]> git.ipfire.org Git - thirdparty/openssl.git/blame - CHANGES.md
Mention the concept of providers in NEWS.md and CHANGES.md
[thirdparty/openssl.git] / CHANGES.md
CommitLineData
5f8e6c50
DMSP
1OpenSSL CHANGES
2===============
3
4This is a high-level summary of the most important changes.
5For a full list of changes, see the [git commit log][log] and
6pick the appropriate release branch.
7
8 [log]: https://github.com/openssl/openssl/commits/
9
44652c16
DMSP
10OpenSSL Releases
11----------------
12
27272657 13 - [OpenSSL 3.1](#openssl-31)
44652c16
DMSP
14 - [OpenSSL 3.0](#openssl-30)
15 - [OpenSSL 1.1.1](#openssl-111)
16 - [OpenSSL 1.1.0](#openssl-110)
17 - [OpenSSL 1.0.2](#openssl-102)
18 - [OpenSSL 1.0.1](#openssl-101)
19 - [OpenSSL 1.0.0](#openssl-100)
20 - [OpenSSL 0.9.x](#openssl-09x)
21
27272657
RL
22OpenSSL 3.1
23-----------
24
25### Changes between 3.0 and 3.1 [xx XXX xxxx]
26
27 *
28
44652c16
DMSP
29OpenSSL 3.0
30-----------
31
b7140b06
SL
32For OpenSSL 3.0 a [Migration guide][] has been added, so the CHANGES entries
33listed here are only a brief description.
34The migration guide contains more detailed information related to new features,
35breaking changes, and mappings for the large list of deprecated functions.
36
37[Migration guide]: https://github.com/openssl/openssl/tree/master/doc/man7/migration_guide.pod
38
b5e2b1d8 39### Changes between 1.1.1 and 3.0 [xx XXX xxxx]
c7d4d032 40
6f242d22
TM
41 * Due to move of the implementation of cryptographic operations
42 to the providers, validation of various operation parameters can
43 be postponed until the actual operation is executed where previously
44 it happened immediately when an operation parameter was set.
45
46 For example when setting an unsupported curve with
47 EVP_PKEY_CTX_set_ec_paramgen_curve_nid() this function call will not
48 fail but later keygen operations with the EVP_PKEY_CTX will fail.
49
50 *OpenSSL team members and many third party contributors*
51
69222552 52 * The EVP_get_cipherbyname() function will return NULL for algorithms such as
53 "AES-128-SIV", "AES-128-CBC-CTS" and "CAMELLIA-128-CBC-CTS" which were
54 previously only accessible via low level interfaces. Use EVP_CIPHER_fetch()
55 instead to retrieve these algorithms from a provider.
56
57 *Shane Lontis*
58
bd32bdb8
TM
59 * On build targets where the multilib postfix is set in the build
60 configuration the libdir directory was changing based on whether
61 the lib directory with the multilib postfix exists on the system
62 or not. This unpredictable behavior was removed and eventual
63 multilib postfix is now always added to the default libdir. Use
64 `--libdir=lib` to override the libdir if adding the postfix is
65 undesirable.
66
67 *Jan Lána*
68
e5f8935c
P
69 * The triple DES key wrap functionality now conforms to RFC 3217 but is
70 no longer interoperable with OpenSSL 1.1.1.
71
72 *Paul Dale*
73
0f71b1eb
P
74 * The ERR_GET_FUNC() function was removed. With the loss of meaningful
75 function codes, this function can only cause problems for calling
76 applications.
77
78 *Paul Dale*
79
8c5bff22
WE
80 * Add a configurable flag to output date formats as ISO 8601. Does not
81 change the default date format.
82
83 *William Edmisten*
84
f8ab78f6
RS
85 * Version of MSVC earlier than 1300 could get link warnings, which could
86 be suppressed if the undocumented -DI_CAN_LIVE_WITH_LNK4049 was set.
87 Support for this flag has been removed.
88
89 *Rich Salz*
90
a935791d
RS
91 * Rework and make DEBUG macros consistent. Remove unused -DCONF_DEBUG,
92 -DBN_CTX_DEBUG, and REF_PRINT. Add a new tracing category and use it for
93 printing reference counts. Rename -DDEBUG_UNUSED to -DUNUSED_RESULT_DEBUG
94 Fix BN_DEBUG_RAND so it compiles and, when set, force DEBUG_RAND to be set
95 also. Rename engine_debug_ref to be ENGINE_REF_PRINT also for consistency.
96
97 *Rich Salz*
98
f04bb0bc
RS
99 * The signatures of the functions to get and set options on SSL and
100 SSL_CTX objects changed from "unsigned long" to "uint64_t" type.
101 Some source code changes may be required.
102
a935791d 103 *Rich Salz*
f04bb0bc 104
ff234c68
RS
105 * The public definitions of conf_method_st and conf_st have been
106 deprecated. They will be made opaque in a future release.
107
b3c2ed70 108 *Rich Salz and Tomáš Mráz*
ff234c68 109
55373bfd
RS
110 * Client-initiated renegotiation is disabled by default. To allow it, use
111 the -client_renegotiation option, the SSL_OP_ALLOW_CLIENT_RENEGOTIATION
112 flag, or the "ClientRenegotiation" config parameter as appropriate.
113
a935791d 114 *Rich Salz*
55373bfd 115
f7050588
RS
116 * Add "abspath" and "includedir" pragma's to config files, to prevent,
117 or modify relative pathname inclusion.
3fb985fd 118
a935791d 119 *Rich Salz*
3fb985fd 120
3b9e4769 121 * OpenSSL includes a cryptographic module that is intended to be FIPS 140-2
b7140b06 122 validated. Please consult the README-FIPS and
3b9e4769
DMSP
123 README-PROVIDERS files, as well as the migration guide.
124
3b9e4769
DMSP
125 *OpenSSL team members and many third party contributors*
126
f1ffaaee 127 * For the key types DH and DHX the allowed settable parameters are now different.
f1ffaaee
SL
128
129 *Shane Lontis*
130
bee3f389 131 * The openssl commands that read keys, certificates, and CRLs now
b7140b06 132 automatically detect the PEM or DER format of the input files.
bee3f389
TM
133
134 *David von Oheimb, Richard Levitte, and Tomáš Mráz*
135
b7140b06 136 * Added enhanced PKCS#12 APIs which accept a library context.
b536880c
JS
137
138 *Jon Spillett*
139
ae6f65ae
MC
140 * The default manual page suffix ($MANSUFFIX) has been changed to "ossl"
141
142 *Matt Caswell*
143
b7140b06 144 * Added support for Kernel TLS (KTLS).
6878f430
MC
145
146 *Boris Pismenny, John Baldwin and Andrew Gallatin*
147
72d2670b 148 * Support for RFC 5746 secure renegotiation is now required by default for
b7140b06 149 SSL or TLS connections to succeed.
72d2670b
BK
150
151 *Benjamin Kaduk*
152
9ac653d8
TM
153 * The signature of the `copy` functional parameter of the
154 EVP_PKEY_meth_set_copy() function has changed so its `src` argument is
155 now `const EVP_PKEY_CTX *` instead of `EVP_PKEY_CTX *`. Similarly
156 the signature of the `pub_decode` functional parameter of the
157 EVP_PKEY_asn1_set_public() function has changed so its `pub` argument is
158 now `const X509_PUBKEY *` instead of `X509_PUBKEY *`.
159
160 *David von Oheimb*
161
9c1b19eb 162 * The error return values from some control calls (ctrl) have changed.
9c1b19eb
P
163
164 *Paul Dale*
165
e454a393 166 * A public key check is now performed during EVP_PKEY_derive_set_peer().
e454a393
SL
167
168 *Shane Lontis*
169
31b7f23d
TM
170 * Many functions in the EVP_ namespace that are getters of values from
171 implementations or contexts were renamed to include get or get0 in their
172 names. Old names are provided as macro aliases for compatibility and
173 are not deprecated.
174
175 *Tomáš Mráz*
176
0cfbc828
TM
177 * The EVP_PKEY_CTRL_PKCS7_ENCRYPT, EVP_PKEY_CTRL_PKCS7_DECRYPT,
178 EVP_PKEY_CTRL_PKCS7_SIGN, EVP_PKEY_CTRL_CMS_ENCRYPT,
179 EVP_PKEY_CTRL_CMS_DECRYPT, and EVP_PKEY_CTRL_CMS_SIGN control operations
b7140b06 180 are deprecated.
0cfbc828
TM
181
182 *Tomáš Mráz*
183
2db5834c 184 * The EVP_PKEY_public_check() and EVP_PKEY_param_check() functions now work for
b7140b06 185 more key types.
2db5834c 186
28a8d07d 187 * The output from the command line applications may have minor
b7140b06 188 changes.
28a8d07d
P
189
190 *Paul Dale*
191
b7140b06 192 * The output from numerous "printing" may have minor changes.
2db5834c
MC
193
194 *David von Oheimb*
195
f70863d9
VD
196 * Windows thread synchronization uses read/write primitives (SRWLock) when
197 supported by the OS, otherwise CriticalSection continues to be used.
198
199 *Vincent Drake*
200
a30823c8
SL
201 * Add filter BIO BIO_f_readbuffer() that allows BIO_tell() and BIO_seek() to
202 work on read only BIO source/sinks that do not support these functions.
203 This allows piping or redirection of a file BIO using stdin to be buffered
204 into memory. This is used internally in OSSL_DECODER_from_bio().
205
206 *Shane Lontis*
207
f74f416b
MC
208 * OSSL_STORE_INFO_get_type() may now return an additional value. In 1.1.1
209 this function would return one of the values OSSL_STORE_INFO_NAME,
210 OSSL_STORE_INFO_PKEY, OSSL_STORE_INFO_PARAMS, OSSL_STORE_INFO_CERT or
211 OSSL_STORE_INFO_CRL. Decoded public keys would previously have been reported
212 as type OSSL_STORE_INFO_PKEY in 1.1.1. In 3.0 decoded public keys are now
213 reported as having the new type OSSL_STORE_INFO_PUBKEY. Applications
214 using this function should be amended to handle the changed return value.
215
216 *Richard Levitte*
217
6b937ae3 218 * Improved adherence to Enhanced Security Services (ESS, RFC 2634 and RFC 5035)
63b64f19 219 for the TSP and CMS Advanced Electronic Signatures (CAdES) implementations.
bef876f9 220 As required by RFC 5035 check both ESSCertID and ESSCertIDv2 if both present.
6b937ae3
DDO
221 Correct the semantics of checking the validation chain in case ESSCertID{,v2}
222 contains more than one certificate identifier: This means that all
223 certificates referenced there MUST be part of the validation chain.
224
225 *David von Oheimb*
226
b7140b06
SL
227 * The implementation of older EVP ciphers related to CAST, IDEA, SEED, RC2, RC4,
228 RC5, DESX and DES have been moved to the legacy provider.
c7d4d032
MC
229
230 *Matt Caswell*
231
232 * The implementation of the EVP digests MD2, MD4, MDC2, WHIRLPOOL and
b7140b06 233 RIPEMD-160 have been moved to the legacy provider.
c7d4d032
MC
234
235 *Matt Caswell*
236
896dcda1
DB
237 * The deprecated function EVP_PKEY_get0() now returns NULL being called for a
238 provided key.
8e53d94d 239
896dcda1
DB
240 *Dmitry Belyavskiy*
241
242 * The deprecated functions EVP_PKEY_get0_RSA(),
cc57dc96
MC
243 EVP_PKEY_get0_DSA(), EVP_PKEY_get0_EC_KEY(), EVP_PKEY_get0_DH(),
244 EVP_PKEY_get0_hmac(), EVP_PKEY_get0_poly1305() and EVP_PKEY_get0_siphash() as
b7140b06
SL
245 well as the similarly named "get1" functions behave differently in
246 OpenSSL 3.0.
7bc0fdd3 247
cc57dc96
MC
248 *Matt Caswell*
249
4d49b685 250 * A number of functions handling low-level keys or engines were deprecated
8e53d94d
MC
251 including EVP_PKEY_set1_engine(), EVP_PKEY_get0_engine(), EVP_PKEY_assign(),
252 EVP_PKEY_get0(), EVP_PKEY_get0_hmac(), EVP_PKEY_get0_poly1305() and
b7140b06 253 EVP_PKEY_get0_siphash().
8e53d94d
MC
254
255 *Matt Caswell*
256
0f183675
JS
257 * PKCS#5 PBKDF1 key derivation has been moved from PKCS5_PBE_keyivgen() into
258 the legacy crypto provider as an EVP_KDF. Applications requiring this KDF
259 will need to load the legacy crypto provider. This includes these PBE
260 algorithms which use this KDF:
261 - NID_pbeWithMD2AndDES_CBC
262 - NID_pbeWithMD5AndDES_CBC
263 - NID_pbeWithSHA1AndRC2_CBC
264 - NID_pbeWithMD2AndRC2_CBC
265 - NID_pbeWithMD5AndRC2_CBC
266 - NID_pbeWithSHA1AndDES_CBC
267
268 *Jon Spillett*
269
0800318a
TM
270 * Deprecated obsolete BIO_set_callback(), BIO_get_callback(), and
271 BIO_debug_callback() functions.
272
273 *Tomáš Mráz*
274
76e48c9d 275 * Deprecated obsolete EVP_PKEY_CTX_get0_dh_kdf_ukm() and
b7140b06 276 EVP_PKEY_CTX_get0_ecdh_kdf_ukm() functions.
