6418
6419 *Kurt Roeckx*
6420
6421 * Abort handshake if server key exchange message is omitted for ephemeral
6422 ECDH ciphersuites.
6423
6424 Thanks to Karthikeyan Bhargavan of the PROSECCO team at INRIA for
6425 reporting this issue.
d8dc8538 6426 ([CVE-2014-3572])
44652c16
DMSP
6427
6428 *Steve Henson*
6429
6430 * Remove non-export ephemeral RSA code on client and server. This code
6431 violated the TLS standard by allowing the use of temporary RSA keys in
6432 non-export ciphersuites and could be used by a server to effectively
6433 downgrade the RSA key length used to a value smaller than the server
6434 certificate. Thanks for Karthikeyan Bhargavan of the PROSECCO team at
6435 INRIA or reporting this issue.
d8dc8538 6436 ([CVE-2015-0204])
44652c16
DMSP
6437
6438 *Steve Henson*
6439
6440 * Fixed issue where DH client certificates are accepted without verification.
6441 An OpenSSL server will accept a DH certificate for client authentication
6442 without the certificate verify message. This effectively allows a client to
6443 authenticate without the use of a private key. This only affects servers
6444 which trust a client certificate authority which issues certificates
6445 containing DH keys: these are extremely rare and hardly ever encountered.
6446 Thanks for Karthikeyan Bhargavan of the PROSECCO team at INRIA or reporting
6447 this issue.
d8dc8538 6448 ([CVE-2015-0205])
44652c16
DMSP
6449
6450 *Steve Henson*
6451
6452 * Ensure that the session ID context of an SSL is updated when its
6453 SSL_CTX is updated via SSL_set_SSL_CTX.
6454
6455 The session ID context is typically set from the parent SSL_CTX,
6456 and can vary with the CTX.
6457
6458 *Adam Langley*
6459
6460 * Fix various certificate fingerprint issues.
6461
6462 By using non-DER or invalid encodings outside the signed portion of a
6463 certificate the fingerprint can be changed without breaking the signature.
6464 Although no details of the signed portion of the certificate can be changed
6465 this can cause problems with some applications: e.g. those using the
6466 certificate fingerprint for blacklists.
6467
6468 1. Reject signatures with non zero unused bits.
6469
6470 If the BIT STRING containing the signature has non zero unused bits reject
6471 the signature. All current signature algorithms require zero unused bits.
6472
6473 2. Check certificate algorithm consistency.
6474
6475 Check the AlgorithmIdentifier inside TBS matches the one in the
6476 certificate signature. NB: this will result in signature failure
6477 errors for some broken certificates.
6478
6479 Thanks to Konrad Kraszewski from Google for reporting this issue.
6480
6481 3. Check DSA/ECDSA signatures use DER.
6482
6483 Re-encode DSA/ECDSA signatures and compare with the original received
6484 signature. Return an error if there is a mismatch.
6485
6486 This will reject various cases including garbage after signature
6487 (thanks to Antti Karjalainen and Tuomo Untinen from the Codenomicon CROSS
6488 program for discovering this case) and use of BER or invalid ASN.1 INTEGERs
6489 (negative or with leading zeroes).
6490
6491 Further analysis was conducted and fixes were developed by Stephen Henson
6492 of the OpenSSL core team.
6493
d8dc8538 6494 ([CVE-2014-8275])
44652c16
DMSP
6495
6496 *Steve Henson*
6497
43a70f02
RS
6498 * Correct Bignum squaring. Bignum squaring (BN_sqr) may produce incorrect
6499 results on some platforms, including x86_64. This bug occurs at random
6500 with a very low probability, and is not known to be exploitable in any
6501 way, though its exact impact is difficult to determine. Thanks to Pieter
6502 Wuille (Blockstream) who reported this issue and also suggested an initial
6503 fix. Further analysis was conducted by the OpenSSL development team and
6504 Adam Langley of Google. The final fix was developed by Andy Polyakov of
6505 the OpenSSL core team.
d8dc8538 6506 ([CVE-2014-3570])
5f8e6c50
DMSP
6507
6508 *Andy Polyakov*
6509
43a70f02
RS
6510 * Do not resume sessions on the server if the negotiated protocol
6511 version does not match the session's version. Resuming with a different
6512 version, while not strictly forbidden by the RFC, is of questionable
6513 sanity and breaks all known clients.
5f8e6c50 6514
44652c16
DMSP
6515 *David Benjamin, Emilia Käsper*
6516
43a70f02
RS
6517 * Tighten handling of the ChangeCipherSpec (CCS) message: reject
6518 early CCS messages during renegotiation. (Note that because
6519 renegotiation is encrypted, this early CCS was not exploitable.)
44652c16
DMSP
6520
6521 *Emilia Käsper*
6522
43a70f02
RS
6523 * Tighten client-side session ticket handling during renegotiation:
6524 ensure that the client only accepts a session ticket if the server sends
6525 the extension anew in the ServerHello. Previously, a TLS client would
6526 reuse the old extension state and thus accept a session ticket if one was
6527 announced in the initial ServerHello.
44652c16 6528
43a70f02
RS
6529 Similarly, ensure that the client requires a session ticket if one
6530 was advertised in the ServerHello. Previously, a TLS client would
6531 ignore a missing NewSessionTicket message.
44652c16
DMSP
6532
6533 *Emilia Käsper*
6534
257e9d03 6535### Changes between 1.0.1i and 1.0.1j [15 Oct 2014]
44652c16
DMSP
6536
6537 * SRTP Memory Leak.
6538
6539 A flaw in the DTLS SRTP extension parsing code allows an attacker, who
6540 sends a carefully crafted handshake message, to cause OpenSSL to fail
6541 to free up to 64k of memory causing a memory leak. This could be
6542 exploited in a Denial Of Service attack. This issue affects OpenSSL
6543 1.0.1 server implementations for both SSL/TLS and DTLS regardless of
6544 whether SRTP is used or configured. Implementations of OpenSSL that
6545 have been compiled with OPENSSL_NO_SRTP defined are not affected.
5f8e6c50 6546
44652c16 6547 The fix was developed by the OpenSSL team.
d8dc8538 6548 ([CVE-2014-3513])
5f8e6c50 6549
44652c16 6550 *OpenSSL team*
5f8e6c50 6551
44652c16 6552 * Session Ticket Memory Leak.
5f8e6c50 6553
44652c16
DMSP
6554 When an OpenSSL SSL/TLS/DTLS server receives a session ticket the
6555 integrity of that ticket is first verified. In the event of a session
6556 ticket integrity check failing, OpenSSL will fail to free memory
6557 causing a memory leak. By sending a large number of invalid session
6558 tickets an attacker could exploit this issue in a Denial Of Service
6559 attack.
d8dc8538 6560 ([CVE-2014-3567])
5f8e6c50 6561
44652c16 6562 *Steve Henson*
5f8e6c50 6563
44652c16 6564 * Build option no-ssl3 is incomplete.
5f8e6c50 6565
44652c16
DMSP
6566 When OpenSSL is configured with "no-ssl3" as a build option, servers
6567 could accept and complete a SSL 3.0 handshake, and clients could be
6568 configured to send them.
d8dc8538 6569 ([CVE-2014-3568])
5f8e6c50 6570
44652c16 6571 *Akamai and the OpenSSL team*
5f8e6c50 6572
44652c16
DMSP
6573 * Add support for TLS_FALLBACK_SCSV.
6574 Client applications doing fallback retries should call
6575 SSL_set_mode(s, SSL_MODE_SEND_FALLBACK_SCSV).
d8dc8538 6576 ([CVE-2014-3566])
5f8e6c50 6577
44652c16 6578 *Adam Langley, Bodo Moeller*
5f8e6c50 6579
44652c16 6580 * Add additional DigestInfo checks.
5f8e6c50 6581
44652c16
DMSP
6582 Re-encode DigestInto in DER and check against the original when
6583 verifying RSA signature: this will reject any improperly encoded
6584 DigestInfo structures.
5f8e6c50 6585
44652c16 6586 Note: this is a precautionary measure and no attacks are currently known.
5f8e6c50 6587
5f8e6c50
DMSP
6588 *Steve Henson*
6589
257e9d03 6590### Changes between 1.0.1h and 1.0.1i [6 Aug 2014]
5f8e6c50 6591
44652c16
DMSP
6592 * Fix SRP buffer overrun vulnerability. Invalid parameters passed to the
6593 SRP code can be overrun an internal buffer. Add sanity check that
6594 g, A, B < N to SRP code.
5f8e6c50 6595
44652c16
DMSP
6596 Thanks to Sean Devlin and Watson Ladd of Cryptography Services, NCC
6597 Group for discovering this issue.
d8dc8538 6598 ([CVE-2014-3512])
5f8e6c50
DMSP
6599
6600 *Steve Henson*
6601
44652c16
DMSP
6602 * A flaw in the OpenSSL SSL/TLS server code causes the server to negotiate
6603 TLS 1.0 instead of higher protocol versions when the ClientHello message
6604 is badly fragmented. This allows a man-in-the-middle attacker to force a
6605 downgrade to TLS 1.0 even if both the server and the client support a
6606 higher protocol version, by modifying the client's TLS records.
5f8e6c50 6607
44652c16
DMSP
6608 Thanks to David Benjamin and Adam Langley (Google) for discovering and
6609 researching this issue.
d8dc8538 6610 ([CVE-2014-3511])
5f8e6c50 6611
44652c16 6612 *David Benjamin*
5f8e6c50 6613
44652c16
DMSP
6614 * OpenSSL DTLS clients enabling anonymous (EC)DH ciphersuites are subject
6615 to a denial of service attack. A malicious server can crash the client
6616 with a null pointer dereference (read) by specifying an anonymous (EC)DH
6617 ciphersuite and sending carefully crafted handshake messages.
5f8e6c50 6618
44652c16
DMSP
6619 Thanks to Felix Gröbert (Google) for discovering and researching this
6620 issue.
d8dc8538 6621 ([CVE-2014-3510])
5f8e6c50 6622
44652c16 6623 *Emilia Käsper*
5f8e6c50 6624
44652c16
DMSP
6625 * By sending carefully crafted DTLS packets an attacker could cause openssl
6626 to leak memory. This can be exploited through a Denial of Service attack.
6627 Thanks to Adam Langley for discovering and researching this issue.
d8dc8538 6628 ([CVE-2014-3507])
5f8e6c50 6629
44652c16 6630 *Adam Langley*
5f8e6c50 6631
44652c16
DMSP
6632 * An attacker can force openssl to consume large amounts of memory whilst
6633 processing DTLS handshake messages. This can be exploited through a
6634 Denial of Service attack.
6635 Thanks to Adam Langley for discovering and researching this issue.
d8dc8538 6636 ([CVE-2014-3506])
5f8e6c50 6637
44652c16 6638 *Adam Langley*
5f8e6c50 6639
44652c16
DMSP
6640 * An attacker can force an error condition which causes openssl to crash
6641 whilst processing DTLS packets due to memory being freed twice. This
6642 can be exploited through a Denial of Service attack.
6643 Thanks to Adam Langley and Wan-Teh Chang for discovering and researching
6644 this issue.
d8dc8538 6645 ([CVE-2014-3505])
5f8e6c50 6646
44652c16 6647 *Adam Langley*
5f8e6c50 6648
44652c16
DMSP
6649 * If a multithreaded client connects to a malicious server using a resumed
6650 session and the server sends an ec point format extension it could write
6651 up to 255 bytes to freed memory.
5f8e6c50 6652
44652c16
DMSP
6653 Thanks to Gabor Tyukasz (LogMeIn Inc) for discovering and researching this
6654 issue.
d8dc8538 6655 ([CVE-2014-3509])
5f8e6c50 6656
44652c16 6657 *Gabor Tyukasz*
5f8e6c50 6658
44652c16
DMSP
6659 * A malicious server can crash an OpenSSL client with a null pointer
6660 dereference (read) by specifying an SRP ciphersuite even though it was not
6661 properly negotiated with the client. This can be exploited through a
6662 Denial of Service attack.
5f8e6c50 6663
44652c16
DMSP
6664 Thanks to Joonas Kuorilehto and Riku Hietamäki (Codenomicon) for
6665 discovering and researching this issue.
d8dc8538 6666 ([CVE-2014-5139])
5f8e6c50
DMSP
6667
6668 *Steve Henson*
6669
44652c16
DMSP
6670 * A flaw in OBJ_obj2txt may cause pretty printing functions such as
6671 X509_name_oneline, X509_name_print_ex et al. to leak some information
6672 from the stack. Applications may be affected if they echo pretty printing
6673 output to the attacker.
5f8e6c50 6674
44652c16 6675 Thanks to Ivan Fratric (Google) for discovering this issue.
d8dc8538 6676 ([CVE-2014-3508])
5f8e6c50 6677
44652c16 6678 *Emilia Käsper, and Steve Henson*
5f8e6c50 6679
44652c16
DMSP
6680 * Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
6681 for corner cases. (Certain input points at infinity could lead to
6682 bogus results, with non-infinity inputs mapped to infinity too.)
5f8e6c50 6683
44652c16 6684 *Bodo Moeller*
5f8e6c50 6685
257e9d03 6686### Changes between 1.0.1g and 1.0.1h [5 Jun 2014]
5f8e6c50 6687
44652c16
DMSP
6688 * Fix for SSL/TLS MITM flaw. An attacker using a carefully crafted
6689 handshake can force the use of weak keying material in OpenSSL
6690 SSL/TLS clients and servers.
5f8e6c50 6691
44652c16 6692 Thanks to KIKUCHI Masashi (Lepidum Co. Ltd.) for discovering and
d8dc8538 6693 researching this issue. ([CVE-2014-0224])
5f8e6c50 6694
44652c16 6695 *KIKUCHI Masashi, Steve Henson*
5f8e6c50 6696
44652c16
DMSP
6697 * Fix DTLS recursion flaw. By sending an invalid DTLS handshake to an
6698 OpenSSL DTLS client the code can be made to recurse eventually crashing
6699 in a DoS attack.
5f8e6c50 6700
44652c16 6701 Thanks to Imre Rad (Search-Lab Ltd.) for discovering this issue.
d8dc8538 6702 ([CVE-2014-0221])
5f8e6c50 6703
44652c16 6704 *Imre Rad, Steve Henson*
5f8e6c50 6705
44652c16
DMSP
6706 * Fix DTLS invalid fragment vulnerability. A buffer overrun attack can
6707 be triggered by sending invalid DTLS fragments to an OpenSSL DTLS
6708 client or server. This is potentially exploitable to run arbitrary
6709 code on a vulnerable client or server.
5f8e6c50 6710
d8dc8538 6711 Thanks to Jüri Aedla for reporting this issue. ([CVE-2014-0195])
5f8e6c50 6712
44652c16 6713 *Jüri Aedla, Steve Henson*
5f8e6c50 6714
44652c16
DMSP
6715 * Fix bug in TLS code where clients enable anonymous ECDH ciphersuites
6716 are subject to a denial of service attack.
5f8e6c50 6717
44652c16 6718 Thanks to Felix Gröbert and Ivan Fratric at Google for discovering
d8dc8538 6719 this issue. ([CVE-2014-3470])
5f8e6c50 6720
44652c16 6721 *Felix Gröbert, Ivan Fratric, Steve Henson*
5f8e6c50 6722
44652c16
DMSP
6723 * Harmonize version and its documentation. -f flag is used to display
6724 compilation flags.
5f8e6c50 6725
44652c16 6726 *mancha <mancha1@zoho.com>*
5f8e6c50 6727
44652c16
DMSP
6728 * Fix eckey_priv_encode so it immediately returns an error upon a failure
6729 in i2d_ECPrivateKey.
5f8e6c50 6730
44652c16 6731 *mancha <mancha1@zoho.com>*
5f8e6c50 6732
44652c16 6733 * Fix some double frees. These are not thought to be exploitable.
5f8e6c50 6734
44652c16 6735 *mancha <mancha1@zoho.com>*
5f8e6c50 6736
257e9d03 6737### Changes between 1.0.1f and 1.0.1g [7 Apr 2014]
5f8e6c50 6738
44652c16
DMSP
6739 * A missing bounds check in the handling of the TLS heartbeat extension
6740 can be used to reveal up to 64k of memory to a connected client or
6741 server.
5f8e6c50 6742
44652c16
DMSP
6743 Thanks for Neel Mehta of Google Security for discovering this bug and to
6744 Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
d8dc8538 6745 preparing the fix ([CVE-2014-0160])
5f8e6c50 6746
44652c16 6747 *Adam Langley, Bodo Moeller*
5f8e6c50 6748
44652c16
DMSP
6749 * Fix for the attack described in the paper "Recovering OpenSSL
6750 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
6751 by Yuval Yarom and Naomi Benger. Details can be obtained from:
257e9d03 6752 <http://eprint.iacr.org/2014/140>
5f8e6c50 6753
44652c16 6754 Thanks to Yuval Yarom and Naomi Benger for discovering this
d8dc8538 6755 flaw and to Yuval Yarom for supplying a fix ([CVE-2014-0076])
5f8e6c50 6756
44652c16 6757 *Yuval Yarom and Naomi Benger*
5f8e6c50 6758
44652c16 6759 * TLS pad extension: draft-agl-tls-padding-03
5f8e6c50 6760
44652c16
DMSP
6761 Workaround for the "TLS hang bug" (see FAQ and PR#2771): if the
6762 TLS client Hello record length value would otherwise be > 255 and
6763 less that 512 pad with a dummy extension containing zeroes so it
6764 is at least 512 bytes long.
5f8e6c50 6765
44652c16 6766 *Adam Langley, Steve Henson*
5f8e6c50 6767
257e9d03 6768### Changes between 1.0.1e and 1.0.1f [6 Jan 2014]
5f8e6c50 6769
44652c16
DMSP
6770 * Fix for TLS record tampering bug. A carefully crafted invalid
6771 handshake could crash OpenSSL with a NULL pointer exception.
6772 Thanks to Anton Johansson for reporting this issues.
d8dc8538 6773 ([CVE-2013-4353])
5f8e6c50 6774
44652c16
DMSP
6775 * Keep original DTLS digest and encryption contexts in retransmission
6776 structures so we can use the previous session parameters if they need
d8dc8538 6777 to be resent. ([CVE-2013-6450])
5f8e6c50 6778
44652c16 6779 *Steve Henson*
5f8e6c50 6780
44652c16
DMSP
6781 * Add option SSL_OP_SAFARI_ECDHE_ECDSA_BUG (part of SSL_OP_ALL) which
6782 avoids preferring ECDHE-ECDSA ciphers when the client appears to be
6783 Safari on OS X. Safari on OS X 10.8..10.8.3 advertises support for
6784 several ECDHE-ECDSA ciphers, but fails to negotiate them. The bug
6785 is fixed in OS X 10.8.4, but Apple have ruled out both hot fixing
6786 10.8..10.8.3 and forcing users to upgrade to 10.8.4 or newer.
5f8e6c50 6787
44652c16 6788 *Rob Stradling, Adam Langley*
5f8e6c50 6789
257e9d03 6790### Changes between 1.0.1d and 1.0.1e [11 Feb 2013]
5f8e6c50 6791
44652c16
DMSP
6792 * Correct fix for CVE-2013-0169. The original didn't work on AES-NI
6793 supporting platforms or when small records were transferred.
5f8e6c50 6794
44652c16 6795 *Andy Polyakov, Steve Henson*
5f8e6c50 6796
257e9d03 6797### Changes between 1.0.1c and 1.0.1d [5 Feb 2013]
5f8e6c50 6798
44652c16 6799 * Make the decoding of SSLv3, TLS and DTLS CBC records constant time.
5f8e6c50 6800
44652c16
DMSP
6801 This addresses the flaw in CBC record processing discovered by
6802 Nadhem Alfardan and Kenny Paterson. Details of this attack can be found
257e9d03 6803 at: <http://www.isg.rhul.ac.uk/tls/>
5f8e6c50 6804
44652c16
DMSP
6805 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
6806 Security Group at Royal Holloway, University of London
6807 (www.isg.rhul.ac.uk) for discovering this flaw and Adam Langley and
6808 Emilia Käsper for the initial patch.
d8dc8538 6809 ([CVE-2013-0169])
5f8e6c50 6810
44652c16 6811 *Emilia Käsper, Adam Langley, Ben Laurie, Andy Polyakov, Steve Henson*
5f8e6c50 6812
44652c16
DMSP
6813 * Fix flaw in AESNI handling of TLS 1.2 and 1.1 records for CBC mode
6814 ciphersuites which can be exploited in a denial of service attack.
6815 Thanks go to and to Adam Langley <agl@chromium.org> for discovering
6816 and detecting this bug and to Wolfgang Ettlinger
6817 <wolfgang.ettlinger@gmail.com> for independently discovering this issue.
d8dc8538 6818 ([CVE-2012-2686])
5f8e6c50 6819
44652c16 6820 *Adam Langley*
5f8e6c50 6821
44652c16 6822 * Return an error when checking OCSP signatures when key is NULL.
d8dc8538 6823 This fixes a DoS attack. ([CVE-2013-0166])
5f8e6c50
DMSP
6824
6825 *Steve Henson*
6826
44652c16 6827 * Make openssl verify return errors.
5f8e6c50 6828
44652c16 6829 *Chris Palmer <palmer@google.com> and Ben Laurie*
5f8e6c50 6830
44652c16
DMSP
6831 * Call OCSP Stapling callback after ciphersuite has been chosen, so
6832 the right response is stapled. Also change SSL_get_certificate()
6833 so it returns the certificate actually sent.
257e9d03 6834 See <http://rt.openssl.org/Ticket/Display.html?id=2836>.
5f8e6c50 6835
44652c16 6836 *Rob Stradling <rob.stradling@comodo.com>*
5f8e6c50 6837
44652c16 6838 * Fix possible deadlock when decoding public keys.
5f8e6c50
DMSP
6839
6840 *Steve Henson*
6841
44652c16
DMSP
6842 * Don't use TLS 1.0 record version number in initial client hello
6843 if renegotiating.
5f8e6c50 6844
44652c16 6845 *Steve Henson*
5f8e6c50 6846
257e9d03 6847### Changes between 1.0.1b and 1.0.1c [10 May 2012]
5f8e6c50 6848
44652c16
DMSP
6849 * Sanity check record length before skipping explicit IV in TLS
6850 1.2, 1.1 and DTLS to fix DoS attack.
5f8e6c50 6851
44652c16
DMSP
6852 Thanks to Codenomicon for discovering this issue using Fuzz-o-Matic
6853 fuzzing as a service testing platform.
d8dc8538 6854 ([CVE-2012-2333])
5f8e6c50
DMSP
6855
6856 *Steve Henson*
6857
44652c16
DMSP
6858 * Initialise tkeylen properly when encrypting CMS messages.
6859 Thanks to Solar Designer of Openwall for reporting this issue.
5f8e6c50
DMSP
6860
6861 *Steve Henson*
6862
44652c16
DMSP
6863 * In FIPS mode don't try to use composite ciphers as they are not
6864 approved.
5f8e6c50
DMSP
6865
6866 *Steve Henson*
6867
257e9d03 6868### Changes between 1.0.1a and 1.0.1b [26 Apr 2012]
44652c16
DMSP
6869
6870 * OpenSSL 1.0.0 sets SSL_OP_ALL to 0x80000FFFL and OpenSSL 1.0.1 and
6871 1.0.1a set SSL_OP_NO_TLSv1_1 to 0x00000400L which would unfortunately
6872 mean any application compiled against OpenSSL 1.0.0 headers setting
6873 SSL_OP_ALL would also set SSL_OP_NO_TLSv1_1, unintentionally disabling
6874 TLS 1.1 also. Fix this by changing the value of SSL_OP_NO_TLSv1_1 to
6875 0x10000000L Any application which was previously compiled against
6876 OpenSSL 1.0.1 or 1.0.1a headers and which cares about SSL_OP_NO_TLSv1_1
6877 will need to be recompiled as a result. Letting be results in
6878 inability to disable specifically TLS 1.1 and in client context,
6879 in unlike event, limit maximum offered version to TLS 1.0 [see below].
5f8e6c50
DMSP
6880
6881 *Steve Henson*
6882
44652c16
DMSP
6883 * In order to ensure interoperability SSL_OP_NO_protocolX does not
6884 disable just protocol X, but all protocols above X *if* there are
6885 protocols *below* X still enabled. In more practical terms it means
6886 that if application wants to disable TLS1.0 in favor of TLS1.1 and
1dc1ea18
DDO
6887 above, it's not sufficient to pass `SSL_OP_NO_TLSv1`, one has to pass
6888 `SSL_OP_NO_TLSv1|SSL_OP_NO_SSLv3|SSL_OP_NO_SSLv2`. This applies to
44652c16 6889 client side.
5f8e6c50 6890
44652c16 6891 *Andy Polyakov*
5f8e6c50 6892
257e9d03 6893### Changes between 1.0.1 and 1.0.1a [19 Apr 2012]
5f8e6c50 6894
44652c16
DMSP
6895 * Check for potentially exploitable overflows in asn1_d2i_read_bio
6896 BUF_mem_grow and BUF_mem_grow_clean. Refuse attempts to shrink buffer
6897 in CRYPTO_realloc_clean.
5f8e6c50 6898
44652c16
DMSP
6899 Thanks to Tavis Ormandy, Google Security Team, for discovering this
6900 issue and to Adam Langley <agl@chromium.org> for fixing it.
d8dc8538 6901 ([CVE-2012-2110])
5f8e6c50 6902
44652c16 6903 *Adam Langley (Google), Tavis Ormandy, Google Security Team*
5f8e6c50 6904
44652c16 6905 * Don't allow TLS 1.2 SHA-256 ciphersuites in TLS 1.0, 1.1 connections.
5f8e6c50 6906
44652c16 6907 *Adam Langley*
5f8e6c50 6908
44652c16
DMSP
6909 * Workarounds for some broken servers that "hang" if a client hello
6910 record length exceeds 255 bytes.
6911
6912 1. Do not use record version number > TLS 1.0 in initial client
6913 hello: some (but not all) hanging servers will now work.
6914 2. If we set OPENSSL_MAX_TLS1_2_CIPHER_LENGTH this will truncate
6915 the number of ciphers sent in the client hello. This should be
6916 set to an even number, such as 50, for example by passing:
6917 -DOPENSSL_MAX_TLS1_2_CIPHER_LENGTH=50 to config or Configure.
6918 Most broken servers should now work.
6919 3. If all else fails setting OPENSSL_NO_TLS1_2_CLIENT will disable
6920 TLS 1.2 client support entirely.
5f8e6c50
DMSP
6921
6922 *Steve Henson*
6923
44652c16 6924 * Fix SEGV in Vector Permutation AES module observed in OpenSSH.
5f8e6c50 6925
44652c16 6926 *Andy Polyakov*
5f8e6c50 6927
257e9d03 6928### Changes between 1.0.0h and 1.0.1 [14 Mar 2012]
44652c16
DMSP
6929
6930 * Add compatibility with old MDC2 signatures which use an ASN1 OCTET
6931 STRING form instead of a DigestInfo.
5f8e6c50
DMSP
6932
6933 *Steve Henson*
6934
44652c16
DMSP
6935 * The format used for MDC2 RSA signatures is inconsistent between EVP
6936 and the RSA_sign/RSA_verify functions. This was made more apparent when
6937 OpenSSL used RSA_sign/RSA_verify for some RSA signatures in particular
6938 those which went through EVP_PKEY_METHOD in 1.0.0 and later. Detect
6939 the correct format in RSA_verify so both forms transparently work.
5f8e6c50 6940
44652c16 6941 *Steve Henson*
5f8e6c50 6942
44652c16
DMSP
6943 * Some servers which support TLS 1.0 can choke if we initially indicate
6944 support for TLS 1.2 and later renegotiate using TLS 1.0 in the RSA
6945 encrypted premaster secret. As a workaround use the maximum permitted
6946 client version in client hello, this should keep such servers happy
6947 and still work with previous versions of OpenSSL.
5f8e6c50 6948
44652c16 6949 *Steve Henson*
5f8e6c50 6950
44652c16 6951 * Add support for TLS/DTLS heartbeats.
5f8e6c50 6952
44652c16 6953 *Robin Seggelmann <seggelmann@fh-muenster.de>*
5f8e6c50 6954
44652c16 6955 * Add support for SCTP.
5f8e6c50 6956
44652c16 6957 *Robin Seggelmann <seggelmann@fh-muenster.de>*
5f8e6c50 6958
44652c16 6959 * Improved PRNG seeding for VOS.
5f8e6c50 6960
44652c16 6961 *Paul Green <Paul.Green@stratus.com>*
5f8e6c50 6962
44652c16 6963 * Extensive assembler packs updates, most notably:
5f8e6c50 6964
257e9d03
RS
6965 - x86[_64]: AES-NI, PCLMULQDQ, RDRAND support;
6966 - x86[_64]: SSSE3 support (SHA1, vector-permutation AES);
6967 - x86_64: bit-sliced AES implementation;
6968 - ARM: NEON support, contemporary platforms optimizations;
6969 - s390x: z196 support;
6970 - `*`: GHASH and GF(2^m) multiplication implementations;
5f8e6c50 6971
44652c16 6972 *Andy Polyakov*
5f8e6c50 6973
44652c16
DMSP
6974 * Make TLS-SRP code conformant with RFC 5054 API cleanup
6975 (removal of unnecessary code)
5f8e6c50 6976
44652c16 6977 *Peter Sylvester <peter.sylvester@edelweb.fr>*
5f8e6c50 6978
44652c16 6979 * Add TLS key material exporter from RFC 5705.
5f8e6c50 6980
44652c16 6981 *Eric Rescorla*
5f8e6c50 6982
44652c16 6983 * Add DTLS-SRTP negotiation from RFC 5764.
5f8e6c50 6984
44652c16 6985 *Eric Rescorla*
5f8e6c50 6986
44652c16 6987 * Add Next Protocol Negotiation,
257e9d03 6988 <http://tools.ietf.org/html/draft-agl-tls-nextprotoneg-00>. Can be
44652c16
DMSP
6989 disabled with a no-npn flag to config or Configure. Code donated
6990 by Google.
5f8e6c50 6991
44652c16 6992 *Adam Langley <agl@google.com> and Ben Laurie*
5f8e6c50 6993
44652c16
DMSP
6994 * Add optional 64-bit optimized implementations of elliptic curves NIST-P224,
6995 NIST-P256, NIST-P521, with constant-time single point multiplication on
6996 typical inputs. Compiler support for the nonstandard type `__uint128_t` is
6997 required to use this (present in gcc 4.4 and later, for 64-bit builds).
6998 Code made available under Apache License version 2.0.
5f8e6c50 6999
44652c16
DMSP
7000 Specify "enable-ec_nistp_64_gcc_128" on the Configure (or config) command
7001 line to include this in your build of OpenSSL, and run "make depend" (or
7002 "make update"). This enables the following EC_METHODs:
5f8e6c50 7003
44652c16
DMSP
7004 EC_GFp_nistp224_method()
7005 EC_GFp_nistp256_method()
7006 EC_GFp_nistp521_method()
5f8e6c50 7007
44652c16
DMSP
7008 EC_GROUP_new_by_curve_name() will automatically use these (while
7009 EC_GROUP_new_curve_GFp() currently prefers the more flexible
7010 implementations).
5f8e6c50 7011
44652c16 7012 *Emilia Käsper, Adam Langley, Bodo Moeller (Google)*
5f8e6c50 7013
44652c16
DMSP
7014 * Use type ossl_ssize_t instead of ssize_t which isn't available on
7015 all platforms. Move ssize_t definition from e_os.h to the public
7016 header file e_os2.h as it now appears in public header file cms.h
5f8e6c50 7017
44652c16 7018 *Steve Henson*
5f8e6c50 7019
44652c16
DMSP
7020 * New -sigopt option to the ca, req and x509 utilities. Additional
7021 signature parameters can be passed using this option and in
7022 particular PSS.
5f8e6c50 7023
44652c16 7024 *Steve Henson*
5f8e6c50 7025
44652c16
DMSP
7026 * Add RSA PSS signing function. This will generate and set the
7027 appropriate AlgorithmIdentifiers for PSS based on those in the
7028 corresponding EVP_MD_CTX structure. No application support yet.
5f8e6c50 7029
44652c16 7030 *Steve Henson*
5f8e6c50 7031
44652c16
DMSP
7032 * Support for companion algorithm specific ASN1 signing routines.
7033 New function ASN1_item_sign_ctx() signs a pre-initialised
7034 EVP_MD_CTX structure and sets AlgorithmIdentifiers based on
7035 the appropriate parameters.
5f8e6c50
DMSP
7036
7037 *Steve Henson*
7038
44652c16
DMSP
7039 * Add new algorithm specific ASN1 verification initialisation function
7040 to EVP_PKEY_ASN1_METHOD: this is not in EVP_PKEY_METHOD since the ASN1
7041 handling will be the same no matter what EVP_PKEY_METHOD is used.
7042 Add a PSS handler to support verification of PSS signatures: checked
7043 against a number of sample certificates.
5f8e6c50 7044
44652c16 7045 *Steve Henson*
5f8e6c50 7046
44652c16 7047 * Add signature printing for PSS. Add PSS OIDs.
5f8e6c50 7048
44652c16 7049 *Steve Henson, Martin Kaiser <lists@kaiser.cx>*
5f8e6c50 7050
44652c16
DMSP
7051 * Add algorithm specific signature printing. An individual ASN1 method
7052 can now print out signatures instead of the standard hex dump.
5f8e6c50 7053
44652c16
DMSP
7054 More complex signatures (e.g. PSS) can print out more meaningful
7055 information. Include DSA version that prints out the signature
7056 parameters r, s.
5f8e6c50 7057
44652c16 7058 *Steve Henson*
5f8e6c50 7059
44652c16
DMSP
7060 * Password based recipient info support for CMS library: implementing
7061 RFC3211.
5f8e6c50 7062
44652c16 7063 *Steve Henson*
5f8e6c50 7064
44652c16
DMSP
7065 * Split password based encryption into PBES2 and PBKDF2 functions. This
7066 neatly separates the code into cipher and PBE sections and is required
7067 for some algorithms that split PBES2 into separate pieces (such as
7068 password based CMS).
5f8e6c50 7069
44652c16 7070 *Steve Henson*
5f8e6c50 7071
44652c16
DMSP
7072 * Session-handling fixes:
7073 - Fix handling of connections that are resuming with a session ID,
7074 but also support Session Tickets.
7075 - Fix a bug that suppressed issuing of a new ticket if the client
7076 presented a ticket with an expired session.
7077 - Try to set the ticket lifetime hint to something reasonable.
7078 - Make tickets shorter by excluding irrelevant information.
7079 - On the client side, don't ignore renewed tickets.
5f8e6c50 7080
44652c16 7081 *Adam Langley, Bodo Moeller (Google)*
5f8e6c50 7082
44652c16 7083 * Fix PSK session representation.
5f8e6c50 7084
44652c16 7085 *Bodo Moeller*
5f8e6c50 7086
44652c16 7087 * Add RC4-MD5 and AESNI-SHA1 "stitched" implementations.
5f8e6c50 7088
44652c16 7089 This work was sponsored by Intel.
5f8e6c50 7090
44652c16 7091 *Andy Polyakov*
5f8e6c50 7092
44652c16
DMSP
7093 * Add GCM support to TLS library. Some custom code is needed to split
7094 the IV between the fixed (from PRF) and explicit (from TLS record)
7095 portions. This adds all GCM ciphersuites supported by RFC5288 and
257e9d03 7096 RFC5289. Generalise some `AES*` cipherstrings to include GCM and
44652c16 7097 add a special AESGCM string for GCM only.
5f8e6c50 7098
44652c16 7099 *Steve Henson*
5f8e6c50 7100
44652c16
DMSP
7101 * Expand range of ctrls for AES GCM. Permit setting invocation
7102 field on decrypt and retrieval of invocation field only on encrypt.
5f8e6c50 7103
44652c16 7104 *Steve Henson*
5f8e6c50 7105
44652c16
DMSP
7106 * Add HMAC ECC ciphersuites from RFC5289. Include SHA384 PRF support.
7107 As required by RFC5289 these ciphersuites cannot be used if for
7108 versions of TLS earlier than 1.2.
5f8e6c50 7109
44652c16 7110 *Steve Henson*
5f8e6c50 7111
44652c16
DMSP
7112 * For FIPS capable OpenSSL interpret a NULL default public key method
7113 as unset and return the appropriate default but do *not* set the default.
7114 This means we can return the appropriate method in applications that
7115 switch between FIPS and non-FIPS modes.
7116
7117 *Steve Henson*
5f8e6c50 7118
44652c16
DMSP
7119 * Redirect HMAC and CMAC operations to FIPS module in FIPS mode. If an
7120 ENGINE is used then we cannot handle that in the FIPS module so we
7121 keep original code iff non-FIPS operations are allowed.
5f8e6c50
DMSP
7122
7123 *Steve Henson*
7124
44652c16 7125 * Add -attime option to openssl utilities.
5f8e6c50 7126
44652c16 7127 *Peter Eckersley <pde@eff.org>, Ben Laurie and Steve Henson*
5f8e6c50 7128
44652c16 7129 * Redirect DSA and DH operations to FIPS module in FIPS mode.
5f8e6c50
DMSP
7130
7131 *Steve Henson*
7132
44652c16
DMSP
7133 * Redirect ECDSA and ECDH operations to FIPS module in FIPS mode. Also use
7134 FIPS EC methods unconditionally for now.
5f8e6c50 7135
44652c16 7136 *Steve Henson*
5f8e6c50 7137
44652c16 7138 * New build option no-ec2m to disable characteristic 2 code.
5f8e6c50 7139
44652c16 7140 *Steve Henson*
5f8e6c50 7141
44652c16
DMSP
7142 * Backport libcrypto audit of return value checking from 1.1.0-dev; not
7143 all cases can be covered as some introduce binary incompatibilities.
5f8e6c50 7144
44652c16 7145 *Steve Henson*
5f8e6c50 7146
44652c16
DMSP
7147 * Redirect RSA operations to FIPS module including keygen,
7148 encrypt, decrypt, sign and verify. Block use of non FIPS RSA methods.
5f8e6c50 7149
44652c16 7150 *Steve Henson*
5f8e6c50 7151
44652c16 7152 * Add similar low level API blocking to ciphers.
5f8e6c50 7153
44652c16 7154 *Steve Henson*
5f8e6c50 7155
44652c16
DMSP
7156 * Low level digest APIs are not approved in FIPS mode: any attempt
7157 to use these will cause a fatal error. Applications that *really* want
257e9d03 7158 to use them can use the `private_*` version instead.
5f8e6c50 7159
44652c16 7160 *Steve Henson*
5f8e6c50 7161
44652c16 7162 * Redirect cipher operations to FIPS module for FIPS builds.
5f8e6c50 7163
44652c16 7164 *Steve Henson*
5f8e6c50 7165
44652c16 7166 * Redirect digest operations to FIPS module for FIPS builds.
5f8e6c50 7167
44652c16
DMSP
7168 *Steve Henson*
7169
7170 * Update build system to add "fips" flag which will link in fipscanister.o
7171 for static and shared library builds embedding a signature if needed.
5f8e6c50
DMSP
7172
7173 *Steve Henson*
7174
44652c16
DMSP
7175 * Output TLS supported curves in preference order instead of numerical
7176 order. This is currently hardcoded for the highest order curves first.
7177 This should be configurable so applications can judge speed vs strength.
5f8e6c50 7178
44652c16 7179 *Steve Henson*
5f8e6c50 7180
44652c16 7181 * Add TLS v1.2 server support for client authentication.
5f8e6c50 7182
44652c16 7183 *Steve Henson*
5f8e6c50 7184
44652c16
DMSP
7185 * Add support for FIPS mode in ssl library: disable SSLv3, non-FIPS ciphers
7186 and enable MD5.
5f8e6c50 7187
44652c16 7188 *Steve Henson*
5f8e6c50 7189
44652c16
DMSP
7190 * Functions FIPS_mode_set() and FIPS_mode() which call the underlying
7191 FIPS modules versions.
5f8e6c50 7192
44652c16 7193 *Steve Henson*
5f8e6c50 7194
44652c16
DMSP
7195 * Add TLS v1.2 client side support for client authentication. Keep cache
7196 of handshake records longer as we don't know the hash algorithm to use
7197 until after the certificate request message is received.
5f8e6c50 7198
44652c16 7199 *Steve Henson*
5f8e6c50 7200
44652c16
DMSP
7201 * Initial TLS v1.2 client support. Add a default signature algorithms
7202 extension including all the algorithms we support. Parse new signature
7203 format in client key exchange. Relax some ECC signing restrictions for
7204 TLS v1.2 as indicated in RFC5246.
5f8e6c50 7205
44652c16 7206 *Steve Henson*
5f8e6c50 7207
44652c16
DMSP
7208 * Add server support for TLS v1.2 signature algorithms extension. Switch
7209 to new signature format when needed using client digest preference.
7210 All server ciphersuites should now work correctly in TLS v1.2. No client
7211 support yet and no support for client certificates.
5f8e6c50 7212
44652c16 7213 *Steve Henson*
5f8e6c50 7214
44652c16
DMSP
7215 * Initial TLS v1.2 support. Add new SHA256 digest to ssl code, switch
7216 to SHA256 for PRF when using TLS v1.2 and later. Add new SHA256 based
7217 ciphersuites. At present only RSA key exchange ciphersuites work with
7218 TLS v1.2. Add new option for TLS v1.2 replacing the old and obsolete
7219 SSL_OP_PKCS1_CHECK flags with SSL_OP_NO_TLSv1_2. New TLSv1.2 methods
7220 and version checking.
5f8e6c50 7221
44652c16 7222 *Steve Henson*
5f8e6c50 7223
44652c16
DMSP
7224 * New option OPENSSL_NO_SSL_INTERN. If an application can be compiled
7225 with this defined it will not be affected by any changes to ssl internal
7226 structures. Add several utility functions to allow openssl application
7227 to work with OPENSSL_NO_SSL_INTERN defined.
5f8e6c50 7228
44652c16 7229 *Steve Henson*
5f8e6c50 7230
44652c16
DMSP
7231 * A long standing patch to add support for SRP from EdelWeb (Peter
7232 Sylvester and Christophe Renou) was integrated.
7233 *Christophe Renou <christophe.renou@edelweb.fr>, Peter Sylvester
7234 <peter.sylvester@edelweb.fr>, Tom Wu <tjw@cs.stanford.edu>, and
7235 Ben Laurie*
5f8e6c50 7236
44652c16 7237 * Add functions to copy EVP_PKEY_METHOD and retrieve flags and id.
5f8e6c50 7238
44652c16 7239 *Steve Henson*
5f8e6c50 7240
44652c16
DMSP
7241 * Permit abbreviated handshakes when renegotiating using the function
7242 SSL_renegotiate_abbreviated().
5f8e6c50 7243
44652c16 7244 *Robin Seggelmann <seggelmann@fh-muenster.de>*
5f8e6c50 7245
44652c16
DMSP
7246 * Add call to ENGINE_register_all_complete() to
7247 ENGINE_load_builtin_engines(), so some implementations get used
7248 automatically instead of needing explicit application support.
5f8e6c50 7249
44652c16 7250 *Steve Henson*
5f8e6c50 7251
44652c16 7252 * Add support for TLS key exporter as described in RFC5705.
5f8e6c50 7253
44652c16 7254 *Robin Seggelmann <seggelmann@fh-muenster.de>, Steve Henson*
5f8e6c50 7255
44652c16
DMSP
7256 * Initial TLSv1.1 support. Since TLSv1.1 is very similar to TLS v1.0 only
7257 a few changes are required:
5f8e6c50 7258
44652c16
DMSP
7259 Add SSL_OP_NO_TLSv1_1 flag.
7260 Add TLSv1_1 methods.
7261 Update version checking logic to handle version 1.1.
7262 Add explicit IV handling (ported from DTLS code).
7263 Add command line options to s_client/s_server.
5f8e6c50 7264
44652c16 7265 *Steve Henson*
5f8e6c50 7266
44652c16
DMSP
7267OpenSSL 1.0.0
7268-------------
5f8e6c50 7269
257e9d03 7270### Changes between 1.0.0s and 1.0.0t [3 Dec 2015]
5f8e6c50 7271
44652c16 7272 * X509_ATTRIBUTE memory leak
5f8e6c50 7273
44652c16
DMSP
7274 When presented with a malformed X509_ATTRIBUTE structure OpenSSL will leak
7275 memory. This structure is used by the PKCS#7 and CMS routines so any
7276 application which reads PKCS#7 or CMS data from untrusted sources is
7277 affected. SSL/TLS is not affected.
5f8e6c50 7278
44652c16
DMSP
7279 This issue was reported to OpenSSL by Adam Langley (Google/BoringSSL) using
7280 libFuzzer.
d8dc8538 7281 ([CVE-2015-3195])
5f8e6c50 7282
44652c16 7283 *Stephen Henson*
5f8e6c50 7284
44652c16 7285 * Race condition handling PSK identify hint
5f8e6c50 7286
44652c16
DMSP
7287 If PSK identity hints are received by a multi-threaded client then
7288 the values are wrongly updated in the parent SSL_CTX structure. This can
7289 result in a race condition potentially leading to a double free of the
7290 identify hint data.
d8dc8538 7291 ([CVE-2015-3196])
5f8e6c50 7292
44652c16 7293 *Stephen Henson*
5f8e6c50 7294
257e9d03 7295### Changes between 1.0.0r and 1.0.0s [11 Jun 2015]
5f8e6c50 7296
44652c16 7297 * Malformed ECParameters causes infinite loop
5f8e6c50 7298
44652c16
DMSP
7299 When processing an ECParameters structure OpenSSL enters an infinite loop
7300 if the curve specified is over a specially malformed binary polynomial
7301 field.
5f8e6c50 7302
44652c16
DMSP
7303 This can be used to perform denial of service against any
7304 system which processes public keys, certificate requests or
7305 certificates. This includes TLS clients and TLS servers with
7306 client authentication enabled.
5f8e6c50 7307
44652c16 7308 This issue was reported to OpenSSL by Joseph Barr-Pixton.
d8dc8538 7309 ([CVE-2015-1788])
5f8e6c50 7310
44652c16 7311 *Andy Polyakov*
5f8e6c50 7312
44652c16 7313 * Exploitable out-of-bounds read in X509_cmp_time
5f8e6c50 7314
44652c16
DMSP
7315 X509_cmp_time does not properly check the length of the ASN1_TIME
7316 string and can read a few bytes out of bounds. In addition,
7317 X509_cmp_time accepts an arbitrary number of fractional seconds in the
7318 time string.
5f8e6c50 7319
44652c16
DMSP
7320 An attacker can use this to craft malformed certificates and CRLs of
7321 various sizes and potentially cause a segmentation fault, resulting in
7322 a DoS on applications that verify certificates or CRLs. TLS clients
7323 that verify CRLs are affected. TLS clients and servers with client
7324 authentication enabled may be affected if they use custom verification
7325 callbacks.
5f8e6c50 7326
44652c16
DMSP
7327 This issue was reported to OpenSSL by Robert Swiecki (Google), and
7328 independently by Hanno Böck.
d8dc8538 7329 ([CVE-2015-1789])
5f8e6c50 7330
44652c16 7331 *Emilia Käsper*
5f8e6c50 7332
44652c16 7333 * PKCS7 crash with missing EnvelopedContent
5f8e6c50 7334
44652c16
DMSP
7335 The PKCS#7 parsing code does not handle missing inner EncryptedContent
7336 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs
7337 with missing content and trigger a NULL pointer dereference on parsing.
5f8e6c50 7338
44652c16
DMSP
7339 Applications that decrypt PKCS#7 data or otherwise parse PKCS#7
7340 structures from untrusted sources are affected. OpenSSL clients and
7341 servers are not affected.
5f8e6c50 7342
44652c16 7343 This issue was reported to OpenSSL by Michal Zalewski (Google).
d8dc8538 7344 ([CVE-2015-1790])
5f8e6c50 7345
44652c16 7346 *Emilia Käsper*
5f8e6c50 7347
44652c16 7348 * CMS verify infinite loop with unknown hash function
5f8e6c50 7349
44652c16
DMSP
7350 When verifying a signedData message the CMS code can enter an infinite loop
7351 if presented with an unknown hash function OID. This can be used to perform
7352 denial of service against any system which verifies signedData messages using
7353 the CMS code.
7354 This issue was reported to OpenSSL by Johannes Bauer.
d8dc8538 7355 ([CVE-2015-1792])
5f8e6c50 7356
44652c16 7357 *Stephen Henson*
5f8e6c50 7358
44652c16 7359 * Race condition handling NewSessionTicket
5f8e6c50 7360
44652c16
DMSP
7361 If a NewSessionTicket is received by a multi-threaded client when attempting to
7362 reuse a previous ticket then a race condition can occur potentially leading to
7363 a double free of the ticket data.
d8dc8538 7364 ([CVE-2015-1791])
5f8e6c50 7365
44652c16 7366 *Matt Caswell*
5f8e6c50 7367
257e9d03 7368### Changes between 1.0.0q and 1.0.0r [19 Mar 2015]
5f8e6c50 7369
44652c16
DMSP
7370 * Segmentation fault in ASN1_TYPE_cmp fix
7371
7372 The function ASN1_TYPE_cmp will crash with an invalid read if an attempt is
7373 made to compare ASN.1 boolean types. Since ASN1_TYPE_cmp is used to check
7374 certificate signature algorithm consistency this can be used to crash any
7375 certificate verification operation and exploited in a DoS attack. Any
7376 application which performs certificate verification is vulnerable including
7377 OpenSSL clients and servers which enable client authentication.
d8dc8538 7378 ([CVE-2015-0286])
5f8e6c50 7379
44652c16 7380 *Stephen Henson*
5f8e6c50 7381
44652c16 7382 * ASN.1 structure reuse memory corruption fix
5f8e6c50 7383
44652c16
DMSP
7384 Reusing a structure in ASN.1 parsing may allow an attacker to cause
7385 memory corruption via an invalid write. Such reuse is and has been
7386 strongly discouraged and is believed to be rare.
5f8e6c50 7387
44652c16
DMSP
7388 Applications that parse structures containing CHOICE or ANY DEFINED BY
7389 components may be affected. Certificate parsing (d2i_X509 and related
7390 functions) are however not affected. OpenSSL clients and servers are
7391 not affected.
d8dc8538 7392 ([CVE-2015-0287])
5f8e6c50 7393
44652c16 7394 *Stephen Henson*
5f8e6c50 7395
44652c16 7396 * PKCS7 NULL pointer dereferences fix
5f8e6c50 7397
44652c16
DMSP
7398 The PKCS#7 parsing code does not handle missing outer ContentInfo
7399 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs with
7400 missing content and trigger a NULL pointer dereference on parsing.
5f8e6c50 7401
44652c16
DMSP
7402 Applications that verify PKCS#7 signatures, decrypt PKCS#7 data or
7403 otherwise parse PKCS#7 structures from untrusted sources are
7404 affected. OpenSSL clients and servers are not affected.
5f8e6c50 7405
44652c16 7406 This issue was reported to OpenSSL by Michal Zalewski (Google).
d8dc8538 7407 ([CVE-2015-0289])
5f8e6c50 7408
44652c16 7409 *Emilia Käsper*
5f8e6c50 7410
44652c16 7411 * DoS via reachable assert in SSLv2 servers fix
5f8e6c50 7412
44652c16
DMSP
7413 A malicious client can trigger an OPENSSL_assert (i.e., an abort) in
7414 servers that both support SSLv2 and enable export cipher suites by sending
7415 a specially crafted SSLv2 CLIENT-MASTER-KEY message.
5f8e6c50 7416
44652c16
DMSP
7417 This issue was discovered by Sean Burford (Google) and Emilia Käsper
7418 (OpenSSL development team).
d8dc8538 7419 ([CVE-2015-0293])
5f8e6c50 7420
44652c16 7421 *Emilia Käsper*
5f8e6c50 7422
44652c16 7423 * Use After Free following d2i_ECPrivatekey error fix
5f8e6c50 7424
44652c16
DMSP
7425 A malformed EC private key file consumed via the d2i_ECPrivateKey function
7426 could cause a use after free condition. This, in turn, could cause a double
7427 free in several private key parsing functions (such as d2i_PrivateKey
7428 or EVP_PKCS82PKEY) and could lead to a DoS attack or memory corruption
7429 for applications that receive EC private keys from untrusted
7430 sources. This scenario is considered rare.
5f8e6c50 7431
44652c16
DMSP
7432 This issue was discovered by the BoringSSL project and fixed in their
7433 commit 517073cd4b.
d8dc8538 7434 ([CVE-2015-0209])
5f8e6c50 7435
44652c16 7436 *Matt Caswell*
5f8e6c50 7437
44652c16 7438 * X509_to_X509_REQ NULL pointer deref fix
5f8e6c50 7439
44652c16
DMSP
7440 The function X509_to_X509_REQ will crash with a NULL pointer dereference if
7441 the certificate key is invalid. This function is rarely used in practice.
5f8e6c50 7442
44652c16 7443 This issue was discovered by Brian Carpenter.
d8dc8538 7444 ([CVE-2015-0288])
5f8e6c50 7445
44652c16 7446 *Stephen Henson*
5f8e6c50 7447
44652c16 7448 * Removed the export ciphers from the DEFAULT ciphers
5f8e6c50 7449
44652c16 7450 *Kurt Roeckx*
5f8e6c50 7451
257e9d03 7452### Changes between 1.0.0p and 1.0.0q [15 Jan 2015]
5f8e6c50 7453
44652c16 7454 * Build fixes for the Windows and OpenVMS platforms
5f8e6c50 7455
44652c16 7456 *Matt Caswell and Richard Levitte*
5f8e6c50 7457
257e9d03 7458### Changes between 1.0.0o and 1.0.0p [8 Jan 2015]
44652c16
DMSP
7459
7460 * Fix DTLS segmentation fault in dtls1_get_record. A carefully crafted DTLS
7461 message can cause a segmentation fault in OpenSSL due to a NULL pointer
7462 dereference. This could lead to a Denial Of Service attack. Thanks to
7463 Markus Stenberg of Cisco Systems, Inc. for reporting this issue.
d8dc8538 7464 ([CVE-2014-3571])
5f8e6c50
DMSP
7465
7466 *Steve Henson*
7467
44652c16
DMSP
7468 * Fix DTLS memory leak in dtls1_buffer_record. A memory leak can occur in the
7469 dtls1_buffer_record function under certain conditions. In particular this
7470 could occur if an attacker sent repeated DTLS records with the same
7471 sequence number but for the next epoch. The memory leak could be exploited
7472 by an attacker in a Denial of Service attack through memory exhaustion.
7473 Thanks to Chris Mueller for reporting this issue.
d8dc8538 7474 ([CVE-2015-0206])
5f8e6c50 7475
44652c16 7476 *Matt Caswell*
5f8e6c50 7477
44652c16
DMSP
7478 * Fix issue where no-ssl3 configuration sets method to NULL. When openssl is
7479 built with the no-ssl3 option and a SSL v3 ClientHello is received the ssl
7480 method would be set to NULL which could later result in a NULL pointer
7481 dereference. Thanks to Frank Schmirler for reporting this issue.
d8dc8538 7482 ([CVE-2014-3569])
5f8e6c50 7483
44652c16 7484 *Kurt Roeckx*
5f8e6c50 7485
44652c16
DMSP
7486 * Abort handshake if server key exchange message is omitted for ephemeral
7487 ECDH ciphersuites.
5f8e6c50 7488
44652c16
DMSP
7489 Thanks to Karthikeyan Bhargavan of the PROSECCO team at INRIA for
7490 reporting this issue.
d8dc8538 7491 ([CVE-2014-3572])
5f8e6c50 7492
44652c16 7493 *Steve Henson*
5f8e6c50 7494
44652c16
DMSP
7495 * Remove non-export ephemeral RSA code on client and server. This code
7496 violated the TLS standard by allowing the use of temporary RSA keys in
7497 non-export ciphersuites and could be used by a server to effectively
7498 downgrade the RSA key length used to a value smaller than the server
7499 certificate. Thanks for Karthikeyan Bhargavan of the PROSECCO team at
7500 INRIA or reporting this issue.
d8dc8538 7501 ([CVE-2015-0204])
5f8e6c50 7502
44652c16 7503 *Steve Henson*
5f8e6c50 7504
44652c16
DMSP
7505 * Fixed issue where DH client certificates are accepted without verification.
7506 An OpenSSL server will accept a DH certificate for client authentication
7507 without the certificate verify message. This effectively allows a client to
7508 authenticate without the use of a private key. This only affects servers
7509 which trust a client certificate authority which issues certificates
7510 containing DH keys: these are extremely rare and hardly ever encountered.
7511 Thanks for Karthikeyan Bhargavan of the PROSECCO team at INRIA or reporting
7512 this issue.
d8dc8538 7513 ([CVE-2015-0205])
5f8e6c50 7514
44652c16 7515 *Steve Henson*
5f8e6c50 7516
43a70f02
RS
7517 * Correct Bignum squaring. Bignum squaring (BN_sqr) may produce incorrect
7518 results on some platforms, including x86_64. This bug occurs at random
7519 with a very low probability, and is not known to be exploitable in any
7520 way, though its exact impact is difficult to determine. Thanks to Pieter
7521 Wuille (Blockstream) who reported this issue and also suggested an initial
7522 fix. Further analysis was conducted by the OpenSSL development team and
7523 Adam Langley of Google. The final fix was developed by Andy Polyakov of
7524 the OpenSSL core team.
d8dc8538 7525 ([CVE-2014-3570])
5f8e6c50 7526
43a70f02 7527 *Andy Polyakov*
5f8e6c50 7528
43a70f02 7529 * Fix various certificate fingerprint issues.
5f8e6c50 7530
44652c16
DMSP
7531 By using non-DER or invalid encodings outside the signed portion of a
7532 certificate the fingerprint can be changed without breaking the signature.
7533 Although no details of the signed portion of the certificate can be changed
7534 this can cause problems with some applications: e.g. those using the
7535 certificate fingerprint for blacklists.
5f8e6c50 7536
44652c16 7537 1. Reject signatures with non zero unused bits.
5f8e6c50 7538
44652c16
DMSP
7539 If the BIT STRING containing the signature has non zero unused bits reject
7540 the signature. All current signature algorithms require zero unused bits.
5f8e6c50 7541
44652c16 7542 2. Check certificate algorithm consistency.
5f8e6c50 7543
44652c16
DMSP
7544 Check the AlgorithmIdentifier inside TBS matches the one in the
7545 certificate signature. NB: this will result in signature failure
7546 errors for some broken certificates.
5f8e6c50 7547
44652c16 7548 Thanks to Konrad Kraszewski from Google for reporting this issue.
5f8e6c50 7549
44652c16 7550 3. Check DSA/ECDSA signatures use DER.
5f8e6c50 7551
44652c16
DMSP
7552 Reencode DSA/ECDSA signatures and compare with the original received
7553 signature. Return an error if there is a mismatch.
5f8e6c50 7554
44652c16
DMSP
7555 This will reject various cases including garbage after signature
7556 (thanks to Antti Karjalainen and Tuomo Untinen from the Codenomicon CROSS
7557 program for discovering this case) and use of BER or invalid ASN.1 INTEGERs
7558 (negative or with leading zeroes).
5f8e6c50 7559
44652c16
DMSP
7560 Further analysis was conducted and fixes were developed by Stephen Henson
7561 of the OpenSSL core team.
5f8e6c50 7562
d8dc8538 7563 ([CVE-2014-8275])
5f8e6c50
DMSP
7564
7565 *Steve Henson*
7566
257e9d03 7567### Changes between 1.0.0n and 1.0.0o [15 Oct 2014]
5f8e6c50 7568
44652c16 7569 * Session Ticket Memory Leak.
5f8e6c50 7570
44652c16
DMSP
7571 When an OpenSSL SSL/TLS/DTLS server receives a session ticket the
7572 integrity of that ticket is first verified. In the event of a session
7573 ticket integrity check failing, OpenSSL will fail to free memory
7574 causing a memory leak. By sending a large number of invalid session
7575 tickets an attacker could exploit this issue in a Denial Of Service
7576 attack.
d8dc8538 7577 ([CVE-2014-3567])
5f8e6c50
DMSP
7578
7579 *Steve Henson*
7580
44652c16 7581 * Build option no-ssl3 is incomplete.
5f8e6c50 7582
44652c16
DMSP
7583 When OpenSSL is configured with "no-ssl3" as a build option, servers
7584 could accept and complete a SSL 3.0 handshake, and clients could be
7585 configured to send them.
d8dc8538 7586 ([CVE-2014-3568])
5f8e6c50 7587
44652c16
DMSP
7588 *Akamai and the OpenSSL team*
7589
7590 * Add support for TLS_FALLBACK_SCSV.
7591 Client applications doing fallback retries should call
7592 SSL_set_mode(s, SSL_MODE_SEND_FALLBACK_SCSV).
d8dc8538 7593 ([CVE-2014-3566])
5f8e6c50 7594
44652c16 7595 *Adam Langley, Bodo Moeller*
5f8e6c50 7596
44652c16 7597 * Add additional DigestInfo checks.
5f8e6c50 7598
44652c16
DMSP
7599 Reencode DigestInto in DER and check against the original when
7600 verifying RSA signature: this will reject any improperly encoded
7601 DigestInfo structures.
5f8e6c50 7602
44652c16 7603 Note: this is a precautionary measure and no attacks are currently known.
5f8e6c50 7604
5f8e6c50
DMSP
7605 *Steve Henson*
7606
257e9d03 7607### Changes between 1.0.0m and 1.0.0n [6 Aug 2014]
5f8e6c50 7608
44652c16
DMSP
7609 * OpenSSL DTLS clients enabling anonymous (EC)DH ciphersuites are subject
7610 to a denial of service attack. A malicious server can crash the client
7611 with a null pointer dereference (read) by specifying an anonymous (EC)DH
7612 ciphersuite and sending carefully crafted handshake messages.
5f8e6c50 7613
44652c16
DMSP
7614 Thanks to Felix Gröbert (Google) for discovering and researching this
7615 issue.
d8dc8538 7616 ([CVE-2014-3510])
5f8e6c50 7617
44652c16 7618 *Emilia Käsper*
5f8e6c50 7619
44652c16
DMSP
7620 * By sending carefully crafted DTLS packets an attacker could cause openssl
7621 to leak memory. This can be exploited through a Denial of Service attack.
7622 Thanks to Adam Langley for discovering and researching this issue.
d8dc8538 7623 ([CVE-2014-3507])
5f8e6c50 7624
44652c16 7625 *Adam Langley*
5f8e6c50 7626
44652c16
DMSP
7627 * An attacker can force openssl to consume large amounts of memory whilst
7628 processing DTLS handshake messages. This can be exploited through a
7629 Denial of Service attack.
7630 Thanks to Adam Langley for discovering and researching this issue.
d8dc8538 7631 ([CVE-2014-3506])
5f8e6c50 7632
44652c16 7633 *Adam Langley*
5f8e6c50 7634
44652c16
DMSP
7635 * An attacker can force an error condition which causes openssl to crash
7636 whilst processing DTLS packets due to memory being freed twice. This
7637 can be exploited through a Denial of Service attack.
7638 Thanks to Adam Langley and Wan-Teh Chang for discovering and researching
7639 this issue.
d8dc8538 7640 ([CVE-2014-3505])
5f8e6c50 7641
44652c16 7642 *Adam Langley*
5f8e6c50 7643
44652c16
DMSP
7644 * If a multithreaded client connects to a malicious server using a resumed
7645 session and the server sends an ec point format extension it could write
7646 up to 255 bytes to freed memory.
5f8e6c50 7647
44652c16
DMSP
7648 Thanks to Gabor Tyukasz (LogMeIn Inc) for discovering and researching this
7649 issue.
d8dc8538 7650 ([CVE-2014-3509])
5f8e6c50 7651
44652c16 7652 *Gabor Tyukasz*
5f8e6c50 7653
44652c16
DMSP
7654 * A flaw in OBJ_obj2txt may cause pretty printing functions such as
7655 X509_name_oneline, X509_name_print_ex et al. to leak some information
7656 from the stack. Applications may be affected if they echo pretty printing
7657 output to the attacker.
5f8e6c50 7658
44652c16 7659 Thanks to Ivan Fratric (Google) for discovering this issue.
d8dc8538 7660 ([CVE-2014-3508])
5f8e6c50 7661
44652c16 7662 *Emilia Käsper, and Steve Henson*
5f8e6c50 7663
44652c16
DMSP
7664 * Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
7665 for corner cases. (Certain input points at infinity could lead to
7666 bogus results, with non-infinity inputs mapped to infinity too.)
5f8e6c50 7667
44652c16 7668 *Bodo Moeller*
5f8e6c50 7669
257e9d03 7670### Changes between 1.0.0l and 1.0.0m [5 Jun 2014]
5f8e6c50 7671
44652c16
DMSP
7672 * Fix for SSL/TLS MITM flaw. An attacker using a carefully crafted
7673 handshake can force the use of weak keying material in OpenSSL
7674 SSL/TLS clients and servers.
5f8e6c50 7675
44652c16 7676 Thanks to KIKUCHI Masashi (Lepidum Co. Ltd.) for discovering and
d8dc8538 7677 researching this issue. ([CVE-2014-0224])
5f8e6c50 7678
44652c16 7679 *KIKUCHI Masashi, Steve Henson*
5f8e6c50 7680
44652c16
DMSP
7681 * Fix DTLS recursion flaw. By sending an invalid DTLS handshake to an
7682 OpenSSL DTLS client the code can be made to recurse eventually crashing
7683 in a DoS attack.
5f8e6c50 7684
44652c16 7685 Thanks to Imre Rad (Search-Lab Ltd.) for discovering this issue.
d8dc8538 7686 ([CVE-2014-0221])
5f8e6c50 7687
44652c16 7688 *Imre Rad, Steve Henson*
5f8e6c50 7689
44652c16
DMSP
7690 * Fix DTLS invalid fragment vulnerability. A buffer overrun attack can
7691 be triggered by sending invalid DTLS fragments to an OpenSSL DTLS
7692 client or server. This is potentially exploitable to run arbitrary
7693 code on a vulnerable client or server.
5f8e6c50 7694
d8dc8538 7695 Thanks to Jüri Aedla for reporting this issue. ([CVE-2014-0195])
5f8e6c50 7696
44652c16 7697 *Jüri Aedla, Steve Henson*
5f8e6c50 7698
44652c16
DMSP
7699 * Fix bug in TLS code where clients enable anonymous ECDH ciphersuites
7700 are subject to a denial of service attack.
5f8e6c50 7701
44652c16 7702 Thanks to Felix Gröbert and Ivan Fratric at Google for discovering
d8dc8538 7703 this issue. ([CVE-2014-3470])
5f8e6c50 7704
44652c16 7705 *Felix Gröbert, Ivan Fratric, Steve Henson*
5f8e6c50 7706
44652c16
DMSP
7707 * Harmonize version and its documentation. -f flag is used to display
7708 compilation flags.
5f8e6c50 7709
44652c16 7710 *mancha <mancha1@zoho.com>*
5f8e6c50 7711
44652c16
DMSP
7712 * Fix eckey_priv_encode so it immediately returns an error upon a failure
7713 in i2d_ECPrivateKey.
5f8e6c50 7714
44652c16 7715 *mancha <mancha1@zoho.com>*
5f8e6c50 7716
44652c16 7717 * Fix some double frees. These are not thought to be exploitable.
