]> git.ipfire.org Git - thirdparty/openssl.git/blame - CHANGES.md
Add type_name member to provided methods and use it
[thirdparty/openssl.git] / CHANGES.md
CommitLineData
5f8e6c50
DMSP
1OpenSSL CHANGES
2===============
3
4This is a high-level summary of the most important changes.
5For a full list of changes, see the [git commit log][log] and
6pick the appropriate release branch.
7
8 [log]: https://github.com/openssl/openssl/commits/
9
44652c16
DMSP
10OpenSSL Releases
11----------------
12
13 - [OpenSSL 3.0](#openssl-30)
14 - [OpenSSL 1.1.1](#openssl-111)
15 - [OpenSSL 1.1.0](#openssl-110)
16 - [OpenSSL 1.0.2](#openssl-102)
17 - [OpenSSL 1.0.1](#openssl-101)
18 - [OpenSSL 1.0.0](#openssl-100)
19 - [OpenSSL 0.9.x](#openssl-09x)
20
21OpenSSL 3.0
22-----------
23
ed82976b 24### Changes between 1.1.1 and 3.0 [xx XXX xxxx]
c7d4d032 25
ae6f65ae
MC
26 * The default manual page suffix ($MANSUFFIX) has been changed to "ossl"
27
28 *Matt Caswell*
29
6878f430
MC
30 * Added support for Kernel TLS (KTLS). In order to use KTLS, support for it
31 must be compiled in using the "enable-ktls" compile time option. It must
32 also be enabled at run time using the SSL_OP_ENABLE_KTLS option.
33
34 *Boris Pismenny, John Baldwin and Andrew Gallatin*
35
9c1b19eb
P
36 * The error return values from some control calls (ctrl) have changed.
37 One significant change is that controls which used to return -2 for
38 invalid inputs, now return -1 indicating a generic error condition instead.
39
40 *Paul Dale*
41
e454a393
SL
42 * A public key check is now performed during EVP_PKEY_derive_set_peer().
43 Previously DH was internally doing this during EVP_PKEY_derive().
44 To disable this check use EVP_PKEY_derive_set_peer_ex(dh, peer, 0). This
45 may mean that an error can occur in EVP_PKEY_derive_set_peer() rather than
46 during EVP_PKEY_derive().
47
48 *Shane Lontis*
49
0cfbc828
TM
50 * The EVP_PKEY_CTRL_PKCS7_ENCRYPT, EVP_PKEY_CTRL_PKCS7_DECRYPT,
51 EVP_PKEY_CTRL_PKCS7_SIGN, EVP_PKEY_CTRL_CMS_ENCRYPT,
52 EVP_PKEY_CTRL_CMS_DECRYPT, and EVP_PKEY_CTRL_CMS_SIGN control operations
53 are deprecated. They are not invoked by the OpenSSL library anymore and
54 are replaced by direct checks of the key operation against the key type
55 when the operation is initialized.
56
57 *Tomáš Mráz*
58
2db5834c
MC
59 * The EVP_PKEY_public_check() and EVP_PKEY_param_check() functions now work for
60 more key types including RSA, DSA, ED25519, X25519, ED448 and X448.
61 Previously (in 1.1.1) they would return -2. For key types that do not have
62 parameters then EVP_PKEY_param_check() will always return 1.
63
64 * The output from numerous "printing" functions such as X509_signature_print(),
65 X509_print_ex(), X509_CRL_print_ex(), and other similar functions has been
66 amended such that there may be cosmetic differences between the output
67 observed in 1.1.1 and 3.0. This also applies to the "-text" output from the
68 x509 and crl applications.
69
70 *David von Oheimb*
71
f70863d9
VD
72 * Windows thread synchronization uses read/write primitives (SRWLock) when
73 supported by the OS, otherwise CriticalSection continues to be used.
74
75 *Vincent Drake*
76
a30823c8
SL
77 * Add filter BIO BIO_f_readbuffer() that allows BIO_tell() and BIO_seek() to
78 work on read only BIO source/sinks that do not support these functions.
79 This allows piping or redirection of a file BIO using stdin to be buffered
80 into memory. This is used internally in OSSL_DECODER_from_bio().
81
82 *Shane Lontis*
83
f74f416b
MC
84 * OSSL_STORE_INFO_get_type() may now return an additional value. In 1.1.1
85 this function would return one of the values OSSL_STORE_INFO_NAME,
86 OSSL_STORE_INFO_PKEY, OSSL_STORE_INFO_PARAMS, OSSL_STORE_INFO_CERT or
87 OSSL_STORE_INFO_CRL. Decoded public keys would previously have been reported
88 as type OSSL_STORE_INFO_PKEY in 1.1.1. In 3.0 decoded public keys are now
89 reported as having the new type OSSL_STORE_INFO_PUBKEY. Applications
90 using this function should be amended to handle the changed return value.
91
92 *Richard Levitte*
93
6b937ae3 94 * Improved adherence to Enhanced Security Services (ESS, RFC 2634 and RFC 5035)
63b64f19 95 for the TSP and CMS Advanced Electronic Signatures (CAdES) implementations.
bef876f9 96 As required by RFC 5035 check both ESSCertID and ESSCertIDv2 if both present.
6b937ae3
DDO
97 Correct the semantics of checking the validation chain in case ESSCertID{,v2}
98 contains more than one certificate identifier: This means that all
99 certificates referenced there MUST be part of the validation chain.
100
101 *David von Oheimb*
102
c7d4d032
MC
103 * The implementation of the EVP ciphers CAST5-ECB, CAST5-CBC, CAST5-OFB,
104 CAST5-CFB, BF-ECB, BF-CBC, BF-OFB, BF-CFB, IDEA-ECB, IDEC-CBC, IDEA-OFB,
105 IDEA-CFB, SEED-ECB, SEED-CBC, SEED-OFB, SEED-CFB, RC2-ECB, RC2-CBC,
106 RC2-40-CBC, RC2-64-CBC, RC2-OFB, RC2-CFB, RC4, RC4-40, RC4-HMAC-MD5, RC5-ECB,
107 RC5-CBC, RC5-OFB, RC5-CFB, DESX-CBC, DES-ECB, DES-CBC, DES-OFB, DES-CFB,
108 DES-CFB1 and DES-CFB8 have been moved to the legacy provider. Applications
109 using the EVP APIs to access these ciphers should instead use more modern
110 ciphers. If that is not possible then these applications should ensure that
111 the legacy provider has been loaded. This can be achieved either
112 programmatically or via configuration. See the provider(7) man page for
113 further details.
114
115 *Matt Caswell*
116
117 * The implementation of the EVP digests MD2, MD4, MDC2, WHIRLPOOL and
118 RIPEMD-160 have been moved to the legacy provider. Applications using the
119 EVP APIs to access these digests should instead use more modern digests. If
120 that is not possible then these applications should ensure that the legacy
121 provider has been loaded. This can be achieved either programmatically or via
122 configuration. See the provider(7) man page for further details.
123
124 *Matt Caswell*
125
896dcda1
DB
126 * The deprecated function EVP_PKEY_get0() now returns NULL being called for a
127 provided key.
8e53d94d 128
896dcda1
DB
129 *Dmitry Belyavskiy*
130
131 * The deprecated functions EVP_PKEY_get0_RSA(),
cc57dc96
MC
132 EVP_PKEY_get0_DSA(), EVP_PKEY_get0_EC_KEY(), EVP_PKEY_get0_DH(),
133 EVP_PKEY_get0_hmac(), EVP_PKEY_get0_poly1305() and EVP_PKEY_get0_siphash() as
134 well as the similarly named "get1" functions behave slightly differently in
135 OpenSSL 3.0. Previously they returned a pointer to the low-level key used
136 internally by libcrypto. From OpenSSL 3.0 this key may now be held in a
137 provider. Calling these functions will only return a handle on the internal
138 key where the EVP_PKEY was constructed using this key in the first place, for
139 example using a function or macro such as EVP_PKEY_assign_RSA(),
140 EVP_PKEY_set1_RSA(), etc. Where the EVP_PKEY holds a provider managed key,
141 then these functions now return a cached copy of the key. Changes to
142 the internal provider key that take place after the first time the cached key
143 is accessed will not be reflected back in the cached copy. Similarly any
7bc0fdd3 144 changes made to the cached copy by application code will not be reflected
cc57dc96
MC
145 back in the internal provider key.
146
7bc0fdd3
MC
147 For the above reasons the keys returned from these functions should typically
148 be treated as read-only. To emphasise this the value returned from
896dcda1 149 EVP_PKEY_get0_RSA(), EVP_PKEY_get0_DSA(),
7bc0fdd3
MC
150 EVP_PKEY_get0_EC_KEY() and EVP_PKEY_get0_DH() has been made const. This may
151 break some existing code. Applications broken by this change should be
152 modified. The preferred solution is to refactor the code to avoid the use of
153 these deprecated functions. Failing this the code should be modified to use a
154 const pointer instead. The EVP_PKEY_get1_RSA(), EVP_PKEY_get1_DSA(),
155 EVP_PKEY_get1_EC_KEY() and EVP_PKEY_get1_DH() functions continue to return a
156 non-const pointer to enable them to be "freed". However they should also be
157 treated as read-only.
158
cc57dc96
MC
159 *Matt Caswell*
160
8e53d94d
MC
161 * A number of functions handling low level keys or engines were deprecated
162 including EVP_PKEY_set1_engine(), EVP_PKEY_get0_engine(), EVP_PKEY_assign(),
163 EVP_PKEY_get0(), EVP_PKEY_get0_hmac(), EVP_PKEY_get0_poly1305() and
164 EVP_PKEY_get0_siphash(). Applications using engines should instead use
165 providers. Applications getting or setting low level keys in an EVP_PKEY
166 should instead use the OSSL_ENCODER or OSSL_DECODER APIs, or alternatively
167 use EVP_PKEY_fromdata() or EVP_PKEY_get_params().
168
169 *Matt Caswell*
170
76e48c9d
TM
171 * Deprecated obsolete EVP_PKEY_CTX_get0_dh_kdf_ukm() and
172 EVP_PKEY_CTX_get0_ecdh_kdf_ukm() functions. They are not needed
173 and require returning octet ptr parameters from providers that
174 would like to support them which complicates provider implementations.
44652c16 175
76e48c9d
TM
176 *Tomáš Mráz*
177
178 * The RAND_METHOD APIs have been deprecated. The functions deprecated are:
12631540
P
179 RAND_OpenSSL(), RAND_get_rand_method(), RAND_set_rand_engine() and
180 RAND_set_rand_method(). Provider based random number generators should
181 be used instead via EVP_RAND(3).
182
183 *Paul Dale*
8e53d94d 184
76e48c9d 185 * The SRP APIs have been deprecated. The old APIs do not work via providers,
13888e79
MC
186 and there is no EVP interface to them. Unfortunately there is no replacement
187 for these APIs at this time.
188
189 *Matt Caswell*
190
7dd5a00f
P
191 * Add a compile time option to prevent the caching of provider fetched
192 algorithms. This is enabled by including the no-cached-fetch option
193 at configuration time.
194
195 *Paul Dale*
76e48c9d 196
762970bd
TM
197 * The default algorithms for pkcs12 creation with the PKCS12_create() function
198 were changed to more modern PBKDF2 and AES based algorithms. The default
199 MAC iteration count was changed to PKCS12_DEFAULT_ITER to make it equal
200 with the password-based encryption iteration count. The default digest
201 algorithm for the MAC computation was changed to SHA-256. The pkcs12
202 application now supports -legacy option that restores the previous
203 default algorithms to support interoperability with legacy systems.
204
205 *Tomáš Mráz and Sahana Prasad*
206
f3ccfc76
TM
207 * The openssl speed command does not use low-level API calls anymore. This
208 implies some of the performance numbers might not be fully comparable
209 with the previous releases due to higher overhead. This applies
210 particularly to measuring performance on smaller data chunks.
211
212 *Tomáš Mráz*
213
c781eb1c
AM
214 * Parallel dual-prime 1024-bit modular exponentiation for AVX512_IFMA
215 capable processors.
216
217 *Ilya Albrekht, Sergey Kirillov, Andrey Matyukov (Intel Corp)*
218
a763ca11
MC
219 * Combining the Configure options no-ec and no-dh no longer disables TLSv1.3.
220 Typically if OpenSSL has no EC or DH algorithms then it cannot support
221 connections with TLSv1.3. However OpenSSL now supports "pluggable" groups
222 through providers. Therefore third party providers may supply group
223 implementations even where there are no built-in ones. Attempting to create
224 TLS connections in such a build without also disabling TLSv1.3 at run time or
225 using third party provider groups may result in handshake failures. TLSv1.3
226 can be disabled at compile time using the "no-tls1_3" Configure option.
227
228 *Matt Caswell*
229
7ff9fdd4
RS
230 * The undocumented function X509_certificate_type() has been deprecated;
231 applications can use X509_get0_pubkey() and X509_get0_signature() to
232 get the same information.
233
234 *Rich Salz*
235
4d2a6159
TM
236 * Deprecated the obsolete BN_pseudo_rand() and BN_pseudo_rand_range()
237 functions. They are identical to BN_rand() and BN_rand_range()
238 respectively.
239
240 *Tomáš Mráz*
241
b0aae913
RS
242 * Removed RSA padding mode for SSLv23 (which was only used for
243 SSLv2). This includes the functions RSA_padding_check_SSLv23() and
244 RSA_padding_add_SSLv23() and the `-ssl` option in the deprecated
245 `rsautl` command.
246
247 *Rich Salz*
248
c27e7922
TM
249 * Deprecated the obsolete X9.31 RSA key generation related functions
250 BN_X931_generate_Xpq(), BN_X931_derive_prime_ex(), and
251 BN_X931_generate_prime_ex().
252
66194839 253 *Tomáš Mráz*
c27e7922 254
93b39c85
TM
255 * The default key generation method for the regular 2-prime RSA keys was
256 changed to the FIPS 186-4 B.3.6 method (Generation of Probable Primes with
257 Conditions Based on Auxiliary Probable Primes). This method is slower
258 than the original method.
259
260 *Shane Lontis*
261
262 * Deprecated the BN_is_prime_ex() and BN_is_prime_fasttest_ex() functions.
263 They are replaced with the BN_check_prime() function that avoids possible
264 misuse and always uses at least 64 rounds of the Miller-Rabin
265 primality test. At least 64 rounds of the Miller-Rabin test are now also
266 used for all prime generation, including RSA key generation.
267 This increases key generation time, especially for larger keys.
268
269 *Kurt Roeckx*
270
271 * Deprecated EVP_MD_CTX_set_update_fn() and EVP_MD_CTX_update_fn()
1409b5f6
RS
272 as they are not useful with non-deprecated functions.
273
274 *Rich Salz*
275
cddbcf02 276 * Deprecated the type OCSP_REQ_CTX and the functions OCSP_REQ_CTX_new(),
83b6dc8d
RS
277 OCSP_REQ_CTX_free(), OCSP_REQ_CTX_http(), OCSP_REQ_CTX_add1_header(),
278 OCSP_REQ_CTX_i2d(), OCSP_REQ_CTX_nbio(), OCSP_REQ_CTX_nbio_d2i(),
279 OCSP_REQ_CTX_get0_mem_bio() and OCSP_set_max_response_length(). These
280 were used to collect all necessary data to form a HTTP request, and to
281 perform the HTTP transfer with that request. With OpenSSL 3.0, the
282 type is OSSL_HTTP_REQ_CTX, and the deprecated functions are replaced
cddbcf02
DDO
283 with OSSL_HTTP_REQ_CTX_new(), OSSL_HTTP_REQ_CTX_free(),
284 OSSL_HTTP_REQ_CTX_set_request_line(), OSSL_HTTP_REQ_CTX_add1_header(),
9e6f30e6 285 OSSL_HTTP_REQ_CTX_set1_req(), OSSL_HTTP_REQ_CTX_nbio(),
83b6dc8d
RS
286 OSSL_HTTP_REQ_CTX_sendreq_d2i(), OSSL_HTTP_REQ_CTX_get0_mem_bio() and
287 OSSL_HTTP_REQ_CTX_set_max_response_length().
288
289 *Rich Salz and Richard Levitte*
290
7932982b
DDO
291 * Deprecated `OCSP_parse_url()`, which is replaced with `OSSL_HTTP_parse_url`.
292
293 *David von Oheimb*
294
9e49aff2
NT
295 * Validation of SM2 keys has been separated from the validation of regular EC
296 keys, allowing to improve the SM2 validation process to reject loaded private
297 keys that are not conforming to the SM2 ISO standard.
298 In particular, a private scalar `k` outside the range `1 <= k < n-1` is now
299 correctly rejected.
300
301 *Nicola Tuveri*
302
ed37336b
NT
303 * Behavior of the `pkey` app is changed, when using the `-check` or `-pubcheck`
304 switches: a validation failure triggers an early exit, returning a failure
305 exit status to the parent process.
306
307 *Nicola Tuveri*
308
1c47539a
OH
309 * Changed behavior of SSL_CTX_set_ciphersuites() and SSL_set_ciphersuites()
310 to ignore unknown ciphers.
311
312 *Otto Hollmann*
313
ec2bfb7d
DDO
314 * The `-cipher-commands` and `-digest-commands` options
315 of the command line utility `list` have been deprecated.
316 Instead use the `-cipher-algorithms` and `-digest-algorithms` options.
a08489e2
DB
317
318 *Dmitry Belyavskiy*
319
5b5eea4b
SL
320 * All of the low level EC_KEY functions have been deprecated including:
321
322 EC_KEY_OpenSSL, EC_KEY_get_default_method, EC_KEY_set_default_method,
323 EC_KEY_get_method, EC_KEY_set_method, EC_KEY_new_method
324 EC_KEY_METHOD_new, EC_KEY_METHOD_free, EC_KEY_METHOD_set_init,
325 EC_KEY_METHOD_set_keygen, EC_KEY_METHOD_set_compute_key,
326 EC_KEY_METHOD_set_sign, EC_KEY_METHOD_set_verify,
327 EC_KEY_METHOD_get_init, EC_KEY_METHOD_get_keygen,
328 EC_KEY_METHOD_get_compute_key, EC_KEY_METHOD_get_sign,
329 EC_KEY_METHOD_get_verify,
330 EC_KEY_new_ex, EC_KEY_new, EC_KEY_get_flags, EC_KEY_set_flags,
331 EC_KEY_clear_flags, EC_KEY_decoded_from_explicit_params,
332 EC_KEY_new_by_curve_name_ex, EC_KEY_new_by_curve_name, EC_KEY_free,
333 EC_KEY_copy, EC_KEY_dup, EC_KEY_up_ref, EC_KEY_get0_engine,
334 EC_KEY_get0_group, EC_KEY_set_group, EC_KEY_get0_private_key,
335 EC_KEY_set_private_key, EC_KEY_get0_public_key, EC_KEY_set_public_key,
336 EC_KEY_get_enc_flags, EC_KEY_set_enc_flags, EC_KEY_get_conv_form,
337 EC_KEY_set_conv_form, EC_KEY_set_ex_data, EC_KEY_get_ex_data,
338 EC_KEY_set_asn1_flag, EC_KEY_generate_key, EC_KEY_check_key, EC_KEY_can_sign,
339 EC_KEY_set_public_key_affine_coordinates, EC_KEY_key2buf, EC_KEY_oct2key,
340 EC_KEY_oct2priv, EC_KEY_priv2oct and EC_KEY_priv2buf.
341 Applications that need to implement an EC_KEY_METHOD need to consider
342 implementation of the functionality in a special provider.
343 For replacement of the functions manipulating the EC_KEY objects
344 see the EVP_PKEY-EC(7) manual page.
345
346 Additionally functions that read and write EC_KEY objects such as
347 o2i_ECPublicKey, i2o_ECPublicKey, ECParameters_print_fp, EC_KEY_print_fp,
348 d2i_ECPKParameters, d2i_ECParameters, d2i_ECPrivateKey, d2i_ECPrivateKey_bio,
349 d2i_ECPrivateKey_fp, d2i_EC_PUBKEY, d2i_EC_PUBKEY_bio, d2i_EC_PUBKEY_fp,
350 i2d_ECPKParameters, i2d_ECParameters, i2d_ECPrivateKey, i2d_ECPrivateKey_bio,
351 i2d_ECPrivateKey_fp, i2d_EC_PUBKEY, i2d_EC_PUBKEY_bio and i2d_EC_PUBKEY_fp
352 have also been deprecated. Applications should instead use the
353 OSSL_DECODER and OSSL_ENCODER APIs to read and write EC files.
354
355 Finally functions that assign or obtain EC_KEY objects from an EVP_PKEY such as
356 EVP_PKEY_assign_EC_KEY, EVP_PKEY_get0_EC_KEY, EVP_PKEY_get1_EC_KEY and
357 EVP_PKEY_set1_EC_KEY are also deprecated. Applications should instead either
358 read or write an EVP_PKEY directly using the OSSL_DECODER and OSSL_ENCODER
359 APIs. Or load an EVP_PKEY directly from EC data using EVP_PKEY_fromdata().
360
66194839 361 *Shane Lontis, Paul Dale, Richard Levitte, and Tomáš Mráz*
5b5eea4b 362
f5a46ed7
RL
363 * Deprecated all the libcrypto and libssl error string loading
364 functions: ERR_load_ASN1_strings(), ERR_load_ASYNC_strings(),
365 ERR_load_BIO_strings(), ERR_load_BN_strings(), ERR_load_BUF_strings(),
366 ERR_load_CMS_strings(), ERR_load_COMP_strings(), ERR_load_CONF_strings(),
367 ERR_load_CRYPTO_strings(), ERR_load_CT_strings(), ERR_load_DH_strings(),
368 ERR_load_DSA_strings(), ERR_load_EC_strings(), ERR_load_ENGINE_strings(),
369 ERR_load_ERR_strings(), ERR_load_EVP_strings(), ERR_load_KDF_strings(),
370 ERR_load_OBJ_strings(), ERR_load_OCSP_strings(), ERR_load_PEM_strings(),
371 ERR_load_PKCS12_strings(), ERR_load_PKCS7_strings(), ERR_load_RAND_strings(),
372 ERR_load_RSA_strings(), ERR_load_OSSL_STORE_strings(), ERR_load_TS_strings(),
373 ERR_load_UI_strings(), ERR_load_X509_strings(), ERR_load_X509V3_strings().
374
375 Calling these functions is not necessary since OpenSSL 1.1.0, as OpenSSL
376 now loads error strings automatically.
377
378 *Richard Levitte*
379
1b2a55ff
MC
380 * The functions SSL_CTX_set_tmp_dh_callback and SSL_set_tmp_dh_callback, as
381 well as the macros SSL_CTX_set_tmp_dh() and SSL_set_tmp_dh() have been
382 deprecated. These are used to set the Diffie-Hellman (DH) parameters that
383 are to be used by servers requiring ephemeral DH keys. Instead applications
384 should consider using the built-in DH parameters that are available by
385 calling SSL_CTX_set_dh_auto() or SSL_set_dh_auto(). If custom parameters are
386 necessary then applications can use the alternative functions
387 SSL_CTX_set0_tmp_dh_pkey() and SSL_set0_tmp_dh_pkey(). There is no direct
388 replacement for the "callback" functions. The callback was originally useful
389 in order to have different parameters for export and non-export ciphersuites.
390 Export ciphersuites are no longer supported by OpenSSL. Use of the callback
391 functions should be replaced by one of the other methods described above.
392
393 *Matt Caswell*
394
ec2bfb7d 395 * The `-crypt` option to the `passwd` command line tool has been removed.
c87a7f31
P
396
397 *Paul Dale*
398
ec2bfb7d 399 * The -C option to the `x509`, `dhparam`, `dsaparam`, and `ecparam` commands
a18cf8fc 400 were removed.
1696b890
RS
401
402 *Rich Salz*
403
8ea761bf
SL
404 * Add support for AES Key Wrap inverse ciphers to the EVP layer.
405 The algorithms are:
406 "AES-128-WRAP-INV", "AES-192-WRAP-INV", "AES-256-WRAP-INV",
407 "AES-128-WRAP-PAD-INV", "AES-192-WRAP-PAD-INV" and "AES-256-WRAP-PAD-INV".
408 The inverse ciphers use AES decryption for wrapping, and
409 AES encryption for unwrapping.
410
411 *Shane Lontis*
412
0a737e16
MC
413 * Deprecated EVP_PKEY_set1_tls_encodedpoint() and
414 EVP_PKEY_get1_tls_encodedpoint(). These functions were previously used by
415 libssl to set or get an encoded public key in/from an EVP_PKEY object. With
416 OpenSSL 3.0 these are replaced by the more generic functions
417 EVP_PKEY_set1_encoded_public_key() and EVP_PKEY_get1_encoded_public_key().
418 The old versions have been converted to deprecated macros that just call the
419 new functions.
420
421 *Matt Caswell*
422
372e72b1
MC
423 * The security callback, which can be customised by application code, supports
424 the security operation SSL_SECOP_TMP_DH. This is defined to take an EVP_PKEY
425 in the "other" parameter. In most places this is what is passed. All these
426 places occur server side. However there was one client side call of this
427 security operation and it passed a DH object instead. This is incorrect
428 according to the definition of SSL_SECOP_TMP_DH, and is inconsistent with all
429 of the other locations. Therefore this client side call has been changed to
430 pass an EVP_PKEY instead.
431
432 *Matt Caswell*
433
db554ae1
JM
434 * Add PKCS7_get_octet_string() and PKCS7_type_is_other() to the public
435 interface. Their functionality remains unchanged.
436
437 *Jordan Montgomery*
438
f4bd5105
P
439 * Added new option for 'openssl list', '-providers', which will display the
440 list of loaded providers, their names, version and status. It optionally
441 displays their gettable parameters.
442
443 *Paul Dale*
444
28fd8953 445 * Removed EVP_PKEY_set_alias_type(). This function was previously
14711fff
RL
446 needed as a workaround to recognise SM2 keys. With OpenSSL 3.0, this key
447 type is internally recognised so the workaround is no longer needed.
448
28fd8953 449 This is a breaking change from previous OpenSSL versions.
14711fff
RL
450
451 *Richard Levitte*
452
ec2bfb7d
DDO
453 * Deprecated `EVP_PKEY_CTX_set_rsa_keygen_pubexp()` and introduced
454 `EVP_PKEY_CTX_set1_rsa_keygen_pubexp()`, which is now preferred.
3786d748 455
456 *Jeremy Walch*
457
31605414
MC
458 * Changed all "STACK" functions to be macros instead of inline functions. Macro
459 parameters are still checked for type safety at compile time via helper
460 inline functions.
461
462 *Matt Caswell*
463
7d615e21
P
464 * Remove the RAND_DRBG API
465
466 The RAND_DRBG API did not fit well into the new provider concept as
467 implemented by EVP_RAND and EVP_RAND_CTX. The main reason is that the
468 RAND_DRBG API is a mixture of 'front end' and 'back end' API calls
469 and some of its API calls are rather low-level. This holds in particular
ec2bfb7d 470 for the callback mechanism (`RAND_DRBG_set_callbacks()`).
7d615e21
P
471
472 Adding a compatibility layer to continue supporting the RAND_DRBG API as
473 a legacy API for a regular deprecation period turned out to come at the
474 price of complicating the new provider API unnecessarily. Since the
475 RAND_DRBG API exists only since version 1.1.1, it was decided by the OMC
476 to drop it entirely.
477
478 *Paul Dale and Matthias St. Pierre*
479
ec2bfb7d 480 * Allow `SSL_set1_host()` and `SSL_add1_host()` to take IP literal addresses
37d898df
DW
481 as well as actual hostnames.
482
483 *David Woodhouse*
484
77174598
VD
485 * The 'MinProtocol' and 'MaxProtocol' configuration commands now silently
486 ignore TLS protocol version bounds when configuring DTLS-based contexts, and
487 conversely, silently ignore DTLS protocol version bounds when configuring
488 TLS-based contexts. The commands can be repeated to set bounds of both
489 types. The same applies with the corresponding "min_protocol" and
490 "max_protocol" command-line switches, in case some application uses both TLS
491 and DTLS.
492
493 SSL_CTX instances that are created for a fixed protocol version (e.g.
ec2bfb7d 494 `TLSv1_server_method()`) also silently ignore version bounds. Previously
77174598
VD
495 attempts to apply bounds to these protocol versions would result in an
496 error. Now only the "version-flexible" SSL_CTX instances are subject to
497 limits in configuration files in command-line options.
498
499 *Viktor Dukhovni*
500
8dab4de5
RL
501 * Deprecated the `ENGINE` API. Engines should be replaced with providers
502 going forward.
503
504 *Paul Dale*
505
506 * Reworked the recorded ERR codes to make better space for system errors.
507 To distinguish them, the macro `ERR_SYSTEM_ERROR()` indicates if the
508 given code is a system error (true) or an OpenSSL error (false).
509
510 *Richard Levitte*
511
512 * Reworked the test perl framework to better allow parallel testing.
513
514 *Nicola Tuveri and David von Oheimb*
515
7cc355c2
SL
516 * Added ciphertext stealing algorithms AES-128-CBC-CTS, AES-192-CBC-CTS and
517 AES-256-CBC-CTS to the providers. CS1, CS2 and CS3 variants are supported.
518
519 *Shane Lontis*
520
16b0e0fc
RL
521 * 'Configure' has been changed to figure out the configuration target if
522 none is given on the command line. Consequently, the 'config' script is
523 now only a mere wrapper. All documentation is changed to only mention
524 'Configure'.
525
526 *Rich Salz and Richard Levitte*
527
b4250010
DMSP
528 * Added a library context `OSSL_LIB_CTX` that applications as well as
529 other libraries can use to form a separate context within which
530 libcrypto operations are performed.
3bd65f9b
RL
531
532 There are two ways this can be used:
533
534 - Directly, by passing a library context to functions that take
535 such an argument, such as `EVP_CIPHER_fetch` and similar algorithm
536 fetching functions.
537 - Indirectly, by creating a new library context and then assigning
b4250010 538 it as the new default, with `OSSL_LIB_CTX_set0_default`.
3bd65f9b 539
b4250010
DMSP
540 All public OpenSSL functions that take an `OSSL_LIB_CTX` pointer,
541 apart from the functions directly related to `OSSL_LIB_CTX`, accept
3bd65f9b
RL
542 NULL to indicate that the default library context should be used.
543
544 Library code that changes the default library context using
b4250010 545 `OSSL_LIB_CTX_set0_default` should take care to restore it with a
3bd65f9b
RL
546 second call before returning to the caller.
547
b4250010
DMSP
548 _(Note: the library context was initially called `OPENSSL_CTX` and
549 renamed to `OSSL_LIB_CTX` in version 3.0.0 alpha7.)_
550
3bd65f9b
RL
551 *Richard Levitte*
552
11d3235e
TM
553 * Handshake now fails if Extended Master Secret extension is dropped
554 on renegotiation.
555
66194839 556 *Tomáš Mráz*
11d3235e 557
ec2bfb7d
DDO
558 * Dropped interactive mode from the `openssl` program. From now on,
559 running it without arguments is equivalent to `openssl help`.
eca47139
RL
560
561 *Richard Levitte*
562
ec2bfb7d
DDO
563 * Renamed `EVP_PKEY_cmp()` to `EVP_PKEY_eq()` and
564 `EVP_PKEY_cmp_parameters()` to `EVP_PKEY_parameters_eq()`.
987e3a0e
DDO
565 While the old function names have been retained for backward compatibility
566 they should not be used in new developments
567 because their return values are confusing: Unlike other `_cmp()` functions
568 they do not return 0 in case their arguments are equal.
569
570 *David von Oheimb*
571
ec2bfb7d
DDO
572 * Deprecated `EC_METHOD_get_field_type()`. Applications should switch to
573 `EC_GROUP_get_field_type()`.
23ccae80
BB
574
575 *Billy Bob Brumley*
576
577 * Deprecated EC_GFp_simple_method(), EC_GFp_mont_method(),
578 EC_GF2m_simple_method(), EC_GFp_nist_method(), EC_GFp_nistp224_method()
579 EC_GFp_nistp256_method(), and EC_GFp_nistp521_method().
580 Applications should rely on the library automatically assigning a suitable
581 EC_METHOD internally upon EC_GROUP construction.
582
583 *Billy Bob Brumley*
584
585 * Deprecated EC_GROUP_new(), EC_GROUP_method_of(), and EC_POINT_method_of().
586 EC_METHOD is now an internal-only concept and a suitable EC_METHOD is
587 assigned internally without application intervention.
588 Users of EC_GROUP_new() should switch to a different suitable constructor.
589
590 *Billy Bob Brumley*
591
9e3c510b
F
592 * Add CAdES-BES signature verification support, mostly derived
593 from ESSCertIDv2 TS (RFC 5816) contribution by Marek Klein.
594
595 *Filipe Raimundo da Silva*
596
597 * Add CAdES-BES signature scheme and attributes support (RFC 5126) to CMS API.
598
599 *Antonio Iacono*
600
34347512
JZ
601 * Added the AuthEnvelopedData content type structure (RFC 5083) with AES-GCM
602 parameter (RFC 5084) for the Cryptographic Message Syntax (CMS). Its purpose
603 is to support encryption and decryption of a digital envelope that is both
604 authenticated and encrypted using AES GCM mode.
605
606 *Jakub Zelenka*
607
c2f2db9b
BB
608 * Deprecated EC_POINT_make_affine() and EC_POINTs_make_affine(). These
609 functions are not widely used and now OpenSSL automatically perform this
610 conversion when needed.
6b4eb933 611
c2f2db9b
BB
612 *Billy Bob Brumley*
613
614 * Deprecated EC_GROUP_precompute_mult(), EC_GROUP_have_precompute_mult(), and
615 EC_KEY_precompute_mult(). These functions are not widely used and
616 applications should instead switch to named curves which OpenSSL has
617 hardcoded lookup tables for.
618
619 *Billy Bob Brumley*
6b4eb933 620
4fcd15c1
BB
621 * Deprecated EC_POINTs_mul(). This function is not widely used and applications
622 should instead use the L<EC_POINT_mul(3)> function.
623
624 *Billy Bob Brumley*
625
885a2a39 626 * Removed FIPS_mode() and FIPS_mode_set(). These functions are legacy API's
31b069ec
SL
627 that are not applicable to the new provider model. Applications should
628 instead use EVP_default_properties_is_fips_enabled() and
629 EVP_default_properties_enable_fips().
630
631 *Shane Lontis*
632
09b90e0e
DB
633 * The SSL option SSL_OP_IGNORE_UNEXPECTED_EOF is introduced. If that option
634 is set, an unexpected EOF is ignored, it pretends a close notify was received
635 instead and so the returned error becomes SSL_ERROR_ZERO_RETURN.
636
637 *Dmitry Belyavskiy*
638
07caec83
BB
639 * Deprecated EC_POINT_set_Jprojective_coordinates_GFp() and
640 EC_POINT_get_Jprojective_coordinates_GFp(). These functions are not widely
641 used and applications should instead use the
642 L<EC_POINT_set_affine_coordinates(3)> and
643 L<EC_POINT_get_affine_coordinates(3)> functions.
644
645 *Billy Bob Brumley*
646
be19d3ca
P
647 * Added OSSL_PARAM_BLD to the public interface. This allows OSSL_PARAM
648 arrays to be more easily constructed via a series of utility functions.
649 Create a parameter builder using OSSL_PARAM_BLD_new(), add parameters using
650 the various push functions and finally convert to a passable OSSL_PARAM
651 array using OSSL_PARAM_BLD_to_param().
652
ccb8f0c8 653 *Paul Dale*
be19d3ca 654
aba03ae5
KR
655 * The security strength of SHA1 and MD5 based signatures in TLS has been
656 reduced. This results in SSL 3, TLS 1.0, TLS 1.1 and DTLS 1.0 no longer
657 working at the default security level of 1 and instead requires security
658 level 0. The security level can be changed either using the cipher string
0966aee5
MC
659 with `@SECLEVEL`, or calling `SSL_CTX_set_security_level()`. This also means
660 that where the signature algorithms extension is missing from a ClientHello
661 then the handshake will fail in TLS 1.2 at security level 1. This is because,
662 although this extension is optional, failing to provide one means that
663 OpenSSL will fallback to a default set of signature algorithms. This default
664 set requires the availability of SHA1.
aba03ae5
KR
665
666 *Kurt Roeckx*
667
8243d8d1
RL
668 * Added EVP_PKEY_set_type_by_keymgmt(), to initialise an EVP_PKEY to
669 contain a provider side internal key.
670
671 *Richard Levitte*
672
ccb8f0c8 673 * ASN1_verify(), ASN1_digest() and ASN1_sign() have been deprecated.
12d99aac 674 They are old functions that we don't use, and that you could disable with
ccb8f0c8 675 the macro NO_ASN1_OLD. This goes all the way back to OpenSSL 0.9.7.
12d99aac
RL
676
677 *Richard Levitte*
c50604eb 678
036cbb6b 679 * Project text documents not yet having a proper file name extension
1dc1ea18
DDO
680 (`HACKING`, `LICENSE`, `NOTES*`, `README*`, `VERSION`) have been renamed to
681 `*.md` as far as reasonable, else `*.txt`, for better use with file managers.
036cbb6b
DDO
682
683 *David von Oheimb*
684
1dc1ea18 685 * The main project documents (README, NEWS, CHANGES, INSTALL, SUPPORT)
c50604eb
DMSP
686 have been converted to Markdown with the goal to produce documents
687 which not only look pretty when viewed online in the browser, but
688 remain well readable inside a plain text editor.
689
690 To achieve this goal, a 'minimalistic' Markdown style has been applied
691 which avoids formatting elements that interfere too much with the
692 reading flow in the text file. For example, it
693
694 * avoids [ATX headings][] and uses [setext headings][] instead
695 (which works for `<h1>` and `<h2>` headings only).
696 * avoids [inline links][] and uses [reference links][] instead.
697 * avoids [fenced code blocks][] and uses [indented code blocks][] instead.
698
699 [ATX headings]: https://github.github.com/gfm/#atx-headings
700 [setext headings]: https://github.github.com/gfm/#setext-headings
701 [inline links]: https://github.github.com/gfm/#inline-link
702 [reference links]: https://github.github.com/gfm/#reference-link
703 [fenced code blocks]: https://github.github.com/gfm/#fenced-code-blocks
704 [indented code blocks]: https://github.github.com/gfm/#indented-code-blocks
705
706 *Matthias St. Pierre*
707
44652c16
DMSP
708 * The test suite is changed to preserve results of each test recipe.
709 A new directory test-runs/ with subdirectories named like the
710 test recipes are created in the build tree for this purpose.
711
712 *Richard Levitte*
713
e7774c28 714 * Added an implementation of CMP and CRMF (RFC 4210, RFC 4211 RFC 6712).
ec2bfb7d 715 This adds `crypto/cmp/`, `crpyto/crmf/`, `apps/cmp.c`, and `test/cmp_*`.
8d9a4d83 716 See L<openssl-cmp(1)> and L<OSSL_CMP_exec_IR_ses(3)> as starting points.
e7774c28 717
8d9a4d83 718 *David von Oheimb, Martin Peylo*
e7774c28 719
ec2bfb7d
DDO
720 * Generalized the HTTP client code from `crypto/ocsp/` into `crpyto/http/`.
721 The legacy OCSP-focused and only partly documented API is retained for
722 backward compatibility. See L<OSSL_CMP_MSG_http_perform(3)> etc. for details.
e7774c28
DDO
723
724 *David von Oheimb*
725
16c6534b
DDO
726 * Added `util/check-format.pl`, a tool for checking adherence to the
727 OpenSSL coding style <https://www.openssl.org/policies/codingstyle.html>.
728 The checks performed are incomplete and yield some false positives.
729 Still the tool should be useful for detecting most typical glitches.
730
731 *David von Oheimb*
732
ec2bfb7d 733 * `BIO_do_connect()` and `BIO_do_handshake()` have been extended:
59131529 734 If domain name resolution yields multiple IP addresses all of them are tried
ec2bfb7d 735 after `connect()` failures.
59131529
DDO
736
737 *David von Oheimb*
738
44652c16
DMSP
739 * All of the low level RSA functions have been deprecated including:
740
588d5d01
P
741 RSA_new_method, RSA_size, RSA_security_bits, RSA_get0_pss_params,
742 RSA_get_version, RSA_get0_engine, RSA_generate_key_ex,
743 RSA_generate_multi_prime_key, RSA_X931_derive_ex, RSA_X931_generate_key_ex,
744 RSA_check_key, RSA_check_key_ex, RSA_public_encrypt, RSA_private_encrypt,
44652c16
DMSP
745 RSA_public_decrypt, RSA_private_decrypt, RSA_set_default_method,
746 RSA_get_default_method, RSA_null_method, RSA_get_method, RSA_set_method,
747 RSA_PKCS1_OpenSSL, RSA_print_fp, RSA_print, RSA_sign, RSA_verify,
588d5d01
P
748 RSA_sign_ASN1_OCTET_STRING, RSA_verify_ASN1_OCTET_STRING, RSA_blinding_on,
749 RSA_blinding_off, RSA_setup_blinding, RSA_padding_add_PKCS1_type_1,
750 RSA_padding_check_PKCS1_type_1, RSA_padding_add_PKCS1_type_2,
751 RSA_padding_check_PKCS1_type_2, PKCS1_MGF1, RSA_padding_add_PKCS1_OAEP,
752 RSA_padding_check_PKCS1_OAEP, RSA_padding_add_PKCS1_OAEP_mgf1,
753 RSA_padding_check_PKCS1_OAEP_mgf1, RSA_padding_add_SSLv23,
754 RSA_padding_check_SSLv23, RSA_padding_add_none, RSA_padding_check_none,
755 RSA_padding_add_X931, RSA_padding_check_X931, RSA_X931_hash_id,
756 RSA_verify_PKCS1_PSS, RSA_padding_add_PKCS1_PSS, RSA_verify_PKCS1_PSS_mgf1,
44652c16
DMSP
757 RSA_padding_add_PKCS1_PSS_mgf1, RSA_set_ex_data, RSA_get_ex_data,
758 RSA_meth_new, RSA_meth_free, RSA_meth_dup, RSA_meth_get0_name,
759 RSA_meth_set1_name, RSA_meth_get_flags, RSA_meth_set_flags,
760 RSA_meth_get0_app_data, RSA_meth_set0_app_data, RSA_meth_get_pub_enc,
761 RSA_meth_set_pub_enc, RSA_meth_get_pub_dec, RSA_meth_set_pub_dec,
762 RSA_meth_get_priv_enc, RSA_meth_set_priv_enc, RSA_meth_get_priv_dec,
763 RSA_meth_set_priv_dec, RSA_meth_get_mod_exp, RSA_meth_set_mod_exp,
764 RSA_meth_get_bn_mod_exp, RSA_meth_set_bn_mod_exp, RSA_meth_get_init,
765 RSA_meth_set_init, RSA_meth_get_finish, RSA_meth_set_finish,
766 RSA_meth_get_sign, RSA_meth_set_sign, RSA_meth_get_verify,
767 RSA_meth_set_verify, RSA_meth_get_keygen, RSA_meth_set_keygen,
768 RSA_meth_get_multi_prime_keygen and RSA_meth_set_multi_prime_keygen.
769
770 Use of these low level functions has been informally discouraged for a long
771 time. Instead applications should use L<EVP_PKEY_encrypt_init(3)>,
772 L<EVP_PKEY_encrypt(3)>, L<EVP_PKEY_decrypt_init(3)> and
773 L<EVP_PKEY_decrypt(3)>.
774
b47e7bbc
P
775 All of these low level RSA functions have been deprecated without
776 replacement:
777
778 RSA_blinding_off, RSA_blinding_on, RSA_clear_flags, RSA_get_version,
779 RSAPrivateKey_dup, RSAPublicKey_dup, RSA_set_flags, RSA_setup_blinding and
780 RSA_test_flags.
781
782 All of these RSA flags have been deprecated without replacement:
783
784 RSA_FLAG_BLINDING, RSA_FLAG_CACHE_PRIVATE, RSA_FLAG_CACHE_PUBLIC,
785 RSA_FLAG_EXT_PKEY, RSA_FLAG_NO_BLINDING, RSA_FLAG_THREAD_SAFE and
786 RSA_METHOD_FLAG_NO_CHECK.
787
44652c16
DMSP
788 *Paul Dale*
789
790 * X509 certificates signed using SHA1 are no longer allowed at security
791 level 1 and above.
792 In TLS/SSL the default security level is 1. It can be set either
ec2bfb7d
DDO
793 using the cipher string with `@SECLEVEL`, or calling
794 `SSL_CTX_set_security_level()`. If the leaf certificate is signed with SHA-1,
795 a call to `SSL_CTX_use_certificate()` will fail if the security level is not
44652c16
DMSP
796 lowered first.
797 Outside TLS/SSL, the default security level is -1 (effectively 0). It can
ec2bfb7d
DDO
798 be set using `X509_VERIFY_PARAM_set_auth_level()` or using the `-auth_level`
799 options of the commands.
44652c16
DMSP
800
801 *Kurt Roeckx*
802
803 * The command line utilities dhparam, dsa, gendsa and dsaparam have been
b304f856
P
804 modified to use PKEY APIs. These commands are now in maintenance mode
805 and no new features will be added to them.
806
807 *Paul Dale*
808
809 * The command line utility rsautl has been deprecated.
810 Instead use the pkeyutl program.
811
812 *Paul Dale*
813
814 * The command line utilities genrsa and rsa have been modified to use PKEY
10203a34
KR
815 APIs. They now write PKCS#8 keys by default. These commands are now in
816 maintenance mode and no new features will be added to them.
44652c16
DMSP
817
818 *Paul Dale*
819
820 * All of the low level DH functions have been deprecated including:
821
588d5d01 822 DH_OpenSSL, DH_set_default_method, DH_get_default_method, DH_set_method,
59d7ad07
MC
823 DH_new_method, DH_new, DH_free, DH_up_ref, DH_bits, DH_set0_pqg, DH_size,
824 DH_security_bits, DH_get_ex_new_index, DH_set_ex_data, DH_get_ex_data,
825 DH_generate_parameters_ex, DH_check_params_ex, DH_check_ex, DH_check_pub_key_ex,
588d5d01
P
826 DH_check, DH_check_pub_key, DH_generate_key, DH_compute_key,
827 DH_compute_key_padded, DHparams_print_fp, DHparams_print, DH_get_nid,
828 DH_KDF_X9_42, DH_get0_engine, DH_meth_new, DH_meth_free, DH_meth_dup,
829 DH_meth_get0_name, DH_meth_set1_name, DH_meth_get_flags, DH_meth_set_flags,
830 DH_meth_get0_app_data, DH_meth_set0_app_data, DH_meth_get_generate_key,
831 DH_meth_set_generate_key, DH_meth_get_compute_key, DH_meth_set_compute_key,
832 DH_meth_get_bn_mod_exp, DH_meth_set_bn_mod_exp, DH_meth_get_init,
833 DH_meth_set_init, DH_meth_get_finish, DH_meth_set_finish,
834 DH_meth_get_generate_params and DH_meth_set_generate_params.
44652c16
DMSP
835
836 Use of these low level functions has been informally discouraged for a long
837 time. Instead applications should use L<EVP_PKEY_derive_init(3)>
838 and L<EVP_PKEY_derive(3)>.
839
b47e7bbc
P
840 These low level DH functions have been deprecated without replacement:
841
842 DH_clear_flags, DH_get_1024_160, DH_get_2048_224, DH_get_2048_256,
843 DH_set_flags and DH_test_flags.
844
845 The DH_FLAG_CACHE_MONT_P flag has been deprecated without replacement.
846 The DH_FLAG_TYPE_DH and DH_FLAG_TYPE_DHX have been deprecated. Use
847 EVP_PKEY_is_a() to determine the type of a key. There is no replacement for
848 setting these flags.
849
59d7ad07
MC
850 Additionally functions that read and write DH objects such as d2i_DHparams,
851 i2d_DHparams, PEM_read_DHparam, PEM_write_DHparams and other similar
852 functions have also been deprecated. Applications should instead use the
853 OSSL_DECODER and OSSL_ENCODER APIs to read and write DH files.
854
b47e7bbc 855 Finally functions that assign or obtain DH objects from an EVP_PKEY such as
ec2bfb7d
DDO
856 `EVP_PKEY_assign_DH()`, `EVP_PKEY_get0_DH()`, `EVP_PKEY_get1_DH()`, and
857 `EVP_PKEY_set1_DH()` are also deprecated.
858 Applications should instead either read or write an
859 EVP_PKEY directly using the OSSL_DECODER and OSSL_ENCODER APIs.
8e53d94d 860 Or load an EVP_PKEY directly from DH data using `EVP_PKEY_fromdata()`.
59d7ad07
MC
861
862 *Paul Dale and Matt Caswell*
44652c16
DMSP
863
864 * All of the low level DSA functions have been deprecated including:
865
ea780814
P
866 DSA_new, DSA_free, DSA_up_ref, DSA_bits, DSA_get0_pqg, DSA_set0_pqg,
867 DSA_get0_key, DSA_set0_key, DSA_get0_p, DSA_get0_q, DSA_get0_g,
868 DSA_get0_pub_key, DSA_get0_priv_key, DSA_clear_flags, DSA_test_flags,
869 DSA_set_flags, DSA_do_sign, DSA_do_verify, DSA_OpenSSL,
870 DSA_set_default_method, DSA_get_default_method, DSA_set_method,
871 DSA_get_method, DSA_new_method, DSA_size, DSA_security_bits,
872 DSA_sign_setup, DSA_sign, DSA_verify, DSA_get_ex_new_index,
873 DSA_set_ex_data, DSA_get_ex_data, DSA_generate_parameters_ex,
874 DSA_generate_key, DSA_meth_new, DSA_get0_engine, DSA_meth_free,
875 DSA_meth_dup, DSA_meth_get0_name, DSA_meth_set1_name, DSA_meth_get_flags,
876 DSA_meth_set_flags, DSA_meth_get0_app_data, DSA_meth_set0_app_data,
877 DSA_meth_get_sign, DSA_meth_set_sign, DSA_meth_get_sign_setup,
878 DSA_meth_set_sign_setup, DSA_meth_get_verify, DSA_meth_set_verify,
879 DSA_meth_get_mod_exp, DSA_meth_set_mod_exp, DSA_meth_get_bn_mod_exp,
880 DSA_meth_set_bn_mod_exp, DSA_meth_get_init, DSA_meth_set_init,
881 DSA_meth_get_finish, DSA_meth_set_finish, DSA_meth_get_paramgen,
882 DSA_meth_set_paramgen, DSA_meth_get_keygen and DSA_meth_set_keygen.
44652c16
DMSP
883
884 Use of these low level functions has been informally discouraged for a long
885 time. Instead applications should use L<EVP_DigestSignInit_ex(3)>,
886 L<EVP_DigestSignUpdate(3)> and L<EVP_DigestSignFinal(3)>.
887
b47e7bbc
P
888 These low level DSA functions have been deprecated without replacement:
889
890 DSA_clear_flags, DSA_dup_DH, DSAparams_dup, DSA_set_flags and
891 DSA_test_flags.
892
893 The DSA_FLAG_CACHE_MONT_P flag has been deprecated without replacement.
894
895 Finally functions that assign or obtain DSA objects from an EVP_PKEY such as
8e53d94d
MC
896 `EVP_PKEY_assign_DSA()`, `EVP_PKEY_get0_DSA()`, `EVP_PKEY_get1_DSA()`, and
897 `EVP_PKEY_set1_DSA()` are also deprecated.
898 Applications should instead either read or write an
cc57dc96
MC
899 EVP_PKEY directly using the OSSL_DECODER and OSSL_ENCODER APIs,
900 or load an EVP_PKEY directly from DSA data using `EVP_PKEY_fromdata()`.
8e53d94d 901
44652c16
DMSP
902 *Paul Dale*
903
904 * Reworked the treatment of EC EVP_PKEYs with the SM2 curve to
28fd8953
MC
905 automatically become EVP_PKEY_SM2 rather than EVP_PKEY_EC. This is a breaking
906 change from previous OpenSSL versions.
907
908 Unlike in previous OpenSSL versions, this means that applications must not
909 call `EVP_PKEY_set_alias_type(pkey, EVP_PKEY_SM2)` to get SM2 computations.
910 The `EVP_PKEY_set_alias_type` function has now been removed.
44652c16
DMSP
911
912 Parameter and key generation is also reworked to make it possible
28fd8953
MC
913 to generate EVP_PKEY_SM2 parameters and keys. Applications must now generate
914 SM2 keys directly and must not create an EVP_PKEY_EC key first.
44652c16
DMSP
915
916 *Richard Levitte*
917
918 * Deprecated low level ECDH and ECDSA functions. These include:
919
920 ECDH_compute_key, ECDSA_do_sign, ECDSA_do_sign_ex, ECDSA_do_verify,
921 ECDSA_sign_setup, ECDSA_sign, ECDSA_sign_ex, ECDSA_verify and
922 ECDSA_size.
923
924 Use of these low level functions has been informally discouraged for a long
925 time. Instead applications should use the EVP_PKEY_derive(3),
926 EVP_DigestSign(3) and EVP_DigestVerify(3) functions.
927
928 *Paul Dale*
929
44652c16
DMSP
930 * Deprecated EVP_PKEY_decrypt_old(), please use EVP_PKEY_decrypt_init()
931 and EVP_PKEY_decrypt() instead.
932 Deprecated EVP_PKEY_encrypt_old(), please use EVP_PKEY_encrypt_init()
933 and EVP_PKEY_encrypt() instead.
934
935 *Richard Levitte*
936
937 * Enhanced the documentation of EVP_PKEY_size(), EVP_PKEY_bits()
938 and EVP_PKEY_security_bits(). Especially EVP_PKEY_size() needed
939 a new formulation to include all the things it can be used for,
940 as well as words of caution.
941
942 *Richard Levitte*
943
944 * The SSL_CTX_set_tlsext_ticket_key_cb(3) function has been deprecated.
945 Instead used the new SSL_CTX_set_tlsext_ticket_key_evp_cb(3) function.
946
947 *Paul Dale*
948
949 * All of the low level HMAC functions have been deprecated including:
950
951 HMAC, HMAC_size, HMAC_CTX_new, HMAC_CTX_reset, HMAC_CTX_free,
952 HMAC_Init_ex, HMAC_Update, HMAC_Final, HMAC_CTX_copy, HMAC_CTX_set_flags
953 and HMAC_CTX_get_md.
954
955 Use of these low level functions has been informally discouraged for a long
865adf97
MC
956 time. Instead applications should use L<EVP_MAC_CTX_new(3)>,
957 L<EVP_MAC_CTX_free(3)>, L<EVP_MAC_init(3)>, L<EVP_MAC_update(3)>
44652c16
DMSP
958 and L<EVP_MAC_final(3)>.
959
960 *Paul Dale*
961
962 * Over two thousand fixes were made to the documentation, including:
963 - Common options (such as -rand/-writerand, TLS version control, etc)
964 were refactored and point to newly-enhanced descriptions in openssl.pod.
965 - Added style conformance for all options (with help from Richard Levitte),
966 documented all reported missing options, added a CI build to check
967 that all options are documented and that no unimplemented options
968 are documented.
969 - Documented some internals, such as all use of environment variables.
970 - Addressed all internal broken L<> references.
971
972 *Rich Salz*
973
974 * All of the low level CMAC functions have been deprecated including:
975
976 CMAC_CTX_new, CMAC_CTX_cleanup, CMAC_CTX_free, CMAC_CTX_get0_cipher_ctx,
977 CMAC_CTX_copy, CMAC_Init, CMAC_Update, CMAC_Final and CMAC_resume.
978
979 Use of these low level functions has been informally discouraged for a long
865adf97
MC
980 time. Instead applications should use L<EVP_MAC_CTX_new(3)>,
981 L<EVP_MAC_CTX_free(3)>, L<EVP_MAC_init(3)>, L<EVP_MAC_update(3)>
44652c16
DMSP
982 and L<EVP_MAC_final(3)>.
983
984 *Paul Dale*
985
986 * All of the low level MD2, MD4, MD5, MDC2, RIPEMD160, SHA1, SHA224, SHA256,
987 SHA384, SHA512 and Whirlpool digest functions have been deprecated.
988 These include:
989
990 MD2, MD2_options, MD2_Init, MD2_Update, MD2_Final, MD4, MD4_Init,
991 MD4_Update, MD4_Final, MD4_Transform, MD5, MD5_Init, MD5_Update,
992 MD5_Final, MD5_Transform, MDC2, MDC2_Init, MDC2_Update, MDC2_Final,
993 RIPEMD160, RIPEMD160_Init, RIPEMD160_Update, RIPEMD160_Final,
994 RIPEMD160_Transform, SHA1_Init, SHA1_Update, SHA1_Final, SHA1_Transform,
995 SHA224_Init, SHA224_Update, SHA224_Final, SHA224_Transform, SHA256_Init,
996 SHA256_Update, SHA256_Final, SHA256_Transform, SHA384, SHA384_Init,
997 SHA384_Update, SHA384_Final, SHA512, SHA512_Init, SHA512_Update,
998 SHA512_Final, SHA512_Transform, WHIRLPOOL, WHIRLPOOL_Init,
999 WHIRLPOOL_Update, WHIRLPOOL_BitUpdate and WHIRLPOOL_Final.
1000
1001 Use of these low level functions has been informally discouraged
1002 for a long time. Applications should use the EVP_DigestInit_ex(3),
1003 EVP_DigestUpdate(3) and EVP_DigestFinal_ex(3) functions instead.
1004
1005 *Paul Dale*
1006
257e9d03 1007 * Corrected the documentation of the return values from the `EVP_DigestSign*`
44652c16
DMSP
1008 set of functions. The documentation mentioned negative values for some
1009 errors, but this was never the case, so the mention of negative values
1010 was removed.
1011
1012 Code that followed the documentation and thereby check with something
1013 like `EVP_DigestSignInit(...) <= 0` will continue to work undisturbed.
1014
1015 *Richard Levitte*
1016
1017 * All of the low level cipher functions have been deprecated including:
1018
1019 AES_options, AES_set_encrypt_key, AES_set_decrypt_key, AES_encrypt,
1020 AES_decrypt, AES_ecb_encrypt, AES_cbc_encrypt, AES_cfb128_encrypt,
1021 AES_cfb1_encrypt, AES_cfb8_encrypt, AES_ofb128_encrypt,
1022 AES_wrap_key, AES_unwrap_key, BF_set_key, BF_encrypt, BF_decrypt,
1023 BF_ecb_encrypt, BF_cbc_encrypt, BF_cfb64_encrypt, BF_ofb64_encrypt,
1024 BF_options, Camellia_set_key, Camellia_encrypt, Camellia_decrypt,
1025 Camellia_ecb_encrypt, Camellia_cbc_encrypt, Camellia_cfb128_encrypt,
1026 Camellia_cfb1_encrypt, Camellia_cfb8_encrypt, Camellia_ofb128_encrypt,
1027 Camellia_ctr128_encrypt, CAST_set_key, CAST_encrypt, CAST_decrypt,
1028 CAST_ecb_encrypt, CAST_cbc_encrypt, CAST_cfb64_encrypt,
1029 CAST_ofb64_encrypt, DES_options, DES_encrypt1, DES_encrypt2,
1030 DES_encrypt3, DES_decrypt3, DES_cbc_encrypt, DES_ncbc_encrypt,
1031 DES_pcbc_encrypt, DES_xcbc_encrypt, DES_cfb_encrypt, DES_cfb64_encrypt,
1032 DES_ecb_encrypt, DES_ofb_encrypt, DES_ofb64_encrypt, DES_random_key,
1033 DES_set_odd_parity, DES_check_key_parity, DES_is_weak_key, DES_set_key,
1034 DES_key_sched, DES_set_key_checked, DES_set_key_unchecked,
1035 DES_string_to_key, DES_string_to_2keys, DES_fixup_key_parity,
1036 DES_ecb2_encrypt, DES_ede2_cbc_encrypt, DES_ede2_cfb64_encrypt,
1037 DES_ede2_ofb64_encrypt, DES_ecb3_encrypt, DES_ede3_cbc_encrypt,
1038 DES_ede3_cfb64_encrypt, DES_ede3_cfb_encrypt, DES_ede3_ofb64_encrypt,
1039 DES_cbc_cksum, DES_quad_cksum, IDEA_encrypt, IDEA_options,
1040 IDEA_ecb_encrypt, IDEA_set_encrypt_key, IDEA_set_decrypt_key,
1041 IDEA_cbc_encrypt, IDEA_cfb64_encrypt, IDEA_ofb64_encrypt, RC2_set_key,
1042 RC2_encrypt, RC2_decrypt, RC2_ecb_encrypt, RC2_cbc_encrypt,
1043 RC2_cfb64_encrypt, RC2_ofb64_encrypt, RC4, RC4_options, RC4_set_key,
1044 RC5_32_set_key, RC5_32_encrypt, RC5_32_decrypt, RC5_32_ecb_encrypt,
1045 RC5_32_cbc_encrypt, RC5_32_cfb64_encrypt, RC5_32_ofb64_encrypt,
1046 SEED_set_key, SEED_encrypt, SEED_decrypt, SEED_ecb_encrypt,
1047 SEED_cbc_encrypt, SEED_cfb128_encrypt and SEED_ofb128_encrypt.
1048
1049 Use of these low level functions has been informally discouraged for
1050 a long time. Applications should use the high level EVP APIs, e.g.
1051 EVP_EncryptInit_ex, EVP_EncryptUpdate, EVP_EncryptFinal_ex, and the
1052 equivalently named decrypt functions instead.
1053
1054 *Matt Caswell and Paul Dale*
5f8e6c50
DMSP
1055
1056 * Removed include/openssl/opensslconf.h.in and replaced it with
1057 include/openssl/configuration.h.in, which differs in not including
1058 <openssl/macros.h>. A short header include/openssl/opensslconf.h
1059 was added to include both.
44652c16 1060
5f8e6c50
DMSP
1061 This allows internal hacks where one might need to modify the set
1062 of configured macros, for example this if deprecated symbols are
1063 still supposed to be available internally:
44652c16 1064
5f8e6c50 1065 #include <openssl/configuration.h>
44652c16 1066
5f8e6c50
DMSP
1067 #undef OPENSSL_NO_DEPRECATED
1068 #define OPENSSL_SUPPRESS_DEPRECATED
44652c16 1069
5f8e6c50 1070 #include <openssl/macros.h>
44652c16 1071
5f8e6c50
DMSP
1072 This should not be used by applications that use the exported
1073 symbols, as that will lead to linking errors.
44652c16 1074
5f8e6c50
DMSP
1075 *Richard Levitte*
1076
44652c16
DMSP
1077 * Fixed an overflow bug in the x64_64 Montgomery squaring procedure
1078 used in exponentiation with 512-bit moduli. No EC algorithms are
1079 affected. Analysis suggests that attacks against 2-prime RSA1024,
1080 3-prime RSA1536, and DSA1024 as a result of this defect would be very
1081 difficult to perform and are not believed likely. Attacks against DH512
1082 are considered just feasible. However, for an attack the target would
1083 have to re-use the DH512 private key, which is not recommended anyway.
1084 Also applications directly using the low level API BN_mod_exp may be
1085 affected if they use BN_FLG_CONSTTIME.
d8dc8538 1086 ([CVE-2019-1551])
44652c16
DMSP
1087
1088 *Andy Polyakov*
5f8e6c50 1089
44652c16
DMSP
1090 * Most memory-debug features have been deprecated, and the functionality
1091 replaced with no-ops.
5f8e6c50 1092
44652c16 1093 *Rich Salz*
257e9d03 1094
31605414 1095 * Added documentation for the STACK API.
257e9d03 1096
852c2ed2 1097 *Rich Salz*
5f8e6c50 1098
ece9304c
RL
1099 * Introduced a new method type and API, OSSL_ENCODER, to
1100 represent generic encoders. An implementation is expected to
1101 be able to encode an object associated with a given name (such
5f8e6c50
DMSP
1102 as an algorithm name for an asymmetric key) into forms given by
1103 implementation properties.
1104
ece9304c 1105 Encoders are primarily used from inside libcrypto, through
5f8e6c50
DMSP
1106 calls to functions like EVP_PKEY_print_private(),
1107 PEM_write_bio_PrivateKey() and similar.
1108
ece9304c 1109 Encoders are specified in such a way that they can be made to
5f8e6c50 1110 directly handle the provider side portion of an object, if this
ece9304c 1111 provider side part comes from the same provider as the encoder
5f8e6c50
DMSP
1112 itself, but can also be made to handle objects in parametrized
1113 form (as an OSSL_PARAM array of data). This allows a provider to
ece9304c 1114 offer generic encoders as a service for any other provider.
5f8e6c50
DMSP
1115
1116 *Richard Levitte*
1117
1118 * Added a .pragma directive to the syntax of configuration files, to
1119 allow varying behavior in a supported and predictable manner.
1120 Currently added pragma:
1121
1122 .pragma dollarid:on
1123
1124 This allows dollar signs to be a keyword character unless it's
1125 followed by a opening brace or parenthesis. This is useful for
1126 platforms where dollar signs are commonly used in names, such as
1127 volume names and system directory names on VMS.
1128
1129 *Richard Levitte*
1130
1131 * Added functionality to create an EVP_PKEY from user data. This
1132 is effectively the same as creating a RSA, DH or DSA object and
1133 then assigning them to an EVP_PKEY, but directly using algorithm
1134 agnostic EVP functions. A benefit is that this should be future
1135 proof for public key algorithms to come.
1136
1137 *Richard Levitte*
536454e5 1138
5f8e6c50
DMSP
1139 * Change the interpretation of the '--api' configuration option to
1140 mean that this is a desired API compatibility level with no
1141 further meaning. The previous interpretation, that this would
1142 also mean to remove all deprecated symbols up to and including
1143 the given version, no requires that 'no-deprecated' is also used
1144 in the configuration.
1145
1146 When building applications, the desired API compatibility level
1147 can be set with the OPENSSL_API_COMPAT macro like before. For
1148 API compatibility version below 3.0, the old style numerical
1149 value is valid as before, such as -DOPENSSL_API_COMPAT=0x10100000L.
1150 For version 3.0 and on, the value is expected to be the decimal
1151 value calculated from the major and minor version like this:
38c65481 1152
5f8e6c50 1153 MAJOR * 10000 + MINOR * 100
38c65481 1154
5f8e6c50 1155 Examples:
ea8c77a5 1156
5f8e6c50
DMSP
1157 -DOPENSSL_API_COMPAT=30000 For 3.0
1158 -DOPENSSL_API_COMPAT=30200 For 3.2
1159
1160 To hide declarations that are deprecated up to and including the
1161 given API compatibility level, -DOPENSSL_NO_DEPRECATED must be
1162 given when building the application as well.
390c5795 1163
5f8e6c50 1164 *Richard Levitte*
e5641d7f 1165
5f8e6c50
DMSP
1166 * Added the X509_LOOKUP_METHOD called X509_LOOKUP_store, to allow
1167 access to certificate and CRL stores via URIs and OSSL_STORE
1168 loaders.
e5641d7f 1169
5f8e6c50 1170 This adds the following functions:
3ddc06f0 1171
5f8e6c50
DMSP
1172 - X509_LOOKUP_store()
1173 - X509_STORE_load_file()
1174 - X509_STORE_load_path()
1175 - X509_STORE_load_store()
1176 - SSL_add_store_cert_subjects_to_stack()
1177 - SSL_CTX_set_default_verify_store()
1178 - SSL_CTX_load_verify_file()
1179 - SSL_CTX_load_verify_dir()
1180 - SSL_CTX_load_verify_store()
e66cb363 1181
5f8e6c50 1182 *Richard Levitte*
732d31be 1183
5f8e6c50
DMSP
1184 * Added a new method to gather entropy on VMS, based on SYS$GET_ENTROPY.
1185 The presence of this system service is determined at run-time.
223c59ea 1186
5f8e6c50 1187 *Richard Levitte*
173350bc 1188
5f8e6c50
DMSP
1189 * Added functionality to create an EVP_PKEY context based on data
1190 for methods from providers. This takes an algorithm name and a
1191 property query string and simply stores them, with the intent
1192 that any operation that uses this context will use those strings
1193 to fetch the needed methods implicitly, thereby making the port
1194 of application written for pre-3.0 OpenSSL easier.
acf20c7d 1195
5f8e6c50 1196 *Richard Levitte*
3d63b396 1197
5f8e6c50
DMSP
1198 * The undocumented function NCONF_WIN32() has been deprecated; for
1199 conversion details see the HISTORY section of doc/man5/config.pod
c2bf7208 1200
5f8e6c50 1201 *Rich Salz*
ba64ae6c 1202
5f8e6c50
DMSP
1203 * Introduced the new functions EVP_DigestSignInit_ex() and
1204 EVP_DigestVerifyInit_ex(). The macros EVP_DigestSignUpdate() and
1205 EVP_DigestVerifyUpdate() have been converted to functions. See the man
1206 pages for further details.
0e0c6821 1207
5f8e6c50 1208 *Matt Caswell*
e6f418bc 1209
5f8e6c50
DMSP
1210 * Over two thousand fixes were made to the documentation, including:
1211 adding missing command flags, better style conformance, documentation
1212 of internals, etc.
3d63b396 1213
5f8e6c50 1214 *Rich Salz, Richard Levitte*
3d63b396 1215
5f8e6c50
DMSP
1216 * s390x assembly pack: add hardware-support for P-256, P-384, P-521,
1217 X25519, X448, Ed25519 and Ed448.
a25f33d2 1218
5f8e6c50 1219 *Patrick Steuer*
17716680 1220
5f8e6c50
DMSP
1221 * Print all values for a PKCS#12 attribute with 'openssl pkcs12', not just
1222 the first value.
0e4bc563 1223
5f8e6c50 1224 *Jon Spillett*
e30dd20c 1225
ec2bfb7d
DDO
1226 * Deprecated the public definition of `ERR_STATE` as well as the function
1227 `ERR_get_state()`. This is done in preparation of making `ERR_STATE` an
5f8e6c50 1228 opaque type.
c05353c5 1229
5f8e6c50 1230 *Richard Levitte*
d741ccad 1231
5f8e6c50
DMSP
1232 * Added ERR functionality to give callers access to the stored function
1233 names that have replaced the older function code based functions.
aaf35f11 1234
af2f14ac
RL
1235 New functions are ERR_peek_error_func(), ERR_peek_last_error_func(),
1236 ERR_peek_error_data(), ERR_peek_last_error_data(), ERR_get_error_all(),
1237 ERR_peek_error_all() and ERR_peek_last_error_all().
1238
1239 These functions have become deprecated: ERR_get_error_line(),
1240 ERR_get_error_line_data(), ERR_peek_error_line_data(),
1241 ERR_peek_last_error_line_data() and ERR_func_error_string().
1242
1243 Users are recommended to use ERR_get_error_all(), or to pick information
1244 with ERR_peek functions and finish off with getting the error code by using
1245 ERR_get_error().
aaf35f11 1246
5f8e6c50 1247 *Richard Levitte*
3ff55e96 1248
5f8e6c50
DMSP
1249 * Extended testing to be verbose for failing tests only. The make variables
1250 VERBOSE_FAILURE or VF can be used to enable this:
b6af2c7e 1251
5f8e6c50
DMSP
1252 $ make VF=1 test # Unix
1253 $ mms /macro=(VF=1) test ! OpenVMS
1254 $ nmake VF=1 test # Windows
77202a85 1255
5f8e6c50 1256 *Richard Levitte*
57f39cc8 1257
b9fbacaa
DDO
1258 * Added the `-copy_extensions` option to the `x509` command for use with
1259 `-req` and `-x509toreq`. When given with the `copy` or `copyall` argument,
1260 all extensions in the request are copied to the certificate or vice versa.
1261
1262 *David von Oheimb*, *Kirill Stefanenkov <kirill_stefanenkov@rambler.ru>*
1263
1264 * Added the `-copy_extensions` option to the `req` command for use with
1265 `-x509`. When given with the `copy` or `copyall` argument,
1266 all extensions in the certification request are copied to the certificate.
b65c5ec8
DDO
1267
1268 *David von Oheimb*
1269
b9fbacaa
DDO
1270 * The `x509`, `req`, and `ca` commands now make sure that X.509v3 certificates
1271 they generate are by default RFC 5280 compliant in the following sense:
1272 There is a subjectKeyIdentifier extension with a hash value of the public key
1273 and for not self-signed certs there is an authorityKeyIdentifier extension
1274 with a keyIdentifier field or issuer information identifying the signing key.
ec2bfb7d 1275 This is done unless some configuration overrides the new default behavior,
b9fbacaa 1276 such as `subjectKeyIdentifier = none` and `authorityKeyIdentifier = none`.
ec2bfb7d
DDO
1277
1278 *David von Oheimb*
1279
1280 * Added several checks to `X509_verify_cert()` according to requirements in
0e071fbc
DO
1281 RFC 5280 in case `X509_V_FLAG_X509_STRICT` is set
1282 (which may be done by using the CLI option `-x509_strict`):
1283 * The basicConstraints of CA certificates must be marked critical.
1284 * CA certificates must explicitly include the keyUsage extension.
1285 * If a pathlenConstraint is given the key usage keyCertSign must be allowed.
1286 * The issuer name of any certificate must not be empty.
1287 * The subject name of CA certs, certs with keyUsage crlSign,
1288 and certs without subjectAlternativeName must not be empty.
1289 * If a subjectAlternativeName extension is given it must not be empty.
1290 * The signatureAlgorithm field and the cert signature must be consistent.
1291 * Any given authorityKeyIdentifier and any given subjectKeyIdentifier
1292 must not be marked critical.
1293 * The authorityKeyIdentifier must be given for X.509v3 certs
1294 unless they are self-signed.
1295 * The subjectKeyIdentifier must be given for all X.509v3 CA certs.
1296
1297 *David von Oheimb*
1298
ec2bfb7d 1299 * Certificate verification using `X509_verify_cert()` meanwhile rejects EC keys
0e071fbc
DO
1300 with explicit curve parameters (specifiedCurve) as required by RFC 5480.
1301
66194839 1302 *Tomáš Mráz*
0e071fbc 1303
5f8e6c50 1304 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
ece9304c 1305 used even when parsing explicit parameters, when loading a encoded key
5f8e6c50
DMSP
1306 or calling `EC_GROUP_new_from_ecpkparameters()`/
1307 `EC_GROUP_new_from_ecparameters()`.
1308 This prevents bypass of security hardening and performance gains,
1309 especially for curves with specialized EC_METHODs.
1310 By default, if a key encoded with explicit parameters is loaded and later
ece9304c 1311 encoded, the output is still encoded with explicit parameters, even if
5f8e6c50 1312 internally a "named" EC_GROUP is used for computation.
480af99e 1313
5f8e6c50 1314 *Nicola Tuveri*
480af99e 1315
5f8e6c50
DMSP
1316 * Compute ECC cofactors if not provided during EC_GROUP construction. Before
1317 this change, EC_GROUP_set_generator would accept order and/or cofactor as
1318 NULL. After this change, only the cofactor parameter can be NULL. It also
1319 does some minimal sanity checks on the passed order.
d8dc8538 1320 ([CVE-2019-1547])
bab53405 1321
5f8e6c50 1322 *Billy Bob Brumley*
31636a3e 1323
5f8e6c50
DMSP
1324 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey.
1325 An attack is simple, if the first CMS_recipientInfo is valid but the
1326 second CMS_recipientInfo is chosen ciphertext. If the second
1327 recipientInfo decodes to PKCS #1 v1.5 form plaintext, the correct
1328 encryption key will be replaced by garbage, and the message cannot be
1329 decoded, but if the RSA decryption fails, the correct encryption key is
1330 used and the recipient will not notice the attack.
1331 As a work around for this potential attack the length of the decrypted
1332 key must be equal to the cipher default key length, in case the
1333 certifiate is not given and all recipientInfo are tried out.
1334 The old behaviour can be re-enabled in the CMS code by setting the
1335 CMS_DEBUG_DECRYPT flag.
60aee6ce 1336
5f8e6c50 1337 *Bernd Edlinger*
31636a3e 1338
5f8e6c50
DMSP
1339 * Early start up entropy quality from the DEVRANDOM seed source has been
1340 improved for older Linux systems. The RAND subsystem will wait for
1341 /dev/random to be producing output before seeding from /dev/urandom.
1342 The seeded state is stored for future library initialisations using
1343 a system global shared memory segment. The shared memory identifier
1344 can be configured by defining OPENSSL_RAND_SEED_DEVRANDOM_SHM_ID to
1345 the desired value. The default identifier is 114.
31636a3e 1346
5f8e6c50 1347 *Paul Dale*
7a762197 1348
5f8e6c50
DMSP
1349 * Revised BN_generate_prime_ex to not avoid factors 2..17863 in p-1
1350 when primes for RSA keys are computed.
1351 Since we previously always generated primes == 2 (mod 3) for RSA keys,
1352 the 2-prime and 3-prime RSA modules were easy to distinguish, since
257e9d03 1353 `N = p*q = 1 (mod 3)`, but `N = p*q*r = 2 (mod 3)`. Therefore fingerprinting
5f8e6c50
DMSP
1354 2-prime vs. 3-prime RSA keys was possible by computing N mod 3.
1355 This avoids possible fingerprinting of newly generated RSA modules.
6caa4edd 1356
5f8e6c50 1357 *Bernd Edlinger*
28b6d502 1358
5f8e6c50
DMSP
1359 * Correct the extended master secret constant on EBCDIC systems. Without this
1360 fix TLS connections between an EBCDIC system and a non-EBCDIC system that
1361 negotiate EMS will fail. Unfortunately this also means that TLS connections
1362 between EBCDIC systems with this fix, and EBCDIC systems without this
1363 fix will fail if they negotiate EMS.
d5bbead4 1364
5f8e6c50 1365 *Matt Caswell*
837f2fc7 1366
5f8e6c50
DMSP
1367 * Changed the library initialisation so that the config file is now loaded
1368 by default. This was already the case for libssl. It now occurs for both
1369 libcrypto and libssl. Use the OPENSSL_INIT_NO_LOAD_CONFIG option to
ec2bfb7d 1370 `OPENSSL_init_crypto()` to suppress automatic loading of a config file.
6bf79e30 1371
5f8e6c50 1372 *Matt Caswell*
480af99e 1373
ec2bfb7d
DDO
1374 * Introduced new error raising macros, `ERR_raise()` and `ERR_raise_data()`,
1375 where the former acts as a replacement for `ERR_put_error()`, and the
1376 latter replaces the combination `ERR_put_error()` + `ERR_add_error_data()`.
1377 `ERR_raise_data()` adds more flexibility by taking a format string and
5f8e6c50 1378 an arbitrary number of arguments following it, to be processed with
ec2bfb7d 1379 `BIO_snprintf()`.
e65bcbce 1380
5f8e6c50 1381 *Richard Levitte*
db99c525 1382
ec2bfb7d 1383 * Introduced a new function, `OSSL_PROVIDER_available()`, which can be used
5f8e6c50
DMSP
1384 to check if a named provider is loaded and available. When called, it
1385 will also activate all fallback providers if such are still present.
db99c525 1386
5f8e6c50 1387 *Richard Levitte*
db99c525 1388
5f8e6c50 1389 * Enforce a minimum DH modulus size of 512 bits.
f8d6be3f 1390
5f8e6c50 1391 *Bernd Edlinger*
f8d6be3f 1392
5f8e6c50
DMSP
1393 * Changed DH parameters to generate the order q subgroup instead of 2q.
1394 Previously generated DH parameters are still accepted by DH_check
1395 but DH_generate_key works around that by clearing bit 0 of the
1396 private key for those. This avoids leaking bit 0 of the private key.
f8d6be3f 1397
5f8e6c50 1398 *Bernd Edlinger*
f8d6be3f 1399
5f8e6c50 1400 * Significantly reduce secure memory usage by the randomness pools.
f8d6be3f 1401
5f8e6c50 1402 *Paul Dale*
f8d6be3f 1403
257e9d03 1404 * `{CRYPTO,OPENSSL}_mem_debug_{push,pop}` are now no-ops and have been
5f8e6c50 1405 deprecated.
1a489c9a 1406
5f8e6c50 1407 *Rich Salz*
8528128b 1408
5f8e6c50
DMSP
1409 * A new type, EVP_KEYEXCH, has been introduced to represent key exchange
1410 algorithms. An implementation of a key exchange algorithm can be obtained
1411 by using the function EVP_KEYEXCH_fetch(). An EVP_KEYEXCH algorithm can be
1412 used in a call to EVP_PKEY_derive_init_ex() which works in a similar way to
1413 the older EVP_PKEY_derive_init() function. See the man pages for the new
1414 functions for further details.
8228fd89 1415
5f8e6c50 1416 *Matt Caswell*
adb92d56 1417
5f8e6c50 1418 * The EVP_PKEY_CTX_set_dh_pad() macro has now been converted to a function.
6bf79e30 1419
5f8e6c50 1420 *Matt Caswell*
adb92d56 1421
5f8e6c50
DMSP
1422 * Removed the function names from error messages and deprecated the
1423 xxx_F_xxx define's.
6bf79e30 1424
5f8e6c50 1425 * Removed NextStep support and the macro OPENSSL_UNISTD
db99c525 1426
5f8e6c50 1427 *Rich Salz*
94fd382f 1428
5f8e6c50
DMSP
1429 * Removed DES_check_key. Also removed OPENSSL_IMPLEMENT_GLOBAL,
1430 OPENSSL_GLOBAL_REF, OPENSSL_DECLARE_GLOBAL.
1431 Also removed "export var as function" capability; we do not export
1432 variables, only functions.
e194fe8f 1433
5f8e6c50 1434 *Rich Salz*
40a70628 1435
5f8e6c50
DMSP
1436 * RC5_32_set_key has been changed to return an int type, with 0 indicating
1437 an error and 1 indicating success. In previous versions of OpenSSL this
1438 was a void type. If a key was set longer than the maximum possible this
1439 would crash.
c2c2e7a4 1440
5f8e6c50 1441 *Matt Caswell*
c2c2e7a4 1442
5f8e6c50 1443 * Support SM2 signing and verification schemes with X509 certificate.
d18ef847 1444
5f8e6c50 1445 *Paul Yang*
d357be38 1446
ec2bfb7d 1447 * Use SHA256 as the default digest for TS query in the `ts` app.
b615ad90 1448
66194839 1449 *Tomáš Mráz*
0ebfcc8f 1450
5f8e6c50
DMSP
1451 * Change PBKDF2 to conform to SP800-132 instead of the older PKCS5 RFC2898.
1452 This checks that the salt length is at least 128 bits, the derived key
1453 length is at least 112 bits, and that the iteration count is at least 1000.
1454 For backwards compatibility these checks are disabled by default in the
1455 default provider, but are enabled by default in the fips provider.
1456 To enable or disable these checks use the control
1457 EVP_KDF_CTRL_SET_PBKDF2_PKCS5_MODE.
62bad771 1458
5f8e6c50 1459 *Shane Lontis*
1ad2ecb6 1460
5f8e6c50
DMSP
1461 * Default cipher lists/suites are now available via a function, the
1462 #defines are deprecated.
bd3576d2 1463
5f8e6c50 1464 *Todd Short*
b64f8256 1465
5f8e6c50
DMSP
1466 * Add target VC-WIN32-UWP, VC-WIN64A-UWP, VC-WIN32-ARM-UWP and
1467 VC-WIN64-ARM-UWP in Windows OneCore target for making building libraries
1468 for Windows Store apps easier. Also, the "no-uplink" option has been added.
a9be3af5 1469
5f8e6c50 1470 *Kenji Mouri*
47339f61 1471
5f8e6c50 1472 * Join the directories crypto/x509 and crypto/x509v3
b0b7b1c5 1473
5f8e6c50 1474 *Richard Levitte*
6d311938 1475
5f8e6c50 1476 * Added command 'openssl kdf' that uses the EVP_KDF API.
90b8bbb8 1477
5f8e6c50 1478 *Shane Lontis*
22a4f969 1479
5f8e6c50 1480 * Added command 'openssl mac' that uses the EVP_MAC API.
41b731f2 1481
5f8e6c50 1482 *Shane Lontis*
e778802f 1483
5f8e6c50
DMSP
1484 * Added OPENSSL_info() to get diverse built-in OpenSSL data, such
1485 as default directories. Also added the command 'openssl info'
1486 for scripting purposes.
1d48dd00 1487
5f8e6c50 1488 *Richard Levitte*
28a98809 1489
5f8e6c50
DMSP
1490 * The functions AES_ige_encrypt() and AES_bi_ige_encrypt() have been
1491 deprecated. These undocumented functions were never integrated into the EVP
1492 layer and implement the AES Infinite Garble Extension (IGE) mode and AES
1493 Bi-directional IGE mode. These modes were never formally standardised and
1494 usage of these functions is believed to be very small. In particular
1495 AES_bi_ige_encrypt() has a known bug. It accepts 2 AES keys, but only one
1496 is ever used. The security implications are believed to be minimal, but
1497 this issue was never fixed for backwards compatibility reasons. New code
1498 should not use these modes.
8f7de4f0 1499
5f8e6c50 1500 *Matt Caswell*
5fbe91d8 1501
5f8e6c50 1502 * Add prediction resistance to the DRBG reseeding process.
9263e882 1503
5f8e6c50 1504 *Paul Dale*
f73e07cf 1505
5f8e6c50
DMSP
1506 * Limit the number of blocks in a data unit for AES-XTS to 2^20 as
1507 mandated by IEEE Std 1619-2018.
f9a25931 1508
5f8e6c50 1509 *Paul Dale*
2f0cd195 1510
5f8e6c50 1511 * Added newline escaping functionality to a filename when using openssl dgst.
257e9d03 1512 This output format is to replicate the output format found in the `*sum`
5f8e6c50 1513 checksum programs. This aims to preserve backward compatibility.
268c2102 1514
5f8e6c50 1515 *Matt Eaton, Richard Levitte, and Paul Dale*
fc8ee06b 1516
5f8e6c50
DMSP
1517 * Removed the heartbeat message in DTLS feature, as it has very
1518 little usage and doesn't seem to fulfill a valuable purpose.
1519 The configuration option is now deprecated.
c7ac31e2 1520
5f8e6c50 1521 *Richard Levitte*
9d892e28 1522
5f8e6c50
DMSP
1523 * Changed the output of 'openssl {digestname} < file' to display the
1524 digest name in its output.
9d892e28 1525
5f8e6c50 1526 *Richard Levitte*
ee13f9b1 1527
5f8e6c50
DMSP
1528 * Added a new generic trace API which provides support for enabling
1529 instrumentation through trace output. This feature is mainly intended
1530 as an aid for developers and is disabled by default. To utilize it,
1531 OpenSSL needs to be configured with the `enable-trace` option.
4a18cddd 1532
5f8e6c50
DMSP
1533 If the tracing API is enabled, the application can activate trace output
1534 by registering BIOs as trace channels for a number of tracing and debugging
1535 categories.
b5e406f7 1536
ec2bfb7d 1537 The `openssl` program has been expanded to enable any of the types
5f8e6c50
DMSP
1538 available via environment variables defined by the user, and serves as
1539 one possible example on how to use this functionality.
cb0f35d7 1540
5f8e6c50 1541 *Richard Levitte & Matthias St. Pierre*
cfcf6453 1542
5f8e6c50
DMSP
1543 * Added build tests for C++. These are generated files that only do one
1544 thing, to include one public OpenSSL head file each. This tests that
1545 the public header files can be usefully included in a C++ application.
cdbb8c2f 1546
5f8e6c50
DMSP
1547 This test isn't enabled by default. It can be enabled with the option
1548 'enable-buildtest-c++'.
06d5b162 1549
5f8e6c50 1550 *Richard Levitte*
c35f549e 1551
5f8e6c50 1552 * Add Single Step KDF (EVP_KDF_SS) to EVP_KDF.
ebc828ca 1553
5f8e6c50 1554 *Shane Lontis*
79e259e3 1555
5f8e6c50 1556 * Add KMAC to EVP_MAC.
56ee3117 1557
5f8e6c50 1558 *Shane Lontis*
6063b27b 1559
5f8e6c50
DMSP
1560 * Added property based algorithm implementation selection framework to
1561 the core.
6063b27b 1562
5f8e6c50 1563 *Paul Dale*
6063b27b 1564
5f8e6c50
DMSP
1565 * Added SCA hardening for modular field inversion in EC_GROUP through
1566 a new dedicated field_inv() pointer in EC_METHOD.
1567 This also addresses a leakage affecting conversions from projective
1568 to affine coordinates.
792a9002 1569
5f8e6c50 1570 *Billy Bob Brumley, Nicola Tuveri*
792a9002 1571
5f8e6c50
DMSP
1572 * Added EVP_KDF, an EVP layer KDF API, to simplify adding KDF and PRF
1573 implementations. This includes an EVP_PKEY to EVP_KDF bridge for
1574 those algorithms that were already supported through the EVP_PKEY API
1575 (scrypt, TLS1 PRF and HKDF). The low-level KDF functions for PBKDF2
1576 and scrypt are now wrappers that call EVP_KDF.
792a9002 1577
5f8e6c50 1578 *David Makepeace*
ce72df1c 1579
5f8e6c50 1580 * Build devcrypto engine as a dynamic engine.
4098e89c 1581
5f8e6c50 1582 *Eneas U de Queiroz*
4098e89c 1583
5f8e6c50 1584 * Add keyed BLAKE2 to EVP_MAC.
03f8b042 1585
5f8e6c50 1586 *Antoine Salon*
5dcdcd47 1587
5f8e6c50
DMSP
1588 * Fix a bug in the computation of the endpoint-pair shared secret used
1589 by DTLS over SCTP. This breaks interoperability with older versions
1590 of OpenSSL like OpenSSL 1.1.0 and OpenSSL 1.0.2. There is a runtime
1591 switch SSL_MODE_DTLS_SCTP_LABEL_LENGTH_BUG (off by default) enabling
1592 interoperability with such broken implementations. However, enabling
1593 this switch breaks interoperability with correct implementations.
ae82b46f 1594
5f8e6c50
DMSP
1595 * Fix a use after free bug in d2i_X509_PUBKEY when overwriting a
1596 re-used X509_PUBKEY object if the second PUBKEY is malformed.
8d7ed6ff 1597
5f8e6c50 1598 *Bernd Edlinger*
8d7ed6ff 1599
5f8e6c50 1600 * Move strictness check from EVP_PKEY_asn1_new() to EVP_PKEY_asn1_add0().
1b24cca9 1601
5f8e6c50 1602 *Richard Levitte*
9ce5db45 1603
18fdebf1 1604 * Changed the license to the Apache License v2.0.
7f111b8b 1605
5f8e6c50 1606 *Richard Levitte*
651d0aff 1607
5f8e6c50 1608 * Switch to a new version scheme using three numbers MAJOR.MINOR.PATCH.
13e91dd3 1609
5f8e6c50
DMSP
1610 - Major releases (indicated by incrementing the MAJOR release number)
1611 may introduce incompatible API/ABI changes.
1612 - Minor releases (indicated by incrementing the MINOR release number)
1613 may introduce new features but retain API/ABI compatibility.
1614 - Patch releases (indicated by incrementing the PATCH number)
1615 are intended for bug fixes and other improvements of existing
1616 features only (like improving performance or adding documentation)
1617 and retain API/ABI compatibility.
13e91dd3 1618
5f8e6c50 1619 *Richard Levitte*
13e91dd3 1620
5f8e6c50 1621 * Add support for RFC5297 SIV mode (siv128), including AES-SIV.
13e91dd3 1622
5f8e6c50 1623 *Todd Short*
651d0aff 1624
5f8e6c50
DMSP
1625 * Remove the 'dist' target and add a tarball building script. The
1626 'dist' target has fallen out of use, and it shouldn't be
1627 necessary to configure just to create a source distribution.
651d0aff 1628
5f8e6c50 1629 *Richard Levitte*
651d0aff 1630
5f8e6c50
DMSP
1631 * Recreate the OS390-Unix config target. It no longer relies on a
1632 special script like it did for OpenSSL pre-1.1.0.
651d0aff 1633
5f8e6c50 1634 *Richard Levitte*
651d0aff 1635
5f8e6c50
DMSP
1636 * Instead of having the source directories listed in Configure, add
1637 a 'build.info' keyword SUBDIRS to indicate what sub-directories to
1638 look into.
651d0aff 1639
5f8e6c50 1640 *Richard Levitte*
7f111b8b 1641
5f8e6c50 1642 * Add GMAC to EVP_MAC.
1b24cca9 1643
5f8e6c50 1644 *Paul Dale*
651d0aff 1645
5f8e6c50 1646 * Ported the HMAC, CMAC and SipHash EVP_PKEY_METHODs to EVP_MAC.
651d0aff 1647
5f8e6c50 1648 *Richard Levitte*
651d0aff 1649
5f8e6c50
DMSP
1650 * Added EVP_MAC, an EVP layer MAC API, to simplify adding MAC
1651 implementations. This includes a generic EVP_PKEY to EVP_MAC bridge,
1652 to facilitate the continued use of MACs through raw private keys in
1dc1ea18 1653 functionality such as `EVP_DigestSign*` and `EVP_DigestVerify*`.
651d0aff 1654
5f8e6c50 1655 *Richard Levitte*
651d0aff 1656
5f8e6c50
DMSP
1657 * Deprecate ECDH_KDF_X9_62() and mark its replacement as internal. Users
1658 should use the EVP interface instead (EVP_PKEY_CTX_set_ecdh_kdf_type).
651d0aff 1659
5f8e6c50 1660 *Antoine Salon*
651d0aff 1661
5f8e6c50
DMSP
1662 * Added EVP_PKEY_ECDH_KDF_X9_63 and ecdh_KDF_X9_63() as replacements for
1663 the EVP_PKEY_ECDH_KDF_X9_62 KDF type and ECDH_KDF_X9_62(). The old names
1664 are retained for backwards compatibility.
651d0aff 1665
5f8e6c50 1666 *Antoine Salon*
651d0aff 1667
5f8e6c50
DMSP
1668 * AES-XTS mode now enforces that its two keys are different to mitigate
1669 the attacked described in "Efficient Instantiations of Tweakable
1670 Blockciphers and Refinements to Modes OCB and PMAC" by Phillip Rogaway.
1671 Details of this attack can be obtained from:
257e9d03 1672 <http://web.cs.ucdavis.edu/%7Erogaway/papers/offsets.pdf>
651d0aff 1673
5f8e6c50 1674 *Paul Dale*
651d0aff 1675
5f8e6c50
DMSP
1676 * Rename the object files, i.e. give them other names than in previous
1677 versions. Their names now include the name of the final product, as
1678 well as its type mnemonic (bin, lib, shlib).
651d0aff 1679
5f8e6c50 1680 *Richard Levitte*
651d0aff 1681
5f8e6c50
DMSP
1682 * Added new option for 'openssl list', '-objects', which will display the
1683 list of built in objects, i.e. OIDs with names.
651d0aff 1684
5f8e6c50 1685 *Richard Levitte*
651d0aff 1686
64713cb1
CN
1687 * Added the options `-crl_lastupdate` and `-crl_nextupdate` to `openssl ca`,
1688 allowing the `lastUpdate` and `nextUpdate` fields in the generated CRL to
1689 be set explicitly.
1690
1691 *Chris Novakovic*
1692
5f8e6c50
DMSP
1693 * Added support for Linux Kernel TLS data-path. The Linux Kernel data-path
1694 improves application performance by removing data copies and providing
1695 applications with zero-copy system calls such as sendfile and splice.
651d0aff 1696
5f8e6c50 1697 *Boris Pismenny*
651d0aff 1698
163b8016
ME
1699 * The SSL option SSL_OP_CLEANSE_PLAINTEXT is introduced. If that
1700 option is set, openssl cleanses (zeroize) plaintext bytes from
1701 internal buffers after delivering them to the application. Note,
1702 the application is still responsible for cleansing other copies
1703 (e.g.: data received by SSL_read(3)).
1704
1705 *Martin Elshuber*
1706
fc0aae73
DDO
1707 * `PKCS12_parse` now maintains the order of the parsed certificates
1708 when outputting them via `*ca` (rather than reversing it).
1709
1710 *David von Oheimb*
1711
9750b4d3
RB
1712 * Deprecated pthread fork support methods. These were unused so no
1713 replacement is required.
1714
1715 - OPENSSL_fork_prepare()
1716 - OPENSSL_fork_parent()
1717 - OPENSSL_fork_child()
1718
1719 *Randall S. Becker*
1720
fc5245a9
HK
1721 * Added support for FFDHE key exchange in TLS 1.3.
1722
1723 *Raja Ashok*
1724
44652c16
DMSP
1725OpenSSL 1.1.1
1726-------------
1727
c913dbd7 1728### Changes between 1.1.1j and 1.1.1k [xx XXX xxxx]
5b57aa24 1729
468d9d55
MC
1730 * Fixed a problem with verifying a certificate chain when using the
1731 X509_V_FLAG_X509_STRICT flag. This flag enables additional security checks of
1732 the certificates present in a certificate chain. It is not set by default.
1733
1734 Starting from OpenSSL version 1.1.1h a check to disallow certificates in
1735 the chain that have explicitly encoded elliptic curve parameters was added
1736 as an additional strict check.
1737
1738 An error in the implementation of this check meant that the result of a
1739 previous check to confirm that certificates in the chain are valid CA
1740 certificates was overwritten. This effectively bypasses the check
1741 that non-CA certificates must not be able to issue other certificates.
1742
1743 If a "purpose" has been configured then there is a subsequent opportunity
1744 for checks that the certificate is a valid CA. All of the named "purpose"
1745 values implemented in libcrypto perform this check. Therefore, where
1746 a purpose is set the certificate chain will still be rejected even when the
1747 strict flag has been used. A purpose is set by default in libssl client and
1748 server certificate verification routines, but it can be overridden or
1749 removed by an application.
1750
1751 In order to be affected, an application must explicitly set the
1752 X509_V_FLAG_X509_STRICT verification flag and either not set a purpose
1753 for the certificate verification or, in the case of TLS client or server
1754 applications, override the default purpose.
1755 ([CVE-2021-3450])
1756
1757 *Tomáš Mráz*
1758
1759 * Fixed an issue where an OpenSSL TLS server may crash if sent a maliciously
1760 crafted renegotiation ClientHello message from a client. If a TLSv1.2
1761 renegotiation ClientHello omits the signature_algorithms extension (where it
1762 was present in the initial ClientHello), but includes a
1763 signature_algorithms_cert extension then a NULL pointer dereference will
1764 result, leading to a crash and a denial of service attack.
1765
1766 A server is only vulnerable if it has TLSv1.2 and renegotiation enabled
1767 (which is the default configuration). OpenSSL TLS clients are not impacted by
1768 this issue.
1769 ([CVE-2021-3449])
1770
1771 *Peter Kästle and Samuel Sapalski*
1772
c913dbd7
MC
1773### Changes between 1.1.1i and 1.1.1j [16 Feb 2021]
1774
1775 * Fixed the X509_issuer_and_serial_hash() function. It attempts to
1776 create a unique hash value based on the issuer and serial number data
1777 contained within an X509 certificate. However it was failing to correctly
1778 handle any errors that may occur while parsing the issuer field (which might
1779 occur if the issuer field is maliciously constructed). This may subsequently
1780 result in a NULL pointer deref and a crash leading to a potential denial of
1781 service attack.
1782 ([CVE-2021-23841])
1783
1784 *Matt Caswell*
1785
1786 * Fixed the RSA_padding_check_SSLv23() function and the RSA_SSLV23_PADDING
1787 padding mode to correctly check for rollback attacks. This is considered a
1788 bug in OpenSSL 1.1.1 because it does not support SSLv2. In 1.0.2 this is
1789 CVE-2021-23839.
1790
1791 *Matt Caswell*
1792
1793 Fixed the EVP_CipherUpdate, EVP_EncryptUpdate and EVP_DecryptUpdate
1794 functions. Previously they could overflow the output length argument in some
1795 cases where the input length is close to the maximum permissable length for
1796 an integer on the platform. In such cases the return value from the function
1797 call would be 1 (indicating success), but the output length value would be
1798 negative. This could cause applications to behave incorrectly or crash.
1799 ([CVE-2021-23840])
1800
1801 *Matt Caswell*
1802
1803 * Fixed SRP_Calc_client_key so that it runs in constant time. The previous
5b57aa24
MC
1804 implementation called BN_mod_exp without setting BN_FLG_CONSTTIME. This
1805 could be exploited in a side channel attack to recover the password. Since
1806 the attack is local host only this is outside of the current OpenSSL
1807 threat model and therefore no CVE is assigned.
1808
1809 Thanks to Mohammed Sabt and Daniel De Almeida Braga for reporting this
1810 issue.
1811
1812 *Matt Caswell*
1813
1814### Changes between 1.1.1h and 1.1.1i [8 Dec 2020]
6ffc3127 1815
1e13198f
MC
1816 * Fixed NULL pointer deref in the GENERAL_NAME_cmp function
1817 This function could crash if both GENERAL_NAMEs contain an EDIPARTYNAME.
1818 If an attacker can control both items being compared then this could lead
1819 to a possible denial of service attack. OpenSSL itself uses the
1820 GENERAL_NAME_cmp function for two purposes:
1821 1) Comparing CRL distribution point names between an available CRL and a
1822 CRL distribution point embedded in an X509 certificate
1823 2) When verifying that a timestamp response token signer matches the
1824 timestamp authority name (exposed via the API functions
1825 TS_RESP_verify_response and TS_RESP_verify_token)
1826 ([CVE-2020-1971])
1827
1828 *Matt Caswell*
6ffc3127
DMSP
1829
1830### Changes between 1.1.1g and 1.1.1h [22 Sep 2020]
1831
1832 * Certificates with explicit curve parameters are now disallowed in
1833 verification chains if the X509_V_FLAG_X509_STRICT flag is used.
1834
66194839 1835 *Tomáš Mráz*
6ffc3127
DMSP
1836
1837 * The 'MinProtocol' and 'MaxProtocol' configuration commands now silently
1838 ignore TLS protocol version bounds when configuring DTLS-based contexts, and
1839 conversely, silently ignore DTLS protocol version bounds when configuring
1840 TLS-based contexts. The commands can be repeated to set bounds of both
1841 types. The same applies with the corresponding "min_protocol" and
1842 "max_protocol" command-line switches, in case some application uses both TLS
1843 and DTLS.
1844
1845 SSL_CTX instances that are created for a fixed protocol version (e.g.
1846 TLSv1_server_method()) also silently ignore version bounds. Previously
1847 attempts to apply bounds to these protocol versions would result in an
1848 error. Now only the "version-flexible" SSL_CTX instances are subject to
1849 limits in configuration files in command-line options.
1850
1851 *Viktor Dukhovni*
1852
1853 * Handshake now fails if Extended Master Secret extension is dropped
1854 on renegotiation.
1855
66194839 1856 *Tomáš Mráz*
6ffc3127
DMSP
1857
1858 * The Oracle Developer Studio compiler will start reporting deprecated APIs
1859
1860### Changes between 1.1.1f and 1.1.1g [21 Apr 2020]
1861
1862 * Fixed segmentation fault in SSL_check_chain()
1863 Server or client applications that call the SSL_check_chain() function
1864 during or after a TLS 1.3 handshake may crash due to a NULL pointer
1865 dereference as a result of incorrect handling of the
1866 "signature_algorithms_cert" TLS extension. The crash occurs if an invalid
1867 or unrecognised signature algorithm is received from the peer. This could
1868 be exploited by a malicious peer in a Denial of Service attack.
d8dc8538 1869 ([CVE-2020-1967])
6ffc3127
DMSP
1870
1871 *Benjamin Kaduk*
1872
1873 * Added AES consttime code for no-asm configurations
1874 an optional constant time support for AES was added
1875 when building openssl for no-asm.
1876 Enable with: ./config no-asm -DOPENSSL_AES_CONST_TIME
1877 Disable with: ./config no-asm -DOPENSSL_NO_AES_CONST_TIME
1878 At this time this feature is by default disabled.
1879 It will be enabled by default in 3.0.
1880
1881 *Bernd Edlinger*
1882
1883### Changes between 1.1.1e and 1.1.1f [31 Mar 2020]
1884
1885 * Revert the change of EOF detection while reading in libssl to avoid
1886 regressions in applications depending on the current way of reporting
1887 the EOF. As the existing method is not fully accurate the change to
1888 reporting the EOF via SSL_ERROR_SSL is kept on the current development
1889 branch and will be present in the 3.0 release.
1890
66194839 1891 *Tomáš Mráz*
6ffc3127
DMSP
1892
1893 * Revised BN_generate_prime_ex to not avoid factors 3..17863 in p-1
1894 when primes for RSA keys are computed.
1895 Since we previously always generated primes == 2 (mod 3) for RSA keys,
1896 the 2-prime and 3-prime RSA modules were easy to distinguish, since
1897 N = p*q = 1 (mod 3), but N = p*q*r = 2 (mod 3). Therefore fingerprinting
1898 2-prime vs. 3-prime RSA keys was possible by computing N mod 3.
1899 This avoids possible fingerprinting of newly generated RSA modules.
1900
1901 *Bernd Edlinger*
8658fedd 1902
257e9d03 1903### Changes between 1.1.1d and 1.1.1e [17 Mar 2020]
8658fedd
DMSP
1904
1905 * Properly detect EOF while reading in libssl. Previously if we hit an EOF
1906 while reading in libssl then we would report an error back to the
1907 application (SSL_ERROR_SYSCALL) but errno would be 0. We now add
1908 an error to the stack (which means we instead return SSL_ERROR_SSL) and
1909 therefore give a hint as to what went wrong.
1910
1911 *Matt Caswell*
1912
1913 * Check that ed25519 and ed448 are allowed by the security level. Previously
1914 signature algorithms not using an MD were not being checked that they were
1915 allowed by the security level.
1916
1917 *Kurt Roeckx*
1918
1919 * Fixed SSL_get_servername() behaviour. The behaviour of SSL_get_servername()
1920 was not quite right. The behaviour was not consistent between resumption
1921 and normal handshakes, and also not quite consistent with historical
1922 behaviour. The behaviour in various scenarios has been clarified and
1923 it has been updated to make it match historical behaviour as closely as
1924 possible.
1925
1926 *Matt Caswell*
44652c16 1927
f33ca114
RL
1928 * *[VMS only]* The header files that the VMS compilers include automatically,
1929 `__DECC_INCLUDE_PROLOGUE.H` and `__DECC_INCLUDE_EPILOGUE.H`, use pragmas
1930 that the C++ compiler doesn't understand. This is a shortcoming in the
1931 compiler, but can be worked around with `__cplusplus` guards.
1932
1933 C++ applications that use OpenSSL libraries must be compiled using the
1934 qualifier `/NAMES=(AS_IS,SHORTENED)` to be able to use all the OpenSSL
1935 functions. Otherwise, only functions with symbols of less than 31
1936 characters can be used, as the linker will not be able to successfully
1937 resolve symbols with longer names.
1938
1939 *Richard Levitte*
1940
44652c16
DMSP
1941 * Added a new method to gather entropy on VMS, based on SYS$GET_ENTROPY.
1942 The presence of this system service is determined at run-time.
1943
1944 *Richard Levitte*
1945
1946 * Added newline escaping functionality to a filename when using openssl dgst.
257e9d03 1947 This output format is to replicate the output format found in the `*sum`
44652c16
DMSP
1948 checksum programs. This aims to preserve backward compatibility.
1949
1950 *Matt Eaton, Richard Levitte, and Paul Dale*
1951
1952 * Print all values for a PKCS#12 attribute with 'openssl pkcs12', not just
1953 the first value.