44652c16 277
76e48c9d
TM
278 *Tomáš Mráz*
279
b7140b06 280 * The RAND_METHOD APIs have been deprecated.
12631540
P
281
282 *Paul Dale*
8e53d94d 283
b7140b06 284 * The SRP APIs have been deprecated.
13888e79
MC
285
286 *Matt Caswell*
287
7dd5a00f
P
288 * Add a compile time option to prevent the caching of provider fetched
289 algorithms. This is enabled by including the no-cached-fetch option
290 at configuration time.
291
292 *Paul Dale*
76e48c9d 293
b7140b06
SL
294 * pkcs12 now uses defaults of PBKDF2, AES and SHA-256, with a MAC iteration
295 count of PKCS12_DEFAULT_ITER.
762970bd
TM
296
297 *Tomáš Mráz and Sahana Prasad*
298
b7140b06 299 * The openssl speed command does not use low-level API calls anymore.
f3ccfc76
TM
300
301 *Tomáš Mráz*
302
c781eb1c
AM
303 * Parallel dual-prime 1024-bit modular exponentiation for AVX512_IFMA
304 capable processors.
305
306 *Ilya Albrekht, Sergey Kirillov, Andrey Matyukov (Intel Corp)*
307
a763ca11 308 * Combining the Configure options no-ec and no-dh no longer disables TLSv1.3.
a763ca11
MC
309
310 *Matt Caswell*
311
f5680cd0
MC
312 * Implemented support for fully "pluggable" TLSv1.3 groups. This means that
313 providers may supply their own group implementations (using either the "key
314 exchange" or the "key encapsulation" methods) which will automatically be
315 detected and used by libssl.
316
317 *Matt Caswell, Nicola Tuveri*
318
7ff9fdd4 319 * The undocumented function X509_certificate_type() has been deprecated;
7ff9fdd4
RS
320
321 *Rich Salz*
322
b7140b06 323 * Deprecated the obsolete BN_pseudo_rand() and BN_pseudo_rand_range().
4d2a6159
TM
324
325 *Tomáš Mráz*
326
b0aae913
RS
327 * Removed RSA padding mode for SSLv23 (which was only used for
328 SSLv2). This includes the functions RSA_padding_check_SSLv23() and
329 RSA_padding_add_SSLv23() and the `-ssl` option in the deprecated
330 `rsautl` command.
331
332 *Rich Salz*
333
b7140b06 334 * Deprecated the obsolete X9.31 RSA key generation related functions.
c27e7922 335
4672e5de
DDO
336 * While a callback function set via `SSL_CTX_set_cert_verify_callback()`
337 is not allowed to return a value > 1, this is no more taken as failure.
338
339 *Viktor Dukhovni and David von Oheimb*
340
341 * Deprecated the obsolete X9.31 RSA key generation related functions
342 BN_X931_generate_Xpq(), BN_X931_derive_prime_ex(), and
343 BN_X931_generate_prime_ex().
344
66194839 345 *Tomáš Mráz*
c27e7922 346
93b39c85 347 * The default key generation method for the regular 2-prime RSA keys was
b7140b06 348 changed to the FIPS 186-4 B.3.6 method.
93b39c85
TM
349
350 *Shane Lontis*
351
352 * Deprecated the BN_is_prime_ex() and BN_is_prime_fasttest_ex() functions.
93b39c85
TM
353
354 *Kurt Roeckx*
355
b7140b06 356 * Deprecated EVP_MD_CTX_set_update_fn() and EVP_MD_CTX_update_fn().
1409b5f6
RS
357
358 *Rich Salz*
359
b7140b06
SL
360 * Deprecated the type OCSP_REQ_CTX and the functions OCSP_REQ_CTX_*() and
361 replaced with OSSL_HTTP_REQ_CTX and the functions OSSL_HTTP_REQ_CTX_*().
83b6dc8d 362
8f965908 363 *Rich Salz, Richard Levitte, and David von Oheimb*
83b6dc8d 364
b7140b06 365 * Deprecated `X509_http_nbio()` and `X509_CRL_http_nbio()`.
a07b0bfb
DDO
366
367 *David von Oheimb*
368
b7140b06 369 * Deprecated `OCSP_parse_url()`.
7932982b
DDO
370
371 *David von Oheimb*
372
9e49aff2 373 * Validation of SM2 keys has been separated from the validation of regular EC
b7140b06 374 keys.
9e49aff2
NT
375
376 *Nicola Tuveri*
377
ed37336b
NT
378 * Behavior of the `pkey` app is changed, when using the `-check` or `-pubcheck`
379 switches: a validation failure triggers an early exit, returning a failure
380 exit status to the parent process.
381
382 *Nicola Tuveri*
383
1c47539a
OH
384 * Changed behavior of SSL_CTX_set_ciphersuites() and SSL_set_ciphersuites()
385 to ignore unknown ciphers.
386
387 *Otto Hollmann*
388
ec2bfb7d
DDO
389 * The `-cipher-commands` and `-digest-commands` options
390 of the command line utility `list` have been deprecated.
391 Instead use the `-cipher-algorithms` and `-digest-algorithms` options.
a08489e2
DB
392
393 *Dmitry Belyavskiy*
394
f9253152
DDO
395 * Added convenience functions for generating asymmetric key pairs:
396 The 'quick' one-shot (yet somewhat limited) function L<EVP_PKEY_Q_keygen(3)>
397 and macros for the most common cases: <EVP_RSA_gen(3)> and L<EVP_EC_gen(3)>.
398
399 *David von Oheimb*
400
b7140b06 401 * All of the low level EC_KEY functions have been deprecated.
5b5eea4b 402
66194839 403 *Shane Lontis, Paul Dale, Richard Levitte, and Tomáš Mráz*
5b5eea4b 404
f5a46ed7 405 * Deprecated all the libcrypto and libssl error string loading
b7140b06 406 functions.
f5a46ed7
RL
407
408 *Richard Levitte*
409
1b2a55ff
MC
410 * The functions SSL_CTX_set_tmp_dh_callback and SSL_set_tmp_dh_callback, as
411 well as the macros SSL_CTX_set_tmp_dh() and SSL_set_tmp_dh() have been
b7140b06 412 deprecated.
1b2a55ff
MC
413
414 *Matt Caswell*
415
ec2bfb7d 416 * The `-crypt` option to the `passwd` command line tool has been removed.
c87a7f31
P
417
418 *Paul Dale*
419
ec2bfb7d 420 * The -C option to the `x509`, `dhparam`, `dsaparam`, and `ecparam` commands
a18cf8fc 421 were removed.
1696b890
RS
422
423 *Rich Salz*
424
8ea761bf 425 * Add support for AES Key Wrap inverse ciphers to the EVP layer.
8ea761bf
SL
426
427 *Shane Lontis*
428
0a737e16 429 * Deprecated EVP_PKEY_set1_tls_encodedpoint() and
b7140b06 430 EVP_PKEY_get1_tls_encodedpoint().
0a737e16
MC
431
432 *Matt Caswell*
433
372e72b1 434 * The security callback, which can be customised by application code, supports
b7140b06
SL
435 the security operation SSL_SECOP_TMP_DH. One location of the "other" parameter
436 was incorrectly passing a DH object. It now passed an EVP_PKEY in all cases.
372e72b1
MC
437
438 *Matt Caswell*
439
db554ae1
JM
440 * Add PKCS7_get_octet_string() and PKCS7_type_is_other() to the public
441 interface. Their functionality remains unchanged.
442
443 *Jordan Montgomery*
444
f4bd5105
P
445 * Added new option for 'openssl list', '-providers', which will display the
446 list of loaded providers, their names, version and status. It optionally
447 displays their gettable parameters.
448
449 *Paul Dale*
450
b7140b06 451 * Removed EVP_PKEY_set_alias_type().
14711fff
RL
452
453 *Richard Levitte*
454
ec2bfb7d
DDO
455 * Deprecated `EVP_PKEY_CTX_set_rsa_keygen_pubexp()` and introduced
456 `EVP_PKEY_CTX_set1_rsa_keygen_pubexp()`, which is now preferred.
3786d748 457
458 *Jeremy Walch*
459
31605414
MC
460 * Changed all "STACK" functions to be macros instead of inline functions. Macro
461 parameters are still checked for type safety at compile time via helper
462 inline functions.
463
464 *Matt Caswell*
465
7d615e21
P
466 * Remove the RAND_DRBG API
467
7d615e21
P
468 *Paul Dale and Matthias St. Pierre*
469
ec2bfb7d 470 * Allow `SSL_set1_host()` and `SSL_add1_host()` to take IP literal addresses
37d898df
DW
471 as well as actual hostnames.
472
473 *David Woodhouse*
474
77174598
VD
475 * The 'MinProtocol' and 'MaxProtocol' configuration commands now silently
476 ignore TLS protocol version bounds when configuring DTLS-based contexts, and
477 conversely, silently ignore DTLS protocol version bounds when configuring
478 TLS-based contexts. The commands can be repeated to set bounds of both
479 types. The same applies with the corresponding "min_protocol" and
480 "max_protocol" command-line switches, in case some application uses both TLS
481 and DTLS.
482
483 SSL_CTX instances that are created for a fixed protocol version (e.g.
ec2bfb7d 484 `TLSv1_server_method()`) also silently ignore version bounds. Previously
77174598
VD
485 attempts to apply bounds to these protocol versions would result in an
486 error. Now only the "version-flexible" SSL_CTX instances are subject to
487 limits in configuration files in command-line options.
488
489 *Viktor Dukhovni*
490
8dab4de5
RL
491 * Deprecated the `ENGINE` API. Engines should be replaced with providers
492 going forward.
493
494 *Paul Dale*
495
496 * Reworked the recorded ERR codes to make better space for system errors.
497 To distinguish them, the macro `ERR_SYSTEM_ERROR()` indicates if the
498 given code is a system error (true) or an OpenSSL error (false).
499
500 *Richard Levitte*
501
502 * Reworked the test perl framework to better allow parallel testing.
503
504 *Nicola Tuveri and David von Oheimb*
505
7cc355c2
SL
506 * Added ciphertext stealing algorithms AES-128-CBC-CTS, AES-192-CBC-CTS and
507 AES-256-CBC-CTS to the providers. CS1, CS2 and CS3 variants are supported.
508
509 *Shane Lontis*
510
16b0e0fc
RL
511 * 'Configure' has been changed to figure out the configuration target if
512 none is given on the command line. Consequently, the 'config' script is
513 now only a mere wrapper. All documentation is changed to only mention
514 'Configure'.
515
516 *Rich Salz and Richard Levitte*
517
b4250010
DMSP
518 * Added a library context `OSSL_LIB_CTX` that applications as well as
519 other libraries can use to form a separate context within which
520 libcrypto operations are performed.
3bd65f9b 521
3bd65f9b
RL
522 *Richard Levitte*
523
11d3235e
TM
524 * Handshake now fails if Extended Master Secret extension is dropped
525 on renegotiation.
526
66194839 527 *Tomáš Mráz*
11d3235e 528
b7140b06 529 * Dropped interactive mode from the `openssl` program.
eca47139
RL
530
531 *Richard Levitte*
532
b7140b06 533 * Deprecated `EVP_PKEY_cmp()` and `EVP_PKEY_cmp_parameters()`.
987e3a0e 534
c85c5e1a 535 *David von Oheimb and Shane Lontis*
987e3a0e 536
b7140b06 537 * Deprecated `EC_METHOD_get_field_type()`.
23ccae80
BB
538
539 *Billy Bob Brumley*
540
541 * Deprecated EC_GFp_simple_method(), EC_GFp_mont_method(),
542 EC_GF2m_simple_method(), EC_GFp_nist_method(), EC_GFp_nistp224_method()
543 EC_GFp_nistp256_method(), and EC_GFp_nistp521_method().
23ccae80
BB
544
545 *Billy Bob Brumley*
546
547 * Deprecated EC_GROUP_new(), EC_GROUP_method_of(), and EC_POINT_method_of().
23ccae80
BB
548
549 *Billy Bob Brumley*
550
9e3c510b
F
551 * Add CAdES-BES signature verification support, mostly derived
552 from ESSCertIDv2 TS (RFC 5816) contribution by Marek Klein.
553
554 *Filipe Raimundo da Silva*
555
556 * Add CAdES-BES signature scheme and attributes support (RFC 5126) to CMS API.
557
558 *Antonio Iacono*
559
34347512 560 * Added the AuthEnvelopedData content type structure (RFC 5083) with AES-GCM
b7140b06 561 parameter (RFC 5084) for the Cryptographic Message Syntax (CMS).
34347512
JZ
562
563 *Jakub Zelenka*
564
b7140b06 565 * Deprecated EC_POINT_make_affine() and EC_POINTs_make_affine().