5f8e6c50 7718
44652c16 7719 *mancha <mancha1@zoho.com>*
5f8e6c50 7720
44652c16
DMSP
7721 * Fix for the attack described in the paper "Recovering OpenSSL
7722 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
7723 by Yuval Yarom and Naomi Benger. Details can be obtained from:
257e9d03 7724 <http://eprint.iacr.org/2014/140>
5f8e6c50 7725
44652c16 7726 Thanks to Yuval Yarom and Naomi Benger for discovering this
d8dc8538 7727 flaw and to Yuval Yarom for supplying a fix ([CVE-2014-0076])
5f8e6c50 7728
44652c16 7729 *Yuval Yarom and Naomi Benger*
5f8e6c50 7730
257e9d03 7731### Changes between 1.0.0k and 1.0.0l [6 Jan 2014]
5f8e6c50 7732
44652c16
DMSP
7733 * Keep original DTLS digest and encryption contexts in retransmission
7734 structures so we can use the previous session parameters if they need
d8dc8538 7735 to be resent. ([CVE-2013-6450])
5f8e6c50
DMSP
7736
7737 *Steve Henson*
7738
44652c16
DMSP
7739 * Add option SSL_OP_SAFARI_ECDHE_ECDSA_BUG (part of SSL_OP_ALL) which
7740 avoids preferring ECDHE-ECDSA ciphers when the client appears to be
7741 Safari on OS X. Safari on OS X 10.8..10.8.3 advertises support for
7742 several ECDHE-ECDSA ciphers, but fails to negotiate them. The bug
7743 is fixed in OS X 10.8.4, but Apple have ruled out both hot fixing
7744 10.8..10.8.3 and forcing users to upgrade to 10.8.4 or newer.
5f8e6c50 7745
44652c16 7746 *Rob Stradling, Adam Langley*
5f8e6c50 7747
257e9d03 7748### Changes between 1.0.0j and 1.0.0k [5 Feb 2013]
5f8e6c50 7749
44652c16 7750 * Make the decoding of SSLv3, TLS and DTLS CBC records constant time.
5f8e6c50 7751
44652c16
DMSP
7752 This addresses the flaw in CBC record processing discovered by
7753 Nadhem Alfardan and Kenny Paterson. Details of this attack can be found
257e9d03 7754 at: <http://www.isg.rhul.ac.uk/tls/>
5f8e6c50 7755
44652c16
DMSP
7756 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
7757 Security Group at Royal Holloway, University of London
7758 (www.isg.rhul.ac.uk) for discovering this flaw and Adam Langley and
7759 Emilia Käsper for the initial patch.
d8dc8538 7760 ([CVE-2013-0169])
5f8e6c50 7761
44652c16 7762 *Emilia Käsper, Adam Langley, Ben Laurie, Andy Polyakov, Steve Henson*
5f8e6c50 7763
44652c16 7764 * Return an error when checking OCSP signatures when key is NULL.
d8dc8538 7765 This fixes a DoS attack. ([CVE-2013-0166])
5f8e6c50
DMSP
7766
7767 *Steve Henson*
7768
44652c16
DMSP
7769 * Call OCSP Stapling callback after ciphersuite has been chosen, so
7770 the right response is stapled. Also change SSL_get_certificate()
7771 so it returns the certificate actually sent.
257e9d03 7772 See <http://rt.openssl.org/Ticket/Display.html?id=2836>.
44652c16 7773 (This is a backport)
5f8e6c50 7774
44652c16 7775 *Rob Stradling <rob.stradling@comodo.com>*
5f8e6c50 7776
44652c16 7777 * Fix possible deadlock when decoding public keys.
5f8e6c50
DMSP
7778
7779 *Steve Henson*
7780
257e9d03 7781### Changes between 1.0.0i and 1.0.0j [10 May 2012]
5f8e6c50 7782
44652c16
DMSP
7783[NB: OpenSSL 1.0.0i and later 1.0.0 patch levels were released after
7784OpenSSL 1.0.1.]
5f8e6c50 7785
44652c16
DMSP
7786 * Sanity check record length before skipping explicit IV in DTLS
7787 to fix DoS attack.
5f8e6c50 7788
44652c16
DMSP
7789 Thanks to Codenomicon for discovering this issue using Fuzz-o-Matic
7790 fuzzing as a service testing platform.
d8dc8538 7791 ([CVE-2012-2333])
5f8e6c50
DMSP
7792
7793 *Steve Henson*
7794
44652c16
DMSP
7795 * Initialise tkeylen properly when encrypting CMS messages.
7796 Thanks to Solar Designer of Openwall for reporting this issue.
5f8e6c50
DMSP
7797
7798 *Steve Henson*
7799
257e9d03 7800### Changes between 1.0.0h and 1.0.0i [19 Apr 2012]
5f8e6c50 7801
44652c16
DMSP
7802 * Check for potentially exploitable overflows in asn1_d2i_read_bio
7803 BUF_mem_grow and BUF_mem_grow_clean. Refuse attempts to shrink buffer
7804 in CRYPTO_realloc_clean.
5f8e6c50 7805
44652c16
DMSP
7806 Thanks to Tavis Ormandy, Google Security Team, for discovering this
7807 issue and to Adam Langley <agl@chromium.org> for fixing it.
d8dc8538 7808 ([CVE-2012-2110])
5f8e6c50 7809
44652c16 7810 *Adam Langley (Google), Tavis Ormandy, Google Security Team*
5f8e6c50 7811
257e9d03 7812### Changes between 1.0.0g and 1.0.0h [12 Mar 2012]
5f8e6c50
DMSP
7813
7814 * Fix MMA (Bleichenbacher's attack on PKCS #1 v1.5 RSA padding) weakness
7815 in CMS and PKCS7 code. When RSA decryption fails use a random key for
7816 content decryption and always return the same error. Note: this attack
7817 needs on average 2^20 messages so it only affects automated senders. The
7818 old behaviour can be re-enabled in the CMS code by setting the
7819 CMS_DEBUG_DECRYPT flag: this is useful for debugging and testing where
7820 an MMA defence is not necessary.
7821 Thanks to Ivan Nestlerode <inestlerode@us.ibm.com> for discovering
d8dc8538 7822 this issue. ([CVE-2012-0884])
5f8e6c50
DMSP
7823
7824 *Steve Henson*
7825
7826 * Fix CVE-2011-4619: make sure we really are receiving a
7827 client hello before rejecting multiple SGC restarts. Thanks to
7828 Ivan Nestlerode <inestlerode@us.ibm.com> for discovering this bug.
7829
7830 *Steve Henson*
7831
257e9d03 7832### Changes between 1.0.0f and 1.0.0g [18 Jan 2012]
5f8e6c50
DMSP
7833
7834 * Fix for DTLS DoS issue introduced by fix for CVE-2011-4109.
7835 Thanks to Antonio Martin, Enterprise Secure Access Research and
7836 Development, Cisco Systems, Inc. for discovering this bug and
d8dc8538 7837 preparing a fix. ([CVE-2012-0050])
5f8e6c50
DMSP
7838
7839 *Antonio Martin*
7840
257e9d03 7841### Changes between 1.0.0e and 1.0.0f [4 Jan 2012]
5f8e6c50
DMSP
7842
7843 * Nadhem Alfardan and Kenny Paterson have discovered an extension
7844 of the Vaudenay padding oracle attack on CBC mode encryption
7845 which enables an efficient plaintext recovery attack against
7846 the OpenSSL implementation of DTLS. Their attack exploits timing
7847 differences arising during decryption processing. A research
7848 paper describing this attack can be found at:
257e9d03 7849 <http://www.isg.rhul.ac.uk/~kp/dtls.pdf>
5f8e6c50
DMSP
7850 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
7851 Security Group at Royal Holloway, University of London
7852 (www.isg.rhul.ac.uk) for discovering this flaw and to Robin Seggelmann
7853 <seggelmann@fh-muenster.de> and Michael Tuexen <tuexen@fh-muenster.de>
d8dc8538 7854 for preparing the fix. ([CVE-2011-4108])
5f8e6c50
DMSP
7855
7856 *Robin Seggelmann, Michael Tuexen*
7857
7858 * Clear bytes used for block padding of SSL 3.0 records.
d8dc8538 7859 ([CVE-2011-4576])
5f8e6c50
DMSP
7860
7861 *Adam Langley (Google)*
7862
7863 * Only allow one SGC handshake restart for SSL/TLS. Thanks to George
7864 Kadianakis <desnacked@gmail.com> for discovering this issue and
d8dc8538 7865 Adam Langley for preparing the fix. ([CVE-2011-4619])
5f8e6c50
DMSP
7866
7867 *Adam Langley (Google)*
7868
d8dc8538 7869 * Check parameters are not NULL in GOST ENGINE. ([CVE-2012-0027])
5f8e6c50
DMSP
7870
7871 *Andrey Kulikov <amdeich@gmail.com>*
7872
7873 * Prevent malformed RFC3779 data triggering an assertion failure.
7874 Thanks to Andrew Chi, BBN Technologies, for discovering the flaw
d8dc8538 7875 and Rob Austein <sra@hactrn.net> for fixing it. ([CVE-2011-4577])
5f8e6c50
DMSP
7876
7877 *Rob Austein <sra@hactrn.net>*
7878
7879 * Improved PRNG seeding for VOS.
7880
7881 *Paul Green <Paul.Green@stratus.com>*
7882
7883 * Fix ssl_ciph.c set-up race.
7884
7885 *Adam Langley (Google)*
7886
7887 * Fix spurious failures in ecdsatest.c.
7888
7889 *Emilia Käsper (Google)*
7890
7891 * Fix the BIO_f_buffer() implementation (which was mixing different
257e9d03 7892 interpretations of the `..._len` fields).
5f8e6c50
DMSP
7893
7894 *Adam Langley (Google)*
7895
7896 * Fix handling of BN_BLINDING: now BN_BLINDING_invert_ex (rather than
7897 BN_BLINDING_invert_ex) calls BN_BLINDING_update, ensuring that concurrent
7898 threads won't reuse the same blinding coefficients.
7899
7900 This also avoids the need to obtain the CRYPTO_LOCK_RSA_BLINDING
7901 lock to call BN_BLINDING_invert_ex, and avoids one use of
7902 BN_BLINDING_update for each BN_BLINDING structure (previously,
7903 the last update always remained unused).
7904
7905 *Emilia Käsper (Google)*
7906
7907 * In ssl3_clear, preserve s3->init_extra along with s3->rbuf.
7908
7909 *Bob Buckholz (Google)*
7910
257e9d03 7911### Changes between 1.0.0d and 1.0.0e [6 Sep 2011]
5f8e6c50
DMSP
7912
7913 * Fix bug where CRLs with nextUpdate in the past are sometimes accepted
d8dc8538 7914 by initialising X509_STORE_CTX properly. ([CVE-2011-3207])
5f8e6c50
DMSP
7915
7916 *Kaspar Brand <ossl@velox.ch>*
7917
7918 * Fix SSL memory handling for (EC)DH ciphersuites, in particular
d8dc8538 7919 for multi-threaded use of ECDH. ([CVE-2011-3210])
5f8e6c50
DMSP
7920
7921 *Adam Langley (Google)*
7922
7923 * Fix x509_name_ex_d2i memory leak on bad inputs.
7924
7925 *Bodo Moeller*
7926
7927 * Remove hard coded ecdsaWithSHA1 signature tests in ssl code and check
7928 signature public key algorithm by using OID xref utilities instead.
7929 Before this you could only use some ECC ciphersuites with SHA1 only.
7930
7931 *Steve Henson*
7932
7933 * Add protection against ECDSA timing attacks as mentioned in the paper
7934 by Billy Bob Brumley and Nicola Tuveri, see:
257e9d03 7935 <http://eprint.iacr.org/2011/232.pdf>
5f8e6c50
DMSP
7936
7937 *Billy Bob Brumley and Nicola Tuveri*
7938
257e9d03 7939### Changes between 1.0.0c and 1.0.0d [8 Feb 2011]
5f8e6c50
DMSP
7940
7941 * Fix parsing of OCSP stapling ClientHello extension. CVE-2011-0014
7942
7943 *Neel Mehta, Adam Langley, Bodo Moeller (Google)*
7944
7945 * Fix bug in string printing code: if *any* escaping is enabled we must
7946 escape the escape character (backslash) or the resulting string is
7947 ambiguous.
7948
7949 *Steve Henson*
7950
257e9d03 7951### Changes between 1.0.0b and 1.0.0c [2 Dec 2010]
5f8e6c50
DMSP
7952
7953 * Disable code workaround for ancient and obsolete Netscape browsers
7954 and servers: an attacker can use it in a ciphersuite downgrade attack.
7955 Thanks to Martin Rex for discovering this bug. CVE-2010-4180
7956
7957 *Steve Henson*
7958
7959 * Fixed J-PAKE implementation error, originally discovered by
7960 Sebastien Martini, further info and confirmation from Stefan
7961 Arentz and Feng Hao. Note that this fix is a security fix. CVE-2010-4252
7962
7963 *Ben Laurie*
7964
257e9d03 7965### Changes between 1.0.0a and 1.0.0b [16 Nov 2010]
5f8e6c50
DMSP
7966
7967 * Fix extension code to avoid race conditions which can result in a buffer
7968 overrun vulnerability: resumed sessions must not be modified as they can
7969 be shared by multiple threads. CVE-2010-3864
7970
7971 *Steve Henson*
7972
7973 * Fix WIN32 build system to correctly link an ENGINE directory into
7974 a DLL.
7975
7976 *Steve Henson*
7977
257e9d03 7978### Changes between 1.0.0 and 1.0.0a [01 Jun 2010]
5f8e6c50
DMSP
7979
7980 * Check return value of int_rsa_verify in pkey_rsa_verifyrecover
d8dc8538 7981 ([CVE-2010-1633])
5f8e6c50
DMSP
7982
7983 *Steve Henson, Peter-Michael Hager <hager@dortmund.net>*
7984
257e9d03 7985### Changes between 0.9.8n and 1.0.0 [29 Mar 2010]
5f8e6c50
DMSP
7986
7987 * Add "missing" function EVP_CIPHER_CTX_copy(). This copies a cipher
7988 context. The operation can be customised via the ctrl mechanism in
7989 case ENGINEs want to include additional functionality.
7990
7991 *Steve Henson*
7992
7993 * Tolerate yet another broken PKCS#8 key format: private key value negative.
7994
7995 *Steve Henson*
7996
7997 * Add new -subject_hash_old and -issuer_hash_old options to x509 utility to
7998 output hashes compatible with older versions of OpenSSL.
7999
8000 *Willy Weisz <weisz@vcpc.univie.ac.at>*
8001
8002 * Fix compression algorithm handling: if resuming a session use the
8003 compression algorithm of the resumed session instead of determining
8004 it from client hello again. Don't allow server to change algorithm.
8005
8006 *Steve Henson*
8007
ec2bfb7d 8008 * Add load_crls() function to commands tidying load_certs() too. Add option
5f8e6c50
DMSP
8009 to verify utility to allow additional CRLs to be included.
8010
8011 *Steve Henson*
8012
8013 * Update OCSP request code to permit adding custom headers to the request:
8014 some responders need this.
8015
8016 *Steve Henson*
8017
8018 * The function EVP_PKEY_sign() returns <=0 on error: check return code
8019 correctly.
8020
8021 *Julia Lawall <julia@diku.dk>*
8022
ec2bfb7d 8023 * Update verify callback code in `apps/s_cb.c` and `apps/verify.c`, it
5f8e6c50
DMSP
8024 needlessly dereferenced structures, used obsolete functions and
8025 didn't handle all updated verify codes correctly.
8026
8027 *Steve Henson*
8028
8029 * Disable MD2 in the default configuration.
8030
8031 *Steve Henson*
8032
8033 * In BIO_pop() and BIO_push() use the ctrl argument (which was NULL) to
8034 indicate the initial BIO being pushed or popped. This makes it possible
8035 to determine whether the BIO is the one explicitly called or as a result
8036 of the ctrl being passed down the chain. Fix BIO_pop() and SSL BIOs so
8037 it handles reference counts correctly and doesn't zero out the I/O bio
8038 when it is not being explicitly popped. WARNING: applications which
8039 included workarounds for the old buggy behaviour will need to be modified
8040 or they could free up already freed BIOs.
8041
8042 *Steve Henson*
8043
8044 * Extend the uni2asc/asc2uni => OPENSSL_uni2asc/OPENSSL_asc2uni
8045 renaming to all platforms (within the 0.9.8 branch, this was
8046 done conditionally on Netware platforms to avoid a name clash).
8047
8048 *Guenter <lists@gknw.net>*
8049
8050 * Add ECDHE and PSK support to DTLS.
8051
8052 *Michael Tuexen <tuexen@fh-muenster.de>*
8053
8054 * Add CHECKED_STACK_OF macro to safestack.h, otherwise safestack can't
8055 be used on C++.
8056
8057 *Steve Henson*
8058
8059 * Add "missing" function EVP_MD_flags() (without this the only way to
8060 retrieve a digest flags is by accessing the structure directly. Update
257e9d03 8061 `EVP_MD_do_all*()` and `EVP_CIPHER_do_all*()` to include the name a digest
5f8e6c50
DMSP
8062 or cipher is registered as in the "from" argument. Print out all
8063 registered digests in the dgst usage message instead of manually
8064 attempting to work them out.
8065
8066 *Steve Henson*
8067
8068 * If no SSLv2 ciphers are used don't use an SSLv2 compatible client hello:
8069 this allows the use of compression and extensions. Change default cipher
8070 string to remove SSLv2 ciphersuites. This effectively avoids ancient SSLv2
8071 by default unless an application cipher string requests it.
8072
8073 *Steve Henson*
8074
8075 * Alter match criteria in PKCS12_parse(). It used to try to use local
8076 key ids to find matching certificates and keys but some PKCS#12 files
8077 don't follow the (somewhat unwritten) rules and this strategy fails.
8078 Now just gather all certificates together and the first private key
8079 then look for the first certificate that matches the key.
8080
8081 *Steve Henson*
8082
8083 * Support use of registered digest and cipher names for dgst and cipher
8084 commands instead of having to add each one as a special case. So now
8085 you can do:
8086
8087 openssl sha256 foo
8088
8089 as well as:
8090
8091 openssl dgst -sha256 foo
8092
8093 and this works for ENGINE based algorithms too.
8094
5f8e6c50
DMSP
8095 *Steve Henson*
8096
8097 * Update Gost ENGINE to support parameter files.
8098
8099 *Victor B. Wagner <vitus@cryptocom.ru>*
8100
8101 * Support GeneralizedTime in ca utility.
8102
8103 *Oliver Martin <oliver@volatilevoid.net>, Steve Henson*
8104
8105 * Enhance the hash format used for certificate directory links. The new
8106 form uses the canonical encoding (meaning equivalent names will work
8107 even if they aren't identical) and uses SHA1 instead of MD5. This form
8108 is incompatible with the older format and as a result c_rehash should
8109 be used to rebuild symbolic links.
8110
8111 *Steve Henson*
8112
8113 * Make PKCS#8 the default write format for private keys, replacing the
8114 traditional format. This form is standardised, more secure and doesn't
8115 include an implicit MD5 dependency.
8116
8117 *Steve Henson*
8118
8119 * Add a $gcc_devteam_warn option to Configure. The idea is that any code
8120 committed to OpenSSL should pass this lot as a minimum.
8121
8122 *Steve Henson*
8123
8124 * Add session ticket override functionality for use by EAP-FAST.
8125
8126 *Jouni Malinen <j@w1.fi>*
8127
8128 * Modify HMAC functions to return a value. Since these can be implemented
8129 in an ENGINE errors can occur.
8130
8131 *Steve Henson*
8132
8133 * Type-checked OBJ_bsearch_ex.
8134
8135 *Ben Laurie*
8136
8137 * Type-checked OBJ_bsearch. Also some constification necessitated
8138 by type-checking. Still to come: TXT_DB, bsearch(?),
8139 OBJ_bsearch_ex, qsort, CRYPTO_EX_DATA, ASN1_VALUE, ASN1_STRING,
8140 CONF_VALUE.
8141
8142 *Ben Laurie*
8143
8144 * New function OPENSSL_gmtime_adj() to add a specific number of days and
8145 seconds to a tm structure directly, instead of going through OS
8146 specific date routines. This avoids any issues with OS routines such
257e9d03 8147 as the year 2038 bug. New `*_adj()` functions for ASN1 time structures
5f8e6c50
DMSP
8148 and X509_time_adj_ex() to cover the extended range. The existing
8149 X509_time_adj() is still usable and will no longer have any date issues.
8150
8151 *Steve Henson*
8152
8153 * Delta CRL support. New use deltas option which will attempt to locate
8154 and search any appropriate delta CRLs available.
8155
8156 This work was sponsored by Google.
8157
8158 *Steve Henson*
8159
8160 * Support for CRLs partitioned by reason code. Reorganise CRL processing
8161 code and add additional score elements. Validate alternate CRL paths
8162 as part of the CRL checking and indicate a new error "CRL path validation
8163 error" in this case. Applications wanting additional details can use
8164 the verify callback and check the new "parent" field. If this is not
8165 NULL CRL path validation is taking place. Existing applications won't
8166 see this because it requires extended CRL support which is off by
8167 default.
8168
8169 This work was sponsored by Google.
8170
8171 *Steve Henson*
8172
8173 * Support for freshest CRL extension.
8174
8175 This work was sponsored by Google.
8176
8177 *Steve Henson*
8178
8179 * Initial indirect CRL support. Currently only supported in the CRLs
8180 passed directly and not via lookup. Process certificate issuer
8181 CRL entry extension and lookup CRL entries by bother issuer name
8182 and serial number. Check and process CRL issuer entry in IDP extension.
8183
8184 This work was sponsored by Google.
8185
8186 *Steve Henson*
8187
8188 * Add support for distinct certificate and CRL paths. The CRL issuer
8189 certificate is validated separately in this case. Only enabled if
8190 an extended CRL support flag is set: this flag will enable additional
8191 CRL functionality in future.
8192
8193 This work was sponsored by Google.
8194
8195 *Steve Henson*
8196
8197 * Add support for policy mappings extension.
8198
8199 This work was sponsored by Google.
8200
8201 *Steve Henson*
8202
8203 * Fixes to pathlength constraint, self issued certificate handling,
8204 policy processing to align with RFC3280 and PKITS tests.
8205
8206 This work was sponsored by Google.
8207
8208 *Steve Henson*
8209
8210 * Support for name constraints certificate extension. DN, email, DNS
8211 and URI types are currently supported.
8212
8213 This work was sponsored by Google.
8214
8215 *Steve Henson*
8216
8217 * To cater for systems that provide a pointer-based thread ID rather
8218 than numeric, deprecate the current numeric thread ID mechanism and
8219 replace it with a structure and associated callback type. This
8220 mechanism allows a numeric "hash" to be extracted from a thread ID in
8221 either case, and on platforms where pointers are larger than 'long',
8222 mixing is done to help ensure the numeric 'hash' is usable even if it
8223 can't be guaranteed unique. The default mechanism is to use "&errno"
8224 as a pointer-based thread ID to distinguish between threads.
8225
8226 Applications that want to provide their own thread IDs should now use
8227 CRYPTO_THREADID_set_callback() to register a callback that will call
8228 either CRYPTO_THREADID_set_numeric() or CRYPTO_THREADID_set_pointer().
8229
8230 Note that ERR_remove_state() is now deprecated, because it is tied
8231 to the assumption that thread IDs are numeric. ERR_remove_state(0)
8232 to free the current thread's error state should be replaced by
8233 ERR_remove_thread_state(NULL).
8234
8235 (This new approach replaces the functions CRYPTO_set_idptr_callback(),
8236 CRYPTO_get_idptr_callback(), and CRYPTO_thread_idptr() that existed in
8237 OpenSSL 0.9.9-dev between June 2006 and August 2008. Also, if an
8238 application was previously providing a numeric thread callback that
8239 was inappropriate for distinguishing threads, then uniqueness might
8240 have been obtained with &errno that happened immediately in the
8241 intermediate development versions of OpenSSL; this is no longer the
8242 case, the numeric thread callback will now override the automatic use
8243 of &errno.)
8244
8245 *Geoff Thorpe, with help from Bodo Moeller*
8246
8247 * Initial support for different CRL issuing certificates. This covers a
8248 simple case where the self issued certificates in the chain exist and
8249 the real CRL issuer is higher in the existing chain.
8250
8251 This work was sponsored by Google.
8252
8253 *Steve Henson*
8254
8255 * Removed effectively defunct crypto/store from the build.
8256
8257 *Ben Laurie*
8258
8259 * Revamp of STACK to provide stronger type-checking. Still to come:
8260 TXT_DB, bsearch(?), OBJ_bsearch, qsort, CRYPTO_EX_DATA, ASN1_VALUE,
8261 ASN1_STRING, CONF_VALUE.
8262
8263 *Ben Laurie*
8264
8265 * Add a new SSL_MODE_RELEASE_BUFFERS mode flag to release unused buffer
8266 RAM on SSL connections. This option can save about 34k per idle SSL.
8267
8268 *Nick Mathewson*
8269
8270 * Revamp of LHASH to provide stronger type-checking. Still to come:
8271 STACK, TXT_DB, bsearch, qsort.
8272
8273 *Ben Laurie*
8274
8275 * Initial support for Cryptographic Message Syntax (aka CMS) based
8276 on RFC3850, RFC3851 and RFC3852. New cms directory and cms utility,
8277 support for data, signedData, compressedData, digestedData and
8278 encryptedData, envelopedData types included. Scripts to check against
8279 RFC4134 examples draft and interop and consistency checks of many
8280 content types and variants.
8281
8282 *Steve Henson*
8283
8284 * Add options to enc utility to support use of zlib compression BIO.
8285
8286 *Steve Henson*
8287
8288 * Extend mk1mf to support importing of options and assembly language
8289 files from Configure script, currently only included in VC-WIN32.
8290 The assembly language rules can now optionally generate the source
8291 files from the associated perl scripts.
8292
8293 *Steve Henson*
8294
8295 * Implement remaining functionality needed to support GOST ciphersuites.
8296 Interop testing has been performed using CryptoPro implementations.
8297
8298 *Victor B. Wagner <vitus@cryptocom.ru>*
8299
8300 * s390x assembler pack.
8301
8302 *Andy Polyakov*
8303
8304 * ARMv4 assembler pack. ARMv4 refers to v4 and later ISA, not CPU
8305 "family."
8306
8307 *Andy Polyakov*
8308
8309 * Implement Opaque PRF Input TLS extension as specified in
8310 draft-rescorla-tls-opaque-prf-input-00.txt. Since this is not an
8311 official specification yet and no extension type assignment by
8312 IANA exists, this extension (for now) will have to be explicitly
8313 enabled when building OpenSSL by providing the extension number
8314 to use. For example, specify an option
8315
8316 -DTLSEXT_TYPE_opaque_prf_input=0x9527
8317
8318 to the "config" or "Configure" script to enable the extension,
8319 assuming extension number 0x9527 (which is a completely arbitrary
8320 and unofficial assignment based on the MD5 hash of the Internet
8321 Draft). Note that by doing so, you potentially lose
8322 interoperability with other TLS implementations since these might
8323 be using the same extension number for other purposes.
8324
8325 SSL_set_tlsext_opaque_prf_input(ssl, src, len) is used to set the
8326 opaque PRF input value to use in the handshake. This will create
8327 an internal copy of the length-'len' string at 'src', and will
8328 return non-zero for success.
8329
8330 To get more control and flexibility, provide a callback function
8331 by using
8332
8333 SSL_CTX_set_tlsext_opaque_prf_input_callback(ctx, cb)
8334 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg(ctx, arg)
8335
8336 where
8337
8338 int (*cb)(SSL *, void *peerinput, size_t len, void *arg);
8339 void *arg;
8340
8341 Callback function 'cb' will be called in handshakes, and is
8342 expected to use SSL_set_tlsext_opaque_prf_input() as appropriate.
8343 Argument 'arg' is for application purposes (the value as given to
8344 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg() will directly
8345 be provided to the callback function). The callback function
8346 has to return non-zero to report success: usually 1 to use opaque
8347 PRF input just if possible, or 2 to enforce use of the opaque PRF
8348 input. In the latter case, the library will abort the handshake
8349 if opaque PRF input is not successfully negotiated.
8350
8351 Arguments 'peerinput' and 'len' given to the callback function
8352 will always be NULL and 0 in the case of a client. A server will
8353 see the client's opaque PRF input through these variables if
8354 available (NULL and 0 otherwise). Note that if the server
8355 provides an opaque PRF input, the length must be the same as the
8356 length of the client's opaque PRF input.
8357
8358 Note that the callback function will only be called when creating
8359 a new session (session resumption can resume whatever was
8360 previously negotiated), and will not be called in SSL 2.0
8361 handshakes; thus, SSL_CTX_set_options(ctx, SSL_OP_NO_SSLv2) or
8362 SSL_set_options(ssl, SSL_OP_NO_SSLv2) is especially recommended
8363 for applications that need to enforce opaque PRF input.
8364
5f8e6c50
DMSP
8365 *Bodo Moeller*
8366
8367 * Update ssl code to support digests other than SHA1+MD5 for handshake
8368 MAC.
8369
5f8e6c50
DMSP
8370 *Victor B. Wagner <vitus@cryptocom.ru>*
8371
8372 * Add RFC4507 support to OpenSSL. This includes the corrections in
8373 RFC4507bis. The encrypted ticket format is an encrypted encoded
8374 SSL_SESSION structure, that way new session features are automatically
8375 supported.
8376
8377 If a client application caches session in an SSL_SESSION structure
8378 support is transparent because tickets are now stored in the encoded
8379 SSL_SESSION.
8380
8381 The SSL_CTX structure automatically generates keys for ticket
8382 protection in servers so again support should be possible
8383 with no application modification.
8384
8385 If a client or server wishes to disable RFC4507 support then the option
8386 SSL_OP_NO_TICKET can be set.
8387
8388 Add a TLS extension debugging callback to allow the contents of any client
8389 or server extensions to be examined.
8390
8391 This work was sponsored by Google.
8392
8393 *Steve Henson*
8394
8395 * Final changes to avoid use of pointer pointer casts in OpenSSL.
8396 OpenSSL should now compile cleanly on gcc 4.2
8397
8398 *Peter Hartley <pdh@utter.chaos.org.uk>, Steve Henson*
8399
8400 * Update SSL library to use new EVP_PKEY MAC API. Include generic MAC
8401 support including streaming MAC support: this is required for GOST
8402 ciphersuite support.
8403
8404 *Victor B. Wagner <vitus@cryptocom.ru>, Steve Henson*
8405
8406 * Add option -stream to use PKCS#7 streaming in smime utility. New
8407 function i2d_PKCS7_bio_stream() and PEM_write_PKCS7_bio_stream()
8408 to output in BER and PEM format.
8409
8410 *Steve Henson*
8411
8412 * Experimental support for use of HMAC via EVP_PKEY interface. This
257e9d03 8413 allows HMAC to be handled via the `EVP_DigestSign*()` interface. The
5f8e6c50
DMSP
8414 EVP_PKEY "key" in this case is the HMAC key, potentially allowing
8415 ENGINE support for HMAC keys which are unextractable. New -mac and
8416 -macopt options to dgst utility.
8417
8418 *Steve Henson*
8419
8420 * New option -sigopt to dgst utility. Update dgst to use
257e9d03 8421 `EVP_Digest{Sign,Verify}*`. These two changes make it possible to use
5f8e6c50
DMSP
8422 alternative signing parameters such as X9.31 or PSS in the dgst
8423 utility.
8424
8425 *Steve Henson*
8426
8427 * Change ssl_cipher_apply_rule(), the internal function that does
8428 the work each time a ciphersuite string requests enabling
8429 ("foo+bar"), moving ("+foo+bar"), disabling ("-foo+bar", or
8430 removing ("!foo+bar") a class of ciphersuites: Now it maintains
8431 the order of disabled ciphersuites such that those ciphersuites
8432 that most recently went from enabled to disabled not only stay
8433 in order with respect to each other, but also have higher priority
8434 than other disabled ciphersuites the next time ciphersuites are
8435 enabled again.
8436
8437 This means that you can now say, e.g., "PSK:-PSK:HIGH" to enable
8438 the same ciphersuites as with "HIGH" alone, but in a specific
8439 order where the PSK ciphersuites come first (since they are the
8440 most recently disabled ciphersuites when "HIGH" is parsed).
8441
8442 Also, change ssl_create_cipher_list() (using this new
8443 functionality) such that between otherwise identical
8444 ciphersuites, ephemeral ECDH is preferred over ephemeral DH in
8445 the default order.
8446
8447 *Bodo Moeller*
8448
8449 * Change ssl_create_cipher_list() so that it automatically
8450 arranges the ciphersuites in reasonable order before starting
8451 to process the rule string. Thus, the definition for "DEFAULT"
8452 (SSL_DEFAULT_CIPHER_LIST) now is just "ALL:!aNULL:!eNULL", but
ec2bfb7d 8453 remains equivalent to `"AES:ALL:!aNULL:!eNULL:+aECDH:+kRSA:+RC4:@STRENGTH"`.
5f8e6c50
DMSP
8454 This makes it much easier to arrive at a reasonable default order
8455 in applications for which anonymous ciphers are OK (meaning
8456 that you can't actually use DEFAULT).
8457
8458 *Bodo Moeller; suggested by Victor Duchovni*
8459
8460 * Split the SSL/TLS algorithm mask (as used for ciphersuite string
8461 processing) into multiple integers instead of setting
8462 "SSL_MKEY_MASK" bits, "SSL_AUTH_MASK" bits, "SSL_ENC_MASK",
8463 "SSL_MAC_MASK", and "SSL_SSL_MASK" bits all in a single integer.
8464 (These masks as well as the individual bit definitions are hidden
8465 away into the non-exported interface ssl/ssl_locl.h, so this
8466 change to the definition of the SSL_CIPHER structure shouldn't
8467 affect applications.) This give us more bits for each of these
8468 categories, so there is no longer a need to coagulate AES128 and
8469 AES256 into a single algorithm bit, and to coagulate Camellia128
8470 and Camellia256 into a single algorithm bit, which has led to all
8471 kinds of kludges.
8472
8473 Thus, among other things, the kludge introduced in 0.9.7m and
8474 0.9.8e for masking out AES256 independently of AES128 or masking
8475 out Camellia256 independently of AES256 is not needed here in 0.9.9.
8476
8477 With the change, we also introduce new ciphersuite aliases that
8478 so far were missing: "AES128", "AES256", "CAMELLIA128", and
8479 "CAMELLIA256".
8480
8481 *Bodo Moeller*
8482
8483 * Add support for dsa-with-SHA224 and dsa-with-SHA256.
8484 Use the leftmost N bytes of the signature input if the input is
8485 larger than the prime q (with N being the size in bytes of q).
8486
8487 *Nils Larsch*
8488
8489 * Very *very* experimental PKCS#7 streaming encoder support. Nothing uses
8490 it yet and it is largely untested.
8491
8492 *Steve Henson*
8493
8494 * Add support for the ecdsa-with-SHA224/256/384/512 signature types.
8495
8496 *Nils Larsch*
8497
8498 * Initial incomplete changes to avoid need for function casts in OpenSSL
8499 some compilers (gcc 4.2 and later) reject their use. Safestack is
8500 reimplemented. Update ASN1 to avoid use of legacy functions.
8501
8502 *Steve Henson*
8503
8504 * Win32/64 targets are linked with Winsock2.
8505
8506 *Andy Polyakov*
8507
8508 * Add an X509_CRL_METHOD structure to allow CRL processing to be redirected
8509 to external functions. This can be used to increase CRL handling
8510 efficiency especially when CRLs are very large by (for example) storing
8511 the CRL revoked certificates in a database.
8512
8513 *Steve Henson*
8514
8515 * Overhaul of by_dir code. Add support for dynamic loading of CRLs so
8516 new CRLs added to a directory can be used. New command line option
8517 -verify_return_error to s_client and s_server. This causes real errors
8518 to be returned by the verify callback instead of carrying on no matter
8519 what. This reflects the way a "real world" verify callback would behave.
8520
8521 *Steve Henson*
8522
8523 * GOST engine, supporting several GOST algorithms and public key formats.
8524 Kindly donated by Cryptocom.
8525
8526 *Cryptocom*
8527
8528 * Partial support for Issuing Distribution Point CRL extension. CRLs
8529 partitioned by DP are handled but no indirect CRL or reason partitioning
8530 (yet). Complete overhaul of CRL handling: now the most suitable CRL is
8531 selected via a scoring technique which handles IDP and AKID in CRLs.
8532
8533 *Steve Henson*
8534
8535 * New X509_STORE_CTX callbacks lookup_crls() and lookup_certs() which
8536 will ultimately be used for all verify operations: this will remove the
8537 X509_STORE dependency on certificate verification and allow alternative
8538 lookup methods. X509_STORE based implementations of these two callbacks.
8539
8540 *Steve Henson*
8541
8542 * Allow multiple CRLs to exist in an X509_STORE with matching issuer names.
8543 Modify get_crl() to find a valid (unexpired) CRL if possible.
8544
8545 *Steve Henson*
8546
8547 * New function X509_CRL_match() to check if two CRLs are identical. Normally
8548 this would be called X509_CRL_cmp() but that name is already used by
8549 a function that just compares CRL issuer names. Cache several CRL
8550 extensions in X509_CRL structure and cache CRLDP in X509.
8551
8552 *Steve Henson*
8553
8554 * Store a "canonical" representation of X509_NAME structure (ASN1 Name)
8555 this maps equivalent X509_NAME structures into a consistent structure.
8556 Name comparison can then be performed rapidly using memcmp().
8557
8558 *Steve Henson*
8559
8560 * Non-blocking OCSP request processing. Add -timeout option to ocsp
8561 utility.
8562
8563 *Steve Henson*
8564
8565 * Allow digests to supply their own micalg string for S/MIME type using
8566 the ctrl EVP_MD_CTRL_MICALG.
8567
8568 *Steve Henson*
8569
8570 * During PKCS7 signing pass the PKCS7 SignerInfo structure to the
8571 EVP_PKEY_METHOD before and after signing via the EVP_PKEY_CTRL_PKCS7_SIGN
8572 ctrl. It can then customise the structure before and/or after signing
8573 if necessary.
8574
8575 *Steve Henson*
8576
8577 * New function OBJ_add_sigid() to allow application defined signature OIDs
8578 to be added to OpenSSLs internal tables. New function OBJ_sigid_free()
8579 to free up any added signature OIDs.
8580
8581 *Steve Henson*
8582
8583 * New functions EVP_CIPHER_do_all(), EVP_CIPHER_do_all_sorted(),
8584 EVP_MD_do_all() and EVP_MD_do_all_sorted() to enumerate internal
8585 digest and cipher tables. New options added to openssl utility:
8586 list-message-digest-algorithms and list-cipher-algorithms.
8587
8588 *Steve Henson*
8589
8590 * Change the array representation of binary polynomials: the list
8591 of degrees of non-zero coefficients is now terminated with -1.
8592 Previously it was terminated with 0, which was also part of the
8593 value; thus, the array representation was not applicable to
8594 polynomials where t^0 has coefficient zero. This change makes
8595 the array representation useful in a more general context.
8596
8597 *Douglas Stebila*
8598
8599 * Various modifications and fixes to SSL/TLS cipher string
8600 handling. For ECC, the code now distinguishes between fixed ECDH
8601 with RSA certificates on the one hand and with ECDSA certificates
8602 on the other hand, since these are separate ciphersuites. The
8603 unused code for Fortezza ciphersuites has been removed.
8604
8605 For consistency with EDH, ephemeral ECDH is now called "EECDH"
8606 (not "ECDHE"). For consistency with the code for DH
8607 certificates, use of ECDH certificates is now considered ECDH
8608 authentication, not RSA or ECDSA authentication (the latter is
8609 merely the CA's signing algorithm and not actively used in the
8610 protocol).
8611
8612 The temporary ciphersuite alias "ECCdraft" is no longer
8613 available, and ECC ciphersuites are no longer excluded from "ALL"
8614 and "DEFAULT". The following aliases now exist for RFC 4492
8615 ciphersuites, most of these by analogy with the DH case:
8616
8617 kECDHr - ECDH cert, signed with RSA
8618 kECDHe - ECDH cert, signed with ECDSA
8619 kECDH - ECDH cert (signed with either RSA or ECDSA)
8620 kEECDH - ephemeral ECDH
8621 ECDH - ECDH cert or ephemeral ECDH
8622
8623 aECDH - ECDH cert
8624 aECDSA - ECDSA cert
8625 ECDSA - ECDSA cert
8626
8627 AECDH - anonymous ECDH
8628 EECDH - non-anonymous ephemeral ECDH (equivalent to "kEECDH:-AECDH")
8629
5f8e6c50
DMSP
8630 *Bodo Moeller*
8631
8632 * Add additional S/MIME capabilities for AES and GOST ciphers if supported.
8633 Use correct micalg parameters depending on digest(s) in signed message.
8634
8635 *Steve Henson*
8636
8637 * Add engine support for EVP_PKEY_ASN1_METHOD. Add functions to process
8638 an ENGINE asn1 method. Support ENGINE lookups in the ASN1 code.
8639
8640 *Steve Henson*
8641
8642 * Initial engine support for EVP_PKEY_METHOD. New functions to permit
8643 an engine to register a method. Add ENGINE lookups for methods and
8644 functional reference processing.
8645
8646 *Steve Henson*
8647
257e9d03
RS
8648 * New functions `EVP_Digest{Sign,Verify)*`. These are enhanced versions of
8649 `EVP_{Sign,Verify}*` which allow an application to customise the signature
5f8e6c50
DMSP
8650 process.
8651
8652 *Steve Henson*
8653
8654 * New -resign option to smime utility. This adds one or more signers
8655 to an existing PKCS#7 signedData structure. Also -md option to use an
8656 alternative message digest algorithm for signing.
8657
8658 *Steve Henson*
8659
8660 * Tidy up PKCS#7 routines and add new functions to make it easier to
8661 create PKCS7 structures containing multiple signers. Update smime
8662 application to support multiple signers.
8663
8664 *Steve Henson*
8665
8666 * New -macalg option to pkcs12 utility to allow setting of an alternative
8667 digest MAC.
8668
8669 *Steve Henson*
8670
8671 * Initial support for PKCS#5 v2.0 PRFs other than default SHA1 HMAC.
8672 Reorganize PBE internals to lookup from a static table using NIDs,
8673 add support for HMAC PBE OID translation. Add a EVP_CIPHER ctrl:
8674 EVP_CTRL_PBE_PRF_NID this allows a cipher to specify an alternative
8675 PRF which will be automatically used with PBES2.
8676
8677 *Steve Henson*
8678
8679 * Replace the algorithm specific calls to generate keys in "req" with the
8680 new API.
8681
8682 *Steve Henson*
8683
8684 * Update PKCS#7 enveloped data routines to use new API. This is now
8685 supported by any public key method supporting the encrypt operation. A
8686 ctrl is added to allow the public key algorithm to examine or modify
8687 the PKCS#7 RecipientInfo structure if it needs to: for RSA this is
8688 a no op.
8689
8690 *Steve Henson*
8691
8692 * Add a ctrl to asn1 method to allow a public key algorithm to express
8693 a default digest type to use. In most cases this will be SHA1 but some
8694 algorithms (such as GOST) need to specify an alternative digest. The
8695 return value indicates how strong the preference is 1 means optional and
8696 2 is mandatory (that is it is the only supported type). Modify
8697 ASN1_item_sign() to accept a NULL digest argument to indicate it should
8698 use the default md. Update openssl utilities to use the default digest
8699 type for signing if it is not explicitly indicated.
8700
8701 *Steve Henson*
8702
8703 * Use OID cross reference table in ASN1_sign() and ASN1_verify(). New
8704 EVP_MD flag EVP_MD_FLAG_PKEY_METHOD_SIGNATURE. This uses the relevant
8705 signing method from the key type. This effectively removes the link
8706 between digests and public key types.
8707
8708 *Steve Henson*
8709
8710 * Add an OID cross reference table and utility functions. Its purpose is to
8711 translate between signature OIDs such as SHA1WithrsaEncryption and SHA1,
8712 rsaEncryption. This will allow some of the algorithm specific hackery
8713 needed to use the correct OID to be removed.
8714
8715 *Steve Henson*
8716
8717 * Remove algorithm specific dependencies when setting PKCS7_SIGNER_INFO
8718 structures for PKCS7_sign(). They are now set up by the relevant public
8719 key ASN1 method.
8720
8721 *Steve Henson*
8722
8723 * Add provisional EC pkey method with support for ECDSA and ECDH.
8724
8725 *Steve Henson*
8726
8727 * Add support for key derivation (agreement) in the API, DH method and
8728 pkeyutl.
8729
8730 *Steve Henson*
8731
8732 * Add DSA pkey method and DH pkey methods, extend DH ASN1 method to support
8733 public and private key formats. As a side effect these add additional
8734 command line functionality not previously available: DSA signatures can be
8735 generated and verified using pkeyutl and DH key support and generation in
8736 pkey, genpkey.
8737
8738 *Steve Henson*
8739
8740 * BeOS support.
8741
8742 *Oliver Tappe <zooey@hirschkaefer.de>*
8743
8744 * New make target "install_html_docs" installs HTML renditions of the
8745 manual pages.
8746
8747 *Oliver Tappe <zooey@hirschkaefer.de>*
8748
8749 * New utility "genpkey" this is analogous to "genrsa" etc except it can
8750 generate keys for any algorithm. Extend and update EVP_PKEY_METHOD to
8751 support key and parameter generation and add initial key generation
8752 functionality for RSA.
8753
8754 *Steve Henson*
8755
8756 * Add functions for main EVP_PKEY_method operations. The undocumented
257e9d03
RS
8757 functions `EVP_PKEY_{encrypt,decrypt}` have been renamed to
8758 `EVP_PKEY_{encrypt,decrypt}_old`.
5f8e6c50
DMSP
8759
8760 *Steve Henson*
8761
8762 * Initial definitions for EVP_PKEY_METHOD. This will be a high level public
8763 key API, doesn't do much yet.
8764
8765 *Steve Henson*
8766
8767 * New function EVP_PKEY_asn1_get0_info() to retrieve information about
8768 public key algorithms. New option to openssl utility:
8769 "list-public-key-algorithms" to print out info.
8770
8771 *Steve Henson*
8772
8773 * Implement the Supported Elliptic Curves Extension for
8774 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
8775
8776 *Douglas Stebila*
8777
8778 * Don't free up OIDs in OBJ_cleanup() if they are in use by EVP_MD or
8779 EVP_CIPHER structures to avoid later problems in EVP_cleanup().
8780
8781 *Steve Henson*
8782
8783 * New utilities pkey and pkeyparam. These are similar to algorithm specific
8784 utilities such as rsa, dsa, dsaparam etc except they process any key
8785 type.
8786
8787 *Steve Henson*
8788
8789 * Transfer public key printing routines to EVP_PKEY_ASN1_METHOD. New
8790 functions EVP_PKEY_print_public(), EVP_PKEY_print_private(),
8791 EVP_PKEY_print_param() to print public key data from an EVP_PKEY
8792 structure.
8793
8794 *Steve Henson*
8795
8796 * Initial support for pluggable public key ASN1.
8797 De-spaghettify the public key ASN1 handling. Move public and private
8798 key ASN1 handling to a new EVP_PKEY_ASN1_METHOD structure. Relocate
8799 algorithm specific handling to a single module within the relevant
8800 algorithm directory. Add functions to allow (near) opaque processing
8801 of public and private key structures.
8802
8803 *Steve Henson*
8804
8805 * Implement the Supported Point Formats Extension for
8806 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
8807
8808 *Douglas Stebila*
8809
8810 * Add initial support for RFC 4279 PSK TLS ciphersuites. Add members
8811 for the psk identity [hint] and the psk callback functions to the
8812 SSL_SESSION, SSL and SSL_CTX structure.
8813
8814 New ciphersuites:
8815 PSK-RC4-SHA, PSK-3DES-EDE-CBC-SHA, PSK-AES128-CBC-SHA,
8816 PSK-AES256-CBC-SHA
8817
8818 New functions:
8819 SSL_CTX_use_psk_identity_hint
8820 SSL_get_psk_identity_hint
8821 SSL_get_psk_identity
8822 SSL_use_psk_identity_hint
8823
5f8e6c50
DMSP
8824 *Mika Kousa and Pasi Eronen of Nokia Corporation*
8825
8826 * Add RFC 3161 compliant time stamp request creation, response generation
8827 and response verification functionality.
8828
8829 *Zoltán Glózik <zglozik@opentsa.org>, The OpenTSA Project*
8830
8831 * Add initial support for TLS extensions, specifically for the server_name
8832 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
8833 have new members for a host name. The SSL data structure has an
257e9d03 8834 additional member `SSL_CTX *initial_ctx` so that new sessions can be
5f8e6c50
DMSP
8835 stored in that context to allow for session resumption, even after the
8836 SSL has been switched to a new SSL_CTX in reaction to a client's
8837 server_name extension.
8838
8839 New functions (subject to change):
8840
8841 SSL_get_servername()
8842 SSL_get_servername_type()
8843 SSL_set_SSL_CTX()
8844
8845 New CTRL codes and macros (subject to change):
8846
8847 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
8848 - SSL_CTX_set_tlsext_servername_callback()
8849 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
8850 - SSL_CTX_set_tlsext_servername_arg()
8851 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
8852
8853 openssl s_client has a new '-servername ...' option.
8854
8855 openssl s_server has new options '-servername_host ...', '-cert2 ...',
8856 '-key2 ...', '-servername_fatal' (subject to change). This allows
8857 testing the HostName extension for a specific single host name ('-cert'
8858 and '-key' remain fallbacks for handshakes without HostName
8859 negotiation). If the unrecognized_name alert has to be sent, this by
8860 default is a warning; it becomes fatal with the '-servername_fatal'
8861 option.
8862
5f8e6c50
DMSP
8863 *Peter Sylvester, Remy Allais, Christophe Renou*
8864
8865 * Whirlpool hash implementation is added.
8866
8867 *Andy Polyakov*
8868
8869 * BIGNUM code on 64-bit SPARCv9 targets is switched from bn(64,64) to
8870 bn(64,32). Because of instruction set limitations it doesn't have
8871 any negative impact on performance. This was done mostly in order
8872 to make it possible to share assembler modules, such as bn_mul_mont
8873 implementations, between 32- and 64-bit builds without hassle.
8874
8875 *Andy Polyakov*
8876
8877 * Move code previously exiled into file crypto/ec/ec2_smpt.c
8878 to ec2_smpl.c, and no longer require the OPENSSL_EC_BIN_PT_COMP
8879 macro.
8880
8881 *Bodo Moeller*
8882
8883 * New candidate for BIGNUM assembler implementation, bn_mul_mont,
8884 dedicated Montgomery multiplication procedure, is introduced.
8885 BN_MONT_CTX is modified to allow bn_mul_mont to reach for higher
8886 "64-bit" performance on certain 32-bit targets.
8887
8888 *Andy Polyakov*
8889
8890 * New option SSL_OP_NO_COMP to disable use of compression selectively
8891 in SSL structures. New SSL ctrl to set maximum send fragment size.
8892 Save memory by setting the I/O buffer sizes dynamically instead of
8893 using the maximum available value.
8894
8895 *Steve Henson*
8896
8897 * New option -V for 'openssl ciphers'. This prints the ciphersuite code
8898 in addition to the text details.
8899
8900 *Bodo Moeller*
8901
8902 * Very, very preliminary EXPERIMENTAL support for printing of general
8903 ASN1 structures. This currently produces rather ugly output and doesn't
8904 handle several customised structures at all.
8905
8906 *Steve Henson*
8907
8908 * Integrated support for PVK file format and some related formats such
8909 as MS PUBLICKEYBLOB and PRIVATEKEYBLOB. Command line switches to support
8910 these in the 'rsa' and 'dsa' utilities.
8911
8912 *Steve Henson*
8913
8914 * Support for PKCS#1 RSAPublicKey format on rsa utility command line.
8915
8916 *Steve Henson*
8917
8918 * Remove the ancient ASN1_METHOD code. This was only ever used in one
8919 place for the (very old) "NETSCAPE" format certificates which are now
8920 handled using new ASN1 code equivalents.
8921
8922 *Steve Henson*
8923
8924 * Let the TLSv1_method() etc. functions return a 'const' SSL_METHOD
8925 pointer and make the SSL_METHOD parameter in SSL_CTX_new,
8926 SSL_CTX_set_ssl_version and SSL_set_ssl_method 'const'.
8927
8928 *Nils Larsch*
8929
8930 * Modify CRL distribution points extension code to print out previously
8931 unsupported fields. Enhance extension setting code to allow setting of
8932 all fields.
8933
8934 *Steve Henson*
8935
8936 * Add print and set support for Issuing Distribution Point CRL extension.
8937
8938 *Steve Henson*
8939
8940 * Change 'Configure' script to enable Camellia by default.
8941
8942 *NTT*
8943
44652c16
DMSP
8944OpenSSL 0.9.x
8945-------------
8946
257e9d03 8947### Changes between 0.9.8m and 0.9.8n [24 Mar 2010]
5f8e6c50
DMSP
8948
8949 * When rejecting SSL/TLS records due to an incorrect version number, never
8950 update s->server with a new major version number. As of
8951 - OpenSSL 0.9.8m if 'short' is a 16-bit type,
8952 - OpenSSL 0.9.8f if 'short' is longer than 16 bits,
8953 the previous behavior could result in a read attempt at NULL when
8954 receiving specific incorrect SSL/TLS records once record payload
d8dc8538 8955 protection is active. ([CVE-2010-0740])
5f8e6c50
DMSP
8956
8957 *Bodo Moeller, Adam Langley <agl@chromium.org>*
8958
8959 * Fix for CVE-2010-0433 where some kerberos enabled versions of OpenSSL
8960 could be crashed if the relevant tables were not present (e.g. chrooted).
8961
8962 *Tomas Hoger <thoger@redhat.com>*
8963
257e9d03 8964### Changes between 0.9.8l and 0.9.8m [25 Feb 2010]
5f8e6c50 8965
d8dc8538 8966 * Always check bn_wexpand() return values for failure. ([CVE-2009-3245])
5f8e6c50
DMSP
8967
8968 *Martin Olsson, Neel Mehta*
8969
8970 * Fix X509_STORE locking: Every 'objs' access requires a lock (to
8971 accommodate for stack sorting, always a write lock!).
8972
8973 *Bodo Moeller*
8974
8975 * On some versions of WIN32 Heap32Next is very slow. This can cause
8976 excessive delays in the RAND_poll(): over a minute. As a workaround
8977 include a time check in the inner Heap32Next loop too.
8978
8979 *Steve Henson*
8980
8981 * The code that handled flushing of data in SSL/TLS originally used the
8982 BIO_CTRL_INFO ctrl to see if any data was pending first. This caused
8983 the problem outlined in PR#1949. The fix suggested there however can
8984 trigger problems with buggy BIO_CTRL_WPENDING (e.g. some versions
8985 of Apache). So instead simplify the code to flush unconditionally.
8986 This should be fine since flushing with no data to flush is a no op.
8987
8988 *Steve Henson*
8989
8990 * Handle TLS versions 2.0 and later properly and correctly use the
8991 highest version of TLS/SSL supported. Although TLS >= 2.0 is some way
8992 off ancient servers have a habit of sticking around for a while...
8993
8994 *Steve Henson*
8995
8996 * Modify compression code so it frees up structures without using the
8997 ex_data callbacks. This works around a problem where some applications
8998 call CRYPTO_cleanup_all_ex_data() before application exit (e.g. when
8999 restarting) then use compression (e.g. SSL with compression) later.
9000 This results in significant per-connection memory leaks and
9001 has caused some security issues including CVE-2008-1678 and
9002 CVE-2009-4355.
9003
9004 *Steve Henson*
9005
9006 * Constify crypto/cast (i.e., <openssl/cast.h>): a CAST_KEY doesn't
9007 change when encrypting or decrypting.
9008
9009 *Bodo Moeller*
9010
9011 * Add option SSL_OP_LEGACY_SERVER_CONNECT which will allow clients to
9012 connect and renegotiate with servers which do not support RI.
9013 Until RI is more widely deployed this option is enabled by default.
9014
9015 *Steve Henson*
9016
9017 * Add "missing" ssl ctrls to clear options and mode.
9018
9019 *Steve Henson*
9020
9021 * If client attempts to renegotiate and doesn't support RI respond with
9022 a no_renegotiation alert as required by RFC5746. Some renegotiating
9023 TLS clients will continue a connection gracefully when they receive
9024 the alert. Unfortunately OpenSSL mishandled this alert and would hang
9025 waiting for a server hello which it will never receive. Now we treat a
9026 received no_renegotiation alert as a fatal error. This is because
9027 applications requesting a renegotiation might well expect it to succeed
9028 and would have no code in place to handle the server denying it so the
9029 only safe thing to do is to terminate the connection.
9030
9031 *Steve Henson*
9032
9033 * Add ctrl macro SSL_get_secure_renegotiation_support() which returns 1 if
9034 peer supports secure renegotiation and 0 otherwise. Print out peer
9035 renegotiation support in s_client/s_server.
9036
9037 *Steve Henson*
9038
9039 * Replace the highly broken and deprecated SPKAC certification method with
9040 the updated NID creation version. This should correctly handle UTF8.
9041
9042 *Steve Henson*
9043
9044 * Implement RFC5746. Re-enable renegotiation but require the extension
9045 as needed. Unfortunately, SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
9046 turns out to be a bad idea. It has been replaced by
9047 SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION which can be set with
9048 SSL_CTX_set_options(). This is really not recommended unless you
9049 know what you are doing.
9050
9051 *Eric Rescorla <ekr@networkresonance.com>, Ben Laurie, Steve Henson*
9052
9053 * Fixes to stateless session resumption handling. Use initial_ctx when
9054 issuing and attempting to decrypt tickets in case it has changed during
9055 servername handling. Use a non-zero length session ID when attempting
9056 stateless session resumption: this makes it possible to determine if
9057 a resumption has occurred immediately after receiving server hello
9058 (several places in OpenSSL subtly assume this) instead of later in
9059 the handshake.
9060
9061 *Steve Henson*
9062
9063 * The functions ENGINE_ctrl(), OPENSSL_isservice(),
9064 CMS_get1_RecipientRequest() and RAND_bytes() can return <=0 on error
9065 fixes for a few places where the return code is not checked
9066 correctly.
9067
9068 *Julia Lawall <julia@diku.dk>*
9069
9070 * Add --strict-warnings option to Configure script to include devteam
9071 warnings in other configurations.
9072
9073 *Steve Henson*
9074
9075 * Add support for --libdir option and LIBDIR variable in makefiles. This
9076 makes it possible to install openssl libraries in locations which
9077 have names other than "lib", for example "/usr/lib64" which some
9078 systems need.
9079
9080 *Steve Henson, based on patch from Jeremy Utley*
9081
9082 * Don't allow the use of leading 0x80 in OIDs. This is a violation of
9083 X690 8.9.12 and can produce some misleading textual output of OIDs.
9084
9085 *Steve Henson, reported by Dan Kaminsky*
9086
9087 * Delete MD2 from algorithm tables. This follows the recommendation in
9088 several standards that it is not used in new applications due to
9089 several cryptographic weaknesses. For binary compatibility reasons
9090 the MD2 API is still compiled in by default.
9091
9092 *Steve Henson*
9093
9094 * Add compression id to {d2i,i2d}_SSL_SESSION so it is correctly saved
9095 and restored.
9096
9097 *Steve Henson*
9098
9099 * Rename uni2asc and asc2uni functions to OPENSSL_uni2asc and
9100 OPENSSL_asc2uni conditionally on Netware platforms to avoid a name
9101 clash.
9102
9103 *Guenter <lists@gknw.net>*
9104
9105 * Fix the server certificate chain building code to use X509_verify_cert(),
9106 it used to have an ad-hoc builder which was unable to cope with anything
9107 other than a simple chain.
9108
9109 *David Woodhouse <dwmw2@infradead.org>, Steve Henson*
9110
9111 * Don't check self signed certificate signatures in X509_verify_cert()
9112 by default (a flag can override this): it just wastes time without
9113 adding any security. As a useful side effect self signed root CAs
9114 with non-FIPS digests are now usable in FIPS mode.
9115
9116 *Steve Henson*
9117
9118 * In dtls1_process_out_of_seq_message() the check if the current message
9119 is already buffered was missing. For every new message was memory
9120 allocated, allowing an attacker to perform an denial of service attack
9121 with sending out of seq handshake messages until there is no memory
9122 left. Additionally every future message was buffered, even if the
9123 sequence number made no sense and would be part of another handshake.
9124 So only messages with sequence numbers less than 10 in advance will be
d8dc8538 9125 buffered. ([CVE-2009-1378])
5f8e6c50
DMSP
9126
9127 *Robin Seggelmann, discovered by Daniel Mentz*
9128
9129 * Records are buffered if they arrive with a future epoch to be
9130 processed after finishing the corresponding handshake. There is
9131 currently no limitation to this buffer allowing an attacker to perform
9132 a DOS attack with sending records with future epochs until there is no
9133 memory left. This patch adds the pqueue_size() function to determine
9134 the size of a buffer and limits the record buffer to 100 entries.
d8dc8538 9135 ([CVE-2009-1377])
5f8e6c50
DMSP
9136
9137 *Robin Seggelmann, discovered by Daniel Mentz*
9138
9139 * Keep a copy of frag->msg_header.frag_len so it can be used after the
d8dc8538 9140 parent structure is freed. ([CVE-2009-1379])
5f8e6c50
DMSP
9141
9142 *Daniel Mentz*
9143
9144 * Handle non-blocking I/O properly in SSL_shutdown() call.
9145
9146 *Darryl Miles <darryl-mailinglists@netbauds.net>*
9147
257e9d03 9148 * Add `2.5.4.*` OIDs
5f8e6c50
DMSP
9149
9150 *Ilya O. <vrghost@gmail.com>*
9151
257e9d03 9152### Changes between 0.9.8k and 0.9.8l [5 Nov 2009]
5f8e6c50
DMSP
9153
9154 * Disable renegotiation completely - this fixes a severe security
d8dc8538 9155 problem ([CVE-2009-3555]) at the cost of breaking all
5f8e6c50
DMSP
9156 renegotiation. Renegotiation can be re-enabled by setting
9157 SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION in s3->flags at
9158 run-time. This is really not recommended unless you know what
9159 you're doing.
9160
9161 *Ben Laurie*
9162
257e9d03 9163### Changes between 0.9.8j and 0.9.8k [25 Mar 2009]
5f8e6c50
DMSP
9164
9165 * Don't set val to NULL when freeing up structures, it is freed up by
257e9d03 9166 underlying code. If `sizeof(void *) > sizeof(long)` this can result in
d8dc8538 9167 zeroing past the valid field. ([CVE-2009-0789])
5f8e6c50
DMSP
9168
9169 *Paolo Ganci <Paolo.Ganci@AdNovum.CH>*
9170
9171 * Fix bug where return value of CMS_SignerInfo_verify_content() was not
9172 checked correctly. This would allow some invalid signed attributes to
d8dc8538 9173 appear to verify correctly. ([CVE-2009-0591])
5f8e6c50
DMSP
9174
9175 *Ivan Nestlerode <inestlerode@us.ibm.com>*
9176
9177 * Reject UniversalString and BMPString types with invalid lengths. This
9178 prevents a crash in ASN1_STRING_print_ex() which assumes the strings have
d8dc8538 9179 a legal length. ([CVE-2009-0590])
5f8e6c50
DMSP
9180
9181 *Steve Henson*
9182
9183 * Set S/MIME signing as the default purpose rather than setting it
9184 unconditionally. This allows applications to override it at the store
9185 level.
9186
9187 *Steve Henson*
9188
9189 * Permit restricted recursion of ASN1 strings. This is needed in practice
9190 to handle some structures.
9191
9192 *Steve Henson*
9193
9194 * Improve efficiency of mem_gets: don't search whole buffer each time
9195 for a '\n'
9196
9197 *Jeremy Shapiro <jnshapir@us.ibm.com>*
9198
9199 * New -hex option for openssl rand.
9200
9201 *Matthieu Herrb*
9202
9203 * Print out UTF8String and NumericString when parsing ASN1.
9204
9205 *Steve Henson*
9206
9207 * Support NumericString type for name components.
9208
9209 *Steve Henson*
9210
9211 * Allow CC in the environment to override the automatically chosen
9212 compiler. Note that nothing is done to ensure flags work with the
9213 chosen compiler.
9214
9215 *Ben Laurie*
9216
257e9d03 9217### Changes between 0.9.8i and 0.9.8j [07 Jan 2009]
5f8e6c50
DMSP
9218
9219 * Properly check EVP_VerifyFinal() and similar return values
d8dc8538 9220 ([CVE-2008-5077]).
5f8e6c50
DMSP
9221
9222 *Ben Laurie, Bodo Moeller, Google Security Team*
9223
9224 * Enable TLS extensions by default.
9225
9226 *Ben Laurie*
9227
9228 * Allow the CHIL engine to be loaded, whether the application is
9229 multithreaded or not. (This does not release the developer from the
9230 obligation to set up the dynamic locking callbacks.)
9231
9232 *Sander Temme <sander@temme.net>*
9233
9234 * Use correct exit code if there is an error in dgst command.
9235
9236 *Steve Henson; problem pointed out by Roland Dirlewanger*
9237
9238 * Tweak Configure so that you need to say "experimental-jpake" to enable
9239 JPAKE, and need to use -DOPENSSL_EXPERIMENTAL_JPAKE in applications.
9240
9241 *Bodo Moeller*
9242
9243 * Add experimental JPAKE support, including demo authentication in
9244 s_client and s_server.
9245
9246 *Ben Laurie*
9247
9248 * Set the comparison function in v3_addr_canonize().
9249
9250 *Rob Austein <sra@hactrn.net>*
9251
9252 * Add support for XMPP STARTTLS in s_client.
9253
9254 *Philip Paeps <philip@freebsd.org>*
9255
9256 * Change the server-side SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG behavior
9257 to ensure that even with this option, only ciphersuites in the
9258 server's preference list will be accepted. (Note that the option
9259 applies only when resuming a session, so the earlier behavior was
9260 just about the algorithm choice for symmetric cryptography.)
9261
9262 *Bodo Moeller*
9263
257e9d03 9264### Changes between 0.9.8h and 0.9.8i [15 Sep 2008]
5f8e6c50
DMSP
9265
9266 * Fix NULL pointer dereference if a DTLS server received
d8dc8538 9267 ChangeCipherSpec as first record ([CVE-2009-1386]).
5f8e6c50
DMSP
9268
9269 *PR #1679*
9270
9271 * Fix a state transition in s3_srvr.c and d1_srvr.c
257e9d03 9272 (was using SSL3_ST_CW_CLNT_HELLO_B, should be `..._ST_SW_SRVR_...`).
5f8e6c50
DMSP
9273
9274 *Nagendra Modadugu*
9275
9276 * The fix in 0.9.8c that supposedly got rid of unsafe
9277 double-checked locking was incomplete for RSA blinding,
9278 addressing just one layer of what turns out to have been
9279 doubly unsafe triple-checked locking.
9280
9281 So now fix this for real by retiring the MONT_HELPER macro
9282 in crypto/rsa/rsa_eay.c.
9283
5f8e6c50
DMSP
9284 *Bodo Moeller; problem pointed out by Marius Schilder*
9285
9286 * Various precautionary measures:
9287
9288 - Avoid size_t integer overflow in HASH_UPDATE (md32_common.h).