1954
1955 *Jon Spillett*
1956
257e9d03 1957### Changes between 1.1.1c and 1.1.1d [10 Sep 2019]
44652c16
DMSP
1958
1959 * Fixed a fork protection issue. OpenSSL 1.1.1 introduced a rewritten random
1960 number generator (RNG). This was intended to include protection in the
1961 event of a fork() system call in order to ensure that the parent and child
1962 processes did not share the same RNG state. However this protection was not
1963 being used in the default case.
1964
1965 A partial mitigation for this issue is that the output from a high
1966 precision timer is mixed into the RNG state so the likelihood of a parent
1967 and child process sharing state is significantly reduced.
1968
1969 If an application already calls OPENSSL_init_crypto() explicitly using
1970 OPENSSL_INIT_ATFORK then this problem does not occur at all.
d8dc8538 1971 ([CVE-2019-1549])
44652c16
DMSP
1972
1973 *Matthias St. Pierre*
1974
1975 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
ece9304c 1976 used even when parsing explicit parameters, when loading a encoded key
44652c16
DMSP
1977 or calling `EC_GROUP_new_from_ecpkparameters()`/
1978 `EC_GROUP_new_from_ecparameters()`.
1979 This prevents bypass of security hardening and performance gains,
1980 especially for curves with specialized EC_METHODs.
1981 By default, if a key encoded with explicit parameters is loaded and later
ece9304c 1982 encoded, the output is still encoded with explicit parameters, even if
44652c16
DMSP
1983 internally a "named" EC_GROUP is used for computation.
1984
1985 *Nicola Tuveri*
1986
1987 * Compute ECC cofactors if not provided during EC_GROUP construction. Before
1988 this change, EC_GROUP_set_generator would accept order and/or cofactor as
1989 NULL. After this change, only the cofactor parameter can be NULL. It also
1990 does some minimal sanity checks on the passed order.
d8dc8538 1991 ([CVE-2019-1547])
44652c16
DMSP
1992
1993 *Billy Bob Brumley*
1994
1995 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey.
1996 An attack is simple, if the first CMS_recipientInfo is valid but the
1997 second CMS_recipientInfo is chosen ciphertext. If the second
1998 recipientInfo decodes to PKCS #1 v1.5 form plaintext, the correct
1999 encryption key will be replaced by garbage, and the message cannot be
2000 decoded, but if the RSA decryption fails, the correct encryption key is
2001 used and the recipient will not notice the attack.
2002 As a work around for this potential attack the length of the decrypted
2003 key must be equal to the cipher default key length, in case the
2004 certifiate is not given and all recipientInfo are tried out.
2005 The old behaviour can be re-enabled in the CMS code by setting the
2006 CMS_DEBUG_DECRYPT flag.
d8dc8538 2007 ([CVE-2019-1563])
44652c16
DMSP
2008
2009 *Bernd Edlinger*
2010
2011 * Early start up entropy quality from the DEVRANDOM seed source has been
2012 improved for older Linux systems. The RAND subsystem will wait for
2013 /dev/random to be producing output before seeding from /dev/urandom.
2014 The seeded state is stored for future library initialisations using
2015 a system global shared memory segment. The shared memory identifier
2016 can be configured by defining OPENSSL_RAND_SEED_DEVRANDOM_SHM_ID to
2017 the desired value. The default identifier is 114.
2018
2019 *Paul Dale*
2020
2021 * Correct the extended master secret constant on EBCDIC systems. Without this
2022 fix TLS connections between an EBCDIC system and a non-EBCDIC system that
2023 negotiate EMS will fail. Unfortunately this also means that TLS connections
2024 between EBCDIC systems with this fix, and EBCDIC systems without this
2025 fix will fail if they negotiate EMS.
2026
2027 *Matt Caswell*
2028
2029 * Use Windows installation paths in the mingw builds
2030
2031 Mingw isn't a POSIX environment per se, which means that Windows
2032 paths should be used for installation.
d8dc8538 2033 ([CVE-2019-1552])
44652c16
DMSP
2034
2035 *Richard Levitte*
2036
2037 * Changed DH_check to accept parameters with order q and 2q subgroups.
2038 With order 2q subgroups the bit 0 of the private key is not secret
2039 but DH_generate_key works around that by clearing bit 0 of the
2040 private key for those. This avoids leaking bit 0 of the private key.
2041
2042 *Bernd Edlinger*
2043
2044 * Significantly reduce secure memory usage by the randomness pools.
2045
2046 *Paul Dale*
2047
2048 * Revert the DEVRANDOM_WAIT feature for Linux systems
2049
2050 The DEVRANDOM_WAIT feature added a select() call to wait for the
2051 /dev/random device to become readable before reading from the
2052 /dev/urandom device.
2053
2054 It turned out that this change had negative side effects on
2055 performance which were not acceptable. After some discussion it
2056 was decided to revert this feature and leave it up to the OS
2057 resp. the platform maintainer to ensure a proper initialization
2058 during early boot time.
2059
2060 *Matthias St. Pierre*
2061
257e9d03 2062### Changes between 1.1.1b and 1.1.1c [28 May 2019]
44652c16
DMSP
2063
2064 * Add build tests for C++. These are generated files that only do one
2065 thing, to include one public OpenSSL head file each. This tests that
2066 the public header files can be usefully included in a C++ application.
2067
2068 This test isn't enabled by default. It can be enabled with the option
2069 'enable-buildtest-c++'.
2070
2071 *Richard Levitte*
2072
2073 * Enable SHA3 pre-hashing for ECDSA and DSA.
2074
2075 *Patrick Steuer*
2076
2077 * Change the default RSA, DSA and DH size to 2048 bit instead of 1024.
ec2bfb7d
DDO
2078 This changes the size when using the `genpkey` command when no size is given.
2079 It fixes an omission in earlier changes that changed all RSA, DSA and DH
2080 generation commands to use 2048 bits by default.
44652c16
DMSP
2081
2082 *Kurt Roeckx*
2083
2084 * Reorganize the manual pages to consistently have RETURN VALUES,
2085 EXAMPLES, SEE ALSO and HISTORY come in that order, and adjust
2086 util/fix-doc-nits accordingly.
2087
2088 *Paul Yang, Joshua Lock*
2089
2090 * Add the missing accessor EVP_PKEY_get0_engine()
2091
2092 *Matt Caswell*
2093
ec2bfb7d 2094 * Have commands like `s_client` and `s_server` output the signature scheme
44652c16
DMSP
2095 along with other cipher suite parameters when debugging.
2096
2097 *Lorinczy Zsigmond*
2098
2099 * Make OPENSSL_config() error agnostic again.
2100
2101 *Richard Levitte*
2102
2103 * Do the error handling in RSA decryption constant time.
2104
2105 *Bernd Edlinger*
2106
2107 * Prevent over long nonces in ChaCha20-Poly1305.
2108
2109 ChaCha20-Poly1305 is an AEAD cipher, and requires a unique nonce input
2110 for every encryption operation. RFC 7539 specifies that the nonce value
2111 (IV) should be 96 bits (12 bytes). OpenSSL allows a variable nonce length
2112 and front pads the nonce with 0 bytes if it is less than 12
2113 bytes. However it also incorrectly allows a nonce to be set of up to 16
2114 bytes. In this case only the last 12 bytes are significant and any
2115 additional leading bytes are ignored.
2116
2117 It is a requirement of using this cipher that nonce values are
2118 unique. Messages encrypted using a reused nonce value are susceptible to
2119 serious confidentiality and integrity attacks. If an application changes
2120 the default nonce length to be longer than 12 bytes and then makes a
2121 change to the leading bytes of the nonce expecting the new value to be a
2122 new unique nonce then such an application could inadvertently encrypt
2123 messages with a reused nonce.
2124
2125 Additionally the ignored bytes in a long nonce are not covered by the
2126 integrity guarantee of this cipher. Any application that relies on the
2127 integrity of these ignored leading bytes of a long nonce may be further
2128 affected. Any OpenSSL internal use of this cipher, including in SSL/TLS,
2129 is safe because no such use sets such a long nonce value. However user
2130 applications that use this cipher directly and set a non-default nonce
2131 length to be longer than 12 bytes may be vulnerable.
2132
2133 This issue was reported to OpenSSL on 16th of March 2019 by Joran Dirk
2134 Greef of Ronomon.
d8dc8538 2135 ([CVE-2019-1543])
44652c16
DMSP
2136
2137 *Matt Caswell*
2138
2139 * Add DEVRANDOM_WAIT feature for Linux systems
2140
2141 On older Linux systems where the getrandom() system call is not available,
2142 OpenSSL normally uses the /dev/urandom device for seeding its CSPRNG.
2143 Contrary to getrandom(), the /dev/urandom device will not block during
2144 early boot when the kernel CSPRNG has not been seeded yet.
2145
2146 To mitigate this known weakness, use select() to wait for /dev/random to
2147 become readable before reading from /dev/urandom.
2148
2149 * Ensure that SM2 only uses SM3 as digest algorithm
2150
2151 *Paul Yang*
2152
257e9d03 2153### Changes between 1.1.1a and 1.1.1b [26 Feb 2019]
651d0aff 2154
5f8e6c50
DMSP
2155 * Change the info callback signals for the start and end of a post-handshake
2156 message exchange in TLSv1.3. In 1.1.1/1.1.1a we used SSL_CB_HANDSHAKE_START
2157 and SSL_CB_HANDSHAKE_DONE. Experience has shown that many applications get
2158 confused by this and assume that a TLSv1.2 renegotiation has started. This
2159 can break KeyUpdate handling. Instead we no longer signal the start and end
2160 of a post handshake message exchange (although the messages themselves are
2161 still signalled). This could break some applications that were expecting
2162 the old signals. However without this KeyUpdate is not usable for many
2163 applications.
651d0aff 2164
5f8e6c50 2165 *Matt Caswell*
651d0aff 2166
257e9d03 2167### Changes between 1.1.1 and 1.1.1a [20 Nov 2018]
651d0aff 2168
5f8e6c50 2169 * Timing vulnerability in DSA signature generation
651d0aff 2170
5f8e6c50
DMSP
2171 The OpenSSL DSA signature algorithm has been shown to be vulnerable to a
2172 timing side channel attack. An attacker could use variations in the signing
2173 algorithm to recover the private key.
651d0aff 2174
5f8e6c50 2175 This issue was reported to OpenSSL on 16th October 2018 by Samuel Weiser.
d8dc8538 2176 ([CVE-2018-0734])
651d0aff 2177
5f8e6c50 2178 *Paul Dale*
651d0aff 2179
5f8e6c50 2180 * Timing vulnerability in ECDSA signature generation
651d0aff 2181
5f8e6c50
DMSP
2182 The OpenSSL ECDSA signature algorithm has been shown to be vulnerable to a
2183 timing side channel attack. An attacker could use variations in the signing
2184 algorithm to recover the private key.
651d0aff 2185
5f8e6c50 2186 This issue was reported to OpenSSL on 25th October 2018 by Samuel Weiser.
d8dc8538 2187 ([CVE-2018-0735])
651d0aff 2188
5f8e6c50 2189 *Paul Dale*
651d0aff 2190
5f8e6c50
DMSP
2191 * Fixed the issue that RAND_add()/RAND_seed() silently discards random input
2192 if its length exceeds 4096 bytes. The limit has been raised to a buffer size
2193 of two gigabytes and the error handling improved.
651d0aff 2194
5f8e6c50
DMSP
2195 This issue was reported to OpenSSL by Dr. Falko Strenzke. It has been
2196 categorized as a normal bug, not a security issue, because the DRBG reseeds
2197 automatically and is fully functional even without additional randomness
2198 provided by the application.
2199
257e9d03 2200### Changes between 1.1.0i and 1.1.1 [11 Sep 2018]
5f8e6c50
DMSP
2201
2202 * Add a new ClientHello callback. Provides a callback interface that gives
2203 the application the ability to adjust the nascent SSL object at the
2204 earliest stage of ClientHello processing, immediately after extensions have
2205 been collected but before they have been processed. In particular, this
2206 callback can adjust the supported TLS versions in response to the contents
2207 of the ClientHello
2208
2209 *Benjamin Kaduk*
2210
2211 * Add SM2 base algorithm support.
2212
2213 *Jack Lloyd*
2214
2215 * s390x assembly pack: add (improved) hardware-support for the following
2216 cryptographic primitives: sha3, shake, aes-gcm, aes-ccm, aes-ctr, aes-ofb,
2217 aes-cfb/cfb8, aes-ecb.
2218
2219 *Patrick Steuer*
2220
2221 * Make EVP_PKEY_asn1_new() a bit stricter about its input. A NULL pem_str
2222 parameter is no longer accepted, as it leads to a corrupt table. NULL
2223 pem_str is reserved for alias entries only.
2224
2225 *Richard Levitte*
2226
2227 * Use the new ec_scalar_mul_ladder scaffold to implement a specialized ladder
2228 step for prime curves. The new implementation is based on formulae from
2229 differential addition-and-doubling in homogeneous projective coordinates
2230 from Izu-Takagi "A fast parallel elliptic curve multiplication resistant
2231 against side channel attacks" and Brier-Joye "Weierstrass Elliptic Curves
2232 and Side-Channel Attacks" Eq. (8) for y-coordinate recovery, modified
2233 to work in projective coordinates.
2234
2235 *Billy Bob Brumley, Nicola Tuveri*
2236
2237 * Change generating and checking of primes so that the error rate of not
2238 being prime depends on the intended use based on the size of the input.
2239 For larger primes this will result in more rounds of Miller-Rabin.
2240 The maximal error rate for primes with more than 1080 bits is lowered
2241 to 2^-128.
2242
2243 *Kurt Roeckx, Annie Yousar*
2244
2245 * Increase the number of Miller-Rabin rounds for DSA key generating to 64.
2246
2247 *Kurt Roeckx*
2248
2249 * The 'tsget' script is renamed to 'tsget.pl', to avoid confusion when
2250 moving between systems, and to avoid confusion when a Windows build is
2251 done with mingw vs with MSVC. For POSIX installs, there's still a
2252 symlink or copy named 'tsget' to avoid that confusion as well.
2253
2254 *Richard Levitte*
2255
2256 * Revert blinding in ECDSA sign and instead make problematic addition
2257 length-invariant. Switch even to fixed-length Montgomery multiplication.
2258
2259 *Andy Polyakov*
2260
2261 * Use the new ec_scalar_mul_ladder scaffold to implement a specialized ladder
2262 step for binary curves. The new implementation is based on formulae from
2263 differential addition-and-doubling in mixed Lopez-Dahab projective
2264 coordinates, modified to independently blind the operands.
2265
2266 *Billy Bob Brumley, Sohaib ul Hassan, Nicola Tuveri*
2267
2268 * Add a scaffold to optionally enhance the Montgomery ladder implementation
2269 for `ec_scalar_mul_ladder` (formerly `ec_mul_consttime`) allowing
2270 EC_METHODs to implement their own specialized "ladder step", to take
2271 advantage of more favorable coordinate systems or more efficient
2272 differential addition-and-doubling algorithms.
2273
2274 *Billy Bob Brumley, Sohaib ul Hassan, Nicola Tuveri*
2275
2276 * Modified the random device based seed sources to keep the relevant
2277 file descriptors open rather than reopening them on each access.
2278 This allows such sources to operate in a chroot() jail without
2279 the associated device nodes being available. This behaviour can be
2280 controlled using RAND_keep_random_devices_open().
2281
2282 *Paul Dale*
2283
2284 * Numerous side-channel attack mitigations have been applied. This may have
2285 performance impacts for some algorithms for the benefit of improved
2286 security. Specific changes are noted in this change log by their respective
2287 authors.
2288
2289 *Matt Caswell*
2290
2291 * AIX shared library support overhaul. Switch to AIX "natural" way of
2292 handling shared libraries, which means collecting shared objects of
2293 different versions and bitnesses in one common archive. This allows to
2294 mitigate conflict between 1.0 and 1.1 side-by-side installations. It
2295 doesn't affect the way 3rd party applications are linked, only how
2296 multi-version installation is managed.
2297
2298 *Andy Polyakov*
2299
2300 * Make ec_group_do_inverse_ord() more robust and available to other
2301 EC cryptosystems, so that irrespective of BN_FLG_CONSTTIME, SCA
2302 mitigations are applied to the fallback BN_mod_inverse().
2303 When using this function rather than BN_mod_inverse() directly, new
2304 EC cryptosystem implementations are then safer-by-default.
2305
2306 *Billy Bob Brumley*
2307
2308 * Add coordinate blinding for EC_POINT and implement projective
2309 coordinate blinding for generic prime curves as a countermeasure to
2310 chosen point SCA attacks.
2311
2312 *Sohaib ul Hassan, Nicola Tuveri, Billy Bob Brumley*
2313
2314 * Add blinding to ECDSA and DSA signatures to protect against side channel
2315 attacks discovered by Keegan Ryan (NCC Group).
2316
2317 *Matt Caswell*
2318
ec2bfb7d 2319 * Enforce checking in the `pkeyutl` command to ensure that the input
5f8e6c50
DMSP
2320 length does not exceed the maximum supported digest length when performing
2321 a sign, verify or verifyrecover operation.
2322
2323 *Matt Caswell*
2324
2325 * SSL_MODE_AUTO_RETRY is enabled by default. Applications that use blocking
2326 I/O in combination with something like select() or poll() will hang. This
2327 can be turned off again using SSL_CTX_clear_mode().
2328 Many applications do not properly handle non-application data records, and
2329 TLS 1.3 sends more of such records. Setting SSL_MODE_AUTO_RETRY works
2330 around the problems in those applications, but can also break some.
2331 It's recommended to read the manpages about SSL_read(), SSL_write(),
2332 SSL_get_error(), SSL_shutdown(), SSL_CTX_set_mode() and
2333 SSL_CTX_set_read_ahead() again.
2334
2335 *Kurt Roeckx*
2336
2337 * When unlocking a pass phrase protected PEM file or PKCS#8 container, we
2338 now allow empty (zero character) pass phrases.
2339
2340 *Richard Levitte*
2341
2342 * Apply blinding to binary field modular inversion and remove patent
2343 pending (OPENSSL_SUN_GF2M_DIV) BN_GF2m_mod_div implementation.
2344
2345 *Billy Bob Brumley*
2346
2347 * Deprecate ec2_mult.c and unify scalar multiplication code paths for
2348 binary and prime elliptic curves.
2349
2350 *Billy Bob Brumley*
2351
2352 * Remove ECDSA nonce padding: EC_POINT_mul is now responsible for
2353 constant time fixed point multiplication.
2354
2355 *Billy Bob Brumley*
2356
2357 * Revise elliptic curve scalar multiplication with timing attack
2358 defenses: ec_wNAF_mul redirects to a constant time implementation
2359 when computing fixed point and variable point multiplication (which
2360 in OpenSSL are mostly used with secret scalars in keygen, sign,
2361 ECDH derive operations).
2362 *Billy Bob Brumley, Nicola Tuveri, Cesar Pereida García,
2363 Sohaib ul Hassan*
2364
2365 * Updated CONTRIBUTING
2366
2367 *Rich Salz*
2368
2369 * Updated DRBG / RAND to request nonce and additional low entropy
2370 randomness from the system.
2371
2372 *Matthias St. Pierre*
2373
2374 * Updated 'openssl rehash' to use OpenSSL consistent default.
2375
2376 *Richard Levitte*
2377
2378 * Moved the load of the ssl_conf module to libcrypto, which helps
2379 loading engines that libssl uses before libssl is initialised.
2380
2381 *Matt Caswell*
2382
2383 * Added EVP_PKEY_sign() and EVP_PKEY_verify() for EdDSA
2384
2385 *Matt Caswell*
2386
2387 * Fixed X509_NAME_ENTRY_set to get multi-valued RDNs right in all cases.
2388
2389 *Ingo Schwarze, Rich Salz*
2390
2391 * Added output of accepting IP address and port for 'openssl s_server'
2392
2393 *Richard Levitte*
2394
2395 * Added a new API for TLSv1.3 ciphersuites:
2396 SSL_CTX_set_ciphersuites()
2397 SSL_set_ciphersuites()
2398
2399 *Matt Caswell*
2400
2401 * Memory allocation failures consistently add an error to the error
2402 stack.
2403
2404 *Rich Salz*
2405
2406 * Don't use OPENSSL_ENGINES and OPENSSL_CONF environment values
2407 in libcrypto when run as setuid/setgid.
2408
2409 *Bernd Edlinger*
2410
2411 * Load any config file by default when libssl is used.
2412
2413 *Matt Caswell*
2414
2415 * Added new public header file <openssl/rand_drbg.h> and documentation
2416 for the RAND_DRBG API. See manual page RAND_DRBG(7) for an overview.
2417
2418 *Matthias St. Pierre*
2419
2420 * QNX support removed (cannot find contributors to get their approval
2421 for the license change).
2422
2423 *Rich Salz*
2424
2425 * TLSv1.3 replay protection for early data has been implemented. See the
2426 SSL_read_early_data() man page for further details.
2427
2428 *Matt Caswell*
2429
2430 * Separated TLSv1.3 ciphersuite configuration out from TLSv1.2 ciphersuite
2431 configuration. TLSv1.3 ciphersuites are not compatible with TLSv1.2 and
2432 below. Similarly TLSv1.2 ciphersuites are not compatible with TLSv1.3.
2433 In order to avoid issues where legacy TLSv1.2 ciphersuite configuration
2434 would otherwise inadvertently disable all TLSv1.3 ciphersuites the
2435 configuration has been separated out. See the ciphers man page or the
2436 SSL_CTX_set_ciphersuites() man page for more information.
2437
2438 *Matt Caswell*
2439
2440 * On POSIX (BSD, Linux, ...) systems the ocsp(1) command running
2441 in responder mode now supports the new "-multi" option, which
2442 spawns the specified number of child processes to handle OCSP
2443 requests. The "-timeout" option now also limits the OCSP
2444 responder's patience to wait to receive the full client request
2445 on a newly accepted connection. Child processes are respawned
2446 as needed, and the CA index file is automatically reloaded
2447 when changed. This makes it possible to run the "ocsp" responder
2448 as a long-running service, making the OpenSSL CA somewhat more
2449 feature-complete. In this mode, most diagnostic messages logged
2450 after entering the event loop are logged via syslog(3) rather than
2451 written to stderr.
2452
2453 *Viktor Dukhovni*
2454
2455 * Added support for X448 and Ed448. Heavily based on original work by
2456 Mike Hamburg.
2457
2458 *Matt Caswell*
2459
2460 * Extend OSSL_STORE with capabilities to search and to narrow the set of
2461 objects loaded. This adds the functions OSSL_STORE_expect() and
2462 OSSL_STORE_find() as well as needed tools to construct searches and
2463 get the search data out of them.
2464
2465 *Richard Levitte*
2466
2467 * Support for TLSv1.3 added. Note that users upgrading from an earlier
2468 version of OpenSSL should review their configuration settings to ensure
2469 that they are still appropriate for TLSv1.3. For further information see:
257e9d03 2470 <https://wiki.openssl.org/index.php/TLS1.3>
5f8e6c50
DMSP
2471
2472 *Matt Caswell*
2473
2474 * Grand redesign of the OpenSSL random generator
2475
2476 The default RAND method now utilizes an AES-CTR DRBG according to
2477 NIST standard SP 800-90Ar1. The new random generator is essentially
2478 a port of the default random generator from the OpenSSL FIPS 2.0
2479 object module. It is a hybrid deterministic random bit generator
2480 using an AES-CTR bit stream and which seeds and reseeds itself
2481 automatically using trusted system entropy sources.
2482
2483 Some of its new features are:
2484 - Support for multiple DRBG instances with seed chaining.
2485 - The default RAND method makes use of a DRBG.
2486 - There is a public and private DRBG instance.
2487 - The DRBG instances are fork-safe.
2488 - Keep all global DRBG instances on the secure heap if it is enabled.
2489 - The public and private DRBG instance are per thread for lock free
2490 operation
2491
2492 *Paul Dale, Benjamin Kaduk, Kurt Roeckx, Rich Salz, Matthias St. Pierre*
2493
2494 * Changed Configure so it only says what it does and doesn't dump
2495 so much data. Instead, ./configdata.pm should be used as a script
2496 to display all sorts of configuration data.
2497
2498 *Richard Levitte*
2499
2500 * Added processing of "make variables" to Configure.
2501
2502 *Richard Levitte*
2503
2504 * Added SHA512/224 and SHA512/256 algorithm support.
2505
2506 *Paul Dale*
2507
2508 * The last traces of Netware support, first removed in 1.1.0, have
2509 now been removed.
2510
2511 *Rich Salz*
2512
2513 * Get rid of Makefile.shared, and in the process, make the processing
2514 of certain files (rc.obj, or the .def/.map/.opt files produced from
2515 the ordinal files) more visible and hopefully easier to trace and
2516 debug (or make silent).
2517
2518 *Richard Levitte*
2519
2520 * Make it possible to have environment variable assignments as
2521 arguments to config / Configure.
2522
2523 *Richard Levitte*
2524
2525 * Add multi-prime RSA (RFC 8017) support.
2526
2527 *Paul Yang*
2528
2529 * Add SM3 implemented according to GB/T 32905-2016
1dc1ea18
DDO
2530 *Jack Lloyd <jack.lloyd@ribose.com>,*
2531 *Ronald Tse <ronald.tse@ribose.com>,*
2532 *Erick Borsboom <erick.borsboom@ribose.com>*
5f8e6c50
DMSP
2533
2534 * Add 'Maximum Fragment Length' TLS extension negotiation and support
2535 as documented in RFC6066.
2536 Based on a patch from Tomasz Moń
2537
2538 *Filipe Raimundo da Silva*
2539
2540 * Add SM4 implemented according to GB/T 32907-2016.
1dc1ea18
DDO
2541 *Jack Lloyd <jack.lloyd@ribose.com>,*
2542 *Ronald Tse <ronald.tse@ribose.com>,*
2543 *Erick Borsboom <erick.borsboom@ribose.com>*
5f8e6c50
DMSP
2544
2545 * Reimplement -newreq-nodes and ERR_error_string_n; the
2546 original author does not agree with the license change.
2547
2548 *Rich Salz*
2549
2550 * Add ARIA AEAD TLS support.
2551
2552 *Jon Spillett*
2553
2554 * Some macro definitions to support VS6 have been removed. Visual
2555 Studio 6 has not worked since 1.1.0
2556
2557 *Rich Salz*
2558
2559 * Add ERR_clear_last_mark(), to allow callers to clear the last mark
2560 without clearing the errors.
2561
2562 *Richard Levitte*
2563
2564 * Add "atfork" functions. If building on a system that without
2565 pthreads, see doc/man3/OPENSSL_fork_prepare.pod for application
2566 requirements. The RAND facility now uses/requires this.
2567
2568 *Rich Salz*
2569
2570 * Add SHA3.
2571
2572 *Andy Polyakov*
2573
2574 * The UI API becomes a permanent and integral part of libcrypto, i.e.
2575 not possible to disable entirely. However, it's still possible to
2576 disable the console reading UI method, UI_OpenSSL() (use UI_null()
2577 as a fallback).
2578
2579 To disable, configure with 'no-ui-console'. 'no-ui' is still
2580 possible to use as an alias. Check at compile time with the
2581 macro OPENSSL_NO_UI_CONSOLE. The macro OPENSSL_NO_UI is still
2582 possible to check and is an alias for OPENSSL_NO_UI_CONSOLE.
2583
2584 *Richard Levitte*
2585
2586 * Add a STORE module, which implements a uniform and URI based reader of
2587 stores that can contain keys, certificates, CRLs and numerous other
2588 objects. The main API is loosely based on a few stdio functions,
2589 and includes OSSL_STORE_open, OSSL_STORE_load, OSSL_STORE_eof,
2590 OSSL_STORE_error and OSSL_STORE_close.
2591 The implementation uses backends called "loaders" to implement arbitrary
2592 URI schemes. There is one built in "loader" for the 'file' scheme.
2593
2594 *Richard Levitte*
2595
2596 * Add devcrypto engine. This has been implemented against cryptodev-linux,
2597 then adjusted to work on FreeBSD 8.4 as well.
2598 Enable by configuring with 'enable-devcryptoeng'. This is done by default
2599 on BSD implementations, as cryptodev.h is assumed to exist on all of them.
2600
2601 *Richard Levitte*
2602
2603 * Module names can prefixed with OSSL_ or OPENSSL_. This affects
2604 util/mkerr.pl, which is adapted to allow those prefixes, leading to
2605 error code calls like this:
2606
2607 OSSL_FOOerr(OSSL_FOO_F_SOMETHING, OSSL_FOO_R_WHATEVER);
2608
2609 With this change, we claim the namespaces OSSL and OPENSSL in a manner
2610 that can be encoded in C. For the foreseeable future, this will only
2611 affect new modules.
2612
2613 *Richard Levitte and Tim Hudson*
2614
2615 * Removed BSD cryptodev engine.
2616
2617 *Rich Salz*
2618
2619 * Add a build target 'build_all_generated', to build all generated files
2620 and only that. This can be used to prepare everything that requires
2621 things like perl for a system that lacks perl and then move everything
2622 to that system and do the rest of the build there.
2623
2624 *Richard Levitte*
2625
2626 * In the UI interface, make it possible to duplicate the user data. This
2627 can be used by engines that need to retain the data for a longer time
2628 than just the call where this user data is passed.
2629
2630 *Richard Levitte*
2631
2632 * Ignore the '-named_curve auto' value for compatibility of applications
2633 with OpenSSL 1.0.2.
2634
66194839 2635 *Tomáš Mráz <tmraz@fedoraproject.org>*
5f8e6c50
DMSP
2636
2637 * Fragmented SSL/TLS alerts are no longer accepted. An alert message is 2
2638 bytes long. In theory it is permissible in SSLv3 - TLSv1.2 to fragment such
2639 alerts across multiple records (some of which could be empty). In practice
2640 it make no sense to send an empty alert record, or to fragment one. TLSv1.3
44652c16 2641 prohibits this altogether and other libraries (BoringSSL, NSS) do not
5f8e6c50 2642 support this at all. Supporting it adds significant complexity to the
44652c16 2643 record layer, and its removal is unlikely to cause interoperability
5f8e6c50
DMSP
2644 issues.
2645
2646 *Matt Caswell*
2647
2648 * Add the ASN.1 types INT32, UINT32, INT64, UINT64 and variants prefixed
2649 with Z. These are meant to replace LONG and ZLONG and to be size safe.
2650 The use of LONG and ZLONG is discouraged and scheduled for deprecation
2651 in OpenSSL 1.2.0.
2652
2653 *Richard Levitte*
2654
2655 * Add the 'z' and 'j' modifiers to BIO_printf() et al formatting string,
2656 'z' is to be used for [s]size_t, and 'j' - with [u]int64_t.
2657
2658 *Richard Levitte, Andy Polyakov*
2659
2660 * Add EC_KEY_get0_engine(), which does for EC_KEY what RSA_get0_engine()
2661 does for RSA, etc.
2662
2663 *Richard Levitte*
2664
2665 * Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
2666 platform rather than 'mingw'.
2667
2668 *Richard Levitte*
2669
2670 * The functions X509_STORE_add_cert and X509_STORE_add_crl return
2671 success if they are asked to add an object which already exists
2672 in the store. This change cascades to other functions which load
2673 certificates and CRLs.
2674
2675 *Paul Dale*
2676
2677 * x86_64 assembly pack: annotate code with DWARF CFI directives to
2678 facilitate stack unwinding even from assembly subroutines.
2679
2680 *Andy Polyakov*
2681
2682 * Remove VAX C specific definitions of OPENSSL_EXPORT, OPENSSL_EXTERN.
2683 Also remove OPENSSL_GLOBAL entirely, as it became a no-op.
2684
2685 *Richard Levitte*
2686
2687 * Remove the VMS-specific reimplementation of gmtime from crypto/o_times.c.
2688 VMS C's RTL has a fully up to date gmtime() and gmtime_r() since V7.1,
2689 which is the minimum version we support.
2690
2691 *Richard Levitte*
2692
2693 * Certificate time validation (X509_cmp_time) enforces stricter
2694 compliance with RFC 5280. Fractional seconds and timezone offsets
2695 are no longer allowed.
2696
2697 *Emilia Käsper*
2698
2699 * Add support for ARIA
2700
2701 *Paul Dale*
2702
2703 * s_client will now send the Server Name Indication (SNI) extension by
2704 default unless the new "-noservername" option is used. The server name is
2705 based on the host provided to the "-connect" option unless overridden by
2706 using "-servername".
2707
2708 *Matt Caswell*
2709
2710 * Add support for SipHash
2711
2712 *Todd Short*
2713
2714 * OpenSSL now fails if it receives an unrecognised record type in TLS1.0
2715 or TLS1.1. Previously this only happened in SSLv3 and TLS1.2. This is to
2716 prevent issues where no progress is being made and the peer continually
2717 sends unrecognised record types, using up resources processing them.
2718
2719 *Matt Caswell*
2720
2721 * 'openssl passwd' can now produce SHA256 and SHA512 based output,
2722 using the algorithm defined in
257e9d03 2723 <https://www.akkadia.org/drepper/SHA-crypt.txt>
5f8e6c50
DMSP
2724
2725 *Richard Levitte*
2726
2727 * Heartbeat support has been removed; the ABI is changed for now.
2728
2729 *Richard Levitte, Rich Salz*
2730
2731 * Support for SSL_OP_NO_ENCRYPT_THEN_MAC in SSL_CONF_cmd.
2732
2733 *Emilia Käsper*
2734
2735 * The RSA "null" method, which was partially supported to avoid patent
2736 issues, has been replaced to always returns NULL.
2737
2738 *Rich Salz*
2739
44652c16
DMSP
2740OpenSSL 1.1.0
2741-------------
5f8e6c50 2742
257e9d03 2743### Changes between 1.1.0k and 1.1.0l [10 Sep 2019]
5f8e6c50 2744
44652c16 2745 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
ece9304c 2746 used even when parsing explicit parameters, when loading a encoded key
44652c16
DMSP
2747 or calling `EC_GROUP_new_from_ecpkparameters()`/
2748 `EC_GROUP_new_from_ecparameters()`.
2749 This prevents bypass of security hardening and performance gains,
2750 especially for curves with specialized EC_METHODs.
2751 By default, if a key encoded with explicit parameters is loaded and later
ece9304c 2752 encoded, the output is still encoded with explicit parameters, even if
44652c16 2753 internally a "named" EC_GROUP is used for computation.
5f8e6c50 2754
44652c16 2755 *Nicola Tuveri*
5f8e6c50 2756
44652c16
DMSP
2757 * Compute ECC cofactors if not provided during EC_GROUP construction. Before
2758 this change, EC_GROUP_set_generator would accept order and/or cofactor as
2759 NULL. After this change, only the cofactor parameter can be NULL. It also
2760 does some minimal sanity checks on the passed order.
d8dc8538 2761 ([CVE-2019-1547])
5f8e6c50 2762
44652c16 2763 *Billy Bob Brumley*
5f8e6c50 2764
44652c16
DMSP
2765 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey.
2766 An attack is simple, if the first CMS_recipientInfo is valid but the
2767 second CMS_recipientInfo is chosen ciphertext. If the second
2768 recipientInfo decodes to PKCS #1 v1.5 form plaintext, the correct
2769 encryption key will be replaced by garbage, and the message cannot be
2770 decoded, but if the RSA decryption fails, the correct encryption key is
2771 used and the recipient will not notice the attack.
2772 As a work around for this potential attack the length of the decrypted
2773 key must be equal to the cipher default key length, in case the
2774 certifiate is not given and all recipientInfo are tried out.
2775 The old behaviour can be re-enabled in the CMS code by setting the
2776 CMS_DEBUG_DECRYPT flag.
d8dc8538 2777 ([CVE-2019-1563])
44652c16
DMSP
2778
2779 *Bernd Edlinger*
2780
2781 * Use Windows installation paths in the mingw builds
2782
2783 Mingw isn't a POSIX environment per se, which means that Windows
2784 paths should be used for installation.
d8dc8538 2785 ([CVE-2019-1552])
44652c16
DMSP
2786
2787 *Richard Levitte*
2788
257e9d03 2789### Changes between 1.1.0j and 1.1.0k [28 May 2019]
44652c16
DMSP
2790
2791 * Change the default RSA, DSA and DH size to 2048 bit instead of 1024.
ec2bfb7d
DDO
2792 This changes the size when using the `genpkey` command when no size is given.
2793 It fixes an omission in earlier changes that changed all RSA, DSA and DH
2794 generation commands to use 2048 bits by default.
44652c16
DMSP
2795
2796 *Kurt Roeckx*
2797
2798 * Prevent over long nonces in ChaCha20-Poly1305.
2799
2800 ChaCha20-Poly1305 is an AEAD cipher, and requires a unique nonce input
2801 for every encryption operation. RFC 7539 specifies that the nonce value
2802 (IV) should be 96 bits (12 bytes). OpenSSL allows a variable nonce length
2803 and front pads the nonce with 0 bytes if it is less than 12
2804 bytes. However it also incorrectly allows a nonce to be set of up to 16
2805 bytes. In this case only the last 12 bytes are significant and any
2806 additional leading bytes are ignored.
2807
2808 It is a requirement of using this cipher that nonce values are
2809 unique. Messages encrypted using a reused nonce value are susceptible to
2810 serious confidentiality and integrity attacks. If an application changes
2811 the default nonce length to be longer than 12 bytes and then makes a
2812 change to the leading bytes of the nonce expecting the new value to be a
2813 new unique nonce then such an application could inadvertently encrypt
2814 messages with a reused nonce.
2815
2816 Additionally the ignored bytes in a long nonce are not covered by the
2817 integrity guarantee of this cipher. Any application that relies on the
2818 integrity of these ignored leading bytes of a long nonce may be further
2819 affected. Any OpenSSL internal use of this cipher, including in SSL/TLS,
2820 is safe because no such use sets such a long nonce value. However user
2821 applications that use this cipher directly and set a non-default nonce
2822 length to be longer than 12 bytes may be vulnerable.
2823
2824 This issue was reported to OpenSSL on 16th of March 2019 by Joran Dirk
2825 Greef of Ronomon.
d8dc8538 2826 ([CVE-2019-1543])
44652c16
DMSP
2827
2828 *Matt Caswell*
2829
2830 * Added SCA hardening for modular field inversion in EC_GROUP through
2831 a new dedicated field_inv() pointer in EC_METHOD.
2832 This also addresses a leakage affecting conversions from projective
2833 to affine coordinates.
2834
2835 *Billy Bob Brumley, Nicola Tuveri*
2836
2837 * Fix a use after free bug in d2i_X509_PUBKEY when overwriting a
2838 re-used X509_PUBKEY object if the second PUBKEY is malformed.
2839
2840 *Bernd Edlinger*
2841
2842 * Move strictness check from EVP_PKEY_asn1_new() to EVP_PKEY_asn1_add0().
2843
2844 *Richard Levitte*
2845
2846 * Remove the 'dist' target and add a tarball building script. The
2847 'dist' target has fallen out of use, and it shouldn't be
2848 necessary to configure just to create a source distribution.
2849
2850 *Richard Levitte*
2851
257e9d03 2852### Changes between 1.1.0i and 1.1.0j [20 Nov 2018]
44652c16
DMSP
2853
2854 * Timing vulnerability in DSA signature generation
2855
2856 The OpenSSL DSA signature algorithm has been shown to be vulnerable to a
2857 timing side channel attack. An attacker could use variations in the signing
2858 algorithm to recover the private key.
2859
2860 This issue was reported to OpenSSL on 16th October 2018 by Samuel Weiser.
d8dc8538 2861 ([CVE-2018-0734])
44652c16
DMSP
2862
2863 *Paul Dale*
2864
2865 * Timing vulnerability in ECDSA signature generation
2866
2867 The OpenSSL ECDSA signature algorithm has been shown to be vulnerable to a
2868 timing side channel attack. An attacker could use variations in the signing
2869 algorithm to recover the private key.
2870
2871 This issue was reported to OpenSSL on 25th October 2018 by Samuel Weiser.
d8dc8538 2872 ([CVE-2018-0735])
44652c16
DMSP
2873
2874 *Paul Dale*
2875
2876 * Add coordinate blinding for EC_POINT and implement projective
2877 coordinate blinding for generic prime curves as a countermeasure to
2878 chosen point SCA attacks.
2879
2880 *Sohaib ul Hassan, Nicola Tuveri, Billy Bob Brumley*
2881
257e9d03 2882### Changes between 1.1.0h and 1.1.0i [14 Aug 2018]
44652c16
DMSP
2883
2884 * Client DoS due to large DH parameter
2885
2886 During key agreement in a TLS handshake using a DH(E) based ciphersuite a
2887 malicious server can send a very large prime value to the client. This will
2888 cause the client to spend an unreasonably long period of time generating a
2889 key for this prime resulting in a hang until the client has finished. This
2890 could be exploited in a Denial Of Service attack.
2891
2892 This issue was reported to OpenSSL on 5th June 2018 by Guido Vranken
d8dc8538 2893 ([CVE-2018-0732])
44652c16
DMSP
2894
2895 *Guido Vranken*
2896
2897 * Cache timing vulnerability in RSA Key Generation
2898
2899 The OpenSSL RSA Key generation algorithm has been shown to be vulnerable to
2900 a cache timing side channel attack. An attacker with sufficient access to
2901 mount cache timing attacks during the RSA key generation process could
2902 recover the private key.
5f8e6c50
DMSP
2903
2904 This issue was reported to OpenSSL on 4th April 2018 by Alejandro Cabrera
2905 Aldaya, Billy Brumley, Cesar Pereida Garcia and Luis Manuel Alvarez Tapia.
d8dc8538 2906 ([CVE-2018-0737])
5f8e6c50
DMSP
2907
2908 *Billy Brumley*
2909
2910 * Make EVP_PKEY_asn1_new() a bit stricter about its input. A NULL pem_str
2911 parameter is no longer accepted, as it leads to a corrupt table. NULL
2912 pem_str is reserved for alias entries only.
2913
2914 *Richard Levitte*
2915
2916 * Revert blinding in ECDSA sign and instead make problematic addition
2917 length-invariant. Switch even to fixed-length Montgomery multiplication.
2918
2919 *Andy Polyakov*
2920
2921 * Change generating and checking of primes so that the error rate of not
2922 being prime depends on the intended use based on the size of the input.
2923 For larger primes this will result in more rounds of Miller-Rabin.
2924 The maximal error rate for primes with more than 1080 bits is lowered
2925 to 2^-128.
2926
2927 *Kurt Roeckx, Annie Yousar*
2928
2929 * Increase the number of Miller-Rabin rounds for DSA key generating to 64.
2930
2931 *Kurt Roeckx*
2932
2933 * Add blinding to ECDSA and DSA signatures to protect against side channel
2934 attacks discovered by Keegan Ryan (NCC Group).
2935
2936 *Matt Caswell*
2937
2938 * When unlocking a pass phrase protected PEM file or PKCS#8 container, we
2939 now allow empty (zero character) pass phrases.
2940
2941 *Richard Levitte*
2942
2943 * Certificate time validation (X509_cmp_time) enforces stricter
2944 compliance with RFC 5280. Fractional seconds and timezone offsets
2945 are no longer allowed.
2946
2947 *Emilia Käsper*
2948
2949 * Fixed a text canonicalisation bug in CMS
2950
2951 Where a CMS detached signature is used with text content the text goes
2952 through a canonicalisation process first prior to signing or verifying a
2953 signature. This process strips trailing space at the end of lines, converts
2954 line terminators to CRLF and removes additional trailing line terminators
2955 at the end of a file. A bug in the canonicalisation process meant that
2956 some characters, such as form-feed, were incorrectly treated as whitespace
2957 and removed. This is contrary to the specification (RFC5485). This fix
2958 could mean that detached text data signed with an earlier version of
2959 OpenSSL 1.1.0 may fail to verify using the fixed version, or text data
2960 signed with a fixed OpenSSL may fail to verify with an earlier version of
2961 OpenSSL 1.1.0. A workaround is to only verify the canonicalised text data
2962 and use the "-binary" flag (for the "cms" command line application) or set
2963 the SMIME_BINARY/PKCS7_BINARY/CMS_BINARY flags (if using CMS_verify()).
2964
2965 *Matt Caswell*
2966
257e9d03 2967### Changes between 1.1.0g and 1.1.0h [27 Mar 2018]
5f8e6c50
DMSP
2968
2969 * Constructed ASN.1 types with a recursive definition could exceed the stack
2970
2971 Constructed ASN.1 types with a recursive definition (such as can be found
2972 in PKCS7) could eventually exceed the stack given malicious input with
2973 excessive recursion. This could result in a Denial Of Service attack. There
2974 are no such structures used within SSL/TLS that come from untrusted sources
2975 so this is considered safe.
2976
2977 This issue was reported to OpenSSL on 4th January 2018 by the OSS-fuzz
2978 project.
d8dc8538 2979 ([CVE-2018-0739])
5f8e6c50
DMSP
2980
2981 *Matt Caswell*
2982
2983 * Incorrect CRYPTO_memcmp on HP-UX PA-RISC
2984
2985 Because of an implementation bug the PA-RISC CRYPTO_memcmp function is
2986 effectively reduced to only comparing the least significant bit of each
2987 byte. This allows an attacker to forge messages that would be considered as
2988 authenticated in an amount of tries lower than that guaranteed by the
2989 security claims of the scheme. The module can only be compiled by the
2990 HP-UX assembler, so that only HP-UX PA-RISC targets are affected.
2991
2992 This issue was reported to OpenSSL on 2nd March 2018 by Peter Waltenberg
2993 (IBM).
d8dc8538 2994 ([CVE-2018-0733])
5f8e6c50
DMSP
2995
2996 *Andy Polyakov*
2997
2998 * Add a build target 'build_all_generated', to build all generated files
2999 and only that. This can be used to prepare everything that requires
3000 things like perl for a system that lacks perl and then move everything
3001 to that system and do the rest of the build there.
3002
3003 *Richard Levitte*
3004
3005 * Backport SSL_OP_NO_RENGOTIATION
3006
3007 OpenSSL 1.0.2 and below had the ability to disable renegotiation using the
3008 (undocumented) SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS flag. Due to the opacity
3009 changes this is no longer possible in 1.1.0. Therefore the new
3010 SSL_OP_NO_RENEGOTIATION option from 1.1.1-dev has been backported to
3011 1.1.0 to provide equivalent functionality.
3012
3013 Note that if an application built against 1.1.0h headers (or above) is run
3014 using an older version of 1.1.0 (prior to 1.1.0h) then the option will be
3015 accepted but nothing will happen, i.e. renegotiation will not be prevented.
3016
3017 *Matt Caswell*
3018
3019 * Removed the OS390-Unix config target. It relied on a script that doesn't
3020 exist.
3021
3022 *Rich Salz*
3023
3024 * rsaz_1024_mul_avx2 overflow bug on x86_64
3025
3026 There is an overflow bug in the AVX2 Montgomery multiplication procedure
3027 used in exponentiation with 1024-bit moduli. No EC algorithms are affected.
3028 Analysis suggests that attacks against RSA and DSA as a result of this
3029 defect would be very difficult to perform and are not believed likely.
3030 Attacks against DH1024 are considered just feasible, because most of the
3031 work necessary to deduce information about a private key may be performed
3032 offline. The amount of resources required for such an attack would be
3033 significant. However, for an attack on TLS to be meaningful, the server
3034 would have to share the DH1024 private key among multiple clients, which is
3035 no longer an option since CVE-2016-0701.
3036
3037 This only affects processors that support the AVX2 but not ADX extensions
3038 like Intel Haswell (4th generation).
3039
3040 This issue was reported to OpenSSL by David Benjamin (Google). The issue
3041 was originally found via the OSS-Fuzz project.
d8dc8538 3042 ([CVE-2017-3738])
5f8e6c50
DMSP
3043
3044 *Andy Polyakov*
3045
257e9d03 3046### Changes between 1.1.0f and 1.1.0g [2 Nov 2017]
5f8e6c50
DMSP
3047
3048 * bn_sqrx8x_internal carry bug on x86_64
3049
3050 There is a carry propagating bug in the x86_64 Montgomery squaring
3051 procedure. No EC algorithms are affected. Analysis suggests that attacks
3052 against RSA and DSA as a result of this defect would be very difficult to
3053 perform and are not believed likely. Attacks against DH are considered just
3054 feasible (although very difficult) because most of the work necessary to
3055 deduce information about a private key may be performed offline. The amount
3056 of resources required for such an attack would be very significant and
3057 likely only accessible to a limited number of attackers. An attacker would
3058 additionally need online access to an unpatched system using the target
3059 private key in a scenario with persistent DH parameters and a private
3060 key that is shared between multiple clients.
3061
3062 This only affects processors that support the BMI1, BMI2 and ADX extensions
3063 like Intel Broadwell (5th generation) and later or AMD Ryzen.
3064
3065 This issue was reported to OpenSSL by the OSS-Fuzz project.
d8dc8538 3066 ([CVE-2017-3736])
5f8e6c50
DMSP
3067
3068 *Andy Polyakov*
3069
3070 * Malformed X.509 IPAddressFamily could cause OOB read
3071
3072 If an X.509 certificate has a malformed IPAddressFamily extension,
3073 OpenSSL could do a one-byte buffer overread. The most likely result
3074 would be an erroneous display of the certificate in text format.
3075
3076 This issue was reported to OpenSSL by the OSS-Fuzz project.
d8dc8538 3077 ([CVE-2017-3735])
5f8e6c50
DMSP
3078
3079 *Rich Salz*
3080
257e9d03 3081### Changes between 1.1.0e and 1.1.0f [25 May 2017]
5f8e6c50
DMSP
3082
3083 * Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
3084 platform rather than 'mingw'.
3085
3086 *Richard Levitte*
3087
3088 * Remove the VMS-specific reimplementation of gmtime from crypto/o_times.c.
3089 VMS C's RTL has a fully up to date gmtime() and gmtime_r() since V7.1,
3090 which is the minimum version we support.
3091
3092 *Richard Levitte*
3093
257e9d03 3094### Changes between 1.1.0d and 1.1.0e [16 Feb 2017]
5f8e6c50
DMSP
3095
3096 * Encrypt-Then-Mac renegotiation crash
3097
3098 During a renegotiation handshake if the Encrypt-Then-Mac extension is
3099 negotiated where it was not in the original handshake (or vice-versa) then
3100 this can cause OpenSSL to crash (dependant on ciphersuite). Both clients
3101 and servers are affected.
3102
3103 This issue was reported to OpenSSL by Joe Orton (Red Hat).
d8dc8538 3104 ([CVE-2017-3733])
5f8e6c50
DMSP
3105
3106 *Matt Caswell*
3107
257e9d03 3108### Changes between 1.1.0c and 1.1.0d [26 Jan 2017]
5f8e6c50
DMSP
3109
3110 * Truncated packet could crash via OOB read
3111
3112 If one side of an SSL/TLS path is running on a 32-bit host and a specific
3113 cipher is being used, then a truncated packet can cause that host to
3114 perform an out-of-bounds read, usually resulting in a crash.
3115
3116 This issue was reported to OpenSSL by Robert Święcki of Google.
d8dc8538 3117 ([CVE-2017-3731])
5f8e6c50
DMSP
3118
3119 *Andy Polyakov*
3120
3121 * Bad (EC)DHE parameters cause a client crash
3122
3123 If a malicious server supplies bad parameters for a DHE or ECDHE key
3124 exchange then this can result in the client attempting to dereference a
3125 NULL pointer leading to a client crash. This could be exploited in a Denial
3126 of Service attack.
3127
3128 This issue was reported to OpenSSL by Guido Vranken.
d8dc8538 3129 ([CVE-2017-3730])
5f8e6c50
DMSP
3130
3131 *Matt Caswell*
3132
3133 * BN_mod_exp may produce incorrect results on x86_64
3134
3135 There is a carry propagating bug in the x86_64 Montgomery squaring
3136 procedure. No EC algorithms are affected. Analysis suggests that attacks
3137 against RSA and DSA as a result of this defect would be very difficult to
3138 perform and are not believed likely. Attacks against DH are considered just
3139 feasible (although very difficult) because most of the work necessary to
3140 deduce information about a private key may be performed offline. The amount
3141 of resources required for such an attack would be very significant and
3142 likely only accessible to a limited number of attackers. An attacker would
3143 additionally need online access to an unpatched system using the target
3144 private key in a scenario with persistent DH parameters and a private
3145 key that is shared between multiple clients. For example this can occur by
3146 default in OpenSSL DHE based SSL/TLS ciphersuites. Note: This issue is very
3147 similar to CVE-2015-3193 but must be treated as a separate problem.
3148
3149 This issue was reported to OpenSSL by the OSS-Fuzz project.
d8dc8538 3150 ([CVE-2017-3732])
5f8e6c50
DMSP
3151
3152 *Andy Polyakov*
3153
257e9d03 3154### Changes between 1.1.0b and 1.1.0c [10 Nov 2016]
5f8e6c50
DMSP
3155
3156 * ChaCha20/Poly1305 heap-buffer-overflow
3157
257e9d03 3158 TLS connections using `*-CHACHA20-POLY1305` ciphersuites are susceptible to
5f8e6c50
DMSP
3159 a DoS attack by corrupting larger payloads. This can result in an OpenSSL
3160 crash. This issue is not considered to be exploitable beyond a DoS.
3161
3162 This issue was reported to OpenSSL by Robert Święcki (Google Security Team)
d8dc8538 3163 ([CVE-2016-7054])
5f8e6c50
DMSP
3164
3165 *Richard Levitte*
3166
3167 * CMS Null dereference
3168
3169 Applications parsing invalid CMS structures can crash with a NULL pointer
3170 dereference. This is caused by a bug in the handling of the ASN.1 CHOICE
3171 type in OpenSSL 1.1.0 which can result in a NULL value being passed to the
3172 structure callback if an attempt is made to free certain invalid encodings.
3173 Only CHOICE structures using a callback which do not handle NULL value are
3174 affected.
3175
3176 This issue was reported to OpenSSL by Tyler Nighswander of ForAllSecure.
d8dc8538 3177 ([CVE-2016-7053])
5f8e6c50
DMSP
3178
3179 *Stephen Henson*
3180
3181 * Montgomery multiplication may produce incorrect results
3182
3183 There is a carry propagating bug in the Broadwell-specific Montgomery
3184 multiplication procedure that handles input lengths divisible by, but
3185 longer than 256 bits. Analysis suggests that attacks against RSA, DSA
3186 and DH private keys are impossible. This is because the subroutine in
3187 question is not used in operations with the private key itself and an input
3188 of the attacker's direct choice. Otherwise the bug can manifest itself as
3189 transient authentication and key negotiation failures or reproducible
3190 erroneous outcome of public-key operations with specially crafted input.
3191 Among EC algorithms only Brainpool P-512 curves are affected and one
3192 presumably can attack ECDH key negotiation. Impact was not analyzed in
3193 detail, because pre-requisites for attack are considered unlikely. Namely
3194 multiple clients have to choose the curve in question and the server has to
3195 share the private key among them, neither of which is default behaviour.
3196 Even then only clients that chose the curve will be affected.
3197
3198 This issue was publicly reported as transient failures and was not
3199 initially recognized as a security issue. Thanks to Richard Morgan for
3200 providing reproducible case.
d8dc8538 3201 ([CVE-2016-7055])
5f8e6c50
DMSP
3202
3203 *Andy Polyakov*
3204
3205 * Removed automatic addition of RPATH in shared libraries and executables,
3206 as this was a remainder from OpenSSL 1.0.x and isn't needed any more.
3207
3208 *Richard Levitte*
3209
257e9d03 3210### Changes between 1.1.0a and 1.1.0b [26 Sep 2016]
5f8e6c50
DMSP
3211
3212 * Fix Use After Free for large message sizes
3213
3214 The patch applied to address CVE-2016-6307 resulted in an issue where if a
3215 message larger than approx 16k is received then the underlying buffer to
3216 store the incoming message is reallocated and moved. Unfortunately a
3217 dangling pointer to the old location is left which results in an attempt to
3218 write to the previously freed location. This is likely to result in a
3219 crash, however it could potentially lead to execution of arbitrary code.
3220
3221 This issue only affects OpenSSL 1.1.0a.
3222
3223 This issue was reported to OpenSSL by Robert Święcki.
d8dc8538 3224 ([CVE-2016-6309])
5f8e6c50
DMSP
3225
3226 *Matt Caswell*
3227
257e9d03 3228### Changes between 1.1.0 and 1.1.0a [22 Sep 2016]
5f8e6c50
DMSP
3229
3230 * OCSP Status Request extension unbounded memory growth
3231
3232 A malicious client can send an excessively large OCSP Status Request
3233 extension. If that client continually requests renegotiation, sending a
3234 large OCSP Status Request extension each time, then there will be unbounded
3235 memory growth on the server. This will eventually lead to a Denial Of
3236 Service attack through memory exhaustion. Servers with a default
3237 configuration are vulnerable even if they do not support OCSP. Builds using
3238 the "no-ocsp" build time option are not affected.
3239
3240 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 3241 ([CVE-2016-6304])
5f8e6c50
DMSP
3242
3243 *Matt Caswell*
3244
3245 * SSL_peek() hang on empty record
3246
3247 OpenSSL 1.1.0 SSL/TLS will hang during a call to SSL_peek() if the peer
3248 sends an empty record. This could be exploited by a malicious peer in a
3249 Denial Of Service attack.
3250
3251 This issue was reported to OpenSSL by Alex Gaynor.
d8dc8538 3252 ([CVE-2016-6305])
5f8e6c50
DMSP
3253
3254 *Matt Caswell*
3255
3256 * Excessive allocation of memory in tls_get_message_header() and
3257 dtls1_preprocess_fragment()
3258
3259 A (D)TLS message includes 3 bytes for its length in the header for the
3260 message. This would allow for messages up to 16Mb in length. Messages of
3261 this length are excessive and OpenSSL includes a check to ensure that a
3262 peer is sending reasonably sized messages in order to avoid too much memory
3263 being consumed to service a connection. A flaw in the logic of version
3264 1.1.0 means that memory for the message is allocated too early, prior to
3265 the excessive message length check. Due to way memory is allocated in
3266 OpenSSL this could mean an attacker could force up to 21Mb to be allocated
3267 to service a connection. This could lead to a Denial of Service through
3268 memory exhaustion. However, the excessive message length check still takes
3269 place, and this would cause the connection to immediately fail. Assuming
3270 that the application calls SSL_free() on the failed connection in a timely
3271 manner then the 21Mb of allocated memory will then be immediately freed
3272 again. Therefore the excessive memory allocation will be transitory in
3273 nature. This then means that there is only a security impact if:
3274
3275 1) The application does not call SSL_free() in a timely manner in the event
3276 that the connection fails
3277 or
3278 2) The application is working in a constrained environment where there is
3279 very little free memory
3280 or
3281 3) The attacker initiates multiple connection attempts such that there are
3282 multiple connections in a state where memory has been allocated for the
3283 connection; SSL_free() has not yet been called; and there is insufficient
3284 memory to service the multiple requests.
3285
3286 Except in the instance of (1) above any Denial Of Service is likely to be
3287 transitory because as soon as the connection fails the memory is
3288 subsequently freed again in the SSL_free() call. However there is an
3289 increased risk during this period of application crashes due to the lack of
3290 memory - which would then mean a more serious Denial of Service.
3291
3292 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
3293 (CVE-2016-6307 and CVE-2016-6308)
3294
3295 *Matt Caswell*
3296
3297 * solaris-x86-cc, i.e. 32-bit configuration with vendor compiler,
3298 had to be removed. Primary reason is that vendor assembler can't
3299 assemble our modules with -KPIC flag. As result it, assembly
3300 support, was not even available as option. But its lack means
3301 lack of side-channel resistant code, which is incompatible with
3302 security by todays standards. Fortunately gcc is readily available
3303 prepackaged option, which we firmly point at...
3304
3305 *Andy Polyakov*
3306
257e9d03 3307### Changes between 1.0.2h and 1.1.0 [25 Aug 2016]
5f8e6c50
DMSP
3308
3309 * Windows command-line tool supports UTF-8 opt-in option for arguments
3310 and console input. Setting OPENSSL_WIN32_UTF8 environment variable
3311 (to any value) allows Windows user to access PKCS#12 file generated
3312 with Windows CryptoAPI and protected with non-ASCII password, as well
3313 as files generated under UTF-8 locale on Linux also protected with
3314 non-ASCII password.
3315
3316 *Andy Polyakov*
3317
d8dc8538 3318 * To mitigate the SWEET32 attack ([CVE-2016-2183]), 3DES cipher suites
5f8e6c50
DMSP
3319 have been disabled by default and removed from DEFAULT, just like RC4.
3320 See the RC4 item below to re-enable both.
3321
3322 *Rich Salz*
3323
3324 * The method for finding the storage location for the Windows RAND seed file
3325 has changed. First we check %RANDFILE%. If that is not set then we check
3326 the directories %HOME%, %USERPROFILE% and %SYSTEMROOT% in that order. If
3327 all else fails we fall back to C:\.
3328
3329 *Matt Caswell*
3330
3331 * The EVP_EncryptUpdate() function has had its return type changed from void
3332 to int. A return of 0 indicates and error while a return of 1 indicates
3333 success.
3334
3335 *Matt Caswell*
3336
3337 * The flags RSA_FLAG_NO_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME and
3338 DH_FLAG_NO_EXP_CONSTTIME which previously provided the ability to switch
3339 off the constant time implementation for RSA, DSA and DH have been made
3340 no-ops and deprecated.
3341
3342 *Matt Caswell*
3343
3344 * Windows RAND implementation was simplified to only get entropy by
3345 calling CryptGenRandom(). Various other RAND-related tickets
3346 were also closed.
3347
3348 *Joseph Wylie Yandle, Rich Salz*
3349
257e9d03
RS
3350 * The stack and lhash API's were renamed to start with `OPENSSL_SK_`
3351 and `OPENSSL_LH_`, respectively. The old names are available
5f8e6c50
DMSP
3352 with API compatibility. They new names are now completely documented.
3353
3354 *Rich Salz*
3355
3356 * Unify TYPE_up_ref(obj) methods signature.
3357 SSL_CTX_up_ref(), SSL_up_ref(), X509_up_ref(), EVP_PKEY_up_ref(),
3358 X509_CRL_up_ref(), X509_OBJECT_up_ref_count() methods are now returning an
3359 int (instead of void) like all others TYPE_up_ref() methods.
3360 So now these methods also check the return value of CRYPTO_atomic_add(),
3361 and the validity of object reference counter.
3362
3363 *fdasilvayy@gmail.com*
3364
3365 * With Windows Visual Studio builds, the .pdb files are installed
3366 alongside the installed libraries and executables. For a static
3367 library installation, ossl_static.pdb is the associate compiler
3368 generated .pdb file to be used when linking programs.
3369
3370 *Richard Levitte*
3371
3372 * Remove openssl.spec. Packaging files belong with the packagers.
3373
3374 *Richard Levitte*
3375
3376 * Automatic Darwin/OSX configuration has had a refresh, it will now
3377 recognise x86_64 architectures automatically. You can still decide
3378 to build for a different bitness with the environment variable
3379 KERNEL_BITS (can be 32 or 64), for example:
3380
3381 KERNEL_BITS=32 ./config
3382
3383 *Richard Levitte*
3384
3385 * Change default algorithms in pkcs8 utility to use PKCS#5 v2.0,
3386 256 bit AES and HMAC with SHA256.
3387
3388 *Steve Henson*
3389
3390 * Remove support for MIPS o32 ABI on IRIX (and IRIX only).
3391
3392 *Andy Polyakov*
3393
3394 * Triple-DES ciphers have been moved from HIGH to MEDIUM.
3395
3396 *Rich Salz*
3397
3398 * To enable users to have their own config files and build file templates,
3399 Configure looks in the directory indicated by the environment variable
3400 OPENSSL_LOCAL_CONFIG_DIR as well as the in-source Configurations/
3401 directory. On VMS, OPENSSL_LOCAL_CONFIG_DIR is expected to be a logical
3402 name and is used as is.
3403
3404 *Richard Levitte*
3405
3406 * The following datatypes were made opaque: X509_OBJECT, X509_STORE_CTX,
3407 X509_STORE, X509_LOOKUP, and X509_LOOKUP_METHOD. The unused type
3408 X509_CERT_FILE_CTX was removed.
3409
3410 *Rich Salz*
3411
3412 * "shared" builds are now the default. To create only static libraries use
3413 the "no-shared" Configure option.
3414
3415 *Matt Caswell*
3416
3417 * Remove the no-aes, no-hmac, no-rsa, no-sha and no-md5 Configure options.
3418 All of these option have not worked for some while and are fundamental
3419 algorithms.
3420
3421 *Matt Caswell*
3422
3423 * Make various cleanup routines no-ops and mark them as deprecated. Most
3424 global cleanup functions are no longer required because they are handled
3425 via auto-deinit (see OPENSSL_init_crypto and OPENSSL_init_ssl man pages).
3426 Explicitly de-initing can cause problems (e.g. where a library that uses
3427 OpenSSL de-inits, but an application is still using it). The affected
3428 functions are CONF_modules_free(), ENGINE_cleanup(), OBJ_cleanup(),
3429 EVP_cleanup(), BIO_sock_cleanup(), CRYPTO_cleanup_all_ex_data(),
3430 RAND_cleanup(), SSL_COMP_free_compression_methods(), ERR_free_strings() and
3431 COMP_zlib_cleanup().
3432
3433 *Matt Caswell*
3434
3435 * --strict-warnings no longer enables runtime debugging options
3436 such as REF_DEBUG. Instead, debug options are automatically
3437 enabled with '--debug' builds.
3438
3439 *Andy Polyakov, Emilia Käsper*
3440
3441 * Made DH and DH_METHOD opaque. The structures for managing DH objects
3442 have been moved out of the public header files. New functions for managing
3443 these have been added.
3444
3445 *Matt Caswell*
3446
3447 * Made RSA and RSA_METHOD opaque. The structures for managing RSA
3448 objects have been moved out of the public header files. New
3449 functions for managing these have been added.
3450
3451 *Richard Levitte*
3452
3453 * Made DSA and DSA_METHOD opaque. The structures for managing DSA objects
3454 have been moved out of the public header files. New functions for managing
3455 these have been added.
3456
3457 *Matt Caswell*
3458
3459 * Made BIO and BIO_METHOD opaque. The structures for managing BIOs have been
3460 moved out of the public header files. New functions for managing these
3461 have been added.
3462
3463 *Matt Caswell*
3464
3465 * Removed no-rijndael as a config option. Rijndael is an old name for AES.
3466
3467 *Matt Caswell*
3468
3469 * Removed the mk1mf build scripts.
3470
3471 *Richard Levitte*
3472
3473 * Headers are now wrapped, if necessary, with OPENSSL_NO_xxx, so
3474 it is always safe to #include a header now.
3475
3476 *Rich Salz*
3477
3478 * Removed the aged BC-32 config and all its supporting scripts
3479
3480 *Richard Levitte*
3481
3482 * Removed support for Ultrix, Netware, and OS/2.
3483
3484 *Rich Salz*
3485
3486 * Add support for HKDF.
3487
3488 *Alessandro Ghedini*
3489
3490 * Add support for blake2b and blake2s
3491
3492 *Bill Cox*
3493
3494 * Added support for "pipelining". Ciphers that have the
3495 EVP_CIPH_FLAG_PIPELINE flag set have a capability to process multiple
3496 encryptions/decryptions simultaneously. There are currently no built-in
3497 ciphers with this property but the expectation is that engines will be able
3498 to offer it to significantly improve throughput. Support has been extended
3499 into libssl so that multiple records for a single connection can be
3500 processed in one go (for >=TLS 1.1).
3501
3502 *Matt Caswell*
3503
3504 * Added the AFALG engine. This is an async capable engine which is able to
3505 offload work to the Linux kernel. In this initial version it only supports
3506 AES128-CBC. The kernel must be version 4.1.0 or greater.
3507
3508 *Catriona Lucey*
3509
3510 * OpenSSL now uses a new threading API. It is no longer necessary to
3511 set locking callbacks to use OpenSSL in a multi-threaded environment. There
3512 are two supported threading models: pthreads and windows threads. It is
3513 also possible to configure OpenSSL at compile time for "no-threads". The
3514 old threading API should no longer be used. The functions have been
3515 replaced with "no-op" compatibility macros.
3516
3517 *Alessandro Ghedini, Matt Caswell*
3518
3519 * Modify behavior of ALPN to invoke callback after SNI/servername
3520 callback, such that updates to the SSL_CTX affect ALPN.
3521
3522 *Todd Short*
3523
3524 * Add SSL_CIPHER queries for authentication and key-exchange.
3525
3526 *Todd Short*
3527
3528 * Changes to the DEFAULT cipherlist:
257e9d03
RS
3529 - Prefer (EC)DHE handshakes over plain RSA.
3530 - Prefer AEAD ciphers over legacy ciphers.
3531 - Prefer ECDSA over RSA when both certificates are available.
3532 - Prefer TLSv1.2 ciphers/PRF.
3533 - Remove DSS, SEED, IDEA, CAMELLIA, and AES-CCM from the
3534 default cipherlist.
5f8e6c50
DMSP
3535
3536 *Emilia Käsper*
3537
3538 * Change the ECC default curve list to be this, in order: x25519,
3539 secp256r1, secp521r1, secp384r1.
3540
3541 *Rich Salz*
3542
3543 * RC4 based libssl ciphersuites are now classed as "weak" ciphers and are
3544 disabled by default. They can be re-enabled using the
3545 enable-weak-ssl-ciphers option to Configure.
3546
3547 *Matt Caswell*
3548
3549 * If the server has ALPN configured, but supports no protocols that the
3550 client advertises, send a fatal "no_application_protocol" alert.
3551 This behaviour is SHALL in RFC 7301, though it isn't universally
3552 implemented by other servers.
3553
3554 *Emilia Käsper*
3555
3556 * Add X25519 support.
3557 Add ASN.1 and EVP_PKEY methods for X25519. This includes support
3558 for public and private key encoding using the format documented in
3559 draft-ietf-curdle-pkix-02. The corresponding EVP_PKEY method supports
3560 key generation and key derivation.
3561
3562 TLS support complies with draft-ietf-tls-rfc4492bis-08 and uses
3563 X25519(29).
3564
3565 *Steve Henson*
3566
3567 * Deprecate SRP_VBASE_get_by_user.
3568 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
d8dc8538 3569 In order to fix an unavoidable memory leak ([CVE-2016-0798]),
5f8e6c50
DMSP
3570 SRP_VBASE_get_by_user was changed to ignore the "fake user" SRP
3571 seed, even if the seed is configured.
3572
3573 Users should use SRP_VBASE_get1_by_user instead. Note that in
3574 SRP_VBASE_get1_by_user, caller must free the returned value. Note
3575 also that even though configuring the SRP seed attempts to hide
3576 invalid usernames by continuing the handshake with fake
3577 credentials, this behaviour is not constant time and no strong
3578 guarantees are made that the handshake is indistinguishable from
3579 that of a valid user.
3580
3581 *Emilia Käsper*
3582
3583 * Configuration change; it's now possible to build dynamic engines
3584 without having to build shared libraries and vice versa. This
ec2bfb7d 3585 only applies to the engines in `engines/`, those in `crypto/engine/`
5f8e6c50
DMSP
3586 will always be built into libcrypto (i.e. "static").
3587
3588 Building dynamic engines is enabled by default; to disable, use
3589 the configuration option "disable-dynamic-engine".
3590
3591 The only requirements for building dynamic engines are the
3592 presence of the DSO module and building with position independent
3593 code, so they will also automatically be disabled if configuring
3594 with "disable-dso" or "disable-pic".
3595
3596 The macros OPENSSL_NO_STATIC_ENGINE and OPENSSL_NO_DYNAMIC_ENGINE
3597 are also taken away from openssl/opensslconf.h, as they are
3598 irrelevant.
3599
3600 *Richard Levitte*
3601
3602 * Configuration change; if there is a known flag to compile
3603 position independent code, it will always be applied on the
3604 libcrypto and libssl object files, and never on the application
3605 object files. This means other libraries that use routines from
3606 libcrypto / libssl can be made into shared libraries regardless
3607 of how OpenSSL was configured.
3608
3609 If this isn't desirable, the configuration options "disable-pic"
3610 or "no-pic" can be used to disable the use of PIC. This will
3611 also disable building shared libraries and dynamic engines.
3612
3613 *Richard Levitte*
3614
3615 * Removed JPAKE code. It was experimental and has no wide use.
3616
3617 *Rich Salz*
3618
3619 * The INSTALL_PREFIX Makefile variable has been renamed to
3620 DESTDIR. That makes for less confusion on what this variable
3621 is for. Also, the configuration option --install_prefix is
3622 removed.
3623
3624 *Richard Levitte*
3625
3626 * Heartbeat for TLS has been removed and is disabled by default
3627 for DTLS; configure with enable-heartbeats. Code that uses the
3628 old #define's might need to be updated.
3629
3630 *Emilia Käsper, Rich Salz*
3631
3632 * Rename REF_CHECK to REF_DEBUG.
3633
3634 *Rich Salz*
3635
3636 * New "unified" build system
3637
3638 The "unified" build system is aimed to be a common system for all
3639 platforms we support. With it comes new support for VMS.
3640
3641 This system builds supports building in a different directory tree
3642 than the source tree. It produces one Makefile (for unix family
3643 or lookalikes), or one descrip.mms (for VMS).
3644
3645 The source of information to make the Makefile / descrip.mms is
3646 small files called 'build.info', holding the necessary
3647 information for each directory with source to compile, and a
3648 template in Configurations, like unix-Makefile.tmpl or
3649 descrip.mms.tmpl.
3650
3651 With this change, the library names were also renamed on Windows
3652 and on VMS. They now have names that are closer to the standard
3653 on Unix, and include the major version number, and in certain
3654 cases, the architecture they are built for. See "Notes on shared
3655 libraries" in INSTALL.
3656
3657 We rely heavily on the perl module Text::Template.
3658
3659 *Richard Levitte*
3660
3661 * Added support for auto-initialisation and de-initialisation of the library.
3662 OpenSSL no longer requires explicit init or deinit routines to be called,
3663 except in certain circumstances. See the OPENSSL_init_crypto() and
3664 OPENSSL_init_ssl() man pages for further information.
3665
3666 *Matt Caswell*
3667
3668 * The arguments to the DTLSv1_listen function have changed. Specifically the
3669 "peer" argument is now expected to be a BIO_ADDR object.
3670
3671 * Rewrite of BIO networking library. The BIO library lacked consistent
3672 support of IPv6, and adding it required some more extensive
3673 modifications. This introduces the BIO_ADDR and BIO_ADDRINFO types,
3674 which hold all types of addresses and chains of address information.
3675 It also introduces a new API, with functions like BIO_socket,
3676 BIO_connect, BIO_listen, BIO_lookup and a rewrite of BIO_accept.
3677 The source/sink BIOs BIO_s_connect, BIO_s_accept and BIO_s_datagram
3678 have been adapted accordingly.
3679
3680 *Richard Levitte*
3681
3682 * RSA_padding_check_PKCS1_type_1 now accepts inputs with and without
3683 the leading 0-byte.
3684
3685 *Emilia Käsper*
3686
3687 * CRIME protection: disable compression by default, even if OpenSSL is
3688 compiled with zlib enabled. Applications can still enable compression
3689 by calling SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION), or by
3690 using the SSL_CONF library to configure compression.
3691
3692 *Emilia Käsper*
3693
3694 * The signature of the session callback configured with
3695 SSL_CTX_sess_set_get_cb was changed. The read-only input buffer
257e9d03
RS
3696 was explicitly marked as `const unsigned char*` instead of
3697 `unsigned char*`.
5f8e6c50
DMSP
3698
3699 *Emilia Käsper*
3700
3701 * Always DPURIFY. Remove the use of uninitialized memory in the
3702 RNG, and other conditional uses of DPURIFY. This makes -DPURIFY a no-op.
3703
3704 *Emilia Käsper*
3705
3706 * Removed many obsolete configuration items, including
3707 DES_PTR, DES_RISC1, DES_RISC2, DES_INT
3708 MD2_CHAR, MD2_INT, MD2_LONG
3709 BF_PTR, BF_PTR2
3710 IDEA_SHORT, IDEA_LONG
3711 RC2_SHORT, RC2_LONG, RC4_LONG, RC4_CHUNK, RC4_INDEX
3712
3713 *Rich Salz, with advice from Andy Polyakov*
3714
3715 * Many BN internals have been moved to an internal header file.
3716
3717 *Rich Salz with help from Andy Polyakov*
3718
3719 * Configuration and writing out the results from it has changed.
3720 Files such as Makefile include/openssl/opensslconf.h and are now
3721 produced through general templates, such as Makefile.in and
3722 crypto/opensslconf.h.in and some help from the perl module
3723 Text::Template.
3724
3725 Also, the center of configuration information is no longer
3726 Makefile. Instead, Configure produces a perl module in
3727 configdata.pm which holds most of the config data (in the hash
3728 table %config), the target data that comes from the target
1dc1ea18 3729 configuration in one of the `Configurations/*.conf` files (in
5f8e6c50
DMSP
3730 %target).
3731
3732 *Richard Levitte*
3733
3734 * To clarify their intended purposes, the Configure options
3735 --prefix and --openssldir change their semantics, and become more
3736 straightforward and less interdependent.
3737
3738 --prefix shall be used exclusively to give the location INSTALLTOP
3739 where programs, scripts, libraries, include files and manuals are
3740 going to be installed. The default is now /usr/local.
3741
3742 --openssldir shall be used exclusively to give the default
3743 location OPENSSLDIR where certificates, private keys, CRLs are
3744 managed. This is also where the default openssl.cnf gets
3745 installed.
3746 If the directory given with this option is a relative path, the
3747 values of both the --prefix value and the --openssldir value will
3748 be combined to become OPENSSLDIR.
3749 The default for --openssldir is INSTALLTOP/ssl.
3750
3751 Anyone who uses --openssldir to specify where OpenSSL is to be
3752 installed MUST change to use --prefix instead.
3753
3754 *Richard Levitte*
3755
3756 * The GOST engine was out of date and therefore it has been removed. An up
3757 to date GOST engine is now being maintained in an external repository.
257e9d03 3758 See: <https://wiki.openssl.org/index.php/Binaries>. Libssl still retains
5f8e6c50
DMSP
3759 support for GOST ciphersuites (these are only activated if a GOST engine
3760 is present).
3761
3762 *Matt Caswell*
3763
3764 * EGD is no longer supported by default; use enable-egd when
3765 configuring.
3766
3767 *Ben Kaduk and Rich Salz*
3768
3769 * The distribution now has Makefile.in files, which are used to
3770 create Makefile's when Configure is run. *Configure must be run
3771 before trying to build now.*
3772
3773 *Rich Salz*
3774
3775 * The return value for SSL_CIPHER_description() for error conditions
3776 has changed.
3777
3778 *Rich Salz*
3779
3780 * Support for RFC6698/RFC7671 DANE TLSA peer authentication.
3781
3782 Obtaining and performing DNSSEC validation of TLSA records is
3783 the application's responsibility. The application provides
3784 the TLSA records of its choice to OpenSSL, and these are then
3785 used to authenticate the peer.
3786
3787 The TLSA records need not even come from DNS. They can, for
3788 example, be used to implement local end-entity certificate or
3789 trust-anchor "pinning", where the "pin" data takes the form
3790 of TLSA records, which can augment or replace verification
3791 based on the usual WebPKI public certification authorities.
3792
3793 *Viktor Dukhovni*
3794
3795 * Revert default OPENSSL_NO_DEPRECATED setting. Instead OpenSSL
3796 continues to support deprecated interfaces in default builds.
3797 However, applications are strongly advised to compile their
3798 source files with -DOPENSSL_API_COMPAT=0x10100000L, which hides
3799 the declarations of all interfaces deprecated in 0.9.8, 1.0.0
3800 or the 1.1.0 releases.
3801
3802 In environments in which all applications have been ported to
3803 not use any deprecated interfaces OpenSSL's Configure script
3804 should be used with the --api=1.1.0 option to entirely remove
3805 support for the deprecated features from the library and
3806 unconditionally disable them in the installed headers.
3807 Essentially the same effect can be achieved with the "no-deprecated"
3808 argument to Configure, except that this will always restrict
3809 the build to just the latest API, rather than a fixed API
3810 version.
3811
3812 As applications are ported to future revisions of the API,
3813 they should update their compile-time OPENSSL_API_COMPAT define
3814 accordingly, but in most cases should be able to continue to
3815 compile with later releases.
3816
3817 The OPENSSL_API_COMPAT versions for 1.0.0, and 0.9.8 are
3818 0x10000000L and 0x00908000L, respectively. However those
3819 versions did not support the OPENSSL_API_COMPAT feature, and
3820 so applications are not typically tested for explicit support
3821 of just the undeprecated features of either release.
3822
3823 *Viktor Dukhovni*
3824
3825 * Add support for setting the minimum and maximum supported protocol.
3826 It can bet set via the SSL_set_min_proto_version() and
3827 SSL_set_max_proto_version(), or via the SSL_CONF's MinProtocol and
3828 MaxProtocol. It's recommended to use the new APIs to disable
3829 protocols instead of disabling individual protocols using
3830 SSL_set_options() or SSL_CONF's Protocol. This change also
3831 removes support for disabling TLS 1.2 in the OpenSSL TLS
3832 client at compile time by defining OPENSSL_NO_TLS1_2_CLIENT.
3833
3834 *Kurt Roeckx*
3835
3836 * Support for ChaCha20 and Poly1305 added to libcrypto and libssl.
3837
3838 *Andy Polyakov*
3839
3840 * New EC_KEY_METHOD, this replaces the older ECDSA_METHOD and ECDH_METHOD
3841 and integrates ECDSA and ECDH functionality into EC. Implementations can
3842 now redirect key generation and no longer need to convert to or from
3843 ECDSA_SIG format.
3844
3845 Note: the ecdsa.h and ecdh.h headers are now no longer needed and just
3846 include the ec.h header file instead.
3847
3848 *Steve Henson*
3849
3850 * Remove support for all 40 and 56 bit ciphers. This includes all the export
3851 ciphers who are no longer supported and drops support the ephemeral RSA key
3852 exchange. The LOW ciphers currently doesn't have any ciphers in it.
3853
3854 *Kurt Roeckx*
3855
3856 * Made EVP_MD_CTX, EVP_MD, EVP_CIPHER_CTX, EVP_CIPHER and HMAC_CTX
3857 opaque. For HMAC_CTX, the following constructors and destructors
3858 were added:
3859
1dc1ea18
DDO
3860 HMAC_CTX *HMAC_CTX_new(void);
3861 void HMAC_CTX_free(HMAC_CTX *ctx);
5f8e6c50
DMSP
3862
3863 For EVP_MD and EVP_CIPHER, complete APIs to create, fill and
3864 destroy such methods has been added. See EVP_MD_meth_new(3) and
3865 EVP_CIPHER_meth_new(3) for documentation.
3866
3867 Additional changes:
1dc1ea18
DDO
3868 1) `EVP_MD_CTX_cleanup()`, `EVP_CIPHER_CTX_cleanup()` and
3869 `HMAC_CTX_cleanup()` were removed. `HMAC_CTX_reset()` and
3870 `EVP_MD_CTX_reset()` should be called instead to reinitialise
5f8e6c50
DMSP
3871 an already created structure.
3872 2) For consistency with the majority of our object creators and
1dc1ea18
DDO
3873 destructors, `EVP_MD_CTX_(create|destroy)` were renamed to
3874 `EVP_MD_CTX_(new|free)`. The old names are retained as macros
5f8e6c50
DMSP
3875 for deprecated builds.
3876
3877 *Richard Levitte*
3878
3879 * Added ASYNC support. Libcrypto now includes the async sub-library to enable
3880 cryptographic operations to be performed asynchronously as long as an
3881 asynchronous capable engine is used. See the ASYNC_start_job() man page for
3882 further details. Libssl has also had this capability integrated with the
3883 introduction of the new mode SSL_MODE_ASYNC and associated error
3884 SSL_ERROR_WANT_ASYNC. See the SSL_CTX_set_mode() and SSL_get_error() man
3885 pages. This work was developed in partnership with Intel Corp.
3886
3887 *Matt Caswell*
3888
3889 * SSL_{CTX_}set_ecdh_auto() has been removed and ECDH is support is
3890 always enabled now. If you want to disable the support you should
3891 exclude it using the list of supported ciphers. This also means that the
3892 "-no_ecdhe" option has been removed from s_server.
3893
3894 *Kurt Roeckx*
3895
3896 * SSL_{CTX}_set_tmp_ecdh() which can set 1 EC curve now internally calls
3897 SSL_{CTX_}set1_curves() which can set a list.
3898
3899 *Kurt Roeckx*
3900
3901 * Remove support for SSL_{CTX_}set_tmp_ecdh_callback(). You should set the
3902 curve you want to support using SSL_{CTX_}set1_curves().
3903
3904 *Kurt Roeckx*
3905
3906 * State machine rewrite. The state machine code has been significantly
3907 refactored in order to remove much duplication of code and solve issues
036cbb6b
DDO
3908 with the old code (see [ssl/statem/README.md](ssl/statem/README.md) for
3909 further details). This change does have some associated API changes.
3910 Notably the SSL_state() function has been removed and replaced by
3911 SSL_get_state which now returns an "OSSL_HANDSHAKE_STATE" instead of an int.
3912 SSL_set_state() has been removed altogether. The previous handshake states
3913 defined in ssl.h and ssl3.h have also been removed.
5f8e6c50
DMSP
3914
3915 *Matt Caswell*
3916
3917 * All instances of the string "ssleay" in the public API were replaced
3918 with OpenSSL (case-matching; e.g., OPENSSL_VERSION for #define's)
3919 Some error codes related to internal RSA_eay API's were renamed.
3920
3921 *Rich Salz*
3922
3923 * The demo files in crypto/threads were moved to demo/threads.
3924
3925 *Rich Salz*
3926
3927 * Removed obsolete engines: 4758cca, aep, atalla, cswift, nuron, gmp,
3928 sureware and ubsec.
3929
3930 *Matt Caswell, Rich Salz*
3931
3932 * New ASN.1 embed macro.
3933
3934 New ASN.1 macro ASN1_EMBED. This is the same as ASN1_SIMPLE except the
3935 structure is not allocated: it is part of the parent. That is instead of
3936
3937 FOO *x;
3938
3939 it must be:
3940
3941 FOO x;
3942
3943 This reduces memory fragmentation and make it impossible to accidentally
3944 set a mandatory field to NULL.
3945
3946 This currently only works for some fields specifically a SEQUENCE, CHOICE,
3947 or ASN1_STRING type which is part of a parent SEQUENCE. Since it is
3948 equivalent to ASN1_SIMPLE it cannot be tagged, OPTIONAL, SET OF or
3949 SEQUENCE OF.
3950
3951 *Steve Henson*
3952
3953 * Remove EVP_CHECK_DES_KEY, a compile-time option that never compiled.
3954
3955 *Emilia Käsper*
3956
3957 * Removed DES and RC4 ciphersuites from DEFAULT. Also removed RC2 although
3958 in 1.0.2 EXPORT was already removed and the only RC2 ciphersuite is also
3959 an EXPORT one. COMPLEMENTOFDEFAULT has been updated accordingly to add
3960 DES and RC4 ciphersuites.
3961
3962 *Matt Caswell*
3963
3964 * Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
3965 This changes the decoding behaviour for some invalid messages,
3966 though the change is mostly in the more lenient direction, and
3967 legacy behaviour is preserved as much as possible.
3968
3969 *Emilia Käsper*
3970
3971 * Fix no-stdio build.
1dc1ea18
DDO
3972 *David Woodhouse <David.Woodhouse@intel.com> and also*
3973 *Ivan Nestlerode <ivan.nestlerode@sonos.com>*
5f8e6c50
DMSP
3974
3975 * New testing framework
3976 The testing framework has been largely rewritten and is now using
3977 perl and the perl modules Test::Harness and an extended variant of
3978 Test::More called OpenSSL::Test to do its work. All test scripts in
3979 test/ have been rewritten into test recipes, and all direct calls to
3980 executables in test/Makefile have become individual recipes using the
3981 simplified testing OpenSSL::Test::Simple.
3982
3983 For documentation on our testing modules, do:
3984
3985 perldoc test/testlib/OpenSSL/Test/Simple.pm
3986 perldoc test/testlib/OpenSSL/Test.pm
3987
3988 *Richard Levitte*
3989
3990 * Revamped memory debug; only -DCRYPTO_MDEBUG and -DCRYPTO_MDEBUG_ABORT
3991 are used; the latter aborts on memory leaks (usually checked on exit).
3992 Some undocumented "set malloc, etc., hooks" functions were removed
3993 and others were changed. All are now documented.
3994
3995 *Rich Salz*
3996
3997 * In DSA_generate_parameters_ex, if the provided seed is too short,
3998 return an error
3999
4000 *Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>*
4001
4002 * Rewrite PSK to support ECDHE_PSK, DHE_PSK and RSA_PSK. Add ciphersuites
4003 from RFC4279, RFC4785, RFC5487, RFC5489.
4004
4005 Thanks to Christian J. Dietrich and Giuseppe D'Angelo for the
4006 original RSA_PSK patch.
4007
4008 *Steve Henson*
4009
4010 * Dropped support for the SSL3_FLAGS_DELAY_CLIENT_FINISHED flag. This SSLeay
4011 era flag was never set throughout the codebase (only read). Also removed
4012 SSL3_FLAGS_POP_BUFFER which was only used if
4013 SSL3_FLAGS_DELAY_CLIENT_FINISHED was also set.
4014
4015 *Matt Caswell*
4016
4017 * Changed the default name options in the "ca", "crl", "req" and "x509"
4018 to be "oneline" instead of "compat".
4019
4020 *Richard Levitte*
4021
4022 * Remove SSL_OP_TLS_BLOCK_PADDING_BUG. This is SSLeay legacy, we're
4023 not aware of clients that still exhibit this bug, and the workaround
4024 hasn't been working properly for a while.
4025
4026 *Emilia Käsper*
4027
4028 * The return type of BIO_number_read() and BIO_number_written() as well as
4029 the corresponding num_read and num_write members in the BIO structure has
4030 changed from unsigned long to uint64_t. On platforms where an unsigned
4031 long is 32 bits (e.g. Windows) these counters could overflow if >4Gb is
4032 transferred.
4033
4034 *Matt Caswell*
4035
4036 * Given the pervasive nature of TLS extensions it is inadvisable to run
4037 OpenSSL without support for them. It also means that maintaining
4038 the OPENSSL_NO_TLSEXT option within the code is very invasive (and probably
4039 not well tested). Therefore the OPENSSL_NO_TLSEXT option has been removed.
4040
4041 *Matt Caswell*
4042
4043 * Removed support for the two export grade static DH ciphersuites
4044 EXP-DH-RSA-DES-CBC-SHA and EXP-DH-DSS-DES-CBC-SHA. These two ciphersuites
4045 were newly added (along with a number of other static DH ciphersuites) to
4046 1.0.2. However the two export ones have *never* worked since they were
4047 introduced. It seems strange in any case to be adding new export
4048 ciphersuites, and given "logjam" it also does not seem correct to fix them.
4049
4050 *Matt Caswell*
4051
4052 * Version negotiation has been rewritten. In particular SSLv23_method(),
4053 SSLv23_client_method() and SSLv23_server_method() have been deprecated,
4054 and turned into macros which simply call the new preferred function names
4055 TLS_method(), TLS_client_method() and TLS_server_method(). All new code
4056 should use the new names instead. Also as part of this change the ssl23.h
4057 header file has been removed.
4058
4059 *Matt Caswell*
4060
4061 * Support for Kerberos ciphersuites in TLS (RFC2712) has been removed. This
4062 code and the associated standard is no longer considered fit-for-purpose.
4063
4064 *Matt Caswell*
4065
4066 * RT2547 was closed. When generating a private key, try to make the
4067 output file readable only by the owner. This behavior change might
4068 be noticeable when interacting with other software.
4069
4070 * Documented all exdata functions. Added CRYPTO_free_ex_index.
4071 Added a test.
4072
4073 *Rich Salz*
4074
4075 * Added HTTP GET support to the ocsp command.
4076
4077 *Rich Salz*
4078
4079 * Changed default digest for the dgst and enc commands from MD5 to
4080 sha256
4081
4082 *Rich Salz*
4083
4084 * RAND_pseudo_bytes has been deprecated. Users should use RAND_bytes instead.
4085
4086 *Matt Caswell*
4087
4088 * Added support for TLS extended master secret from
4089 draft-ietf-tls-session-hash-03.txt. Thanks for Alfredo Pironti for an
4090 initial patch which was a great help during development.
4091
4092 *Steve Henson*
4093
4094 * All libssl internal structures have been removed from the public header
4095 files, and the OPENSSL_NO_SSL_INTERN option has been removed (since it is
4096 now redundant). Users should not attempt to access internal structures
4097 directly. Instead they should use the provided API functions.
4098
4099 *Matt Caswell*
4100
4101 * config has been changed so that by default OPENSSL_NO_DEPRECATED is used.
4102 Access to deprecated functions can be re-enabled by running config with
4103 "enable-deprecated". In addition applications wishing to use deprecated
4104 functions must define OPENSSL_USE_DEPRECATED. Note that this new behaviour
4105 will, by default, disable some transitive includes that previously existed
4106 in the header files (e.g. ec.h will no longer, by default, include bn.h)
4107
4108 *Matt Caswell*
4109
4110 * Added support for OCB mode. OpenSSL has been granted a patent license
4111 compatible with the OpenSSL license for use of OCB. Details are available
257e9d03 4112 at <https://www.openssl.org/source/OCB-patent-grant-OpenSSL.pdf>. Support
5f8e6c50
DMSP
4113 for OCB can be removed by calling config with no-ocb.
4114
4115 *Matt Caswell*
4116
4117 * SSLv2 support has been removed. It still supports receiving a SSLv2
4118 compatible client hello.
4119
4120 *Kurt Roeckx*
4121
4122 * Increased the minimal RSA keysize from 256 to 512 bits [Rich Salz],
4123 done while fixing the error code for the key-too-small case.
4124
4125 *Annie Yousar <a.yousar@informatik.hu-berlin.de>*
4126
4127 * CA.sh has been removed; use CA.pl instead.
4128
4129 *Rich Salz*
4130
4131 * Removed old DES API.
4132
4133 *Rich Salz*
4134
4135 * Remove various unsupported platforms:
4136 Sony NEWS4
4137 BEOS and BEOS_R5
4138 NeXT
4139 SUNOS
4140 MPE/iX
4141 Sinix/ReliantUNIX RM400
4142 DGUX
4143 NCR
4144 Tandem
4145 Cray
4146 16-bit platforms such as WIN16
4147
4148 *Rich Salz*
4149
4150 * Clean up OPENSSL_NO_xxx #define's
257e9d03
RS
4151 - Use setbuf() and remove OPENSSL_NO_SETVBUF_IONBF
4152 - Rename OPENSSL_SYSNAME_xxx to OPENSSL_SYS_xxx
4153 - OPENSSL_NO_EC{DH,DSA} merged into OPENSSL_NO_EC
4154 - OPENSSL_NO_RIPEMD160, OPENSSL_NO_RIPEMD merged into OPENSSL_NO_RMD160
4155 - OPENSSL_NO_FP_API merged into OPENSSL_NO_STDIO
4156 - Remove OPENSSL_NO_BIO OPENSSL_NO_BUFFER OPENSSL_NO_CHAIN_VERIFY
4157 OPENSSL_NO_EVP OPENSSL_NO_FIPS_ERR OPENSSL_NO_HASH_COMP
4158 OPENSSL_NO_LHASH OPENSSL_NO_OBJECT OPENSSL_NO_SPEED OPENSSL_NO_STACK
4159 OPENSSL_NO_X509 OPENSSL_NO_X509_VERIFY
4160 - Remove MS_STATIC; it's a relic from platforms <32 bits.
5f8e6c50
DMSP
4161
4162 *Rich Salz*
4163
4164 * Cleaned up dead code
4165 Remove all but one '#ifdef undef' which is to be looked at.
4166
4167 *Rich Salz*
4168
4169 * Clean up calling of xxx_free routines.
4170 Just like free(), fix most of the xxx_free routines to accept
4171 NULL. Remove the non-null checks from callers. Save much code.
4172
4173 *Rich Salz*
4174
4175 * Add secure heap for storage of private keys (when possible).
4176 Add BIO_s_secmem(), CBIGNUM, etc.
4177 Contributed by Akamai Technologies under our Corporate CLA.
4178
4179 *Rich Salz*
4180
4181 * Experimental support for a new, fast, unbiased prime candidate generator,
4182 bn_probable_prime_dh_coprime(). Not currently used by any prime generator.
4183
4184 *Felix Laurie von Massenbach <felix@erbridge.co.uk>*
4185
4186 * New output format NSS in the sess_id command line tool. This allows
4187 exporting the session id and the master key in NSS keylog format.
4188
4189 *Martin Kaiser <martin@kaiser.cx>*
4190
4191 * Harmonize version and its documentation. -f flag is used to display
4192 compilation flags.
4193
4194 *mancha <mancha1@zoho.com>*
4195
4196 * Fix eckey_priv_encode so it immediately returns an error upon a failure
4197 in i2d_ECPrivateKey. Thanks to Ted Unangst for feedback on this issue.
4198
4199 *mancha <mancha1@zoho.com>*
4200
4201 * Fix some double frees. These are not thought to be exploitable.
4202
4203 *mancha <mancha1@zoho.com>*
4204
4205 * A missing bounds check in the handling of the TLS heartbeat extension
4206 can be used to reveal up to 64k of memory to a connected client or
4207 server.
4208
4209 Thanks for Neel Mehta of Google Security for discovering this bug and to
4210 Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
d8dc8538 4211 preparing the fix ([CVE-2014-0160])
5f8e6c50
DMSP
4212
4213 *Adam Langley, Bodo Moeller*
4214
4215 * Fix for the attack described in the paper "Recovering OpenSSL
4216 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
4217 by Yuval Yarom and Naomi Benger. Details can be obtained from:
257e9d03 4218 <http://eprint.iacr.org/2014/140>
5f8e6c50
DMSP
4219
4220 Thanks to Yuval Yarom and Naomi Benger for discovering this
d8dc8538 4221 flaw and to Yuval Yarom for supplying a fix ([CVE-2014-0076])
5f8e6c50
DMSP
4222
4223 *Yuval Yarom and Naomi Benger*
4224
4225 * Use algorithm specific chains in SSL_CTX_use_certificate_chain_file():
4226 this fixes a limitation in previous versions of OpenSSL.
4227
4228 *Steve Henson*
4229
4230 * Experimental encrypt-then-mac support.
4231
4232 Experimental support for encrypt then mac from
4233 draft-gutmann-tls-encrypt-then-mac-02.txt
4234
4235 To enable it set the appropriate extension number (0x42 for the test
4236 server) using e.g. -DTLSEXT_TYPE_encrypt_then_mac=0x42
4237
4238 For non-compliant peers (i.e. just about everything) this should have no
4239 effect.
4240
4241 WARNING: EXPERIMENTAL, SUBJECT TO CHANGE.
4242
5f8e6c50
DMSP
4243 *Steve Henson*
4244
4245 * Add EVP support for key wrapping algorithms, to avoid problems with
4246 existing code the flag EVP_CIPHER_CTX_WRAP_ALLOW has to be set in
4247 the EVP_CIPHER_CTX or an error is returned. Add AES and DES3 wrap
4248 algorithms and include tests cases.
4249
4250 *Steve Henson*
4251
4252 * Extend CMS code to support RSA-PSS signatures and RSA-OAEP for
4253 enveloped data.
4254
4255 *Steve Henson*
4256
4257 * Extended RSA OAEP support via EVP_PKEY API. Options to specify digest,
4258 MGF1 digest and OAEP label.
4259
4260 *Steve Henson*
4261
4262 * Make openssl verify return errors.
4263
4264 *Chris Palmer <palmer@google.com> and Ben Laurie*
4265
4266 * New function ASN1_TIME_diff to calculate the difference between two
4267 ASN1_TIME structures or one structure and the current time.
4268
4269 *Steve Henson*
4270
4271 * Update fips_test_suite to support multiple command line options. New
4272 test to induce all self test errors in sequence and check expected
4273 failures.
4274
4275 *Steve Henson*
4276
4277 * Add FIPS_{rsa,dsa,ecdsa}_{sign,verify} functions which digest and
4278 sign or verify all in one operation.
4279
4280 *Steve Henson*
4281
4282 * Add fips_algvs: a multicall fips utility incorporating all the algorithm
4283 test programs and fips_test_suite. Includes functionality to parse
4284 the minimal script output of fipsalgest.pl directly.
4285
4286 *Steve Henson*
4287
4288 * Add authorisation parameter to FIPS_module_mode_set().
4289
4290 *Steve Henson*
4291
4292 * Add FIPS selftest for ECDH algorithm using P-224 and B-233 curves.
4293
4294 *Steve Henson*
4295
4296 * Use separate DRBG fields for internal and external flags. New function
4297 FIPS_drbg_health_check() to perform on demand health checking. Add
4298 generation tests to fips_test_suite with reduced health check interval to
4299 demonstrate periodic health checking. Add "nodh" option to
4300 fips_test_suite to skip very slow DH test.
4301
4302 *Steve Henson*
4303
4304 * New function FIPS_get_cipherbynid() to lookup FIPS supported ciphers
4305 based on NID.
4306
4307 *Steve Henson*
4308
4309 * More extensive health check for DRBG checking many more failure modes.
4310 New function FIPS_selftest_drbg_all() to handle every possible DRBG
4311 combination: call this in fips_test_suite.
4312
4313 *Steve Henson*
4314
4315 * Add support for canonical generation of DSA parameter 'g'. See
4316 FIPS 186-3 A.2.3.
4317
4318 * Add support for HMAC DRBG from SP800-90. Update DRBG algorithm test and
4319 POST to handle HMAC cases.
4320
4321 *Steve Henson*
4322
4323 * Add functions FIPS_module_version() and FIPS_module_version_text()
4324 to return numerical and string versions of the FIPS module number.
4325
4326 *Steve Henson*
4327
4328 * Rename FIPS_mode_set and FIPS_mode to FIPS_module_mode_set and
4329 FIPS_module_mode. FIPS_mode and FIPS_mode_set will be implemented
4330 outside the validated module in the FIPS capable OpenSSL.
4331
4332 *Steve Henson*
4333
4334 * Minor change to DRBG entropy callback semantics. In some cases
4335 there is no multiple of the block length between min_len and
4336 max_len. Allow the callback to return more than max_len bytes
4337 of entropy but discard any extra: it is the callback's responsibility
4338 to ensure that the extra data discarded does not impact the
4339 requested amount of entropy.
4340
4341 *Steve Henson*
4342
4343 * Add PRNG security strength checks to RSA, DSA and ECDSA using
4344 information in FIPS186-3, SP800-57 and SP800-131A.
4345
4346 *Steve Henson*
4347
4348 * CCM support via EVP. Interface is very similar to GCM case except we
4349 must supply all data in one chunk (i.e. no update, final) and the
4350 message length must be supplied if AAD is used. Add algorithm test
4351 support.
4352
4353 *Steve Henson*
4354
4355 * Initial version of POST overhaul. Add POST callback to allow the status
4356 of POST to be monitored and/or failures induced. Modify fips_test_suite
4357 to use callback. Always run all selftests even if one fails.
4358
4359 *Steve Henson*
4360
4361 * XTS support including algorithm test driver in the fips_gcmtest program.
4362 Note: this does increase the maximum key length from 32 to 64 bytes but
4363 there should be no binary compatibility issues as existing applications
4364 will never use XTS mode.
4365
4366 *Steve Henson*
4367
4368 * Extensive reorganisation of FIPS PRNG behaviour. Remove all dependencies
4369 to OpenSSL RAND code and replace with a tiny FIPS RAND API which also
4370 performs algorithm blocking for unapproved PRNG types. Also do not
4371 set PRNG type in FIPS_mode_set(): leave this to the application.
4372 Add default OpenSSL DRBG handling: sets up FIPS PRNG and seeds with
4373 the standard OpenSSL PRNG: set additional data to a date time vector.
4374
4375 *Steve Henson*
4376
1dc1ea18 4377 * Rename old X9.31 PRNG functions of the form `FIPS_rand*` to `FIPS_x931*`.
5f8e6c50
DMSP
4378 This shouldn't present any incompatibility problems because applications
4379 shouldn't be using these directly and any that are will need to rethink
4380 anyway as the X9.31 PRNG is now deprecated by FIPS 140-2
4381
4382 *Steve Henson*
4383
4384 * Extensive self tests and health checking required by SP800-90 DRBG.
4385 Remove strength parameter from FIPS_drbg_instantiate and always
4386 instantiate at maximum supported strength.
4387
4388 *Steve Henson*
4389
4390 * Add ECDH code to fips module and fips_ecdhvs for primitives only testing.
4391
4392 *Steve Henson*
4393
4394 * New algorithm test program fips_dhvs to handle DH primitives only testing.
4395
4396 *Steve Henson*
4397
4398 * New function DH_compute_key_padded() to compute a DH key and pad with
4399 leading zeroes if needed: this complies with SP800-56A et al.
4400
4401 *Steve Henson*
4402
4403 * Initial implementation of SP800-90 DRBGs for Hash and CTR. Not used by
4404 anything, incomplete, subject to change and largely untested at present.
4405
4406 *Steve Henson*
4407
4408 * Modify fipscanisteronly build option to only build the necessary object
4409 files by filtering FIPS_EX_OBJ through a perl script in crypto/Makefile.
4410
4411 *Steve Henson*
4412
4413 * Add experimental option FIPSSYMS to give all symbols in
4414 fipscanister.o and FIPS or fips prefix. This will avoid
4415 conflicts with future versions of OpenSSL. Add perl script
4416 util/fipsas.pl to preprocess assembly language source files
4417 and rename any affected symbols.
4418
4419 *Steve Henson*
4420
4421 * Add selftest checks and algorithm block of non-fips algorithms in
4422 FIPS mode. Remove DES2 from selftests.
4423
4424 *Steve Henson*
4425
4426 * Add ECDSA code to fips module. Add tiny fips_ecdsa_check to just
4427 return internal method without any ENGINE dependencies. Add new
4428 tiny fips sign and verify functions.
4429
4430 *Steve Henson*
4431
4432 * New build option no-ec2m to disable characteristic 2 code.
4433
4434 *Steve Henson*
4435
4436 * New build option "fipscanisteronly". This only builds fipscanister.o
4437 and (currently) associated fips utilities. Uses the file Makefile.fips
4438 instead of Makefile.org as the prototype.
4439
4440 *Steve Henson*
4441
4442 * Add some FIPS mode restrictions to GCM. Add internal IV generator.
4443 Update fips_gcmtest to use IV generator.
4444
4445 *Steve Henson*
4446
4447 * Initial, experimental EVP support for AES-GCM. AAD can be input by
257e9d03 4448 setting output buffer to NULL. The `*Final` function must be
5f8e6c50
DMSP
4449 called although it will not retrieve any additional data. The tag
4450 can be set or retrieved with a ctrl. The IV length is by default 12
4451 bytes (96 bits) but can be set to an alternative value. If the IV
4452 length exceeds the maximum IV length (currently 16 bytes) it cannot be
4453 set before the key.
4454
4455 *Steve Henson*
4456
4457 * New flag in ciphers: EVP_CIPH_FLAG_CUSTOM_CIPHER. This means the
4458 underlying do_cipher function handles all cipher semantics itself
4459 including padding and finalisation. This is useful if (for example)
4460 an ENGINE cipher handles block padding itself. The behaviour of
4461 do_cipher is subtly changed if this flag is set: the return value
4462 is the number of characters written to the output buffer (zero is
4463 no longer an error code) or a negative error code. Also if the
4464 input buffer is NULL and length 0 finalisation should be performed.