6b4eb933 566
c2f2db9b
BB
567 *Billy Bob Brumley*
568
569 * Deprecated EC_GROUP_precompute_mult(), EC_GROUP_have_precompute_mult(), and
b7140b06 570 EC_KEY_precompute_mult().
c2f2db9b
BB
571
572 *Billy Bob Brumley*
6b4eb933 573
b7140b06 574 * Deprecated EC_POINTs_mul().
4fcd15c1
BB
575
576 *Billy Bob Brumley*
577
b7140b06 578 * Removed FIPS_mode() and FIPS_mode_set().
31b069ec
SL
579
580 *Shane Lontis*
581
b7140b06 582 * The SSL option SSL_OP_IGNORE_UNEXPECTED_EOF is introduced.
09b90e0e
DB
583
584 *Dmitry Belyavskiy*
585
07caec83 586 * Deprecated EC_POINT_set_Jprojective_coordinates_GFp() and
b7140b06 587 EC_POINT_get_Jprojective_coordinates_GFp().
07caec83
BB
588
589 *Billy Bob Brumley*
590
be19d3ca
P
591 * Added OSSL_PARAM_BLD to the public interface. This allows OSSL_PARAM
592 arrays to be more easily constructed via a series of utility functions.
593 Create a parameter builder using OSSL_PARAM_BLD_new(), add parameters using
594 the various push functions and finally convert to a passable OSSL_PARAM
595 array using OSSL_PARAM_BLD_to_param().
596
ccb8f0c8 597 *Paul Dale*
be19d3ca 598
aba03ae5 599 * The security strength of SHA1 and MD5 based signatures in TLS has been
b7140b06 600 reduced.
aba03ae5
KR
601
602 *Kurt Roeckx*
603
8243d8d1
RL
604 * Added EVP_PKEY_set_type_by_keymgmt(), to initialise an EVP_PKEY to
605 contain a provider side internal key.
606
607 *Richard Levitte*
608
ccb8f0c8 609 * ASN1_verify(), ASN1_digest() and ASN1_sign() have been deprecated.
12d99aac
RL
610
611 *Richard Levitte*
c50604eb 612
036cbb6b 613 * Project text documents not yet having a proper file name extension
1dc1ea18
DDO
614 (`HACKING`, `LICENSE`, `NOTES*`, `README*`, `VERSION`) have been renamed to
615 `*.md` as far as reasonable, else `*.txt`, for better use with file managers.
036cbb6b
DDO
616
617 *David von Oheimb*
618
1dc1ea18 619 * The main project documents (README, NEWS, CHANGES, INSTALL, SUPPORT)
c50604eb
DMSP
620 have been converted to Markdown with the goal to produce documents
621 which not only look pretty when viewed online in the browser, but
622 remain well readable inside a plain text editor.
623
624 To achieve this goal, a 'minimalistic' Markdown style has been applied
625 which avoids formatting elements that interfere too much with the
626 reading flow in the text file. For example, it
627
628 * avoids [ATX headings][] and uses [setext headings][] instead
629 (which works for `<h1>` and `<h2>` headings only).
630 * avoids [inline links][] and uses [reference links][] instead.
631 * avoids [fenced code blocks][] and uses [indented code blocks][] instead.
632
633 [ATX headings]: https://github.github.com/gfm/#atx-headings
634 [setext headings]: https://github.github.com/gfm/#setext-headings
635 [inline links]: https://github.github.com/gfm/#inline-link
636 [reference links]: https://github.github.com/gfm/#reference-link
637 [fenced code blocks]: https://github.github.com/gfm/#fenced-code-blocks
638 [indented code blocks]: https://github.github.com/gfm/#indented-code-blocks
639
640 *Matthias St. Pierre*
641
44652c16
DMSP
642 * The test suite is changed to preserve results of each test recipe.
643 A new directory test-runs/ with subdirectories named like the
644 test recipes are created in the build tree for this purpose.
645
646 *Richard Levitte*
647
e7774c28 648 * Added an implementation of CMP and CRMF (RFC 4210, RFC 4211 RFC 6712).
ec2bfb7d 649 This adds `crypto/cmp/`, `crpyto/crmf/`, `apps/cmp.c`, and `test/cmp_*`.
8d9a4d83 650 See L<openssl-cmp(1)> and L<OSSL_CMP_exec_IR_ses(3)> as starting points.
e7774c28 651
8d9a4d83 652 *David von Oheimb, Martin Peylo*
e7774c28 653
ec2bfb7d 654 * Generalized the HTTP client code from `crypto/ocsp/` into `crpyto/http/`.
8f965908
DDO
655 It supports arbitrary request and response content types, GET redirection,
656 TLS, connections via HTTP(S) proxies, connections and exchange via
657 user-defined BIOs (allowing implicit connections), persistent connections,
658 and timeout checks. See L<OSSL_HTTP_transfer(3)> etc. for details.
659 The legacy OCSP-focused (and only partly documented) API
660 is retained for backward compatibility, while most of it is deprecated.
e7774c28
DDO
661
662 *David von Oheimb*
663
16c6534b
DDO
664 * Added `util/check-format.pl`, a tool for checking adherence to the
665 OpenSSL coding style <https://www.openssl.org/policies/codingstyle.html>.
666 The checks performed are incomplete and yield some false positives.
667 Still the tool should be useful for detecting most typical glitches.
668
669 *David von Oheimb*
670
ec2bfb7d 671 * `BIO_do_connect()` and `BIO_do_handshake()` have been extended:
59131529 672 If domain name resolution yields multiple IP addresses all of them are tried
ec2bfb7d 673 after `connect()` failures.
59131529
DDO
674
675 *David von Oheimb*
676
b7140b06 677 * All of the low level RSA functions have been deprecated.
b47e7bbc 678
44652c16
DMSP
679 *Paul Dale*
680
681 * X509 certificates signed using SHA1 are no longer allowed at security
682 level 1 and above.
44652c16
DMSP
683
684 *Kurt Roeckx*
685
686 * The command line utilities dhparam, dsa, gendsa and dsaparam have been
b304f856
P
687 modified to use PKEY APIs. These commands are now in maintenance mode
688 and no new features will be added to them.
689
690 *Paul Dale*
691
692 * The command line utility rsautl has been deprecated.
b304f856
P
693
694 *Paul Dale*
695
696 * The command line utilities genrsa and rsa have been modified to use PKEY
10203a34
KR
697 APIs. They now write PKCS#8 keys by default. These commands are now in
698 maintenance mode and no new features will be added to them.
44652c16
DMSP
699
700 *Paul Dale*
701
b7140b06 702 * All of the low level DH functions have been deprecated.
59d7ad07
MC
703
704 *Paul Dale and Matt Caswell*
44652c16 705
b7140b06 706 * All of the low level DSA functions have been deprecated.
8e53d94d 707
44652c16
DMSP
708 *Paul Dale*
709
710 * Reworked the treatment of EC EVP_PKEYs with the SM2 curve to
b7140b06 711 automatically become EVP_PKEY_SM2 rather than EVP_PKEY_EC.
44652c16
DMSP
712
713 *Richard Levitte*
714
b7140b06 715 * Deprecated low level ECDH and ECDSA functions.
44652c16
DMSP
716
717 *Paul Dale*
718
b7140b06 719 * Deprecated EVP_PKEY_decrypt_old() and EVP_PKEY_encrypt_old().
44652c16
DMSP
720
721 *Richard Levitte*
722
ed576acd
TM
723 * Enhanced the documentation of EVP_PKEY_get_size(), EVP_PKEY_get_bits()
724 and EVP_PKEY_get_security_bits(). Especially EVP_PKEY_get_size() needed
44652c16
DMSP
725 a new formulation to include all the things it can be used for,
726 as well as words of caution.
727
728 *Richard Levitte*
729
730 * The SSL_CTX_set_tlsext_ticket_key_cb(3) function has been deprecated.
44652c16
DMSP
731
732 *Paul Dale*
733
b7140b06 734 * All of the low level HMAC functions have been deprecated.
44652c16 735
0a8a6afd 736 *Paul Dale and David von Oheimb*
44652c16
DMSP
737
738 * Over two thousand fixes were made to the documentation, including:
739 - Common options (such as -rand/-writerand, TLS version control, etc)
740 were refactored and point to newly-enhanced descriptions in openssl.pod.
741 - Added style conformance for all options (with help from Richard Levitte),
742 documented all reported missing options, added a CI build to check
743 that all options are documented and that no unimplemented options
744 are documented.
745 - Documented some internals, such as all use of environment variables.
746 - Addressed all internal broken L<> references.
747
748 *Rich Salz*
749
b7140b06 750 * All of the low level CMAC functions have been deprecated.
44652c16
DMSP
751
752 *Paul Dale*
753
1dc8eb5b
P
754 * The low-level MD2, MD4, MD5, MDC2, RIPEMD160 and Whirlpool digest
755 functions have been deprecated.
44652c16 756
4d49b685 757 *Paul Dale and David von Oheimb*
44652c16 758
257e9d03 759 * Corrected the documentation of the return values from the `EVP_DigestSign*`
44652c16
DMSP
760 set of functions. The documentation mentioned negative values for some
761 errors, but this was never the case, so the mention of negative values
762 was removed.
763
764 Code that followed the documentation and thereby check with something
765 like `EVP_DigestSignInit(...) <= 0` will continue to work undisturbed.
766
767 *Richard Levitte*
768
b7140b06 769 * All of the low level cipher functions have been deprecated.
44652c16
DMSP
770
771 *Matt Caswell and Paul Dale*
5f8e6c50
DMSP
772
773 * Removed include/openssl/opensslconf.h.in and replaced it with
774 include/openssl/configuration.h.in, which differs in not including
775 <openssl/macros.h>. A short header include/openssl/opensslconf.h
776 was added to include both.
44652c16 777
5f8e6c50
DMSP
778 This allows internal hacks where one might need to modify the set
779 of configured macros, for example this if deprecated symbols are
780 still supposed to be available internally:
44652c16 781
5f8e6c50 782 #include <openssl/configuration.h>
44652c16 783
5f8e6c50
DMSP
784 #undef OPENSSL_NO_DEPRECATED
785 #define OPENSSL_SUPPRESS_DEPRECATED
44652c16 786
5f8e6c50 787 #include <openssl/macros.h>
44652c16 788
5f8e6c50
DMSP
789 This should not be used by applications that use the exported
790 symbols, as that will lead to linking errors.
44652c16 791
5f8e6c50
DMSP
792 *Richard Levitte*
793
44652c16
DMSP
794 * Fixed an overflow bug in the x64_64 Montgomery squaring procedure
795 used in exponentiation with 512-bit moduli. No EC algorithms are
796 affected. Analysis suggests that attacks against 2-prime RSA1024,
797 3-prime RSA1536, and DSA1024 as a result of this defect would be very
798 difficult to perform and are not believed likely. Attacks against DH512
799 are considered just feasible. However, for an attack the target would
800 have to re-use the DH512 private key, which is not recommended anyway.
4d49b685 801 Also applications directly using the low-level API BN_mod_exp may be
44652c16 802 affected if they use BN_FLG_CONSTTIME.
d8dc8538 803 ([CVE-2019-1551])
44652c16
DMSP
804
805 *Andy Polyakov*
5f8e6c50 806
44652c16
DMSP
807 * Most memory-debug features have been deprecated, and the functionality
808 replaced with no-ops.
5f8e6c50 809
44652c16 810 *Rich Salz*
257e9d03 811
31605414 812 * Added documentation for the STACK API.
257e9d03 813
852c2ed2 814 *Rich Salz*
5f8e6c50 815
02649104
RL
816 * Introduced a new method type and API, OSSL_ENCODER, to represent
817 generic encoders. These do the same sort of job that PEM writers
818 and d2i functions do, but with support for methods supplied by
819 providers, and the possibility for providers to support other
820 formats as well.
821
822 *Richard Levitte*
823
824 * Introduced a new method type and API, OSSL_DECODER, to represent
825 generic decoders. These do the same sort of job that PEM readers
826 and i2d functions do, but with support for methods supplied by
827 providers, and the possibility for providers to support other
828 formats as well.
5f8e6c50
DMSP
829
830 *Richard Levitte*
831
832 * Added a .pragma directive to the syntax of configuration files, to
833 allow varying behavior in a supported and predictable manner.
834 Currently added pragma:
835
836 .pragma dollarid:on
837
838 This allows dollar signs to be a keyword character unless it's
839 followed by a opening brace or parenthesis. This is useful for
840 platforms where dollar signs are commonly used in names, such as
841 volume names and system directory names on VMS.
842
843 *Richard Levitte*
844
b7140b06 845 * Added functionality to create an EVP_PKEY from user data.
5f8e6c50
DMSP
846
847 *Richard Levitte*
536454e5 848
5f8e6c50
DMSP
849 * Change the interpretation of the '--api' configuration option to
850 mean that this is a desired API compatibility level with no
851 further meaning. The previous interpretation, that this would
852 also mean to remove all deprecated symbols up to and including
853 the given version, no requires that 'no-deprecated' is also used
854 in the configuration.
855
856 When building applications, the desired API compatibility level
857 can be set with the OPENSSL_API_COMPAT macro like before. For
858 API compatibility version below 3.0, the old style numerical
859 value is valid as before, such as -DOPENSSL_API_COMPAT=0x10100000L.