9289
9290 - Avoid a buffer overflow in d2i_SSL_SESSION() (ssl_asn1.c).
9291 (NB: This would require knowledge of the secret session ticket key
9292 to exploit, in which case you'd be SOL either way.)
9293
9294 - Change bn_nist.c so that it will properly handle input BIGNUMs
9295 outside the expected range.
9296
9297 - Enforce the 'num' check in BN_div() (bn_div.c) for non-BN_DEBUG
9298 builds.
9299
5f8e6c50
DMSP
9300 *Neel Mehta, Bodo Moeller*
9301
9302 * Allow engines to be "soft loaded" - i.e. optionally don't die if
9303 the load fails. Useful for distros.
9304
9305 *Ben Laurie and the FreeBSD team*
9306
9307 * Add support for Local Machine Keyset attribute in PKCS#12 files.
9308
9309 *Steve Henson*
9310
9311 * Fix BN_GF2m_mod_arr() top-bit cleanup code.
9312
9313 *Huang Ying*
9314
9315 * Expand ENGINE to support engine supplied SSL client certificate functions.
9316
9317 This work was sponsored by Logica.
9318
9319 *Steve Henson*
9320
9321 * Add CryptoAPI ENGINE to support use of RSA and DSA keys held in Windows
9322 keystores. Support for SSL/TLS client authentication too.
9323 Not compiled unless enable-capieng specified to Configure.
9324
9325 This work was sponsored by Logica.
9326
9327 *Steve Henson*
9328
9329 * Fix bug in X509_ATTRIBUTE creation: don't set attribute using
9330 ASN1_TYPE_set1 if MBSTRING flag set. This bug would crash certain
9331 attribute creation routines such as certificate requests and PKCS#12
9332 files.
9333
9334 *Steve Henson*
9335
257e9d03 9336### Changes between 0.9.8g and 0.9.8h [28 May 2008]
5f8e6c50
DMSP
9337
9338 * Fix flaw if 'Server Key exchange message' is omitted from a TLS
9339 handshake which could lead to a client crash as found using the
d8dc8538 9340 Codenomicon TLS test suite ([CVE-2008-1672])
5f8e6c50
DMSP
9341
9342 *Steve Henson, Mark Cox*
9343
9344 * Fix double free in TLS server name extensions which could lead to
d8dc8538 9345 a remote crash found by Codenomicon TLS test suite ([CVE-2008-0891])
5f8e6c50
DMSP
9346
9347 *Joe Orton*
9348
9349 * Clear error queue in SSL_CTX_use_certificate_chain_file()
9350
9351 Clear the error queue to ensure that error entries left from
9352 older function calls do not interfere with the correct operation.
9353
9354 *Lutz Jaenicke, Erik de Castro Lopo*
9355
9356 * Remove root CA certificates of commercial CAs:
9357
9358 The OpenSSL project does not recommend any specific CA and does not
9359 have any policy with respect to including or excluding any CA.
9360 Therefore it does not make any sense to ship an arbitrary selection
9361 of root CA certificates with the OpenSSL software.
9362
9363 *Lutz Jaenicke*
9364
9365 * RSA OAEP patches to fix two separate invalid memory reads.
9366 The first one involves inputs when 'lzero' is greater than
9367 'SHA_DIGEST_LENGTH' (it would read about SHA_DIGEST_LENGTH bytes
9368 before the beginning of from). The second one involves inputs where
9369 the 'db' section contains nothing but zeroes (there is a one-byte
9370 invalid read after the end of 'db').
9371
9372 *Ivan Nestlerode <inestlerode@us.ibm.com>*
9373
9374 * Partial backport from 0.9.9-dev:
9375
9376 Introduce bn_mul_mont (dedicated Montgomery multiplication
9377 procedure) as a candidate for BIGNUM assembler implementation.
9378 While 0.9.9-dev uses assembler for various architectures, only
9379 x86_64 is available by default here in the 0.9.8 branch, and
9380 32-bit x86 is available through a compile-time setting.
9381
9382 To try the 32-bit x86 assembler implementation, use Configure
9383 option "enable-montasm" (which exists only for this backport).
9384
9385 As "enable-montasm" for 32-bit x86 disclaims code stability
9386 anyway, in this constellation we activate additional code
9387 backported from 0.9.9-dev for further performance improvements,
9388 namely BN_from_montgomery_word. (To enable this otherwise,
44652c16 9389 e.g. x86_64, try `-DMONT_FROM_WORD___NON_DEFAULT_0_9_8_BUILD`.)
5f8e6c50 9390
5f8e6c50
DMSP
9391 *Andy Polyakov (backport partially by Bodo Moeller)*
9392
9393 * Add TLS session ticket callback. This allows an application to set
9394 TLS ticket cipher and HMAC keys rather than relying on hardcoded fixed
9395 values. This is useful for key rollover for example where several key
9396 sets may exist with different names.
9397
9398 *Steve Henson*
9399
9400 * Reverse ENGINE-internal logic for caching default ENGINE handles.
9401 This was broken until now in 0.9.8 releases, such that the only way
9402 a registered ENGINE could be used (assuming it initialises
9403 successfully on the host) was to explicitly set it as the default
9404 for the relevant algorithms. This is in contradiction with 0.9.7
9405 behaviour and the documentation. With this fix, when an ENGINE is
9406 registered into a given algorithm's table of implementations, the
9407 'uptodate' flag is reset so that auto-discovery will be used next
9408 time a new context for that algorithm attempts to select an
9409 implementation.
9410
9411 *Ian Lister (tweaked by Geoff Thorpe)*
9412
9413 * Backport of CMS code to OpenSSL 0.9.8. This differs from the 0.9.9
9414 implementation in the following ways:
9415
9416 Lack of EVP_PKEY_ASN1_METHOD means algorithm parameters have to be
9417 hard coded.
9418
9419 Lack of BER streaming support means one pass streaming processing is
9420 only supported if data is detached: setting the streaming flag is
9421 ignored for embedded content.
9422
9423 CMS support is disabled by default and must be explicitly enabled
9424 with the enable-cms configuration option.
9425
9426 *Steve Henson*
9427
9428 * Update the GMP engine glue to do direct copies between BIGNUM and
9429 mpz_t when openssl and GMP use the same limb size. Otherwise the
9430 existing "conversion via a text string export" trick is still used.
9431
9432 *Paul Sheer <paulsheer@gmail.com>*
9433
9434 * Zlib compression BIO. This is a filter BIO which compressed and
9435 uncompresses any data passed through it.
9436
9437 *Steve Henson*
9438
9439 * Add AES_wrap_key() and AES_unwrap_key() functions to implement
9440 RFC3394 compatible AES key wrapping.
9441
9442 *Steve Henson*
9443
9444 * Add utility functions to handle ASN1 structures. ASN1_STRING_set0():
9445 sets string data without copying. X509_ALGOR_set0() and
9446 X509_ALGOR_get0(): set and retrieve X509_ALGOR (AlgorithmIdentifier)
9447 data. Attribute function X509at_get0_data_by_OBJ(): retrieves data
9448 from an X509_ATTRIBUTE structure optionally checking it occurs only
9449 once. ASN1_TYPE_set1(): set and ASN1_TYPE structure copying supplied
9450 data.
9451
9452 *Steve Henson*
9453
9454 * Fix BN flag handling in RSA_eay_mod_exp() and BN_MONT_CTX_set()
9455 to get the expected BN_FLG_CONSTTIME behavior.
9456
9457 *Bodo Moeller (Google)*
9458
9459 * Netware support:
9460
9461 - fixed wrong usage of ioctlsocket() when build for LIBC BSD sockets
9462 - fixed do_tests.pl to run the test suite with CLIB builds too (CLIB_OPT)
9463 - added some more tests to do_tests.pl
9464 - fixed RunningProcess usage so that it works with newer LIBC NDKs too
9465 - removed usage of BN_LLONG for CLIB builds to avoid runtime dependency
9466 - added new Configure targets netware-clib-bsdsock, netware-clib-gcc,
9467 netware-clib-bsdsock-gcc, netware-libc-bsdsock-gcc
9468 - various changes to netware.pl to enable gcc-cross builds on Win32
9469 platform
9470 - changed crypto/bio/b_sock.c to work with macro functions (CLIB BSD)
9471 - various changes to fix missing prototype warnings
9472 - fixed x86nasm.pl to create correct asm files for NASM COFF output
9473 - added AES, WHIRLPOOL and CPUID assembler code to build files
9474 - added missing AES assembler make rules to mk1mf.pl
ec2bfb7d 9475 - fixed order of includes in `apps/ocsp.c` so that `e_os.h` settings apply
5f8e6c50
DMSP
9476
9477 *Guenter Knauf <eflash@gmx.net>*
9478
9479 * Implement certificate status request TLS extension defined in RFC3546.
9480 A client can set the appropriate parameters and receive the encoded
9481 OCSP response via a callback. A server can query the supplied parameters
9482 and set the encoded OCSP response in the callback. Add simplified examples
9483 to s_client and s_server.
9484
9485 *Steve Henson*
9486
257e9d03 9487### Changes between 0.9.8f and 0.9.8g [19 Oct 2007]
5f8e6c50
DMSP
9488
9489 * Fix various bugs:
9490 + Binary incompatibility of ssl_ctx_st structure
9491 + DTLS interoperation with non-compliant servers
9492 + Don't call get_session_cb() without proposed session
9493 + Fix ia64 assembler code
9494
9495 *Andy Polyakov, Steve Henson*
9496
257e9d03 9497### Changes between 0.9.8e and 0.9.8f [11 Oct 2007]
5f8e6c50
DMSP
9498
9499 * DTLS Handshake overhaul. There were longstanding issues with
9500 OpenSSL DTLS implementation, which were making it impossible for
9501 RFC 4347 compliant client to communicate with OpenSSL server.
9502 Unfortunately just fixing these incompatibilities would "cut off"
9503 pre-0.9.8f clients. To allow for hassle free upgrade post-0.9.8e
9504 server keeps tolerating non RFC compliant syntax. The opposite is
9505 not true, 0.9.8f client can not communicate with earlier server.
9506 This update even addresses CVE-2007-4995.
9507
9508 *Andy Polyakov*
9509
9510 * Changes to avoid need for function casts in OpenSSL: some compilers
9511 (gcc 4.2 and later) reject their use.
9512 *Kurt Roeckx <kurt@roeckx.be>, Peter Hartley <pdh@utter.chaos.org.uk>,
9513 Steve Henson*
9514
9515 * Add RFC4507 support to OpenSSL. This includes the corrections in
9516 RFC4507bis. The encrypted ticket format is an encrypted encoded
9517 SSL_SESSION structure, that way new session features are automatically
9518 supported.
9519
9520 If a client application caches session in an SSL_SESSION structure
9521 support is transparent because tickets are now stored in the encoded
9522 SSL_SESSION.
9523
9524 The SSL_CTX structure automatically generates keys for ticket
9525 protection in servers so again support should be possible
9526 with no application modification.
9527
9528 If a client or server wishes to disable RFC4507 support then the option
9529 SSL_OP_NO_TICKET can be set.
9530
9531 Add a TLS extension debugging callback to allow the contents of any client
9532 or server extensions to be examined.
9533
9534 This work was sponsored by Google.
9535
9536 *Steve Henson*
9537
9538 * Add initial support for TLS extensions, specifically for the server_name
9539 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
9540 have new members for a host name. The SSL data structure has an
257e9d03 9541 additional member `SSL_CTX *initial_ctx` so that new sessions can be
5f8e6c50
DMSP
9542 stored in that context to allow for session resumption, even after the
9543 SSL has been switched to a new SSL_CTX in reaction to a client's
9544 server_name extension.
9545
9546 New functions (subject to change):
9547
9548 SSL_get_servername()
9549 SSL_get_servername_type()
9550 SSL_set_SSL_CTX()
9551
9552 New CTRL codes and macros (subject to change):
9553
9554 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
9555 - SSL_CTX_set_tlsext_servername_callback()
9556 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
9557 - SSL_CTX_set_tlsext_servername_arg()
9558 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
9559
9560 openssl s_client has a new '-servername ...' option.
9561
9562 openssl s_server has new options '-servername_host ...', '-cert2 ...',
9563 '-key2 ...', '-servername_fatal' (subject to change). This allows
9564 testing the HostName extension for a specific single host name ('-cert'
9565 and '-key' remain fallbacks for handshakes without HostName
9566 negotiation). If the unrecognized_name alert has to be sent, this by
9567 default is a warning; it becomes fatal with the '-servername_fatal'
9568 option.
9569
5f8e6c50
DMSP
9570 *Peter Sylvester, Remy Allais, Christophe Renou, Steve Henson*
9571
9572 * Add AES and SSE2 assembly language support to VC++ build.
9573
9574 *Steve Henson*
9575
9576 * Mitigate attack on final subtraction in Montgomery reduction.
9577
9578 *Andy Polyakov*
9579
9580 * Fix crypto/ec/ec_mult.c to work properly with scalars of value 0
9581 (which previously caused an internal error).
9582
9583 *Bodo Moeller*
9584
9585 * Squeeze another 10% out of IGE mode when in != out.
9586
9587 *Ben Laurie*
9588
9589 * AES IGE mode speedup.
9590
9591 *Dean Gaudet (Google)*
9592
9593 * Add the Korean symmetric 128-bit cipher SEED (see
257e9d03 9594 <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp>) and
5f8e6c50
DMSP
9595 add SEED ciphersuites from RFC 4162:
9596
9597 TLS_RSA_WITH_SEED_CBC_SHA = "SEED-SHA"
9598 TLS_DHE_DSS_WITH_SEED_CBC_SHA = "DHE-DSS-SEED-SHA"
9599 TLS_DHE_RSA_WITH_SEED_CBC_SHA = "DHE-RSA-SEED-SHA"
9600 TLS_DH_anon_WITH_SEED_CBC_SHA = "ADH-SEED-SHA"
9601
9602 To minimize changes between patchlevels in the OpenSSL 0.9.8
9603 series, SEED remains excluded from compilation unless OpenSSL
9604 is configured with 'enable-seed'.
9605
9606 *KISA, Bodo Moeller*
9607
9608 * Mitigate branch prediction attacks, which can be practical if a
9609 single processor is shared, allowing a spy process to extract
9610 information. For detailed background information, see
257e9d03 9611 <http://eprint.iacr.org/2007/039> (O. Aciicmez, S. Gueron,
5f8e6c50
DMSP
9612 J.-P. Seifert, "New Branch Prediction Vulnerabilities in OpenSSL
9613 and Necessary Software Countermeasures"). The core of the change
9614 are new versions BN_div_no_branch() and
9615 BN_mod_inverse_no_branch() of BN_div() and BN_mod_inverse(),
9616 respectively, which are slower, but avoid the security-relevant
9617 conditional branches. These are automatically called by BN_div()
9618 and BN_mod_inverse() if the flag BN_FLG_CONSTTIME is set for one
9619 of the input BIGNUMs. Also, BN_is_bit_set() has been changed to
9620 remove a conditional branch.
9621
9622 BN_FLG_CONSTTIME is the new name for the previous
9623 BN_FLG_EXP_CONSTTIME flag, since it now affects more than just
9624 modular exponentiation. (Since OpenSSL 0.9.7h, setting this flag
9625 in the exponent causes BN_mod_exp_mont() to use the alternative
9626 implementation in BN_mod_exp_mont_consttime().) The old name
9627 remains as a deprecated alias.
9628
9629 Similarly, RSA_FLAG_NO_EXP_CONSTTIME is replaced by a more general
9630 RSA_FLAG_NO_CONSTTIME flag since the RSA implementation now uses
9631 constant-time implementations for more than just exponentiation.
9632 Here too the old name is kept as a deprecated alias.
9633
9634 BN_BLINDING_new() will now use BN_dup() for the modulus so that
9635 the BN_BLINDING structure gets an independent copy of the
257e9d03 9636 modulus. This means that the previous `BIGNUM *m` argument to
5f8e6c50 9637 BN_BLINDING_new() and to BN_BLINDING_create_param() now
257e9d03 9638 essentially becomes `const BIGNUM *m`, although we can't actually
5f8e6c50
DMSP
9639 change this in the header file before 0.9.9. It allows
9640 RSA_setup_blinding() to use BN_with_flags() on the modulus to
9641 enable BN_FLG_CONSTTIME.
9642
5f8e6c50
DMSP
9643 *Matthew D Wood (Intel Corp)*
9644
9645 * In the SSL/TLS server implementation, be strict about session ID
9646 context matching (which matters if an application uses a single
9647 external cache for different purposes). Previously,
9648 out-of-context reuse was forbidden only if SSL_VERIFY_PEER was
9649 set. This did ensure strict client verification, but meant that,
9650 with applications using a single external cache for quite
9651 different requirements, clients could circumvent ciphersuite
9652 restrictions for a given session ID context by starting a session
9653 in a different context.
9654
9655 *Bodo Moeller*
9656
9657 * Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
9658 a ciphersuite string such as "DEFAULT:RSA" cannot enable
9659 authentication-only ciphersuites.
9660
9661 *Bodo Moeller*
9662
9663 * Update the SSL_get_shared_ciphers() fix CVE-2006-3738 which was
9664 not complete and could lead to a possible single byte overflow
d8dc8538 9665 ([CVE-2007-5135]) [Ben Laurie]
5f8e6c50 9666
257e9d03 9667### Changes between 0.9.8d and 0.9.8e [23 Feb 2007]
5f8e6c50
DMSP
9668
9669 * Since AES128 and AES256 (and similarly Camellia128 and
9670 Camellia256) share a single mask bit in the logic of
9671 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
9672 kludge to work properly if AES128 is available and AES256 isn't
9673 (or if Camellia128 is available and Camellia256 isn't).
9674
9675 *Victor Duchovni*
9676
9677 * Fix the BIT STRING encoding generated by crypto/ec/ec_asn1.c
9678 (within i2d_ECPrivateKey, i2d_ECPKParameters, i2d_ECParameters):
9679 When a point or a seed is encoded in a BIT STRING, we need to
9680 prevent the removal of trailing zero bits to get the proper DER
9681 encoding. (By default, crypto/asn1/a_bitstr.c assumes the case
9682 of a NamedBitList, for which trailing 0 bits need to be removed.)
9683
9684 *Bodo Moeller*
9685
9686 * Have SSL/TLS server implementation tolerate "mismatched" record
9687 protocol version while receiving ClientHello even if the
9688 ClientHello is fragmented. (The server can't insist on the
9689 particular protocol version it has chosen before the ServerHello
9690 message has informed the client about his choice.)
9691
9692 *Bodo Moeller*
9693
9694 * Add RFC 3779 support.
9695
9696 *Rob Austein for ARIN, Ben Laurie*
9697
9698 * Load error codes if they are not already present instead of using a
9699 static variable. This allows them to be cleanly unloaded and reloaded.
9700 Improve header file function name parsing.
9701
9702 *Steve Henson*
9703
9704 * extend SMTP and IMAP protocol emulation in s_client to use EHLO
9705 or CAPABILITY handshake as required by RFCs.
9706
9707 *Goetz Babin-Ebell*
9708
257e9d03 9709### Changes between 0.9.8c and 0.9.8d [28 Sep 2006]
5f8e6c50
DMSP
9710
9711 * Introduce limits to prevent malicious keys being able to
d8dc8538 9712 cause a denial of service. ([CVE-2006-2940])
5f8e6c50
DMSP
9713
9714 *Steve Henson, Bodo Moeller*
9715
9716 * Fix ASN.1 parsing of certain invalid structures that can result
d8dc8538 9717 in a denial of service. ([CVE-2006-2937]) [Steve Henson]
5f8e6c50
DMSP
9718
9719 * Fix buffer overflow in SSL_get_shared_ciphers() function.
d8dc8538 9720 ([CVE-2006-3738]) [Tavis Ormandy and Will Drewry, Google Security Team]
5f8e6c50
DMSP
9721
9722 * Fix SSL client code which could crash if connecting to a
d8dc8538 9723 malicious SSLv2 server. ([CVE-2006-4343])
5f8e6c50
DMSP
9724
9725 *Tavis Ormandy and Will Drewry, Google Security Team*
9726
9727 * Since 0.9.8b, ciphersuite strings naming explicit ciphersuites
9728 match only those. Before that, "AES256-SHA" would be interpreted
9729 as a pattern and match "AES128-SHA" too (since AES128-SHA got
9730 the same strength classification in 0.9.7h) as we currently only
9731 have a single AES bit in the ciphersuite description bitmap.
9732 That change, however, also applied to ciphersuite strings such as
9733 "RC4-MD5" that intentionally matched multiple ciphersuites --
9734 namely, SSL 2.0 ciphersuites in addition to the more common ones
9735 from SSL 3.0/TLS 1.0.
9736
9737 So we change the selection algorithm again: Naming an explicit
9738 ciphersuite selects this one ciphersuite, and any other similar
9739 ciphersuite (same bitmap) from *other* protocol versions.
9740 Thus, "RC4-MD5" again will properly select both the SSL 2.0
9741 ciphersuite and the SSL 3.0/TLS 1.0 ciphersuite.
9742
9743 Since SSL 2.0 does not have any ciphersuites for which the
9744 128/256 bit distinction would be relevant, this works for now.
9745 The proper fix will be to use different bits for AES128 and
9746 AES256, which would have avoided the problems from the beginning;
9747 however, bits are scarce, so we can only do this in a new release
9748 (not just a patchlevel) when we can change the SSL_CIPHER
9749 definition to split the single 'unsigned long mask' bitmap into
9750 multiple values to extend the available space.
9751
5f8e6c50
DMSP
9752 *Bodo Moeller*
9753
257e9d03 9754### Changes between 0.9.8b and 0.9.8c [05 Sep 2006]
5f8e6c50
DMSP
9755
9756 * Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
d8dc8538 9757 ([CVE-2006-4339]) [Ben Laurie and Google Security Team]
5f8e6c50
DMSP
9758
9759 * Add AES IGE and biIGE modes.
9760
9761 *Ben Laurie*
9762
9763 * Change the Unix randomness entropy gathering to use poll() when
9764 possible instead of select(), since the latter has some
9765 undesirable limitations.
9766
9767 *Darryl Miles via Richard Levitte and Bodo Moeller*
9768
9769 * Disable "ECCdraft" ciphersuites more thoroughly. Now special
9770 treatment in ssl/ssl_ciph.s makes sure that these ciphersuites
9771 cannot be implicitly activated as part of, e.g., the "AES" alias.
9772 However, please upgrade to OpenSSL 0.9.9[-dev] for
9773 non-experimental use of the ECC ciphersuites to get TLS extension
9774 support, which is required for curve and point format negotiation
9775 to avoid potential handshake problems.
9776
9777 *Bodo Moeller*
9778
9779 * Disable rogue ciphersuites:
9780
257e9d03
RS
9781 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
9782 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
9783 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
5f8e6c50
DMSP
9784
9785 The latter two were purportedly from
9786 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
9787 appear there.
9788
9789 Also deactivate the remaining ciphersuites from
9790 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
9791 unofficial, and the ID has long expired.
9792
9793 *Bodo Moeller*
9794
9795 * Fix RSA blinding Heisenbug (problems sometimes occurred on
9796 dual-core machines) and other potential thread-safety issues.
9797
9798 *Bodo Moeller*
9799
9800 * Add the symmetric cipher Camellia (128-bit, 192-bit, 256-bit key
9801 versions), which is now available for royalty-free use
257e9d03 9802 (see <http://info.isl.ntt.co.jp/crypt/eng/info/chiteki.html>).
5f8e6c50
DMSP
9803 Also, add Camellia TLS ciphersuites from RFC 4132.
9804
9805 To minimize changes between patchlevels in the OpenSSL 0.9.8
9806 series, Camellia remains excluded from compilation unless OpenSSL
9807 is configured with 'enable-camellia'.
9808
9809 *NTT*
9810
9811 * Disable the padding bug check when compression is in use. The padding
9812 bug check assumes the first packet is of even length, this is not
9813 necessarily true if compression is enabled and can result in false
9814 positives causing handshake failure. The actual bug test is ancient
9815 code so it is hoped that implementations will either have fixed it by
9816 now or any which still have the bug do not support compression.
9817
9818 *Steve Henson*
9819
257e9d03 9820### Changes between 0.9.8a and 0.9.8b [04 May 2006]
5f8e6c50
DMSP
9821
9822 * When applying a cipher rule check to see if string match is an explicit
9823 cipher suite and only match that one cipher suite if it is.
9824
9825 *Steve Henson*
9826
9827 * Link in manifests for VC++ if needed.
9828
9829 *Austin Ziegler <halostatue@gmail.com>*
9830
9831 * Update support for ECC-based TLS ciphersuites according to
9832 draft-ietf-tls-ecc-12.txt with proposed changes (but without
9833 TLS extensions, which are supported starting with the 0.9.9
9834 branch, not in the OpenSSL 0.9.8 branch).
9835
9836 *Douglas Stebila*
9837
9838 * New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free() to support
9839 opaque EVP_CIPHER_CTX handling.
9840
9841 *Steve Henson*
9842
9843 * Fixes and enhancements to zlib compression code. We now only use
44652c16 9844 "zlib1.dll" and use the default `__cdecl` calling convention on Win32
5f8e6c50 9845 to conform with the standards mentioned here:
257e9d03 9846 <http://www.zlib.net/DLL_FAQ.txt>
5f8e6c50
DMSP
9847 Static zlib linking now works on Windows and the new --with-zlib-include
9848 --with-zlib-lib options to Configure can be used to supply the location
9849 of the headers and library. Gracefully handle case where zlib library
9850 can't be loaded.
9851
9852 *Steve Henson*
9853
9854 * Several fixes and enhancements to the OID generation code. The old code
9855 sometimes allowed invalid OIDs (1.X for X >= 40 for example), couldn't
9856 handle numbers larger than ULONG_MAX, truncated printing and had a
9857 non standard OBJ_obj2txt() behaviour.
9858
9859 *Steve Henson*
9860
9861 * Add support for building of engines under engine/ as shared libraries
9862 under VC++ build system.
9863
9864 *Steve Henson*
9865
9866 * Corrected the numerous bugs in the Win32 path splitter in DSO.
9867 Hopefully, we will not see any false combination of paths any more.
9868
9869 *Richard Levitte*
9870
257e9d03 9871### Changes between 0.9.8 and 0.9.8a [11 Oct 2005]
5f8e6c50
DMSP
9872
9873 * Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
9874 (part of SSL_OP_ALL). This option used to disable the
9875 countermeasure against man-in-the-middle protocol-version
9876 rollback in the SSL 2.0 server implementation, which is a bad
d8dc8538 9877 idea. ([CVE-2005-2969])
5f8e6c50
DMSP
9878
9879 *Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
9880 for Information Security, National Institute of Advanced Industrial
257e9d03 9881 Science and Technology [AIST], Japan)*
5f8e6c50
DMSP
9882
9883 * Add two function to clear and return the verify parameter flags.
9884
9885 *Steve Henson*
9886
9887 * Keep cipherlists sorted in the source instead of sorting them at
9888 runtime, thus removing the need for a lock.
9889
9890 *Nils Larsch*
9891
9892 * Avoid some small subgroup attacks in Diffie-Hellman.
9893
9894 *Nick Mathewson and Ben Laurie*
9895
9896 * Add functions for well-known primes.
9897
9898 *Nick Mathewson*
9899
9900 * Extended Windows CE support.
9901
9902 *Satoshi Nakamura and Andy Polyakov*
9903
9904 * Initialize SSL_METHOD structures at compile time instead of during
9905 runtime, thus removing the need for a lock.
9906
9907 *Steve Henson*
9908
9909 * Make PKCS7_decrypt() work even if no certificate is supplied by
9910 attempting to decrypt each encrypted key in turn. Add support to
9911 smime utility.
9912
9913 *Steve Henson*
9914
257e9d03 9915### Changes between 0.9.7h and 0.9.8 [05 Jul 2005]
5f8e6c50
DMSP
9916
9917[NB: OpenSSL 0.9.7i and later 0.9.7 patch levels were released after
9918OpenSSL 0.9.8.]
9919
9920 * Add libcrypto.pc and libssl.pc for those who feel they need them.
9921
9922 *Richard Levitte*
9923
9924 * Change CA.sh and CA.pl so they don't bundle the CSR and the private
9925 key into the same file any more.
9926
9927 *Richard Levitte*
9928
9929 * Add initial support for Win64, both IA64 and AMD64/x64 flavors.
9930
9931 *Andy Polyakov*
9932
9933 * Add -utf8 command line and config file option to 'ca'.
9934
9935 *Stefan <stf@udoma.org*
9936
9937 * Removed the macro des_crypt(), as it seems to conflict with some
9938 libraries. Use DES_crypt().
9939
9940 *Richard Levitte*
9941
9942 * Correct naming of the 'chil' and '4758cca' ENGINEs. This
9943 involves renaming the source and generated shared-libs for
9944 both. The engines will accept the corrected or legacy ids
9945 ('ncipher' and '4758_cca' respectively) when binding. NB,
9946 this only applies when building 'shared'.
9947
9948 *Corinna Vinschen <vinschen@redhat.com> and Geoff Thorpe*
9949
9950 * Add attribute functions to EVP_PKEY structure. Modify
9951 PKCS12_create() to recognize a CSP name attribute and
9952 use it. Make -CSP option work again in pkcs12 utility.
9953
9954 *Steve Henson*
9955
9956 * Add new functionality to the bn blinding code:
9957 - automatic re-creation of the BN_BLINDING parameters after
9958 a fixed number of uses (currently 32)
9959 - add new function for parameter creation
9960 - introduce flags to control the update behaviour of the
9961 BN_BLINDING parameters
9962 - hide BN_BLINDING structure
9963 Add a second BN_BLINDING slot to the RSA structure to improve
9964 performance when a single RSA object is shared among several
9965 threads.
9966
9967 *Nils Larsch*
9968
9969 * Add support for DTLS.
9970
9971 *Nagendra Modadugu <nagendra@cs.stanford.edu> and Ben Laurie*
9972
9973 * Add support for DER encoded private keys (SSL_FILETYPE_ASN1)
9974 to SSL_CTX_use_PrivateKey_file() and SSL_use_PrivateKey_file()
9975
9976 *Walter Goulet*
9977
9978 * Remove buggy and incomplete DH cert support from
9979 ssl/ssl_rsa.c and ssl/s3_both.c
9980
9981 *Nils Larsch*
9982
9983 * Use SHA-1 instead of MD5 as the default digest algorithm for
ec2bfb7d 9984 the `apps/openssl` commands.
5f8e6c50
DMSP
9985
9986 *Nils Larsch*
9987
9988 * Compile clean with "-Wall -Wmissing-prototypes
9989 -Wstrict-prototypes -Wmissing-declarations -Werror". Currently
9990 DEBUG_SAFESTACK must also be set.
9991
9992 *Ben Laurie*
9993
9994 * Change ./Configure so that certain algorithms can be disabled by default.
9995 The new counterpiece to "no-xxx" is "enable-xxx".
9996
9997 The patented RC5 and MDC2 algorithms will now be disabled unless
9998 "enable-rc5" and "enable-mdc2", respectively, are specified.
9999
10000 (IDEA remains enabled despite being patented. This is because IDEA
10001 is frequently required for interoperability, and there is no license
10002 fee for non-commercial use. As before, "no-idea" can be used to
10003 avoid this algorithm.)
10004
5f8e6c50
DMSP
10005 *Bodo Moeller*
10006
10007 * Add processing of proxy certificates (see RFC 3820). This work was
10008 sponsored by KTH (The Royal Institute of Technology in Stockholm) and
10009 EGEE (Enabling Grids for E-science in Europe).
10010
10011 *Richard Levitte*
10012
10013 * RC4 performance overhaul on modern architectures/implementations, such
10014 as Intel P4, IA-64 and AMD64.
10015
10016 *Andy Polyakov*
10017
10018 * New utility extract-section.pl. This can be used specify an alternative
10019 section number in a pod file instead of having to treat each file as
10020 a separate case in Makefile. This can be done by adding two lines to the
10021 pod file:
10022
10023 =for comment openssl_section:XXX
10024
10025 The blank line is mandatory.
10026
5f8e6c50
DMSP
10027 *Steve Henson*
10028
10029 * New arguments -certform, -keyform and -pass for s_client and s_server
10030 to allow alternative format key and certificate files and passphrase
10031 sources.
10032
10033 *Steve Henson*
10034
10035 * New structure X509_VERIFY_PARAM which combines current verify parameters,
10036 update associated structures and add various utility functions.
10037
10038 Add new policy related verify parameters, include policy checking in
10039 standard verify code. Enhance 'smime' application with extra parameters
10040 to support policy checking and print out.
10041
10042 *Steve Henson*
10043
10044 * Add a new engine to support VIA PadLock ACE extensions in the VIA C3
10045 Nehemiah processors. These extensions support AES encryption in hardware
10046 as well as RNG (though RNG support is currently disabled).
10047
10048 *Michal Ludvig <michal@logix.cz>, with help from Andy Polyakov*
10049
257e9d03 10050 * Deprecate `BN_[get|set]_params()` functions (they were ignored internally).
5f8e6c50
DMSP
10051
10052 *Geoff Thorpe*
10053
10054 * New FIPS 180-2 algorithms, SHA-224/-256/-384/-512 are implemented.
10055
10056 *Andy Polyakov and a number of other people*
10057
10058 * Improved PowerPC platform support. Most notably BIGNUM assembler
10059 implementation contributed by IBM.
10060
10061 *Suresh Chari, Peter Waltenberg, Andy Polyakov*
10062
10063 * The new 'RSA_generate_key_ex' function now takes a BIGNUM for the public
10064 exponent rather than 'unsigned long'. There is a corresponding change to
10065 the new 'rsa_keygen' element of the RSA_METHOD structure.
10066
10067 *Jelte Jansen, Geoff Thorpe*
10068
10069 * Functionality for creating the initial serial number file is now
10070 moved from CA.pl to the 'ca' utility with a new option -create_serial.
10071
10072 (Before OpenSSL 0.9.7e, CA.pl used to initialize the serial
10073 number file to 1, which is bound to cause problems. To avoid
10074 the problems while respecting compatibility between different 0.9.7
10075 patchlevels, 0.9.7e employed 'openssl x509 -next_serial' in
10076 CA.pl for serial number initialization. With the new release 0.9.8,
10077 we can fix the problem directly in the 'ca' utility.)
10078
10079 *Steve Henson*
10080
10081 * Reduced header interdependencies by declaring more opaque objects in
10082 ossl_typ.h. As a consequence, including some headers (eg. engine.h) will
10083 give fewer recursive includes, which could break lazy source code - so
10084 this change is covered by the OPENSSL_NO_DEPRECATED symbol. As always,
10085 developers should define this symbol when building and using openssl to
10086 ensure they track the recommended behaviour, interfaces, [etc], but
10087 backwards-compatible behaviour prevails when this isn't defined.
10088
10089 *Geoff Thorpe*
10090
10091 * New function X509_POLICY_NODE_print() which prints out policy nodes.
10092
10093 *Steve Henson*
10094
10095 * Add new EVP function EVP_CIPHER_CTX_rand_key and associated functionality.
10096 This will generate a random key of the appropriate length based on the
10097 cipher context. The EVP_CIPHER can provide its own random key generation
10098 routine to support keys of a specific form. This is used in the des and
10099 3des routines to generate a key of the correct parity. Update S/MIME
10100 code to use new functions and hence generate correct parity DES keys.
10101 Add EVP_CHECK_DES_KEY #define to return an error if the key is not
10102 valid (weak or incorrect parity).
10103
10104 *Steve Henson*
10105
10106 * Add a local set of CRLs that can be used by X509_verify_cert() as well
10107 as looking them up. This is useful when the verified structure may contain
10108 CRLs, for example PKCS#7 signedData. Modify PKCS7_verify() to use any CRLs
10109 present unless the new PKCS7_NO_CRL flag is asserted.
10110
10111 *Steve Henson*
10112
10113 * Extend ASN1 oid configuration module. It now additionally accepts the
10114 syntax:
10115
10116 shortName = some long name, 1.2.3.4
10117
10118 *Steve Henson*
10119
10120 * Reimplemented the BN_CTX implementation. There is now no more static
10121 limitation on the number of variables it can handle nor the depth of the
10122 "stack" handling for BN_CTX_start()/BN_CTX_end() pairs. The stack
10123 information can now expand as required, and rather than having a single
10124 static array of bignums, BN_CTX now uses a linked-list of such arrays
10125 allowing it to expand on demand whilst maintaining the usefulness of
10126 BN_CTX's "bundling".
10127
10128 *Geoff Thorpe*
10129
10130 * Add a missing BN_CTX parameter to the 'rsa_mod_exp' callback in RSA_METHOD
10131 to allow all RSA operations to function using a single BN_CTX.
10132
10133 *Geoff Thorpe*
10134
10135 * Preliminary support for certificate policy evaluation and checking. This
10136 is initially intended to pass the tests outlined in "Conformance Testing
10137 of Relying Party Client Certificate Path Processing Logic" v1.07.
10138
10139 *Steve Henson*
10140
10141 * bn_dup_expand() has been deprecated, it was introduced in 0.9.7 and
10142 remained unused and not that useful. A variety of other little bignum
10143 tweaks and fixes have also been made continuing on from the audit (see
10144 below).
10145
10146 *Geoff Thorpe*
10147
10148 * Constify all or almost all d2i, c2i, s2i and r2i functions, along with
10149 associated ASN1, EVP and SSL functions and old ASN1 macros.
10150
10151 *Richard Levitte*
10152
10153 * BN_zero() only needs to set 'top' and 'neg' to zero for correct results,
10154 and this should never fail. So the return value from the use of
10155 BN_set_word() (which can fail due to needless expansion) is now deprecated;
10156 if OPENSSL_NO_DEPRECATED is defined, BN_zero() is a void macro.
10157
10158 *Geoff Thorpe*
10159
10160 * BN_CTX_get() should return zero-valued bignums, providing the same
10161 initialised value as BN_new().
10162
10163 *Geoff Thorpe, suggested by Ulf Möller*
10164
10165 * Support for inhibitAnyPolicy certificate extension.
10166
10167 *Steve Henson*
10168
10169 * An audit of the BIGNUM code is underway, for which debugging code is
10170 enabled when BN_DEBUG is defined. This makes stricter enforcements on what
10171 is considered valid when processing BIGNUMs, and causes execution to
10172 assert() when a problem is discovered. If BN_DEBUG_RAND is defined,
10173 further steps are taken to deliberately pollute unused data in BIGNUM
10174 structures to try and expose faulty code further on. For now, openssl will
10175 (in its default mode of operation) continue to tolerate the inconsistent
10176 forms that it has tolerated in the past, but authors and packagers should
10177 consider trying openssl and their own applications when compiled with
10178 these debugging symbols defined. It will help highlight potential bugs in
10179 their own code, and will improve the test coverage for OpenSSL itself. At
10180 some point, these tighter rules will become openssl's default to improve
10181 maintainability, though the assert()s and other overheads will remain only
10182 in debugging configurations. See bn.h for more details.
10183
10184 *Geoff Thorpe, Nils Larsch, Ulf Möller*
10185
10186 * BN_CTX_init() has been deprecated, as BN_CTX is an opaque structure
10187 that can only be obtained through BN_CTX_new() (which implicitly
10188 initialises it). The presence of this function only made it possible
10189 to overwrite an existing structure (and cause memory leaks).
10190
10191 *Geoff Thorpe*
10192
10193 * Because of the callback-based approach for implementing LHASH as a
10194 template type, lh_insert() adds opaque objects to hash-tables and
10195 lh_doall() or lh_doall_arg() are typically used with a destructor callback
10196 to clean up those corresponding objects before destroying the hash table
10197 (and losing the object pointers). So some over-zealous constifications in
10198 LHASH have been relaxed so that lh_insert() does not take (nor store) the
257e9d03 10199 objects as "const" and the `lh_doall[_arg]` callback wrappers are not
5f8e6c50
DMSP
10200 prototyped to have "const" restrictions on the object pointers they are
10201 given (and so aren't required to cast them away any more).
10202
10203 *Geoff Thorpe*
10204
10205 * The tmdiff.h API was so ugly and minimal that our own timing utility
10206 (speed) prefers to use its own implementation. The two implementations
10207 haven't been consolidated as yet (volunteers?) but the tmdiff API has had
257e9d03
RS
10208 its object type properly exposed (MS_TM) instead of casting to/from
10209 `char *`. This may still change yet if someone realises MS_TM and
10210 `ms_time_***`
5f8e6c50
DMSP
10211 aren't necessarily the greatest nomenclatures - but this is what was used
10212 internally to the implementation so I've used that for now.
10213
10214 *Geoff Thorpe*
10215
10216 * Ensure that deprecated functions do not get compiled when
10217 OPENSSL_NO_DEPRECATED is defined. Some "openssl" subcommands and a few of
10218 the self-tests were still using deprecated key-generation functions so
10219 these have been updated also.
10220
10221 *Geoff Thorpe*
10222
10223 * Reorganise PKCS#7 code to separate the digest location functionality
10224 into PKCS7_find_digest(), digest addition into PKCS7_bio_add_digest().
10225 New function PKCS7_set_digest() to set the digest type for PKCS#7
10226 digestedData type. Add additional code to correctly generate the
10227 digestedData type and add support for this type in PKCS7 initialization
10228 functions.
10229
10230 *Steve Henson*
10231
10232 * New function PKCS7_set0_type_other() this initializes a PKCS7
10233 structure of type "other".
10234
10235 *Steve Henson*
10236
10237 * Fix prime generation loop in crypto/bn/bn_prime.pl by making
10238 sure the loop does correctly stop and breaking ("division by zero")
10239 modulus operations are not performed. The (pre-generated) prime
10240 table crypto/bn/bn_prime.h was already correct, but it could not be
10241 re-generated on some platforms because of the "division by zero"
10242 situation in the script.
10243
10244 *Ralf S. Engelschall*
10245
10246 * Update support for ECC-based TLS ciphersuites according to
10247 draft-ietf-tls-ecc-03.txt: the KDF1 key derivation function with
10248 SHA-1 now is only used for "small" curves (where the
10249 representation of a field element takes up to 24 bytes); for
10250 larger curves, the field element resulting from ECDH is directly
10251 used as premaster secret.
10252
10253 *Douglas Stebila (Sun Microsystems Laboratories)*
10254
10255 * Add code for kP+lQ timings to crypto/ec/ectest.c, and add SEC2
10256 curve secp160r1 to the tests.
10257
10258 *Douglas Stebila (Sun Microsystems Laboratories)*
10259
10260 * Add the possibility to load symbols globally with DSO.
10261
10262 *Götz Babin-Ebell <babin-ebell@trustcenter.de> via Richard Levitte*
10263
10264 * Add the functions ERR_set_mark() and ERR_pop_to_mark() for better
10265 control of the error stack.
10266
10267 *Richard Levitte*
10268
10269 * Add support for STORE in ENGINE.
10270
10271 *Richard Levitte*
10272
10273 * Add the STORE type. The intention is to provide a common interface
10274 to certificate and key stores, be they simple file-based stores, or
10275 HSM-type store, or LDAP stores, or...
10276 NOTE: The code is currently UNTESTED and isn't really used anywhere.
10277
10278 *Richard Levitte*
10279
10280 * Add a generic structure called OPENSSL_ITEM. This can be used to
10281 pass a list of arguments to any function as well as provide a way
10282 for a function to pass data back to the caller.
10283
10284 *Richard Levitte*
10285
10286 * Add the functions BUF_strndup() and BUF_memdup(). BUF_strndup()
10287 works like BUF_strdup() but can be used to duplicate a portion of
10288 a string. The copy gets NUL-terminated. BUF_memdup() duplicates
10289 a memory area.
10290
10291 *Richard Levitte*
10292
10293 * Add the function sk_find_ex() which works like sk_find(), but will
10294 return an index to an element even if an exact match couldn't be
10295 found. The index is guaranteed to point at the element where the
10296 searched-for key would be inserted to preserve sorting order.
10297
10298 *Richard Levitte*
10299
10300 * Add the function OBJ_bsearch_ex() which works like OBJ_bsearch() but
10301 takes an extra flags argument for optional functionality. Currently,
10302 the following flags are defined:
10303
10304 OBJ_BSEARCH_VALUE_ON_NOMATCH
10305 This one gets OBJ_bsearch_ex() to return a pointer to the first
10306 element where the comparing function returns a negative or zero
10307 number.
10308
10309 OBJ_BSEARCH_FIRST_VALUE_ON_MATCH
10310 This one gets OBJ_bsearch_ex() to return a pointer to the first
10311 element where the comparing function returns zero. This is useful
10312 if there are more than one element where the comparing function
10313 returns zero.
10314
10315 *Richard Levitte*
10316
10317 * Make it possible to create self-signed certificates with 'openssl ca'
10318 in such a way that the self-signed certificate becomes part of the
10319 CA database and uses the same mechanisms for serial number generation
10320 as all other certificate signing. The new flag '-selfsign' enables
10321 this functionality. Adapt CA.sh and CA.pl.in.
10322
10323 *Richard Levitte*
10324
10325 * Add functionality to check the public key of a certificate request
10326 against a given private. This is useful to check that a certificate
10327 request can be signed by that key (self-signing).
10328
10329 *Richard Levitte*
10330
10331 * Make it possible to have multiple active certificates with the same
10332 subject in the CA index file. This is done only if the keyword
10333 'unique_subject' is set to 'no' in the main CA section (default
10334 if 'CA_default') of the configuration file. The value is saved
10335 with the database itself in a separate index attribute file,
10336 named like the index file with '.attr' appended to the name.
10337
10338 *Richard Levitte*
10339
10340 * Generate multi-valued AVAs using '+' notation in config files for
10341 req and dirName.
10342
10343 *Steve Henson*
10344
10345 * Support for nameConstraints certificate extension.
10346
10347 *Steve Henson*
10348
10349 * Support for policyConstraints certificate extension.
10350
10351 *Steve Henson*
10352
10353 * Support for policyMappings certificate extension.
10354
10355 *Steve Henson*
10356
10357 * Make sure the default DSA_METHOD implementation only uses its
10358 dsa_mod_exp() and/or bn_mod_exp() handlers if they are non-NULL,
10359 and change its own handlers to be NULL so as to remove unnecessary
10360 indirection. This lets alternative implementations fallback to the
10361 default implementation more easily.
10362
10363 *Geoff Thorpe*
10364
10365 * Support for directoryName in GeneralName related extensions
10366 in config files.
10367
10368 *Steve Henson*
10369
10370 * Make it possible to link applications using Makefile.shared.
10371 Make that possible even when linking against static libraries!
10372
10373 *Richard Levitte*
10374
10375 * Support for single pass processing for S/MIME signing. This now
10376 means that S/MIME signing can be done from a pipe, in addition
10377 cleartext signing (multipart/signed type) is effectively streaming
10378 and the signed data does not need to be all held in memory.
10379
10380 This is done with a new flag PKCS7_STREAM. When this flag is set
10381 PKCS7_sign() only initializes the PKCS7 structure and the actual signing
10382 is done after the data is output (and digests calculated) in
10383 SMIME_write_PKCS7().
10384
10385 *Steve Henson*
10386
10387 * Add full support for -rpath/-R, both in shared libraries and
10388 applications, at least on the platforms where it's known how
10389 to do it.
10390
10391 *Richard Levitte*
10392
10393 * In crypto/ec/ec_mult.c, implement fast point multiplication with
10394 precomputation, based on wNAF splitting: EC_GROUP_precompute_mult()
10395 will now compute a table of multiples of the generator that
10396 makes subsequent invocations of EC_POINTs_mul() or EC_POINT_mul()
10397 faster (notably in the case of a single point multiplication,
10398 scalar * generator).
10399
10400 *Nils Larsch, Bodo Moeller*
10401
10402 * IPv6 support for certificate extensions. The various extensions
10403 which use the IP:a.b.c.d can now take IPv6 addresses using the
10404 formats of RFC1884 2.2 . IPv6 addresses are now also displayed
10405 correctly.
10406
10407 *Steve Henson*
10408
10409 * Added an ENGINE that implements RSA by performing private key
10410 exponentiations with the GMP library. The conversions to and from
10411 GMP's mpz_t format aren't optimised nor are any montgomery forms
10412 cached, and on x86 it appears OpenSSL's own performance has caught up.
10413 However there are likely to be other architectures where GMP could
10414 provide a boost. This ENGINE is not built in by default, but it can be
10415 specified at Configure time and should be accompanied by the necessary
10416 linker additions, eg;
10417 ./config -DOPENSSL_USE_GMP -lgmp
10418
10419 *Geoff Thorpe*
10420
10421 * "openssl engine" will not display ENGINE/DSO load failure errors when
10422 testing availability of engines with "-t" - the old behaviour is
10423 produced by increasing the feature's verbosity with "-tt".
10424
10425 *Geoff Thorpe*
10426
10427 * ECDSA routines: under certain error conditions uninitialized BN objects
10428 could be freed. Solution: make sure initialization is performed early
10429 enough. (Reported and fix supplied by Nils Larsch <nla@trustcenter.de>
10430 via PR#459)
10431
10432 *Lutz Jaenicke*
10433
10434 * Key-generation can now be implemented in RSA_METHOD, DSA_METHOD
10435 and DH_METHOD (eg. by ENGINE implementations) to override the normal
10436 software implementations. For DSA and DH, parameter generation can
10437 also be overridden by providing the appropriate method callbacks.
10438
10439 *Geoff Thorpe*
10440
10441 * Change the "progress" mechanism used in key-generation and
10442 primality testing to functions that take a new BN_GENCB pointer in
257e9d03 10443 place of callback/argument pairs. The new API functions have `_ex`
5f8e6c50
DMSP
10444 postfixes and the older functions are reimplemented as wrappers for
10445 the new ones. The OPENSSL_NO_DEPRECATED symbol can be used to hide
10446 declarations of the old functions to help (graceful) attempts to
10447 migrate to the new functions. Also, the new key-generation API
10448 functions operate on a caller-supplied key-structure and return
10449 success/failure rather than returning a key or NULL - this is to
10450 help make "keygen" another member function of RSA_METHOD etc.
10451
10452 Example for using the new callback interface:
10453
10454 int (*my_callback)(int a, int b, BN_GENCB *cb) = ...;
10455 void *my_arg = ...;
10456 BN_GENCB my_cb;
10457
10458 BN_GENCB_set(&my_cb, my_callback, my_arg);
10459
10460 return BN_is_prime_ex(some_bignum, BN_prime_checks, NULL, &cb);
10461 /* For the meaning of a, b in calls to my_callback(), see the
10462 * documentation of the function that calls the callback.
10463 * cb will point to my_cb; my_arg can be retrieved as cb->arg.
10464 * my_callback should return 1 if it wants BN_is_prime_ex()
10465 * to continue, or 0 to stop.
10466 */
10467
10468 *Geoff Thorpe*
10469
10470 * Change the ZLIB compression method to be stateful, and make it
10471 available to TLS with the number defined in
10472 draft-ietf-tls-compression-04.txt.
10473
10474 *Richard Levitte*
10475
10476 * Add the ASN.1 structures and functions for CertificatePair, which
10477 is defined as follows (according to X.509_4thEditionDraftV6.pdf):
10478
10479 CertificatePair ::= SEQUENCE {
10480 forward [0] Certificate OPTIONAL,
10481 reverse [1] Certificate OPTIONAL,
10482 -- at least one of the pair shall be present -- }
10483
10484 Also implement the PEM functions to read and write certificate
10485 pairs, and defined the PEM tag as "CERTIFICATE PAIR".
10486
10487 This needed to be defined, mostly for the sake of the LDAP
10488 attribute crossCertificatePair, but may prove useful elsewhere as
10489 well.
10490
10491 *Richard Levitte*
10492
10493 * Make it possible to inhibit symlinking of shared libraries in
10494 Makefile.shared, for Cygwin's sake.
10495
10496 *Richard Levitte*
10497
10498 * Extend the BIGNUM API by creating a function
10499 void BN_set_negative(BIGNUM *a, int neg);
10500 and a macro that behave like
10501 int BN_is_negative(const BIGNUM *a);
10502
10503 to avoid the need to access 'a->neg' directly in applications.
10504
10505 *Nils Larsch*
10506
10507 * Implement fast modular reduction for pseudo-Mersenne primes
10508 used in NIST curves (crypto/bn/bn_nist.c, crypto/ec/ecp_nist.c).
10509 EC_GROUP_new_curve_GFp() will now automatically use this
10510 if applicable.
10511
10512 *Nils Larsch <nla@trustcenter.de>*
10513
10514 * Add new lock type (CRYPTO_LOCK_BN).
10515
10516 *Bodo Moeller*
10517
10518 * Change the ENGINE framework to automatically load engines
10519 dynamically from specific directories unless they could be
10520 found to already be built in or loaded. Move all the
10521 current engines except for the cryptodev one to a new
10522 directory engines/.
10523 The engines in engines/ are built as shared libraries if
10524 the "shared" options was given to ./Configure or ./config.
10525 Otherwise, they are inserted in libcrypto.a.
10526 /usr/local/ssl/engines is the default directory for dynamic
10527 engines, but that can be overridden at configure time through
10528 the usual use of --prefix and/or --openssldir, and at run
10529 time with the environment variable OPENSSL_ENGINES.
10530
10531 *Geoff Thorpe and Richard Levitte*
10532
10533 * Add Makefile.shared, a helper makefile to build shared
10534 libraries. Adapt Makefile.org.
10535
10536 *Richard Levitte*
10537
10538 * Add version info to Win32 DLLs.
10539
10540 *Peter 'Luna' Runestig" <peter@runestig.com>*
10541
10542 * Add new 'medium level' PKCS#12 API. Certificates and keys
10543 can be added using this API to created arbitrary PKCS#12
10544 files while avoiding the low level API.
10545
10546 New options to PKCS12_create(), key or cert can be NULL and
10547 will then be omitted from the output file. The encryption
10548 algorithm NIDs can be set to -1 for no encryption, the mac
10549 iteration count can be set to 0 to omit the mac.
10550
10551 Enhance pkcs12 utility by making the -nokeys and -nocerts
10552 options work when creating a PKCS#12 file. New option -nomac
10553 to omit the mac, NONE can be set for an encryption algorithm.
10554 New code is modified to use the enhanced PKCS12_create()
10555 instead of the low level API.
10556
10557 *Steve Henson*
10558
10559 * Extend ASN1 encoder to support indefinite length constructed
10560 encoding. This can output sequences tags and octet strings in
10561 this form. Modify pk7_asn1.c to support indefinite length
10562 encoding. This is experimental and needs additional code to
10563 be useful, such as an ASN1 bio and some enhanced streaming
10564 PKCS#7 code.
10565
10566 Extend template encode functionality so that tagging is passed
10567 down to the template encoder.
10568
10569 *Steve Henson*
10570
10571 * Let 'openssl req' fail if an argument to '-newkey' is not
10572 recognized instead of using RSA as a default.
10573
10574 *Bodo Moeller*
10575
10576 * Add support for ECC-based ciphersuites from draft-ietf-tls-ecc-01.txt.
10577 As these are not official, they are not included in "ALL";
10578 the "ECCdraft" ciphersuite group alias can be used to select them.
10579
10580 *Vipul Gupta and Sumit Gupta (Sun Microsystems Laboratories)*
10581
10582 * Add ECDH engine support.
10583
10584 *Nils Gura and Douglas Stebila (Sun Microsystems Laboratories)*
10585
10586 * Add ECDH in new directory crypto/ecdh/.
10587
10588 *Douglas Stebila (Sun Microsystems Laboratories)*
10589
10590 * Let BN_rand_range() abort with an error after 100 iterations
10591 without success (which indicates a broken PRNG).
10592
10593 *Bodo Moeller*
10594
10595 * Change BN_mod_sqrt() so that it verifies that the input value
10596 is really the square of the return value. (Previously,
10597 BN_mod_sqrt would show GIGO behaviour.)
10598
10599 *Bodo Moeller*
10600
10601 * Add named elliptic curves over binary fields from X9.62, SECG,
10602 and WAP/WTLS; add OIDs that were still missing.
10603
257e9d03 10604 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
10605
10606 * Extend the EC library for elliptic curves over binary fields
10607 (new files ec2_smpl.c, ec2_smpt.c, ec2_mult.c in crypto/ec/).
10608 New EC_METHOD:
10609
10610 EC_GF2m_simple_method
10611
10612 New API functions:
10613
10614 EC_GROUP_new_curve_GF2m
10615 EC_GROUP_set_curve_GF2m
10616 EC_GROUP_get_curve_GF2m
10617 EC_POINT_set_affine_coordinates_GF2m
10618 EC_POINT_get_affine_coordinates_GF2m
10619 EC_POINT_set_compressed_coordinates_GF2m
10620
10621 Point compression for binary fields is disabled by default for
10622 patent reasons (compile with OPENSSL_EC_BIN_PT_COMP defined to
10623 enable it).
10624
10625 As binary polynomials are represented as BIGNUMs, various members
10626 of the EC_GROUP and EC_POINT data structures can be shared
10627 between the implementations for prime fields and binary fields;
257e9d03
RS
10628 the above `..._GF2m functions` (except for EX_GROUP_new_curve_GF2m)
10629 are essentially identical to their `..._GFp` counterparts.
10630 (For simplicity, the `..._GFp` prefix has been dropped from
5f8e6c50
DMSP
10631 various internal method names.)
10632
10633 An internal 'field_div' method (similar to 'field_mul' and
10634 'field_sqr') has been added; this is used only for binary fields.
10635
257e9d03 10636 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
10637
10638 * Optionally dispatch EC_POINT_mul(), EC_POINT_precompute_mult()
10639 through methods ('mul', 'precompute_mult').
10640
10641 The generic implementations (now internally called 'ec_wNAF_mul'
10642 and 'ec_wNAF_precomputed_mult') remain the default if these
10643 methods are undefined.
10644
257e9d03 10645 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
10646
10647 * New function EC_GROUP_get_degree, which is defined through
10648 EC_METHOD. For curves over prime fields, this returns the bit
10649 length of the modulus.
10650
257e9d03 10651 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
10652
10653 * New functions EC_GROUP_dup, EC_POINT_dup.
10654 (These simply call ..._new and ..._copy).
10655
257e9d03 10656 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
10657
10658 * Add binary polynomial arithmetic software in crypto/bn/bn_gf2m.c.
10659 Polynomials are represented as BIGNUMs (where the sign bit is not
10660 used) in the following functions [macros]:
10661
10662 BN_GF2m_add
10663 BN_GF2m_sub [= BN_GF2m_add]
10664 BN_GF2m_mod [wrapper for BN_GF2m_mod_arr]
10665 BN_GF2m_mod_mul [wrapper for BN_GF2m_mod_mul_arr]
10666 BN_GF2m_mod_sqr [wrapper for BN_GF2m_mod_sqr_arr]
10667 BN_GF2m_mod_inv
10668 BN_GF2m_mod_exp [wrapper for BN_GF2m_mod_exp_arr]
10669 BN_GF2m_mod_sqrt [wrapper for BN_GF2m_mod_sqrt_arr]
10670 BN_GF2m_mod_solve_quad [wrapper for BN_GF2m_mod_solve_quad_arr]
10671 BN_GF2m_cmp [= BN_ucmp]
10672
10673 (Note that only the 'mod' functions are actually for fields GF(2^m).
10674 BN_GF2m_add() is misnomer, but this is for the sake of consistency.)
10675
10676 For some functions, an the irreducible polynomial defining a
10677 field can be given as an 'unsigned int[]' with strictly
10678 decreasing elements giving the indices of those bits that are set;
10679 i.e., p[] represents the polynomial
10680 f(t) = t^p[0] + t^p[1] + ... + t^p[k]
10681 where
10682 p[0] > p[1] > ... > p[k] = 0.
10683 This applies to the following functions:
10684
10685 BN_GF2m_mod_arr
10686 BN_GF2m_mod_mul_arr
10687 BN_GF2m_mod_sqr_arr
10688 BN_GF2m_mod_inv_arr [wrapper for BN_GF2m_mod_inv]
10689 BN_GF2m_mod_div_arr [wrapper for BN_GF2m_mod_div]
10690 BN_GF2m_mod_exp_arr
10691 BN_GF2m_mod_sqrt_arr
10692 BN_GF2m_mod_solve_quad_arr
10693 BN_GF2m_poly2arr
10694 BN_GF2m_arr2poly
10695
10696 Conversion can be performed by the following functions:
10697
10698 BN_GF2m_poly2arr
10699 BN_GF2m_arr2poly
10700
10701 bntest.c has additional tests for binary polynomial arithmetic.
10702
10703 Two implementations for BN_GF2m_mod_div() are available.
10704 The default algorithm simply uses BN_GF2m_mod_inv() and
10705 BN_GF2m_mod_mul(). The alternative algorithm is compiled in only
10706 if OPENSSL_SUN_GF2M_DIV is defined (patent pending; read the
10707 copyright notice in crypto/bn/bn_gf2m.c before enabling it).
10708
257e9d03 10709 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
10710
10711 * Add new error code 'ERR_R_DISABLED' that can be used when some
10712 functionality is disabled at compile-time.
10713
10714 *Douglas Stebila <douglas.stebila@sun.com>*
10715
10716 * Change default behaviour of 'openssl asn1parse' so that more
10717 information is visible when viewing, e.g., a certificate:
10718
10719 Modify asn1_parse2 (crypto/asn1/asn1_par.c) so that in non-'dump'
10720 mode the content of non-printable OCTET STRINGs is output in a
10721 style similar to INTEGERs, but with '[HEX DUMP]' prepended to
10722 avoid the appearance of a printable string.
10723
10724 *Nils Larsch <nla@trustcenter.de>*
10725
10726 * Add 'asn1_flag' and 'asn1_form' member to EC_GROUP with access
10727 functions
10728 EC_GROUP_set_asn1_flag()
10729 EC_GROUP_get_asn1_flag()
10730 EC_GROUP_set_point_conversion_form()
10731 EC_GROUP_get_point_conversion_form()
10732 These control ASN1 encoding details:
10733 - Curves (i.e., groups) are encoded explicitly unless asn1_flag
10734 has been set to OPENSSL_EC_NAMED_CURVE.
10735 - Points are encoded in uncompressed form by default; options for
10736 asn1_for are as for point2oct, namely
10737 POINT_CONVERSION_COMPRESSED
10738 POINT_CONVERSION_UNCOMPRESSED
10739 POINT_CONVERSION_HYBRID
10740
10741 Also add 'seed' and 'seed_len' members to EC_GROUP with access
10742 functions
10743 EC_GROUP_set_seed()
10744 EC_GROUP_get0_seed()
10745 EC_GROUP_get_seed_len()
10746 This is used only for ASN1 purposes (so far).
10747
10748 *Nils Larsch <nla@trustcenter.de>*
10749
10750 * Add 'field_type' member to EC_METHOD, which holds the NID
10751 of the appropriate field type OID. The new function
10752 EC_METHOD_get_field_type() returns this value.
10753
10754 *Nils Larsch <nla@trustcenter.de>*
10755
10756 * Add functions
10757 EC_POINT_point2bn()
10758 EC_POINT_bn2point()
10759 EC_POINT_point2hex()
10760 EC_POINT_hex2point()
10761 providing useful interfaces to EC_POINT_point2oct() and
10762 EC_POINT_oct2point().
10763
10764 *Nils Larsch <nla@trustcenter.de>*
10765
10766 * Change internals of the EC library so that the functions
10767 EC_GROUP_set_generator()
10768 EC_GROUP_get_generator()
10769 EC_GROUP_get_order()
10770 EC_GROUP_get_cofactor()
10771 are implemented directly in crypto/ec/ec_lib.c and not dispatched
10772 to methods, which would lead to unnecessary code duplication when
10773 adding different types of curves.
10774
10775 *Nils Larsch <nla@trustcenter.de> with input by Bodo Moeller*
10776
10777 * Implement compute_wNAF (crypto/ec/ec_mult.c) without BIGNUM
10778 arithmetic, and such that modified wNAFs are generated
10779 (which avoid length expansion in many cases).
10780
10781 *Bodo Moeller*
10782
10783 * Add a function EC_GROUP_check_discriminant() (defined via
10784 EC_METHOD) that verifies that the curve discriminant is non-zero.
10785
10786 Add a function EC_GROUP_check() that makes some sanity tests
10787 on a EC_GROUP, its generator and order. This includes
10788 EC_GROUP_check_discriminant().
10789
10790 *Nils Larsch <nla@trustcenter.de>*
10791
10792 * Add ECDSA in new directory crypto/ecdsa/.
10793
10794 Add applications 'openssl ecparam' and 'openssl ecdsa'
10795 (these are based on 'openssl dsaparam' and 'openssl dsa').
10796
10797 ECDSA support is also included in various other files across the
10798 library. Most notably,
10799 - 'openssl req' now has a '-newkey ecdsa:file' option;
10800 - EVP_PKCS82PKEY (crypto/evp/evp_pkey.c) now can handle ECDSA;
10801 - X509_PUBKEY_get (crypto/asn1/x_pubkey.c) and
10802 d2i_PublicKey (crypto/asn1/d2i_pu.c) have been modified to make
10803 them suitable for ECDSA where domain parameters must be
10804 extracted before the specific public key;
10805 - ECDSA engine support has been added.
10806
10807 *Nils Larsch <nla@trustcenter.de>*
10808
10809 * Include some named elliptic curves, and add OIDs from X9.62,
10810 SECG, and WAP/WTLS. Each curve can be obtained from the new
10811 function
10812 EC_GROUP_new_by_curve_name(),
10813 and the list of available named curves can be obtained with
10814 EC_get_builtin_curves().
10815 Also add a 'curve_name' member to EC_GROUP objects, which can be
10816 accessed via
10817 EC_GROUP_set_curve_name()
10818 EC_GROUP_get_curve_name()
10819
10820 *Nils Larsch <larsch@trustcenter.de, Bodo Moeller*
10821
10822 * Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
10823 was actually never needed) and in BN_mul(). The removal in BN_mul()
10824 required a small change in bn_mul_part_recursive() and the addition
10825 of the functions bn_cmp_part_words(), bn_sub_part_words() and
10826 bn_add_part_words(), which do the same thing as bn_cmp_words(),
10827 bn_sub_words() and bn_add_words() except they take arrays with
10828 differing sizes.
10829
10830 *Richard Levitte*
10831
257e9d03 10832### Changes between 0.9.7l and 0.9.7m [23 Feb 2007]
5f8e6c50
DMSP
10833
10834 * Cleanse PEM buffers before freeing them since they may contain
10835 sensitive data.
10836
10837 *Benjamin Bennett <ben@psc.edu>*
10838
10839 * Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
10840 a ciphersuite string such as "DEFAULT:RSA" cannot enable
10841 authentication-only ciphersuites.
10842
10843 *Bodo Moeller*
10844
10845 * Since AES128 and AES256 share a single mask bit in the logic of
10846 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
10847 kludge to work properly if AES128 is available and AES256 isn't.
10848
10849 *Victor Duchovni*
10850
10851 * Expand security boundary to match 1.1.1 module.
10852
10853 *Steve Henson*
10854
10855 * Remove redundant features: hash file source, editing of test vectors
10856 modify fipsld to use external fips_premain.c signature.
10857
10858 *Steve Henson*
10859
10860 * New perl script mkfipsscr.pl to create shell scripts or batch files to
10861 run algorithm test programs.
10862
10863 *Steve Henson*
10864
10865 * Make algorithm test programs more tolerant of whitespace.