4465
4466 *Steve Henson*
4467
4468 * If a candidate issuer certificate is already part of the constructed
4469 path ignore it: new debug notification X509_V_ERR_PATH_LOOP for this case.
4470
4471 *Steve Henson*
4472
4473 * Improve forward-security support: add functions
4474
4475 void SSL_CTX_set_not_resumable_session_callback(
4476 SSL_CTX *ctx, int (*cb)(SSL *ssl, int is_forward_secure))
4477 void SSL_set_not_resumable_session_callback(
4478 SSL *ssl, int (*cb)(SSL *ssl, int is_forward_secure))
4479
4480 for use by SSL/TLS servers; the callback function will be called whenever a
4481 new session is created, and gets to decide whether the session may be
4482 cached to make it resumable (return 0) or not (return 1). (As by the
4483 SSL/TLS protocol specifications, the session_id sent by the server will be
4484 empty to indicate that the session is not resumable; also, the server will
4485 not generate RFC 4507 (RFC 5077) session tickets.)
4486
4487 A simple reasonable callback implementation is to return is_forward_secure.
4488 This parameter will be set to 1 or 0 depending on the ciphersuite selected
4489 by the SSL/TLS server library, indicating whether it can provide forward
4490 security.
4491
4492 *Emilia Käsper <emilia.kasper@esat.kuleuven.be> (Google)*
4493
4494 * New -verify_name option in command line utilities to set verification
4495 parameters by name.
4496
4497 *Steve Henson*
4498
4499 * Initial CMAC implementation. WARNING: EXPERIMENTAL, API MAY CHANGE.
4500 Add CMAC pkey methods.
4501
4502 *Steve Henson*
4503
4504 * Experimental renegotiation in s_server -www mode. If the client
4505 browses /reneg connection is renegotiated. If /renegcert it is
4506 renegotiated requesting a certificate.
4507
4508 *Steve Henson*
4509
4510 * Add an "external" session cache for debugging purposes to s_server. This
4511 should help trace issues which normally are only apparent in deployed
4512 multi-process servers.
4513
4514 *Steve Henson*
4515
4516 * Extensive audit of libcrypto with DEBUG_UNUSED. Fix many cases where
4517 return value is ignored. NB. The functions RAND_add(), RAND_seed(),
4518 BIO_set_cipher() and some obscure PEM functions were changed so they
4519 can now return an error. The RAND changes required a change to the
4520 RAND_METHOD structure.
4521
4522 *Steve Henson*
4523
44652c16 4524 * New macro `__owur` for "OpenSSL Warn Unused Result". This makes use of
5f8e6c50
DMSP
4525 a gcc attribute to warn if the result of a function is ignored. This
4526 is enable if DEBUG_UNUSED is set. Add to several functions in evp.h
4527 whose return value is often ignored.
4528
4529 *Steve Henson*
4530
4531 * New -noct, -requestct, -requirect and -ctlogfile options for s_client.
4532 These allow SCTs (signed certificate timestamps) to be requested and
4533 validated when establishing a connection.
4534
4535 *Rob Percival <robpercival@google.com>*
4536
44652c16
DMSP
4537OpenSSL 1.0.2
4538-------------
5f8e6c50 4539
257e9d03 4540### Changes between 1.0.2s and 1.0.2t [10 Sep 2019]
5f8e6c50 4541
44652c16 4542 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
ece9304c 4543 used even when parsing explicit parameters, when loading a encoded key
44652c16
DMSP
4544 or calling `EC_GROUP_new_from_ecpkparameters()`/
4545 `EC_GROUP_new_from_ecparameters()`.
4546 This prevents bypass of security hardening and performance gains,
4547 especially for curves with specialized EC_METHODs.
4548 By default, if a key encoded with explicit parameters is loaded and later
ece9304c 4549 encoded, the output is still encoded with explicit parameters, even if
44652c16 4550 internally a "named" EC_GROUP is used for computation.
5f8e6c50 4551
44652c16 4552 *Nicola Tuveri*
5f8e6c50 4553
44652c16
DMSP
4554 * Compute ECC cofactors if not provided during EC_GROUP construction. Before
4555 this change, EC_GROUP_set_generator would accept order and/or cofactor as
4556 NULL. After this change, only the cofactor parameter can be NULL. It also
4557 does some minimal sanity checks on the passed order.
d8dc8538 4558 ([CVE-2019-1547])
5f8e6c50 4559
44652c16 4560 *Billy Bob Brumley*
5f8e6c50 4561
44652c16
DMSP
4562 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey.
4563 An attack is simple, if the first CMS_recipientInfo is valid but the
4564 second CMS_recipientInfo is chosen ciphertext. If the second
4565 recipientInfo decodes to PKCS #1 v1.5 form plaintext, the correct
4566 encryption key will be replaced by garbage, and the message cannot be
4567 decoded, but if the RSA decryption fails, the correct encryption key is
4568 used and the recipient will not notice the attack.
4569 As a work around for this potential attack the length of the decrypted
4570 key must be equal to the cipher default key length, in case the
4571 certifiate is not given and all recipientInfo are tried out.
4572 The old behaviour can be re-enabled in the CMS code by setting the
4573 CMS_DEBUG_DECRYPT flag.
d8dc8538 4574 ([CVE-2019-1563])
5f8e6c50 4575
44652c16 4576 *Bernd Edlinger*
5f8e6c50 4577
44652c16 4578 * Document issue with installation paths in diverse Windows builds
5f8e6c50 4579
44652c16
DMSP
4580 '/usr/local/ssl' is an unsafe prefix for location to install OpenSSL
4581 binaries and run-time config file.
d8dc8538 4582 ([CVE-2019-1552])
5f8e6c50 4583
44652c16 4584 *Richard Levitte*
5f8e6c50 4585
257e9d03 4586### Changes between 1.0.2r and 1.0.2s [28 May 2019]
5f8e6c50 4587
44652c16 4588 * Change the default RSA, DSA and DH size to 2048 bit instead of 1024.
ec2bfb7d
DDO
4589 This changes the size when using the `genpkey` command when no size is given.
4590 It fixes an omission in earlier changes that changed all RSA, DSA and DH
4591 generation commands to use 2048 bits by default.
5f8e6c50 4592
44652c16 4593 *Kurt Roeckx*
5f8e6c50 4594
44652c16 4595 * Add FIPS support for Android Arm 64-bit
5f8e6c50 4596
44652c16
DMSP
4597 Support for Android Arm 64-bit was added to the OpenSSL FIPS Object
4598 Module in Version 2.0.10. For some reason, the corresponding target
4599 'android64-aarch64' was missing OpenSSL 1.0.2, whence it could not be
4600 built with FIPS support on Android Arm 64-bit. This omission has been
4601 fixed.
5f8e6c50 4602
44652c16 4603 *Matthias St. Pierre*
5f8e6c50 4604
257e9d03 4605### Changes between 1.0.2q and 1.0.2r [26 Feb 2019]
5f8e6c50 4606
44652c16 4607 * 0-byte record padding oracle
5f8e6c50 4608
44652c16
DMSP
4609 If an application encounters a fatal protocol error and then calls
4610 SSL_shutdown() twice (once to send a close_notify, and once to receive one)
4611 then OpenSSL can respond differently to the calling application if a 0 byte
4612 record is received with invalid padding compared to if a 0 byte record is
4613 received with an invalid MAC. If the application then behaves differently
4614 based on that in a way that is detectable to the remote peer, then this
4615 amounts to a padding oracle that could be used to decrypt data.
5f8e6c50 4616
44652c16
DMSP
4617 In order for this to be exploitable "non-stitched" ciphersuites must be in
4618 use. Stitched ciphersuites are optimised implementations of certain
4619 commonly used ciphersuites. Also the application must call SSL_shutdown()
4620 twice even if a protocol error has occurred (applications should not do
4621 this but some do anyway).
5f8e6c50 4622
44652c16
DMSP
4623 This issue was discovered by Juraj Somorovsky, Robert Merget and Nimrod
4624 Aviram, with additional investigation by Steven Collison and Andrew
4625 Hourselt. It was reported to OpenSSL on 10th December 2018.
d8dc8538 4626 ([CVE-2019-1559])
5f8e6c50
DMSP
4627
4628 *Matt Caswell*
4629
44652c16 4630 * Move strictness check from EVP_PKEY_asn1_new() to EVP_PKEY_asn1_add0().
5f8e6c50 4631
44652c16 4632 *Richard Levitte*
5f8e6c50 4633
257e9d03 4634### Changes between 1.0.2p and 1.0.2q [20 Nov 2018]
5f8e6c50 4635
44652c16 4636 * Microarchitecture timing vulnerability in ECC scalar multiplication
5f8e6c50 4637
44652c16
DMSP
4638 OpenSSL ECC scalar multiplication, used in e.g. ECDSA and ECDH, has been
4639 shown to be vulnerable to a microarchitecture timing side channel attack.
4640 An attacker with sufficient access to mount local timing attacks during
4641 ECDSA signature generation could recover the private key.
5f8e6c50 4642
44652c16
DMSP
4643 This issue was reported to OpenSSL on 26th October 2018 by Alejandro
4644 Cabrera Aldaya, Billy Brumley, Sohaib ul Hassan, Cesar Pereida Garcia and
4645 Nicola Tuveri.
d8dc8538 4646 ([CVE-2018-5407])
5f8e6c50 4647
44652c16 4648 *Billy Brumley*
5f8e6c50 4649
44652c16 4650 * Timing vulnerability in DSA signature generation
5f8e6c50 4651
44652c16
DMSP
4652 The OpenSSL DSA signature algorithm has been shown to be vulnerable to a
4653 timing side channel attack. An attacker could use variations in the signing
4654 algorithm to recover the private key.
5f8e6c50 4655
44652c16 4656 This issue was reported to OpenSSL on 16th October 2018 by Samuel Weiser.
d8dc8538 4657 ([CVE-2018-0734])
5f8e6c50 4658
44652c16 4659 *Paul Dale*
5f8e6c50 4660
44652c16
DMSP
4661 * Resolve a compatibility issue in EC_GROUP handling with the FIPS Object
4662 Module, accidentally introduced while backporting security fixes from the
4663 development branch and hindering the use of ECC in FIPS mode.
5f8e6c50 4664
44652c16 4665 *Nicola Tuveri*
5f8e6c50 4666
257e9d03 4667### Changes between 1.0.2o and 1.0.2p [14 Aug 2018]
5f8e6c50 4668
44652c16 4669 * Client DoS due to large DH parameter
5f8e6c50 4670
44652c16
DMSP
4671 During key agreement in a TLS handshake using a DH(E) based ciphersuite a
4672 malicious server can send a very large prime value to the client. This will
4673 cause the client to spend an unreasonably long period of time generating a
4674 key for this prime resulting in a hang until the client has finished. This
4675 could be exploited in a Denial Of Service attack.
5f8e6c50 4676
44652c16 4677 This issue was reported to OpenSSL on 5th June 2018 by Guido Vranken
d8dc8538 4678 ([CVE-2018-0732])
5f8e6c50 4679
44652c16 4680 *Guido Vranken*
5f8e6c50 4681
44652c16 4682 * Cache timing vulnerability in RSA Key Generation
5f8e6c50 4683
44652c16
DMSP
4684 The OpenSSL RSA Key generation algorithm has been shown to be vulnerable to
4685 a cache timing side channel attack. An attacker with sufficient access to
4686 mount cache timing attacks during the RSA key generation process could
4687 recover the private key.
5f8e6c50 4688
44652c16
DMSP
4689 This issue was reported to OpenSSL on 4th April 2018 by Alejandro Cabrera
4690 Aldaya, Billy Brumley, Cesar Pereida Garcia and Luis Manuel Alvarez Tapia.
d8dc8538 4691 ([CVE-2018-0737])
5f8e6c50 4692
44652c16 4693 *Billy Brumley*
5f8e6c50 4694
44652c16
DMSP
4695 * Make EVP_PKEY_asn1_new() a bit stricter about its input. A NULL pem_str
4696 parameter is no longer accepted, as it leads to a corrupt table. NULL
4697 pem_str is reserved for alias entries only.
5f8e6c50 4698
44652c16 4699 *Richard Levitte*
5f8e6c50 4700
44652c16
DMSP
4701 * Revert blinding in ECDSA sign and instead make problematic addition
4702 length-invariant. Switch even to fixed-length Montgomery multiplication.
5f8e6c50 4703
44652c16 4704 *Andy Polyakov*
5f8e6c50 4705
44652c16
DMSP
4706 * Change generating and checking of primes so that the error rate of not
4707 being prime depends on the intended use based on the size of the input.
4708 For larger primes this will result in more rounds of Miller-Rabin.
4709 The maximal error rate for primes with more than 1080 bits is lowered
4710 to 2^-128.
5f8e6c50 4711
44652c16 4712 *Kurt Roeckx, Annie Yousar*
5f8e6c50 4713
44652c16 4714 * Increase the number of Miller-Rabin rounds for DSA key generating to 64.
5f8e6c50 4715
44652c16 4716 *Kurt Roeckx*
5f8e6c50 4717
44652c16
DMSP
4718 * Add blinding to ECDSA and DSA signatures to protect against side channel
4719 attacks discovered by Keegan Ryan (NCC Group).
5f8e6c50 4720
44652c16 4721 *Matt Caswell*
5f8e6c50 4722
44652c16
DMSP
4723 * When unlocking a pass phrase protected PEM file or PKCS#8 container, we
4724 now allow empty (zero character) pass phrases.
5f8e6c50 4725
44652c16 4726 *Richard Levitte*
5f8e6c50 4727
44652c16
DMSP
4728 * Certificate time validation (X509_cmp_time) enforces stricter
4729 compliance with RFC 5280. Fractional seconds and timezone offsets
4730 are no longer allowed.
5f8e6c50 4731
44652c16 4732 *Emilia Käsper*
5f8e6c50 4733
257e9d03 4734### Changes between 1.0.2n and 1.0.2o [27 Mar 2018]
5f8e6c50 4735
44652c16 4736 * Constructed ASN.1 types with a recursive definition could exceed the stack
5f8e6c50 4737
44652c16
DMSP
4738 Constructed ASN.1 types with a recursive definition (such as can be found
4739 in PKCS7) could eventually exceed the stack given malicious input with
4740 excessive recursion. This could result in a Denial Of Service attack. There
4741 are no such structures used within SSL/TLS that come from untrusted sources
4742 so this is considered safe.
5f8e6c50 4743
44652c16
DMSP
4744 This issue was reported to OpenSSL on 4th January 2018 by the OSS-fuzz
4745 project.
d8dc8538 4746 ([CVE-2018-0739])
5f8e6c50 4747
44652c16 4748 *Matt Caswell*
5f8e6c50 4749
257e9d03 4750### Changes between 1.0.2m and 1.0.2n [7 Dec 2017]
5f8e6c50 4751
44652c16 4752 * Read/write after SSL object in error state
5f8e6c50 4753
44652c16
DMSP
4754 OpenSSL 1.0.2 (starting from version 1.0.2b) introduced an "error state"
4755 mechanism. The intent was that if a fatal error occurred during a handshake
4756 then OpenSSL would move into the error state and would immediately fail if
4757 you attempted to continue the handshake. This works as designed for the
4758 explicit handshake functions (SSL_do_handshake(), SSL_accept() and
4759 SSL_connect()), however due to a bug it does not work correctly if
4760 SSL_read() or SSL_write() is called directly. In that scenario, if the
4761 handshake fails then a fatal error will be returned in the initial function
4762 call. If SSL_read()/SSL_write() is subsequently called by the application
4763 for the same SSL object then it will succeed and the data is passed without
4764 being decrypted/encrypted directly from the SSL/TLS record layer.
5f8e6c50 4765
44652c16
DMSP
4766 In order to exploit this issue an application bug would have to be present
4767 that resulted in a call to SSL_read()/SSL_write() being issued after having
4768 already received a fatal error.
5f8e6c50 4769
44652c16 4770 This issue was reported to OpenSSL by David Benjamin (Google).
d8dc8538 4771 ([CVE-2017-3737])
5f8e6c50
DMSP
4772
4773 *Matt Caswell*
4774
44652c16 4775 * rsaz_1024_mul_avx2 overflow bug on x86_64
5f8e6c50 4776
44652c16
DMSP
4777 There is an overflow bug in the AVX2 Montgomery multiplication procedure
4778 used in exponentiation with 1024-bit moduli. No EC algorithms are affected.
4779 Analysis suggests that attacks against RSA and DSA as a result of this
4780 defect would be very difficult to perform and are not believed likely.
4781 Attacks against DH1024 are considered just feasible, because most of the
4782 work necessary to deduce information about a private key may be performed
4783 offline. The amount of resources required for such an attack would be
4784 significant. However, for an attack on TLS to be meaningful, the server
4785 would have to share the DH1024 private key among multiple clients, which is
4786 no longer an option since CVE-2016-0701.
5f8e6c50 4787
44652c16
DMSP
4788 This only affects processors that support the AVX2 but not ADX extensions
4789 like Intel Haswell (4th generation).
5f8e6c50 4790
44652c16
DMSP
4791 This issue was reported to OpenSSL by David Benjamin (Google). The issue
4792 was originally found via the OSS-Fuzz project.
d8dc8538 4793 ([CVE-2017-3738])
5f8e6c50 4794
44652c16 4795 *Andy Polyakov*
5f8e6c50 4796
257e9d03 4797### Changes between 1.0.2l and 1.0.2m [2 Nov 2017]
44652c16
DMSP
4798
4799 * bn_sqrx8x_internal carry bug on x86_64
5f8e6c50
DMSP
4800
4801 There is a carry propagating bug in the x86_64 Montgomery squaring
4802 procedure. No EC algorithms are affected. Analysis suggests that attacks
4803 against RSA and DSA as a result of this defect would be very difficult to
4804 perform and are not believed likely. Attacks against DH are considered just
4805 feasible (although very difficult) because most of the work necessary to
4806 deduce information about a private key may be performed offline. The amount
4807 of resources required for such an attack would be very significant and
4808 likely only accessible to a limited number of attackers. An attacker would
4809 additionally need online access to an unpatched system using the target
4810 private key in a scenario with persistent DH parameters and a private
44652c16 4811 key that is shared between multiple clients.
5f8e6c50 4812
44652c16
DMSP
4813 This only affects processors that support the BMI1, BMI2 and ADX extensions
4814 like Intel Broadwell (5th generation) and later or AMD Ryzen.
4815
4816 This issue was reported to OpenSSL by the OSS-Fuzz project.
d8dc8538 4817 ([CVE-2017-3736])
5f8e6c50
DMSP
4818
4819 *Andy Polyakov*
4820
44652c16 4821 * Malformed X.509 IPAddressFamily could cause OOB read
5f8e6c50 4822
44652c16
DMSP
4823 If an X.509 certificate has a malformed IPAddressFamily extension,
4824 OpenSSL could do a one-byte buffer overread. The most likely result
4825 would be an erroneous display of the certificate in text format.
5f8e6c50 4826
44652c16 4827 This issue was reported to OpenSSL by the OSS-Fuzz project.
d8dc8538 4828 ([CVE-2017-3735])
5f8e6c50 4829
44652c16 4830 *Rich Salz*
5f8e6c50 4831
257e9d03 4832### Changes between 1.0.2k and 1.0.2l [25 May 2017]
5f8e6c50 4833
44652c16
DMSP
4834 * Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
4835 platform rather than 'mingw'.
5f8e6c50 4836
44652c16 4837 *Richard Levitte*
5f8e6c50 4838
257e9d03 4839### Changes between 1.0.2j and 1.0.2k [26 Jan 2017]
5f8e6c50 4840
44652c16 4841 * Truncated packet could crash via OOB read
5f8e6c50 4842
44652c16
DMSP
4843 If one side of an SSL/TLS path is running on a 32-bit host and a specific
4844 cipher is being used, then a truncated packet can cause that host to
4845 perform an out-of-bounds read, usually resulting in a crash.
5f8e6c50 4846
44652c16 4847 This issue was reported to OpenSSL by Robert Święcki of Google.
d8dc8538 4848 ([CVE-2017-3731])
5f8e6c50 4849
44652c16 4850 *Andy Polyakov*
5f8e6c50 4851
44652c16 4852 * BN_mod_exp may produce incorrect results on x86_64
5f8e6c50 4853
44652c16
DMSP
4854 There is a carry propagating bug in the x86_64 Montgomery squaring
4855 procedure. No EC algorithms are affected. Analysis suggests that attacks
4856 against RSA and DSA as a result of this defect would be very difficult to
4857 perform and are not believed likely. Attacks against DH are considered just
4858 feasible (although very difficult) because most of the work necessary to
4859 deduce information about a private key may be performed offline. The amount
4860 of resources required for such an attack would be very significant and
4861 likely only accessible to a limited number of attackers. An attacker would
4862 additionally need online access to an unpatched system using the target
4863 private key in a scenario with persistent DH parameters and a private
4864 key that is shared between multiple clients. For example this can occur by
4865 default in OpenSSL DHE based SSL/TLS ciphersuites. Note: This issue is very
4866 similar to CVE-2015-3193 but must be treated as a separate problem.
5f8e6c50 4867
44652c16 4868 This issue was reported to OpenSSL by the OSS-Fuzz project.
d8dc8538 4869 ([CVE-2017-3732])
5f8e6c50 4870
44652c16 4871 *Andy Polyakov*
5f8e6c50 4872
44652c16 4873 * Montgomery multiplication may produce incorrect results
5f8e6c50 4874
44652c16
DMSP
4875 There is a carry propagating bug in the Broadwell-specific Montgomery
4876 multiplication procedure that handles input lengths divisible by, but
4877 longer than 256 bits. Analysis suggests that attacks against RSA, DSA
4878 and DH private keys are impossible. This is because the subroutine in
4879 question is not used in operations with the private key itself and an input
4880 of the attacker's direct choice. Otherwise the bug can manifest itself as
4881 transient authentication and key negotiation failures or reproducible
4882 erroneous outcome of public-key operations with specially crafted input.
4883 Among EC algorithms only Brainpool P-512 curves are affected and one
4884 presumably can attack ECDH key negotiation. Impact was not analyzed in
4885 detail, because pre-requisites for attack are considered unlikely. Namely
4886 multiple clients have to choose the curve in question and the server has to
4887 share the private key among them, neither of which is default behaviour.
4888 Even then only clients that chose the curve will be affected.
5f8e6c50 4889
44652c16
DMSP
4890 This issue was publicly reported as transient failures and was not
4891 initially recognized as a security issue. Thanks to Richard Morgan for
4892 providing reproducible case.
d8dc8538 4893 ([CVE-2016-7055])
44652c16
DMSP
4894
4895 *Andy Polyakov*
4896
4897 * OpenSSL now fails if it receives an unrecognised record type in TLS1.0
4898 or TLS1.1. Previously this only happened in SSLv3 and TLS1.2. This is to
4899 prevent issues where no progress is being made and the peer continually
4900 sends unrecognised record types, using up resources processing them.
5f8e6c50
DMSP
4901
4902 *Matt Caswell*
4903
257e9d03 4904### Changes between 1.0.2i and 1.0.2j [26 Sep 2016]
5f8e6c50 4905
44652c16 4906 * Missing CRL sanity check
5f8e6c50 4907
44652c16
DMSP
4908 A bug fix which included a CRL sanity check was added to OpenSSL 1.1.0
4909 but was omitted from OpenSSL 1.0.2i. As a result any attempt to use
4910 CRLs in OpenSSL 1.0.2i will crash with a null pointer exception.
5f8e6c50 4911
44652c16 4912 This issue only affects the OpenSSL 1.0.2i
d8dc8538 4913 ([CVE-2016-7052])
5f8e6c50 4914
44652c16 4915 *Matt Caswell*
5f8e6c50 4916
257e9d03 4917### Changes between 1.0.2h and 1.0.2i [22 Sep 2016]
5f8e6c50 4918
44652c16 4919 * OCSP Status Request extension unbounded memory growth
5f8e6c50 4920
44652c16
DMSP
4921 A malicious client can send an excessively large OCSP Status Request
4922 extension. If that client continually requests renegotiation, sending a
4923 large OCSP Status Request extension each time, then there will be unbounded
4924 memory growth on the server. This will eventually lead to a Denial Of
4925 Service attack through memory exhaustion. Servers with a default
4926 configuration are vulnerable even if they do not support OCSP. Builds using
4927 the "no-ocsp" build time option are not affected.
5f8e6c50 4928
44652c16 4929 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 4930 ([CVE-2016-6304])
5f8e6c50 4931
44652c16 4932 *Matt Caswell*
5f8e6c50 4933
44652c16
DMSP
4934 * In order to mitigate the SWEET32 attack, the DES ciphers were moved from
4935 HIGH to MEDIUM.
5f8e6c50 4936
44652c16
DMSP
4937 This issue was reported to OpenSSL Karthikeyan Bhargavan and Gaetan
4938 Leurent (INRIA)
d8dc8538 4939 ([CVE-2016-2183])
5f8e6c50 4940
44652c16 4941 *Rich Salz*
5f8e6c50 4942
44652c16 4943 * OOB write in MDC2_Update()
5f8e6c50 4944
44652c16
DMSP
4945 An overflow can occur in MDC2_Update() either if called directly or
4946 through the EVP_DigestUpdate() function using MDC2. If an attacker
4947 is able to supply very large amounts of input data after a previous
4948 call to EVP_EncryptUpdate() with a partial block then a length check
4949 can overflow resulting in a heap corruption.
5f8e6c50 4950
44652c16
DMSP
4951 The amount of data needed is comparable to SIZE_MAX which is impractical
4952 on most platforms.
5f8e6c50 4953
44652c16 4954 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 4955 ([CVE-2016-6303])
5f8e6c50
DMSP
4956
4957 *Stephen Henson*
4958
44652c16 4959 * Malformed SHA512 ticket DoS
5f8e6c50 4960
44652c16
DMSP
4961 If a server uses SHA512 for TLS session ticket HMAC it is vulnerable to a
4962 DoS attack where a malformed ticket will result in an OOB read which will
4963 ultimately crash.
5f8e6c50 4964
44652c16
DMSP
4965 The use of SHA512 in TLS session tickets is comparatively rare as it requires
4966 a custom server callback and ticket lookup mechanism.
5f8e6c50 4967
44652c16 4968 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 4969 ([CVE-2016-6302])
5f8e6c50 4970
44652c16 4971 *Stephen Henson*
5f8e6c50 4972
44652c16 4973 * OOB write in BN_bn2dec()
5f8e6c50 4974
44652c16
DMSP
4975 The function BN_bn2dec() does not check the return value of BN_div_word().
4976 This can cause an OOB write if an application uses this function with an
4977 overly large BIGNUM. This could be a problem if an overly large certificate
4978 or CRL is printed out from an untrusted source. TLS is not affected because
4979 record limits will reject an oversized certificate before it is parsed.
5f8e6c50 4980
44652c16 4981 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 4982 ([CVE-2016-2182])
5f8e6c50 4983
44652c16 4984 *Stephen Henson*
5f8e6c50 4985
44652c16 4986 * OOB read in TS_OBJ_print_bio()
5f8e6c50 4987
44652c16
DMSP
4988 The function TS_OBJ_print_bio() misuses OBJ_obj2txt(): the return value is
4989 the total length the OID text representation would use and not the amount
4990 of data written. This will result in OOB reads when large OIDs are
4991 presented.
5f8e6c50 4992
44652c16 4993 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 4994 ([CVE-2016-2180])
5f8e6c50 4995
44652c16 4996 *Stephen Henson*
5f8e6c50 4997
44652c16 4998 * Pointer arithmetic undefined behaviour
5f8e6c50 4999
44652c16 5000 Avoid some undefined pointer arithmetic
5f8e6c50 5001
44652c16
DMSP
5002 A common idiom in the codebase is to check limits in the following manner:
5003 "p + len > limit"
5f8e6c50 5004
44652c16
DMSP
5005 Where "p" points to some malloc'd data of SIZE bytes and
5006 limit == p + SIZE
5f8e6c50 5007
44652c16
DMSP
5008 "len" here could be from some externally supplied data (e.g. from a TLS
5009 message).
5f8e6c50 5010
44652c16
DMSP
5011 The rules of C pointer arithmetic are such that "p + len" is only well
5012 defined where len <= SIZE. Therefore the above idiom is actually
5013 undefined behaviour.
5f8e6c50 5014
44652c16
DMSP
5015 For example this could cause problems if some malloc implementation
5016 provides an address for "p" such that "p + len" actually overflows for
5017 values of len that are too big and therefore p + len < limit.
5f8e6c50 5018
44652c16 5019 This issue was reported to OpenSSL by Guido Vranken
d8dc8538 5020 ([CVE-2016-2177])
5f8e6c50 5021
44652c16 5022 *Matt Caswell*
5f8e6c50 5023
44652c16 5024 * Constant time flag not preserved in DSA signing
5f8e6c50 5025
44652c16
DMSP
5026 Operations in the DSA signing algorithm should run in constant time in
5027 order to avoid side channel attacks. A flaw in the OpenSSL DSA
5028 implementation means that a non-constant time codepath is followed for
5029 certain operations. This has been demonstrated through a cache-timing
5030 attack to be sufficient for an attacker to recover the private DSA key.
5f8e6c50 5031
44652c16
DMSP
5032 This issue was reported by César Pereida (Aalto University), Billy Brumley
5033 (Tampere University of Technology), and Yuval Yarom (The University of
5034 Adelaide and NICTA).
d8dc8538 5035 ([CVE-2016-2178])
5f8e6c50 5036
44652c16 5037 *César Pereida*
5f8e6c50 5038
44652c16 5039 * DTLS buffered message DoS
5f8e6c50 5040
44652c16
DMSP
5041 In a DTLS connection where handshake messages are delivered out-of-order
5042 those messages that OpenSSL is not yet ready to process will be buffered
5043 for later use. Under certain circumstances, a flaw in the logic means that
5044 those messages do not get removed from the buffer even though the handshake
5045 has been completed. An attacker could force up to approx. 15 messages to
5046 remain in the buffer when they are no longer required. These messages will
5047 be cleared when the DTLS connection is closed. The default maximum size for
5048 a message is 100k. Therefore the attacker could force an additional 1500k
5049 to be consumed per connection. By opening many simulataneous connections an
5050 attacker could cause a DoS attack through memory exhaustion.
5f8e6c50 5051
44652c16 5052 This issue was reported to OpenSSL by Quan Luo.
d8dc8538 5053 ([CVE-2016-2179])
5f8e6c50 5054
44652c16 5055 *Matt Caswell*
5f8e6c50 5056
44652c16 5057 * DTLS replay protection DoS
5f8e6c50 5058
44652c16
DMSP
5059 A flaw in the DTLS replay attack protection mechanism means that records
5060 that arrive for future epochs update the replay protection "window" before
5061 the MAC for the record has been validated. This could be exploited by an
5062 attacker by sending a record for the next epoch (which does not have to
5063 decrypt or have a valid MAC), with a very large sequence number. This means
5064 that all subsequent legitimate packets are dropped causing a denial of
5065 service for a specific DTLS connection.
5f8e6c50 5066
44652c16 5067 This issue was reported to OpenSSL by the OCAP audit team.
d8dc8538 5068 ([CVE-2016-2181])
5f8e6c50 5069
44652c16 5070 *Matt Caswell*
5f8e6c50 5071
44652c16 5072 * Certificate message OOB reads
5f8e6c50 5073
44652c16
DMSP
5074 In OpenSSL 1.0.2 and earlier some missing message length checks can result
5075 in OOB reads of up to 2 bytes beyond an allocated buffer. There is a
5076 theoretical DoS risk but this has not been observed in practice on common
5077 platforms.
5f8e6c50 5078
44652c16
DMSP
5079 The messages affected are client certificate, client certificate request
5080 and server certificate. As a result the attack can only be performed
5081 against a client or a server which enables client authentication.
5f8e6c50 5082
44652c16 5083 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 5084 ([CVE-2016-6306])
5f8e6c50 5085
44652c16 5086 *Stephen Henson*
5f8e6c50 5087
257e9d03 5088### Changes between 1.0.2g and 1.0.2h [3 May 2016]
5f8e6c50 5089
44652c16 5090 * Prevent padding oracle in AES-NI CBC MAC check
5f8e6c50 5091
44652c16
DMSP
5092 A MITM attacker can use a padding oracle attack to decrypt traffic
5093 when the connection uses an AES CBC cipher and the server support
5094 AES-NI.
5f8e6c50 5095
44652c16 5096 This issue was introduced as part of the fix for Lucky 13 padding
d8dc8538 5097 attack ([CVE-2013-0169]). The padding check was rewritten to be in
44652c16
DMSP
5098 constant time by making sure that always the same bytes are read and
5099 compared against either the MAC or padding bytes. But it no longer
5100 checked that there was enough data to have both the MAC and padding
5101 bytes.
5f8e6c50 5102
44652c16 5103 This issue was reported by Juraj Somorovsky using TLS-Attacker.
d8dc8538 5104 ([CVE-2016-2107])
5f8e6c50 5105
44652c16 5106 *Kurt Roeckx*
5f8e6c50 5107
44652c16
DMSP
5108 * Fix EVP_EncodeUpdate overflow
5109
5110 An overflow can occur in the EVP_EncodeUpdate() function which is used for
5111 Base64 encoding of binary data. If an attacker is able to supply very large
5112 amounts of input data then a length check can overflow resulting in a heap
5113 corruption.
5114
5115 Internally to OpenSSL the EVP_EncodeUpdate() function is primarily used by
257e9d03 5116 the `PEM_write_bio*` family of functions. These are mainly used within the
44652c16
DMSP
5117 OpenSSL command line applications, so any application which processes data
5118 from an untrusted source and outputs it as a PEM file should be considered
5119 vulnerable to this issue. User applications that call these APIs directly
5120 with large amounts of untrusted data may also be vulnerable.
5121
5122 This issue was reported by Guido Vranken.
d8dc8538 5123 ([CVE-2016-2105])
5f8e6c50
DMSP
5124
5125 *Matt Caswell*
5126
44652c16 5127 * Fix EVP_EncryptUpdate overflow
5f8e6c50 5128
44652c16
DMSP
5129 An overflow can occur in the EVP_EncryptUpdate() function. If an attacker
5130 is able to supply very large amounts of input data after a previous call to
5131 EVP_EncryptUpdate() with a partial block then a length check can overflow
5132 resulting in a heap corruption. Following an analysis of all OpenSSL
5133 internal usage of the EVP_EncryptUpdate() function all usage is one of two
5134 forms. The first form is where the EVP_EncryptUpdate() call is known to be
5135 the first called function after an EVP_EncryptInit(), and therefore that
5136 specific call must be safe. The second form is where the length passed to
5137 EVP_EncryptUpdate() can be seen from the code to be some small value and
5138 therefore there is no possibility of an overflow. Since all instances are
5139 one of these two forms, it is believed that there can be no overflows in
5140 internal code due to this problem. It should be noted that
5141 EVP_DecryptUpdate() can call EVP_EncryptUpdate() in certain code paths.
5142 Also EVP_CipherUpdate() is a synonym for EVP_EncryptUpdate(). All instances
5143 of these calls have also been analysed too and it is believed there are no
5144 instances in internal usage where an overflow could occur.
5f8e6c50 5145
44652c16 5146 This issue was reported by Guido Vranken.
d8dc8538 5147 ([CVE-2016-2106])
5f8e6c50
DMSP
5148
5149 *Matt Caswell*
5150
44652c16 5151 * Prevent ASN.1 BIO excessive memory allocation
5f8e6c50 5152
44652c16
DMSP
5153 When ASN.1 data is read from a BIO using functions such as d2i_CMS_bio()
5154 a short invalid encoding can cause allocation of large amounts of memory
5155 potentially consuming excessive resources or exhausting memory.
5f8e6c50 5156
44652c16
DMSP
5157 Any application parsing untrusted data through d2i BIO functions is
5158 affected. The memory based functions such as d2i_X509() are *not* affected.
5159 Since the memory based functions are used by the TLS library, TLS
5160 applications are not affected.
5161
5162 This issue was reported by Brian Carpenter.
d8dc8538 5163 ([CVE-2016-2109])
5f8e6c50
DMSP
5164
5165 *Stephen Henson*
5166
44652c16 5167 * EBCDIC overread
5f8e6c50 5168
44652c16
DMSP
5169 ASN1 Strings that are over 1024 bytes can cause an overread in applications
5170 using the X509_NAME_oneline() function on EBCDIC systems. This could result
5171 in arbitrary stack data being returned in the buffer.
5f8e6c50 5172
44652c16 5173 This issue was reported by Guido Vranken.
d8dc8538 5174 ([CVE-2016-2176])
5f8e6c50 5175
44652c16 5176 *Matt Caswell*
5f8e6c50 5177
44652c16
DMSP
5178 * Modify behavior of ALPN to invoke callback after SNI/servername
5179 callback, such that updates to the SSL_CTX affect ALPN.
5f8e6c50 5180
44652c16 5181 *Todd Short*
5f8e6c50 5182
44652c16
DMSP
5183 * Remove LOW from the DEFAULT cipher list. This removes singles DES from the
5184 default.
5185
5186 *Kurt Roeckx*
5187
5188 * Only remove the SSLv2 methods with the no-ssl2-method option. When the
5189 methods are enabled and ssl2 is disabled the methods return NULL.
5190
5191 *Kurt Roeckx*
5192
257e9d03 5193### Changes between 1.0.2f and 1.0.2g [1 Mar 2016]
44652c16
DMSP
5194
5195* Disable weak ciphers in SSLv3 and up in default builds of OpenSSL.
5196 Builds that are not configured with "enable-weak-ssl-ciphers" will not
5197 provide any "EXPORT" or "LOW" strength ciphers.
5198
5199 *Viktor Dukhovni*
5200
5201* Disable SSLv2 default build, default negotiation and weak ciphers. SSLv2
5202 is by default disabled at build-time. Builds that are not configured with
5203 "enable-ssl2" will not support SSLv2. Even if "enable-ssl2" is used,
5204 users who want to negotiate SSLv2 via the version-flexible SSLv23_method()
5205 will need to explicitly call either of:
5206
5207 SSL_CTX_clear_options(ctx, SSL_OP_NO_SSLv2);
5208 or
5209 SSL_clear_options(ssl, SSL_OP_NO_SSLv2);
5210
5211 as appropriate. Even if either of those is used, or the application
5212 explicitly uses the version-specific SSLv2_method() or its client and
5213 server variants, SSLv2 ciphers vulnerable to exhaustive search key
5214 recovery have been removed. Specifically, the SSLv2 40-bit EXPORT
5215 ciphers, and SSLv2 56-bit DES are no longer available.
d8dc8538 5216 ([CVE-2016-0800])
44652c16
DMSP
5217
5218 *Viktor Dukhovni*
5219
5220 * Fix a double-free in DSA code
5221
5222 A double free bug was discovered when OpenSSL parses malformed DSA private
5223 keys and could lead to a DoS attack or memory corruption for applications
5224 that receive DSA private keys from untrusted sources. This scenario is
5225 considered rare.
5226
5227 This issue was reported to OpenSSL by Adam Langley(Google/BoringSSL) using
5228 libFuzzer.
d8dc8538 5229 ([CVE-2016-0705])
44652c16
DMSP
5230
5231 *Stephen Henson*
5232
5233 * Disable SRP fake user seed to address a server memory leak.
5234
5235 Add a new method SRP_VBASE_get1_by_user that handles the seed properly.
5236
5237 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
5238 In order to fix an unavoidable memory leak, SRP_VBASE_get_by_user
5239 was changed to ignore the "fake user" SRP seed, even if the seed
5240 is configured.
5241
5242 Users should use SRP_VBASE_get1_by_user instead. Note that in
5243 SRP_VBASE_get1_by_user, caller must free the returned value. Note
5244 also that even though configuring the SRP seed attempts to hide
5245 invalid usernames by continuing the handshake with fake
5246 credentials, this behaviour is not constant time and no strong
5247 guarantees are made that the handshake is indistinguishable from
5248 that of a valid user.
d8dc8538 5249 ([CVE-2016-0798])
44652c16
DMSP
5250
5251 *Emilia Käsper*
5252
5253 * Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption
5254
5255 In the BN_hex2bn function the number of hex digits is calculated using an
1dc1ea18
DDO
5256 int value `i`. Later `bn_expand` is called with a value of `i * 4`. For
5257 large values of `i` this can result in `bn_expand` not allocating any
5258 memory because `i * 4` is negative. This can leave the internal BIGNUM data
44652c16 5259 field as NULL leading to a subsequent NULL ptr deref. For very large values
1dc1ea18 5260 of `i`, the calculation `i * 4` could be a positive value smaller than `i`.
44652c16
DMSP
5261 In this case memory is allocated to the internal BIGNUM data field, but it
5262 is insufficiently sized leading to heap corruption. A similar issue exists
5263 in BN_dec2bn. This could have security consequences if BN_hex2bn/BN_dec2bn
5264 is ever called by user applications with very large untrusted hex/dec data.
5265 This is anticipated to be a rare occurrence.
5266
5267 All OpenSSL internal usage of these functions use data that is not expected
5268 to be untrusted, e.g. config file data or application command line
5269 arguments. If user developed applications generate config file data based
5270 on untrusted data then it is possible that this could also lead to security
5271 consequences. This is also anticipated to be rare.
5272
5273 This issue was reported to OpenSSL by Guido Vranken.
d8dc8538 5274 ([CVE-2016-0797])
44652c16
DMSP
5275
5276 *Matt Caswell*
5277
257e9d03 5278 * Fix memory issues in `BIO_*printf` functions
44652c16 5279
1dc1ea18 5280 The internal `fmtstr` function used in processing a "%s" format string in
257e9d03 5281 the `BIO_*printf` functions could overflow while calculating the length of a
44652c16
DMSP
5282 string and cause an OOB read when printing very long strings.
5283
1dc1ea18 5284 Additionally the internal `doapr_outch` function can attempt to write to an
44652c16
DMSP
5285 OOB memory location (at an offset from the NULL pointer) in the event of a
5286 memory allocation failure. In 1.0.2 and below this could be caused where
5287 the size of a buffer to be allocated is greater than INT_MAX. E.g. this
5288 could be in processing a very long "%s" format string. Memory leaks can
5289 also occur.
5290
5291 The first issue may mask the second issue dependent on compiler behaviour.
5292 These problems could enable attacks where large amounts of untrusted data
257e9d03 5293 is passed to the `BIO_*printf` functions. If applications use these functions
44652c16
DMSP
5294 in this way then they could be vulnerable. OpenSSL itself uses these
5295 functions when printing out human-readable dumps of ASN.1 data. Therefore
5296 applications that print this data could be vulnerable if the data is from
5297 untrusted sources. OpenSSL command line applications could also be
5298 vulnerable where they print out ASN.1 data, or if untrusted data is passed
5299 as command line arguments.
5300
5301 Libssl is not considered directly vulnerable. Additionally certificates etc
5302 received via remote connections via libssl are also unlikely to be able to
5303 trigger these issues because of message size limits enforced within libssl.
5304
5305 This issue was reported to OpenSSL Guido Vranken.
d8dc8538 5306 ([CVE-2016-0799])
44652c16
DMSP
5307
5308 *Matt Caswell*
5309
5310 * Side channel attack on modular exponentiation
5311
5312 A side-channel attack was found which makes use of cache-bank conflicts on
5313 the Intel Sandy-Bridge microarchitecture which could lead to the recovery
5314 of RSA keys. The ability to exploit this issue is limited as it relies on
5315 an attacker who has control of code in a thread running on the same
5316 hyper-threaded core as the victim thread which is performing decryptions.
5317
5318 This issue was reported to OpenSSL by Yuval Yarom, The University of
5319 Adelaide and NICTA, Daniel Genkin, Technion and Tel Aviv University, and
5320 Nadia Heninger, University of Pennsylvania with more information at
257e9d03 5321 <http://cachebleed.info>.
d8dc8538 5322 ([CVE-2016-0702])
44652c16
DMSP
5323
5324 *Andy Polyakov*
5325
ec2bfb7d 5326 * Change the `req` command to generate a 2048-bit RSA/DSA key by default,
44652c16
DMSP
5327 if no keysize is specified with default_bits. This fixes an
5328 omission in an earlier change that changed all RSA/DSA key generation
ec2bfb7d 5329 commands to use 2048 bits by default.
44652c16
DMSP
5330
5331 *Emilia Käsper*
5332
257e9d03
RS
5333### Changes between 1.0.2e and 1.0.2f [28 Jan 2016]
5334
44652c16
DMSP
5335 * DH small subgroups
5336
5337 Historically OpenSSL only ever generated DH parameters based on "safe"
5338 primes. More recently (in version 1.0.2) support was provided for
5339 generating X9.42 style parameter files such as those required for RFC 5114
5340 support. The primes used in such files may not be "safe". Where an
5341 application is using DH configured with parameters based on primes that are
5342 not "safe" then an attacker could use this fact to find a peer's private
5343 DH exponent. This attack requires that the attacker complete multiple
5344 handshakes in which the peer uses the same private DH exponent. For example
5345 this could be used to discover a TLS server's private DH exponent if it's
5346 reusing the private DH exponent or it's using a static DH ciphersuite.
5347
5348 OpenSSL provides the option SSL_OP_SINGLE_DH_USE for ephemeral DH (DHE) in
5349 TLS. It is not on by default. If the option is not set then the server
5350 reuses the same private DH exponent for the life of the server process and
5351 would be vulnerable to this attack. It is believed that many popular
5352 applications do set this option and would therefore not be at risk.
5353
5354 The fix for this issue adds an additional check where a "q" parameter is
5355 available (as is the case in X9.42 based parameters). This detects the
5356 only known attack, and is the only possible defense for static DH
5357 ciphersuites. This could have some performance impact.
5358
5359 Additionally the SSL_OP_SINGLE_DH_USE option has been switched on by
5360 default and cannot be disabled. This could have some performance impact.
5361
5362 This issue was reported to OpenSSL by Antonio Sanso (Adobe).
d8dc8538 5363 ([CVE-2016-0701])
44652c16
DMSP
5364
5365 *Matt Caswell*
5366
5367 * SSLv2 doesn't block disabled ciphers
5368
5369 A malicious client can negotiate SSLv2 ciphers that have been disabled on
5370 the server and complete SSLv2 handshakes even if all SSLv2 ciphers have
5371 been disabled, provided that the SSLv2 protocol was not also disabled via
5372 SSL_OP_NO_SSLv2.
5373
5374 This issue was reported to OpenSSL on 26th December 2015 by Nimrod Aviram
5375 and Sebastian Schinzel.
d8dc8538 5376 ([CVE-2015-3197])
44652c16
DMSP
5377
5378 *Viktor Dukhovni*
5379
257e9d03 5380### Changes between 1.0.2d and 1.0.2e [3 Dec 2015]
44652c16
DMSP
5381
5382 * BN_mod_exp may produce incorrect results on x86_64
5383
5384 There is a carry propagating bug in the x86_64 Montgomery squaring
5385 procedure. No EC algorithms are affected. Analysis suggests that attacks
5386 against RSA and DSA as a result of this defect would be very difficult to
5387 perform and are not believed likely. Attacks against DH are considered just
5388 feasible (although very difficult) because most of the work necessary to
5389 deduce information about a private key may be performed offline. The amount
5390 of resources required for such an attack would be very significant and
5391 likely only accessible to a limited number of attackers. An attacker would
5392 additionally need online access to an unpatched system using the target
5393 private key in a scenario with persistent DH parameters and a private
5394 key that is shared between multiple clients. For example this can occur by
5395 default in OpenSSL DHE based SSL/TLS ciphersuites.
5396
5397 This issue was reported to OpenSSL by Hanno Böck.
d8dc8538 5398 ([CVE-2015-3193])
44652c16
DMSP
5399
5400 *Andy Polyakov*
5401
5402 * Certificate verify crash with missing PSS parameter
5403
5404 The signature verification routines will crash with a NULL pointer
5405 dereference if presented with an ASN.1 signature using the RSA PSS
5406 algorithm and absent mask generation function parameter. Since these
5407 routines are used to verify certificate signature algorithms this can be
5408 used to crash any certificate verification operation and exploited in a
5409 DoS attack. Any application which performs certificate verification is
5410 vulnerable including OpenSSL clients and servers which enable client
5411 authentication.
5412
5413 This issue was reported to OpenSSL by Loïc Jonas Etienne (Qnective AG).
d8dc8538 5414 ([CVE-2015-3194])
44652c16
DMSP
5415
5416 *Stephen Henson*
5417
5418 * X509_ATTRIBUTE memory leak
5419
5420 When presented with a malformed X509_ATTRIBUTE structure OpenSSL will leak
5421 memory. This structure is used by the PKCS#7 and CMS routines so any
5422 application which reads PKCS#7 or CMS data from untrusted sources is
5423 affected. SSL/TLS is not affected.
5424
5425 This issue was reported to OpenSSL by Adam Langley (Google/BoringSSL) using
5426 libFuzzer.
d8dc8538 5427 ([CVE-2015-3195])
44652c16
DMSP
5428
5429 *Stephen Henson*
5430
5431 * Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
5432 This changes the decoding behaviour for some invalid messages,
5433 though the change is mostly in the more lenient direction, and
5434 legacy behaviour is preserved as much as possible.
5435
5436 *Emilia Käsper*
5437
5438 * In DSA_generate_parameters_ex, if the provided seed is too short,
5439 return an error
5440
5441 *Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>*
5442
257e9d03 5443### Changes between 1.0.2c and 1.0.2d [9 Jul 2015]
44652c16
DMSP
5444
5445 * Alternate chains certificate forgery
5446
5447 During certificate verification, OpenSSL will attempt to find an
5448 alternative certificate chain if the first attempt to build such a chain
5449 fails. An error in the implementation of this logic can mean that an
5450 attacker could cause certain checks on untrusted certificates to be
5451 bypassed, such as the CA flag, enabling them to use a valid leaf
5452 certificate to act as a CA and "issue" an invalid certificate.
5453
5454 This issue was reported to OpenSSL by Adam Langley/David Benjamin
5455 (Google/BoringSSL).
5456
5457 *Matt Caswell*
5458
257e9d03 5459### Changes between 1.0.2b and 1.0.2c [12 Jun 2015]
44652c16
DMSP
5460
5461 * Fix HMAC ABI incompatibility. The previous version introduced an ABI
5462 incompatibility in the handling of HMAC. The previous ABI has now been
5463 restored.
5464
5465 *Matt Caswell*
5466
257e9d03 5467### Changes between 1.0.2a and 1.0.2b [11 Jun 2015]
44652c16
DMSP
5468
5469 * Malformed ECParameters causes infinite loop
5470
5471 When processing an ECParameters structure OpenSSL enters an infinite loop
5472 if the curve specified is over a specially malformed binary polynomial
5473 field.
5474
5475 This can be used to perform denial of service against any
5476 system which processes public keys, certificate requests or
5477 certificates. This includes TLS clients and TLS servers with
5478 client authentication enabled.
5479
5480 This issue was reported to OpenSSL by Joseph Barr-Pixton.
d8dc8538 5481 ([CVE-2015-1788])
44652c16
DMSP
5482
5483 *Andy Polyakov*
5484
5485 * Exploitable out-of-bounds read in X509_cmp_time
5486
5487 X509_cmp_time does not properly check the length of the ASN1_TIME
5488 string and can read a few bytes out of bounds. In addition,
5489 X509_cmp_time accepts an arbitrary number of fractional seconds in the
5490 time string.
5491
5492 An attacker can use this to craft malformed certificates and CRLs of
5493 various sizes and potentially cause a segmentation fault, resulting in
5494 a DoS on applications that verify certificates or CRLs. TLS clients
5495 that verify CRLs are affected. TLS clients and servers with client
5496 authentication enabled may be affected if they use custom verification
5497 callbacks.
5498
5499 This issue was reported to OpenSSL by Robert Swiecki (Google), and
5500 independently by Hanno Böck.
d8dc8538 5501 ([CVE-2015-1789])
44652c16
DMSP
5502
5503 *Emilia Käsper*
5504
5505 * PKCS7 crash with missing EnvelopedContent
5506
5507 The PKCS#7 parsing code does not handle missing inner EncryptedContent
5508 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs
5509 with missing content and trigger a NULL pointer dereference on parsing.
5510
5511 Applications that decrypt PKCS#7 data or otherwise parse PKCS#7
5512 structures from untrusted sources are affected. OpenSSL clients and
5513 servers are not affected.
5514
5515 This issue was reported to OpenSSL by Michal Zalewski (Google).
d8dc8538 5516 ([CVE-2015-1790])
44652c16
DMSP
5517
5518 *Emilia Käsper*
5519
5520 * CMS verify infinite loop with unknown hash function
5521
5522 When verifying a signedData message the CMS code can enter an infinite loop
5523 if presented with an unknown hash function OID. This can be used to perform
5524 denial of service against any system which verifies signedData messages using
5525 the CMS code.
5526 This issue was reported to OpenSSL by Johannes Bauer.
d8dc8538 5527 ([CVE-2015-1792])
44652c16
DMSP
5528
5529 *Stephen Henson*
5530
5531 * Race condition handling NewSessionTicket
5532
5533 If a NewSessionTicket is received by a multi-threaded client when attempting to
5534 reuse a previous ticket then a race condition can occur potentially leading to
5535 a double free of the ticket data.
d8dc8538 5536 ([CVE-2015-1791])
44652c16
DMSP
5537
5538 *Matt Caswell*
5539
5540 * Only support 256-bit or stronger elliptic curves with the
5541 'ecdh_auto' setting (server) or by default (client). Of supported
5542 curves, prefer P-256 (both).
5543
5544 *Emilia Kasper*
5545
257e9d03 5546### Changes between 1.0.2 and 1.0.2a [19 Mar 2015]
44652c16
DMSP
5547
5548 * ClientHello sigalgs DoS fix
5549
5550 If a client connects to an OpenSSL 1.0.2 server and renegotiates with an
5551 invalid signature algorithms extension a NULL pointer dereference will
5552 occur. This can be exploited in a DoS attack against the server.
5553
5554 This issue was was reported to OpenSSL by David Ramos of Stanford
5555 University.
d8dc8538 5556 ([CVE-2015-0291])
44652c16
DMSP
5557
5558 *Stephen Henson and Matt Caswell*
5559
5560 * Multiblock corrupted pointer fix
5561
5562 OpenSSL 1.0.2 introduced the "multiblock" performance improvement. This
5563 feature only applies on 64 bit x86 architecture platforms that support AES
5564 NI instructions. A defect in the implementation of "multiblock" can cause
5565 OpenSSL's internal write buffer to become incorrectly set to NULL when
5566 using non-blocking IO. Typically, when the user application is using a
5567 socket BIO for writing, this will only result in a failed connection.
5568 However if some other BIO is used then it is likely that a segmentation
5569 fault will be triggered, thus enabling a potential DoS attack.
5570
5571 This issue was reported to OpenSSL by Daniel Danner and Rainer Mueller.
d8dc8538 5572 ([CVE-2015-0290])
44652c16
DMSP
5573
5574 *Matt Caswell*
5575
5576 * Segmentation fault in DTLSv1_listen fix
5577
5578 The DTLSv1_listen function is intended to be stateless and processes the
5579 initial ClientHello from many peers. It is common for user code to loop
5580 over the call to DTLSv1_listen until a valid ClientHello is received with
5581 an associated cookie. A defect in the implementation of DTLSv1_listen means
5582 that state is preserved in the SSL object from one invocation to the next
5583 that can lead to a segmentation fault. Errors processing the initial
5584 ClientHello can trigger this scenario. An example of such an error could be
5585 that a DTLS1.0 only client is attempting to connect to a DTLS1.2 only
5586 server.
5587
5588 This issue was reported to OpenSSL by Per Allansson.
d8dc8538 5589 ([CVE-2015-0207])
44652c16
DMSP
5590
5591 *Matt Caswell*
5592
5593 * Segmentation fault in ASN1_TYPE_cmp fix
5594
5595 The function ASN1_TYPE_cmp will crash with an invalid read if an attempt is
5596 made to compare ASN.1 boolean types. Since ASN1_TYPE_cmp is used to check
5597 certificate signature algorithm consistency this can be used to crash any
5598 certificate verification operation and exploited in a DoS attack. Any
5599 application which performs certificate verification is vulnerable including
5600 OpenSSL clients and servers which enable client authentication.
d8dc8538 5601 ([CVE-2015-0286])
44652c16
DMSP
5602
5603 *Stephen Henson*
5604
5605 * Segmentation fault for invalid PSS parameters fix
5606
5607 The signature verification routines will crash with a NULL pointer
5608 dereference if presented with an ASN.1 signature using the RSA PSS
5609 algorithm and invalid parameters. Since these routines are used to verify
5610 certificate signature algorithms this can be used to crash any
5611 certificate verification operation and exploited in a DoS attack. Any
5612 application which performs certificate verification is vulnerable including
5613 OpenSSL clients and servers which enable client authentication.
5614
5615 This issue was was reported to OpenSSL by Brian Carpenter.
d8dc8538 5616 ([CVE-2015-0208])
44652c16
DMSP
5617
5618 *Stephen Henson*
5619
5620 * ASN.1 structure reuse memory corruption fix
5621
5622 Reusing a structure in ASN.1 parsing may allow an attacker to cause
5623 memory corruption via an invalid write. Such reuse is and has been
5624 strongly discouraged and is believed to be rare.
5625
5626 Applications that parse structures containing CHOICE or ANY DEFINED BY
5627 components may be affected. Certificate parsing (d2i_X509 and related
5628 functions) are however not affected. OpenSSL clients and servers are
5629 not affected.
d8dc8538 5630 ([CVE-2015-0287])
44652c16
DMSP
5631
5632 *Stephen Henson*
5633
5634 * PKCS7 NULL pointer dereferences fix
5635
5636 The PKCS#7 parsing code does not handle missing outer ContentInfo
5637 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs with
5638 missing content and trigger a NULL pointer dereference on parsing.
5639
5640 Applications that verify PKCS#7 signatures, decrypt PKCS#7 data or
5641 otherwise parse PKCS#7 structures from untrusted sources are
5642 affected. OpenSSL clients and servers are not affected.
5643
5644 This issue was reported to OpenSSL by Michal Zalewski (Google).
d8dc8538 5645 ([CVE-2015-0289])
44652c16
DMSP
5646
5647 *Emilia Käsper*
5648
5649 * DoS via reachable assert in SSLv2 servers fix
5650
5651 A malicious client can trigger an OPENSSL_assert (i.e., an abort) in
5652 servers that both support SSLv2 and enable export cipher suites by sending
5653 a specially crafted SSLv2 CLIENT-MASTER-KEY message.
5654
5655 This issue was discovered by Sean Burford (Google) and Emilia Käsper
5656 (OpenSSL development team).
d8dc8538 5657 ([CVE-2015-0293])
44652c16
DMSP
5658
5659 *Emilia Käsper*
5660
5661 * Empty CKE with client auth and DHE fix
5662
5663 If client auth is used then a server can seg fault in the event of a DHE
5664 ciphersuite being selected and a zero length ClientKeyExchange message
5665 being sent by the client. This could be exploited in a DoS attack.
d8dc8538 5666 ([CVE-2015-1787])
44652c16
DMSP
5667
5668 *Matt Caswell*
5669
5670 * Handshake with unseeded PRNG fix
5671
5672 Under certain conditions an OpenSSL 1.0.2 client can complete a handshake
5673 with an unseeded PRNG. The conditions are:
5674 - The client is on a platform where the PRNG has not been seeded
5675 automatically, and the user has not seeded manually
5676 - A protocol specific client method version has been used (i.e. not
5677 SSL_client_methodv23)
5678 - A ciphersuite is used that does not require additional random data from
5679 the PRNG beyond the initial ClientHello client random (e.g. PSK-RC4-SHA).
5680
5681 If the handshake succeeds then the client random that has been used will
5682 have been generated from a PRNG with insufficient entropy and therefore the
5683 output may be predictable.
5684
5685 For example using the following command with an unseeded openssl will
5686 succeed on an unpatched platform:
5687
5688 openssl s_client -psk 1a2b3c4d -tls1_2 -cipher PSK-RC4-SHA
d8dc8538 5689 ([CVE-2015-0285])
44652c16
DMSP
5690
5691 *Matt Caswell*
5692
5693 * Use After Free following d2i_ECPrivatekey error fix
5694
5695 A malformed EC private key file consumed via the d2i_ECPrivateKey function
5696 could cause a use after free condition. This, in turn, could cause a double
5697 free in several private key parsing functions (such as d2i_PrivateKey
5698 or EVP_PKCS82PKEY) and could lead to a DoS attack or memory corruption
5699 for applications that receive EC private keys from untrusted
5700 sources. This scenario is considered rare.
5701
5702 This issue was discovered by the BoringSSL project and fixed in their
5703 commit 517073cd4b.
d8dc8538 5704 ([CVE-2015-0209])
44652c16
DMSP
5705
5706 *Matt Caswell*
5707
5708 * X509_to_X509_REQ NULL pointer deref fix
5709
5710 The function X509_to_X509_REQ will crash with a NULL pointer dereference if
5711 the certificate key is invalid. This function is rarely used in practice.
5712
5713 This issue was discovered by Brian Carpenter.
d8dc8538 5714 ([CVE-2015-0288])
44652c16
DMSP
5715
5716 *Stephen Henson*
5717
5718 * Removed the export ciphers from the DEFAULT ciphers
5719
5720 *Kurt Roeckx*
5721
257e9d03 5722### Changes between 1.0.1l and 1.0.2 [22 Jan 2015]
44652c16
DMSP
5723
5724 * Facilitate "universal" ARM builds targeting range of ARM ISAs, e.g.
5725 ARMv5 through ARMv8, as opposite to "locking" it to single one.
5726 So far those who have to target multiple platforms would compromise
5727 and argue that binary targeting say ARMv5 would still execute on
5728 ARMv8. "Universal" build resolves this compromise by providing
5729 near-optimal performance even on newer platforms.
5730
5731 *Andy Polyakov*
5732
5733 * Accelerated NIST P-256 elliptic curve implementation for x86_64
5734 (other platforms pending).
5735
5736 *Shay Gueron & Vlad Krasnov (Intel Corp), Andy Polyakov*
5f8e6c50
DMSP
5737
5738 * Add support for the SignedCertificateTimestampList certificate and
5739 OCSP response extensions from RFC6962.
5740
44652c16
DMSP
5741 *Rob Stradling*
5742
5743 * Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
5744 for corner cases. (Certain input points at infinity could lead to
5745 bogus results, with non-infinity inputs mapped to infinity too.)
5746
5747 *Bodo Moeller*
5748
5749 * Initial support for PowerISA 2.0.7, first implemented in POWER8.
5750 This covers AES, SHA256/512 and GHASH. "Initial" means that most
5751 common cases are optimized and there still is room for further
5752 improvements. Vector Permutation AES for Altivec is also added.
5753
5754 *Andy Polyakov*
5755
5756 * Add support for little-endian ppc64 Linux target.
5757
5758 *Marcelo Cerri (IBM)*
5759
5760 * Initial support for AMRv8 ISA crypto extensions. This covers AES,
5761 SHA1, SHA256 and GHASH. "Initial" means that most common cases
5762 are optimized and there still is room for further improvements.
5763 Both 32- and 64-bit modes are supported.
5764
5765 *Andy Polyakov, Ard Biesheuvel (Linaro)*
5766
5767 * Improved ARMv7 NEON support.
5768
5769 *Andy Polyakov*
5770
5771 * Support for SPARC Architecture 2011 crypto extensions, first
5772 implemented in SPARC T4. This covers AES, DES, Camellia, SHA1,
5773 SHA256/512, MD5, GHASH and modular exponentiation.
5774
5775 *Andy Polyakov, David Miller*
5776
5777 * Accelerated modular exponentiation for Intel processors, a.k.a.
5778 RSAZ.
5779
5780 *Shay Gueron & Vlad Krasnov (Intel Corp)*
5781
5782 * Support for new and upcoming Intel processors, including AVX2,
5783 BMI and SHA ISA extensions. This includes additional "stitched"
5784 implementations, AESNI-SHA256 and GCM, and multi-buffer support
5785 for TLS encrypt.
5786
5787 This work was sponsored by Intel Corp.
5788
5789 *Andy Polyakov*
5790
5791 * Support for DTLS 1.2. This adds two sets of DTLS methods: DTLS_*_method()
5792 supports both DTLS 1.2 and 1.0 and should use whatever version the peer
5793 supports and DTLSv1_2_*_method() which supports DTLS 1.2 only.
5794
5795 *Steve Henson*
5796
5797 * Use algorithm specific chains in SSL_CTX_use_certificate_chain_file():
5798 this fixes a limitation in previous versions of OpenSSL.
5799
5800 *Steve Henson*
5801
5802 * Extended RSA OAEP support via EVP_PKEY API. Options to specify digest,
5803 MGF1 digest and OAEP label.
5804
5805 *Steve Henson*
5806
5807 * Add EVP support for key wrapping algorithms, to avoid problems with
5808 existing code the flag EVP_CIPHER_CTX_WRAP_ALLOW has to be set in
5809 the EVP_CIPHER_CTX or an error is returned. Add AES and DES3 wrap
5810 algorithms and include tests cases.
5811
5812 *Steve Henson*
5813
5814 * Add functions to allocate and set the fields of an ECDSA_METHOD
5815 structure.
5816
5817 *Douglas E. Engert, Steve Henson*
5818
5819 * New functions OPENSSL_gmtime_diff and ASN1_TIME_diff to find the
5820 difference in days and seconds between two tm or ASN1_TIME structures.
5821
5822 *Steve Henson*
5823
5824 * Add -rev test option to s_server to just reverse order of characters
5825 received by client and send back to server. Also prints an abbreviated
5826 summary of the connection parameters.
5827
5828 *Steve Henson*
5829
5830 * New option -brief for s_client and s_server to print out a brief summary
5831 of connection parameters.
5832
5833 *Steve Henson*
5834
5835 * Add callbacks for arbitrary TLS extensions.
5836
5837 *Trevor Perrin <trevp@trevp.net> and Ben Laurie*
5838
5839 * New option -crl_download in several openssl utilities to download CRLs
5840 from CRLDP extension in certificates.
5841
5842 *Steve Henson*
5843
5844 * New options -CRL and -CRLform for s_client and s_server for CRLs.
5845
5846 *Steve Henson*
5847
5848 * New function X509_CRL_diff to generate a delta CRL from the difference
5849 of two full CRLs. Add support to "crl" utility.
5850
5851 *Steve Henson*
5852
5853 * New functions to set lookup_crls function and to retrieve
5854 X509_STORE from X509_STORE_CTX.
5855
5856 *Steve Henson*
5857
5858 * Print out deprecated issuer and subject unique ID fields in
5859 certificates.
5860
5861 *Steve Henson*
5862
5863 * Extend OCSP I/O functions so they can be used for simple general purpose
5864 HTTP as well as OCSP. New wrapper function which can be used to download
5865 CRLs using the OCSP API.
5866
5867 *Steve Henson*
5868
5869 * Delegate command line handling in s_client/s_server to SSL_CONF APIs.
5870
5871 *Steve Henson*
5872
257e9d03 5873 * `SSL_CONF*` functions. These provide a common framework for application
44652c16
DMSP
5874 configuration using configuration files or command lines.
5875
5876 *Steve Henson*
5877
5878 * SSL/TLS tracing code. This parses out SSL/TLS records using the
5879 message callback and prints the results. Needs compile time option
5880 "enable-ssl-trace". New options to s_client and s_server to enable
5881 tracing.
5882
5883 *Steve Henson*
5884
5885 * New ctrl and macro to retrieve supported points extensions.
5886 Print out extension in s_server and s_client.
5887
5888 *Steve Henson*
5889
5890 * New functions to retrieve certificate signature and signature
5891 OID NID.
5892
5893 *Steve Henson*
5894
5895 * Add functions to retrieve and manipulate the raw cipherlist sent by a
5896 client to OpenSSL.
5897
5898 *Steve Henson*
5899
5900 * New Suite B modes for TLS code. These use and enforce the requirements
5901 of RFC6460: restrict ciphersuites, only permit Suite B algorithms and
5902 only use Suite B curves. The Suite B modes can be set by using the
5903 strings "SUITEB128", "SUITEB192" or "SUITEB128ONLY" for the cipherstring.
5904
5905 *Steve Henson*
5906
5907 * New chain verification flags for Suite B levels of security. Check
5908 algorithms are acceptable when flags are set in X509_verify_cert.
5909
5910 *Steve Henson*
5911
5912 * Make tls1_check_chain return a set of flags indicating checks passed
5913 by a certificate chain. Add additional tests to handle client
5914 certificates: checks for matching certificate type and issuer name
5915 comparison.
5916
5917 *Steve Henson*
5918
5919 * If an attempt is made to use a signature algorithm not in the peer
5920 preference list abort the handshake. If client has no suitable
5921 signature algorithms in response to a certificate request do not
5922 use the certificate.
5923
5924 *Steve Henson*
5925
5926 * If server EC tmp key is not in client preference list abort handshake.
5927
5928 *Steve Henson*
5929
5930 * Add support for certificate stores in CERT structure. This makes it
5931 possible to have different stores per SSL structure or one store in
5932 the parent SSL_CTX. Include distinct stores for certificate chain
5933 verification and chain building. New ctrl SSL_CTRL_BUILD_CERT_CHAIN
5934 to build and store a certificate chain in CERT structure: returning
5935 an error if the chain cannot be built: this will allow applications
5936 to test if a chain is correctly configured.
5937
5938 Note: if the CERT based stores are not set then the parent SSL_CTX
5939 store is used to retain compatibility with existing behaviour.
5940
44652c16
DMSP
5941 *Steve Henson*
5942
5943 * New function ssl_set_client_disabled to set a ciphersuite disabled
5944 mask based on the current session, check mask when sending client
5945 hello and checking the requested ciphersuite.
5946
5947 *Steve Henson*
5948
5949 * New ctrls to retrieve and set certificate types in a certificate
5950 request message. Print out received values in s_client. If certificate
5951 types is not set with custom values set sensible values based on
5952 supported signature algorithms.
5953
5954 *Steve Henson*
5955
5956 * Support for distinct client and server supported signature algorithms.
5957
5958 *Steve Henson*
5959
5960 * Add certificate callback. If set this is called whenever a certificate
5961 is required by client or server. An application can decide which
5962 certificate chain to present based on arbitrary criteria: for example
5963 supported signature algorithms. Add very simple example to s_server.
5964 This fixes many of the problems and restrictions of the existing client
5965 certificate callback: for example you can now clear an existing
5966 certificate and specify the whole chain.
5967
5968 *Steve Henson*
5969
5970 * Add new "valid_flags" field to CERT_PKEY structure which determines what
5971 the certificate can be used for (if anything). Set valid_flags field
5972 in new tls1_check_chain function. Simplify ssl_set_cert_masks which used
5973 to have similar checks in it.
5974
5975 Add new "cert_flags" field to CERT structure and include a "strict mode".
5976 This enforces some TLS certificate requirements (such as only permitting
5977 certificate signature algorithms contained in the supported algorithms
5978 extension) which some implementations ignore: this option should be used
5979 with caution as it could cause interoperability issues.
5980
5981 *Steve Henson*
5982
5983 * Update and tidy signature algorithm extension processing. Work out
5984 shared signature algorithms based on preferences and peer algorithms
5985 and print them out in s_client and s_server. Abort handshake if no
5986 shared signature algorithms.
5987
5988 *Steve Henson*
5989
5990 * Add new functions to allow customised supported signature algorithms
5991 for SSL and SSL_CTX structures. Add options to s_client and s_server
5992 to support them.
5993
5994 *Steve Henson*
5995
5996 * New function SSL_certs_clear() to delete all references to certificates
5997 from an SSL structure. Before this once a certificate had been added
5998 it couldn't be removed.
5999
6000 *Steve Henson*
6001
6002 * Integrate hostname, email address and IP address checking with certificate
6003 verification. New verify options supporting checking in openssl utility.
6004
6005 *Steve Henson*
6006
6007 * Fixes and wildcard matching support to hostname and email checking
6008 functions. Add manual page.
6009
6010 *Florian Weimer (Red Hat Product Security Team)*
6011
6012 * New functions to check a hostname email or IP address against a
6013 certificate. Add options x509 utility to print results of checks against
6014 a certificate.
6015
6016 *Steve Henson*
6017
6018 * Fix OCSP checking.
6019
6020 *Rob Stradling <rob.stradling@comodo.com> and Ben Laurie*
6021
6022 * Initial experimental support for explicitly trusted non-root CAs.
6023 OpenSSL still tries to build a complete chain to a root but if an
6024 intermediate CA has a trust setting included that is used. The first
6025 setting is used: whether to trust (e.g., -addtrust option to the x509
6026 utility) or reject.
6027
6028 *Steve Henson*
6029
6030 * Add -trusted_first option which attempts to find certificates in the
6031 trusted store even if an untrusted chain is also supplied.
6032
6033 *Steve Henson*
6034
6035 * MIPS assembly pack updates: support for MIPS32r2 and SmartMIPS ASE,
6036 platform support for Linux and Android.
6037
6038 *Andy Polyakov*
6039
6040 * Support for linux-x32, ILP32 environment in x86_64 framework.
6041
6042 *Andy Polyakov*
6043
6044 * Experimental multi-implementation support for FIPS capable OpenSSL.
6045 When in FIPS mode the approved implementations are used as normal,
6046 when not in FIPS mode the internal unapproved versions are used instead.
6047 This means that the FIPS capable OpenSSL isn't forced to use the
6048 (often lower performance) FIPS implementations outside FIPS mode.
6049
6050 *Steve Henson*
6051
6052 * Transparently support X9.42 DH parameters when calling
6053 PEM_read_bio_DHparameters. This means existing applications can handle
6054 the new parameter format automatically.
6055
6056 *Steve Henson*
6057
6058 * Initial experimental support for X9.42 DH parameter format: mainly
6059 to support use of 'q' parameter for RFC5114 parameters.
6060
6061 *Steve Henson*
6062
6063 * Add DH parameters from RFC5114 including test data to dhtest.
6064
6065 *Steve Henson*
6066
6067 * Support for automatic EC temporary key parameter selection. If enabled
6068 the most preferred EC parameters are automatically used instead of
6069 hardcoded fixed parameters. Now a server just has to call:
6070 SSL_CTX_set_ecdh_auto(ctx, 1) and the server will automatically
6071 support ECDH and use the most appropriate parameters.
6072
6073 *Steve Henson*
6074
6075 * Enhance and tidy EC curve and point format TLS extension code. Use
6076 static structures instead of allocation if default values are used.
6077 New ctrls to set curves we wish to support and to retrieve shared curves.
6078 Print out shared curves in s_server. New options to s_server and s_client
6079 to set list of supported curves.
6080
6081 *Steve Henson*
6082
6083 * New ctrls to retrieve supported signature algorithms and
6084 supported curve values as an array of NIDs. Extend openssl utility
6085 to print out received values.
6086
6087 *Steve Henson*
6088
6089 * Add new APIs EC_curve_nist2nid and EC_curve_nid2nist which convert
6090 between NIDs and the more common NIST names such as "P-256". Enhance
6091 ecparam utility and ECC method to recognise the NIST names for curves.
6092
6093 *Steve Henson*
6094
6095 * Enhance SSL/TLS certificate chain handling to support different
6096 chains for each certificate instead of one chain in the parent SSL_CTX.
6097
6098 *Steve Henson*
6099
6100 * Support for fixed DH ciphersuite client authentication: where both
6101 server and client use DH certificates with common parameters.
6102
6103 *Steve Henson*
6104
6105 * Support for fixed DH ciphersuites: those requiring DH server
6106 certificates.
6107
6108 *Steve Henson*
6109
6110 * New function i2d_re_X509_tbs for re-encoding the TBS portion of
6111 the certificate.
6112 Note: Related 1.0.2-beta specific macros X509_get_cert_info,
6113 X509_CINF_set_modified, X509_CINF_get_issuer, X509_CINF_get_extensions and
6114 X509_CINF_get_signature were reverted post internal team review.
6115
44652c16
DMSP
6116OpenSSL 1.0.1
6117-------------
6118
257e9d03 6119### Changes between 1.0.1t and 1.0.1u [22 Sep 2016]
44652c16
DMSP
6120
6121 * OCSP Status Request extension unbounded memory growth
6122
6123 A malicious client can send an excessively large OCSP Status Request
6124 extension. If that client continually requests renegotiation, sending a
6125 large OCSP Status Request extension each time, then there will be unbounded
6126 memory growth on the server. This will eventually lead to a Denial Of
6127 Service attack through memory exhaustion. Servers with a default
6128 configuration are vulnerable even if they do not support OCSP. Builds using
6129 the "no-ocsp" build time option are not affected.
6130
6131 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 6132 ([CVE-2016-6304])
44652c16
DMSP
6133
6134 *Matt Caswell*
6135
6136 * In order to mitigate the SWEET32 attack, the DES ciphers were moved from
6137 HIGH to MEDIUM.
6138
6139 This issue was reported to OpenSSL Karthikeyan Bhargavan and Gaetan
6140 Leurent (INRIA)
d8dc8538 6141 ([CVE-2016-2183])
44652c16
DMSP
6142
6143 *Rich Salz*
6144
6145 * OOB write in MDC2_Update()
6146
6147 An overflow can occur in MDC2_Update() either if called directly or
6148 through the EVP_DigestUpdate() function using MDC2. If an attacker
6149 is able to supply very large amounts of input data after a previous
6150 call to EVP_EncryptUpdate() with a partial block then a length check
6151 can overflow resulting in a heap corruption.
6152
6153 The amount of data needed is comparable to SIZE_MAX which is impractical
6154 on most platforms.
6155
6156 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 6157 ([CVE-2016-6303])
44652c16
DMSP
6158
6159 *Stephen Henson*
6160
6161 * Malformed SHA512 ticket DoS
6162
6163 If a server uses SHA512 for TLS session ticket HMAC it is vulnerable to a
6164 DoS attack where a malformed ticket will result in an OOB read which will
6165 ultimately crash.
6166
6167 The use of SHA512 in TLS session tickets is comparatively rare as it requires
6168 a custom server callback and ticket lookup mechanism.
6169
6170 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 6171 ([CVE-2016-6302])
44652c16
DMSP
6172
6173 *Stephen Henson*
6174
6175 * OOB write in BN_bn2dec()
6176
6177 The function BN_bn2dec() does not check the return value of BN_div_word().
6178 This can cause an OOB write if an application uses this function with an
6179 overly large BIGNUM. This could be a problem if an overly large certificate
6180 or CRL is printed out from an untrusted source. TLS is not affected because
6181 record limits will reject an oversized certificate before it is parsed.
6182
6183 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 6184 ([CVE-2016-2182])
44652c16
DMSP
6185
6186 *Stephen Henson*
6187
6188 * OOB read in TS_OBJ_print_bio()
6189
6190 The function TS_OBJ_print_bio() misuses OBJ_obj2txt(): the return value is
6191 the total length the OID text representation would use and not the amount
6192 of data written. This will result in OOB reads when large OIDs are
6193 presented.
6194
6195 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 6196 ([CVE-2016-2180])
44652c16
DMSP
6197
6198 *Stephen Henson*
6199
6200 * Pointer arithmetic undefined behaviour
6201
6202 Avoid some undefined pointer arithmetic
6203
6204 A common idiom in the codebase is to check limits in the following manner:
6205 "p + len > limit"
6206
6207 Where "p" points to some malloc'd data of SIZE bytes and
6208 limit == p + SIZE
6209
6210 "len" here could be from some externally supplied data (e.g. from a TLS
6211 message).
6212
6213 The rules of C pointer arithmetic are such that "p + len" is only well
6214 defined where len <= SIZE. Therefore the above idiom is actually
6215 undefined behaviour.
6216
6217 For example this could cause problems if some malloc implementation
6218 provides an address for "p" such that "p + len" actually overflows for
6219 values of len that are too big and therefore p + len < limit.
6220
6221 This issue was reported to OpenSSL by Guido Vranken
d8dc8538 6222 ([CVE-2016-2177])
44652c16
DMSP
6223
6224 *Matt Caswell*
6225
6226 * Constant time flag not preserved in DSA signing
6227
6228 Operations in the DSA signing algorithm should run in constant time in
6229 order to avoid side channel attacks. A flaw in the OpenSSL DSA
6230 implementation means that a non-constant time codepath is followed for
6231 certain operations. This has been demonstrated through a cache-timing
6232 attack to be sufficient for an attacker to recover the private DSA key.
6233
6234 This issue was reported by César Pereida (Aalto University), Billy Brumley
6235 (Tampere University of Technology), and Yuval Yarom (The University of
6236 Adelaide and NICTA).
d8dc8538 6237 ([CVE-2016-2178])
44652c16
DMSP
6238
6239 *César Pereida*
6240
6241 * DTLS buffered message DoS
6242
6243 In a DTLS connection where handshake messages are delivered out-of-order
6244 those messages that OpenSSL is not yet ready to process will be buffered
6245 for later use. Under certain circumstances, a flaw in the logic means that
6246 those messages do not get removed from the buffer even though the handshake
6247 has been completed. An attacker could force up to approx. 15 messages to
6248 remain in the buffer when they are no longer required. These messages will
6249 be cleared when the DTLS connection is closed. The default maximum size for
6250 a message is 100k. Therefore the attacker could force an additional 1500k
6251 to be consumed per connection. By opening many simulataneous connections an
6252 attacker could cause a DoS attack through memory exhaustion.
6253
6254 This issue was reported to OpenSSL by Quan Luo.
d8dc8538 6255 ([CVE-2016-2179])
44652c16
DMSP
6256
6257 *Matt Caswell*
6258
6259 * DTLS replay protection DoS
6260
6261 A flaw in the DTLS replay attack protection mechanism means that records
6262 that arrive for future epochs update the replay protection "window" before
6263 the MAC for the record has been validated. This could be exploited by an
6264 attacker by sending a record for the next epoch (which does not have to
6265 decrypt or have a valid MAC), with a very large sequence number. This means
6266 that all subsequent legitimate packets are dropped causing a denial of
6267 service for a specific DTLS connection.
6268
6269 This issue was reported to OpenSSL by the OCAP audit team.
d8dc8538 6270 ([CVE-2016-2181])
44652c16
DMSP
6271
6272 *Matt Caswell*
6273
6274 * Certificate message OOB reads
6275
6276 In OpenSSL 1.0.2 and earlier some missing message length checks can result
6277 in OOB reads of up to 2 bytes beyond an allocated buffer. There is a
6278 theoretical DoS risk but this has not been observed in practice on common
6279 platforms.
6280
6281 The messages affected are client certificate, client certificate request
6282 and server certificate. As a result the attack can only be performed
6283 against a client or a server which enables client authentication.
6284
6285 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 6286 ([CVE-2016-6306])
44652c16
DMSP
6287
6288 *Stephen Henson*
6289
257e9d03 6290### Changes between 1.0.1s and 1.0.1t [3 May 2016]
44652c16
DMSP
6291
6292 * Prevent padding oracle in AES-NI CBC MAC check
6293
6294 A MITM attacker can use a padding oracle attack to decrypt traffic
6295 when the connection uses an AES CBC cipher and the server support
6296 AES-NI.
6297
6298 This issue was introduced as part of the fix for Lucky 13 padding
d8dc8538 6299 attack ([CVE-2013-0169]). The padding check was rewritten to be in
44652c16
DMSP
6300 constant time by making sure that always the same bytes are read and
6301 compared against either the MAC or padding bytes. But it no longer
6302 checked that there was enough data to have both the MAC and padding
6303 bytes.
6304
6305 This issue was reported by Juraj Somorovsky using TLS-Attacker.
d8dc8538 6306 ([CVE-2016-2107])
44652c16
DMSP
6307
6308 *Kurt Roeckx*
6309
6310 * Fix EVP_EncodeUpdate overflow
6311
6312 An overflow can occur in the EVP_EncodeUpdate() function which is used for
6313 Base64 encoding of binary data. If an attacker is able to supply very large
6314 amounts of input data then a length check can overflow resulting in a heap
6315 corruption.
6316
6317 Internally to OpenSSL the EVP_EncodeUpdate() function is primarly used by
257e9d03 6318 the `PEM_write_bio*` family of functions. These are mainly used within the
44652c16
DMSP
6319 OpenSSL command line applications, so any application which processes data
6320 from an untrusted source and outputs it as a PEM file should be considered
6321 vulnerable to this issue. User applications that call these APIs directly
6322 with large amounts of untrusted data may also be vulnerable.
6323
6324 This issue was reported by Guido Vranken.
d8dc8538 6325 ([CVE-2016-2105])
44652c16
DMSP
6326
6327 *Matt Caswell*
6328
6329 * Fix EVP_EncryptUpdate overflow
6330
6331 An overflow can occur in the EVP_EncryptUpdate() function. If an attacker
6332 is able to supply very large amounts of input data after a previous call to
6333 EVP_EncryptUpdate() with a partial block then a length check can overflow
6334 resulting in a heap corruption. Following an analysis of all OpenSSL
6335 internal usage of the EVP_EncryptUpdate() function all usage is one of two
6336 forms. The first form is where the EVP_EncryptUpdate() call is known to be
6337 the first called function after an EVP_EncryptInit(), and therefore that
6338 specific call must be safe. The second form is where the length passed to
6339 EVP_EncryptUpdate() can be seen from the code to be some small value and
6340 therefore there is no possibility of an overflow. Since all instances are
6341 one of these two forms, it is believed that there can be no overflows in
6342 internal code due to this problem. It should be noted that
6343 EVP_DecryptUpdate() can call EVP_EncryptUpdate() in certain code paths.
6344 Also EVP_CipherUpdate() is a synonym for EVP_EncryptUpdate(). All instances
6345 of these calls have also been analysed too and it is believed there are no
6346 instances in internal usage where an overflow could occur.
6347
6348 This issue was reported by Guido Vranken.
d8dc8538 6349 ([CVE-2016-2106])
44652c16
DMSP
6350
6351 *Matt Caswell*
6352
6353 * Prevent ASN.1 BIO excessive memory allocation
6354
6355 When ASN.1 data is read from a BIO using functions such as d2i_CMS_bio()
6356 a short invalid encoding can casuse allocation of large amounts of memory
6357 potentially consuming excessive resources or exhausting memory.
6358
6359 Any application parsing untrusted data through d2i BIO functions is
6360 affected. The memory based functions such as d2i_X509() are *not* affected.
6361 Since the memory based functions are used by the TLS library, TLS
6362 applications are not affected.
6363
6364 This issue was reported by Brian Carpenter.
d8dc8538 6365 ([CVE-2016-2109])
44652c16
DMSP
6366
6367 *Stephen Henson*
6368
6369 * EBCDIC overread
6370
6371 ASN1 Strings that are over 1024 bytes can cause an overread in applications
6372 using the X509_NAME_oneline() function on EBCDIC systems. This could result
6373 in arbitrary stack data being returned in the buffer.
6374
6375 This issue was reported by Guido Vranken.
d8dc8538 6376 ([CVE-2016-2176])
44652c16
DMSP
6377
6378 *Matt Caswell*
6379
6380 * Modify behavior of ALPN to invoke callback after SNI/servername
6381 callback, such that updates to the SSL_CTX affect ALPN.
6382
6383 *Todd Short*
6384
6385 * Remove LOW from the DEFAULT cipher list. This removes singles DES from the
6386 default.
6387
6388 *Kurt Roeckx*
6389
6390 * Only remove the SSLv2 methods with the no-ssl2-method option. When the
6391 methods are enabled and ssl2 is disabled the methods return NULL.
6392
6393 *Kurt Roeckx*
6394
257e9d03 6395### Changes between 1.0.1r and 1.0.1s [1 Mar 2016]
44652c16
DMSP
6396
6397* Disable weak ciphers in SSLv3 and up in default builds of OpenSSL.
6398 Builds that are not configured with "enable-weak-ssl-ciphers" will not
6399 provide any "EXPORT" or "LOW" strength ciphers.
6400
6401 *Viktor Dukhovni*
6402
6403* Disable SSLv2 default build, default negotiation and weak ciphers. SSLv2
6404 is by default disabled at build-time. Builds that are not configured with
6405 "enable-ssl2" will not support SSLv2. Even if "enable-ssl2" is used,
6406 users who want to negotiate SSLv2 via the version-flexible SSLv23_method()
6407 will need to explicitly call either of:
6408
6409 SSL_CTX_clear_options(ctx, SSL_OP_NO_SSLv2);
6410 or
6411 SSL_clear_options(ssl, SSL_OP_NO_SSLv2);
6412
6413 as appropriate. Even if either of those is used, or the application
6414 explicitly uses the version-specific SSLv2_method() or its client and
6415 server variants, SSLv2 ciphers vulnerable to exhaustive search key
6416 recovery have been removed. Specifically, the SSLv2 40-bit EXPORT
6417 ciphers, and SSLv2 56-bit DES are no longer available.
d8dc8538 6418 ([CVE-2016-0800])
44652c16
DMSP
6419
6420 *Viktor Dukhovni*
6421
6422 * Fix a double-free in DSA code
6423
6424 A double free bug was discovered when OpenSSL parses malformed DSA private
6425 keys and could lead to a DoS attack or memory corruption for applications
6426 that receive DSA private keys from untrusted sources. This scenario is
6427 considered rare.
6428
6429 This issue was reported to OpenSSL by Adam Langley(Google/BoringSSL) using
6430 libFuzzer.
d8dc8538 6431 ([CVE-2016-0705])
44652c16
DMSP
6432
6433 *Stephen Henson*
6434
6435 * Disable SRP fake user seed to address a server memory leak.
6436
6437 Add a new method SRP_VBASE_get1_by_user that handles the seed properly.
6438
6439 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
6440 In order to fix an unavoidable memory leak, SRP_VBASE_get_by_user
6441 was changed to ignore the "fake user" SRP seed, even if the seed
6442 is configured.
6443
6444 Users should use SRP_VBASE_get1_by_user instead. Note that in
6445 SRP_VBASE_get1_by_user, caller must free the returned value. Note
6446 also that even though configuring the SRP seed attempts to hide
6447 invalid usernames by continuing the handshake with fake
6448 credentials, this behaviour is not constant time and no strong
6449 guarantees are made that the handshake is indistinguishable from
6450 that of a valid user.
d8dc8538 6451 ([CVE-2016-0798])
44652c16
DMSP
6452
6453 *Emilia Käsper*
6454
6455 * Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption
6456
6457 In the BN_hex2bn function the number of hex digits is calculated using an
1dc1ea18
DDO
6458 int value `i`. Later `bn_expand` is called with a value of `i * 4`. For
6459 large values of `i` this can result in `bn_expand` not allocating any
6460 memory because `i * 4` is negative. This can leave the internal BIGNUM data
44652c16 6461 field as NULL leading to a subsequent NULL ptr deref. For very large values
1dc1ea18 6462 of `i`, the calculation `i * 4` could be a positive value smaller than `i`.
44652c16
DMSP
6463 In this case memory is allocated to the internal BIGNUM data field, but it
6464 is insufficiently sized leading to heap corruption. A similar issue exists
6465 in BN_dec2bn. This could have security consequences if BN_hex2bn/BN_dec2bn
6466 is ever called by user applications with very large untrusted hex/dec data.
6467 This is anticipated to be a rare occurrence.
6468
6469 All OpenSSL internal usage of these functions use data that is not expected
6470 to be untrusted, e.g. config file data or application command line
6471 arguments. If user developed applications generate config file data based
6472 on untrusted data then it is possible that this could also lead to security
6473 consequences. This is also anticipated to be rare.
6474
6475 This issue was reported to OpenSSL by Guido Vranken.
d8dc8538 6476 ([CVE-2016-0797])
44652c16
DMSP
6477
6478 *Matt Caswell*
6479
257e9d03 6480 * Fix memory issues in `BIO_*printf` functions
44652c16 6481
1dc1ea18 6482 The internal `fmtstr` function used in processing a "%s" format string in
257e9d03 6483 the `BIO_*printf` functions could overflow while calculating the length of a
44652c16
DMSP
6484 string and cause an OOB read when printing very long strings.
6485
1dc1ea18 6486 Additionally the internal `doapr_outch` function can attempt to write to an
44652c16
DMSP
6487 OOB memory location (at an offset from the NULL pointer) in the event of a
6488 memory allocation failure. In 1.0.2 and below this could be caused where
6489 the size of a buffer to be allocated is greater than INT_MAX. E.g. this
6490 could be in processing a very long "%s" format string. Memory leaks can
6491 also occur.
6492
6493 The first issue may mask the second issue dependent on compiler behaviour.
6494 These problems could enable attacks where large amounts of untrusted data
257e9d03 6495 is passed to the `BIO_*printf` functions. If applications use these functions
44652c16
DMSP
6496 in this way then they could be vulnerable. OpenSSL itself uses these
6497 functions when printing out human-readable dumps of ASN.1 data. Therefore
6498 applications that print this data could be vulnerable if the data is from
6499 untrusted sources. OpenSSL command line applications could also be
6500 vulnerable where they print out ASN.1 data, or if untrusted data is passed
6501 as command line arguments.
6502
6503 Libssl is not considered directly vulnerable. Additionally certificates etc
6504 received via remote connections via libssl are also unlikely to be able to
6505 trigger these issues because of message size limits enforced within libssl.
6506
6507 This issue was reported to OpenSSL Guido Vranken.
d8dc8538 6508 ([CVE-2016-0799])
44652c16
DMSP
6509
6510 *Matt Caswell*
6511
6512 * Side channel attack on modular exponentiation
6513
6514 A side-channel attack was found which makes use of cache-bank conflicts on
6515 the Intel Sandy-Bridge microarchitecture which could lead to the recovery
6516 of RSA keys. The ability to exploit this issue is limited as it relies on
6517 an attacker who has control of code in a thread running on the same
6518 hyper-threaded core as the victim thread which is performing decryptions.
6519
6520 This issue was reported to OpenSSL by Yuval Yarom, The University of
6521 Adelaide and NICTA, Daniel Genkin, Technion and Tel Aviv University, and
6522 Nadia Heninger, University of Pennsylvania with more information at
257e9d03 6523 <http://cachebleed.info>.
d8dc8538 6524 ([CVE-2016-0702])
44652c16
DMSP
6525
6526 *Andy Polyakov*
6527
ec2bfb7d 6528 * Change the req command to generate a 2048-bit RSA/DSA key by default,
44652c16
DMSP
6529 if no keysize is specified with default_bits. This fixes an
6530 omission in an earlier change that changed all RSA/DSA key generation
ec2bfb7d 6531 commands to use 2048 bits by default.
44652c16
DMSP
6532
6533 *Emilia Käsper*
6534
257e9d03 6535### Changes between 1.0.1q and 1.0.1r [28 Jan 2016]
44652c16
DMSP
6536
6537 * Protection for DH small subgroup attacks
6538
6539 As a precautionary measure the SSL_OP_SINGLE_DH_USE option has been
6540 switched on by default and cannot be disabled. This could have some
6541 performance impact.
6542
6543 *Matt Caswell*
6544
6545 * SSLv2 doesn't block disabled ciphers
6546
6547 A malicious client can negotiate SSLv2 ciphers that have been disabled on
6548 the server and complete SSLv2 handshakes even if all SSLv2 ciphers have
6549 been disabled, provided that the SSLv2 protocol was not also disabled via
6550 SSL_OP_NO_SSLv2.
6551
6552 This issue was reported to OpenSSL on 26th December 2015 by Nimrod Aviram
6553 and Sebastian Schinzel.
d8dc8538 6554 ([CVE-2015-3197])
44652c16
DMSP
6555
6556 *Viktor Dukhovni*
6557
6558 * Reject DH handshakes with parameters shorter than 1024 bits.
6559
6560 *Kurt Roeckx*
6561
257e9d03 6562### Changes between 1.0.1p and 1.0.1q [3 Dec 2015]
44652c16
DMSP
6563
6564 * Certificate verify crash with missing PSS parameter
6565
6566 The signature verification routines will crash with a NULL pointer
6567 dereference if presented with an ASN.1 signature using the RSA PSS
6568 algorithm and absent mask generation function parameter. Since these
6569 routines are used to verify certificate signature algorithms this can be
6570 used to crash any certificate verification operation and exploited in a
6571 DoS attack. Any application which performs certificate verification is
6572 vulnerable including OpenSSL clients and servers which enable client
6573 authentication.
6574
6575 This issue was reported to OpenSSL by Loïc Jonas Etienne (Qnective AG).
d8dc8538 6576 ([CVE-2015-3194])
44652c16
DMSP
6577
6578 *Stephen Henson*
6579
6580 * X509_ATTRIBUTE memory leak
6581
6582 When presented with a malformed X509_ATTRIBUTE structure OpenSSL will leak
6583 memory. This structure is used by the PKCS#7 and CMS routines so any
6584 application which reads PKCS#7 or CMS data from untrusted sources is
6585 affected. SSL/TLS is not affected.
6586
6587 This issue was reported to OpenSSL by Adam Langley (Google/BoringSSL) using
6588 libFuzzer.
d8dc8538 6589 ([CVE-2015-3195])
44652c16
DMSP
6590
6591 *Stephen Henson*
6592
6593 * Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
6594 This changes the decoding behaviour for some invalid messages,
6595 though the change is mostly in the more lenient direction, and
6596 legacy behaviour is preserved as much as possible.
6597
6598 *Emilia Käsper*
6599
6600 * In DSA_generate_parameters_ex, if the provided seed is too short,
6601 use a random seed, as already documented.
6602
6603 *Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>*
6604
257e9d03 6605### Changes between 1.0.1o and 1.0.1p [9 Jul 2015]
44652c16
DMSP
6606
6607 * Alternate chains certificate forgery
6608
6609 During certificate verfification, OpenSSL will attempt to find an
6610 alternative certificate chain if the first attempt to build such a chain
6611 fails. An error in the implementation of this logic can mean that an
6612 attacker could cause certain checks on untrusted certificates to be
6613 bypassed, such as the CA flag, enabling them to use a valid leaf
6614 certificate to act as a CA and "issue" an invalid certificate.
6615
6616 This issue was reported to OpenSSL by Adam Langley/David Benjamin
6617 (Google/BoringSSL).
d8dc8538 6618 ([CVE-2015-1793])
44652c16
DMSP
6619
6620 *Matt Caswell*
6621
6622 * Race condition handling PSK identify hint
6623
6624 If PSK identity hints are received by a multi-threaded client then
6625 the values are wrongly updated in the parent SSL_CTX structure. This can
6626 result in a race condition potentially leading to a double free of the
6627 identify hint data.
d8dc8538 6628 ([CVE-2015-3196])
44652c16
DMSP
6629
6630 *Stephen Henson*
6631
257e9d03
RS
6632### Changes between 1.0.1n and 1.0.1o [12 Jun 2015]
6633
44652c16
DMSP
6634 * Fix HMAC ABI incompatibility. The previous version introduced an ABI
6635 incompatibility in the handling of HMAC. The previous ABI has now been
6636 restored.
6637
257e9d03 6638### Changes between 1.0.1m and 1.0.1n [11 Jun 2015]
44652c16
DMSP
6639
6640 * Malformed ECParameters causes infinite loop
6641
6642 When processing an ECParameters structure OpenSSL enters an infinite loop
6643 if the curve specified is over a specially malformed binary polynomial
6644 field.
6645
6646 This can be used to perform denial of service against any
6647 system which processes public keys, certificate requests or
6648 certificates. This includes TLS clients and TLS servers with
6649 client authentication enabled.
6650
6651 This issue was reported to OpenSSL by Joseph Barr-Pixton.
d8dc8538 6652 ([CVE-2015-1788])
44652c16
DMSP
6653
6654 *Andy Polyakov*
6655
6656 * Exploitable out-of-bounds read in X509_cmp_time
6657
6658 X509_cmp_time does not properly check the length of the ASN1_TIME
6659 string and can read a few bytes out of bounds. In addition,
6660 X509_cmp_time accepts an arbitrary number of fractional seconds in the
6661 time string.
6662
6663 An attacker can use this to craft malformed certificates and CRLs of
6664 various sizes and potentially cause a segmentation fault, resulting in
6665 a DoS on applications that verify certificates or CRLs. TLS clients
6666 that verify CRLs are affected. TLS clients and servers with client
6667 authentication enabled may be affected if they use custom verification
6668 callbacks.
6669
6670 This issue was reported to OpenSSL by Robert Swiecki (Google), and
6671 independently by Hanno Böck.
d8dc8538 6672 ([CVE-2015-1789])
44652c16
DMSP
6673
6674 *Emilia Käsper*
6675
6676 * PKCS7 crash with missing EnvelopedContent
6677
6678 The PKCS#7 parsing code does not handle missing inner EncryptedContent
6679 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs
6680 with missing content and trigger a NULL pointer dereference on parsing.
6681
6682 Applications that decrypt PKCS#7 data or otherwise parse PKCS#7
6683 structures from untrusted sources are affected. OpenSSL clients and
6684 servers are not affected.
5f8e6c50 6685
44652c16 6686 This issue was reported to OpenSSL by Michal Zalewski (Google).
d8dc8538 6687 ([CVE-2015-1790])
5f8e6c50 6688
44652c16 6689 *Emilia Käsper*
5f8e6c50 6690
44652c16
DMSP
6691 * CMS verify infinite loop with unknown hash function
6692
6693 When verifying a signedData message the CMS code can enter an infinite loop
6694 if presented with an unknown hash function OID. This can be used to perform
6695 denial of service against any system which verifies signedData messages using
6696 the CMS code.
6697 This issue was reported to OpenSSL by Johannes Bauer.
d8dc8538 6698 ([CVE-2015-1792])
44652c16
DMSP
6699
6700 *Stephen Henson*
6701
6702 * Race condition handling NewSessionTicket
6703
6704 If a NewSessionTicket is received by a multi-threaded client when attempting to
6705 reuse a previous ticket then a race condition can occur potentially leading to
6706 a double free of the ticket data.
d8dc8538 6707 ([CVE-2015-1791])
44652c16
DMSP
6708
6709 *Matt Caswell*
6710
6711 * Reject DH handshakes with parameters shorter than 768 bits.
6712
6713 *Kurt Roeckx and Emilia Kasper*
6714
6715 * dhparam: generate 2048-bit parameters by default.
6716
6717 *Kurt Roeckx and Emilia Kasper*
6718
257e9d03 6719### Changes between 1.0.1l and 1.0.1m [19 Mar 2015]
44652c16
DMSP
6720
6721 * Segmentation fault in ASN1_TYPE_cmp fix
6722
6723 The function ASN1_TYPE_cmp will crash with an invalid read if an attempt is
6724 made to compare ASN.1 boolean types. Since ASN1_TYPE_cmp is used to check
6725 certificate signature algorithm consistency this can be used to crash any
6726 certificate verification operation and exploited in a DoS attack. Any
6727 application which performs certificate verification is vulnerable including
6728 OpenSSL clients and servers which enable client authentication.
d8dc8538 6729 ([CVE-2015-0286])
44652c16
DMSP
6730
6731 *Stephen Henson*
6732
6733 * ASN.1 structure reuse memory corruption fix
6734
6735 Reusing a structure in ASN.1 parsing may allow an attacker to cause
6736 memory corruption via an invalid write. Such reuse is and has been
6737 strongly discouraged and is believed to be rare.
6738
6739 Applications that parse structures containing CHOICE or ANY DEFINED BY
6740 components may be affected. Certificate parsing (d2i_X509 and related
6741 functions) are however not affected. OpenSSL clients and servers are
6742 not affected.
d8dc8538 6743 ([CVE-2015-0287])
44652c16
DMSP
6744
6745 *Stephen Henson*
6746
6747 * PKCS7 NULL pointer dereferences fix
6748
6749 The PKCS#7 parsing code does not handle missing outer ContentInfo
6750 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs with
6751 missing content and trigger a NULL pointer dereference on parsing.
6752
6753 Applications that verify PKCS#7 signatures, decrypt PKCS#7 data or
6754 otherwise parse PKCS#7 structures from untrusted sources are
6755 affected. OpenSSL clients and servers are not affected.
6756
6757 This issue was reported to OpenSSL by Michal Zalewski (Google).
d8dc8538 6758 ([CVE-2015-0289])
44652c16
DMSP
6759
6760 *Emilia Käsper*
6761
6762 * DoS via reachable assert in SSLv2 servers fix
6763
6764 A malicious client can trigger an OPENSSL_assert (i.e., an abort) in
6765 servers that both support SSLv2 and enable export cipher suites by sending
6766 a specially crafted SSLv2 CLIENT-MASTER-KEY message.
6767
6768 This issue was discovered by Sean Burford (Google) and Emilia Käsper
6769 (OpenSSL development team).
d8dc8538 6770 ([CVE-2015-0293])
44652c16
DMSP
6771
6772 *Emilia Käsper*
6773
6774 * Use After Free following d2i_ECPrivatekey error fix
6775
6776 A malformed EC private key file consumed via the d2i_ECPrivateKey function
6777 could cause a use after free condition. This, in turn, could cause a double
6778 free in several private key parsing functions (such as d2i_PrivateKey
6779 or EVP_PKCS82PKEY) and could lead to a DoS attack or memory corruption
6780 for applications that receive EC private keys from untrusted
6781 sources. This scenario is considered rare.
6782
6783 This issue was discovered by the BoringSSL project and fixed in their
6784 commit 517073cd4b.
d8dc8538 6785 ([CVE-2015-0209])
44652c16
DMSP
6786
6787 *Matt Caswell*
6788
6789 * X509_to_X509_REQ NULL pointer deref fix
6790
6791 The function X509_to_X509_REQ will crash with a NULL pointer dereference if
6792 the certificate key is invalid. This function is rarely used in practice.
6793
6794 This issue was discovered by Brian Carpenter.
d8dc8538 6795 ([CVE-2015-0288])
44652c16
DMSP
6796
6797 *Stephen Henson*
6798
6799 * Removed the export ciphers from the DEFAULT ciphers
6800
6801 *Kurt Roeckx*
6802
257e9d03 6803### Changes between 1.0.1k and 1.0.1l [15 Jan 2015]
44652c16
DMSP
6804
6805 * Build fixes for the Windows and OpenVMS platforms
6806
6807 *Matt Caswell and Richard Levitte*
6808
257e9d03 6809### Changes between 1.0.1j and 1.0.1k [8 Jan 2015]
44652c16
DMSP
6810
6811 * Fix DTLS segmentation fault in dtls1_get_record. A carefully crafted DTLS
6812 message can cause a segmentation fault in OpenSSL due to a NULL pointer
6813 dereference. This could lead to a Denial Of Service attack. Thanks to
6814 Markus Stenberg of Cisco Systems, Inc. for reporting this issue.
d8dc8538 6815 ([CVE-2014-3571])
44652c16
DMSP
6816
6817 *Steve Henson*
6818
6819 * Fix DTLS memory leak in dtls1_buffer_record. A memory leak can occur in the
6820 dtls1_buffer_record function under certain conditions. In particular this
6821 could occur if an attacker sent repeated DTLS records with the same
6822 sequence number but for the next epoch. The memory leak could be exploited
6823 by an attacker in a Denial of Service attack through memory exhaustion.
6824 Thanks to Chris Mueller for reporting this issue.
d8dc8538 6825 ([CVE-2015-0206])
44652c16
DMSP
6826
6827 *Matt Caswell*
6828
6829 * Fix issue where no-ssl3 configuration sets method to NULL. When openssl is
6830 built with the no-ssl3 option and a SSL v3 ClientHello is received the ssl
6831 method would be set to NULL which could later result in a NULL pointer
6832 dereference. Thanks to Frank Schmirler for reporting this issue.
d8dc8538 6833 ([CVE-2014-3569])
44652c16
DMSP
6834
6835 *Kurt Roeckx*
6836
6837 * Abort handshake if server key exchange message is omitted for ephemeral
6838 ECDH ciphersuites.
6839
6840 Thanks to Karthikeyan Bhargavan of the PROSECCO team at INRIA for
6841 reporting this issue.
d8dc8538 6842 ([CVE-2014-3572])
44652c16
DMSP
6843
6844 *Steve Henson*
6845
6846 * Remove non-export ephemeral RSA code on client and server. This code
6847 violated the TLS standard by allowing the use of temporary RSA keys in
6848 non-export ciphersuites and could be used by a server to effectively
6849 downgrade the RSA key length used to a value smaller than the server
6850 certificate. Thanks for Karthikeyan Bhargavan of the PROSECCO team at
6851 INRIA or reporting this issue.
d8dc8538 6852 ([CVE-2015-0204])
44652c16
DMSP
6853
6854 *Steve Henson*
6855
6856 * Fixed issue where DH client certificates are accepted without verification.