860 For version 3.0 and on, the value is expected to be the decimal
861 value calculated from the major and minor version like this:
38c65481 862
5f8e6c50 863 MAJOR * 10000 + MINOR * 100
38c65481 864
5f8e6c50 865 Examples:
ea8c77a5 866
5f8e6c50
DMSP
867 -DOPENSSL_API_COMPAT=30000 For 3.0
868 -DOPENSSL_API_COMPAT=30200 For 3.2
869
870 To hide declarations that are deprecated up to and including the
871 given API compatibility level, -DOPENSSL_NO_DEPRECATED must be
872 given when building the application as well.
390c5795 873
5f8e6c50 874 *Richard Levitte*
e5641d7f 875
5f8e6c50
DMSP
876 * Added the X509_LOOKUP_METHOD called X509_LOOKUP_store, to allow
877 access to certificate and CRL stores via URIs and OSSL_STORE
878 loaders.
e5641d7f 879
5f8e6c50 880 This adds the following functions:
3ddc06f0 881
5f8e6c50
DMSP
882 - X509_LOOKUP_store()
883 - X509_STORE_load_file()
884 - X509_STORE_load_path()
885 - X509_STORE_load_store()
886 - SSL_add_store_cert_subjects_to_stack()
887 - SSL_CTX_set_default_verify_store()
888 - SSL_CTX_load_verify_file()
889 - SSL_CTX_load_verify_dir()
890 - SSL_CTX_load_verify_store()
e66cb363 891
5f8e6c50 892 *Richard Levitte*
732d31be 893
5f8e6c50
DMSP
894 * Added a new method to gather entropy on VMS, based on SYS$GET_ENTROPY.
895 The presence of this system service is determined at run-time.
223c59ea 896
5f8e6c50 897 *Richard Levitte*
173350bc 898
5f8e6c50
DMSP
899 * Added functionality to create an EVP_PKEY context based on data
900 for methods from providers. This takes an algorithm name and a
901 property query string and simply stores them, with the intent
902 that any operation that uses this context will use those strings
903 to fetch the needed methods implicitly, thereby making the port
904 of application written for pre-3.0 OpenSSL easier.
acf20c7d 905
5f8e6c50 906 *Richard Levitte*
3d63b396 907
5f8e6c50
DMSP
908 * The undocumented function NCONF_WIN32() has been deprecated; for
909 conversion details see the HISTORY section of doc/man5/config.pod
c2bf7208 910
5f8e6c50 911 *Rich Salz*
ba64ae6c 912
5f8e6c50
DMSP
913 * Introduced the new functions EVP_DigestSignInit_ex() and
914 EVP_DigestVerifyInit_ex(). The macros EVP_DigestSignUpdate() and
915 EVP_DigestVerifyUpdate() have been converted to functions. See the man
916 pages for further details.
0e0c6821 917
5f8e6c50 918 *Matt Caswell*
e6f418bc 919
5f8e6c50
DMSP
920 * Over two thousand fixes were made to the documentation, including:
921 adding missing command flags, better style conformance, documentation
922 of internals, etc.
3d63b396 923
5f8e6c50 924 *Rich Salz, Richard Levitte*
3d63b396 925
5f8e6c50
DMSP
926 * s390x assembly pack: add hardware-support for P-256, P-384, P-521,
927 X25519, X448, Ed25519 and Ed448.
a25f33d2 928
5f8e6c50 929 *Patrick Steuer*
17716680 930
5f8e6c50
DMSP
931 * Print all values for a PKCS#12 attribute with 'openssl pkcs12', not just
932 the first value.
0e4bc563 933
5f8e6c50 934 *Jon Spillett*
e30dd20c 935
ec2bfb7d
DDO
936 * Deprecated the public definition of `ERR_STATE` as well as the function
937 `ERR_get_state()`. This is done in preparation of making `ERR_STATE` an
5f8e6c50 938 opaque type.
c05353c5 939
5f8e6c50 940 *Richard Levitte*
d741ccad 941
5f8e6c50
DMSP
942 * Added ERR functionality to give callers access to the stored function
943 names that have replaced the older function code based functions.
aaf35f11 944
af2f14ac
RL
945 New functions are ERR_peek_error_func(), ERR_peek_last_error_func(),
946 ERR_peek_error_data(), ERR_peek_last_error_data(), ERR_get_error_all(),
947 ERR_peek_error_all() and ERR_peek_last_error_all().
948
b7140b06
SL
949 Deprecate ERR functions ERR_get_error_line(), ERR_get_error_line_data(),
950 ERR_peek_error_line_data(), ERR_peek_last_error_line_data() and
951 ERR_func_error_string().
aaf35f11 952
5f8e6c50 953 *Richard Levitte*
3ff55e96 954
5f8e6c50
DMSP
955 * Extended testing to be verbose for failing tests only. The make variables
956 VERBOSE_FAILURE or VF can be used to enable this:
b6af2c7e 957
5f8e6c50
DMSP
958 $ make VF=1 test # Unix
959 $ mms /macro=(VF=1) test ! OpenVMS
960 $ nmake VF=1 test # Windows
77202a85 961
5f8e6c50 962 *Richard Levitte*
57f39cc8 963
b9fbacaa
DDO
964 * Added the `-copy_extensions` option to the `x509` command for use with
965 `-req` and `-x509toreq`. When given with the `copy` or `copyall` argument,
966 all extensions in the request are copied to the certificate or vice versa.
967
968 *David von Oheimb*, *Kirill Stefanenkov <kirill_stefanenkov@rambler.ru>*
969
970 * Added the `-copy_extensions` option to the `req` command for use with
971 `-x509`. When given with the `copy` or `copyall` argument,
972 all extensions in the certification request are copied to the certificate.
b65c5ec8
DDO
973
974 *David von Oheimb*
975
b9fbacaa
DDO
976 * The `x509`, `req`, and `ca` commands now make sure that X.509v3 certificates
977 they generate are by default RFC 5280 compliant in the following sense:
978 There is a subjectKeyIdentifier extension with a hash value of the public key
979 and for not self-signed certs there is an authorityKeyIdentifier extension
980 with a keyIdentifier field or issuer information identifying the signing key.
ec2bfb7d 981 This is done unless some configuration overrides the new default behavior,
b9fbacaa 982 such as `subjectKeyIdentifier = none` and `authorityKeyIdentifier = none`.
ec2bfb7d
DDO
983
984 *David von Oheimb*
985
986 * Added several checks to `X509_verify_cert()` according to requirements in
0e071fbc
DO
987 RFC 5280 in case `X509_V_FLAG_X509_STRICT` is set
988 (which may be done by using the CLI option `-x509_strict`):
989 * The basicConstraints of CA certificates must be marked critical.
990 * CA certificates must explicitly include the keyUsage extension.
991 * If a pathlenConstraint is given the key usage keyCertSign must be allowed.
992 * The issuer name of any certificate must not be empty.
993 * The subject name of CA certs, certs with keyUsage crlSign,
994 and certs without subjectAlternativeName must not be empty.
995 * If a subjectAlternativeName extension is given it must not be empty.
996 * The signatureAlgorithm field and the cert signature must be consistent.
997 * Any given authorityKeyIdentifier and any given subjectKeyIdentifier
998 must not be marked critical.
999 * The authorityKeyIdentifier must be given for X.509v3 certs
1000 unless they are self-signed.
1001 * The subjectKeyIdentifier must be given for all X.509v3 CA certs.
1002
1003 *David von Oheimb*
1004
ec2bfb7d 1005 * Certificate verification using `X509_verify_cert()` meanwhile rejects EC keys
0e071fbc
DO
1006 with explicit curve parameters (specifiedCurve) as required by RFC 5480.
1007
66194839 1008 *Tomáš Mráz*
0e071fbc 1009
5f8e6c50 1010 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
ece9304c 1011 used even when parsing explicit parameters, when loading a encoded key
5f8e6c50
DMSP
1012 or calling `EC_GROUP_new_from_ecpkparameters()`/
1013 `EC_GROUP_new_from_ecparameters()`.
1014 This prevents bypass of security hardening and performance gains,
1015 especially for curves with specialized EC_METHODs.
1016 By default, if a key encoded with explicit parameters is loaded and later
ece9304c 1017 encoded, the output is still encoded with explicit parameters, even if
5f8e6c50 1018 internally a "named" EC_GROUP is used for computation.
480af99e 1019
5f8e6c50 1020 *Nicola Tuveri*
480af99e 1021
5f8e6c50
DMSP
1022 * Compute ECC cofactors if not provided during EC_GROUP construction. Before
1023 this change, EC_GROUP_set_generator would accept order and/or cofactor as
1024 NULL. After this change, only the cofactor parameter can be NULL. It also
1025 does some minimal sanity checks on the passed order.
d8dc8538 1026 ([CVE-2019-1547])
bab53405 1027
5f8e6c50 1028 *Billy Bob Brumley*
31636a3e 1029
5f8e6c50
DMSP
1030 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey.
1031 An attack is simple, if the first CMS_recipientInfo is valid but the
1032 second CMS_recipientInfo is chosen ciphertext. If the second
1033 recipientInfo decodes to PKCS #1 v1.5 form plaintext, the correct
1034 encryption key will be replaced by garbage, and the message cannot be
1035 decoded, but if the RSA decryption fails, the correct encryption key is
1036 used and the recipient will not notice the attack.
1037 As a work around for this potential attack the length of the decrypted
1038 key must be equal to the cipher default key length, in case the
1039 certifiate is not given and all recipientInfo are tried out.
1040 The old behaviour can be re-enabled in the CMS code by setting the
1041 CMS_DEBUG_DECRYPT flag.
60aee6ce 1042
5f8e6c50 1043 *Bernd Edlinger*
31636a3e 1044
5f8e6c50
DMSP
1045 * Early start up entropy quality from the DEVRANDOM seed source has been
1046 improved for older Linux systems. The RAND subsystem will wait for
1047 /dev/random to be producing output before seeding from /dev/urandom.
1048 The seeded state is stored for future library initialisations using
1049 a system global shared memory segment. The shared memory identifier
1050 can be configured by defining OPENSSL_RAND_SEED_DEVRANDOM_SHM_ID to
1051 the desired value. The default identifier is 114.
31636a3e 1052
5f8e6c50 1053 *Paul Dale*
7a762197 1054
5f8e6c50
DMSP
1055 * Revised BN_generate_prime_ex to not avoid factors 2..17863 in p-1
1056 when primes for RSA keys are computed.
1057 Since we previously always generated primes == 2 (mod 3) for RSA keys,
1058 the 2-prime and 3-prime RSA modules were easy to distinguish, since
257e9d03 1059 `N = p*q = 1 (mod 3)`, but `N = p*q*r = 2 (mod 3)`. Therefore fingerprinting
5f8e6c50
DMSP
1060 2-prime vs. 3-prime RSA keys was possible by computing N mod 3.
1061 This avoids possible fingerprinting of newly generated RSA modules.
6caa4edd 1062
5f8e6c50 1063 *Bernd Edlinger*
28b6d502 1064
5f8e6c50
DMSP
1065 * Correct the extended master secret constant on EBCDIC systems. Without this
1066 fix TLS connections between an EBCDIC system and a non-EBCDIC system that
1067 negotiate EMS will fail. Unfortunately this also means that TLS connections
1068 between EBCDIC systems with this fix, and EBCDIC systems without this
1069 fix will fail if they negotiate EMS.
d5bbead4 1070
5f8e6c50 1071 *Matt Caswell*
837f2fc7 1072
5f8e6c50
DMSP
1073 * Changed the library initialisation so that the config file is now loaded
1074 by default. This was already the case for libssl. It now occurs for both
1075 libcrypto and libssl. Use the OPENSSL_INIT_NO_LOAD_CONFIG option to
ec2bfb7d 1076 `OPENSSL_init_crypto()` to suppress automatic loading of a config file.
6bf79e30 1077
5f8e6c50 1078 *Matt Caswell*
480af99e 1079
ec2bfb7d
DDO
1080 * Introduced new error raising macros, `ERR_raise()` and `ERR_raise_data()`,
1081 where the former acts as a replacement for `ERR_put_error()`, and the
1082 latter replaces the combination `ERR_put_error()` + `ERR_add_error_data()`.
1083 `ERR_raise_data()` adds more flexibility by taking a format string and
5f8e6c50 1084 an arbitrary number of arguments following it, to be processed with
ec2bfb7d 1085 `BIO_snprintf()`.
e65bcbce 1086
5f8e6c50 1087 *Richard Levitte*
db99c525 1088
ec2bfb7d 1089 * Introduced a new function, `OSSL_PROVIDER_available()`, which can be used
5f8e6c50
DMSP
1090 to check if a named provider is loaded and available. When called, it
1091 will also activate all fallback providers if such are still present.
db99c525 1092
5f8e6c50 1093 *Richard Levitte*
db99c525 1094
5f8e6c50 1095 * Enforce a minimum DH modulus size of 512 bits.
f8d6be3f 1096
5f8e6c50 1097 *Bernd Edlinger*
f8d6be3f 1098
5f8e6c50
DMSP
1099 * Changed DH parameters to generate the order q subgroup instead of 2q.