10866
10867 *Steve Henson*
10868
10869 * Have SSL/TLS server implementation tolerate "mismatched" record
10870 protocol version while receiving ClientHello even if the
10871 ClientHello is fragmented. (The server can't insist on the
10872 particular protocol version it has chosen before the ServerHello
10873 message has informed the client about his choice.)
10874
10875 *Bodo Moeller*
10876
10877 * Load error codes if they are not already present instead of using a
10878 static variable. This allows them to be cleanly unloaded and reloaded.
10879
10880 *Steve Henson*
10881
257e9d03 10882### Changes between 0.9.7k and 0.9.7l [28 Sep 2006]
5f8e6c50
DMSP
10883
10884 * Introduce limits to prevent malicious keys being able to
d8dc8538 10885 cause a denial of service. ([CVE-2006-2940])
5f8e6c50
DMSP
10886
10887 *Steve Henson, Bodo Moeller*
10888
10889 * Fix ASN.1 parsing of certain invalid structures that can result
d8dc8538 10890 in a denial of service. ([CVE-2006-2937]) [Steve Henson]
5f8e6c50
DMSP
10891
10892 * Fix buffer overflow in SSL_get_shared_ciphers() function.
d8dc8538 10893 ([CVE-2006-3738]) [Tavis Ormandy and Will Drewry, Google Security Team]
5f8e6c50
DMSP
10894
10895 * Fix SSL client code which could crash if connecting to a
d8dc8538 10896 malicious SSLv2 server. ([CVE-2006-4343])
5f8e6c50
DMSP
10897
10898 *Tavis Ormandy and Will Drewry, Google Security Team*
10899
10900 * Change ciphersuite string processing so that an explicit
10901 ciphersuite selects this one ciphersuite (so that "AES256-SHA"
10902 will no longer include "AES128-SHA"), and any other similar
10903 ciphersuite (same bitmap) from *other* protocol versions (so that
10904 "RC4-MD5" will still include both the SSL 2.0 ciphersuite and the
10905 SSL 3.0/TLS 1.0 ciphersuite). This is a backport combining
10906 changes from 0.9.8b and 0.9.8d.
10907
10908 *Bodo Moeller*
10909
257e9d03 10910### Changes between 0.9.7j and 0.9.7k [05 Sep 2006]
5f8e6c50
DMSP
10911
10912 * Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
d8dc8538 10913 ([CVE-2006-4339]) [Ben Laurie and Google Security Team]
5f8e6c50
DMSP
10914
10915 * Change the Unix randomness entropy gathering to use poll() when
10916 possible instead of select(), since the latter has some
10917 undesirable limitations.
10918
10919 *Darryl Miles via Richard Levitte and Bodo Moeller*
10920
10921 * Disable rogue ciphersuites:
10922
257e9d03
RS
10923 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
10924 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
10925 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
5f8e6c50
DMSP
10926
10927 The latter two were purportedly from
10928 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
10929 appear there.
10930
10931 Also deactivate the remaining ciphersuites from
10932 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
10933 unofficial, and the ID has long expired.
10934
10935 *Bodo Moeller*
10936
10937 * Fix RSA blinding Heisenbug (problems sometimes occurred on
10938 dual-core machines) and other potential thread-safety issues.
10939
10940 *Bodo Moeller*
10941
257e9d03 10942### Changes between 0.9.7i and 0.9.7j [04 May 2006]
5f8e6c50
DMSP
10943
10944 * Adapt fipsld and the build system to link against the validated FIPS
10945 module in FIPS mode.
10946
10947 *Steve Henson*
10948
10949 * Fixes for VC++ 2005 build under Windows.
10950
10951 *Steve Henson*
10952
10953 * Add new Windows build target VC-32-GMAKE for VC++. This uses GNU make
10954 from a Windows bash shell such as MSYS. It is autodetected from the
10955 "config" script when run from a VC++ environment. Modify standard VC++
10956 build to use fipscanister.o from the GNU make build.
10957
10958 *Steve Henson*
10959
257e9d03 10960### Changes between 0.9.7h and 0.9.7i [14 Oct 2005]
5f8e6c50
DMSP
10961
10962 * Wrapped the definition of EVP_MAX_MD_SIZE in a #ifdef OPENSSL_FIPS.
10963 The value now differs depending on if you build for FIPS or not.
10964 BEWARE! A program linked with a shared FIPSed libcrypto can't be
10965 safely run with a non-FIPSed libcrypto, as it may crash because of
10966 the difference induced by this change.
10967
10968 *Andy Polyakov*
10969
257e9d03 10970### Changes between 0.9.7g and 0.9.7h [11 Oct 2005]
5f8e6c50
DMSP
10971
10972 * Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
10973 (part of SSL_OP_ALL). This option used to disable the
10974 countermeasure against man-in-the-middle protocol-version
10975 rollback in the SSL 2.0 server implementation, which is a bad
d8dc8538 10976 idea. ([CVE-2005-2969])
5f8e6c50
DMSP
10977
10978 *Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
10979 for Information Security, National Institute of Advanced Industrial
257e9d03 10980 Science and Technology [AIST, Japan)]*
5f8e6c50
DMSP
10981
10982 * Minimal support for X9.31 signatures and PSS padding modes. This is
10983 mainly for FIPS compliance and not fully integrated at this stage.
10984
10985 *Steve Henson*
10986
10987 * For DSA signing, unless DSA_FLAG_NO_EXP_CONSTTIME is set, perform
10988 the exponentiation using a fixed-length exponent. (Otherwise,
10989 the information leaked through timing could expose the secret key
10990 after many signatures; cf. Bleichenbacher's attack on DSA with
10991 biased k.)
10992
10993 *Bodo Moeller*
10994
10995 * Make a new fixed-window mod_exp implementation the default for
10996 RSA, DSA, and DH private-key operations so that the sequence of
10997 squares and multiplies and the memory access pattern are
10998 independent of the particular secret key. This will mitigate
10999 cache-timing and potential related attacks.
11000
11001 BN_mod_exp_mont_consttime() is the new exponentiation implementation,
11002 and this is automatically used by BN_mod_exp_mont() if the new flag
11003 BN_FLG_EXP_CONSTTIME is set for the exponent. RSA, DSA, and DH
11004 will use this BN flag for private exponents unless the flag
11005 RSA_FLAG_NO_EXP_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME, or
11006 DH_FLAG_NO_EXP_CONSTTIME, respectively, is set.
11007
5f8e6c50
DMSP
11008 *Matthew D Wood (Intel Corp), with some changes by Bodo Moeller*
11009
11010 * Change the client implementation for SSLv23_method() and
11011 SSLv23_client_method() so that is uses the SSL 3.0/TLS 1.0
11012 Client Hello message format if the SSL_OP_NO_SSLv2 option is set.
11013 (Previously, the SSL 2.0 backwards compatible Client Hello
11014 message format would be used even with SSL_OP_NO_SSLv2.)
11015
11016 *Bodo Moeller*
11017
11018 * Add support for smime-type MIME parameter in S/MIME messages which some
11019 clients need.
11020
11021 *Steve Henson*
11022
11023 * New function BN_MONT_CTX_set_locked() to set montgomery parameters in
11024 a threadsafe manner. Modify rsa code to use new function and add calls
11025 to dsa and dh code (which had race conditions before).
11026
11027 *Steve Henson*
11028
11029 * Include the fixed error library code in the C error file definitions
11030 instead of fixing them up at runtime. This keeps the error code
11031 structures constant.
11032
11033 *Steve Henson*
11034
257e9d03 11035### Changes between 0.9.7f and 0.9.7g [11 Apr 2005]
5f8e6c50
DMSP
11036
11037[NB: OpenSSL 0.9.7h and later 0.9.7 patch levels were released after
11038OpenSSL 0.9.8.]
11039
11040 * Fixes for newer kerberos headers. NB: the casts are needed because
11041 the 'length' field is signed on one version and unsigned on another
11042 with no (?) obvious way to tell the difference, without these VC++
11043 complains. Also the "definition" of FAR (blank) is no longer included
11044 nor is the error ENOMEM. KRB5_PRIVATE has to be set to 1 to pick up
11045 some needed definitions.
11046
11047 *Steve Henson*
11048
11049 * Undo Cygwin change.
11050
11051 *Ulf Möller*
11052
11053 * Added support for proxy certificates according to RFC 3820.
11054 Because they may be a security thread to unaware applications,
11055 they must be explicitly allowed in run-time. See
11056 docs/HOWTO/proxy_certificates.txt for further information.
11057
11058 *Richard Levitte*
11059
257e9d03 11060### Changes between 0.9.7e and 0.9.7f [22 Mar 2005]
5f8e6c50
DMSP
11061
11062 * Use (SSL_RANDOM_VALUE - 4) bytes of pseudo random data when generating
11063 server and client random values. Previously
11064 (SSL_RANDOM_VALUE - sizeof(time_t)) would be used which would result in
11065 less random data when sizeof(time_t) > 4 (some 64 bit platforms).
11066
11067 This change has negligible security impact because:
11068
11069 1. Server and client random values still have 24 bytes of pseudo random
11070 data.
11071
11072 2. Server and client random values are sent in the clear in the initial
11073 handshake.
11074
11075 3. The master secret is derived using the premaster secret (48 bytes in
11076 size for static RSA ciphersuites) as well as client server and random
11077 values.
11078
11079 The OpenSSL team would like to thank the UK NISCC for bringing this issue
11080 to our attention.
11081
11082 *Stephen Henson, reported by UK NISCC*
11083
11084 * Use Windows randomness collection on Cygwin.
11085
11086 *Ulf Möller*
11087
11088 * Fix hang in EGD/PRNGD query when communication socket is closed
11089 prematurely by EGD/PRNGD.
11090
11091 *Darren Tucker <dtucker@zip.com.au> via Lutz Jänicke, resolves #1014*
11092
11093 * Prompt for pass phrases when appropriate for PKCS12 input format.
11094
11095 *Steve Henson*
11096
11097 * Back-port of selected performance improvements from development
11098 branch, as well as improved support for PowerPC platforms.
11099
11100 *Andy Polyakov*
11101
11102 * Add lots of checks for memory allocation failure, error codes to indicate
11103 failure and freeing up memory if a failure occurs.
11104
11105 *Nauticus Networks SSL Team <openssl@nauticusnet.com>, Steve Henson*
11106
11107 * Add new -passin argument to dgst.
11108
11109 *Steve Henson*
11110
11111 * Perform some character comparisons of different types in X509_NAME_cmp:
11112 this is needed for some certificates that re-encode DNs into UTF8Strings
11113 (in violation of RFC3280) and can't or won't issue name rollover
11114 certificates.
11115
11116 *Steve Henson*
11117
11118 * Make an explicit check during certificate validation to see that
11119 the CA setting in each certificate on the chain is correct. As a
11120 side effect always do the following basic checks on extensions,
11121 not just when there's an associated purpose to the check:
11122
257e9d03
RS
11123 - if there is an unhandled critical extension (unless the user
11124 has chosen to ignore this fault)
11125 - if the path length has been exceeded (if one is set at all)
11126 - that certain extensions fit the associated purpose (if one has
11127 been given)
5f8e6c50
DMSP
11128
11129 *Richard Levitte*
11130
257e9d03 11131### Changes between 0.9.7d and 0.9.7e [25 Oct 2004]
5f8e6c50
DMSP
11132
11133 * Avoid a race condition when CRLs are checked in a multi threaded
11134 environment. This would happen due to the reordering of the revoked
11135 entries during signature checking and serial number lookup. Now the
11136 encoding is cached and the serial number sort performed under a lock.
11137 Add new STACK function sk_is_sorted().
11138
11139 *Steve Henson*
11140
11141 * Add Delta CRL to the extension code.
11142
11143 *Steve Henson*
11144
11145 * Various fixes to s3_pkt.c so alerts are sent properly.
11146
11147 *David Holmes <d.holmes@f5.com>*
11148
11149 * Reduce the chances of duplicate issuer name and serial numbers (in
11150 violation of RFC3280) using the OpenSSL certificate creation utilities.
11151 This is done by creating a random 64 bit value for the initial serial
11152 number when a serial number file is created or when a self signed
11153 certificate is created using 'openssl req -x509'. The initial serial
11154 number file is created using 'openssl x509 -next_serial' in CA.pl
11155 rather than being initialized to 1.
11156
11157 *Steve Henson*
11158
257e9d03 11159### Changes between 0.9.7c and 0.9.7d [17 Mar 2004]
5f8e6c50
DMSP
11160
11161 * Fix null-pointer assignment in do_change_cipher_spec() revealed
d8dc8538 11162 by using the Codenomicon TLS Test Tool ([CVE-2004-0079])
5f8e6c50
DMSP
11163
11164 *Joe Orton, Steve Henson*
11165
11166 * Fix flaw in SSL/TLS handshaking when using Kerberos ciphersuites
d8dc8538 11167 ([CVE-2004-0112])
5f8e6c50
DMSP
11168
11169 *Joe Orton, Steve Henson*
11170
11171 * Make it possible to have multiple active certificates with the same
11172 subject in the CA index file. This is done only if the keyword
11173 'unique_subject' is set to 'no' in the main CA section (default
11174 if 'CA_default') of the configuration file. The value is saved
11175 with the database itself in a separate index attribute file,
11176 named like the index file with '.attr' appended to the name.
11177
11178 *Richard Levitte*
11179
11180 * X509 verify fixes. Disable broken certificate workarounds when
11181 X509_V_FLAGS_X509_STRICT is set. Check CRL issuer has cRLSign set if
11182 keyUsage extension present. Don't accept CRLs with unhandled critical
11183 extensions: since verify currently doesn't process CRL extensions this
11184 rejects a CRL with *any* critical extensions. Add new verify error codes
11185 for these cases.
11186
11187 *Steve Henson*
11188
11189 * When creating an OCSP nonce use an OCTET STRING inside the extnValue.
11190 A clarification of RFC2560 will require the use of OCTET STRINGs and
11191 some implementations cannot handle the current raw format. Since OpenSSL
11192 copies and compares OCSP nonces as opaque blobs without any attempt at
11193 parsing them this should not create any compatibility issues.
11194
11195 *Steve Henson*
11196
11197 * New md flag EVP_MD_CTX_FLAG_REUSE this allows md_data to be reused when
11198 calling EVP_MD_CTX_copy_ex() to avoid calling OPENSSL_malloc(). Without
11199 this HMAC (and other) operations are several times slower than OpenSSL
11200 < 0.9.7.
11201
11202 *Steve Henson*
11203
11204 * Print out GeneralizedTime and UTCTime in ASN1_STRING_print_ex().
11205
11206 *Peter Sylvester <Peter.Sylvester@EdelWeb.fr>*
11207
11208 * Use the correct content when signing type "other".
11209
11210 *Steve Henson*
11211
257e9d03 11212### Changes between 0.9.7b and 0.9.7c [30 Sep 2003]
5f8e6c50
DMSP
11213
11214 * Fix various bugs revealed by running the NISCC test suite:
11215
11216 Stop out of bounds reads in the ASN1 code when presented with
11217 invalid tags (CVE-2003-0543 and CVE-2003-0544).
11218
d8dc8538 11219 Free up ASN1_TYPE correctly if ANY type is invalid ([CVE-2003-0545]).
5f8e6c50
DMSP
11220
11221 If verify callback ignores invalid public key errors don't try to check
11222 certificate signature with the NULL public key.
11223
5f8e6c50
DMSP
11224 *Steve Henson*
11225
11226 * New -ignore_err option in ocsp application to stop the server
11227 exiting on the first error in a request.
11228
11229 *Steve Henson*
11230
11231 * In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
11232 if the server requested one: as stated in TLS 1.0 and SSL 3.0
11233 specifications.
11234
11235 *Steve Henson*
11236
11237 * In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
11238 extra data after the compression methods not only for TLS 1.0
11239 but also for SSL 3.0 (as required by the specification).
11240
11241 *Bodo Moeller; problem pointed out by Matthias Loepfe*
11242
11243 * Change X509_certificate_type() to mark the key as exported/exportable
11244 when it's 512 *bits* long, not 512 bytes.
11245
11246 *Richard Levitte*
11247
11248 * Change AES_cbc_encrypt() so it outputs exact multiple of
11249 blocks during encryption.
11250
11251 *Richard Levitte*
11252
11253 * Various fixes to base64 BIO and non blocking I/O. On write
11254 flushes were not handled properly if the BIO retried. On read
11255 data was not being buffered properly and had various logic bugs.
11256 This also affects blocking I/O when the data being decoded is a
11257 certain size.
11258
11259 *Steve Henson*
11260
11261 * Various S/MIME bugfixes and compatibility changes:
11262 output correct application/pkcs7 MIME type if
11263 PKCS7_NOOLDMIMETYPE is set. Tolerate some broken signatures.
11264 Output CR+LF for EOL if PKCS7_CRLFEOL is set (this makes opening
11265 of files as .eml work). Correctly handle very long lines in MIME
11266 parser.
11267
11268 *Steve Henson*
11269
257e9d03 11270### Changes between 0.9.7a and 0.9.7b [10 Apr 2003]
5f8e6c50
DMSP
11271
11272 * Countermeasure against the Klima-Pokorny-Rosa extension of
11273 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
11274 a protocol version number mismatch like a decryption error
11275 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
11276
11277 *Bodo Moeller*
11278
11279 * Turn on RSA blinding by default in the default implementation
11280 to avoid a timing attack. Applications that don't want it can call
11281 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
11282 They would be ill-advised to do so in most cases.
11283
11284 *Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller*
11285
11286 * Change RSA blinding code so that it works when the PRNG is not
11287 seeded (in this case, the secret RSA exponent is abused as
11288 an unpredictable seed -- if it is not unpredictable, there
11289 is no point in blinding anyway). Make RSA blinding thread-safe
11290 by remembering the creator's thread ID in rsa->blinding and
11291 having all other threads use local one-time blinding factors
11292 (this requires more computation than sharing rsa->blinding, but
11293 avoids excessive locking; and if an RSA object is not shared
11294 between threads, blinding will still be very fast).
11295
11296 *Bodo Moeller*
11297
11298 * Fixed a typo bug that would cause ENGINE_set_default() to set an
11299 ENGINE as defaults for all supported algorithms irrespective of
11300 the 'flags' parameter. 'flags' is now honoured, so applications
11301 should make sure they are passing it correctly.
11302
11303 *Geoff Thorpe*
11304
11305 * Target "mingw" now allows native Windows code to be generated in
11306 the Cygwin environment as well as with the MinGW compiler.
11307
11308 *Ulf Moeller*
11309
257e9d03 11310### Changes between 0.9.7 and 0.9.7a [19 Feb 2003]
5f8e6c50
DMSP
11311
11312 * In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
11313 via timing by performing a MAC computation even if incorrect
11314 block cipher padding has been found. This is a countermeasure
11315 against active attacks where the attacker has to distinguish
d8dc8538 11316 between bad padding and a MAC verification error. ([CVE-2003-0078])
5f8e6c50
DMSP
11317
11318 *Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
11319 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
11320 Martin Vuagnoux (EPFL, Ilion)*
11321
11322 * Make the no-err option work as intended. The intention with no-err
11323 is not to have the whole error stack handling routines removed from
11324 libcrypto, it's only intended to remove all the function name and
11325 reason texts, thereby removing some of the footprint that may not
11326 be interesting if those errors aren't displayed anyway.
11327
11328 NOTE: it's still possible for any application or module to have its
11329 own set of error texts inserted. The routines are there, just not
11330 used by default when no-err is given.
11331
11332 *Richard Levitte*
11333
11334 * Add support for FreeBSD on IA64.
11335
11336 *dirk.meyer@dinoex.sub.org via Richard Levitte, resolves #454*
11337
11338 * Adjust DES_cbc_cksum() so it returns the same value as the MIT
11339 Kerberos function mit_des_cbc_cksum(). Before this change,
11340 the value returned by DES_cbc_cksum() was like the one from
11341 mit_des_cbc_cksum(), except the bytes were swapped.
11342
11343 *Kevin Greaney <Kevin.Greaney@hp.com> and Richard Levitte*
11344
11345 * Allow an application to disable the automatic SSL chain building.
11346 Before this a rather primitive chain build was always performed in
11347 ssl3_output_cert_chain(): an application had no way to send the
11348 correct chain if the automatic operation produced an incorrect result.
11349
11350 Now the chain builder is disabled if either:
11351
11352 1. Extra certificates are added via SSL_CTX_add_extra_chain_cert().
11353
11354 2. The mode flag SSL_MODE_NO_AUTO_CHAIN is set.
11355
11356 The reasoning behind this is that an application would not want the
11357 auto chain building to take place if extra chain certificates are
11358 present and it might also want a means of sending no additional
11359 certificates (for example the chain has two certificates and the
11360 root is omitted).
11361
11362 *Steve Henson*
11363
11364 * Add the possibility to build without the ENGINE framework.
11365
11366 *Steven Reddie <smr@essemer.com.au> via Richard Levitte*
11367
11368 * Under Win32 gmtime() can return NULL: check return value in
11369 OPENSSL_gmtime(). Add error code for case where gmtime() fails.
11370
11371 *Steve Henson*
11372
11373 * DSA routines: under certain error conditions uninitialized BN objects
11374 could be freed. Solution: make sure initialization is performed early
11375 enough. (Reported and fix supplied by Ivan D Nestlerode <nestler@MIT.EDU>,
11376 Nils Larsch <nla@trustcenter.de> via PR#459)
11377
11378 *Lutz Jaenicke*
11379
11380 * Another fix for SSLv2 session ID handling: the session ID was incorrectly
11381 checked on reconnect on the client side, therefore session resumption
11382 could still fail with a "ssl session id is different" error. This
11383 behaviour is masked when SSL_OP_ALL is used due to
11384 SSL_OP_MICROSOFT_SESS_ID_BUG being set.
11385 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
11386 followup to PR #377.
11387
11388 *Lutz Jaenicke*
11389
11390 * IA-32 assembler support enhancements: unified ELF targets, support
11391 for SCO/Caldera platforms, fix for Cygwin shared build.
11392
11393 *Andy Polyakov*
11394
11395 * Add support for FreeBSD on sparc64. As a consequence, support for
11396 FreeBSD on non-x86 processors is separate from x86 processors on
11397 the config script, much like the NetBSD support.
11398
11399 *Richard Levitte & Kris Kennaway <kris@obsecurity.org>*
11400
257e9d03 11401### Changes between 0.9.6h and 0.9.7 [31 Dec 2002]
5f8e6c50
DMSP
11402
11403[NB: OpenSSL 0.9.6i and later 0.9.6 patch levels were released after
11404OpenSSL 0.9.7.]
11405
11406 * Fix session ID handling in SSLv2 client code: the SERVER FINISHED
11407 code (06) was taken as the first octet of the session ID and the last
11408 octet was ignored consequently. As a result SSLv2 client side session
11409 caching could not have worked due to the session ID mismatch between
11410 client and server.
11411 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
11412 PR #377.
11413
11414 *Lutz Jaenicke*
11415
11416 * Change the declaration of needed Kerberos libraries to use EX_LIBS
11417 instead of the special (and badly supported) LIBKRB5. LIBKRB5 is
11418 removed entirely.
11419
11420 *Richard Levitte*
11421
11422 * The hw_ncipher.c engine requires dynamic locks. Unfortunately, it
11423 seems that in spite of existing for more than a year, many application
11424 author have done nothing to provide the necessary callbacks, which
11425 means that this particular engine will not work properly anywhere.
11426 This is a very unfortunate situation which forces us, in the name
11427 of usability, to give the hw_ncipher.c a static lock, which is part
11428 of libcrypto.
11429 NOTE: This is for the 0.9.7 series ONLY. This hack will never
11430 appear in 0.9.8 or later. We EXPECT application authors to have
11431 dealt properly with this when 0.9.8 is released (unless we actually
11432 make such changes in the libcrypto locking code that changes will
11433 have to be made anyway).
11434
11435 *Richard Levitte*
11436
11437 * In asn1_d2i_read_bio() repeatedly call BIO_read() until all content
11438 octets have been read, EOF or an error occurs. Without this change
11439 some truncated ASN1 structures will not produce an error.
11440
11441 *Steve Henson*
11442
11443 * Disable Heimdal support, since it hasn't been fully implemented.
11444 Still give the possibility to force the use of Heimdal, but with
11445 warnings and a request that patches get sent to openssl-dev.
11446
11447 *Richard Levitte*
11448
11449 * Add the VC-CE target, introduce the WINCE sysname, and add
11450 INSTALL.WCE and appropriate conditionals to make it build.
11451
11452 *Steven Reddie <smr@essemer.com.au> via Richard Levitte*
11453
11454 * Change the DLL names for Cygwin to cygcrypto-x.y.z.dll and
11455 cygssl-x.y.z.dll, where x, y and z are the major, minor and
11456 edit numbers of the version.
11457
11458 *Corinna Vinschen <vinschen@redhat.com> and Richard Levitte*
11459
11460 * Introduce safe string copy and catenation functions
11461 (BUF_strlcpy() and BUF_strlcat()).
11462
11463 *Ben Laurie (CHATS) and Richard Levitte*
11464
11465 * Avoid using fixed-size buffers for one-line DNs.
11466
11467 *Ben Laurie (CHATS)*
11468
11469 * Add BUF_MEM_grow_clean() to avoid information leakage when
11470 resizing buffers containing secrets, and use where appropriate.
11471
11472 *Ben Laurie (CHATS)*
11473
11474 * Avoid using fixed size buffers for configuration file location.
11475
11476 *Ben Laurie (CHATS)*
11477
11478 * Avoid filename truncation for various CA files.
11479
11480 *Ben Laurie (CHATS)*
11481
11482 * Use sizeof in preference to magic numbers.
11483
11484 *Ben Laurie (CHATS)*
11485
11486 * Avoid filename truncation in cert requests.
11487
11488 *Ben Laurie (CHATS)*
11489
11490 * Add assertions to check for (supposedly impossible) buffer
11491 overflows.
11492
11493 *Ben Laurie (CHATS)*
11494
11495 * Don't cache truncated DNS entries in the local cache (this could
11496 potentially lead to a spoofing attack).
11497
11498 *Ben Laurie (CHATS)*
11499
11500 * Fix various buffers to be large enough for hex/decimal
11501 representations in a platform independent manner.
11502
11503 *Ben Laurie (CHATS)*
11504
11505 * Add CRYPTO_realloc_clean() to avoid information leakage when
11506 resizing buffers containing secrets, and use where appropriate.
11507
11508 *Ben Laurie (CHATS)*
11509
11510 * Add BIO_indent() to avoid much slightly worrying code to do
11511 indents.
11512
11513 *Ben Laurie (CHATS)*
11514
11515 * Convert sprintf()/BIO_puts() to BIO_printf().
11516
11517 *Ben Laurie (CHATS)*
11518
11519 * buffer_gets() could terminate with the buffer only half
11520 full. Fixed.
11521
11522 *Ben Laurie (CHATS)*
11523
11524 * Add assertions to prevent user-supplied crypto functions from
11525 overflowing internal buffers by having large block sizes, etc.
11526
11527 *Ben Laurie (CHATS)*
11528
11529 * New OPENSSL_assert() macro (similar to assert(), but enabled
11530 unconditionally).
11531
11532 *Ben Laurie (CHATS)*
11533
11534 * Eliminate unused copy of key in RC4.
11535
11536 *Ben Laurie (CHATS)*
11537
11538 * Eliminate unused and incorrectly sized buffers for IV in pem.h.
11539
11540 *Ben Laurie (CHATS)*
11541
11542 * Fix off-by-one error in EGD path.
11543
11544 *Ben Laurie (CHATS)*
11545
11546 * If RANDFILE path is too long, ignore instead of truncating.
11547
11548 *Ben Laurie (CHATS)*
11549
11550 * Eliminate unused and incorrectly sized X.509 structure
11551 CBCParameter.
11552
11553 *Ben Laurie (CHATS)*
11554
11555 * Eliminate unused and dangerous function knumber().
11556
11557 *Ben Laurie (CHATS)*
11558
11559 * Eliminate unused and dangerous structure, KSSL_ERR.
11560
11561 *Ben Laurie (CHATS)*
11562
11563 * Protect against overlong session ID context length in an encoded
11564 session object. Since these are local, this does not appear to be
11565 exploitable.
11566
11567 *Ben Laurie (CHATS)*
11568
11569 * Change from security patch (see 0.9.6e below) that did not affect
11570 the 0.9.6 release series:
11571
11572 Remote buffer overflow in SSL3 protocol - an attacker could
11573 supply an oversized master key in Kerberos-enabled versions.
d8dc8538 11574 ([CVE-2002-0657])
5f8e6c50
DMSP
11575
11576 *Ben Laurie (CHATS)*
11577
11578 * Change the SSL kerb5 codes to match RFC 2712.
11579
11580 *Richard Levitte*
11581
11582 * Make -nameopt work fully for req and add -reqopt switch.
11583
11584 *Michael Bell <michael.bell@rz.hu-berlin.de>, Steve Henson*
11585
11586 * The "block size" for block ciphers in CFB and OFB mode should be 1.
11587
11588 *Steve Henson, reported by Yngve Nysaeter Pettersen <yngve@opera.com>*
11589
11590 * Make sure tests can be performed even if the corresponding algorithms
11591 have been removed entirely. This was also the last step to make
11592 OpenSSL compilable with DJGPP under all reasonable conditions.
11593
11594 *Richard Levitte, Doug Kaufman <dkaufman@rahul.net>*
11595
11596 * Add cipher selection rules COMPLEMENTOFALL and COMPLEMENTOFDEFAULT
11597 to allow version independent disabling of normally unselected ciphers,
11598 which may be activated as a side-effect of selecting a single cipher.
11599
11600 (E.g., cipher list string "RSA" enables ciphersuites that are left
11601 out of "ALL" because they do not provide symmetric encryption.
11602 "RSA:!COMPLEMEMENTOFALL" avoids these unsafe ciphersuites.)
11603
11604 *Lutz Jaenicke, Bodo Moeller*
11605
11606 * Add appropriate support for separate platform-dependent build
11607 directories. The recommended way to make a platform-dependent
11608 build directory is the following (tested on Linux), maybe with
11609 some local tweaks:
11610
11611 # Place yourself outside of the OpenSSL source tree. In
11612 # this example, the environment variable OPENSSL_SOURCE
11613 # is assumed to contain the absolute OpenSSL source directory.
11614 mkdir -p objtree/"`uname -s`-`uname -r`-`uname -m`"
11615 cd objtree/"`uname -s`-`uname -r`-`uname -m`"
11616 (cd $OPENSSL_SOURCE; find . -type f) | while read F; do
11617 mkdir -p `dirname $F`
11618 ln -s $OPENSSL_SOURCE/$F $F
11619 done
11620
11621 To be absolutely sure not to disturb the source tree, a "make clean"
11622 is a good thing. If it isn't successful, don't worry about it,
11623 it probably means the source directory is very clean.
11624
11625 *Richard Levitte*
11626
11627 * Make sure any ENGINE control commands make local copies of string
11628 pointers passed to them whenever necessary. Otherwise it is possible
11629 the caller may have overwritten (or deallocated) the original string
11630 data when a later ENGINE operation tries to use the stored values.
11631
11632 *Götz Babin-Ebell <babinebell@trustcenter.de>*
11633
11634 * Improve diagnostics in file reading and command-line digests.
11635
11636 *Ben Laurie aided and abetted by Solar Designer <solar@openwall.com>*
11637
11638 * Add AES modes CFB and OFB to the object database. Correct an
11639 error in AES-CFB decryption.
11640
11641 *Richard Levitte*
11642
11643 * Remove most calls to EVP_CIPHER_CTX_cleanup() in evp_enc.c, this
11644 allows existing EVP_CIPHER_CTX structures to be reused after
257e9d03 11645 calling `EVP_*Final()`. This behaviour is used by encryption
5f8e6c50
DMSP
11646 BIOs and some applications. This has the side effect that
11647 applications must explicitly clean up cipher contexts with
11648 EVP_CIPHER_CTX_cleanup() or they will leak memory.
11649
11650 *Steve Henson*
11651
11652 * Check the values of dna and dnb in bn_mul_recursive before calling
11653 bn_mul_comba (a non zero value means the a or b arrays do not contain
11654 n2 elements) and fallback to bn_mul_normal if either is not zero.
11655
11656 *Steve Henson*
11657
11658 * Fix escaping of non-ASCII characters when using the -subj option
11659 of the "openssl req" command line tool. (Robert Joop <joop@fokus.gmd.de>)
11660
11661 *Lutz Jaenicke*
11662
11663 * Make object definitions compliant to LDAP (RFC2256): SN is the short
11664 form for "surname", serialNumber has no short form.
11665 Use "mail" as the short name for "rfc822Mailbox" according to RFC2798;
11666 therefore remove "mail" short name for "internet 7".
11667 The OID for unique identifiers in X509 certificates is
11668 x500UniqueIdentifier, not uniqueIdentifier.
11669 Some more OID additions. (Michael Bell <michael.bell@rz.hu-berlin.de>)
11670
11671 *Lutz Jaenicke*
11672
11673 * Add an "init" command to the ENGINE config module and auto initialize
11674 ENGINEs. Without any "init" command the ENGINE will be initialized
11675 after all ctrl commands have been executed on it. If init=1 the
11676 ENGINE is initialized at that point (ctrls before that point are run
11677 on the uninitialized ENGINE and after on the initialized one). If
11678 init=0 then the ENGINE will not be initialized at all.
11679
11680 *Steve Henson*
11681
11682 * Fix the 'app_verify_callback' interface so that the user-defined
11683 argument is actually passed to the callback: In the
11684 SSL_CTX_set_cert_verify_callback() prototype, the callback
11685 declaration has been changed from
11686 int (*cb)()
11687 into
11688 int (*cb)(X509_STORE_CTX *,void *);
11689 in ssl_verify_cert_chain (ssl/ssl_cert.c), the call
11690 i=s->ctx->app_verify_callback(&ctx)
11691 has been changed into
11692 i=s->ctx->app_verify_callback(&ctx, s->ctx->app_verify_arg).
11693
11694 To update applications using SSL_CTX_set_cert_verify_callback(),
11695 a dummy argument can be added to their callback functions.
11696
11697 *D. K. Smetters <smetters@parc.xerox.com>*
11698
11699 * Added the '4758cca' ENGINE to support IBM 4758 cards.
11700
11701 *Maurice Gittens <maurice@gittens.nl>, touchups by Geoff Thorpe*
11702
11703 * Add and OPENSSL_LOAD_CONF define which will cause
11704 OpenSSL_add_all_algorithms() to load the openssl.cnf config file.
11705 This allows older applications to transparently support certain
11706 OpenSSL features: such as crypto acceleration and dynamic ENGINE loading.
11707 Two new functions OPENSSL_add_all_algorithms_noconf() which will never
11708 load the config file and OPENSSL_add_all_algorithms_conf() which will
11709 always load it have also been added.
11710
11711 *Steve Henson*
11712
11713 * Add the OFB, CFB and CTR (all with 128 bit feedback) to AES.
11714 Adjust NIDs and EVP layer.
11715
11716 *Stephen Sprunk <stephen@sprunk.org> and Richard Levitte*
11717
11718 * Config modules support in openssl utility.
11719
11720 Most commands now load modules from the config file,
11721 though in a few (such as version) this isn't done
11722 because it couldn't be used for anything.
11723
11724 In the case of ca and req the config file used is
11725 the same as the utility itself: that is the -config
11726 command line option can be used to specify an
11727 alternative file.
11728
11729 *Steve Henson*
11730
11731 * Move default behaviour from OPENSSL_config(). If appname is NULL
11732 use "openssl_conf" if filename is NULL use default openssl config file.
11733
11734 *Steve Henson*
11735
11736 * Add an argument to OPENSSL_config() to allow the use of an alternative
11737 config section name. Add a new flag to tolerate a missing config file
11738 and move code to CONF_modules_load_file().
11739
11740 *Steve Henson*
11741
11742 * Support for crypto accelerator cards from Accelerated Encryption
11743 Processing, www.aep.ie. (Use engine 'aep')
11744 The support was copied from 0.9.6c [engine] and adapted/corrected
11745 to work with the new engine framework.
11746
11747 *AEP Inc. and Richard Levitte*
11748
11749 * Support for SureWare crypto accelerator cards from Baltimore
11750 Technologies. (Use engine 'sureware')
11751 The support was copied from 0.9.6c [engine] and adapted
11752 to work with the new engine framework.
11753
11754 *Richard Levitte*
11755
11756 * Have the CHIL engine fork-safe (as defined by nCipher) and actually
11757 make the newer ENGINE framework commands for the CHIL engine work.
11758
11759 *Toomas Kiisk <vix@cyber.ee> and Richard Levitte*
11760
11761 * Make it possible to produce shared libraries on ReliantUNIX.
11762
11763 *Robert Dahlem <Robert.Dahlem@ffm2.siemens.de> via Richard Levitte*
11764
11765 * Add the configuration target debug-linux-ppro.
11766 Make 'openssl rsa' use the general key loading routines
ec2bfb7d 11767 implemented in `apps.c`, and make those routines able to
5f8e6c50
DMSP
11768 handle the key format FORMAT_NETSCAPE and the variant
11769 FORMAT_IISSGC.
11770
11771 *Toomas Kiisk <vix@cyber.ee> via Richard Levitte*
11772
11773 * Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
11774
11775 *Toomas Kiisk <vix@cyber.ee> via Richard Levitte*
11776
11777 * Add -keyform to rsautl, and document -engine.
11778
11779 *Richard Levitte, inspired by Toomas Kiisk <vix@cyber.ee>*
11780
11781 * Change BIO_new_file (crypto/bio/bss_file.c) to use new
11782 BIO_R_NO_SUCH_FILE error code rather than the generic
11783 ERR_R_SYS_LIB error code if fopen() fails with ENOENT.
11784
11785 *Ben Laurie*
11786
11787 * Add new functions
11788 ERR_peek_last_error
11789 ERR_peek_last_error_line
11790 ERR_peek_last_error_line_data.
11791 These are similar to
11792 ERR_peek_error
11793 ERR_peek_error_line
11794 ERR_peek_error_line_data,
11795 but report on the latest error recorded rather than the first one
11796 still in the error queue.
11797
11798 *Ben Laurie, Bodo Moeller*
11799
11800 * default_algorithms option in ENGINE config module. This allows things
11801 like:
11802 default_algorithms = ALL
11803 default_algorithms = RSA, DSA, RAND, CIPHERS, DIGESTS
11804
11805 *Steve Henson*
11806
11807 * Preliminary ENGINE config module.
11808
11809 *Steve Henson*
11810
11811 * New experimental application configuration code.
11812
11813 *Steve Henson*
11814
11815 * Change the AES code to follow the same name structure as all other
11816 symmetric ciphers, and behave the same way. Move everything to
11817 the directory crypto/aes, thereby obsoleting crypto/rijndael.
11818
11819 *Stephen Sprunk <stephen@sprunk.org> and Richard Levitte*
11820
11821 * SECURITY: remove unsafe setjmp/signal interaction from ui_openssl.c.
11822
11823 *Ben Laurie and Theo de Raadt*
11824
11825 * Add option to output public keys in req command.
11826
11827 *Massimiliano Pala madwolf@openca.org*
11828
11829 * Use wNAFs in EC_POINTs_mul() for improved efficiency
11830 (up to about 10% better than before for P-192 and P-224).
11831
11832 *Bodo Moeller*
11833
11834 * New functions/macros
11835
11836 SSL_CTX_set_msg_callback(ctx, cb)
11837 SSL_CTX_set_msg_callback_arg(ctx, arg)
11838 SSL_set_msg_callback(ssl, cb)
11839 SSL_set_msg_callback_arg(ssl, arg)
11840
11841 to request calling a callback function
11842
11843 void cb(int write_p, int version, int content_type,
11844 const void *buf, size_t len, SSL *ssl, void *arg)
11845
11846 whenever a protocol message has been completely received
11847 (write_p == 0) or sent (write_p == 1). Here 'version' is the
11848 protocol version according to which the SSL library interprets
11849 the current protocol message (SSL2_VERSION, SSL3_VERSION, or
11850 TLS1_VERSION). 'content_type' is 0 in the case of SSL 2.0, or
11851 the content type as defined in the SSL 3.0/TLS 1.0 protocol
11852 specification (change_cipher_spec(20), alert(21), handshake(22)).
11853 'buf' and 'len' point to the actual message, 'ssl' to the
11854 SSL object, and 'arg' is the application-defined value set by
11855 SSL[_CTX]_set_msg_callback_arg().
11856
11857 'openssl s_client' and 'openssl s_server' have new '-msg' options
11858 to enable a callback that displays all protocol messages.
11859
11860 *Bodo Moeller*
11861
11862 * Change the shared library support so shared libraries are built as
11863 soon as the corresponding static library is finished, and thereby get
11864 openssl and the test programs linked against the shared library.
11865 This still only happens when the keyword "shard" has been given to
11866 the configuration scripts.
11867
11868 NOTE: shared library support is still an experimental thing, and
11869 backward binary compatibility is still not guaranteed.
11870
11871 *"Maciej W. Rozycki" <macro@ds2.pg.gda.pl> and Richard Levitte*
11872
11873 * Add support for Subject Information Access extension.
11874
11875 *Peter Sylvester <Peter.Sylvester@EdelWeb.fr>*
11876
11877 * Make BUF_MEM_grow() behaviour more consistent: Initialise to zero
11878 additional bytes when new memory had to be allocated, not just
11879 when reusing an existing buffer.
11880
11881 *Bodo Moeller*
11882
11883 * New command line and configuration option 'utf8' for the req command.
11884 This allows field values to be specified as UTF8 strings.
11885
11886 *Steve Henson*
11887
11888 * Add -multi and -mr options to "openssl speed" - giving multiple parallel
11889 runs for the former and machine-readable output for the latter.
11890
11891 *Ben Laurie*
11892
11893 * Add '-noemailDN' option to 'openssl ca'. This prevents inclusion
11894 of the e-mail address in the DN (i.e., it will go into a certificate
11895 extension only). The new configuration file option 'email_in_dn = no'
11896 has the same effect.
11897
11898 *Massimiliano Pala madwolf@openca.org*
11899
257e9d03
RS
11900 * Change all functions with names starting with `des_` to be starting
11901 with `DES_` instead. Add wrappers that are compatible with libdes,
11902 but are named `_ossl_old_des_*`. Finally, add macros that map the
11903 `des_*` symbols to the corresponding `_ossl_old_des_*` if libdes
5f8e6c50 11904 compatibility is desired. If OpenSSL 0.9.6c compatibility is
257e9d03 11905 desired, the `des_*` symbols will be mapped to `DES_*`, with one
5f8e6c50
DMSP
11906 exception.
11907
11908 Since we provide two compatibility mappings, the user needs to
11909 define the macro OPENSSL_DES_LIBDES_COMPATIBILITY if libdes
11910 compatibility is desired. The default (i.e., when that macro
11911 isn't defined) is OpenSSL 0.9.6c compatibility.
11912
11913 There are also macros that enable and disable the support of old
11914 des functions altogether. Those are OPENSSL_ENABLE_OLD_DES_SUPPORT
11915 and OPENSSL_DISABLE_OLD_DES_SUPPORT. If none or both of those
11916 are defined, the default will apply: to support the old des routines.
11917
11918 In either case, one must include openssl/des.h to get the correct
11919 definitions. Do not try to just include openssl/des_old.h, that
11920 won't work.
11921
11922 NOTE: This is a major break of an old API into a new one. Software
257e9d03 11923 authors are encouraged to switch to the `DES_` style functions. Some
5f8e6c50
DMSP
11924 time in the future, des_old.h and the libdes compatibility functions
11925 will be disable (i.e. OPENSSL_DISABLE_OLD_DES_SUPPORT will be the
11926 default), and then completely removed.
11927
11928 *Richard Levitte*
11929
11930 * Test for certificates which contain unsupported critical extensions.
11931 If such a certificate is found during a verify operation it is
11932 rejected by default: this behaviour can be overridden by either
11933 handling the new error X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION or
11934 by setting the verify flag X509_V_FLAG_IGNORE_CRITICAL. A new function
11935 X509_supported_extension() has also been added which returns 1 if a
11936 particular extension is supported.
11937
11938 *Steve Henson*
11939
11940 * Modify the behaviour of EVP cipher functions in similar way to digests
11941 to retain compatibility with existing code.
11942
11943 *Steve Henson*
11944
11945 * Modify the behaviour of EVP_DigestInit() and EVP_DigestFinal() to retain
11946 compatibility with existing code. In particular the 'ctx' parameter does
11947 not have to be to be initialized before the call to EVP_DigestInit() and
11948 it is tidied up after a call to EVP_DigestFinal(). New function
11949 EVP_DigestFinal_ex() which does not tidy up the ctx. Similarly function
11950 EVP_MD_CTX_copy() changed to not require the destination to be
11951 initialized valid and new function EVP_MD_CTX_copy_ex() added which
11952 requires the destination to be valid.
11953
11954 Modify all the OpenSSL digest calls to use EVP_DigestInit_ex(),
11955 EVP_DigestFinal_ex() and EVP_MD_CTX_copy_ex().
11956
11957 *Steve Henson*
11958
11959 * Change ssl3_get_message (ssl/s3_both.c) and the functions using it
11960 so that complete 'Handshake' protocol structures are kept in memory
11961 instead of overwriting 'msg_type' and 'length' with 'body' data.
11962
11963 *Bodo Moeller*
11964
11965 * Add an implementation of SSL_add_dir_cert_subjects_to_stack for Win32.
11966
11967 *Massimo Santin via Richard Levitte*
11968
11969 * Major restructuring to the underlying ENGINE code. This includes
11970 reduction of linker bloat, separation of pure "ENGINE" manipulation
11971 (initialisation, etc) from functionality dealing with implementations
11972 of specific crypto interfaces. This change also introduces integrated
11973 support for symmetric ciphers and digest implementations - so ENGINEs
11974 can now accelerate these by providing EVP_CIPHER and EVP_MD
036cbb6b
DDO
11975 implementations of their own. This is detailed in
11976 [crypto/engine/README.md](crypto/engine/README.md)
5f8e6c50
DMSP
11977 as it couldn't be adequately described here. However, there are a few
11978 API changes worth noting - some RSA, DSA, DH, and RAND functions that
11979 were changed in the original introduction of ENGINE code have now
11980 reverted back - the hooking from this code to ENGINE is now a good
11981 deal more passive and at run-time, operations deal directly with
11982 RSA_METHODs, DSA_METHODs (etc) as they did before, rather than
11983 dereferencing through an ENGINE pointer any more. Also, the ENGINE
257e9d03 11984 functions dealing with `BN_MOD_EXP[_CRT]` handlers have been removed -
5f8e6c50
DMSP
11985 they were not being used by the framework as there is no concept of a
11986 BIGNUM_METHOD and they could not be generalised to the new
11987 'ENGINE_TABLE' mechanism that underlies the new code. Similarly,
11988 ENGINE_cpy() has been removed as it cannot be consistently defined in
11989 the new code.
11990
11991 *Geoff Thorpe*
11992
11993 * Change ASN1_GENERALIZEDTIME_check() to allow fractional seconds.
11994
11995 *Steve Henson*
11996
11997 * Change mkdef.pl to sort symbols that get the same entry number,
257e9d03 11998 and make sure the automatically generated functions `ERR_load_*`
5f8e6c50
DMSP
11999 become part of libeay.num as well.
12000
12001 *Richard Levitte*
12002
12003 * New function SSL_renegotiate_pending(). This returns true once
12004 renegotiation has been requested (either SSL_renegotiate() call
12005 or HelloRequest/ClientHello received from the peer) and becomes
12006 false once a handshake has been completed.
12007 (For servers, SSL_renegotiate() followed by SSL_do_handshake()
12008 sends a HelloRequest, but does not ensure that a handshake takes
12009 place. SSL_renegotiate_pending() is useful for checking if the
12010 client has followed the request.)
12011
12012 *Bodo Moeller*
12013
12014 * New SSL option SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION.
12015 By default, clients may request session resumption even during
12016 renegotiation (if session ID contexts permit); with this option,
12017 session resumption is possible only in the first handshake.
12018
12019 SSL_OP_ALL is now 0x00000FFFL instead of 0x000FFFFFL. This makes
12020 more bits available for options that should not be part of
12021 SSL_OP_ALL (such as SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION).
12022
12023 *Bodo Moeller*
12024
12025 * Add some demos for certificate and certificate request creation.
12026
12027 *Steve Henson*
12028
12029 * Make maximum certificate chain size accepted from the peer application
257e9d03 12030 settable (`SSL*_get/set_max_cert_list()`), as proposed by
5f8e6c50
DMSP
12031 "Douglas E. Engert" <deengert@anl.gov>.
12032
12033 *Lutz Jaenicke*
12034
12035 * Add support for shared libraries for Unixware-7
12036 (Boyd Lynn Gerber <gerberb@zenez.com>).
12037
12038 *Lutz Jaenicke*
12039
12040 * Add a "destroy" handler to ENGINEs that allows structural cleanup to
12041 be done prior to destruction. Use this to unload error strings from
12042 ENGINEs that load their own error strings. NB: This adds two new API
12043 functions to "get" and "set" this destroy handler in an ENGINE.
12044
12045 *Geoff Thorpe*
12046
12047 * Alter all existing ENGINE implementations (except "openssl" and
12048 "openbsd") to dynamically instantiate their own error strings. This
12049 makes them more flexible to be built both as statically-linked ENGINEs
12050 and self-contained shared-libraries loadable via the "dynamic" ENGINE.
12051 Also, add stub code to each that makes building them as self-contained
036cbb6b 12052 shared-libraries easier (see [README-Engine.md](README-Engine.md)).
5f8e6c50
DMSP
12053
12054 *Geoff Thorpe*
12055
12056 * Add a "dynamic" ENGINE that provides a mechanism for binding ENGINE
12057 implementations into applications that are completely implemented in
12058 self-contained shared-libraries. The "dynamic" ENGINE exposes control
12059 commands that can be used to configure what shared-library to load and
12060 to control aspects of the way it is handled. Also, made an update to
036cbb6b
DDO
12061 the [README-Engine.md](README-Engine.md) file
12062 that brings its information up-to-date and
5f8e6c50
DMSP
12063 provides some information and instructions on the "dynamic" ENGINE
12064 (ie. how to use it, how to build "dynamic"-loadable ENGINEs, etc).
12065
12066 *Geoff Thorpe*
12067
12068 * Make it possible to unload ranges of ERR strings with a new
12069 "ERR_unload_strings" function.
12070
12071 *Geoff Thorpe*
12072
12073 * Add a copy() function to EVP_MD.
12074
12075 *Ben Laurie*
12076
12077 * Make EVP_MD routines take a context pointer instead of just the
12078 md_data void pointer.
12079
12080 *Ben Laurie*
12081
12082 * Add flags to EVP_MD and EVP_MD_CTX. EVP_MD_FLAG_ONESHOT indicates
12083 that the digest can only process a single chunk of data
12084 (typically because it is provided by a piece of
12085 hardware). EVP_MD_CTX_FLAG_ONESHOT indicates that the application
12086 is only going to provide a single chunk of data, and hence the
12087 framework needn't accumulate the data for oneshot drivers.
12088
12089 *Ben Laurie*
12090
12091 * As with "ERR", make it possible to replace the underlying "ex_data"
12092 functions. This change also alters the storage and management of global
12093 ex_data state - it's now all inside ex_data.c and all "class" code (eg.
12094 RSA, BIO, SSL_CTX, etc) no longer stores its own STACKS and per-class
12095 index counters. The API functions that use this state have been changed
12096 to take a "class_index" rather than pointers to the class's local STACK
12097 and counter, and there is now an API function to dynamically create new
12098 classes. This centralisation allows us to (a) plug a lot of the
12099 thread-safety problems that existed, and (b) makes it possible to clean
12100 up all allocated state using "CRYPTO_cleanup_all_ex_data()". W.r.t. (b)
12101 such data would previously have always leaked in application code and
12102 workarounds were in place to make the memory debugging turn a blind eye
12103 to it. Application code that doesn't use this new function will still
12104 leak as before, but their memory debugging output will announce it now
12105 rather than letting it slide.
12106
12107 Besides the addition of CRYPTO_cleanup_all_ex_data(), another API change
12108 induced by the "ex_data" overhaul is that X509_STORE_CTX_init() now
12109 has a return value to indicate success or failure.
12110
12111 *Geoff Thorpe*
12112
12113 * Make it possible to replace the underlying "ERR" functions such that the
12114 global state (2 LHASH tables and 2 locks) is only used by the "default"
12115 implementation. This change also adds two functions to "get" and "set"
12116 the implementation prior to it being automatically set the first time
12117 any other ERR function takes place. Ie. an application can call "get",
12118 pass the return value to a module it has just loaded, and that module
12119 can call its own "set" function using that value. This means the
12120 module's "ERR" operations will use (and modify) the error state in the
12121 application and not in its own statically linked copy of OpenSSL code.
12122
12123 *Geoff Thorpe*
12124
257e9d03 12125 * Give DH, DSA, and RSA types their own `*_up_ref()` function to increment
5f8e6c50
DMSP
12126 reference counts. This performs normal REF_PRINT/REF_CHECK macros on
12127 the operation, and provides a more encapsulated way for external code
12128 (crypto/evp/ and ssl/) to do this. Also changed the evp and ssl code
12129 to use these functions rather than manually incrementing the counts.
12130
12131 Also rename "DSO_up()" function to more descriptive "DSO_up_ref()".
12132
12133 *Geoff Thorpe*
12134
12135 * Add EVP test program.
12136
12137 *Ben Laurie*
12138
12139 * Add symmetric cipher support to ENGINE. Expect the API to change!
12140
12141 *Ben Laurie*
12142
12143 * New CRL functions: X509_CRL_set_version(), X509_CRL_set_issuer_name()
12144 X509_CRL_set_lastUpdate(), X509_CRL_set_nextUpdate(), X509_CRL_sort(),
12145 X509_REVOKED_set_serialNumber(), and X509_REVOKED_set_revocationDate().
12146 These allow a CRL to be built without having to access X509_CRL fields
12147 directly. Modify 'ca' application to use new functions.
12148
12149 *Steve Henson*
12150
12151 * Move SSL_OP_TLS_ROLLBACK_BUG out of the SSL_OP_ALL list of recommended
12152 bug workarounds. Rollback attack detection is a security feature.
12153 The problem will only arise on OpenSSL servers when TLSv1 is not
12154 available (sslv3_server_method() or SSL_OP_NO_TLSv1).
12155 Software authors not wanting to support TLSv1 will have special reasons
12156 for their choice and can explicitly enable this option.
12157
12158 *Bodo Moeller, Lutz Jaenicke*
12159
12160 * Rationalise EVP so it can be extended: don't include a union of
12161 cipher/digest structures, add init/cleanup functions for EVP_MD_CTX
12162 (similar to those existing for EVP_CIPHER_CTX).
12163 Usage example:
12164
12165 EVP_MD_CTX md;
12166
12167 EVP_MD_CTX_init(&md); /* new function call */
12168 EVP_DigestInit(&md, EVP_sha1());
12169 EVP_DigestUpdate(&md, in, len);
12170 EVP_DigestFinal(&md, out, NULL);
12171 EVP_MD_CTX_cleanup(&md); /* new function call */
12172
5f8e6c50
DMSP
12173 *Ben Laurie*
12174
12175 * Make DES key schedule conform to the usual scheme, as well as
12176 correcting its structure. This means that calls to DES functions
12177 now have to pass a pointer to a des_key_schedule instead of a
12178 plain des_key_schedule (which was actually always a pointer
12179 anyway): E.g.,
12180
12181 des_key_schedule ks;
12182
12183 des_set_key_checked(..., &ks);
12184 des_ncbc_encrypt(..., &ks, ...);
12185
12186 (Note that a later change renames 'des_...' into 'DES_...'.)
12187
12188 *Ben Laurie*
12189
12190 * Initial reduction of linker bloat: the use of some functions, such as
12191 PEM causes large amounts of unused functions to be linked in due to
12192 poor organisation. For example pem_all.c contains every PEM function
12193 which has a knock on effect of linking in large amounts of (unused)
12194 ASN1 code. Grouping together similar functions and splitting unrelated
12195 functions prevents this.
12196
12197 *Steve Henson*
12198
12199 * Cleanup of EVP macros.
12200
12201 *Ben Laurie*
12202
257e9d03
RS
12203 * Change historical references to `{NID,SN,LN}_des_ede` and ede3 to add the
12204 correct `_ecb suffix`.
5f8e6c50
DMSP
12205
12206 *Ben Laurie*
12207
12208 * Add initial OCSP responder support to ocsp application. The
12209 revocation information is handled using the text based index
12210 use by the ca application. The responder can either handle
12211 requests generated internally, supplied in files (for example
12212 via a CGI script) or using an internal minimal server.
12213
12214 *Steve Henson*
12215
12216 * Add configuration choices to get zlib compression for TLS.
12217
12218 *Richard Levitte*
12219
12220 * Changes to Kerberos SSL for RFC 2712 compliance:
257e9d03
RS
12221 1. Implemented real KerberosWrapper, instead of just using
12222 KRB5 AP_REQ message. [Thanks to Simon Wilkinson <sxw@sxw.org.uk>]
12223 2. Implemented optional authenticator field of KerberosWrapper.
5f8e6c50
DMSP
12224
12225 Added openssl-style ASN.1 macros for Kerberos ticket, ap_req,
12226 and authenticator structs; see crypto/krb5/.
12227
12228 Generalized Kerberos calls to support multiple Kerberos libraries.
257e9d03
RS
12229 *Vern Staats <staatsvr@asc.hpc.mil>, Jeffrey Altman <jaltman@columbia.edu>
12230 via Richard Levitte*
5f8e6c50
DMSP
12231
12232 * Cause 'openssl speed' to use fully hard-coded DSA keys as it
12233 already does with RSA. testdsa.h now has 'priv_key/pub_key'
12234 values for each of the key sizes rather than having just
12235 parameters (and 'speed' generating keys each time).
12236
12237 *Geoff Thorpe*
12238
12239 * Speed up EVP routines.
12240 Before:
12241crypt
12242pe 8 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes
12243s-cbc 4408.85k 5560.51k 5778.46k 5862.20k 5825.16k
12244s-cbc 4389.55k 5571.17k 5792.23k 5846.91k 5832.11k
12245s-cbc 4394.32k 5575.92k 5807.44k 5848.37k 5841.30k
12246crypt
12247s-cbc 3482.66k 5069.49k 5496.39k 5614.16k 5639.28k
12248s-cbc 3480.74k 5068.76k 5510.34k 5609.87k 5635.52k
12249s-cbc 3483.72k 5067.62k 5504.60k 5708.01k 5724.80k
12250 After:
12251crypt
12252s-cbc 4660.16k 5650.19k 5807.19k 5827.13k 5783.32k
12253crypt
12254s-cbc 3624.96k 5258.21k 5530.91k 5624.30k 5628.26k
12255
12256 *Ben Laurie*
12257
12258 * Added the OS2-EMX target.
12259
12260 *"Brian Havard" <brianh@kheldar.apana.org.au> and Richard Levitte*
12261
ec2bfb7d
DDO
12262 * Rewrite commands to use `NCONF` routines instead of the old `CONF`.
12263 New functions to support `NCONF `routines in extension code.
12264 New function `CONF_set_nconf()`
12265 to allow functions which take an `NCONF` to also handle the old `LHASH`
12266 structure: this means that the old `CONF` compatible routines can be
12267 retained (in particular w.rt. extensions) without having to duplicate the
12268 code. New function `X509V3_add_ext_nconf_sk()` to add extensions to a stack.
5f8e6c50
DMSP
12269
12270 *Steve Henson*
12271
12272 * Enhance the general user interface with mechanisms for inner control
12273 and with possibilities to have yes/no kind of prompts.
12274
12275 *Richard Levitte*
12276
12277 * Change all calls to low level digest routines in the library and
12278 applications to use EVP. Add missing calls to HMAC_cleanup() and
12279 don't assume HMAC_CTX can be copied using memcpy().
12280
12281 *Verdon Walker <VWalker@novell.com>, Steve Henson*
12282
12283 * Add the possibility to control engines through control names but with
12284 arbitrary arguments instead of just a string.
12285 Change the key loaders to take a UI_METHOD instead of a callback
12286 function pointer. NOTE: this breaks binary compatibility with earlier
12287 versions of OpenSSL [engine].
12288 Adapt the nCipher code for these new conditions and add a card insertion
12289 callback.
12290
12291 *Richard Levitte*
12292
12293 * Enhance the general user interface with mechanisms to better support
12294 dialog box interfaces, application-defined prompts, the possibility
12295 to use defaults (for example default passwords from somewhere else)
12296 and interrupts/cancellations.
12297
12298 *Richard Levitte*
12299
12300 * Tidy up PKCS#12 attribute handling. Add support for the CSP name
12301 attribute in PKCS#12 files, add new -CSP option to pkcs12 utility.
12302
12303 *Steve Henson*
12304
12305 * Fix a memory leak in 'sk_dup()' in the case reallocation fails. (Also
12306 tidy up some unnecessarily weird code in 'sk_new()').
12307
12308 *Geoff, reported by Diego Tartara <dtartara@novamens.com>*
12309
12310 * Change the key loading routines for ENGINEs to use the same kind
12311 callback (pem_password_cb) as all other routines that need this
12312 kind of callback.
12313
12314 *Richard Levitte*
12315
12316 * Increase ENTROPY_NEEDED to 32 bytes, as Rijndael can operate with
12317 256 bit (=32 byte) keys. Of course seeding with more entropy bytes
12318 than this minimum value is recommended.
12319
12320 *Lutz Jaenicke*
12321
12322 * New random seeder for OpenVMS, using the system process statistics
12323 that are easily reachable.
12324
12325 *Richard Levitte*
12326
12327 * Windows apparently can't transparently handle global
12328 variables defined in DLLs. Initialisations such as:
12329
12330 const ASN1_ITEM *it = &ASN1_INTEGER_it;
12331
12332 won't compile. This is used by the any applications that need to
12333 declare their own ASN1 modules. This was fixed by adding the option
12334 EXPORT_VAR_AS_FN to all Win32 platforms, although this isn't strictly
12335 needed for static libraries under Win32.
12336
12337 *Steve Henson*
12338
12339 * New functions X509_PURPOSE_set() and X509_TRUST_set() to handle
12340 setting of purpose and trust fields. New X509_STORE trust and
12341 purpose functions and tidy up setting in other SSL functions.
12342
12343 *Steve Henson*
12344
12345 * Add copies of X509_STORE_CTX fields and callbacks to X509_STORE
12346 structure. These are inherited by X509_STORE_CTX when it is
12347 initialised. This allows various defaults to be set in the
12348 X509_STORE structure (such as flags for CRL checking and custom
12349 purpose or trust settings) for functions which only use X509_STORE_CTX
12350 internally such as S/MIME.
12351
12352 Modify X509_STORE_CTX_purpose_inherit() so it only sets purposes and
12353 trust settings if they are not set in X509_STORE. This allows X509_STORE
12354 purposes and trust (in S/MIME for example) to override any set by default.
12355
12356 Add command line options for CRL checking to smime, s_client and s_server
12357 applications.
12358
12359 *Steve Henson*
12360
12361 * Initial CRL based revocation checking. If the CRL checking flag(s)
12362 are set then the CRL is looked up in the X509_STORE structure and
12363 its validity and signature checked, then if the certificate is found
12364 in the CRL the verify fails with a revoked error.
12365
12366 Various new CRL related callbacks added to X509_STORE_CTX structure.
12367
12368 Command line options added to 'verify' application to support this.
12369
12370 This needs some additional work, such as being able to handle multiple
12371 CRLs with different times, extension based lookup (rather than just
12372 by subject name) and ultimately more complete V2 CRL extension
12373 handling.
12374
12375 *Steve Henson*
12376
12377 * Add a general user interface API (crypto/ui/). This is designed
12378 to replace things like des_read_password and friends (backward
12379 compatibility functions using this new API are provided).
12380 The purpose is to remove prompting functions from the DES code
12381 section as well as provide for prompting through dialog boxes in
12382 a window system and the like.
12383
12384 *Richard Levitte*
12385
12386 * Add "ex_data" support to ENGINE so implementations can add state at a
12387 per-structure level rather than having to store it globally.
12388
12389 *Geoff*
12390
12391 * Make it possible for ENGINE structures to be copied when retrieved by
12392 ENGINE_by_id() if the ENGINE specifies a new flag: ENGINE_FLAGS_BY_ID_COPY.
12393 This causes the "original" ENGINE structure to act like a template,
12394 analogous to the RSA vs. RSA_METHOD type of separation. Because of this
12395 operational state can be localised to each ENGINE structure, despite the
12396 fact they all share the same "methods". New ENGINE structures returned in
12397 this case have no functional references and the return value is the single
12398 structural reference. This matches the single structural reference returned
12399 by ENGINE_by_id() normally, when it is incremented on the pre-existing
12400 ENGINE structure.
12401
12402 *Geoff*
12403
12404 * Fix ASN1 decoder when decoding type ANY and V_ASN1_OTHER: since this
12405 needs to match any other type at all we need to manually clear the
12406 tag cache.
12407
12408 *Steve Henson*
12409
12410 * Changes to the "openssl engine" utility to include;
12411 - verbosity levels ('-v', '-vv', and '-vvv') that provide information
12412 about an ENGINE's available control commands.
12413 - executing control commands from command line arguments using the
12414 '-pre' and '-post' switches. '-post' is only used if '-t' is
12415 specified and the ENGINE is successfully initialised. The syntax for
12416 the individual commands are colon-separated, for example;
12417 openssl engine chil -pre FORK_CHECK:0 -pre SO_PATH:/lib/test.so
12418
12419 *Geoff*
12420
12421 * New dynamic control command support for ENGINEs. ENGINEs can now
12422 declare their own commands (numbers), names (strings), descriptions,
12423 and input types for run-time discovery by calling applications. A
12424 subset of these commands are implicitly classed as "executable"
12425 depending on their input type, and only these can be invoked through
12426 the new string-based API function ENGINE_ctrl_cmd_string(). (Eg. this
12427 can be based on user input, config files, etc). The distinction is
12428 that "executable" commands cannot return anything other than a boolean
12429 result and can only support numeric or string input, whereas some
12430 discoverable commands may only be for direct use through
12431 ENGINE_ctrl(), eg. supporting the exchange of binary data, function
12432 pointers, or other custom uses. The "executable" commands are to
12433 support parameterisations of ENGINE behaviour that can be
12434 unambiguously defined by ENGINEs and used consistently across any
12435 OpenSSL-based application. Commands have been added to all the
12436 existing hardware-supporting ENGINEs, noticeably "SO_PATH" to allow
12437 control over shared-library paths without source code alterations.
12438
12439 *Geoff*
12440
12441 * Changed all ENGINE implementations to dynamically allocate their
12442 ENGINEs rather than declaring them statically. Apart from this being
12443 necessary with the removal of the ENGINE_FLAGS_MALLOCED distinction,
12444 this also allows the implementations to compile without using the
12445 internal engine_int.h header.
12446
12447 *Geoff*
12448
12449 * Minor adjustment to "rand" code. RAND_get_rand_method() now returns a
12450 'const' value. Any code that should be able to modify a RAND_METHOD
12451 should already have non-const pointers to it (ie. they should only
12452 modify their own ones).
12453
12454 *Geoff*
12455
12456 * Made a variety of little tweaks to the ENGINE code.
12457 - "atalla" and "ubsec" string definitions were moved from header files
12458 to C code. "nuron" string definitions were placed in variables
12459 rather than hard-coded - allowing parameterisation of these values
12460 later on via ctrl() commands.