6857 An OpenSSL server will accept a DH certificate for client authentication
6858 without the certificate verify message. This effectively allows a client to
6859 authenticate without the use of a private key. This only affects servers
6860 which trust a client certificate authority which issues certificates
6861 containing DH keys: these are extremely rare and hardly ever encountered.
6862 Thanks for Karthikeyan Bhargavan of the PROSECCO team at INRIA or reporting
6863 this issue.
d8dc8538 6864 ([CVE-2015-0205])
44652c16
DMSP
6865
6866 *Steve Henson*
6867
6868 * Ensure that the session ID context of an SSL is updated when its
6869 SSL_CTX is updated via SSL_set_SSL_CTX.
6870
6871 The session ID context is typically set from the parent SSL_CTX,
6872 and can vary with the CTX.
6873
6874 *Adam Langley*
6875
6876 * Fix various certificate fingerprint issues.
6877
6878 By using non-DER or invalid encodings outside the signed portion of a
6879 certificate the fingerprint can be changed without breaking the signature.
6880 Although no details of the signed portion of the certificate can be changed
6881 this can cause problems with some applications: e.g. those using the
6882 certificate fingerprint for blacklists.
6883
6884 1. Reject signatures with non zero unused bits.
6885
6886 If the BIT STRING containing the signature has non zero unused bits reject
6887 the signature. All current signature algorithms require zero unused bits.
6888
6889 2. Check certificate algorithm consistency.
6890
6891 Check the AlgorithmIdentifier inside TBS matches the one in the
6892 certificate signature. NB: this will result in signature failure
6893 errors for some broken certificates.
6894
6895 Thanks to Konrad Kraszewski from Google for reporting this issue.
6896
6897 3. Check DSA/ECDSA signatures use DER.
6898
6899 Re-encode DSA/ECDSA signatures and compare with the original received
6900 signature. Return an error if there is a mismatch.
6901
6902 This will reject various cases including garbage after signature
6903 (thanks to Antti Karjalainen and Tuomo Untinen from the Codenomicon CROSS
6904 program for discovering this case) and use of BER or invalid ASN.1 INTEGERs
6905 (negative or with leading zeroes).
6906
6907 Further analysis was conducted and fixes were developed by Stephen Henson
6908 of the OpenSSL core team.
6909
d8dc8538 6910 ([CVE-2014-8275])
44652c16
DMSP
6911
6912 *Steve Henson*
6913
43a70f02
RS
6914 * Correct Bignum squaring. Bignum squaring (BN_sqr) may produce incorrect
6915 results on some platforms, including x86_64. This bug occurs at random
6916 with a very low probability, and is not known to be exploitable in any
6917 way, though its exact impact is difficult to determine. Thanks to Pieter
6918 Wuille (Blockstream) who reported this issue and also suggested an initial
6919 fix. Further analysis was conducted by the OpenSSL development team and
6920 Adam Langley of Google. The final fix was developed by Andy Polyakov of
6921 the OpenSSL core team.
d8dc8538 6922 ([CVE-2014-3570])
5f8e6c50
DMSP
6923
6924 *Andy Polyakov*
6925
43a70f02
RS
6926 * Do not resume sessions on the server if the negotiated protocol
6927 version does not match the session's version. Resuming with a different
6928 version, while not strictly forbidden by the RFC, is of questionable
6929 sanity and breaks all known clients.
5f8e6c50 6930
44652c16
DMSP
6931 *David Benjamin, Emilia Käsper*
6932
43a70f02
RS
6933 * Tighten handling of the ChangeCipherSpec (CCS) message: reject
6934 early CCS messages during renegotiation. (Note that because
6935 renegotiation is encrypted, this early CCS was not exploitable.)
44652c16
DMSP
6936
6937 *Emilia Käsper*
6938
43a70f02
RS
6939 * Tighten client-side session ticket handling during renegotiation:
6940 ensure that the client only accepts a session ticket if the server sends
6941 the extension anew in the ServerHello. Previously, a TLS client would
6942 reuse the old extension state and thus accept a session ticket if one was
6943 announced in the initial ServerHello.
44652c16 6944
43a70f02
RS
6945 Similarly, ensure that the client requires a session ticket if one
6946 was advertised in the ServerHello. Previously, a TLS client would
6947 ignore a missing NewSessionTicket message.
44652c16
DMSP
6948
6949 *Emilia Käsper*
6950
257e9d03 6951### Changes between 1.0.1i and 1.0.1j [15 Oct 2014]
44652c16
DMSP
6952
6953 * SRTP Memory Leak.
6954
6955 A flaw in the DTLS SRTP extension parsing code allows an attacker, who
6956 sends a carefully crafted handshake message, to cause OpenSSL to fail
6957 to free up to 64k of memory causing a memory leak. This could be
6958 exploited in a Denial Of Service attack. This issue affects OpenSSL
6959 1.0.1 server implementations for both SSL/TLS and DTLS regardless of
6960 whether SRTP is used or configured. Implementations of OpenSSL that
6961 have been compiled with OPENSSL_NO_SRTP defined are not affected.
5f8e6c50 6962
44652c16 6963 The fix was developed by the OpenSSL team.
d8dc8538 6964 ([CVE-2014-3513])
5f8e6c50 6965
44652c16 6966 *OpenSSL team*
5f8e6c50 6967
44652c16 6968 * Session Ticket Memory Leak.
5f8e6c50 6969
44652c16
DMSP
6970 When an OpenSSL SSL/TLS/DTLS server receives a session ticket the
6971 integrity of that ticket is first verified. In the event of a session
6972 ticket integrity check failing, OpenSSL will fail to free memory
6973 causing a memory leak. By sending a large number of invalid session
6974 tickets an attacker could exploit this issue in a Denial Of Service
6975 attack.
d8dc8538 6976 ([CVE-2014-3567])
5f8e6c50 6977
44652c16 6978 *Steve Henson*
5f8e6c50 6979
44652c16 6980 * Build option no-ssl3 is incomplete.
5f8e6c50 6981
44652c16
DMSP
6982 When OpenSSL is configured with "no-ssl3" as a build option, servers
6983 could accept and complete a SSL 3.0 handshake, and clients could be
6984 configured to send them.
d8dc8538 6985 ([CVE-2014-3568])
5f8e6c50 6986
44652c16 6987 *Akamai and the OpenSSL team*
5f8e6c50 6988
44652c16
DMSP
6989 * Add support for TLS_FALLBACK_SCSV.
6990 Client applications doing fallback retries should call
6991 SSL_set_mode(s, SSL_MODE_SEND_FALLBACK_SCSV).
d8dc8538 6992 ([CVE-2014-3566])
5f8e6c50 6993
44652c16 6994 *Adam Langley, Bodo Moeller*
5f8e6c50 6995
44652c16 6996 * Add additional DigestInfo checks.
5f8e6c50 6997
44652c16
DMSP
6998 Re-encode DigestInto in DER and check against the original when
6999 verifying RSA signature: this will reject any improperly encoded
7000 DigestInfo structures.
5f8e6c50 7001
44652c16 7002 Note: this is a precautionary measure and no attacks are currently known.
5f8e6c50 7003
5f8e6c50
DMSP
7004 *Steve Henson*
7005
257e9d03 7006### Changes between 1.0.1h and 1.0.1i [6 Aug 2014]
5f8e6c50 7007
44652c16
DMSP
7008 * Fix SRP buffer overrun vulnerability. Invalid parameters passed to the
7009 SRP code can be overrun an internal buffer. Add sanity check that
7010 g, A, B < N to SRP code.
5f8e6c50 7011
44652c16
DMSP
7012 Thanks to Sean Devlin and Watson Ladd of Cryptography Services, NCC
7013 Group for discovering this issue.
d8dc8538 7014 ([CVE-2014-3512])
5f8e6c50
DMSP
7015
7016 *Steve Henson*
7017
44652c16
DMSP
7018 * A flaw in the OpenSSL SSL/TLS server code causes the server to negotiate
7019 TLS 1.0 instead of higher protocol versions when the ClientHello message
7020 is badly fragmented. This allows a man-in-the-middle attacker to force a
7021 downgrade to TLS 1.0 even if both the server and the client support a
7022 higher protocol version, by modifying the client's TLS records.
5f8e6c50 7023
44652c16
DMSP
7024 Thanks to David Benjamin and Adam Langley (Google) for discovering and
7025 researching this issue.
d8dc8538 7026 ([CVE-2014-3511])
5f8e6c50 7027
44652c16 7028 *David Benjamin*
5f8e6c50 7029
44652c16
DMSP
7030 * OpenSSL DTLS clients enabling anonymous (EC)DH ciphersuites are subject
7031 to a denial of service attack. A malicious server can crash the client
7032 with a null pointer dereference (read) by specifying an anonymous (EC)DH
7033 ciphersuite and sending carefully crafted handshake messages.
5f8e6c50 7034
44652c16
DMSP
7035 Thanks to Felix Gröbert (Google) for discovering and researching this
7036 issue.
d8dc8538 7037 ([CVE-2014-3510])
5f8e6c50 7038
44652c16 7039 *Emilia Käsper*
5f8e6c50 7040
44652c16
DMSP
7041 * By sending carefully crafted DTLS packets an attacker could cause openssl
7042 to leak memory. This can be exploited through a Denial of Service attack.
7043 Thanks to Adam Langley for discovering and researching this issue.
d8dc8538 7044 ([CVE-2014-3507])
5f8e6c50 7045
44652c16 7046 *Adam Langley*
5f8e6c50 7047
44652c16
DMSP
7048 * An attacker can force openssl to consume large amounts of memory whilst
7049 processing DTLS handshake messages. This can be exploited through a
7050 Denial of Service attack.
7051 Thanks to Adam Langley for discovering and researching this issue.
d8dc8538 7052 ([CVE-2014-3506])
5f8e6c50 7053
44652c16 7054 *Adam Langley*
5f8e6c50 7055
44652c16
DMSP
7056 * An attacker can force an error condition which causes openssl to crash
7057 whilst processing DTLS packets due to memory being freed twice. This
7058 can be exploited through a Denial of Service attack.
7059 Thanks to Adam Langley and Wan-Teh Chang for discovering and researching
7060 this issue.
d8dc8538 7061 ([CVE-2014-3505])
5f8e6c50 7062
44652c16 7063 *Adam Langley*
5f8e6c50 7064
44652c16
DMSP
7065 * If a multithreaded client connects to a malicious server using a resumed
7066 session and the server sends an ec point format extension it could write
7067 up to 255 bytes to freed memory.
5f8e6c50 7068
44652c16
DMSP
7069 Thanks to Gabor Tyukasz (LogMeIn Inc) for discovering and researching this
7070 issue.
d8dc8538 7071 ([CVE-2014-3509])
5f8e6c50 7072
44652c16 7073 *Gabor Tyukasz*
5f8e6c50 7074
44652c16
DMSP
7075 * A malicious server can crash an OpenSSL client with a null pointer
7076 dereference (read) by specifying an SRP ciphersuite even though it was not
7077 properly negotiated with the client. This can be exploited through a
7078 Denial of Service attack.
5f8e6c50 7079
44652c16
DMSP
7080 Thanks to Joonas Kuorilehto and Riku Hietamäki (Codenomicon) for
7081 discovering and researching this issue.
d8dc8538 7082 ([CVE-2014-5139])
5f8e6c50
DMSP
7083
7084 *Steve Henson*
7085
44652c16
DMSP
7086 * A flaw in OBJ_obj2txt may cause pretty printing functions such as
7087 X509_name_oneline, X509_name_print_ex et al. to leak some information
7088 from the stack. Applications may be affected if they echo pretty printing
7089 output to the attacker.
5f8e6c50 7090
44652c16 7091 Thanks to Ivan Fratric (Google) for discovering this issue.
d8dc8538 7092 ([CVE-2014-3508])
5f8e6c50 7093
44652c16 7094 *Emilia Käsper, and Steve Henson*
5f8e6c50 7095
44652c16
DMSP
7096 * Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
7097 for corner cases. (Certain input points at infinity could lead to
7098 bogus results, with non-infinity inputs mapped to infinity too.)
5f8e6c50 7099
44652c16 7100 *Bodo Moeller*
5f8e6c50 7101
257e9d03 7102### Changes between 1.0.1g and 1.0.1h [5 Jun 2014]
5f8e6c50 7103
44652c16
DMSP
7104 * Fix for SSL/TLS MITM flaw. An attacker using a carefully crafted
7105 handshake can force the use of weak keying material in OpenSSL
7106 SSL/TLS clients and servers.
5f8e6c50 7107
44652c16 7108 Thanks to KIKUCHI Masashi (Lepidum Co. Ltd.) for discovering and
d8dc8538 7109 researching this issue. ([CVE-2014-0224])
5f8e6c50 7110
44652c16 7111 *KIKUCHI Masashi, Steve Henson*
5f8e6c50 7112
44652c16
DMSP
7113 * Fix DTLS recursion flaw. By sending an invalid DTLS handshake to an
7114 OpenSSL DTLS client the code can be made to recurse eventually crashing
7115 in a DoS attack.
5f8e6c50 7116
44652c16 7117 Thanks to Imre Rad (Search-Lab Ltd.) for discovering this issue.
d8dc8538 7118 ([CVE-2014-0221])
5f8e6c50 7119
44652c16 7120 *Imre Rad, Steve Henson*
5f8e6c50 7121
44652c16
DMSP
7122 * Fix DTLS invalid fragment vulnerability. A buffer overrun attack can
7123 be triggered by sending invalid DTLS fragments to an OpenSSL DTLS
7124 client or server. This is potentially exploitable to run arbitrary
7125 code on a vulnerable client or server.
5f8e6c50 7126
d8dc8538 7127 Thanks to Jüri Aedla for reporting this issue. ([CVE-2014-0195])
5f8e6c50 7128
44652c16 7129 *Jüri Aedla, Steve Henson*
5f8e6c50 7130
44652c16
DMSP
7131 * Fix bug in TLS code where clients enable anonymous ECDH ciphersuites
7132 are subject to a denial of service attack.
5f8e6c50 7133
44652c16 7134 Thanks to Felix Gröbert and Ivan Fratric at Google for discovering
d8dc8538 7135 this issue. ([CVE-2014-3470])
5f8e6c50 7136
44652c16 7137 *Felix Gröbert, Ivan Fratric, Steve Henson*
5f8e6c50 7138
44652c16
DMSP
7139 * Harmonize version and its documentation. -f flag is used to display
7140 compilation flags.
5f8e6c50 7141
44652c16 7142 *mancha <mancha1@zoho.com>*
5f8e6c50 7143
44652c16
DMSP
7144 * Fix eckey_priv_encode so it immediately returns an error upon a failure
7145 in i2d_ECPrivateKey.
5f8e6c50 7146
44652c16 7147 *mancha <mancha1@zoho.com>*
5f8e6c50 7148
44652c16 7149 * Fix some double frees. These are not thought to be exploitable.
5f8e6c50 7150
44652c16 7151 *mancha <mancha1@zoho.com>*
5f8e6c50 7152
257e9d03 7153### Changes between 1.0.1f and 1.0.1g [7 Apr 2014]
5f8e6c50 7154
44652c16
DMSP
7155 * A missing bounds check in the handling of the TLS heartbeat extension
7156 can be used to reveal up to 64k of memory to a connected client or
7157 server.
5f8e6c50 7158
44652c16
DMSP
7159 Thanks for Neel Mehta of Google Security for discovering this bug and to
7160 Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
d8dc8538 7161 preparing the fix ([CVE-2014-0160])
5f8e6c50 7162
44652c16 7163 *Adam Langley, Bodo Moeller*
5f8e6c50 7164
44652c16
DMSP
7165 * Fix for the attack described in the paper "Recovering OpenSSL
7166 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
7167 by Yuval Yarom and Naomi Benger. Details can be obtained from:
257e9d03 7168 <http://eprint.iacr.org/2014/140>
5f8e6c50 7169
44652c16 7170 Thanks to Yuval Yarom and Naomi Benger for discovering this
d8dc8538 7171 flaw and to Yuval Yarom for supplying a fix ([CVE-2014-0076])
5f8e6c50 7172
44652c16 7173 *Yuval Yarom and Naomi Benger*
5f8e6c50 7174
44652c16 7175 * TLS pad extension: draft-agl-tls-padding-03
5f8e6c50 7176
44652c16
DMSP
7177 Workaround for the "TLS hang bug" (see FAQ and PR#2771): if the
7178 TLS client Hello record length value would otherwise be > 255 and
7179 less that 512 pad with a dummy extension containing zeroes so it
7180 is at least 512 bytes long.
5f8e6c50 7181
44652c16 7182 *Adam Langley, Steve Henson*
5f8e6c50 7183
257e9d03 7184### Changes between 1.0.1e and 1.0.1f [6 Jan 2014]
5f8e6c50 7185
44652c16
DMSP
7186 * Fix for TLS record tampering bug. A carefully crafted invalid
7187 handshake could crash OpenSSL with a NULL pointer exception.
7188 Thanks to Anton Johansson for reporting this issues.
d8dc8538 7189 ([CVE-2013-4353])
5f8e6c50 7190
44652c16
DMSP
7191 * Keep original DTLS digest and encryption contexts in retransmission
7192 structures so we can use the previous session parameters if they need
d8dc8538 7193 to be resent. ([CVE-2013-6450])
5f8e6c50 7194
44652c16 7195 *Steve Henson*
5f8e6c50 7196
44652c16
DMSP
7197 * Add option SSL_OP_SAFARI_ECDHE_ECDSA_BUG (part of SSL_OP_ALL) which
7198 avoids preferring ECDHE-ECDSA ciphers when the client appears to be
7199 Safari on OS X. Safari on OS X 10.8..10.8.3 advertises support for
7200 several ECDHE-ECDSA ciphers, but fails to negotiate them. The bug
7201 is fixed in OS X 10.8.4, but Apple have ruled out both hot fixing
7202 10.8..10.8.3 and forcing users to upgrade to 10.8.4 or newer.
5f8e6c50 7203
44652c16 7204 *Rob Stradling, Adam Langley*
5f8e6c50 7205
257e9d03 7206### Changes between 1.0.1d and 1.0.1e [11 Feb 2013]
5f8e6c50 7207
44652c16
DMSP
7208 * Correct fix for CVE-2013-0169. The original didn't work on AES-NI
7209 supporting platforms or when small records were transferred.
5f8e6c50 7210
44652c16 7211 *Andy Polyakov, Steve Henson*
5f8e6c50 7212
257e9d03 7213### Changes between 1.0.1c and 1.0.1d [5 Feb 2013]
5f8e6c50 7214
44652c16 7215 * Make the decoding of SSLv3, TLS and DTLS CBC records constant time.
5f8e6c50 7216
44652c16
DMSP
7217 This addresses the flaw in CBC record processing discovered by
7218 Nadhem Alfardan and Kenny Paterson. Details of this attack can be found
257e9d03 7219 at: <http://www.isg.rhul.ac.uk/tls/>
5f8e6c50 7220
44652c16
DMSP
7221 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
7222 Security Group at Royal Holloway, University of London
7223 (www.isg.rhul.ac.uk) for discovering this flaw and Adam Langley and
7224 Emilia Käsper for the initial patch.
d8dc8538 7225 ([CVE-2013-0169])
5f8e6c50 7226
44652c16 7227 *Emilia Käsper, Adam Langley, Ben Laurie, Andy Polyakov, Steve Henson*
5f8e6c50 7228
44652c16
DMSP
7229 * Fix flaw in AESNI handling of TLS 1.2 and 1.1 records for CBC mode
7230 ciphersuites which can be exploited in a denial of service attack.
7231 Thanks go to and to Adam Langley <agl@chromium.org> for discovering
7232 and detecting this bug and to Wolfgang Ettlinger
7233 <wolfgang.ettlinger@gmail.com> for independently discovering this issue.
d8dc8538 7234 ([CVE-2012-2686])
5f8e6c50 7235
44652c16 7236 *Adam Langley*
5f8e6c50 7237
44652c16 7238 * Return an error when checking OCSP signatures when key is NULL.
d8dc8538 7239 This fixes a DoS attack. ([CVE-2013-0166])
5f8e6c50
DMSP
7240
7241 *Steve Henson*
7242
44652c16 7243 * Make openssl verify return errors.
5f8e6c50 7244
44652c16 7245 *Chris Palmer <palmer@google.com> and Ben Laurie*
5f8e6c50 7246
44652c16
DMSP
7247 * Call OCSP Stapling callback after ciphersuite has been chosen, so
7248 the right response is stapled. Also change SSL_get_certificate()
7249 so it returns the certificate actually sent.
257e9d03 7250 See <http://rt.openssl.org/Ticket/Display.html?id=2836>.
5f8e6c50 7251
44652c16 7252 *Rob Stradling <rob.stradling@comodo.com>*
5f8e6c50 7253
44652c16 7254 * Fix possible deadlock when decoding public keys.
5f8e6c50
DMSP
7255
7256 *Steve Henson*
7257
44652c16
DMSP
7258 * Don't use TLS 1.0 record version number in initial client hello
7259 if renegotiating.
5f8e6c50 7260
44652c16 7261 *Steve Henson*
5f8e6c50 7262
257e9d03 7263### Changes between 1.0.1b and 1.0.1c [10 May 2012]
5f8e6c50 7264
44652c16
DMSP
7265 * Sanity check record length before skipping explicit IV in TLS
7266 1.2, 1.1 and DTLS to fix DoS attack.
5f8e6c50 7267
44652c16
DMSP
7268 Thanks to Codenomicon for discovering this issue using Fuzz-o-Matic
7269 fuzzing as a service testing platform.
d8dc8538 7270 ([CVE-2012-2333])
5f8e6c50
DMSP
7271
7272 *Steve Henson*
7273
44652c16
DMSP
7274 * Initialise tkeylen properly when encrypting CMS messages.
7275 Thanks to Solar Designer of Openwall for reporting this issue.
5f8e6c50
DMSP
7276
7277 *Steve Henson*
7278
44652c16
DMSP
7279 * In FIPS mode don't try to use composite ciphers as they are not
7280 approved.
5f8e6c50
DMSP
7281
7282 *Steve Henson*
7283
257e9d03 7284### Changes between 1.0.1a and 1.0.1b [26 Apr 2012]
44652c16
DMSP
7285
7286 * OpenSSL 1.0.0 sets SSL_OP_ALL to 0x80000FFFL and OpenSSL 1.0.1 and
7287 1.0.1a set SSL_OP_NO_TLSv1_1 to 0x00000400L which would unfortunately
7288 mean any application compiled against OpenSSL 1.0.0 headers setting
7289 SSL_OP_ALL would also set SSL_OP_NO_TLSv1_1, unintentionally disabling
7290 TLS 1.1 also. Fix this by changing the value of SSL_OP_NO_TLSv1_1 to
7291 0x10000000L Any application which was previously compiled against
7292 OpenSSL 1.0.1 or 1.0.1a headers and which cares about SSL_OP_NO_TLSv1_1
7293 will need to be recompiled as a result. Letting be results in
7294 inability to disable specifically TLS 1.1 and in client context,
7295 in unlike event, limit maximum offered version to TLS 1.0 [see below].
5f8e6c50
DMSP
7296
7297 *Steve Henson*
7298
44652c16
DMSP
7299 * In order to ensure interoperability SSL_OP_NO_protocolX does not
7300 disable just protocol X, but all protocols above X *if* there are
7301 protocols *below* X still enabled. In more practical terms it means
7302 that if application wants to disable TLS1.0 in favor of TLS1.1 and
1dc1ea18
DDO
7303 above, it's not sufficient to pass `SSL_OP_NO_TLSv1`, one has to pass
7304 `SSL_OP_NO_TLSv1|SSL_OP_NO_SSLv3|SSL_OP_NO_SSLv2`. This applies to
44652c16 7305 client side.
5f8e6c50 7306
44652c16 7307 *Andy Polyakov*
5f8e6c50 7308
257e9d03 7309### Changes between 1.0.1 and 1.0.1a [19 Apr 2012]
5f8e6c50 7310
44652c16
DMSP
7311 * Check for potentially exploitable overflows in asn1_d2i_read_bio
7312 BUF_mem_grow and BUF_mem_grow_clean. Refuse attempts to shrink buffer
7313 in CRYPTO_realloc_clean.
5f8e6c50 7314
44652c16
DMSP
7315 Thanks to Tavis Ormandy, Google Security Team, for discovering this
7316 issue and to Adam Langley <agl@chromium.org> for fixing it.
d8dc8538 7317 ([CVE-2012-2110])
5f8e6c50 7318
44652c16 7319 *Adam Langley (Google), Tavis Ormandy, Google Security Team*
5f8e6c50 7320
44652c16 7321 * Don't allow TLS 1.2 SHA-256 ciphersuites in TLS 1.0, 1.1 connections.
5f8e6c50 7322
44652c16 7323 *Adam Langley*
5f8e6c50 7324
44652c16
DMSP
7325 * Workarounds for some broken servers that "hang" if a client hello
7326 record length exceeds 255 bytes.
7327
7328 1. Do not use record version number > TLS 1.0 in initial client
7329 hello: some (but not all) hanging servers will now work.
7330 2. If we set OPENSSL_MAX_TLS1_2_CIPHER_LENGTH this will truncate
7331 the number of ciphers sent in the client hello. This should be
7332 set to an even number, such as 50, for example by passing:
7333 -DOPENSSL_MAX_TLS1_2_CIPHER_LENGTH=50 to config or Configure.
7334 Most broken servers should now work.
7335 3. If all else fails setting OPENSSL_NO_TLS1_2_CLIENT will disable
7336 TLS 1.2 client support entirely.
5f8e6c50
DMSP
7337
7338 *Steve Henson*
7339
44652c16 7340 * Fix SEGV in Vector Permutation AES module observed in OpenSSH.
5f8e6c50 7341
44652c16 7342 *Andy Polyakov*
5f8e6c50 7343
257e9d03 7344### Changes between 1.0.0h and 1.0.1 [14 Mar 2012]
44652c16
DMSP
7345
7346 * Add compatibility with old MDC2 signatures which use an ASN1 OCTET
7347 STRING form instead of a DigestInfo.
5f8e6c50
DMSP
7348
7349 *Steve Henson*
7350
44652c16
DMSP
7351 * The format used for MDC2 RSA signatures is inconsistent between EVP
7352 and the RSA_sign/RSA_verify functions. This was made more apparent when
7353 OpenSSL used RSA_sign/RSA_verify for some RSA signatures in particular
7354 those which went through EVP_PKEY_METHOD in 1.0.0 and later. Detect
7355 the correct format in RSA_verify so both forms transparently work.
5f8e6c50 7356
44652c16 7357 *Steve Henson*
5f8e6c50 7358
44652c16
DMSP
7359 * Some servers which support TLS 1.0 can choke if we initially indicate
7360 support for TLS 1.2 and later renegotiate using TLS 1.0 in the RSA
7361 encrypted premaster secret. As a workaround use the maximum permitted
7362 client version in client hello, this should keep such servers happy
7363 and still work with previous versions of OpenSSL.
5f8e6c50 7364
44652c16 7365 *Steve Henson*
5f8e6c50 7366
44652c16 7367 * Add support for TLS/DTLS heartbeats.
5f8e6c50 7368
44652c16 7369 *Robin Seggelmann <seggelmann@fh-muenster.de>*
5f8e6c50 7370
44652c16 7371 * Add support for SCTP.
5f8e6c50 7372
44652c16 7373 *Robin Seggelmann <seggelmann@fh-muenster.de>*
5f8e6c50 7374
44652c16 7375 * Improved PRNG seeding for VOS.
5f8e6c50 7376
44652c16 7377 *Paul Green <Paul.Green@stratus.com>*
5f8e6c50 7378
44652c16 7379 * Extensive assembler packs updates, most notably:
5f8e6c50 7380
257e9d03
RS
7381 - x86[_64]: AES-NI, PCLMULQDQ, RDRAND support;
7382 - x86[_64]: SSSE3 support (SHA1, vector-permutation AES);
7383 - x86_64: bit-sliced AES implementation;
7384 - ARM: NEON support, contemporary platforms optimizations;
7385 - s390x: z196 support;
7386 - `*`: GHASH and GF(2^m) multiplication implementations;
5f8e6c50 7387
44652c16 7388 *Andy Polyakov*
5f8e6c50 7389
44652c16
DMSP
7390 * Make TLS-SRP code conformant with RFC 5054 API cleanup
7391 (removal of unnecessary code)
5f8e6c50 7392
44652c16 7393 *Peter Sylvester <peter.sylvester@edelweb.fr>*
5f8e6c50 7394
44652c16 7395 * Add TLS key material exporter from RFC 5705.
5f8e6c50 7396
44652c16 7397 *Eric Rescorla*
5f8e6c50 7398
44652c16 7399 * Add DTLS-SRTP negotiation from RFC 5764.
5f8e6c50 7400
44652c16 7401 *Eric Rescorla*
5f8e6c50 7402
44652c16 7403 * Add Next Protocol Negotiation,
257e9d03 7404 <http://tools.ietf.org/html/draft-agl-tls-nextprotoneg-00>. Can be
44652c16
DMSP
7405 disabled with a no-npn flag to config or Configure. Code donated
7406 by Google.
5f8e6c50 7407
44652c16 7408 *Adam Langley <agl@google.com> and Ben Laurie*
5f8e6c50 7409
44652c16
DMSP
7410 * Add optional 64-bit optimized implementations of elliptic curves NIST-P224,
7411 NIST-P256, NIST-P521, with constant-time single point multiplication on
7412 typical inputs. Compiler support for the nonstandard type `__uint128_t` is
7413 required to use this (present in gcc 4.4 and later, for 64-bit builds).
7414 Code made available under Apache License version 2.0.
5f8e6c50 7415
44652c16
DMSP
7416 Specify "enable-ec_nistp_64_gcc_128" on the Configure (or config) command
7417 line to include this in your build of OpenSSL, and run "make depend" (or
7418 "make update"). This enables the following EC_METHODs:
5f8e6c50 7419
44652c16
DMSP
7420 EC_GFp_nistp224_method()
7421 EC_GFp_nistp256_method()
7422 EC_GFp_nistp521_method()
5f8e6c50 7423
44652c16
DMSP
7424 EC_GROUP_new_by_curve_name() will automatically use these (while
7425 EC_GROUP_new_curve_GFp() currently prefers the more flexible
7426 implementations).
5f8e6c50 7427
44652c16 7428 *Emilia Käsper, Adam Langley, Bodo Moeller (Google)*
5f8e6c50 7429
44652c16
DMSP
7430 * Use type ossl_ssize_t instead of ssize_t which isn't available on
7431 all platforms. Move ssize_t definition from e_os.h to the public
7432 header file e_os2.h as it now appears in public header file cms.h
5f8e6c50 7433
44652c16 7434 *Steve Henson*
5f8e6c50 7435
44652c16
DMSP
7436 * New -sigopt option to the ca, req and x509 utilities. Additional
7437 signature parameters can be passed using this option and in
7438 particular PSS.
5f8e6c50 7439
44652c16 7440 *Steve Henson*
5f8e6c50 7441
44652c16
DMSP
7442 * Add RSA PSS signing function. This will generate and set the
7443 appropriate AlgorithmIdentifiers for PSS based on those in the
7444 corresponding EVP_MD_CTX structure. No application support yet.
5f8e6c50 7445
44652c16 7446 *Steve Henson*
5f8e6c50 7447
44652c16
DMSP
7448 * Support for companion algorithm specific ASN1 signing routines.
7449 New function ASN1_item_sign_ctx() signs a pre-initialised
7450 EVP_MD_CTX structure and sets AlgorithmIdentifiers based on
7451 the appropriate parameters.
5f8e6c50
DMSP
7452
7453 *Steve Henson*
7454
44652c16
DMSP
7455 * Add new algorithm specific ASN1 verification initialisation function
7456 to EVP_PKEY_ASN1_METHOD: this is not in EVP_PKEY_METHOD since the ASN1
7457 handling will be the same no matter what EVP_PKEY_METHOD is used.
7458 Add a PSS handler to support verification of PSS signatures: checked
7459 against a number of sample certificates.
5f8e6c50 7460
44652c16 7461 *Steve Henson*
5f8e6c50 7462
44652c16 7463 * Add signature printing for PSS. Add PSS OIDs.
5f8e6c50 7464
44652c16 7465 *Steve Henson, Martin Kaiser <lists@kaiser.cx>*
5f8e6c50 7466
44652c16
DMSP
7467 * Add algorithm specific signature printing. An individual ASN1 method
7468 can now print out signatures instead of the standard hex dump.
5f8e6c50 7469
44652c16
DMSP
7470 More complex signatures (e.g. PSS) can print out more meaningful
7471 information. Include DSA version that prints out the signature
7472 parameters r, s.
5f8e6c50 7473
44652c16 7474 *Steve Henson*
5f8e6c50 7475
44652c16
DMSP
7476 * Password based recipient info support for CMS library: implementing
7477 RFC3211.
5f8e6c50 7478
44652c16 7479 *Steve Henson*
5f8e6c50 7480
44652c16
DMSP
7481 * Split password based encryption into PBES2 and PBKDF2 functions. This
7482 neatly separates the code into cipher and PBE sections and is required
7483 for some algorithms that split PBES2 into separate pieces (such as
7484 password based CMS).
5f8e6c50 7485
44652c16 7486 *Steve Henson*
5f8e6c50 7487
44652c16
DMSP
7488 * Session-handling fixes:
7489 - Fix handling of connections that are resuming with a session ID,
7490 but also support Session Tickets.
7491 - Fix a bug that suppressed issuing of a new ticket if the client
7492 presented a ticket with an expired session.
7493 - Try to set the ticket lifetime hint to something reasonable.
7494 - Make tickets shorter by excluding irrelevant information.
7495 - On the client side, don't ignore renewed tickets.
5f8e6c50 7496
44652c16 7497 *Adam Langley, Bodo Moeller (Google)*
5f8e6c50 7498
44652c16 7499 * Fix PSK session representation.
5f8e6c50 7500
44652c16 7501 *Bodo Moeller*
5f8e6c50 7502
44652c16 7503 * Add RC4-MD5 and AESNI-SHA1 "stitched" implementations.
5f8e6c50 7504
44652c16 7505 This work was sponsored by Intel.
5f8e6c50 7506
44652c16 7507 *Andy Polyakov*
5f8e6c50 7508
44652c16
DMSP
7509 * Add GCM support to TLS library. Some custom code is needed to split
7510 the IV between the fixed (from PRF) and explicit (from TLS record)
7511 portions. This adds all GCM ciphersuites supported by RFC5288 and
257e9d03 7512 RFC5289. Generalise some `AES*` cipherstrings to include GCM and
44652c16 7513 add a special AESGCM string for GCM only.
5f8e6c50 7514
44652c16 7515 *Steve Henson*
5f8e6c50 7516
44652c16
DMSP
7517 * Expand range of ctrls for AES GCM. Permit setting invocation
7518 field on decrypt and retrieval of invocation field only on encrypt.
5f8e6c50 7519
44652c16 7520 *Steve Henson*
5f8e6c50 7521
44652c16
DMSP
7522 * Add HMAC ECC ciphersuites from RFC5289. Include SHA384 PRF support.
7523 As required by RFC5289 these ciphersuites cannot be used if for
7524 versions of TLS earlier than 1.2.
5f8e6c50 7525
44652c16 7526 *Steve Henson*
5f8e6c50 7527
44652c16
DMSP
7528 * For FIPS capable OpenSSL interpret a NULL default public key method
7529 as unset and return the appropriate default but do *not* set the default.
7530 This means we can return the appropriate method in applications that
7531 switch between FIPS and non-FIPS modes.
7532
7533 *Steve Henson*
5f8e6c50 7534
44652c16
DMSP
7535 * Redirect HMAC and CMAC operations to FIPS module in FIPS mode. If an
7536 ENGINE is used then we cannot handle that in the FIPS module so we
7537 keep original code iff non-FIPS operations are allowed.
5f8e6c50
DMSP
7538
7539 *Steve Henson*
7540
44652c16 7541 * Add -attime option to openssl utilities.
5f8e6c50 7542
44652c16 7543 *Peter Eckersley <pde@eff.org>, Ben Laurie and Steve Henson*
5f8e6c50 7544
44652c16 7545 * Redirect DSA and DH operations to FIPS module in FIPS mode.
5f8e6c50
DMSP
7546
7547 *Steve Henson*
7548
44652c16
DMSP
7549 * Redirect ECDSA and ECDH operations to FIPS module in FIPS mode. Also use
7550 FIPS EC methods unconditionally for now.
5f8e6c50 7551
44652c16 7552 *Steve Henson*
5f8e6c50 7553
44652c16 7554 * New build option no-ec2m to disable characteristic 2 code.
5f8e6c50 7555
44652c16 7556 *Steve Henson*
5f8e6c50 7557
44652c16
DMSP
7558 * Backport libcrypto audit of return value checking from 1.1.0-dev; not
7559 all cases can be covered as some introduce binary incompatibilities.
5f8e6c50 7560
44652c16 7561 *Steve Henson*
5f8e6c50 7562
44652c16
DMSP
7563 * Redirect RSA operations to FIPS module including keygen,
7564 encrypt, decrypt, sign and verify. Block use of non FIPS RSA methods.
5f8e6c50 7565
44652c16 7566 *Steve Henson*
5f8e6c50 7567
44652c16 7568 * Add similar low level API blocking to ciphers.
5f8e6c50 7569
44652c16 7570 *Steve Henson*
5f8e6c50 7571
44652c16
DMSP
7572 * Low level digest APIs are not approved in FIPS mode: any attempt
7573 to use these will cause a fatal error. Applications that *really* want
257e9d03 7574 to use them can use the `private_*` version instead.
5f8e6c50 7575
44652c16 7576 *Steve Henson*
5f8e6c50 7577
44652c16 7578 * Redirect cipher operations to FIPS module for FIPS builds.
5f8e6c50 7579
44652c16 7580 *Steve Henson*
5f8e6c50 7581
44652c16 7582 * Redirect digest operations to FIPS module for FIPS builds.
5f8e6c50 7583
44652c16
DMSP
7584 *Steve Henson*
7585
7586 * Update build system to add "fips" flag which will link in fipscanister.o
7587 for static and shared library builds embedding a signature if needed.
5f8e6c50
DMSP
7588
7589 *Steve Henson*
7590
44652c16
DMSP
7591 * Output TLS supported curves in preference order instead of numerical
7592 order. This is currently hardcoded for the highest order curves first.
7593 This should be configurable so applications can judge speed vs strength.
5f8e6c50 7594
44652c16 7595 *Steve Henson*
5f8e6c50 7596
44652c16 7597 * Add TLS v1.2 server support for client authentication.
5f8e6c50 7598
44652c16 7599 *Steve Henson*
5f8e6c50 7600
44652c16
DMSP
7601 * Add support for FIPS mode in ssl library: disable SSLv3, non-FIPS ciphers
7602 and enable MD5.
5f8e6c50 7603
44652c16 7604 *Steve Henson*
5f8e6c50 7605
44652c16
DMSP
7606 * Functions FIPS_mode_set() and FIPS_mode() which call the underlying
7607 FIPS modules versions.
5f8e6c50 7608
44652c16 7609 *Steve Henson*
5f8e6c50 7610
44652c16
DMSP
7611 * Add TLS v1.2 client side support for client authentication. Keep cache
7612 of handshake records longer as we don't know the hash algorithm to use
7613 until after the certificate request message is received.
5f8e6c50 7614
44652c16 7615 *Steve Henson*
5f8e6c50 7616
44652c16
DMSP
7617 * Initial TLS v1.2 client support. Add a default signature algorithms
7618 extension including all the algorithms we support. Parse new signature
7619 format in client key exchange. Relax some ECC signing restrictions for
7620 TLS v1.2 as indicated in RFC5246.
5f8e6c50 7621
44652c16 7622 *Steve Henson*
5f8e6c50 7623
44652c16
DMSP
7624 * Add server support for TLS v1.2 signature algorithms extension. Switch
7625 to new signature format when needed using client digest preference.
7626 All server ciphersuites should now work correctly in TLS v1.2. No client
7627 support yet and no support for client certificates.
5f8e6c50 7628
44652c16 7629 *Steve Henson*
5f8e6c50 7630
44652c16
DMSP
7631 * Initial TLS v1.2 support. Add new SHA256 digest to ssl code, switch
7632 to SHA256 for PRF when using TLS v1.2 and later. Add new SHA256 based
7633 ciphersuites. At present only RSA key exchange ciphersuites work with
7634 TLS v1.2. Add new option for TLS v1.2 replacing the old and obsolete
7635 SSL_OP_PKCS1_CHECK flags with SSL_OP_NO_TLSv1_2. New TLSv1.2 methods
7636 and version checking.
5f8e6c50 7637
44652c16 7638 *Steve Henson*
5f8e6c50 7639
44652c16
DMSP
7640 * New option OPENSSL_NO_SSL_INTERN. If an application can be compiled
7641 with this defined it will not be affected by any changes to ssl internal
7642 structures. Add several utility functions to allow openssl application
7643 to work with OPENSSL_NO_SSL_INTERN defined.
5f8e6c50 7644
44652c16 7645 *Steve Henson*
5f8e6c50 7646
44652c16
DMSP
7647 * A long standing patch to add support for SRP from EdelWeb (Peter
7648 Sylvester and Christophe Renou) was integrated.
7649 *Christophe Renou <christophe.renou@edelweb.fr>, Peter Sylvester
7650 <peter.sylvester@edelweb.fr>, Tom Wu <tjw@cs.stanford.edu>, and
7651 Ben Laurie*
5f8e6c50 7652
44652c16 7653 * Add functions to copy EVP_PKEY_METHOD and retrieve flags and id.
5f8e6c50 7654
44652c16 7655 *Steve Henson*
5f8e6c50 7656
44652c16
DMSP
7657 * Permit abbreviated handshakes when renegotiating using the function
7658 SSL_renegotiate_abbreviated().
5f8e6c50 7659
44652c16 7660 *Robin Seggelmann <seggelmann@fh-muenster.de>*
5f8e6c50 7661
44652c16
DMSP
7662 * Add call to ENGINE_register_all_complete() to
7663 ENGINE_load_builtin_engines(), so some implementations get used
7664 automatically instead of needing explicit application support.
5f8e6c50 7665
44652c16 7666 *Steve Henson*
5f8e6c50 7667
44652c16 7668 * Add support for TLS key exporter as described in RFC5705.
5f8e6c50 7669
44652c16 7670 *Robin Seggelmann <seggelmann@fh-muenster.de>, Steve Henson*
5f8e6c50 7671
44652c16
DMSP
7672 * Initial TLSv1.1 support. Since TLSv1.1 is very similar to TLS v1.0 only
7673 a few changes are required:
5f8e6c50 7674
44652c16
DMSP
7675 Add SSL_OP_NO_TLSv1_1 flag.
7676 Add TLSv1_1 methods.
7677 Update version checking logic to handle version 1.1.
7678 Add explicit IV handling (ported from DTLS code).
7679 Add command line options to s_client/s_server.
5f8e6c50 7680
44652c16 7681 *Steve Henson*
5f8e6c50 7682
44652c16
DMSP
7683OpenSSL 1.0.0
7684-------------
5f8e6c50 7685
257e9d03 7686### Changes between 1.0.0s and 1.0.0t [3 Dec 2015]
5f8e6c50 7687
44652c16 7688 * X509_ATTRIBUTE memory leak
5f8e6c50 7689
44652c16
DMSP
7690 When presented with a malformed X509_ATTRIBUTE structure OpenSSL will leak
7691 memory. This structure is used by the PKCS#7 and CMS routines so any
7692 application which reads PKCS#7 or CMS data from untrusted sources is
7693 affected. SSL/TLS is not affected.
5f8e6c50 7694
44652c16
DMSP
7695 This issue was reported to OpenSSL by Adam Langley (Google/BoringSSL) using
7696 libFuzzer.
d8dc8538 7697 ([CVE-2015-3195])
5f8e6c50 7698
44652c16 7699 *Stephen Henson*
5f8e6c50 7700
44652c16 7701 * Race condition handling PSK identify hint
5f8e6c50 7702
44652c16
DMSP
7703 If PSK identity hints are received by a multi-threaded client then
7704 the values are wrongly updated in the parent SSL_CTX structure. This can
7705 result in a race condition potentially leading to a double free of the
7706 identify hint data.
d8dc8538 7707 ([CVE-2015-3196])
5f8e6c50 7708
44652c16 7709 *Stephen Henson*
5f8e6c50 7710
257e9d03 7711### Changes between 1.0.0r and 1.0.0s [11 Jun 2015]
5f8e6c50 7712
44652c16 7713 * Malformed ECParameters causes infinite loop
5f8e6c50 7714
44652c16
DMSP
7715 When processing an ECParameters structure OpenSSL enters an infinite loop
7716 if the curve specified is over a specially malformed binary polynomial
7717 field.
5f8e6c50 7718
44652c16
DMSP
7719 This can be used to perform denial of service against any
7720 system which processes public keys, certificate requests or
7721 certificates. This includes TLS clients and TLS servers with
7722 client authentication enabled.
5f8e6c50 7723
44652c16 7724 This issue was reported to OpenSSL by Joseph Barr-Pixton.
d8dc8538 7725 ([CVE-2015-1788])
5f8e6c50 7726
44652c16 7727 *Andy Polyakov*
5f8e6c50 7728
44652c16 7729 * Exploitable out-of-bounds read in X509_cmp_time
5f8e6c50 7730
44652c16
DMSP
7731 X509_cmp_time does not properly check the length of the ASN1_TIME
7732 string and can read a few bytes out of bounds. In addition,
7733 X509_cmp_time accepts an arbitrary number of fractional seconds in the
7734 time string.
5f8e6c50 7735
44652c16
DMSP
7736 An attacker can use this to craft malformed certificates and CRLs of
7737 various sizes and potentially cause a segmentation fault, resulting in
7738 a DoS on applications that verify certificates or CRLs. TLS clients
7739 that verify CRLs are affected. TLS clients and servers with client
7740 authentication enabled may be affected if they use custom verification
7741 callbacks.
5f8e6c50 7742
44652c16
DMSP
7743 This issue was reported to OpenSSL by Robert Swiecki (Google), and
7744 independently by Hanno Böck.
d8dc8538 7745 ([CVE-2015-1789])
5f8e6c50 7746
44652c16 7747 *Emilia Käsper*
5f8e6c50 7748
44652c16 7749 * PKCS7 crash with missing EnvelopedContent
5f8e6c50 7750
44652c16
DMSP
7751 The PKCS#7 parsing code does not handle missing inner EncryptedContent
7752 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs
7753 with missing content and trigger a NULL pointer dereference on parsing.
5f8e6c50 7754
44652c16
DMSP
7755 Applications that decrypt PKCS#7 data or otherwise parse PKCS#7
7756 structures from untrusted sources are affected. OpenSSL clients and
7757 servers are not affected.
5f8e6c50 7758
44652c16 7759 This issue was reported to OpenSSL by Michal Zalewski (Google).
d8dc8538 7760 ([CVE-2015-1790])
5f8e6c50 7761
44652c16 7762 *Emilia Käsper*
5f8e6c50 7763
44652c16 7764 * CMS verify infinite loop with unknown hash function
5f8e6c50 7765
44652c16
DMSP
7766 When verifying a signedData message the CMS code can enter an infinite loop
7767 if presented with an unknown hash function OID. This can be used to perform
7768 denial of service against any system which verifies signedData messages using
7769 the CMS code.
7770 This issue was reported to OpenSSL by Johannes Bauer.
d8dc8538 7771 ([CVE-2015-1792])
5f8e6c50 7772
44652c16 7773 *Stephen Henson*
5f8e6c50 7774
44652c16 7775 * Race condition handling NewSessionTicket
5f8e6c50 7776
44652c16
DMSP
7777 If a NewSessionTicket is received by a multi-threaded client when attempting to
7778 reuse a previous ticket then a race condition can occur potentially leading to
7779 a double free of the ticket data.
d8dc8538 7780 ([CVE-2015-1791])
5f8e6c50 7781
44652c16 7782 *Matt Caswell*
5f8e6c50 7783
257e9d03 7784### Changes between 1.0.0q and 1.0.0r [19 Mar 2015]
5f8e6c50 7785
44652c16
DMSP
7786 * Segmentation fault in ASN1_TYPE_cmp fix
7787
7788 The function ASN1_TYPE_cmp will crash with an invalid read if an attempt is
7789 made to compare ASN.1 boolean types. Since ASN1_TYPE_cmp is used to check
7790 certificate signature algorithm consistency this can be used to crash any
7791 certificate verification operation and exploited in a DoS attack. Any
7792 application which performs certificate verification is vulnerable including
7793 OpenSSL clients and servers which enable client authentication.
d8dc8538 7794 ([CVE-2015-0286])
5f8e6c50 7795
44652c16 7796 *Stephen Henson*
5f8e6c50 7797
44652c16 7798 * ASN.1 structure reuse memory corruption fix
5f8e6c50 7799
44652c16
DMSP
7800 Reusing a structure in ASN.1 parsing may allow an attacker to cause
7801 memory corruption via an invalid write. Such reuse is and has been
7802 strongly discouraged and is believed to be rare.
5f8e6c50 7803
44652c16
DMSP
7804 Applications that parse structures containing CHOICE or ANY DEFINED BY
7805 components may be affected. Certificate parsing (d2i_X509 and related
7806 functions) are however not affected. OpenSSL clients and servers are
7807 not affected.
d8dc8538 7808 ([CVE-2015-0287])
5f8e6c50 7809
44652c16 7810 *Stephen Henson*
5f8e6c50 7811
44652c16 7812 * PKCS7 NULL pointer dereferences fix
5f8e6c50 7813
44652c16
DMSP
7814 The PKCS#7 parsing code does not handle missing outer ContentInfo
7815 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs with
7816 missing content and trigger a NULL pointer dereference on parsing.
5f8e6c50 7817
44652c16
DMSP
7818 Applications that verify PKCS#7 signatures, decrypt PKCS#7 data or
7819 otherwise parse PKCS#7 structures from untrusted sources are
7820 affected. OpenSSL clients and servers are not affected.
5f8e6c50 7821
44652c16 7822 This issue was reported to OpenSSL by Michal Zalewski (Google).
d8dc8538 7823 ([CVE-2015-0289])
5f8e6c50 7824
44652c16 7825 *Emilia Käsper*
5f8e6c50 7826
44652c16 7827 * DoS via reachable assert in SSLv2 servers fix
5f8e6c50 7828
44652c16
DMSP
7829 A malicious client can trigger an OPENSSL_assert (i.e., an abort) in
7830 servers that both support SSLv2 and enable export cipher suites by sending
7831 a specially crafted SSLv2 CLIENT-MASTER-KEY message.
5f8e6c50 7832
44652c16
DMSP
7833 This issue was discovered by Sean Burford (Google) and Emilia Käsper
7834 (OpenSSL development team).
d8dc8538 7835 ([CVE-2015-0293])
5f8e6c50 7836
44652c16 7837 *Emilia Käsper*
5f8e6c50 7838
44652c16 7839 * Use After Free following d2i_ECPrivatekey error fix
5f8e6c50 7840
44652c16
DMSP
7841 A malformed EC private key file consumed via the d2i_ECPrivateKey function
7842 could cause a use after free condition. This, in turn, could cause a double
7843 free in several private key parsing functions (such as d2i_PrivateKey
7844 or EVP_PKCS82PKEY) and could lead to a DoS attack or memory corruption
7845 for applications that receive EC private keys from untrusted
7846 sources. This scenario is considered rare.
5f8e6c50 7847
44652c16
DMSP
7848 This issue was discovered by the BoringSSL project and fixed in their
7849 commit 517073cd4b.
d8dc8538 7850 ([CVE-2015-0209])
5f8e6c50 7851
44652c16 7852 *Matt Caswell*
5f8e6c50 7853
44652c16 7854 * X509_to_X509_REQ NULL pointer deref fix
5f8e6c50 7855
44652c16
DMSP
7856 The function X509_to_X509_REQ will crash with a NULL pointer dereference if
7857 the certificate key is invalid. This function is rarely used in practice.
5f8e6c50 7858
44652c16 7859 This issue was discovered by Brian Carpenter.
d8dc8538 7860 ([CVE-2015-0288])
5f8e6c50 7861
44652c16 7862 *Stephen Henson*
5f8e6c50 7863
44652c16 7864 * Removed the export ciphers from the DEFAULT ciphers
5f8e6c50 7865
44652c16 7866 *Kurt Roeckx*
5f8e6c50 7867
257e9d03 7868### Changes between 1.0.0p and 1.0.0q [15 Jan 2015]
5f8e6c50 7869
44652c16 7870 * Build fixes for the Windows and OpenVMS platforms
5f8e6c50 7871
44652c16 7872 *Matt Caswell and Richard Levitte*
5f8e6c50 7873
257e9d03 7874### Changes between 1.0.0o and 1.0.0p [8 Jan 2015]
44652c16
DMSP
7875
7876 * Fix DTLS segmentation fault in dtls1_get_record. A carefully crafted DTLS
7877 message can cause a segmentation fault in OpenSSL due to a NULL pointer
7878 dereference. This could lead to a Denial Of Service attack. Thanks to
7879 Markus Stenberg of Cisco Systems, Inc. for reporting this issue.
d8dc8538 7880 ([CVE-2014-3571])
5f8e6c50
DMSP
7881
7882 *Steve Henson*
7883
44652c16
DMSP
7884 * Fix DTLS memory leak in dtls1_buffer_record. A memory leak can occur in the
7885 dtls1_buffer_record function under certain conditions. In particular this
7886 could occur if an attacker sent repeated DTLS records with the same
7887 sequence number but for the next epoch. The memory leak could be exploited
7888 by an attacker in a Denial of Service attack through memory exhaustion.
7889 Thanks to Chris Mueller for reporting this issue.
d8dc8538 7890 ([CVE-2015-0206])
5f8e6c50 7891
44652c16 7892 *Matt Caswell*
5f8e6c50 7893
44652c16
DMSP
7894 * Fix issue where no-ssl3 configuration sets method to NULL. When openssl is
7895 built with the no-ssl3 option and a SSL v3 ClientHello is received the ssl
7896 method would be set to NULL which could later result in a NULL pointer
7897 dereference. Thanks to Frank Schmirler for reporting this issue.
d8dc8538 7898 ([CVE-2014-3569])
5f8e6c50 7899
44652c16 7900 *Kurt Roeckx*
5f8e6c50 7901
44652c16
DMSP
7902 * Abort handshake if server key exchange message is omitted for ephemeral
7903 ECDH ciphersuites.
5f8e6c50 7904
44652c16
DMSP
7905 Thanks to Karthikeyan Bhargavan of the PROSECCO team at INRIA for
7906 reporting this issue.
d8dc8538 7907 ([CVE-2014-3572])
5f8e6c50 7908
44652c16 7909 *Steve Henson*
5f8e6c50 7910
44652c16
DMSP
7911 * Remove non-export ephemeral RSA code on client and server. This code
7912 violated the TLS standard by allowing the use of temporary RSA keys in
7913 non-export ciphersuites and could be used by a server to effectively
7914 downgrade the RSA key length used to a value smaller than the server
7915 certificate. Thanks for Karthikeyan Bhargavan of the PROSECCO team at
7916 INRIA or reporting this issue.
d8dc8538 7917 ([CVE-2015-0204])
5f8e6c50 7918
44652c16 7919 *Steve Henson*
5f8e6c50 7920
44652c16
DMSP
7921 * Fixed issue where DH client certificates are accepted without verification.
7922 An OpenSSL server will accept a DH certificate for client authentication
7923 without the certificate verify message. This effectively allows a client to
7924 authenticate without the use of a private key. This only affects servers
7925 which trust a client certificate authority which issues certificates
7926 containing DH keys: these are extremely rare and hardly ever encountered.
7927 Thanks for Karthikeyan Bhargavan of the PROSECCO team at INRIA or reporting
7928 this issue.
d8dc8538 7929 ([CVE-2015-0205])
5f8e6c50 7930
44652c16 7931 *Steve Henson*
5f8e6c50 7932
43a70f02
RS
7933 * Correct Bignum squaring. Bignum squaring (BN_sqr) may produce incorrect
7934 results on some platforms, including x86_64. This bug occurs at random
7935 with a very low probability, and is not known to be exploitable in any
7936 way, though its exact impact is difficult to determine. Thanks to Pieter
7937 Wuille (Blockstream) who reported this issue and also suggested an initial
7938 fix. Further analysis was conducted by the OpenSSL development team and
7939 Adam Langley of Google. The final fix was developed by Andy Polyakov of
7940 the OpenSSL core team.
d8dc8538 7941 ([CVE-2014-3570])
5f8e6c50 7942
43a70f02 7943 *Andy Polyakov*
5f8e6c50 7944
43a70f02 7945 * Fix various certificate fingerprint issues.
5f8e6c50 7946
44652c16
DMSP
7947 By using non-DER or invalid encodings outside the signed portion of a
7948 certificate the fingerprint can be changed without breaking the signature.
7949 Although no details of the signed portion of the certificate can be changed
7950 this can cause problems with some applications: e.g. those using the
7951 certificate fingerprint for blacklists.
5f8e6c50 7952
44652c16 7953 1. Reject signatures with non zero unused bits.
5f8e6c50 7954
44652c16
DMSP
7955 If the BIT STRING containing the signature has non zero unused bits reject
7956 the signature. All current signature algorithms require zero unused bits.
5f8e6c50 7957
44652c16 7958 2. Check certificate algorithm consistency.
5f8e6c50 7959
44652c16
DMSP
7960 Check the AlgorithmIdentifier inside TBS matches the one in the
7961 certificate signature. NB: this will result in signature failure
7962 errors for some broken certificates.
5f8e6c50 7963
44652c16 7964 Thanks to Konrad Kraszewski from Google for reporting this issue.
5f8e6c50 7965
44652c16 7966 3. Check DSA/ECDSA signatures use DER.
5f8e6c50 7967
44652c16
DMSP
7968 Reencode DSA/ECDSA signatures and compare with the original received
7969 signature. Return an error if there is a mismatch.
5f8e6c50 7970
44652c16
DMSP
7971 This will reject various cases including garbage after signature
7972 (thanks to Antti Karjalainen and Tuomo Untinen from the Codenomicon CROSS
7973 program for discovering this case) and use of BER or invalid ASN.1 INTEGERs
7974 (negative or with leading zeroes).
5f8e6c50 7975
44652c16
DMSP
7976 Further analysis was conducted and fixes were developed by Stephen Henson
7977 of the OpenSSL core team.
5f8e6c50 7978
d8dc8538 7979 ([CVE-2014-8275])
5f8e6c50
DMSP
7980
7981 *Steve Henson*
7982
257e9d03 7983### Changes between 1.0.0n and 1.0.0o [15 Oct 2014]
5f8e6c50 7984
44652c16 7985 * Session Ticket Memory Leak.
5f8e6c50 7986
44652c16
DMSP
7987 When an OpenSSL SSL/TLS/DTLS server receives a session ticket the
7988 integrity of that ticket is first verified. In the event of a session
7989 ticket integrity check failing, OpenSSL will fail to free memory
7990 causing a memory leak. By sending a large number of invalid session
7991 tickets an attacker could exploit this issue in a Denial Of Service
7992 attack.
d8dc8538 7993 ([CVE-2014-3567])
5f8e6c50
DMSP
7994
7995 *Steve Henson*
7996
44652c16 7997 * Build option no-ssl3 is incomplete.
5f8e6c50 7998
44652c16
DMSP
7999 When OpenSSL is configured with "no-ssl3" as a build option, servers
8000 could accept and complete a SSL 3.0 handshake, and clients could be
8001 configured to send them.
d8dc8538 8002 ([CVE-2014-3568])
5f8e6c50 8003
44652c16
DMSP
8004 *Akamai and the OpenSSL team*
8005
8006 * Add support for TLS_FALLBACK_SCSV.
8007 Client applications doing fallback retries should call
8008 SSL_set_mode(s, SSL_MODE_SEND_FALLBACK_SCSV).
d8dc8538 8009 ([CVE-2014-3566])
5f8e6c50 8010
44652c16 8011 *Adam Langley, Bodo Moeller*
5f8e6c50 8012
44652c16 8013 * Add additional DigestInfo checks.
5f8e6c50 8014
44652c16
DMSP
8015 Reencode DigestInto in DER and check against the original when
8016 verifying RSA signature: this will reject any improperly encoded
8017 DigestInfo structures.
5f8e6c50 8018
44652c16 8019 Note: this is a precautionary measure and no attacks are currently known.
5f8e6c50 8020
5f8e6c50
DMSP
8021 *Steve Henson*
8022
257e9d03 8023### Changes between 1.0.0m and 1.0.0n [6 Aug 2014]
5f8e6c50 8024
44652c16
DMSP
8025 * OpenSSL DTLS clients enabling anonymous (EC)DH ciphersuites are subject
8026 to a denial of service attack. A malicious server can crash the client
8027 with a null pointer dereference (read) by specifying an anonymous (EC)DH
8028 ciphersuite and sending carefully crafted handshake messages.
5f8e6c50 8029
44652c16
DMSP
8030 Thanks to Felix Gröbert (Google) for discovering and researching this
8031 issue.
d8dc8538 8032 ([CVE-2014-3510])
5f8e6c50 8033
44652c16 8034 *Emilia Käsper*
5f8e6c50 8035
44652c16
DMSP
8036 * By sending carefully crafted DTLS packets an attacker could cause openssl
8037 to leak memory. This can be exploited through a Denial of Service attack.
8038 Thanks to Adam Langley for discovering and researching this issue.
d8dc8538 8039 ([CVE-2014-3507])
5f8e6c50 8040
44652c16 8041 *Adam Langley*
5f8e6c50 8042
44652c16
DMSP
8043 * An attacker can force openssl to consume large amounts of memory whilst
8044 processing DTLS handshake messages. This can be exploited through a
8045 Denial of Service attack.
8046 Thanks to Adam Langley for discovering and researching this issue.
d8dc8538 8047 ([CVE-2014-3506])
5f8e6c50 8048
44652c16 8049 *Adam Langley*
5f8e6c50 8050
44652c16
DMSP
8051 * An attacker can force an error condition which causes openssl to crash
8052 whilst processing DTLS packets due to memory being freed twice. This
8053 can be exploited through a Denial of Service attack.
8054 Thanks to Adam Langley and Wan-Teh Chang for discovering and researching
8055 this issue.
d8dc8538 8056 ([CVE-2014-3505])
5f8e6c50 8057
44652c16 8058 *Adam Langley*
5f8e6c50 8059
44652c16
DMSP
8060 * If a multithreaded client connects to a malicious server using a resumed
8061 session and the server sends an ec point format extension it could write
8062 up to 255 bytes to freed memory.
5f8e6c50 8063
44652c16
DMSP
8064 Thanks to Gabor Tyukasz (LogMeIn Inc) for discovering and researching this
8065 issue.
d8dc8538 8066 ([CVE-2014-3509])
5f8e6c50 8067
44652c16 8068 *Gabor Tyukasz*
5f8e6c50 8069
44652c16
DMSP
8070 * A flaw in OBJ_obj2txt may cause pretty printing functions such as
8071 X509_name_oneline, X509_name_print_ex et al. to leak some information
8072 from the stack. Applications may be affected if they echo pretty printing
8073 output to the attacker.
5f8e6c50 8074
44652c16 8075 Thanks to Ivan Fratric (Google) for discovering this issue.
d8dc8538 8076 ([CVE-2014-3508])
5f8e6c50 8077
44652c16 8078 *Emilia Käsper, and Steve Henson*
5f8e6c50 8079
44652c16
DMSP
8080 * Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
8081 for corner cases. (Certain input points at infinity could lead to
8082 bogus results, with non-infinity inputs mapped to infinity too.)
5f8e6c50 8083
44652c16 8084 *Bodo Moeller*
5f8e6c50 8085
257e9d03 8086### Changes between 1.0.0l and 1.0.0m [5 Jun 2014]
5f8e6c50 8087
44652c16
DMSP
8088 * Fix for SSL/TLS MITM flaw. An attacker using a carefully crafted
8089 handshake can force the use of weak keying material in OpenSSL
8090 SSL/TLS clients and servers.
5f8e6c50 8091
44652c16 8092 Thanks to KIKUCHI Masashi (Lepidum Co. Ltd.) for discovering and
d8dc8538 8093 researching this issue. ([CVE-2014-0224])
5f8e6c50 8094
44652c16 8095 *KIKUCHI Masashi, Steve Henson*
5f8e6c50 8096
44652c16
DMSP
8097 * Fix DTLS recursion flaw. By sending an invalid DTLS handshake to an
8098 OpenSSL DTLS client the code can be made to recurse eventually crashing
8099 in a DoS attack.
5f8e6c50 8100
44652c16 8101 Thanks to Imre Rad (Search-Lab Ltd.) for discovering this issue.
d8dc8538 8102 ([CVE-2014-0221])
5f8e6c50 8103
44652c16 8104 *Imre Rad, Steve Henson*
5f8e6c50 8105
44652c16
DMSP
8106 * Fix DTLS invalid fragment vulnerability. A buffer overrun attack can
8107 be triggered by sending invalid DTLS fragments to an OpenSSL DTLS
8108 client or server. This is potentially exploitable to run arbitrary
8109 code on a vulnerable client or server.
5f8e6c50 8110
d8dc8538 8111 Thanks to Jüri Aedla for reporting this issue. ([CVE-2014-0195])
5f8e6c50 8112
44652c16 8113 *Jüri Aedla, Steve Henson*
5f8e6c50 8114
44652c16
DMSP
8115 * Fix bug in TLS code where clients enable anonymous ECDH ciphersuites
8116 are subject to a denial of service attack.
5f8e6c50 8117
44652c16 8118 Thanks to Felix Gröbert and Ivan Fratric at Google for discovering
d8dc8538 8119 this issue. ([CVE-2014-3470])
5f8e6c50 8120
44652c16 8121 *Felix Gröbert, Ivan Fratric, Steve Henson*
5f8e6c50 8122
44652c16
DMSP
8123 * Harmonize version and its documentation. -f flag is used to display
8124 compilation flags.
5f8e6c50 8125
44652c16 8126 *mancha <mancha1@zoho.com>*
5f8e6c50 8127
44652c16
DMSP
8128 * Fix eckey_priv_encode so it immediately returns an error upon a failure
8129 in i2d_ECPrivateKey.
5f8e6c50 8130
44652c16 8131 *mancha <mancha1@zoho.com>*
5f8e6c50 8132
44652c16 8133 * Fix some double frees. These are not thought to be exploitable.
5f8e6c50 8134
44652c16 8135 *mancha <mancha1@zoho.com>*
5f8e6c50 8136
44652c16
DMSP
8137 * Fix for the attack described in the paper "Recovering OpenSSL
8138 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
8139 by Yuval Yarom and Naomi Benger. Details can be obtained from:
257e9d03 8140 <http://eprint.iacr.org/2014/140>
5f8e6c50 8141
44652c16 8142 Thanks to Yuval Yarom and Naomi Benger for discovering this
d8dc8538 8143 flaw and to Yuval Yarom for supplying a fix ([CVE-2014-0076])
5f8e6c50 8144
44652c16 8145 *Yuval Yarom and Naomi Benger*
5f8e6c50 8146
257e9d03 8147### Changes between 1.0.0k and 1.0.0l [6 Jan 2014]
5f8e6c50 8148
44652c16
DMSP
8149 * Keep original DTLS digest and encryption contexts in retransmission
8150 structures so we can use the previous session parameters if they need
d8dc8538 8151 to be resent. ([CVE-2013-6450])
5f8e6c50
DMSP
8152
8153 *Steve Henson*
8154
44652c16
DMSP
8155 * Add option SSL_OP_SAFARI_ECDHE_ECDSA_BUG (part of SSL_OP_ALL) which
8156 avoids preferring ECDHE-ECDSA ciphers when the client appears to be
8157 Safari on OS X. Safari on OS X 10.8..10.8.3 advertises support for
8158 several ECDHE-ECDSA ciphers, but fails to negotiate them. The bug
8159 is fixed in OS X 10.8.4, but Apple have ruled out both hot fixing
8160 10.8..10.8.3 and forcing users to upgrade to 10.8.4 or newer.
5f8e6c50 8161
44652c16 8162 *Rob Stradling, Adam Langley*
5f8e6c50 8163
257e9d03 8164### Changes between 1.0.0j and 1.0.0k [5 Feb 2013]
5f8e6c50 8165
44652c16 8166 * Make the decoding of SSLv3, TLS and DTLS CBC records constant time.
5f8e6c50 8167
44652c16
DMSP
8168 This addresses the flaw in CBC record processing discovered by
8169 Nadhem Alfardan and Kenny Paterson. Details of this attack can be found
257e9d03 8170 at: <http://www.isg.rhul.ac.uk/tls/>
5f8e6c50 8171
44652c16
DMSP
8172 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
8173 Security Group at Royal Holloway, University of London
8174 (www.isg.rhul.ac.uk) for discovering this flaw and Adam Langley and
8175 Emilia Käsper for the initial patch.
d8dc8538 8176 ([CVE-2013-0169])
5f8e6c50 8177
44652c16 8178 *Emilia Käsper, Adam Langley, Ben Laurie, Andy Polyakov, Steve Henson*
5f8e6c50 8179
44652c16 8180 * Return an error when checking OCSP signatures when key is NULL.
d8dc8538 8181 This fixes a DoS attack. ([CVE-2013-0166])
5f8e6c50
DMSP
8182
8183 *Steve Henson*
8184
44652c16
DMSP
8185 * Call OCSP Stapling callback after ciphersuite has been chosen, so
8186 the right response is stapled. Also change SSL_get_certificate()
8187 so it returns the certificate actually sent.
257e9d03 8188 See <http://rt.openssl.org/Ticket/Display.html?id=2836>.
44652c16 8189 (This is a backport)
5f8e6c50 8190
44652c16 8191 *Rob Stradling <rob.stradling@comodo.com>*
5f8e6c50 8192
44652c16 8193 * Fix possible deadlock when decoding public keys.
5f8e6c50
DMSP
8194
8195 *Steve Henson*
8196
257e9d03 8197### Changes between 1.0.0i and 1.0.0j [10 May 2012]
5f8e6c50 8198
44652c16
DMSP
8199[NB: OpenSSL 1.0.0i and later 1.0.0 patch levels were released after
8200OpenSSL 1.0.1.]
5f8e6c50 8201
44652c16
DMSP
8202 * Sanity check record length before skipping explicit IV in DTLS
8203 to fix DoS attack.
5f8e6c50 8204
44652c16
DMSP
8205 Thanks to Codenomicon for discovering this issue using Fuzz-o-Matic
8206 fuzzing as a service testing platform.
d8dc8538 8207 ([CVE-2012-2333])
5f8e6c50
DMSP
8208
8209 *Steve Henson*
8210
44652c16
DMSP
8211 * Initialise tkeylen properly when encrypting CMS messages.
8212 Thanks to Solar Designer of Openwall for reporting this issue.
5f8e6c50
DMSP
8213
8214 *Steve Henson*
8215
257e9d03 8216### Changes between 1.0.0h and 1.0.0i [19 Apr 2012]
5f8e6c50 8217
44652c16
DMSP
8218 * Check for potentially exploitable overflows in asn1_d2i_read_bio
8219 BUF_mem_grow and BUF_mem_grow_clean. Refuse attempts to shrink buffer
8220 in CRYPTO_realloc_clean.
5f8e6c50 8221
44652c16
DMSP
8222 Thanks to Tavis Ormandy, Google Security Team, for discovering this
8223 issue and to Adam Langley <agl@chromium.org> for fixing it.
d8dc8538 8224 ([CVE-2012-2110])
5f8e6c50 8225
44652c16 8226 *Adam Langley (Google), Tavis Ormandy, Google Security Team*
5f8e6c50 8227
257e9d03 8228### Changes between 1.0.0g and 1.0.0h [12 Mar 2012]
5f8e6c50
DMSP
8229
8230 * Fix MMA (Bleichenbacher's attack on PKCS #1 v1.5 RSA padding) weakness
8231 in CMS and PKCS7 code. When RSA decryption fails use a random key for
8232 content decryption and always return the same error. Note: this attack
8233 needs on average 2^20 messages so it only affects automated senders. The
8234 old behaviour can be re-enabled in the CMS code by setting the
8235 CMS_DEBUG_DECRYPT flag: this is useful for debugging and testing where
8236 an MMA defence is not necessary.
8237 Thanks to Ivan Nestlerode <inestlerode@us.ibm.com> for discovering
d8dc8538 8238 this issue. ([CVE-2012-0884])
5f8e6c50
DMSP
8239
8240 *Steve Henson*
8241
8242 * Fix CVE-2011-4619: make sure we really are receiving a
8243 client hello before rejecting multiple SGC restarts. Thanks to
8244 Ivan Nestlerode <inestlerode@us.ibm.com> for discovering this bug.
8245
8246 *Steve Henson*
8247
257e9d03 8248### Changes between 1.0.0f and 1.0.0g [18 Jan 2012]
5f8e6c50
DMSP
8249
8250 * Fix for DTLS DoS issue introduced by fix for CVE-2011-4109.
8251 Thanks to Antonio Martin, Enterprise Secure Access Research and
8252 Development, Cisco Systems, Inc. for discovering this bug and
d8dc8538 8253 preparing a fix. ([CVE-2012-0050])
5f8e6c50
DMSP
8254
8255 *Antonio Martin*
8256
257e9d03 8257### Changes between 1.0.0e and 1.0.0f [4 Jan 2012]
5f8e6c50
DMSP
8258
8259 * Nadhem Alfardan and Kenny Paterson have discovered an extension
8260 of the Vaudenay padding oracle attack on CBC mode encryption
8261 which enables an efficient plaintext recovery attack against
8262 the OpenSSL implementation of DTLS. Their attack exploits timing
8263 differences arising during decryption processing. A research
8264 paper describing this attack can be found at:
257e9d03 8265 <http://www.isg.rhul.ac.uk/~kp/dtls.pdf>
5f8e6c50
DMSP
8266 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
8267 Security Group at Royal Holloway, University of London
8268 (www.isg.rhul.ac.uk) for discovering this flaw and to Robin Seggelmann
8269 <seggelmann@fh-muenster.de> and Michael Tuexen <tuexen@fh-muenster.de>
d8dc8538 8270 for preparing the fix. ([CVE-2011-4108])
5f8e6c50
DMSP
8271
8272 *Robin Seggelmann, Michael Tuexen*
8273
8274 * Clear bytes used for block padding of SSL 3.0 records.
d8dc8538 8275 ([CVE-2011-4576])
5f8e6c50
DMSP
8276
8277 *Adam Langley (Google)*
8278
8279 * Only allow one SGC handshake restart for SSL/TLS. Thanks to George
8280 Kadianakis <desnacked@gmail.com> for discovering this issue and
d8dc8538 8281 Adam Langley for preparing the fix. ([CVE-2011-4619])
5f8e6c50
DMSP
8282
8283 *Adam Langley (Google)*
8284
d8dc8538 8285 * Check parameters are not NULL in GOST ENGINE. ([CVE-2012-0027])
5f8e6c50
DMSP
8286
8287 *Andrey Kulikov <amdeich@gmail.com>*
8288
8289 * Prevent malformed RFC3779 data triggering an assertion failure.
8290 Thanks to Andrew Chi, BBN Technologies, for discovering the flaw
d8dc8538 8291 and Rob Austein <sra@hactrn.net> for fixing it. ([CVE-2011-4577])
5f8e6c50
DMSP
8292
8293 *Rob Austein <sra@hactrn.net>*
8294
8295 * Improved PRNG seeding for VOS.
8296
8297 *Paul Green <Paul.Green@stratus.com>*
8298
8299 * Fix ssl_ciph.c set-up race.
8300
8301 *Adam Langley (Google)*
8302
8303 * Fix spurious failures in ecdsatest.c.
8304
8305 *Emilia Käsper (Google)*
8306
8307 * Fix the BIO_f_buffer() implementation (which was mixing different
257e9d03 8308 interpretations of the `..._len` fields).
5f8e6c50
DMSP
8309
8310 *Adam Langley (Google)*
8311
8312 * Fix handling of BN_BLINDING: now BN_BLINDING_invert_ex (rather than
8313 BN_BLINDING_invert_ex) calls BN_BLINDING_update, ensuring that concurrent
8314 threads won't reuse the same blinding coefficients.
8315
8316 This also avoids the need to obtain the CRYPTO_LOCK_RSA_BLINDING
8317 lock to call BN_BLINDING_invert_ex, and avoids one use of
8318 BN_BLINDING_update for each BN_BLINDING structure (previously,
8319 the last update always remained unused).
8320
8321 *Emilia Käsper (Google)*
8322
8323 * In ssl3_clear, preserve s3->init_extra along with s3->rbuf.
8324
8325 *Bob Buckholz (Google)*
8326
257e9d03 8327### Changes between 1.0.0d and 1.0.0e [6 Sep 2011]
5f8e6c50
DMSP
8328
8329 * Fix bug where CRLs with nextUpdate in the past are sometimes accepted
d8dc8538 8330 by initialising X509_STORE_CTX properly. ([CVE-2011-3207])
5f8e6c50
DMSP
8331
8332 *Kaspar Brand <ossl@velox.ch>*
8333
8334 * Fix SSL memory handling for (EC)DH ciphersuites, in particular
d8dc8538 8335 for multi-threaded use of ECDH. ([CVE-2011-3210])
5f8e6c50
DMSP
8336
8337 *Adam Langley (Google)*
8338
8339 * Fix x509_name_ex_d2i memory leak on bad inputs.
8340
8341 *Bodo Moeller*
8342
8343 * Remove hard coded ecdsaWithSHA1 signature tests in ssl code and check
8344 signature public key algorithm by using OID xref utilities instead.
8345 Before this you could only use some ECC ciphersuites with SHA1 only.
8346
8347 *Steve Henson*
8348
8349 * Add protection against ECDSA timing attacks as mentioned in the paper
8350 by Billy Bob Brumley and Nicola Tuveri, see:
257e9d03 8351 <http://eprint.iacr.org/2011/232.pdf>
5f8e6c50
DMSP
8352
8353 *Billy Bob Brumley and Nicola Tuveri*
8354
257e9d03 8355### Changes between 1.0.0c and 1.0.0d [8 Feb 2011]
5f8e6c50
DMSP
8356
8357 * Fix parsing of OCSP stapling ClientHello extension. CVE-2011-0014
8358
8359 *Neel Mehta, Adam Langley, Bodo Moeller (Google)*
8360
8361 * Fix bug in string printing code: if *any* escaping is enabled we must
8362 escape the escape character (backslash) or the resulting string is
8363 ambiguous.
8364
8365 *Steve Henson*
8366
257e9d03 8367### Changes between 1.0.0b and 1.0.0c [2 Dec 2010]
5f8e6c50
DMSP
8368
8369 * Disable code workaround for ancient and obsolete Netscape browsers
8370 and servers: an attacker can use it in a ciphersuite downgrade attack.
8371 Thanks to Martin Rex for discovering this bug. CVE-2010-4180
8372
8373 *Steve Henson*
8374
8375 * Fixed J-PAKE implementation error, originally discovered by
8376 Sebastien Martini, further info and confirmation from Stefan
8377 Arentz and Feng Hao. Note that this fix is a security fix. CVE-2010-4252
8378
8379 *Ben Laurie*
8380
257e9d03 8381### Changes between 1.0.0a and 1.0.0b [16 Nov 2010]
5f8e6c50
DMSP
8382
8383 * Fix extension code to avoid race conditions which can result in a buffer
8384 overrun vulnerability: resumed sessions must not be modified as they can
8385 be shared by multiple threads. CVE-2010-3864
8386
8387 *Steve Henson*
8388
8389 * Fix WIN32 build system to correctly link an ENGINE directory into
8390 a DLL.
8391
8392 *Steve Henson*
8393
257e9d03 8394### Changes between 1.0.0 and 1.0.0a [01 Jun 2010]
5f8e6c50
DMSP
8395
8396 * Check return value of int_rsa_verify in pkey_rsa_verifyrecover
d8dc8538 8397 ([CVE-2010-1633])
5f8e6c50
DMSP
8398
8399 *Steve Henson, Peter-Michael Hager <hager@dortmund.net>*
8400
257e9d03 8401### Changes between 0.9.8n and 1.0.0 [29 Mar 2010]
5f8e6c50
DMSP
8402
8403 * Add "missing" function EVP_CIPHER_CTX_copy(). This copies a cipher
8404 context. The operation can be customised via the ctrl mechanism in
8405 case ENGINEs want to include additional functionality.
8406
8407 *Steve Henson*
8408
8409 * Tolerate yet another broken PKCS#8 key format: private key value negative.
8410
8411 *Steve Henson*
8412
8413 * Add new -subject_hash_old and -issuer_hash_old options to x509 utility to
8414 output hashes compatible with older versions of OpenSSL.
8415
8416 *Willy Weisz <weisz@vcpc.univie.ac.at>*
8417
8418 * Fix compression algorithm handling: if resuming a session use the
8419 compression algorithm of the resumed session instead of determining
8420 it from client hello again. Don't allow server to change algorithm.
8421
8422 *Steve Henson*
8423
ec2bfb7d 8424 * Add load_crls() function to commands tidying load_certs() too. Add option
5f8e6c50
DMSP
8425 to verify utility to allow additional CRLs to be included.
8426
8427 *Steve Henson*
8428
8429 * Update OCSP request code to permit adding custom headers to the request:
8430 some responders need this.
8431
8432 *Steve Henson*
8433
8434 * The function EVP_PKEY_sign() returns <=0 on error: check return code
8435 correctly.
8436
8437 *Julia Lawall <julia@diku.dk>*
8438
ec2bfb7d 8439 * Update verify callback code in `apps/s_cb.c` and `apps/verify.c`, it
5f8e6c50
DMSP
8440 needlessly dereferenced structures, used obsolete functions and
8441 didn't handle all updated verify codes correctly.
8442
8443 *Steve Henson*
8444
8445 * Disable MD2 in the default configuration.
8446
8447 *Steve Henson*
8448
8449 * In BIO_pop() and BIO_push() use the ctrl argument (which was NULL) to
8450 indicate the initial BIO being pushed or popped. This makes it possible
8451 to determine whether the BIO is the one explicitly called or as a result
8452 of the ctrl being passed down the chain. Fix BIO_pop() and SSL BIOs so
8453 it handles reference counts correctly and doesn't zero out the I/O bio
8454 when it is not being explicitly popped. WARNING: applications which
8455 included workarounds for the old buggy behaviour will need to be modified
8456 or they could free up already freed BIOs.
8457
8458 *Steve Henson*
8459
8460 * Extend the uni2asc/asc2uni => OPENSSL_uni2asc/OPENSSL_asc2uni
8461 renaming to all platforms (within the 0.9.8 branch, this was
8462 done conditionally on Netware platforms to avoid a name clash).
8463
8464 *Guenter <lists@gknw.net>*
8465
8466 * Add ECDHE and PSK support to DTLS.
8467
8468 *Michael Tuexen <tuexen@fh-muenster.de>*
8469
8470 * Add CHECKED_STACK_OF macro to safestack.h, otherwise safestack can't
8471 be used on C++.
8472
8473 *Steve Henson*
8474
8475 * Add "missing" function EVP_MD_flags() (without this the only way to
8476 retrieve a digest flags is by accessing the structure directly. Update
257e9d03 8477 `EVP_MD_do_all*()` and `EVP_CIPHER_do_all*()` to include the name a digest
5f8e6c50
DMSP
8478 or cipher is registered as in the "from" argument. Print out all
8479 registered digests in the dgst usage message instead of manually
8480 attempting to work them out.
8481
8482 *Steve Henson*
8483
8484 * If no SSLv2 ciphers are used don't use an SSLv2 compatible client hello:
8485 this allows the use of compression and extensions. Change default cipher
8486 string to remove SSLv2 ciphersuites. This effectively avoids ancient SSLv2
8487 by default unless an application cipher string requests it.
8488
8489 *Steve Henson*
8490
8491 * Alter match criteria in PKCS12_parse(). It used to try to use local
8492 key ids to find matching certificates and keys but some PKCS#12 files
8493 don't follow the (somewhat unwritten) rules and this strategy fails.
8494 Now just gather all certificates together and the first private key
8495 then look for the first certificate that matches the key.
8496
8497 *Steve Henson*
8498
8499 * Support use of registered digest and cipher names for dgst and cipher
8500 commands instead of having to add each one as a special case. So now
8501 you can do:
8502
8503 openssl sha256 foo
8504
8505 as well as:
8506
8507 openssl dgst -sha256 foo
8508
8509 and this works for ENGINE based algorithms too.
8510
5f8e6c50
DMSP
8511 *Steve Henson*
8512
8513 * Update Gost ENGINE to support parameter files.
8514
8515 *Victor B. Wagner <vitus@cryptocom.ru>*
8516
8517 * Support GeneralizedTime in ca utility.
8518
8519 *Oliver Martin <oliver@volatilevoid.net>, Steve Henson*
8520
8521 * Enhance the hash format used for certificate directory links. The new
8522 form uses the canonical encoding (meaning equivalent names will work
8523 even if they aren't identical) and uses SHA1 instead of MD5. This form
8524 is incompatible with the older format and as a result c_rehash should
8525 be used to rebuild symbolic links.
8526
8527 *Steve Henson*
8528
8529 * Make PKCS#8 the default write format for private keys, replacing the
8530 traditional format. This form is standardised, more secure and doesn't
8531 include an implicit MD5 dependency.
8532
8533 *Steve Henson*
8534
8535 * Add a $gcc_devteam_warn option to Configure. The idea is that any code
8536 committed to OpenSSL should pass this lot as a minimum.
8537
8538 *Steve Henson*
8539
8540 * Add session ticket override functionality for use by EAP-FAST.
8541
8542 *Jouni Malinen <j@w1.fi>*
8543
8544 * Modify HMAC functions to return a value. Since these can be implemented
8545 in an ENGINE errors can occur.
8546
8547 *Steve Henson*
8548
8549 * Type-checked OBJ_bsearch_ex.
8550
8551 *Ben Laurie*
8552
8553 * Type-checked OBJ_bsearch. Also some constification necessitated
8554 by type-checking. Still to come: TXT_DB, bsearch(?),
8555 OBJ_bsearch_ex, qsort, CRYPTO_EX_DATA, ASN1_VALUE, ASN1_STRING,
8556 CONF_VALUE.
8557
8558 *Ben Laurie*
8559
8560 * New function OPENSSL_gmtime_adj() to add a specific number of days and
8561 seconds to a tm structure directly, instead of going through OS
8562 specific date routines. This avoids any issues with OS routines such
257e9d03 8563 as the year 2038 bug. New `*_adj()` functions for ASN1 time structures
5f8e6c50
DMSP
8564 and X509_time_adj_ex() to cover the extended range. The existing
8565 X509_time_adj() is still usable and will no longer have any date issues.
8566
8567 *Steve Henson*
8568
8569 * Delta CRL support. New use deltas option which will attempt to locate
8570 and search any appropriate delta CRLs available.
8571
8572 This work was sponsored by Google.
8573
8574 *Steve Henson*
8575
8576 * Support for CRLs partitioned by reason code. Reorganise CRL processing
8577 code and add additional score elements. Validate alternate CRL paths
8578 as part of the CRL checking and indicate a new error "CRL path validation
8579 error" in this case. Applications wanting additional details can use
8580 the verify callback and check the new "parent" field. If this is not
8581 NULL CRL path validation is taking place. Existing applications won't
8582 see this because it requires extended CRL support which is off by
8583 default.
8584
8585 This work was sponsored by Google.
8586
8587 *Steve Henson*
8588
8589 * Support for freshest CRL extension.
8590
8591 This work was sponsored by Google.
8592
8593 *Steve Henson*
8594
8595 * Initial indirect CRL support. Currently only supported in the CRLs
8596 passed directly and not via lookup. Process certificate issuer
8597 CRL entry extension and lookup CRL entries by bother issuer name
8598 and serial number. Check and process CRL issuer entry in IDP extension.
8599
8600 This work was sponsored by Google.
8601
8602 *Steve Henson*
8603
8604 * Add support for distinct certificate and CRL paths. The CRL issuer
8605 certificate is validated separately in this case. Only enabled if
8606 an extended CRL support flag is set: this flag will enable additional
8607 CRL functionality in future.
8608
8609 This work was sponsored by Google.
8610
8611 *Steve Henson*
8612
8613 * Add support for policy mappings extension.
8614
8615 This work was sponsored by Google.
8616
8617 *Steve Henson*
8618
8619 * Fixes to pathlength constraint, self issued certificate handling,
8620 policy processing to align with RFC3280 and PKITS tests.
8621
8622 This work was sponsored by Google.
8623
8624 *Steve Henson*
8625
8626 * Support for name constraints certificate extension. DN, email, DNS
8627 and URI types are currently supported.
8628
8629 This work was sponsored by Google.
8630
8631 *Steve Henson*
8632
8633 * To cater for systems that provide a pointer-based thread ID rather
8634 than numeric, deprecate the current numeric thread ID mechanism and
8635 replace it with a structure and associated callback type. This
8636 mechanism allows a numeric "hash" to be extracted from a thread ID in
8637 either case, and on platforms where pointers are larger than 'long',
8638 mixing is done to help ensure the numeric 'hash' is usable even if it
8639 can't be guaranteed unique. The default mechanism is to use "&errno"
8640 as a pointer-based thread ID to distinguish between threads.
8641
8642 Applications that want to provide their own thread IDs should now use
8643 CRYPTO_THREADID_set_callback() to register a callback that will call
8644 either CRYPTO_THREADID_set_numeric() or CRYPTO_THREADID_set_pointer().
8645
8646 Note that ERR_remove_state() is now deprecated, because it is tied
8647 to the assumption that thread IDs are numeric. ERR_remove_state(0)
8648 to free the current thread's error state should be replaced by
8649 ERR_remove_thread_state(NULL).
8650
8651 (This new approach replaces the functions CRYPTO_set_idptr_callback(),
8652 CRYPTO_get_idptr_callback(), and CRYPTO_thread_idptr() that existed in
8653 OpenSSL 0.9.9-dev between June 2006 and August 2008. Also, if an
8654 application was previously providing a numeric thread callback that
8655 was inappropriate for distinguishing threads, then uniqueness might
8656 have been obtained with &errno that happened immediately in the
8657 intermediate development versions of OpenSSL; this is no longer the
8658 case, the numeric thread callback will now override the automatic use
8659 of &errno.)
8660
8661 *Geoff Thorpe, with help from Bodo Moeller*
8662
8663 * Initial support for different CRL issuing certificates. This covers a
8664 simple case where the self issued certificates in the chain exist and
8665 the real CRL issuer is higher in the existing chain.
8666
8667 This work was sponsored by Google.
8668
8669 *Steve Henson*
8670
8671 * Removed effectively defunct crypto/store from the build.
8672
8673 *Ben Laurie*
8674
8675 * Revamp of STACK to provide stronger type-checking. Still to come:
8676 TXT_DB, bsearch(?), OBJ_bsearch, qsort, CRYPTO_EX_DATA, ASN1_VALUE,
8677 ASN1_STRING, CONF_VALUE.
8678
8679 *Ben Laurie*
8680
8681 * Add a new SSL_MODE_RELEASE_BUFFERS mode flag to release unused buffer
8682 RAM on SSL connections. This option can save about 34k per idle SSL.
8683
8684 *Nick Mathewson*
8685
8686 * Revamp of LHASH to provide stronger type-checking. Still to come:
8687 STACK, TXT_DB, bsearch, qsort.
8688
8689 *Ben Laurie*
8690
8691 * Initial support for Cryptographic Message Syntax (aka CMS) based
8692 on RFC3850, RFC3851 and RFC3852. New cms directory and cms utility,
8693 support for data, signedData, compressedData, digestedData and
8694 encryptedData, envelopedData types included. Scripts to check against
8695 RFC4134 examples draft and interop and consistency checks of many
8696 content types and variants.
8697
8698 *Steve Henson*
8699
8700 * Add options to enc utility to support use of zlib compression BIO.
8701
8702 *Steve Henson*
8703
8704 * Extend mk1mf to support importing of options and assembly language
8705 files from Configure script, currently only included in VC-WIN32.
8706 The assembly language rules can now optionally generate the source
8707 files from the associated perl scripts.
8708
8709 *Steve Henson*
8710
8711 * Implement remaining functionality needed to support GOST ciphersuites.
8712 Interop testing has been performed using CryptoPro implementations.
8713
8714 *Victor B. Wagner <vitus@cryptocom.ru>*
8715
8716 * s390x assembler pack.
8717
8718 *Andy Polyakov*
8719
8720 * ARMv4 assembler pack. ARMv4 refers to v4 and later ISA, not CPU
8721 "family."
8722
8723 *Andy Polyakov*
8724
8725 * Implement Opaque PRF Input TLS extension as specified in
8726 draft-rescorla-tls-opaque-prf-input-00.txt. Since this is not an
8727 official specification yet and no extension type assignment by
8728 IANA exists, this extension (for now) will have to be explicitly
8729 enabled when building OpenSSL by providing the extension number
8730 to use. For example, specify an option
8731
8732 -DTLSEXT_TYPE_opaque_prf_input=0x9527
8733
8734 to the "config" or "Configure" script to enable the extension,
8735 assuming extension number 0x9527 (which is a completely arbitrary
8736 and unofficial assignment based on the MD5 hash of the Internet
8737 Draft). Note that by doing so, you potentially lose
8738 interoperability with other TLS implementations since these might
8739 be using the same extension number for other purposes.
8740
8741 SSL_set_tlsext_opaque_prf_input(ssl, src, len) is used to set the
8742 opaque PRF input value to use in the handshake. This will create
8743 an internal copy of the length-'len' string at 'src', and will
8744 return non-zero for success.
8745
8746 To get more control and flexibility, provide a callback function
8747 by using
8748
8749 SSL_CTX_set_tlsext_opaque_prf_input_callback(ctx, cb)
8750 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg(ctx, arg)
8751
8752 where
8753
8754 int (*cb)(SSL *, void *peerinput, size_t len, void *arg);
8755 void *arg;
8756
8757 Callback function 'cb' will be called in handshakes, and is
8758 expected to use SSL_set_tlsext_opaque_prf_input() as appropriate.
8759 Argument 'arg' is for application purposes (the value as given to
8760 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg() will directly
8761 be provided to the callback function). The callback function
8762 has to return non-zero to report success: usually 1 to use opaque
8763 PRF input just if possible, or 2 to enforce use of the opaque PRF
8764 input. In the latter case, the library will abort the handshake
8765 if opaque PRF input is not successfully negotiated.
8766
8767 Arguments 'peerinput' and 'len' given to the callback function
8768 will always be NULL and 0 in the case of a client. A server will
8769 see the client's opaque PRF input through these variables if
8770 available (NULL and 0 otherwise). Note that if the server
8771 provides an opaque PRF input, the length must be the same as the
8772 length of the client's opaque PRF input.
8773
8774 Note that the callback function will only be called when creating
8775 a new session (session resumption can resume whatever was
8776 previously negotiated), and will not be called in SSL 2.0
8777 handshakes; thus, SSL_CTX_set_options(ctx, SSL_OP_NO_SSLv2) or
8778 SSL_set_options(ssl, SSL_OP_NO_SSLv2) is especially recommended
8779 for applications that need to enforce opaque PRF input.
8780
5f8e6c50
DMSP
8781 *Bodo Moeller*
8782
8783 * Update ssl code to support digests other than SHA1+MD5 for handshake
8784 MAC.
8785
5f8e6c50
DMSP
8786 *Victor B. Wagner <vitus@cryptocom.ru>*
8787
8788 * Add RFC4507 support to OpenSSL. This includes the corrections in
8789 RFC4507bis. The encrypted ticket format is an encrypted encoded
8790 SSL_SESSION structure, that way new session features are automatically
8791 supported.
8792
8793 If a client application caches session in an SSL_SESSION structure
8794 support is transparent because tickets are now stored in the encoded
8795 SSL_SESSION.
8796
8797 The SSL_CTX structure automatically generates keys for ticket
8798 protection in servers so again support should be possible
8799 with no application modification.
8800
8801 If a client or server wishes to disable RFC4507 support then the option
8802 SSL_OP_NO_TICKET can be set.
8803
8804 Add a TLS extension debugging callback to allow the contents of any client
8805 or server extensions to be examined.
8806
8807 This work was sponsored by Google.
8808
8809 *Steve Henson*
8810
8811 * Final changes to avoid use of pointer pointer casts in OpenSSL.
8812 OpenSSL should now compile cleanly on gcc 4.2
8813
8814 *Peter Hartley <pdh@utter.chaos.org.uk>, Steve Henson*
8815
8816 * Update SSL library to use new EVP_PKEY MAC API. Include generic MAC
8817 support including streaming MAC support: this is required for GOST
8818 ciphersuite support.
8819
8820 *Victor B. Wagner <vitus@cryptocom.ru>, Steve Henson*
8821
8822 * Add option -stream to use PKCS#7 streaming in smime utility. New
8823 function i2d_PKCS7_bio_stream() and PEM_write_PKCS7_bio_stream()
8824 to output in BER and PEM format.
8825
8826 *Steve Henson*
8827
8828 * Experimental support for use of HMAC via EVP_PKEY interface. This
257e9d03 8829 allows HMAC to be handled via the `EVP_DigestSign*()` interface. The
5f8e6c50
DMSP
8830 EVP_PKEY "key" in this case is the HMAC key, potentially allowing
8831 ENGINE support for HMAC keys which are unextractable. New -mac and
8832 -macopt options to dgst utility.
8833
8834 *Steve Henson*
8835
8836 * New option -sigopt to dgst utility. Update dgst to use
257e9d03 8837 `EVP_Digest{Sign,Verify}*`. These two changes make it possible to use
5f8e6c50
DMSP
8838 alternative signing parameters such as X9.31 or PSS in the dgst
8839 utility.
8840
8841 *Steve Henson*
8842
8843 * Change ssl_cipher_apply_rule(), the internal function that does
8844 the work each time a ciphersuite string requests enabling
8845 ("foo+bar"), moving ("+foo+bar"), disabling ("-foo+bar", or
8846 removing ("!foo+bar") a class of ciphersuites: Now it maintains
8847 the order of disabled ciphersuites such that those ciphersuites
8848 that most recently went from enabled to disabled not only stay
8849 in order with respect to each other, but also have higher priority
8850 than other disabled ciphersuites the next time ciphersuites are
8851 enabled again.
8852
8853 This means that you can now say, e.g., "PSK:-PSK:HIGH" to enable
8854 the same ciphersuites as with "HIGH" alone, but in a specific
8855 order where the PSK ciphersuites come first (since they are the
8856 most recently disabled ciphersuites when "HIGH" is parsed).
8857
8858 Also, change ssl_create_cipher_list() (using this new
8859 functionality) such that between otherwise identical
8860 ciphersuites, ephemeral ECDH is preferred over ephemeral DH in
8861 the default order.
8862
8863 *Bodo Moeller*
8864
8865 * Change ssl_create_cipher_list() so that it automatically
8866 arranges the ciphersuites in reasonable order before starting
8867 to process the rule string. Thus, the definition for "DEFAULT"
8868 (SSL_DEFAULT_CIPHER_LIST) now is just "ALL:!aNULL:!eNULL", but
ec2bfb7d 8869 remains equivalent to `"AES:ALL:!aNULL:!eNULL:+aECDH:+kRSA:+RC4:@STRENGTH"`.
5f8e6c50
DMSP
8870 This makes it much easier to arrive at a reasonable default order
8871 in applications for which anonymous ciphers are OK (meaning
8872 that you can't actually use DEFAULT).
8873
8874 *Bodo Moeller; suggested by Victor Duchovni*
8875
8876 * Split the SSL/TLS algorithm mask (as used for ciphersuite string
8877 processing) into multiple integers instead of setting
8878 "SSL_MKEY_MASK" bits, "SSL_AUTH_MASK" bits, "SSL_ENC_MASK",
8879 "SSL_MAC_MASK", and "SSL_SSL_MASK" bits all in a single integer.
8880 (These masks as well as the individual bit definitions are hidden
8881 away into the non-exported interface ssl/ssl_locl.h, so this
8882 change to the definition of the SSL_CIPHER structure shouldn't
8883 affect applications.) This give us more bits for each of these
8884 categories, so there is no longer a need to coagulate AES128 and
8885 AES256 into a single algorithm bit, and to coagulate Camellia128
8886 and Camellia256 into a single algorithm bit, which has led to all
8887 kinds of kludges.
8888
8889 Thus, among other things, the kludge introduced in 0.9.7m and
8890 0.9.8e for masking out AES256 independently of AES128 or masking
8891 out Camellia256 independently of AES256 is not needed here in 0.9.9.
8892
8893 With the change, we also introduce new ciphersuite aliases that
8894 so far were missing: "AES128", "AES256", "CAMELLIA128", and
8895 "CAMELLIA256".
8896
8897 *Bodo Moeller*
8898
8899 * Add support for dsa-with-SHA224 and dsa-with-SHA256.
8900 Use the leftmost N bytes of the signature input if the input is
8901 larger than the prime q (with N being the size in bytes of q).
8902
8903 *Nils Larsch*
8904
8905 * Very *very* experimental PKCS#7 streaming encoder support. Nothing uses
8906 it yet and it is largely untested.
8907
8908 *Steve Henson*
8909
8910 * Add support for the ecdsa-with-SHA224/256/384/512 signature types.
8911
8912 *Nils Larsch*
8913
8914 * Initial incomplete changes to avoid need for function casts in OpenSSL
8915 some compilers (gcc 4.2 and later) reject their use. Safestack is
8916 reimplemented. Update ASN1 to avoid use of legacy functions.
8917
8918 *Steve Henson*
8919
8920 * Win32/64 targets are linked with Winsock2.
8921
8922 *Andy Polyakov*
8923
8924 * Add an X509_CRL_METHOD structure to allow CRL processing to be redirected
8925 to external functions. This can be used to increase CRL handling
8926 efficiency especially when CRLs are very large by (for example) storing
8927 the CRL revoked certificates in a database.
8928
8929 *Steve Henson*
8930
8931 * Overhaul of by_dir code. Add support for dynamic loading of CRLs so
8932 new CRLs added to a directory can be used. New command line option
8933 -verify_return_error to s_client and s_server. This causes real errors
8934 to be returned by the verify callback instead of carrying on no matter
8935 what. This reflects the way a "real world" verify callback would behave.
8936
8937 *Steve Henson*
8938
8939 * GOST engine, supporting several GOST algorithms and public key formats.
8940 Kindly donated by Cryptocom.
8941
8942 *Cryptocom*
8943
8944 * Partial support for Issuing Distribution Point CRL extension. CRLs
8945 partitioned by DP are handled but no indirect CRL or reason partitioning
8946 (yet). Complete overhaul of CRL handling: now the most suitable CRL is
8947 selected via a scoring technique which handles IDP and AKID in CRLs.
8948
8949 *Steve Henson*
8950
8951 * New X509_STORE_CTX callbacks lookup_crls() and lookup_certs() which
8952 will ultimately be used for all verify operations: this will remove the
8953 X509_STORE dependency on certificate verification and allow alternative
8954 lookup methods. X509_STORE based implementations of these two callbacks.
8955
8956 *Steve Henson*
8957
8958 * Allow multiple CRLs to exist in an X509_STORE with matching issuer names.
8959 Modify get_crl() to find a valid (unexpired) CRL if possible.
8960
8961 *Steve Henson*
8962
8963 * New function X509_CRL_match() to check if two CRLs are identical. Normally
8964 this would be called X509_CRL_cmp() but that name is already used by
8965 a function that just compares CRL issuer names. Cache several CRL
8966 extensions in X509_CRL structure and cache CRLDP in X509.
8967
8968 *Steve Henson*
8969
8970 * Store a "canonical" representation of X509_NAME structure (ASN1 Name)
8971 this maps equivalent X509_NAME structures into a consistent structure.
8972 Name comparison can then be performed rapidly using memcmp().
8973
8974 *Steve Henson*
8975
8976 * Non-blocking OCSP request processing. Add -timeout option to ocsp
8977 utility.
8978
8979 *Steve Henson*
8980
8981 * Allow digests to supply their own micalg string for S/MIME type using
8982 the ctrl EVP_MD_CTRL_MICALG.
8983
8984 *Steve Henson*
8985
8986 * During PKCS7 signing pass the PKCS7 SignerInfo structure to the
8987 EVP_PKEY_METHOD before and after signing via the EVP_PKEY_CTRL_PKCS7_SIGN
8988 ctrl. It can then customise the structure before and/or after signing
8989 if necessary.
8990
8991 *Steve Henson*
8992
8993 * New function OBJ_add_sigid() to allow application defined signature OIDs
8994 to be added to OpenSSLs internal tables. New function OBJ_sigid_free()
8995 to free up any added signature OIDs.
8996
8997 *Steve Henson*
8998
8999 * New functions EVP_CIPHER_do_all(), EVP_CIPHER_do_all_sorted(),
9000 EVP_MD_do_all() and EVP_MD_do_all_sorted() to enumerate internal
9001 digest and cipher tables. New options added to openssl utility:
9002 list-message-digest-algorithms and list-cipher-algorithms.
9003
9004 *Steve Henson*
9005
9006 * Change the array representation of binary polynomials: the list
9007 of degrees of non-zero coefficients is now terminated with -1.
9008 Previously it was terminated with 0, which was also part of the
9009 value; thus, the array representation was not applicable to
9010 polynomials where t^0 has coefficient zero. This change makes
9011 the array representation useful in a more general context.
9012
9013 *Douglas Stebila*
9014
9015 * Various modifications and fixes to SSL/TLS cipher string
9016 handling. For ECC, the code now distinguishes between fixed ECDH
9017 with RSA certificates on the one hand and with ECDSA certificates
9018 on the other hand, since these are separate ciphersuites. The
9019 unused code for Fortezza ciphersuites has been removed.
9020
9021 For consistency with EDH, ephemeral ECDH is now called "EECDH"
9022 (not "ECDHE"). For consistency with the code for DH
9023 certificates, use of ECDH certificates is now considered ECDH
9024 authentication, not RSA or ECDSA authentication (the latter is
9025 merely the CA's signing algorithm and not actively used in the
9026 protocol).
9027
9028 The temporary ciphersuite alias "ECCdraft" is no longer
9029 available, and ECC ciphersuites are no longer excluded from "ALL"
9030 and "DEFAULT". The following aliases now exist for RFC 4492
9031 ciphersuites, most of these by analogy with the DH case:
9032
9033 kECDHr - ECDH cert, signed with RSA
9034 kECDHe - ECDH cert, signed with ECDSA
9035 kECDH - ECDH cert (signed with either RSA or ECDSA)
9036 kEECDH - ephemeral ECDH
9037 ECDH - ECDH cert or ephemeral ECDH
9038
9039 aECDH - ECDH cert
9040 aECDSA - ECDSA cert
9041 ECDSA - ECDSA cert
9042
9043 AECDH - anonymous ECDH
9044 EECDH - non-anonymous ephemeral ECDH (equivalent to "kEECDH:-AECDH")
9045
5f8e6c50
DMSP
9046 *Bodo Moeller*
9047
9048 * Add additional S/MIME capabilities for AES and GOST ciphers if supported.