1100 Previously generated DH parameters are still accepted by DH_check
1101 but DH_generate_key works around that by clearing bit 0 of the
1102 private key for those. This avoids leaking bit 0 of the private key.
f8d6be3f 1103
5f8e6c50 1104 *Bernd Edlinger*
f8d6be3f 1105
5f8e6c50 1106 * Significantly reduce secure memory usage by the randomness pools.
f8d6be3f 1107
5f8e6c50 1108 *Paul Dale*
f8d6be3f 1109
257e9d03 1110 * `{CRYPTO,OPENSSL}_mem_debug_{push,pop}` are now no-ops and have been
5f8e6c50 1111 deprecated.
1a489c9a 1112
5f8e6c50 1113 *Rich Salz*
8528128b 1114
5f8e6c50
DMSP
1115 * A new type, EVP_KEYEXCH, has been introduced to represent key exchange
1116 algorithms. An implementation of a key exchange algorithm can be obtained
1117 by using the function EVP_KEYEXCH_fetch(). An EVP_KEYEXCH algorithm can be
1118 used in a call to EVP_PKEY_derive_init_ex() which works in a similar way to
1119 the older EVP_PKEY_derive_init() function. See the man pages for the new
1120 functions for further details.
8228fd89 1121
5f8e6c50 1122 *Matt Caswell*
adb92d56 1123
5f8e6c50 1124 * The EVP_PKEY_CTX_set_dh_pad() macro has now been converted to a function.
6bf79e30 1125
5f8e6c50 1126 *Matt Caswell*
adb92d56 1127
5f8e6c50
DMSP
1128 * Removed the function names from error messages and deprecated the
1129 xxx_F_xxx define's.
6bf79e30 1130
0f71b1eb
P
1131 *Richard Levitte*
1132
5f8e6c50 1133 * Removed NextStep support and the macro OPENSSL_UNISTD
db99c525 1134
5f8e6c50 1135 *Rich Salz*
94fd382f 1136
5f8e6c50
DMSP
1137 * Removed DES_check_key. Also removed OPENSSL_IMPLEMENT_GLOBAL,
1138 OPENSSL_GLOBAL_REF, OPENSSL_DECLARE_GLOBAL.
1139 Also removed "export var as function" capability; we do not export
1140 variables, only functions.
e194fe8f 1141
5f8e6c50 1142 *Rich Salz*
40a70628 1143
5f8e6c50
DMSP
1144 * RC5_32_set_key has been changed to return an int type, with 0 indicating
1145 an error and 1 indicating success. In previous versions of OpenSSL this
1146 was a void type. If a key was set longer than the maximum possible this
1147 would crash.
c2c2e7a4 1148
5f8e6c50 1149 *Matt Caswell*
c2c2e7a4 1150
5f8e6c50 1151 * Support SM2 signing and verification schemes with X509 certificate.
d18ef847 1152
5f8e6c50 1153 *Paul Yang*
d357be38 1154
ec2bfb7d 1155 * Use SHA256 as the default digest for TS query in the `ts` app.
b615ad90 1156
66194839 1157 *Tomáš Mráz*
0ebfcc8f 1158
5f8e6c50 1159 * Change PBKDF2 to conform to SP800-132 instead of the older PKCS5 RFC2898.
62bad771 1160
5f8e6c50 1161 *Shane Lontis*
1ad2ecb6 1162
5f8e6c50
DMSP
1163 * Default cipher lists/suites are now available via a function, the
1164 #defines are deprecated.
bd3576d2 1165
5f8e6c50 1166 *Todd Short*
b64f8256 1167
5f8e6c50
DMSP
1168 * Add target VC-WIN32-UWP, VC-WIN64A-UWP, VC-WIN32-ARM-UWP and
1169 VC-WIN64-ARM-UWP in Windows OneCore target for making building libraries
1170 for Windows Store apps easier. Also, the "no-uplink" option has been added.
a9be3af5 1171
5f8e6c50 1172 *Kenji Mouri*
47339f61 1173
5f8e6c50 1174 * Join the directories crypto/x509 and crypto/x509v3
b0b7b1c5 1175
5f8e6c50 1176 *Richard Levitte*
6d311938 1177
5f8e6c50 1178 * Added command 'openssl kdf' that uses the EVP_KDF API.
90b8bbb8 1179
5f8e6c50 1180 *Shane Lontis*
22a4f969 1181
5f8e6c50 1182 * Added command 'openssl mac' that uses the EVP_MAC API.
41b731f2 1183
5f8e6c50 1184 *Shane Lontis*
e778802f 1185
5f8e6c50
DMSP
1186 * Added OPENSSL_info() to get diverse built-in OpenSSL data, such
1187 as default directories. Also added the command 'openssl info'
1188 for scripting purposes.
1d48dd00 1189
5f8e6c50 1190 *Richard Levitte*
28a98809 1191
5f8e6c50 1192 * The functions AES_ige_encrypt() and AES_bi_ige_encrypt() have been
b7140b06 1193 deprecated.
8f7de4f0 1194
5f8e6c50 1195 *Matt Caswell*
5fbe91d8 1196
5f8e6c50 1197 * Add prediction resistance to the DRBG reseeding process.
9263e882 1198
5f8e6c50 1199 *Paul Dale*
f73e07cf 1200
5f8e6c50
DMSP
1201 * Limit the number of blocks in a data unit for AES-XTS to 2^20 as
1202 mandated by IEEE Std 1619-2018.
f9a25931 1203
5f8e6c50 1204 *Paul Dale*
2f0cd195 1205
5f8e6c50 1206 * Added newline escaping functionality to a filename when using openssl dgst.
257e9d03 1207 This output format is to replicate the output format found in the `*sum`
5f8e6c50 1208 checksum programs. This aims to preserve backward compatibility.
268c2102 1209
5f8e6c50 1210 *Matt Eaton, Richard Levitte, and Paul Dale*
fc8ee06b 1211
5f8e6c50
DMSP
1212 * Removed the heartbeat message in DTLS feature, as it has very
1213 little usage and doesn't seem to fulfill a valuable purpose.
1214 The configuration option is now deprecated.
c7ac31e2 1215
5f8e6c50 1216 *Richard Levitte*
9d892e28 1217
5f8e6c50
DMSP
1218 * Changed the output of 'openssl {digestname} < file' to display the
1219 digest name in its output.
9d892e28 1220
5f8e6c50 1221 *Richard Levitte*
ee13f9b1 1222
5f8e6c50 1223 * Added a new generic trace API which provides support for enabling
b7140b06 1224 instrumentation through trace output.
cb0f35d7 1225
5f8e6c50 1226 *Richard Levitte & Matthias St. Pierre*
cfcf6453 1227
5f8e6c50
DMSP
1228 * Added build tests for C++. These are generated files that only do one
1229 thing, to include one public OpenSSL head file each. This tests that
1230 the public header files can be usefully included in a C++ application.
cdbb8c2f 1231
5f8e6c50
DMSP
1232 This test isn't enabled by default. It can be enabled with the option
1233 'enable-buildtest-c++'.
06d5b162 1234
5f8e6c50 1235 *Richard Levitte*
c35f549e 1236
5f8e6c50 1237 * Add Single Step KDF (EVP_KDF_SS) to EVP_KDF.
ebc828ca 1238
5f8e6c50 1239 *Shane Lontis*
79e259e3 1240
5f8e6c50 1241 * Add KMAC to EVP_MAC.
56ee3117 1242
5f8e6c50 1243 *Shane Lontis*
6063b27b 1244
5f8e6c50
DMSP
1245 * Added property based algorithm implementation selection framework to
1246 the core.
6063b27b 1247
5f8e6c50 1248 *Paul Dale*
6063b27b 1249
5f8e6c50
DMSP
1250 * Added SCA hardening for modular field inversion in EC_GROUP through
1251 a new dedicated field_inv() pointer in EC_METHOD.
1252 This also addresses a leakage affecting conversions from projective
1253 to affine coordinates.
792a9002 1254
5f8e6c50 1255 *Billy Bob Brumley, Nicola Tuveri*
792a9002 1256
5f8e6c50
DMSP
1257 * Added EVP_KDF, an EVP layer KDF API, to simplify adding KDF and PRF
1258 implementations. This includes an EVP_PKEY to EVP_KDF bridge for
1259 those algorithms that were already supported through the EVP_PKEY API
1260 (scrypt, TLS1 PRF and HKDF). The low-level KDF functions for PBKDF2
1261 and scrypt are now wrappers that call EVP_KDF.
792a9002 1262
5f8e6c50 1263 *David Makepeace*
ce72df1c 1264
5f8e6c50 1265 * Build devcrypto engine as a dynamic engine.
4098e89c 1266
5f8e6c50 1267 *Eneas U de Queiroz*
4098e89c 1268
5f8e6c50 1269 * Add keyed BLAKE2 to EVP_MAC.
03f8b042 1270
5f8e6c50 1271 *Antoine Salon*
5dcdcd47 1272
5f8e6c50
DMSP
1273 * Fix a bug in the computation of the endpoint-pair shared secret used
1274 by DTLS over SCTP. This breaks interoperability with older versions
1275 of OpenSSL like OpenSSL 1.1.0 and OpenSSL 1.0.2. There is a runtime
1276 switch SSL_MODE_DTLS_SCTP_LABEL_LENGTH_BUG (off by default) enabling
1277 interoperability with such broken implementations. However, enabling
1278 this switch breaks interoperability with correct implementations.
ae82b46f 1279
5f8e6c50
DMSP
1280 * Fix a use after free bug in d2i_X509_PUBKEY when overwriting a
1281 re-used X509_PUBKEY object if the second PUBKEY is malformed.
8d7ed6ff 1282
5f8e6c50 1283 *Bernd Edlinger*
8d7ed6ff 1284
5f8e6c50 1285 * Move strictness check from EVP_PKEY_asn1_new() to EVP_PKEY_asn1_add0().
1b24cca9 1286
5f8e6c50 1287 *Richard Levitte*
9ce5db45 1288
18fdebf1 1289 * Changed the license to the Apache License v2.0.
7f111b8b 1290
5f8e6c50 1291 *Richard Levitte*
651d0aff 1292
5f8e6c50 1293 * Switch to a new version scheme using three numbers MAJOR.MINOR.PATCH.
13e91dd3 1294
5f8e6c50
DMSP
1295 - Major releases (indicated by incrementing the MAJOR release number)
1296 may introduce incompatible API/ABI changes.
1297 - Minor releases (indicated by incrementing the MINOR release number)
1298 may introduce new features but retain API/ABI compatibility.
1299 - Patch releases (indicated by incrementing the PATCH number)
1300 are intended for bug fixes and other improvements of existing
1301 features only (like improving performance or adding documentation)
1302 and retain API/ABI compatibility.
13e91dd3 1303
5f8e6c50 1304 *Richard Levitte*
13e91dd3 1305
5f8e6c50 1306 * Add support for RFC5297 SIV mode (siv128), including AES-SIV.
13e91dd3 1307
5f8e6c50 1308 *Todd Short*
651d0aff 1309
5f8e6c50
DMSP
1310 * Remove the 'dist' target and add a tarball building script. The
1311 'dist' target has fallen out of use, and it shouldn't be
1312 necessary to configure just to create a source distribution.
651d0aff 1313
5f8e6c50 1314 *Richard Levitte*
651d0aff 1315
5f8e6c50
DMSP
1316 * Recreate the OS390-Unix config target. It no longer relies on a
1317 special script like it did for OpenSSL pre-1.1.0.
651d0aff 1318
5f8e6c50 1319 *Richard Levitte*
651d0aff 1320
5f8e6c50
DMSP
1321 * Instead of having the source directories listed in Configure, add
1322 a 'build.info' keyword SUBDIRS to indicate what sub-directories to
1323 look into.
651d0aff 1324
5f8e6c50 1325 *Richard Levitte*
7f111b8b 1326
5f8e6c50 1327 * Add GMAC to EVP_MAC.
1b24cca9 1328
5f8e6c50 1329 *Paul Dale*
651d0aff 1330
5f8e6c50 1331 * Ported the HMAC, CMAC and SipHash EVP_PKEY_METHODs to EVP_MAC.
651d0aff 1332
5f8e6c50 1333 *Richard Levitte*
651d0aff 1334
5f8e6c50
DMSP
1335 * Added EVP_MAC, an EVP layer MAC API, to simplify adding MAC
1336 implementations. This includes a generic EVP_PKEY to EVP_MAC bridge,
1337 to facilitate the continued use of MACs through raw private keys in
1dc1ea18 1338 functionality such as `EVP_DigestSign*` and `EVP_DigestVerify*`.
651d0aff 1339
5f8e6c50 1340 *Richard Levitte*
651d0aff 1341
b7140b06 1342 * Deprecate ECDH_KDF_X9_62().
651d0aff 1343
5f8e6c50 1344 *Antoine Salon*
651d0aff 1345
5f8e6c50
DMSP
1346 * Added EVP_PKEY_ECDH_KDF_X9_63 and ecdh_KDF_X9_63() as replacements for
1347 the EVP_PKEY_ECDH_KDF_X9_62 KDF type and ECDH_KDF_X9_62(). The old names
1348 are retained for backwards compatibility.