12461 - Removed unused "#if 0"'d code.
12462 - Fixed engine list iteration code so it uses ENGINE_free() to release
12463 structural references.
12464 - Constified the RAND_METHOD element of ENGINE structures.
12465 - Constified various get/set functions as appropriate and added
12466 missing functions (including a catch-all ENGINE_cpy that duplicates
12467 all ENGINE values onto a new ENGINE except reference counts/state).
12468 - Removed NULL parameter checks in get/set functions. Setting a method
12469 or function to NULL is a way of cancelling out a previously set
12470 value. Passing a NULL ENGINE parameter is just plain stupid anyway
12471 and doesn't justify the extra error symbols and code.
12472 - Deprecate the ENGINE_FLAGS_MALLOCED define and move the area for
12473 flags from engine_int.h to engine.h.
12474 - Changed prototypes for ENGINE handler functions (init(), finish(),
12475 ctrl(), key-load functions, etc) to take an (ENGINE*) parameter.
12476
12477 *Geoff*
12478
12479 * Implement binary inversion algorithm for BN_mod_inverse in addition
12480 to the algorithm using long division. The binary algorithm can be
12481 used only if the modulus is odd. On 32-bit systems, it is faster
12482 only for relatively small moduli (roughly 20-30% for 128-bit moduli,
12483 roughly 5-15% for 256-bit moduli), so we use it only for moduli
12484 up to 450 bits. In 64-bit environments, the binary algorithm
12485 appears to be advantageous for much longer moduli; here we use it
12486 for moduli up to 2048 bits.
12487
12488 *Bodo Moeller*
12489
12490 * Rewrite CHOICE field setting in ASN1_item_ex_d2i(). The old code
12491 could not support the combine flag in choice fields.
12492
12493 *Steve Henson*
12494
12495 * Add a 'copy_extensions' option to the 'ca' utility. This copies
12496 extensions from a certificate request to the certificate.
12497
12498 *Steve Henson*
12499
12500 * Allow multiple 'certopt' and 'nameopt' options to be separated
12501 by commas. Add 'namopt' and 'certopt' options to the 'ca' config
12502 file: this allows the display of the certificate about to be
12503 signed to be customised, to allow certain fields to be included
12504 or excluded and extension details. The old system didn't display
12505 multicharacter strings properly, omitted fields not in the policy
12506 and couldn't display additional details such as extensions.
12507
12508 *Steve Henson*
12509
12510 * Function EC_POINTs_mul for multiple scalar multiplication
12511 of an arbitrary number of elliptic curve points
12512 \sum scalars[i]*points[i],
12513 optionally including the generator defined for the EC_GROUP:
12514 scalar*generator + \sum scalars[i]*points[i].
12515
12516 EC_POINT_mul is a simple wrapper function for the typical case
12517 that the point list has just one item (besides the optional
12518 generator).
12519
12520 *Bodo Moeller*
12521
12522 * First EC_METHODs for curves over GF(p):
12523
12524 EC_GFp_simple_method() uses the basic BN_mod_mul and BN_mod_sqr
12525 operations and provides various method functions that can also
12526 operate with faster implementations of modular arithmetic.
12527
12528 EC_GFp_mont_method() reuses most functions that are part of
12529 EC_GFp_simple_method, but uses Montgomery arithmetic.
12530
12531 *Bodo Moeller; point addition and point doubling
12532 implementation directly derived from source code provided by
12533 Lenka Fibikova <fibikova@exp-math.uni-essen.de>*
12534
12535 * Framework for elliptic curves (crypto/ec/ec.h, crypto/ec/ec_lcl.h,
12536 crypto/ec/ec_lib.c):
12537
12538 Curves are EC_GROUP objects (with an optional group generator)
12539 based on EC_METHODs that are built into the library.
12540
12541 Points are EC_POINT objects based on EC_GROUP objects.
12542
12543 Most of the framework would be able to handle curves over arbitrary
12544 finite fields, but as there are no obvious types for fields other
12545 than GF(p), some functions are limited to that for now.
12546
12547 *Bodo Moeller*
12548
12549 * Add the -HTTP option to s_server. It is similar to -WWW, but requires
12550 that the file contains a complete HTTP response.
12551
12552 *Richard Levitte*
12553
12554 * Add the ec directory to mkdef.pl and mkfiles.pl. In mkdef.pl
12555 change the def and num file printf format specifier from "%-40sXXX"
12556 to "%-39s XXX". The latter will always guarantee a space after the
12557 field while the former will cause them to run together if the field
12558 is 40 of more characters long.
12559
12560 *Steve Henson*
12561
12562 * Constify the cipher and digest 'method' functions and structures
12563 and modify related functions to take constant EVP_MD and EVP_CIPHER
12564 pointers.
12565
12566 *Steve Henson*
12567
12568 * Hide BN_CTX structure details in bn_lcl.h instead of publishing them
12569 in <openssl/bn.h>. Also further increase BN_CTX_NUM to 32.
12570
12571 *Bodo Moeller*
12572
257e9d03 12573 * Modify `EVP_Digest*()` routines so they now return values. Although the
5f8e6c50
DMSP
12574 internal software routines can never fail additional hardware versions
12575 might.
12576
12577 *Steve Henson*
12578
12579 * Clean up crypto/err/err.h and change some error codes to avoid conflicts:
12580
12581 Previously ERR_R_FATAL was too small and coincided with ERR_LIB_PKCS7
12582 (= ERR_R_PKCS7_LIB); it is now 64 instead of 32.
12583
12584 ASN1 error codes
12585 ERR_R_NESTED_ASN1_ERROR
12586 ...
12587 ERR_R_MISSING_ASN1_EOS
12588 were 4 .. 9, conflicting with
12589 ERR_LIB_RSA (= ERR_R_RSA_LIB)
12590 ...
12591 ERR_LIB_PEM (= ERR_R_PEM_LIB).
12592 They are now 58 .. 63 (i.e., just below ERR_R_FATAL).
12593
12594 Add new error code 'ERR_R_INTERNAL_ERROR'.
12595
12596 *Bodo Moeller*
12597
12598 * Don't overuse locks in crypto/err/err.c: For data retrieval, CRYPTO_r_lock
12599 suffices.
12600
12601 *Bodo Moeller*
12602
12603 * New option '-subj arg' for 'openssl req' and 'openssl ca'. This
12604 sets the subject name for a new request or supersedes the
12605 subject name in a given request. Formats that can be parsed are
12606 'CN=Some Name, OU=myOU, C=IT'
12607 and
12608 'CN=Some Name/OU=myOU/C=IT'.
12609
12610 Add options '-batch' and '-verbose' to 'openssl req'.
12611
12612 *Massimiliano Pala <madwolf@hackmasters.net>*
12613
12614 * Introduce the possibility to access global variables through
12615 functions on platform were that's the best way to handle exporting
12616 global variables in shared libraries. To enable this functionality,
12617 one must configure with "EXPORT_VAR_AS_FN" or defined the C macro
12618 "OPENSSL_EXPORT_VAR_AS_FUNCTION" in crypto/opensslconf.h (the latter
12619 is normally done by Configure or something similar).
12620
12621 To implement a global variable, use the macro OPENSSL_IMPLEMENT_GLOBAL
12622 in the source file (foo.c) like this:
12623
12624 OPENSSL_IMPLEMENT_GLOBAL(int,foo)=1;
12625 OPENSSL_IMPLEMENT_GLOBAL(double,bar);
12626
12627 To declare a global variable, use the macros OPENSSL_DECLARE_GLOBAL
12628 and OPENSSL_GLOBAL_REF in the header file (foo.h) like this:
12629
12630 OPENSSL_DECLARE_GLOBAL(int,foo);
12631 #define foo OPENSSL_GLOBAL_REF(foo)
12632 OPENSSL_DECLARE_GLOBAL(double,bar);
12633 #define bar OPENSSL_GLOBAL_REF(bar)
12634
12635 The #defines are very important, and therefore so is including the
12636 header file everywhere where the defined globals are used.
12637
12638 The macro OPENSSL_EXPORT_VAR_AS_FUNCTION also affects the definition
12639 of ASN.1 items, but that structure is a bit different.
12640
12641 The largest change is in util/mkdef.pl which has been enhanced with
12642 better and easier to understand logic to choose which symbols should
12643 go into the Windows .def files as well as a number of fixes and code
12644 cleanup (among others, algorithm keywords are now sorted
12645 lexicographically to avoid constant rewrites).
12646
12647 *Richard Levitte*
12648
12649 * In BN_div() keep a copy of the sign of 'num' before writing the
12650 result to 'rm' because if rm==num the value will be overwritten
12651 and produce the wrong result if 'num' is negative: this caused
12652 problems with BN_mod() and BN_nnmod().
12653
12654 *Steve Henson*
12655
12656 * Function OCSP_request_verify(). This checks the signature on an
12657 OCSP request and verifies the signer certificate. The signer
12658 certificate is just checked for a generic purpose and OCSP request
12659 trust settings.
12660
12661 *Steve Henson*
12662
12663 * Add OCSP_check_validity() function to check the validity of OCSP
12664 responses. OCSP responses are prepared in real time and may only
12665 be a few seconds old. Simply checking that the current time lies
12666 between thisUpdate and nextUpdate max reject otherwise valid responses
12667 caused by either OCSP responder or client clock inaccuracy. Instead
12668 we allow thisUpdate and nextUpdate to fall within a certain period of
12669 the current time. The age of the response can also optionally be
12670 checked. Two new options -validity_period and -status_age added to
12671 ocsp utility.
12672
12673 *Steve Henson*
12674
12675 * If signature or public key algorithm is unrecognized print out its
12676 OID rather that just UNKNOWN.
12677
12678 *Steve Henson*
12679
12680 * Change OCSP_cert_to_id() to tolerate a NULL subject certificate and
12681 OCSP_cert_id_new() a NULL serialNumber. This allows a partial certificate
12682 ID to be generated from the issuer certificate alone which can then be
12683 passed to OCSP_id_issuer_cmp().
12684
12685 *Steve Henson*
12686
12687 * New compilation option ASN1_ITEM_FUNCTIONS. This causes the new
12688 ASN1 modules to export functions returning ASN1_ITEM pointers
12689 instead of the ASN1_ITEM structures themselves. This adds several
12690 new macros which allow the underlying ASN1 function/structure to
12691 be accessed transparently. As a result code should not use ASN1_ITEM
12692 references directly (such as &X509_it) but instead use the relevant
12693 macros (such as ASN1_ITEM_rptr(X509)). This option is to allow
12694 use of the new ASN1 code on platforms where exporting structures
12695 is problematical (for example in shared libraries) but exporting
12696 functions returning pointers to structures is not.
12697
12698 *Steve Henson*
12699
12700 * Add support for overriding the generation of SSL/TLS session IDs.
12701 These callbacks can be registered either in an SSL_CTX or per SSL.
12702 The purpose of this is to allow applications to control, if they wish,
12703 the arbitrary values chosen for use as session IDs, particularly as it
12704 can be useful for session caching in multiple-server environments. A
12705 command-line switch for testing this (and any client code that wishes
12706 to use such a feature) has been added to "s_server".
12707
12708 *Geoff Thorpe, Lutz Jaenicke*
12709
12710 * Modify mkdef.pl to recognise and parse preprocessor conditionals
1dc1ea18
DDO
12711 of the form `#if defined(...) || defined(...) || ...` and
12712 `#if !defined(...) && !defined(...) && ...`. This also avoids
5f8e6c50
DMSP
12713 the growing number of special cases it was previously handling.
12714
12715 *Richard Levitte*
12716
12717 * Make all configuration macros available for application by making
12718 sure they are available in opensslconf.h, by giving them names starting
257e9d03 12719 with `OPENSSL_` to avoid conflicts with other packages and by making
5f8e6c50
DMSP
12720 sure e_os2.h will cover all platform-specific cases together with
12721 opensslconf.h.
12722 Additionally, it is now possible to define configuration/platform-
12723 specific names (called "system identities"). In the C code, these
257e9d03
RS
12724 are prefixed with `OPENSSL_SYSNAME_`. e_os2.h will create another
12725 macro with the name beginning with `OPENSSL_SYS_`, which is determined
12726 from `OPENSSL_SYSNAME_*` or compiler-specific macros depending on
5f8e6c50
DMSP
12727 what is available.
12728
12729 *Richard Levitte*
12730
12731 * New option -set_serial to 'req' and 'x509' this allows the serial
12732 number to use to be specified on the command line. Previously self
12733 signed certificates were hard coded with serial number 0 and the
12734 CA options of 'x509' had to use a serial number in a file which was
12735 auto incremented.
12736
12737 *Steve Henson*
12738
12739 * New options to 'ca' utility to support V2 CRL entry extensions.
12740 Currently CRL reason, invalidity date and hold instruction are
12741 supported. Add new CRL extensions to V3 code and some new objects.
12742
12743 *Steve Henson*
12744
12745 * New function EVP_CIPHER_CTX_set_padding() this is used to
12746 disable standard block padding (aka PKCS#5 padding) in the EVP
12747 API, which was previously mandatory. This means that the data is
12748 not padded in any way and so the total length much be a multiple
12749 of the block size, otherwise an error occurs.
12750
12751 *Steve Henson*
12752
12753 * Initial (incomplete) OCSP SSL support.
12754
12755 *Steve Henson*
12756
12757 * New function OCSP_parse_url(). This splits up a URL into its host,
12758 port and path components: primarily to parse OCSP URLs. New -url
12759 option to ocsp utility.
12760
12761 *Steve Henson*
12762
12763 * New nonce behavior. The return value of OCSP_check_nonce() now
12764 reflects the various checks performed. Applications can decide
12765 whether to tolerate certain situations such as an absent nonce
12766 in a response when one was present in a request: the ocsp application
12767 just prints out a warning. New function OCSP_add1_basic_nonce()
12768 this is to allow responders to include a nonce in a response even if
12769 the request is nonce-less.
12770
12771 *Steve Henson*
12772
ec2bfb7d 12773 * Disable stdin buffering in `load_cert()` (`apps/apps.c`) so that no certs are
5f8e6c50 12774 skipped when using openssl x509 multiple times on a single input file,
257e9d03 12775 e.g. `(openssl x509 -out cert1; openssl x509 -out cert2) <certs`.
5f8e6c50
DMSP
12776
12777 *Bodo Moeller*
12778
12779 * Make ASN1_UTCTIME_set_string() and ASN1_GENERALIZEDTIME_set_string()
12780 set string type: to handle setting ASN1_TIME structures. Fix ca
12781 utility to correctly initialize revocation date of CRLs.
12782
12783 *Steve Henson*
12784
12785 * New option SSL_OP_CIPHER_SERVER_PREFERENCE allows the server to override
12786 the clients preferred ciphersuites and rather use its own preferences.
12787 Should help to work around M$ SGC (Server Gated Cryptography) bug in
12788 Internet Explorer by ensuring unchanged hash method during stepup.
12789 (Also replaces the broken/deactivated SSL_OP_NON_EXPORT_FIRST option.)
12790
12791 *Lutz Jaenicke*
12792
12793 * Make mkdef.pl recognise all DECLARE_ASN1 macros, change rijndael
12794 to aes and add a new 'exist' option to print out symbols that don't
12795 appear to exist.
12796
12797 *Steve Henson*
12798
12799 * Additional options to ocsp utility to allow flags to be set and
12800 additional certificates supplied.
12801
12802 *Steve Henson*
12803
12804 * Add the option -VAfile to 'openssl ocsp', so the user can give the
12805 OCSP client a number of certificate to only verify the response
12806 signature against.
12807
12808 *Richard Levitte*
12809
12810 * Update Rijndael code to version 3.0 and change EVP AES ciphers to
12811 handle the new API. Currently only ECB, CBC modes supported. Add new
12812 AES OIDs.
12813
12814 Add TLS AES ciphersuites as described in RFC3268, "Advanced
12815 Encryption Standard (AES) Ciphersuites for Transport Layer
12816 Security (TLS)". (In beta versions of OpenSSL 0.9.7, these were
12817 not enabled by default and were not part of the "ALL" ciphersuite
12818 alias because they were not yet official; they could be
12819 explicitly requested by specifying the "AESdraft" ciphersuite
12820 group alias. In the final release of OpenSSL 0.9.7, the group
12821 alias is called "AES" and is part of "ALL".)
12822
12823 *Ben Laurie, Steve Henson, Bodo Moeller*
12824
12825 * New function OCSP_copy_nonce() to copy nonce value (if present) from
12826 request to response.
12827
12828 *Steve Henson*
12829
12830 * Functions for OCSP responders. OCSP_request_onereq_count(),
12831 OCSP_request_onereq_get0(), OCSP_onereq_get0_id() and OCSP_id_get0_info()
12832 extract information from a certificate request. OCSP_response_create()
12833 creates a response and optionally adds a basic response structure.
12834 OCSP_basic_add1_status() adds a complete single response to a basic
12835 response and returns the OCSP_SINGLERESP structure just added (to allow
12836 extensions to be included for example). OCSP_basic_add1_cert() adds a
12837 certificate to a basic response and OCSP_basic_sign() signs a basic
12838 response with various flags. New helper functions ASN1_TIME_check()
12839 (checks validity of ASN1_TIME structure) and ASN1_TIME_to_generalizedtime()
12840 (converts ASN1_TIME to GeneralizedTime).
12841
12842 *Steve Henson*
12843
12844 * Various new functions. EVP_Digest() combines EVP_Digest{Init,Update,Final}()
12845 in a single operation. X509_get0_pubkey_bitstr() extracts the public_key
12846 structure from a certificate. X509_pubkey_digest() digests the public_key
12847 contents: this is used in various key identifiers.
12848
12849 *Steve Henson*
12850
12851 * Make sk_sort() tolerate a NULL argument.
12852
12853 *Steve Henson reported by Massimiliano Pala <madwolf@comune.modena.it>*
12854
12855 * New OCSP verify flag OCSP_TRUSTOTHER. When set the "other" certificates
12856 passed by the function are trusted implicitly. If any of them signed the
12857 response then it is assumed to be valid and is not verified.
12858
12859 *Steve Henson*
12860
12861 * In PKCS7_set_type() initialise content_type in PKCS7_ENC_CONTENT
12862 to data. This was previously part of the PKCS7 ASN1 code. This
12863 was causing problems with OpenSSL created PKCS#12 and PKCS#7 structures.
12864 *Steve Henson, reported by Kenneth R. Robinette
12865 <support@securenetterm.com>*
12866
12867 * Add CRYPTO_push_info() and CRYPTO_pop_info() calls to new ASN1
12868 routines: without these tracing memory leaks is very painful.
12869 Fix leaks in PKCS12 and PKCS7 routines.
12870
12871 *Steve Henson*
12872
12873 * Make X509_time_adj() cope with the new behaviour of ASN1_TIME_new().
12874 Previously it initialised the 'type' argument to V_ASN1_UTCTIME which
12875 effectively meant GeneralizedTime would never be used. Now it
12876 is initialised to -1 but X509_time_adj() now has to check the value
12877 and use ASN1_TIME_set() if the value is not V_ASN1_UTCTIME or
12878 V_ASN1_GENERALIZEDTIME, without this it always uses GeneralizedTime.
12879 *Steve Henson, reported by Kenneth R. Robinette
12880 <support@securenetterm.com>*
12881
12882 * Fixes to BN_to_ASN1_INTEGER when bn is zero. This would previously
12883 result in a zero length in the ASN1_INTEGER structure which was
12884 not consistent with the structure when d2i_ASN1_INTEGER() was used
12885 and would cause ASN1_INTEGER_cmp() to fail. Enhance s2i_ASN1_INTEGER()
12886 to cope with hex and negative integers. Fix bug in i2a_ASN1_INTEGER()
12887 where it did not print out a minus for negative ASN1_INTEGER.
12888
12889 *Steve Henson*
12890
12891 * Add summary printout to ocsp utility. The various functions which
12892 convert status values to strings have been renamed to:
12893 OCSP_response_status_str(), OCSP_cert_status_str() and
12894 OCSP_crl_reason_str() and are no longer static. New options
12895 to verify nonce values and to disable verification. OCSP response
12896 printout format cleaned up.
12897
12898 *Steve Henson*
12899
12900 * Add additional OCSP certificate checks. These are those specified
12901 in RFC2560. This consists of two separate checks: the CA of the
12902 certificate being checked must either be the OCSP signer certificate
12903 or the issuer of the OCSP signer certificate. In the latter case the
12904 OCSP signer certificate must contain the OCSP signing extended key
12905 usage. This check is performed by attempting to match the OCSP
12906 signer or the OCSP signer CA to the issuerNameHash and issuerKeyHash
12907 in the OCSP_CERTID structures of the response.
12908
12909 *Steve Henson*
12910
12911 * Initial OCSP certificate verification added to OCSP_basic_verify()
12912 and related routines. This uses the standard OpenSSL certificate
12913 verify routines to perform initial checks (just CA validity) and
12914 to obtain the certificate chain. Then additional checks will be
12915 performed on the chain. Currently the root CA is checked to see
12916 if it is explicitly trusted for OCSP signing. This is used to set
12917 a root CA as a global signing root: that is any certificate that
12918 chains to that CA is an acceptable OCSP signing certificate.
12919
12920 *Steve Henson*
12921
12922 * New '-extfile ...' option to 'openssl ca' for reading X.509v3
12923 extensions from a separate configuration file.
12924 As when reading extensions from the main configuration file,
12925 the '-extensions ...' option may be used for specifying the
12926 section to use.
12927
12928 *Massimiliano Pala <madwolf@comune.modena.it>*
12929
12930 * New OCSP utility. Allows OCSP requests to be generated or
12931 read. The request can be sent to a responder and the output
44652c16 12932 parsed, outputted or printed in text form. Not complete yet:
5f8e6c50
DMSP
12933 still needs to check the OCSP response validity.
12934
12935 *Steve Henson*
12936
12937 * New subcommands for 'openssl ca':
257e9d03 12938 `openssl ca -status <serial>` prints the status of the cert with
5f8e6c50 12939 the given serial number (according to the index file).
257e9d03 12940 `openssl ca -updatedb` updates the expiry status of certificates
5f8e6c50
DMSP
12941 in the index file.
12942
12943 *Massimiliano Pala <madwolf@comune.modena.it>*
12944
12945 * New '-newreq-nodes' command option to CA.pl. This is like
12946 '-newreq', but calls 'openssl req' with the '-nodes' option
12947 so that the resulting key is not encrypted.
12948
12949 *Damien Miller <djm@mindrot.org>*
12950
12951 * New configuration for the GNU Hurd.
12952
12953 *Jonathan Bartlett <johnnyb@wolfram.com> via Richard Levitte*
12954
12955 * Initial code to implement OCSP basic response verify. This
12956 is currently incomplete. Currently just finds the signer's
12957 certificate and verifies the signature on the response.
12958
12959 *Steve Henson*
12960
12961 * New SSLeay_version code SSLEAY_DIR to determine the compiled-in
12962 value of OPENSSLDIR. This is available via the new '-d' option
12963 to 'openssl version', and is also included in 'openssl version -a'.
12964
12965 *Bodo Moeller*
12966
12967 * Allowing defining memory allocation callbacks that will be given
12968 file name and line number information in additional arguments
257e9d03 12969 (a `const char*` and an int). The basic functionality remains, as
5f8e6c50
DMSP
12970 well as the original possibility to just replace malloc(),
12971 realloc() and free() by functions that do not know about these
12972 additional arguments. To register and find out the current
12973 settings for extended allocation functions, the following
12974 functions are provided:
12975
12976 CRYPTO_set_mem_ex_functions
12977 CRYPTO_set_locked_mem_ex_functions
12978 CRYPTO_get_mem_ex_functions
12979 CRYPTO_get_locked_mem_ex_functions
12980
12981 These work the same way as CRYPTO_set_mem_functions and friends.
257e9d03 12982 `CRYPTO_get_[locked_]mem_functions` now writes 0 where such an
5f8e6c50 12983 extended allocation function is enabled.
257e9d03 12984 Similarly, `CRYPTO_get_[locked_]mem_ex_functions` writes 0 where
5f8e6c50
DMSP
12985 a conventional allocation function is enabled.
12986
12987 *Richard Levitte, Bodo Moeller*
12988
12989 * Finish off removing the remaining LHASH function pointer casts.
12990 There should no longer be any prototype-casting required when using
12991 the LHASH abstraction, and any casts that remain are "bugs". See
12992 the callback types and macros at the head of lhash.h for details
12993 (and "OBJ_cleanup" in crypto/objects/obj_dat.c as an example).
12994
12995 *Geoff Thorpe*
12996
12997 * Add automatic query of EGD sockets in RAND_poll() for the unix variant.
12998 If /dev/[u]random devices are not available or do not return enough
12999 entropy, EGD style sockets (served by EGD or PRNGD) will automatically
13000 be queried.
13001 The locations /var/run/egd-pool, /dev/egd-pool, /etc/egd-pool, and
13002 /etc/entropy will be queried once each in this sequence, querying stops
13003 when enough entropy was collected without querying more sockets.
13004
13005 *Lutz Jaenicke*
13006
13007 * Change the Unix RAND_poll() variant to be able to poll several
13008 random devices, as specified by DEVRANDOM, until a sufficient amount
13009 of data has been collected. We spend at most 10 ms on each file
13010 (select timeout) and read in non-blocking mode. DEVRANDOM now
13011 defaults to the list "/dev/urandom", "/dev/random", "/dev/srandom"
13012 (previously it was just the string "/dev/urandom"), so on typical
13013 platforms the 10 ms delay will never occur.
13014 Also separate out the Unix variant to its own file, rand_unix.c.
13015 For VMS, there's a currently-empty rand_vms.c.
13016
13017 *Richard Levitte*
13018
13019 * Move OCSP client related routines to ocsp_cl.c. These
13020 provide utility functions which an application needing
13021 to issue a request to an OCSP responder and analyse the
13022 response will typically need: as opposed to those which an
13023 OCSP responder itself would need which will be added later.
13024
13025 OCSP_request_sign() signs an OCSP request with an API similar
13026 to PKCS7_sign(). OCSP_response_status() returns status of OCSP
13027 response. OCSP_response_get1_basic() extracts basic response
13028 from response. OCSP_resp_find_status(): finds and extracts status
13029 information from an OCSP_CERTID structure (which will be created
13030 when the request structure is built). These are built from lower
13031 level functions which work on OCSP_SINGLERESP structures but
13032 won't normally be used unless the application wishes to examine
13033 extensions in the OCSP response for example.
13034
13035 Replace nonce routines with a pair of functions.
13036 OCSP_request_add1_nonce() adds a nonce value and optionally
13037 generates a random value. OCSP_check_nonce() checks the
13038 validity of the nonce in an OCSP response.
13039
13040 *Steve Henson*
13041
13042 * Change function OCSP_request_add() to OCSP_request_add0_id().
13043 This doesn't copy the supplied OCSP_CERTID and avoids the
13044 need to free up the newly created id. Change return type
13045 to OCSP_ONEREQ to return the internal OCSP_ONEREQ structure.
13046 This can then be used to add extensions to the request.
13047 Deleted OCSP_request_new(), since most of its functionality
13048 is now in OCSP_REQUEST_new() (and the case insensitive name
13049 clash) apart from the ability to set the request name which
13050 will be added elsewhere.
13051
13052 *Steve Henson*
13053
13054 * Update OCSP API. Remove obsolete extensions argument from
13055 various functions. Extensions are now handled using the new
13056 OCSP extension code. New simple OCSP HTTP function which
13057 can be used to send requests and parse the response.
13058
13059 *Steve Henson*
13060
13061 * Fix the PKCS#7 (S/MIME) code to work with new ASN1. Two new
13062 ASN1_ITEM structures help with sign and verify. PKCS7_ATTR_SIGN
13063 uses the special reorder version of SET OF to sort the attributes
13064 and reorder them to match the encoded order. This resolves a long
13065 standing problem: a verify on a PKCS7 structure just after signing
13066 it used to fail because the attribute order did not match the
13067 encoded order. PKCS7_ATTR_VERIFY does not reorder the attributes:
13068 it uses the received order. This is necessary to tolerate some broken
13069 software that does not order SET OF. This is handled by encoding
13070 as a SEQUENCE OF but using implicit tagging (with UNIVERSAL class)
13071 to produce the required SET OF.
13072
13073 *Steve Henson*
13074
13075 * Have mk1mf.pl generate the macros OPENSSL_BUILD_SHLIBCRYPTO and
13076 OPENSSL_BUILD_SHLIBSSL and use them appropriately in the header
13077 files to get correct declarations of the ASN.1 item variables.
13078
13079 *Richard Levitte*
13080
13081 * Rewrite of PKCS#12 code to use new ASN1 functionality. Replace many
13082 PKCS#12 macros with real functions. Fix two unrelated ASN1 bugs:
13083 asn1_check_tlen() would sometimes attempt to use 'ctx' when it was
13084 NULL and ASN1_TYPE was not dereferenced properly in asn1_ex_c2i().
13085 New ASN1 macro: DECLARE_ASN1_ITEM() which just declares the relevant
13086 ASN1_ITEM and no wrapper functions.
13087
13088 *Steve Henson*
13089
13090 * New functions or ASN1_item_d2i_fp() and ASN1_item_d2i_bio(). These
13091 replace the old function pointer based I/O routines. Change most of
257e9d03 13092 the `*_d2i_bio()` and `*_d2i_fp()` functions to use these.
5f8e6c50
DMSP
13093
13094 *Steve Henson*
13095
13096 * Enhance mkdef.pl to be more accepting about spacing in C preprocessor
13097 lines, recognize more "algorithms" that can be deselected, and make
13098 it complain about algorithm deselection that isn't recognised.
13099
13100 *Richard Levitte*
13101
13102 * New ASN1 functions to handle dup, sign, verify, digest, pack and
13103 unpack operations in terms of ASN1_ITEM. Modify existing wrappers
13104 to use new functions. Add NO_ASN1_OLD which can be set to remove
13105 some old style ASN1 functions: this can be used to determine if old
13106 code will still work when these eventually go away.
13107
13108 *Steve Henson*
13109
13110 * New extension functions for OCSP structures, these follow the
13111 same conventions as certificates and CRLs.
13112
13113 *Steve Henson*
13114
13115 * New function X509V3_add1_i2d(). This automatically encodes and
13116 adds an extension. Its behaviour can be customised with various
13117 flags to append, replace or delete. Various wrappers added for
13118 certificates and CRLs.
13119
13120 *Steve Henson*
13121
13122 * Fix to avoid calling the underlying ASN1 print routine when
13123 an extension cannot be parsed. Correct a typo in the
13124 OCSP_SERVICELOC extension. Tidy up print OCSP format.
13125
13126 *Steve Henson*
13127
13128 * Make mkdef.pl parse some of the ASN1 macros and add appropriate
13129 entries for variables.
13130
13131 *Steve Henson*
13132
ec2bfb7d 13133 * Add functionality to `apps/openssl.c` for detecting locking
5f8e6c50
DMSP
13134 problems: As the program is single-threaded, all we have
13135 to do is register a locking callback using an array for
13136 storing which locks are currently held by the program.
13137
13138 *Bodo Moeller*
13139
13140 * Use a lock around the call to CRYPTO_get_ex_new_index() in
13141 SSL_get_ex_data_X509_STORE_idx(), which is used in
13142 ssl_verify_cert_chain() and thus can be called at any time
13143 during TLS/SSL handshakes so that thread-safety is essential.
13144 Unfortunately, the ex_data design is not at all suited
13145 for multi-threaded use, so it probably should be abolished.
13146
13147 *Bodo Moeller*
13148
13149 * Added Broadcom "ubsec" ENGINE to OpenSSL.
13150
13151 *Broadcom, tweaked and integrated by Geoff Thorpe*
13152
13153 * Move common extension printing code to new function
13154 X509V3_print_extensions(). Reorganise OCSP print routines and
13155 implement some needed OCSP ASN1 functions. Add OCSP extensions.
13156
13157 *Steve Henson*
13158
13159 * New function X509_signature_print() to remove duplication in some
13160 print routines.
13161
13162 *Steve Henson*
13163
13164 * Add a special meaning when SET OF and SEQUENCE OF flags are both
13165 set (this was treated exactly the same as SET OF previously). This
13166 is used to reorder the STACK representing the structure to match the
13167 encoding. This will be used to get round a problem where a PKCS7
13168 structure which was signed could not be verified because the STACK
13169 order did not reflect the encoded order.
13170
13171 *Steve Henson*
13172
13173 * Reimplement the OCSP ASN1 module using the new code.
13174
13175 *Steve Henson*
13176
13177 * Update the X509V3 code to permit the use of an ASN1_ITEM structure
13178 for its ASN1 operations. The old style function pointers still exist
13179 for now but they will eventually go away.
13180
13181 *Steve Henson*
13182
13183 * Merge in replacement ASN1 code from the ASN1 branch. This almost
13184 completely replaces the old ASN1 functionality with a table driven
13185 encoder and decoder which interprets an ASN1_ITEM structure describing
13186 the ASN1 module. Compatibility with the existing ASN1 API (i2d,d2i) is
13187 largely maintained. Almost all of the old asn1_mac.h macro based ASN1
13188 has also been converted to the new form.
13189
13190 *Steve Henson*
13191
13192 * Change BN_mod_exp_recp so that negative moduli are tolerated
13193 (the sign is ignored). Similarly, ignore the sign in BN_MONT_CTX_set
13194 so that BN_mod_exp_mont and BN_mod_exp_mont_word work
13195 for negative moduli.
13196
13197 *Bodo Moeller*
13198
13199 * Fix BN_uadd and BN_usub: Always return non-negative results instead
13200 of not touching the result's sign bit.
13201
13202 *Bodo Moeller*
13203
13204 * BN_div bugfix: If the result is 0, the sign (res->neg) must not be
13205 set.
13206
13207 *Bodo Moeller*
13208
13209 * Changed the LHASH code to use prototypes for callbacks, and created
13210 macros to declare and implement thin (optionally static) functions
13211 that provide type-safety and avoid function pointer casting for the
13212 type-specific callbacks.
13213
13214 *Geoff Thorpe*
13215
13216 * Added Kerberos Cipher Suites to be used with TLS, as written in
13217 RFC 2712.
13218 *Veers Staats <staatsvr@asc.hpc.mil>,
257e9d03 13219 Jeffrey Altman <jaltman@columbia.edu>, via Richard Levitte*
5f8e6c50
DMSP
13220
13221 * Reformat the FAQ so the different questions and answers can be divided
13222 in sections depending on the subject.
13223
13224 *Richard Levitte*
13225
13226 * Have the zlib compression code load ZLIB.DLL dynamically under
13227 Windows.
13228
13229 *Richard Levitte*
13230
13231 * New function BN_mod_sqrt for computing square roots modulo a prime
13232 (using the probabilistic Tonelli-Shanks algorithm unless
13233 p == 3 (mod 4) or p == 5 (mod 8), which are cases that can
13234 be handled deterministically).
13235
13236 *Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller*
13237
13238 * Make BN_mod_inverse faster by explicitly handling small quotients
13239 in the Euclid loop. (Speed gain about 20% for small moduli [256 or
13240 512 bits], about 30% for larger ones [1024 or 2048 bits].)
13241
13242 *Bodo Moeller*
13243
13244 * New function BN_kronecker.
13245
13246 *Bodo Moeller*
13247
13248 * Fix BN_gcd so that it works on negative inputs; the result is
13249 positive unless both parameters are zero.
13250 Previously something reasonably close to an infinite loop was
13251 possible because numbers could be growing instead of shrinking
13252 in the implementation of Euclid's algorithm.
13253
13254 *Bodo Moeller*
13255
13256 * Fix BN_is_word() and BN_is_one() macros to take into account the
13257 sign of the number in question.
13258
13259 Fix BN_is_word(a,w) to work correctly for w == 0.
13260
13261 The old BN_is_word(a,w) macro is now called BN_abs_is_word(a,w)
13262 because its test if the absolute value of 'a' equals 'w'.
13263 Note that BN_abs_is_word does *not* handle w == 0 reliably;
13264 it exists mostly for use in the implementations of BN_is_zero(),
13265 BN_is_one(), and BN_is_word().
13266
13267 *Bodo Moeller*
13268
13269 * New function BN_swap.
13270
13271 *Bodo Moeller*
13272
13273 * Use BN_nnmod instead of BN_mod in crypto/bn/bn_exp.c so that
13274 the exponentiation functions are more likely to produce reasonable
13275 results on negative inputs.
13276
13277 *Bodo Moeller*
13278
13279 * Change BN_mod_mul so that the result is always non-negative.
13280 Previously, it could be negative if one of the factors was negative;
13281 I don't think anyone really wanted that behaviour.
13282
13283 *Bodo Moeller*
13284
1dc1ea18
DDO
13285 * Move `BN_mod_...` functions into new file `crypto/bn/bn_mod.c`
13286 (except for exponentiation, which stays in `crypto/bn/bn_exp.c`,
13287 and `BN_mod_mul_reciprocal`, which stays in `crypto/bn/bn_recp.c`)
5f8e6c50
DMSP
13288 and add new functions:
13289
13290 BN_nnmod
13291 BN_mod_sqr
13292 BN_mod_add
13293 BN_mod_add_quick
13294 BN_mod_sub
13295 BN_mod_sub_quick
13296 BN_mod_lshift1
13297 BN_mod_lshift1_quick
13298 BN_mod_lshift
13299 BN_mod_lshift_quick
13300
13301 These functions always generate non-negative results.
13302
1dc1ea18
DDO
13303 `BN_nnmod` otherwise is `like BN_mod` (if `BN_mod` computes a remainder `r`
13304 such that `|m| < r < 0`, `BN_nnmod` will output `rem + |m|` instead).
5f8e6c50 13305
1dc1ea18
DDO
13306 `BN_mod_XXX_quick(r, a, [b,] m)` generates the same result as
13307 `BN_mod_XXX(r, a, [b,] m, ctx)`, but requires that `a` [and `b`]
13308 be reduced modulo `m`.
5f8e6c50
DMSP
13309
13310 *Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller*
13311
1dc1ea18 13312<!--
5f8e6c50
DMSP
13313 The following entry accidentally appeared in the CHANGES file
13314 distributed with OpenSSL 0.9.7. The modifications described in
13315 it do *not* apply to OpenSSL 0.9.7.
13316
13317 * Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
13318 was actually never needed) and in BN_mul(). The removal in BN_mul()
13319 required a small change in bn_mul_part_recursive() and the addition
13320 of the functions bn_cmp_part_words(), bn_sub_part_words() and
13321 bn_add_part_words(), which do the same thing as bn_cmp_words(),
13322 bn_sub_words() and bn_add_words() except they take arrays with
13323 differing sizes.
13324
13325 *Richard Levitte*
1dc1ea18 13326-->
5f8e6c50
DMSP
13327
13328 * In 'openssl passwd', verify passwords read from the terminal
13329 unless the '-salt' option is used (which usually means that
13330 verification would just waste user's time since the resulting
13331 hash is going to be compared with some given password hash)
13332 or the new '-noverify' option is used.
13333
13334 This is an incompatible change, but it does not affect
13335 non-interactive use of 'openssl passwd' (passwords on the command
13336 line, '-stdin' option, '-in ...' option) and thus should not
13337 cause any problems.
13338
13339 *Bodo Moeller*
13340
13341 * Remove all references to RSAref, since there's no more need for it.
13342
13343 *Richard Levitte*
13344
13345 * Make DSO load along a path given through an environment variable
13346 (SHLIB_PATH) with shl_load().
13347
13348 *Richard Levitte*
13349
13350 * Constify the ENGINE code as a result of BIGNUM constification.
13351 Also constify the RSA code and most things related to it. In a
13352 few places, most notable in the depth of the ASN.1 code, ugly
13353 casts back to non-const were required (to be solved at a later
13354 time)
13355
13356 *Richard Levitte*
13357
13358 * Make it so the openssl application has all engines loaded by default.
13359
13360 *Richard Levitte*
13361
13362 * Constify the BIGNUM routines a little more.
13363
13364 *Richard Levitte*
13365
13366 * Add the following functions:
13367
13368 ENGINE_load_cswift()
13369 ENGINE_load_chil()
13370 ENGINE_load_atalla()
13371 ENGINE_load_nuron()
13372 ENGINE_load_builtin_engines()
13373
13374 That way, an application can itself choose if external engines that
13375 are built-in in OpenSSL shall ever be used or not. The benefit is
13376 that applications won't have to be linked with libdl or other dso
13377 libraries unless it's really needed.
13378
13379 Changed 'openssl engine' to load all engines on demand.
13380 Changed the engine header files to avoid the duplication of some
13381 declarations (they differed!).
13382
13383 *Richard Levitte*
13384
13385 * 'openssl engine' can now list capabilities.
13386
13387 *Richard Levitte*
13388
13389 * Better error reporting in 'openssl engine'.
13390
13391 *Richard Levitte*
13392
13393 * Never call load_dh_param(NULL) in s_server.
13394
13395 *Bodo Moeller*
13396
13397 * Add engine application. It can currently list engines by name and
13398 identity, and test if they are actually available.
13399
13400 *Richard Levitte*
13401
13402 * Improve RPM specification file by forcing symbolic linking and making
13403 sure the installed documentation is also owned by root.root.
13404
13405 *Damien Miller <djm@mindrot.org>*
13406
13407 * Give the OpenSSL applications more possibilities to make use of
13408 keys (public as well as private) handled by engines.
13409
13410 *Richard Levitte*
13411
13412 * Add OCSP code that comes from CertCo.
13413
13414 *Richard Levitte*
13415
13416 * Add VMS support for the Rijndael code.
13417
13418 *Richard Levitte*
13419
13420 * Added untested support for Nuron crypto accelerator.
13421
13422 *Ben Laurie*
13423
13424 * Add support for external cryptographic devices. This code was
13425 previously distributed separately as the "engine" branch.
13426
13427 *Geoff Thorpe, Richard Levitte*
13428
13429 * Rework the filename-translation in the DSO code. It is now possible to
13430 have far greater control over how a "name" is turned into a filename
13431 depending on the operating environment and any oddities about the
13432 different shared library filenames on each system.
13433
13434 *Geoff Thorpe*
13435
13436 * Support threads on FreeBSD-elf in Configure.
13437
13438 *Richard Levitte*
13439
13440 * Fix for SHA1 assembly problem with MASM: it produces
13441 warnings about corrupt line number information when assembling
13442 with debugging information. This is caused by the overlapping
13443 of two sections.
13444
13445 *Bernd Matthes <mainbug@celocom.de>, Steve Henson*
13446
13447 * NCONF changes.
13448 NCONF_get_number() has no error checking at all. As a replacement,
257e9d03 13449 NCONF_get_number_e() is defined (`_e` for "error checking") and is
5f8e6c50
DMSP
13450 promoted strongly. The old NCONF_get_number is kept around for
13451 binary backward compatibility.
13452 Make it possible for methods to load from something other than a BIO,
13453 by providing a function pointer that is given a name instead of a BIO.
13454 For example, this could be used to load configuration data from an
13455 LDAP server.
13456
13457 *Richard Levitte*
13458
13459 * Fix for non blocking accept BIOs. Added new I/O special reason
13460 BIO_RR_ACCEPT to cover this case. Previously use of accept BIOs
13461 with non blocking I/O was not possible because no retry code was
13462 implemented. Also added new SSL code SSL_WANT_ACCEPT to cover
13463 this case.
13464
13465 *Steve Henson*
13466
13467 * Added the beginnings of Rijndael support.
13468
13469 *Ben Laurie*
13470
13471 * Fix for bug in DirectoryString mask setting. Add support for
13472 X509_NAME_print_ex() in 'req' and X509_print_ex() function
13473 to allow certificate printing to more controllable, additional
13474 'certopt' option to 'x509' to allow new printing options to be
13475 set.
13476
13477 *Steve Henson*
13478
13479 * Clean old EAY MD5 hack from e_os.h.
13480
13481 *Richard Levitte*
13482
257e9d03 13483### Changes between 0.9.6l and 0.9.6m [17 Mar 2004]
5f8e6c50
DMSP
13484
13485 * Fix null-pointer assignment in do_change_cipher_spec() revealed
d8dc8538 13486 by using the Codenomicon TLS Test Tool ([CVE-2004-0079])
5f8e6c50
DMSP
13487
13488 *Joe Orton, Steve Henson*
13489
257e9d03 13490### Changes between 0.9.6k and 0.9.6l [04 Nov 2003]
5f8e6c50
DMSP
13491
13492 * Fix additional bug revealed by the NISCC test suite:
13493
13494 Stop bug triggering large recursion when presented with
d8dc8538 13495 certain ASN.1 tags ([CVE-2003-0851])
5f8e6c50
DMSP
13496
13497 *Steve Henson*
13498
257e9d03 13499### Changes between 0.9.6j and 0.9.6k [30 Sep 2003]
5f8e6c50
DMSP
13500
13501 * Fix various bugs revealed by running the NISCC test suite:
13502
13503 Stop out of bounds reads in the ASN1 code when presented with
13504 invalid tags (CVE-2003-0543 and CVE-2003-0544).
13505
13506 If verify callback ignores invalid public key errors don't try to check
13507 certificate signature with the NULL public key.
13508
5f8e6c50
DMSP
13509 *Steve Henson*
13510
13511 * In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
13512 if the server requested one: as stated in TLS 1.0 and SSL 3.0
13513 specifications.
13514
13515 *Steve Henson*
13516
13517 * In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
13518 extra data after the compression methods not only for TLS 1.0
13519 but also for SSL 3.0 (as required by the specification).
13520
13521 *Bodo Moeller; problem pointed out by Matthias Loepfe*
13522
13523 * Change X509_certificate_type() to mark the key as exported/exportable
13524 when it's 512 *bits* long, not 512 bytes.
13525
13526 *Richard Levitte*
13527
257e9d03 13528### Changes between 0.9.6i and 0.9.6j [10 Apr 2003]
5f8e6c50
DMSP
13529
13530 * Countermeasure against the Klima-Pokorny-Rosa extension of
13531 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
13532 a protocol version number mismatch like a decryption error
13533 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
13534
13535 *Bodo Moeller*
13536
13537 * Turn on RSA blinding by default in the default implementation
13538 to avoid a timing attack. Applications that don't want it can call
13539 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
13540 They would be ill-advised to do so in most cases.
13541
13542 *Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller*
13543
13544 * Change RSA blinding code so that it works when the PRNG is not
13545 seeded (in this case, the secret RSA exponent is abused as
13546 an unpredictable seed -- if it is not unpredictable, there
13547 is no point in blinding anyway). Make RSA blinding thread-safe
13548 by remembering the creator's thread ID in rsa->blinding and
13549 having all other threads use local one-time blinding factors
13550 (this requires more computation than sharing rsa->blinding, but
13551 avoids excessive locking; and if an RSA object is not shared
13552 between threads, blinding will still be very fast).
13553
13554 *Bodo Moeller*
13555
257e9d03 13556### Changes between 0.9.6h and 0.9.6i [19 Feb 2003]
5f8e6c50
DMSP
13557
13558 * In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
13559 via timing by performing a MAC computation even if incorrect
13560 block cipher padding has been found. This is a countermeasure
13561 against active attacks where the attacker has to distinguish
d8dc8538 13562 between bad padding and a MAC verification error. ([CVE-2003-0078])
5f8e6c50
DMSP
13563
13564 *Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
13565 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
13566 Martin Vuagnoux (EPFL, Ilion)*
13567
257e9d03 13568### Changes between 0.9.6g and 0.9.6h [5 Dec 2002]
5f8e6c50
DMSP
13569
13570 * New function OPENSSL_cleanse(), which is used to cleanse a section of
13571 memory from its contents. This is done with a counter that will
13572 place alternating values in each byte. This can be used to solve
13573 two issues: 1) the removal of calls to memset() by highly optimizing
13574 compilers, and 2) cleansing with other values than 0, since those can
13575 be read through on certain media, for example a swap space on disk.
13576
13577 *Geoff Thorpe*
13578
13579 * Bugfix: client side session caching did not work with external caching,
13580 because the session->cipher setting was not restored when reloading
13581 from the external cache. This problem was masked, when
13582 SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG (part of SSL_OP_ALL) was set.
13583 (Found by Steve Haslam <steve@araqnid.ddts.net>.)
13584
13585 *Lutz Jaenicke*
13586
13587 * Fix client_certificate (ssl/s2_clnt.c): The permissible total
13588 length of the REQUEST-CERTIFICATE message is 18 .. 34, not 17 .. 33.
13589
13590 *Zeev Lieber <zeev-l@yahoo.com>*
13591
13592 * Undo an undocumented change introduced in 0.9.6e which caused
13593 repeated calls to OpenSSL_add_all_ciphers() and
13594 OpenSSL_add_all_digests() to be ignored, even after calling
13595 EVP_cleanup().
13596
13597 *Richard Levitte*
13598
13599 * Change the default configuration reader to deal with last line not
13600 being properly terminated.
13601
13602 *Richard Levitte*
13603
13604 * Change X509_NAME_cmp() so it applies the special rules on handling
13605 DN values that are of type PrintableString, as well as RDNs of type
13606 emailAddress where the value has the type ia5String.
13607
13608 *stefank@valicert.com via Richard Levitte*
13609
13610 * Add a SSL_SESS_CACHE_NO_INTERNAL_STORE flag to take over half
13611 the job SSL_SESS_CACHE_NO_INTERNAL_LOOKUP was inconsistently
13612 doing, define a new flag (SSL_SESS_CACHE_NO_INTERNAL) to be
13613 the bitwise-OR of the two for use by the majority of applications
13614 wanting this behaviour, and update the docs. The documented
13615 behaviour and actual behaviour were inconsistent and had been
13616 changing anyway, so this is more a bug-fix than a behavioural
13617 change.
13618
13619 *Geoff Thorpe, diagnosed by Nadav Har'El*
13620
13621 * Don't impose a 16-byte length minimum on session IDs in ssl/s3_clnt.c
13622 (the SSL 3.0 and TLS 1.0 specifications allow any length up to 32 bytes).
13623
13624 *Bodo Moeller*
13625
13626 * Fix initialization code race conditions in
13627 SSLv23_method(), SSLv23_client_method(), SSLv23_server_method(),
13628 SSLv2_method(), SSLv2_client_method(), SSLv2_server_method(),
13629 SSLv3_method(), SSLv3_client_method(), SSLv3_server_method(),
13630 TLSv1_method(), TLSv1_client_method(), TLSv1_server_method(),
13631 ssl2_get_cipher_by_char(),
13632 ssl3_get_cipher_by_char().
13633
13634 *Patrick McCormick <patrick@tellme.com>, Bodo Moeller*
13635
13636 * Reorder cleanup sequence in SSL_CTX_free(): only remove the ex_data after
13637 the cached sessions are flushed, as the remove_cb() might use ex_data
13638 contents. Bug found by Sam Varshavchik <mrsam@courier-mta.com>
13639 (see [openssl.org #212]).
13640
13641 *Geoff Thorpe, Lutz Jaenicke*
13642
13643 * Fix typo in OBJ_txt2obj which incorrectly passed the content
13644 length, instead of the encoding length to d2i_ASN1_OBJECT.
13645
13646 *Steve Henson*
13647
257e9d03 13648### Changes between 0.9.6f and 0.9.6g [9 Aug 2002]
5f8e6c50
DMSP
13649
13650 * [In 0.9.6g-engine release:]
257e9d03 13651 Fix crypto/engine/vendor_defns/cswift.h for WIN32 (use `_stdcall`).
5f8e6c50
DMSP
13652
13653 *Lynn Gazis <lgazis@rainbow.com>*
13654
257e9d03 13655### Changes between 0.9.6e and 0.9.6f [8 Aug 2002]
5f8e6c50
DMSP
13656
13657 * Fix ASN1 checks. Check for overflow by comparing with LONG_MAX
13658 and get fix the header length calculation.
13659 *Florian Weimer <Weimer@CERT.Uni-Stuttgart.DE>,
257e9d03 13660 Alon Kantor <alonk@checkpoint.com> (and others), Steve Henson*
5f8e6c50
DMSP
13661
13662 * Use proper error handling instead of 'assertions' in buffer
13663 overflow checks added in 0.9.6e. This prevents DoS (the
13664 assertions could call abort()).
13665
13666 *Arne Ansper <arne@ats.cyber.ee>, Bodo Moeller*
13667
257e9d03 13668### Changes between 0.9.6d and 0.9.6e [30 Jul 2002]
5f8e6c50
DMSP
13669
13670 * Add various sanity checks to asn1_get_length() to reject
13671 the ASN1 length bytes if they exceed sizeof(long), will appear
13672 negative or the content length exceeds the length of the
13673 supplied buffer.
13674
13675 *Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>*
13676
13677 * Fix cipher selection routines: ciphers without encryption had no flags
13678 for the cipher strength set and where therefore not handled correctly
13679 by the selection routines (PR #130).
13680
13681 *Lutz Jaenicke*
13682
13683 * Fix EVP_dsa_sha macro.
13684
13685 *Nils Larsch*
13686
13687 * New option
13688 SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
13689 for disabling the SSL 3.0/TLS 1.0 CBC vulnerability countermeasure
13690 that was added in OpenSSL 0.9.6d.
13691
13692 As the countermeasure turned out to be incompatible with some
13693 broken SSL implementations, the new option is part of SSL_OP_ALL.
13694 SSL_OP_ALL is usually employed when compatibility with weird SSL
13695 implementations is desired (e.g. '-bugs' option to 's_client' and
13696 's_server'), so the new option is automatically set in many
13697 applications.
13698
13699 *Bodo Moeller*
13700
13701 * Changes in security patch:
13702
13703 Changes marked "(CHATS)" were sponsored by the Defense Advanced
13704 Research Projects Agency (DARPA) and Air Force Research Laboratory,
13705 Air Force Materiel Command, USAF, under agreement number
13706 F30602-01-2-0537.
13707
13708 * Add various sanity checks to asn1_get_length() to reject
13709 the ASN1 length bytes if they exceed sizeof(long), will appear
13710 negative or the content length exceeds the length of the
d8dc8538 13711 supplied buffer. ([CVE-2002-0659])
5f8e6c50
DMSP
13712
13713 *Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>*
13714
13715 * Assertions for various potential buffer overflows, not known to
13716 happen in practice.
13717
13718 *Ben Laurie (CHATS)*
13719
13720 * Various temporary buffers to hold ASCII versions of integers were
d8dc8538 13721 too small for 64 bit platforms. ([CVE-2002-0655])
257e9d03 13722 *Matthew Byng-Maddick <mbm@aldigital.co.uk> and Ben Laurie (CHATS)>*
5f8e6c50
DMSP
13723
13724 * Remote buffer overflow in SSL3 protocol - an attacker could
d8dc8538 13725 supply an oversized session ID to a client. ([CVE-2002-0656])
5f8e6c50 13726
44652c16 13727 *Ben Laurie (CHATS)*
5f8e6c50
DMSP
13728
13729 * Remote buffer overflow in SSL2 protocol - an attacker could
d8dc8538 13730 supply an oversized client master key. ([CVE-2002-0656])
5f8e6c50
DMSP
13731
13732 *Ben Laurie (CHATS)*
13733
257e9d03 13734### Changes between 0.9.6c and 0.9.6d [9 May 2002]
5f8e6c50
DMSP
13735
13736 * Fix crypto/asn1/a_sign.c so that 'parameters' is omitted (not
13737 encoded as NULL) with id-dsa-with-sha1.
13738
13739 *Nils Larsch <nla@trustcenter.de>; problem pointed out by Bodo Moeller*
13740
ec2bfb7d 13741 * Check various `X509_...()` return values in `apps/req.c`.
5f8e6c50
DMSP
13742
13743 *Nils Larsch <nla@trustcenter.de>*
13744
13745 * Fix BASE64 decode (EVP_DecodeUpdate) for data with CR/LF ended lines:
13746 an end-of-file condition would erroneously be flagged, when the CRLF
13747 was just at the end of a processed block. The bug was discovered when
13748 processing data through a buffering memory BIO handing the data to a
13749 BASE64-decoding BIO. Bug fund and patch submitted by Pavel Tsekov
13750 <ptsekov@syntrex.com> and Nedelcho Stanev.
13751
13752 *Lutz Jaenicke*
13753
13754 * Implement a countermeasure against a vulnerability recently found
13755 in CBC ciphersuites in SSL 3.0/TLS 1.0: Send an empty fragment
13756 before application data chunks to avoid the use of known IVs
13757 with data potentially chosen by the attacker.
13758
13759 *Bodo Moeller*
13760
13761 * Fix length checks in ssl3_get_client_hello().
13762
13763 *Bodo Moeller*
13764
13765 * TLS/SSL library bugfix: use s->s3->in_read_app_data differently
13766 to prevent ssl3_read_internal() from incorrectly assuming that
13767 ssl3_read_bytes() found application data while handshake
13768 processing was enabled when in fact s->s3->in_read_app_data was
13769 merely automatically cleared during the initial handshake.
13770
13771 *Bodo Moeller; problem pointed out by Arne Ansper <arne@ats.cyber.ee>*
13772
13773 * Fix object definitions for Private and Enterprise: they were not
13774 recognized in their shortname (=lowercase) representation. Extend
13775 obj_dat.pl to issue an error when using undefined keywords instead
13776 of silently ignoring the problem (Svenning Sorensen
13777 <sss@sss.dnsalias.net>).
13778
13779 *Lutz Jaenicke*
13780
13781 * Fix DH_generate_parameters() so that it works for 'non-standard'
13782 generators, i.e. generators other than 2 and 5. (Previously, the
13783 code did not properly initialise the 'add' and 'rem' values to
13784 BN_generate_prime().)
13785
13786 In the new general case, we do not insist that 'generator' is
13787 actually a primitive root: This requirement is rather pointless;
13788 a generator of the order-q subgroup is just as good, if not
13789 better.
13790
13791 *Bodo Moeller*
13792
13793 * Map new X509 verification errors to alerts. Discovered and submitted by
13794 Tom Wu <tom@arcot.com>.
13795
13796 *Lutz Jaenicke*
13797
13798 * Fix ssl3_pending() (ssl/s3_lib.c) to prevent SSL_pending() from
13799 returning non-zero before the data has been completely received
13800 when using non-blocking I/O.
13801
13802 *Bodo Moeller; problem pointed out by John Hughes*
13803
13804 * Some of the ciphers missed the strength entry (SSL_LOW etc).
13805
13806 *Ben Laurie, Lutz Jaenicke*
13807
13808 * Fix bug in SSL_clear(): bad sessions were not removed (found by
13809 Yoram Zahavi <YoramZ@gilian.com>).
13810
13811 *Lutz Jaenicke*
13812
13813 * Add information about CygWin 1.3 and on, and preserve proper
13814 configuration for the versions before that.
13815
13816 *Corinna Vinschen <vinschen@redhat.com> and Richard Levitte*
13817
13818 * Make removal from session cache (SSL_CTX_remove_session()) more robust:
13819 check whether we deal with a copy of a session and do not delete from
13820 the cache in this case. Problem reported by "Izhar Shoshani Levi"
13821 <izhar@checkpoint.com>.
13822
13823 *Lutz Jaenicke*
13824
13825 * Do not store session data into the internal session cache, if it
13826 is never intended to be looked up (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP
13827 flag is set). Proposed by Aslam <aslam@funk.com>.
13828
13829 *Lutz Jaenicke*
13830
13831 * Have ASN1_BIT_STRING_set_bit() really clear a bit when the requested
13832 value is 0.
13833
13834 *Richard Levitte*
13835
13836 * [In 0.9.6d-engine release:]
13837 Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
13838
13839 *Toomas Kiisk <vix@cyber.ee> via Richard Levitte*
13840
13841 * Add the configuration target linux-s390x.
13842
13843 *Neale Ferguson <Neale.Ferguson@SoftwareAG-USA.com> via Richard Levitte*
13844
13845 * The earlier bugfix for the SSL3_ST_SW_HELLO_REQ_C case of
13846 ssl3_accept (ssl/s3_srvr.c) incorrectly used a local flag
13847 variable as an indication that a ClientHello message has been
13848 received. As the flag value will be lost between multiple
13849 invocations of ssl3_accept when using non-blocking I/O, the
13850 function may not be aware that a handshake has actually taken
13851 place, thus preventing a new session from being added to the
13852 session cache.
13853
13854 To avoid this problem, we now set s->new_session to 2 instead of
13855 using a local variable.
13856
13857 *Lutz Jaenicke, Bodo Moeller*
13858
13859 * Bugfix: Return -1 from ssl3_get_server_done (ssl3/s3_clnt.c)
13860 if the SSL_R_LENGTH_MISMATCH error is detected.
13861
13862 *Geoff Thorpe, Bodo Moeller*
13863
13864 * New 'shared_ldflag' column in Configure platform table.
13865
13866 *Richard Levitte*
13867
13868 * Fix EVP_CIPHER_mode macro.
13869
13870 *"Dan S. Camper" <dan@bti.net>*
13871
13872 * Fix ssl3_read_bytes (ssl/s3_pkt.c): To ignore messages of unknown
13873 type, we must throw them away by setting rr->length to 0.
13874
13875 *D P Chang <dpc@qualys.com>*
13876
257e9d03 13877### Changes between 0.9.6b and 0.9.6c [21 dec 2001]
5f8e6c50
DMSP
13878
13879 * Fix BN_rand_range bug pointed out by Dominikus Scherkl
13880 <Dominikus.Scherkl@biodata.com>. (The previous implementation
257e9d03
RS
13881 worked incorrectly for those cases where range = `10..._2` and
13882 `3*range` is two bits longer than range.)
5f8e6c50
DMSP
13883
13884 *Bodo Moeller*
13885
13886 * Only add signing time to PKCS7 structures if it is not already
13887 present.
13888
13889 *Steve Henson*
13890
13891 * Fix crypto/objects/objects.h: "ld-ce" should be "id-ce",
13892 OBJ_ld_ce should be OBJ_id_ce.
13893 Also some ip-pda OIDs in crypto/objects/objects.txt were
13894 incorrect (cf. RFC 3039).
13895
13896 *Matt Cooper, Frederic Giudicelli, Bodo Moeller*
13897
13898 * Release CRYPTO_LOCK_DYNLOCK when CRYPTO_destroy_dynlockid()
13899 returns early because it has nothing to do.
13900
13901 *Andy Schneider <andy.schneider@bjss.co.uk>*
13902
13903 * [In 0.9.6c-engine release:]
13904 Fix mutex callback return values in crypto/engine/hw_ncipher.c.
13905
13906 *Andy Schneider <andy.schneider@bjss.co.uk>*
13907
13908 * [In 0.9.6c-engine release:]
13909 Add support for Cryptographic Appliance's keyserver technology.
13910 (Use engine 'keyclient')
13911
13912 *Cryptographic Appliances and Geoff Thorpe*
13913
13914 * Add a configuration entry for OS/390 Unix. The C compiler 'c89'
13915 is called via tools/c89.sh because arguments have to be
13916 rearranged (all '-L' options must appear before the first object
13917 modules).
13918
13919 *Richard Shapiro <rshapiro@abinitio.com>*
13920
13921 * [In 0.9.6c-engine release:]
13922 Add support for Broadcom crypto accelerator cards, backported
13923 from 0.9.7.
13924
13925 *Broadcom, Nalin Dahyabhai <nalin@redhat.com>, Mark Cox*
13926
13927 * [In 0.9.6c-engine release:]
13928 Add support for SureWare crypto accelerator cards from
13929 Baltimore Technologies. (Use engine 'sureware')
13930
13931 *Baltimore Technologies and Mark Cox*
13932
13933 * [In 0.9.6c-engine release:]
13934 Add support for crypto accelerator cards from Accelerated
13935 Encryption Processing, www.aep.ie. (Use engine 'aep')
13936
13937 *AEP Inc. and Mark Cox*
13938
13939 * Add a configuration entry for gcc on UnixWare.
13940
13941 *Gary Benson <gbenson@redhat.com>*
13942
13943 * Change ssl/s2_clnt.c and ssl/s2_srvr.c so that received handshake
13944 messages are stored in a single piece (fixed-length part and
13945 variable-length part combined) and fix various bugs found on the way.
13946
13947 *Bodo Moeller*
13948
13949 * Disable caching in BIO_gethostbyname(), directly use gethostbyname()
13950 instead. BIO_gethostbyname() does not know what timeouts are
13951 appropriate, so entries would stay in cache even when they have
13952 become invalid.
257e9d03 13953 *Bodo Moeller; problem pointed out by Rich Salz <rsalz@zolera.com>*
5f8e6c50
DMSP
13954
13955 * Change ssl23_get_client_hello (ssl/s23_srvr.c) behaviour when
13956 faced with a pathologically small ClientHello fragment that does
13957 not contain client_version: Instead of aborting with an error,
13958 simply choose the highest available protocol version (i.e.,
13959 TLS 1.0 unless it is disabled). In practice, ClientHello
13960 messages are never sent like this, but this change gives us
13961 strictly correct behaviour at least for TLS.
13962
44652c16 13963 *Bodo Moeller*
5f8e6c50
DMSP
13964
13965 * Fix SSL handshake functions and SSL_clear() such that SSL_clear()
13966 never resets s->method to s->ctx->method when called from within
13967 one of the SSL handshake functions.
13968
13969 *Bodo Moeller; problem pointed out by Niko Baric*
13970
13971 * In ssl3_get_client_hello (ssl/s3_srvr.c), generate a fatal alert
13972 (sent using the client's version number) if client_version is
13973 smaller than the protocol version in use. Also change
13974 ssl23_get_client_hello (ssl/s23_srvr.c) to select TLS 1.0 if
13975 the client demanded SSL 3.0 but only TLS 1.0 is enabled; then
13976 the client will at least see that alert.
13977
13978 *Bodo Moeller*
13979
13980 * Fix ssl3_get_message (ssl/s3_both.c) to handle message fragmentation
13981 correctly.
13982
13983 *Bodo Moeller*
13984
13985 * Avoid infinite loop in ssl3_get_message (ssl/s3_both.c) if a
13986 client receives HelloRequest while in a handshake.
13987
13988 *Bodo Moeller; bug noticed by Andy Schneider <andy.schneider@bjss.co.uk>*
13989
13990 * Bugfix in ssl3_accept (ssl/s3_srvr.c): Case SSL3_ST_SW_HELLO_REQ_C
13991 should end in 'break', not 'goto end' which circumvents various
13992 cleanups done in state SSL_ST_OK. But session related stuff
13993 must be disabled for SSL_ST_OK in the case that we just sent a
13994 HelloRequest.
13995
13996 Also avoid some overhead by not calling ssl_init_wbio_buffer()
13997 before just sending a HelloRequest.
13998
13999 *Bodo Moeller, Eric Rescorla <ekr@rtfm.com>*
14000
14001 * Fix ssl/s3_enc.c, ssl/t1_enc.c and ssl/s3_pkt.c so that we don't
14002 reveal whether illegal block cipher padding was found or a MAC
14003 verification error occurred. (Neither SSLerr() codes nor alerts
14004 are directly visible to potential attackers, but the information
14005 may leak via logfiles.)
14006
14007 Similar changes are not required for the SSL 2.0 implementation
14008 because the number of padding bytes is sent in clear for SSL 2.0,
14009 and the extra bytes are just ignored. However ssl/s2_pkt.c
14010 failed to verify that the purported number of padding bytes is in
14011 the legal range.
14012
14013 *Bodo Moeller*
14014
14015 * Add OpenUNIX-8 support including shared libraries
14016 (Boyd Lynn Gerber <gerberb@zenez.com>).