9049 Use correct micalg parameters depending on digest(s) in signed message.
9050
9051 *Steve Henson*
9052
9053 * Add engine support for EVP_PKEY_ASN1_METHOD. Add functions to process
9054 an ENGINE asn1 method. Support ENGINE lookups in the ASN1 code.
9055
9056 *Steve Henson*
9057
9058 * Initial engine support for EVP_PKEY_METHOD. New functions to permit
9059 an engine to register a method. Add ENGINE lookups for methods and
9060 functional reference processing.
9061
9062 *Steve Henson*
9063
257e9d03
RS
9064 * New functions `EVP_Digest{Sign,Verify)*`. These are enhanced versions of
9065 `EVP_{Sign,Verify}*` which allow an application to customise the signature
5f8e6c50
DMSP
9066 process.
9067
9068 *Steve Henson*
9069
9070 * New -resign option to smime utility. This adds one or more signers
9071 to an existing PKCS#7 signedData structure. Also -md option to use an
9072 alternative message digest algorithm for signing.
9073
9074 *Steve Henson*
9075
9076 * Tidy up PKCS#7 routines and add new functions to make it easier to
9077 create PKCS7 structures containing multiple signers. Update smime
9078 application to support multiple signers.
9079
9080 *Steve Henson*
9081
9082 * New -macalg option to pkcs12 utility to allow setting of an alternative
9083 digest MAC.
9084
9085 *Steve Henson*
9086
9087 * Initial support for PKCS#5 v2.0 PRFs other than default SHA1 HMAC.
9088 Reorganize PBE internals to lookup from a static table using NIDs,
9089 add support for HMAC PBE OID translation. Add a EVP_CIPHER ctrl:
9090 EVP_CTRL_PBE_PRF_NID this allows a cipher to specify an alternative
9091 PRF which will be automatically used with PBES2.
9092
9093 *Steve Henson*
9094
9095 * Replace the algorithm specific calls to generate keys in "req" with the
9096 new API.
9097
9098 *Steve Henson*
9099
9100 * Update PKCS#7 enveloped data routines to use new API. This is now
9101 supported by any public key method supporting the encrypt operation. A
9102 ctrl is added to allow the public key algorithm to examine or modify
9103 the PKCS#7 RecipientInfo structure if it needs to: for RSA this is
9104 a no op.
9105
9106 *Steve Henson*
9107
9108 * Add a ctrl to asn1 method to allow a public key algorithm to express
9109 a default digest type to use. In most cases this will be SHA1 but some
9110 algorithms (such as GOST) need to specify an alternative digest. The
9111 return value indicates how strong the preference is 1 means optional and
9112 2 is mandatory (that is it is the only supported type). Modify
9113 ASN1_item_sign() to accept a NULL digest argument to indicate it should
9114 use the default md. Update openssl utilities to use the default digest
9115 type for signing if it is not explicitly indicated.
9116
9117 *Steve Henson*
9118
9119 * Use OID cross reference table in ASN1_sign() and ASN1_verify(). New
9120 EVP_MD flag EVP_MD_FLAG_PKEY_METHOD_SIGNATURE. This uses the relevant
9121 signing method from the key type. This effectively removes the link
9122 between digests and public key types.
9123
9124 *Steve Henson*
9125
9126 * Add an OID cross reference table and utility functions. Its purpose is to
9127 translate between signature OIDs such as SHA1WithrsaEncryption and SHA1,
9128 rsaEncryption. This will allow some of the algorithm specific hackery
9129 needed to use the correct OID to be removed.
9130
9131 *Steve Henson*
9132
9133 * Remove algorithm specific dependencies when setting PKCS7_SIGNER_INFO
9134 structures for PKCS7_sign(). They are now set up by the relevant public
9135 key ASN1 method.
9136
9137 *Steve Henson*
9138
9139 * Add provisional EC pkey method with support for ECDSA and ECDH.
9140
9141 *Steve Henson*
9142
9143 * Add support for key derivation (agreement) in the API, DH method and
9144 pkeyutl.
9145
9146 *Steve Henson*
9147
9148 * Add DSA pkey method and DH pkey methods, extend DH ASN1 method to support
9149 public and private key formats. As a side effect these add additional
9150 command line functionality not previously available: DSA signatures can be
9151 generated and verified using pkeyutl and DH key support and generation in
9152 pkey, genpkey.
9153
9154 *Steve Henson*
9155
9156 * BeOS support.
9157
9158 *Oliver Tappe <zooey@hirschkaefer.de>*
9159
9160 * New make target "install_html_docs" installs HTML renditions of the
9161 manual pages.
9162
9163 *Oliver Tappe <zooey@hirschkaefer.de>*
9164
9165 * New utility "genpkey" this is analogous to "genrsa" etc except it can
9166 generate keys for any algorithm. Extend and update EVP_PKEY_METHOD to
9167 support key and parameter generation and add initial key generation
9168 functionality for RSA.
9169
9170 *Steve Henson*
9171
9172 * Add functions for main EVP_PKEY_method operations. The undocumented
257e9d03
RS
9173 functions `EVP_PKEY_{encrypt,decrypt}` have been renamed to
9174 `EVP_PKEY_{encrypt,decrypt}_old`.
5f8e6c50
DMSP
9175
9176 *Steve Henson*
9177
9178 * Initial definitions for EVP_PKEY_METHOD. This will be a high level public
9179 key API, doesn't do much yet.
9180
9181 *Steve Henson*
9182
9183 * New function EVP_PKEY_asn1_get0_info() to retrieve information about
9184 public key algorithms. New option to openssl utility:
9185 "list-public-key-algorithms" to print out info.
9186
9187 *Steve Henson*
9188
9189 * Implement the Supported Elliptic Curves Extension for
9190 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
9191
9192 *Douglas Stebila*
9193
9194 * Don't free up OIDs in OBJ_cleanup() if they are in use by EVP_MD or
9195 EVP_CIPHER structures to avoid later problems in EVP_cleanup().
9196
9197 *Steve Henson*
9198
9199 * New utilities pkey and pkeyparam. These are similar to algorithm specific
9200 utilities such as rsa, dsa, dsaparam etc except they process any key
9201 type.
9202
9203 *Steve Henson*
9204
9205 * Transfer public key printing routines to EVP_PKEY_ASN1_METHOD. New
9206 functions EVP_PKEY_print_public(), EVP_PKEY_print_private(),
9207 EVP_PKEY_print_param() to print public key data from an EVP_PKEY
9208 structure.
9209
9210 *Steve Henson*
9211
9212 * Initial support for pluggable public key ASN1.
9213 De-spaghettify the public key ASN1 handling. Move public and private
9214 key ASN1 handling to a new EVP_PKEY_ASN1_METHOD structure. Relocate
9215 algorithm specific handling to a single module within the relevant
9216 algorithm directory. Add functions to allow (near) opaque processing
9217 of public and private key structures.
9218
9219 *Steve Henson*
9220
9221 * Implement the Supported Point Formats Extension for
9222 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
9223
9224 *Douglas Stebila*
9225
9226 * Add initial support for RFC 4279 PSK TLS ciphersuites. Add members
9227 for the psk identity [hint] and the psk callback functions to the
9228 SSL_SESSION, SSL and SSL_CTX structure.
9229
9230 New ciphersuites:
9231 PSK-RC4-SHA, PSK-3DES-EDE-CBC-SHA, PSK-AES128-CBC-SHA,
9232 PSK-AES256-CBC-SHA
9233
9234 New functions:
9235 SSL_CTX_use_psk_identity_hint
9236 SSL_get_psk_identity_hint
9237 SSL_get_psk_identity
9238 SSL_use_psk_identity_hint
9239
5f8e6c50
DMSP
9240 *Mika Kousa and Pasi Eronen of Nokia Corporation*
9241
9242 * Add RFC 3161 compliant time stamp request creation, response generation
9243 and response verification functionality.
9244
9245 *Zoltán Glózik <zglozik@opentsa.org>, The OpenTSA Project*
9246
9247 * Add initial support for TLS extensions, specifically for the server_name
9248 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
9249 have new members for a host name. The SSL data structure has an
257e9d03 9250 additional member `SSL_CTX *initial_ctx` so that new sessions can be
5f8e6c50
DMSP
9251 stored in that context to allow for session resumption, even after the
9252 SSL has been switched to a new SSL_CTX in reaction to a client's
9253 server_name extension.
9254
9255 New functions (subject to change):
9256
9257 SSL_get_servername()
9258 SSL_get_servername_type()
9259 SSL_set_SSL_CTX()
9260
9261 New CTRL codes and macros (subject to change):
9262
9263 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
9264 - SSL_CTX_set_tlsext_servername_callback()
9265 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
9266 - SSL_CTX_set_tlsext_servername_arg()
9267 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
9268
9269 openssl s_client has a new '-servername ...' option.
9270
9271 openssl s_server has new options '-servername_host ...', '-cert2 ...',
9272 '-key2 ...', '-servername_fatal' (subject to change). This allows
9273 testing the HostName extension for a specific single host name ('-cert'
9274 and '-key' remain fallbacks for handshakes without HostName
9275 negotiation). If the unrecognized_name alert has to be sent, this by
9276 default is a warning; it becomes fatal with the '-servername_fatal'
9277 option.
9278
5f8e6c50
DMSP
9279 *Peter Sylvester, Remy Allais, Christophe Renou*
9280
9281 * Whirlpool hash implementation is added.
9282
9283 *Andy Polyakov*
9284
9285 * BIGNUM code on 64-bit SPARCv9 targets is switched from bn(64,64) to
9286 bn(64,32). Because of instruction set limitations it doesn't have
9287 any negative impact on performance. This was done mostly in order
9288 to make it possible to share assembler modules, such as bn_mul_mont
9289 implementations, between 32- and 64-bit builds without hassle.
9290
9291 *Andy Polyakov*
9292
9293 * Move code previously exiled into file crypto/ec/ec2_smpt.c
9294 to ec2_smpl.c, and no longer require the OPENSSL_EC_BIN_PT_COMP
9295 macro.
9296
9297 *Bodo Moeller*
9298
9299 * New candidate for BIGNUM assembler implementation, bn_mul_mont,
9300 dedicated Montgomery multiplication procedure, is introduced.
9301 BN_MONT_CTX is modified to allow bn_mul_mont to reach for higher
9302 "64-bit" performance on certain 32-bit targets.
9303
9304 *Andy Polyakov*
9305
9306 * New option SSL_OP_NO_COMP to disable use of compression selectively
9307 in SSL structures. New SSL ctrl to set maximum send fragment size.
9308 Save memory by setting the I/O buffer sizes dynamically instead of
9309 using the maximum available value.
9310
9311 *Steve Henson*
9312
9313 * New option -V for 'openssl ciphers'. This prints the ciphersuite code
9314 in addition to the text details.
9315
9316 *Bodo Moeller*
9317
9318 * Very, very preliminary EXPERIMENTAL support for printing of general
9319 ASN1 structures. This currently produces rather ugly output and doesn't
9320 handle several customised structures at all.
9321
9322 *Steve Henson*
9323
9324 * Integrated support for PVK file format and some related formats such
9325 as MS PUBLICKEYBLOB and PRIVATEKEYBLOB. Command line switches to support
9326 these in the 'rsa' and 'dsa' utilities.
9327
9328 *Steve Henson*
9329
9330 * Support for PKCS#1 RSAPublicKey format on rsa utility command line.
9331
9332 *Steve Henson*
9333
9334 * Remove the ancient ASN1_METHOD code. This was only ever used in one
9335 place for the (very old) "NETSCAPE" format certificates which are now
9336 handled using new ASN1 code equivalents.
9337
9338 *Steve Henson*
9339
9340 * Let the TLSv1_method() etc. functions return a 'const' SSL_METHOD
9341 pointer and make the SSL_METHOD parameter in SSL_CTX_new,
9342 SSL_CTX_set_ssl_version and SSL_set_ssl_method 'const'.
9343
9344 *Nils Larsch*
9345
9346 * Modify CRL distribution points extension code to print out previously
9347 unsupported fields. Enhance extension setting code to allow setting of
9348 all fields.
9349
9350 *Steve Henson*
9351
9352 * Add print and set support for Issuing Distribution Point CRL extension.
9353
9354 *Steve Henson*
9355
9356 * Change 'Configure' script to enable Camellia by default.
9357
9358 *NTT*
9359
44652c16
DMSP
9360OpenSSL 0.9.x
9361-------------
9362
257e9d03 9363### Changes between 0.9.8m and 0.9.8n [24 Mar 2010]
5f8e6c50
DMSP
9364
9365 * When rejecting SSL/TLS records due to an incorrect version number, never
9366 update s->server with a new major version number. As of
9367 - OpenSSL 0.9.8m if 'short' is a 16-bit type,
9368 - OpenSSL 0.9.8f if 'short' is longer than 16 bits,
9369 the previous behavior could result in a read attempt at NULL when
9370 receiving specific incorrect SSL/TLS records once record payload
d8dc8538 9371 protection is active. ([CVE-2010-0740])
5f8e6c50
DMSP
9372
9373 *Bodo Moeller, Adam Langley <agl@chromium.org>*
9374
9375 * Fix for CVE-2010-0433 where some kerberos enabled versions of OpenSSL
9376 could be crashed if the relevant tables were not present (e.g. chrooted).
9377
9378 *Tomas Hoger <thoger@redhat.com>*
9379
257e9d03 9380### Changes between 0.9.8l and 0.9.8m [25 Feb 2010]
5f8e6c50 9381
d8dc8538 9382 * Always check bn_wexpand() return values for failure. ([CVE-2009-3245])
5f8e6c50
DMSP
9383
9384 *Martin Olsson, Neel Mehta*
9385
9386 * Fix X509_STORE locking: Every 'objs' access requires a lock (to
9387 accommodate for stack sorting, always a write lock!).
9388
9389 *Bodo Moeller*
9390
9391 * On some versions of WIN32 Heap32Next is very slow. This can cause
9392 excessive delays in the RAND_poll(): over a minute. As a workaround
9393 include a time check in the inner Heap32Next loop too.
9394
9395 *Steve Henson*
9396
9397 * The code that handled flushing of data in SSL/TLS originally used the
9398 BIO_CTRL_INFO ctrl to see if any data was pending first. This caused
9399 the problem outlined in PR#1949. The fix suggested there however can
9400 trigger problems with buggy BIO_CTRL_WPENDING (e.g. some versions
9401 of Apache). So instead simplify the code to flush unconditionally.
9402 This should be fine since flushing with no data to flush is a no op.
9403
9404 *Steve Henson*
9405
9406 * Handle TLS versions 2.0 and later properly and correctly use the
9407 highest version of TLS/SSL supported. Although TLS >= 2.0 is some way
9408 off ancient servers have a habit of sticking around for a while...
9409
9410 *Steve Henson*
9411
9412 * Modify compression code so it frees up structures without using the
9413 ex_data callbacks. This works around a problem where some applications
9414 call CRYPTO_cleanup_all_ex_data() before application exit (e.g. when
9415 restarting) then use compression (e.g. SSL with compression) later.
9416 This results in significant per-connection memory leaks and
9417 has caused some security issues including CVE-2008-1678 and
9418 CVE-2009-4355.
9419
9420 *Steve Henson*
9421
9422 * Constify crypto/cast (i.e., <openssl/cast.h>): a CAST_KEY doesn't
9423 change when encrypting or decrypting.
9424
9425 *Bodo Moeller*
9426
9427 * Add option SSL_OP_LEGACY_SERVER_CONNECT which will allow clients to
9428 connect and renegotiate with servers which do not support RI.
9429 Until RI is more widely deployed this option is enabled by default.
9430
9431 *Steve Henson*
9432
9433 * Add "missing" ssl ctrls to clear options and mode.
9434
9435 *Steve Henson*
9436
9437 * If client attempts to renegotiate and doesn't support RI respond with
9438 a no_renegotiation alert as required by RFC5746. Some renegotiating
9439 TLS clients will continue a connection gracefully when they receive
9440 the alert. Unfortunately OpenSSL mishandled this alert and would hang
9441 waiting for a server hello which it will never receive. Now we treat a
9442 received no_renegotiation alert as a fatal error. This is because
9443 applications requesting a renegotiation might well expect it to succeed
9444 and would have no code in place to handle the server denying it so the
9445 only safe thing to do is to terminate the connection.
9446
9447 *Steve Henson*
9448
9449 * Add ctrl macro SSL_get_secure_renegotiation_support() which returns 1 if
9450 peer supports secure renegotiation and 0 otherwise. Print out peer
9451 renegotiation support in s_client/s_server.
9452
9453 *Steve Henson*
9454
9455 * Replace the highly broken and deprecated SPKAC certification method with
9456 the updated NID creation version. This should correctly handle UTF8.
9457
9458 *Steve Henson*
9459
9460 * Implement RFC5746. Re-enable renegotiation but require the extension
9461 as needed. Unfortunately, SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
9462 turns out to be a bad idea. It has been replaced by
9463 SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION which can be set with
9464 SSL_CTX_set_options(). This is really not recommended unless you
9465 know what you are doing.
9466
9467 *Eric Rescorla <ekr@networkresonance.com>, Ben Laurie, Steve Henson*
9468
9469 * Fixes to stateless session resumption handling. Use initial_ctx when
9470 issuing and attempting to decrypt tickets in case it has changed during
9471 servername handling. Use a non-zero length session ID when attempting
9472 stateless session resumption: this makes it possible to determine if
9473 a resumption has occurred immediately after receiving server hello
9474 (several places in OpenSSL subtly assume this) instead of later in
9475 the handshake.
9476
9477 *Steve Henson*
9478
9479 * The functions ENGINE_ctrl(), OPENSSL_isservice(),
9480 CMS_get1_RecipientRequest() and RAND_bytes() can return <=0 on error
9481 fixes for a few places where the return code is not checked
9482 correctly.
9483
9484 *Julia Lawall <julia@diku.dk>*
9485
9486 * Add --strict-warnings option to Configure script to include devteam
9487 warnings in other configurations.
9488
9489 *Steve Henson*
9490
9491 * Add support for --libdir option and LIBDIR variable in makefiles. This
9492 makes it possible to install openssl libraries in locations which
9493 have names other than "lib", for example "/usr/lib64" which some
9494 systems need.
9495
9496 *Steve Henson, based on patch from Jeremy Utley*
9497
9498 * Don't allow the use of leading 0x80 in OIDs. This is a violation of
9499 X690 8.9.12 and can produce some misleading textual output of OIDs.
9500
9501 *Steve Henson, reported by Dan Kaminsky*
9502
9503 * Delete MD2 from algorithm tables. This follows the recommendation in
9504 several standards that it is not used in new applications due to
9505 several cryptographic weaknesses. For binary compatibility reasons
9506 the MD2 API is still compiled in by default.
9507
9508 *Steve Henson*
9509
9510 * Add compression id to {d2i,i2d}_SSL_SESSION so it is correctly saved
9511 and restored.
9512
9513 *Steve Henson*
9514
9515 * Rename uni2asc and asc2uni functions to OPENSSL_uni2asc and
9516 OPENSSL_asc2uni conditionally on Netware platforms to avoid a name
9517 clash.
9518
9519 *Guenter <lists@gknw.net>*
9520
9521 * Fix the server certificate chain building code to use X509_verify_cert(),
9522 it used to have an ad-hoc builder which was unable to cope with anything
9523 other than a simple chain.
9524
9525 *David Woodhouse <dwmw2@infradead.org>, Steve Henson*
9526
9527 * Don't check self signed certificate signatures in X509_verify_cert()
9528 by default (a flag can override this): it just wastes time without
9529 adding any security. As a useful side effect self signed root CAs
9530 with non-FIPS digests are now usable in FIPS mode.
9531
9532 *Steve Henson*
9533
9534 * In dtls1_process_out_of_seq_message() the check if the current message
9535 is already buffered was missing. For every new message was memory
9536 allocated, allowing an attacker to perform an denial of service attack
9537 with sending out of seq handshake messages until there is no memory
9538 left. Additionally every future message was buffered, even if the
9539 sequence number made no sense and would be part of another handshake.
9540 So only messages with sequence numbers less than 10 in advance will be
d8dc8538 9541 buffered. ([CVE-2009-1378])
5f8e6c50
DMSP
9542
9543 *Robin Seggelmann, discovered by Daniel Mentz*
9544
9545 * Records are buffered if they arrive with a future epoch to be
9546 processed after finishing the corresponding handshake. There is
9547 currently no limitation to this buffer allowing an attacker to perform
9548 a DOS attack with sending records with future epochs until there is no
9549 memory left. This patch adds the pqueue_size() function to determine
9550 the size of a buffer and limits the record buffer to 100 entries.
d8dc8538 9551 ([CVE-2009-1377])
5f8e6c50
DMSP
9552
9553 *Robin Seggelmann, discovered by Daniel Mentz*
9554
9555 * Keep a copy of frag->msg_header.frag_len so it can be used after the
d8dc8538 9556 parent structure is freed. ([CVE-2009-1379])
5f8e6c50
DMSP
9557
9558 *Daniel Mentz*
9559
9560 * Handle non-blocking I/O properly in SSL_shutdown() call.
9561
9562 *Darryl Miles <darryl-mailinglists@netbauds.net>*
9563
257e9d03 9564 * Add `2.5.4.*` OIDs
5f8e6c50
DMSP
9565
9566 *Ilya O. <vrghost@gmail.com>*
9567
257e9d03 9568### Changes between 0.9.8k and 0.9.8l [5 Nov 2009]
5f8e6c50
DMSP
9569
9570 * Disable renegotiation completely - this fixes a severe security
d8dc8538 9571 problem ([CVE-2009-3555]) at the cost of breaking all
5f8e6c50
DMSP
9572 renegotiation. Renegotiation can be re-enabled by setting
9573 SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION in s3->flags at
9574 run-time. This is really not recommended unless you know what
9575 you're doing.
9576
9577 *Ben Laurie*
9578
257e9d03 9579### Changes between 0.9.8j and 0.9.8k [25 Mar 2009]
5f8e6c50
DMSP
9580
9581 * Don't set val to NULL when freeing up structures, it is freed up by
257e9d03 9582 underlying code. If `sizeof(void *) > sizeof(long)` this can result in
d8dc8538 9583 zeroing past the valid field. ([CVE-2009-0789])
5f8e6c50
DMSP
9584
9585 *Paolo Ganci <Paolo.Ganci@AdNovum.CH>*
9586
9587 * Fix bug where return value of CMS_SignerInfo_verify_content() was not
9588 checked correctly. This would allow some invalid signed attributes to
d8dc8538 9589 appear to verify correctly. ([CVE-2009-0591])
5f8e6c50
DMSP
9590
9591 *Ivan Nestlerode <inestlerode@us.ibm.com>*
9592
9593 * Reject UniversalString and BMPString types with invalid lengths. This
9594 prevents a crash in ASN1_STRING_print_ex() which assumes the strings have
d8dc8538 9595 a legal length. ([CVE-2009-0590])
5f8e6c50
DMSP
9596
9597 *Steve Henson*
9598
9599 * Set S/MIME signing as the default purpose rather than setting it
9600 unconditionally. This allows applications to override it at the store
9601 level.
9602
9603 *Steve Henson*
9604
9605 * Permit restricted recursion of ASN1 strings. This is needed in practice
9606 to handle some structures.
9607
9608 *Steve Henson*
9609
9610 * Improve efficiency of mem_gets: don't search whole buffer each time
9611 for a '\n'
9612
9613 *Jeremy Shapiro <jnshapir@us.ibm.com>*
9614
9615 * New -hex option for openssl rand.
9616
9617 *Matthieu Herrb*
9618
9619 * Print out UTF8String and NumericString when parsing ASN1.
9620
9621 *Steve Henson*
9622
9623 * Support NumericString type for name components.
9624
9625 *Steve Henson*
9626
9627 * Allow CC in the environment to override the automatically chosen
9628 compiler. Note that nothing is done to ensure flags work with the
9629 chosen compiler.
9630
9631 *Ben Laurie*
9632
257e9d03 9633### Changes between 0.9.8i and 0.9.8j [07 Jan 2009]
5f8e6c50
DMSP
9634
9635 * Properly check EVP_VerifyFinal() and similar return values
d8dc8538 9636 ([CVE-2008-5077]).
5f8e6c50
DMSP
9637
9638 *Ben Laurie, Bodo Moeller, Google Security Team*
9639
9640 * Enable TLS extensions by default.
9641
9642 *Ben Laurie*
9643
9644 * Allow the CHIL engine to be loaded, whether the application is
9645 multithreaded or not. (This does not release the developer from the
9646 obligation to set up the dynamic locking callbacks.)
9647
9648 *Sander Temme <sander@temme.net>*
9649
9650 * Use correct exit code if there is an error in dgst command.
9651
9652 *Steve Henson; problem pointed out by Roland Dirlewanger*
9653
9654 * Tweak Configure so that you need to say "experimental-jpake" to enable
9655 JPAKE, and need to use -DOPENSSL_EXPERIMENTAL_JPAKE in applications.
9656
9657 *Bodo Moeller*
9658
9659 * Add experimental JPAKE support, including demo authentication in
9660 s_client and s_server.
9661
9662 *Ben Laurie*
9663
9664 * Set the comparison function in v3_addr_canonize().
9665
9666 *Rob Austein <sra@hactrn.net>*
9667
9668 * Add support for XMPP STARTTLS in s_client.
9669
9670 *Philip Paeps <philip@freebsd.org>*
9671
9672 * Change the server-side SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG behavior
9673 to ensure that even with this option, only ciphersuites in the
9674 server's preference list will be accepted. (Note that the option
9675 applies only when resuming a session, so the earlier behavior was
9676 just about the algorithm choice for symmetric cryptography.)
9677
9678 *Bodo Moeller*
9679
257e9d03 9680### Changes between 0.9.8h and 0.9.8i [15 Sep 2008]
5f8e6c50
DMSP
9681
9682 * Fix NULL pointer dereference if a DTLS server received
d8dc8538 9683 ChangeCipherSpec as first record ([CVE-2009-1386]).
5f8e6c50
DMSP
9684
9685 *PR #1679*
9686
9687 * Fix a state transition in s3_srvr.c and d1_srvr.c
257e9d03 9688 (was using SSL3_ST_CW_CLNT_HELLO_B, should be `..._ST_SW_SRVR_...`).
5f8e6c50
DMSP
9689
9690 *Nagendra Modadugu*
9691
9692 * The fix in 0.9.8c that supposedly got rid of unsafe
9693 double-checked locking was incomplete for RSA blinding,
9694 addressing just one layer of what turns out to have been
9695 doubly unsafe triple-checked locking.
9696
9697 So now fix this for real by retiring the MONT_HELPER macro
9698 in crypto/rsa/rsa_eay.c.
9699
5f8e6c50
DMSP
9700 *Bodo Moeller; problem pointed out by Marius Schilder*
9701
9702 * Various precautionary measures:
9703
9704 - Avoid size_t integer overflow in HASH_UPDATE (md32_common.h).
9705
9706 - Avoid a buffer overflow in d2i_SSL_SESSION() (ssl_asn1.c).
9707 (NB: This would require knowledge of the secret session ticket key
9708 to exploit, in which case you'd be SOL either way.)
9709
9710 - Change bn_nist.c so that it will properly handle input BIGNUMs
9711 outside the expected range.
9712
9713 - Enforce the 'num' check in BN_div() (bn_div.c) for non-BN_DEBUG
9714 builds.
9715
5f8e6c50
DMSP
9716 *Neel Mehta, Bodo Moeller*
9717
9718 * Allow engines to be "soft loaded" - i.e. optionally don't die if
9719 the load fails. Useful for distros.
9720
9721 *Ben Laurie and the FreeBSD team*
9722
9723 * Add support for Local Machine Keyset attribute in PKCS#12 files.
9724
9725 *Steve Henson*
9726
9727 * Fix BN_GF2m_mod_arr() top-bit cleanup code.
9728
9729 *Huang Ying*
9730
9731 * Expand ENGINE to support engine supplied SSL client certificate functions.
9732
9733 This work was sponsored by Logica.
9734
9735 *Steve Henson*
9736
9737 * Add CryptoAPI ENGINE to support use of RSA and DSA keys held in Windows
9738 keystores. Support for SSL/TLS client authentication too.
9739 Not compiled unless enable-capieng specified to Configure.
9740
9741 This work was sponsored by Logica.
9742
9743 *Steve Henson*
9744
9745 * Fix bug in X509_ATTRIBUTE creation: don't set attribute using
9746 ASN1_TYPE_set1 if MBSTRING flag set. This bug would crash certain
9747 attribute creation routines such as certificate requests and PKCS#12
9748 files.
9749
9750 *Steve Henson*
9751
257e9d03 9752### Changes between 0.9.8g and 0.9.8h [28 May 2008]
5f8e6c50
DMSP
9753
9754 * Fix flaw if 'Server Key exchange message' is omitted from a TLS
9755 handshake which could lead to a client crash as found using the
d8dc8538 9756 Codenomicon TLS test suite ([CVE-2008-1672])
5f8e6c50
DMSP
9757
9758 *Steve Henson, Mark Cox*
9759
9760 * Fix double free in TLS server name extensions which could lead to
d8dc8538 9761 a remote crash found by Codenomicon TLS test suite ([CVE-2008-0891])
5f8e6c50
DMSP
9762
9763 *Joe Orton*
9764
9765 * Clear error queue in SSL_CTX_use_certificate_chain_file()
9766
9767 Clear the error queue to ensure that error entries left from
9768 older function calls do not interfere with the correct operation.
9769
9770 *Lutz Jaenicke, Erik de Castro Lopo*
9771
9772 * Remove root CA certificates of commercial CAs:
9773
9774 The OpenSSL project does not recommend any specific CA and does not
9775 have any policy with respect to including or excluding any CA.
9776 Therefore it does not make any sense to ship an arbitrary selection
9777 of root CA certificates with the OpenSSL software.
9778
9779 *Lutz Jaenicke*
9780
9781 * RSA OAEP patches to fix two separate invalid memory reads.
9782 The first one involves inputs when 'lzero' is greater than
9783 'SHA_DIGEST_LENGTH' (it would read about SHA_DIGEST_LENGTH bytes
9784 before the beginning of from). The second one involves inputs where
9785 the 'db' section contains nothing but zeroes (there is a one-byte
9786 invalid read after the end of 'db').
9787
9788 *Ivan Nestlerode <inestlerode@us.ibm.com>*
9789
9790 * Partial backport from 0.9.9-dev:
9791
9792 Introduce bn_mul_mont (dedicated Montgomery multiplication
9793 procedure) as a candidate for BIGNUM assembler implementation.
9794 While 0.9.9-dev uses assembler for various architectures, only
9795 x86_64 is available by default here in the 0.9.8 branch, and
9796 32-bit x86 is available through a compile-time setting.
9797
9798 To try the 32-bit x86 assembler implementation, use Configure
9799 option "enable-montasm" (which exists only for this backport).
9800
9801 As "enable-montasm" for 32-bit x86 disclaims code stability
9802 anyway, in this constellation we activate additional code
9803 backported from 0.9.9-dev for further performance improvements,
9804 namely BN_from_montgomery_word. (To enable this otherwise,
44652c16 9805 e.g. x86_64, try `-DMONT_FROM_WORD___NON_DEFAULT_0_9_8_BUILD`.)
5f8e6c50 9806
5f8e6c50
DMSP
9807 *Andy Polyakov (backport partially by Bodo Moeller)*
9808
9809 * Add TLS session ticket callback. This allows an application to set
9810 TLS ticket cipher and HMAC keys rather than relying on hardcoded fixed
9811 values. This is useful for key rollover for example where several key
9812 sets may exist with different names.
9813
9814 *Steve Henson*
9815
9816 * Reverse ENGINE-internal logic for caching default ENGINE handles.
9817 This was broken until now in 0.9.8 releases, such that the only way
9818 a registered ENGINE could be used (assuming it initialises
9819 successfully on the host) was to explicitly set it as the default
9820 for the relevant algorithms. This is in contradiction with 0.9.7
9821 behaviour and the documentation. With this fix, when an ENGINE is
9822 registered into a given algorithm's table of implementations, the
9823 'uptodate' flag is reset so that auto-discovery will be used next
9824 time a new context for that algorithm attempts to select an
9825 implementation.
9826
9827 *Ian Lister (tweaked by Geoff Thorpe)*
9828
9829 * Backport of CMS code to OpenSSL 0.9.8. This differs from the 0.9.9
9830 implementation in the following ways:
9831
9832 Lack of EVP_PKEY_ASN1_METHOD means algorithm parameters have to be
9833 hard coded.
9834
9835 Lack of BER streaming support means one pass streaming processing is
9836 only supported if data is detached: setting the streaming flag is
9837 ignored for embedded content.
9838
9839 CMS support is disabled by default and must be explicitly enabled
9840 with the enable-cms configuration option.
9841
9842 *Steve Henson*
9843
9844 * Update the GMP engine glue to do direct copies between BIGNUM and
9845 mpz_t when openssl and GMP use the same limb size. Otherwise the
9846 existing "conversion via a text string export" trick is still used.
9847
9848 *Paul Sheer <paulsheer@gmail.com>*
9849
9850 * Zlib compression BIO. This is a filter BIO which compressed and
9851 uncompresses any data passed through it.
9852
9853 *Steve Henson*
9854
9855 * Add AES_wrap_key() and AES_unwrap_key() functions to implement
9856 RFC3394 compatible AES key wrapping.
9857
9858 *Steve Henson*
9859
9860 * Add utility functions to handle ASN1 structures. ASN1_STRING_set0():
9861 sets string data without copying. X509_ALGOR_set0() and
9862 X509_ALGOR_get0(): set and retrieve X509_ALGOR (AlgorithmIdentifier)
9863 data. Attribute function X509at_get0_data_by_OBJ(): retrieves data
9864 from an X509_ATTRIBUTE structure optionally checking it occurs only
9865 once. ASN1_TYPE_set1(): set and ASN1_TYPE structure copying supplied
9866 data.
9867
9868 *Steve Henson*
9869
9870 * Fix BN flag handling in RSA_eay_mod_exp() and BN_MONT_CTX_set()
9871 to get the expected BN_FLG_CONSTTIME behavior.
9872
9873 *Bodo Moeller (Google)*
9874
9875 * Netware support:
9876
9877 - fixed wrong usage of ioctlsocket() when build for LIBC BSD sockets
9878 - fixed do_tests.pl to run the test suite with CLIB builds too (CLIB_OPT)
9879 - added some more tests to do_tests.pl
9880 - fixed RunningProcess usage so that it works with newer LIBC NDKs too
9881 - removed usage of BN_LLONG for CLIB builds to avoid runtime dependency
9882 - added new Configure targets netware-clib-bsdsock, netware-clib-gcc,
9883 netware-clib-bsdsock-gcc, netware-libc-bsdsock-gcc
9884 - various changes to netware.pl to enable gcc-cross builds on Win32
9885 platform
9886 - changed crypto/bio/b_sock.c to work with macro functions (CLIB BSD)
9887 - various changes to fix missing prototype warnings
9888 - fixed x86nasm.pl to create correct asm files for NASM COFF output
9889 - added AES, WHIRLPOOL and CPUID assembler code to build files
9890 - added missing AES assembler make rules to mk1mf.pl
ec2bfb7d 9891 - fixed order of includes in `apps/ocsp.c` so that `e_os.h` settings apply
5f8e6c50
DMSP
9892
9893 *Guenter Knauf <eflash@gmx.net>*
9894
9895 * Implement certificate status request TLS extension defined in RFC3546.
9896 A client can set the appropriate parameters and receive the encoded
9897 OCSP response via a callback. A server can query the supplied parameters
9898 and set the encoded OCSP response in the callback. Add simplified examples
9899 to s_client and s_server.
9900
9901 *Steve Henson*
9902
257e9d03 9903### Changes between 0.9.8f and 0.9.8g [19 Oct 2007]
5f8e6c50
DMSP
9904
9905 * Fix various bugs:
9906 + Binary incompatibility of ssl_ctx_st structure
9907 + DTLS interoperation with non-compliant servers
9908 + Don't call get_session_cb() without proposed session
9909 + Fix ia64 assembler code
9910
9911 *Andy Polyakov, Steve Henson*
9912
257e9d03 9913### Changes between 0.9.8e and 0.9.8f [11 Oct 2007]
5f8e6c50
DMSP
9914
9915 * DTLS Handshake overhaul. There were longstanding issues with
9916 OpenSSL DTLS implementation, which were making it impossible for
9917 RFC 4347 compliant client to communicate with OpenSSL server.
9918 Unfortunately just fixing these incompatibilities would "cut off"
9919 pre-0.9.8f clients. To allow for hassle free upgrade post-0.9.8e
9920 server keeps tolerating non RFC compliant syntax. The opposite is
9921 not true, 0.9.8f client can not communicate with earlier server.
9922 This update even addresses CVE-2007-4995.
9923
9924 *Andy Polyakov*
9925
9926 * Changes to avoid need for function casts in OpenSSL: some compilers
9927 (gcc 4.2 and later) reject their use.
9928 *Kurt Roeckx <kurt@roeckx.be>, Peter Hartley <pdh@utter.chaos.org.uk>,
9929 Steve Henson*
9930
9931 * Add RFC4507 support to OpenSSL. This includes the corrections in
9932 RFC4507bis. The encrypted ticket format is an encrypted encoded
9933 SSL_SESSION structure, that way new session features are automatically
9934 supported.
9935
9936 If a client application caches session in an SSL_SESSION structure
9937 support is transparent because tickets are now stored in the encoded
9938 SSL_SESSION.
9939
9940 The SSL_CTX structure automatically generates keys for ticket
9941 protection in servers so again support should be possible
9942 with no application modification.
9943
9944 If a client or server wishes to disable RFC4507 support then the option
9945 SSL_OP_NO_TICKET can be set.
9946
9947 Add a TLS extension debugging callback to allow the contents of any client
9948 or server extensions to be examined.
9949
9950 This work was sponsored by Google.
9951
9952 *Steve Henson*
9953
9954 * Add initial support for TLS extensions, specifically for the server_name
9955 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
9956 have new members for a host name. The SSL data structure has an
257e9d03 9957 additional member `SSL_CTX *initial_ctx` so that new sessions can be
5f8e6c50
DMSP
9958 stored in that context to allow for session resumption, even after the
9959 SSL has been switched to a new SSL_CTX in reaction to a client's
9960 server_name extension.
9961
9962 New functions (subject to change):
9963
9964 SSL_get_servername()
9965 SSL_get_servername_type()
9966 SSL_set_SSL_CTX()
9967
9968 New CTRL codes and macros (subject to change):
9969
9970 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
9971 - SSL_CTX_set_tlsext_servername_callback()
9972 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
9973 - SSL_CTX_set_tlsext_servername_arg()
9974 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
9975
9976 openssl s_client has a new '-servername ...' option.
9977
9978 openssl s_server has new options '-servername_host ...', '-cert2 ...',
9979 '-key2 ...', '-servername_fatal' (subject to change). This allows
9980 testing the HostName extension for a specific single host name ('-cert'
9981 and '-key' remain fallbacks for handshakes without HostName
9982 negotiation). If the unrecognized_name alert has to be sent, this by
9983 default is a warning; it becomes fatal with the '-servername_fatal'
9984 option.
9985
5f8e6c50
DMSP
9986 *Peter Sylvester, Remy Allais, Christophe Renou, Steve Henson*
9987
9988 * Add AES and SSE2 assembly language support to VC++ build.
9989
9990 *Steve Henson*
9991
9992 * Mitigate attack on final subtraction in Montgomery reduction.
9993
9994 *Andy Polyakov*
9995
9996 * Fix crypto/ec/ec_mult.c to work properly with scalars of value 0
9997 (which previously caused an internal error).
9998
9999 *Bodo Moeller*
10000
10001 * Squeeze another 10% out of IGE mode when in != out.
10002
10003 *Ben Laurie*
10004
10005 * AES IGE mode speedup.
10006
10007 *Dean Gaudet (Google)*
10008
10009 * Add the Korean symmetric 128-bit cipher SEED (see
257e9d03 10010 <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp>) and
5f8e6c50
DMSP
10011 add SEED ciphersuites from RFC 4162:
10012
10013 TLS_RSA_WITH_SEED_CBC_SHA = "SEED-SHA"
10014 TLS_DHE_DSS_WITH_SEED_CBC_SHA = "DHE-DSS-SEED-SHA"
10015 TLS_DHE_RSA_WITH_SEED_CBC_SHA = "DHE-RSA-SEED-SHA"
10016 TLS_DH_anon_WITH_SEED_CBC_SHA = "ADH-SEED-SHA"
10017
10018 To minimize changes between patchlevels in the OpenSSL 0.9.8
10019 series, SEED remains excluded from compilation unless OpenSSL
10020 is configured with 'enable-seed'.
10021
10022 *KISA, Bodo Moeller*
10023
10024 * Mitigate branch prediction attacks, which can be practical if a
10025 single processor is shared, allowing a spy process to extract
10026 information. For detailed background information, see
257e9d03 10027 <http://eprint.iacr.org/2007/039> (O. Aciicmez, S. Gueron,
5f8e6c50
DMSP
10028 J.-P. Seifert, "New Branch Prediction Vulnerabilities in OpenSSL
10029 and Necessary Software Countermeasures"). The core of the change
10030 are new versions BN_div_no_branch() and
10031 BN_mod_inverse_no_branch() of BN_div() and BN_mod_inverse(),
10032 respectively, which are slower, but avoid the security-relevant
10033 conditional branches. These are automatically called by BN_div()
10034 and BN_mod_inverse() if the flag BN_FLG_CONSTTIME is set for one
10035 of the input BIGNUMs. Also, BN_is_bit_set() has been changed to
10036 remove a conditional branch.
10037
10038 BN_FLG_CONSTTIME is the new name for the previous
10039 BN_FLG_EXP_CONSTTIME flag, since it now affects more than just
10040 modular exponentiation. (Since OpenSSL 0.9.7h, setting this flag
10041 in the exponent causes BN_mod_exp_mont() to use the alternative
10042 implementation in BN_mod_exp_mont_consttime().) The old name
10043 remains as a deprecated alias.
10044
10045 Similarly, RSA_FLAG_NO_EXP_CONSTTIME is replaced by a more general
10046 RSA_FLAG_NO_CONSTTIME flag since the RSA implementation now uses
10047 constant-time implementations for more than just exponentiation.
10048 Here too the old name is kept as a deprecated alias.
10049
10050 BN_BLINDING_new() will now use BN_dup() for the modulus so that
10051 the BN_BLINDING structure gets an independent copy of the
257e9d03 10052 modulus. This means that the previous `BIGNUM *m` argument to
5f8e6c50 10053 BN_BLINDING_new() and to BN_BLINDING_create_param() now
257e9d03 10054 essentially becomes `const BIGNUM *m`, although we can't actually
5f8e6c50
DMSP
10055 change this in the header file before 0.9.9. It allows
10056 RSA_setup_blinding() to use BN_with_flags() on the modulus to
10057 enable BN_FLG_CONSTTIME.
10058
5f8e6c50
DMSP
10059 *Matthew D Wood (Intel Corp)*
10060
10061 * In the SSL/TLS server implementation, be strict about session ID
10062 context matching (which matters if an application uses a single
10063 external cache for different purposes). Previously,
10064 out-of-context reuse was forbidden only if SSL_VERIFY_PEER was
10065 set. This did ensure strict client verification, but meant that,
10066 with applications using a single external cache for quite
10067 different requirements, clients could circumvent ciphersuite
10068 restrictions for a given session ID context by starting a session
10069 in a different context.
10070
10071 *Bodo Moeller*
10072
10073 * Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
10074 a ciphersuite string such as "DEFAULT:RSA" cannot enable
10075 authentication-only ciphersuites.
10076
10077 *Bodo Moeller*
10078
10079 * Update the SSL_get_shared_ciphers() fix CVE-2006-3738 which was
10080 not complete and could lead to a possible single byte overflow
d8dc8538 10081 ([CVE-2007-5135]) [Ben Laurie]
5f8e6c50 10082
257e9d03 10083### Changes between 0.9.8d and 0.9.8e [23 Feb 2007]
5f8e6c50
DMSP
10084
10085 * Since AES128 and AES256 (and similarly Camellia128 and
10086 Camellia256) share a single mask bit in the logic of
10087 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
10088 kludge to work properly if AES128 is available and AES256 isn't
10089 (or if Camellia128 is available and Camellia256 isn't).
10090
10091 *Victor Duchovni*
10092
10093 * Fix the BIT STRING encoding generated by crypto/ec/ec_asn1.c
10094 (within i2d_ECPrivateKey, i2d_ECPKParameters, i2d_ECParameters):
10095 When a point or a seed is encoded in a BIT STRING, we need to
10096 prevent the removal of trailing zero bits to get the proper DER
10097 encoding. (By default, crypto/asn1/a_bitstr.c assumes the case
10098 of a NamedBitList, for which trailing 0 bits need to be removed.)
10099
10100 *Bodo Moeller*
10101
10102 * Have SSL/TLS server implementation tolerate "mismatched" record
10103 protocol version while receiving ClientHello even if the
10104 ClientHello is fragmented. (The server can't insist on the
10105 particular protocol version it has chosen before the ServerHello
10106 message has informed the client about his choice.)
10107
10108 *Bodo Moeller*
10109
10110 * Add RFC 3779 support.
10111
10112 *Rob Austein for ARIN, Ben Laurie*
10113
10114 * Load error codes if they are not already present instead of using a
10115 static variable. This allows them to be cleanly unloaded and reloaded.
10116 Improve header file function name parsing.
10117
10118 *Steve Henson*
10119
10120 * extend SMTP and IMAP protocol emulation in s_client to use EHLO
10121 or CAPABILITY handshake as required by RFCs.
10122
10123 *Goetz Babin-Ebell*
10124
257e9d03 10125### Changes between 0.9.8c and 0.9.8d [28 Sep 2006]
5f8e6c50
DMSP
10126
10127 * Introduce limits to prevent malicious keys being able to
d8dc8538 10128 cause a denial of service. ([CVE-2006-2940])
5f8e6c50
DMSP
10129
10130 *Steve Henson, Bodo Moeller*
10131
10132 * Fix ASN.1 parsing of certain invalid structures that can result
d8dc8538 10133 in a denial of service. ([CVE-2006-2937]) [Steve Henson]
5f8e6c50
DMSP
10134
10135 * Fix buffer overflow in SSL_get_shared_ciphers() function.
d8dc8538 10136 ([CVE-2006-3738]) [Tavis Ormandy and Will Drewry, Google Security Team]
5f8e6c50
DMSP
10137
10138 * Fix SSL client code which could crash if connecting to a
d8dc8538 10139 malicious SSLv2 server. ([CVE-2006-4343])
5f8e6c50
DMSP
10140
10141 *Tavis Ormandy and Will Drewry, Google Security Team*
10142
10143 * Since 0.9.8b, ciphersuite strings naming explicit ciphersuites
10144 match only those. Before that, "AES256-SHA" would be interpreted
10145 as a pattern and match "AES128-SHA" too (since AES128-SHA got
10146 the same strength classification in 0.9.7h) as we currently only
10147 have a single AES bit in the ciphersuite description bitmap.
10148 That change, however, also applied to ciphersuite strings such as
10149 "RC4-MD5" that intentionally matched multiple ciphersuites --
10150 namely, SSL 2.0 ciphersuites in addition to the more common ones
10151 from SSL 3.0/TLS 1.0.
10152
10153 So we change the selection algorithm again: Naming an explicit
10154 ciphersuite selects this one ciphersuite, and any other similar
10155 ciphersuite (same bitmap) from *other* protocol versions.
10156 Thus, "RC4-MD5" again will properly select both the SSL 2.0
10157 ciphersuite and the SSL 3.0/TLS 1.0 ciphersuite.
10158
10159 Since SSL 2.0 does not have any ciphersuites for which the
10160 128/256 bit distinction would be relevant, this works for now.
10161 The proper fix will be to use different bits for AES128 and
10162 AES256, which would have avoided the problems from the beginning;
10163 however, bits are scarce, so we can only do this in a new release
10164 (not just a patchlevel) when we can change the SSL_CIPHER
10165 definition to split the single 'unsigned long mask' bitmap into
10166 multiple values to extend the available space.
10167
5f8e6c50
DMSP
10168 *Bodo Moeller*
10169
257e9d03 10170### Changes between 0.9.8b and 0.9.8c [05 Sep 2006]
5f8e6c50
DMSP
10171
10172 * Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
d8dc8538 10173 ([CVE-2006-4339]) [Ben Laurie and Google Security Team]
5f8e6c50
DMSP
10174
10175 * Add AES IGE and biIGE modes.
10176
10177 *Ben Laurie*
10178
10179 * Change the Unix randomness entropy gathering to use poll() when
10180 possible instead of select(), since the latter has some
10181 undesirable limitations.
10182
10183 *Darryl Miles via Richard Levitte and Bodo Moeller*
10184
10185 * Disable "ECCdraft" ciphersuites more thoroughly. Now special
10186 treatment in ssl/ssl_ciph.s makes sure that these ciphersuites
10187 cannot be implicitly activated as part of, e.g., the "AES" alias.
10188 However, please upgrade to OpenSSL 0.9.9[-dev] for
10189 non-experimental use of the ECC ciphersuites to get TLS extension
10190 support, which is required for curve and point format negotiation
10191 to avoid potential handshake problems.
10192
10193 *Bodo Moeller*
10194
10195 * Disable rogue ciphersuites:
10196
257e9d03
RS
10197 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
10198 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
10199 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
5f8e6c50
DMSP
10200
10201 The latter two were purportedly from
10202 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
10203 appear there.
10204
10205 Also deactivate the remaining ciphersuites from
10206 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
10207 unofficial, and the ID has long expired.
10208
10209 *Bodo Moeller*
10210
10211 * Fix RSA blinding Heisenbug (problems sometimes occurred on
10212 dual-core machines) and other potential thread-safety issues.
10213
10214 *Bodo Moeller*
10215
10216 * Add the symmetric cipher Camellia (128-bit, 192-bit, 256-bit key
10217 versions), which is now available for royalty-free use
257e9d03 10218 (see <http://info.isl.ntt.co.jp/crypt/eng/info/chiteki.html>).
5f8e6c50
DMSP
10219 Also, add Camellia TLS ciphersuites from RFC 4132.
10220
10221 To minimize changes between patchlevels in the OpenSSL 0.9.8
10222 series, Camellia remains excluded from compilation unless OpenSSL
10223 is configured with 'enable-camellia'.
10224
10225 *NTT*
10226
10227 * Disable the padding bug check when compression is in use. The padding
10228 bug check assumes the first packet is of even length, this is not
10229 necessarily true if compression is enabled and can result in false
10230 positives causing handshake failure. The actual bug test is ancient
10231 code so it is hoped that implementations will either have fixed it by
10232 now or any which still have the bug do not support compression.
10233
10234 *Steve Henson*
10235
257e9d03 10236### Changes between 0.9.8a and 0.9.8b [04 May 2006]
5f8e6c50
DMSP
10237
10238 * When applying a cipher rule check to see if string match is an explicit
10239 cipher suite and only match that one cipher suite if it is.
10240
10241 *Steve Henson*
10242
10243 * Link in manifests for VC++ if needed.
10244
10245 *Austin Ziegler <halostatue@gmail.com>*
10246
10247 * Update support for ECC-based TLS ciphersuites according to
10248 draft-ietf-tls-ecc-12.txt with proposed changes (but without
10249 TLS extensions, which are supported starting with the 0.9.9
10250 branch, not in the OpenSSL 0.9.8 branch).
10251
10252 *Douglas Stebila*
10253
10254 * New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free() to support
10255 opaque EVP_CIPHER_CTX handling.
10256
10257 *Steve Henson*
10258
10259 * Fixes and enhancements to zlib compression code. We now only use
44652c16 10260 "zlib1.dll" and use the default `__cdecl` calling convention on Win32
5f8e6c50 10261 to conform with the standards mentioned here:
257e9d03 10262 <http://www.zlib.net/DLL_FAQ.txt>
5f8e6c50
DMSP
10263 Static zlib linking now works on Windows and the new --with-zlib-include
10264 --with-zlib-lib options to Configure can be used to supply the location
10265 of the headers and library. Gracefully handle case where zlib library
10266 can't be loaded.
10267
10268 *Steve Henson*
10269
10270 * Several fixes and enhancements to the OID generation code. The old code
10271 sometimes allowed invalid OIDs (1.X for X >= 40 for example), couldn't
10272 handle numbers larger than ULONG_MAX, truncated printing and had a
10273 non standard OBJ_obj2txt() behaviour.
10274
10275 *Steve Henson*
10276
10277 * Add support for building of engines under engine/ as shared libraries
10278 under VC++ build system.
10279
10280 *Steve Henson*
10281
10282 * Corrected the numerous bugs in the Win32 path splitter in DSO.
10283 Hopefully, we will not see any false combination of paths any more.
10284
10285 *Richard Levitte*
10286
257e9d03 10287### Changes between 0.9.8 and 0.9.8a [11 Oct 2005]
5f8e6c50
DMSP
10288
10289 * Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
10290 (part of SSL_OP_ALL). This option used to disable the
10291 countermeasure against man-in-the-middle protocol-version
10292 rollback in the SSL 2.0 server implementation, which is a bad
d8dc8538 10293 idea. ([CVE-2005-2969])
5f8e6c50
DMSP
10294
10295 *Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
10296 for Information Security, National Institute of Advanced Industrial
257e9d03 10297 Science and Technology [AIST], Japan)*
5f8e6c50
DMSP
10298
10299 * Add two function to clear and return the verify parameter flags.
10300
10301 *Steve Henson*
10302
10303 * Keep cipherlists sorted in the source instead of sorting them at
10304 runtime, thus removing the need for a lock.
10305
10306 *Nils Larsch*
10307
10308 * Avoid some small subgroup attacks in Diffie-Hellman.
10309
10310 *Nick Mathewson and Ben Laurie*
10311
10312 * Add functions for well-known primes.
10313
10314 *Nick Mathewson*
10315
10316 * Extended Windows CE support.
10317
10318 *Satoshi Nakamura and Andy Polyakov*
10319
10320 * Initialize SSL_METHOD structures at compile time instead of during
10321 runtime, thus removing the need for a lock.
10322
10323 *Steve Henson*
10324
10325 * Make PKCS7_decrypt() work even if no certificate is supplied by
10326 attempting to decrypt each encrypted key in turn. Add support to
10327 smime utility.
10328
10329 *Steve Henson*
10330
257e9d03 10331### Changes between 0.9.7h and 0.9.8 [05 Jul 2005]
5f8e6c50
DMSP
10332
10333[NB: OpenSSL 0.9.7i and later 0.9.7 patch levels were released after
10334OpenSSL 0.9.8.]
10335
10336 * Add libcrypto.pc and libssl.pc for those who feel they need them.
10337
10338 *Richard Levitte*
10339
10340 * Change CA.sh and CA.pl so they don't bundle the CSR and the private
10341 key into the same file any more.
10342
10343 *Richard Levitte*
10344
10345 * Add initial support for Win64, both IA64 and AMD64/x64 flavors.
10346
10347 *Andy Polyakov*
10348
10349 * Add -utf8 command line and config file option to 'ca'.
10350
10351 *Stefan <stf@udoma.org*
10352
10353 * Removed the macro des_crypt(), as it seems to conflict with some
10354 libraries. Use DES_crypt().
10355
10356 *Richard Levitte*
10357
10358 * Correct naming of the 'chil' and '4758cca' ENGINEs. This
10359 involves renaming the source and generated shared-libs for
10360 both. The engines will accept the corrected or legacy ids
10361 ('ncipher' and '4758_cca' respectively) when binding. NB,
10362 this only applies when building 'shared'.
10363
10364 *Corinna Vinschen <vinschen@redhat.com> and Geoff Thorpe*
10365
10366 * Add attribute functions to EVP_PKEY structure. Modify
10367 PKCS12_create() to recognize a CSP name attribute and
10368 use it. Make -CSP option work again in pkcs12 utility.
10369
10370 *Steve Henson*
10371
10372 * Add new functionality to the bn blinding code:
10373 - automatic re-creation of the BN_BLINDING parameters after
10374 a fixed number of uses (currently 32)
10375 - add new function for parameter creation
10376 - introduce flags to control the update behaviour of the
10377 BN_BLINDING parameters
10378 - hide BN_BLINDING structure
10379 Add a second BN_BLINDING slot to the RSA structure to improve
10380 performance when a single RSA object is shared among several
10381 threads.
10382
10383 *Nils Larsch*
10384
10385 * Add support for DTLS.
10386
10387 *Nagendra Modadugu <nagendra@cs.stanford.edu> and Ben Laurie*
10388
10389 * Add support for DER encoded private keys (SSL_FILETYPE_ASN1)
10390 to SSL_CTX_use_PrivateKey_file() and SSL_use_PrivateKey_file()
10391
10392 *Walter Goulet*
10393
10394 * Remove buggy and incomplete DH cert support from
10395 ssl/ssl_rsa.c and ssl/s3_both.c
10396
10397 *Nils Larsch*
10398
10399 * Use SHA-1 instead of MD5 as the default digest algorithm for
ec2bfb7d 10400 the `apps/openssl` commands.
5f8e6c50
DMSP
10401
10402 *Nils Larsch*
10403
10404 * Compile clean with "-Wall -Wmissing-prototypes
10405 -Wstrict-prototypes -Wmissing-declarations -Werror". Currently
10406 DEBUG_SAFESTACK must also be set.
10407
10408 *Ben Laurie*
10409
10410 * Change ./Configure so that certain algorithms can be disabled by default.
10411 The new counterpiece to "no-xxx" is "enable-xxx".
10412
10413 The patented RC5 and MDC2 algorithms will now be disabled unless
10414 "enable-rc5" and "enable-mdc2", respectively, are specified.
10415
10416 (IDEA remains enabled despite being patented. This is because IDEA
10417 is frequently required for interoperability, and there is no license
10418 fee for non-commercial use. As before, "no-idea" can be used to
10419 avoid this algorithm.)
10420
5f8e6c50
DMSP
10421 *Bodo Moeller*
10422
10423 * Add processing of proxy certificates (see RFC 3820). This work was
10424 sponsored by KTH (The Royal Institute of Technology in Stockholm) and
10425 EGEE (Enabling Grids for E-science in Europe).
10426
10427 *Richard Levitte*
10428
10429 * RC4 performance overhaul on modern architectures/implementations, such
10430 as Intel P4, IA-64 and AMD64.
10431
10432 *Andy Polyakov*
10433
10434 * New utility extract-section.pl. This can be used specify an alternative
10435 section number in a pod file instead of having to treat each file as
10436 a separate case in Makefile. This can be done by adding two lines to the
10437 pod file:
10438
10439 =for comment openssl_section:XXX
10440
10441 The blank line is mandatory.
10442
5f8e6c50
DMSP
10443 *Steve Henson*
10444
10445 * New arguments -certform, -keyform and -pass for s_client and s_server
10446 to allow alternative format key and certificate files and passphrase
10447 sources.
10448
10449 *Steve Henson*
10450
10451 * New structure X509_VERIFY_PARAM which combines current verify parameters,
10452 update associated structures and add various utility functions.
10453
10454 Add new policy related verify parameters, include policy checking in
10455 standard verify code. Enhance 'smime' application with extra parameters
10456 to support policy checking and print out.
10457
10458 *Steve Henson*
10459
10460 * Add a new engine to support VIA PadLock ACE extensions in the VIA C3
10461 Nehemiah processors. These extensions support AES encryption in hardware
10462 as well as RNG (though RNG support is currently disabled).
10463
10464 *Michal Ludvig <michal@logix.cz>, with help from Andy Polyakov*
10465
257e9d03 10466 * Deprecate `BN_[get|set]_params()` functions (they were ignored internally).
5f8e6c50
DMSP
10467
10468 *Geoff Thorpe*
10469
10470 * New FIPS 180-2 algorithms, SHA-224/-256/-384/-512 are implemented.
10471
10472 *Andy Polyakov and a number of other people*
10473
10474 * Improved PowerPC platform support. Most notably BIGNUM assembler
10475 implementation contributed by IBM.
10476
10477 *Suresh Chari, Peter Waltenberg, Andy Polyakov*
10478
10479 * The new 'RSA_generate_key_ex' function now takes a BIGNUM for the public
10480 exponent rather than 'unsigned long'. There is a corresponding change to
10481 the new 'rsa_keygen' element of the RSA_METHOD structure.
10482
10483 *Jelte Jansen, Geoff Thorpe*
10484
10485 * Functionality for creating the initial serial number file is now
10486 moved from CA.pl to the 'ca' utility with a new option -create_serial.
10487
10488 (Before OpenSSL 0.9.7e, CA.pl used to initialize the serial
10489 number file to 1, which is bound to cause problems. To avoid
10490 the problems while respecting compatibility between different 0.9.7
10491 patchlevels, 0.9.7e employed 'openssl x509 -next_serial' in
10492 CA.pl for serial number initialization. With the new release 0.9.8,
10493 we can fix the problem directly in the 'ca' utility.)
10494
10495 *Steve Henson*
10496
10497 * Reduced header interdependencies by declaring more opaque objects in
10498 ossl_typ.h. As a consequence, including some headers (eg. engine.h) will
10499 give fewer recursive includes, which could break lazy source code - so
10500 this change is covered by the OPENSSL_NO_DEPRECATED symbol. As always,
10501 developers should define this symbol when building and using openssl to
10502 ensure they track the recommended behaviour, interfaces, [etc], but
10503 backwards-compatible behaviour prevails when this isn't defined.
10504
10505 *Geoff Thorpe*
10506
10507 * New function X509_POLICY_NODE_print() which prints out policy nodes.
10508
10509 *Steve Henson*
10510
10511 * Add new EVP function EVP_CIPHER_CTX_rand_key and associated functionality.
10512 This will generate a random key of the appropriate length based on the
10513 cipher context. The EVP_CIPHER can provide its own random key generation
10514 routine to support keys of a specific form. This is used in the des and
10515 3des routines to generate a key of the correct parity. Update S/MIME
10516 code to use new functions and hence generate correct parity DES keys.
10517 Add EVP_CHECK_DES_KEY #define to return an error if the key is not
10518 valid (weak or incorrect parity).
10519
10520 *Steve Henson*
10521
10522 * Add a local set of CRLs that can be used by X509_verify_cert() as well
10523 as looking them up. This is useful when the verified structure may contain
10524 CRLs, for example PKCS#7 signedData. Modify PKCS7_verify() to use any CRLs
10525 present unless the new PKCS7_NO_CRL flag is asserted.
10526
10527 *Steve Henson*
10528
10529 * Extend ASN1 oid configuration module. It now additionally accepts the
10530 syntax:
10531
10532 shortName = some long name, 1.2.3.4
10533
10534 *Steve Henson*
10535
10536 * Reimplemented the BN_CTX implementation. There is now no more static
10537 limitation on the number of variables it can handle nor the depth of the
10538 "stack" handling for BN_CTX_start()/BN_CTX_end() pairs. The stack
10539 information can now expand as required, and rather than having a single
10540 static array of bignums, BN_CTX now uses a linked-list of such arrays
10541 allowing it to expand on demand whilst maintaining the usefulness of
10542 BN_CTX's "bundling".
10543
10544 *Geoff Thorpe*
10545
10546 * Add a missing BN_CTX parameter to the 'rsa_mod_exp' callback in RSA_METHOD
10547 to allow all RSA operations to function using a single BN_CTX.
10548
10549 *Geoff Thorpe*
10550
10551 * Preliminary support for certificate policy evaluation and checking. This
10552 is initially intended to pass the tests outlined in "Conformance Testing
10553 of Relying Party Client Certificate Path Processing Logic" v1.07.
10554
10555 *Steve Henson*
10556
10557 * bn_dup_expand() has been deprecated, it was introduced in 0.9.7 and
10558 remained unused and not that useful. A variety of other little bignum
10559 tweaks and fixes have also been made continuing on from the audit (see
10560 below).
10561
10562 *Geoff Thorpe*
10563
10564 * Constify all or almost all d2i, c2i, s2i and r2i functions, along with
10565 associated ASN1, EVP and SSL functions and old ASN1 macros.
10566
10567 *Richard Levitte*
10568
10569 * BN_zero() only needs to set 'top' and 'neg' to zero for correct results,
10570 and this should never fail. So the return value from the use of
10571 BN_set_word() (which can fail due to needless expansion) is now deprecated;
10572 if OPENSSL_NO_DEPRECATED is defined, BN_zero() is a void macro.
10573
10574 *Geoff Thorpe*
10575
10576 * BN_CTX_get() should return zero-valued bignums, providing the same
10577 initialised value as BN_new().
10578
10579 *Geoff Thorpe, suggested by Ulf Möller*
10580
10581 * Support for inhibitAnyPolicy certificate extension.
10582
10583 *Steve Henson*
10584
10585 * An audit of the BIGNUM code is underway, for which debugging code is
10586 enabled when BN_DEBUG is defined. This makes stricter enforcements on what
10587 is considered valid when processing BIGNUMs, and causes execution to
10588 assert() when a problem is discovered. If BN_DEBUG_RAND is defined,
10589 further steps are taken to deliberately pollute unused data in BIGNUM
10590 structures to try and expose faulty code further on. For now, openssl will
10591 (in its default mode of operation) continue to tolerate the inconsistent
10592 forms that it has tolerated in the past, but authors and packagers should
10593 consider trying openssl and their own applications when compiled with
10594 these debugging symbols defined. It will help highlight potential bugs in
10595 their own code, and will improve the test coverage for OpenSSL itself. At
10596 some point, these tighter rules will become openssl's default to improve
10597 maintainability, though the assert()s and other overheads will remain only
10598 in debugging configurations. See bn.h for more details.
10599
10600 *Geoff Thorpe, Nils Larsch, Ulf Möller*
10601
10602 * BN_CTX_init() has been deprecated, as BN_CTX is an opaque structure
10603 that can only be obtained through BN_CTX_new() (which implicitly
10604 initialises it). The presence of this function only made it possible
10605 to overwrite an existing structure (and cause memory leaks).
10606
10607 *Geoff Thorpe*
10608
10609 * Because of the callback-based approach for implementing LHASH as a
10610 template type, lh_insert() adds opaque objects to hash-tables and
10611 lh_doall() or lh_doall_arg() are typically used with a destructor callback
10612 to clean up those corresponding objects before destroying the hash table
10613 (and losing the object pointers). So some over-zealous constifications in
10614 LHASH have been relaxed so that lh_insert() does not take (nor store) the
257e9d03 10615 objects as "const" and the `lh_doall[_arg]` callback wrappers are not
5f8e6c50
DMSP
10616 prototyped to have "const" restrictions on the object pointers they are
10617 given (and so aren't required to cast them away any more).
10618
10619 *Geoff Thorpe*
10620
10621 * The tmdiff.h API was so ugly and minimal that our own timing utility
10622 (speed) prefers to use its own implementation. The two implementations
10623 haven't been consolidated as yet (volunteers?) but the tmdiff API has had
257e9d03
RS
10624 its object type properly exposed (MS_TM) instead of casting to/from
10625 `char *`. This may still change yet if someone realises MS_TM and
10626 `ms_time_***`
5f8e6c50
DMSP
10627 aren't necessarily the greatest nomenclatures - but this is what was used
10628 internally to the implementation so I've used that for now.
10629
10630 *Geoff Thorpe*
10631
10632 * Ensure that deprecated functions do not get compiled when
10633 OPENSSL_NO_DEPRECATED is defined. Some "openssl" subcommands and a few of
10634 the self-tests were still using deprecated key-generation functions so
10635 these have been updated also.
10636
10637 *Geoff Thorpe*
10638
10639 * Reorganise PKCS#7 code to separate the digest location functionality
10640 into PKCS7_find_digest(), digest addition into PKCS7_bio_add_digest().
10641 New function PKCS7_set_digest() to set the digest type for PKCS#7
10642 digestedData type. Add additional code to correctly generate the
10643 digestedData type and add support for this type in PKCS7 initialization
10644 functions.
10645
10646 *Steve Henson*
10647
10648 * New function PKCS7_set0_type_other() this initializes a PKCS7
10649 structure of type "other".
10650
10651 *Steve Henson*
10652
10653 * Fix prime generation loop in crypto/bn/bn_prime.pl by making
10654 sure the loop does correctly stop and breaking ("division by zero")
10655 modulus operations are not performed. The (pre-generated) prime
10656 table crypto/bn/bn_prime.h was already correct, but it could not be
10657 re-generated on some platforms because of the "division by zero"
10658 situation in the script.
10659
10660 *Ralf S. Engelschall*
10661
10662 * Update support for ECC-based TLS ciphersuites according to
10663 draft-ietf-tls-ecc-03.txt: the KDF1 key derivation function with
10664 SHA-1 now is only used for "small" curves (where the
10665 representation of a field element takes up to 24 bytes); for
10666 larger curves, the field element resulting from ECDH is directly
10667 used as premaster secret.
10668
10669 *Douglas Stebila (Sun Microsystems Laboratories)*
10670
10671 * Add code for kP+lQ timings to crypto/ec/ectest.c, and add SEC2
10672 curve secp160r1 to the tests.
10673
10674 *Douglas Stebila (Sun Microsystems Laboratories)*
10675
10676 * Add the possibility to load symbols globally with DSO.
10677
10678 *Götz Babin-Ebell <babin-ebell@trustcenter.de> via Richard Levitte*
10679
10680 * Add the functions ERR_set_mark() and ERR_pop_to_mark() for better
10681 control of the error stack.
10682
10683 *Richard Levitte*
10684
10685 * Add support for STORE in ENGINE.
10686
10687 *Richard Levitte*
10688
10689 * Add the STORE type. The intention is to provide a common interface
10690 to certificate and key stores, be they simple file-based stores, or
10691 HSM-type store, or LDAP stores, or...
10692 NOTE: The code is currently UNTESTED and isn't really used anywhere.
10693
10694 *Richard Levitte*
10695
10696 * Add a generic structure called OPENSSL_ITEM. This can be used to
10697 pass a list of arguments to any function as well as provide a way
10698 for a function to pass data back to the caller.
10699
10700 *Richard Levitte*
10701
10702 * Add the functions BUF_strndup() and BUF_memdup(). BUF_strndup()
10703 works like BUF_strdup() but can be used to duplicate a portion of
10704 a string. The copy gets NUL-terminated. BUF_memdup() duplicates
10705 a memory area.
10706
10707 *Richard Levitte*
10708
10709 * Add the function sk_find_ex() which works like sk_find(), but will
10710 return an index to an element even if an exact match couldn't be
10711 found. The index is guaranteed to point at the element where the
10712 searched-for key would be inserted to preserve sorting order.
10713
10714 *Richard Levitte*
10715
10716 * Add the function OBJ_bsearch_ex() which works like OBJ_bsearch() but
10717 takes an extra flags argument for optional functionality. Currently,
10718 the following flags are defined:
10719
10720 OBJ_BSEARCH_VALUE_ON_NOMATCH
10721 This one gets OBJ_bsearch_ex() to return a pointer to the first
10722 element where the comparing function returns a negative or zero
10723 number.
10724
10725 OBJ_BSEARCH_FIRST_VALUE_ON_MATCH
10726 This one gets OBJ_bsearch_ex() to return a pointer to the first
10727 element where the comparing function returns zero. This is useful
10728 if there are more than one element where the comparing function
10729 returns zero.
10730
10731 *Richard Levitte*
10732
10733 * Make it possible to create self-signed certificates with 'openssl ca'
10734 in such a way that the self-signed certificate becomes part of the
10735 CA database and uses the same mechanisms for serial number generation
10736 as all other certificate signing. The new flag '-selfsign' enables
10737 this functionality. Adapt CA.sh and CA.pl.in.
10738
10739 *Richard Levitte*
10740
10741 * Add functionality to check the public key of a certificate request
10742 against a given private. This is useful to check that a certificate
10743 request can be signed by that key (self-signing).
10744
10745 *Richard Levitte*
10746
10747 * Make it possible to have multiple active certificates with the same
10748 subject in the CA index file. This is done only if the keyword
10749 'unique_subject' is set to 'no' in the main CA section (default
10750 if 'CA_default') of the configuration file. The value is saved
10751 with the database itself in a separate index attribute file,
10752 named like the index file with '.attr' appended to the name.
10753
10754 *Richard Levitte*
10755
10756 * Generate multi-valued AVAs using '+' notation in config files for
10757 req and dirName.
10758
10759 *Steve Henson*
10760
10761 * Support for nameConstraints certificate extension.
10762
10763 *Steve Henson*
10764
10765 * Support for policyConstraints certificate extension.
10766
10767 *Steve Henson*
10768
10769 * Support for policyMappings certificate extension.
10770
10771 *Steve Henson*
10772
10773 * Make sure the default DSA_METHOD implementation only uses its
10774 dsa_mod_exp() and/or bn_mod_exp() handlers if they are non-NULL,
10775 and change its own handlers to be NULL so as to remove unnecessary
10776 indirection. This lets alternative implementations fallback to the
10777 default implementation more easily.
10778
10779 *Geoff Thorpe*
10780
10781 * Support for directoryName in GeneralName related extensions
10782 in config files.
10783
10784 *Steve Henson*
10785
10786 * Make it possible to link applications using Makefile.shared.
10787 Make that possible even when linking against static libraries!
10788
10789 *Richard Levitte*
10790
10791 * Support for single pass processing for S/MIME signing. This now
10792 means that S/MIME signing can be done from a pipe, in addition
10793 cleartext signing (multipart/signed type) is effectively streaming
10794 and the signed data does not need to be all held in memory.
10795
10796 This is done with a new flag PKCS7_STREAM. When this flag is set
10797 PKCS7_sign() only initializes the PKCS7 structure and the actual signing
10798 is done after the data is output (and digests calculated) in
10799 SMIME_write_PKCS7().
10800
10801 *Steve Henson*
10802
10803 * Add full support for -rpath/-R, both in shared libraries and
10804 applications, at least on the platforms where it's known how
10805 to do it.
10806
10807 *Richard Levitte*
10808
10809 * In crypto/ec/ec_mult.c, implement fast point multiplication with
10810 precomputation, based on wNAF splitting: EC_GROUP_precompute_mult()
10811 will now compute a table of multiples of the generator that
10812 makes subsequent invocations of EC_POINTs_mul() or EC_POINT_mul()
10813 faster (notably in the case of a single point multiplication,
10814 scalar * generator).
10815
10816 *Nils Larsch, Bodo Moeller*
10817
10818 * IPv6 support for certificate extensions. The various extensions
10819 which use the IP:a.b.c.d can now take IPv6 addresses using the
10820 formats of RFC1884 2.2 . IPv6 addresses are now also displayed
10821 correctly.
10822
10823 *Steve Henson*
10824
10825 * Added an ENGINE that implements RSA by performing private key
10826 exponentiations with the GMP library. The conversions to and from
10827 GMP's mpz_t format aren't optimised nor are any montgomery forms
10828 cached, and on x86 it appears OpenSSL's own performance has caught up.
10829 However there are likely to be other architectures where GMP could
10830 provide a boost. This ENGINE is not built in by default, but it can be
10831 specified at Configure time and should be accompanied by the necessary
10832 linker additions, eg;
10833 ./config -DOPENSSL_USE_GMP -lgmp
10834
10835 *Geoff Thorpe*
10836
10837 * "openssl engine" will not display ENGINE/DSO load failure errors when
10838 testing availability of engines with "-t" - the old behaviour is
10839 produced by increasing the feature's verbosity with "-tt".
10840
10841 *Geoff Thorpe*
10842
10843 * ECDSA routines: under certain error conditions uninitialized BN objects
10844 could be freed. Solution: make sure initialization is performed early
10845 enough. (Reported and fix supplied by Nils Larsch <nla@trustcenter.de>
10846 via PR#459)
10847
10848 *Lutz Jaenicke*
10849
10850 * Key-generation can now be implemented in RSA_METHOD, DSA_METHOD
10851 and DH_METHOD (eg. by ENGINE implementations) to override the normal
10852 software implementations. For DSA and DH, parameter generation can
10853 also be overridden by providing the appropriate method callbacks.
10854
10855 *Geoff Thorpe*
10856
10857 * Change the "progress" mechanism used in key-generation and
10858 primality testing to functions that take a new BN_GENCB pointer in
257e9d03 10859 place of callback/argument pairs. The new API functions have `_ex`
5f8e6c50
DMSP
10860 postfixes and the older functions are reimplemented as wrappers for
10861 the new ones. The OPENSSL_NO_DEPRECATED symbol can be used to hide
10862 declarations of the old functions to help (graceful) attempts to
10863 migrate to the new functions. Also, the new key-generation API
10864 functions operate on a caller-supplied key-structure and return
10865 success/failure rather than returning a key or NULL - this is to
10866 help make "keygen" another member function of RSA_METHOD etc.
10867
10868 Example for using the new callback interface:
10869
10870 int (*my_callback)(int a, int b, BN_GENCB *cb) = ...;
10871 void *my_arg = ...;
10872 BN_GENCB my_cb;
10873
10874 BN_GENCB_set(&my_cb, my_callback, my_arg);
10875
10876 return BN_is_prime_ex(some_bignum, BN_prime_checks, NULL, &cb);
10877 /* For the meaning of a, b in calls to my_callback(), see the
10878 * documentation of the function that calls the callback.
10879 * cb will point to my_cb; my_arg can be retrieved as cb->arg.
10880 * my_callback should return 1 if it wants BN_is_prime_ex()
10881 * to continue, or 0 to stop.
10882 */
10883
10884 *Geoff Thorpe*
10885
10886 * Change the ZLIB compression method to be stateful, and make it
10887 available to TLS with the number defined in
10888 draft-ietf-tls-compression-04.txt.
10889
10890 *Richard Levitte*
10891
10892 * Add the ASN.1 structures and functions for CertificatePair, which
10893 is defined as follows (according to X.509_4thEditionDraftV6.pdf):
10894
10895 CertificatePair ::= SEQUENCE {
10896 forward [0] Certificate OPTIONAL,
10897 reverse [1] Certificate OPTIONAL,
10898 -- at least one of the pair shall be present -- }
10899
10900 Also implement the PEM functions to read and write certificate
10901 pairs, and defined the PEM tag as "CERTIFICATE PAIR".
10902
10903 This needed to be defined, mostly for the sake of the LDAP
10904 attribute crossCertificatePair, but may prove useful elsewhere as
10905 well.
10906
10907 *Richard Levitte*
10908
10909 * Make it possible to inhibit symlinking of shared libraries in
10910 Makefile.shared, for Cygwin's sake.
10911
10912 *Richard Levitte*
10913
10914 * Extend the BIGNUM API by creating a function
10915 void BN_set_negative(BIGNUM *a, int neg);
10916 and a macro that behave like
10917 int BN_is_negative(const BIGNUM *a);
10918
10919 to avoid the need to access 'a->neg' directly in applications.
10920
10921 *Nils Larsch*
10922
10923 * Implement fast modular reduction for pseudo-Mersenne primes
10924 used in NIST curves (crypto/bn/bn_nist.c, crypto/ec/ecp_nist.c).
10925 EC_GROUP_new_curve_GFp() will now automatically use this
10926 if applicable.
10927
10928 *Nils Larsch <nla@trustcenter.de>*
10929
10930 * Add new lock type (CRYPTO_LOCK_BN).
10931
10932 *Bodo Moeller*
10933
10934 * Change the ENGINE framework to automatically load engines
10935 dynamically from specific directories unless they could be
10936 found to already be built in or loaded. Move all the
10937 current engines except for the cryptodev one to a new
10938 directory engines/.
10939 The engines in engines/ are built as shared libraries if
10940 the "shared" options was given to ./Configure or ./config.
10941 Otherwise, they are inserted in libcrypto.a.
10942 /usr/local/ssl/engines is the default directory for dynamic
10943 engines, but that can be overridden at configure time through
10944 the usual use of --prefix and/or --openssldir, and at run
10945 time with the environment variable OPENSSL_ENGINES.
10946
10947 *Geoff Thorpe and Richard Levitte*
10948
10949 * Add Makefile.shared, a helper makefile to build shared
10950 libraries. Adapt Makefile.org.
10951
10952 *Richard Levitte*
10953
10954 * Add version info to Win32 DLLs.
10955
10956 *Peter 'Luna' Runestig" <peter@runestig.com>*
10957
10958 * Add new 'medium level' PKCS#12 API. Certificates and keys
10959 can be added using this API to created arbitrary PKCS#12
10960 files while avoiding the low level API.
10961
10962 New options to PKCS12_create(), key or cert can be NULL and
10963 will then be omitted from the output file. The encryption
10964 algorithm NIDs can be set to -1 for no encryption, the mac
10965 iteration count can be set to 0 to omit the mac.
10966
10967 Enhance pkcs12 utility by making the -nokeys and -nocerts
10968 options work when creating a PKCS#12 file. New option -nomac
10969 to omit the mac, NONE can be set for an encryption algorithm.
10970 New code is modified to use the enhanced PKCS12_create()
10971 instead of the low level API.
10972
10973 *Steve Henson*
10974
10975 * Extend ASN1 encoder to support indefinite length constructed
10976 encoding. This can output sequences tags and octet strings in
10977 this form. Modify pk7_asn1.c to support indefinite length
10978 encoding. This is experimental and needs additional code to
10979 be useful, such as an ASN1 bio and some enhanced streaming
10980 PKCS#7 code.
10981
10982 Extend template encode functionality so that tagging is passed
10983 down to the template encoder.
10984
10985 *Steve Henson*
10986
10987 * Let 'openssl req' fail if an argument to '-newkey' is not
10988 recognized instead of using RSA as a default.
10989
10990 *Bodo Moeller*
10991
10992 * Add support for ECC-based ciphersuites from draft-ietf-tls-ecc-01.txt.
10993 As these are not official, they are not included in "ALL";
10994 the "ECCdraft" ciphersuite group alias can be used to select them.
10995
10996 *Vipul Gupta and Sumit Gupta (Sun Microsystems Laboratories)*
10997
10998 * Add ECDH engine support.
10999
11000 *Nils Gura and Douglas Stebila (Sun Microsystems Laboratories)*
11001
11002 * Add ECDH in new directory crypto/ecdh/.
11003
11004 *Douglas Stebila (Sun Microsystems Laboratories)*
11005
11006 * Let BN_rand_range() abort with an error after 100 iterations
11007 without success (which indicates a broken PRNG).
11008
11009 *Bodo Moeller*
11010
11011 * Change BN_mod_sqrt() so that it verifies that the input value
11012 is really the square of the return value. (Previously,
11013 BN_mod_sqrt would show GIGO behaviour.)
11014
11015 *Bodo Moeller*
11016
11017 * Add named elliptic curves over binary fields from X9.62, SECG,
11018 and WAP/WTLS; add OIDs that were still missing.
11019
257e9d03 11020 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
11021
11022 * Extend the EC library for elliptic curves over binary fields
11023 (new files ec2_smpl.c, ec2_smpt.c, ec2_mult.c in crypto/ec/).
11024 New EC_METHOD:
11025
11026 EC_GF2m_simple_method
11027
11028 New API functions:
11029
11030 EC_GROUP_new_curve_GF2m
11031 EC_GROUP_set_curve_GF2m
11032 EC_GROUP_get_curve_GF2m
11033 EC_POINT_set_affine_coordinates_GF2m
11034 EC_POINT_get_affine_coordinates_GF2m
11035 EC_POINT_set_compressed_coordinates_GF2m
11036
11037 Point compression for binary fields is disabled by default for
11038 patent reasons (compile with OPENSSL_EC_BIN_PT_COMP defined to
11039 enable it).
11040
11041 As binary polynomials are represented as BIGNUMs, various members
11042 of the EC_GROUP and EC_POINT data structures can be shared
11043 between the implementations for prime fields and binary fields;
257e9d03
RS
11044 the above `..._GF2m functions` (except for EX_GROUP_new_curve_GF2m)
11045 are essentially identical to their `..._GFp` counterparts.
11046 (For simplicity, the `..._GFp` prefix has been dropped from
5f8e6c50
DMSP
11047 various internal method names.)
11048
11049 An internal 'field_div' method (similar to 'field_mul' and
11050 'field_sqr') has been added; this is used only for binary fields.
11051
257e9d03 11052 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
11053
11054 * Optionally dispatch EC_POINT_mul(), EC_POINT_precompute_mult()
11055 through methods ('mul', 'precompute_mult').
11056
11057 The generic implementations (now internally called 'ec_wNAF_mul'
11058 and 'ec_wNAF_precomputed_mult') remain the default if these
11059 methods are undefined.
11060
257e9d03 11061 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
11062
11063 * New function EC_GROUP_get_degree, which is defined through
11064 EC_METHOD. For curves over prime fields, this returns the bit
11065 length of the modulus.
11066
257e9d03 11067 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
11068
11069 * New functions EC_GROUP_dup, EC_POINT_dup.
11070 (These simply call ..._new and ..._copy).
11071
257e9d03 11072 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
11073
11074 * Add binary polynomial arithmetic software in crypto/bn/bn_gf2m.c.
11075 Polynomials are represented as BIGNUMs (where the sign bit is not
11076 used) in the following functions [macros]:
11077
11078 BN_GF2m_add
11079 BN_GF2m_sub [= BN_GF2m_add]
11080 BN_GF2m_mod [wrapper for BN_GF2m_mod_arr]
11081 BN_GF2m_mod_mul [wrapper for BN_GF2m_mod_mul_arr]
11082 BN_GF2m_mod_sqr [wrapper for BN_GF2m_mod_sqr_arr]
11083 BN_GF2m_mod_inv
11084 BN_GF2m_mod_exp [wrapper for BN_GF2m_mod_exp_arr]
11085 BN_GF2m_mod_sqrt [wrapper for BN_GF2m_mod_sqrt_arr]
11086 BN_GF2m_mod_solve_quad [wrapper for BN_GF2m_mod_solve_quad_arr]
11087 BN_GF2m_cmp [= BN_ucmp]
11088
11089 (Note that only the 'mod' functions are actually for fields GF(2^m).
11090 BN_GF2m_add() is misnomer, but this is for the sake of consistency.)
11091
11092 For some functions, an the irreducible polynomial defining a
11093 field can be given as an 'unsigned int[]' with strictly
11094 decreasing elements giving the indices of those bits that are set;
11095 i.e., p[] represents the polynomial
11096 f(t) = t^p[0] + t^p[1] + ... + t^p[k]
11097 where
11098 p[0] > p[1] > ... > p[k] = 0.
11099 This applies to the following functions:
11100
11101 BN_GF2m_mod_arr
11102 BN_GF2m_mod_mul_arr
11103 BN_GF2m_mod_sqr_arr
11104 BN_GF2m_mod_inv_arr [wrapper for BN_GF2m_mod_inv]
11105 BN_GF2m_mod_div_arr [wrapper for BN_GF2m_mod_div]
11106 BN_GF2m_mod_exp_arr
11107 BN_GF2m_mod_sqrt_arr
11108 BN_GF2m_mod_solve_quad_arr
11109 BN_GF2m_poly2arr
11110 BN_GF2m_arr2poly
11111
11112 Conversion can be performed by the following functions:
11113
11114 BN_GF2m_poly2arr
11115 BN_GF2m_arr2poly
11116
11117 bntest.c has additional tests for binary polynomial arithmetic.
11118
11119 Two implementations for BN_GF2m_mod_div() are available.
11120 The default algorithm simply uses BN_GF2m_mod_inv() and
11121 BN_GF2m_mod_mul(). The alternative algorithm is compiled in only
11122 if OPENSSL_SUN_GF2M_DIV is defined (patent pending; read the
11123 copyright notice in crypto/bn/bn_gf2m.c before enabling it).
11124
257e9d03 11125 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
11126
11127 * Add new error code 'ERR_R_DISABLED' that can be used when some
11128 functionality is disabled at compile-time.
11129
11130 *Douglas Stebila <douglas.stebila@sun.com>*
11131
11132 * Change default behaviour of 'openssl asn1parse' so that more
11133 information is visible when viewing, e.g., a certificate:
11134
11135 Modify asn1_parse2 (crypto/asn1/asn1_par.c) so that in non-'dump'
11136 mode the content of non-printable OCTET STRINGs is output in a
11137 style similar to INTEGERs, but with '[HEX DUMP]' prepended to
11138 avoid the appearance of a printable string.
11139
11140 *Nils Larsch <nla@trustcenter.de>*
11141
11142 * Add 'asn1_flag' and 'asn1_form' member to EC_GROUP with access
11143 functions
11144 EC_GROUP_set_asn1_flag()
11145 EC_GROUP_get_asn1_flag()
11146 EC_GROUP_set_point_conversion_form()
11147 EC_GROUP_get_point_conversion_form()
11148 These control ASN1 encoding details:
11149 - Curves (i.e., groups) are encoded explicitly unless asn1_flag
11150 has been set to OPENSSL_EC_NAMED_CURVE.
11151 - Points are encoded in uncompressed form by default; options for
11152 asn1_for are as for point2oct, namely
11153 POINT_CONVERSION_COMPRESSED
11154 POINT_CONVERSION_UNCOMPRESSED
11155 POINT_CONVERSION_HYBRID
11156
11157 Also add 'seed' and 'seed_len' members to EC_GROUP with access
11158 functions
11159 EC_GROUP_set_seed()
11160 EC_GROUP_get0_seed()
11161 EC_GROUP_get_seed_len()
11162 This is used only for ASN1 purposes (so far).
11163
11164 *Nils Larsch <nla@trustcenter.de>*
11165
11166 * Add 'field_type' member to EC_METHOD, which holds the NID
11167 of the appropriate field type OID. The new function
11168 EC_METHOD_get_field_type() returns this value.
11169
11170 *Nils Larsch <nla@trustcenter.de>*
11171
11172 * Add functions
11173 EC_POINT_point2bn()
11174 EC_POINT_bn2point()
11175 EC_POINT_point2hex()
11176 EC_POINT_hex2point()
11177 providing useful interfaces to EC_POINT_point2oct() and
11178 EC_POINT_oct2point().
11179
11180 *Nils Larsch <nla@trustcenter.de>*
11181
11182 * Change internals of the EC library so that the functions
11183 EC_GROUP_set_generator()
11184 EC_GROUP_get_generator()
11185 EC_GROUP_get_order()
11186 EC_GROUP_get_cofactor()
11187 are implemented directly in crypto/ec/ec_lib.c and not dispatched
11188 to methods, which would lead to unnecessary code duplication when
11189 adding different types of curves.
11190
11191 *Nils Larsch <nla@trustcenter.de> with input by Bodo Moeller*
11192
11193 * Implement compute_wNAF (crypto/ec/ec_mult.c) without BIGNUM
11194 arithmetic, and such that modified wNAFs are generated
11195 (which avoid length expansion in many cases).
11196
11197 *Bodo Moeller*
11198
11199 * Add a function EC_GROUP_check_discriminant() (defined via
11200 EC_METHOD) that verifies that the curve discriminant is non-zero.
11201
11202 Add a function EC_GROUP_check() that makes some sanity tests
11203 on a EC_GROUP, its generator and order. This includes
11204 EC_GROUP_check_discriminant().
11205
11206 *Nils Larsch <nla@trustcenter.de>*
11207
11208 * Add ECDSA in new directory crypto/ecdsa/.
11209
11210 Add applications 'openssl ecparam' and 'openssl ecdsa'
11211 (these are based on 'openssl dsaparam' and 'openssl dsa').
11212
11213 ECDSA support is also included in various other files across the
11214 library. Most notably,
11215 - 'openssl req' now has a '-newkey ecdsa:file' option;
11216 - EVP_PKCS82PKEY (crypto/evp/evp_pkey.c) now can handle ECDSA;
11217 - X509_PUBKEY_get (crypto/asn1/x_pubkey.c) and
11218 d2i_PublicKey (crypto/asn1/d2i_pu.c) have been modified to make
11219 them suitable for ECDSA where domain parameters must be
11220 extracted before the specific public key;
11221 - ECDSA engine support has been added.
11222
11223 *Nils Larsch <nla@trustcenter.de>*
11224
11225 * Include some named elliptic curves, and add OIDs from X9.62,
11226 SECG, and WAP/WTLS. Each curve can be obtained from the new
11227 function
11228 EC_GROUP_new_by_curve_name(),
11229 and the list of available named curves can be obtained with
11230 EC_get_builtin_curves().
11231 Also add a 'curve_name' member to EC_GROUP objects, which can be
11232 accessed via
11233 EC_GROUP_set_curve_name()
11234 EC_GROUP_get_curve_name()
11235
11236 *Nils Larsch <larsch@trustcenter.de, Bodo Moeller*
11237
11238 * Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
11239 was actually never needed) and in BN_mul(). The removal in BN_mul()
11240 required a small change in bn_mul_part_recursive() and the addition
11241 of the functions bn_cmp_part_words(), bn_sub_part_words() and
11242 bn_add_part_words(), which do the same thing as bn_cmp_words(),
11243 bn_sub_words() and bn_add_words() except they take arrays with
11244 differing sizes.
11245
11246 *Richard Levitte*
11247
257e9d03 11248### Changes between 0.9.7l and 0.9.7m [23 Feb 2007]
5f8e6c50
DMSP
11249
11250 * Cleanse PEM buffers before freeing them since they may contain
11251 sensitive data.
11252
11253 *Benjamin Bennett <ben@psc.edu>*
11254
11255 * Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
11256 a ciphersuite string such as "DEFAULT:RSA" cannot enable
11257 authentication-only ciphersuites.
11258
11259 *Bodo Moeller*
11260
11261 * Since AES128 and AES256 share a single mask bit in the logic of
11262 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
11263 kludge to work properly if AES128 is available and AES256 isn't.
11264
11265 *Victor Duchovni*
11266
11267 * Expand security boundary to match 1.1.1 module.
11268
11269 *Steve Henson*
11270
11271 * Remove redundant features: hash file source, editing of test vectors
11272 modify fipsld to use external fips_premain.c signature.
11273
11274 *Steve Henson*
11275
11276 * New perl script mkfipsscr.pl to create shell scripts or batch files to
11277 run algorithm test programs.
11278
11279 *Steve Henson*
11280
11281 * Make algorithm test programs more tolerant of whitespace.
11282
11283 *Steve Henson*
11284
11285 * Have SSL/TLS server implementation tolerate "mismatched" record
11286 protocol version while receiving ClientHello even if the
11287 ClientHello is fragmented. (The server can't insist on the
11288 particular protocol version it has chosen before the ServerHello
11289 message has informed the client about his choice.)
11290
11291 *Bodo Moeller*
11292
11293 * Load error codes if they are not already present instead of using a
11294 static variable. This allows them to be cleanly unloaded and reloaded.
11295
11296 *Steve Henson*
11297
257e9d03 11298### Changes between 0.9.7k and 0.9.7l [28 Sep 2006]
5f8e6c50
DMSP
11299
11300 * Introduce limits to prevent malicious keys being able to
d8dc8538 11301 cause a denial of service. ([CVE-2006-2940])
5f8e6c50
DMSP
11302
11303 *Steve Henson, Bodo Moeller*
11304
11305 * Fix ASN.1 parsing of certain invalid structures that can result
d8dc8538 11306 in a denial of service. ([CVE-2006-2937]) [Steve Henson]
5f8e6c50
DMSP
11307
11308 * Fix buffer overflow in SSL_get_shared_ciphers() function.
d8dc8538 11309 ([CVE-2006-3738]) [Tavis Ormandy and Will Drewry, Google Security Team]
5f8e6c50
DMSP
11310
11311 * Fix SSL client code which could crash if connecting to a
d8dc8538 11312 malicious SSLv2 server. ([CVE-2006-4343])
5f8e6c50
DMSP
11313
11314 *Tavis Ormandy and Will Drewry, Google Security Team*
11315
11316 * Change ciphersuite string processing so that an explicit
11317 ciphersuite selects this one ciphersuite (so that "AES256-SHA"
11318 will no longer include "AES128-SHA"), and any other similar
11319 ciphersuite (same bitmap) from *other* protocol versions (so that
11320 "RC4-MD5" will still include both the SSL 2.0 ciphersuite and the
11321 SSL 3.0/TLS 1.0 ciphersuite). This is a backport combining
11322 changes from 0.9.8b and 0.9.8d.
11323
11324 *Bodo Moeller*
11325
257e9d03 11326### Changes between 0.9.7j and 0.9.7k [05 Sep 2006]
5f8e6c50
DMSP
11327
11328 * Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
d8dc8538 11329 ([CVE-2006-4339]) [Ben Laurie and Google Security Team]
5f8e6c50
DMSP
11330
11331 * Change the Unix randomness entropy gathering to use poll() when
11332 possible instead of select(), since the latter has some
11333 undesirable limitations.
11334
11335 *Darryl Miles via Richard Levitte and Bodo Moeller*
11336
11337 * Disable rogue ciphersuites:
11338
257e9d03
RS
11339 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
11340 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
11341 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
5f8e6c50
DMSP
11342
11343 The latter two were purportedly from
11344 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
11345 appear there.
11346
11347 Also deactivate the remaining ciphersuites from
11348 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
11349 unofficial, and the ID has long expired.
11350
11351 *Bodo Moeller*
11352
11353 * Fix RSA blinding Heisenbug (problems sometimes occurred on
11354 dual-core machines) and other potential thread-safety issues.
11355
11356 *Bodo Moeller*
11357
257e9d03 11358### Changes between 0.9.7i and 0.9.7j [04 May 2006]
5f8e6c50
DMSP
11359
11360 * Adapt fipsld and the build system to link against the validated FIPS
11361 module in FIPS mode.
11362
11363 *Steve Henson*
11364
11365 * Fixes for VC++ 2005 build under Windows.
11366
11367 *Steve Henson*
11368
11369 * Add new Windows build target VC-32-GMAKE for VC++. This uses GNU make
11370 from a Windows bash shell such as MSYS. It is autodetected from the
11371 "config" script when run from a VC++ environment. Modify standard VC++
11372 build to use fipscanister.o from the GNU make build.
11373
11374 *Steve Henson*
11375
257e9d03 11376### Changes between 0.9.7h and 0.9.7i [14 Oct 2005]
5f8e6c50
DMSP
11377
11378 * Wrapped the definition of EVP_MAX_MD_SIZE in a #ifdef OPENSSL_FIPS.
11379 The value now differs depending on if you build for FIPS or not.
11380 BEWARE! A program linked with a shared FIPSed libcrypto can't be
11381 safely run with a non-FIPSed libcrypto, as it may crash because of
11382 the difference induced by this change.
11383
11384 *Andy Polyakov*
11385
257e9d03 11386### Changes between 0.9.7g and 0.9.7h [11 Oct 2005]
5f8e6c50
DMSP
11387
11388 * Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
11389 (part of SSL_OP_ALL). This option used to disable the
11390 countermeasure against man-in-the-middle protocol-version
11391 rollback in the SSL 2.0 server implementation, which is a bad
d8dc8538 11392 idea. ([CVE-2005-2969])
5f8e6c50
DMSP
11393
11394 *Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
11395 for Information Security, National Institute of Advanced Industrial
257e9d03 11396 Science and Technology [AIST, Japan)]*
5f8e6c50
DMSP
11397
11398 * Minimal support for X9.31 signatures and PSS padding modes. This is
11399 mainly for FIPS compliance and not fully integrated at this stage.
11400
11401 *Steve Henson*
11402
11403 * For DSA signing, unless DSA_FLAG_NO_EXP_CONSTTIME is set, perform
11404 the exponentiation using a fixed-length exponent. (Otherwise,
11405 the information leaked through timing could expose the secret key
11406 after many signatures; cf. Bleichenbacher's attack on DSA with
11407 biased k.)
11408
11409 *Bodo Moeller*
11410
11411 * Make a new fixed-window mod_exp implementation the default for
11412 RSA, DSA, and DH private-key operations so that the sequence of
11413 squares and multiplies and the memory access pattern are
11414 independent of the particular secret key. This will mitigate
11415 cache-timing and potential related attacks.
11416
11417 BN_mod_exp_mont_consttime() is the new exponentiation implementation,
11418 and this is automatically used by BN_mod_exp_mont() if the new flag
11419 BN_FLG_EXP_CONSTTIME is set for the exponent. RSA, DSA, and DH
11420 will use this BN flag for private exponents unless the flag
11421 RSA_FLAG_NO_EXP_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME, or
11422 DH_FLAG_NO_EXP_CONSTTIME, respectively, is set.
11423
5f8e6c50
DMSP
11424 *Matthew D Wood (Intel Corp), with some changes by Bodo Moeller*
11425
11426 * Change the client implementation for SSLv23_method() and
11427 SSLv23_client_method() so that is uses the SSL 3.0/TLS 1.0
11428 Client Hello message format if the SSL_OP_NO_SSLv2 option is set.
11429 (Previously, the SSL 2.0 backwards compatible Client Hello
11430 message format would be used even with SSL_OP_NO_SSLv2.)
11431
11432 *Bodo Moeller*
11433
11434 * Add support for smime-type MIME parameter in S/MIME messages which some
11435 clients need.
11436
11437 *Steve Henson*
11438
11439 * New function BN_MONT_CTX_set_locked() to set montgomery parameters in
11440 a threadsafe manner. Modify rsa code to use new function and add calls
11441 to dsa and dh code (which had race conditions before).
11442
11443 *Steve Henson*
11444
11445 * Include the fixed error library code in the C error file definitions
11446 instead of fixing them up at runtime. This keeps the error code
11447 structures constant.
11448
11449 *Steve Henson*
11450
257e9d03 11451### Changes between 0.9.7f and 0.9.7g [11 Apr 2005]
5f8e6c50
DMSP
11452
11453[NB: OpenSSL 0.9.7h and later 0.9.7 patch levels were released after
11454OpenSSL 0.9.8.]
11455
11456 * Fixes for newer kerberos headers. NB: the casts are needed because
11457 the 'length' field is signed on one version and unsigned on another
11458 with no (?) obvious way to tell the difference, without these VC++
11459 complains. Also the "definition" of FAR (blank) is no longer included
11460 nor is the error ENOMEM. KRB5_PRIVATE has to be set to 1 to pick up
11461 some needed definitions.
11462
11463 *Steve Henson*
11464
11465 * Undo Cygwin change.
11466
11467 *Ulf Möller*
11468
11469 * Added support for proxy certificates according to RFC 3820.
11470 Because they may be a security thread to unaware applications,
11471 they must be explicitly allowed in run-time. See
11472 docs/HOWTO/proxy_certificates.txt for further information.
11473
11474 *Richard Levitte*
11475
257e9d03 11476### Changes between 0.9.7e and 0.9.7f [22 Mar 2005]
5f8e6c50
DMSP
11477
11478 * Use (SSL_RANDOM_VALUE - 4) bytes of pseudo random data when generating
11479 server and client random values. Previously
11480 (SSL_RANDOM_VALUE - sizeof(time_t)) would be used which would result in
11481 less random data when sizeof(time_t) > 4 (some 64 bit platforms).
11482
11483 This change has negligible security impact because:
11484
11485 1. Server and client random values still have 24 bytes of pseudo random
11486 data.
11487
11488 2. Server and client random values are sent in the clear in the initial
11489 handshake.
11490
11491 3. The master secret is derived using the premaster secret (48 bytes in
11492 size for static RSA ciphersuites) as well as client server and random
11493 values.
11494
11495 The OpenSSL team would like to thank the UK NISCC for bringing this issue
11496 to our attention.
11497
11498 *Stephen Henson, reported by UK NISCC*
11499
11500 * Use Windows randomness collection on Cygwin.
11501
11502 *Ulf Möller*
11503
11504 * Fix hang in EGD/PRNGD query when communication socket is closed
11505 prematurely by EGD/PRNGD.
11506
11507 *Darren Tucker <dtucker@zip.com.au> via Lutz Jänicke, resolves #1014*
11508
11509 * Prompt for pass phrases when appropriate for PKCS12 input format.
11510
11511 *Steve Henson*
11512
11513 * Back-port of selected performance improvements from development
11514 branch, as well as improved support for PowerPC platforms.
11515
11516 *Andy Polyakov*
11517
11518 * Add lots of checks for memory allocation failure, error codes to indicate
11519 failure and freeing up memory if a failure occurs.
11520
11521 *Nauticus Networks SSL Team <openssl@nauticusnet.com>, Steve Henson*
11522
11523 * Add new -passin argument to dgst.
11524
11525 *Steve Henson*
11526
11527 * Perform some character comparisons of different types in X509_NAME_cmp:
11528 this is needed for some certificates that re-encode DNs into UTF8Strings
11529 (in violation of RFC3280) and can't or won't issue name rollover
11530 certificates.
11531
11532 *Steve Henson*
11533
11534 * Make an explicit check during certificate validation to see that
11535 the CA setting in each certificate on the chain is correct. As a
11536 side effect always do the following basic checks on extensions,
11537 not just when there's an associated purpose to the check:
11538
257e9d03
RS
11539 - if there is an unhandled critical extension (unless the user
11540 has chosen to ignore this fault)
11541 - if the path length has been exceeded (if one is set at all)
11542 - that certain extensions fit the associated purpose (if one has
11543 been given)
5f8e6c50
DMSP
11544
11545 *Richard Levitte*
11546
257e9d03 11547### Changes between 0.9.7d and 0.9.7e [25 Oct 2004]
5f8e6c50
DMSP
11548
11549 * Avoid a race condition when CRLs are checked in a multi threaded
11550 environment. This would happen due to the reordering of the revoked
11551 entries during signature checking and serial number lookup. Now the
11552 encoding is cached and the serial number sort performed under a lock.
11553 Add new STACK function sk_is_sorted().
11554
11555 *Steve Henson*
11556
11557 * Add Delta CRL to the extension code.
11558
11559 *Steve Henson*
11560
11561 * Various fixes to s3_pkt.c so alerts are sent properly.
11562
11563 *David Holmes <d.holmes@f5.com>*
11564
11565 * Reduce the chances of duplicate issuer name and serial numbers (in
11566 violation of RFC3280) using the OpenSSL certificate creation utilities.
11567 This is done by creating a random 64 bit value for the initial serial
11568 number when a serial number file is created or when a self signed
11569 certificate is created using 'openssl req -x509'. The initial serial
11570 number file is created using 'openssl x509 -next_serial' in CA.pl
11571 rather than being initialized to 1.
11572
11573 *Steve Henson*
11574
257e9d03 11575### Changes between 0.9.7c and 0.9.7d [17 Mar 2004]
5f8e6c50
DMSP
11576
11577 * Fix null-pointer assignment in do_change_cipher_spec() revealed
d8dc8538 11578 by using the Codenomicon TLS Test Tool ([CVE-2004-0079])
5f8e6c50
DMSP
11579
11580 *Joe Orton, Steve Henson*
11581
11582 * Fix flaw in SSL/TLS handshaking when using Kerberos ciphersuites
d8dc8538 11583 ([CVE-2004-0112])
5f8e6c50
DMSP
11584
11585 *Joe Orton, Steve Henson*
11586
11587 * Make it possible to have multiple active certificates with the same
11588 subject in the CA index file. This is done only if the keyword
11589 'unique_subject' is set to 'no' in the main CA section (default
11590 if 'CA_default') of the configuration file. The value is saved
11591 with the database itself in a separate index attribute file,
11592 named like the index file with '.attr' appended to the name.
11593
11594 *Richard Levitte*
11595
11596 * X509 verify fixes. Disable broken certificate workarounds when
11597 X509_V_FLAGS_X509_STRICT is set. Check CRL issuer has cRLSign set if
11598 keyUsage extension present. Don't accept CRLs with unhandled critical
11599 extensions: since verify currently doesn't process CRL extensions this
11600 rejects a CRL with *any* critical extensions. Add new verify error codes
11601 for these cases.
11602
11603 *Steve Henson*
11604
11605 * When creating an OCSP nonce use an OCTET STRING inside the extnValue.