651d0aff 1349
5f8e6c50 1350 *Antoine Salon*
651d0aff 1351
5f8e6c50
DMSP
1352 * AES-XTS mode now enforces that its two keys are different to mitigate
1353 the attacked described in "Efficient Instantiations of Tweakable
1354 Blockciphers and Refinements to Modes OCB and PMAC" by Phillip Rogaway.
1355 Details of this attack can be obtained from:
257e9d03 1356 <http://web.cs.ucdavis.edu/%7Erogaway/papers/offsets.pdf>
651d0aff 1357
5f8e6c50 1358 *Paul Dale*
651d0aff 1359
5f8e6c50
DMSP
1360 * Rename the object files, i.e. give them other names than in previous
1361 versions. Their names now include the name of the final product, as
1362 well as its type mnemonic (bin, lib, shlib).
651d0aff 1363
5f8e6c50 1364 *Richard Levitte*
651d0aff 1365
5f8e6c50
DMSP
1366 * Added new option for 'openssl list', '-objects', which will display the
1367 list of built in objects, i.e. OIDs with names.
651d0aff 1368
5f8e6c50 1369 *Richard Levitte*
651d0aff 1370
64713cb1
CN
1371 * Added the options `-crl_lastupdate` and `-crl_nextupdate` to `openssl ca`,
1372 allowing the `lastUpdate` and `nextUpdate` fields in the generated CRL to
1373 be set explicitly.
1374
1375 *Chris Novakovic*
1376
5f8e6c50
DMSP
1377 * Added support for Linux Kernel TLS data-path. The Linux Kernel data-path
1378 improves application performance by removing data copies and providing
1379 applications with zero-copy system calls such as sendfile and splice.
651d0aff 1380
5f8e6c50 1381 *Boris Pismenny*
651d0aff 1382
b7140b06 1383 * The SSL option SSL_OP_CLEANSE_PLAINTEXT is introduced.
163b8016
ME
1384
1385 *Martin Elshuber*
1386
fc0aae73
DDO
1387 * `PKCS12_parse` now maintains the order of the parsed certificates
1388 when outputting them via `*ca` (rather than reversing it).
1389
1390 *David von Oheimb*
1391
b7140b06 1392 * Deprecated pthread fork support methods.
9750b4d3
RB
1393
1394 *Randall S. Becker*
1395
fc5245a9
HK
1396 * Added support for FFDHE key exchange in TLS 1.3.
1397
1398 *Raja Ashok*
1399
8e7d941a
RL
1400 * Added a new concept for OpenSSL plugability: providers. This
1401 functionality is designed to replace the ENGINE API and ENGINE
1402 implementations, and to be much more dynamic, allowing provider
1403 authors to introduce new algorithms among other things, as long as
1404 there's an API that supports the algorithm type.
1405
1406 With this concept comes a new core API for interaction between
1407 libcrypto and provider implementations. Public libcrypto functions
1408 that want to use providers do so through this core API.
1409
1410 The main documentation for this core API is found in
1411 doc/man7/provider.pod, doc/man7/provider-base.pod, and they in turn
1412 refer to other manuals describing the API specific for supported
1413 algorithm types (also called operations).
1414
1415 *The OpenSSL team*
1416
44652c16
DMSP
1417OpenSSL 1.1.1
1418-------------
1419
796f4f70
MC
1420### Changes between 1.1.1k and 1.1.1l [24 Aug 2021]
1421
1422 * Fixed an SM2 Decryption Buffer Overflow.
1423
fdd43643
P
1424 In order to decrypt SM2 encrypted data an application is expected to
1425 call the API function EVP_PKEY_decrypt(). Typically an application will
1426 call this function twice. The first time, on entry, the "out" parameter
1427 can be NULL and, on exit, the "outlen" parameter is populated with the
1428 buffer size required to hold the decrypted plaintext. The application
1429 can then allocate a sufficiently sized buffer and call EVP_PKEY_decrypt()
1430 again, but this time passing a non-NULL value for the "out" parameter.
796f4f70
MC
1431
1432 A bug in the implementation of the SM2 decryption code means that the
fdd43643
P
1433 calculation of the buffer size required to hold the plaintext returned
1434 by the first call to EVP_PKEY_decrypt() can be smaller than the actual
1435 size required by the second call. This can lead to a buffer overflow
1436 when EVP_PKEY_decrypt() is called by the application a second time with
1437 a buffer that is too small.
1438
1439 A malicious attacker who is able present SM2 content for decryption to
1440 an application could cause attacker chosen data to overflow the buffer
1441 by up to a maximum of 62 bytes altering the contents of other data held
1442 after the buffer, possibly changing application behaviour or causing
1443 the application to crash. The location of the buffer is application
1444 dependent but is typically heap allocated.
796f4f70
MC
1445 ([CVE-2021-3711])
1446
1447 *Matt Caswell*
1448
fdd43643
P
1449 * Fixed various read buffer overruns processing ASN.1 strings
1450
1451 ASN.1 strings are represented internally within OpenSSL as an ASN1_STRING
1452 structure which contains a buffer holding the string data and a field
1453 holding the buffer length. This contrasts with normal C strings which
1454 are repesented as a buffer for the string data which is terminated
1455 with a NUL (0) byte.
1456
1457 Although not a strict requirement, ASN.1 strings that are parsed using
1458 OpenSSL's own "d2i" functions (and other similar parsing functions) as
1459 well as any string whose value has been set with the ASN1_STRING_set()
1460 function will additionally NUL terminate the byte array in the
1461 ASN1_STRING structure.
1462
1463 However, it is possible for applications to directly construct valid
1464 ASN1_STRING structures which do not NUL terminate the byte array by
1465 directly setting the "data" and "length" fields in the ASN1_STRING
1466 array. This can also happen by using the ASN1_STRING_set0() function.
1467
1468 Numerous OpenSSL functions that print ASN.1 data have been found to
1469 assume that the ASN1_STRING byte array will be NUL terminated, even
1470 though this is not guaranteed for strings that have been directly
1471 constructed. Where an application requests an ASN.1 structure to be
1472 printed, and where that ASN.1 structure contains ASN1_STRINGs that have
1473 been directly constructed by the application without NUL terminating
1474 the "data" field, then a read buffer overrun can occur.
1475
1476 The same thing can also occur during name constraints processing
1477 of certificates (for example if a certificate has been directly
1478 constructed by the application instead of loading it via the OpenSSL
1479 parsing functions, and the certificate contains non NUL terminated
1480 ASN1_STRING structures). It can also occur in the X509_get1_email(),
1481 X509_REQ_get1_email() and X509_get1_ocsp() functions.
1482
1483 If a malicious actor can cause an application to directly construct an
1484 ASN1_STRING and then process it through one of the affected OpenSSL
1485 functions then this issue could be hit. This might result in a crash
1486 (causing a Denial of Service attack). It could also result in the
1487 disclosure of private memory contents (such as private keys, or
1488 sensitive plaintext).
1489 ([CVE-2021-3712])
796f4f70
MC
1490
1491 *Matt Caswell*
1492
1493### Changes between 1.1.1j and 1.1.1k [25 Mar 2021]
5b57aa24 1494
468d9d55
MC
1495 * Fixed a problem with verifying a certificate chain when using the
1496 X509_V_FLAG_X509_STRICT flag. This flag enables additional security checks of
1497 the certificates present in a certificate chain. It is not set by default.
1498
1499 Starting from OpenSSL version 1.1.1h a check to disallow certificates in
1500 the chain that have explicitly encoded elliptic curve parameters was added
1501 as an additional strict check.
1502
1503 An error in the implementation of this check meant that the result of a
1504 previous check to confirm that certificates in the chain are valid CA
1505 certificates was overwritten. This effectively bypasses the check
1506 that non-CA certificates must not be able to issue other certificates.
1507
1508 If a "purpose" has been configured then there is a subsequent opportunity
1509 for checks that the certificate is a valid CA. All of the named "purpose"
1510 values implemented in libcrypto perform this check. Therefore, where
1511 a purpose is set the certificate chain will still be rejected even when the
1512 strict flag has been used. A purpose is set by default in libssl client and
1513 server certificate verification routines, but it can be overridden or
1514 removed by an application.
1515
1516 In order to be affected, an application must explicitly set the
1517 X509_V_FLAG_X509_STRICT verification flag and either not set a purpose
1518 for the certificate verification or, in the case of TLS client or server
1519 applications, override the default purpose.
1520 ([CVE-2021-3450])
1521
1522 *Tomáš Mráz*
1523
1524 * Fixed an issue where an OpenSSL TLS server may crash if sent a maliciously
1525 crafted renegotiation ClientHello message from a client. If a TLSv1.2
1526 renegotiation ClientHello omits the signature_algorithms extension (where it
1527 was present in the initial ClientHello), but includes a
1528 signature_algorithms_cert extension then a NULL pointer dereference will
1529 result, leading to a crash and a denial of service attack.
1530
1531 A server is only vulnerable if it has TLSv1.2 and renegotiation enabled
1532 (which is the default configuration). OpenSSL TLS clients are not impacted by
1533 this issue.
1534 ([CVE-2021-3449])
1535
1536 *Peter Kästle and Samuel Sapalski*
1537
c913dbd7
MC
1538### Changes between 1.1.1i and 1.1.1j [16 Feb 2021]
1539
1540 * Fixed the X509_issuer_and_serial_hash() function. It attempts to
1541 create a unique hash value based on the issuer and serial number data
1542 contained within an X509 certificate. However it was failing to correctly
1543 handle any errors that may occur while parsing the issuer field (which might
1544 occur if the issuer field is maliciously constructed). This may subsequently
1545 result in a NULL pointer deref and a crash leading to a potential denial of
1546 service attack.
1547 ([CVE-2021-23841])
1548
1549 *Matt Caswell*
1550
1551 * Fixed the RSA_padding_check_SSLv23() function and the RSA_SSLV23_PADDING
1552 padding mode to correctly check for rollback attacks. This is considered a
1553 bug in OpenSSL 1.1.1 because it does not support SSLv2. In 1.0.2 this is
1554 CVE-2021-23839.
1555
1556 *Matt Caswell*
1557
1558 Fixed the EVP_CipherUpdate, EVP_EncryptUpdate and EVP_DecryptUpdate
1559 functions. Previously they could overflow the output length argument in some
1560 cases where the input length is close to the maximum permissable length for
1561 an integer on the platform. In such cases the return value from the function
1562 call would be 1 (indicating success), but the output length value would be
1563 negative. This could cause applications to behave incorrectly or crash.
1564 ([CVE-2021-23840])
1565
1566 *Matt Caswell*
1567
1568 * Fixed SRP_Calc_client_key so that it runs in constant time. The previous
5b57aa24
MC
1569 implementation called BN_mod_exp without setting BN_FLG_CONSTTIME. This
1570 could be exploited in a side channel attack to recover the password. Since
1571 the attack is local host only this is outside of the current OpenSSL
1572 threat model and therefore no CVE is assigned.
1573
1574 Thanks to Mohammed Sabt and Daniel De Almeida Braga for reporting this
1575 issue.
1576
1577 *Matt Caswell*
1578
1579### Changes between 1.1.1h and 1.1.1i [8 Dec 2020]
6ffc3127 1580
1e13198f
MC
1581 * Fixed NULL pointer deref in the GENERAL_NAME_cmp function
1582 This function could crash if both GENERAL_NAMEs contain an EDIPARTYNAME.
1583 If an attacker can control both items being compared then this could lead
1584 to a possible denial of service attack. OpenSSL itself uses the
1585 GENERAL_NAME_cmp function for two purposes:
1586 1) Comparing CRL distribution point names between an available CRL and a
1587 CRL distribution point embedded in an X509 certificate
1588 2) When verifying that a timestamp response token signer matches the
1589 timestamp authority name (exposed via the API functions
1590 TS_RESP_verify_response and TS_RESP_verify_token)
1591 ([CVE-2020-1971])
1592
1593 *Matt Caswell*
6ffc3127
DMSP
1594
1595### Changes between 1.1.1g and 1.1.1h [22 Sep 2020]
1596
1597 * Certificates with explicit curve parameters are now disallowed in
1598 verification chains if the X509_V_FLAG_X509_STRICT flag is used.
1599
66194839 1600 *Tomáš Mráz*
6ffc3127
DMSP
1601
1602 * The 'MinProtocol' and 'MaxProtocol' configuration commands now silently
1603 ignore TLS protocol version bounds when configuring DTLS-based contexts, and
1604 conversely, silently ignore DTLS protocol version bounds when configuring
1605 TLS-based contexts. The commands can be repeated to set bounds of both
1606 types. The same applies with the corresponding "min_protocol" and
1607 "max_protocol" command-line switches, in case some application uses both TLS
1608 and DTLS.
1609
1610 SSL_CTX instances that are created for a fixed protocol version (e.g.
1611 TLSv1_server_method()) also silently ignore version bounds. Previously
1612 attempts to apply bounds to these protocol versions would result in an
1613 error. Now only the "version-flexible" SSL_CTX instances are subject to
1614 limits in configuration files in command-line options.
1615
1616 *Viktor Dukhovni*
1617
1618 * Handshake now fails if Extended Master Secret extension is dropped
1619 on renegotiation.