14017
14018 *Lutz Jaenicke*
14019
14020 * Improve RSA_padding_check_PKCS1_OAEP() check again to avoid
14021 'wristwatch attack' using huge encoding parameters (cf.
14022 James H. Manger's CRYPTO 2001 paper). Note that the
14023 RSA_PKCS1_OAEP_PADDING case of RSA_private_decrypt() does not use
14024 encoding parameters and hence was not vulnerable.
14025
14026 *Bodo Moeller*
14027
14028 * BN_sqr() bug fix.
14029
14030 *Ulf Möller, reported by Jim Ellis <jim.ellis@cavium.com>*
14031
14032 * Rabin-Miller test analyses assume uniformly distributed witnesses,
14033 so use BN_pseudo_rand_range() instead of using BN_pseudo_rand()
14034 followed by modular reduction.
14035
14036 *Bodo Moeller; pointed out by Adam Young <AYoung1@NCSUS.JNJ.COM>*
14037
14038 * Add BN_pseudo_rand_range() with obvious functionality: BN_rand_range()
14039 equivalent based on BN_pseudo_rand() instead of BN_rand().
14040
14041 *Bodo Moeller*
14042
14043 * s3_srvr.c: allow sending of large client certificate lists (> 16 kB).
14044 This function was broken, as the check for a new client hello message
14045 to handle SGC did not allow these large messages.
14046 (Tracked down by "Douglas E. Engert" <deengert@anl.gov>.)
14047
14048 *Lutz Jaenicke*
14049
257e9d03 14050 * Add alert descriptions for TLSv1 to `SSL_alert_desc_string[_long]()`.
5f8e6c50
DMSP
14051
14052 *Lutz Jaenicke*
14053
14054 * Fix buggy behaviour of BIO_get_num_renegotiates() and BIO_ctrl()
14055 for BIO_C_GET_WRITE_BUF_SIZE ("Stephen Hinton" <shinton@netopia.com>).
14056
14057 *Lutz Jaenicke*
14058
14059 * Rework the configuration and shared library support for Tru64 Unix.
14060 The configuration part makes use of modern compiler features and
14061 still retains old compiler behavior for those that run older versions
14062 of the OS. The shared library support part includes a variant that
14063 uses the RPATH feature, and is available through the special
14064 configuration target "alpha-cc-rpath", which will never be selected
14065 automatically.
14066
14067 *Tim Mooney <mooney@dogbert.cc.ndsu.NoDak.edu> via Richard Levitte*
14068
14069 * In ssl3_get_key_exchange (ssl/s3_clnt.c), call ssl3_get_message()
14070 with the same message size as in ssl3_get_certificate_request().
14071 Otherwise, if no ServerKeyExchange message occurs, CertificateRequest
14072 messages might inadvertently be reject as too long.
14073
14074 *Petr Lampa <lampa@fee.vutbr.cz>*
14075
14076 * Enhanced support for IA-64 Unix platforms (well, Linux and HP-UX).
14077
14078 *Andy Polyakov*
14079
14080 * Modified SSL library such that the verify_callback that has been set
44652c16 14081 specifically for an SSL object with SSL_set_verify() is actually being
5f8e6c50
DMSP
14082 used. Before the change, a verify_callback set with this function was
14083 ignored and the verify_callback() set in the SSL_CTX at the time of
14084 the call was used. New function X509_STORE_CTX_set_verify_cb() introduced
14085 to allow the necessary settings.
14086
14087 *Lutz Jaenicke*
14088
14089 * Initialize static variable in crypto/dsa/dsa_lib.c and crypto/dh/dh_lib.c
14090 explicitly to NULL, as at least on Solaris 8 this seems not always to be
14091 done automatically (in contradiction to the requirements of the C
14092 standard). This made problems when used from OpenSSH.
14093
14094 *Lutz Jaenicke*
14095
14096 * In OpenSSL 0.9.6a and 0.9.6b, crypto/dh/dh_key.c ignored
14097 dh->length and always used
14098
14099 BN_rand_range(priv_key, dh->p).
14100
14101 BN_rand_range() is not necessary for Diffie-Hellman, and this
14102 specific range makes Diffie-Hellman unnecessarily inefficient if
14103 dh->length (recommended exponent length) is much smaller than the
14104 length of dh->p. We could use BN_rand_range() if the order of
14105 the subgroup was stored in the DH structure, but we only have
14106 dh->length.
14107
14108 So switch back to
14109
14110 BN_rand(priv_key, l, ...)
14111
14112 where 'l' is dh->length if this is defined, or BN_num_bits(dh->p)-1
14113 otherwise.
14114
14115 *Bodo Moeller*
14116
14117 * In
14118
14119 RSA_eay_public_encrypt
14120 RSA_eay_private_decrypt
14121 RSA_eay_private_encrypt (signing)
14122 RSA_eay_public_decrypt (signature verification)
14123
14124 (default implementations for RSA_public_encrypt,
14125 RSA_private_decrypt, RSA_private_encrypt, RSA_public_decrypt),
14126 always reject numbers >= n.
14127
14128 *Bodo Moeller*
14129
14130 * In crypto/rand/md_rand.c, use a new short-time lock CRYPTO_LOCK_RAND2
14131 to synchronize access to 'locking_thread'. This is necessary on
14132 systems where access to 'locking_thread' (an 'unsigned long'
14133 variable) is not atomic.
14134
14135 *Bodo Moeller*
14136
14137 * In crypto/rand/md_rand.c, set 'locking_thread' to current thread's ID
14138 *before* setting the 'crypto_lock_rand' flag. The previous code had
14139 a race condition if 0 is a valid thread ID.
14140
14141 *Travis Vitek <vitek@roguewave.com>*
14142
14143 * Add support for shared libraries under Irix.
14144
14145 *Albert Chin-A-Young <china@thewrittenword.com>*
14146
14147 * Add configuration option to build on Linux on both big-endian and
14148 little-endian MIPS.
14149
14150 *Ralf Baechle <ralf@uni-koblenz.de>*
14151
14152 * Add the possibility to create shared libraries on HP-UX.
14153
14154 *Richard Levitte*
14155
257e9d03 14156### Changes between 0.9.6a and 0.9.6b [9 Jul 2001]
5f8e6c50
DMSP
14157
14158 * Change ssleay_rand_bytes (crypto/rand/md_rand.c)
14159 to avoid a SSLeay/OpenSSL PRNG weakness pointed out by
14160 Markku-Juhani O. Saarinen <markku-juhani.saarinen@nokia.com>:
14161 PRNG state recovery was possible based on the output of
14162 one PRNG request appropriately sized to gain knowledge on
14163 'md' followed by enough consecutive 1-byte PRNG requests
14164 to traverse all of 'state'.
14165
14166 1. When updating 'md_local' (the current thread's copy of 'md')
14167 during PRNG output generation, hash all of the previous
14168 'md_local' value, not just the half used for PRNG output.
14169
14170 2. Make the number of bytes from 'state' included into the hash
14171 independent from the number of PRNG bytes requested.
14172
14173 The first measure alone would be sufficient to avoid
14174 Markku-Juhani's attack. (Actually it had never occurred
14175 to me that the half of 'md_local' used for chaining was the
14176 half from which PRNG output bytes were taken -- I had always
14177 assumed that the secret half would be used.) The second
14178 measure makes sure that additional data from 'state' is never
14179 mixed into 'md_local' in small portions; this heuristically
14180 further strengthens the PRNG.
14181
14182 *Bodo Moeller*
14183
14184 * Fix crypto/bn/asm/mips3.s.
14185
14186 *Andy Polyakov*
14187
14188 * When only the key is given to "enc", the IV is undefined. Print out
14189 an error message in this case.
14190
14191 *Lutz Jaenicke*
14192
14193 * Handle special case when X509_NAME is empty in X509 printing routines.
14194
14195 *Steve Henson*
14196
14197 * In dsa_do_verify (crypto/dsa/dsa_ossl.c), verify that r and s are
14198 positive and less than q.
14199
14200 *Bodo Moeller*
14201
257e9d03 14202 * Don't change `*pointer` in CRYPTO_add_lock() is add_lock_callback is
5f8e6c50
DMSP
14203 used: it isn't thread safe and the add_lock_callback should handle
14204 that itself.
14205
14206 *Paul Rose <Paul.Rose@bridge.com>*
14207
14208 * Verify that incoming data obeys the block size in
14209 ssl3_enc (ssl/s3_enc.c) and tls1_enc (ssl/t1_enc.c).
14210
14211 *Bodo Moeller*
14212
14213 * Fix OAEP check.
14214
14215 *Ulf Möller, Bodo Möller*
14216
14217 * The countermeasure against Bleichbacher's attack on PKCS #1 v1.5
14218 RSA encryption was accidentally removed in s3_srvr.c in OpenSSL 0.9.5
14219 when fixing the server behaviour for backwards-compatible 'client
14220 hello' messages. (Note that the attack is impractical against
14221 SSL 3.0 and TLS 1.0 anyway because length and version checking
14222 means that the probability of guessing a valid ciphertext is
14223 around 2^-40; see section 5 in Bleichenbacher's CRYPTO '98
14224 paper.)
14225
14226 Before 0.9.5, the countermeasure (hide the error by generating a
14227 random 'decryption result') did not work properly because
14228 ERR_clear_error() was missing, meaning that SSL_get_error() would
14229 detect the supposedly ignored error.
14230
14231 Both problems are now fixed.
14232
14233 *Bodo Moeller*
14234
14235 * In crypto/bio/bf_buff.c, increase DEFAULT_BUFFER_SIZE to 4096
14236 (previously it was 1024).
14237
14238 *Bodo Moeller*
14239
14240 * Fix for compatibility mode trust settings: ignore trust settings
14241 unless some valid trust or reject settings are present.
14242
14243 *Steve Henson*
14244
14245 * Fix for blowfish EVP: its a variable length cipher.
14246
14247 *Steve Henson*
14248
14249 * Fix various bugs related to DSA S/MIME verification. Handle missing
14250 parameters in DSA public key structures and return an error in the
14251 DSA routines if parameters are absent.
14252
14253 *Steve Henson*
14254
14255 * In versions up to 0.9.6, RAND_file_name() resorted to file ".rnd"
14256 in the current directory if neither $RANDFILE nor $HOME was set.
14257 RAND_file_name() in 0.9.6a returned NULL in this case. This has
14258 caused some confusion to Windows users who haven't defined $HOME.
14259 Thus RAND_file_name() is changed again: e_os.h can define a
14260 DEFAULT_HOME, which will be used if $HOME is not set.
14261 For Windows, we use "C:"; on other platforms, we still require
14262 environment variables.
14263
14264 * Move 'if (!initialized) RAND_poll()' into regions protected by
14265 CRYPTO_LOCK_RAND. This is not strictly necessary, but avoids
14266 having multiple threads call RAND_poll() concurrently.
14267
14268 *Bodo Moeller*
14269
14270 * In crypto/rand/md_rand.c, replace 'add_do_not_lock' flag by a
14271 combination of a flag and a thread ID variable.
14272 Otherwise while one thread is in ssleay_rand_bytes (which sets the
14273 flag), *other* threads can enter ssleay_add_bytes without obeying
14274 the CRYPTO_LOCK_RAND lock (and may even illegally release the lock
14275 that they do not hold after the first thread unsets add_do_not_lock).
14276
14277 *Bodo Moeller*
14278
14279 * Change bctest again: '-x' expressions are not available in all
14280 versions of 'test'.
14281
14282 *Bodo Moeller*
14283
257e9d03 14284### Changes between 0.9.6 and 0.9.6a [5 Apr 2001]
5f8e6c50
DMSP
14285
14286 * Fix a couple of memory leaks in PKCS7_dataDecode()
14287
14288 *Steve Henson, reported by Heyun Zheng <hzheng@atdsprint.com>*
14289
14290 * Change Configure and Makefiles to provide EXE_EXT, which will contain
14291 the default extension for executables, if any. Also, make the perl
14292 scripts that use symlink() to test if it really exists and use "cp"
14293 if it doesn't. All this made OpenSSL compilable and installable in
14294 CygWin.
14295
14296 *Richard Levitte*
14297
14298 * Fix for asn1_GetSequence() for indefinite length constructed data.
14299 If SEQUENCE is length is indefinite just set c->slen to the total
14300 amount of data available.
14301
14302 *Steve Henson, reported by shige@FreeBSD.org*
14303
14304 *This change does not apply to 0.9.7.*
14305
14306 * Change bctest to avoid here-documents inside command substitution
14307 (workaround for FreeBSD /bin/sh bug).
14308 For compatibility with Ultrix, avoid shell functions (introduced
14309 in the bctest version that searches along $PATH).
14310
14311 *Bodo Moeller*
14312
14313 * Rename 'des_encrypt' to 'des_encrypt1'. This avoids the clashes
14314 with des_encrypt() defined on some operating systems, like Solaris
14315 and UnixWare.
14316
14317 *Richard Levitte*
14318
14319 * Check the result of RSA-CRT (see D. Boneh, R. DeMillo, R. Lipton:
14320 On the Importance of Eliminating Errors in Cryptographic
14321 Computations, J. Cryptology 14 (2001) 2, 101-119,
257e9d03 14322 <http://theory.stanford.edu/~dabo/papers/faults.ps.gz>).
5f8e6c50
DMSP
14323
14324 *Ulf Moeller*
14325
14326 * MIPS assembler BIGNUM division bug fix.
14327
14328 *Andy Polyakov*
14329
14330 * Disabled incorrect Alpha assembler code.
14331
14332 *Richard Levitte*
14333
14334 * Fix PKCS#7 decode routines so they correctly update the length
14335 after reading an EOC for the EXPLICIT tag.
14336
14337 *Steve Henson*
14338
14339 *This change does not apply to 0.9.7.*
14340
14341 * Fix bug in PKCS#12 key generation routines. This was triggered
14342 if a 3DES key was generated with a 0 initial byte. Include
14343 PKCS12_BROKEN_KEYGEN compilation option to retain the old
14344 (but broken) behaviour.
14345
14346 *Steve Henson*
14347
14348 * Enhance bctest to search for a working bc along $PATH and print
14349 it when found.
14350
14351 *Tim Rice <tim@multitalents.net> via Richard Levitte*
14352
14353 * Fix memory leaks in err.c: free err_data string if necessary;
14354 don't write to the wrong index in ERR_set_error_data.
14355
14356 *Bodo Moeller*
14357
14358 * Implement ssl23_peek (analogous to ssl23_read), which previously
14359 did not exist.
14360
14361 *Bodo Moeller*
14362
257e9d03 14363 * Replace rdtsc with `_emit` statements for VC++ version 5.
5f8e6c50
DMSP
14364
14365 *Jeremy Cooper <jeremy@baymoo.org>*
14366
14367 * Make it possible to reuse SSLv2 sessions.
14368
14369 *Richard Levitte*
14370
14371 * In copy_email() check for >= 0 as a return value for
14372 X509_NAME_get_index_by_NID() since 0 is a valid index.
14373
14374 *Steve Henson reported by Massimiliano Pala <madwolf@opensca.org>*
14375
14376 * Avoid coredump with unsupported or invalid public keys by checking if
14377 X509_get_pubkey() fails in PKCS7_verify(). Fix memory leak when
14378 PKCS7_verify() fails with non detached data.
14379
14380 *Steve Henson*
14381
14382 * Don't use getenv in library functions when run as setuid/setgid.
14383 New function OPENSSL_issetugid().
14384
14385 *Ulf Moeller*
14386
14387 * Avoid false positives in memory leak detection code (crypto/mem_dbg.c)
14388 due to incorrect handling of multi-threading:
14389
14390 1. Fix timing glitch in the MemCheck_off() portion of CRYPTO_mem_ctrl().
14391
14392 2. Fix logical glitch in is_MemCheck_on() aka CRYPTO_is_mem_check_on().
14393
14394 3. Count how many times MemCheck_off() has been called so that
14395 nested use can be treated correctly. This also avoids
14396 inband-signalling in the previous code (which relied on the
14397 assumption that thread ID 0 is impossible).
14398
14399 *Bodo Moeller*
14400
14401 * Add "-rand" option also to s_client and s_server.
14402
14403 *Lutz Jaenicke*
14404
14405 * Fix CPU detection on Irix 6.x.
14406 *Kurt Hockenbury <khockenb@stevens-tech.edu> and
257e9d03 14407 "Bruce W. Forsberg" <bruce.forsberg@baesystems.com>*
5f8e6c50
DMSP
14408
14409 * Fix X509_NAME bug which produced incorrect encoding if X509_NAME
14410 was empty.
14411
14412 *Steve Henson*
14413
14414 *This change does not apply to 0.9.7.*
14415
14416 * Use the cached encoding of an X509_NAME structure rather than
14417 copying it. This is apparently the reason for the libsafe "errors"
14418 but the code is actually correct.
14419
14420 *Steve Henson*
14421
14422 * Add new function BN_rand_range(), and fix DSA_sign_setup() to prevent
14423 Bleichenbacher's DSA attack.
14424 Extend BN_[pseudo_]rand: As before, top=1 forces the highest two bits
14425 to be set and top=0 forces the highest bit to be set; top=-1 is new
14426 and leaves the highest bit random.
14427
14428 *Ulf Moeller, Bodo Moeller*
14429
257e9d03 14430 * In the `NCONF_...`-based implementations for `CONF_...` queries
5f8e6c50
DMSP
14431 (crypto/conf/conf_lib.c), if the input LHASH is NULL, avoid using
14432 a temporary CONF structure with the data component set to NULL
14433 (which gives segmentation faults in lh_retrieve).
14434 Instead, use NULL for the CONF pointer in CONF_get_string and
14435 CONF_get_number (which may use environment variables) and directly
14436 return NULL from CONF_get_section.
14437
14438 *Bodo Moeller*
14439
14440 * Fix potential buffer overrun for EBCDIC.
14441
14442 *Ulf Moeller*
14443
14444 * Tolerate nonRepudiation as being valid for S/MIME signing and certSign
14445 keyUsage if basicConstraints absent for a CA.
14446
14447 *Steve Henson*
14448
14449 * Make SMIME_write_PKCS7() write mail header values with a format that
14450 is more generally accepted (no spaces before the semicolon), since
14451 some programs can't parse those values properly otherwise. Also make
14452 sure BIO's that break lines after each write do not create invalid
14453 headers.
14454
14455 *Richard Levitte*
14456
14457 * Make the CRL encoding routines work with empty SEQUENCE OF. The
14458 macros previously used would not encode an empty SEQUENCE OF
14459 and break the signature.
14460
14461 *Steve Henson*
14462
14463 *This change does not apply to 0.9.7.*
14464
14465 * Zero the premaster secret after deriving the master secret in
14466 DH ciphersuites.
14467
14468 *Steve Henson*
14469
14470 * Add some EVP_add_digest_alias registrations (as found in
14471 OpenSSL_add_all_digests()) to SSL_library_init()
14472 aka OpenSSL_add_ssl_algorithms(). This provides improved
14473 compatibility with peers using X.509 certificates
14474 with unconventional AlgorithmIdentifier OIDs.
14475
14476 *Bodo Moeller*
14477
14478 * Fix for Irix with NO_ASM.
14479
14480 *"Bruce W. Forsberg" <bruce.forsberg@baesystems.com>*
14481
14482 * ./config script fixes.
14483
14484 *Ulf Moeller, Richard Levitte*
14485
14486 * Fix 'openssl passwd -1'.
14487
14488 *Bodo Moeller*
14489
14490 * Change PKCS12_key_gen_asc() so it can cope with non null
14491 terminated strings whose length is passed in the passlen
14492 parameter, for example from PEM callbacks. This was done
14493 by adding an extra length parameter to asc2uni().
14494
14495 *Steve Henson, reported by <oddissey@samsung.co.kr>*
14496
14497 * Fix C code generated by 'openssl dsaparam -C': If a BN_bin2bn
14498 call failed, free the DSA structure.
14499
14500 *Bodo Moeller*
14501
14502 * Fix to uni2asc() to cope with zero length Unicode strings.
14503 These are present in some PKCS#12 files.
14504
14505 *Steve Henson*
14506
14507 * Increase s2->wbuf allocation by one byte in ssl2_new (ssl/s2_lib.c).
14508 Otherwise do_ssl_write (ssl/s2_pkt.c) will write beyond buffer limits
14509 when writing a 32767 byte record.
14510
14511 *Bodo Moeller; problem reported by Eric Day <eday@concentric.net>*
14512
257e9d03
RS
14513 * In `RSA_eay_public_{en,ed}crypt` and RSA_eay_mod_exp (rsa_eay.c),
14514 obtain lock CRYPTO_LOCK_RSA before setting `rsa->_method_mod_{n,p,q}`.
5f8e6c50
DMSP
14515
14516 (RSA objects have a reference count access to which is protected
14517 by CRYPTO_LOCK_RSA [see rsa_lib.c, s3_srvr.c, ssl_cert.c, ssl_rsa.c],
14518 so they are meant to be shared between threads.)
14519 *Bodo Moeller, Geoff Thorpe; original patch submitted by
14520 "Reddie, Steven" <Steven.Reddie@ca.com>*
14521
14522 * Fix a deadlock in CRYPTO_mem_leaks().
14523
14524 *Bodo Moeller*
14525
14526 * Use better test patterns in bntest.
14527
14528 *Ulf Möller*
14529
14530 * rand_win.c fix for Borland C.
14531
14532 *Ulf Möller*
14533
14534 * BN_rshift bugfix for n == 0.
14535
14536 *Bodo Moeller*
14537
14538 * Add a 'bctest' script that checks for some known 'bc' bugs
14539 so that 'make test' does not abort just because 'bc' is broken.
14540
14541 *Bodo Moeller*
14542
14543 * Store verify_result within SSL_SESSION also for client side to
14544 avoid potential security hole. (Re-used sessions on the client side
14545 always resulted in verify_result==X509_V_OK, not using the original
14546 result of the server certificate verification.)
14547
14548 *Lutz Jaenicke*
14549
14550 * Fix ssl3_pending: If the record in s->s3->rrec is not of type
14551 SSL3_RT_APPLICATION_DATA, return 0.
14552 Similarly, change ssl2_pending to return 0 if SSL_in_init(s) is true.
14553
14554 *Bodo Moeller*
14555
14556 * Fix SSL_peek:
14557 Both ssl2_peek and ssl3_peek, which were totally broken in earlier
14558 releases, have been re-implemented by renaming the previous
14559 implementations of ssl2_read and ssl3_read to ssl2_read_internal
14560 and ssl3_read_internal, respectively, and adding 'peek' parameters
14561 to them. The new ssl[23]_{read,peek} functions are calls to
14562 ssl[23]_read_internal with the 'peek' flag set appropriately.
14563 A 'peek' parameter has also been added to ssl3_read_bytes, which
14564 does the actual work for ssl3_read_internal.
14565
14566 *Bodo Moeller*
14567
14568 * Initialise "ex_data" member of RSA/DSA/DH structures prior to calling
14569 the method-specific "init()" handler. Also clean up ex_data after
14570 calling the method-specific "finish()" handler. Previously, this was
14571 happening the other way round.
14572
14573 *Geoff Thorpe*
14574
14575 * Increase BN_CTX_NUM (the number of BIGNUMs in a BN_CTX) to 16.
14576 The previous value, 12, was not always sufficient for BN_mod_exp().
14577
14578 *Bodo Moeller*
14579
14580 * Make sure that shared libraries get the internal name engine with
14581 the full version number and not just 0. This should mark the
14582 shared libraries as not backward compatible. Of course, this should
14583 be changed again when we can guarantee backward binary compatibility.
14584
14585 *Richard Levitte*
14586
14587 * Fix typo in get_cert_by_subject() in by_dir.c
14588
14589 *Jean-Marc Desperrier <jean-marc.desperrier@certplus.com>*
14590
14591 * Rework the system to generate shared libraries:
14592
14593 - Make note of the expected extension for the shared libraries and
14594 if there is a need for symbolic links from for example libcrypto.so.0
14595 to libcrypto.so.0.9.7. There is extended info in Configure for
14596 that.
14597
14598 - Make as few rebuilds of the shared libraries as possible.
14599
14600 - Still avoid linking the OpenSSL programs with the shared libraries.
14601
14602 - When installing, install the shared libraries separately from the
14603 static ones.
14604
14605 *Richard Levitte*
14606
14607 * Fix SSL_CTX_set_read_ahead macro to actually use its argument.
14608
14609 Copy SSL_CTX's read_ahead flag to SSL object directly in SSL_new
14610 and not in SSL_clear because the latter is also used by the
14611 accept/connect functions; previously, the settings made by
14612 SSL_set_read_ahead would be lost during the handshake.
14613
14614 *Bodo Moeller; problems reported by Anders Gertz <gertz@epact.se>*
14615
14616 * Correct util/mkdef.pl to be selective about disabled algorithms.
14617 Previously, it would create entries for disabled algorithms no
14618 matter what.
14619
14620 *Richard Levitte*
14621
14622 * Added several new manual pages for SSL_* function.
14623
14624 *Lutz Jaenicke*
14625
257e9d03 14626### Changes between 0.9.5a and 0.9.6 [24 Sep 2000]
5f8e6c50
DMSP
14627
14628 * In ssl23_get_client_hello, generate an error message when faced
14629 with an initial SSL 3.0/TLS record that is too small to contain the
14630 first two bytes of the ClientHello message, i.e. client_version.
14631 (Note that this is a pathologic case that probably has never happened
14632 in real life.) The previous approach was to use the version number
14633 from the record header as a substitute; but our protocol choice
14634 should not depend on that one because it is not authenticated
14635 by the Finished messages.
14636
14637 *Bodo Moeller*
14638
14639 * More robust randomness gathering functions for Windows.
14640
14641 *Jeffrey Altman <jaltman@columbia.edu>*
14642
14643 * For compatibility reasons if the flag X509_V_FLAG_ISSUER_CHECK is
14644 not set then we don't setup the error code for issuer check errors
14645 to avoid possibly overwriting other errors which the callback does
14646 handle. If an application does set the flag then we assume it knows
14647 what it is doing and can handle the new informational codes
14648 appropriately.
14649
14650 *Steve Henson*
14651
14652 * Fix for a nasty bug in ASN1_TYPE handling. ASN1_TYPE is used for
14653 a general "ANY" type, as such it should be able to decode anything
14654 including tagged types. However it didn't check the class so it would
14655 wrongly interpret tagged types in the same way as their universal
14656 counterpart and unknown types were just rejected. Changed so that the
14657 tagged and unknown types are handled in the same way as a SEQUENCE:
14658 that is the encoding is stored intact. There is also a new type
14659 "V_ASN1_OTHER" which is used when the class is not universal, in this
14660 case we have no idea what the actual type is so we just lump them all
14661 together.
14662
14663 *Steve Henson*
14664
14665 * On VMS, stdout may very well lead to a file that is written to
14666 in a record-oriented fashion. That means that every write() will
14667 write a separate record, which will be read separately by the
14668 programs trying to read from it. This can be very confusing.
14669
14670 The solution is to put a BIO filter in the way that will buffer
14671 text until a linefeed is reached, and then write everything a
14672 line at a time, so every record written will be an actual line,
14673 not chunks of lines and not (usually doesn't happen, but I've
14674 seen it once) several lines in one record. BIO_f_linebuffer() is
14675 the answer.
14676
14677 Currently, it's a VMS-only method, because that's where it has
14678 been tested well enough.
14679
14680 *Richard Levitte*
14681
14682 * Remove 'optimized' squaring variant in BN_mod_mul_montgomery,
14683 it can return incorrect results.
14684 (Note: The buggy variant was not enabled in OpenSSL 0.9.5a,
14685 but it was in 0.9.6-beta[12].)
14686
14687 *Bodo Moeller*
14688
14689 * Disable the check for content being present when verifying detached
14690 signatures in pk7_smime.c. Some versions of Netscape (wrongly)
14691 include zero length content when signing messages.
14692
14693 *Steve Henson*
14694
14695 * New BIO_shutdown_wr macro, which invokes the BIO_C_SHUTDOWN_WR
14696 BIO_ctrl (for BIO pairs).
14697
14698 *Bodo Möller*
14699
14700 * Add DSO method for VMS.
14701
14702 *Richard Levitte*
14703
14704 * Bug fix: Montgomery multiplication could produce results with the
14705 wrong sign.
14706
14707 *Ulf Möller*
14708
14709 * Add RPM specification openssl.spec and modify it to build three
14710 packages. The default package contains applications, application
14711 documentation and run-time libraries. The devel package contains
14712 include files, static libraries and function documentation. The
14713 doc package contains the contents of the doc directory. The original
14714 openssl.spec was provided by Damien Miller <djm@mindrot.org>.
14715
14716 *Richard Levitte*
14717
14718 * Add a large number of documentation files for many SSL routines.
14719
14720 *Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>*
14721
14722 * Add a configuration entry for Sony News 4.
14723
14724 *NAKAJI Hiroyuki <nakaji@tutrp.tut.ac.jp>*
14725
14726 * Don't set the two most significant bits to one when generating a
14727 random number < q in the DSA library.
14728
14729 *Ulf Möller*
14730
14731 * New SSL API mode 'SSL_MODE_AUTO_RETRY'. This disables the default
14732 behaviour that SSL_read may result in SSL_ERROR_WANT_READ (even if
14733 the underlying transport is blocking) if a handshake took place.
14734 (The default behaviour is needed by applications such as s_client
14735 and s_server that use select() to determine when to use SSL_read;
14736 but for applications that know in advance when to expect data, it
14737 just makes things more complicated.)
14738
14739 *Bodo Moeller*
14740
14741 * Add RAND_egd_bytes(), which gives control over the number of bytes read
14742 from EGD.
14743
14744 *Ben Laurie*
14745
257e9d03 14746 * Add a few more EBCDIC conditionals that make `req` and `x509`
5f8e6c50
DMSP
14747 work better on such systems.
14748
14749 *Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>*
14750
14751 * Add two demo programs for PKCS12_parse() and PKCS12_create().
14752 Update PKCS12_parse() so it copies the friendlyName and the
14753 keyid to the certificates aux info.
14754
14755 *Steve Henson*
14756
14757 * Fix bug in PKCS7_verify() which caused an infinite loop
14758 if there was more than one signature.
14759
14760 *Sven Uszpelkat <su@celocom.de>*
14761
14762 * Major change in util/mkdef.pl to include extra information
14763 about each symbol, as well as presenting variables as well
14764 as functions. This change means that there's n more need
14765 to rebuild the .num files when some algorithms are excluded.
14766
14767 *Richard Levitte*
14768
14769 * Allow the verify time to be set by an application,
14770 rather than always using the current time.
14771
14772 *Steve Henson*
14773
14774 * Phase 2 verify code reorganisation. The certificate
14775 verify code now looks up an issuer certificate by a
14776 number of criteria: subject name, authority key id
14777 and key usage. It also verifies self signed certificates
14778 by the same criteria. The main comparison function is
14779 X509_check_issued() which performs these checks.
14780
14781 Lot of changes were necessary in order to support this
14782 without completely rewriting the lookup code.
14783
14784 Authority and subject key identifier are now cached.
14785
14786 The LHASH 'certs' is X509_STORE has now been replaced
14787 by a STACK_OF(X509_OBJECT). This is mainly because an
14788 LHASH can't store or retrieve multiple objects with
14789 the same hash value.
14790
14791 As a result various functions (which were all internal
14792 use only) have changed to handle the new X509_STORE
14793 structure. This will break anything that messed round
14794 with X509_STORE internally.
14795
14796 The functions X509_STORE_add_cert() now checks for an
14797 exact match, rather than just subject name.
14798
14799 The X509_STORE API doesn't directly support the retrieval
14800 of multiple certificates matching a given criteria, however
14801 this can be worked round by performing a lookup first
14802 (which will fill the cache with candidate certificates)
14803 and then examining the cache for matches. This is probably
14804 the best we can do without throwing out X509_LOOKUP
14805 entirely (maybe later...).
14806
14807 The X509_VERIFY_CTX structure has been enhanced considerably.
14808
14809 All certificate lookup operations now go via a get_issuer()
14810 callback. Although this currently uses an X509_STORE it
14811 can be replaced by custom lookups. This is a simple way
14812 to bypass the X509_STORE hackery necessary to make this
14813 work and makes it possible to use more efficient techniques
14814 in future. A very simple version which uses a simple
14815 STACK for its trusted certificate store is also provided
14816 using X509_STORE_CTX_trusted_stack().
14817
14818 The verify_cb() and verify() callbacks now have equivalents
14819 in the X509_STORE_CTX structure.
14820
14821 X509_STORE_CTX also has a 'flags' field which can be used
14822 to customise the verify behaviour.
14823
14824 *Steve Henson*
14825
14826 * Add new PKCS#7 signing option PKCS7_NOSMIMECAP which
14827 excludes S/MIME capabilities.
14828
14829 *Steve Henson*
14830
14831 * When a certificate request is read in keep a copy of the
14832 original encoding of the signed data and use it when outputting
14833 again. Signatures then use the original encoding rather than
14834 a decoded, encoded version which may cause problems if the
14835 request is improperly encoded.
14836
14837 *Steve Henson*
14838
14839 * For consistency with other BIO_puts implementations, call
14840 buffer_write(b, ...) directly in buffer_puts instead of calling
14841 BIO_write(b, ...).
14842
14843 In BIO_puts, increment b->num_write as in BIO_write.
14844
14845 *Peter.Sylvester@EdelWeb.fr*
14846
14847 * Fix BN_mul_word for the case where the word is 0. (We have to use
14848 BN_zero, we may not return a BIGNUM with an array consisting of
14849 words set to zero.)
14850
14851 *Bodo Moeller*
14852
14853 * Avoid calling abort() from within the library when problems are
14854 detected, except if preprocessor symbols have been defined
14855 (such as REF_CHECK, BN_DEBUG etc.).
14856
14857 *Bodo Moeller*
14858
14859 * New openssl application 'rsautl'. This utility can be
14860 used for low level RSA operations. DER public key
14861 BIO/fp routines also added.
14862
14863 *Steve Henson*
14864
14865 * New Configure entry and patches for compiling on QNX 4.
14866
14867 *Andreas Schneider <andreas@ds3.etech.fh-hamburg.de>*
14868
14869 * A demo state-machine implementation was sponsored by
257e9d03 14870 Nuron (<http://www.nuron.com/>) and is now available in
5f8e6c50
DMSP
14871 demos/state_machine.
14872
14873 *Ben Laurie*
14874
14875 * New options added to the 'dgst' utility for signature
14876 generation and verification.
14877
14878 *Steve Henson*
14879
14880 * Unrecognized PKCS#7 content types are now handled via a
14881 catch all ASN1_TYPE structure. This allows unsupported
14882 types to be stored as a "blob" and an application can
14883 encode and decode it manually.
14884
14885 *Steve Henson*
14886
14887 * Fix various signed/unsigned issues to make a_strex.c
14888 compile under VC++.
14889
14890 *Oscar Jacobsson <oscar.jacobsson@celocom.com>*
14891
14892 * ASN1 fixes. i2d_ASN1_OBJECT was not returning the correct
14893 length if passed a buffer. ASN1_INTEGER_to_BN failed
14894 if passed a NULL BN and its argument was negative.
14895
14896 *Steve Henson, pointed out by Sven Heiberg <sven@tartu.cyber.ee>*
14897
14898 * Modification to PKCS#7 encoding routines to output definite
14899 length encoding. Since currently the whole structures are in
14900 memory there's not real point in using indefinite length
14901 constructed encoding. However if OpenSSL is compiled with
14902 the flag PKCS7_INDEFINITE_ENCODING the old form is used.
14903
14904 *Steve Henson*
14905
14906 * Added BIO_vprintf() and BIO_vsnprintf().
14907
14908 *Richard Levitte*
14909
14910 * Added more prefixes to parse for in the strings written
14911 through a logging bio, to cover all the levels that are available
14912 through syslog. The prefixes are now:
14913
14914 PANIC, EMERG, EMR => LOG_EMERG
14915 ALERT, ALR => LOG_ALERT
14916 CRIT, CRI => LOG_CRIT
14917 ERROR, ERR => LOG_ERR
14918 WARNING, WARN, WAR => LOG_WARNING
14919 NOTICE, NOTE, NOT => LOG_NOTICE
14920 INFO, INF => LOG_INFO
14921 DEBUG, DBG => LOG_DEBUG
14922
14923 and as before, if none of those prefixes are present at the
14924 beginning of the string, LOG_ERR is chosen.
14925
257e9d03 14926 On Win32, the `LOG_*` levels are mapped according to this:
5f8e6c50
DMSP
14927
14928 LOG_EMERG, LOG_ALERT, LOG_CRIT, LOG_ERR => EVENTLOG_ERROR_TYPE
14929 LOG_WARNING => EVENTLOG_WARNING_TYPE
14930 LOG_NOTICE, LOG_INFO, LOG_DEBUG => EVENTLOG_INFORMATION_TYPE
14931
5f8e6c50
DMSP
14932 *Richard Levitte*
14933
14934 * Made it possible to reconfigure with just the configuration
14935 argument "reconf" or "reconfigure". The command line arguments
14936 are stored in Makefile.ssl in the variable CONFIGURE_ARGS,
14937 and are retrieved from there when reconfiguring.
14938
14939 *Richard Levitte*
14940
14941 * MD4 implemented.
14942
14943 *Assar Westerlund <assar@sics.se>, Richard Levitte*
14944
14945 * Add the arguments -CAfile and -CApath to the pkcs12 utility.
14946
14947 *Richard Levitte*
14948
14949 * The obj_dat.pl script was messing up the sorting of object
14950 names. The reason was that it compared the quoted version
14951 of strings as a result "OCSP" > "OCSP Signing" because
14952 " > SPACE. Changed script to store unquoted versions of
14953 names and add quotes on output. It was also omitting some
14954 names from the lookup table if they were given a default
14955 value (that is if SN is missing it is given the same
14956 value as LN and vice versa), these are now added on the
14957 grounds that if an object has a name we should be able to
14958 look it up. Finally added warning output when duplicate
14959 short or long names are found.
14960
14961 *Steve Henson*
14962
14963 * Changes needed for Tandem NSK.
14964
14965 *Scott Uroff <scott@xypro.com>*
14966
14967 * Fix SSL 2.0 rollback checking: Due to an off-by-one error in
14968 RSA_padding_check_SSLv23(), special padding was never detected
14969 and thus the SSL 3.0/TLS 1.0 countermeasure against protocol
14970 version rollback attacks was not effective.
14971
14972 In s23_clnt.c, don't use special rollback-attack detection padding
14973 (RSA_SSLV23_PADDING) if SSL 2.0 is the only protocol enabled in the
14974 client; similarly, in s23_srvr.c, don't do the rollback check if
14975 SSL 2.0 is the only protocol enabled in the server.
14976
14977 *Bodo Moeller*
14978
14979 * Make it possible to get hexdumps of unprintable data with 'openssl
14980 asn1parse'. By implication, the functions ASN1_parse_dump() and
14981 BIO_dump_indent() are added.
14982
14983 *Richard Levitte*
14984
14985 * New functions ASN1_STRING_print_ex() and X509_NAME_print_ex()
14986 these print out strings and name structures based on various
14987 flags including RFC2253 support and proper handling of
14988 multibyte characters. Added options to the 'x509' utility
14989 to allow the various flags to be set.
14990
14991 *Steve Henson*
14992
14993 * Various fixes to use ASN1_TIME instead of ASN1_UTCTIME.
14994 Also change the functions X509_cmp_current_time() and
14995 X509_gmtime_adj() work with an ASN1_TIME structure,
14996 this will enable certificates using GeneralizedTime in validity
14997 dates to be checked.
14998
14999 *Steve Henson*
15000
15001 * Make the NEG_PUBKEY_BUG code (which tolerates invalid
15002 negative public key encodings) on by default,
15003 NO_NEG_PUBKEY_BUG can be set to disable it.
15004
15005 *Steve Henson*
15006
15007 * New function c2i_ASN1_OBJECT() which acts on ASN1_OBJECT
15008 content octets. An i2c_ASN1_OBJECT is unnecessary because
15009 the encoding can be trivially obtained from the structure.
15010
15011 *Steve Henson*
15012
257e9d03
RS
15013 * crypto/err.c locking bugfix: Use write locks (`CRYPTO_w_[un]lock`),
15014 not read locks (`CRYPTO_r_[un]lock`).
5f8e6c50
DMSP
15015
15016 *Bodo Moeller*
15017
15018 * A first attempt at creating official support for shared
15019 libraries through configuration. I've kept it so the
15020 default is static libraries only, and the OpenSSL programs
15021 are always statically linked for now, but there are
15022 preparations for dynamic linking in place.
15023 This has been tested on Linux and Tru64.
15024
15025 *Richard Levitte*
15026
15027 * Randomness polling function for Win9x, as described in:
15028 Peter Gutmann, Software Generation of Practically Strong
15029 Random Numbers.
15030
15031 *Ulf Möller*
15032
15033 * Fix so PRNG is seeded in req if using an already existing
15034 DSA key.
15035
15036 *Steve Henson*
15037
15038 * New options to smime application. -inform and -outform
15039 allow alternative formats for the S/MIME message including
15040 PEM and DER. The -content option allows the content to be
15041 specified separately. This should allow things like Netscape
15042 form signing output easier to verify.
15043
15044 *Steve Henson*
15045
15046 * Fix the ASN1 encoding of tags using the 'long form'.
15047
15048 *Steve Henson*
15049
257e9d03 15050 * New ASN1 functions, `i2c_*` and `c2i_*` for INTEGER and BIT
5f8e6c50
DMSP
15051 STRING types. These convert content octets to and from the
15052 underlying type. The actual tag and length octets are
15053 already assumed to have been read in and checked. These
15054 are needed because all other string types have virtually
15055 identical handling apart from the tag. By having versions
15056 of the ASN1 functions that just operate on content octets
15057 IMPLICIT tagging can be handled properly. It also allows
15058 the ASN1_ENUMERATED code to be cut down because ASN1_ENUMERATED
15059 and ASN1_INTEGER are identical apart from the tag.
15060
15061 *Steve Henson*
15062
15063 * Change the handling of OID objects as follows:
15064
15065 - New object identifiers are inserted in objects.txt, following
1dc1ea18 15066 the syntax given in [crypto/objects/README.md](crypto/objects/README.md).
5f8e6c50
DMSP
15067 - objects.pl is used to process obj_mac.num and create a new
15068 obj_mac.h.
15069 - obj_dat.pl is used to create a new obj_dat.h, using the data in
15070 obj_mac.h.
15071
15072 This is currently kind of a hack, and the perl code in objects.pl
15073 isn't very elegant, but it works as I intended. The simplest way
15074 to check that it worked correctly is to look in obj_dat.h and
15075 check the array nid_objs and make sure the objects haven't moved
15076 around (this is important!). Additions are OK, as well as
15077 consistent name changes.
15078
15079 *Richard Levitte*
15080
15081 * Add BSD-style MD5-based passwords to 'openssl passwd' (option '-1').
15082
15083 *Bodo Moeller*
15084
15085 * Addition of the command line parameter '-rand file' to 'openssl req'.
15086 The given file adds to whatever has already been seeded into the
15087 random pool through the RANDFILE configuration file option or
15088 environment variable, or the default random state file.
15089
15090 *Richard Levitte*
15091
15092 * mkstack.pl now sorts each macro group into lexical order.
15093 Previously the output order depended on the order the files
15094 appeared in the directory, resulting in needless rewriting
15095 of safestack.h .
15096
15097 *Steve Henson*
15098
15099 * Patches to make OpenSSL compile under Win32 again. Mostly
15100 work arounds for the VC++ problem that it treats func() as
15101 func(void). Also stripped out the parts of mkdef.pl that
15102 added extra typesafe functions: these no longer exist.
15103
15104 *Steve Henson*
15105
15106 * Reorganisation of the stack code. The macros are now all
15107 collected in safestack.h . Each macro is defined in terms of
257e9d03 15108 a "stack macro" of the form `SKM_<name>(type, a, b)`. The
5f8e6c50
DMSP
15109 DEBUG_SAFESTACK is now handled in terms of function casts,
15110 this has the advantage of retaining type safety without the
15111 use of additional functions. If DEBUG_SAFESTACK is not defined
15112 then the non typesafe macros are used instead. Also modified the
15113 mkstack.pl script to handle the new form. Needs testing to see
15114 if which (if any) compilers it chokes and maybe make DEBUG_SAFESTACK
15115 the default if no major problems. Similar behaviour for ASN1_SET_OF
15116 and PKCS12_STACK_OF.
15117
15118 *Steve Henson*
15119
15120 * When some versions of IIS use the 'NET' form of private key the
15121 key derivation algorithm is different. Normally MD5(password) is
15122 used as a 128 bit RC4 key. In the modified case
15123 MD5(MD5(password) + "SGCKEYSALT") is used instead. Added some
15124 new functions i2d_RSA_NET(), d2i_RSA_NET() etc which are the same
15125 as the old Netscape_RSA functions except they have an additional
15126 'sgckey' parameter which uses the modified algorithm. Also added
15127 an -sgckey command line option to the rsa utility. Thanks to
15128 Adrian Peck <bertie@ncipher.com> for posting details of the modified
15129 algorithm to openssl-dev.
15130
15131 *Steve Henson*
15132
15133 * The evp_local.h macros were using 'c.##kname' which resulted in
15134 invalid expansion on some systems (SCO 5.0.5 for example).
15135 Corrected to 'c.kname'.
15136
15137 *Phillip Porch <root@theporch.com>*
15138
15139 * New X509_get1_email() and X509_REQ_get1_email() functions that return
15140 a STACK of email addresses from a certificate or request, these look
15141 in the subject name and the subject alternative name extensions and
15142 omit any duplicate addresses.
15143
15144 *Steve Henson*
15145
15146 * Re-implement BN_mod_exp2_mont using independent (and larger) windows.
15147 This makes DSA verification about 2 % faster.
15148
15149 *Bodo Moeller*
15150
257e9d03 15151 * Increase maximum window size in `BN_mod_exp_...` to 6 bits instead of 5
5f8e6c50
DMSP
15152 (meaning that now 2^5 values will be precomputed, which is only 4 KB
15153 plus overhead for 1024 bit moduli).
15154 This makes exponentiations about 0.5 % faster for 1024 bit
15155 exponents (as measured by "openssl speed rsa2048").
15156
15157 *Bodo Moeller*
15158
15159 * Rename memory handling macros to avoid conflicts with other
15160 software:
15161 Malloc => OPENSSL_malloc
15162 Malloc_locked => OPENSSL_malloc_locked
15163 Realloc => OPENSSL_realloc
15164 Free => OPENSSL_free
15165
15166 *Richard Levitte*
15167
15168 * New function BN_mod_exp_mont_word for small bases (roughly 15%
15169 faster than BN_mod_exp_mont, i.e. 7% for a full DH exchange).
15170
15171 *Bodo Moeller*
15172
15173 * CygWin32 support.
15174
15175 *John Jarvie <jjarvie@newsguy.com>*
15176
15177 * The type-safe stack code has been rejigged. It is now only compiled
15178 in when OpenSSL is configured with the DEBUG_SAFESTACK option and
15179 by default all type-specific stack functions are "#define"d back to
15180 standard stack functions. This results in more streamlined output
15181 but retains the type-safety checking possibilities of the original
15182 approach.
15183
15184 *Geoff Thorpe*
15185
15186 * The STACK code has been cleaned up, and certain type declarations
15187 that didn't make a lot of sense have been brought in line. This has
15188 also involved a cleanup of sorts in safestack.h to more correctly
15189 map type-safe stack functions onto their plain stack counterparts.
15190 This work has also resulted in a variety of "const"ifications of
257e9d03 15191 lots of the code, especially `_cmp` operations which should normally
5f8e6c50
DMSP
15192 be prototyped with "const" parameters anyway.
15193
15194 *Geoff Thorpe*
15195
15196 * When generating bytes for the first time in md_rand.c, 'stir the pool'
15197 by seeding with STATE_SIZE dummy bytes (with zero entropy count).
15198 (The PRNG state consists of two parts, the large pool 'state' and 'md',
15199 where all of 'md' is used each time the PRNG is used, but 'state'
15200 is used only indexed by a cyclic counter. As entropy may not be
15201 well distributed from the beginning, 'md' is important as a
15202 chaining variable. However, the output function chains only half
15203 of 'md', i.e. 80 bits. ssleay_rand_add, on the other hand, chains
15204 all of 'md', and seeding with STATE_SIZE dummy bytes will result
15205 in all of 'state' being rewritten, with the new values depending
15206 on virtually all of 'md'. This overcomes the 80 bit limitation.)
15207
15208 *Bodo Moeller*
15209
15210 * In ssl/s2_clnt.c and ssl/s3_clnt.c, call ERR_clear_error() when
15211 the handshake is continued after ssl_verify_cert_chain();
15212 otherwise, if SSL_VERIFY_NONE is set, remaining error codes
15213 can lead to 'unexplainable' connection aborts later.
15214
15215 *Bodo Moeller; problem tracked down by Lutz Jaenicke*
15216
15217 * Major EVP API cipher revision.
15218 Add hooks for extra EVP features. This allows various cipher
15219 parameters to be set in the EVP interface. Support added for variable
15220 key length ciphers via the EVP_CIPHER_CTX_set_key_length() function and
15221 setting of RC2 and RC5 parameters.
15222
15223 Modify EVP_OpenInit() and EVP_SealInit() to cope with variable key length
15224 ciphers.
15225
15226 Remove lots of duplicated code from the EVP library. For example *every*
15227 cipher init() function handles the 'iv' in the same way according to the
15228 cipher mode. They also all do nothing if the 'key' parameter is NULL and
15229 for CFB and OFB modes they zero ctx->num.
15230
15231 New functionality allows removal of S/MIME code RC2 hack.
15232
15233 Most of the routines have the same form and so can be declared in terms
15234 of macros.
15235
15236 By shifting this to the top level EVP_CipherInit() it can be removed from
15237 all individual ciphers. If the cipher wants to handle IVs or keys
15238 differently it can set the EVP_CIPH_CUSTOM_IV or EVP_CIPH_ALWAYS_CALL_INIT
15239 flags.
15240
15241 Change lots of functions like EVP_EncryptUpdate() to now return a
15242 value: although software versions of the algorithms cannot fail
15243 any installed hardware versions can.
15244
15245 *Steve Henson*
15246
15247 * Implement SSL_OP_TLS_ROLLBACK_BUG: In ssl3_get_client_key_exchange, if
15248 this option is set, tolerate broken clients that send the negotiated
15249 protocol version number instead of the requested protocol version
15250 number.
15251
15252 *Bodo Moeller*
15253
257e9d03 15254 * Call dh_tmp_cb (set by `..._TMP_DH_CB`) with correct 'is_export' flag;
5f8e6c50
DMSP
15255 i.e. non-zero for export ciphersuites, zero otherwise.
15256 Previous versions had this flag inverted, inconsistent with
15257 rsa_tmp_cb (..._TMP_RSA_CB).
15258
15259 *Bodo Moeller; problem reported by Amit Chopra*
15260
15261 * Add missing DSA library text string. Work around for some IIS
15262 key files with invalid SEQUENCE encoding.
15263
15264 *Steve Henson*
15265
15266 * Add a document (doc/standards.txt) that list all kinds of standards
15267 and so on that are implemented in OpenSSL.
15268
15269 *Richard Levitte*
15270
15271 * Enhance c_rehash script. Old version would mishandle certificates
15272 with the same subject name hash and wouldn't handle CRLs at all.
15273 Added -fingerprint option to crl utility, to support new c_rehash
15274 features.
15275
15276 *Steve Henson*
15277
15278 * Eliminate non-ANSI declarations in crypto.h and stack.h.
15279
15280 *Ulf Möller*
15281
15282 * Fix for SSL server purpose checking. Server checking was
15283 rejecting certificates which had extended key usage present
15284 but no ssl client purpose.
15285
15286 *Steve Henson, reported by Rene Grosser <grosser@hisolutions.com>*
15287
15288 * Make PKCS#12 code work with no password. The PKCS#12 spec
15289 is a little unclear about how a blank password is handled.
15290 Since the password in encoded as a BMPString with terminating
15291 double NULL a zero length password would end up as just the
15292 double NULL. However no password at all is different and is
15293 handled differently in the PKCS#12 key generation code. NS
15294 treats a blank password as zero length. MSIE treats it as no
15295 password on export: but it will try both on import. We now do
15296 the same: PKCS12_parse() tries zero length and no password if
15297 the password is set to "" or NULL (NULL is now a valid password:
15298 it wasn't before) as does the pkcs12 application.
15299
15300 *Steve Henson*
15301
ec2bfb7d 15302 * Bugfixes in `apps/x509.c`: Avoid a memory leak; and don't use
5f8e6c50
DMSP
15303 perror when PEM_read_bio_X509_REQ fails, the error message must
15304 be obtained from the error queue.
15305
15306 *Bodo Moeller*
15307
15308 * Avoid 'thread_hash' memory leak in crypto/err/err.c by freeing
15309 it in ERR_remove_state if appropriate, and change ERR_get_state
15310 accordingly to avoid race conditions (this is necessary because
15311 thread_hash is no longer constant once set).
15312
15313 *Bodo Moeller*
15314
15315 * Bugfix for linux-elf makefile.one.
15316
15317 *Ulf Möller*
15318
15319 * RSA_get_default_method() will now cause a default
15320 RSA_METHOD to be chosen if one doesn't exist already.
15321 Previously this was only set during a call to RSA_new()
15322 or RSA_new_method(NULL) meaning it was possible for
15323 RSA_get_default_method() to return NULL.
15324
15325 *Geoff Thorpe*
15326
15327 * Added native name translation to the existing DSO code
15328 that will convert (if the flag to do so is set) filenames
15329 that are sufficiently small and have no path information
15330 into a canonical native form. Eg. "blah" converted to
15331 "libblah.so" or "blah.dll" etc.
15332
15333 *Geoff Thorpe*
15334
15335 * New function ERR_error_string_n(e, buf, len) which is like
15336 ERR_error_string(e, buf), but writes at most 'len' bytes
15337 including the 0 terminator. For ERR_error_string_n, 'buf'
15338 may not be NULL.
15339
15340 *Damien Miller <djm@mindrot.org>, Bodo Moeller*
15341
15342 * CONF library reworked to become more general. A new CONF
15343 configuration file reader "class" is implemented as well as a
257e9d03
RS
15344 new functions (`NCONF_*`, for "New CONF") to handle it. The now
15345 old `CONF_*` functions are still there, but are reimplemented to
5f8e6c50
DMSP
15346 work in terms of the new functions. Also, a set of functions
15347 to handle the internal storage of the configuration data is
15348 provided to make it easier to write new configuration file
15349 reader "classes" (I can definitely see something reading a
257e9d03 15350 configuration file in XML format, for example), called `_CONF_*`,
5f8e6c50
DMSP
15351 or "the configuration storage API"...
15352
15353 The new configuration file reading functions are:
15354
15355 NCONF_new, NCONF_free, NCONF_load, NCONF_load_fp, NCONF_load_bio,
15356 NCONF_get_section, NCONF_get_string, NCONF_get_numbre
15357
15358 NCONF_default, NCONF_WIN32
15359
15360 NCONF_dump_fp, NCONF_dump_bio
15361
15362 NCONF_default and NCONF_WIN32 are method (or "class") choosers,
15363 NCONF_new creates a new CONF object. This works in the same way
15364 as other interfaces in OpenSSL, like the BIO interface.
257e9d03 15365 `NCONF_dump_*` dump the internal storage of the configuration file,
5f8e6c50 15366 which is useful for debugging. All other functions take the same
257e9d03
RS
15367 arguments as the old `CONF_*` functions with the exception of the
15368 first that must be a `CONF *` instead of a `LHASH *`.
5f8e6c50 15369
257e9d03 15370 To make it easier to use the new classes with the old `CONF_*` functions,
5f8e6c50
DMSP
15371 the function CONF_set_default_method is provided.
15372
15373 *Richard Levitte*
15374
15375 * Add '-tls1' option to 'openssl ciphers', which was already
15376 mentioned in the documentation but had not been implemented.
15377 (This option is not yet really useful because even the additional
15378 experimental TLS 1.0 ciphers are currently treated as SSL 3.0 ciphers.)
15379
15380 *Bodo Moeller*
15381
15382 * Initial DSO code added into libcrypto for letting OpenSSL (and
15383 OpenSSL-based applications) load shared libraries and bind to
15384 them in a portable way.
15385
15386 *Geoff Thorpe, with contributions from Richard Levitte*
15387
257e9d03 15388### Changes between 0.9.5 and 0.9.5a [1 Apr 2000]
5f8e6c50
DMSP
15389
15390 * Make sure _lrotl and _lrotr are only used with MSVC.
15391
15392 * Use lock CRYPTO_LOCK_RAND correctly in ssleay_rand_status
15393 (the default implementation of RAND_status).
15394
15395 * Rename openssl x509 option '-crlext', which was added in 0.9.5,
15396 to '-clrext' (= clear extensions), as intended and documented.
15397 *Bodo Moeller; inconsistency pointed out by Michael Attili
15398 <attili@amaxo.com>*
15399
15400 * Fix for HMAC. It wasn't zeroing the rest of the block if the key length
15401 was larger than the MD block size.
15402
15403 *Steve Henson, pointed out by Yost William <YostW@tce.com>*
15404
15405 * Modernise PKCS12_parse() so it uses STACK_OF(X509) for its ca argument
15406 fix a leak when the ca argument was passed as NULL. Stop X509_PUBKEY_set()
15407 using the passed key: if the passed key was a private key the result
15408 of X509_print(), for example, would be to print out all the private key
15409 components.
15410
15411 *Steve Henson*
15412
15413 * des_quad_cksum() byte order bug fix.
15414 *Ulf Möller, using the problem description in krb4-0.9.7, where
257e9d03 15415 the solution is attributed to Derrick J Brashear <shadow@DEMENTIA.ORG>*
5f8e6c50
DMSP
15416
15417 * Fix so V_ASN1_APP_CHOOSE works again: however its use is strongly
15418 discouraged.
15419
15420 *Steve Henson, pointed out by Brian Korver <briank@cs.stanford.edu>*
15421
15422 * For easily testing in shell scripts whether some command
15423 'openssl XXX' exists, the new pseudo-command 'openssl no-XXX'
15424 returns with exit code 0 iff no command of the given name is available.
15425 'no-XXX' is printed in this case, 'XXX' otherwise. In both cases,
15426 the output goes to stdout and nothing is printed to stderr.
15427 Additional arguments are always ignored.
15428
15429 Since for each cipher there is a command of the same name,
15430 the 'no-cipher' compilation switches can be tested this way.
15431
15432 ('openssl no-XXX' is not able to detect pseudo-commands such
15433 as 'quit', 'list-XXX-commands', or 'no-XXX' itself.)
15434
15435 *Bodo Moeller*
15436
15437 * Update test suite so that 'make test' succeeds in 'no-rsa' configuration.
15438
15439 *Bodo Moeller*
15440
15441 * For SSL_[CTX_]set_tmp_dh, don't create a DH key if SSL_OP_SINGLE_DH_USE
15442 is set; it will be thrown away anyway because each handshake creates
15443 its own key.
15444 ssl_cert_dup, which is used by SSL_new, now copies DH keys in addition
15445 to parameters -- in previous versions (since OpenSSL 0.9.3) the
15446 'default key' from SSL_CTX_set_tmp_dh would always be lost, meaning
15447 you effectively got SSL_OP_SINGLE_DH_USE when using this macro.
15448
15449 *Bodo Moeller*
15450
15451 * New s_client option -ign_eof: EOF at stdin is ignored, and
15452 'Q' and 'R' lose their special meanings (quit/renegotiate).
15453 This is part of what -quiet does; unlike -quiet, -ign_eof
15454 does not suppress any output.
15455
15456 *Richard Levitte*
15457
15458 * Add compatibility options to the purpose and trust code. The
15459 purpose X509_PURPOSE_ANY is "any purpose" which automatically
15460 accepts a certificate or CA, this was the previous behaviour,
15461 with all the associated security issues.
15462
15463 X509_TRUST_COMPAT is the old trust behaviour: only and
15464 automatically trust self signed roots in certificate store. A
15465 new trust setting X509_TRUST_DEFAULT is used to specify that
15466 a purpose has no associated trust setting and it should instead
15467 use the value in the default purpose.
15468
15469 *Steve Henson*
15470
15471 * Fix the PKCS#8 DSA private key code so it decodes keys again
15472 and fix a memory leak.
15473
15474 *Steve Henson*
15475
15476 * In util/mkerr.pl (which implements 'make errors'), preserve
15477 reason strings from the previous version of the .c file, as
15478 the default to have only downcase letters (and digits) in
15479 automatically generated reasons codes is not always appropriate.
15480
15481 *Bodo Moeller*
15482
15483 * In ERR_load_ERR_strings(), build an ERR_LIB_SYS error reason table
15484 using strerror. Previously, ERR_reason_error_string() returned
15485 library names as reason strings for SYSerr; but SYSerr is a special
15486 case where small numbers are errno values, not library numbers.
15487
15488 *Bodo Moeller*
15489
15490 * Add '-dsaparam' option to 'openssl dhparam' application. This
15491 converts DSA parameters into DH parameters. (When creating parameters,
15492 DSA_generate_parameters is used.)
15493
15494 *Bodo Moeller*
15495
15496 * Include 'length' (recommended exponent length) in C code generated
15497 by 'openssl dhparam -C'.
15498
15499 *Bodo Moeller*
15500
15501 * The second argument to set_label in perlasm was already being used
15502 so couldn't be used as a "file scope" flag. Moved to third argument
15503 which was free.
15504
15505 *Steve Henson*
15506
15507 * In PEM_ASN1_write_bio and some other functions, use RAND_pseudo_bytes
15508 instead of RAND_bytes for encryption IVs and salts.
15509
15510 *Bodo Moeller*
15511
15512 * Include RAND_status() into RAND_METHOD instead of implementing
15513 it only for md_rand.c Otherwise replacing the PRNG by calling
15514 RAND_set_rand_method would be impossible.
15515
15516 *Bodo Moeller*
15517
15518 * Don't let DSA_generate_key() enter an infinite loop if the random
15519 number generation fails.
15520
15521 *Bodo Moeller*
15522
15523 * New 'rand' application for creating pseudo-random output.
15524
15525 *Bodo Moeller*
15526
15527 * Added configuration support for Linux/IA64
15528
15529 *Rolf Haberrecker <rolf@suse.de>*
15530
15531 * Assembler module support for Mingw32.
15532
15533 *Ulf Möller*
15534
15535 * Shared library support for HPUX (in shlib/).
15536
15537 *Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Anonymous*
15538
15539 * Shared library support for Solaris gcc.
15540
15541 *Lutz Behnke <behnke@trustcenter.de>*
15542
257e9d03 15543### Changes between 0.9.4 and 0.9.5 [28 Feb 2000]
5f8e6c50
DMSP
15544
15545 * PKCS7_encrypt() was adding text MIME headers twice because they
15546 were added manually and by SMIME_crlf_copy().
15547
15548 *Steve Henson*
15549
15550 * In bntest.c don't call BN_rand with zero bits argument.
15551
15552 *Steve Henson, pointed out by Andrew W. Gray <agray@iconsinc.com>*
15553
15554 * BN_mul bugfix: In bn_mul_part_recursion() only the a>a[n] && b>b[n]
15555 case was implemented. This caused BN_div_recp() to fail occasionally.
15556
15557 *Ulf Möller*
15558
15559 * Add an optional second argument to the set_label() in the perl
15560 assembly language builder. If this argument exists and is set
15561 to 1 it signals that the assembler should use a symbol whose
15562 scope is the entire file, not just the current function. This
15563 is needed with MASM which uses the format label:: for this scope.
15564
15565 *Steve Henson, pointed out by Peter Runestig <peter@runestig.com>*
15566
15567 * Change the ASN1 types so they are typedefs by default. Before
15568 almost all types were #define'd to ASN1_STRING which was causing
15569 STACK_OF() problems: you couldn't declare STACK_OF(ASN1_UTF8STRING)
15570 for example.
15571
15572 *Steve Henson*
15573
15574 * Change names of new functions to the new get1/get0 naming
15575 convention: After 'get1', the caller owns a reference count
257e9d03 15576 and has to call `..._free`; 'get0' returns a pointer to some
5f8e6c50
DMSP
15577 data structure without incrementing reference counters.
15578 (Some of the existing 'get' functions increment a reference
15579 counter, some don't.)
15580 Similarly, 'set1' and 'add1' functions increase reference
15581 counters or duplicate objects.
15582
15583 *Steve Henson*
15584
15585 * Allow for the possibility of temp RSA key generation failure:
15586 the code used to assume it always worked and crashed on failure.
15587
15588 *Steve Henson*
15589
15590 * Fix potential buffer overrun problem in BIO_printf().
15591 *Ulf Möller, using public domain code by Patrick Powell; problem
257e9d03 15592 pointed out by David Sacerdote <das33@cornell.edu>*
5f8e6c50
DMSP
15593
15594 * Support EGD <http://www.lothar.com/tech/crypto/>. New functions
15595 RAND_egd() and RAND_status(). In the command line application,
15596 the EGD socket can be specified like a seed file using RANDFILE
15597 or -rand.
15598
15599 *Ulf Möller*
15600
15601 * Allow the string CERTIFICATE to be tolerated in PKCS#7 structures.
15602 Some CAs (e.g. Verisign) distribute certificates in this form.
15603
15604 *Steve Henson*
15605
15606 * Remove the SSL_ALLOW_ADH compile option and set the default cipher
15607 list to exclude them. This means that no special compilation option
15608 is needed to use anonymous DH: it just needs to be included in the
15609 cipher list.
15610
15611 *Steve Henson*
15612
15613 * Change the EVP_MD_CTX_type macro so its meaning consistent with
15614 EVP_MD_type. The old functionality is available in a new macro called
15615 EVP_MD_md(). Change code that uses it and update docs.
15616
15617 *Steve Henson*
15618
257e9d03
RS
15619 * `..._ctrl` functions now have corresponding `..._callback_ctrl` functions
15620 where the `void *` argument is replaced by a function pointer argument.
15621 Previously `void *` was abused to point to functions, which works on
5f8e6c50
DMSP
15622 many platforms, but is not correct. As these functions are usually
15623 called by macros defined in OpenSSL header files, most source code
15624 should work without changes.
15625
15626 *Richard Levitte*
15627
257e9d03 15628 * `<openssl/opensslconf.h>` (which is created by Configure) now contains
5f8e6c50
DMSP
15629 sections with information on -D... compiler switches used for
15630 compiling the library so that applications can see them. To enable
257e9d03 15631 one of these sections, a pre-processor symbol `OPENSSL_..._DEFINES`
5f8e6c50
DMSP
15632 must be defined. E.g.,
15633 #define OPENSSL_ALGORITHM_DEFINES
15634 #include <openssl/opensslconf.h>
257e9d03 15635 defines all pertinent `NO_<algo>` symbols, such as NO_IDEA, NO_RSA, etc.
5f8e6c50
DMSP
15636
15637 *Richard Levitte, Ulf and Bodo Möller*
15638
15639 * Bugfix: Tolerate fragmentation and interleaving in the SSL 3/TLS
15640 record layer.
15641
15642 *Bodo Moeller*
15643
15644 * Change the 'other' type in certificate aux info to a STACK_OF
15645 X509_ALGOR. Although not an AlgorithmIdentifier as such it has
15646 the required ASN1 format: arbitrary types determined by an OID.