11606 A clarification of RFC2560 will require the use of OCTET STRINGs and
11607 some implementations cannot handle the current raw format. Since OpenSSL
11608 copies and compares OCSP nonces as opaque blobs without any attempt at
11609 parsing them this should not create any compatibility issues.
11610
11611 *Steve Henson*
11612
11613 * New md flag EVP_MD_CTX_FLAG_REUSE this allows md_data to be reused when
11614 calling EVP_MD_CTX_copy_ex() to avoid calling OPENSSL_malloc(). Without
11615 this HMAC (and other) operations are several times slower than OpenSSL
11616 < 0.9.7.
11617
11618 *Steve Henson*
11619
11620 * Print out GeneralizedTime and UTCTime in ASN1_STRING_print_ex().
11621
11622 *Peter Sylvester <Peter.Sylvester@EdelWeb.fr>*
11623
11624 * Use the correct content when signing type "other".
11625
11626 *Steve Henson*
11627
257e9d03 11628### Changes between 0.9.7b and 0.9.7c [30 Sep 2003]
5f8e6c50
DMSP
11629
11630 * Fix various bugs revealed by running the NISCC test suite:
11631
11632 Stop out of bounds reads in the ASN1 code when presented with
11633 invalid tags (CVE-2003-0543 and CVE-2003-0544).
11634
d8dc8538 11635 Free up ASN1_TYPE correctly if ANY type is invalid ([CVE-2003-0545]).
5f8e6c50
DMSP
11636
11637 If verify callback ignores invalid public key errors don't try to check
11638 certificate signature with the NULL public key.
11639
5f8e6c50
DMSP
11640 *Steve Henson*
11641
11642 * New -ignore_err option in ocsp application to stop the server
11643 exiting on the first error in a request.
11644
11645 *Steve Henson*
11646
11647 * In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
11648 if the server requested one: as stated in TLS 1.0 and SSL 3.0
11649 specifications.
11650
11651 *Steve Henson*
11652
11653 * In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
11654 extra data after the compression methods not only for TLS 1.0
11655 but also for SSL 3.0 (as required by the specification).
11656
11657 *Bodo Moeller; problem pointed out by Matthias Loepfe*
11658
11659 * Change X509_certificate_type() to mark the key as exported/exportable
11660 when it's 512 *bits* long, not 512 bytes.
11661
11662 *Richard Levitte*
11663
11664 * Change AES_cbc_encrypt() so it outputs exact multiple of
11665 blocks during encryption.
11666
11667 *Richard Levitte*
11668
11669 * Various fixes to base64 BIO and non blocking I/O. On write
11670 flushes were not handled properly if the BIO retried. On read
11671 data was not being buffered properly and had various logic bugs.
11672 This also affects blocking I/O when the data being decoded is a
11673 certain size.
11674
11675 *Steve Henson*
11676
11677 * Various S/MIME bugfixes and compatibility changes:
11678 output correct application/pkcs7 MIME type if
11679 PKCS7_NOOLDMIMETYPE is set. Tolerate some broken signatures.
11680 Output CR+LF for EOL if PKCS7_CRLFEOL is set (this makes opening
11681 of files as .eml work). Correctly handle very long lines in MIME
11682 parser.
11683
11684 *Steve Henson*
11685
257e9d03 11686### Changes between 0.9.7a and 0.9.7b [10 Apr 2003]
5f8e6c50
DMSP
11687
11688 * Countermeasure against the Klima-Pokorny-Rosa extension of
11689 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
11690 a protocol version number mismatch like a decryption error
11691 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
11692
11693 *Bodo Moeller*
11694
11695 * Turn on RSA blinding by default in the default implementation
11696 to avoid a timing attack. Applications that don't want it can call
11697 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
11698 They would be ill-advised to do so in most cases.
11699
11700 *Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller*
11701
11702 * Change RSA blinding code so that it works when the PRNG is not
11703 seeded (in this case, the secret RSA exponent is abused as
11704 an unpredictable seed -- if it is not unpredictable, there
11705 is no point in blinding anyway). Make RSA blinding thread-safe
11706 by remembering the creator's thread ID in rsa->blinding and
11707 having all other threads use local one-time blinding factors
11708 (this requires more computation than sharing rsa->blinding, but
11709 avoids excessive locking; and if an RSA object is not shared
11710 between threads, blinding will still be very fast).
11711
11712 *Bodo Moeller*
11713
11714 * Fixed a typo bug that would cause ENGINE_set_default() to set an
11715 ENGINE as defaults for all supported algorithms irrespective of
11716 the 'flags' parameter. 'flags' is now honoured, so applications
11717 should make sure they are passing it correctly.
11718
11719 *Geoff Thorpe*
11720
11721 * Target "mingw" now allows native Windows code to be generated in
11722 the Cygwin environment as well as with the MinGW compiler.
11723
11724 *Ulf Moeller*
11725
257e9d03 11726### Changes between 0.9.7 and 0.9.7a [19 Feb 2003]
5f8e6c50
DMSP
11727
11728 * In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
11729 via timing by performing a MAC computation even if incorrect
11730 block cipher padding has been found. This is a countermeasure
11731 against active attacks where the attacker has to distinguish
d8dc8538 11732 between bad padding and a MAC verification error. ([CVE-2003-0078])
5f8e6c50
DMSP
11733
11734 *Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
11735 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
11736 Martin Vuagnoux (EPFL, Ilion)*
11737
11738 * Make the no-err option work as intended. The intention with no-err
11739 is not to have the whole error stack handling routines removed from
11740 libcrypto, it's only intended to remove all the function name and
11741 reason texts, thereby removing some of the footprint that may not
11742 be interesting if those errors aren't displayed anyway.
11743
11744 NOTE: it's still possible for any application or module to have its
11745 own set of error texts inserted. The routines are there, just not
11746 used by default when no-err is given.
11747
11748 *Richard Levitte*
11749
11750 * Add support for FreeBSD on IA64.
11751
11752 *dirk.meyer@dinoex.sub.org via Richard Levitte, resolves #454*
11753
11754 * Adjust DES_cbc_cksum() so it returns the same value as the MIT
11755 Kerberos function mit_des_cbc_cksum(). Before this change,
11756 the value returned by DES_cbc_cksum() was like the one from
11757 mit_des_cbc_cksum(), except the bytes were swapped.
11758
11759 *Kevin Greaney <Kevin.Greaney@hp.com> and Richard Levitte*
11760
11761 * Allow an application to disable the automatic SSL chain building.
11762 Before this a rather primitive chain build was always performed in
11763 ssl3_output_cert_chain(): an application had no way to send the
11764 correct chain if the automatic operation produced an incorrect result.
11765
11766 Now the chain builder is disabled if either:
11767
11768 1. Extra certificates are added via SSL_CTX_add_extra_chain_cert().
11769
11770 2. The mode flag SSL_MODE_NO_AUTO_CHAIN is set.
11771
11772 The reasoning behind this is that an application would not want the
11773 auto chain building to take place if extra chain certificates are
11774 present and it might also want a means of sending no additional
11775 certificates (for example the chain has two certificates and the
11776 root is omitted).
11777
11778 *Steve Henson*
11779
11780 * Add the possibility to build without the ENGINE framework.
11781
11782 *Steven Reddie <smr@essemer.com.au> via Richard Levitte*
11783
11784 * Under Win32 gmtime() can return NULL: check return value in
11785 OPENSSL_gmtime(). Add error code for case where gmtime() fails.
11786
11787 *Steve Henson*
11788
11789 * DSA routines: under certain error conditions uninitialized BN objects
11790 could be freed. Solution: make sure initialization is performed early
11791 enough. (Reported and fix supplied by Ivan D Nestlerode <nestler@MIT.EDU>,
11792 Nils Larsch <nla@trustcenter.de> via PR#459)
11793
11794 *Lutz Jaenicke*
11795
11796 * Another fix for SSLv2 session ID handling: the session ID was incorrectly
11797 checked on reconnect on the client side, therefore session resumption
11798 could still fail with a "ssl session id is different" error. This
11799 behaviour is masked when SSL_OP_ALL is used due to
11800 SSL_OP_MICROSOFT_SESS_ID_BUG being set.
11801 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
11802 followup to PR #377.
11803
11804 *Lutz Jaenicke*
11805
11806 * IA-32 assembler support enhancements: unified ELF targets, support
11807 for SCO/Caldera platforms, fix for Cygwin shared build.
11808
11809 *Andy Polyakov*
11810
11811 * Add support for FreeBSD on sparc64. As a consequence, support for
11812 FreeBSD on non-x86 processors is separate from x86 processors on
11813 the config script, much like the NetBSD support.
11814
11815 *Richard Levitte & Kris Kennaway <kris@obsecurity.org>*
11816
257e9d03 11817### Changes between 0.9.6h and 0.9.7 [31 Dec 2002]
5f8e6c50
DMSP
11818
11819[NB: OpenSSL 0.9.6i and later 0.9.6 patch levels were released after
11820OpenSSL 0.9.7.]
11821
11822 * Fix session ID handling in SSLv2 client code: the SERVER FINISHED
11823 code (06) was taken as the first octet of the session ID and the last
11824 octet was ignored consequently. As a result SSLv2 client side session
11825 caching could not have worked due to the session ID mismatch between
11826 client and server.
11827 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
11828 PR #377.
11829
11830 *Lutz Jaenicke*
11831
11832 * Change the declaration of needed Kerberos libraries to use EX_LIBS
11833 instead of the special (and badly supported) LIBKRB5. LIBKRB5 is
11834 removed entirely.
11835
11836 *Richard Levitte*
11837
11838 * The hw_ncipher.c engine requires dynamic locks. Unfortunately, it
11839 seems that in spite of existing for more than a year, many application
11840 author have done nothing to provide the necessary callbacks, which
11841 means that this particular engine will not work properly anywhere.
11842 This is a very unfortunate situation which forces us, in the name
11843 of usability, to give the hw_ncipher.c a static lock, which is part
11844 of libcrypto.
11845 NOTE: This is for the 0.9.7 series ONLY. This hack will never
11846 appear in 0.9.8 or later. We EXPECT application authors to have
11847 dealt properly with this when 0.9.8 is released (unless we actually
11848 make such changes in the libcrypto locking code that changes will
11849 have to be made anyway).
11850
11851 *Richard Levitte*
11852
11853 * In asn1_d2i_read_bio() repeatedly call BIO_read() until all content
11854 octets have been read, EOF or an error occurs. Without this change
11855 some truncated ASN1 structures will not produce an error.
11856
11857 *Steve Henson*
11858
11859 * Disable Heimdal support, since it hasn't been fully implemented.
11860 Still give the possibility to force the use of Heimdal, but with
11861 warnings and a request that patches get sent to openssl-dev.
11862
11863 *Richard Levitte*
11864
11865 * Add the VC-CE target, introduce the WINCE sysname, and add
11866 INSTALL.WCE and appropriate conditionals to make it build.
11867
11868 *Steven Reddie <smr@essemer.com.au> via Richard Levitte*
11869
11870 * Change the DLL names for Cygwin to cygcrypto-x.y.z.dll and
11871 cygssl-x.y.z.dll, where x, y and z are the major, minor and
11872 edit numbers of the version.
11873
11874 *Corinna Vinschen <vinschen@redhat.com> and Richard Levitte*
11875
11876 * Introduce safe string copy and catenation functions
11877 (BUF_strlcpy() and BUF_strlcat()).
11878
11879 *Ben Laurie (CHATS) and Richard Levitte*
11880
11881 * Avoid using fixed-size buffers for one-line DNs.
11882
11883 *Ben Laurie (CHATS)*
11884
11885 * Add BUF_MEM_grow_clean() to avoid information leakage when
11886 resizing buffers containing secrets, and use where appropriate.
11887
11888 *Ben Laurie (CHATS)*
11889
11890 * Avoid using fixed size buffers for configuration file location.
11891
11892 *Ben Laurie (CHATS)*
11893
11894 * Avoid filename truncation for various CA files.
11895
11896 *Ben Laurie (CHATS)*
11897
11898 * Use sizeof in preference to magic numbers.
11899
11900 *Ben Laurie (CHATS)*
11901
11902 * Avoid filename truncation in cert requests.
11903
11904 *Ben Laurie (CHATS)*
11905
11906 * Add assertions to check for (supposedly impossible) buffer
11907 overflows.
11908
11909 *Ben Laurie (CHATS)*
11910
11911 * Don't cache truncated DNS entries in the local cache (this could
11912 potentially lead to a spoofing attack).
11913
11914 *Ben Laurie (CHATS)*
11915
11916 * Fix various buffers to be large enough for hex/decimal
11917 representations in a platform independent manner.
11918
11919 *Ben Laurie (CHATS)*
11920
11921 * Add CRYPTO_realloc_clean() to avoid information leakage when
11922 resizing buffers containing secrets, and use where appropriate.
11923
11924 *Ben Laurie (CHATS)*
11925
11926 * Add BIO_indent() to avoid much slightly worrying code to do
11927 indents.
11928
11929 *Ben Laurie (CHATS)*
11930
11931 * Convert sprintf()/BIO_puts() to BIO_printf().
11932
11933 *Ben Laurie (CHATS)*
11934
11935 * buffer_gets() could terminate with the buffer only half
11936 full. Fixed.
11937
11938 *Ben Laurie (CHATS)*
11939
11940 * Add assertions to prevent user-supplied crypto functions from
11941 overflowing internal buffers by having large block sizes, etc.
11942
11943 *Ben Laurie (CHATS)*
11944
11945 * New OPENSSL_assert() macro (similar to assert(), but enabled
11946 unconditionally).
11947
11948 *Ben Laurie (CHATS)*
11949
11950 * Eliminate unused copy of key in RC4.
11951
11952 *Ben Laurie (CHATS)*
11953
11954 * Eliminate unused and incorrectly sized buffers for IV in pem.h.
11955
11956 *Ben Laurie (CHATS)*
11957
11958 * Fix off-by-one error in EGD path.
11959
11960 *Ben Laurie (CHATS)*
11961
11962 * If RANDFILE path is too long, ignore instead of truncating.
11963
11964 *Ben Laurie (CHATS)*
11965
11966 * Eliminate unused and incorrectly sized X.509 structure
11967 CBCParameter.
11968
11969 *Ben Laurie (CHATS)*
11970
11971 * Eliminate unused and dangerous function knumber().
11972
11973 *Ben Laurie (CHATS)*
11974
11975 * Eliminate unused and dangerous structure, KSSL_ERR.
11976
11977 *Ben Laurie (CHATS)*
11978
11979 * Protect against overlong session ID context length in an encoded
11980 session object. Since these are local, this does not appear to be
11981 exploitable.
11982
11983 *Ben Laurie (CHATS)*
11984
11985 * Change from security patch (see 0.9.6e below) that did not affect
11986 the 0.9.6 release series:
11987
11988 Remote buffer overflow in SSL3 protocol - an attacker could
11989 supply an oversized master key in Kerberos-enabled versions.
d8dc8538 11990 ([CVE-2002-0657])
5f8e6c50
DMSP
11991
11992 *Ben Laurie (CHATS)*
11993
11994 * Change the SSL kerb5 codes to match RFC 2712.
11995
11996 *Richard Levitte*
11997
11998 * Make -nameopt work fully for req and add -reqopt switch.
11999
12000 *Michael Bell <michael.bell@rz.hu-berlin.de>, Steve Henson*
12001
12002 * The "block size" for block ciphers in CFB and OFB mode should be 1.
12003
12004 *Steve Henson, reported by Yngve Nysaeter Pettersen <yngve@opera.com>*
12005
12006 * Make sure tests can be performed even if the corresponding algorithms
12007 have been removed entirely. This was also the last step to make
12008 OpenSSL compilable with DJGPP under all reasonable conditions.
12009
12010 *Richard Levitte, Doug Kaufman <dkaufman@rahul.net>*
12011
12012 * Add cipher selection rules COMPLEMENTOFALL and COMPLEMENTOFDEFAULT
12013 to allow version independent disabling of normally unselected ciphers,
12014 which may be activated as a side-effect of selecting a single cipher.
12015
12016 (E.g., cipher list string "RSA" enables ciphersuites that are left
12017 out of "ALL" because they do not provide symmetric encryption.
12018 "RSA:!COMPLEMEMENTOFALL" avoids these unsafe ciphersuites.)
12019
12020 *Lutz Jaenicke, Bodo Moeller*
12021
12022 * Add appropriate support for separate platform-dependent build
12023 directories. The recommended way to make a platform-dependent
12024 build directory is the following (tested on Linux), maybe with
12025 some local tweaks:
12026
12027 # Place yourself outside of the OpenSSL source tree. In
12028 # this example, the environment variable OPENSSL_SOURCE
12029 # is assumed to contain the absolute OpenSSL source directory.
12030 mkdir -p objtree/"`uname -s`-`uname -r`-`uname -m`"
12031 cd objtree/"`uname -s`-`uname -r`-`uname -m`"
12032 (cd $OPENSSL_SOURCE; find . -type f) | while read F; do
12033 mkdir -p `dirname $F`
12034 ln -s $OPENSSL_SOURCE/$F $F
12035 done
12036
12037 To be absolutely sure not to disturb the source tree, a "make clean"
12038 is a good thing. If it isn't successful, don't worry about it,
12039 it probably means the source directory is very clean.
12040
12041 *Richard Levitte*
12042
12043 * Make sure any ENGINE control commands make local copies of string
12044 pointers passed to them whenever necessary. Otherwise it is possible
12045 the caller may have overwritten (or deallocated) the original string
12046 data when a later ENGINE operation tries to use the stored values.
12047
12048 *Götz Babin-Ebell <babinebell@trustcenter.de>*
12049
12050 * Improve diagnostics in file reading and command-line digests.
12051
12052 *Ben Laurie aided and abetted by Solar Designer <solar@openwall.com>*
12053
12054 * Add AES modes CFB and OFB to the object database. Correct an
12055 error in AES-CFB decryption.
12056
12057 *Richard Levitte*
12058
12059 * Remove most calls to EVP_CIPHER_CTX_cleanup() in evp_enc.c, this
12060 allows existing EVP_CIPHER_CTX structures to be reused after
257e9d03 12061 calling `EVP_*Final()`. This behaviour is used by encryption
5f8e6c50
DMSP
12062 BIOs and some applications. This has the side effect that
12063 applications must explicitly clean up cipher contexts with
12064 EVP_CIPHER_CTX_cleanup() or they will leak memory.
12065
12066 *Steve Henson*
12067
12068 * Check the values of dna and dnb in bn_mul_recursive before calling
12069 bn_mul_comba (a non zero value means the a or b arrays do not contain
12070 n2 elements) and fallback to bn_mul_normal if either is not zero.
12071
12072 *Steve Henson*
12073
12074 * Fix escaping of non-ASCII characters when using the -subj option
12075 of the "openssl req" command line tool. (Robert Joop <joop@fokus.gmd.de>)
12076
12077 *Lutz Jaenicke*
12078
12079 * Make object definitions compliant to LDAP (RFC2256): SN is the short
12080 form for "surname", serialNumber has no short form.
12081 Use "mail" as the short name for "rfc822Mailbox" according to RFC2798;
12082 therefore remove "mail" short name for "internet 7".
12083 The OID for unique identifiers in X509 certificates is
12084 x500UniqueIdentifier, not uniqueIdentifier.
12085 Some more OID additions. (Michael Bell <michael.bell@rz.hu-berlin.de>)
12086
12087 *Lutz Jaenicke*
12088
12089 * Add an "init" command to the ENGINE config module and auto initialize
12090 ENGINEs. Without any "init" command the ENGINE will be initialized
12091 after all ctrl commands have been executed on it. If init=1 the
12092 ENGINE is initialized at that point (ctrls before that point are run
12093 on the uninitialized ENGINE and after on the initialized one). If
12094 init=0 then the ENGINE will not be initialized at all.
12095
12096 *Steve Henson*
12097
12098 * Fix the 'app_verify_callback' interface so that the user-defined
12099 argument is actually passed to the callback: In the
12100 SSL_CTX_set_cert_verify_callback() prototype, the callback
12101 declaration has been changed from
12102 int (*cb)()
12103 into
12104 int (*cb)(X509_STORE_CTX *,void *);
12105 in ssl_verify_cert_chain (ssl/ssl_cert.c), the call
12106 i=s->ctx->app_verify_callback(&ctx)
12107 has been changed into
12108 i=s->ctx->app_verify_callback(&ctx, s->ctx->app_verify_arg).
12109
12110 To update applications using SSL_CTX_set_cert_verify_callback(),
12111 a dummy argument can be added to their callback functions.
12112
12113 *D. K. Smetters <smetters@parc.xerox.com>*
12114
12115 * Added the '4758cca' ENGINE to support IBM 4758 cards.
12116
12117 *Maurice Gittens <maurice@gittens.nl>, touchups by Geoff Thorpe*
12118
12119 * Add and OPENSSL_LOAD_CONF define which will cause
12120 OpenSSL_add_all_algorithms() to load the openssl.cnf config file.
12121 This allows older applications to transparently support certain
12122 OpenSSL features: such as crypto acceleration and dynamic ENGINE loading.
12123 Two new functions OPENSSL_add_all_algorithms_noconf() which will never
12124 load the config file and OPENSSL_add_all_algorithms_conf() which will
12125 always load it have also been added.
12126
12127 *Steve Henson*
12128
12129 * Add the OFB, CFB and CTR (all with 128 bit feedback) to AES.
12130 Adjust NIDs and EVP layer.
12131
12132 *Stephen Sprunk <stephen@sprunk.org> and Richard Levitte*
12133
12134 * Config modules support in openssl utility.
12135
12136 Most commands now load modules from the config file,
12137 though in a few (such as version) this isn't done
12138 because it couldn't be used for anything.
12139
12140 In the case of ca and req the config file used is
12141 the same as the utility itself: that is the -config
12142 command line option can be used to specify an
12143 alternative file.
12144
12145 *Steve Henson*
12146
12147 * Move default behaviour from OPENSSL_config(). If appname is NULL
12148 use "openssl_conf" if filename is NULL use default openssl config file.
12149
12150 *Steve Henson*
12151
12152 * Add an argument to OPENSSL_config() to allow the use of an alternative
12153 config section name. Add a new flag to tolerate a missing config file
12154 and move code to CONF_modules_load_file().
12155
12156 *Steve Henson*
12157
12158 * Support for crypto accelerator cards from Accelerated Encryption
12159 Processing, www.aep.ie. (Use engine 'aep')
12160 The support was copied from 0.9.6c [engine] and adapted/corrected
12161 to work with the new engine framework.
12162
12163 *AEP Inc. and Richard Levitte*
12164
12165 * Support for SureWare crypto accelerator cards from Baltimore
12166 Technologies. (Use engine 'sureware')
12167 The support was copied from 0.9.6c [engine] and adapted
12168 to work with the new engine framework.
12169
12170 *Richard Levitte*
12171
12172 * Have the CHIL engine fork-safe (as defined by nCipher) and actually
12173 make the newer ENGINE framework commands for the CHIL engine work.
12174
12175 *Toomas Kiisk <vix@cyber.ee> and Richard Levitte*
12176
12177 * Make it possible to produce shared libraries on ReliantUNIX.
12178
12179 *Robert Dahlem <Robert.Dahlem@ffm2.siemens.de> via Richard Levitte*
12180
12181 * Add the configuration target debug-linux-ppro.
12182 Make 'openssl rsa' use the general key loading routines
ec2bfb7d 12183 implemented in `apps.c`, and make those routines able to
5f8e6c50
DMSP
12184 handle the key format FORMAT_NETSCAPE and the variant
12185 FORMAT_IISSGC.
12186
12187 *Toomas Kiisk <vix@cyber.ee> via Richard Levitte*
12188
12189 * Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
12190
12191 *Toomas Kiisk <vix@cyber.ee> via Richard Levitte*
12192
12193 * Add -keyform to rsautl, and document -engine.
12194
12195 *Richard Levitte, inspired by Toomas Kiisk <vix@cyber.ee>*
12196
12197 * Change BIO_new_file (crypto/bio/bss_file.c) to use new
12198 BIO_R_NO_SUCH_FILE error code rather than the generic
12199 ERR_R_SYS_LIB error code if fopen() fails with ENOENT.
12200
12201 *Ben Laurie*
12202
12203 * Add new functions
12204 ERR_peek_last_error
12205 ERR_peek_last_error_line
12206 ERR_peek_last_error_line_data.
12207 These are similar to
12208 ERR_peek_error
12209 ERR_peek_error_line
12210 ERR_peek_error_line_data,
12211 but report on the latest error recorded rather than the first one
12212 still in the error queue.
12213
12214 *Ben Laurie, Bodo Moeller*
12215
12216 * default_algorithms option in ENGINE config module. This allows things
12217 like:
12218 default_algorithms = ALL
12219 default_algorithms = RSA, DSA, RAND, CIPHERS, DIGESTS
12220
12221 *Steve Henson*
12222
12223 * Preliminary ENGINE config module.
12224
12225 *Steve Henson*
12226
12227 * New experimental application configuration code.
12228
12229 *Steve Henson*
12230
12231 * Change the AES code to follow the same name structure as all other
12232 symmetric ciphers, and behave the same way. Move everything to
12233 the directory crypto/aes, thereby obsoleting crypto/rijndael.
12234
12235 *Stephen Sprunk <stephen@sprunk.org> and Richard Levitte*
12236
12237 * SECURITY: remove unsafe setjmp/signal interaction from ui_openssl.c.
12238
12239 *Ben Laurie and Theo de Raadt*
12240
12241 * Add option to output public keys in req command.
12242
12243 *Massimiliano Pala madwolf@openca.org*
12244
12245 * Use wNAFs in EC_POINTs_mul() for improved efficiency
12246 (up to about 10% better than before for P-192 and P-224).
12247
12248 *Bodo Moeller*
12249
12250 * New functions/macros
12251
12252 SSL_CTX_set_msg_callback(ctx, cb)
12253 SSL_CTX_set_msg_callback_arg(ctx, arg)
12254 SSL_set_msg_callback(ssl, cb)
12255 SSL_set_msg_callback_arg(ssl, arg)
12256
12257 to request calling a callback function
12258
12259 void cb(int write_p, int version, int content_type,
12260 const void *buf, size_t len, SSL *ssl, void *arg)
12261
12262 whenever a protocol message has been completely received
12263 (write_p == 0) or sent (write_p == 1). Here 'version' is the
12264 protocol version according to which the SSL library interprets
12265 the current protocol message (SSL2_VERSION, SSL3_VERSION, or
12266 TLS1_VERSION). 'content_type' is 0 in the case of SSL 2.0, or
12267 the content type as defined in the SSL 3.0/TLS 1.0 protocol
12268 specification (change_cipher_spec(20), alert(21), handshake(22)).
12269 'buf' and 'len' point to the actual message, 'ssl' to the
12270 SSL object, and 'arg' is the application-defined value set by
12271 SSL[_CTX]_set_msg_callback_arg().
12272
12273 'openssl s_client' and 'openssl s_server' have new '-msg' options
12274 to enable a callback that displays all protocol messages.
12275
12276 *Bodo Moeller*
12277
12278 * Change the shared library support so shared libraries are built as
12279 soon as the corresponding static library is finished, and thereby get
12280 openssl and the test programs linked against the shared library.
12281 This still only happens when the keyword "shard" has been given to
12282 the configuration scripts.
12283
12284 NOTE: shared library support is still an experimental thing, and
12285 backward binary compatibility is still not guaranteed.
12286
12287 *"Maciej W. Rozycki" <macro@ds2.pg.gda.pl> and Richard Levitte*
12288
12289 * Add support for Subject Information Access extension.
12290
12291 *Peter Sylvester <Peter.Sylvester@EdelWeb.fr>*
12292
12293 * Make BUF_MEM_grow() behaviour more consistent: Initialise to zero
12294 additional bytes when new memory had to be allocated, not just
12295 when reusing an existing buffer.
12296
12297 *Bodo Moeller*
12298
12299 * New command line and configuration option 'utf8' for the req command.
12300 This allows field values to be specified as UTF8 strings.
12301
12302 *Steve Henson*
12303
12304 * Add -multi and -mr options to "openssl speed" - giving multiple parallel
12305 runs for the former and machine-readable output for the latter.
12306
12307 *Ben Laurie*
12308
12309 * Add '-noemailDN' option to 'openssl ca'. This prevents inclusion
12310 of the e-mail address in the DN (i.e., it will go into a certificate
12311 extension only). The new configuration file option 'email_in_dn = no'
12312 has the same effect.
12313
12314 *Massimiliano Pala madwolf@openca.org*
12315
257e9d03
RS
12316 * Change all functions with names starting with `des_` to be starting
12317 with `DES_` instead. Add wrappers that are compatible with libdes,
12318 but are named `_ossl_old_des_*`. Finally, add macros that map the
12319 `des_*` symbols to the corresponding `_ossl_old_des_*` if libdes
5f8e6c50 12320 compatibility is desired. If OpenSSL 0.9.6c compatibility is
257e9d03 12321 desired, the `des_*` symbols will be mapped to `DES_*`, with one
5f8e6c50
DMSP
12322 exception.
12323
12324 Since we provide two compatibility mappings, the user needs to
12325 define the macro OPENSSL_DES_LIBDES_COMPATIBILITY if libdes
12326 compatibility is desired. The default (i.e., when that macro
12327 isn't defined) is OpenSSL 0.9.6c compatibility.
12328
12329 There are also macros that enable and disable the support of old
12330 des functions altogether. Those are OPENSSL_ENABLE_OLD_DES_SUPPORT
12331 and OPENSSL_DISABLE_OLD_DES_SUPPORT. If none or both of those
12332 are defined, the default will apply: to support the old des routines.
12333
12334 In either case, one must include openssl/des.h to get the correct
12335 definitions. Do not try to just include openssl/des_old.h, that
12336 won't work.
12337
12338 NOTE: This is a major break of an old API into a new one. Software
257e9d03 12339 authors are encouraged to switch to the `DES_` style functions. Some
5f8e6c50
DMSP
12340 time in the future, des_old.h and the libdes compatibility functions
12341 will be disable (i.e. OPENSSL_DISABLE_OLD_DES_SUPPORT will be the
12342 default), and then completely removed.
12343
12344 *Richard Levitte*
12345
12346 * Test for certificates which contain unsupported critical extensions.
12347 If such a certificate is found during a verify operation it is
12348 rejected by default: this behaviour can be overridden by either
12349 handling the new error X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION or
12350 by setting the verify flag X509_V_FLAG_IGNORE_CRITICAL. A new function
12351 X509_supported_extension() has also been added which returns 1 if a
12352 particular extension is supported.
12353
12354 *Steve Henson*
12355
12356 * Modify the behaviour of EVP cipher functions in similar way to digests
12357 to retain compatibility with existing code.
12358
12359 *Steve Henson*
12360
12361 * Modify the behaviour of EVP_DigestInit() and EVP_DigestFinal() to retain
12362 compatibility with existing code. In particular the 'ctx' parameter does
12363 not have to be to be initialized before the call to EVP_DigestInit() and
12364 it is tidied up after a call to EVP_DigestFinal(). New function
12365 EVP_DigestFinal_ex() which does not tidy up the ctx. Similarly function
12366 EVP_MD_CTX_copy() changed to not require the destination to be
12367 initialized valid and new function EVP_MD_CTX_copy_ex() added which
12368 requires the destination to be valid.
12369
12370 Modify all the OpenSSL digest calls to use EVP_DigestInit_ex(),
12371 EVP_DigestFinal_ex() and EVP_MD_CTX_copy_ex().
12372
12373 *Steve Henson*
12374
12375 * Change ssl3_get_message (ssl/s3_both.c) and the functions using it
12376 so that complete 'Handshake' protocol structures are kept in memory
12377 instead of overwriting 'msg_type' and 'length' with 'body' data.
12378
12379 *Bodo Moeller*
12380
12381 * Add an implementation of SSL_add_dir_cert_subjects_to_stack for Win32.
12382
12383 *Massimo Santin via Richard Levitte*
12384
12385 * Major restructuring to the underlying ENGINE code. This includes
12386 reduction of linker bloat, separation of pure "ENGINE" manipulation
12387 (initialisation, etc) from functionality dealing with implementations
12388 of specific crypto interfaces. This change also introduces integrated
12389 support for symmetric ciphers and digest implementations - so ENGINEs
12390 can now accelerate these by providing EVP_CIPHER and EVP_MD
036cbb6b
DDO
12391 implementations of their own. This is detailed in
12392 [crypto/engine/README.md](crypto/engine/README.md)
5f8e6c50
DMSP
12393 as it couldn't be adequately described here. However, there are a few
12394 API changes worth noting - some RSA, DSA, DH, and RAND functions that
12395 were changed in the original introduction of ENGINE code have now
12396 reverted back - the hooking from this code to ENGINE is now a good
12397 deal more passive and at run-time, operations deal directly with
12398 RSA_METHODs, DSA_METHODs (etc) as they did before, rather than
12399 dereferencing through an ENGINE pointer any more. Also, the ENGINE
257e9d03 12400 functions dealing with `BN_MOD_EXP[_CRT]` handlers have been removed -
5f8e6c50
DMSP
12401 they were not being used by the framework as there is no concept of a
12402 BIGNUM_METHOD and they could not be generalised to the new
12403 'ENGINE_TABLE' mechanism that underlies the new code. Similarly,
12404 ENGINE_cpy() has been removed as it cannot be consistently defined in
12405 the new code.
12406
12407 *Geoff Thorpe*
12408
12409 * Change ASN1_GENERALIZEDTIME_check() to allow fractional seconds.
12410
12411 *Steve Henson*
12412
12413 * Change mkdef.pl to sort symbols that get the same entry number,
257e9d03 12414 and make sure the automatically generated functions `ERR_load_*`
5f8e6c50
DMSP
12415 become part of libeay.num as well.
12416
12417 *Richard Levitte*
12418
12419 * New function SSL_renegotiate_pending(). This returns true once
12420 renegotiation has been requested (either SSL_renegotiate() call
12421 or HelloRequest/ClientHello received from the peer) and becomes
12422 false once a handshake has been completed.
12423 (For servers, SSL_renegotiate() followed by SSL_do_handshake()
12424 sends a HelloRequest, but does not ensure that a handshake takes
12425 place. SSL_renegotiate_pending() is useful for checking if the
12426 client has followed the request.)
12427
12428 *Bodo Moeller*
12429
12430 * New SSL option SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION.
12431 By default, clients may request session resumption even during
12432 renegotiation (if session ID contexts permit); with this option,
12433 session resumption is possible only in the first handshake.
12434
12435 SSL_OP_ALL is now 0x00000FFFL instead of 0x000FFFFFL. This makes
12436 more bits available for options that should not be part of
12437 SSL_OP_ALL (such as SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION).
12438
12439 *Bodo Moeller*
12440
12441 * Add some demos for certificate and certificate request creation.
12442
12443 *Steve Henson*
12444
12445 * Make maximum certificate chain size accepted from the peer application
257e9d03 12446 settable (`SSL*_get/set_max_cert_list()`), as proposed by
5f8e6c50
DMSP
12447 "Douglas E. Engert" <deengert@anl.gov>.
12448
12449 *Lutz Jaenicke*
12450
12451 * Add support for shared libraries for Unixware-7
12452 (Boyd Lynn Gerber <gerberb@zenez.com>).
12453
12454 *Lutz Jaenicke*
12455
12456 * Add a "destroy" handler to ENGINEs that allows structural cleanup to
12457 be done prior to destruction. Use this to unload error strings from
12458 ENGINEs that load their own error strings. NB: This adds two new API
12459 functions to "get" and "set" this destroy handler in an ENGINE.
12460
12461 *Geoff Thorpe*
12462
12463 * Alter all existing ENGINE implementations (except "openssl" and
12464 "openbsd") to dynamically instantiate their own error strings. This
12465 makes them more flexible to be built both as statically-linked ENGINEs
12466 and self-contained shared-libraries loadable via the "dynamic" ENGINE.
12467 Also, add stub code to each that makes building them as self-contained
036cbb6b 12468 shared-libraries easier (see [README-Engine.md](README-Engine.md)).
5f8e6c50
DMSP
12469
12470 *Geoff Thorpe*
12471
12472 * Add a "dynamic" ENGINE that provides a mechanism for binding ENGINE
12473 implementations into applications that are completely implemented in
12474 self-contained shared-libraries. The "dynamic" ENGINE exposes control
12475 commands that can be used to configure what shared-library to load and
12476 to control aspects of the way it is handled. Also, made an update to
036cbb6b
DDO
12477 the [README-Engine.md](README-Engine.md) file
12478 that brings its information up-to-date and
5f8e6c50
DMSP
12479 provides some information and instructions on the "dynamic" ENGINE
12480 (ie. how to use it, how to build "dynamic"-loadable ENGINEs, etc).
12481
12482 *Geoff Thorpe*
12483
12484 * Make it possible to unload ranges of ERR strings with a new
12485 "ERR_unload_strings" function.
12486
12487 *Geoff Thorpe*
12488
12489 * Add a copy() function to EVP_MD.
12490
12491 *Ben Laurie*
12492
12493 * Make EVP_MD routines take a context pointer instead of just the
12494 md_data void pointer.
12495
12496 *Ben Laurie*
12497
12498 * Add flags to EVP_MD and EVP_MD_CTX. EVP_MD_FLAG_ONESHOT indicates
12499 that the digest can only process a single chunk of data
12500 (typically because it is provided by a piece of
12501 hardware). EVP_MD_CTX_FLAG_ONESHOT indicates that the application
12502 is only going to provide a single chunk of data, and hence the
12503 framework needn't accumulate the data for oneshot drivers.
12504
12505 *Ben Laurie*
12506
12507 * As with "ERR", make it possible to replace the underlying "ex_data"
12508 functions. This change also alters the storage and management of global
12509 ex_data state - it's now all inside ex_data.c and all "class" code (eg.
12510 RSA, BIO, SSL_CTX, etc) no longer stores its own STACKS and per-class
12511 index counters. The API functions that use this state have been changed
12512 to take a "class_index" rather than pointers to the class's local STACK
12513 and counter, and there is now an API function to dynamically create new
12514 classes. This centralisation allows us to (a) plug a lot of the
12515 thread-safety problems that existed, and (b) makes it possible to clean
12516 up all allocated state using "CRYPTO_cleanup_all_ex_data()". W.r.t. (b)
12517 such data would previously have always leaked in application code and
12518 workarounds were in place to make the memory debugging turn a blind eye
12519 to it. Application code that doesn't use this new function will still
12520 leak as before, but their memory debugging output will announce it now
12521 rather than letting it slide.
12522
12523 Besides the addition of CRYPTO_cleanup_all_ex_data(), another API change
12524 induced by the "ex_data" overhaul is that X509_STORE_CTX_init() now
12525 has a return value to indicate success or failure.
12526
12527 *Geoff Thorpe*
12528
12529 * Make it possible to replace the underlying "ERR" functions such that the
12530 global state (2 LHASH tables and 2 locks) is only used by the "default"
12531 implementation. This change also adds two functions to "get" and "set"
12532 the implementation prior to it being automatically set the first time
12533 any other ERR function takes place. Ie. an application can call "get",
12534 pass the return value to a module it has just loaded, and that module
12535 can call its own "set" function using that value. This means the
12536 module's "ERR" operations will use (and modify) the error state in the
12537 application and not in its own statically linked copy of OpenSSL code.
12538
12539 *Geoff Thorpe*
12540
257e9d03 12541 * Give DH, DSA, and RSA types their own `*_up_ref()` function to increment
5f8e6c50
DMSP
12542 reference counts. This performs normal REF_PRINT/REF_CHECK macros on
12543 the operation, and provides a more encapsulated way for external code
12544 (crypto/evp/ and ssl/) to do this. Also changed the evp and ssl code
12545 to use these functions rather than manually incrementing the counts.
12546
12547 Also rename "DSO_up()" function to more descriptive "DSO_up_ref()".
12548
12549 *Geoff Thorpe*
12550
12551 * Add EVP test program.
12552
12553 *Ben Laurie*
12554
12555 * Add symmetric cipher support to ENGINE. Expect the API to change!
12556
12557 *Ben Laurie*
12558
12559 * New CRL functions: X509_CRL_set_version(), X509_CRL_set_issuer_name()
12560 X509_CRL_set_lastUpdate(), X509_CRL_set_nextUpdate(), X509_CRL_sort(),
12561 X509_REVOKED_set_serialNumber(), and X509_REVOKED_set_revocationDate().
12562 These allow a CRL to be built without having to access X509_CRL fields
12563 directly. Modify 'ca' application to use new functions.
12564
12565 *Steve Henson*
12566
12567 * Move SSL_OP_TLS_ROLLBACK_BUG out of the SSL_OP_ALL list of recommended
12568 bug workarounds. Rollback attack detection is a security feature.
12569 The problem will only arise on OpenSSL servers when TLSv1 is not
12570 available (sslv3_server_method() or SSL_OP_NO_TLSv1).
12571 Software authors not wanting to support TLSv1 will have special reasons
12572 for their choice and can explicitly enable this option.
12573
12574 *Bodo Moeller, Lutz Jaenicke*
12575
12576 * Rationalise EVP so it can be extended: don't include a union of
12577 cipher/digest structures, add init/cleanup functions for EVP_MD_CTX
12578 (similar to those existing for EVP_CIPHER_CTX).
12579 Usage example:
12580
12581 EVP_MD_CTX md;
12582
12583 EVP_MD_CTX_init(&md); /* new function call */
12584 EVP_DigestInit(&md, EVP_sha1());
12585 EVP_DigestUpdate(&md, in, len);
12586 EVP_DigestFinal(&md, out, NULL);
12587 EVP_MD_CTX_cleanup(&md); /* new function call */
12588
5f8e6c50
DMSP
12589 *Ben Laurie*
12590
12591 * Make DES key schedule conform to the usual scheme, as well as
12592 correcting its structure. This means that calls to DES functions
12593 now have to pass a pointer to a des_key_schedule instead of a
12594 plain des_key_schedule (which was actually always a pointer
12595 anyway): E.g.,
12596
12597 des_key_schedule ks;
12598
12599 des_set_key_checked(..., &ks);
12600 des_ncbc_encrypt(..., &ks, ...);
12601
12602 (Note that a later change renames 'des_...' into 'DES_...'.)
12603
12604 *Ben Laurie*
12605
12606 * Initial reduction of linker bloat: the use of some functions, such as
12607 PEM causes large amounts of unused functions to be linked in due to
12608 poor organisation. For example pem_all.c contains every PEM function
12609 which has a knock on effect of linking in large amounts of (unused)
12610 ASN1 code. Grouping together similar functions and splitting unrelated
12611 functions prevents this.
12612
12613 *Steve Henson*
12614
12615 * Cleanup of EVP macros.
12616
12617 *Ben Laurie*
12618
257e9d03
RS
12619 * Change historical references to `{NID,SN,LN}_des_ede` and ede3 to add the
12620 correct `_ecb suffix`.
5f8e6c50
DMSP
12621
12622 *Ben Laurie*
12623
12624 * Add initial OCSP responder support to ocsp application. The
12625 revocation information is handled using the text based index
12626 use by the ca application. The responder can either handle
12627 requests generated internally, supplied in files (for example
12628 via a CGI script) or using an internal minimal server.
12629
12630 *Steve Henson*
12631
12632 * Add configuration choices to get zlib compression for TLS.
12633
12634 *Richard Levitte*
12635
12636 * Changes to Kerberos SSL for RFC 2712 compliance:
257e9d03
RS
12637 1. Implemented real KerberosWrapper, instead of just using
12638 KRB5 AP_REQ message. [Thanks to Simon Wilkinson <sxw@sxw.org.uk>]
12639 2. Implemented optional authenticator field of KerberosWrapper.
5f8e6c50
DMSP
12640
12641 Added openssl-style ASN.1 macros for Kerberos ticket, ap_req,
12642 and authenticator structs; see crypto/krb5/.
12643
12644 Generalized Kerberos calls to support multiple Kerberos libraries.
257e9d03
RS
12645 *Vern Staats <staatsvr@asc.hpc.mil>, Jeffrey Altman <jaltman@columbia.edu>
12646 via Richard Levitte*
5f8e6c50
DMSP
12647
12648 * Cause 'openssl speed' to use fully hard-coded DSA keys as it
12649 already does with RSA. testdsa.h now has 'priv_key/pub_key'
12650 values for each of the key sizes rather than having just
12651 parameters (and 'speed' generating keys each time).
12652
12653 *Geoff Thorpe*
12654
12655 * Speed up EVP routines.
12656 Before:
12657crypt
12658pe 8 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes
12659s-cbc 4408.85k 5560.51k 5778.46k 5862.20k 5825.16k
12660s-cbc 4389.55k 5571.17k 5792.23k 5846.91k 5832.11k
12661s-cbc 4394.32k 5575.92k 5807.44k 5848.37k 5841.30k
12662crypt
12663s-cbc 3482.66k 5069.49k 5496.39k 5614.16k 5639.28k
12664s-cbc 3480.74k 5068.76k 5510.34k 5609.87k 5635.52k
12665s-cbc 3483.72k 5067.62k 5504.60k 5708.01k 5724.80k
12666 After:
12667crypt
12668s-cbc 4660.16k 5650.19k 5807.19k 5827.13k 5783.32k
12669crypt
12670s-cbc 3624.96k 5258.21k 5530.91k 5624.30k 5628.26k
12671
12672 *Ben Laurie*
12673
12674 * Added the OS2-EMX target.
12675
12676 *"Brian Havard" <brianh@kheldar.apana.org.au> and Richard Levitte*
12677
ec2bfb7d
DDO
12678 * Rewrite commands to use `NCONF` routines instead of the old `CONF`.
12679 New functions to support `NCONF `routines in extension code.
12680 New function `CONF_set_nconf()`
12681 to allow functions which take an `NCONF` to also handle the old `LHASH`
12682 structure: this means that the old `CONF` compatible routines can be
12683 retained (in particular w.rt. extensions) without having to duplicate the
12684 code. New function `X509V3_add_ext_nconf_sk()` to add extensions to a stack.
5f8e6c50
DMSP
12685
12686 *Steve Henson*
12687
12688 * Enhance the general user interface with mechanisms for inner control
12689 and with possibilities to have yes/no kind of prompts.
12690
12691 *Richard Levitte*
12692
12693 * Change all calls to low level digest routines in the library and
12694 applications to use EVP. Add missing calls to HMAC_cleanup() and
12695 don't assume HMAC_CTX can be copied using memcpy().
12696
12697 *Verdon Walker <VWalker@novell.com>, Steve Henson*
12698
12699 * Add the possibility to control engines through control names but with
12700 arbitrary arguments instead of just a string.
12701 Change the key loaders to take a UI_METHOD instead of a callback
12702 function pointer. NOTE: this breaks binary compatibility with earlier
12703 versions of OpenSSL [engine].
12704 Adapt the nCipher code for these new conditions and add a card insertion
12705 callback.
12706
12707 *Richard Levitte*
12708
12709 * Enhance the general user interface with mechanisms to better support
12710 dialog box interfaces, application-defined prompts, the possibility
12711 to use defaults (for example default passwords from somewhere else)
12712 and interrupts/cancellations.
12713
12714 *Richard Levitte*
12715
12716 * Tidy up PKCS#12 attribute handling. Add support for the CSP name
12717 attribute in PKCS#12 files, add new -CSP option to pkcs12 utility.
12718
12719 *Steve Henson*
12720
12721 * Fix a memory leak in 'sk_dup()' in the case reallocation fails. (Also
12722 tidy up some unnecessarily weird code in 'sk_new()').
12723
12724 *Geoff, reported by Diego Tartara <dtartara@novamens.com>*
12725
12726 * Change the key loading routines for ENGINEs to use the same kind
12727 callback (pem_password_cb) as all other routines that need this
12728 kind of callback.
12729
12730 *Richard Levitte*
12731
12732 * Increase ENTROPY_NEEDED to 32 bytes, as Rijndael can operate with
12733 256 bit (=32 byte) keys. Of course seeding with more entropy bytes
12734 than this minimum value is recommended.
12735
12736 *Lutz Jaenicke*
12737
12738 * New random seeder for OpenVMS, using the system process statistics
12739 that are easily reachable.
12740
12741 *Richard Levitte*
12742
12743 * Windows apparently can't transparently handle global
12744 variables defined in DLLs. Initialisations such as:
12745
12746 const ASN1_ITEM *it = &ASN1_INTEGER_it;
12747
12748 won't compile. This is used by the any applications that need to
12749 declare their own ASN1 modules. This was fixed by adding the option
12750 EXPORT_VAR_AS_FN to all Win32 platforms, although this isn't strictly
12751 needed for static libraries under Win32.
12752
12753 *Steve Henson*
12754
12755 * New functions X509_PURPOSE_set() and X509_TRUST_set() to handle
12756 setting of purpose and trust fields. New X509_STORE trust and
12757 purpose functions and tidy up setting in other SSL functions.
12758
12759 *Steve Henson*
12760
12761 * Add copies of X509_STORE_CTX fields and callbacks to X509_STORE
12762 structure. These are inherited by X509_STORE_CTX when it is
12763 initialised. This allows various defaults to be set in the
12764 X509_STORE structure (such as flags for CRL checking and custom
12765 purpose or trust settings) for functions which only use X509_STORE_CTX
12766 internally such as S/MIME.
12767
12768 Modify X509_STORE_CTX_purpose_inherit() so it only sets purposes and
12769 trust settings if they are not set in X509_STORE. This allows X509_STORE
12770 purposes and trust (in S/MIME for example) to override any set by default.
12771
12772 Add command line options for CRL checking to smime, s_client and s_server
12773 applications.
12774
12775 *Steve Henson*
12776
12777 * Initial CRL based revocation checking. If the CRL checking flag(s)
12778 are set then the CRL is looked up in the X509_STORE structure and
12779 its validity and signature checked, then if the certificate is found
12780 in the CRL the verify fails with a revoked error.
12781
12782 Various new CRL related callbacks added to X509_STORE_CTX structure.
12783
12784 Command line options added to 'verify' application to support this.
12785
12786 This needs some additional work, such as being able to handle multiple
12787 CRLs with different times, extension based lookup (rather than just
12788 by subject name) and ultimately more complete V2 CRL extension
12789 handling.
12790
12791 *Steve Henson*
12792
12793 * Add a general user interface API (crypto/ui/). This is designed
12794 to replace things like des_read_password and friends (backward
12795 compatibility functions using this new API are provided).
12796 The purpose is to remove prompting functions from the DES code
12797 section as well as provide for prompting through dialog boxes in
12798 a window system and the like.
12799
12800 *Richard Levitte*
12801
12802 * Add "ex_data" support to ENGINE so implementations can add state at a
12803 per-structure level rather than having to store it globally.
12804
12805 *Geoff*
12806
12807 * Make it possible for ENGINE structures to be copied when retrieved by
12808 ENGINE_by_id() if the ENGINE specifies a new flag: ENGINE_FLAGS_BY_ID_COPY.
12809 This causes the "original" ENGINE structure to act like a template,
12810 analogous to the RSA vs. RSA_METHOD type of separation. Because of this
12811 operational state can be localised to each ENGINE structure, despite the
12812 fact they all share the same "methods". New ENGINE structures returned in
12813 this case have no functional references and the return value is the single
12814 structural reference. This matches the single structural reference returned
12815 by ENGINE_by_id() normally, when it is incremented on the pre-existing
12816 ENGINE structure.
12817
12818 *Geoff*
12819
12820 * Fix ASN1 decoder when decoding type ANY and V_ASN1_OTHER: since this
12821 needs to match any other type at all we need to manually clear the
12822 tag cache.
12823
12824 *Steve Henson*
12825
12826 * Changes to the "openssl engine" utility to include;
12827 - verbosity levels ('-v', '-vv', and '-vvv') that provide information
12828 about an ENGINE's available control commands.
12829 - executing control commands from command line arguments using the
12830 '-pre' and '-post' switches. '-post' is only used if '-t' is
12831 specified and the ENGINE is successfully initialised. The syntax for
12832 the individual commands are colon-separated, for example;
12833 openssl engine chil -pre FORK_CHECK:0 -pre SO_PATH:/lib/test.so
12834
12835 *Geoff*
12836
12837 * New dynamic control command support for ENGINEs. ENGINEs can now
12838 declare their own commands (numbers), names (strings), descriptions,
12839 and input types for run-time discovery by calling applications. A
12840 subset of these commands are implicitly classed as "executable"
12841 depending on their input type, and only these can be invoked through
12842 the new string-based API function ENGINE_ctrl_cmd_string(). (Eg. this
12843 can be based on user input, config files, etc). The distinction is
12844 that "executable" commands cannot return anything other than a boolean
12845 result and can only support numeric or string input, whereas some
12846 discoverable commands may only be for direct use through
12847 ENGINE_ctrl(), eg. supporting the exchange of binary data, function
12848 pointers, or other custom uses. The "executable" commands are to
12849 support parameterisations of ENGINE behaviour that can be
12850 unambiguously defined by ENGINEs and used consistently across any
12851 OpenSSL-based application. Commands have been added to all the
12852 existing hardware-supporting ENGINEs, noticeably "SO_PATH" to allow
12853 control over shared-library paths without source code alterations.
12854
12855 *Geoff*
12856
12857 * Changed all ENGINE implementations to dynamically allocate their
12858 ENGINEs rather than declaring them statically. Apart from this being
12859 necessary with the removal of the ENGINE_FLAGS_MALLOCED distinction,
12860 this also allows the implementations to compile without using the
12861 internal engine_int.h header.
12862
12863 *Geoff*
12864
12865 * Minor adjustment to "rand" code. RAND_get_rand_method() now returns a
12866 'const' value. Any code that should be able to modify a RAND_METHOD
12867 should already have non-const pointers to it (ie. they should only
12868 modify their own ones).
12869
12870 *Geoff*
12871
12872 * Made a variety of little tweaks to the ENGINE code.
12873 - "atalla" and "ubsec" string definitions were moved from header files
12874 to C code. "nuron" string definitions were placed in variables
12875 rather than hard-coded - allowing parameterisation of these values
12876 later on via ctrl() commands.
12877 - Removed unused "#if 0"'d code.
12878 - Fixed engine list iteration code so it uses ENGINE_free() to release
12879 structural references.
12880 - Constified the RAND_METHOD element of ENGINE structures.
12881 - Constified various get/set functions as appropriate and added
12882 missing functions (including a catch-all ENGINE_cpy that duplicates
12883 all ENGINE values onto a new ENGINE except reference counts/state).
12884 - Removed NULL parameter checks in get/set functions. Setting a method
12885 or function to NULL is a way of cancelling out a previously set
12886 value. Passing a NULL ENGINE parameter is just plain stupid anyway
12887 and doesn't justify the extra error symbols and code.
12888 - Deprecate the ENGINE_FLAGS_MALLOCED define and move the area for
12889 flags from engine_int.h to engine.h.
12890 - Changed prototypes for ENGINE handler functions (init(), finish(),
12891 ctrl(), key-load functions, etc) to take an (ENGINE*) parameter.
12892
12893 *Geoff*
12894
12895 * Implement binary inversion algorithm for BN_mod_inverse in addition
12896 to the algorithm using long division. The binary algorithm can be
12897 used only if the modulus is odd. On 32-bit systems, it is faster
12898 only for relatively small moduli (roughly 20-30% for 128-bit moduli,
12899 roughly 5-15% for 256-bit moduli), so we use it only for moduli
12900 up to 450 bits. In 64-bit environments, the binary algorithm
12901 appears to be advantageous for much longer moduli; here we use it
12902 for moduli up to 2048 bits.
12903
12904 *Bodo Moeller*
12905
12906 * Rewrite CHOICE field setting in ASN1_item_ex_d2i(). The old code
12907 could not support the combine flag in choice fields.
12908
12909 *Steve Henson*
12910
12911 * Add a 'copy_extensions' option to the 'ca' utility. This copies
12912 extensions from a certificate request to the certificate.
12913
12914 *Steve Henson*
12915
12916 * Allow multiple 'certopt' and 'nameopt' options to be separated
12917 by commas. Add 'namopt' and 'certopt' options to the 'ca' config
12918 file: this allows the display of the certificate about to be
12919 signed to be customised, to allow certain fields to be included
12920 or excluded and extension details. The old system didn't display
12921 multicharacter strings properly, omitted fields not in the policy
12922 and couldn't display additional details such as extensions.
12923
12924 *Steve Henson*
12925
12926 * Function EC_POINTs_mul for multiple scalar multiplication
12927 of an arbitrary number of elliptic curve points
12928 \sum scalars[i]*points[i],
12929 optionally including the generator defined for the EC_GROUP:
12930 scalar*generator + \sum scalars[i]*points[i].
12931
12932 EC_POINT_mul is a simple wrapper function for the typical case
12933 that the point list has just one item (besides the optional
12934 generator).
12935
12936 *Bodo Moeller*
12937
12938 * First EC_METHODs for curves over GF(p):
12939
12940 EC_GFp_simple_method() uses the basic BN_mod_mul and BN_mod_sqr
12941 operations and provides various method functions that can also
12942 operate with faster implementations of modular arithmetic.
12943
12944 EC_GFp_mont_method() reuses most functions that are part of
12945 EC_GFp_simple_method, but uses Montgomery arithmetic.
12946
12947 *Bodo Moeller; point addition and point doubling
12948 implementation directly derived from source code provided by
12949 Lenka Fibikova <fibikova@exp-math.uni-essen.de>*
12950
12951 * Framework for elliptic curves (crypto/ec/ec.h, crypto/ec/ec_lcl.h,
12952 crypto/ec/ec_lib.c):
12953
12954 Curves are EC_GROUP objects (with an optional group generator)
12955 based on EC_METHODs that are built into the library.
12956
12957 Points are EC_POINT objects based on EC_GROUP objects.
12958
12959 Most of the framework would be able to handle curves over arbitrary
12960 finite fields, but as there are no obvious types for fields other
12961 than GF(p), some functions are limited to that for now.
12962
12963 *Bodo Moeller*
12964
12965 * Add the -HTTP option to s_server. It is similar to -WWW, but requires
12966 that the file contains a complete HTTP response.
12967
12968 *Richard Levitte*
12969
12970 * Add the ec directory to mkdef.pl and mkfiles.pl. In mkdef.pl
12971 change the def and num file printf format specifier from "%-40sXXX"
12972 to "%-39s XXX". The latter will always guarantee a space after the
12973 field while the former will cause them to run together if the field
12974 is 40 of more characters long.
12975
12976 *Steve Henson*
12977
12978 * Constify the cipher and digest 'method' functions and structures
12979 and modify related functions to take constant EVP_MD and EVP_CIPHER
12980 pointers.
12981
12982 *Steve Henson*
12983
12984 * Hide BN_CTX structure details in bn_lcl.h instead of publishing them
12985 in <openssl/bn.h>. Also further increase BN_CTX_NUM to 32.
12986
12987 *Bodo Moeller*
12988
257e9d03 12989 * Modify `EVP_Digest*()` routines so they now return values. Although the
5f8e6c50
DMSP
12990 internal software routines can never fail additional hardware versions
12991 might.
12992
12993 *Steve Henson*
12994
12995 * Clean up crypto/err/err.h and change some error codes to avoid conflicts:
12996
12997 Previously ERR_R_FATAL was too small and coincided with ERR_LIB_PKCS7
12998 (= ERR_R_PKCS7_LIB); it is now 64 instead of 32.
12999
13000 ASN1 error codes
13001 ERR_R_NESTED_ASN1_ERROR
13002 ...
13003 ERR_R_MISSING_ASN1_EOS
13004 were 4 .. 9, conflicting with
13005 ERR_LIB_RSA (= ERR_R_RSA_LIB)
13006 ...
13007 ERR_LIB_PEM (= ERR_R_PEM_LIB).
13008 They are now 58 .. 63 (i.e., just below ERR_R_FATAL).
13009
13010 Add new error code 'ERR_R_INTERNAL_ERROR'.
13011
13012 *Bodo Moeller*
13013
13014 * Don't overuse locks in crypto/err/err.c: For data retrieval, CRYPTO_r_lock
13015 suffices.
13016
13017 *Bodo Moeller*
13018
13019 * New option '-subj arg' for 'openssl req' and 'openssl ca'. This
13020 sets the subject name for a new request or supersedes the
13021 subject name in a given request. Formats that can be parsed are
13022 'CN=Some Name, OU=myOU, C=IT'
13023 and
13024 'CN=Some Name/OU=myOU/C=IT'.
13025
13026 Add options '-batch' and '-verbose' to 'openssl req'.
13027
13028 *Massimiliano Pala <madwolf@hackmasters.net>*
13029
13030 * Introduce the possibility to access global variables through
13031 functions on platform were that's the best way to handle exporting
13032 global variables in shared libraries. To enable this functionality,
13033 one must configure with "EXPORT_VAR_AS_FN" or defined the C macro
13034 "OPENSSL_EXPORT_VAR_AS_FUNCTION" in crypto/opensslconf.h (the latter
13035 is normally done by Configure or something similar).
13036
13037 To implement a global variable, use the macro OPENSSL_IMPLEMENT_GLOBAL
13038 in the source file (foo.c) like this:
13039
13040 OPENSSL_IMPLEMENT_GLOBAL(int,foo)=1;
13041 OPENSSL_IMPLEMENT_GLOBAL(double,bar);
13042
13043 To declare a global variable, use the macros OPENSSL_DECLARE_GLOBAL
13044 and OPENSSL_GLOBAL_REF in the header file (foo.h) like this:
13045
13046 OPENSSL_DECLARE_GLOBAL(int,foo);
13047 #define foo OPENSSL_GLOBAL_REF(foo)
13048 OPENSSL_DECLARE_GLOBAL(double,bar);
13049 #define bar OPENSSL_GLOBAL_REF(bar)
13050
13051 The #defines are very important, and therefore so is including the
13052 header file everywhere where the defined globals are used.
13053
13054 The macro OPENSSL_EXPORT_VAR_AS_FUNCTION also affects the definition
13055 of ASN.1 items, but that structure is a bit different.
13056
13057 The largest change is in util/mkdef.pl which has been enhanced with
13058 better and easier to understand logic to choose which symbols should
13059 go into the Windows .def files as well as a number of fixes and code
13060 cleanup (among others, algorithm keywords are now sorted
13061 lexicographically to avoid constant rewrites).
13062
13063 *Richard Levitte*
13064
13065 * In BN_div() keep a copy of the sign of 'num' before writing the
13066 result to 'rm' because if rm==num the value will be overwritten
13067 and produce the wrong result if 'num' is negative: this caused
13068 problems with BN_mod() and BN_nnmod().
13069
13070 *Steve Henson*
13071
13072 * Function OCSP_request_verify(). This checks the signature on an
13073 OCSP request and verifies the signer certificate. The signer
13074 certificate is just checked for a generic purpose and OCSP request
13075 trust settings.
13076
13077 *Steve Henson*
13078
13079 * Add OCSP_check_validity() function to check the validity of OCSP
13080 responses. OCSP responses are prepared in real time and may only
13081 be a few seconds old. Simply checking that the current time lies
13082 between thisUpdate and nextUpdate max reject otherwise valid responses
13083 caused by either OCSP responder or client clock inaccuracy. Instead
13084 we allow thisUpdate and nextUpdate to fall within a certain period of
13085 the current time. The age of the response can also optionally be
13086 checked. Two new options -validity_period and -status_age added to
13087 ocsp utility.
13088
13089 *Steve Henson*
13090
13091 * If signature or public key algorithm is unrecognized print out its
13092 OID rather that just UNKNOWN.
13093
13094 *Steve Henson*
13095
13096 * Change OCSP_cert_to_id() to tolerate a NULL subject certificate and
13097 OCSP_cert_id_new() a NULL serialNumber. This allows a partial certificate
13098 ID to be generated from the issuer certificate alone which can then be
13099 passed to OCSP_id_issuer_cmp().
13100
13101 *Steve Henson*
13102
13103 * New compilation option ASN1_ITEM_FUNCTIONS. This causes the new
13104 ASN1 modules to export functions returning ASN1_ITEM pointers
13105 instead of the ASN1_ITEM structures themselves. This adds several
13106 new macros which allow the underlying ASN1 function/structure to
13107 be accessed transparently. As a result code should not use ASN1_ITEM
13108 references directly (such as &X509_it) but instead use the relevant
13109 macros (such as ASN1_ITEM_rptr(X509)). This option is to allow
13110 use of the new ASN1 code on platforms where exporting structures
13111 is problematical (for example in shared libraries) but exporting
13112 functions returning pointers to structures is not.
13113
13114 *Steve Henson*
13115
13116 * Add support for overriding the generation of SSL/TLS session IDs.
13117 These callbacks can be registered either in an SSL_CTX or per SSL.
13118 The purpose of this is to allow applications to control, if they wish,
13119 the arbitrary values chosen for use as session IDs, particularly as it
13120 can be useful for session caching in multiple-server environments. A
13121 command-line switch for testing this (and any client code that wishes
13122 to use such a feature) has been added to "s_server".
13123
13124 *Geoff Thorpe, Lutz Jaenicke*
13125
13126 * Modify mkdef.pl to recognise and parse preprocessor conditionals
1dc1ea18
DDO
13127 of the form `#if defined(...) || defined(...) || ...` and
13128 `#if !defined(...) && !defined(...) && ...`. This also avoids
5f8e6c50
DMSP
13129 the growing number of special cases it was previously handling.
13130
13131 *Richard Levitte*
13132
13133 * Make all configuration macros available for application by making
13134 sure they are available in opensslconf.h, by giving them names starting
257e9d03 13135 with `OPENSSL_` to avoid conflicts with other packages and by making
5f8e6c50
DMSP
13136 sure e_os2.h will cover all platform-specific cases together with
13137 opensslconf.h.
13138 Additionally, it is now possible to define configuration/platform-
13139 specific names (called "system identities"). In the C code, these
257e9d03
RS
13140 are prefixed with `OPENSSL_SYSNAME_`. e_os2.h will create another
13141 macro with the name beginning with `OPENSSL_SYS_`, which is determined
13142 from `OPENSSL_SYSNAME_*` or compiler-specific macros depending on
5f8e6c50
DMSP
13143 what is available.
13144
13145 *Richard Levitte*
13146
13147 * New option -set_serial to 'req' and 'x509' this allows the serial
13148 number to use to be specified on the command line. Previously self
13149 signed certificates were hard coded with serial number 0 and the
13150 CA options of 'x509' had to use a serial number in a file which was
13151 auto incremented.
13152
13153 *Steve Henson*
13154
13155 * New options to 'ca' utility to support V2 CRL entry extensions.
13156 Currently CRL reason, invalidity date and hold instruction are
13157 supported. Add new CRL extensions to V3 code and some new objects.
13158
13159 *Steve Henson*
13160
13161 * New function EVP_CIPHER_CTX_set_padding() this is used to
13162 disable standard block padding (aka PKCS#5 padding) in the EVP
13163 API, which was previously mandatory. This means that the data is
13164 not padded in any way and so the total length much be a multiple
13165 of the block size, otherwise an error occurs.
13166
13167 *Steve Henson*
13168
13169 * Initial (incomplete) OCSP SSL support.
13170
13171 *Steve Henson*
13172
13173 * New function OCSP_parse_url(). This splits up a URL into its host,
13174 port and path components: primarily to parse OCSP URLs. New -url
13175 option to ocsp utility.
13176
13177 *Steve Henson*
13178
13179 * New nonce behavior. The return value of OCSP_check_nonce() now
13180 reflects the various checks performed. Applications can decide
13181 whether to tolerate certain situations such as an absent nonce
13182 in a response when one was present in a request: the ocsp application
13183 just prints out a warning. New function OCSP_add1_basic_nonce()
13184 this is to allow responders to include a nonce in a response even if
13185 the request is nonce-less.
13186
13187 *Steve Henson*
13188
ec2bfb7d 13189 * Disable stdin buffering in `load_cert()` (`apps/apps.c`) so that no certs are
5f8e6c50 13190 skipped when using openssl x509 multiple times on a single input file,
257e9d03 13191 e.g. `(openssl x509 -out cert1; openssl x509 -out cert2) <certs`.
5f8e6c50
DMSP
13192
13193 *Bodo Moeller*
13194
13195 * Make ASN1_UTCTIME_set_string() and ASN1_GENERALIZEDTIME_set_string()
13196 set string type: to handle setting ASN1_TIME structures. Fix ca
13197 utility to correctly initialize revocation date of CRLs.
13198
13199 *Steve Henson*
13200
13201 * New option SSL_OP_CIPHER_SERVER_PREFERENCE allows the server to override
13202 the clients preferred ciphersuites and rather use its own preferences.
13203 Should help to work around M$ SGC (Server Gated Cryptography) bug in
13204 Internet Explorer by ensuring unchanged hash method during stepup.
13205 (Also replaces the broken/deactivated SSL_OP_NON_EXPORT_FIRST option.)
13206
13207 *Lutz Jaenicke*
13208
13209 * Make mkdef.pl recognise all DECLARE_ASN1 macros, change rijndael
13210 to aes and add a new 'exist' option to print out symbols that don't
13211 appear to exist.
13212
13213 *Steve Henson*
13214
13215 * Additional options to ocsp utility to allow flags to be set and
13216 additional certificates supplied.
13217
13218 *Steve Henson*
13219
13220 * Add the option -VAfile to 'openssl ocsp', so the user can give the
13221 OCSP client a number of certificate to only verify the response
13222 signature against.
13223
13224 *Richard Levitte*
13225
13226 * Update Rijndael code to version 3.0 and change EVP AES ciphers to
13227 handle the new API. Currently only ECB, CBC modes supported. Add new
13228 AES OIDs.
13229
13230 Add TLS AES ciphersuites as described in RFC3268, "Advanced
13231 Encryption Standard (AES) Ciphersuites for Transport Layer
13232 Security (TLS)". (In beta versions of OpenSSL 0.9.7, these were
13233 not enabled by default and were not part of the "ALL" ciphersuite
13234 alias because they were not yet official; they could be
13235 explicitly requested by specifying the "AESdraft" ciphersuite
13236 group alias. In the final release of OpenSSL 0.9.7, the group
13237 alias is called "AES" and is part of "ALL".)
13238
13239 *Ben Laurie, Steve Henson, Bodo Moeller*
13240
13241 * New function OCSP_copy_nonce() to copy nonce value (if present) from
13242 request to response.
13243
13244 *Steve Henson*
13245
13246 * Functions for OCSP responders. OCSP_request_onereq_count(),
13247 OCSP_request_onereq_get0(), OCSP_onereq_get0_id() and OCSP_id_get0_info()
13248 extract information from a certificate request. OCSP_response_create()
13249 creates a response and optionally adds a basic response structure.
13250 OCSP_basic_add1_status() adds a complete single response to a basic
13251 response and returns the OCSP_SINGLERESP structure just added (to allow
13252 extensions to be included for example). OCSP_basic_add1_cert() adds a
13253 certificate to a basic response and OCSP_basic_sign() signs a basic
13254 response with various flags. New helper functions ASN1_TIME_check()
13255 (checks validity of ASN1_TIME structure) and ASN1_TIME_to_generalizedtime()
13256 (converts ASN1_TIME to GeneralizedTime).
13257
13258 *Steve Henson*
13259
13260 * Various new functions. EVP_Digest() combines EVP_Digest{Init,Update,Final}()
13261 in a single operation. X509_get0_pubkey_bitstr() extracts the public_key
13262 structure from a certificate. X509_pubkey_digest() digests the public_key
13263 contents: this is used in various key identifiers.
13264
13265 *Steve Henson*
13266
13267 * Make sk_sort() tolerate a NULL argument.
13268
13269 *Steve Henson reported by Massimiliano Pala <madwolf@comune.modena.it>*
13270
13271 * New OCSP verify flag OCSP_TRUSTOTHER. When set the "other" certificates
13272 passed by the function are trusted implicitly. If any of them signed the
13273 response then it is assumed to be valid and is not verified.
13274
13275 *Steve Henson*
13276
13277 * In PKCS7_set_type() initialise content_type in PKCS7_ENC_CONTENT
13278 to data. This was previously part of the PKCS7 ASN1 code. This
13279 was causing problems with OpenSSL created PKCS#12 and PKCS#7 structures.
13280 *Steve Henson, reported by Kenneth R. Robinette
13281 <support@securenetterm.com>*
13282
13283 * Add CRYPTO_push_info() and CRYPTO_pop_info() calls to new ASN1
13284 routines: without these tracing memory leaks is very painful.
13285 Fix leaks in PKCS12 and PKCS7 routines.
13286
13287 *Steve Henson*
13288
13289 * Make X509_time_adj() cope with the new behaviour of ASN1_TIME_new().
13290 Previously it initialised the 'type' argument to V_ASN1_UTCTIME which
13291 effectively meant GeneralizedTime would never be used. Now it
13292 is initialised to -1 but X509_time_adj() now has to check the value
13293 and use ASN1_TIME_set() if the value is not V_ASN1_UTCTIME or
13294 V_ASN1_GENERALIZEDTIME, without this it always uses GeneralizedTime.
13295 *Steve Henson, reported by Kenneth R. Robinette
13296 <support@securenetterm.com>*
13297
13298 * Fixes to BN_to_ASN1_INTEGER when bn is zero. This would previously
13299 result in a zero length in the ASN1_INTEGER structure which was
13300 not consistent with the structure when d2i_ASN1_INTEGER() was used
13301 and would cause ASN1_INTEGER_cmp() to fail. Enhance s2i_ASN1_INTEGER()
13302 to cope with hex and negative integers. Fix bug in i2a_ASN1_INTEGER()
13303 where it did not print out a minus for negative ASN1_INTEGER.
13304
13305 *Steve Henson*
13306
13307 * Add summary printout to ocsp utility. The various functions which
13308 convert status values to strings have been renamed to:
13309 OCSP_response_status_str(), OCSP_cert_status_str() and
13310 OCSP_crl_reason_str() and are no longer static. New options
13311 to verify nonce values and to disable verification. OCSP response
13312 printout format cleaned up.
13313
13314 *Steve Henson*
13315
13316 * Add additional OCSP certificate checks. These are those specified
13317 in RFC2560. This consists of two separate checks: the CA of the
13318 certificate being checked must either be the OCSP signer certificate
13319 or the issuer of the OCSP signer certificate. In the latter case the
13320 OCSP signer certificate must contain the OCSP signing extended key
13321 usage. This check is performed by attempting to match the OCSP
13322 signer or the OCSP signer CA to the issuerNameHash and issuerKeyHash
13323 in the OCSP_CERTID structures of the response.
13324
13325 *Steve Henson*
13326
13327 * Initial OCSP certificate verification added to OCSP_basic_verify()
13328 and related routines. This uses the standard OpenSSL certificate
13329 verify routines to perform initial checks (just CA validity) and
13330 to obtain the certificate chain. Then additional checks will be
13331 performed on the chain. Currently the root CA is checked to see
13332 if it is explicitly trusted for OCSP signing. This is used to set
13333 a root CA as a global signing root: that is any certificate that
13334 chains to that CA is an acceptable OCSP signing certificate.
13335
13336 *Steve Henson*
13337
13338 * New '-extfile ...' option to 'openssl ca' for reading X.509v3
13339 extensions from a separate configuration file.
13340 As when reading extensions from the main configuration file,
13341 the '-extensions ...' option may be used for specifying the
13342 section to use.
13343
13344 *Massimiliano Pala <madwolf@comune.modena.it>*
13345
13346 * New OCSP utility. Allows OCSP requests to be generated or
13347 read. The request can be sent to a responder and the output
44652c16 13348 parsed, outputted or printed in text form. Not complete yet:
5f8e6c50
DMSP
13349 still needs to check the OCSP response validity.
13350
13351 *Steve Henson*
13352
13353 * New subcommands for 'openssl ca':
257e9d03 13354 `openssl ca -status <serial>` prints the status of the cert with
5f8e6c50 13355 the given serial number (according to the index file).
257e9d03 13356 `openssl ca -updatedb` updates the expiry status of certificates
5f8e6c50
DMSP
13357 in the index file.
13358
13359 *Massimiliano Pala <madwolf@comune.modena.it>*
13360
13361 * New '-newreq-nodes' command option to CA.pl. This is like
13362 '-newreq', but calls 'openssl req' with the '-nodes' option
13363 so that the resulting key is not encrypted.
13364
13365 *Damien Miller <djm@mindrot.org>*
13366
13367 * New configuration for the GNU Hurd.
13368
13369 *Jonathan Bartlett <johnnyb@wolfram.com> via Richard Levitte*
13370
13371 * Initial code to implement OCSP basic response verify. This
13372 is currently incomplete. Currently just finds the signer's
13373 certificate and verifies the signature on the response.
13374
13375 *Steve Henson*
13376
13377 * New SSLeay_version code SSLEAY_DIR to determine the compiled-in
13378 value of OPENSSLDIR. This is available via the new '-d' option
13379 to 'openssl version', and is also included in 'openssl version -a'.
13380
13381 *Bodo Moeller*
13382
13383 * Allowing defining memory allocation callbacks that will be given
13384 file name and line number information in additional arguments
257e9d03 13385 (a `const char*` and an int). The basic functionality remains, as
5f8e6c50
DMSP
13386 well as the original possibility to just replace malloc(),
13387 realloc() and free() by functions that do not know about these
13388 additional arguments. To register and find out the current
13389 settings for extended allocation functions, the following
13390 functions are provided:
13391
13392 CRYPTO_set_mem_ex_functions
13393 CRYPTO_set_locked_mem_ex_functions
13394 CRYPTO_get_mem_ex_functions
13395 CRYPTO_get_locked_mem_ex_functions
13396
13397 These work the same way as CRYPTO_set_mem_functions and friends.
257e9d03 13398 `CRYPTO_get_[locked_]mem_functions` now writes 0 where such an
5f8e6c50 13399 extended allocation function is enabled.
257e9d03 13400 Similarly, `CRYPTO_get_[locked_]mem_ex_functions` writes 0 where
5f8e6c50
DMSP
13401 a conventional allocation function is enabled.
13402
13403 *Richard Levitte, Bodo Moeller*
13404
13405 * Finish off removing the remaining LHASH function pointer casts.
13406 There should no longer be any prototype-casting required when using
13407 the LHASH abstraction, and any casts that remain are "bugs". See
13408 the callback types and macros at the head of lhash.h for details
13409 (and "OBJ_cleanup" in crypto/objects/obj_dat.c as an example).
13410
13411 *Geoff Thorpe*
13412
13413 * Add automatic query of EGD sockets in RAND_poll() for the unix variant.
13414 If /dev/[u]random devices are not available or do not return enough
13415 entropy, EGD style sockets (served by EGD or PRNGD) will automatically
13416 be queried.
13417 The locations /var/run/egd-pool, /dev/egd-pool, /etc/egd-pool, and
13418 /etc/entropy will be queried once each in this sequence, querying stops
13419 when enough entropy was collected without querying more sockets.
13420
13421 *Lutz Jaenicke*
13422
13423 * Change the Unix RAND_poll() variant to be able to poll several
13424 random devices, as specified by DEVRANDOM, until a sufficient amount
13425 of data has been collected. We spend at most 10 ms on each file
13426 (select timeout) and read in non-blocking mode. DEVRANDOM now
13427 defaults to the list "/dev/urandom", "/dev/random", "/dev/srandom"
13428 (previously it was just the string "/dev/urandom"), so on typical
13429 platforms the 10 ms delay will never occur.
13430 Also separate out the Unix variant to its own file, rand_unix.c.
13431 For VMS, there's a currently-empty rand_vms.c.
13432
13433 *Richard Levitte*
13434
13435 * Move OCSP client related routines to ocsp_cl.c. These
13436 provide utility functions which an application needing
13437 to issue a request to an OCSP responder and analyse the
13438 response will typically need: as opposed to those which an
13439 OCSP responder itself would need which will be added later.
13440
13441 OCSP_request_sign() signs an OCSP request with an API similar
13442 to PKCS7_sign(). OCSP_response_status() returns status of OCSP
13443 response. OCSP_response_get1_basic() extracts basic response
13444 from response. OCSP_resp_find_status(): finds and extracts status
13445 information from an OCSP_CERTID structure (which will be created
13446 when the request structure is built). These are built from lower
13447 level functions which work on OCSP_SINGLERESP structures but
13448 won't normally be used unless the application wishes to examine
13449 extensions in the OCSP response for example.
13450
13451 Replace nonce routines with a pair of functions.
13452 OCSP_request_add1_nonce() adds a nonce value and optionally
13453 generates a random value. OCSP_check_nonce() checks the
13454 validity of the nonce in an OCSP response.
13455
13456 *Steve Henson*
13457
13458 * Change function OCSP_request_add() to OCSP_request_add0_id().
13459 This doesn't copy the supplied OCSP_CERTID and avoids the
13460 need to free up the newly created id. Change return type
13461 to OCSP_ONEREQ to return the internal OCSP_ONEREQ structure.
13462 This can then be used to add extensions to the request.
13463 Deleted OCSP_request_new(), since most of its functionality
13464 is now in OCSP_REQUEST_new() (and the case insensitive name
13465 clash) apart from the ability to set the request name which
13466 will be added elsewhere.
13467
13468 *Steve Henson*
13469
13470 * Update OCSP API. Remove obsolete extensions argument from
13471 various functions. Extensions are now handled using the new
13472 OCSP extension code. New simple OCSP HTTP function which
13473 can be used to send requests and parse the response.
13474
13475 *Steve Henson*
13476
13477 * Fix the PKCS#7 (S/MIME) code to work with new ASN1. Two new
13478 ASN1_ITEM structures help with sign and verify. PKCS7_ATTR_SIGN
13479 uses the special reorder version of SET OF to sort the attributes
13480 and reorder them to match the encoded order. This resolves a long
13481 standing problem: a verify on a PKCS7 structure just after signing
13482 it used to fail because the attribute order did not match the
13483 encoded order. PKCS7_ATTR_VERIFY does not reorder the attributes:
13484 it uses the received order. This is necessary to tolerate some broken
13485 software that does not order SET OF. This is handled by encoding
13486 as a SEQUENCE OF but using implicit tagging (with UNIVERSAL class)
13487 to produce the required SET OF.
13488
13489 *Steve Henson*
13490
13491 * Have mk1mf.pl generate the macros OPENSSL_BUILD_SHLIBCRYPTO and
13492 OPENSSL_BUILD_SHLIBSSL and use them appropriately in the header
13493 files to get correct declarations of the ASN.1 item variables.
13494
13495 *Richard Levitte*
13496
13497 * Rewrite of PKCS#12 code to use new ASN1 functionality. Replace many
13498 PKCS#12 macros with real functions. Fix two unrelated ASN1 bugs:
13499 asn1_check_tlen() would sometimes attempt to use 'ctx' when it was
13500 NULL and ASN1_TYPE was not dereferenced properly in asn1_ex_c2i().
13501 New ASN1 macro: DECLARE_ASN1_ITEM() which just declares the relevant
13502 ASN1_ITEM and no wrapper functions.
13503
13504 *Steve Henson*
13505
13506 * New functions or ASN1_item_d2i_fp() and ASN1_item_d2i_bio(). These
13507 replace the old function pointer based I/O routines. Change most of
257e9d03 13508 the `*_d2i_bio()` and `*_d2i_fp()` functions to use these.
5f8e6c50
DMSP
13509
13510 *Steve Henson*
13511
13512 * Enhance mkdef.pl to be more accepting about spacing in C preprocessor
13513 lines, recognize more "algorithms" that can be deselected, and make
13514 it complain about algorithm deselection that isn't recognised.
13515
13516 *Richard Levitte*
13517
13518 * New ASN1 functions to handle dup, sign, verify, digest, pack and
13519 unpack operations in terms of ASN1_ITEM. Modify existing wrappers
13520 to use new functions. Add NO_ASN1_OLD which can be set to remove
13521 some old style ASN1 functions: this can be used to determine if old
13522 code will still work when these eventually go away.
13523
13524 *Steve Henson*
13525
13526 * New extension functions for OCSP structures, these follow the
13527 same conventions as certificates and CRLs.
13528
13529 *Steve Henson*
13530
13531 * New function X509V3_add1_i2d(). This automatically encodes and
13532 adds an extension. Its behaviour can be customised with various
13533 flags to append, replace or delete. Various wrappers added for
13534 certificates and CRLs.
13535
13536 *Steve Henson*
13537
13538 * Fix to avoid calling the underlying ASN1 print routine when
13539 an extension cannot be parsed. Correct a typo in the
13540 OCSP_SERVICELOC extension. Tidy up print OCSP format.
13541
13542 *Steve Henson*
13543
13544 * Make mkdef.pl parse some of the ASN1 macros and add appropriate
13545 entries for variables.
13546
13547 *Steve Henson*
13548
ec2bfb7d 13549 * Add functionality to `apps/openssl.c` for detecting locking
5f8e6c50
DMSP
13550 problems: As the program is single-threaded, all we have
13551 to do is register a locking callback using an array for
13552 storing which locks are currently held by the program.
13553
13554 *Bodo Moeller*
13555
13556 * Use a lock around the call to CRYPTO_get_ex_new_index() in
13557 SSL_get_ex_data_X509_STORE_idx(), which is used in
13558 ssl_verify_cert_chain() and thus can be called at any time
13559 during TLS/SSL handshakes so that thread-safety is essential.
13560 Unfortunately, the ex_data design is not at all suited
13561 for multi-threaded use, so it probably should be abolished.
13562
13563 *Bodo Moeller*
13564
13565 * Added Broadcom "ubsec" ENGINE to OpenSSL.
13566
13567 *Broadcom, tweaked and integrated by Geoff Thorpe*
13568
13569 * Move common extension printing code to new function
13570 X509V3_print_extensions(). Reorganise OCSP print routines and
13571 implement some needed OCSP ASN1 functions. Add OCSP extensions.
13572
13573 *Steve Henson*
13574
13575 * New function X509_signature_print() to remove duplication in some
13576 print routines.
13577
13578 *Steve Henson*
13579
13580 * Add a special meaning when SET OF and SEQUENCE OF flags are both
13581 set (this was treated exactly the same as SET OF previously). This
13582 is used to reorder the STACK representing the structure to match the
13583 encoding. This will be used to get round a problem where a PKCS7
13584 structure which was signed could not be verified because the STACK
13585 order did not reflect the encoded order.
13586
13587 *Steve Henson*
13588
13589 * Reimplement the OCSP ASN1 module using the new code.
13590
13591 *Steve Henson*
13592
13593 * Update the X509V3 code to permit the use of an ASN1_ITEM structure
13594 for its ASN1 operations. The old style function pointers still exist
13595 for now but they will eventually go away.
13596
13597 *Steve Henson*
13598
13599 * Merge in replacement ASN1 code from the ASN1 branch. This almost
13600 completely replaces the old ASN1 functionality with a table driven
13601 encoder and decoder which interprets an ASN1_ITEM structure describing
13602 the ASN1 module. Compatibility with the existing ASN1 API (i2d,d2i) is
13603 largely maintained. Almost all of the old asn1_mac.h macro based ASN1
13604 has also been converted to the new form.
13605
13606 *Steve Henson*
13607
13608 * Change BN_mod_exp_recp so that negative moduli are tolerated
13609 (the sign is ignored). Similarly, ignore the sign in BN_MONT_CTX_set
13610 so that BN_mod_exp_mont and BN_mod_exp_mont_word work
13611 for negative moduli.
13612
13613 *Bodo Moeller*
13614
13615 * Fix BN_uadd and BN_usub: Always return non-negative results instead
13616 of not touching the result's sign bit.
13617
13618 *Bodo Moeller*
13619
13620 * BN_div bugfix: If the result is 0, the sign (res->neg) must not be
13621 set.
13622
13623 *Bodo Moeller*
13624
13625 * Changed the LHASH code to use prototypes for callbacks, and created
13626 macros to declare and implement thin (optionally static) functions
13627 that provide type-safety and avoid function pointer casting for the
13628 type-specific callbacks.
13629
13630 *Geoff Thorpe*
13631
13632 * Added Kerberos Cipher Suites to be used with TLS, as written in
13633 RFC 2712.
13634 *Veers Staats <staatsvr@asc.hpc.mil>,
257e9d03 13635 Jeffrey Altman <jaltman@columbia.edu>, via Richard Levitte*
5f8e6c50
DMSP
13636
13637 * Reformat the FAQ so the different questions and answers can be divided
13638 in sections depending on the subject.
13639
13640 *Richard Levitte*
13641
13642 * Have the zlib compression code load ZLIB.DLL dynamically under
13643 Windows.
13644
13645 *Richard Levitte*
13646
13647 * New function BN_mod_sqrt for computing square roots modulo a prime
13648 (using the probabilistic Tonelli-Shanks algorithm unless
13649 p == 3 (mod 4) or p == 5 (mod 8), which are cases that can
13650 be handled deterministically).
13651
13652 *Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller*
13653
13654 * Make BN_mod_inverse faster by explicitly handling small quotients
13655 in the Euclid loop. (Speed gain about 20% for small moduli [256 or
13656 512 bits], about 30% for larger ones [1024 or 2048 bits].)
13657
13658 *Bodo Moeller*
13659
13660 * New function BN_kronecker.
13661
13662 *Bodo Moeller*
13663
13664 * Fix BN_gcd so that it works on negative inputs; the result is
13665 positive unless both parameters are zero.
13666 Previously something reasonably close to an infinite loop was
13667 possible because numbers could be growing instead of shrinking
13668 in the implementation of Euclid's algorithm.
13669
13670 *Bodo Moeller*
13671
13672 * Fix BN_is_word() and BN_is_one() macros to take into account the
13673 sign of the number in question.
13674
13675 Fix BN_is_word(a,w) to work correctly for w == 0.
13676
13677 The old BN_is_word(a,w) macro is now called BN_abs_is_word(a,w)
13678 because its test if the absolute value of 'a' equals 'w'.
13679 Note that BN_abs_is_word does *not* handle w == 0 reliably;
13680 it exists mostly for use in the implementations of BN_is_zero(),
13681 BN_is_one(), and BN_is_word().
13682
13683 *Bodo Moeller*
13684
13685 * New function BN_swap.
13686
13687 *Bodo Moeller*
13688
13689 * Use BN_nnmod instead of BN_mod in crypto/bn/bn_exp.c so that
13690 the exponentiation functions are more likely to produce reasonable
13691 results on negative inputs.
13692
13693 *Bodo Moeller*
13694
13695 * Change BN_mod_mul so that the result is always non-negative.
13696 Previously, it could be negative if one of the factors was negative;
13697 I don't think anyone really wanted that behaviour.
13698
13699 *Bodo Moeller*
13700
1dc1ea18
DDO
13701 * Move `BN_mod_...` functions into new file `crypto/bn/bn_mod.c`
13702 (except for exponentiation, which stays in `crypto/bn/bn_exp.c`,
13703 and `BN_mod_mul_reciprocal`, which stays in `crypto/bn/bn_recp.c`)
5f8e6c50
DMSP
13704 and add new functions:
13705
13706 BN_nnmod
13707 BN_mod_sqr
13708 BN_mod_add
13709 BN_mod_add_quick
13710 BN_mod_sub
13711 BN_mod_sub_quick
13712 BN_mod_lshift1
13713 BN_mod_lshift1_quick
13714 BN_mod_lshift
13715 BN_mod_lshift_quick
13716
13717 These functions always generate non-negative results.
13718
1dc1ea18
DDO
13719 `BN_nnmod` otherwise is `like BN_mod` (if `BN_mod` computes a remainder `r`
13720 such that `|m| < r < 0`, `BN_nnmod` will output `rem + |m|` instead).
5f8e6c50 13721
1dc1ea18
DDO
13722 `BN_mod_XXX_quick(r, a, [b,] m)` generates the same result as
13723 `BN_mod_XXX(r, a, [b,] m, ctx)`, but requires that `a` [and `b`]
13724 be reduced modulo `m`.
5f8e6c50
DMSP
13725
13726 *Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller*
13727
1dc1ea18 13728<!--
5f8e6c50
DMSP
13729 The following entry accidentally appeared in the CHANGES file
13730 distributed with OpenSSL 0.9.7. The modifications described in
13731 it do *not* apply to OpenSSL 0.9.7.
13732
13733 * Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
13734 was actually never needed) and in BN_mul(). The removal in BN_mul()
13735 required a small change in bn_mul_part_recursive() and the addition
13736 of the functions bn_cmp_part_words(), bn_sub_part_words() and
13737 bn_add_part_words(), which do the same thing as bn_cmp_words(),
13738 bn_sub_words() and bn_add_words() except they take arrays with
13739 differing sizes.
13740
13741 *Richard Levitte*
1dc1ea18 13742-->
5f8e6c50
DMSP
13743
13744 * In 'openssl passwd', verify passwords read from the terminal
13745 unless the '-salt' option is used (which usually means that
13746 verification would just waste user's time since the resulting
13747 hash is going to be compared with some given password hash)
13748 or the new '-noverify' option is used.
13749
13750 This is an incompatible change, but it does not affect
13751 non-interactive use of 'openssl passwd' (passwords on the command
13752 line, '-stdin' option, '-in ...' option) and thus should not
13753 cause any problems.
13754
13755 *Bodo Moeller*
13756
13757 * Remove all references to RSAref, since there's no more need for it.
13758
13759 *Richard Levitte*
13760
13761 * Make DSO load along a path given through an environment variable
13762 (SHLIB_PATH) with shl_load().
13763
13764 *Richard Levitte*
13765
13766 * Constify the ENGINE code as a result of BIGNUM constification.
13767 Also constify the RSA code and most things related to it. In a
13768 few places, most notable in the depth of the ASN.1 code, ugly
13769 casts back to non-const were required (to be solved at a later
13770 time)
13771
13772 *Richard Levitte*
13773
13774 * Make it so the openssl application has all engines loaded by default.
13775
13776 *Richard Levitte*
13777
13778 * Constify the BIGNUM routines a little more.
13779
13780 *Richard Levitte*
13781
13782 * Add the following functions:
13783
13784 ENGINE_load_cswift()
13785 ENGINE_load_chil()
13786 ENGINE_load_atalla()
13787 ENGINE_load_nuron()
13788 ENGINE_load_builtin_engines()
13789
13790 That way, an application can itself choose if external engines that
13791 are built-in in OpenSSL shall ever be used or not. The benefit is
13792 that applications won't have to be linked with libdl or other dso
13793 libraries unless it's really needed.
13794
13795 Changed 'openssl engine' to load all engines on demand.
13796 Changed the engine header files to avoid the duplication of some
13797 declarations (they differed!).
13798
13799 *Richard Levitte*
13800
13801 * 'openssl engine' can now list capabilities.
13802
13803 *Richard Levitte*
13804
13805 * Better error reporting in 'openssl engine'.
13806
13807 *Richard Levitte*
13808
13809 * Never call load_dh_param(NULL) in s_server.
13810
13811 *Bodo Moeller*
13812
13813 * Add engine application. It can currently list engines by name and
13814 identity, and test if they are actually available.
13815
13816 *Richard Levitte*
13817
13818 * Improve RPM specification file by forcing symbolic linking and making
13819 sure the installed documentation is also owned by root.root.
13820
13821 *Damien Miller <djm@mindrot.org>*
13822
13823 * Give the OpenSSL applications more possibilities to make use of
13824 keys (public as well as private) handled by engines.
13825
13826 *Richard Levitte*
13827
13828 * Add OCSP code that comes from CertCo.
13829
13830 *Richard Levitte*
13831
13832 * Add VMS support for the Rijndael code.
13833
13834 *Richard Levitte*
13835
13836 * Added untested support for Nuron crypto accelerator.
13837
13838 *Ben Laurie*
13839
13840 * Add support for external cryptographic devices. This code was
13841 previously distributed separately as the "engine" branch.
13842
13843 *Geoff Thorpe, Richard Levitte*
13844
13845 * Rework the filename-translation in the DSO code. It is now possible to
13846 have far greater control over how a "name" is turned into a filename
13847 depending on the operating environment and any oddities about the
13848 different shared library filenames on each system.
13849
13850 *Geoff Thorpe*
13851
13852 * Support threads on FreeBSD-elf in Configure.
13853
13854 *Richard Levitte*
13855
13856 * Fix for SHA1 assembly problem with MASM: it produces
13857 warnings about corrupt line number information when assembling
13858 with debugging information. This is caused by the overlapping
13859 of two sections.
13860
13861 *Bernd Matthes <mainbug@celocom.de>, Steve Henson*
13862
13863 * NCONF changes.
13864 NCONF_get_number() has no error checking at all. As a replacement,
257e9d03 13865 NCONF_get_number_e() is defined (`_e` for "error checking") and is
5f8e6c50
DMSP
13866 promoted strongly. The old NCONF_get_number is kept around for
13867 binary backward compatibility.
13868 Make it possible for methods to load from something other than a BIO,
13869 by providing a function pointer that is given a name instead of a BIO.
13870 For example, this could be used to load configuration data from an
13871 LDAP server.
13872
13873 *Richard Levitte*
13874
13875 * Fix for non blocking accept BIOs. Added new I/O special reason
13876 BIO_RR_ACCEPT to cover this case. Previously use of accept BIOs
13877 with non blocking I/O was not possible because no retry code was
13878 implemented. Also added new SSL code SSL_WANT_ACCEPT to cover
13879 this case.
13880
13881 *Steve Henson*
13882
13883 * Added the beginnings of Rijndael support.
13884
13885 *Ben Laurie*
13886
13887 * Fix for bug in DirectoryString mask setting. Add support for
13888 X509_NAME_print_ex() in 'req' and X509_print_ex() function
13889 to allow certificate printing to more controllable, additional
13890 'certopt' option to 'x509' to allow new printing options to be
13891 set.
13892
13893 *Steve Henson*
13894
13895 * Clean old EAY MD5 hack from e_os.h.
13896
13897 *Richard Levitte*
13898
257e9d03 13899### Changes between 0.9.6l and 0.9.6m [17 Mar 2004]
5f8e6c50
DMSP
13900
13901 * Fix null-pointer assignment in do_change_cipher_spec() revealed
d8dc8538 13902 by using the Codenomicon TLS Test Tool ([CVE-2004-0079])
5f8e6c50
DMSP
13903
13904 *Joe Orton, Steve Henson*
13905
257e9d03 13906### Changes between 0.9.6k and 0.9.6l [04 Nov 2003]
5f8e6c50
DMSP
13907
13908 * Fix additional bug revealed by the NISCC test suite:
13909
13910 Stop bug triggering large recursion when presented with
d8dc8538 13911 certain ASN.1 tags ([CVE-2003-0851])
5f8e6c50
DMSP
13912
13913 *Steve Henson*
13914
257e9d03 13915### Changes between 0.9.6j and 0.9.6k [30 Sep 2003]
5f8e6c50
DMSP
13916
13917 * Fix various bugs revealed by running the NISCC test suite:
13918
13919 Stop out of bounds reads in the ASN1 code when presented with
13920 invalid tags (CVE-2003-0543 and CVE-2003-0544).
13921
13922 If verify callback ignores invalid public key errors don't try to check
13923 certificate signature with the NULL public key.
13924
5f8e6c50
DMSP
13925 *Steve Henson*
13926
13927 * In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
13928 if the server requested one: as stated in TLS 1.0 and SSL 3.0
13929 specifications.
13930
13931 *Steve Henson*
13932
13933 * In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
13934 extra data after the compression methods not only for TLS 1.0
13935 but also for SSL 3.0 (as required by the specification).
13936
13937 *Bodo Moeller; problem pointed out by Matthias Loepfe*
13938
13939 * Change X509_certificate_type() to mark the key as exported/exportable
13940 when it's 512 *bits* long, not 512 bytes.
13941
13942 *Richard Levitte*
13943
257e9d03 13944### Changes between 0.9.6i and 0.9.6j [10 Apr 2003]
5f8e6c50
DMSP
13945
13946 * Countermeasure against the Klima-Pokorny-Rosa extension of
13947 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
13948 a protocol version number mismatch like a decryption error
13949 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
13950
13951 *Bodo Moeller*
13952
13953 * Turn on RSA blinding by default in the default implementation
13954 to avoid a timing attack. Applications that don't want it can call
13955 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
13956 They would be ill-advised to do so in most cases.
13957
13958 *Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller*
13959
13960 * Change RSA blinding code so that it works when the PRNG is not
13961 seeded (in this case, the secret RSA exponent is abused as
13962 an unpredictable seed -- if it is not unpredictable, there
13963 is no point in blinding anyway). Make RSA blinding thread-safe
13964 by remembering the creator's thread ID in rsa->blinding and
13965 having all other threads use local one-time blinding factors
13966 (this requires more computation than sharing rsa->blinding, but
13967 avoids excessive locking; and if an RSA object is not shared
13968 between threads, blinding will still be very fast).
13969
13970 *Bodo Moeller*
13971
257e9d03 13972### Changes between 0.9.6h and 0.9.6i [19 Feb 2003]
5f8e6c50
DMSP
13973
13974 * In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
13975 via timing by performing a MAC computation even if incorrect
13976 block cipher padding has been found. This is a countermeasure
13977 against active attacks where the attacker has to distinguish
d8dc8538 13978 between bad padding and a MAC verification error. ([CVE-2003-0078])
5f8e6c50
DMSP
13979
13980 *Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
13981 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
13982 Martin Vuagnoux (EPFL, Ilion)*
13983
257e9d03 13984### Changes between 0.9.6g and 0.9.6h [5 Dec 2002]
5f8e6c50
DMSP
13985
13986 * New function OPENSSL_cleanse(), which is used to cleanse a section of
13987 memory from its contents. This is done with a counter that will
13988 place alternating values in each byte. This can be used to solve
13989 two issues: 1) the removal of calls to memset() by highly optimizing
13990 compilers, and 2) cleansing with other values than 0, since those can
13991 be read through on certain media, for example a swap space on disk.
13992
13993 *Geoff Thorpe*
13994
13995 * Bugfix: client side session caching did not work with external caching,
13996 because the session->cipher setting was not restored when reloading
13997 from the external cache. This problem was masked, when
13998 SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG (part of SSL_OP_ALL) was set.
13999 (Found by Steve Haslam <steve@araqnid.ddts.net>.)
14000
14001 *Lutz Jaenicke*
14002
14003 * Fix client_certificate (ssl/s2_clnt.c): The permissible total
14004 length of the REQUEST-CERTIFICATE message is 18 .. 34, not 17 .. 33.
14005
14006 *Zeev Lieber <zeev-l@yahoo.com>*
14007
14008 * Undo an undocumented change introduced in 0.9.6e which caused
14009 repeated calls to OpenSSL_add_all_ciphers() and
14010 OpenSSL_add_all_digests() to be ignored, even after calling
14011 EVP_cleanup().
14012
14013 *Richard Levitte*
14014
14015 * Change the default configuration reader to deal with last line not
14016 being properly terminated.
14017
14018 *Richard Levitte*
14019
14020 * Change X509_NAME_cmp() so it applies the special rules on handling
14021 DN values that are of type PrintableString, as well as RDNs of type
14022 emailAddress where the value has the type ia5String.
14023
14024 *stefank@valicert.com via Richard Levitte*
14025
14026 * Add a SSL_SESS_CACHE_NO_INTERNAL_STORE flag to take over half
14027 the job SSL_SESS_CACHE_NO_INTERNAL_LOOKUP was inconsistently
14028 doing, define a new flag (SSL_SESS_CACHE_NO_INTERNAL) to be
14029 the bitwise-OR of the two for use by the majority of applications
14030 wanting this behaviour, and update the docs. The documented
14031 behaviour and actual behaviour were inconsistent and had been
14032 changing anyway, so this is more a bug-fix than a behavioural
14033 change.
14034
14035 *Geoff Thorpe, diagnosed by Nadav Har'El*
14036
14037 * Don't impose a 16-byte length minimum on session IDs in ssl/s3_clnt.c
14038 (the SSL 3.0 and TLS 1.0 specifications allow any length up to 32 bytes).
14039
14040 *Bodo Moeller*
14041
14042 * Fix initialization code race conditions in
14043 SSLv23_method(), SSLv23_client_method(), SSLv23_server_method(),
14044 SSLv2_method(), SSLv2_client_method(), SSLv2_server_method(),
14045 SSLv3_method(), SSLv3_client_method(), SSLv3_server_method(),
14046 TLSv1_method(), TLSv1_client_method(), TLSv1_server_method(),
14047 ssl2_get_cipher_by_char(),
14048 ssl3_get_cipher_by_char().
14049
14050 *Patrick McCormick <patrick@tellme.com>, Bodo Moeller*
14051
14052 * Reorder cleanup sequence in SSL_CTX_free(): only remove the ex_data after
14053 the cached sessions are flushed, as the remove_cb() might use ex_data
14054 contents. Bug found by Sam Varshavchik <mrsam@courier-mta.com>
14055 (see [openssl.org #212]).
14056
14057 *Geoff Thorpe, Lutz Jaenicke*
14058
14059 * Fix typo in OBJ_txt2obj which incorrectly passed the content
14060 length, instead of the encoding length to d2i_ASN1_OBJECT.
14061
14062 *Steve Henson*
14063
257e9d03 14064### Changes between 0.9.6f and 0.9.6g [9 Aug 2002]
5f8e6c50
DMSP
14065
14066 * [In 0.9.6g-engine release:]
257e9d03 14067 Fix crypto/engine/vendor_defns/cswift.h for WIN32 (use `_stdcall`).
5f8e6c50
DMSP
14068
14069 *Lynn Gazis <lgazis@rainbow.com>*
14070
257e9d03 14071### Changes between 0.9.6e and 0.9.6f [8 Aug 2002]
5f8e6c50
DMSP
14072
14073 * Fix ASN1 checks. Check for overflow by comparing with LONG_MAX
14074 and get fix the header length calculation.
14075 *Florian Weimer <Weimer@CERT.Uni-Stuttgart.DE>,
257e9d03 14076 Alon Kantor <alonk@checkpoint.com> (and others), Steve Henson*
5f8e6c50
DMSP
14077
14078 * Use proper error handling instead of 'assertions' in buffer
14079 overflow checks added in 0.9.6e. This prevents DoS (the
14080 assertions could call abort()).
14081
14082 *Arne Ansper <arne@ats.cyber.ee>, Bodo Moeller*
14083
257e9d03 14084### Changes between 0.9.6d and 0.9.6e [30 Jul 2002]
5f8e6c50
DMSP
14085
14086 * Add various sanity checks to asn1_get_length() to reject
14087 the ASN1 length bytes if they exceed sizeof(long), will appear
14088 negative or the content length exceeds the length of the
14089 supplied buffer.
14090
14091 *Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>*
14092
14093 * Fix cipher selection routines: ciphers without encryption had no flags
14094 for the cipher strength set and where therefore not handled correctly
14095 by the selection routines (PR #130).
14096
14097 *Lutz Jaenicke*
14098
14099 * Fix EVP_dsa_sha macro.
14100
14101 *Nils Larsch*
14102
14103 * New option
14104 SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
14105 for disabling the SSL 3.0/TLS 1.0 CBC vulnerability countermeasure
14106 that was added in OpenSSL 0.9.6d.
14107
14108 As the countermeasure turned out to be incompatible with some
14109 broken SSL implementations, the new option is part of SSL_OP_ALL.
14110 SSL_OP_ALL is usually employed when compatibility with weird SSL
14111 implementations is desired (e.g. '-bugs' option to 's_client' and
14112 's_server'), so the new option is automatically set in many
14113 applications.
14114
14115 *Bodo Moeller*
14116
14117 * Changes in security patch:
14118
14119 Changes marked "(CHATS)" were sponsored by the Defense Advanced
14120 Research Projects Agency (DARPA) and Air Force Research Laboratory,
14121 Air Force Materiel Command, USAF, under agreement number
14122 F30602-01-2-0537.
14123
14124 * Add various sanity checks to asn1_get_length() to reject
14125 the ASN1 length bytes if they exceed sizeof(long), will appear
14126 negative or the content length exceeds the length of the
d8dc8538 14127 supplied buffer. ([CVE-2002-0659])
5f8e6c50
DMSP
14128
14129 *Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>*
14130
14131 * Assertions for various potential buffer overflows, not known to
14132 happen in practice.