1620
66194839 1621 *Tomáš Mráz*
6ffc3127
DMSP
1622
1623 * The Oracle Developer Studio compiler will start reporting deprecated APIs
1624
1625### Changes between 1.1.1f and 1.1.1g [21 Apr 2020]
1626
1627 * Fixed segmentation fault in SSL_check_chain()
1628 Server or client applications that call the SSL_check_chain() function
1629 during or after a TLS 1.3 handshake may crash due to a NULL pointer
1630 dereference as a result of incorrect handling of the
1631 "signature_algorithms_cert" TLS extension. The crash occurs if an invalid
1632 or unrecognised signature algorithm is received from the peer. This could
1633 be exploited by a malicious peer in a Denial of Service attack.
d8dc8538 1634 ([CVE-2020-1967])
6ffc3127
DMSP
1635
1636 *Benjamin Kaduk*
1637
1638 * Added AES consttime code for no-asm configurations
1639 an optional constant time support for AES was added
1640 when building openssl for no-asm.
1641 Enable with: ./config no-asm -DOPENSSL_AES_CONST_TIME
1642 Disable with: ./config no-asm -DOPENSSL_NO_AES_CONST_TIME
1643 At this time this feature is by default disabled.
1644 It will be enabled by default in 3.0.
1645
1646 *Bernd Edlinger*
1647
1648### Changes between 1.1.1e and 1.1.1f [31 Mar 2020]
1649
1650 * Revert the change of EOF detection while reading in libssl to avoid
1651 regressions in applications depending on the current way of reporting
1652 the EOF. As the existing method is not fully accurate the change to
1653 reporting the EOF via SSL_ERROR_SSL is kept on the current development
1654 branch and will be present in the 3.0 release.
1655
66194839 1656 *Tomáš Mráz*
6ffc3127
DMSP
1657
1658 * Revised BN_generate_prime_ex to not avoid factors 3..17863 in p-1
1659 when primes for RSA keys are computed.
1660 Since we previously always generated primes == 2 (mod 3) for RSA keys,
1661 the 2-prime and 3-prime RSA modules were easy to distinguish, since
1662 N = p*q = 1 (mod 3), but N = p*q*r = 2 (mod 3). Therefore fingerprinting
1663 2-prime vs. 3-prime RSA keys was possible by computing N mod 3.
1664 This avoids possible fingerprinting of newly generated RSA modules.
1665
1666 *Bernd Edlinger*
8658fedd 1667
257e9d03 1668### Changes between 1.1.1d and 1.1.1e [17 Mar 2020]
8658fedd
DMSP
1669
1670 * Properly detect EOF while reading in libssl. Previously if we hit an EOF
1671 while reading in libssl then we would report an error back to the
1672 application (SSL_ERROR_SYSCALL) but errno would be 0. We now add
1673 an error to the stack (which means we instead return SSL_ERROR_SSL) and
1674 therefore give a hint as to what went wrong.
1675
1676 *Matt Caswell*
1677
1678 * Check that ed25519 and ed448 are allowed by the security level. Previously
1679 signature algorithms not using an MD were not being checked that they were
1680 allowed by the security level.
1681
1682 *Kurt Roeckx*
1683
1684 * Fixed SSL_get_servername() behaviour. The behaviour of SSL_get_servername()
1685 was not quite right. The behaviour was not consistent between resumption
1686 and normal handshakes, and also not quite consistent with historical
1687 behaviour. The behaviour in various scenarios has been clarified and
1688 it has been updated to make it match historical behaviour as closely as
1689 possible.
1690
1691 *Matt Caswell*
44652c16 1692
f33ca114
RL
1693 * *[VMS only]* The header files that the VMS compilers include automatically,
1694 `__DECC_INCLUDE_PROLOGUE.H` and `__DECC_INCLUDE_EPILOGUE.H`, use pragmas
1695 that the C++ compiler doesn't understand. This is a shortcoming in the
1696 compiler, but can be worked around with `__cplusplus` guards.
1697
1698 C++ applications that use OpenSSL libraries must be compiled using the
1699 qualifier `/NAMES=(AS_IS,SHORTENED)` to be able to use all the OpenSSL
1700 functions. Otherwise, only functions with symbols of less than 31
1701 characters can be used, as the linker will not be able to successfully
1702 resolve symbols with longer names.
1703
1704 *Richard Levitte*
1705
44652c16
DMSP
1706 * Added a new method to gather entropy on VMS, based on SYS$GET_ENTROPY.
1707 The presence of this system service is determined at run-time.
1708
1709 *Richard Levitte*
1710
44652c16
DMSP
1711 * Print all values for a PKCS#12 attribute with 'openssl pkcs12', not just
1712 the first value.
1713
1714 *Jon Spillett*
1715
257e9d03 1716### Changes between 1.1.1c and 1.1.1d [10 Sep 2019]
44652c16
DMSP
1717
1718 * Fixed a fork protection issue. OpenSSL 1.1.1 introduced a rewritten random
1719 number generator (RNG). This was intended to include protection in the
1720 event of a fork() system call in order to ensure that the parent and child
1721 processes did not share the same RNG state. However this protection was not
1722 being used in the default case.
1723
1724 A partial mitigation for this issue is that the output from a high
1725 precision timer is mixed into the RNG state so the likelihood of a parent
1726 and child process sharing state is significantly reduced.
1727
1728 If an application already calls OPENSSL_init_crypto() explicitly using
1729 OPENSSL_INIT_ATFORK then this problem does not occur at all.
d8dc8538 1730 ([CVE-2019-1549])
44652c16
DMSP
1731
1732 *Matthias St. Pierre*
1733
1734 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
ece9304c 1735 used even when parsing explicit parameters, when loading a encoded key
44652c16
DMSP
1736 or calling `EC_GROUP_new_from_ecpkparameters()`/
1737 `EC_GROUP_new_from_ecparameters()`.
1738 This prevents bypass of security hardening and performance gains,
1739 especially for curves with specialized EC_METHODs.
1740 By default, if a key encoded with explicit parameters is loaded and later
ece9304c 1741 encoded, the output is still encoded with explicit parameters, even if
44652c16
DMSP
1742 internally a "named" EC_GROUP is used for computation.
1743
1744 *Nicola Tuveri*
1745
1746 * Compute ECC cofactors if not provided during EC_GROUP construction. Before
1747 this change, EC_GROUP_set_generator would accept order and/or cofactor as
1748 NULL. After this change, only the cofactor parameter can be NULL. It also
1749 does some minimal sanity checks on the passed order.
d8dc8538 1750 ([CVE-2019-1547])
44652c16
DMSP
1751
1752 *Billy Bob Brumley*
1753
1754 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey.
1755 An attack is simple, if the first CMS_recipientInfo is valid but the
1756 second CMS_recipientInfo is chosen ciphertext. If the second
1757 recipientInfo decodes to PKCS #1 v1.5 form plaintext, the correct
1758 encryption key will be replaced by garbage, and the message cannot be
1759 decoded, but if the RSA decryption fails, the correct encryption key is
1760 used and the recipient will not notice the attack.
1761 As a work around for this potential attack the length of the decrypted
1762 key must be equal to the cipher default key length, in case the
1763 certifiate is not given and all recipientInfo are tried out.
1764 The old behaviour can be re-enabled in the CMS code by setting the
1765 CMS_DEBUG_DECRYPT flag.
d8dc8538 1766 ([CVE-2019-1563])
44652c16
DMSP
1767
1768 *Bernd Edlinger*
1769
1770 * Early start up entropy quality from the DEVRANDOM seed source has been
1771 improved for older Linux systems. The RAND subsystem will wait for
1772 /dev/random to be producing output before seeding from /dev/urandom.
1773 The seeded state is stored for future library initialisations using
1774 a system global shared memory segment. The shared memory identifier
1775 can be configured by defining OPENSSL_RAND_SEED_DEVRANDOM_SHM_ID to
1776 the desired value. The default identifier is 114.
1777
1778 *Paul Dale*
1779
1780 * Correct the extended master secret constant on EBCDIC systems. Without this
1781 fix TLS connections between an EBCDIC system and a non-EBCDIC system that
1782 negotiate EMS will fail. Unfortunately this also means that TLS connections
1783 between EBCDIC systems with this fix, and EBCDIC systems without this
1784 fix will fail if they negotiate EMS.
1785
1786 *Matt Caswell*
1787
1788 * Use Windows installation paths in the mingw builds
1789
1790 Mingw isn't a POSIX environment per se, which means that Windows
1791 paths should be used for installation.
d8dc8538 1792 ([CVE-2019-1552])
44652c16
DMSP
1793
1794 *Richard Levitte*
1795
1796 * Changed DH_check to accept parameters with order q and 2q subgroups.
1797 With order 2q subgroups the bit 0 of the private key is not secret
1798 but DH_generate_key works around that by clearing bit 0 of the
1799 private key for those. This avoids leaking bit 0 of the private key.
1800
1801 *Bernd Edlinger*
1802
1803 * Significantly reduce secure memory usage by the randomness pools.
1804
1805 *Paul Dale*
1806
1807 * Revert the DEVRANDOM_WAIT feature for Linux systems
1808
1809 The DEVRANDOM_WAIT feature added a select() call to wait for the
1810 /dev/random device to become readable before reading from the
1811 /dev/urandom device.
1812
1813 It turned out that this change had negative side effects on
1814 performance which were not acceptable. After some discussion it
1815 was decided to revert this feature and leave it up to the OS
1816 resp. the platform maintainer to ensure a proper initialization
1817 during early boot time.
1818
1819 *Matthias St. Pierre*
1820
257e9d03 1821### Changes between 1.1.1b and 1.1.1c [28 May 2019]
44652c16
DMSP
1822
1823 * Add build tests for C++. These are generated files that only do one
1824 thing, to include one public OpenSSL head file each. This tests that
1825 the public header files can be usefully included in a C++ application.
1826
1827 This test isn't enabled by default. It can be enabled with the option
1828 'enable-buildtest-c++'.
1829
1830 *Richard Levitte*
1831
1832 * Enable SHA3 pre-hashing for ECDSA and DSA.
1833
1834 *Patrick Steuer*
1835
1836 * Change the default RSA, DSA and DH size to 2048 bit instead of 1024.
ec2bfb7d
DDO
1837 This changes the size when using the `genpkey` command when no size is given.
1838 It fixes an omission in earlier changes that changed all RSA, DSA and DH
1839 generation commands to use 2048 bits by default.
44652c16
DMSP
1840
1841 *Kurt Roeckx*
1842
1843 * Reorganize the manual pages to consistently have RETURN VALUES,
1844 EXAMPLES, SEE ALSO and HISTORY come in that order, and adjust
1845 util/fix-doc-nits accordingly.
1846
1847 *Paul Yang, Joshua Lock*
1848
1849 * Add the missing accessor EVP_PKEY_get0_engine()
1850
1851 *Matt Caswell*
1852
ec2bfb7d 1853 * Have commands like `s_client` and `s_server` output the signature scheme
44652c16
DMSP
1854 along with other cipher suite parameters when debugging.
1855
1856 *Lorinczy Zsigmond*
1857
1858 * Make OPENSSL_config() error agnostic again.
1859
1860 *Richard Levitte*
1861
1862 * Do the error handling in RSA decryption constant time.
1863
1864 *Bernd Edlinger*
1865
1866 * Prevent over long nonces in ChaCha20-Poly1305.
1867
1868 ChaCha20-Poly1305 is an AEAD cipher, and requires a unique nonce input
1869 for every encryption operation. RFC 7539 specifies that the nonce value
1870 (IV) should be 96 bits (12 bytes). OpenSSL allows a variable nonce length
1871 and front pads the nonce with 0 bytes if it is less than 12
1872 bytes. However it also incorrectly allows a nonce to be set of up to 16
1873 bytes. In this case only the last 12 bytes are significant and any
1874 additional leading bytes are ignored.
1875
1876 It is a requirement of using this cipher that nonce values are
1877 unique. Messages encrypted using a reused nonce value are susceptible to
1878 serious confidentiality and integrity attacks. If an application changes
1879 the default nonce length to be longer than 12 bytes and then makes a
1880 change to the leading bytes of the nonce expecting the new value to be a
1881 new unique nonce then such an application could inadvertently encrypt
1882 messages with a reused nonce.
1883
1884 Additionally the ignored bytes in a long nonce are not covered by the
1885 integrity guarantee of this cipher. Any application that relies on the
1886 integrity of these ignored leading bytes of a long nonce may be further
1887 affected. Any OpenSSL internal use of this cipher, including in SSL/TLS,
1888 is safe because no such use sets such a long nonce value. However user
1889 applications that use this cipher directly and set a non-default nonce
1890 length to be longer than 12 bytes may be vulnerable.
1891
1892 This issue was reported to OpenSSL on 16th of March 2019 by Joran Dirk
1893 Greef of Ronomon.
d8dc8538 1894 ([CVE-2019-1543])
44652c16
DMSP
1895
1896 *Matt Caswell*
1897
1898 * Add DEVRANDOM_WAIT feature for Linux systems
1899
1900 On older Linux systems where the getrandom() system call is not available,
1901 OpenSSL normally uses the /dev/urandom device for seeding its CSPRNG.
1902 Contrary to getrandom(), the /dev/urandom device will not block during
1903 early boot when the kernel CSPRNG has not been seeded yet.