15647
15648 *Steve Henson*
15649
15650 * Add some PEM_write_X509_REQ_NEW() functions and a command line
15651 argument to 'req'. This is not because the function is newer or
15652 better than others it just uses the work 'NEW' in the certificate
15653 request header lines. Some software needs this.
15654
15655 *Steve Henson*
15656
15657 * Reorganise password command line arguments: now passwords can be
15658 obtained from various sources. Delete the PEM_cb function and make
15659 it the default behaviour: i.e. if the callback is NULL and the
15660 usrdata argument is not NULL interpret it as a null terminated pass
15661 phrase. If usrdata and the callback are NULL then the pass phrase
15662 is prompted for as usual.
15663
15664 *Steve Henson*
15665
15666 * Add support for the Compaq Atalla crypto accelerator. If it is installed,
15667 the support is automatically enabled. The resulting binaries will
15668 autodetect the card and use it if present.
15669
15670 *Ben Laurie and Compaq Inc.*
15671
15672 * Work around for Netscape hang bug. This sends certificate request
15673 and server done in one record. Since this is perfectly legal in the
15674 SSL/TLS protocol it isn't a "bug" option and is on by default. See
15675 the bugs/SSLv3 entry for more info.
15676
15677 *Steve Henson*
15678
15679 * HP-UX tune-up: new unified configs, HP C compiler bug workaround.
15680
15681 *Andy Polyakov*
15682
15683 * Add -rand argument to smime and pkcs12 applications and read/write
15684 of seed file.
15685
15686 *Steve Henson*
15687
15688 * New 'passwd' tool for crypt(3) and apr1 password hashes.
15689
15690 *Bodo Moeller*
15691
15692 * Add command line password options to the remaining applications.
15693
15694 *Steve Henson*
15695
15696 * Bug fix for BN_div_recp() for numerators with an even number of
15697 bits.
15698
15699 *Ulf Möller*
15700
15701 * More tests in bntest.c, and changed test_bn output.
15702
15703 *Ulf Möller*
15704
15705 * ./config recognizes MacOS X now.
15706
15707 *Andy Polyakov*
15708
15709 * Bug fix for BN_div() when the first words of num and divisor are
257e9d03 15710 equal (it gave wrong results if `(rem=(n1-q*d0)&BN_MASK2) < d0)`.
5f8e6c50
DMSP
15711
15712 *Ulf Möller*
15713
15714 * Add support for various broken PKCS#8 formats, and command line
15715 options to produce them.
15716
15717 *Steve Henson*
15718
15719 * New functions BN_CTX_start(), BN_CTX_get() and BT_CTX_end() to
15720 get temporary BIGNUMs from a BN_CTX.
15721
15722 *Ulf Möller*
15723
15724 * Correct return values in BN_mod_exp_mont() and BN_mod_exp2_mont()
15725 for p == 0.
15726
15727 *Ulf Möller*
15728
257e9d03 15729 * Change the `SSLeay_add_all_*()` functions to `OpenSSL_add_all_*()` and
5f8e6c50
DMSP
15730 include a #define from the old name to the new. The original intent
15731 was that statically linked binaries could for example just call
15732 SSLeay_add_all_ciphers() to just add ciphers to the table and not
15733 link with digests. This never worked because SSLeay_add_all_digests()
15734 and SSLeay_add_all_ciphers() were in the same source file so calling
15735 one would link with the other. They are now in separate source files.
15736
15737 *Steve Henson*
15738
15739 * Add a new -notext option to 'ca' and a -pubkey option to 'spkac'.
15740
15741 *Steve Henson*
15742
15743 * Use a less unusual form of the Miller-Rabin primality test (it used
15744 a binary algorithm for exponentiation integrated into the Miller-Rabin
15745 loop, our standard modexp algorithms are faster).
15746
15747 *Bodo Moeller*
15748
15749 * Support for the EBCDIC character set completed.
15750
15751 *Martin Kraemer <Martin.Kraemer@Mch.SNI.De>*
15752
15753 * Source code cleanups: use const where appropriate, eliminate casts,
257e9d03 15754 use `void *` instead of `char *` in lhash.
5f8e6c50
DMSP
15755
15756 *Ulf Möller*
15757
15758 * Bugfix: ssl3_send_server_key_exchange was not restartable
15759 (the state was not changed to SSL3_ST_SW_KEY_EXCH_B, and because of
15760 this the server could overwrite ephemeral keys that the client
15761 has already seen).
15762
15763 *Bodo Moeller*
15764
15765 * Turn DSA_is_prime into a macro that calls BN_is_prime,
15766 using 50 iterations of the Rabin-Miller test.
15767
15768 DSA_generate_parameters now uses BN_is_prime_fasttest (with 50
15769 iterations of the Rabin-Miller test as required by the appendix
15770 to FIPS PUB 186[-1]) instead of DSA_is_prime.
15771 As BN_is_prime_fasttest includes trial division, DSA parameter
15772 generation becomes much faster.
15773
15774 This implies a change for the callback functions in DSA_is_prime
15775 and DSA_generate_parameters: The callback function is called once
15776 for each positive witness in the Rabin-Miller test, not just
15777 occasionally in the inner loop; and the parameters to the
15778 callback function now provide an iteration count for the outer
15779 loop rather than for the current invocation of the inner loop.
15780 DSA_generate_parameters additionally can call the callback
15781 function with an 'iteration count' of -1, meaning that a
15782 candidate has passed the trial division test (when q is generated
15783 from an application-provided seed, trial division is skipped).
15784
15785 *Bodo Moeller*
15786
15787 * New function BN_is_prime_fasttest that optionally does trial
15788 division before starting the Rabin-Miller test and has
15789 an additional BN_CTX * argument (whereas BN_is_prime always
15790 has to allocate at least one BN_CTX).
15791 'callback(1, -1, cb_arg)' is called when a number has passed the
15792 trial division stage.
15793
15794 *Bodo Moeller*
15795
15796 * Fix for bug in CRL encoding. The validity dates weren't being handled
15797 as ASN1_TIME.
15798
15799 *Steve Henson*
15800
15801 * New -pkcs12 option to CA.pl script to write out a PKCS#12 file.
15802
15803 *Steve Henson*
15804
15805 * New function BN_pseudo_rand().
15806
15807 *Ulf Möller*
15808
15809 * Clean up BN_mod_mul_montgomery(): replace the broken (and unreadable)
15810 bignum version of BN_from_montgomery() with the working code from
15811 SSLeay 0.9.0 (the word based version is faster anyway), and clean up
15812 the comments.
15813
15814 *Ulf Möller*
15815
15816 * Avoid a race condition in s2_clnt.c (function get_server_hello) that
15817 made it impossible to use the same SSL_SESSION data structure in
15818 SSL2 clients in multiple threads.
15819
15820 *Bodo Moeller*
15821
15822 * The return value of RAND_load_file() no longer counts bytes obtained
15823 by stat(). RAND_load_file(..., -1) is new and uses the complete file
15824 to seed the PRNG (previously an explicit byte count was required).
15825
15826 *Ulf Möller, Bodo Möller*
15827
15828 * Clean up CRYPTO_EX_DATA functions, some of these didn't have prototypes
257e9d03 15829 used `char *` instead of `void *` and had casts all over the place.
5f8e6c50
DMSP
15830
15831 *Steve Henson*
15832
15833 * Make BN_generate_prime() return NULL on error if ret!=NULL.
15834
15835 *Ulf Möller*
15836
15837 * Retain source code compatibility for BN_prime_checks macro:
15838 BN_is_prime(..., BN_prime_checks, ...) now uses
15839 BN_prime_checks_for_size to determine the appropriate number of
15840 Rabin-Miller iterations.
15841
15842 *Ulf Möller*
15843
15844 * Diffie-Hellman uses "safe" primes: DH_check() return code renamed to
15845 DH_CHECK_P_NOT_SAFE_PRIME.
15846 (Check if this is true? OpenPGP calls them "strong".)
15847
15848 *Ulf Möller*
15849
15850 * Merge the functionality of "dh" and "gendh" programs into a new program
15851 "dhparam". The old programs are retained for now but will handle DH keys
15852 (instead of parameters) in future.
15853
15854 *Steve Henson*
15855
15856 * Make the ciphers, s_server and s_client programs check the return values
15857 when a new cipher list is set.
15858
15859 *Steve Henson*
15860
15861 * Enhance the SSL/TLS cipher mechanism to correctly handle the TLS 56bit
15862 ciphers. Before when the 56bit ciphers were enabled the sorting was
15863 wrong.
15864
15865 The syntax for the cipher sorting has been extended to support sorting by
15866 cipher-strength (using the strength_bits hard coded in the tables).
ec2bfb7d 15867 The new command is `@STRENGTH` (see also `doc/apps/ciphers.pod`).
5f8e6c50
DMSP
15868
15869 Fix a bug in the cipher-command parser: when supplying a cipher command
15870 string with an "undefined" symbol (neither command nor alphanumeric
15871 *A-Za-z0-9*, ssl_set_cipher_list used to hang in an endless loop. Now
15872 an error is flagged.
15873
15874 Due to the strength-sorting extension, the code of the
15875 ssl_create_cipher_list() function was completely rearranged. I hope that
15876 the readability was also increased :-)
15877
15878 *Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>*
15879
15880 * Minor change to 'x509' utility. The -CAcreateserial option now uses 1
15881 for the first serial number and places 2 in the serial number file. This
15882 avoids problems when the root CA is created with serial number zero and
15883 the first user certificate has the same issuer name and serial number
15884 as the root CA.
15885
15886 *Steve Henson*
15887
15888 * Fixes to X509_ATTRIBUTE utilities, change the 'req' program so it uses
15889 the new code. Add documentation for this stuff.
15890
15891 *Steve Henson*
15892
15893 * Changes to X509_ATTRIBUTE utilities. These have been renamed from
257e9d03 15894 `X509_*()` to `X509at_*()` on the grounds that they don't handle X509
5f8e6c50
DMSP
15895 structures and behave in an analogous way to the X509v3 functions:
15896 they shouldn't be called directly but wrapper functions should be used
15897 instead.
15898
15899 So we also now have some wrapper functions that call the X509at functions
15900 when passed certificate requests. (TO DO: similar things can be done with
15901 PKCS#7 signed and unsigned attributes, PKCS#12 attributes and a few other
15902 things. Some of these need some d2i or i2d and print functionality
15903 because they handle more complex structures.)
15904
15905 *Steve Henson*
15906
15907 * Add missing #ifndefs that caused missing symbols when building libssl
15908 as a shared library without RSA. Use #ifndef NO_SSL2 instead of
257e9d03 15909 NO_RSA in `ssl/s2*.c`.
5f8e6c50
DMSP
15910
15911 *Kris Kennaway <kris@hub.freebsd.org>, modified by Ulf Möller*
15912
15913 * Precautions against using the PRNG uninitialized: RAND_bytes() now
15914 has a return value which indicates the quality of the random data
15915 (1 = ok, 0 = not seeded). Also an error is recorded on the thread's
15916 error queue. New function RAND_pseudo_bytes() generates output that is
15917 guaranteed to be unique but not unpredictable. RAND_add is like
15918 RAND_seed, but takes an extra argument for an entropy estimate
15919 (RAND_seed always assumes full entropy).
15920
15921 *Ulf Möller*
15922
15923 * Do more iterations of Rabin-Miller probable prime test (specifically,
15924 3 for 1024-bit primes, 6 for 512-bit primes, 12 for 256-bit primes
15925 instead of only 2 for all lengths; see BN_prime_checks_for_size definition
15926 in crypto/bn/bn_prime.c for the complete table). This guarantees a
15927 false-positive rate of at most 2^-80 for random input.
15928
15929 *Bodo Moeller*
15930
15931 * Rewrite ssl3_read_n (ssl/s3_pkt.c) avoiding a couple of bugs.
15932
15933 *Bodo Moeller*
15934
15935 * New function X509_CTX_rget_chain() (renamed to X509_CTX_get1_chain
15936 in the 0.9.5 release), this returns the chain
15937 from an X509_CTX structure with a dup of the stack and all
15938 the X509 reference counts upped: so the stack will exist
15939 after X509_CTX_cleanup() has been called. Modify pkcs12.c
15940 to use this.
15941
15942 Also make SSL_SESSION_print() print out the verify return
15943 code.
15944
15945 *Steve Henson*
15946
15947 * Add manpage for the pkcs12 command. Also change the default
15948 behaviour so MAC iteration counts are used unless the new
15949 -nomaciter option is used. This improves file security and
15950 only older versions of MSIE (4.0 for example) need it.
15951
15952 *Steve Henson*
15953
15954 * Honor the no-xxx Configure options when creating .DEF files.
15955
15956 *Ulf Möller*
15957
15958 * Add PKCS#10 attributes to field table: challengePassword,
15959 unstructuredName and unstructuredAddress. These are taken from
15960 draft PKCS#9 v2.0 but are compatible with v1.2 provided no
15961 international characters are used.
15962
15963 More changes to X509_ATTRIBUTE code: allow the setting of types
15964 based on strings. Remove the 'loc' parameter when adding
15965 attributes because these will be a SET OF encoding which is sorted
15966 in ASN1 order.
15967
15968 *Steve Henson*
15969
15970 * Initial changes to the 'req' utility to allow request generation
15971 automation. This will allow an application to just generate a template
15972 file containing all the field values and have req construct the
15973 request.
15974
15975 Initial support for X509_ATTRIBUTE handling. Stacks of these are
15976 used all over the place including certificate requests and PKCS#7
15977 structures. They are currently handled manually where necessary with
15978 some primitive wrappers for PKCS#7. The new functions behave in a
15979 manner analogous to the X509 extension functions: they allow
15980 attributes to be looked up by NID and added.
15981
15982 Later something similar to the X509V3 code would be desirable to
15983 automatically handle the encoding, decoding and printing of the
15984 more complex types. The string types like challengePassword can
15985 be handled by the string table functions.
15986
15987 Also modified the multi byte string table handling. Now there is
15988 a 'global mask' which masks out certain types. The table itself
15989 can use the flag STABLE_NO_MASK to ignore the mask setting: this
15990 is useful when for example there is only one permissible type
15991 (as in countryName) and using the mask might result in no valid
15992 types at all.
15993
15994 *Steve Henson*
15995
15996 * Clean up 'Finished' handling, and add functions SSL_get_finished and
15997 SSL_get_peer_finished to allow applications to obtain the latest
15998 Finished messages sent to the peer or expected from the peer,
15999 respectively. (SSL_get_peer_finished is usually the Finished message
16000 actually received from the peer, otherwise the protocol will be aborted.)
16001
16002 As the Finished message are message digests of the complete handshake
16003 (with a total of 192 bits for TLS 1.0 and more for SSL 3.0), they can
16004 be used for external authentication procedures when the authentication
16005 provided by SSL/TLS is not desired or is not enough.
16006
16007 *Bodo Moeller*
16008
16009 * Enhanced support for Alpha Linux is added. Now ./config checks if
16010 the host supports BWX extension and if Compaq C is present on the
16011 $PATH. Just exploiting of the BWX extension results in 20-30%
16012 performance kick for some algorithms, e.g. DES and RC4 to mention
16013 a couple. Compaq C in turn generates ~20% faster code for MD5 and
16014 SHA1.
16015
16016 *Andy Polyakov*
16017
16018 * Add support for MS "fast SGC". This is arguably a violation of the
16019 SSL3/TLS protocol. Netscape SGC does two handshakes: the first with
16020 weak crypto and after checking the certificate is SGC a second one
16021 with strong crypto. MS SGC stops the first handshake after receiving
16022 the server certificate message and sends a second client hello. Since
16023 a server will typically do all the time consuming operations before
16024 expecting any further messages from the client (server key exchange
16025 is the most expensive) there is little difference between the two.
16026
16027 To get OpenSSL to support MS SGC we have to permit a second client
16028 hello message after we have sent server done. In addition we have to
16029 reset the MAC if we do get this second client hello.
16030
16031 *Steve Henson*
16032
16033 * Add a function 'd2i_AutoPrivateKey()' this will automatically decide
16034 if a DER encoded private key is RSA or DSA traditional format. Changed
16035 d2i_PrivateKey_bio() to use it. This is only needed for the "traditional"
16036 format DER encoded private key. Newer code should use PKCS#8 format which
16037 has the key type encoded in the ASN1 structure. Added DER private key
16038 support to pkcs8 application.
16039
16040 *Steve Henson*
16041
16042 * SSL 3/TLS 1 servers now don't request certificates when an anonymous
16043 ciphersuites has been selected (as required by the SSL 3/TLS 1
16044 specifications). Exception: When SSL_VERIFY_FAIL_IF_NO_PEER_CERT
16045 is set, we interpret this as a request to violate the specification
16046 (the worst that can happen is a handshake failure, and 'correct'
16047 behaviour would result in a handshake failure anyway).
16048
16049 *Bodo Moeller*
16050
16051 * In SSL_CTX_add_session, take into account that there might be multiple
16052 SSL_SESSION structures with the same session ID (e.g. when two threads
16053 concurrently obtain them from an external cache).
16054 The internal cache can handle only one SSL_SESSION with a given ID,
16055 so if there's a conflict, we now throw out the old one to achieve
16056 consistency.
16057
16058 *Bodo Moeller*
16059
16060 * Add OIDs for idea and blowfish in CBC mode. This will allow both
16061 to be used in PKCS#5 v2.0 and S/MIME. Also add checking to
16062 some routines that use cipher OIDs: some ciphers do not have OIDs
16063 defined and so they cannot be used for S/MIME and PKCS#5 v2.0 for
16064 example.
16065
16066 *Steve Henson*
16067
16068 * Simplify the trust setting structure and code. Now we just have
16069 two sequences of OIDs for trusted and rejected settings. These will
16070 typically have values the same as the extended key usage extension
16071 and any application specific purposes.
16072
16073 The trust checking code now has a default behaviour: it will just
16074 check for an object with the same NID as the passed id. Functions can
16075 be provided to override either the default behaviour or the behaviour
16076 for a given id. SSL client, server and email already have functions
16077 in place for compatibility: they check the NID and also return "trusted"
16078 if the certificate is self signed.
16079
16080 *Steve Henson*
16081
16082 * Add d2i,i2d bio/fp functions for PrivateKey: these convert the
16083 traditional format into an EVP_PKEY structure.
16084
16085 *Steve Henson*
16086
16087 * Add a password callback function PEM_cb() which either prompts for
16088 a password if usr_data is NULL or otherwise assumes it is a null
16089 terminated password. Allow passwords to be passed on command line
16090 environment or config files in a few more utilities.
16091
16092 *Steve Henson*
16093
16094 * Add a bunch of DER and PEM functions to handle PKCS#8 format private
16095 keys. Add some short names for PKCS#8 PBE algorithms and allow them
16096 to be specified on the command line for the pkcs8 and pkcs12 utilities.
16097 Update documentation.
16098
16099 *Steve Henson*
16100
16101 * Support for ASN1 "NULL" type. This could be handled before by using
16102 ASN1_TYPE but there wasn't any function that would try to read a NULL
16103 and produce an error if it couldn't. For compatibility we also have
16104 ASN1_NULL_new() and ASN1_NULL_free() functions but these are faked and
16105 don't allocate anything because they don't need to.
16106
16107 *Steve Henson*
16108
16109 * Initial support for MacOS is now provided. Examine INSTALL.MacOS
16110 for details.
16111
16112 *Andy Polyakov, Roy Woods <roy@centicsystems.ca>*
16113
16114 * Rebuild of the memory allocation routines used by OpenSSL code and
16115 possibly others as well. The purpose is to make an interface that
16116 provide hooks so anyone can build a separate set of allocation and
16117 deallocation routines to be used by OpenSSL, for example memory
16118 pool implementations, or something else, which was previously hard
16119 since Malloc(), Realloc() and Free() were defined as macros having
16120 the values malloc, realloc and free, respectively (except for Win32
16121 compilations). The same is provided for memory debugging code.
16122 OpenSSL already comes with functionality to find memory leaks, but
16123 this gives people a chance to debug other memory problems.
16124
16125 With these changes, a new set of functions and macros have appeared:
16126
16127 CRYPTO_set_mem_debug_functions() [F]
16128 CRYPTO_get_mem_debug_functions() [F]
16129 CRYPTO_dbg_set_options() [F]
16130 CRYPTO_dbg_get_options() [F]
16131 CRYPTO_malloc_debug_init() [M]
16132
16133 The memory debug functions are NULL by default, unless the library
16134 is compiled with CRYPTO_MDEBUG or friends is defined. If someone
16135 wants to debug memory anyway, CRYPTO_malloc_debug_init() (which
16136 gives the standard debugging functions that come with OpenSSL) or
16137 CRYPTO_set_mem_debug_functions() (tells OpenSSL to use functions
16138 provided by the library user) must be used. When the standard
16139 debugging functions are used, CRYPTO_dbg_set_options can be used to
16140 request additional information:
16141 CRYPTO_dbg_set_options(V_CYRPTO_MDEBUG_xxx) corresponds to setting
16142 the CRYPTO_MDEBUG_xxx macro when compiling the library.
16143
16144 Also, things like CRYPTO_set_mem_functions will always give the
16145 expected result (the new set of functions is used for allocation
16146 and deallocation) at all times, regardless of platform and compiler
16147 options.
16148
16149 To finish it up, some functions that were never use in any other
16150 way than through macros have a new API and new semantic:
16151
16152 CRYPTO_dbg_malloc()
16153 CRYPTO_dbg_realloc()
16154 CRYPTO_dbg_free()
16155
16156 All macros of value have retained their old syntax.
16157
16158 *Richard Levitte and Bodo Moeller*
16159
16160 * Some S/MIME fixes. The OID for SMIMECapabilities was wrong, the
16161 ordering of SMIMECapabilities wasn't in "strength order" and there
16162 was a missing NULL in the AlgorithmIdentifier for the SHA1 signature
16163 algorithm.
16164
16165 *Steve Henson*
16166
16167 * Some ASN1 types with illegal zero length encoding (INTEGER,
16168 ENUMERATED and OBJECT IDENTIFIER) choked the ASN1 routines.
16169
16170 *Frans Heymans <fheymans@isaserver.be>, modified by Steve Henson*
16171
16172 * Merge in my S/MIME library for OpenSSL. This provides a simple
16173 S/MIME API on top of the PKCS#7 code, a MIME parser (with enough
16174 functionality to handle multipart/signed properly) and a utility
16175 called 'smime' to call all this stuff. This is based on code I
16176 originally wrote for Celo who have kindly allowed it to be
16177 included in OpenSSL.
16178
16179 *Steve Henson*
16180
16181 * Add variants des_set_key_checked and des_set_key_unchecked of
16182 des_set_key (aka des_key_sched). Global variable des_check_key
16183 decides which of these is called by des_set_key; this way
16184 des_check_key behaves as it always did, but applications and
16185 the library itself, which was buggy for des_check_key == 1,
16186 have a cleaner way to pick the version they need.
16187
16188 *Bodo Moeller*
16189
16190 * New function PKCS12_newpass() which changes the password of a
16191 PKCS12 structure.
16192
16193 *Steve Henson*
16194
16195 * Modify X509_TRUST and X509_PURPOSE so it also uses a static and
16196 dynamic mix. In both cases the ids can be used as an index into the
16197 table. Also modified the X509_TRUST_add() and X509_PURPOSE_add()
16198 functions so they accept a list of the field values and the
16199 application doesn't need to directly manipulate the X509_TRUST
16200 structure.
16201
16202 *Steve Henson*
16203
16204 * Modify the ASN1_STRING_TABLE stuff so it also uses bsearch and doesn't
16205 need initialising.
16206
16207 *Steve Henson*
16208
16209 * Modify the way the V3 extension code looks up extensions. This now
16210 works in a similar way to the object code: we have some "standard"
16211 extensions in a static table which is searched with OBJ_bsearch()
16212 and the application can add dynamic ones if needed. The file
16213 crypto/x509v3/ext_dat.h now has the info: this file needs to be
16214 updated whenever a new extension is added to the core code and kept
16215 in ext_nid order. There is a simple program 'tabtest.c' which checks
16216 this. New extensions are not added too often so this file can readily
16217 be maintained manually.
16218
16219 There are two big advantages in doing things this way. The extensions
16220 can be looked up immediately and no longer need to be "added" using
16221 X509V3_add_standard_extensions(): this function now does nothing.
257e9d03
RS
16222 Side note: I get *lots* of email saying the extension code doesn't
16223 work because people forget to call this function.
5f8e6c50
DMSP
16224 Also no dynamic allocation is done unless new extensions are added:
16225 so if we don't add custom extensions there is no need to call
16226 X509V3_EXT_cleanup().
16227
16228 *Steve Henson*
16229
16230 * Modify enc utility's salting as follows: make salting the default. Add a
16231 magic header, so unsalted files fail gracefully instead of just decrypting
16232 to garbage. This is because not salting is a big security hole, so people
16233 should be discouraged from doing it.
16234
16235 *Ben Laurie*
16236
16237 * Fixes and enhancements to the 'x509' utility. It allowed a message
16238 digest to be passed on the command line but it only used this
16239 parameter when signing a certificate. Modified so all relevant
16240 operations are affected by the digest parameter including the
16241 -fingerprint and -x509toreq options. Also -x509toreq choked if a
16242 DSA key was used because it didn't fix the digest.
16243
16244 *Steve Henson*
16245
16246 * Initial certificate chain verify code. Currently tests the untrusted
16247 certificates for consistency with the verify purpose (which is set
16248 when the X509_STORE_CTX structure is set up) and checks the pathlength.
16249
16250 There is a NO_CHAIN_VERIFY compilation option to keep the old behaviour:
16251 this is because it will reject chains with invalid extensions whereas
16252 every previous version of OpenSSL and SSLeay made no checks at all.
16253
16254 Trust code: checks the root CA for the relevant trust settings. Trust
16255 settings have an initial value consistent with the verify purpose: e.g.
16256 if the verify purpose is for SSL client use it expects the CA to be
16257 trusted for SSL client use. However the default value can be changed to
16258 permit custom trust settings: one example of this would be to only trust
16259 certificates from a specific "secure" set of CAs.
16260
16261 Also added X509_STORE_CTX_new() and X509_STORE_CTX_free() functions
16262 which should be used for version portability: especially since the
16263 verify structure is likely to change more often now.
16264
16265 SSL integration. Add purpose and trust to SSL_CTX and SSL and functions
16266 to set them. If not set then assume SSL clients will verify SSL servers
16267 and vice versa.
16268
16269 Two new options to the verify program: -untrusted allows a set of
16270 untrusted certificates to be passed in and -purpose which sets the
16271 intended purpose of the certificate. If a purpose is set then the
16272 new chain verify code is used to check extension consistency.
16273
16274 *Steve Henson*
16275
16276 * Support for the authority information access extension.
16277
16278 *Steve Henson*
16279
16280 * Modify RSA and DSA PEM read routines to transparently handle
16281 PKCS#8 format private keys. New *_PUBKEY_* functions that handle
16282 public keys in a format compatible with certificate
16283 SubjectPublicKeyInfo structures. Unfortunately there were already
16284 functions called *_PublicKey_* which used various odd formats so
16285 these are retained for compatibility: however the DSA variants were
16286 never in a public release so they have been deleted. Changed dsa/rsa
16287 utilities to handle the new format: note no releases ever handled public
16288 keys so we should be OK.
16289
16290 The primary motivation for this change is to avoid the same fiasco
16291 that dogs private keys: there are several incompatible private key
16292 formats some of which are standard and some OpenSSL specific and
16293 require various evil hacks to allow partial transparent handling and
16294 even then it doesn't work with DER formats. Given the option anything
16295 other than PKCS#8 should be dumped: but the other formats have to
16296 stay in the name of compatibility.
16297
16298 With public keys and the benefit of hindsight one standard format
16299 is used which works with EVP_PKEY, RSA or DSA structures: though
16300 it clearly returns an error if you try to read the wrong kind of key.
16301
16302 Added a -pubkey option to the 'x509' utility to output the public key.
257e9d03
RS
16303 Also rename the `EVP_PKEY_get_*()` to `EVP_PKEY_rget_*()`
16304 (renamed to `EVP_PKEY_get1_*()` in the OpenSSL 0.9.5 release) and add
16305 `EVP_PKEY_rset_*()` functions (renamed to `EVP_PKEY_set1_*()`)
16306 that do the same as the `EVP_PKEY_assign_*()` except they up the
5f8e6c50
DMSP
16307 reference count of the added key (they don't "swallow" the
16308 supplied key).
16309
16310 *Steve Henson*
16311
16312 * Fixes to crypto/x509/by_file.c the code to read in certificates and
16313 CRLs would fail if the file contained no certificates or no CRLs:
16314 added a new function to read in both types and return the number
16315 read: this means that if none are read it will be an error. The
16316 DER versions of the certificate and CRL reader would always fail
16317 because it isn't possible to mix certificates and CRLs in DER format
16318 without choking one or the other routine. Changed this to just read
16319 a certificate: this is the best we can do. Also modified the code
ec2bfb7d 16320 in `apps/verify.c` to take notice of return codes: it was previously
5f8e6c50
DMSP
16321 attempting to read in certificates from NULL pointers and ignoring
16322 any errors: this is one reason why the cert and CRL reader seemed
16323 to work. It doesn't check return codes from the default certificate
16324 routines: these may well fail if the certificates aren't installed.
16325
16326 *Steve Henson*
16327
16328 * Code to support otherName option in GeneralName.
16329
16330 *Steve Henson*
16331
16332 * First update to verify code. Change the verify utility
16333 so it warns if it is passed a self signed certificate:
16334 for consistency with the normal behaviour. X509_verify
16335 has been modified to it will now verify a self signed
16336 certificate if *exactly* the same certificate appears
16337 in the store: it was previously impossible to trust a
16338 single self signed certificate. This means that:
16339 openssl verify ss.pem
16340 now gives a warning about a self signed certificate but
16341 openssl verify -CAfile ss.pem ss.pem
16342 is OK.
16343
16344 *Steve Henson*
16345
16346 * For servers, store verify_result in SSL_SESSION data structure
16347 (and add it to external session representation).
16348 This is needed when client certificate verifications fails,
16349 but an application-provided verification callback (set by
16350 SSL_CTX_set_cert_verify_callback) allows accepting the session
16351 anyway (i.e. leaves x509_store_ctx->error != X509_V_OK
16352 but returns 1): When the session is reused, we have to set
16353 ssl->verify_result to the appropriate error code to avoid
16354 security holes.
16355
16356 *Bodo Moeller, problem pointed out by Lutz Jaenicke*
16357
16358 * Fix a bug in the new PKCS#7 code: it didn't consider the
16359 case in PKCS7_dataInit() where the signed PKCS7 structure
16360 didn't contain any existing data because it was being created.
16361
16362 *Po-Cheng Chen <pocheng@nst.com.tw>, slightly modified by Steve Henson*
16363
16364 * Add a salt to the key derivation routines in enc.c. This
16365 forms the first 8 bytes of the encrypted file. Also add a
16366 -S option to allow a salt to be input on the command line.
16367
16368 *Steve Henson*
16369
16370 * New function X509_cmp(). Oddly enough there wasn't a function
16371 to compare two certificates. We do this by working out the SHA1
16372 hash and comparing that. X509_cmp() will be needed by the trust
16373 code.
16374
16375 *Steve Henson*
16376
16377 * SSL_get1_session() is like SSL_get_session(), but increments
16378 the reference count in the SSL_SESSION returned.
16379
16380 *Geoff Thorpe <geoff@eu.c2.net>*
16381
16382 * Fix for 'req': it was adding a null to request attributes.
16383 Also change the X509_LOOKUP and X509_INFO code to handle
16384 certificate auxiliary information.
16385
16386 *Steve Henson*
16387
16388 * Add support for 40 and 64 bit RC2 and RC4 algorithms: document
16389 the 'enc' command.
16390
16391 *Steve Henson*
16392
16393 * Add the possibility to add extra information to the memory leak
16394 detecting output, to form tracebacks, showing from where each
16395 allocation was originated: CRYPTO_push_info("constant string") adds
16396 the string plus current file name and line number to a per-thread
16397 stack, CRYPTO_pop_info() does the obvious, CRYPTO_remove_all_info()
16398 is like calling CYRPTO_pop_info() until the stack is empty.
16399 Also updated memory leak detection code to be multi-thread-safe.
16400
16401 *Richard Levitte*
16402
16403 * Add options -text and -noout to pkcs7 utility and delete the
16404 encryption options which never did anything. Update docs.
16405
16406 *Steve Henson*
16407
16408 * Add options to some of the utilities to allow the pass phrase
16409 to be included on either the command line (not recommended on
16410 OSes like Unix) or read from the environment. Update the
16411 manpages and fix a few bugs.
16412
16413 *Steve Henson*
16414
16415 * Add a few manpages for some of the openssl commands.
16416
16417 *Steve Henson*
16418
16419 * Fix the -revoke option in ca. It was freeing up memory twice,
16420 leaking and not finding already revoked certificates.
16421
16422 *Steve Henson*
16423
16424 * Extensive changes to support certificate auxiliary information.
16425 This involves the use of X509_CERT_AUX structure and X509_AUX
16426 functions. An X509_AUX function such as PEM_read_X509_AUX()
16427 can still read in a certificate file in the usual way but it
16428 will also read in any additional "auxiliary information". By
16429 doing things this way a fair degree of compatibility can be
16430 retained: existing certificates can have this information added
16431 using the new 'x509' options.
16432
16433 Current auxiliary information includes an "alias" and some trust
16434 settings. The trust settings will ultimately be used in enhanced
16435 certificate chain verification routines: currently a certificate
16436 can only be trusted if it is self signed and then it is trusted
16437 for all purposes.
16438
16439 *Steve Henson*
16440
257e9d03 16441 * Fix assembler for Alpha (tested only on DEC OSF not Linux or `*BSD`).
5f8e6c50
DMSP
16442 The problem was that one of the replacement routines had not been working
16443 since SSLeay releases. For now the offending routine has been replaced
16444 with non-optimised assembler. Even so, this now gives around 95%
16445 performance improvement for 1024 bit RSA signs.
16446
16447 *Mark Cox*
16448
16449 * Hack to fix PKCS#7 decryption when used with some unorthodox RC2
16450 handling. Most clients have the effective key size in bits equal to
16451 the key length in bits: so a 40 bit RC2 key uses a 40 bit (5 byte) key.
16452 A few however don't do this and instead use the size of the decrypted key
16453 to determine the RC2 key length and the AlgorithmIdentifier to determine
16454 the effective key length. In this case the effective key length can still
16455 be 40 bits but the key length can be 168 bits for example. This is fixed
16456 by manually forcing an RC2 key into the EVP_PKEY structure because the
16457 EVP code can't currently handle unusual RC2 key sizes: it always assumes
16458 the key length and effective key length are equal.
16459
16460 *Steve Henson*
16461
16462 * Add a bunch of functions that should simplify the creation of
16463 X509_NAME structures. Now you should be able to do:
16464 X509_NAME_add_entry_by_txt(nm, "CN", MBSTRING_ASC, "Steve", -1, -1, 0);
16465 and have it automatically work out the correct field type and fill in
16466 the structures. The more adventurous can try:
16467 X509_NAME_add_entry_by_txt(nm, field, MBSTRING_UTF8, str, -1, -1, 0);
16468 and it will (hopefully) work out the correct multibyte encoding.
16469
16470 *Steve Henson*
16471
16472 * Change the 'req' utility to use the new field handling and multibyte
16473 copy routines. Before the DN field creation was handled in an ad hoc
16474 way in req, ca, and x509 which was rather broken and didn't support
16475 BMPStrings or UTF8Strings. Since some software doesn't implement
16476 BMPStrings or UTF8Strings yet, they can be enabled using the config file
16477 using the dirstring_type option. See the new comment in the default
16478 openssl.cnf for more info.
16479
16480 *Steve Henson*
16481
16482 * Make crypto/rand/md_rand.c more robust:
16483 - Assure unique random numbers after fork().
16484 - Make sure that concurrent threads access the global counter and
16485 md serializably so that we never lose entropy in them
16486 or use exactly the same state in multiple threads.
16487 Access to the large state is not always serializable because
16488 the additional locking could be a performance killer, and
16489 md should be large enough anyway.
16490
16491 *Bodo Moeller*
16492
ec2bfb7d 16493 * New file `apps/app_rand.c` with commonly needed functionality
5f8e6c50
DMSP
16494 for handling the random seed file.
16495
16496 Use the random seed file in some applications that previously did not:
16497 ca,
16498 dsaparam -genkey (which also ignored its '-rand' option),
16499 s_client,
16500 s_server,
16501 x509 (when signing).
16502 Except on systems with /dev/urandom, it is crucial to have a random
16503 seed file at least for key creation, DSA signing, and for DH exchanges;
16504 for RSA signatures we could do without one.
16505
16506 gendh and gendsa (unlike genrsa) used to read only the first byte
16507 of each file listed in the '-rand' option. The function as previously
16508 found in genrsa is now in app_rand.c and is used by all programs
16509 that support '-rand'.
16510
16511 *Bodo Moeller*
16512
16513 * In RAND_write_file, use mode 0600 for creating files;
16514 don't just chmod when it may be too late.
16515
16516 *Bodo Moeller*
16517
16518 * Report an error from X509_STORE_load_locations
16519 when X509_LOOKUP_load_file or X509_LOOKUP_add_dir failed.
16520
16521 *Bill Perry*
16522
16523 * New function ASN1_mbstring_copy() this copies a string in either
16524 ASCII, Unicode, Universal (4 bytes per character) or UTF8 format
16525 into an ASN1_STRING type. A mask of permissible types is passed
16526 and it chooses the "minimal" type to use or an error if not type
16527 is suitable.
16528
16529 *Steve Henson*
16530
16531 * Add function equivalents to the various macros in asn1.h. The old
257e9d03
RS
16532 macros are retained with an `M_` prefix. Code inside the library can
16533 use the `M_` macros. External code (including the openssl utility)
5f8e6c50
DMSP
16534 should *NOT* in order to be "shared library friendly".
16535
16536 *Steve Henson*
16537
16538 * Add various functions that can check a certificate's extensions
16539 to see if it usable for various purposes such as SSL client,
16540 server or S/MIME and CAs of these types. This is currently
16541 VERY EXPERIMENTAL but will ultimately be used for certificate chain
16542 verification. Also added a -purpose flag to x509 utility to
16543 print out all the purposes.
16544
16545 *Steve Henson*
16546
16547 * Add a CRYPTO_EX_DATA to X509 certificate structure and associated
16548 functions.
16549
16550 *Steve Henson*
16551
257e9d03 16552 * New `X509V3_{X509,CRL,REVOKED}_get_d2i()` functions. These will search
5f8e6c50
DMSP
16553 for, obtain and decode and extension and obtain its critical flag.
16554 This allows all the necessary extension code to be handled in a
16555 single function call.
16556
16557 *Steve Henson*
16558
16559 * RC4 tune-up featuring 30-40% performance improvement on most RISC
16560 platforms. See crypto/rc4/rc4_enc.c for further details.
16561
16562 *Andy Polyakov*
16563
16564 * New -noout option to asn1parse. This causes no output to be produced
16565 its main use is when combined with -strparse and -out to extract data
16566 from a file (which may not be in ASN.1 format).
16567
16568 *Steve Henson*
16569
16570 * Fix for pkcs12 program. It was hashing an invalid certificate pointer
16571 when producing the local key id.
16572
16573 *Richard Levitte <levitte@stacken.kth.se>*
16574
16575 * New option -dhparam in s_server. This allows a DH parameter file to be
16576 stated explicitly. If it is not stated then it tries the first server
16577 certificate file. The previous behaviour hard coded the filename
16578 "server.pem".
16579
16580 *Steve Henson*
16581
16582 * Add -pubin and -pubout options to the rsa and dsa commands. These allow
16583 a public key to be input or output. For example:
16584 openssl rsa -in key.pem -pubout -out pubkey.pem
16585 Also added necessary DSA public key functions to handle this.
16586
16587 *Steve Henson*
16588
16589 * Fix so PKCS7_dataVerify() doesn't crash if no certificates are contained
16590 in the message. This was handled by allowing
16591 X509_find_by_issuer_and_serial() to tolerate a NULL passed to it.
16592
16593 *Steve Henson, reported by Sampo Kellomaki <sampo@mail.neuronio.pt>*
16594
16595 * Fix for bug in d2i_ASN1_bytes(): other ASN1 functions add an extra null
16596 to the end of the strings whereas this didn't. This would cause problems
16597 if strings read with d2i_ASN1_bytes() were later modified.
16598
16599 *Steve Henson, reported by Arne Ansper <arne@ats.cyber.ee>*
16600
16601 * Fix for base64 decode bug. When a base64 bio reads only one line of
16602 data and it contains EOF it will end up returning an error. This is
16603 caused by input 46 bytes long. The cause is due to the way base64
16604 BIOs find the start of base64 encoded data. They do this by trying a
16605 trial decode on each line until they find one that works. When they
16606 do a flag is set and it starts again knowing it can pass all the
16607 data directly through the decoder. Unfortunately it doesn't reset
16608 the context it uses. This means that if EOF is reached an attempt
16609 is made to pass two EOFs through the context and this causes the
16610 resulting error. This can also cause other problems as well. As is
16611 usual with these problems it takes *ages* to find and the fix is
16612 trivial: move one line.
16613
257e9d03 16614 *Steve Henson, reported by ian@uns.ns.ac.yu (Ivan Nejgebauer)*
5f8e6c50
DMSP
16615
16616 * Ugly workaround to get s_client and s_server working under Windows. The
16617 old code wouldn't work because it needed to select() on sockets and the
16618 tty (for keypresses and to see if data could be written). Win32 only
16619 supports select() on sockets so we select() with a 1s timeout on the
16620 sockets and then see if any characters are waiting to be read, if none
16621 are present then we retry, we also assume we can always write data to
16622 the tty. This isn't nice because the code then blocks until we've
16623 received a complete line of data and it is effectively polling the
16624 keyboard at 1s intervals: however it's quite a bit better than not
16625 working at all :-) A dedicated Windows application might handle this
16626 with an event loop for example.
16627
16628 *Steve Henson*
16629
16630 * Enhance RSA_METHOD structure. Now there are two extra methods, rsa_sign
16631 and rsa_verify. When the RSA_FLAGS_SIGN_VER option is set these functions
16632 will be called when RSA_sign() and RSA_verify() are used. This is useful
16633 if rsa_pub_dec() and rsa_priv_enc() equivalents are not available.
16634 For this to work properly RSA_public_decrypt() and RSA_private_encrypt()
16635 should *not* be used: RSA_sign() and RSA_verify() must be used instead.
16636 This necessitated the support of an extra signature type NID_md5_sha1
16637 for SSL signatures and modifications to the SSL library to use it instead
16638 of calling RSA_public_decrypt() and RSA_private_encrypt().
16639
16640 *Steve Henson*
16641
16642 * Add new -verify -CAfile and -CApath options to the crl program, these
16643 will lookup a CRL issuers certificate and verify the signature in a
16644 similar way to the verify program. Tidy up the crl program so it
16645 no longer accesses structures directly. Make the ASN1 CRL parsing a bit
16646 less strict. It will now permit CRL extensions even if it is not
16647 a V2 CRL: this will allow it to tolerate some broken CRLs.
16648
16649 *Steve Henson*
16650
16651 * Initialize all non-automatic variables each time one of the openssl
16652 sub-programs is started (this is necessary as they may be started
16653 multiple times from the "OpenSSL>" prompt).
16654
16655 *Lennart Bang, Bodo Moeller*
16656
16657 * Preliminary compilation option RSA_NULL which disables RSA crypto without
16658 removing all other RSA functionality (this is what NO_RSA does). This
16659 is so (for example) those in the US can disable those operations covered
16660 by the RSA patent while allowing storage and parsing of RSA keys and RSA
16661 key generation.
16662
16663 *Steve Henson*
16664
16665 * Non-copying interface to BIO pairs.
16666 (still largely untested)
16667
16668 *Bodo Moeller*
16669
16670 * New function ASN1_tag2str() to convert an ASN1 tag to a descriptive
16671 ASCII string. This was handled independently in various places before.
16672
16673 *Steve Henson*
16674
16675 * New functions UTF8_getc() and UTF8_putc() that parse and generate
16676 UTF8 strings a character at a time.
16677
16678 *Steve Henson*
16679
16680 * Use client_version from client hello to select the protocol
16681 (s23_srvr.c) and for RSA client key exchange verification
16682 (s3_srvr.c), as required by the SSL 3.0/TLS 1.0 specifications.
16683
16684 *Bodo Moeller*
16685
16686 * Add various utility functions to handle SPKACs, these were previously
16687 handled by poking round in the structure internals. Added new function
16688 NETSCAPE_SPKI_print() to print out SPKAC and a new utility 'spkac' to
16689 print, verify and generate SPKACs. Based on an original idea from
16690 Massimiliano Pala <madwolf@comune.modena.it> but extensively modified.
16691
16692 *Steve Henson*
16693
16694 * RIPEMD160 is operational on all platforms and is back in 'make test'.
16695
16696 *Andy Polyakov*
16697
16698 * Allow the config file extension section to be overwritten on the
16699 command line. Based on an original idea from Massimiliano Pala
16700 <madwolf@comune.modena.it>. The new option is called -extensions
16701 and can be applied to ca, req and x509. Also -reqexts to override
16702 the request extensions in req and -crlexts to override the crl extensions
16703 in ca.
16704
16705 *Steve Henson*
16706
16707 * Add new feature to the SPKAC handling in ca. Now you can include
16708 the same field multiple times by preceding it by "XXXX." for example:
16709 1.OU="Unit name 1"
16710 2.OU="Unit name 2"
16711 this is the same syntax as used in the req config file.
16712
16713 *Steve Henson*
16714
16715 * Allow certificate extensions to be added to certificate requests. These
16716 are specified in a 'req_extensions' option of the req section of the
16717 config file. They can be printed out with the -text option to req but
16718 are otherwise ignored at present.
16719
16720 *Steve Henson*
16721
16722 * Fix a horrible bug in enc_read() in crypto/evp/bio_enc.c: if the first
16723 data read consists of only the final block it would not decrypted because
16724 EVP_CipherUpdate() would correctly report zero bytes had been decrypted.
16725 A misplaced 'break' also meant the decrypted final block might not be
16726 copied until the next read.
16727
16728 *Steve Henson*
16729
16730 * Initial support for DH_METHOD. Again based on RSA_METHOD. Also added
16731 a few extra parameters to the DH structure: these will be useful if
16732 for example we want the value of 'q' or implement X9.42 DH.
16733
16734 *Steve Henson*
16735
16736 * Initial support for DSA_METHOD. This is based on the RSA_METHOD and
16737 provides hooks that allow the default DSA functions or functions on a
16738 "per key" basis to be replaced. This allows hardware acceleration and
16739 hardware key storage to be handled without major modification to the
16740 library. Also added low level modexp hooks and CRYPTO_EX structure and
16741 associated functions.
16742
16743 *Steve Henson*
16744
16745 * Add a new flag to memory BIOs, BIO_FLAG_MEM_RDONLY. This marks the BIO
16746 as "read only": it can't be written to and the buffer it points to will
16747 not be freed. Reading from a read only BIO is much more efficient than
16748 a normal memory BIO. This was added because there are several times when
16749 an area of memory needs to be read from a BIO. The previous method was
16750 to create a memory BIO and write the data to it, this results in two
16751 copies of the data and an O(n^2) reading algorithm. There is a new
16752 function BIO_new_mem_buf() which creates a read only memory BIO from
16753 an area of memory. Also modified the PKCS#7 routines to use read only
16754 memory BIOs.
16755
16756 *Steve Henson*
16757
16758 * Bugfix: ssl23_get_client_hello did not work properly when called in
16759 state SSL23_ST_SR_CLNT_HELLO_B, i.e. when the first 7 bytes of
16760 a SSLv2-compatible client hello for SSLv3 or TLSv1 could be read,
16761 but a retry condition occurred while trying to read the rest.
16762
16763 *Bodo Moeller*
16764
16765 * The PKCS7_ENC_CONTENT_new() function was setting the content type as
16766 NID_pkcs7_encrypted by default: this was wrong since this should almost
16767 always be NID_pkcs7_data. Also modified the PKCS7_set_type() to handle
16768 the encrypted data type: this is a more sensible place to put it and it
16769 allows the PKCS#12 code to be tidied up that duplicated this
16770 functionality.
16771
16772 *Steve Henson*
16773
16774 * Changed obj_dat.pl script so it takes its input and output files on
16775 the command line. This should avoid shell escape redirection problems
16776 under Win32.
16777
16778 *Steve Henson*
16779
16780 * Initial support for certificate extension requests, these are included
16781 in things like Xenroll certificate requests. Included functions to allow
16782 extensions to be obtained and added.
16783
16784 *Steve Henson*
16785
16786 * -crlf option to s_client and s_server for sending newlines as
16787 CRLF (as required by many protocols).
16788
16789 *Bodo Moeller*
16790
257e9d03 16791### Changes between 0.9.3a and 0.9.4 [09 Aug 1999]
5f8e6c50
DMSP
16792
16793 * Install libRSAglue.a when OpenSSL is built with RSAref.
16794
16795 *Ralf S. Engelschall*
16796
257e9d03 16797 * A few more `#ifndef NO_FP_API / #endif` pairs for consistency.
5f8e6c50
DMSP
16798
16799 *Andrija Antonijevic <TheAntony2@bigfoot.com>*
16800
16801 * Fix -startdate and -enddate (which was missing) arguments to 'ca'
16802 program.
16803
16804 *Steve Henson*
16805
16806 * New function DSA_dup_DH, which duplicates DSA parameters/keys as
16807 DH parameters/keys (q is lost during that conversion, but the resulting
16808 DH parameters contain its length).
16809
16810 For 1024-bit p, DSA_generate_parameters followed by DSA_dup_DH is
16811 much faster than DH_generate_parameters (which creates parameters
257e9d03 16812 where `p = 2*q + 1`), and also the smaller q makes DH computations
5f8e6c50
DMSP
16813 much more efficient (160-bit exponentiation instead of 1024-bit
16814 exponentiation); so this provides a convenient way to support DHE
16815 ciphersuites in SSL/TLS servers (see ssl/ssltest.c). It is of
16816 utter importance to use
16817 SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
16818 or
16819 SSL_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
16820 when such DH parameters are used, because otherwise small subgroup
16821 attacks may become possible!
16822
16823 *Bodo Moeller*
16824
16825 * Avoid memory leak in i2d_DHparams.
16826
16827 *Bodo Moeller*
16828
16829 * Allow the -k option to be used more than once in the enc program:
16830 this allows the same encrypted message to be read by multiple recipients.
16831
16832 *Steve Henson*
16833
16834 * New function OBJ_obj2txt(buf, buf_len, a, no_name), this converts
16835 an ASN1_OBJECT to a text string. If the "no_name" parameter is set then
16836 it will always use the numerical form of the OID, even if it has a short
16837 or long name.
16838
16839 *Steve Henson*
16840
16841 * Added an extra RSA flag: RSA_FLAG_EXT_PKEY. Previously the rsa_mod_exp
16842 method only got called if p,q,dmp1,dmq1,iqmp components were present,
16843 otherwise bn_mod_exp was called. In the case of hardware keys for example
16844 no private key components need be present and it might store extra data
16845 in the RSA structure, which cannot be accessed from bn_mod_exp.
16846 By setting RSA_FLAG_EXT_PKEY rsa_mod_exp will always be called for
16847 private key operations.
16848
16849 *Steve Henson*
16850
16851 * Added support for SPARC Linux.
16852
16853 *Andy Polyakov*
16854
16855 * pem_password_cb function type incompatibly changed from
16856 typedef int pem_password_cb(char *buf, int size, int rwflag);
16857 to
16858 ....(char *buf, int size, int rwflag, void *userdata);
16859 so that applications can pass data to their callbacks:
257e9d03 16860 The `PEM[_ASN1]_{read,write}...` functions and macros now take an
5f8e6c50
DMSP
16861 additional void * argument, which is just handed through whenever
16862 the password callback is called.
16863
16864 *Damien Miller <dmiller@ilogic.com.au>; tiny changes by Bodo Moeller*
16865
16866 New function SSL_CTX_set_default_passwd_cb_userdata.
16867
16868 Compatibility note: As many C implementations push function arguments
16869 onto the stack in reverse order, the new library version is likely to
16870 interoperate with programs that have been compiled with the old
16871 pem_password_cb definition (PEM_whatever takes some data that
16872 happens to be on the stack as its last argument, and the callback
16873 just ignores this garbage); but there is no guarantee whatsoever that
16874 this will work.
16875
16876 * The -DPLATFORM="\"$(PLATFORM)\"" definition and the similar -DCFLAGS=...
16877 (both in crypto/Makefile.ssl for use by crypto/cversion.c) caused
16878 problems not only on Windows, but also on some Unix platforms.
16879 To avoid problematic command lines, these definitions are now in an
16880 auto-generated file crypto/buildinf.h (created by crypto/Makefile.ssl
16881 for standard "make" builds, by util/mk1mf.pl for "mk1mf" builds).
16882
16883 *Bodo Moeller*
16884
16885 * MIPS III/IV assembler module is reimplemented.
16886
16887 *Andy Polyakov*
16888
16889 * More DES library cleanups: remove references to srand/rand and
16890 delete an unused file.
16891
16892 *Ulf Möller*
16893
16894 * Add support for the free Netwide assembler (NASM) under Win32,
16895 since not many people have MASM (ml) and it can be hard to obtain.
16896 This is currently experimental but it seems to work OK and pass all
16897 the tests. Check out INSTALL.W32 for info.
16898
16899 *Steve Henson*
16900
16901 * Fix memory leaks in s3_clnt.c: All non-anonymous SSL3/TLS1 connections
16902 without temporary keys kept an extra copy of the server key,
16903 and connections with temporary keys did not free everything in case
16904 of an error.
16905
16906 *Bodo Moeller*
16907
16908 * New function RSA_check_key and new openssl rsa option -check
16909 for verifying the consistency of RSA keys.
16910
16911 *Ulf Moeller, Bodo Moeller*
16912
16913 * Various changes to make Win32 compile work:
16914 1. Casts to avoid "loss of data" warnings in p5_crpt2.c
16915 2. Change unsigned int to int in b_dump.c to avoid "signed/unsigned
16916 comparison" warnings.
257e9d03 16917 3. Add `sk_<TYPE>_sort` to DEF file generator and do make update.
5f8e6c50
DMSP
16918
16919 *Steve Henson*
16920
16921 * Add a debugging option to PKCS#5 v2 key generation function: when
16922 you #define DEBUG_PKCS5V2 passwords, salts, iteration counts and
16923 derived keys are printed to stderr.
16924
16925 *Steve Henson*
16926
16927 * Copy the flags in ASN1_STRING_dup().
16928
16929 *Roman E. Pavlov <pre@mo.msk.ru>*
16930
16931 * The x509 application mishandled signing requests containing DSA
16932 keys when the signing key was also DSA and the parameters didn't match.
16933
16934 It was supposed to omit the parameters when they matched the signing key:
16935 the verifying software was then supposed to automatically use the CA's
16936 parameters if they were absent from the end user certificate.
16937
16938 Omitting parameters is no longer recommended. The test was also
16939 the wrong way round! This was probably due to unusual behaviour in
16940 EVP_cmp_parameters() which returns 1 if the parameters match.
16941 This meant that parameters were omitted when they *didn't* match and
16942 the certificate was useless. Certificates signed with 'ca' didn't have
16943 this bug.
16944
16945 *Steve Henson, reported by Doug Erickson <Doug.Erickson@Part.NET>*
16946
16947 * Memory leak checking (-DCRYPTO_MDEBUG) had some problems.
16948 The interface is as follows:
16949 Applications can use
16950 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON) aka MemCheck_start(),
16951 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_OFF) aka MemCheck_stop();
16952 "off" is now the default.
16953 The library internally uses
16954 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE) aka MemCheck_off(),
16955 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE) aka MemCheck_on()
16956 to disable memory-checking temporarily.
16957
16958 Some inconsistent states that previously were possible (and were
16959 even the default) are now avoided.
16960
16961 -DCRYPTO_MDEBUG_TIME is new and additionally stores the current time
16962 with each memory chunk allocated; this is occasionally more helpful
16963 than just having a counter.
16964
16965 -DCRYPTO_MDEBUG_THREAD is also new and adds the thread ID.
16966
16967 -DCRYPTO_MDEBUG_ALL enables all of the above, plus any future
16968 extensions.
16969
16970 *Bodo Moeller*
16971
16972 * Introduce "mode" for SSL structures (with defaults in SSL_CTX),
16973 which largely parallels "options", but is for changing API behaviour,
16974 whereas "options" are about protocol behaviour.
16975 Initial "mode" flags are:
16976
16977 SSL_MODE_ENABLE_PARTIAL_WRITE Allow SSL_write to report success when
16978 a single record has been written.
16979 SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER Don't insist that SSL_write
16980 retries use the same buffer location.
16981 (But all of the contents must be
16982 copied!)
16983
16984 *Bodo Moeller*
16985
16986 * Bugfix: SSL_set_options ignored its parameter, only SSL_CTX_set_options
16987 worked.
16988
16989 * Fix problems with no-hmac etc.
16990
16991 *Ulf Möller, pointed out by Brian Wellington <bwelling@tislabs.com>*
16992
16993 * New functions RSA_get_default_method(), RSA_set_method() and
16994 RSA_get_method(). These allows replacement of RSA_METHODs without having
16995 to mess around with the internals of an RSA structure.
16996
16997 *Steve Henson*
16998
16999 * Fix memory leaks in DSA_do_sign and DSA_is_prime.
17000 Also really enable memory leak checks in openssl.c and in some
17001 test programs.
17002
17003 *Chad C. Mulligan, Bodo Moeller*
17004
17005 * Fix a bug in d2i_ASN1_INTEGER() and i2d_ASN1_INTEGER() which can mess
17006 up the length of negative integers. This has now been simplified to just
17007 store the length when it is first determined and use it later, rather
17008 than trying to keep track of where data is copied and updating it to
17009 point to the end.
257e9d03 17010 *Steve Henson, reported by Brien Wheeler <bwheeler@authentica-security.com>*
5f8e6c50
DMSP
17011
17012 * Add a new function PKCS7_signatureVerify. This allows the verification
17013 of a PKCS#7 signature but with the signing certificate passed to the
17014 function itself. This contrasts with PKCS7_dataVerify which assumes the
17015 certificate is present in the PKCS#7 structure. This isn't always the
17016 case: certificates can be omitted from a PKCS#7 structure and be
17017 distributed by "out of band" means (such as a certificate database).
17018
17019 *Steve Henson*
17020
257e9d03 17021 * Complete the `PEM_*` macros with DECLARE_PEM versions to replace the
5f8e6c50
DMSP
17022 function prototypes in pem.h, also change util/mkdef.pl to add the
17023 necessary function names.
17024
17025 *Steve Henson*
17026
17027 * mk1mf.pl (used by Windows builds) did not properly read the
17028 options set by Configure in the top level Makefile, and Configure
17029 was not even able to write more than one option correctly.
17030 Fixed, now "no-idea no-rc5 -DCRYPTO_MDEBUG" etc. works as intended.
17031
17032 *Bodo Moeller*
17033
17034 * New functions CONF_load_bio() and CONF_load_fp() to allow a config
17035 file to be loaded from a BIO or FILE pointer. The BIO version will
17036 for example allow memory BIOs to contain config info.
17037
17038 *Steve Henson*
17039
17040 * New function "CRYPTO_num_locks" that returns CRYPTO_NUM_LOCKS.
17041 Whoever hopes to achieve shared-library compatibility across versions
17042 must use this, not the compile-time macro.
17043 (Exercise 0.9.4: Which is the minimum library version required by
17044 such programs?)
17045 Note: All this applies only to multi-threaded programs, others don't
17046 need locks.
17047
17048 *Bodo Moeller*
17049
17050 * Add missing case to s3_clnt.c state machine -- one of the new SSL tests
17051 through a BIO pair triggered the default case, i.e.
17052 SSLerr(...,SSL_R_UNKNOWN_STATE).
17053
17054 *Bodo Moeller*
17055
17056 * New "BIO pair" concept (crypto/bio/bss_bio.c) so that applications
17057 can use the SSL library even if none of the specific BIOs is
17058 appropriate.
17059
17060 *Bodo Moeller*
17061
17062 * Fix a bug in i2d_DSAPublicKey() which meant it returned the wrong value
17063 for the encoded length.
17064
17065 *Jeon KyoungHo <khjeon@sds.samsung.co.kr>*
17066
17067 * Add initial documentation of the X509V3 functions.
17068
17069 *Steve Henson*
17070
17071 * Add a new pair of functions PEM_write_PKCS8PrivateKey() and
17072 PEM_write_bio_PKCS8PrivateKey() that are equivalent to
17073 PEM_write_PrivateKey() and PEM_write_bio_PrivateKey() but use the more
17074 secure PKCS#8 private key format with a high iteration count.
17075
17076 *Steve Henson*
17077
17078 * Fix determination of Perl interpreter: A perl or perl5
257e9d03 17079 *directory* in $PATH was also accepted as the interpreter.
5f8e6c50
DMSP
17080
17081 *Ralf S. Engelschall*
17082
17083 * Fix demos/sign/sign.c: well there wasn't anything strictly speaking
17084 wrong with it but it was very old and did things like calling
17085 PEM_ASN1_read() directly and used MD5 for the hash not to mention some
17086 unusual formatting.
17087
17088 *Steve Henson*
17089
17090 * Fix demos/selfsign.c: it used obsolete and deleted functions, changed
17091 to use the new extension code.
17092
17093 *Steve Henson*
17094
17095 * Implement the PEM_read/PEM_write functions in crypto/pem/pem_all.c
17096 with macros. This should make it easier to change their form, add extra
17097 arguments etc. Fix a few PEM prototypes which didn't have cipher as a
17098 constant.
17099
17100 *Steve Henson*
17101
17102 * Add to configuration table a new entry that can specify an alternative
17103 name for unistd.h (for pre-POSIX systems); we need this for NeXTstep,
17104 according to Mark Crispin <MRC@Panda.COM>.
17105
17106 *Bodo Moeller*
17107
5f8e6c50
DMSP
17108 * DES CBC did not update the IV. Weird.
17109
17110 *Ben Laurie*
17111lse
17112 des_cbc_encrypt does not update the IV, but des_ncbc_encrypt does.
17113 Changing the behaviour of the former might break existing programs --
17114 where IV updating is needed, des_ncbc_encrypt can be used.
17115ndif
17116
17117 * When bntest is run from "make test" it drives bc to check its
17118 calculations, as well as internally checking them. If an internal check
17119 fails, it needs to cause bc to give a non-zero result or make test carries
17120 on without noticing the failure. Fixed.
17121
17122 *Ben Laurie*
17123
17124 * DES library cleanups.
17125
17126 *Ulf Möller*
17127
17128 * Add support for PKCS#5 v2.0 PBE algorithms. This will permit PKCS#8 to be
17129 used with any cipher unlike PKCS#5 v1.5 which can at most handle 64 bit
17130 ciphers. NOTE: although the key derivation function has been verified
17131 against some published test vectors it has not been extensively tested
17132 yet. Added a -v2 "cipher" option to pkcs8 application to allow the use
17133 of v2.0.
17134
17135 *Steve Henson*
17136
17137 * Instead of "mkdir -p", which is not fully portable, use new
17138 Perl script "util/mkdir-p.pl".
17139
17140 *Bodo Moeller*
17141
17142 * Rewrite the way password based encryption (PBE) is handled. It used to
17143 assume that the ASN1 AlgorithmIdentifier parameter was a PBEParameter
17144 structure. This was true for the PKCS#5 v1.5 and PKCS#12 PBE algorithms
17145 but doesn't apply to PKCS#5 v2.0 where it can be something else. Now
17146 the 'parameter' field of the AlgorithmIdentifier is passed to the
17147 underlying key generation function so it must do its own ASN1 parsing.
17148 This has also changed the EVP_PBE_CipherInit() function which now has a
17149 'parameter' argument instead of literal salt and iteration count values
17150 and the function EVP_PBE_ALGOR_CipherInit() has been deleted.
17151
17152 *Steve Henson*
17153
17154 * Support for PKCS#5 v1.5 compatible password based encryption algorithms
17155 and PKCS#8 functionality. New 'pkcs8' application linked to openssl.
17156 Needed to change the PEM_STRING_EVP_PKEY value which was just "PRIVATE
17157 KEY" because this clashed with PKCS#8 unencrypted string. Since this
17158 value was just used as a "magic string" and not used directly its
17159 value doesn't matter.
17160
17161 *Steve Henson*
17162
17163 * Introduce some semblance of const correctness to BN. Shame C doesn't
17164 support mutable.
17165
17166 *Ben Laurie*
17167
17168 * "linux-sparc64" configuration (ultrapenguin).
17169
17170 *Ray Miller <ray.miller@oucs.ox.ac.uk>*
17171 "linux-sparc" configuration.
17172
17173 *Christian Forster <fo@hawo.stw.uni-erlangen.de>*
17174
17175 * config now generates no-xxx options for missing ciphers.
17176
17177 *Ulf Möller*
17178
17179 * Support the EBCDIC character set (work in progress).
17180 File ebcdic.c not yet included because it has a different license.
17181
17182 *Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>*
17183
17184 * Support BS2000/OSD-POSIX.
17185
17186 *Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>*
17187
257e9d03 17188 * Make callbacks for key generation use `void *` instead of `char *`.
5f8e6c50
DMSP
17189
17190 *Ben Laurie*
17191
17192 * Make S/MIME samples compile (not yet tested).
17193
17194 *Ben Laurie*
17195
17196 * Additional typesafe stacks.
17197
17198 *Ben Laurie*
17199
17200 * New configuration variants "bsdi-elf-gcc" (BSD/OS 4.x).
17201
17202 *Bodo Moeller*
17203
257e9d03 17204### Changes between 0.9.3 and 0.9.3a [29 May 1999]
5f8e6c50
DMSP
17205
17206 * New configuration variant "sco5-gcc".
17207
17208 * Updated some demos.
17209
17210 *Sean O Riordain, Wade Scholine*
17211
17212 * Add missing BIO_free at exit of pkcs12 application.
17213
17214 *Wu Zhigang*
17215
17216 * Fix memory leak in conf.c.
17217
17218 *Steve Henson*
17219
17220 * Updates for Win32 to assembler version of MD5.
17221
17222 *Steve Henson*
17223
ec2bfb7d 17224 * Set #! path to perl in `apps/der_chop` to where we found it
5f8e6c50
DMSP
17225 instead of using a fixed path.
17226
17227 *Bodo Moeller*
17228
17229 * SHA library changes for irix64-mips4-cc.
17230
17231 *Andy Polyakov*
17232
17233 * Improvements for VMS support.
17234
17235 *Richard Levitte*
17236
257e9d03 17237### Changes between 0.9.2b and 0.9.3 [24 May 1999]
5f8e6c50
DMSP
17238
17239 * Bignum library bug fix. IRIX 6 passes "make test" now!
17240 This also avoids the problems with SC4.2 and unpatched SC5.
17241
17242 *Andy Polyakov <appro@fy.chalmers.se>*
17243
17244 * New functions sk_num, sk_value and sk_set to replace the previous macros.
17245 These are required because of the typesafe stack would otherwise break
17246 existing code. If old code used a structure member which used to be STACK
17247 and is now STACK_OF (for example cert in a PKCS7_SIGNED structure) with
17248 sk_num or sk_value it would produce an error because the num, data members
17249 are not present in STACK_OF. Now it just produces a warning. sk_set
17250 replaces the old method of assigning a value to sk_value
17251 (e.g. sk_value(x, i) = y) which the library used in a few cases. Any code
17252 that does this will no longer work (and should use sk_set instead) but
17253 this could be regarded as a "questionable" behaviour anyway.