14133
14134 *Ben Laurie (CHATS)*
14135
14136 * Various temporary buffers to hold ASCII versions of integers were
d8dc8538 14137 too small for 64 bit platforms. ([CVE-2002-0655])
257e9d03 14138 *Matthew Byng-Maddick <mbm@aldigital.co.uk> and Ben Laurie (CHATS)>*
5f8e6c50
DMSP
14139
14140 * Remote buffer overflow in SSL3 protocol - an attacker could
d8dc8538 14141 supply an oversized session ID to a client. ([CVE-2002-0656])
5f8e6c50 14142
44652c16 14143 *Ben Laurie (CHATS)*
5f8e6c50
DMSP
14144
14145 * Remote buffer overflow in SSL2 protocol - an attacker could
d8dc8538 14146 supply an oversized client master key. ([CVE-2002-0656])
5f8e6c50
DMSP
14147
14148 *Ben Laurie (CHATS)*
14149
257e9d03 14150### Changes between 0.9.6c and 0.9.6d [9 May 2002]
5f8e6c50
DMSP
14151
14152 * Fix crypto/asn1/a_sign.c so that 'parameters' is omitted (not
14153 encoded as NULL) with id-dsa-with-sha1.
14154
14155 *Nils Larsch <nla@trustcenter.de>; problem pointed out by Bodo Moeller*
14156
ec2bfb7d 14157 * Check various `X509_...()` return values in `apps/req.c`.
5f8e6c50
DMSP
14158
14159 *Nils Larsch <nla@trustcenter.de>*
14160
14161 * Fix BASE64 decode (EVP_DecodeUpdate) for data with CR/LF ended lines:
14162 an end-of-file condition would erroneously be flagged, when the CRLF
14163 was just at the end of a processed block. The bug was discovered when
14164 processing data through a buffering memory BIO handing the data to a
14165 BASE64-decoding BIO. Bug fund and patch submitted by Pavel Tsekov
14166 <ptsekov@syntrex.com> and Nedelcho Stanev.
14167
14168 *Lutz Jaenicke*
14169
14170 * Implement a countermeasure against a vulnerability recently found
14171 in CBC ciphersuites in SSL 3.0/TLS 1.0: Send an empty fragment
14172 before application data chunks to avoid the use of known IVs
14173 with data potentially chosen by the attacker.
14174
14175 *Bodo Moeller*
14176
14177 * Fix length checks in ssl3_get_client_hello().
14178
14179 *Bodo Moeller*
14180
14181 * TLS/SSL library bugfix: use s->s3->in_read_app_data differently
14182 to prevent ssl3_read_internal() from incorrectly assuming that
14183 ssl3_read_bytes() found application data while handshake
14184 processing was enabled when in fact s->s3->in_read_app_data was
14185 merely automatically cleared during the initial handshake.
14186
14187 *Bodo Moeller; problem pointed out by Arne Ansper <arne@ats.cyber.ee>*
14188
14189 * Fix object definitions for Private and Enterprise: they were not
14190 recognized in their shortname (=lowercase) representation. Extend
14191 obj_dat.pl to issue an error when using undefined keywords instead
14192 of silently ignoring the problem (Svenning Sorensen
14193 <sss@sss.dnsalias.net>).
14194
14195 *Lutz Jaenicke*
14196
14197 * Fix DH_generate_parameters() so that it works for 'non-standard'
14198 generators, i.e. generators other than 2 and 5. (Previously, the
14199 code did not properly initialise the 'add' and 'rem' values to
14200 BN_generate_prime().)
14201
14202 In the new general case, we do not insist that 'generator' is
14203 actually a primitive root: This requirement is rather pointless;
14204 a generator of the order-q subgroup is just as good, if not
14205 better.
14206
14207 *Bodo Moeller*
14208
14209 * Map new X509 verification errors to alerts. Discovered and submitted by
14210 Tom Wu <tom@arcot.com>.
14211
14212 *Lutz Jaenicke*
14213
14214 * Fix ssl3_pending() (ssl/s3_lib.c) to prevent SSL_pending() from
14215 returning non-zero before the data has been completely received
14216 when using non-blocking I/O.
14217
14218 *Bodo Moeller; problem pointed out by John Hughes*
14219
14220 * Some of the ciphers missed the strength entry (SSL_LOW etc).
14221
14222 *Ben Laurie, Lutz Jaenicke*
14223
14224 * Fix bug in SSL_clear(): bad sessions were not removed (found by
14225 Yoram Zahavi <YoramZ@gilian.com>).
14226
14227 *Lutz Jaenicke*
14228
14229 * Add information about CygWin 1.3 and on, and preserve proper
14230 configuration for the versions before that.
14231
14232 *Corinna Vinschen <vinschen@redhat.com> and Richard Levitte*
14233
14234 * Make removal from session cache (SSL_CTX_remove_session()) more robust:
14235 check whether we deal with a copy of a session and do not delete from
14236 the cache in this case. Problem reported by "Izhar Shoshani Levi"
14237 <izhar@checkpoint.com>.
14238
14239 *Lutz Jaenicke*
14240
14241 * Do not store session data into the internal session cache, if it
14242 is never intended to be looked up (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP
14243 flag is set). Proposed by Aslam <aslam@funk.com>.
14244
14245 *Lutz Jaenicke*
14246
14247 * Have ASN1_BIT_STRING_set_bit() really clear a bit when the requested
14248 value is 0.
14249
14250 *Richard Levitte*
14251
14252 * [In 0.9.6d-engine release:]
14253 Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
14254
14255 *Toomas Kiisk <vix@cyber.ee> via Richard Levitte*
14256
14257 * Add the configuration target linux-s390x.
14258
14259 *Neale Ferguson <Neale.Ferguson@SoftwareAG-USA.com> via Richard Levitte*
14260
14261 * The earlier bugfix for the SSL3_ST_SW_HELLO_REQ_C case of
14262 ssl3_accept (ssl/s3_srvr.c) incorrectly used a local flag
14263 variable as an indication that a ClientHello message has been
14264 received. As the flag value will be lost between multiple
14265 invocations of ssl3_accept when using non-blocking I/O, the
14266 function may not be aware that a handshake has actually taken
14267 place, thus preventing a new session from being added to the
14268 session cache.
14269
14270 To avoid this problem, we now set s->new_session to 2 instead of
14271 using a local variable.
14272
14273 *Lutz Jaenicke, Bodo Moeller*
14274
14275 * Bugfix: Return -1 from ssl3_get_server_done (ssl3/s3_clnt.c)
14276 if the SSL_R_LENGTH_MISMATCH error is detected.
14277
14278 *Geoff Thorpe, Bodo Moeller*
14279
14280 * New 'shared_ldflag' column in Configure platform table.
14281
14282 *Richard Levitte*
14283
14284 * Fix EVP_CIPHER_mode macro.
14285
14286 *"Dan S. Camper" <dan@bti.net>*
14287
14288 * Fix ssl3_read_bytes (ssl/s3_pkt.c): To ignore messages of unknown
14289 type, we must throw them away by setting rr->length to 0.
14290
14291 *D P Chang <dpc@qualys.com>*
14292
257e9d03 14293### Changes between 0.9.6b and 0.9.6c [21 dec 2001]
5f8e6c50
DMSP
14294
14295 * Fix BN_rand_range bug pointed out by Dominikus Scherkl
14296 <Dominikus.Scherkl@biodata.com>. (The previous implementation
257e9d03
RS
14297 worked incorrectly for those cases where range = `10..._2` and
14298 `3*range` is two bits longer than range.)
5f8e6c50
DMSP
14299
14300 *Bodo Moeller*
14301
14302 * Only add signing time to PKCS7 structures if it is not already
14303 present.
14304
14305 *Steve Henson*
14306
14307 * Fix crypto/objects/objects.h: "ld-ce" should be "id-ce",
14308 OBJ_ld_ce should be OBJ_id_ce.
14309 Also some ip-pda OIDs in crypto/objects/objects.txt were
14310 incorrect (cf. RFC 3039).
14311
14312 *Matt Cooper, Frederic Giudicelli, Bodo Moeller*
14313
14314 * Release CRYPTO_LOCK_DYNLOCK when CRYPTO_destroy_dynlockid()
14315 returns early because it has nothing to do.
14316
14317 *Andy Schneider <andy.schneider@bjss.co.uk>*
14318
14319 * [In 0.9.6c-engine release:]
14320 Fix mutex callback return values in crypto/engine/hw_ncipher.c.
14321
14322 *Andy Schneider <andy.schneider@bjss.co.uk>*
14323
14324 * [In 0.9.6c-engine release:]
14325 Add support for Cryptographic Appliance's keyserver technology.
14326 (Use engine 'keyclient')
14327
14328 *Cryptographic Appliances and Geoff Thorpe*
14329
14330 * Add a configuration entry for OS/390 Unix. The C compiler 'c89'
14331 is called via tools/c89.sh because arguments have to be
14332 rearranged (all '-L' options must appear before the first object
14333 modules).
14334
14335 *Richard Shapiro <rshapiro@abinitio.com>*
14336
14337 * [In 0.9.6c-engine release:]
14338 Add support for Broadcom crypto accelerator cards, backported
14339 from 0.9.7.
14340
14341 *Broadcom, Nalin Dahyabhai <nalin@redhat.com>, Mark Cox*
14342
14343 * [In 0.9.6c-engine release:]
14344 Add support for SureWare crypto accelerator cards from
14345 Baltimore Technologies. (Use engine 'sureware')
14346
14347 *Baltimore Technologies and Mark Cox*
14348
14349 * [In 0.9.6c-engine release:]
14350 Add support for crypto accelerator cards from Accelerated
14351 Encryption Processing, www.aep.ie. (Use engine 'aep')
14352
14353 *AEP Inc. and Mark Cox*
14354
14355 * Add a configuration entry for gcc on UnixWare.
14356
14357 *Gary Benson <gbenson@redhat.com>*
14358
14359 * Change ssl/s2_clnt.c and ssl/s2_srvr.c so that received handshake
14360 messages are stored in a single piece (fixed-length part and
14361 variable-length part combined) and fix various bugs found on the way.
14362
14363 *Bodo Moeller*
14364
14365 * Disable caching in BIO_gethostbyname(), directly use gethostbyname()
14366 instead. BIO_gethostbyname() does not know what timeouts are
14367 appropriate, so entries would stay in cache even when they have
14368 become invalid.
257e9d03 14369 *Bodo Moeller; problem pointed out by Rich Salz <rsalz@zolera.com>*
5f8e6c50
DMSP
14370
14371 * Change ssl23_get_client_hello (ssl/s23_srvr.c) behaviour when
14372 faced with a pathologically small ClientHello fragment that does
14373 not contain client_version: Instead of aborting with an error,
14374 simply choose the highest available protocol version (i.e.,
14375 TLS 1.0 unless it is disabled). In practice, ClientHello
14376 messages are never sent like this, but this change gives us
14377 strictly correct behaviour at least for TLS.
14378
44652c16 14379 *Bodo Moeller*
5f8e6c50
DMSP
14380
14381 * Fix SSL handshake functions and SSL_clear() such that SSL_clear()
14382 never resets s->method to s->ctx->method when called from within
14383 one of the SSL handshake functions.
14384
14385 *Bodo Moeller; problem pointed out by Niko Baric*
14386
14387 * In ssl3_get_client_hello (ssl/s3_srvr.c), generate a fatal alert
14388 (sent using the client's version number) if client_version is
14389 smaller than the protocol version in use. Also change
14390 ssl23_get_client_hello (ssl/s23_srvr.c) to select TLS 1.0 if
14391 the client demanded SSL 3.0 but only TLS 1.0 is enabled; then
14392 the client will at least see that alert.
14393
14394 *Bodo Moeller*
14395
14396 * Fix ssl3_get_message (ssl/s3_both.c) to handle message fragmentation
14397 correctly.
14398
14399 *Bodo Moeller*
14400
14401 * Avoid infinite loop in ssl3_get_message (ssl/s3_both.c) if a
14402 client receives HelloRequest while in a handshake.
14403
14404 *Bodo Moeller; bug noticed by Andy Schneider <andy.schneider@bjss.co.uk>*
14405
14406 * Bugfix in ssl3_accept (ssl/s3_srvr.c): Case SSL3_ST_SW_HELLO_REQ_C
14407 should end in 'break', not 'goto end' which circumvents various
14408 cleanups done in state SSL_ST_OK. But session related stuff
14409 must be disabled for SSL_ST_OK in the case that we just sent a
14410 HelloRequest.
14411
14412 Also avoid some overhead by not calling ssl_init_wbio_buffer()
14413 before just sending a HelloRequest.
14414
14415 *Bodo Moeller, Eric Rescorla <ekr@rtfm.com>*
14416
14417 * Fix ssl/s3_enc.c, ssl/t1_enc.c and ssl/s3_pkt.c so that we don't
14418 reveal whether illegal block cipher padding was found or a MAC
14419 verification error occurred. (Neither SSLerr() codes nor alerts
14420 are directly visible to potential attackers, but the information
14421 may leak via logfiles.)
14422
14423 Similar changes are not required for the SSL 2.0 implementation
14424 because the number of padding bytes is sent in clear for SSL 2.0,
14425 and the extra bytes are just ignored. However ssl/s2_pkt.c
14426 failed to verify that the purported number of padding bytes is in
14427 the legal range.
14428
14429 *Bodo Moeller*
14430
14431 * Add OpenUNIX-8 support including shared libraries
14432 (Boyd Lynn Gerber <gerberb@zenez.com>).
14433
14434 *Lutz Jaenicke*
14435
14436 * Improve RSA_padding_check_PKCS1_OAEP() check again to avoid
14437 'wristwatch attack' using huge encoding parameters (cf.
14438 James H. Manger's CRYPTO 2001 paper). Note that the
14439 RSA_PKCS1_OAEP_PADDING case of RSA_private_decrypt() does not use
14440 encoding parameters and hence was not vulnerable.
14441
14442 *Bodo Moeller*
14443
14444 * BN_sqr() bug fix.
14445
14446 *Ulf Möller, reported by Jim Ellis <jim.ellis@cavium.com>*
14447
14448 * Rabin-Miller test analyses assume uniformly distributed witnesses,
14449 so use BN_pseudo_rand_range() instead of using BN_pseudo_rand()
14450 followed by modular reduction.
14451
14452 *Bodo Moeller; pointed out by Adam Young <AYoung1@NCSUS.JNJ.COM>*
14453
14454 * Add BN_pseudo_rand_range() with obvious functionality: BN_rand_range()
14455 equivalent based on BN_pseudo_rand() instead of BN_rand().
14456
14457 *Bodo Moeller*
14458
14459 * s3_srvr.c: allow sending of large client certificate lists (> 16 kB).
14460 This function was broken, as the check for a new client hello message
14461 to handle SGC did not allow these large messages.
14462 (Tracked down by "Douglas E. Engert" <deengert@anl.gov>.)
14463
14464 *Lutz Jaenicke*
14465
257e9d03 14466 * Add alert descriptions for TLSv1 to `SSL_alert_desc_string[_long]()`.
5f8e6c50
DMSP
14467
14468 *Lutz Jaenicke*
14469
14470 * Fix buggy behaviour of BIO_get_num_renegotiates() and BIO_ctrl()
14471 for BIO_C_GET_WRITE_BUF_SIZE ("Stephen Hinton" <shinton@netopia.com>).
14472
14473 *Lutz Jaenicke*
14474
14475 * Rework the configuration and shared library support for Tru64 Unix.
14476 The configuration part makes use of modern compiler features and
14477 still retains old compiler behavior for those that run older versions
14478 of the OS. The shared library support part includes a variant that
14479 uses the RPATH feature, and is available through the special
14480 configuration target "alpha-cc-rpath", which will never be selected
14481 automatically.
14482
14483 *Tim Mooney <mooney@dogbert.cc.ndsu.NoDak.edu> via Richard Levitte*
14484
14485 * In ssl3_get_key_exchange (ssl/s3_clnt.c), call ssl3_get_message()
14486 with the same message size as in ssl3_get_certificate_request().
14487 Otherwise, if no ServerKeyExchange message occurs, CertificateRequest
14488 messages might inadvertently be reject as too long.
14489
14490 *Petr Lampa <lampa@fee.vutbr.cz>*
14491
14492 * Enhanced support for IA-64 Unix platforms (well, Linux and HP-UX).
14493
14494 *Andy Polyakov*
14495
14496 * Modified SSL library such that the verify_callback that has been set
44652c16 14497 specifically for an SSL object with SSL_set_verify() is actually being
5f8e6c50
DMSP
14498 used. Before the change, a verify_callback set with this function was
14499 ignored and the verify_callback() set in the SSL_CTX at the time of
14500 the call was used. New function X509_STORE_CTX_set_verify_cb() introduced
14501 to allow the necessary settings.
14502
14503 *Lutz Jaenicke*
14504
14505 * Initialize static variable in crypto/dsa/dsa_lib.c and crypto/dh/dh_lib.c
14506 explicitly to NULL, as at least on Solaris 8 this seems not always to be
14507 done automatically (in contradiction to the requirements of the C
14508 standard). This made problems when used from OpenSSH.
14509
14510 *Lutz Jaenicke*
14511
14512 * In OpenSSL 0.9.6a and 0.9.6b, crypto/dh/dh_key.c ignored
14513 dh->length and always used
14514
14515 BN_rand_range(priv_key, dh->p).
14516
14517 BN_rand_range() is not necessary for Diffie-Hellman, and this
14518 specific range makes Diffie-Hellman unnecessarily inefficient if
14519 dh->length (recommended exponent length) is much smaller than the
14520 length of dh->p. We could use BN_rand_range() if the order of
14521 the subgroup was stored in the DH structure, but we only have
14522 dh->length.
14523
14524 So switch back to
14525
14526 BN_rand(priv_key, l, ...)
14527
14528 where 'l' is dh->length if this is defined, or BN_num_bits(dh->p)-1
14529 otherwise.
14530
14531 *Bodo Moeller*
14532
14533 * In
14534
14535 RSA_eay_public_encrypt
14536 RSA_eay_private_decrypt
14537 RSA_eay_private_encrypt (signing)
14538 RSA_eay_public_decrypt (signature verification)
14539
14540 (default implementations for RSA_public_encrypt,
14541 RSA_private_decrypt, RSA_private_encrypt, RSA_public_decrypt),
14542 always reject numbers >= n.
14543
14544 *Bodo Moeller*
14545
14546 * In crypto/rand/md_rand.c, use a new short-time lock CRYPTO_LOCK_RAND2
14547 to synchronize access to 'locking_thread'. This is necessary on
14548 systems where access to 'locking_thread' (an 'unsigned long'
14549 variable) is not atomic.
14550
14551 *Bodo Moeller*
14552
14553 * In crypto/rand/md_rand.c, set 'locking_thread' to current thread's ID
14554 *before* setting the 'crypto_lock_rand' flag. The previous code had
14555 a race condition if 0 is a valid thread ID.
14556
14557 *Travis Vitek <vitek@roguewave.com>*
14558
14559 * Add support for shared libraries under Irix.
14560
14561 *Albert Chin-A-Young <china@thewrittenword.com>*
14562
14563 * Add configuration option to build on Linux on both big-endian and
14564 little-endian MIPS.
14565
14566 *Ralf Baechle <ralf@uni-koblenz.de>*
14567
14568 * Add the possibility to create shared libraries on HP-UX.
14569
14570 *Richard Levitte*
14571
257e9d03 14572### Changes between 0.9.6a and 0.9.6b [9 Jul 2001]
5f8e6c50
DMSP
14573
14574 * Change ssleay_rand_bytes (crypto/rand/md_rand.c)
14575 to avoid a SSLeay/OpenSSL PRNG weakness pointed out by
14576 Markku-Juhani O. Saarinen <markku-juhani.saarinen@nokia.com>:
14577 PRNG state recovery was possible based on the output of
14578 one PRNG request appropriately sized to gain knowledge on
14579 'md' followed by enough consecutive 1-byte PRNG requests
14580 to traverse all of 'state'.
14581
14582 1. When updating 'md_local' (the current thread's copy of 'md')
14583 during PRNG output generation, hash all of the previous
14584 'md_local' value, not just the half used for PRNG output.
14585
14586 2. Make the number of bytes from 'state' included into the hash
14587 independent from the number of PRNG bytes requested.
14588
14589 The first measure alone would be sufficient to avoid
14590 Markku-Juhani's attack. (Actually it had never occurred
14591 to me that the half of 'md_local' used for chaining was the
14592 half from which PRNG output bytes were taken -- I had always
14593 assumed that the secret half would be used.) The second
14594 measure makes sure that additional data from 'state' is never
14595 mixed into 'md_local' in small portions; this heuristically
14596 further strengthens the PRNG.
14597
14598 *Bodo Moeller*
14599
14600 * Fix crypto/bn/asm/mips3.s.
14601
14602 *Andy Polyakov*
14603
14604 * When only the key is given to "enc", the IV is undefined. Print out
14605 an error message in this case.
14606
14607 *Lutz Jaenicke*
14608
14609 * Handle special case when X509_NAME is empty in X509 printing routines.
14610
14611 *Steve Henson*
14612
14613 * In dsa_do_verify (crypto/dsa/dsa_ossl.c), verify that r and s are
14614 positive and less than q.
14615
14616 *Bodo Moeller*
14617
257e9d03 14618 * Don't change `*pointer` in CRYPTO_add_lock() is add_lock_callback is
5f8e6c50
DMSP
14619 used: it isn't thread safe and the add_lock_callback should handle
14620 that itself.
14621
14622 *Paul Rose <Paul.Rose@bridge.com>*
14623
14624 * Verify that incoming data obeys the block size in
14625 ssl3_enc (ssl/s3_enc.c) and tls1_enc (ssl/t1_enc.c).
14626
14627 *Bodo Moeller*
14628
14629 * Fix OAEP check.
14630
14631 *Ulf Möller, Bodo Möller*
14632
14633 * The countermeasure against Bleichbacher's attack on PKCS #1 v1.5
14634 RSA encryption was accidentally removed in s3_srvr.c in OpenSSL 0.9.5
14635 when fixing the server behaviour for backwards-compatible 'client
14636 hello' messages. (Note that the attack is impractical against
14637 SSL 3.0 and TLS 1.0 anyway because length and version checking
14638 means that the probability of guessing a valid ciphertext is
14639 around 2^-40; see section 5 in Bleichenbacher's CRYPTO '98
14640 paper.)
14641
14642 Before 0.9.5, the countermeasure (hide the error by generating a
14643 random 'decryption result') did not work properly because
14644 ERR_clear_error() was missing, meaning that SSL_get_error() would
14645 detect the supposedly ignored error.
14646
14647 Both problems are now fixed.
14648
14649 *Bodo Moeller*
14650
14651 * In crypto/bio/bf_buff.c, increase DEFAULT_BUFFER_SIZE to 4096
14652 (previously it was 1024).
14653
14654 *Bodo Moeller*
14655
14656 * Fix for compatibility mode trust settings: ignore trust settings
14657 unless some valid trust or reject settings are present.
14658
14659 *Steve Henson*
14660
14661 * Fix for blowfish EVP: its a variable length cipher.
14662
14663 *Steve Henson*
14664
14665 * Fix various bugs related to DSA S/MIME verification. Handle missing
14666 parameters in DSA public key structures and return an error in the
14667 DSA routines if parameters are absent.
14668
14669 *Steve Henson*
14670
14671 * In versions up to 0.9.6, RAND_file_name() resorted to file ".rnd"
14672 in the current directory if neither $RANDFILE nor $HOME was set.
14673 RAND_file_name() in 0.9.6a returned NULL in this case. This has
14674 caused some confusion to Windows users who haven't defined $HOME.
14675 Thus RAND_file_name() is changed again: e_os.h can define a
14676 DEFAULT_HOME, which will be used if $HOME is not set.
14677 For Windows, we use "C:"; on other platforms, we still require
14678 environment variables.
14679
14680 * Move 'if (!initialized) RAND_poll()' into regions protected by
14681 CRYPTO_LOCK_RAND. This is not strictly necessary, but avoids
14682 having multiple threads call RAND_poll() concurrently.
14683
14684 *Bodo Moeller*
14685
14686 * In crypto/rand/md_rand.c, replace 'add_do_not_lock' flag by a
14687 combination of a flag and a thread ID variable.
14688 Otherwise while one thread is in ssleay_rand_bytes (which sets the
14689 flag), *other* threads can enter ssleay_add_bytes without obeying
14690 the CRYPTO_LOCK_RAND lock (and may even illegally release the lock
14691 that they do not hold after the first thread unsets add_do_not_lock).
14692
14693 *Bodo Moeller*
14694
14695 * Change bctest again: '-x' expressions are not available in all
14696 versions of 'test'.
14697
14698 *Bodo Moeller*
14699
257e9d03 14700### Changes between 0.9.6 and 0.9.6a [5 Apr 2001]
5f8e6c50
DMSP
14701
14702 * Fix a couple of memory leaks in PKCS7_dataDecode()
14703
14704 *Steve Henson, reported by Heyun Zheng <hzheng@atdsprint.com>*
14705
14706 * Change Configure and Makefiles to provide EXE_EXT, which will contain
14707 the default extension for executables, if any. Also, make the perl
14708 scripts that use symlink() to test if it really exists and use "cp"
14709 if it doesn't. All this made OpenSSL compilable and installable in
14710 CygWin.
14711
14712 *Richard Levitte*
14713
14714 * Fix for asn1_GetSequence() for indefinite length constructed data.
14715 If SEQUENCE is length is indefinite just set c->slen to the total
14716 amount of data available.
14717
14718 *Steve Henson, reported by shige@FreeBSD.org*
14719
14720 *This change does not apply to 0.9.7.*
14721
14722 * Change bctest to avoid here-documents inside command substitution
14723 (workaround for FreeBSD /bin/sh bug).
14724 For compatibility with Ultrix, avoid shell functions (introduced
14725 in the bctest version that searches along $PATH).
14726
14727 *Bodo Moeller*
14728
14729 * Rename 'des_encrypt' to 'des_encrypt1'. This avoids the clashes
14730 with des_encrypt() defined on some operating systems, like Solaris
14731 and UnixWare.
14732
14733 *Richard Levitte*
14734
14735 * Check the result of RSA-CRT (see D. Boneh, R. DeMillo, R. Lipton:
14736 On the Importance of Eliminating Errors in Cryptographic
14737 Computations, J. Cryptology 14 (2001) 2, 101-119,
257e9d03 14738 <http://theory.stanford.edu/~dabo/papers/faults.ps.gz>).
5f8e6c50
DMSP
14739
14740 *Ulf Moeller*
14741
14742 * MIPS assembler BIGNUM division bug fix.
14743
14744 *Andy Polyakov*
14745
14746 * Disabled incorrect Alpha assembler code.
14747
14748 *Richard Levitte*
14749
14750 * Fix PKCS#7 decode routines so they correctly update the length
14751 after reading an EOC for the EXPLICIT tag.
14752
14753 *Steve Henson*
14754
14755 *This change does not apply to 0.9.7.*
14756
14757 * Fix bug in PKCS#12 key generation routines. This was triggered
14758 if a 3DES key was generated with a 0 initial byte. Include
14759 PKCS12_BROKEN_KEYGEN compilation option to retain the old
14760 (but broken) behaviour.
14761
14762 *Steve Henson*
14763
14764 * Enhance bctest to search for a working bc along $PATH and print
14765 it when found.
14766
14767 *Tim Rice <tim@multitalents.net> via Richard Levitte*
14768
14769 * Fix memory leaks in err.c: free err_data string if necessary;
14770 don't write to the wrong index in ERR_set_error_data.
14771
14772 *Bodo Moeller*
14773
14774 * Implement ssl23_peek (analogous to ssl23_read), which previously
14775 did not exist.
14776
14777 *Bodo Moeller*
14778
257e9d03 14779 * Replace rdtsc with `_emit` statements for VC++ version 5.
5f8e6c50
DMSP
14780
14781 *Jeremy Cooper <jeremy@baymoo.org>*
14782
14783 * Make it possible to reuse SSLv2 sessions.
14784
14785 *Richard Levitte*
14786
14787 * In copy_email() check for >= 0 as a return value for
14788 X509_NAME_get_index_by_NID() since 0 is a valid index.
14789
14790 *Steve Henson reported by Massimiliano Pala <madwolf@opensca.org>*
14791
14792 * Avoid coredump with unsupported or invalid public keys by checking if
14793 X509_get_pubkey() fails in PKCS7_verify(). Fix memory leak when
14794 PKCS7_verify() fails with non detached data.
14795
14796 *Steve Henson*
14797
14798 * Don't use getenv in library functions when run as setuid/setgid.
14799 New function OPENSSL_issetugid().
14800
14801 *Ulf Moeller*
14802
14803 * Avoid false positives in memory leak detection code (crypto/mem_dbg.c)
14804 due to incorrect handling of multi-threading:
14805
14806 1. Fix timing glitch in the MemCheck_off() portion of CRYPTO_mem_ctrl().
14807
14808 2. Fix logical glitch in is_MemCheck_on() aka CRYPTO_is_mem_check_on().
14809
14810 3. Count how many times MemCheck_off() has been called so that
14811 nested use can be treated correctly. This also avoids
14812 inband-signalling in the previous code (which relied on the
14813 assumption that thread ID 0 is impossible).
14814
14815 *Bodo Moeller*
14816
14817 * Add "-rand" option also to s_client and s_server.
14818
14819 *Lutz Jaenicke*
14820
14821 * Fix CPU detection on Irix 6.x.
14822 *Kurt Hockenbury <khockenb@stevens-tech.edu> and
257e9d03 14823 "Bruce W. Forsberg" <bruce.forsberg@baesystems.com>*
5f8e6c50
DMSP
14824
14825 * Fix X509_NAME bug which produced incorrect encoding if X509_NAME
14826 was empty.
14827
14828 *Steve Henson*
14829
14830 *This change does not apply to 0.9.7.*
14831
14832 * Use the cached encoding of an X509_NAME structure rather than
14833 copying it. This is apparently the reason for the libsafe "errors"
14834 but the code is actually correct.
14835
14836 *Steve Henson*
14837
14838 * Add new function BN_rand_range(), and fix DSA_sign_setup() to prevent
14839 Bleichenbacher's DSA attack.
14840 Extend BN_[pseudo_]rand: As before, top=1 forces the highest two bits
14841 to be set and top=0 forces the highest bit to be set; top=-1 is new
14842 and leaves the highest bit random.
14843
14844 *Ulf Moeller, Bodo Moeller*
14845
257e9d03 14846 * In the `NCONF_...`-based implementations for `CONF_...` queries
5f8e6c50
DMSP
14847 (crypto/conf/conf_lib.c), if the input LHASH is NULL, avoid using
14848 a temporary CONF structure with the data component set to NULL
14849 (which gives segmentation faults in lh_retrieve).
14850 Instead, use NULL for the CONF pointer in CONF_get_string and
14851 CONF_get_number (which may use environment variables) and directly
14852 return NULL from CONF_get_section.
14853
14854 *Bodo Moeller*
14855
14856 * Fix potential buffer overrun for EBCDIC.
14857
14858 *Ulf Moeller*
14859
14860 * Tolerate nonRepudiation as being valid for S/MIME signing and certSign
14861 keyUsage if basicConstraints absent for a CA.
14862
14863 *Steve Henson*
14864
14865 * Make SMIME_write_PKCS7() write mail header values with a format that
14866 is more generally accepted (no spaces before the semicolon), since
14867 some programs can't parse those values properly otherwise. Also make
14868 sure BIO's that break lines after each write do not create invalid
14869 headers.
14870
14871 *Richard Levitte*
14872
14873 * Make the CRL encoding routines work with empty SEQUENCE OF. The
14874 macros previously used would not encode an empty SEQUENCE OF
14875 and break the signature.
14876
14877 *Steve Henson*
14878
14879 *This change does not apply to 0.9.7.*
14880
14881 * Zero the premaster secret after deriving the master secret in
14882 DH ciphersuites.
14883
14884 *Steve Henson*
14885
14886 * Add some EVP_add_digest_alias registrations (as found in
14887 OpenSSL_add_all_digests()) to SSL_library_init()
14888 aka OpenSSL_add_ssl_algorithms(). This provides improved
14889 compatibility with peers using X.509 certificates
14890 with unconventional AlgorithmIdentifier OIDs.
14891
14892 *Bodo Moeller*
14893
14894 * Fix for Irix with NO_ASM.
14895
14896 *"Bruce W. Forsberg" <bruce.forsberg@baesystems.com>*
14897
14898 * ./config script fixes.
14899
14900 *Ulf Moeller, Richard Levitte*
14901
14902 * Fix 'openssl passwd -1'.
14903
14904 *Bodo Moeller*
14905
14906 * Change PKCS12_key_gen_asc() so it can cope with non null
14907 terminated strings whose length is passed in the passlen
14908 parameter, for example from PEM callbacks. This was done
14909 by adding an extra length parameter to asc2uni().
14910
14911 *Steve Henson, reported by <oddissey@samsung.co.kr>*
14912
14913 * Fix C code generated by 'openssl dsaparam -C': If a BN_bin2bn
14914 call failed, free the DSA structure.
14915
14916 *Bodo Moeller*
14917
14918 * Fix to uni2asc() to cope with zero length Unicode strings.
14919 These are present in some PKCS#12 files.
14920
14921 *Steve Henson*
14922
14923 * Increase s2->wbuf allocation by one byte in ssl2_new (ssl/s2_lib.c).
14924 Otherwise do_ssl_write (ssl/s2_pkt.c) will write beyond buffer limits
14925 when writing a 32767 byte record.
14926
14927 *Bodo Moeller; problem reported by Eric Day <eday@concentric.net>*
14928
257e9d03
RS
14929 * In `RSA_eay_public_{en,ed}crypt` and RSA_eay_mod_exp (rsa_eay.c),
14930 obtain lock CRYPTO_LOCK_RSA before setting `rsa->_method_mod_{n,p,q}`.
5f8e6c50
DMSP
14931
14932 (RSA objects have a reference count access to which is protected
14933 by CRYPTO_LOCK_RSA [see rsa_lib.c, s3_srvr.c, ssl_cert.c, ssl_rsa.c],
14934 so they are meant to be shared between threads.)
14935 *Bodo Moeller, Geoff Thorpe; original patch submitted by
14936 "Reddie, Steven" <Steven.Reddie@ca.com>*
14937
14938 * Fix a deadlock in CRYPTO_mem_leaks().
14939
14940 *Bodo Moeller*
14941
14942 * Use better test patterns in bntest.
14943
14944 *Ulf Möller*
14945
14946 * rand_win.c fix for Borland C.
14947
14948 *Ulf Möller*
14949
14950 * BN_rshift bugfix for n == 0.
14951
14952 *Bodo Moeller*
14953
14954 * Add a 'bctest' script that checks for some known 'bc' bugs
14955 so that 'make test' does not abort just because 'bc' is broken.
14956
14957 *Bodo Moeller*
14958
14959 * Store verify_result within SSL_SESSION also for client side to
14960 avoid potential security hole. (Re-used sessions on the client side
14961 always resulted in verify_result==X509_V_OK, not using the original
14962 result of the server certificate verification.)
14963
14964 *Lutz Jaenicke*
14965
14966 * Fix ssl3_pending: If the record in s->s3->rrec is not of type
14967 SSL3_RT_APPLICATION_DATA, return 0.
14968 Similarly, change ssl2_pending to return 0 if SSL_in_init(s) is true.
14969
14970 *Bodo Moeller*
14971
14972 * Fix SSL_peek:
14973 Both ssl2_peek and ssl3_peek, which were totally broken in earlier
14974 releases, have been re-implemented by renaming the previous
14975 implementations of ssl2_read and ssl3_read to ssl2_read_internal
14976 and ssl3_read_internal, respectively, and adding 'peek' parameters
14977 to them. The new ssl[23]_{read,peek} functions are calls to
14978 ssl[23]_read_internal with the 'peek' flag set appropriately.
14979 A 'peek' parameter has also been added to ssl3_read_bytes, which
14980 does the actual work for ssl3_read_internal.
14981
14982 *Bodo Moeller*
14983
14984 * Initialise "ex_data" member of RSA/DSA/DH structures prior to calling
14985 the method-specific "init()" handler. Also clean up ex_data after
14986 calling the method-specific "finish()" handler. Previously, this was
14987 happening the other way round.
14988
14989 *Geoff Thorpe*
14990
14991 * Increase BN_CTX_NUM (the number of BIGNUMs in a BN_CTX) to 16.
14992 The previous value, 12, was not always sufficient for BN_mod_exp().
14993
14994 *Bodo Moeller*
14995
14996 * Make sure that shared libraries get the internal name engine with
14997 the full version number and not just 0. This should mark the
14998 shared libraries as not backward compatible. Of course, this should
14999 be changed again when we can guarantee backward binary compatibility.
15000
15001 *Richard Levitte*
15002
15003 * Fix typo in get_cert_by_subject() in by_dir.c
15004
15005 *Jean-Marc Desperrier <jean-marc.desperrier@certplus.com>*
15006
15007 * Rework the system to generate shared libraries:
15008
15009 - Make note of the expected extension for the shared libraries and
15010 if there is a need for symbolic links from for example libcrypto.so.0
15011 to libcrypto.so.0.9.7. There is extended info in Configure for
15012 that.
15013
15014 - Make as few rebuilds of the shared libraries as possible.
15015
15016 - Still avoid linking the OpenSSL programs with the shared libraries.
15017
15018 - When installing, install the shared libraries separately from the
15019 static ones.
15020
15021 *Richard Levitte*
15022
15023 * Fix SSL_CTX_set_read_ahead macro to actually use its argument.
15024
15025 Copy SSL_CTX's read_ahead flag to SSL object directly in SSL_new
15026 and not in SSL_clear because the latter is also used by the
15027 accept/connect functions; previously, the settings made by
15028 SSL_set_read_ahead would be lost during the handshake.
15029
15030 *Bodo Moeller; problems reported by Anders Gertz <gertz@epact.se>*
15031
15032 * Correct util/mkdef.pl to be selective about disabled algorithms.
15033 Previously, it would create entries for disabled algorithms no
15034 matter what.
15035
15036 *Richard Levitte*
15037
15038 * Added several new manual pages for SSL_* function.
15039
15040 *Lutz Jaenicke*
15041
257e9d03 15042### Changes between 0.9.5a and 0.9.6 [24 Sep 2000]
5f8e6c50
DMSP
15043
15044 * In ssl23_get_client_hello, generate an error message when faced
15045 with an initial SSL 3.0/TLS record that is too small to contain the
15046 first two bytes of the ClientHello message, i.e. client_version.
15047 (Note that this is a pathologic case that probably has never happened
15048 in real life.) The previous approach was to use the version number
15049 from the record header as a substitute; but our protocol choice
15050 should not depend on that one because it is not authenticated
15051 by the Finished messages.
15052
15053 *Bodo Moeller*
15054
15055 * More robust randomness gathering functions for Windows.
15056
15057 *Jeffrey Altman <jaltman@columbia.edu>*
15058
15059 * For compatibility reasons if the flag X509_V_FLAG_ISSUER_CHECK is
15060 not set then we don't setup the error code for issuer check errors
15061 to avoid possibly overwriting other errors which the callback does
15062 handle. If an application does set the flag then we assume it knows
15063 what it is doing and can handle the new informational codes
15064 appropriately.
15065
15066 *Steve Henson*
15067
15068 * Fix for a nasty bug in ASN1_TYPE handling. ASN1_TYPE is used for
15069 a general "ANY" type, as such it should be able to decode anything
15070 including tagged types. However it didn't check the class so it would
15071 wrongly interpret tagged types in the same way as their universal
15072 counterpart and unknown types were just rejected. Changed so that the
15073 tagged and unknown types are handled in the same way as a SEQUENCE:
15074 that is the encoding is stored intact. There is also a new type
15075 "V_ASN1_OTHER" which is used when the class is not universal, in this
15076 case we have no idea what the actual type is so we just lump them all
15077 together.
15078
15079 *Steve Henson*
15080
15081 * On VMS, stdout may very well lead to a file that is written to
15082 in a record-oriented fashion. That means that every write() will
15083 write a separate record, which will be read separately by the
15084 programs trying to read from it. This can be very confusing.
15085
15086 The solution is to put a BIO filter in the way that will buffer
15087 text until a linefeed is reached, and then write everything a
15088 line at a time, so every record written will be an actual line,
15089 not chunks of lines and not (usually doesn't happen, but I've
15090 seen it once) several lines in one record. BIO_f_linebuffer() is
15091 the answer.
15092
15093 Currently, it's a VMS-only method, because that's where it has
15094 been tested well enough.
15095
15096 *Richard Levitte*
15097
15098 * Remove 'optimized' squaring variant in BN_mod_mul_montgomery,
15099 it can return incorrect results.
15100 (Note: The buggy variant was not enabled in OpenSSL 0.9.5a,
15101 but it was in 0.9.6-beta[12].)
15102
15103 *Bodo Moeller*
15104
15105 * Disable the check for content being present when verifying detached
15106 signatures in pk7_smime.c. Some versions of Netscape (wrongly)
15107 include zero length content when signing messages.
15108
15109 *Steve Henson*
15110
15111 * New BIO_shutdown_wr macro, which invokes the BIO_C_SHUTDOWN_WR
15112 BIO_ctrl (for BIO pairs).
15113
15114 *Bodo Möller*
15115
15116 * Add DSO method for VMS.
15117
15118 *Richard Levitte*
15119
15120 * Bug fix: Montgomery multiplication could produce results with the
15121 wrong sign.
15122
15123 *Ulf Möller*
15124
15125 * Add RPM specification openssl.spec and modify it to build three
15126 packages. The default package contains applications, application
15127 documentation and run-time libraries. The devel package contains
15128 include files, static libraries and function documentation. The
15129 doc package contains the contents of the doc directory. The original
15130 openssl.spec was provided by Damien Miller <djm@mindrot.org>.
15131
15132 *Richard Levitte*
15133
15134 * Add a large number of documentation files for many SSL routines.
15135
15136 *Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>*
15137
15138 * Add a configuration entry for Sony News 4.
15139
15140 *NAKAJI Hiroyuki <nakaji@tutrp.tut.ac.jp>*
15141
15142 * Don't set the two most significant bits to one when generating a
15143 random number < q in the DSA library.
15144
15145 *Ulf Möller*
15146
15147 * New SSL API mode 'SSL_MODE_AUTO_RETRY'. This disables the default
15148 behaviour that SSL_read may result in SSL_ERROR_WANT_READ (even if
15149 the underlying transport is blocking) if a handshake took place.
15150 (The default behaviour is needed by applications such as s_client
15151 and s_server that use select() to determine when to use SSL_read;
15152 but for applications that know in advance when to expect data, it
15153 just makes things more complicated.)
15154
15155 *Bodo Moeller*
15156
15157 * Add RAND_egd_bytes(), which gives control over the number of bytes read
15158 from EGD.
15159
15160 *Ben Laurie*
15161
257e9d03 15162 * Add a few more EBCDIC conditionals that make `req` and `x509`
5f8e6c50
DMSP
15163 work better on such systems.
15164
15165 *Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>*
15166
15167 * Add two demo programs for PKCS12_parse() and PKCS12_create().
15168 Update PKCS12_parse() so it copies the friendlyName and the
15169 keyid to the certificates aux info.
15170
15171 *Steve Henson*
15172
15173 * Fix bug in PKCS7_verify() which caused an infinite loop
15174 if there was more than one signature.
15175
15176 *Sven Uszpelkat <su@celocom.de>*
15177
15178 * Major change in util/mkdef.pl to include extra information
15179 about each symbol, as well as presenting variables as well
15180 as functions. This change means that there's n more need
15181 to rebuild the .num files when some algorithms are excluded.
15182
15183 *Richard Levitte*
15184
15185 * Allow the verify time to be set by an application,
15186 rather than always using the current time.
15187
15188 *Steve Henson*
15189
15190 * Phase 2 verify code reorganisation. The certificate
15191 verify code now looks up an issuer certificate by a
15192 number of criteria: subject name, authority key id
15193 and key usage. It also verifies self signed certificates
15194 by the same criteria. The main comparison function is
15195 X509_check_issued() which performs these checks.
15196
15197 Lot of changes were necessary in order to support this
15198 without completely rewriting the lookup code.
15199
15200 Authority and subject key identifier are now cached.
15201
15202 The LHASH 'certs' is X509_STORE has now been replaced
15203 by a STACK_OF(X509_OBJECT). This is mainly because an
15204 LHASH can't store or retrieve multiple objects with
15205 the same hash value.
15206
15207 As a result various functions (which were all internal
15208 use only) have changed to handle the new X509_STORE
15209 structure. This will break anything that messed round
15210 with X509_STORE internally.
15211
15212 The functions X509_STORE_add_cert() now checks for an
15213 exact match, rather than just subject name.
15214
15215 The X509_STORE API doesn't directly support the retrieval
15216 of multiple certificates matching a given criteria, however
15217 this can be worked round by performing a lookup first
15218 (which will fill the cache with candidate certificates)
15219 and then examining the cache for matches. This is probably
15220 the best we can do without throwing out X509_LOOKUP
15221 entirely (maybe later...).
15222
15223 The X509_VERIFY_CTX structure has been enhanced considerably.
15224
15225 All certificate lookup operations now go via a get_issuer()
15226 callback. Although this currently uses an X509_STORE it
15227 can be replaced by custom lookups. This is a simple way
15228 to bypass the X509_STORE hackery necessary to make this
15229 work and makes it possible to use more efficient techniques
15230 in future. A very simple version which uses a simple
15231 STACK for its trusted certificate store is also provided
15232 using X509_STORE_CTX_trusted_stack().
15233
15234 The verify_cb() and verify() callbacks now have equivalents
15235 in the X509_STORE_CTX structure.
15236
15237 X509_STORE_CTX also has a 'flags' field which can be used
15238 to customise the verify behaviour.
15239
15240 *Steve Henson*
15241
15242 * Add new PKCS#7 signing option PKCS7_NOSMIMECAP which
15243 excludes S/MIME capabilities.
15244
15245 *Steve Henson*
15246
15247 * When a certificate request is read in keep a copy of the
15248 original encoding of the signed data and use it when outputting
15249 again. Signatures then use the original encoding rather than
15250 a decoded, encoded version which may cause problems if the
15251 request is improperly encoded.
15252
15253 *Steve Henson*
15254
15255 * For consistency with other BIO_puts implementations, call
15256 buffer_write(b, ...) directly in buffer_puts instead of calling
15257 BIO_write(b, ...).
15258
15259 In BIO_puts, increment b->num_write as in BIO_write.
15260
15261 *Peter.Sylvester@EdelWeb.fr*
15262
15263 * Fix BN_mul_word for the case where the word is 0. (We have to use
15264 BN_zero, we may not return a BIGNUM with an array consisting of
15265 words set to zero.)
15266
15267 *Bodo Moeller*
15268
15269 * Avoid calling abort() from within the library when problems are
15270 detected, except if preprocessor symbols have been defined
15271 (such as REF_CHECK, BN_DEBUG etc.).
15272
15273 *Bodo Moeller*
15274
15275 * New openssl application 'rsautl'. This utility can be
15276 used for low level RSA operations. DER public key
15277 BIO/fp routines also added.
15278
15279 *Steve Henson*
15280
15281 * New Configure entry and patches for compiling on QNX 4.
15282
15283 *Andreas Schneider <andreas@ds3.etech.fh-hamburg.de>*
15284
15285 * A demo state-machine implementation was sponsored by
257e9d03 15286 Nuron (<http://www.nuron.com/>) and is now available in
5f8e6c50
DMSP
15287 demos/state_machine.
15288
15289 *Ben Laurie*
15290
15291 * New options added to the 'dgst' utility for signature
15292 generation and verification.
15293
15294 *Steve Henson*
15295
15296 * Unrecognized PKCS#7 content types are now handled via a
15297 catch all ASN1_TYPE structure. This allows unsupported
15298 types to be stored as a "blob" and an application can
15299 encode and decode it manually.
15300
15301 *Steve Henson*
15302
15303 * Fix various signed/unsigned issues to make a_strex.c
15304 compile under VC++.
15305
15306 *Oscar Jacobsson <oscar.jacobsson@celocom.com>*
15307
15308 * ASN1 fixes. i2d_ASN1_OBJECT was not returning the correct
15309 length if passed a buffer. ASN1_INTEGER_to_BN failed
15310 if passed a NULL BN and its argument was negative.
15311
15312 *Steve Henson, pointed out by Sven Heiberg <sven@tartu.cyber.ee>*
15313
15314 * Modification to PKCS#7 encoding routines to output definite
15315 length encoding. Since currently the whole structures are in
15316 memory there's not real point in using indefinite length
15317 constructed encoding. However if OpenSSL is compiled with
15318 the flag PKCS7_INDEFINITE_ENCODING the old form is used.
15319
15320 *Steve Henson*
15321
15322 * Added BIO_vprintf() and BIO_vsnprintf().
15323
15324 *Richard Levitte*
15325
15326 * Added more prefixes to parse for in the strings written
15327 through a logging bio, to cover all the levels that are available
15328 through syslog. The prefixes are now:
15329
15330 PANIC, EMERG, EMR => LOG_EMERG
15331 ALERT, ALR => LOG_ALERT
15332 CRIT, CRI => LOG_CRIT
15333 ERROR, ERR => LOG_ERR
15334 WARNING, WARN, WAR => LOG_WARNING
15335 NOTICE, NOTE, NOT => LOG_NOTICE
15336 INFO, INF => LOG_INFO
15337 DEBUG, DBG => LOG_DEBUG
15338
15339 and as before, if none of those prefixes are present at the
15340 beginning of the string, LOG_ERR is chosen.
15341
257e9d03 15342 On Win32, the `LOG_*` levels are mapped according to this:
5f8e6c50
DMSP
15343
15344 LOG_EMERG, LOG_ALERT, LOG_CRIT, LOG_ERR => EVENTLOG_ERROR_TYPE
15345 LOG_WARNING => EVENTLOG_WARNING_TYPE
15346 LOG_NOTICE, LOG_INFO, LOG_DEBUG => EVENTLOG_INFORMATION_TYPE
15347
5f8e6c50
DMSP
15348 *Richard Levitte*
15349
15350 * Made it possible to reconfigure with just the configuration
15351 argument "reconf" or "reconfigure". The command line arguments
15352 are stored in Makefile.ssl in the variable CONFIGURE_ARGS,
15353 and are retrieved from there when reconfiguring.
15354
15355 *Richard Levitte*
15356
15357 * MD4 implemented.
15358
15359 *Assar Westerlund <assar@sics.se>, Richard Levitte*
15360
15361 * Add the arguments -CAfile and -CApath to the pkcs12 utility.
15362
15363 *Richard Levitte*
15364
15365 * The obj_dat.pl script was messing up the sorting of object
15366 names. The reason was that it compared the quoted version
15367 of strings as a result "OCSP" > "OCSP Signing" because
15368 " > SPACE. Changed script to store unquoted versions of
15369 names and add quotes on output. It was also omitting some
15370 names from the lookup table if they were given a default
15371 value (that is if SN is missing it is given the same
15372 value as LN and vice versa), these are now added on the
15373 grounds that if an object has a name we should be able to
15374 look it up. Finally added warning output when duplicate
15375 short or long names are found.
15376
15377 *Steve Henson*
15378
15379 * Changes needed for Tandem NSK.
15380
15381 *Scott Uroff <scott@xypro.com>*
15382
15383 * Fix SSL 2.0 rollback checking: Due to an off-by-one error in
15384 RSA_padding_check_SSLv23(), special padding was never detected
15385 and thus the SSL 3.0/TLS 1.0 countermeasure against protocol
15386 version rollback attacks was not effective.
15387
15388 In s23_clnt.c, don't use special rollback-attack detection padding
15389 (RSA_SSLV23_PADDING) if SSL 2.0 is the only protocol enabled in the
15390 client; similarly, in s23_srvr.c, don't do the rollback check if
15391 SSL 2.0 is the only protocol enabled in the server.
15392
15393 *Bodo Moeller*
15394
15395 * Make it possible to get hexdumps of unprintable data with 'openssl
15396 asn1parse'. By implication, the functions ASN1_parse_dump() and
15397 BIO_dump_indent() are added.
15398
15399 *Richard Levitte*
15400
15401 * New functions ASN1_STRING_print_ex() and X509_NAME_print_ex()
15402 these print out strings and name structures based on various
15403 flags including RFC2253 support and proper handling of
15404 multibyte characters. Added options to the 'x509' utility
15405 to allow the various flags to be set.
15406
15407 *Steve Henson*
15408
15409 * Various fixes to use ASN1_TIME instead of ASN1_UTCTIME.
15410 Also change the functions X509_cmp_current_time() and
15411 X509_gmtime_adj() work with an ASN1_TIME structure,
15412 this will enable certificates using GeneralizedTime in validity
15413 dates to be checked.
15414
15415 *Steve Henson*
15416
15417 * Make the NEG_PUBKEY_BUG code (which tolerates invalid
15418 negative public key encodings) on by default,
15419 NO_NEG_PUBKEY_BUG can be set to disable it.
15420
15421 *Steve Henson*
15422
15423 * New function c2i_ASN1_OBJECT() which acts on ASN1_OBJECT
15424 content octets. An i2c_ASN1_OBJECT is unnecessary because
15425 the encoding can be trivially obtained from the structure.
15426
15427 *Steve Henson*
15428
257e9d03
RS
15429 * crypto/err.c locking bugfix: Use write locks (`CRYPTO_w_[un]lock`),
15430 not read locks (`CRYPTO_r_[un]lock`).
5f8e6c50
DMSP
15431
15432 *Bodo Moeller*
15433
15434 * A first attempt at creating official support for shared
15435 libraries through configuration. I've kept it so the
15436 default is static libraries only, and the OpenSSL programs
15437 are always statically linked for now, but there are
15438 preparations for dynamic linking in place.
15439 This has been tested on Linux and Tru64.
15440
15441 *Richard Levitte*
15442
15443 * Randomness polling function for Win9x, as described in:
15444 Peter Gutmann, Software Generation of Practically Strong
15445 Random Numbers.
15446
15447 *Ulf Möller*
15448
15449 * Fix so PRNG is seeded in req if using an already existing
15450 DSA key.
15451
15452 *Steve Henson*
15453
15454 * New options to smime application. -inform and -outform
15455 allow alternative formats for the S/MIME message including
15456 PEM and DER. The -content option allows the content to be
15457 specified separately. This should allow things like Netscape
15458 form signing output easier to verify.
15459
15460 *Steve Henson*
15461
15462 * Fix the ASN1 encoding of tags using the 'long form'.
15463
15464 *Steve Henson*
15465
257e9d03 15466 * New ASN1 functions, `i2c_*` and `c2i_*` for INTEGER and BIT
5f8e6c50
DMSP
15467 STRING types. These convert content octets to and from the
15468 underlying type. The actual tag and length octets are
15469 already assumed to have been read in and checked. These
15470 are needed because all other string types have virtually
15471 identical handling apart from the tag. By having versions
15472 of the ASN1 functions that just operate on content octets
15473 IMPLICIT tagging can be handled properly. It also allows
15474 the ASN1_ENUMERATED code to be cut down because ASN1_ENUMERATED
15475 and ASN1_INTEGER are identical apart from the tag.
15476
15477 *Steve Henson*
15478
15479 * Change the handling of OID objects as follows:
15480
15481 - New object identifiers are inserted in objects.txt, following
1dc1ea18 15482 the syntax given in [crypto/objects/README.md](crypto/objects/README.md).
5f8e6c50
DMSP
15483 - objects.pl is used to process obj_mac.num and create a new
15484 obj_mac.h.
15485 - obj_dat.pl is used to create a new obj_dat.h, using the data in
15486 obj_mac.h.
15487
15488 This is currently kind of a hack, and the perl code in objects.pl
15489 isn't very elegant, but it works as I intended. The simplest way
15490 to check that it worked correctly is to look in obj_dat.h and
15491 check the array nid_objs and make sure the objects haven't moved
15492 around (this is important!). Additions are OK, as well as
15493 consistent name changes.
15494
15495 *Richard Levitte*
15496
15497 * Add BSD-style MD5-based passwords to 'openssl passwd' (option '-1').
15498
15499 *Bodo Moeller*
15500
15501 * Addition of the command line parameter '-rand file' to 'openssl req'.
15502 The given file adds to whatever has already been seeded into the
15503 random pool through the RANDFILE configuration file option or
15504 environment variable, or the default random state file.
15505
15506 *Richard Levitte*
15507
15508 * mkstack.pl now sorts each macro group into lexical order.
15509 Previously the output order depended on the order the files
15510 appeared in the directory, resulting in needless rewriting
15511 of safestack.h .
15512
15513 *Steve Henson*
15514
15515 * Patches to make OpenSSL compile under Win32 again. Mostly
15516 work arounds for the VC++ problem that it treats func() as
15517 func(void). Also stripped out the parts of mkdef.pl that
15518 added extra typesafe functions: these no longer exist.
15519
15520 *Steve Henson*
15521
15522 * Reorganisation of the stack code. The macros are now all
15523 collected in safestack.h . Each macro is defined in terms of
257e9d03 15524 a "stack macro" of the form `SKM_<name>(type, a, b)`. The
5f8e6c50
DMSP
15525 DEBUG_SAFESTACK is now handled in terms of function casts,
15526 this has the advantage of retaining type safety without the
15527 use of additional functions. If DEBUG_SAFESTACK is not defined
15528 then the non typesafe macros are used instead. Also modified the
15529 mkstack.pl script to handle the new form. Needs testing to see
15530 if which (if any) compilers it chokes and maybe make DEBUG_SAFESTACK
15531 the default if no major problems. Similar behaviour for ASN1_SET_OF
15532 and PKCS12_STACK_OF.
15533
15534 *Steve Henson*
15535
15536 * When some versions of IIS use the 'NET' form of private key the
15537 key derivation algorithm is different. Normally MD5(password) is
15538 used as a 128 bit RC4 key. In the modified case
15539 MD5(MD5(password) + "SGCKEYSALT") is used instead. Added some
15540 new functions i2d_RSA_NET(), d2i_RSA_NET() etc which are the same
15541 as the old Netscape_RSA functions except they have an additional
15542 'sgckey' parameter which uses the modified algorithm. Also added
15543 an -sgckey command line option to the rsa utility. Thanks to
15544 Adrian Peck <bertie@ncipher.com> for posting details of the modified
15545 algorithm to openssl-dev.
15546
15547 *Steve Henson*
15548
15549 * The evp_local.h macros were using 'c.##kname' which resulted in
15550 invalid expansion on some systems (SCO 5.0.5 for example).
15551 Corrected to 'c.kname'.
15552
15553 *Phillip Porch <root@theporch.com>*
15554
15555 * New X509_get1_email() and X509_REQ_get1_email() functions that return
15556 a STACK of email addresses from a certificate or request, these look
15557 in the subject name and the subject alternative name extensions and
15558 omit any duplicate addresses.
15559
15560 *Steve Henson*
15561
15562 * Re-implement BN_mod_exp2_mont using independent (and larger) windows.
15563 This makes DSA verification about 2 % faster.
15564
15565 *Bodo Moeller*
15566
257e9d03 15567 * Increase maximum window size in `BN_mod_exp_...` to 6 bits instead of 5
5f8e6c50
DMSP
15568 (meaning that now 2^5 values will be precomputed, which is only 4 KB
15569 plus overhead for 1024 bit moduli).
15570 This makes exponentiations about 0.5 % faster for 1024 bit
15571 exponents (as measured by "openssl speed rsa2048").
15572
15573 *Bodo Moeller*
15574
15575 * Rename memory handling macros to avoid conflicts with other
15576 software:
15577 Malloc => OPENSSL_malloc
15578 Malloc_locked => OPENSSL_malloc_locked
15579 Realloc => OPENSSL_realloc
15580 Free => OPENSSL_free
15581
15582 *Richard Levitte*
15583
15584 * New function BN_mod_exp_mont_word for small bases (roughly 15%
15585 faster than BN_mod_exp_mont, i.e. 7% for a full DH exchange).
15586
15587 *Bodo Moeller*
15588
15589 * CygWin32 support.
15590
15591 *John Jarvie <jjarvie@newsguy.com>*
15592
15593 * The type-safe stack code has been rejigged. It is now only compiled
15594 in when OpenSSL is configured with the DEBUG_SAFESTACK option and
15595 by default all type-specific stack functions are "#define"d back to
15596 standard stack functions. This results in more streamlined output
15597 but retains the type-safety checking possibilities of the original
15598 approach.
15599
15600 *Geoff Thorpe*
15601
15602 * The STACK code has been cleaned up, and certain type declarations
15603 that didn't make a lot of sense have been brought in line. This has
15604 also involved a cleanup of sorts in safestack.h to more correctly
15605 map type-safe stack functions onto their plain stack counterparts.
15606 This work has also resulted in a variety of "const"ifications of
257e9d03 15607 lots of the code, especially `_cmp` operations which should normally
5f8e6c50
DMSP
15608 be prototyped with "const" parameters anyway.
15609
15610 *Geoff Thorpe*
15611
15612 * When generating bytes for the first time in md_rand.c, 'stir the pool'
15613 by seeding with STATE_SIZE dummy bytes (with zero entropy count).
15614 (The PRNG state consists of two parts, the large pool 'state' and 'md',
15615 where all of 'md' is used each time the PRNG is used, but 'state'
15616 is used only indexed by a cyclic counter. As entropy may not be
15617 well distributed from the beginning, 'md' is important as a
15618 chaining variable. However, the output function chains only half
15619 of 'md', i.e. 80 bits. ssleay_rand_add, on the other hand, chains
15620 all of 'md', and seeding with STATE_SIZE dummy bytes will result
15621 in all of 'state' being rewritten, with the new values depending
15622 on virtually all of 'md'. This overcomes the 80 bit limitation.)
15623
15624 *Bodo Moeller*
15625
15626 * In ssl/s2_clnt.c and ssl/s3_clnt.c, call ERR_clear_error() when
15627 the handshake is continued after ssl_verify_cert_chain();
15628 otherwise, if SSL_VERIFY_NONE is set, remaining error codes
15629 can lead to 'unexplainable' connection aborts later.
15630
15631 *Bodo Moeller; problem tracked down by Lutz Jaenicke*
15632
15633 * Major EVP API cipher revision.
15634 Add hooks for extra EVP features. This allows various cipher
15635 parameters to be set in the EVP interface. Support added for variable
15636 key length ciphers via the EVP_CIPHER_CTX_set_key_length() function and
15637 setting of RC2 and RC5 parameters.
15638
15639 Modify EVP_OpenInit() and EVP_SealInit() to cope with variable key length
15640 ciphers.
15641
15642 Remove lots of duplicated code from the EVP library. For example *every*
15643 cipher init() function handles the 'iv' in the same way according to the
15644 cipher mode. They also all do nothing if the 'key' parameter is NULL and
15645 for CFB and OFB modes they zero ctx->num.
15646
15647 New functionality allows removal of S/MIME code RC2 hack.
15648
15649 Most of the routines have the same form and so can be declared in terms
15650 of macros.
15651
15652 By shifting this to the top level EVP_CipherInit() it can be removed from
15653 all individual ciphers. If the cipher wants to handle IVs or keys
15654 differently it can set the EVP_CIPH_CUSTOM_IV or EVP_CIPH_ALWAYS_CALL_INIT
15655 flags.
15656
15657 Change lots of functions like EVP_EncryptUpdate() to now return a
15658 value: although software versions of the algorithms cannot fail
15659 any installed hardware versions can.
15660
15661 *Steve Henson*
15662
15663 * Implement SSL_OP_TLS_ROLLBACK_BUG: In ssl3_get_client_key_exchange, if
15664 this option is set, tolerate broken clients that send the negotiated
15665 protocol version number instead of the requested protocol version
15666 number.
15667
15668 *Bodo Moeller*
15669
257e9d03 15670 * Call dh_tmp_cb (set by `..._TMP_DH_CB`) with correct 'is_export' flag;
5f8e6c50
DMSP
15671 i.e. non-zero for export ciphersuites, zero otherwise.
15672 Previous versions had this flag inverted, inconsistent with
15673 rsa_tmp_cb (..._TMP_RSA_CB).
15674
15675 *Bodo Moeller; problem reported by Amit Chopra*
15676
15677 * Add missing DSA library text string. Work around for some IIS
15678 key files with invalid SEQUENCE encoding.
15679
15680 *Steve Henson*
15681
15682 * Add a document (doc/standards.txt) that list all kinds of standards
15683 and so on that are implemented in OpenSSL.
15684
15685 *Richard Levitte*
15686
15687 * Enhance c_rehash script. Old version would mishandle certificates
15688 with the same subject name hash and wouldn't handle CRLs at all.
15689 Added -fingerprint option to crl utility, to support new c_rehash
15690 features.
15691
15692 *Steve Henson*
15693
15694 * Eliminate non-ANSI declarations in crypto.h and stack.h.
15695
15696 *Ulf Möller*
15697
15698 * Fix for SSL server purpose checking. Server checking was
15699 rejecting certificates which had extended key usage present
15700 but no ssl client purpose.
15701
15702 *Steve Henson, reported by Rene Grosser <grosser@hisolutions.com>*
15703
15704 * Make PKCS#12 code work with no password. The PKCS#12 spec
15705 is a little unclear about how a blank password is handled.
15706 Since the password in encoded as a BMPString with terminating
15707 double NULL a zero length password would end up as just the
15708 double NULL. However no password at all is different and is
15709 handled differently in the PKCS#12 key generation code. NS
15710 treats a blank password as zero length. MSIE treats it as no
15711 password on export: but it will try both on import. We now do
15712 the same: PKCS12_parse() tries zero length and no password if
15713 the password is set to "" or NULL (NULL is now a valid password:
15714 it wasn't before) as does the pkcs12 application.
15715
15716 *Steve Henson*
15717
ec2bfb7d 15718 * Bugfixes in `apps/x509.c`: Avoid a memory leak; and don't use
5f8e6c50
DMSP
15719 perror when PEM_read_bio_X509_REQ fails, the error message must
15720 be obtained from the error queue.
15721
15722 *Bodo Moeller*
15723
15724 * Avoid 'thread_hash' memory leak in crypto/err/err.c by freeing
15725 it in ERR_remove_state if appropriate, and change ERR_get_state
15726 accordingly to avoid race conditions (this is necessary because
15727 thread_hash is no longer constant once set).
15728
15729 *Bodo Moeller*
15730
15731 * Bugfix for linux-elf makefile.one.
15732
15733 *Ulf Möller*
15734
15735 * RSA_get_default_method() will now cause a default
15736 RSA_METHOD to be chosen if one doesn't exist already.
15737 Previously this was only set during a call to RSA_new()
15738 or RSA_new_method(NULL) meaning it was possible for
15739 RSA_get_default_method() to return NULL.
15740
15741 *Geoff Thorpe*
15742
15743 * Added native name translation to the existing DSO code
15744 that will convert (if the flag to do so is set) filenames
15745 that are sufficiently small and have no path information
15746 into a canonical native form. Eg. "blah" converted to
15747 "libblah.so" or "blah.dll" etc.
15748
15749 *Geoff Thorpe*
15750
15751 * New function ERR_error_string_n(e, buf, len) which is like
15752 ERR_error_string(e, buf), but writes at most 'len' bytes
15753 including the 0 terminator. For ERR_error_string_n, 'buf'
15754 may not be NULL.
15755
15756 *Damien Miller <djm@mindrot.org>, Bodo Moeller*
15757
15758 * CONF library reworked to become more general. A new CONF
15759 configuration file reader "class" is implemented as well as a
257e9d03
RS
15760 new functions (`NCONF_*`, for "New CONF") to handle it. The now
15761 old `CONF_*` functions are still there, but are reimplemented to
5f8e6c50
DMSP
15762 work in terms of the new functions. Also, a set of functions
15763 to handle the internal storage of the configuration data is
15764 provided to make it easier to write new configuration file
15765 reader "classes" (I can definitely see something reading a
257e9d03 15766 configuration file in XML format, for example), called `_CONF_*`,
5f8e6c50
DMSP
15767 or "the configuration storage API"...
15768
15769 The new configuration file reading functions are:
15770
15771 NCONF_new, NCONF_free, NCONF_load, NCONF_load_fp, NCONF_load_bio,
15772 NCONF_get_section, NCONF_get_string, NCONF_get_numbre
15773
15774 NCONF_default, NCONF_WIN32
15775
15776 NCONF_dump_fp, NCONF_dump_bio
15777
15778 NCONF_default and NCONF_WIN32 are method (or "class") choosers,
15779 NCONF_new creates a new CONF object. This works in the same way
15780 as other interfaces in OpenSSL, like the BIO interface.
257e9d03 15781 `NCONF_dump_*` dump the internal storage of the configuration file,
5f8e6c50 15782 which is useful for debugging. All other functions take the same
257e9d03
RS
15783 arguments as the old `CONF_*` functions with the exception of the
15784 first that must be a `CONF *` instead of a `LHASH *`.
5f8e6c50 15785
257e9d03 15786 To make it easier to use the new classes with the old `CONF_*` functions,
5f8e6c50
DMSP
15787 the function CONF_set_default_method is provided.
15788
15789 *Richard Levitte*
15790
15791 * Add '-tls1' option to 'openssl ciphers', which was already
15792 mentioned in the documentation but had not been implemented.
15793 (This option is not yet really useful because even the additional
15794 experimental TLS 1.0 ciphers are currently treated as SSL 3.0 ciphers.)
15795
15796 *Bodo Moeller*
15797
15798 * Initial DSO code added into libcrypto for letting OpenSSL (and
15799 OpenSSL-based applications) load shared libraries and bind to
15800 them in a portable way.
15801
15802 *Geoff Thorpe, with contributions from Richard Levitte*
15803
257e9d03 15804### Changes between 0.9.5 and 0.9.5a [1 Apr 2000]
5f8e6c50
DMSP
15805
15806 * Make sure _lrotl and _lrotr are only used with MSVC.
15807
15808 * Use lock CRYPTO_LOCK_RAND correctly in ssleay_rand_status
15809 (the default implementation of RAND_status).
15810
15811 * Rename openssl x509 option '-crlext', which was added in 0.9.5,
15812 to '-clrext' (= clear extensions), as intended and documented.
15813 *Bodo Moeller; inconsistency pointed out by Michael Attili
15814 <attili@amaxo.com>*
15815
15816 * Fix for HMAC. It wasn't zeroing the rest of the block if the key length
15817 was larger than the MD block size.
15818
15819 *Steve Henson, pointed out by Yost William <YostW@tce.com>*
15820
15821 * Modernise PKCS12_parse() so it uses STACK_OF(X509) for its ca argument
15822 fix a leak when the ca argument was passed as NULL. Stop X509_PUBKEY_set()
15823 using the passed key: if the passed key was a private key the result
15824 of X509_print(), for example, would be to print out all the private key
15825 components.
15826
15827 *Steve Henson*
15828
15829 * des_quad_cksum() byte order bug fix.
15830 *Ulf Möller, using the problem description in krb4-0.9.7, where
257e9d03 15831 the solution is attributed to Derrick J Brashear <shadow@DEMENTIA.ORG>*
5f8e6c50
DMSP
15832
15833 * Fix so V_ASN1_APP_CHOOSE works again: however its use is strongly
15834 discouraged.
15835
15836 *Steve Henson, pointed out by Brian Korver <briank@cs.stanford.edu>*
15837
15838 * For easily testing in shell scripts whether some command
15839 'openssl XXX' exists, the new pseudo-command 'openssl no-XXX'
15840 returns with exit code 0 iff no command of the given name is available.
15841 'no-XXX' is printed in this case, 'XXX' otherwise. In both cases,
15842 the output goes to stdout and nothing is printed to stderr.
15843 Additional arguments are always ignored.
15844
15845 Since for each cipher there is a command of the same name,
15846 the 'no-cipher' compilation switches can be tested this way.
15847
15848 ('openssl no-XXX' is not able to detect pseudo-commands such
15849 as 'quit', 'list-XXX-commands', or 'no-XXX' itself.)
15850
15851 *Bodo Moeller*
15852
15853 * Update test suite so that 'make test' succeeds in 'no-rsa' configuration.
15854
15855 *Bodo Moeller*
15856
15857 * For SSL_[CTX_]set_tmp_dh, don't create a DH key if SSL_OP_SINGLE_DH_USE
15858 is set; it will be thrown away anyway because each handshake creates
15859 its own key.
15860 ssl_cert_dup, which is used by SSL_new, now copies DH keys in addition
15861 to parameters -- in previous versions (since OpenSSL 0.9.3) the
15862 'default key' from SSL_CTX_set_tmp_dh would always be lost, meaning
15863 you effectively got SSL_OP_SINGLE_DH_USE when using this macro.
15864
15865 *Bodo Moeller*
15866
15867 * New s_client option -ign_eof: EOF at stdin is ignored, and
15868 'Q' and 'R' lose their special meanings (quit/renegotiate).
15869 This is part of what -quiet does; unlike -quiet, -ign_eof
15870 does not suppress any output.
15871
15872 *Richard Levitte*
15873
15874 * Add compatibility options to the purpose and trust code. The
15875 purpose X509_PURPOSE_ANY is "any purpose" which automatically
15876 accepts a certificate or CA, this was the previous behaviour,
15877 with all the associated security issues.
15878
15879 X509_TRUST_COMPAT is the old trust behaviour: only and
15880 automatically trust self signed roots in certificate store. A
15881 new trust setting X509_TRUST_DEFAULT is used to specify that
15882 a purpose has no associated trust setting and it should instead
15883 use the value in the default purpose.
15884
15885 *Steve Henson*
15886
15887 * Fix the PKCS#8 DSA private key code so it decodes keys again
15888 and fix a memory leak.
15889
15890 *Steve Henson*
15891
15892 * In util/mkerr.pl (which implements 'make errors'), preserve
15893 reason strings from the previous version of the .c file, as
15894 the default to have only downcase letters (and digits) in
15895 automatically generated reasons codes is not always appropriate.
15896
15897 *Bodo Moeller*
15898
15899 * In ERR_load_ERR_strings(), build an ERR_LIB_SYS error reason table
15900 using strerror. Previously, ERR_reason_error_string() returned
15901 library names as reason strings for SYSerr; but SYSerr is a special
15902 case where small numbers are errno values, not library numbers.
15903
15904 *Bodo Moeller*
15905
15906 * Add '-dsaparam' option to 'openssl dhparam' application. This
15907 converts DSA parameters into DH parameters. (When creating parameters,
15908 DSA_generate_parameters is used.)
15909
15910 *Bodo Moeller*
15911
15912 * Include 'length' (recommended exponent length) in C code generated
15913 by 'openssl dhparam -C'.
15914
15915 *Bodo Moeller*
15916
15917 * The second argument to set_label in perlasm was already being used
15918 so couldn't be used as a "file scope" flag. Moved to third argument
15919 which was free.
15920
15921 *Steve Henson*
15922
15923 * In PEM_ASN1_write_bio and some other functions, use RAND_pseudo_bytes
15924 instead of RAND_bytes for encryption IVs and salts.
15925
15926 *Bodo Moeller*
15927
15928 * Include RAND_status() into RAND_METHOD instead of implementing
15929 it only for md_rand.c Otherwise replacing the PRNG by calling
15930 RAND_set_rand_method would be impossible.
15931
15932 *Bodo Moeller*
15933
15934 * Don't let DSA_generate_key() enter an infinite loop if the random
15935 number generation fails.
15936
15937 *Bodo Moeller*
15938
15939 * New 'rand' application for creating pseudo-random output.
15940
15941 *Bodo Moeller*
15942
15943 * Added configuration support for Linux/IA64
15944
15945 *Rolf Haberrecker <rolf@suse.de>*
15946
15947 * Assembler module support for Mingw32.
15948
15949 *Ulf Möller*
15950
15951 * Shared library support for HPUX (in shlib/).
15952
15953 *Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Anonymous*
15954
15955 * Shared library support for Solaris gcc.
15956
15957 *Lutz Behnke <behnke@trustcenter.de>*
15958
257e9d03 15959### Changes between 0.9.4 and 0.9.5 [28 Feb 2000]
5f8e6c50
DMSP
15960
15961 * PKCS7_encrypt() was adding text MIME headers twice because they
15962 were added manually and by SMIME_crlf_copy().
15963
15964 *Steve Henson*
15965
15966 * In bntest.c don't call BN_rand with zero bits argument.
15967
15968 *Steve Henson, pointed out by Andrew W. Gray <agray@iconsinc.com>*
15969
15970 * BN_mul bugfix: In bn_mul_part_recursion() only the a>a[n] && b>b[n]
15971 case was implemented. This caused BN_div_recp() to fail occasionally.
15972
15973 *Ulf Möller*
15974
15975 * Add an optional second argument to the set_label() in the perl
15976 assembly language builder. If this argument exists and is set
15977 to 1 it signals that the assembler should use a symbol whose
15978 scope is the entire file, not just the current function. This
15979 is needed with MASM which uses the format label:: for this scope.
15980
15981 *Steve Henson, pointed out by Peter Runestig <peter@runestig.com>*
15982
15983 * Change the ASN1 types so they are typedefs by default. Before
15984 almost all types were #define'd to ASN1_STRING which was causing
15985 STACK_OF() problems: you couldn't declare STACK_OF(ASN1_UTF8STRING)
15986 for example.
15987
15988 *Steve Henson*
15989
15990 * Change names of new functions to the new get1/get0 naming
15991 convention: After 'get1', the caller owns a reference count
257e9d03 15992 and has to call `..._free`; 'get0' returns a pointer to some
5f8e6c50
DMSP
15993 data structure without incrementing reference counters.
15994 (Some of the existing 'get' functions increment a reference
15995 counter, some don't.)
15996 Similarly, 'set1' and 'add1' functions increase reference
15997 counters or duplicate objects.
15998
15999 *Steve Henson*
16000
16001 * Allow for the possibility of temp RSA key generation failure:
16002 the code used to assume it always worked and crashed on failure.
16003
16004 *Steve Henson*
16005
16006 * Fix potential buffer overrun problem in BIO_printf().
16007 *Ulf Möller, using public domain code by Patrick Powell; problem
257e9d03 16008 pointed out by David Sacerdote <das33@cornell.edu>*
5f8e6c50
DMSP
16009
16010 * Support EGD <http://www.lothar.com/tech/crypto/>. New functions
16011 RAND_egd() and RAND_status(). In the command line application,
16012 the EGD socket can be specified like a seed file using RANDFILE
16013 or -rand.
16014
16015 *Ulf Möller*
16016
16017 * Allow the string CERTIFICATE to be tolerated in PKCS#7 structures.
16018 Some CAs (e.g. Verisign) distribute certificates in this form.
16019
16020 *Steve Henson*
16021
16022 * Remove the SSL_ALLOW_ADH compile option and set the default cipher
16023 list to exclude them. This means that no special compilation option
16024 is needed to use anonymous DH: it just needs to be included in the
16025 cipher list.
16026
16027 *Steve Henson*
16028
16029 * Change the EVP_MD_CTX_type macro so its meaning consistent with
16030 EVP_MD_type. The old functionality is available in a new macro called
16031 EVP_MD_md(). Change code that uses it and update docs.
16032
16033 *Steve Henson*
16034
257e9d03
RS
16035 * `..._ctrl` functions now have corresponding `..._callback_ctrl` functions
16036 where the `void *` argument is replaced by a function pointer argument.
16037 Previously `void *` was abused to point to functions, which works on
5f8e6c50
DMSP
16038 many platforms, but is not correct. As these functions are usually
16039 called by macros defined in OpenSSL header files, most source code
16040 should work without changes.
16041
16042 *Richard Levitte*
16043
257e9d03 16044 * `<openssl/opensslconf.h>` (which is created by Configure) now contains
5f8e6c50
DMSP
16045 sections with information on -D... compiler switches used for
16046 compiling the library so that applications can see them. To enable
257e9d03 16047 one of these sections, a pre-processor symbol `OPENSSL_..._DEFINES`
5f8e6c50
DMSP
16048 must be defined. E.g.,
16049 #define OPENSSL_ALGORITHM_DEFINES
16050 #include <openssl/opensslconf.h>
257e9d03 16051 defines all pertinent `NO_<algo>` symbols, such as NO_IDEA, NO_RSA, etc.
5f8e6c50
DMSP
16052
16053 *Richard Levitte, Ulf and Bodo Möller*
16054
16055 * Bugfix: Tolerate fragmentation and interleaving in the SSL 3/TLS
16056 record layer.
16057
16058 *Bodo Moeller*
16059
16060 * Change the 'other' type in certificate aux info to a STACK_OF
16061 X509_ALGOR. Although not an AlgorithmIdentifier as such it has
16062 the required ASN1 format: arbitrary types determined by an OID.
16063
16064 *Steve Henson*
16065
16066 * Add some PEM_write_X509_REQ_NEW() functions and a command line
16067 argument to 'req'. This is not because the function is newer or
16068 better than others it just uses the work 'NEW' in the certificate
16069 request header lines. Some software needs this.
16070
16071 *Steve Henson*
16072
16073 * Reorganise password command line arguments: now passwords can be
16074 obtained from various sources. Delete the PEM_cb function and make
16075 it the default behaviour: i.e. if the callback is NULL and the
16076 usrdata argument is not NULL interpret it as a null terminated pass
16077 phrase. If usrdata and the callback are NULL then the pass phrase
16078 is prompted for as usual.
16079
16080 *Steve Henson*
16081
16082 * Add support for the Compaq Atalla crypto accelerator. If it is installed,
16083 the support is automatically enabled. The resulting binaries will
16084 autodetect the card and use it if present.
16085
16086 *Ben Laurie and Compaq Inc.*
16087
16088 * Work around for Netscape hang bug. This sends certificate request
16089 and server done in one record. Since this is perfectly legal in the
16090 SSL/TLS protocol it isn't a "bug" option and is on by default. See
16091 the bugs/SSLv3 entry for more info.
16092
16093 *Steve Henson*
16094
16095 * HP-UX tune-up: new unified configs, HP C compiler bug workaround.
16096
16097 *Andy Polyakov*
16098
16099 * Add -rand argument to smime and pkcs12 applications and read/write
16100 of seed file.
16101
16102 *Steve Henson*
16103
16104 * New 'passwd' tool for crypt(3) and apr1 password hashes.
16105
16106 *Bodo Moeller*
16107
16108 * Add command line password options to the remaining applications.
16109
16110 *Steve Henson*
16111
16112 * Bug fix for BN_div_recp() for numerators with an even number of
16113 bits.
16114
16115 *Ulf Möller*
16116
16117 * More tests in bntest.c, and changed test_bn output.
16118
16119 *Ulf Möller*
16120
16121 * ./config recognizes MacOS X now.
16122
16123 *Andy Polyakov*
16124
16125 * Bug fix for BN_div() when the first words of num and divisor are
257e9d03 16126 equal (it gave wrong results if `(rem=(n1-q*d0)&BN_MASK2) < d0)`.
5f8e6c50
DMSP
16127
16128 *Ulf Möller*
16129
16130 * Add support for various broken PKCS#8 formats, and command line
16131 options to produce them.
16132
16133 *Steve Henson*
16134
16135 * New functions BN_CTX_start(), BN_CTX_get() and BT_CTX_end() to
16136 get temporary BIGNUMs from a BN_CTX.
16137
16138 *Ulf Möller*
16139
16140 * Correct return values in BN_mod_exp_mont() and BN_mod_exp2_mont()
16141 for p == 0.
16142
16143 *Ulf Möller*
16144
257e9d03 16145 * Change the `SSLeay_add_all_*()` functions to `OpenSSL_add_all_*()` and
5f8e6c50
DMSP
16146 include a #define from the old name to the new. The original intent
16147 was that statically linked binaries could for example just call
16148 SSLeay_add_all_ciphers() to just add ciphers to the table and not
16149 link with digests. This never worked because SSLeay_add_all_digests()
16150 and SSLeay_add_all_ciphers() were in the same source file so calling
16151 one would link with the other. They are now in separate source files.
16152
16153 *Steve Henson*
16154
16155 * Add a new -notext option to 'ca' and a -pubkey option to 'spkac'.
16156
16157 *Steve Henson*
16158
16159 * Use a less unusual form of the Miller-Rabin primality test (it used
16160 a binary algorithm for exponentiation integrated into the Miller-Rabin
16161 loop, our standard modexp algorithms are faster).
16162
16163 *Bodo Moeller*
16164
16165 * Support for the EBCDIC character set completed.
16166
16167 *Martin Kraemer <Martin.Kraemer@Mch.SNI.De>*
16168
16169 * Source code cleanups: use const where appropriate, eliminate casts,
257e9d03 16170 use `void *` instead of `char *` in lhash.
5f8e6c50
DMSP
16171
16172 *Ulf Möller*
16173
16174 * Bugfix: ssl3_send_server_key_exchange was not restartable
16175 (the state was not changed to SSL3_ST_SW_KEY_EXCH_B, and because of
16176 this the server could overwrite ephemeral keys that the client
16177 has already seen).
16178
16179 *Bodo Moeller*
16180
16181 * Turn DSA_is_prime into a macro that calls BN_is_prime,
16182 using 50 iterations of the Rabin-Miller test.
16183
16184 DSA_generate_parameters now uses BN_is_prime_fasttest (with 50
16185 iterations of the Rabin-Miller test as required by the appendix
16186 to FIPS PUB 186[-1]) instead of DSA_is_prime.
16187 As BN_is_prime_fasttest includes trial division, DSA parameter
16188 generation becomes much faster.
16189
16190 This implies a change for the callback functions in DSA_is_prime
16191 and DSA_generate_parameters: The callback function is called once
16192 for each positive witness in the Rabin-Miller test, not just
16193 occasionally in the inner loop; and the parameters to the
16194 callback function now provide an iteration count for the outer
16195 loop rather than for the current invocation of the inner loop.
16196 DSA_generate_parameters additionally can call the callback
16197 function with an 'iteration count' of -1, meaning that a
16198 candidate has passed the trial division test (when q is generated
16199 from an application-provided seed, trial division is skipped).
16200
16201 *Bodo Moeller*
16202
16203 * New function BN_is_prime_fasttest that optionally does trial
16204 division before starting the Rabin-Miller test and has
16205 an additional BN_CTX * argument (whereas BN_is_prime always
16206 has to allocate at least one BN_CTX).
16207 'callback(1, -1, cb_arg)' is called when a number has passed the
16208 trial division stage.
16209
16210 *Bodo Moeller*
16211
16212 * Fix for bug in CRL encoding. The validity dates weren't being handled
16213 as ASN1_TIME.
16214
16215 *Steve Henson*
16216
16217 * New -pkcs12 option to CA.pl script to write out a PKCS#12 file.
16218
16219 *Steve Henson*
16220
16221 * New function BN_pseudo_rand().
16222
16223 *Ulf Möller*
16224
16225 * Clean up BN_mod_mul_montgomery(): replace the broken (and unreadable)
16226 bignum version of BN_from_montgomery() with the working code from
16227 SSLeay 0.9.0 (the word based version is faster anyway), and clean up
16228 the comments.
16229
16230 *Ulf Möller*
16231
16232 * Avoid a race condition in s2_clnt.c (function get_server_hello) that
16233 made it impossible to use the same SSL_SESSION data structure in
16234 SSL2 clients in multiple threads.
16235
16236 *Bodo Moeller*
16237
16238 * The return value of RAND_load_file() no longer counts bytes obtained
16239 by stat(). RAND_load_file(..., -1) is new and uses the complete file
16240 to seed the PRNG (previously an explicit byte count was required).
16241
16242 *Ulf Möller, Bodo Möller*
16243
16244 * Clean up CRYPTO_EX_DATA functions, some of these didn't have prototypes
257e9d03 16245 used `char *` instead of `void *` and had casts all over the place.
5f8e6c50
DMSP
16246
16247 *Steve Henson*
16248
16249 * Make BN_generate_prime() return NULL on error if ret!=NULL.
16250
16251 *Ulf Möller*
16252
16253 * Retain source code compatibility for BN_prime_checks macro:
16254 BN_is_prime(..., BN_prime_checks, ...) now uses
16255 BN_prime_checks_for_size to determine the appropriate number of
16256 Rabin-Miller iterations.
16257
16258 *Ulf Möller*
16259
16260 * Diffie-Hellman uses "safe" primes: DH_check() return code renamed to
16261 DH_CHECK_P_NOT_SAFE_PRIME.
16262 (Check if this is true? OpenPGP calls them "strong".)
16263
16264 *Ulf Möller*
16265
16266 * Merge the functionality of "dh" and "gendh" programs into a new program
16267 "dhparam". The old programs are retained for now but will handle DH keys
16268 (instead of parameters) in future.
16269
16270 *Steve Henson*
16271
16272 * Make the ciphers, s_server and s_client programs check the return values
16273 when a new cipher list is set.
16274
16275 *Steve Henson*
16276
16277 * Enhance the SSL/TLS cipher mechanism to correctly handle the TLS 56bit
16278 ciphers. Before when the 56bit ciphers were enabled the sorting was
16279 wrong.
16280
16281 The syntax for the cipher sorting has been extended to support sorting by
16282 cipher-strength (using the strength_bits hard coded in the tables).
ec2bfb7d 16283 The new command is `@STRENGTH` (see also `doc/apps/ciphers.pod`).
5f8e6c50
DMSP
16284
16285 Fix a bug in the cipher-command parser: when supplying a cipher command
16286 string with an "undefined" symbol (neither command nor alphanumeric
16287 *A-Za-z0-9*, ssl_set_cipher_list used to hang in an endless loop. Now
16288 an error is flagged.
16289
16290 Due to the strength-sorting extension, the code of the
16291 ssl_create_cipher_list() function was completely rearranged. I hope that
16292 the readability was also increased :-)
16293
16294 *Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>*
16295
16296 * Minor change to 'x509' utility. The -CAcreateserial option now uses 1
16297 for the first serial number and places 2 in the serial number file. This
16298 avoids problems when the root CA is created with serial number zero and
16299 the first user certificate has the same issuer name and serial number
16300 as the root CA.
16301
16302 *Steve Henson*
16303
16304 * Fixes to X509_ATTRIBUTE utilities, change the 'req' program so it uses
16305 the new code. Add documentation for this stuff.
16306
16307 *Steve Henson*
16308
16309 * Changes to X509_ATTRIBUTE utilities. These have been renamed from
257e9d03 16310 `X509_*()` to `X509at_*()` on the grounds that they don't handle X509
5f8e6c50
DMSP
16311 structures and behave in an analogous way to the X509v3 functions:
16312 they shouldn't be called directly but wrapper functions should be used
16313 instead.
16314
16315 So we also now have some wrapper functions that call the X509at functions
16316 when passed certificate requests. (TO DO: similar things can be done with
16317 PKCS#7 signed and unsigned attributes, PKCS#12 attributes and a few other
16318 things. Some of these need some d2i or i2d and print functionality
16319 because they handle more complex structures.)
16320
16321 *Steve Henson*
16322
16323 * Add missing #ifndefs that caused missing symbols when building libssl
16324 as a shared library without RSA. Use #ifndef NO_SSL2 instead of
257e9d03 16325 NO_RSA in `ssl/s2*.c`.
5f8e6c50
DMSP
16326
16327 *Kris Kennaway <kris@hub.freebsd.org>, modified by Ulf Möller*
16328
16329 * Precautions against using the PRNG uninitialized: RAND_bytes() now
16330 has a return value which indicates the quality of the random data
16331 (1 = ok, 0 = not seeded). Also an error is recorded on the thread's
16332 error queue. New function RAND_pseudo_bytes() generates output that is
16333 guaranteed to be unique but not unpredictable. RAND_add is like
16334 RAND_seed, but takes an extra argument for an entropy estimate
16335 (RAND_seed always assumes full entropy).
16336
16337 *Ulf Möller*
16338
16339 * Do more iterations of Rabin-Miller probable prime test (specifically,
16340 3 for 1024-bit primes, 6 for 512-bit primes, 12 for 256-bit primes
16341 instead of only 2 for all lengths; see BN_prime_checks_for_size definition
16342 in crypto/bn/bn_prime.c for the complete table). This guarantees a
16343 false-positive rate of at most 2^-80 for random input.
16344
16345 *Bodo Moeller*
16346
16347 * Rewrite ssl3_read_n (ssl/s3_pkt.c) avoiding a couple of bugs.
16348
16349 *Bodo Moeller*
16350
16351 * New function X509_CTX_rget_chain() (renamed to X509_CTX_get1_chain
16352 in the 0.9.5 release), this returns the chain
16353 from an X509_CTX structure with a dup of the stack and all
16354 the X509 reference counts upped: so the stack will exist
16355 after X509_CTX_cleanup() has been called. Modify pkcs12.c
16356 to use this.
16357
16358 Also make SSL_SESSION_print() print out the verify return
16359 code.
16360
16361 *Steve Henson*
16362
16363 * Add manpage for the pkcs12 command. Also change the default
16364 behaviour so MAC iteration counts are used unless the new
16365 -nomaciter option is used. This improves file security and
16366 only older versions of MSIE (4.0 for example) need it.
16367
16368 *Steve Henson*
16369
16370 * Honor the no-xxx Configure options when creating .DEF files.
16371
16372 *Ulf Möller*
16373
16374 * Add PKCS#10 attributes to field table: challengePassword,
16375 unstructuredName and unstructuredAddress. These are taken from
16376 draft PKCS#9 v2.0 but are compatible with v1.2 provided no
16377 international characters are used.
16378
16379 More changes to X509_ATTRIBUTE code: allow the setting of types
16380 based on strings. Remove the 'loc' parameter when adding
16381 attributes because these will be a SET OF encoding which is sorted
16382 in ASN1 order.
16383
16384 *Steve Henson*
16385
16386 * Initial changes to the 'req' utility to allow request generation
16387 automation. This will allow an application to just generate a template
16388 file containing all the field values and have req construct the
16389 request.
16390
16391 Initial support for X509_ATTRIBUTE handling. Stacks of these are
16392 used all over the place including certificate requests and PKCS#7
16393 structures. They are currently handled manually where necessary with
16394 some primitive wrappers for PKCS#7. The new functions behave in a
16395 manner analogous to the X509 extension functions: they allow
16396 attributes to be looked up by NID and added.
16397
16398 Later something similar to the X509V3 code would be desirable to
16399 automatically handle the encoding, decoding and printing of the
16400 more complex types. The string types like challengePassword can
16401 be handled by the string table functions.
16402
16403 Also modified the multi byte string table handling. Now there is
16404 a 'global mask' which masks out certain types. The table itself
16405 can use the flag STABLE_NO_MASK to ignore the mask setting: this
16406 is useful when for example there is only one permissible type
16407 (as in countryName) and using the mask might result in no valid
16408 types at all.
16409
16410 *Steve Henson*
16411
16412 * Clean up 'Finished' handling, and add functions SSL_get_finished and
16413 SSL_get_peer_finished to allow applications to obtain the latest
16414 Finished messages sent to the peer or expected from the peer,
16415 respectively. (SSL_get_peer_finished is usually the Finished message
16416 actually received from the peer, otherwise the protocol will be aborted.)
16417
16418 As the Finished message are message digests of the complete handshake
16419 (with a total of 192 bits for TLS 1.0 and more for SSL 3.0), they can
16420 be used for external authentication procedures when the authentication
16421 provided by SSL/TLS is not desired or is not enough.
16422
16423 *Bodo Moeller*
16424
16425 * Enhanced support for Alpha Linux is added. Now ./config checks if
16426 the host supports BWX extension and if Compaq C is present on the
16427 $PATH. Just exploiting of the BWX extension results in 20-30%
16428 performance kick for some algorithms, e.g. DES and RC4 to mention
16429 a couple. Compaq C in turn generates ~20% faster code for MD5 and
16430 SHA1.
16431
16432 *Andy Polyakov*
16433
16434 * Add support for MS "fast SGC". This is arguably a violation of the
16435 SSL3/TLS protocol. Netscape SGC does two handshakes: the first with
16436 weak crypto and after checking the certificate is SGC a second one
16437 with strong crypto. MS SGC stops the first handshake after receiving
16438 the server certificate message and sends a second client hello. Since
16439 a server will typically do all the time consuming operations before
16440 expecting any further messages from the client (server key exchange
16441 is the most expensive) there is little difference between the two.
16442
16443 To get OpenSSL to support MS SGC we have to permit a second client
16444 hello message after we have sent server done. In addition we have to
16445 reset the MAC if we do get this second client hello.
16446
16447 *Steve Henson*
16448
16449 * Add a function 'd2i_AutoPrivateKey()' this will automatically decide
16450 if a DER encoded private key is RSA or DSA traditional format. Changed
16451 d2i_PrivateKey_bio() to use it. This is only needed for the "traditional"
16452 format DER encoded private key. Newer code should use PKCS#8 format which
16453 has the key type encoded in the ASN1 structure. Added DER private key
16454 support to pkcs8 application.
16455
16456 *Steve Henson*
16457
16458 * SSL 3/TLS 1 servers now don't request certificates when an anonymous
16459 ciphersuites has been selected (as required by the SSL 3/TLS 1
16460 specifications). Exception: When SSL_VERIFY_FAIL_IF_NO_PEER_CERT
16461 is set, we interpret this as a request to violate the specification
16462 (the worst that can happen is a handshake failure, and 'correct'
16463 behaviour would result in a handshake failure anyway).
16464
16465 *Bodo Moeller*
16466
16467 * In SSL_CTX_add_session, take into account that there might be multiple
16468 SSL_SESSION structures with the same session ID (e.g. when two threads
16469 concurrently obtain them from an external cache).
16470 The internal cache can handle only one SSL_SESSION with a given ID,
16471 so if there's a conflict, we now throw out the old one to achieve
16472 consistency.
16473
16474 *Bodo Moeller*
16475
16476 * Add OIDs for idea and blowfish in CBC mode. This will allow both
16477 to be used in PKCS#5 v2.0 and S/MIME. Also add checking to
16478 some routines that use cipher OIDs: some ciphers do not have OIDs
16479 defined and so they cannot be used for S/MIME and PKCS#5 v2.0 for
16480 example.
16481
16482 *Steve Henson*
16483
16484 * Simplify the trust setting structure and code. Now we just have
16485 two sequences of OIDs for trusted and rejected settings. These will
16486 typically have values the same as the extended key usage extension
16487 and any application specific purposes.
16488
16489 The trust checking code now has a default behaviour: it will just
16490 check for an object with the same NID as the passed id. Functions can
16491 be provided to override either the default behaviour or the behaviour
16492 for a given id. SSL client, server and email already have functions
16493 in place for compatibility: they check the NID and also return "trusted"
16494 if the certificate is self signed.
16495
16496 *Steve Henson*
16497
16498 * Add d2i,i2d bio/fp functions for PrivateKey: these convert the
16499 traditional format into an EVP_PKEY structure.
16500
16501 *Steve Henson*
16502
16503 * Add a password callback function PEM_cb() which either prompts for
16504 a password if usr_data is NULL or otherwise assumes it is a null
16505 terminated password. Allow passwords to be passed on command line
16506 environment or config files in a few more utilities.
16507
16508 *Steve Henson*
16509
16510 * Add a bunch of DER and PEM functions to handle PKCS#8 format private
16511 keys. Add some short names for PKCS#8 PBE algorithms and allow them
16512 to be specified on the command line for the pkcs8 and pkcs12 utilities.
16513 Update documentation.
16514
16515 *Steve Henson*
16516
16517 * Support for ASN1 "NULL" type. This could be handled before by using
16518 ASN1_TYPE but there wasn't any function that would try to read a NULL
16519 and produce an error if it couldn't. For compatibility we also have
16520 ASN1_NULL_new() and ASN1_NULL_free() functions but these are faked and
16521 don't allocate anything because they don't need to.
16522
16523 *Steve Henson*
16524
16525 * Initial support for MacOS is now provided. Examine INSTALL.MacOS
16526 for details.
16527
16528 *Andy Polyakov, Roy Woods <roy@centicsystems.ca>*
16529
16530 * Rebuild of the memory allocation routines used by OpenSSL code and
16531 possibly others as well. The purpose is to make an interface that
16532 provide hooks so anyone can build a separate set of allocation and
16533 deallocation routines to be used by OpenSSL, for example memory
16534 pool implementations, or something else, which was previously hard
16535 since Malloc(), Realloc() and Free() were defined as macros having
16536 the values malloc, realloc and free, respectively (except for Win32
16537 compilations). The same is provided for memory debugging code.
16538 OpenSSL already comes with functionality to find memory leaks, but
16539 this gives people a chance to debug other memory problems.
16540
16541 With these changes, a new set of functions and macros have appeared:
16542
16543 CRYPTO_set_mem_debug_functions() [F]
16544 CRYPTO_get_mem_debug_functions() [F]
16545 CRYPTO_dbg_set_options() [F]
16546 CRYPTO_dbg_get_options() [F]
16547 CRYPTO_malloc_debug_init() [M]
16548
16549 The memory debug functions are NULL by default, unless the library
16550 is compiled with CRYPTO_MDEBUG or friends is defined. If someone
16551 wants to debug memory anyway, CRYPTO_malloc_debug_init() (which
16552 gives the standard debugging functions that come with OpenSSL) or
16553 CRYPTO_set_mem_debug_functions() (tells OpenSSL to use functions
16554 provided by the library user) must be used. When the standard
16555 debugging functions are used, CRYPTO_dbg_set_options can be used to
16556 request additional information:
16557 CRYPTO_dbg_set_options(V_CYRPTO_MDEBUG_xxx) corresponds to setting
16558 the CRYPTO_MDEBUG_xxx macro when compiling the library.
16559
16560 Also, things like CRYPTO_set_mem_functions will always give the
16561 expected result (the new set of functions is used for allocation
16562 and deallocation) at all times, regardless of platform and compiler
16563 options.
16564
16565 To finish it up, some functions that were never use in any other
16566 way than through macros have a new API and new semantic:
16567
16568 CRYPTO_dbg_malloc()
16569 CRYPTO_dbg_realloc()
16570 CRYPTO_dbg_free()
16571
16572 All macros of value have retained their old syntax.
16573
16574 *Richard Levitte and Bodo Moeller*
16575
16576 * Some S/MIME fixes. The OID for SMIMECapabilities was wrong, the
16577 ordering of SMIMECapabilities wasn't in "strength order" and there
16578 was a missing NULL in the AlgorithmIdentifier for the SHA1 signature
16579 algorithm.
16580
16581 *Steve Henson*
16582
16583 * Some ASN1 types with illegal zero length encoding (INTEGER,
16584 ENUMERATED and OBJECT IDENTIFIER) choked the ASN1 routines.
16585
16586 *Frans Heymans <fheymans@isaserver.be>, modified by Steve Henson*
16587
16588 * Merge in my S/MIME library for OpenSSL. This provides a simple
16589 S/MIME API on top of the PKCS#7 code, a MIME parser (with enough
16590 functionality to handle multipart/signed properly) and a utility
16591 called 'smime' to call all this stuff. This is based on code I
16592 originally wrote for Celo who have kindly allowed it to be
16593 included in OpenSSL.
16594
16595 *Steve Henson*
16596
16597 * Add variants des_set_key_checked and des_set_key_unchecked of
16598 des_set_key (aka des_key_sched). Global variable des_check_key
16599 decides which of these is called by des_set_key; this way
16600 des_check_key behaves as it always did, but applications and
16601 the library itself, which was buggy for des_check_key == 1,
16602 have a cleaner way to pick the version they need.
16603
16604 *Bodo Moeller*
16605
16606 * New function PKCS12_newpass() which changes the password of a
16607 PKCS12 structure.
16608
16609 *Steve Henson*
16610
16611 * Modify X509_TRUST and X509_PURPOSE so it also uses a static and
16612 dynamic mix. In both cases the ids can be used as an index into the
16613 table. Also modified the X509_TRUST_add() and X509_PURPOSE_add()
16614 functions so they accept a list of the field values and the
16615 application doesn't need to directly manipulate the X509_TRUST
16616 structure.
16617
16618 *Steve Henson*
16619
16620 * Modify the ASN1_STRING_TABLE stuff so it also uses bsearch and doesn't
16621 need initialising.
16622
16623 *Steve Henson*
16624
16625 * Modify the way the V3 extension code looks up extensions. This now
16626 works in a similar way to the object code: we have some "standard"
16627 extensions in a static table which is searched with OBJ_bsearch()
16628 and the application can add dynamic ones if needed. The file
16629 crypto/x509v3/ext_dat.h now has the info: this file needs to be
16630 updated whenever a new extension is added to the core code and kept
16631 in ext_nid order. There is a simple program 'tabtest.c' which checks
16632 this. New extensions are not added too often so this file can readily
16633 be maintained manually.
16634
16635 There are two big advantages in doing things this way. The extensions
16636 can be looked up immediately and no longer need to be "added" using
16637 X509V3_add_standard_extensions(): this function now does nothing.
257e9d03
RS
16638 Side note: I get *lots* of email saying the extension code doesn't
16639 work because people forget to call this function.
5f8e6c50
DMSP
16640 Also no dynamic allocation is done unless new extensions are added:
16641 so if we don't add custom extensions there is no need to call
16642 X509V3_EXT_cleanup().
16643
16644 *Steve Henson*
16645
16646 * Modify enc utility's salting as follows: make salting the default. Add a
16647 magic header, so unsalted files fail gracefully instead of just decrypting
16648 to garbage. This is because not salting is a big security hole, so people
16649 should be discouraged from doing it.
16650
16651 *Ben Laurie*
16652
16653 * Fixes and enhancements to the 'x509' utility. It allowed a message
16654 digest to be passed on the command line but it only used this
16655 parameter when signing a certificate. Modified so all relevant
16656 operations are affected by the digest parameter including the
16657 -fingerprint and -x509toreq options. Also -x509toreq choked if a
16658 DSA key was used because it didn't fix the digest.
16659
16660 *Steve Henson*
16661
16662 * Initial certificate chain verify code. Currently tests the untrusted
16663 certificates for consistency with the verify purpose (which is set
16664 when the X509_STORE_CTX structure is set up) and checks the pathlength.
16665
16666 There is a NO_CHAIN_VERIFY compilation option to keep the old behaviour:
16667 this is because it will reject chains with invalid extensions whereas
16668 every previous version of OpenSSL and SSLeay made no checks at all.
16669
16670 Trust code: checks the root CA for the relevant trust settings. Trust
16671 settings have an initial value consistent with the verify purpose: e.g.
16672 if the verify purpose is for SSL client use it expects the CA to be
16673 trusted for SSL client use. However the default value can be changed to
16674 permit custom trust settings: one example of this would be to only trust
16675 certificates from a specific "secure" set of CAs.
16676
16677 Also added X509_STORE_CTX_new() and X509_STORE_CTX_free() functions
16678 which should be used for version portability: especially since the
16679 verify structure is likely to change more often now.
16680
16681 SSL integration. Add purpose and trust to SSL_CTX and SSL and functions
16682 to set them. If not set then assume SSL clients will verify SSL servers
16683 and vice versa.
16684
16685 Two new options to the verify program: -untrusted allows a set of
16686 untrusted certificates to be passed in and -purpose which sets the
16687 intended purpose of the certificate. If a purpose is set then the
16688 new chain verify code is used to check extension consistency.
16689
16690 *Steve Henson*
16691
16692 * Support for the authority information access extension.
16693
16694 *Steve Henson*
16695
16696 * Modify RSA and DSA PEM read routines to transparently handle
16697 PKCS#8 format private keys. New *_PUBKEY_* functions that handle
16698 public keys in a format compatible with certificate
16699 SubjectPublicKeyInfo structures. Unfortunately there were already
16700 functions called *_PublicKey_* which used various odd formats so
16701 these are retained for compatibility: however the DSA variants were
16702 never in a public release so they have been deleted. Changed dsa/rsa
16703 utilities to handle the new format: note no releases ever handled public
16704 keys so we should be OK.
16705
16706 The primary motivation for this change is to avoid the same fiasco
16707 that dogs private keys: there are several incompatible private key
16708 formats some of which are standard and some OpenSSL specific and
16709 require various evil hacks to allow partial transparent handling and
16710 even then it doesn't work with DER formats. Given the option anything
16711 other than PKCS#8 should be dumped: but the other formats have to
16712 stay in the name of compatibility.
16713
16714 With public keys and the benefit of hindsight one standard format
16715 is used which works with EVP_PKEY, RSA or DSA structures: though
16716 it clearly returns an error if you try to read the wrong kind of key.
16717
16718 Added a -pubkey option to the 'x509' utility to output the public key.
257e9d03
RS
16719 Also rename the `EVP_PKEY_get_*()` to `EVP_PKEY_rget_*()`
16720 (renamed to `EVP_PKEY_get1_*()` in the OpenSSL 0.9.5 release) and add
16721 `EVP_PKEY_rset_*()` functions (renamed to `EVP_PKEY_set1_*()`)
16722 that do the same as the `EVP_PKEY_assign_*()` except they up the
5f8e6c50
DMSP
16723 reference count of the added key (they don't "swallow" the
16724 supplied key).
16725
16726 *Steve Henson*
16727
16728 * Fixes to crypto/x509/by_file.c the code to read in certificates and
16729 CRLs would fail if the file contained no certificates or no CRLs:
16730 added a new function to read in both types and return the number
16731 read: this means that if none are read it will be an error. The
16732 DER versions of the certificate and CRL reader would always fail
16733 because it isn't possible to mix certificates and CRLs in DER format
16734 without choking one or the other routine. Changed this to just read
16735 a certificate: this is the best we can do. Also modified the code
ec2bfb7d 16736 in `apps/verify.c` to take notice of return codes: it was previously
5f8e6c50
DMSP
16737 attempting to read in certificates from NULL pointers and ignoring
16738 any errors: this is one reason why the cert and CRL reader seemed
16739 to work. It doesn't check return codes from the default certificate
16740 routines: these may well fail if the certificates aren't installed.
16741
16742 *Steve Henson*
16743
16744 * Code to support otherName option in GeneralName.
16745
16746 *Steve Henson*
16747
16748 * First update to verify code. Change the verify utility
16749 so it warns if it is passed a self signed certificate:
16750 for consistency with the normal behaviour. X509_verify
16751 has been modified to it will now verify a self signed
16752 certificate if *exactly* the same certificate appears
16753 in the store: it was previously impossible to trust a
16754 single self signed certificate. This means that:
16755 openssl verify ss.pem
16756 now gives a warning about a self signed certificate but
16757 openssl verify -CAfile ss.pem ss.pem
16758 is OK.
16759
16760 *Steve Henson*
16761
16762 * For servers, store verify_result in SSL_SESSION data structure
16763 (and add it to external session representation).
16764 This is needed when client certificate verifications fails,
16765 but an application-provided verification callback (set by
16766 SSL_CTX_set_cert_verify_callback) allows accepting the session
16767 anyway (i.e. leaves x509_store_ctx->error != X509_V_OK
16768 but returns 1): When the session is reused, we have to set
16769 ssl->verify_result to the appropriate error code to avoid
16770 security holes.
16771
16772 *Bodo Moeller, problem pointed out by Lutz Jaenicke*
16773
16774 * Fix a bug in the new PKCS#7 code: it didn't consider the
16775 case in PKCS7_dataInit() where the signed PKCS7 structure
16776 didn't contain any existing data because it was being created.
16777
16778 *Po-Cheng Chen <pocheng@nst.com.tw>, slightly modified by Steve Henson*
16779
16780 * Add a salt to the key derivation routines in enc.c. This
16781 forms the first 8 bytes of the encrypted file. Also add a
16782 -S option to allow a salt to be input on the command line.
16783
16784 *Steve Henson*
16785
16786 * New function X509_cmp(). Oddly enough there wasn't a function
16787 to compare two certificates. We do this by working out the SHA1
16788 hash and comparing that. X509_cmp() will be needed by the trust
16789 code.
16790
16791 *Steve Henson*
16792
16793 * SSL_get1_session() is like SSL_get_session(), but increments
16794 the reference count in the SSL_SESSION returned.
16795
16796 *Geoff Thorpe <geoff@eu.c2.net>*
16797
16798 * Fix for 'req': it was adding a null to request attributes.
16799 Also change the X509_LOOKUP and X509_INFO code to handle
16800 certificate auxiliary information.
16801
16802 *Steve Henson*
16803
16804 * Add support for 40 and 64 bit RC2 and RC4 algorithms: document
16805 the 'enc' command.
16806
16807 *Steve Henson*
16808
16809 * Add the possibility to add extra information to the memory leak
16810 detecting output, to form tracebacks, showing from where each
16811 allocation was originated: CRYPTO_push_info("constant string") adds
16812 the string plus current file name and line number to a per-thread
16813 stack, CRYPTO_pop_info() does the obvious, CRYPTO_remove_all_info()
16814 is like calling CYRPTO_pop_info() until the stack is empty.
16815 Also updated memory leak detection code to be multi-thread-safe.
16816
16817 *Richard Levitte*
16818
16819 * Add options -text and -noout to pkcs7 utility and delete the
16820 encryption options which never did anything. Update docs.
16821
16822 *Steve Henson*
16823
16824 * Add options to some of the utilities to allow the pass phrase
16825 to be included on either the command line (not recommended on
16826 OSes like Unix) or read from the environment. Update the
16827 manpages and fix a few bugs.
16828
16829 *Steve Henson*
16830
16831 * Add a few manpages for some of the openssl commands.
16832
16833 *Steve Henson*
16834
16835 * Fix the -revoke option in ca. It was freeing up memory twice,
16836 leaking and not finding already revoked certificates.
16837
16838 *Steve Henson*
16839
16840 * Extensive changes to support certificate auxiliary information.
16841 This involves the use of X509_CERT_AUX structure and X509_AUX
16842 functions. An X509_AUX function such as PEM_read_X509_AUX()
16843 can still read in a certificate file in the usual way but it
16844 will also read in any additional "auxiliary information". By
16845 doing things this way a fair degree of compatibility can be
16846 retained: existing certificates can have this information added
16847 using the new 'x509' options.
16848
16849 Current auxiliary information includes an "alias" and some trust
16850 settings. The trust settings will ultimately be used in enhanced
16851 certificate chain verification routines: currently a certificate
16852 can only be trusted if it is self signed and then it is trusted
16853 for all purposes.
16854
16855 *Steve Henson*
16856
257e9d03 16857 * Fix assembler for Alpha (tested only on DEC OSF not Linux or `*BSD`).
5f8e6c50
DMSP
16858 The problem was that one of the replacement routines had not been working
16859 since SSLeay releases. For now the offending routine has been replaced
16860 with non-optimised assembler. Even so, this now gives around 95%
16861 performance improvement for 1024 bit RSA signs.
16862
16863 *Mark Cox*
16864
16865 * Hack to fix PKCS#7 decryption when used with some unorthodox RC2
16866 handling. Most clients have the effective key size in bits equal to
16867 the key length in bits: so a 40 bit RC2 key uses a 40 bit (5 byte) key.
16868 A few however don't do this and instead use the size of the decrypted key
16869 to determine the RC2 key length and the AlgorithmIdentifier to determine
16870 the effective key length. In this case the effective key length can still
16871 be 40 bits but the key length can be 168 bits for example. This is fixed
16872 by manually forcing an RC2 key into the EVP_PKEY structure because the
16873 EVP code can't currently handle unusual RC2 key sizes: it always assumes
16874 the key length and effective key length are equal.
16875
16876 *Steve Henson*
16877
16878 * Add a bunch of functions that should simplify the creation of
16879 X509_NAME structures. Now you should be able to do:
16880 X509_NAME_add_entry_by_txt(nm, "CN", MBSTRING_ASC, "Steve", -1, -1, 0);
16881 and have it automatically work out the correct field type and fill in
16882 the structures. The more adventurous can try:
16883 X509_NAME_add_entry_by_txt(nm, field, MBSTRING_UTF8, str, -1, -1, 0);
16884 and it will (hopefully) work out the correct multibyte encoding.
16885
16886 *Steve Henson*
16887
16888 * Change the 'req' utility to use the new field handling and multibyte
16889 copy routines. Before the DN field creation was handled in an ad hoc
16890 way in req, ca, and x509 which was rather broken and didn't support
16891 BMPStrings or UTF8Strings. Since some software doesn't implement
16892 BMPStrings or UTF8Strings yet, they can be enabled using the config file
16893 using the dirstring_type option. See the new comment in the default
16894 openssl.cnf for more info.
16895
16896 *Steve Henson*
16897
16898 * Make crypto/rand/md_rand.c more robust:
16899 - Assure unique random numbers after fork().
16900 - Make sure that concurrent threads access the global counter and
16901 md serializably so that we never lose entropy in them
16902 or use exactly the same state in multiple threads.
16903 Access to the large state is not always serializable because
16904 the additional locking could be a performance killer, and
16905 md should be large enough anyway.
16906
16907 *Bodo Moeller*
16908
ec2bfb7d 16909 * New file `apps/app_rand.c` with commonly needed functionality
5f8e6c50
DMSP
16910 for handling the random seed file.
16911
16912 Use the random seed file in some applications that previously did not:
16913 ca,
16914 dsaparam -genkey (which also ignored its '-rand' option),
16915 s_client,
16916 s_server,
16917 x509 (when signing).
16918 Except on systems with /dev/urandom, it is crucial to have a random
16919 seed file at least for key creation, DSA signing, and for DH exchanges;
16920 for RSA signatures we could do without one.
16921
16922 gendh and gendsa (unlike genrsa) used to read only the first byte
16923 of each file listed in the '-rand' option. The function as previously
16924 found in genrsa is now in app_rand.c and is used by all programs
16925 that support '-rand'.
16926
16927 *Bodo Moeller*
16928
16929 * In RAND_write_file, use mode 0600 for creating files;
16930 don't just chmod when it may be too late.
16931
16932 *Bodo Moeller*
16933
16934 * Report an error from X509_STORE_load_locations
16935 when X509_LOOKUP_load_file or X509_LOOKUP_add_dir failed.
16936
16937 *Bill Perry*
16938
16939 * New function ASN1_mbstring_copy() this copies a string in either
16940 ASCII, Unicode, Universal (4 bytes per character) or UTF8 format
16941 into an ASN1_STRING type. A mask of permissible types is passed
16942 and it chooses the "minimal" type to use or an error if not type
16943 is suitable.
16944
16945 *Steve Henson*
16946
16947 * Add function equivalents to the various macros in asn1.h. The old
257e9d03
RS
16948 macros are retained with an `M_` prefix. Code inside the library can
16949 use the `M_` macros. External code (including the openssl utility)
5f8e6c50
DMSP
16950 should *NOT* in order to be "shared library friendly".
16951
16952 *Steve Henson*
16953
16954 * Add various functions that can check a certificate's extensions
16955 to see if it usable for various purposes such as SSL client,
16956 server or S/MIME and CAs of these types. This is currently
16957 VERY EXPERIMENTAL but will ultimately be used for certificate chain
16958 verification. Also added a -purpose flag to x509 utility to
16959 print out all the purposes.
16960
16961 *Steve Henson*
16962
16963 * Add a CRYPTO_EX_DATA to X509 certificate structure and associated
16964 functions.
16965
16966 *Steve Henson*
16967
257e9d03 16968 * New `X509V3_{X509,CRL,REVOKED}_get_d2i()` functions. These will search
5f8e6c50
DMSP
16969 for, obtain and decode and extension and obtain its critical flag.
16970 This allows all the necessary extension code to be handled in a
16971 single function call.
16972
16973 *Steve Henson*
16974
16975 * RC4 tune-up featuring 30-40% performance improvement on most RISC
16976 platforms. See crypto/rc4/rc4_enc.c for further details.
16977
16978 *Andy Polyakov*
16979
16980 * New -noout option to asn1parse. This causes no output to be produced
16981 its main use is when combined with -strparse and -out to extract data
16982 from a file (which may not be in ASN.1 format).
16983
16984 *Steve Henson*
16985
16986 * Fix for pkcs12 program. It was hashing an invalid certificate pointer
16987 when producing the local key id.
16988
16989 *Richard Levitte <levitte@stacken.kth.se>*
16990
16991 * New option -dhparam in s_server. This allows a DH parameter file to be
16992 stated explicitly. If it is not stated then it tries the first server
16993 certificate file. The previous behaviour hard coded the filename
16994 "server.pem".
16995
16996 *Steve Henson*
16997
16998 * Add -pubin and -pubout options to the rsa and dsa commands. These allow
16999 a public key to be input or output. For example:
17000 openssl rsa -in key.pem -pubout -out pubkey.pem
17001 Also added necessary DSA public key functions to handle this.
17002
17003 *Steve Henson*
17004
17005 * Fix so PKCS7_dataVerify() doesn't crash if no certificates are contained
17006 in the message. This was handled by allowing
17007 X509_find_by_issuer_and_serial() to tolerate a NULL passed to it.
17008
17009 *Steve Henson, reported by Sampo Kellomaki <sampo@mail.neuronio.pt>*
17010
17011 * Fix for bug in d2i_ASN1_bytes(): other ASN1 functions add an extra null
17012 to the end of the strings whereas this didn't. This would cause problems
17013 if strings read with d2i_ASN1_bytes() were later modified.
17014
17015 *Steve Henson, reported by Arne Ansper <arne@ats.cyber.ee>*
17016
17017 * Fix for base64 decode bug. When a base64 bio reads only one line of
17018 data and it contains EOF it will end up returning an error. This is
17019 caused by input 46 bytes long. The cause is due to the way base64
17020 BIOs find the start of base64 encoded data. They do this by trying a
17021 trial decode on each line until they find one that works. When they
17022 do a flag is set and it starts again knowing it can pass all the
17023 data directly through the decoder. Unfortunately it doesn't reset
17024 the context it uses. This means that if EOF is reached an attempt
17025 is made to pass two EOFs through the context and this causes the
17026 resulting error. This can also cause other problems as well. As is
17027 usual with these problems it takes *ages* to find and the fix is
17028 trivial: move one line.
17029
257e9d03 17030 *Steve Henson, reported by ian@uns.ns.ac.yu (Ivan Nejgebauer)*
5f8e6c50
DMSP
17031
17032 * Ugly workaround to get s_client and s_server working under Windows. The
17033 old code wouldn't work because it needed to select() on sockets and the
17034 tty (for keypresses and to see if data could be written). Win32 only
17035 supports select() on sockets so we select() with a 1s timeout on the
17036 sockets and then see if any characters are waiting to be read, if none
17037 are present then we retry, we also assume we can always write data to
17038 the tty. This isn't nice because the code then blocks until we've
17039 received a complete line of data and it is effectively polling the
17040 keyboard at 1s intervals: however it's quite a bit better than not
17041 working at all :-) A dedicated Windows application might handle this
17042 with an event loop for example.
17043
17044 *Steve Henson*
17045
17046 * Enhance RSA_METHOD structure. Now there are two extra methods, rsa_sign
17047 and rsa_verify. When the RSA_FLAGS_SIGN_VER option is set these functions
17048 will be called when RSA_sign() and RSA_verify() are used. This is useful
17049 if rsa_pub_dec() and rsa_priv_enc() equivalents are not available.
17050 For this to work properly RSA_public_decrypt() and RSA_private_encrypt()
17051 should *not* be used: RSA_sign() and RSA_verify() must be used instead.
17052 This necessitated the support of an extra signature type NID_md5_sha1
17053 for SSL signatures and modifications to the SSL library to use it instead
17054 of calling RSA_public_decrypt() and RSA_private_encrypt().
17055
17056 *Steve Henson*
17057
17058 * Add new -verify -CAfile and -CApath options to the crl program, these
17059 will lookup a CRL issuers certificate and verify the signature in a
17060 similar way to the verify program. Tidy up the crl program so it
17061 no longer accesses structures directly. Make the ASN1 CRL parsing a bit
17062 less strict. It will now permit CRL extensions even if it is not
17063 a V2 CRL: this will allow it to tolerate some broken CRLs.
17064
17065 *Steve Henson*
17066
17067 * Initialize all non-automatic variables each time one of the openssl
17068 sub-programs is started (this is necessary as they may be started
17069 multiple times from the "OpenSSL>" prompt).
17070
17071 *Lennart Bang, Bodo Moeller*
17072
17073 * Preliminary compilation option RSA_NULL which disables RSA crypto without
17074 removing all other RSA functionality (this is what NO_RSA does). This
17075 is so (for example) those in the US can disable those operations covered
17076 by the RSA patent while allowing storage and parsing of RSA keys and RSA
17077 key generation.
17078
17079 *Steve Henson*
17080
17081 * Non-copying interface to BIO pairs.
17082 (still largely untested)
17083
17084 *Bodo Moeller*
17085
17086 * New function ASN1_tag2str() to convert an ASN1 tag to a descriptive
17087 ASCII string. This was handled independently in various places before.
17088
17089 *Steve Henson*
17090
17091 * New functions UTF8_getc() and UTF8_putc() that parse and generate
17092 UTF8 strings a character at a time.
17093
17094 *Steve Henson*
17095
17096 * Use client_version from client hello to select the protocol
17097 (s23_srvr.c) and for RSA client key exchange verification
17098 (s3_srvr.c), as required by the SSL 3.0/TLS 1.0 specifications.
17099
17100 *Bodo Moeller*
17101
17102 * Add various utility functions to handle SPKACs, these were previously
17103 handled by poking round in the structure internals. Added new function
17104 NETSCAPE_SPKI_print() to print out SPKAC and a new utility 'spkac' to
17105 print, verify and generate SPKACs. Based on an original idea from
17106 Massimiliano Pala <madwolf@comune.modena.it> but extensively modified.
17107
17108 *Steve Henson*
17109
17110 * RIPEMD160 is operational on all platforms and is back in 'make test'.
17111
17112 *Andy Polyakov*
17113
17114 * Allow the config file extension section to be overwritten on the
17115 command line. Based on an original idea from Massimiliano Pala
17116 <madwolf@comune.modena.it>. The new option is called -extensions
17117 and can be applied to ca, req and x509. Also -reqexts to override
17118 the request extensions in req and -crlexts to override the crl extensions
17119 in ca.
17120
17121 *Steve Henson*
17122
17123 * Add new feature to the SPKAC handling in ca. Now you can include
17124 the same field multiple times by preceding it by "XXXX." for example:
17125 1.OU="Unit name 1"
17126 2.OU="Unit name 2"
17127 this is the same syntax as used in the req config file.
17128
17129 *Steve Henson*
17130
17131 * Allow certificate extensions to be added to certificate requests. These
17132 are specified in a 'req_extensions' option of the req section of the
17133 config file. They can be printed out with the -text option to req but
17134 are otherwise ignored at present.
17135
17136 *Steve Henson*
17137
17138 * Fix a horrible bug in enc_read() in crypto/evp/bio_enc.c: if the first
17139 data read consists of only the final block it would not decrypted because
17140 EVP_CipherUpdate() would correctly report zero bytes had been decrypted.
17141 A misplaced 'break' also meant the decrypted final block might not be
17142 copied until the next read.
17143
17144 *Steve Henson*
17145
17146 * Initial support for DH_METHOD. Again based on RSA_METHOD. Also added
17147 a few extra parameters to the DH structure: these will be useful if
17148 for example we want the value of 'q' or implement X9.42 DH.
17149
17150 *Steve Henson*
17151
17152 * Initial support for DSA_METHOD. This is based on the RSA_METHOD and
17153 provides hooks that allow the default DSA functions or functions on a
17154 "per key" basis to be replaced. This allows hardware acceleration and
17155 hardware key storage to be handled without major modification to the
17156 library. Also added low level modexp hooks and CRYPTO_EX structure and
17157 associated functions.
17158
17159 *Steve Henson*
17160
17161 * Add a new flag to memory BIOs, BIO_FLAG_MEM_RDONLY. This marks the BIO
17162 as "read only": it can't be written to and the buffer it points to will
17163 not be freed. Reading from a read only BIO is much more efficient than
17164 a normal memory BIO. This was added because there are several times when
17165 an area of memory needs to be read from a BIO. The previous method was
17166 to create a memory BIO and write the data to it, this results in two
17167 copies of the data and an O(n^2) reading algorithm. There is a new
17168 function BIO_new_mem_buf() which creates a read only memory BIO from
17169 an area of memory. Also modified the PKCS#7 routines to use read only
17170 memory BIOs.
17171
17172 *Steve Henson*
17173
17174 * Bugfix: ssl23_get_client_hello did not work properly when called in
17175 state SSL23_ST_SR_CLNT_HELLO_B, i.e. when the first 7 bytes of
17176 a SSLv2-compatible client hello for SSLv3 or TLSv1 could be read,
17177 but a retry condition occurred while trying to read the rest.
17178
17179 *Bodo Moeller*
17180
17181 * The PKCS7_ENC_CONTENT_new() function was setting the content type as
17182 NID_pkcs7_encrypted by default: this was wrong since this should almost
17183 always be NID_pkcs7_data. Also modified the PKCS7_set_type() to handle
17184 the encrypted data type: this is a more sensible place to put it and it
17185 allows the PKCS#12 code to be tidied up that duplicated this
17186 functionality.
17187
17188 *Steve Henson*
17189
17190 * Changed obj_dat.pl script so it takes its input and output files on
17191 the command line. This should avoid shell escape redirection problems
17192 under Win32.
17193
17194 *Steve Henson*
17195
17196 * Initial support for certificate extension requests, these are included
17197 in things like Xenroll certificate requests. Included functions to allow
17198 extensions to be obtained and added.
17199
17200 *Steve Henson*
17201
17202 * -crlf option to s_client and s_server for sending newlines as
17203 CRLF (as required by many protocols).
17204
17205 *Bodo Moeller*
17206
257e9d03 17207### Changes between 0.9.3a and 0.9.4 [09 Aug 1999]
5f8e6c50
DMSP
17208
17209 * Install libRSAglue.a when OpenSSL is built with RSAref.
17210
17211 *Ralf S. Engelschall*
17212
257e9d03 17213 * A few more `#ifndef NO_FP_API / #endif` pairs for consistency.
5f8e6c50
DMSP
17214
17215 *Andrija Antonijevic <TheAntony2@bigfoot.com>*
17216
17217 * Fix -startdate and -enddate (which was missing) arguments to 'ca'
17218 program.
17219
17220 *Steve Henson*
17221
17222 * New function DSA_dup_DH, which duplicates DSA parameters/keys as
17223 DH parameters/keys (q is lost during that conversion, but the resulting
17224 DH parameters contain its length).
17225
17226 For 1024-bit p, DSA_generate_parameters followed by DSA_dup_DH is
17227 much faster than DH_generate_parameters (which creates parameters
257e9d03 17228 where `p = 2*q + 1`), and also the smaller q makes DH computations
5f8e6c50
DMSP
17229 much more efficient (160-bit exponentiation instead of 1024-bit
17230 exponentiation); so this provides a convenient way to support DHE
17231 ciphersuites in SSL/TLS servers (see ssl/ssltest.c). It is of
17232 utter importance to use
17233 SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
17234 or
17235 SSL_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
17236 when such DH parameters are used, because otherwise small subgroup
17237 attacks may become possible!
17238
17239 *Bodo Moeller*
17240
17241 * Avoid memory leak in i2d_DHparams.
17242
17243 *Bodo Moeller*
17244
17245 * Allow the -k option to be used more than once in the enc program:
17246 this allows the same encrypted message to be read by multiple recipients.
17247
17248 *Steve Henson*
17249
17250 * New function OBJ_obj2txt(buf, buf_len, a, no_name), this converts
17251 an ASN1_OBJECT to a text string. If the "no_name" parameter is set then
17252 it will always use the numerical form of the OID, even if it has a short
17253 or long name.
17254
17255 *Steve Henson*
17256
17257 * Added an extra RSA flag: RSA_FLAG_EXT_PKEY. Previously the rsa_mod_exp
17258 method only got called if p,q,dmp1,dmq1,iqmp components were present,
17259 otherwise bn_mod_exp was called. In the case of hardware keys for example
17260 no private key components need be present and it might store extra data
17261 in the RSA structure, which cannot be accessed from bn_mod_exp.
17262 By setting RSA_FLAG_EXT_PKEY rsa_mod_exp will always be called for
17263 private key operations.
17264
17265 *Steve Henson*
17266
17267 * Added support for SPARC Linux.
17268
17269 *Andy Polyakov*
17270
17271 * pem_password_cb function type incompatibly changed from
17272 typedef int pem_password_cb(char *buf, int size, int rwflag);
17273 to
17274 ....(char *buf, int size, int rwflag, void *userdata);
17275 so that applications can pass data to their callbacks:
257e9d03 17276 The `PEM[_ASN1]_{read,write}...` functions and macros now take an
5f8e6c50
DMSP
17277 additional void * argument, which is just handed through whenever
17278 the password callback is called.
17279
17280 *Damien Miller <dmiller@ilogic.com.au>; tiny changes by Bodo Moeller*
17281
17282 New function SSL_CTX_set_default_passwd_cb_userdata.
17283
17284 Compatibility note: As many C implementations push function arguments
17285 onto the stack in reverse order, the new library version is likely to
17286 interoperate with programs that have been compiled with the old
17287 pem_password_cb definition (PEM_whatever takes some data that
17288 happens to be on the stack as its last argument, and the callback
17289 just ignores this garbage); but there is no guarantee whatsoever that
17290 this will work.
17291
17292 * The -DPLATFORM="\"$(PLATFORM)\"" definition and the similar -DCFLAGS=...
17293 (both in crypto/Makefile.ssl for use by crypto/cversion.c) caused
17294 problems not only on Windows, but also on some Unix platforms.
17295 To avoid problematic command lines, these definitions are now in an
17296 auto-generated file crypto/buildinf.h (created by crypto/Makefile.ssl
17297 for standard "make" builds, by util/mk1mf.pl for "mk1mf" builds).
17298
17299 *Bodo Moeller*
17300
17301 * MIPS III/IV assembler module is reimplemented.
17302
17303 *Andy Polyakov*
17304
17305 * More DES library cleanups: remove references to srand/rand and
17306 delete an unused file.
17307
17308 *Ulf Möller*
17309
17310 * Add support for the free Netwide assembler (NASM) under Win32,
17311 since not many people have MASM (ml) and it can be hard to obtain.
17312 This is currently experimental but it seems to work OK and pass all
17313 the tests. Check out INSTALL.W32 for info.
17314
17315 *Steve Henson*
17316
17317 * Fix memory leaks in s3_clnt.c: All non-anonymous SSL3/TLS1 connections
17318 without temporary keys kept an extra copy of the server key,
17319 and connections with temporary keys did not free everything in case
17320 of an error.
17321
17322 *Bodo Moeller*
17323
17324 * New function RSA_check_key and new openssl rsa option -check
17325 for verifying the consistency of RSA keys.
17326
17327 *Ulf Moeller, Bodo Moeller*
17328
17329 * Various changes to make Win32 compile work:
17330 1. Casts to avoid "loss of data" warnings in p5_crpt2.c
17331 2. Change unsigned int to int in b_dump.c to avoid "signed/unsigned
17332 comparison" warnings.
257e9d03 17333 3. Add `sk_<TYPE>_sort` to DEF file generator and do make update.
5f8e6c50
DMSP
17334
17335 *Steve Henson*
17336
17337 * Add a debugging option to PKCS#5 v2 key generation function: when
17338 you #define DEBUG_PKCS5V2 passwords, salts, iteration counts and
17339 derived keys are printed to stderr.
17340
17341 *Steve Henson*
17342
17343 * Copy the flags in ASN1_STRING_dup().
17344
17345 *Roman E. Pavlov <pre@mo.msk.ru>*
17346
17347 * The x509 application mishandled signing requests containing DSA
17348 keys when the signing key was also DSA and the parameters didn't match.
17349
17350 It was supposed to omit the parameters when they matched the signing key:
17351 the verifying software was then supposed to automatically use the CA's
17352 parameters if they were absent from the end user certificate.
17353
17354 Omitting parameters is no longer recommended. The test was also
17355 the wrong way round! This was probably due to unusual behaviour in
17356 EVP_cmp_parameters() which returns 1 if the parameters match.
17357 This meant that parameters were omitted when they *didn't* match and
17358 the certificate was useless. Certificates signed with 'ca' didn't have
17359 this bug.
17360
17361 *Steve Henson, reported by Doug Erickson <Doug.Erickson@Part.NET>*
17362
17363 * Memory leak checking (-DCRYPTO_MDEBUG) had some problems.
17364 The interface is as follows:
17365 Applications can use
17366 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON) aka MemCheck_start(),
17367 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_OFF) aka MemCheck_stop();
17368 "off" is now the default.
17369 The library internally uses
17370 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE) aka MemCheck_off(),
17371 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE) aka MemCheck_on()
17372 to disable memory-checking temporarily.
17373
17374 Some inconsistent states that previously were possible (and were
17375 even the default) are now avoided.
17376
17377 -DCRYPTO_MDEBUG_TIME is new and additionally stores the current time
17378 with each memory chunk allocated; this is occasionally more helpful
17379 than just having a counter.
17380
17381 -DCRYPTO_MDEBUG_THREAD is also new and adds the thread ID.
17382
17383 -DCRYPTO_MDEBUG_ALL enables all of the above, plus any future
17384 extensions.
17385
17386 *Bodo Moeller*
17387
17388 * Introduce "mode" for SSL structures (with defaults in SSL_CTX),
17389 which largely parallels "options", but is for changing API behaviour,
17390 whereas "options" are about protocol behaviour.
17391 Initial "mode" flags are:
17392
17393 SSL_MODE_ENABLE_PARTIAL_WRITE Allow SSL_write to report success when
17394 a single record has been written.
17395 SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER Don't insist that SSL_write
17396 retries use the same buffer location.
17397 (But all of the contents must be
17398 copied!)
17399
17400 *Bodo Moeller*
17401
17402 * Bugfix: SSL_set_options ignored its parameter, only SSL_CTX_set_options
17403 worked.
17404
17405 * Fix problems with no-hmac etc.
17406
17407 *Ulf Möller, pointed out by Brian Wellington <bwelling@tislabs.com>*
17408
17409 * New functions RSA_get_default_method(), RSA_set_method() and
17410 RSA_get_method(). These allows replacement of RSA_METHODs without having
17411 to mess around with the internals of an RSA structure.
17412
17413 *Steve Henson*
17414
17415 * Fix memory leaks in DSA_do_sign and DSA_is_prime.
17416 Also really enable memory leak checks in openssl.c and in some
17417 test programs.
17418
17419 *Chad C. Mulligan, Bodo Moeller*
17420
17421 * Fix a bug in d2i_ASN1_INTEGER() and i2d_ASN1_INTEGER() which can mess
17422 up the length of negative integers. This has now been simplified to just
17423 store the length when it is first determined and use it later, rather
17424 than trying to keep track of where data is copied and updating it to
17425 point to the end.
257e9d03 17426 *Steve Henson, reported by Brien Wheeler <bwheeler@authentica-security.com>*
5f8e6c50
DMSP
17427
17428 * Add a new function PKCS7_signatureVerify. This allows the verification
17429 of a PKCS#7 signature but with the signing certificate passed to the
17430 function itself. This contrasts with PKCS7_dataVerify which assumes the
17431 certificate is present in the PKCS#7 structure. This isn't always the
17432 case: certificates can be omitted from a PKCS#7 structure and be
17433 distributed by "out of band" means (such as a certificate database).
17434
17435 *Steve Henson*
17436
257e9d03 17437 * Complete the `PEM_*` macros with DECLARE_PEM versions to replace the
5f8e6c50
DMSP
17438 function prototypes in pem.h, also change util/mkdef.pl to add the
17439 necessary function names.
17440
17441 *Steve Henson*
17442
17443 * mk1mf.pl (used by Windows builds) did not properly read the
17444 options set by Configure in the top level Makefile, and Configure
17445 was not even able to write more than one option correctly.
17446 Fixed, now "no-idea no-rc5 -DCRYPTO_MDEBUG" etc. works as intended.
17447
17448 *Bodo Moeller*
17449
17450 * New functions CONF_load_bio() and CONF_load_fp() to allow a config
17451 file to be loaded from a BIO or FILE pointer. The BIO version will
17452 for example allow memory BIOs to contain config info.
17453
17454 *Steve Henson*
17455
17456 * New function "CRYPTO_num_locks" that returns CRYPTO_NUM_LOCKS.
17457 Whoever hopes to achieve shared-library compatibility across versions
17458 must use this, not the compile-time macro.
17459 (Exercise 0.9.4: Which is the minimum library version required by
17460 such programs?)
17461 Note: All this applies only to multi-threaded programs, others don't
17462 need locks.
17463
17464 *Bodo Moeller*
17465
17466 * Add missing case to s3_clnt.c state machine -- one of the new SSL tests
17467 through a BIO pair triggered the default case, i.e.
17468 SSLerr(...,SSL_R_UNKNOWN_STATE).
17469
17470 *Bodo Moeller*
17471
17472 * New "BIO pair" concept (crypto/bio/bss_bio.c) so that applications
17473 can use the SSL library even if none of the specific BIOs is
17474 appropriate.
17475
17476 *Bodo Moeller*
17477
17478 * Fix a bug in i2d_DSAPublicKey() which meant it returned the wrong value
17479 for the encoded length.
17480
17481 *Jeon KyoungHo <khjeon@sds.samsung.co.kr>*
17482
17483 * Add initial documentation of the X509V3 functions.
17484
17485 *Steve Henson*
17486
17487 * Add a new pair of functions PEM_write_PKCS8PrivateKey() and
17488 PEM_write_bio_PKCS8PrivateKey() that are equivalent to
17489 PEM_write_PrivateKey() and PEM_write_bio_PrivateKey() but use the more
17490 secure PKCS#8 private key format with a high iteration count.
17491
17492 *Steve Henson*
17493
17494 * Fix determination of Perl interpreter: A perl or perl5
257e9d03 17495 *directory* in $PATH was also accepted as the interpreter.
5f8e6c50
DMSP
17496
17497 *Ralf S. Engelschall*
17498
17499 * Fix demos/sign/sign.c: well there wasn't anything strictly speaking
17500 wrong with it but it was very old and did things like calling
17501 PEM_ASN1_read() directly and used MD5 for the hash not to mention some
17502 unusual formatting.
17503
17504 *Steve Henson*
17505
17506 * Fix demos/selfsign.c: it used obsolete and deleted functions, changed
17507 to use the new extension code.
17508
17509 *Steve Henson*
17510
17511 * Implement the PEM_read/PEM_write functions in crypto/pem/pem_all.c
17512 with macros. This should make it easier to change their form, add extra
17513 arguments etc. Fix a few PEM prototypes which didn't have cipher as a
17514 constant.
17515
17516 *Steve Henson*
17517
17518 * Add to configuration table a new entry that can specify an alternative
17519 name for unistd.h (for pre-POSIX systems); we need this for NeXTstep,
17520 according to Mark Crispin <MRC@Panda.COM>.
17521
17522 *Bodo Moeller*
17523
5f8e6c50
DMSP
17524 * DES CBC did not update the IV. Weird.
17525
17526 *Ben Laurie*
17527lse
17528 des_cbc_encrypt does not update the IV, but des_ncbc_encrypt does.
17529 Changing the behaviour of the former might break existing programs --
17530 where IV updating is needed, des_ncbc_encrypt can be used.
17531ndif
17532
17533 * When bntest is run from "make test" it drives bc to check its
17534 calculations, as well as internally checking them. If an internal check
17535 fails, it needs to cause bc to give a non-zero result or make test carries
17536 on without noticing the failure. Fixed.
17537
17538 *Ben Laurie*
17539
17540 * DES library cleanups.
17541
17542 *Ulf Möller*
17543
17544 * Add support for PKCS#5 v2.0 PBE algorithms. This will permit PKCS#8 to be
17545 used with any cipher unlike PKCS#5 v1.5 which can at most handle 64 bit
17546 ciphers. NOTE: although the key derivation function has been verified
17547 against some published test vectors it has not been extensively tested
17548 yet. Added a -v2 "cipher" option to pkcs8 application to allow the use
17549 of v2.0.
17550
17551 *Steve Henson*
17552
17553 * Instead of "mkdir -p", which is not fully portable, use new
17554 Perl script "util/mkdir-p.pl".
17555
17556 *Bodo Moeller*
17557
17558 * Rewrite the way password based encryption (PBE) is handled. It used to
17559 assume that the ASN1 AlgorithmIdentifier parameter was a PBEParameter
17560 structure. This was true for the PKCS#5 v1.5 and PKCS#12 PBE algorithms
17561 but doesn't apply to PKCS#5 v2.0 where it can be something else. Now
17562 the 'parameter' field of the AlgorithmIdentifier is passed to the
17563 underlying key generation function so it must do its own ASN1 parsing.
17564 This has also changed the EVP_PBE_CipherInit() function which now has a
17565 'parameter' argument instead of literal salt and iteration count values
17566 and the function EVP_PBE_ALGOR_CipherInit() has been deleted.
17567
17568 *Steve Henson*
17569
17570 * Support for PKCS#5 v1.5 compatible password based encryption algorithms
17571 and PKCS#8 functionality. New 'pkcs8' application linked to openssl.
17572 Needed to change the PEM_STRING_EVP_PKEY value which was just "PRIVATE
17573 KEY" because this clashed with PKCS#8 unencrypted string. Since this
17574 value was just used as a "magic string" and not used directly its
17575 value doesn't matter.
17576
17577 *Steve Henson*
17578
17579 * Introduce some semblance of const correctness to BN. Shame C doesn't
17580 support mutable.
17581
17582 *Ben Laurie*
17583
17584 * "linux-sparc64" configuration (ultrapenguin).
17585
17586 *Ray Miller <ray.miller@oucs.ox.ac.uk>*
17587 "linux-sparc" configuration.
17588
17589 *Christian Forster <fo@hawo.stw.uni-erlangen.de>*
17590
17591 * config now generates no-xxx options for missing ciphers.
17592
17593 *Ulf Möller*
17594
17595 * Support the EBCDIC character set (work in progress).
17596 File ebcdic.c not yet included because it has a different license.
17597
17598 *Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>*
17599
17600 * Support BS2000/OSD-POSIX.
17601
17602 *Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>*
17603
257e9d03 17604 * Make callbacks for key generation use `void *` instead of `char *`.
5f8e6c50
DMSP
17605
17606 *Ben Laurie*
17607
17608 * Make S/MIME samples compile (not yet tested).
17609
17610 *Ben Laurie*
17611
17612 * Additional typesafe stacks.
17613
17614 *Ben Laurie*
17615
17616 * New configuration variants "bsdi-elf-gcc" (BSD/OS 4.x).
17617
17618 *Bodo Moeller*
17619
257e9d03 17620### Changes between 0.9.3 and 0.9.3a [29 May 1999]
5f8e6c50
DMSP
17621
17622 * New configuration variant "sco5-gcc".
17623
17624 * Updated some demos.
17625
17626 *Sean O Riordain, Wade Scholine*
17627
17628 * Add missing BIO_free at exit of pkcs12 application.
17629
17630 *Wu Zhigang*
17631
17632 * Fix memory leak in conf.c.
17633
17634 *Steve Henson*
17635
17636 * Updates for Win32 to assembler version of MD5.
17637
17638 *Steve Henson*
17639
ec2bfb7d 17640 * Set #! path to perl in `apps/der_chop` to where we found it
5f8e6c50
DMSP
17641 instead of using a fixed path.
17642
17643 *Bodo Moeller*
17644
17645 * SHA library changes for irix64-mips4-cc.
17646
17647 *Andy Polyakov*
17648
17649 * Improvements for VMS support.
17650
17651 *Richard Levitte*
17652
257e9d03 17653### Changes between 0.9.2b and 0.9.3 [24 May 1999]
5f8e6c50
DMSP
17654
17655 * Bignum library bug fix. IRIX 6 passes "make test" now!
17656 This also avoids the problems with SC4.2 and unpatched SC5.
17657
17658 *Andy Polyakov <appro@fy.chalmers.se>*
17659
17660 * New functions sk_num, sk_value and sk_set to replace the previous macros.
17661 These are required because of the typesafe stack would otherwise break
17662 existing code. If old code used a structure member which used to be STACK
17663 and is now STACK_OF (for example cert in a PKCS7_SIGNED structure) with
17664 sk_num or sk_value it would produce an error because the num, data members
17665 are not present in STACK_OF. Now it just produces a warning. sk_set
17666 replaces the old method of assigning a value to sk_value
17667 (e.g. sk_value(x, i) = y) which the library used in a few cases. Any code
17668 that does this will no longer work (and should use sk_set instead) but
17669 this could be regarded as a "questionable" behaviour anyway.
17670
17671 *Steve Henson*
17672
17673 * Fix most of the other PKCS#7 bugs. The "experimental" code can now
17674 correctly handle encrypted S/MIME data.
17675
17676 *Steve Henson*
17677
17678 * Change type of various DES function arguments from des_cblock
17679 (which means, in function argument declarations, pointer to char)
17680 to des_cblock * (meaning pointer to array with 8 char elements),
17681 which allows the compiler to do more typechecking; it was like
17682 that back in SSLeay, but with lots of ugly casts.
17683
17684 Introduce new type const_des_cblock.
17685
17686 *Bodo Moeller*
17687
17688 * Reorganise the PKCS#7 library and get rid of some of the more obvious
17689 problems: find RecipientInfo structure that matches recipient certificate
17690 and initialise the ASN1 structures properly based on passed cipher.
17691
17692 *Steve Henson*
17693
17694 * Belatedly make the BN tests actually check the results.
17695
17696 *Ben Laurie*
17697
17698 * Fix the encoding and decoding of negative ASN1 INTEGERS and conversion
17699 to and from BNs: it was completely broken. New compilation option
17700 NEG_PUBKEY_BUG to allow for some broken certificates that encode public
17701 key elements as negative integers.
17702
17703 *Steve Henson*
17704
17705 * Reorganize and speed up MD5.
17706
17707 *Andy Polyakov <appro@fy.chalmers.se>*
17708
17709 * VMS support.
17710
17711 *Richard Levitte <richard@levitte.org>*
17712
17713 * New option -out to asn1parse to allow the parsed structure to be
17714 output to a file. This is most useful when combined with the -strparse
17715 option to examine the output of things like OCTET STRINGS.
17716
17717 *Steve Henson*
17718
17719 * Make SSL library a little more fool-proof by not requiring any longer
257e9d03
RS
17720 that `SSL_set_{accept,connect}_state` be called before
17721 `SSL_{accept,connect}` may be used (`SSL_set_..._state` is omitted
5f8e6c50
DMSP
17722 in many applications because usually everything *appeared* to work as
17723 intended anyway -- now it really works as intended).
17724
17725 *Bodo Moeller*
17726
17727 * Move openssl.cnf out of lib/.
17728
17729 *Ulf Möller*
17730
257e9d03 17731 * Fix various things to let OpenSSL even pass "egcc -pipe -O2 -Wall
5f8e6c50 17732 -Wshadow -Wpointer-arith -Wcast-align -Wmissing-prototypes
257e9d03 17733 -Wmissing-declarations -Wnested-externs -Winline" with EGCS 1.1.2+
5f8e6c50
DMSP
17734
17735 *Ralf S. Engelschall*
17736
17737 * Various fixes to the EVP and PKCS#7 code. It may now be able to
17738 handle PKCS#7 enveloped data properly.
17739
17740 *Sebastian Akerman <sak@parallelconsulting.com>, modified by Steve*
17741
17742 * Create a duplicate of the SSL_CTX's CERT in SSL_new instead of
17743 copying pointers. The cert_st handling is changed by this in
17744 various ways (and thus what used to be known as ctx->default_cert
257e9d03 17745 is now called ctx->cert, since we don't resort to `s->ctx->[default_]cert`
5f8e6c50
DMSP
17746 any longer when s->cert does not give us what we need).
17747 ssl_cert_instantiate becomes obsolete by this change.
17748 As soon as we've got the new code right (possibly it already is?),
17749 we have solved a couple of bugs of the earlier code where s->cert
17750 was used as if it could not have been shared with other SSL structures.
17751
17752 Note that using the SSL API in certain dirty ways now will result
17753 in different behaviour than observed with earlier library versions:
257e9d03 17754 Changing settings for an `SSL_CTX *ctx` after having done s = SSL_new(ctx)
5f8e6c50
DMSP
17755 does not influence s as it used to.
17756
17757 In order to clean up things more thoroughly, inside SSL_SESSION
17758 we don't use CERT any longer, but a new structure SESS_CERT
17759 that holds per-session data (if available); currently, this is
17760 the peer's certificate chain and, for clients, the server's certificate
17761 and temporary key. CERT holds only those values that can have
17762 meaningful defaults in an SSL_CTX.
17763
17764 *Bodo Moeller*
17765
17766 * New function X509V3_EXT_i2d() to create an X509_EXTENSION structure
17767 from the internal representation. Various PKCS#7 fixes: remove some
17768 evil casts and set the enc_dig_alg field properly based on the signing
17769 key type.
17770
17771 *Steve Henson*
17772
17773 * Allow PKCS#12 password to be set from the command line or the
17774 environment. Let 'ca' get its config file name from the environment
17775 variables "OPENSSL_CONF" or "SSLEAY_CONF" (for consistency with 'req'
17776 and 'x509').
17777
17778 *Steve Henson*
17779
17780 * Allow certificate policies extension to use an IA5STRING for the
17781 organization field. This is contrary to the PKIX definition but
17782 VeriSign uses it and IE5 only recognises this form. Document 'x509'
17783 extension option.
17784
17785 *Steve Henson*
17786
17787 * Add PEDANTIC compiler flag to allow compilation with gcc -pedantic,
17788 without disallowing inline assembler and the like for non-pedantic builds.
17789
17790 *Ben Laurie*
17791
17792 * Support Borland C++ builder.
17793
17794 *Janez Jere <jj@void.si>, modified by Ulf Möller*
17795
17796 * Support Mingw32.
17797
17798 *Ulf Möller*
17799
17800 * SHA-1 cleanups and performance enhancements.
17801
17802 *Andy Polyakov <appro@fy.chalmers.se>*
17803
17804 * Sparc v8plus assembler for the bignum library.
17805
17806 *Andy Polyakov <appro@fy.chalmers.se>*
17807
17808 * Accept any -xxx and +xxx compiler options in Configure.
17809
17810 *Ulf Möller*
17811
17812 * Update HPUX configuration.
17813
17814 *Anonymous*
17815
257e9d03 17816 * Add missing `sk_<type>_unshift()` function to safestack.h
5f8e6c50
DMSP
17817
17818 *Ralf S. Engelschall*
17819
17820 * New function SSL_CTX_use_certificate_chain_file that sets the
17821 "extra_cert"s in addition to the certificate. (This makes sense
17822 only for "PEM" format files, as chains as a whole are not
17823 DER-encoded.)
17824
17825 *Bodo Moeller*
17826
17827 * Support verify_depth from the SSL API.
17828 x509_vfy.c had what can be considered an off-by-one-error:
17829 Its depth (which was not part of the external interface)
17830 was actually counting the number of certificates in a chain;
17831 now it really counts the depth.
17832
17833 *Bodo Moeller*
17834
17835 * Bugfix in crypto/x509/x509_cmp.c: The SSLerr macro was used
17836 instead of X509err, which often resulted in confusing error
17837 messages since the error codes are not globally unique
17838 (e.g. an alleged error in ssl3_accept when a certificate
17839 didn't match the private key).
17840
17841 * New function SSL_CTX_set_session_id_context that allows to set a default
17842 value (so that you don't need SSL_set_session_id_context for each
17843 connection using the SSL_CTX).
17844
17845 *Bodo Moeller*
17846
17847 * OAEP decoding bug fix.
17848
17849 *Ulf Möller*
17850
17851 * Support INSTALL_PREFIX for package builders, as proposed by
17852 David Harris.
17853
17854 *Bodo Moeller*
17855
17856 * New Configure options "threads" and "no-threads". For systems
17857 where the proper compiler options are known (currently Solaris
17858 and Linux), "threads" is the default.
17859
17860 *Bodo Moeller*
17861
17862 * New script util/mklink.pl as a faster substitute for util/mklink.sh.
17863
17864 *Bodo Moeller*
17865
17866 * Install various scripts to $(OPENSSLDIR)/misc, not to
17867 $(INSTALLTOP)/bin -- they shouldn't clutter directories
17868 such as /usr/local/bin.
17869
17870 *Bodo Moeller*
17871
17872 * "make linux-shared" to build shared libraries.
17873
17874 *Niels Poppe <niels@netbox.org>*
17875
257e9d03 17876 * New Configure option `no-<cipher>` (rsa, idea, rc5, ...).
5f8e6c50
DMSP
17877
17878 *Ulf Möller*
17879
17880 * Add the PKCS#12 API documentation to openssl.txt. Preliminary support for
17881 extension adding in x509 utility.
17882
17883 *Steve Henson*
17884
17885 * Remove NOPROTO sections and error code comments.
17886
17887 *Ulf Möller*
17888
17889 * Partial rewrite of the DEF file generator to now parse the ANSI
17890 prototypes.
17891
17892 *Steve Henson*
17893
17894 * New Configure options --prefix=DIR and --openssldir=DIR.
17895
17896 *Ulf Möller*
17897
17898 * Complete rewrite of the error code script(s). It is all now handled
17899 by one script at the top level which handles error code gathering,
17900 header rewriting and C source file generation. It should be much better
17901 than the old method: it now uses a modified version of Ulf's parser to
17902 read the ANSI prototypes in all header files (thus the old K&R definitions
17903 aren't needed for error creation any more) and do a better job of
44652c16 17904 translating function codes into names. The old 'ASN1 error code embedded
5f8e6c50
DMSP
17905 in a comment' is no longer necessary and it doesn't use .err files which
17906 have now been deleted. Also the error code call doesn't have to appear all
17907 on one line (which resulted in some large lines...).
17908
17909 *Steve Henson*
17910
257e9d03 17911 * Change #include filenames from `<foo.h>` to `<openssl/foo.h>`.
5f8e6c50
DMSP
17912
17913 *Bodo Moeller*
17914
17915 * Change behaviour of ssl2_read when facing length-0 packets: Don't return
17916 0 (which usually indicates a closed connection), but continue reading.
17917
17918 *Bodo Moeller*
17919
17920 * Fix some race conditions.
17921
17922 *Bodo Moeller*
17923
17924 * Add support for CRL distribution points extension. Add Certificate
17925 Policies and CRL distribution points documentation.
17926
17927 *Steve Henson*
17928
17929 * Move the autogenerated header file parts to crypto/opensslconf.h.
17930
17931 *Ulf Möller*
17932
17933 * Fix new 56-bit DES export ciphersuites: they were using 7 bytes instead of
17934 8 of keying material. Merlin has also confirmed interop with this fix
17935 between OpenSSL and Baltimore C/SSL 2.0 and J/SSL 2.0.
17936
17937 *Merlin Hughes <merlin@baltimore.ie>*
17938
17939 * Fix lots of warnings.
17940
17941 *Richard Levitte <levitte@stacken.kth.se>*
17942
17943 * In add_cert_dir() in crypto/x509/by_dir.c, break out of the loop if
17944 the directory spec didn't end with a LIST_SEPARATOR_CHAR.
17945
17946 *Richard Levitte <levitte@stacken.kth.se>*
17947
17948 * Fix problems with sizeof(long) == 8.
17949
17950 *Andy Polyakov <appro@fy.chalmers.se>*
17951
17952 * Change functions to ANSI C.
17953
17954 *Ulf Möller*
17955
17956 * Fix typos in error codes.
17957
17958 *Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>, Ulf Möller*
17959
17960 * Remove defunct assembler files from Configure.
17961
17962 *Ulf Möller*
17963
17964 * SPARC v8 assembler BIGNUM implementation.
17965
17966 *Andy Polyakov <appro@fy.chalmers.se>*
17967
17968 * Support for Certificate Policies extension: both print and set.
17969 Various additions to support the r2i method this uses.
17970
17971 *Steve Henson*
17972
17973 * A lot of constification, and fix a bug in X509_NAME_oneline() that could
17974 return a const string when you are expecting an allocated buffer.
17975
17976 *Ben Laurie*
17977
17978 * Add support for ASN1 types UTF8String and VISIBLESTRING, also the CHOICE
17979 types DirectoryString and DisplayText.
17980
17981 *Steve Henson*
17982
17983 * Add code to allow r2i extensions to access the configuration database,
17984 add an LHASH database driver and add several ctx helper functions.
17985
17986 *Steve Henson*
17987
17988 * Fix an evil bug in bn_expand2() which caused various BN functions to
17989 fail when they extended the size of a BIGNUM.
17990
17991 *Steve Henson*
17992
17993 * Various utility functions to handle SXNet extension. Modify mkdef.pl to
17994 support typesafe stack.
17995
17996 *Steve Henson*
17997
17998 * Fix typo in SSL_[gs]et_options().
17999
18000 *Nils Frostberg <nils@medcom.se>*
18001
18002 * Delete various functions and files that belonged to the (now obsolete)
18003 old X509V3 handling code.
18004
18005 *Steve Henson*
18006
18007 * New Configure option "rsaref".
18008
18009 *Ulf Möller*
18010
18011 * Don't auto-generate pem.h.
18012
18013 *Bodo Moeller*
18014
18015 * Introduce type-safe ASN.1 SETs.
18016
18017 *Ben Laurie*
18018
18019 * Convert various additional casted stacks to type-safe STACK_OF() variants.
18020
18021 *Ben Laurie, Ralf S. Engelschall, Steve Henson*
18022
18023 * Introduce type-safe STACKs. This will almost certainly break lots of code
18024 that links with OpenSSL (well at least cause lots of warnings), but fear
18025 not: the conversion is trivial, and it eliminates loads of evil casts. A
18026 few STACKed things have been converted already. Feel free to convert more.
18027 In the fullness of time, I'll do away with the STACK type altogether.
18028
18029 *Ben Laurie*
18030
257e9d03
RS
18031 * Add `openssl ca -revoke <certfile>` facility which revokes a certificate
18032 specified in `<certfile>` by updating the entry in the index.txt file.
5f8e6c50
DMSP
18033 This way one no longer has to edit the index.txt file manually for
18034 revoking a certificate. The -revoke option does the gory details now.
18035
18036 *Massimiliano Pala <madwolf@openca.org>, Ralf S. Engelschall*
18037
257e9d03
RS
18038 * Fix `openssl crl -noout -text` combination where `-noout` killed the
18039 `-text` option at all and this way the `-noout -text` combination was
18040 inconsistent in `openssl crl` with the friends in `openssl x509|rsa|dsa`.
5f8e6c50
DMSP
18041
18042 *Ralf S. Engelschall*
18043
18044 * Make sure a corresponding plain text error message exists for the
18045 X509_V_ERR_CERT_REVOKED/23 error number which can occur when a
18046 verify callback function determined that a certificate was revoked.
18047
18048 *Ralf S. Engelschall*
18049
257e9d03 18050 * Bugfix: In test/testenc, don't test `openssl <cipher>` for
5f8e6c50
DMSP
18051 ciphers that were excluded, e.g. by -DNO_IDEA. Also, test
18052 all available ciphers including rc5, which was forgotten until now.
18053 In order to let the testing shell script know which algorithms
18054 are available, a new (up to now undocumented) command
257e9d03 18055 `openssl list-cipher-commands` is used.
5f8e6c50
DMSP
18056
18057 *Bodo Moeller*
18058
18059 * Bugfix: s_client occasionally would sleep in select() when
18060 it should have checked SSL_pending() first.
18061
18062 *Bodo Moeller*
18063
18064 * New functions DSA_do_sign and DSA_do_verify to provide access to
18065 the raw DSA values prior to ASN.1 encoding.
18066
18067 *Ulf Möller*
18068
18069 * Tweaks to Configure
18070
18071 *Niels Poppe <niels@netbox.org>*
18072
18073 * Add support for PKCS#5 v2.0 ASN1 PBES2 structures. No other support,
18074 yet...
18075
18076 *Steve Henson*
18077
18078 * New variables $(RANLIB) and $(PERL) in the Makefiles.
18079
18080 *Ulf Möller*
18081
18082 * New config option to avoid instructions that are illegal on the 80386.
18083 The default code is faster, but requires at least a 486.
18084
18085 *Ulf Möller*
18086
18087 * Got rid of old SSL2_CLIENT_VERSION (inconsistently used) and
18088 SSL2_SERVER_VERSION (not used at all) macros, which are now the
18089 same as SSL2_VERSION anyway.
18090
18091 *Bodo Moeller*
18092
18093 * New "-showcerts" option for s_client.
18094
18095 *Bodo Moeller*
18096
18097 * Still more PKCS#12 integration. Add pkcs12 application to openssl
18098 application. Various cleanups and fixes.
18099
18100 *Steve Henson*
18101
18102 * More PKCS#12 integration. Add new pkcs12 directory with Makefile.ssl and
18103 modify error routines to work internally. Add error codes and PBE init
18104 to library startup routines.
18105
18106 *Steve Henson*
18107
18108 * Further PKCS#12 integration. Added password based encryption, PKCS#8 and
18109 packing functions to asn1 and evp. Changed function names and error
18110 codes along the way.
18111
18112 *Steve Henson*
18113
18114 * PKCS12 integration: and so it begins... First of several patches to
18115 slowly integrate PKCS#12 functionality into OpenSSL. Add PKCS#12
18116 objects to objects.h
18117
18118 *Steve Henson*
18119
18120 * Add a new 'indent' option to some X509V3 extension code. Initial ASN1
18121 and display support for Thawte strong extranet extension.
18122
18123 *Steve Henson*
18124
18125 * Add LinuxPPC support.
18126
18127 *Jeff Dubrule <igor@pobox.org>*
18128
18129 * Get rid of redundant BN file bn_mulw.c, and rename bn_div64 to
18130 bn_div_words in alpha.s.
18131
18132 *Hannes Reinecke <H.Reinecke@hw.ac.uk> and Ben Laurie*
18133
18134 * Make sure the RSA OAEP test is skipped under -DRSAref because
18135 OAEP isn't supported when OpenSSL is built with RSAref.
18136
18137 *Ulf Moeller <ulf@fitug.de>*
18138
18139 * Move definitions of IS_SET/IS_SEQUENCE inside crypto/asn1/asn1.h
18140 so they no longer are missing under -DNOPROTO.
18141
18142 *Soren S. Jorvang <soren@t.dk>*
18143
257e9d03 18144### Changes between 0.9.1c and 0.9.2b [22 Mar 1999]
5f8e6c50
DMSP
18145
18146 * Make SSL_get_peer_cert_chain() work in servers. Unfortunately, it still
18147 doesn't work when the session is reused. Coming soon!
18148
18149 *Ben Laurie*
18150
18151 * Fix a security hole, that allows sessions to be reused in the wrong
18152 context thus bypassing client cert protection! All software that uses
18153 client certs and session caches in multiple contexts NEEDS PATCHING to
18154 allow session reuse! A fuller solution is in the works.
18155
18156 *Ben Laurie, problem pointed out by Holger Reif, Bodo Moeller (and ???)*
18157
18158 * Some more source tree cleanups (removed obsolete files
18159 crypto/bf/asm/bf586.pl, test/test.txt and crypto/sha/asm/f.s; changed
18160 permission on "config" script to be executable) and a fix for the INSTALL
18161 document.
18162
18163 *Ulf Moeller <ulf@fitug.de>*
18164
18165 * Remove some legacy and erroneous uses of malloc, free instead of
18166 Malloc, Free.
18167
18168 *Lennart Bang <lob@netstream.se>, with minor changes by Steve*
18169
18170 * Make rsa_oaep_test return non-zero on error.
18171
18172 *Ulf Moeller <ulf@fitug.de>*
18173
18174 * Add support for native Solaris shared libraries. Configure
18175 solaris-sparc-sc4-pic, make, then run shlib/solaris-sc4.sh. It'd be nice
18176 if someone would make that last step automatic.
18177
18178 *Matthias Loepfe <Matthias.Loepfe@AdNovum.CH>*
18179
18180 * ctx_size was not built with the right compiler during "make links". Fixed.
18181
18182 *Ben Laurie*
18183
18184 * Change the meaning of 'ALL' in the cipher list. It now means "everything
18185 except NULL ciphers". This means the default cipher list will no longer
18186 enable NULL ciphers. They need to be specifically enabled e.g. with
18187 the string "DEFAULT:eNULL".
18188
18189 *Steve Henson*
18190
18191 * Fix to RSA private encryption routines: if p < q then it would
18192 occasionally produce an invalid result. This will only happen with
18193 externally generated keys because OpenSSL (and SSLeay) ensure p > q.
18194
18195 *Steve Henson*
18196
18197 * Be less restrictive and allow also `perl util/perlpath.pl
1dc1ea18
DDO
18198 /path/to/bin/perl` in addition to `perl util/perlpath.pl /path/to/bin`,
18199 because this way one can also use an interpreter named `perl5` (which is
5f8e6c50 18200 usually the name of Perl 5.xxx on platforms where an Perl 4.x is still
1dc1ea18 18201 installed as `perl`).
5f8e6c50
DMSP
18202
18203 *Matthias Loepfe <Matthias.Loepfe@adnovum.ch>*
18204
18205 * Let util/clean-depend.pl work also with older Perl 5.00x versions.
18206
18207 *Matthias Loepfe <Matthias.Loepfe@adnovum.ch>*
18208
18209 * Fix Makefile.org so CC,CFLAG etc are passed to 'make links' add
18210 advapi32.lib to Win32 build and change the pem test comparison
18211 to fc.exe (thanks to Ulrich Kroener <kroneru@yahoo.com> for the
18212 suggestion). Fix misplaced ASNI prototypes and declarations in evp.h
18213 and crypto/des/ede_cbcm_enc.c.
18214
18215 *Steve Henson*
18216
18217 * DES quad checksum was broken on big-endian architectures. Fixed.
18218
18219 *Ben Laurie*
18220
18221 * Comment out two functions in bio.h that aren't implemented. Fix up the
18222 Win32 test batch file so it (might) work again. The Win32 test batch file
18223 is horrible: I feel ill....
18224
18225 *Steve Henson*
18226
18227 * Move various #ifdefs around so NO_SYSLOG, NO_DIRENT etc are now selected
18228 in e_os.h. Audit of header files to check ANSI and non ANSI
18229 sections: 10 functions were absent from non ANSI section and not exported
18230 from Windows DLLs. Fixed up libeay.num for new functions.
18231
18232 *Steve Henson*
18233
1dc1ea18 18234 * Make `openssl version` output lines consistent.
5f8e6c50
DMSP
18235
18236 *Ralf S. Engelschall*
18237
18238 * Fix Win32 symbol export lists for BIO functions: Added
18239 BIO_get_ex_new_index, BIO_get_ex_num, BIO_get_ex_data and BIO_set_ex_data
18240 to ms/libeay{16,32}.def.
18241
18242 *Ralf S. Engelschall*
18243
18244 * Second round of fixing the OpenSSL perl/ stuff. It now at least compiled
18245 fine under Unix and passes some trivial tests I've now added. But the
18246 whole stuff is horribly incomplete, so a README.1ST with a disclaimer was
18247 added to make sure no one expects that this stuff really works in the
18248 OpenSSL 0.9.2 release. Additionally I've started to clean the XS sources
18249 up and fixed a few little bugs and inconsistencies in OpenSSL.{pm,xs} and
18250 openssl_bio.xs.
18251
18252 *Ralf S. Engelschall*
18253
18254 * Fix the generation of two part addresses in perl.
18255
18256 *Kenji Miyake <kenji@miyake.org>, integrated by Ben Laurie*
18257
18258 * Add config entry for Linux on MIPS.
18259
18260 *John Tobey <jtobey@channel1.com>*
18261
18262 * Make links whenever Configure is run, unless we are on Windoze.
18263
18264 *Ben Laurie*
18265
18266 * Permit extensions to be added to CRLs using crl_section in openssl.cnf.
18267 Currently only issuerAltName and AuthorityKeyIdentifier make any sense
18268 in CRLs.
18269
18270 *Steve Henson*
18271
18272 * Add a useful kludge to allow package maintainers to specify compiler and
18273 other platforms details on the command line without having to patch the
257e9d03
RS
18274 Configure script every time: One now can use
18275 `perl Configure <id>:<details>`,
18276 i.e. platform ids are allowed to have details appended
5f8e6c50 18277 to them (separated by colons). This is treated as there would be a static
257e9d03
RS
18278 pre-configured entry in Configure's %table under key `<id>` with value
18279 `<details>` and `perl Configure <id>` is called. So, when you want to
5f8e6c50 18280 perform a quick test-compile under FreeBSD 3.1 with pgcc and without
257e9d03 18281 assembler stuff you can use `perl Configure "FreeBSD-elf:pgcc:-O6:::"`
5f8e6c50
DMSP
18282 now, which overrides the FreeBSD-elf entry on-the-fly.
18283
18284 *Ralf S. Engelschall*
18285
18286 * Disable new TLS1 ciphersuites by default: they aren't official yet.
18287
18288 *Ben Laurie*
18289
18290 * Allow DSO flags like -fpic, -fPIC, -KPIC etc. to be specified
1dc1ea18 18291 on the `perl Configure ...` command line. This way one can compile
5f8e6c50
DMSP
18292 OpenSSL libraries with Position Independent Code (PIC) which is needed
18293 for linking it into DSOs.
18294
18295 *Ralf S. Engelschall*
18296
18297 * Remarkably, export ciphers were totally broken and no-one had noticed!
18298 Fixed.
18299
18300 *Ben Laurie*
18301
18302 * Cleaned up the LICENSE document: The official contact for any license
18303 questions now is the OpenSSL core team under openssl-core@openssl.org.
18304 And add a paragraph about the dual-license situation to make sure people
18305 recognize that _BOTH_ the OpenSSL license _AND_ the SSLeay license apply
18306 to the OpenSSL toolkit.
18307
18308 *Ralf S. Engelschall*
18309
1dc1ea18
DDO
18310 * General source tree makefile cleanups: Made `making xxx in yyy...`
18311 display consistent in the source tree and replaced `/bin/rm` by `rm`.
18312 Additionally cleaned up the `make links` target: Remove unnecessary
5f8e6c50
DMSP
18313 semicolons, subsequent redundant removes, inline point.sh into mklink.sh
18314 to speed processing and no longer clutter the display with confusing
18315 stuff. Instead only the actually done links are displayed.
18316
18317 *Ralf S. Engelschall*
18318
18319 * Permit null encryption ciphersuites, used for authentication only. It used
18320 to be necessary to set the preprocessor define SSL_ALLOW_ENULL to do this.
18321 It is now necessary to set SSL_FORBID_ENULL to prevent the use of null
18322 encryption.
18323
18324 *Ben Laurie*
18325
18326 * Add a bunch of fixes to the PKCS#7 stuff. It used to sometimes reorder
18327 signed attributes when verifying signatures (this would break them),
18328 the detached data encoding was wrong and public keys obtained using
18329 X509_get_pubkey() weren't freed.
18330
18331 *Steve Henson*
18332
18333 * Add text documentation for the BUFFER functions. Also added a work around
18334 to a Win95 console bug. This was triggered by the password read stuff: the
18335 last character typed gets carried over to the next fread(). If you were
18336 generating a new cert request using 'req' for example then the last
18337 character of the passphrase would be CR which would then enter the first
18338 field as blank.
18339
18340 *Steve Henson*
18341
257e9d03 18342 * Added the new 'Includes OpenSSL Cryptography Software' button as
5f8e6c50
DMSP
18343 doc/openssl_button.{gif,html} which is similar in style to the old SSLeay
18344 button and can be used by applications based on OpenSSL to show the
18345 relationship to the OpenSSL project.
18346
18347 *Ralf S. Engelschall*
18348
18349 * Remove confusing variables in function signatures in files
18350 ssl/ssl_lib.c and ssl/ssl.h.
18351
18352 *Lennart Bong <lob@kulthea.stacken.kth.se>*
18353
18354 * Don't install bss_file.c under PREFIX/include/
18355
18356 *Lennart Bong <lob@kulthea.stacken.kth.se>*
18357
18358 * Get the Win32 compile working again. Modify mkdef.pl so it can handle
18359 functions that return function pointers and has support for NT specific
18360 stuff. Fix mk1mf.pl and VC-32.pl to support NT differences also. Various
18361 #ifdef WIN32 and WINNTs sprinkled about the place and some changes from
18362 unsigned to signed types: this was killing the Win32 compile.
18363
18364 *Steve Henson*
18365
18366 * Add new certificate file to stack functions,
18367 SSL_add_dir_cert_subjects_to_stack() and
18368 SSL_add_file_cert_subjects_to_stack(). These largely supplant
18369 SSL_load_client_CA_file(), and can be used to add multiple certs easily
18370 to a stack (usually this is then handed to SSL_CTX_set_client_CA_list()).
18371 This means that Apache-SSL and similar packages don't have to mess around
18372 to add as many CAs as they want to the preferred list.
18373
18374 *Ben Laurie*
18375
18376 * Experiment with doxygen documentation. Currently only partially applied to
18377 ssl/ssl_lib.c.
257e9d03 18378 See <http://www.stack.nl/~dimitri/doxygen/index.html>, and run doxygen with
5f8e6c50
DMSP
18379 openssl.doxy as the configuration file.
18380
18381 *Ben Laurie*
18382
18383 * Get rid of remaining C++-style comments which strict C compilers hate.
18384
18385 *Ralf S. Engelschall, pointed out by Carlos Amengual*
18386
18387 * Changed BN_RECURSION in bn_mont.c to BN_RECURSION_MONT so it is not
18388 compiled in by default: it has problems with large keys.
18389
18390 *Steve Henson*
18391
18392 * Add a bunch of SSL_xxx() functions for configuring the temporary RSA and
18393 DH private keys and/or callback functions which directly correspond to
18394 their SSL_CTX_xxx() counterparts but work on a per-connection basis. This
18395 is needed for applications which have to configure certificates on a
18396 per-connection basis (e.g. Apache+mod_ssl) instead of a per-context basis
18397 (e.g. s_server).
18398 For the RSA certificate situation is makes no difference, but
18399 for the DSA certificate situation this fixes the "no shared cipher"
18400 problem where the OpenSSL cipher selection procedure failed because the
18401 temporary keys were not overtaken from the context and the API provided
18402 no way to reconfigure them.
18403 The new functions now let applications reconfigure the stuff and they
18404 are in detail: SSL_need_tmp_RSA, SSL_set_tmp_rsa, SSL_set_tmp_dh,
18405 SSL_set_tmp_rsa_callback and SSL_set_tmp_dh_callback. Additionally a new
18406 non-public-API function ssl_cert_instantiate() is used as a helper
18407 function and also to reduce code redundancy inside ssl_rsa.c.
18408
18409 *Ralf S. Engelschall*
18410
18411 * Move s_server -dcert and -dkey options out of the undocumented feature
18412 area because they are useful for the DSA situation and should be
18413 recognized by the users.
18414
18415 *Ralf S. Engelschall*
18416
18417 * Fix the cipher decision scheme for export ciphers: the export bits are
18418 *not* within SSL_MKEY_MASK or SSL_AUTH_MASK, they are within
18419 SSL_EXP_MASK. So, the original variable has to be used instead of the
18420 already masked variable.
18421
18422 *Richard Levitte <levitte@stacken.kth.se>*
18423
257e9d03 18424 * Fix `port` variable from `int` to `unsigned int` in crypto/bio/b_sock.c
5f8e6c50
DMSP
18425
18426 *Richard Levitte <levitte@stacken.kth.se>*
18427
18428 * Change type of another md_len variable in pk7_doit.c:PKCS7_dataFinal()
257e9d03
RS
18429 from `int` to `unsigned int` because it is a length and initialized by
18430 EVP_DigestFinal() which expects an `unsigned int *`.
5f8e6c50
DMSP
18431
18432 *Richard Levitte <levitte@stacken.kth.se>*
18433
18434 * Don't hard-code path to Perl interpreter on shebang line of Configure
18435 script. Instead use the usual Shell->Perl transition trick.
18436
18437 *Ralf S. Engelschall*
18438
1dc1ea18 18439 * Make `openssl x509 -noout -modulus`' functional also for DSA certificates
5f8e6c50 18440 (in addition to RSA certificates) to match the behaviour of `openssl dsa
1dc1ea18
DDO
18441 -noout -modulus` as it's already the case for `openssl rsa -noout
18442 -modulus`. For RSA the -modulus is the real "modulus" while for DSA
5f8e6c50 18443 currently the public key is printed (a decision which was already done by
1dc1ea18 18444 `openssl dsa -modulus` in the past) which serves a similar purpose.
5f8e6c50
DMSP
18445 Additionally the NO_RSA no longer completely removes the whole -modulus
18446 option; it now only avoids using the RSA stuff. Same applies to NO_DSA
18447 now, too.
18448
18449 *Ralf S. Engelschall*
18450
18451 * Add Arne Ansper's reliable BIO - this is an encrypted, block-digested
18452 BIO. See the source (crypto/evp/bio_ok.c) for more info.
18453
18454 *Arne Ansper <arne@ats.cyber.ee>*
18455
18456 * Dump the old yucky req code that tried (and failed) to allow raw OIDs
18457 to be added. Now both 'req' and 'ca' can use new objects defined in the
18458 config file.
18459
18460 *Steve Henson*
18461
18462 * Add cool BIO that does syslog (or event log on NT).
18463
18464 *Arne Ansper <arne@ats.cyber.ee>, integrated by Ben Laurie*
18465
18466 * Add support for new TLS ciphersuites, TLS_RSA_EXPORT56_WITH_RC4_56_MD5,
18467 TLS_RSA_EXPORT56_WITH_RC2_CBC_56_MD5 and
18468 TLS_RSA_EXPORT56_WITH_DES_CBC_SHA, as specified in "56-bit Export Cipher
18469 Suites For TLS", draft-ietf-tls-56-bit-ciphersuites-00.txt.
18470
18471 *Ben Laurie*
18472
18473 * Add preliminary config info for new extension code.
18474
18475 *Steve Henson*
18476
18477 * Make RSA_NO_PADDING really use no padding.
18478
18479 *Ulf Moeller <ulf@fitug.de>*
18480
18481 * Generate errors when private/public key check is done.
18482
18483 *Ben Laurie*
18484
18485 * Overhaul for 'crl' utility. New function X509_CRL_print. Partial support
18486 for some CRL extensions and new objects added.
18487
18488 *Steve Henson*
18489
18490 * Really fix the ASN1 IMPLICIT bug this time... Partial support for private
18491 key usage extension and fuller support for authority key id.
18492
18493 *Steve Henson*
18494
18495 * Add OAEP encryption for the OpenSSL crypto library. OAEP is the improved
18496 padding method for RSA, which is recommended for new applications in PKCS
18497 #1 v2.0 (RFC 2437, October 1998).
18498 OAEP (Optimal Asymmetric Encryption Padding) has better theoretical
18499 foundations than the ad-hoc padding used in PKCS #1 v1.5. It is secure
18500 against Bleichbacher's attack on RSA.
18501 *Ulf Moeller <ulf@fitug.de>, reformatted, corrected and integrated by
257e9d03 18502 Ben Laurie*
5f8e6c50
DMSP
18503
18504 * Updates to the new SSL compression code
18505
18506 *Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)*
18507
18508 * Fix so that the version number in the master secret, when passed
18509 via RSA, checks that if TLS was proposed, but we roll back to SSLv3
18510 (because the server will not accept higher), that the version number
18511 is 0x03,0x01, not 0x03,0x00
18512
18513 *Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)*
18514
ec2bfb7d
DDO
18515 * Run extensive memory leak checks on SSL commands. Fixed *lots* of memory
18516 leaks in `ssl/` relating to new `X509_get_pubkey()` behaviour. Also fixes
18517 in `apps/` and an unrelated leak in `crypto/dsa/dsa_vrf.c`.
5f8e6c50
DMSP
18518
18519 *Steve Henson*
18520
18521 * Support for RAW extensions where an arbitrary extension can be
ec2bfb7d 18522 created by including its DER encoding. See `apps/openssl.cnf` for
5f8e6c50
DMSP
18523 an example.
18524
18525 *Steve Henson*
18526
18527 * Make sure latest Perl versions don't interpret some generated C array
18528 code as Perl array code in the crypto/err/err_genc.pl script.
18529
18530 *Lars Weber <3weber@informatik.uni-hamburg.de>*
18531
18532 * Modify ms/do_ms.bat to not generate assembly language makefiles since
18533 not many people have the assembler. Various Win32 compilation fixes and
18534 update to the INSTALL.W32 file with (hopefully) more accurate Win32
18535 build instructions.
18536
18537 *Steve Henson*
18538
18539 * Modify configure script 'Configure' to automatically create crypto/date.h
18540 file under Win32 and also build pem.h from pem.org. New script
18541 util/mkfiles.pl to create the MINFO file on environments that can't do a
18542 'make files': perl util/mkfiles.pl >MINFO should work.
18543
18544 *Steve Henson*
18545
18546 * Major rework of DES function declarations, in the pursuit of correctness
18547 and purity. As a result, many evil casts evaporated, and some weirdness,
18548 too. You may find this causes warnings in your code. Zapping your evil
18549 casts will probably fix them. Mostly.
18550
18551 *Ben Laurie*
18552
18553 * Fix for a typo in asn1.h. Bug fix to object creation script
18554 obj_dat.pl. It considered a zero in an object definition to mean
18555 "end of object": none of the objects in objects.h have any zeros
18556 so it wasn't spotted.
18557
18558 *Steve Henson, reported by Erwann ABALEA <eabalea@certplus.com>*
18559
18560 * Add support for Triple DES Cipher Block Chaining with Output Feedback
18561 Masking (CBCM). In the absence of test vectors, the best I have been able
18562 to do is check that the decrypt undoes the encrypt, so far. Send me test
18563 vectors if you have them.
18564
18565 *Ben Laurie*
18566
18567 * Correct calculation of key length for export ciphers (too much space was
18568 allocated for null ciphers). This has not been tested!
18569
18570 *Ben Laurie*
18571
18572 * Modifications to the mkdef.pl for Win32 DEF file creation. The usage
18573 message is now correct (it understands "crypto" and "ssl" on its
18574 command line). There is also now an "update" option. This will update
18575 the util/ssleay.num and util/libeay.num files with any new functions.
18576 If you do a:
18577 perl util/mkdef.pl crypto ssl update
18578 it will update them.
18579
18580 *Steve Henson*
18581
257e9d03 18582 * Overhauled the Perl interface:
5f8e6c50
DMSP
18583 - ported BN stuff to OpenSSL's different BN library
18584 - made the perl/ source tree CVS-aware
18585 - renamed the package from SSLeay to OpenSSL (the files still contain
18586 their history because I've copied them in the repository)
18587 - removed obsolete files (the test scripts will be replaced
18588 by better Test::Harness variants in the future)
18589
18590 *Ralf S. Engelschall*
18591
18592 * First cut for a very conservative source tree cleanup:
18593 1. merge various obsolete readme texts into doc/ssleay.txt
18594 where we collect the old documents and readme texts.
18595 2. remove the first part of files where I'm already sure that we no
18596 longer need them because of three reasons: either they are just temporary
18597 files which were left by Eric or they are preserved original files where
18598 I've verified that the diff is also available in the CVS via "cvs diff
18599 -rSSLeay_0_8_1b" or they were renamed (as it was definitely the case for
18600 the crypto/md/ stuff).
18601
18602 *Ralf S. Engelschall*
18603
18604 * More extension code. Incomplete support for subject and issuer alt
18605 name, issuer and authority key id. Change the i2v function parameters
18606 and add an extra 'crl' parameter in the X509V3_CTX structure: guess
18607 what that's for :-) Fix to ASN1 macro which messed up
18608 IMPLICIT tag and add f_enum.c which adds a2i, i2a for ENUMERATED.
18609
18610 *Steve Henson*
18611
18612 * Preliminary support for ENUMERATED type. This is largely copied from the
18613 INTEGER code.
18614
18615 *Steve Henson*
18616
18617 * Add new function, EVP_MD_CTX_copy() to replace frequent use of memcpy.
18618
18619 *Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)*
18620
257e9d03 18621 * Make sure `make rehash` target really finds the `openssl` program.
5f8e6c50
DMSP
18622
18623 *Ralf S. Engelschall, Matthias Loepfe <Matthias.Loepfe@adnovum.ch>*
18624
18625 * Squeeze another 7% of speed out of MD5 assembler, at least on a P2. I'd
18626 like to hear about it if this slows down other processors.
18627
18628 *Ben Laurie*
18629
18630 * Add CygWin32 platform information to Configure script.
18631
18632 *Alan Batie <batie@aahz.jf.intel.com>*
18633
257e9d03 18634 * Fixed ms/32all.bat script: `no_asm` -> `no-asm`
5f8e6c50
DMSP
18635
18636 *Rainer W. Gerling <gerling@mpg-gv.mpg.de>*
18637
18638 * New program nseq to manipulate netscape certificate sequences
18639
18640 *Steve Henson*
18641
18642 * Modify crl2pkcs7 so it supports multiple -certfile arguments. Fix a
18643 few typos.
18644
18645 *Steve Henson*
18646
18647 * Fixes to BN code. Previously the default was to define BN_RECURSION
18648 but the BN code had some problems that would cause failures when
18649 doing certificate verification and some other functions.
18650
18651 *Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)*
18652
18653 * Add ASN1 and PEM code to support netscape certificate sequences.
18654
18655 *Steve Henson*
18656
18657 * Add ASN1 and PEM code to support netscape certificate sequences.
18658
18659 *Steve Henson*
18660
18661 * Add several PKIX and private extended key usage OIDs.
18662
18663 *Steve Henson*
18664
18665 * Modify the 'ca' program to handle the new extension code. Modify
18666 openssl.cnf for new extension format, add comments.
18667
18668 *Steve Henson*
18669
18670 * More X509 V3 changes. Fix typo in v3_bitstr.c. Add support to 'req'
18671 and add a sample to openssl.cnf so req -x509 now adds appropriate
18672 CA extensions.
18673
18674 *Steve Henson*
18675
18676 * Continued X509 V3 changes. Add to other makefiles, integrate with the
18677 error code, add initial support to X509_print() and x509 application.
18678
18679 *Steve Henson*
18680
18681 * Takes a deep breath and start adding X509 V3 extension support code. Add
18682 files in crypto/x509v3. Move original stuff to crypto/x509v3/old. All this
18683 stuff is currently isolated and isn't even compiled yet.
18684
18685 *Steve Henson*
18686
18687 * Continuing patches for GeneralizedTime. Fix up certificate and CRL
18688 ASN1 to use ASN1_TIME and modify print routines to use ASN1_TIME_print.
18689 Removed the versions check from X509 routines when loading extensions:
18690 this allows certain broken certificates that don't set the version
18691 properly to be processed.
18692
18693 *Steve Henson*
18694
18695 * Deal with irritating shit to do with dependencies, in YAAHW (Yet Another
18696 Ad Hoc Way) - Makefile.ssls now all contain local dependencies, which
18697 can still be regenerated with "make depend".
18698
18699 *Ben Laurie*
18700
18701 * Spelling mistake in C version of CAST-128.
18702
18703 *Ben Laurie, reported by Jeremy Hylton <jeremy@cnri.reston.va.us>*
18704
18705 * Changes to the error generation code. The perl script err-code.pl
18706 now reads in the old error codes and retains the old numbers, only
18707 adding new ones if necessary. It also only changes the .err files if new
18708 codes are added. The makefiles have been modified to only insert errors
18709 when needed (to avoid needlessly modifying header files). This is done
18710 by only inserting errors if the .err file is newer than the auto generated
18711 C file. To rebuild all the error codes from scratch (the old behaviour)
18712 either modify crypto/Makefile.ssl to pass the -regen flag to err_code.pl
18713 or delete all the .err files.
18714
18715 *Steve Henson*
18716
18717 * CAST-128 was incorrectly implemented for short keys. The C version has
18718 been fixed, but is untested. The assembler versions are also fixed, but
18719 new assembler HAS NOT BEEN GENERATED FOR WIN32 - the Makefile needs fixing
18720 to regenerate it if needed.
18721 *Ben Laurie, reported (with fix for C version) by Jun-ichiro itojun
18722 Hagino <itojun@kame.net>*
18723
18724 * File was opened incorrectly in randfile.c.
18725
18726 *Ulf Möller <ulf@fitug.de>*
18727
18728 * Beginning of support for GeneralizedTime. d2i, i2d, check and print
18729 functions. Also ASN1_TIME suite which is a CHOICE of UTCTime or
18730 GeneralizedTime. ASN1_TIME is the proper type used in certificates et
18731 al: it's just almost always a UTCTime. Note this patch adds new error
18732 codes so do a "make errors" if there are problems.
18733
18734 *Steve Henson*
18735
18736 * Correct Linux 1 recognition in config.
18737
18738 *Ulf Möller <ulf@fitug.de>*
18739
18740 * Remove pointless MD5 hash when using DSA keys in ca.
18741
18742 *Anonymous <nobody@replay.com>*
18743
18744 * Generate an error if given an empty string as a cert directory. Also
18745 generate an error if handed NULL (previously returned 0 to indicate an
18746 error, but didn't set one).
18747
18748 *Ben Laurie, reported by Anonymous <nobody@replay.com>*
18749
18750 * Add prototypes to SSL methods. Make SSL_write's buffer const, at last.
18751
18752 *Ben Laurie*
18753
18754 * Fix the dummy function BN_ref_mod_exp() in rsaref.c to have the correct
18755 parameters. This was causing a warning which killed off the Win32 compile.
18756
18757 *Steve Henson*
18758
18759 * Remove C++ style comments from crypto/bn/bn_local.h.
18760
18761 *Neil Costigan <neil.costigan@celocom.com>*
18762
18763 * The function OBJ_txt2nid was broken. It was supposed to return a nid
18764 based on a text string, looking up short and long names and finally
18765 "dot" format. The "dot" format stuff didn't work. Added new function
18766 OBJ_txt2obj to do the same but return an ASN1_OBJECT and rewrote
18767 OBJ_txt2nid to use it. OBJ_txt2obj can also return objects even if the
18768 OID is not part of the table.
18769
18770 *Steve Henson*
18771
18772 * Add prototypes to X509 lookup/verify methods, fixing a bug in
18773 X509_LOOKUP_by_alias().
18774
18775 *Ben Laurie*
18776
18777 * Sort openssl functions by name.
18778
18779 *Ben Laurie*
18780
ec2bfb7d 18781 * Get the `gendsa` command working and add it to the `list` command. Remove
5f8e6c50
DMSP
18782 encryption from sample DSA keys (in case anyone is interested the password
18783 was "1234").
18784
18785 *Steve Henson*
18786
257e9d03 18787 * Make *all* `*_free` functions accept a NULL pointer.
5f8e6c50
DMSP
18788
18789 *Frans Heymans <fheymans@isaserver.be>*
18790
18791 * If a DH key is generated in s3_srvr.c, don't blow it by trying to use
18792 NULL pointers.
18793
18794 *Anonymous <nobody@replay.com>*
18795
18796 * s_server should send the CAfile as acceptable CAs, not its own cert.
18797
18798 *Bodo Moeller <3moeller@informatik.uni-hamburg.de>*
18799
ec2bfb7d 18800 * Don't blow it for numeric `-newkey` arguments to `apps/req`.
5f8e6c50
DMSP
18801
18802 *Bodo Moeller <3moeller@informatik.uni-hamburg.de>*
18803
18804 * Temp key "for export" tests were wrong in s3_srvr.c.
18805
18806 *Anonymous <nobody@replay.com>*
18807
18808 * Add prototype for temp key callback functions
18809 SSL_CTX_set_tmp_{rsa,dh}_callback().
18810
18811 *Ben Laurie*
18812
18813 * Make DH_free() tolerate being passed a NULL pointer (like RSA_free() and
18814 DSA_free()). Make X509_PUBKEY_set() check for errors in d2i_PublicKey().
18815
18816 *Steve Henson*
18817
18818 * X509_name_add_entry() freed the wrong thing after an error.
18819
18820 *Arne Ansper <arne@ats.cyber.ee>*
18821
18822 * rsa_eay.c would attempt to free a NULL context.
18823
18824 *Arne Ansper <arne@ats.cyber.ee>*
18825
18826 * BIO_s_socket() had a broken should_retry() on Windoze.
18827
18828 *Arne Ansper <arne@ats.cyber.ee>*
18829
18830 * BIO_f_buffer() didn't pass on BIO_CTRL_FLUSH.
18831
18832 *Arne Ansper <arne@ats.cyber.ee>*
18833
18834 * Make sure the already existing X509_STORE->depth variable is initialized
18835 in X509_STORE_new(), but document the fact that this variable is still
18836 unused in the certificate verification process.
18837
18838 *Ralf S. Engelschall*
18839
ec2bfb7d 18840 * Fix the various library and `apps/` files to free up pkeys obtained from
5f8e6c50
DMSP
18841 X509_PUBKEY_get() et al. Also allow x509.c to handle netscape extensions.
18842
18843 *Steve Henson*
18844
18845 * Fix reference counting in X509_PUBKEY_get(). This makes
18846 demos/maurice/example2.c work, amongst others, probably.
18847
18848 *Steve Henson and Ben Laurie*
18849
ec2bfb7d 18850 * First cut of a cleanup for `apps/`. First the `ssleay` program is now named
257e9d03 18851 `openssl` and second, the shortcut symlinks for the `openssl <command>`
5f8e6c50 18852 are no longer created. This way we have a single and consistent command
257e9d03 18853 line interface `openssl <command>`, similar to `cvs <command>`.
5f8e6c50
DMSP
18854
18855 *Ralf S. Engelschall, Paul Sutton and Ben Laurie*
18856
18857 * ca.c: move test for DSA keys inside #ifndef NO_DSA. Make pubkey
18858 BIT STRING wrapper always have zero unused bits.
18859
18860 *Steve Henson*
18861
18862 * Add CA.pl, perl version of CA.sh, add extended key usage OID.
18863
18864 *Steve Henson*
18865
18866 * Make the top-level INSTALL documentation easier to understand.
18867
18868 *Paul Sutton*
18869
18870 * Makefiles updated to exit if an error occurs in a sub-directory
18871 make (including if user presses ^C) [Paul Sutton]
18872
18873 * Make Montgomery context stuff explicit in RSA data structure.
18874
18875 *Ben Laurie*
18876
18877 * Fix build order of pem and err to allow for generated pem.h.
18878
18879 *Ben Laurie*
18880
18881 * Fix renumbering bug in X509_NAME_delete_entry().
18882
18883 *Ben Laurie*
18884
18885 * Enhanced the err-ins.pl script so it makes the error library number
18886 global and can add a library name. This is needed for external ASN1 and
18887 other error libraries.
18888
18889 *Steve Henson*
18890
18891 * Fixed sk_insert which never worked properly.
18892
18893 *Steve Henson*
18894
18895 * Fix ASN1 macros so they can handle indefinite length constructed
18896 EXPLICIT tags. Some non standard certificates use these: they can now
18897 be read in.
18898
18899 *Steve Henson*
18900
18901 * Merged the various old/obsolete SSLeay documentation files (doc/xxx.doc)
18902 into a single doc/ssleay.txt bundle. This way the information is still
18903 preserved but no longer messes up this directory. Now it's new room for
18904 the new set of documentation files.
18905
18906 *Ralf S. Engelschall*
18907
18908 * SETs were incorrectly DER encoded. This was a major pain, because they
18909 shared code with SEQUENCEs, which aren't coded the same. This means that
18910 almost everything to do with SETs or SEQUENCEs has either changed name or
18911 number of arguments.
18912
18913 *Ben Laurie, based on a partial fix by GP Jayan <gp@nsj.co.jp>*
18914
18915 * Fix test data to work with the above.
18916
18917 *Ben Laurie*
18918
18919 * Fix the RSA header declarations that hid a bug I fixed in 0.9.0b but
18920 was already fixed by Eric for 0.9.1 it seems.
18921
18922 *Ben Laurie - pointed out by Ulf Möller <ulf@fitug.de>*
18923
18924 * Autodetect FreeBSD3.
18925
18926 *Ben Laurie*
18927
18928 * Fix various bugs in Configure. This affects the following platforms:
18929 nextstep
18930 ncr-scde
18931 unixware-2.0
18932 unixware-2.0-pentium
18933 sco5-cc.
18934
18935 *Ben Laurie*
18936
18937 * Eliminate generated files from CVS. Reorder tests to regenerate files
18938 before they are needed.
18939
18940 *Ben Laurie*
18941
18942 * Generate Makefile.ssl from Makefile.org (to keep CVS happy).
18943
18944 *Ben Laurie*
18945
257e9d03 18946### Changes between 0.9.1b and 0.9.1c [23-Dec-1998]
5f8e6c50
DMSP
18947
18948 * Added OPENSSL_VERSION_NUMBER to crypto/crypto.h and
18949 changed SSLeay to OpenSSL in version strings.
18950
18951 *Ralf S. Engelschall*
18952
18953 * Some fixups to the top-level documents.
18954
18955 *Paul Sutton*
18956
18957 * Fixed the nasty bug where rsaref.h was not found under compile-time
18958 because the symlink to include/ was missing.
18959
18960 *Ralf S. Engelschall*
18961
18962 * Incorporated the popular no-RSA/DSA-only patches
18963 which allow to compile a RSA-free SSLeay.
18964
18965 *Andrew Cooke / Interrader Ldt., Ralf S. Engelschall*
18966
257e9d03 18967 * Fixed nasty rehash problem under `make -f Makefile.ssl links`
5f8e6c50
DMSP
18968 when "ssleay" is still not found.
18969
18970 *Ralf S. Engelschall*
18971
18972 * Added more platforms to Configure: Cray T3E, HPUX 11,
18973
18974 *Ralf S. Engelschall, Beckmann <beckman@acl.lanl.gov>*
18975
18976 * Updated the README file.
18977
18978 *Ralf S. Engelschall*
18979
18980 * Added various .cvsignore files in the CVS repository subdirs
18981 to make a "cvs update" really silent.
18982
18983 *Ralf S. Engelschall*
18984
18985 * Recompiled the error-definition header files and added
18986 missing symbols to the Win32 linker tables.
18987
18988 *Ralf S. Engelschall*
18989
18990 * Cleaned up the top-level documents;
18991 o new files: CHANGES and LICENSE
18992 o merged VERSION, HISTORY* and README* files a CHANGES.SSLeay
18993 o merged COPYRIGHT into LICENSE
18994 o removed obsolete TODO file
18995 o renamed MICROSOFT to INSTALL.W32
18996
18997 *Ralf S. Engelschall*
18998
18999 * Removed dummy files from the 0.9.1b source tree:
ec2bfb7d 19000 ```
5f8e6c50
DMSP
19001 crypto/asn1/x crypto/bio/cd crypto/bio/fg crypto/bio/grep crypto/bio/vi
19002 crypto/bn/asm/......add.c crypto/bn/asm/a.out crypto/dsa/f crypto/md5/f
19003 crypto/pem/gmon.out crypto/perlasm/f crypto/pkcs7/build crypto/rsa/f
19004 crypto/sha/asm/f crypto/threads/f ms/zzz ssl/f ssl/f.mak test/f
19005 util/f.mak util/pl/f util/pl/f.mak crypto/bf/bf_locl.old apps/f
ec2bfb7d 19006 ```
5f8e6c50
DMSP
19007
19008 *Ralf S. Engelschall*
19009
19010 * Added various platform portability fixes.
19011
19012 *Mark J. Cox*
19013
19014 * The Genesis of the OpenSSL rpject:
19015 We start with the latest (unreleased) SSLeay version 0.9.1b which Eric A.
19016 Young and Tim J. Hudson created while they were working for C2Net until
19017 summer 1998.
19018
19019 *The OpenSSL Project*
19020
257e9d03 19021### Changes between 0.9.0b and 0.9.1b [not released]
5f8e6c50
DMSP
19022
19023 * Updated a few CA certificates under certs/
19024
19025 *Eric A. Young*
19026
19027 * Changed some BIGNUM api stuff.
19028
19029 *Eric A. Young*
19030
19031 * Various platform ports: OpenBSD, Ultrix, IRIX 64bit, NetBSD,
19032 DGUX x86, Linux Alpha, etc.
19033
19034 *Eric A. Young*
19035
19036 * New COMP library [crypto/comp/] for SSL Record Layer Compression:
19037 RLE (dummy implemented) and ZLIB (really implemented when ZLIB is
19038 available).
19039
19040 *Eric A. Young*
19041
19042 * Add -strparse option to asn1pars program which parses nested
19043 binary structures
19044
19045 *Dr Stephen Henson <shenson@bigfoot.com>*
19046
19047 * Added "oid_file" to ssleay.cnf for "ca" and "req" programs.
19048
19049 *Eric A. Young*
19050
19051 * DSA fix for "ca" program.
19052
19053 *Eric A. Young*
19054
19055 * Added "-genkey" option to "dsaparam" program.
19056
19057 *Eric A. Young*
19058
19059 * Added RIPE MD160 (rmd160) message digest.
19060
19061 *Eric A. Young*
19062
19063 * Added -a (all) option to "ssleay version" command.
19064
19065 *Eric A. Young*
19066
19067 * Added PLATFORM define which is the id given to Configure.
19068
19069 *Eric A. Young*
19070
19071 * Added MemCheck_XXXX functions to crypto/mem.c for memory checking.
19072
19073 *Eric A. Young*
19074
19075 * Extended the ASN.1 parser routines.
19076
19077 *Eric A. Young*
19078
19079 * Extended BIO routines to support REUSEADDR, seek, tell, etc.
19080
19081 *Eric A. Young*
19082
19083 * Added a BN_CTX to the BN library.
19084
19085 *Eric A. Young*
19086
19087 * Fixed the weak key values in DES library
19088
19089 *Eric A. Young*
19090
19091 * Changed API in EVP library for cipher aliases.
19092
19093 *Eric A. Young*
19094
19095 * Added support for RC2/64bit cipher.
19096
19097 *Eric A. Young*
19098
19099 * Converted the lhash library to the crypto/mem.c functions.
19100
19101 *Eric A. Young*
19102
19103 * Added more recognized ASN.1 object ids.
19104
19105 *Eric A. Young*
19106
19107 * Added more RSA padding checks for SSL/TLS.
19108
19109 *Eric A. Young*
19110
19111 * Added BIO proxy/filter functionality.
19112
19113 *Eric A. Young*
19114
19115 * Added extra_certs to SSL_CTX which can be used
19116 send extra CA certificates to the client in the CA cert chain sending
19117 process. It can be configured with SSL_CTX_add_extra_chain_cert().
19118
19119 *Eric A. Young*
19120
19121 * Now Fortezza is denied in the authentication phase because
19122 this is key exchange mechanism is not supported by SSLeay at all.
19123
19124 *Eric A. Young*
19125
19126 * Additional PKCS1 checks.
19127
19128 *Eric A. Young*
19129
19130 * Support the string "TLSv1" for all TLS v1 ciphers.
19131
19132 *Eric A. Young*
19133
19134 * Added function SSL_get_ex_data_X509_STORE_CTX_idx() which gives the
19135 ex_data index of the SSL context in the X509_STORE_CTX ex_data.
19136
19137 *Eric A. Young*
19138
19139 * Fixed a few memory leaks.
19140
19141 *Eric A. Young*
19142
19143 * Fixed various code and comment typos.
19144
19145 *Eric A. Young*
19146
19147 * A minor bug in ssl/s3_clnt.c where there would always be 4 0
19148 bytes sent in the client random.
19149
19150 *Edward Bishop <ebishop@spyglass.com>*
44652c16 19151
44652c16
DMSP
19152<!-- Links -->
19153
1e13198f 19154[CVE-2020-1971]: https://www.openssl.org/news/vulnerabilities.html#CVE-2020-1971
6ffc3127 19155[CVE-2020-1967]: https://www.openssl.org/news/vulnerabilities.html#CVE-2020-1967
44652c16
DMSP
19156[CVE-2019-1563]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1563
19157[CVE-2019-1559]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1559
19158[CVE-2019-1552]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1552
19159[CVE-2019-1551]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1551
19160[CVE-2019-1549]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1549
19161[CVE-2019-1547]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1547
19162[CVE-2019-1543]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1543
19163[CVE-2018-5407]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-5407
19164[CVE-2018-0739]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0739
19165[CVE-2018-0737]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0737
19166[CVE-2018-0735]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0735
19167[CVE-2018-0734]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0734
19168[CVE-2018-0733]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0733
19169[CVE-2018-0732]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0732
19170[CVE-2017-3738]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3738
19171[CVE-2017-3737]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3737
19172[CVE-2017-3736]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3736
19173[CVE-2017-3735]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3735
19174[CVE-2017-3733]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3733
19175[CVE-2017-3732]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3732
19176[CVE-2017-3731]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3731
19177[CVE-2017-3730]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3730
19178[CVE-2016-7055]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7055
19179[CVE-2016-7054]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7054
19180[CVE-2016-7053]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7053
19181[CVE-2016-7052]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7052
19182[CVE-2016-6309]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6309
19183[CVE-2016-6308]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6308
19184[CVE-2016-6307]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6307
19185[CVE-2016-6306]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6306
19186[CVE-2016-6305]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6305
19187[CVE-2016-6304]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6304
19188[CVE-2016-6303]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6303
19189[CVE-2016-6302]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6302
19190[CVE-2016-2183]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2183
19191[CVE-2016-2182]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2182
19192[CVE-2016-2181]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2181
19193[CVE-2016-2180]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2180
19194[CVE-2016-2179]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2179
19195[CVE-2016-2178]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2178
19196[CVE-2016-2177]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2177
19197[CVE-2016-2176]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2176
19198[CVE-2016-2109]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2109
19199[CVE-2016-2107]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2107
19200[CVE-2016-2106]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2106
19201[CVE-2016-2105]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2105
19202[CVE-2016-0800]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0800
19203[CVE-2016-0799]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0799
19204[CVE-2016-0798]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0798
19205[CVE-2016-0797]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0797
19206[CVE-2016-0705]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0705
19207[CVE-2016-0702]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0702
19208[CVE-2016-0701]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0701
19209[CVE-2015-3197]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3197
19210[CVE-2015-3196]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3196
19211[CVE-2015-3195]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3195
19212[CVE-2015-3194]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3194
19213[CVE-2015-3193]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3193
19214[CVE-2015-1793]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1793
19215[CVE-2015-1792]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1792
19216[CVE-2015-1791]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1791
19217[CVE-2015-1790]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1790
19218[CVE-2015-1789]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1789
19219[CVE-2015-1788]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1788
19220[CVE-2015-1787]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1787
19221[CVE-2015-0293]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0293
19222[CVE-2015-0291]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0291
19223[CVE-2015-0290]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0290
19224[CVE-2015-0289]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0289
19225[CVE-2015-0288]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0288
19226[CVE-2015-0287]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0287
19227[CVE-2015-0286]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0286
19228[CVE-2015-0285]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0285
19229[CVE-2015-0209]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0209
19230[CVE-2015-0208]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0208
19231[CVE-2015-0207]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0207
19232[CVE-2015-0206]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0206
19233[CVE-2015-0205]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0205
19234[CVE-2015-0204]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0204
19235[CVE-2014-8275]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-8275
19236[CVE-2014-5139]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-5139
19237[CVE-2014-3572]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3572
19238[CVE-2014-3571]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3571
19239[CVE-2014-3570]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3570
19240[CVE-2014-3569]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3569
19241[CVE-2014-3568]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3568
19242[CVE-2014-3567]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3567
19243[CVE-2014-3566]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3566
19244[CVE-2014-3513]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3513
19245[CVE-2014-3512]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3512
19246[CVE-2014-3511]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3511
19247[CVE-2014-3510]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3510
19248[CVE-2014-3509]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3509
19249[CVE-2014-3508]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3508
19250[CVE-2014-3507]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3507
19251[CVE-2014-3506]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3506
19252[CVE-2014-3505]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3505
19253[CVE-2014-3470]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3470
19254[CVE-2014-0224]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0224
19255[CVE-2014-0221]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0221
19256[CVE-2014-0195]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0195
19257[CVE-2014-0160]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0160
19258[CVE-2014-0076]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0076
19259[CVE-2013-6450]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-6450
19260[CVE-2013-4353]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-4353
19261[CVE-2013-0169]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-0169
19262[CVE-2013-0166]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-0166
19263[CVE-2012-2686]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-2686
19264[CVE-2012-2333]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-2333
19265[CVE-2012-2110]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-2110
19266[CVE-2012-0884]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-0884
19267[CVE-2012-0050]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-0050
19268[CVE-2012-0027]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-0027
19269[CVE-2011-4619]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4619
19270[CVE-2011-4577]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4577
19271[CVE-2011-4576]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4576
19272[CVE-2011-4109]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4109
19273[CVE-2011-4108]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4108
19274[CVE-2011-3210]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-3210
19275[CVE-2011-3207]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-3207
19276[CVE-2011-0014]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-0014
19277[CVE-2010-4252]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-4252
19278[CVE-2010-4180]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-4180
19279[CVE-2010-3864]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-3864
19280[CVE-2010-1633]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-1633
19281[CVE-2010-0740]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-0740
19282[CVE-2010-0433]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-0433
19283[CVE-2009-4355]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-4355
19284[CVE-2009-3555]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-3555
19285[CVE-2009-3245]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-3245
19286[CVE-2009-1386]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-1386
19287[CVE-2009-1379]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-1379
19288[CVE-2009-1378]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-1378
19289[CVE-2009-1377]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-1377
19290[CVE-2009-0789]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-0789
19291[CVE-2009-0591]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-0591
19292[CVE-2009-0590]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-0590
19293[CVE-2008-5077]: https://www.openssl.org/news/vulnerabilities.html#CVE-2008-5077
19294[CVE-2008-1678]: https://www.openssl.org/news/vulnerabilities.html#CVE-2008-1678
19295[CVE-2008-1672]: https://www.openssl.org/news/vulnerabilities.html#CVE-2008-1672
19296[CVE-2008-0891]: https://www.openssl.org/news/vulnerabilities.html#CVE-2008-0891
19297[CVE-2007-5135]: https://www.openssl.org/news/vulnerabilities.html#CVE-2007-5135
19298[CVE-2007-4995]: https://www.openssl.org/news/vulnerabilities.html#CVE-2007-4995
19299[CVE-2006-4343]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-4343
19300[CVE-2006-4339]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-4339
19301[CVE-2006-3738]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-3738
19302[CVE-2006-2940]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-2940
19303[CVE-2006-2937]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-2937
19304[CVE-2005-2969]: https://www.openssl.org/news/vulnerabilities.html#CVE-2005-2969
19305[CVE-2004-0112]: https://www.openssl.org/news/vulnerabilities.html#CVE-2004-0112
19306[CVE-2004-0079]: https://www.openssl.org/news/vulnerabilities.html#CVE-2004-0079
19307[CVE-2003-0851]: https://www.openssl.org/news/vulnerabilities.html#CVE-2003-0851
19308[CVE-2003-0545]: https://www.openssl.org/news/vulnerabilities.html#CVE-2003-0545
19309[CVE-2003-0544]: https://www.openssl.org/news/vulnerabilities.html#CVE-2003-0544
19310[CVE-2003-0543]: https://www.openssl.org/news/vulnerabilities.html#CVE-2003-0543
19311[CVE-2003-0078]: https://www.openssl.org/news/vulnerabilities.html#CVE-2003-0078
19312[CVE-2002-0659]: https://www.openssl.org/news/vulnerabilities.html#CVE-2002-0659
19313[CVE-2002-0657]: https://www.openssl.org/news/vulnerabilities.html#CVE-2002-0657
19314[CVE-2002-0656]: https://www.openssl.org/news/vulnerabilities.html#CVE-2002-0656
19315[CVE-2002-0655]: https://www.openssl.org/news/vulnerabilities.html#CVE-2002-0655