17254
17255 *Steve Henson*
17256
17257 * Fix most of the other PKCS#7 bugs. The "experimental" code can now
17258 correctly handle encrypted S/MIME data.
17259
17260 *Steve Henson*
17261
17262 * Change type of various DES function arguments from des_cblock
17263 (which means, in function argument declarations, pointer to char)
17264 to des_cblock * (meaning pointer to array with 8 char elements),
17265 which allows the compiler to do more typechecking; it was like
17266 that back in SSLeay, but with lots of ugly casts.
17267
17268 Introduce new type const_des_cblock.
17269
17270 *Bodo Moeller*
17271
17272 * Reorganise the PKCS#7 library and get rid of some of the more obvious
17273 problems: find RecipientInfo structure that matches recipient certificate
17274 and initialise the ASN1 structures properly based on passed cipher.
17275
17276 *Steve Henson*
17277
17278 * Belatedly make the BN tests actually check the results.
17279
17280 *Ben Laurie*
17281
17282 * Fix the encoding and decoding of negative ASN1 INTEGERS and conversion
17283 to and from BNs: it was completely broken. New compilation option
17284 NEG_PUBKEY_BUG to allow for some broken certificates that encode public
17285 key elements as negative integers.
17286
17287 *Steve Henson*
17288
17289 * Reorganize and speed up MD5.
17290
17291 *Andy Polyakov <appro@fy.chalmers.se>*
17292
17293 * VMS support.
17294
17295 *Richard Levitte <richard@levitte.org>*
17296
17297 * New option -out to asn1parse to allow the parsed structure to be
17298 output to a file. This is most useful when combined with the -strparse
17299 option to examine the output of things like OCTET STRINGS.
17300
17301 *Steve Henson*
17302
17303 * Make SSL library a little more fool-proof by not requiring any longer
257e9d03
RS
17304 that `SSL_set_{accept,connect}_state` be called before
17305 `SSL_{accept,connect}` may be used (`SSL_set_..._state` is omitted
5f8e6c50
DMSP
17306 in many applications because usually everything *appeared* to work as
17307 intended anyway -- now it really works as intended).
17308
17309 *Bodo Moeller*
17310
17311 * Move openssl.cnf out of lib/.
17312
17313 *Ulf Möller*
17314
257e9d03 17315 * Fix various things to let OpenSSL even pass "egcc -pipe -O2 -Wall
5f8e6c50 17316 -Wshadow -Wpointer-arith -Wcast-align -Wmissing-prototypes
257e9d03 17317 -Wmissing-declarations -Wnested-externs -Winline" with EGCS 1.1.2+
5f8e6c50
DMSP
17318
17319 *Ralf S. Engelschall*
17320
17321 * Various fixes to the EVP and PKCS#7 code. It may now be able to
17322 handle PKCS#7 enveloped data properly.
17323
17324 *Sebastian Akerman <sak@parallelconsulting.com>, modified by Steve*
17325
17326 * Create a duplicate of the SSL_CTX's CERT in SSL_new instead of
17327 copying pointers. The cert_st handling is changed by this in
17328 various ways (and thus what used to be known as ctx->default_cert
257e9d03 17329 is now called ctx->cert, since we don't resort to `s->ctx->[default_]cert`
5f8e6c50
DMSP
17330 any longer when s->cert does not give us what we need).
17331 ssl_cert_instantiate becomes obsolete by this change.
17332 As soon as we've got the new code right (possibly it already is?),
17333 we have solved a couple of bugs of the earlier code where s->cert
17334 was used as if it could not have been shared with other SSL structures.
17335
17336 Note that using the SSL API in certain dirty ways now will result
17337 in different behaviour than observed with earlier library versions:
257e9d03 17338 Changing settings for an `SSL_CTX *ctx` after having done s = SSL_new(ctx)
5f8e6c50
DMSP
17339 does not influence s as it used to.
17340
17341 In order to clean up things more thoroughly, inside SSL_SESSION
17342 we don't use CERT any longer, but a new structure SESS_CERT
17343 that holds per-session data (if available); currently, this is
17344 the peer's certificate chain and, for clients, the server's certificate
17345 and temporary key. CERT holds only those values that can have
17346 meaningful defaults in an SSL_CTX.
17347
17348 *Bodo Moeller*
17349
17350 * New function X509V3_EXT_i2d() to create an X509_EXTENSION structure
17351 from the internal representation. Various PKCS#7 fixes: remove some
17352 evil casts and set the enc_dig_alg field properly based on the signing
17353 key type.
17354
17355 *Steve Henson*
17356
17357 * Allow PKCS#12 password to be set from the command line or the
17358 environment. Let 'ca' get its config file name from the environment
17359 variables "OPENSSL_CONF" or "SSLEAY_CONF" (for consistency with 'req'
17360 and 'x509').
17361
17362 *Steve Henson*
17363
17364 * Allow certificate policies extension to use an IA5STRING for the
17365 organization field. This is contrary to the PKIX definition but
17366 VeriSign uses it and IE5 only recognises this form. Document 'x509'
17367 extension option.
17368
17369 *Steve Henson*
17370
17371 * Add PEDANTIC compiler flag to allow compilation with gcc -pedantic,
17372 without disallowing inline assembler and the like for non-pedantic builds.
17373
17374 *Ben Laurie*
17375
17376 * Support Borland C++ builder.
17377
17378 *Janez Jere <jj@void.si>, modified by Ulf Möller*
17379
17380 * Support Mingw32.
17381
17382 *Ulf Möller*
17383
17384 * SHA-1 cleanups and performance enhancements.
17385
17386 *Andy Polyakov <appro@fy.chalmers.se>*
17387
17388 * Sparc v8plus assembler for the bignum library.
17389
17390 *Andy Polyakov <appro@fy.chalmers.se>*
17391
17392 * Accept any -xxx and +xxx compiler options in Configure.
17393
17394 *Ulf Möller*
17395
17396 * Update HPUX configuration.
17397
17398 *Anonymous*
17399
257e9d03 17400 * Add missing `sk_<type>_unshift()` function to safestack.h
5f8e6c50
DMSP
17401
17402 *Ralf S. Engelschall*
17403
17404 * New function SSL_CTX_use_certificate_chain_file that sets the
17405 "extra_cert"s in addition to the certificate. (This makes sense
17406 only for "PEM" format files, as chains as a whole are not
17407 DER-encoded.)
17408
17409 *Bodo Moeller*
17410
17411 * Support verify_depth from the SSL API.
17412 x509_vfy.c had what can be considered an off-by-one-error:
17413 Its depth (which was not part of the external interface)
17414 was actually counting the number of certificates in a chain;
17415 now it really counts the depth.
17416
17417 *Bodo Moeller*
17418
17419 * Bugfix in crypto/x509/x509_cmp.c: The SSLerr macro was used
17420 instead of X509err, which often resulted in confusing error
17421 messages since the error codes are not globally unique
17422 (e.g. an alleged error in ssl3_accept when a certificate
17423 didn't match the private key).
17424
17425 * New function SSL_CTX_set_session_id_context that allows to set a default
17426 value (so that you don't need SSL_set_session_id_context for each
17427 connection using the SSL_CTX).
17428
17429 *Bodo Moeller*
17430
17431 * OAEP decoding bug fix.
17432
17433 *Ulf Möller*
17434
17435 * Support INSTALL_PREFIX for package builders, as proposed by
17436 David Harris.
17437
17438 *Bodo Moeller*
17439
17440 * New Configure options "threads" and "no-threads". For systems
17441 where the proper compiler options are known (currently Solaris
17442 and Linux), "threads" is the default.
17443
17444 *Bodo Moeller*
17445
17446 * New script util/mklink.pl as a faster substitute for util/mklink.sh.
17447
17448 *Bodo Moeller*
17449
17450 * Install various scripts to $(OPENSSLDIR)/misc, not to
17451 $(INSTALLTOP)/bin -- they shouldn't clutter directories
17452 such as /usr/local/bin.
17453
17454 *Bodo Moeller*
17455
17456 * "make linux-shared" to build shared libraries.
17457
17458 *Niels Poppe <niels@netbox.org>*
17459
257e9d03 17460 * New Configure option `no-<cipher>` (rsa, idea, rc5, ...).
5f8e6c50
DMSP
17461
17462 *Ulf Möller*
17463
17464 * Add the PKCS#12 API documentation to openssl.txt. Preliminary support for
17465 extension adding in x509 utility.
17466
17467 *Steve Henson*
17468
17469 * Remove NOPROTO sections and error code comments.
17470
17471 *Ulf Möller*
17472
17473 * Partial rewrite of the DEF file generator to now parse the ANSI
17474 prototypes.
17475
17476 *Steve Henson*
17477
17478 * New Configure options --prefix=DIR and --openssldir=DIR.
17479
17480 *Ulf Möller*
17481
17482 * Complete rewrite of the error code script(s). It is all now handled
17483 by one script at the top level which handles error code gathering,
17484 header rewriting and C source file generation. It should be much better
17485 than the old method: it now uses a modified version of Ulf's parser to
17486 read the ANSI prototypes in all header files (thus the old K&R definitions
17487 aren't needed for error creation any more) and do a better job of
44652c16 17488 translating function codes into names. The old 'ASN1 error code embedded
5f8e6c50
DMSP
17489 in a comment' is no longer necessary and it doesn't use .err files which
17490 have now been deleted. Also the error code call doesn't have to appear all
17491 on one line (which resulted in some large lines...).
17492
17493 *Steve Henson*
17494
257e9d03 17495 * Change #include filenames from `<foo.h>` to `<openssl/foo.h>`.
5f8e6c50
DMSP
17496
17497 *Bodo Moeller*
17498
17499 * Change behaviour of ssl2_read when facing length-0 packets: Don't return
17500 0 (which usually indicates a closed connection), but continue reading.
17501
17502 *Bodo Moeller*
17503
17504 * Fix some race conditions.
17505
17506 *Bodo Moeller*
17507
17508 * Add support for CRL distribution points extension. Add Certificate
17509 Policies and CRL distribution points documentation.
17510
17511 *Steve Henson*
17512
17513 * Move the autogenerated header file parts to crypto/opensslconf.h.
17514
17515 *Ulf Möller*
17516
17517 * Fix new 56-bit DES export ciphersuites: they were using 7 bytes instead of
17518 8 of keying material. Merlin has also confirmed interop with this fix
17519 between OpenSSL and Baltimore C/SSL 2.0 and J/SSL 2.0.
17520
17521 *Merlin Hughes <merlin@baltimore.ie>*
17522
17523 * Fix lots of warnings.
17524
17525 *Richard Levitte <levitte@stacken.kth.se>*
17526
17527 * In add_cert_dir() in crypto/x509/by_dir.c, break out of the loop if
17528 the directory spec didn't end with a LIST_SEPARATOR_CHAR.
17529
17530 *Richard Levitte <levitte@stacken.kth.se>*
17531
17532 * Fix problems with sizeof(long) == 8.
17533
17534 *Andy Polyakov <appro@fy.chalmers.se>*
17535
17536 * Change functions to ANSI C.
17537
17538 *Ulf Möller*
17539
17540 * Fix typos in error codes.
17541
17542 *Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>, Ulf Möller*
17543
17544 * Remove defunct assembler files from Configure.
17545
17546 *Ulf Möller*
17547
17548 * SPARC v8 assembler BIGNUM implementation.
17549
17550 *Andy Polyakov <appro@fy.chalmers.se>*
17551
17552 * Support for Certificate Policies extension: both print and set.
17553 Various additions to support the r2i method this uses.
17554
17555 *Steve Henson*
17556
17557 * A lot of constification, and fix a bug in X509_NAME_oneline() that could
17558 return a const string when you are expecting an allocated buffer.
17559
17560 *Ben Laurie*
17561
17562 * Add support for ASN1 types UTF8String and VISIBLESTRING, also the CHOICE
17563 types DirectoryString and DisplayText.
17564
17565 *Steve Henson*
17566
17567 * Add code to allow r2i extensions to access the configuration database,
17568 add an LHASH database driver and add several ctx helper functions.
17569
17570 *Steve Henson*
17571
17572 * Fix an evil bug in bn_expand2() which caused various BN functions to
17573 fail when they extended the size of a BIGNUM.
17574
17575 *Steve Henson*
17576
17577 * Various utility functions to handle SXNet extension. Modify mkdef.pl to
17578 support typesafe stack.
17579
17580 *Steve Henson*
17581
17582 * Fix typo in SSL_[gs]et_options().
17583
17584 *Nils Frostberg <nils@medcom.se>*
17585
17586 * Delete various functions and files that belonged to the (now obsolete)
17587 old X509V3 handling code.
17588
17589 *Steve Henson*
17590
17591 * New Configure option "rsaref".
17592
17593 *Ulf Möller*
17594
17595 * Don't auto-generate pem.h.
17596
17597 *Bodo Moeller*
17598
17599 * Introduce type-safe ASN.1 SETs.
17600
17601 *Ben Laurie*
17602
17603 * Convert various additional casted stacks to type-safe STACK_OF() variants.
17604
17605 *Ben Laurie, Ralf S. Engelschall, Steve Henson*
17606
17607 * Introduce type-safe STACKs. This will almost certainly break lots of code
17608 that links with OpenSSL (well at least cause lots of warnings), but fear
17609 not: the conversion is trivial, and it eliminates loads of evil casts. A
17610 few STACKed things have been converted already. Feel free to convert more.
17611 In the fullness of time, I'll do away with the STACK type altogether.
17612
17613 *Ben Laurie*
17614
257e9d03
RS
17615 * Add `openssl ca -revoke <certfile>` facility which revokes a certificate
17616 specified in `<certfile>` by updating the entry in the index.txt file.
5f8e6c50
DMSP
17617 This way one no longer has to edit the index.txt file manually for
17618 revoking a certificate. The -revoke option does the gory details now.
17619
17620 *Massimiliano Pala <madwolf@openca.org>, Ralf S. Engelschall*
17621
257e9d03
RS
17622 * Fix `openssl crl -noout -text` combination where `-noout` killed the
17623 `-text` option at all and this way the `-noout -text` combination was
17624 inconsistent in `openssl crl` with the friends in `openssl x509|rsa|dsa`.
5f8e6c50
DMSP
17625
17626 *Ralf S. Engelschall*
17627
17628 * Make sure a corresponding plain text error message exists for the
17629 X509_V_ERR_CERT_REVOKED/23 error number which can occur when a
17630 verify callback function determined that a certificate was revoked.
17631
17632 *Ralf S. Engelschall*
17633
257e9d03 17634 * Bugfix: In test/testenc, don't test `openssl <cipher>` for
5f8e6c50
DMSP
17635 ciphers that were excluded, e.g. by -DNO_IDEA. Also, test
17636 all available ciphers including rc5, which was forgotten until now.
17637 In order to let the testing shell script know which algorithms
17638 are available, a new (up to now undocumented) command
257e9d03 17639 `openssl list-cipher-commands` is used.
5f8e6c50
DMSP
17640
17641 *Bodo Moeller*
17642
17643 * Bugfix: s_client occasionally would sleep in select() when
17644 it should have checked SSL_pending() first.
17645
17646 *Bodo Moeller*
17647
17648 * New functions DSA_do_sign and DSA_do_verify to provide access to
17649 the raw DSA values prior to ASN.1 encoding.
17650
17651 *Ulf Möller*
17652
17653 * Tweaks to Configure
17654
17655 *Niels Poppe <niels@netbox.org>*
17656
17657 * Add support for PKCS#5 v2.0 ASN1 PBES2 structures. No other support,
17658 yet...
17659
17660 *Steve Henson*
17661
17662 * New variables $(RANLIB) and $(PERL) in the Makefiles.
17663
17664 *Ulf Möller*
17665
17666 * New config option to avoid instructions that are illegal on the 80386.
17667 The default code is faster, but requires at least a 486.
17668
17669 *Ulf Möller*
17670
17671 * Got rid of old SSL2_CLIENT_VERSION (inconsistently used) and
17672 SSL2_SERVER_VERSION (not used at all) macros, which are now the
17673 same as SSL2_VERSION anyway.
17674
17675 *Bodo Moeller*
17676
17677 * New "-showcerts" option for s_client.
17678
17679 *Bodo Moeller*
17680
17681 * Still more PKCS#12 integration. Add pkcs12 application to openssl
17682 application. Various cleanups and fixes.
17683
17684 *Steve Henson*
17685
17686 * More PKCS#12 integration. Add new pkcs12 directory with Makefile.ssl and
17687 modify error routines to work internally. Add error codes and PBE init
17688 to library startup routines.
17689
17690 *Steve Henson*
17691
17692 * Further PKCS#12 integration. Added password based encryption, PKCS#8 and
17693 packing functions to asn1 and evp. Changed function names and error
17694 codes along the way.
17695
17696 *Steve Henson*
17697
17698 * PKCS12 integration: and so it begins... First of several patches to
17699 slowly integrate PKCS#12 functionality into OpenSSL. Add PKCS#12
17700 objects to objects.h
17701
17702 *Steve Henson*
17703
17704 * Add a new 'indent' option to some X509V3 extension code. Initial ASN1
17705 and display support for Thawte strong extranet extension.
17706
17707 *Steve Henson*
17708
17709 * Add LinuxPPC support.
17710
17711 *Jeff Dubrule <igor@pobox.org>*
17712
17713 * Get rid of redundant BN file bn_mulw.c, and rename bn_div64 to
17714 bn_div_words in alpha.s.
17715
17716 *Hannes Reinecke <H.Reinecke@hw.ac.uk> and Ben Laurie*
17717
17718 * Make sure the RSA OAEP test is skipped under -DRSAref because
17719 OAEP isn't supported when OpenSSL is built with RSAref.
17720
17721 *Ulf Moeller <ulf@fitug.de>*
17722
17723 * Move definitions of IS_SET/IS_SEQUENCE inside crypto/asn1/asn1.h
17724 so they no longer are missing under -DNOPROTO.
17725
17726 *Soren S. Jorvang <soren@t.dk>*
17727
257e9d03 17728### Changes between 0.9.1c and 0.9.2b [22 Mar 1999]
5f8e6c50
DMSP
17729
17730 * Make SSL_get_peer_cert_chain() work in servers. Unfortunately, it still
17731 doesn't work when the session is reused. Coming soon!
17732
17733 *Ben Laurie*
17734
17735 * Fix a security hole, that allows sessions to be reused in the wrong
17736 context thus bypassing client cert protection! All software that uses
17737 client certs and session caches in multiple contexts NEEDS PATCHING to
17738 allow session reuse! A fuller solution is in the works.
17739
17740 *Ben Laurie, problem pointed out by Holger Reif, Bodo Moeller (and ???)*
17741
17742 * Some more source tree cleanups (removed obsolete files
17743 crypto/bf/asm/bf586.pl, test/test.txt and crypto/sha/asm/f.s; changed
17744 permission on "config" script to be executable) and a fix for the INSTALL
17745 document.
17746
17747 *Ulf Moeller <ulf@fitug.de>*
17748
17749 * Remove some legacy and erroneous uses of malloc, free instead of
17750 Malloc, Free.
17751
17752 *Lennart Bang <lob@netstream.se>, with minor changes by Steve*
17753
17754 * Make rsa_oaep_test return non-zero on error.
17755
17756 *Ulf Moeller <ulf@fitug.de>*
17757
17758 * Add support for native Solaris shared libraries. Configure
17759 solaris-sparc-sc4-pic, make, then run shlib/solaris-sc4.sh. It'd be nice
17760 if someone would make that last step automatic.
17761
17762 *Matthias Loepfe <Matthias.Loepfe@AdNovum.CH>*
17763
17764 * ctx_size was not built with the right compiler during "make links". Fixed.
17765
17766 *Ben Laurie*
17767
17768 * Change the meaning of 'ALL' in the cipher list. It now means "everything
17769 except NULL ciphers". This means the default cipher list will no longer
17770 enable NULL ciphers. They need to be specifically enabled e.g. with
17771 the string "DEFAULT:eNULL".
17772
17773 *Steve Henson*
17774
17775 * Fix to RSA private encryption routines: if p < q then it would
17776 occasionally produce an invalid result. This will only happen with
17777 externally generated keys because OpenSSL (and SSLeay) ensure p > q.
17778
17779 *Steve Henson*
17780
17781 * Be less restrictive and allow also `perl util/perlpath.pl
1dc1ea18
DDO
17782 /path/to/bin/perl` in addition to `perl util/perlpath.pl /path/to/bin`,
17783 because this way one can also use an interpreter named `perl5` (which is
5f8e6c50 17784 usually the name of Perl 5.xxx on platforms where an Perl 4.x is still
1dc1ea18 17785 installed as `perl`).
5f8e6c50
DMSP
17786
17787 *Matthias Loepfe <Matthias.Loepfe@adnovum.ch>*
17788
17789 * Let util/clean-depend.pl work also with older Perl 5.00x versions.
17790
17791 *Matthias Loepfe <Matthias.Loepfe@adnovum.ch>*
17792
17793 * Fix Makefile.org so CC,CFLAG etc are passed to 'make links' add
17794 advapi32.lib to Win32 build and change the pem test comparison
17795 to fc.exe (thanks to Ulrich Kroener <kroneru@yahoo.com> for the
17796 suggestion). Fix misplaced ASNI prototypes and declarations in evp.h
17797 and crypto/des/ede_cbcm_enc.c.
17798
17799 *Steve Henson*
17800
17801 * DES quad checksum was broken on big-endian architectures. Fixed.
17802
17803 *Ben Laurie*
17804
17805 * Comment out two functions in bio.h that aren't implemented. Fix up the
17806 Win32 test batch file so it (might) work again. The Win32 test batch file
17807 is horrible: I feel ill....
17808
17809 *Steve Henson*
17810
17811 * Move various #ifdefs around so NO_SYSLOG, NO_DIRENT etc are now selected
17812 in e_os.h. Audit of header files to check ANSI and non ANSI
17813 sections: 10 functions were absent from non ANSI section and not exported
17814 from Windows DLLs. Fixed up libeay.num for new functions.
17815
17816 *Steve Henson*
17817
1dc1ea18 17818 * Make `openssl version` output lines consistent.
5f8e6c50
DMSP
17819
17820 *Ralf S. Engelschall*
17821
17822 * Fix Win32 symbol export lists for BIO functions: Added
17823 BIO_get_ex_new_index, BIO_get_ex_num, BIO_get_ex_data and BIO_set_ex_data
17824 to ms/libeay{16,32}.def.
17825
17826 *Ralf S. Engelschall*
17827
17828 * Second round of fixing the OpenSSL perl/ stuff. It now at least compiled
17829 fine under Unix and passes some trivial tests I've now added. But the
17830 whole stuff is horribly incomplete, so a README.1ST with a disclaimer was
17831 added to make sure no one expects that this stuff really works in the
17832 OpenSSL 0.9.2 release. Additionally I've started to clean the XS sources
17833 up and fixed a few little bugs and inconsistencies in OpenSSL.{pm,xs} and
17834 openssl_bio.xs.
17835
17836 *Ralf S. Engelschall*
17837
17838 * Fix the generation of two part addresses in perl.
17839
17840 *Kenji Miyake <kenji@miyake.org>, integrated by Ben Laurie*
17841
17842 * Add config entry for Linux on MIPS.
17843
17844 *John Tobey <jtobey@channel1.com>*
17845
17846 * Make links whenever Configure is run, unless we are on Windoze.
17847
17848 *Ben Laurie*
17849
17850 * Permit extensions to be added to CRLs using crl_section in openssl.cnf.
17851 Currently only issuerAltName and AuthorityKeyIdentifier make any sense
17852 in CRLs.
17853
17854 *Steve Henson*
17855
17856 * Add a useful kludge to allow package maintainers to specify compiler and
17857 other platforms details on the command line without having to patch the
257e9d03
RS
17858 Configure script every time: One now can use
17859 `perl Configure <id>:<details>`,
17860 i.e. platform ids are allowed to have details appended
5f8e6c50 17861 to them (separated by colons). This is treated as there would be a static
257e9d03
RS
17862 pre-configured entry in Configure's %table under key `<id>` with value
17863 `<details>` and `perl Configure <id>` is called. So, when you want to
5f8e6c50 17864 perform a quick test-compile under FreeBSD 3.1 with pgcc and without
257e9d03 17865 assembler stuff you can use `perl Configure "FreeBSD-elf:pgcc:-O6:::"`
5f8e6c50
DMSP
17866 now, which overrides the FreeBSD-elf entry on-the-fly.
17867
17868 *Ralf S. Engelschall*
17869
17870 * Disable new TLS1 ciphersuites by default: they aren't official yet.
17871
17872 *Ben Laurie*
17873
17874 * Allow DSO flags like -fpic, -fPIC, -KPIC etc. to be specified
1dc1ea18 17875 on the `perl Configure ...` command line. This way one can compile
5f8e6c50
DMSP
17876 OpenSSL libraries with Position Independent Code (PIC) which is needed
17877 for linking it into DSOs.
17878
17879 *Ralf S. Engelschall*
17880
17881 * Remarkably, export ciphers were totally broken and no-one had noticed!
17882 Fixed.
17883
17884 *Ben Laurie*
17885
17886 * Cleaned up the LICENSE document: The official contact for any license
17887 questions now is the OpenSSL core team under openssl-core@openssl.org.
17888 And add a paragraph about the dual-license situation to make sure people
17889 recognize that _BOTH_ the OpenSSL license _AND_ the SSLeay license apply
17890 to the OpenSSL toolkit.
17891
17892 *Ralf S. Engelschall*
17893
1dc1ea18
DDO
17894 * General source tree makefile cleanups: Made `making xxx in yyy...`
17895 display consistent in the source tree and replaced `/bin/rm` by `rm`.
17896 Additionally cleaned up the `make links` target: Remove unnecessary
5f8e6c50
DMSP
17897 semicolons, subsequent redundant removes, inline point.sh into mklink.sh
17898 to speed processing and no longer clutter the display with confusing
17899 stuff. Instead only the actually done links are displayed.
17900
17901 *Ralf S. Engelschall*
17902
17903 * Permit null encryption ciphersuites, used for authentication only. It used
17904 to be necessary to set the preprocessor define SSL_ALLOW_ENULL to do this.
17905 It is now necessary to set SSL_FORBID_ENULL to prevent the use of null
17906 encryption.
17907
17908 *Ben Laurie*
17909
17910 * Add a bunch of fixes to the PKCS#7 stuff. It used to sometimes reorder
17911 signed attributes when verifying signatures (this would break them),
17912 the detached data encoding was wrong and public keys obtained using
17913 X509_get_pubkey() weren't freed.
17914
17915 *Steve Henson*
17916
17917 * Add text documentation for the BUFFER functions. Also added a work around
17918 to a Win95 console bug. This was triggered by the password read stuff: the
17919 last character typed gets carried over to the next fread(). If you were
17920 generating a new cert request using 'req' for example then the last
17921 character of the passphrase would be CR which would then enter the first
17922 field as blank.
17923
17924 *Steve Henson*
17925
257e9d03 17926 * Added the new 'Includes OpenSSL Cryptography Software' button as
5f8e6c50
DMSP
17927 doc/openssl_button.{gif,html} which is similar in style to the old SSLeay
17928 button and can be used by applications based on OpenSSL to show the
17929 relationship to the OpenSSL project.
17930
17931 *Ralf S. Engelschall*
17932
17933 * Remove confusing variables in function signatures in files
17934 ssl/ssl_lib.c and ssl/ssl.h.
17935
17936 *Lennart Bong <lob@kulthea.stacken.kth.se>*
17937
17938 * Don't install bss_file.c under PREFIX/include/
17939
17940 *Lennart Bong <lob@kulthea.stacken.kth.se>*
17941
17942 * Get the Win32 compile working again. Modify mkdef.pl so it can handle
17943 functions that return function pointers and has support for NT specific
17944 stuff. Fix mk1mf.pl and VC-32.pl to support NT differences also. Various
17945 #ifdef WIN32 and WINNTs sprinkled about the place and some changes from
17946 unsigned to signed types: this was killing the Win32 compile.
17947
17948 *Steve Henson*
17949
17950 * Add new certificate file to stack functions,
17951 SSL_add_dir_cert_subjects_to_stack() and
17952 SSL_add_file_cert_subjects_to_stack(). These largely supplant
17953 SSL_load_client_CA_file(), and can be used to add multiple certs easily
17954 to a stack (usually this is then handed to SSL_CTX_set_client_CA_list()).
17955 This means that Apache-SSL and similar packages don't have to mess around
17956 to add as many CAs as they want to the preferred list.
17957
17958 *Ben Laurie*
17959
17960 * Experiment with doxygen documentation. Currently only partially applied to
17961 ssl/ssl_lib.c.
257e9d03 17962 See <http://www.stack.nl/~dimitri/doxygen/index.html>, and run doxygen with
5f8e6c50
DMSP
17963 openssl.doxy as the configuration file.
17964
17965 *Ben Laurie*
17966
17967 * Get rid of remaining C++-style comments which strict C compilers hate.
17968
17969 *Ralf S. Engelschall, pointed out by Carlos Amengual*
17970
17971 * Changed BN_RECURSION in bn_mont.c to BN_RECURSION_MONT so it is not
17972 compiled in by default: it has problems with large keys.
17973
17974 *Steve Henson*
17975
17976 * Add a bunch of SSL_xxx() functions for configuring the temporary RSA and
17977 DH private keys and/or callback functions which directly correspond to
17978 their SSL_CTX_xxx() counterparts but work on a per-connection basis. This
17979 is needed for applications which have to configure certificates on a
17980 per-connection basis (e.g. Apache+mod_ssl) instead of a per-context basis
17981 (e.g. s_server).
17982 For the RSA certificate situation is makes no difference, but
17983 for the DSA certificate situation this fixes the "no shared cipher"
17984 problem where the OpenSSL cipher selection procedure failed because the
17985 temporary keys were not overtaken from the context and the API provided
17986 no way to reconfigure them.
17987 The new functions now let applications reconfigure the stuff and they
17988 are in detail: SSL_need_tmp_RSA, SSL_set_tmp_rsa, SSL_set_tmp_dh,
17989 SSL_set_tmp_rsa_callback and SSL_set_tmp_dh_callback. Additionally a new
17990 non-public-API function ssl_cert_instantiate() is used as a helper
17991 function and also to reduce code redundancy inside ssl_rsa.c.
17992
17993 *Ralf S. Engelschall*
17994
17995 * Move s_server -dcert and -dkey options out of the undocumented feature
17996 area because they are useful for the DSA situation and should be
17997 recognized by the users.
17998
17999 *Ralf S. Engelschall*
18000
18001 * Fix the cipher decision scheme for export ciphers: the export bits are
18002 *not* within SSL_MKEY_MASK or SSL_AUTH_MASK, they are within
18003 SSL_EXP_MASK. So, the original variable has to be used instead of the
18004 already masked variable.
18005
18006 *Richard Levitte <levitte@stacken.kth.se>*
18007
257e9d03 18008 * Fix `port` variable from `int` to `unsigned int` in crypto/bio/b_sock.c
5f8e6c50
DMSP
18009
18010 *Richard Levitte <levitte@stacken.kth.se>*
18011
18012 * Change type of another md_len variable in pk7_doit.c:PKCS7_dataFinal()
257e9d03
RS
18013 from `int` to `unsigned int` because it is a length and initialized by
18014 EVP_DigestFinal() which expects an `unsigned int *`.
5f8e6c50
DMSP
18015
18016 *Richard Levitte <levitte@stacken.kth.se>*
18017
18018 * Don't hard-code path to Perl interpreter on shebang line of Configure
18019 script. Instead use the usual Shell->Perl transition trick.
18020
18021 *Ralf S. Engelschall*
18022
1dc1ea18 18023 * Make `openssl x509 -noout -modulus`' functional also for DSA certificates
5f8e6c50 18024 (in addition to RSA certificates) to match the behaviour of `openssl dsa
1dc1ea18
DDO
18025 -noout -modulus` as it's already the case for `openssl rsa -noout
18026 -modulus`. For RSA the -modulus is the real "modulus" while for DSA
5f8e6c50 18027 currently the public key is printed (a decision which was already done by
1dc1ea18 18028 `openssl dsa -modulus` in the past) which serves a similar purpose.
5f8e6c50
DMSP
18029 Additionally the NO_RSA no longer completely removes the whole -modulus
18030 option; it now only avoids using the RSA stuff. Same applies to NO_DSA
18031 now, too.
18032
18033 *Ralf S. Engelschall*
18034
18035 * Add Arne Ansper's reliable BIO - this is an encrypted, block-digested
18036 BIO. See the source (crypto/evp/bio_ok.c) for more info.
18037
18038 *Arne Ansper <arne@ats.cyber.ee>*
18039
18040 * Dump the old yucky req code that tried (and failed) to allow raw OIDs
18041 to be added. Now both 'req' and 'ca' can use new objects defined in the
18042 config file.
18043
18044 *Steve Henson*
18045
18046 * Add cool BIO that does syslog (or event log on NT).
18047
18048 *Arne Ansper <arne@ats.cyber.ee>, integrated by Ben Laurie*
18049
18050 * Add support for new TLS ciphersuites, TLS_RSA_EXPORT56_WITH_RC4_56_MD5,
18051 TLS_RSA_EXPORT56_WITH_RC2_CBC_56_MD5 and
18052 TLS_RSA_EXPORT56_WITH_DES_CBC_SHA, as specified in "56-bit Export Cipher
18053 Suites For TLS", draft-ietf-tls-56-bit-ciphersuites-00.txt.
18054
18055 *Ben Laurie*
18056
18057 * Add preliminary config info for new extension code.
18058
18059 *Steve Henson*
18060
18061 * Make RSA_NO_PADDING really use no padding.
18062
18063 *Ulf Moeller <ulf@fitug.de>*
18064
18065 * Generate errors when private/public key check is done.
18066
18067 *Ben Laurie*
18068
18069 * Overhaul for 'crl' utility. New function X509_CRL_print. Partial support
18070 for some CRL extensions and new objects added.
18071
18072 *Steve Henson*
18073
18074 * Really fix the ASN1 IMPLICIT bug this time... Partial support for private
18075 key usage extension and fuller support for authority key id.
18076
18077 *Steve Henson*
18078
18079 * Add OAEP encryption for the OpenSSL crypto library. OAEP is the improved
18080 padding method for RSA, which is recommended for new applications in PKCS
18081 #1 v2.0 (RFC 2437, October 1998).
18082 OAEP (Optimal Asymmetric Encryption Padding) has better theoretical
18083 foundations than the ad-hoc padding used in PKCS #1 v1.5. It is secure
18084 against Bleichbacher's attack on RSA.
18085 *Ulf Moeller <ulf@fitug.de>, reformatted, corrected and integrated by
257e9d03 18086 Ben Laurie*
5f8e6c50
DMSP
18087
18088 * Updates to the new SSL compression code
18089
18090 *Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)*
18091
18092 * Fix so that the version number in the master secret, when passed
18093 via RSA, checks that if TLS was proposed, but we roll back to SSLv3
18094 (because the server will not accept higher), that the version number
18095 is 0x03,0x01, not 0x03,0x00
18096
18097 *Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)*
18098
ec2bfb7d
DDO
18099 * Run extensive memory leak checks on SSL commands. Fixed *lots* of memory
18100 leaks in `ssl/` relating to new `X509_get_pubkey()` behaviour. Also fixes
18101 in `apps/` and an unrelated leak in `crypto/dsa/dsa_vrf.c`.
5f8e6c50
DMSP
18102
18103 *Steve Henson*
18104
18105 * Support for RAW extensions where an arbitrary extension can be
ec2bfb7d 18106 created by including its DER encoding. See `apps/openssl.cnf` for
5f8e6c50
DMSP
18107 an example.
18108
18109 *Steve Henson*
18110
18111 * Make sure latest Perl versions don't interpret some generated C array
18112 code as Perl array code in the crypto/err/err_genc.pl script.
18113
18114 *Lars Weber <3weber@informatik.uni-hamburg.de>*
18115
18116 * Modify ms/do_ms.bat to not generate assembly language makefiles since
18117 not many people have the assembler. Various Win32 compilation fixes and
18118 update to the INSTALL.W32 file with (hopefully) more accurate Win32
18119 build instructions.
18120
18121 *Steve Henson*
18122
18123 * Modify configure script 'Configure' to automatically create crypto/date.h
18124 file under Win32 and also build pem.h from pem.org. New script
18125 util/mkfiles.pl to create the MINFO file on environments that can't do a
18126 'make files': perl util/mkfiles.pl >MINFO should work.
18127
18128 *Steve Henson*
18129
18130 * Major rework of DES function declarations, in the pursuit of correctness
18131 and purity. As a result, many evil casts evaporated, and some weirdness,
18132 too. You may find this causes warnings in your code. Zapping your evil
18133 casts will probably fix them. Mostly.
18134
18135 *Ben Laurie*
18136
18137 * Fix for a typo in asn1.h. Bug fix to object creation script
18138 obj_dat.pl. It considered a zero in an object definition to mean
18139 "end of object": none of the objects in objects.h have any zeros
18140 so it wasn't spotted.
18141
18142 *Steve Henson, reported by Erwann ABALEA <eabalea@certplus.com>*
18143
18144 * Add support for Triple DES Cipher Block Chaining with Output Feedback
18145 Masking (CBCM). In the absence of test vectors, the best I have been able
18146 to do is check that the decrypt undoes the encrypt, so far. Send me test
18147 vectors if you have them.
18148
18149 *Ben Laurie*
18150
18151 * Correct calculation of key length for export ciphers (too much space was
18152 allocated for null ciphers). This has not been tested!
18153
18154 *Ben Laurie*
18155
18156 * Modifications to the mkdef.pl for Win32 DEF file creation. The usage
18157 message is now correct (it understands "crypto" and "ssl" on its
18158 command line). There is also now an "update" option. This will update
18159 the util/ssleay.num and util/libeay.num files with any new functions.
18160 If you do a:
18161 perl util/mkdef.pl crypto ssl update
18162 it will update them.
18163
18164 *Steve Henson*
18165
257e9d03 18166 * Overhauled the Perl interface:
5f8e6c50
DMSP
18167 - ported BN stuff to OpenSSL's different BN library
18168 - made the perl/ source tree CVS-aware
18169 - renamed the package from SSLeay to OpenSSL (the files still contain
18170 their history because I've copied them in the repository)
18171 - removed obsolete files (the test scripts will be replaced
18172 by better Test::Harness variants in the future)
18173
18174 *Ralf S. Engelschall*
18175
18176 * First cut for a very conservative source tree cleanup:
18177 1. merge various obsolete readme texts into doc/ssleay.txt
18178 where we collect the old documents and readme texts.
18179 2. remove the first part of files where I'm already sure that we no
18180 longer need them because of three reasons: either they are just temporary
18181 files which were left by Eric or they are preserved original files where
18182 I've verified that the diff is also available in the CVS via "cvs diff
18183 -rSSLeay_0_8_1b" or they were renamed (as it was definitely the case for
18184 the crypto/md/ stuff).
18185
18186 *Ralf S. Engelschall*
18187
18188 * More extension code. Incomplete support for subject and issuer alt
18189 name, issuer and authority key id. Change the i2v function parameters
18190 and add an extra 'crl' parameter in the X509V3_CTX structure: guess
18191 what that's for :-) Fix to ASN1 macro which messed up
18192 IMPLICIT tag and add f_enum.c which adds a2i, i2a for ENUMERATED.
18193
18194 *Steve Henson*
18195
18196 * Preliminary support for ENUMERATED type. This is largely copied from the
18197 INTEGER code.
18198
18199 *Steve Henson*
18200
18201 * Add new function, EVP_MD_CTX_copy() to replace frequent use of memcpy.
18202
18203 *Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)*
18204
257e9d03 18205 * Make sure `make rehash` target really finds the `openssl` program.
5f8e6c50
DMSP
18206
18207 *Ralf S. Engelschall, Matthias Loepfe <Matthias.Loepfe@adnovum.ch>*
18208
18209 * Squeeze another 7% of speed out of MD5 assembler, at least on a P2. I'd
18210 like to hear about it if this slows down other processors.
18211
18212 *Ben Laurie*
18213
18214 * Add CygWin32 platform information to Configure script.
18215
18216 *Alan Batie <batie@aahz.jf.intel.com>*
18217
257e9d03 18218 * Fixed ms/32all.bat script: `no_asm` -> `no-asm`
5f8e6c50
DMSP
18219
18220 *Rainer W. Gerling <gerling@mpg-gv.mpg.de>*
18221
18222 * New program nseq to manipulate netscape certificate sequences
18223
18224 *Steve Henson*
18225
18226 * Modify crl2pkcs7 so it supports multiple -certfile arguments. Fix a
18227 few typos.
18228
18229 *Steve Henson*
18230
18231 * Fixes to BN code. Previously the default was to define BN_RECURSION
18232 but the BN code had some problems that would cause failures when
18233 doing certificate verification and some other functions.
18234
18235 *Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)*
18236
18237 * Add ASN1 and PEM code to support netscape certificate sequences.
18238
18239 *Steve Henson*
18240
18241 * Add ASN1 and PEM code to support netscape certificate sequences.
18242
18243 *Steve Henson*
18244
18245 * Add several PKIX and private extended key usage OIDs.
18246
18247 *Steve Henson*
18248
18249 * Modify the 'ca' program to handle the new extension code. Modify
18250 openssl.cnf for new extension format, add comments.
18251
18252 *Steve Henson*
18253
18254 * More X509 V3 changes. Fix typo in v3_bitstr.c. Add support to 'req'
18255 and add a sample to openssl.cnf so req -x509 now adds appropriate
18256 CA extensions.
18257
18258 *Steve Henson*
18259
18260 * Continued X509 V3 changes. Add to other makefiles, integrate with the
18261 error code, add initial support to X509_print() and x509 application.
18262
18263 *Steve Henson*
18264
18265 * Takes a deep breath and start adding X509 V3 extension support code. Add
18266 files in crypto/x509v3. Move original stuff to crypto/x509v3/old. All this
18267 stuff is currently isolated and isn't even compiled yet.
18268
18269 *Steve Henson*
18270
18271 * Continuing patches for GeneralizedTime. Fix up certificate and CRL
18272 ASN1 to use ASN1_TIME and modify print routines to use ASN1_TIME_print.
18273 Removed the versions check from X509 routines when loading extensions:
18274 this allows certain broken certificates that don't set the version
18275 properly to be processed.
18276
18277 *Steve Henson*
18278
18279 * Deal with irritating shit to do with dependencies, in YAAHW (Yet Another
18280 Ad Hoc Way) - Makefile.ssls now all contain local dependencies, which
18281 can still be regenerated with "make depend".
18282
18283 *Ben Laurie*
18284
18285 * Spelling mistake in C version of CAST-128.
18286
18287 *Ben Laurie, reported by Jeremy Hylton <jeremy@cnri.reston.va.us>*
18288
18289 * Changes to the error generation code. The perl script err-code.pl
18290 now reads in the old error codes and retains the old numbers, only
18291 adding new ones if necessary. It also only changes the .err files if new
18292 codes are added. The makefiles have been modified to only insert errors
18293 when needed (to avoid needlessly modifying header files). This is done
18294 by only inserting errors if the .err file is newer than the auto generated
18295 C file. To rebuild all the error codes from scratch (the old behaviour)
18296 either modify crypto/Makefile.ssl to pass the -regen flag to err_code.pl
18297 or delete all the .err files.
18298
18299 *Steve Henson*
18300
18301 * CAST-128 was incorrectly implemented for short keys. The C version has
18302 been fixed, but is untested. The assembler versions are also fixed, but
18303 new assembler HAS NOT BEEN GENERATED FOR WIN32 - the Makefile needs fixing
18304 to regenerate it if needed.
18305 *Ben Laurie, reported (with fix for C version) by Jun-ichiro itojun
18306 Hagino <itojun@kame.net>*
18307
18308 * File was opened incorrectly in randfile.c.
18309
18310 *Ulf Möller <ulf@fitug.de>*
18311
18312 * Beginning of support for GeneralizedTime. d2i, i2d, check and print
18313 functions. Also ASN1_TIME suite which is a CHOICE of UTCTime or
18314 GeneralizedTime. ASN1_TIME is the proper type used in certificates et
18315 al: it's just almost always a UTCTime. Note this patch adds new error
18316 codes so do a "make errors" if there are problems.
18317
18318 *Steve Henson*
18319
18320 * Correct Linux 1 recognition in config.
18321
18322 *Ulf Möller <ulf@fitug.de>*
18323
18324 * Remove pointless MD5 hash when using DSA keys in ca.
18325
18326 *Anonymous <nobody@replay.com>*
18327
18328 * Generate an error if given an empty string as a cert directory. Also
18329 generate an error if handed NULL (previously returned 0 to indicate an
18330 error, but didn't set one).
18331
18332 *Ben Laurie, reported by Anonymous <nobody@replay.com>*
18333
18334 * Add prototypes to SSL methods. Make SSL_write's buffer const, at last.
18335
18336 *Ben Laurie*
18337
18338 * Fix the dummy function BN_ref_mod_exp() in rsaref.c to have the correct
18339 parameters. This was causing a warning which killed off the Win32 compile.
18340
18341 *Steve Henson*
18342
18343 * Remove C++ style comments from crypto/bn/bn_local.h.
18344
18345 *Neil Costigan <neil.costigan@celocom.com>*
18346
18347 * The function OBJ_txt2nid was broken. It was supposed to return a nid
18348 based on a text string, looking up short and long names and finally
18349 "dot" format. The "dot" format stuff didn't work. Added new function
18350 OBJ_txt2obj to do the same but return an ASN1_OBJECT and rewrote
18351 OBJ_txt2nid to use it. OBJ_txt2obj can also return objects even if the
18352 OID is not part of the table.
18353
18354 *Steve Henson*
18355
18356 * Add prototypes to X509 lookup/verify methods, fixing a bug in
18357 X509_LOOKUP_by_alias().
18358
18359 *Ben Laurie*
18360
18361 * Sort openssl functions by name.
18362
18363 *Ben Laurie*
18364
ec2bfb7d 18365 * Get the `gendsa` command working and add it to the `list` command. Remove
5f8e6c50
DMSP
18366 encryption from sample DSA keys (in case anyone is interested the password
18367 was "1234").
18368
18369 *Steve Henson*
18370
257e9d03 18371 * Make *all* `*_free` functions accept a NULL pointer.
5f8e6c50
DMSP
18372
18373 *Frans Heymans <fheymans@isaserver.be>*
18374
18375 * If a DH key is generated in s3_srvr.c, don't blow it by trying to use
18376 NULL pointers.
18377
18378 *Anonymous <nobody@replay.com>*
18379
18380 * s_server should send the CAfile as acceptable CAs, not its own cert.
18381
18382 *Bodo Moeller <3moeller@informatik.uni-hamburg.de>*
18383
ec2bfb7d 18384 * Don't blow it for numeric `-newkey` arguments to `apps/req`.
5f8e6c50
DMSP
18385
18386 *Bodo Moeller <3moeller@informatik.uni-hamburg.de>*
18387
18388 * Temp key "for export" tests were wrong in s3_srvr.c.
18389
18390 *Anonymous <nobody@replay.com>*
18391
18392 * Add prototype for temp key callback functions
18393 SSL_CTX_set_tmp_{rsa,dh}_callback().
18394
18395 *Ben Laurie*
18396
18397 * Make DH_free() tolerate being passed a NULL pointer (like RSA_free() and
18398 DSA_free()). Make X509_PUBKEY_set() check for errors in d2i_PublicKey().
18399
18400 *Steve Henson*
18401
18402 * X509_name_add_entry() freed the wrong thing after an error.
18403
18404 *Arne Ansper <arne@ats.cyber.ee>*
18405
18406 * rsa_eay.c would attempt to free a NULL context.
18407
18408 *Arne Ansper <arne@ats.cyber.ee>*
18409
18410 * BIO_s_socket() had a broken should_retry() on Windoze.
18411
18412 *Arne Ansper <arne@ats.cyber.ee>*
18413
18414 * BIO_f_buffer() didn't pass on BIO_CTRL_FLUSH.
18415
18416 *Arne Ansper <arne@ats.cyber.ee>*
18417
18418 * Make sure the already existing X509_STORE->depth variable is initialized
18419 in X509_STORE_new(), but document the fact that this variable is still
18420 unused in the certificate verification process.
18421
18422 *Ralf S. Engelschall*
18423
ec2bfb7d 18424 * Fix the various library and `apps/` files to free up pkeys obtained from
5f8e6c50
DMSP
18425 X509_PUBKEY_get() et al. Also allow x509.c to handle netscape extensions.
18426
18427 *Steve Henson*
18428
18429 * Fix reference counting in X509_PUBKEY_get(). This makes
18430 demos/maurice/example2.c work, amongst others, probably.
18431
18432 *Steve Henson and Ben Laurie*
18433
ec2bfb7d 18434 * First cut of a cleanup for `apps/`. First the `ssleay` program is now named
257e9d03 18435 `openssl` and second, the shortcut symlinks for the `openssl <command>`
5f8e6c50 18436 are no longer created. This way we have a single and consistent command
257e9d03 18437 line interface `openssl <command>`, similar to `cvs <command>`.
5f8e6c50
DMSP
18438
18439 *Ralf S. Engelschall, Paul Sutton and Ben Laurie*
18440
18441 * ca.c: move test for DSA keys inside #ifndef NO_DSA. Make pubkey
18442 BIT STRING wrapper always have zero unused bits.
18443
18444 *Steve Henson*
18445
18446 * Add CA.pl, perl version of CA.sh, add extended key usage OID.
18447
18448 *Steve Henson*
18449
18450 * Make the top-level INSTALL documentation easier to understand.
18451
18452 *Paul Sutton*
18453
18454 * Makefiles updated to exit if an error occurs in a sub-directory
18455 make (including if user presses ^C) [Paul Sutton]
18456
18457 * Make Montgomery context stuff explicit in RSA data structure.
18458
18459 *Ben Laurie*
18460
18461 * Fix build order of pem and err to allow for generated pem.h.
18462
18463 *Ben Laurie*
18464
18465 * Fix renumbering bug in X509_NAME_delete_entry().
18466
18467 *Ben Laurie*
18468
18469 * Enhanced the err-ins.pl script so it makes the error library number
18470 global and can add a library name. This is needed for external ASN1 and
18471 other error libraries.
18472
18473 *Steve Henson*
18474
18475 * Fixed sk_insert which never worked properly.
18476
18477 *Steve Henson*
18478
18479 * Fix ASN1 macros so they can handle indefinite length constructed
18480 EXPLICIT tags. Some non standard certificates use these: they can now
18481 be read in.
18482
18483 *Steve Henson*
18484
18485 * Merged the various old/obsolete SSLeay documentation files (doc/xxx.doc)
18486 into a single doc/ssleay.txt bundle. This way the information is still
18487 preserved but no longer messes up this directory. Now it's new room for
18488 the new set of documentation files.
18489
18490 *Ralf S. Engelschall*
18491
18492 * SETs were incorrectly DER encoded. This was a major pain, because they
18493 shared code with SEQUENCEs, which aren't coded the same. This means that
18494 almost everything to do with SETs or SEQUENCEs has either changed name or
18495 number of arguments.
18496
18497 *Ben Laurie, based on a partial fix by GP Jayan <gp@nsj.co.jp>*
18498
18499 * Fix test data to work with the above.
18500
18501 *Ben Laurie*
18502
18503 * Fix the RSA header declarations that hid a bug I fixed in 0.9.0b but
18504 was already fixed by Eric for 0.9.1 it seems.
18505
18506 *Ben Laurie - pointed out by Ulf Möller <ulf@fitug.de>*
18507
18508 * Autodetect FreeBSD3.
18509
18510 *Ben Laurie*
18511
18512 * Fix various bugs in Configure. This affects the following platforms:
18513 nextstep
18514 ncr-scde
18515 unixware-2.0
18516 unixware-2.0-pentium
18517 sco5-cc.
18518
18519 *Ben Laurie*
18520
18521 * Eliminate generated files from CVS. Reorder tests to regenerate files
18522 before they are needed.
18523
18524 *Ben Laurie*
18525
18526 * Generate Makefile.ssl from Makefile.org (to keep CVS happy).
18527
18528 *Ben Laurie*
18529
257e9d03 18530### Changes between 0.9.1b and 0.9.1c [23-Dec-1998]
5f8e6c50
DMSP
18531
18532 * Added OPENSSL_VERSION_NUMBER to crypto/crypto.h and
18533 changed SSLeay to OpenSSL in version strings.
18534
18535 *Ralf S. Engelschall*
18536
18537 * Some fixups to the top-level documents.
18538
18539 *Paul Sutton*
18540
18541 * Fixed the nasty bug where rsaref.h was not found under compile-time
18542 because the symlink to include/ was missing.
18543
18544 *Ralf S. Engelschall*
18545
18546 * Incorporated the popular no-RSA/DSA-only patches
18547 which allow to compile a RSA-free SSLeay.
18548
18549 *Andrew Cooke / Interrader Ldt., Ralf S. Engelschall*
18550
257e9d03 18551 * Fixed nasty rehash problem under `make -f Makefile.ssl links`
5f8e6c50
DMSP
18552 when "ssleay" is still not found.
18553
18554 *Ralf S. Engelschall*
18555
18556 * Added more platforms to Configure: Cray T3E, HPUX 11,
18557
18558 *Ralf S. Engelschall, Beckmann <beckman@acl.lanl.gov>*
18559
18560 * Updated the README file.
18561
18562 *Ralf S. Engelschall*
18563
18564 * Added various .cvsignore files in the CVS repository subdirs
18565 to make a "cvs update" really silent.
18566
18567 *Ralf S. Engelschall*
18568
18569 * Recompiled the error-definition header files and added
18570 missing symbols to the Win32 linker tables.
18571
18572 *Ralf S. Engelschall*
18573
18574 * Cleaned up the top-level documents;
18575 o new files: CHANGES and LICENSE
18576 o merged VERSION, HISTORY* and README* files a CHANGES.SSLeay
18577 o merged COPYRIGHT into LICENSE
18578 o removed obsolete TODO file
18579 o renamed MICROSOFT to INSTALL.W32
18580
18581 *Ralf S. Engelschall*
18582
18583 * Removed dummy files from the 0.9.1b source tree:
ec2bfb7d 18584 ```
5f8e6c50
DMSP
18585 crypto/asn1/x crypto/bio/cd crypto/bio/fg crypto/bio/grep crypto/bio/vi
18586 crypto/bn/asm/......add.c crypto/bn/asm/a.out crypto/dsa/f crypto/md5/f
18587 crypto/pem/gmon.out crypto/perlasm/f crypto/pkcs7/build crypto/rsa/f
18588 crypto/sha/asm/f crypto/threads/f ms/zzz ssl/f ssl/f.mak test/f
18589 util/f.mak util/pl/f util/pl/f.mak crypto/bf/bf_locl.old apps/f
ec2bfb7d 18590 ```
5f8e6c50
DMSP
18591
18592 *Ralf S. Engelschall*
18593
18594 * Added various platform portability fixes.
18595
18596 *Mark J. Cox*
18597
18598 * The Genesis of the OpenSSL rpject:
18599 We start with the latest (unreleased) SSLeay version 0.9.1b which Eric A.
18600 Young and Tim J. Hudson created while they were working for C2Net until
18601 summer 1998.
18602
18603 *The OpenSSL Project*
18604
257e9d03 18605### Changes between 0.9.0b and 0.9.1b [not released]
5f8e6c50
DMSP
18606
18607 * Updated a few CA certificates under certs/
18608
18609 *Eric A. Young*
18610
18611 * Changed some BIGNUM api stuff.
18612
18613 *Eric A. Young*
18614
18615 * Various platform ports: OpenBSD, Ultrix, IRIX 64bit, NetBSD,
18616 DGUX x86, Linux Alpha, etc.
18617
18618 *Eric A. Young*
18619
18620 * New COMP library [crypto/comp/] for SSL Record Layer Compression:
18621 RLE (dummy implemented) and ZLIB (really implemented when ZLIB is
18622 available).
18623
18624 *Eric A. Young*
18625
18626 * Add -strparse option to asn1pars program which parses nested
18627 binary structures
18628
18629 *Dr Stephen Henson <shenson@bigfoot.com>*
18630
18631 * Added "oid_file" to ssleay.cnf for "ca" and "req" programs.
18632
18633 *Eric A. Young*
18634
18635 * DSA fix for "ca" program.
18636
18637 *Eric A. Young*
18638
18639 * Added "-genkey" option to "dsaparam" program.
18640
18641 *Eric A. Young*
18642
18643 * Added RIPE MD160 (rmd160) message digest.
18644
18645 *Eric A. Young*
18646
18647 * Added -a (all) option to "ssleay version" command.
18648
18649 *Eric A. Young*
18650
18651 * Added PLATFORM define which is the id given to Configure.
18652
18653 *Eric A. Young*
18654
18655 * Added MemCheck_XXXX functions to crypto/mem.c for memory checking.
18656
18657 *Eric A. Young*
18658
18659 * Extended the ASN.1 parser routines.
18660
18661 *Eric A. Young*
18662
18663 * Extended BIO routines to support REUSEADDR, seek, tell, etc.
18664
18665 *Eric A. Young*
18666
18667 * Added a BN_CTX to the BN library.
18668
18669 *Eric A. Young*
18670
18671 * Fixed the weak key values in DES library
18672
18673 *Eric A. Young*
18674
18675 * Changed API in EVP library for cipher aliases.
18676
18677 *Eric A. Young*
18678
18679 * Added support for RC2/64bit cipher.
18680
18681 *Eric A. Young*
18682
18683 * Converted the lhash library to the crypto/mem.c functions.
18684
18685 *Eric A. Young*
18686
18687 * Added more recognized ASN.1 object ids.
18688
18689 *Eric A. Young*
18690
18691 * Added more RSA padding checks for SSL/TLS.
18692
18693 *Eric A. Young*
18694
18695 * Added BIO proxy/filter functionality.
18696
18697 *Eric A. Young*
18698
18699 * Added extra_certs to SSL_CTX which can be used
18700 send extra CA certificates to the client in the CA cert chain sending
18701 process. It can be configured with SSL_CTX_add_extra_chain_cert().
18702
18703 *Eric A. Young*
18704
18705 * Now Fortezza is denied in the authentication phase because
18706 this is key exchange mechanism is not supported by SSLeay at all.
18707
18708 *Eric A. Young*
18709
18710 * Additional PKCS1 checks.
18711
18712 *Eric A. Young*
18713
18714 * Support the string "TLSv1" for all TLS v1 ciphers.
18715
18716 *Eric A. Young*
18717
18718 * Added function SSL_get_ex_data_X509_STORE_CTX_idx() which gives the
18719 ex_data index of the SSL context in the X509_STORE_CTX ex_data.
18720
18721 *Eric A. Young*
18722
18723 * Fixed a few memory leaks.
18724
18725 *Eric A. Young*
18726
18727 * Fixed various code and comment typos.
18728
18729 *Eric A. Young*
18730
18731 * A minor bug in ssl/s3_clnt.c where there would always be 4 0
18732 bytes sent in the client random.
18733
18734 *Edward Bishop <ebishop@spyglass.com>*
44652c16 18735
44652c16
DMSP
18736<!-- Links -->
18737
1e13198f 18738[CVE-2020-1971]: https://www.openssl.org/news/vulnerabilities.html#CVE-2020-1971
6ffc3127 18739[CVE-2020-1967]: https://www.openssl.org/news/vulnerabilities.html#CVE-2020-1967
44652c16
DMSP
18740[CVE-2019-1563]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1563
18741[CVE-2019-1559]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1559
18742[CVE-2019-1552]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1552
18743[CVE-2019-1551]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1551
18744[CVE-2019-1549]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1549
18745[CVE-2019-1547]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1547
18746[CVE-2019-1543]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1543
18747[CVE-2018-5407]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-5407
18748[CVE-2018-0739]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0739
18749[CVE-2018-0737]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0737
18750[CVE-2018-0735]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0735
18751[CVE-2018-0734]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0734
18752[CVE-2018-0733]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0733
18753[CVE-2018-0732]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0732
18754[CVE-2017-3738]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3738
18755[CVE-2017-3737]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3737
18756[CVE-2017-3736]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3736
18757[CVE-2017-3735]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3735
18758[CVE-2017-3733]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3733
18759[CVE-2017-3732]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3732
18760[CVE-2017-3731]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3731
18761[CVE-2017-3730]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3730
18762[CVE-2016-7055]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7055
18763[CVE-2016-7054]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7054
18764[CVE-2016-7053]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7053
18765[CVE-2016-7052]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7052
18766[CVE-2016-6309]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6309
18767[CVE-2016-6308]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6308
18768[CVE-2016-6307]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6307
18769[CVE-2016-6306]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6306
18770[CVE-2016-6305]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6305
18771[CVE-2016-6304]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6304
18772[CVE-2016-6303]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6303
18773[CVE-2016-6302]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6302
18774[CVE-2016-2183]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2183
18775[CVE-2016-2182]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2182
18776[CVE-2016-2181]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2181
18777[CVE-2016-2180]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2180
18778[CVE-2016-2179]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2179
18779[CVE-2016-2178]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2178
18780[CVE-2016-2177]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2177
18781[CVE-2016-2176]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2176
18782[CVE-2016-2109]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2109
18783[CVE-2016-2107]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2107
18784[CVE-2016-2106]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2106
18785[CVE-2016-2105]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2105
18786[CVE-2016-0800]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0800
18787[CVE-2016-0799]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0799
18788[CVE-2016-0798]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0798
18789[CVE-2016-0797]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0797
18790[CVE-2016-0705]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0705
18791[CVE-2016-0702]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0702
18792[CVE-2016-0701]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0701
18793[CVE-2015-3197]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3197
18794[CVE-2015-3196]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3196
18795[CVE-2015-3195]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3195
18796[CVE-2015-3194]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3194
18797[CVE-2015-3193]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3193
18798[CVE-2015-1793]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1793
18799[CVE-2015-1792]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1792
18800[CVE-2015-1791]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1791
18801[CVE-2015-1790]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1790
18802[CVE-2015-1789]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1789
18803[CVE-2015-1788]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1788
18804[CVE-2015-1787]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1787
18805[CVE-2015-0293]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0293
18806[CVE-2015-0291]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0291
18807[CVE-2015-0290]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0290
18808[CVE-2015-0289]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0289
18809[CVE-2015-0288]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0288
18810[CVE-2015-0287]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0287
18811[CVE-2015-0286]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0286
18812[CVE-2015-0285]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0285
18813[CVE-2015-0209]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0209
18814[CVE-2015-0208]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0208
18815[CVE-2015-0207]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0207
18816[CVE-2015-0206]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0206
18817[CVE-2015-0205]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0205
18818[CVE-2015-0204]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0204
18819[CVE-2014-8275]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-8275
18820[CVE-2014-5139]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-5139
18821[CVE-2014-3572]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3572
18822[CVE-2014-3571]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3571
18823[CVE-2014-3570]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3570
18824[CVE-2014-3569]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3569
18825[CVE-2014-3568]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3568
18826[CVE-2014-3567]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3567
18827[CVE-2014-3566]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3566
18828[CVE-2014-3513]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3513
18829[CVE-2014-3512]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3512
18830[CVE-2014-3511]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3511
18831[CVE-2014-3510]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3510
18832[CVE-2014-3509]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3509
18833[CVE-2014-3508]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3508
18834[CVE-2014-3507]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3507
18835[CVE-2014-3506]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3506
18836[CVE-2014-3505]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3505
18837[CVE-2014-3470]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3470
18838[CVE-2014-0224]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0224
18839[CVE-2014-0221]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0221
18840[CVE-2014-0195]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0195
18841[CVE-2014-0160]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0160
18842[CVE-2014-0076]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0076
18843[CVE-2013-6450]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-6450
18844[CVE-2013-4353]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-4353
18845[CVE-2013-0169]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-0169
18846[CVE-2013-0166]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-0166
18847[CVE-2012-2686]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-2686
18848[CVE-2012-2333]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-2333
18849[CVE-2012-2110]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-2110
18850[CVE-2012-0884]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-0884
18851[CVE-2012-0050]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-0050
18852[CVE-2012-0027]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-0027
18853[CVE-2011-4619]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4619
18854[CVE-2011-4577]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4577
18855[CVE-2011-4576]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4576
18856[CVE-2011-4109]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4109
18857[CVE-2011-4108]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4108
18858[CVE-2011-3210]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-3210
18859[CVE-2011-3207]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-3207
18860[CVE-2011-0014]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-0014
18861[CVE-2010-4252]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-4252
18862[CVE-2010-4180]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-4180
18863[CVE-2010-3864]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-3864
18864[CVE-2010-1633]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-1633
18865[CVE-2010-0740]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-0740
18866[CVE-2010-0433]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-0433
18867[CVE-2009-4355]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-4355
18868[CVE-2009-3555]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-3555
18869[CVE-2009-3245]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-3245
18870[CVE-2009-1386]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-1386
18871[CVE-2009-1379]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-1379
18872[CVE-2009-1378]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-1378
18873[CVE-2009-1377]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-1377
18874[CVE-2009-0789]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-0789
18875[CVE-2009-0591]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-0591
18876[CVE-2009-0590]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-0590
18877[CVE-2008-5077]: https://www.openssl.org/news/vulnerabilities.html#CVE-2008-5077
18878[CVE-2008-1678]: https://www.openssl.org/news/vulnerabilities.html#CVE-2008-1678
18879[CVE-2008-1672]: https://www.openssl.org/news/vulnerabilities.html#CVE-2008-1672
18880[CVE-2008-0891]: https://www.openssl.org/news/vulnerabilities.html#CVE-2008-0891
18881[CVE-2007-5135]: https://www.openssl.org/news/vulnerabilities.html#CVE-2007-5135
18882[CVE-2007-4995]: https://www.openssl.org/news/vulnerabilities.html#CVE-2007-4995
18883[CVE-2006-4343]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-4343
18884[CVE-2006-4339]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-4339
18885[CVE-2006-3738]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-3738
18886[CVE-2006-2940]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-2940
18887[CVE-2006-2937]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-2937
18888[CVE-2005-2969]: https://www.openssl.org/news/vulnerabilities.html#CVE-2005-2969
18889[CVE-2004-0112]: https://www.openssl.org/news/vulnerabilities.html#CVE-2004-0112
18890[CVE-2004-0079]: https://www.openssl.org/news/vulnerabilities.html#CVE-2004-0079
18891[CVE-2003-0851]: https://www.openssl.org/news/vulnerabilities.html#CVE-2003-0851
18892[CVE-2003-0545]: https://www.openssl.org/news/vulnerabilities.html#CVE-2003-0545
18893[CVE-2003-0544]: https://www.openssl.org/news/vulnerabilities.html#CVE-2003-0544
18894[CVE-2003-0543]: https://www.openssl.org/news/vulnerabilities.html#CVE-2003-0543
18895[CVE-2003-0078]: https://www.openssl.org/news/vulnerabilities.html#CVE-2003-0078
18896[CVE-2002-0659]: https://www.openssl.org/news/vulnerabilities.html#CVE-2002-0659
18897[CVE-2002-0657]: https://www.openssl.org/news/vulnerabilities.html#CVE-2002-0657
18898[CVE-2002-0656]: https://www.openssl.org/news/vulnerabilities.html#CVE-2002-0656
18899[CVE-2002-0655]: https://www.openssl.org/news/vulnerabilities.html#CVE-2002-0655