1904
1905 To mitigate this known weakness, use select() to wait for /dev/random to
1906 become readable before reading from /dev/urandom.
1907
1908 * Ensure that SM2 only uses SM3 as digest algorithm
1909
1910 *Paul Yang*
1911
257e9d03 1912### Changes between 1.1.1a and 1.1.1b [26 Feb 2019]
651d0aff 1913
5f8e6c50
DMSP
1914 * Change the info callback signals for the start and end of a post-handshake
1915 message exchange in TLSv1.3. In 1.1.1/1.1.1a we used SSL_CB_HANDSHAKE_START
1916 and SSL_CB_HANDSHAKE_DONE. Experience has shown that many applications get
1917 confused by this and assume that a TLSv1.2 renegotiation has started. This
1918 can break KeyUpdate handling. Instead we no longer signal the start and end
1919 of a post handshake message exchange (although the messages themselves are
1920 still signalled). This could break some applications that were expecting
1921 the old signals. However without this KeyUpdate is not usable for many
1922 applications.
651d0aff 1923
5f8e6c50 1924 *Matt Caswell*
651d0aff 1925
257e9d03 1926### Changes between 1.1.1 and 1.1.1a [20 Nov 2018]
651d0aff 1927
5f8e6c50 1928 * Timing vulnerability in DSA signature generation
651d0aff 1929
5f8e6c50
DMSP
1930 The OpenSSL DSA signature algorithm has been shown to be vulnerable to a
1931 timing side channel attack. An attacker could use variations in the signing
1932 algorithm to recover the private key.
651d0aff 1933
5f8e6c50 1934 This issue was reported to OpenSSL on 16th October 2018 by Samuel Weiser.
d8dc8538 1935 ([CVE-2018-0734])
651d0aff 1936
5f8e6c50 1937 *Paul Dale*
651d0aff 1938
5f8e6c50 1939 * Timing vulnerability in ECDSA signature generation
651d0aff 1940
5f8e6c50
DMSP
1941 The OpenSSL ECDSA signature algorithm has been shown to be vulnerable to a
1942 timing side channel attack. An attacker could use variations in the signing
1943 algorithm to recover the private key.
651d0aff 1944
5f8e6c50 1945 This issue was reported to OpenSSL on 25th October 2018 by Samuel Weiser.
d8dc8538 1946 ([CVE-2018-0735])
651d0aff 1947
5f8e6c50 1948 *Paul Dale*
651d0aff 1949
5f8e6c50
DMSP
1950 * Fixed the issue that RAND_add()/RAND_seed() silently discards random input
1951 if its length exceeds 4096 bytes. The limit has been raised to a buffer size
1952 of two gigabytes and the error handling improved.
651d0aff 1953
5f8e6c50
DMSP
1954 This issue was reported to OpenSSL by Dr. Falko Strenzke. It has been
1955 categorized as a normal bug, not a security issue, because the DRBG reseeds
1956 automatically and is fully functional even without additional randomness
1957 provided by the application.
1958
257e9d03 1959### Changes between 1.1.0i and 1.1.1 [11 Sep 2018]
5f8e6c50
DMSP
1960
1961 * Add a new ClientHello callback. Provides a callback interface that gives
1962 the application the ability to adjust the nascent SSL object at the
1963 earliest stage of ClientHello processing, immediately after extensions have
1964 been collected but before they have been processed. In particular, this
1965 callback can adjust the supported TLS versions in response to the contents
1966 of the ClientHello
1967
1968 *Benjamin Kaduk*
1969
1970 * Add SM2 base algorithm support.
1971
1972 *Jack Lloyd*
1973
1974 * s390x assembly pack: add (improved) hardware-support for the following
1975 cryptographic primitives: sha3, shake, aes-gcm, aes-ccm, aes-ctr, aes-ofb,
1976 aes-cfb/cfb8, aes-ecb.
1977
1978 *Patrick Steuer*
1979
1980 * Make EVP_PKEY_asn1_new() a bit stricter about its input. A NULL pem_str
1981 parameter is no longer accepted, as it leads to a corrupt table. NULL
1982 pem_str is reserved for alias entries only.
1983
1984 *Richard Levitte*
1985
1986 * Use the new ec_scalar_mul_ladder scaffold to implement a specialized ladder
1987 step for prime curves. The new implementation is based on formulae from
1988 differential addition-and-doubling in homogeneous projective coordinates
1989 from Izu-Takagi "A fast parallel elliptic curve multiplication resistant
1990 against side channel attacks" and Brier-Joye "Weierstrass Elliptic Curves
1991 and Side-Channel Attacks" Eq. (8) for y-coordinate recovery, modified
1992 to work in projective coordinates.
1993
1994 *Billy Bob Brumley, Nicola Tuveri*
1995
1996 * Change generating and checking of primes so that the error rate of not
1997 being prime depends on the intended use based on the size of the input.
1998 For larger primes this will result in more rounds of Miller-Rabin.
1999 The maximal error rate for primes with more than 1080 bits is lowered
2000 to 2^-128.
2001
2002 *Kurt Roeckx, Annie Yousar*
2003
2004 * Increase the number of Miller-Rabin rounds for DSA key generating to 64.
2005
2006 *Kurt Roeckx*
2007
2008 * The 'tsget' script is renamed to 'tsget.pl', to avoid confusion when
2009 moving between systems, and to avoid confusion when a Windows build is
2010 done with mingw vs with MSVC. For POSIX installs, there's still a
2011 symlink or copy named 'tsget' to avoid that confusion as well.
2012
2013 *Richard Levitte*
2014
2015 * Revert blinding in ECDSA sign and instead make problematic addition
2016 length-invariant. Switch even to fixed-length Montgomery multiplication.
2017
2018 *Andy Polyakov*
2019
2020 * Use the new ec_scalar_mul_ladder scaffold to implement a specialized ladder
2021 step for binary curves. The new implementation is based on formulae from
2022 differential addition-and-doubling in mixed Lopez-Dahab projective
2023 coordinates, modified to independently blind the operands.
2024
2025 *Billy Bob Brumley, Sohaib ul Hassan, Nicola Tuveri*
2026
2027 * Add a scaffold to optionally enhance the Montgomery ladder implementation
2028 for `ec_scalar_mul_ladder` (formerly `ec_mul_consttime`) allowing
2029 EC_METHODs to implement their own specialized "ladder step", to take
2030 advantage of more favorable coordinate systems or more efficient
2031 differential addition-and-doubling algorithms.
2032
2033 *Billy Bob Brumley, Sohaib ul Hassan, Nicola Tuveri*
2034
2035 * Modified the random device based seed sources to keep the relevant
2036 file descriptors open rather than reopening them on each access.
2037 This allows such sources to operate in a chroot() jail without
2038 the associated device nodes being available. This behaviour can be
2039 controlled using RAND_keep_random_devices_open().
2040
2041 *Paul Dale*
2042
2043 * Numerous side-channel attack mitigations have been applied. This may have
2044 performance impacts for some algorithms for the benefit of improved
2045 security. Specific changes are noted in this change log by their respective
2046 authors.
2047
2048 *Matt Caswell*
2049
2050 * AIX shared library support overhaul. Switch to AIX "natural" way of
2051 handling shared libraries, which means collecting shared objects of
2052 different versions and bitnesses in one common archive. This allows to
2053 mitigate conflict between 1.0 and 1.1 side-by-side installations. It
2054 doesn't affect the way 3rd party applications are linked, only how
2055 multi-version installation is managed.
2056
2057 *Andy Polyakov*
2058
2059 * Make ec_group_do_inverse_ord() more robust and available to other
2060 EC cryptosystems, so that irrespective of BN_FLG_CONSTTIME, SCA
2061 mitigations are applied to the fallback BN_mod_inverse().
2062 When using this function rather than BN_mod_inverse() directly, new
2063 EC cryptosystem implementations are then safer-by-default.
2064
2065 *Billy Bob Brumley*
2066
2067 * Add coordinate blinding for EC_POINT and implement projective
2068 coordinate blinding for generic prime curves as a countermeasure to
2069 chosen point SCA attacks.
2070
2071 *Sohaib ul Hassan, Nicola Tuveri, Billy Bob Brumley*
2072
2073 * Add blinding to ECDSA and DSA signatures to protect against side channel
2074 attacks discovered by Keegan Ryan (NCC Group).
2075
2076 *Matt Caswell*
2077
ec2bfb7d 2078 * Enforce checking in the `pkeyutl` command to ensure that the input
5f8e6c50
DMSP
2079 length does not exceed the maximum supported digest length when performing
2080 a sign, verify or verifyrecover operation.
2081
2082 *Matt Caswell*
2083
2084 * SSL_MODE_AUTO_RETRY is enabled by default. Applications that use blocking
2085 I/O in combination with something like select() or poll() will hang. This
2086 can be turned off again using SSL_CTX_clear_mode().
2087 Many applications do not properly handle non-application data records, and
2088 TLS 1.3 sends more of such records. Setting SSL_MODE_AUTO_RETRY works
2089 around the problems in those applications, but can also break some.
2090 It's recommended to read the manpages about SSL_read(), SSL_write(),
2091 SSL_get_error(), SSL_shutdown(), SSL_CTX_set_mode() and
2092 SSL_CTX_set_read_ahead() again.
2093
2094 *Kurt Roeckx*
2095
2096 * When unlocking a pass phrase protected PEM file or PKCS#8 container, we
2097 now allow empty (zero character) pass phrases.
2098
2099 *Richard Levitte*
2100
2101 * Apply blinding to binary field modular inversion and remove patent
2102 pending (OPENSSL_SUN_GF2M_DIV) BN_GF2m_mod_div implementation.
2103
2104 *Billy Bob Brumley*
2105
2106 * Deprecate ec2_mult.c and unify scalar multiplication code paths for
2107 binary and prime elliptic curves.
2108
2109 *Billy Bob Brumley*
2110
2111 * Remove ECDSA nonce padding: EC_POINT_mul is now responsible for
2112 constant time fixed point multiplication.
2113
2114 *Billy Bob Brumley*
2115
2116 * Revise elliptic curve scalar multiplication with timing attack
2117 defenses: ec_wNAF_mul redirects to a constant time implementation
2118 when computing fixed point and variable point multiplication (which
2119 in OpenSSL are mostly used with secret scalars in keygen, sign,
2120 ECDH derive operations).
2121 *Billy Bob Brumley, Nicola Tuveri, Cesar Pereida García,
2122 Sohaib ul Hassan*
2123
2124 * Updated CONTRIBUTING
2125
2126 *Rich Salz*
2127
2128 * Updated DRBG / RAND to request nonce and additional low entropy
2129 randomness from the system.
2130
2131 *Matthias St. Pierre*
2132
2133 * Updated 'openssl rehash' to use OpenSSL consistent default.
2134
2135 *Richard Levitte*
2136
2137 * Moved the load of the ssl_conf module to libcrypto, which helps
2138 loading engines that libssl uses before libssl is initialised.
2139
2140 *Matt Caswell*
2141
2142 * Added EVP_PKEY_sign() and EVP_PKEY_verify() for EdDSA
2143
2144 *Matt Caswell*
2145
2146 * Fixed X509_NAME_ENTRY_set to get multi-valued RDNs right in all cases.
2147
2148 *Ingo Schwarze, Rich Salz*
2149
2150 * Added output of accepting IP address and port for 'openssl s_server'
2151
2152 *Richard Levitte*
2153
2154 * Added a new API for TLSv1.3 ciphersuites:
2155 SSL_CTX_set_ciphersuites()
2156 SSL_set_ciphersuites()
2157
2158 *Matt Caswell*
2159
2160 * Memory allocation failures consistently add an error to the error
2161 stack.
2162
2163 *Rich Salz*
2164
2165 * Don't use OPENSSL_ENGINES and OPENSSL_CONF environment values
2166 in libcrypto when run as setuid/setgid.
2167
2168 *Bernd Edlinger*
2169
2170 * Load any config file by default when libssl is used.
2171
2172 *Matt Caswell*
2173
2174 * Added new public header file <openssl/rand_drbg.h> and documentation
2175 for the RAND_DRBG API. See manual page RAND_DRBG(7) for an overview.
2176
2177 *Matthias St. Pierre*
2178
2179 * QNX support removed (cannot find contributors to get their approval
2180 for the license change).
2181
2182 *Rich Salz*
2183
2184 * TLSv1.3 replay protection for early data has been implemented. See the
2185 SSL_read_early_data() man page for further details.
2186
2187 *Matt Caswell*
2188
2189 * Separated TLSv1.3 ciphersuite configuration out from TLSv1.2 ciphersuite
2190 configuration. TLSv1.3 ciphersuites are not compatible with TLSv1.2 and
2191 below. Similarly TLSv1.2 ciphersuites are not compatible with TLSv1.3.
2192 In order to avoid issues where legacy TLSv1.2 ciphersuite configuration
2193 would otherwise inadvertently disable all TLSv1.3 ciphersuites the
2194 configuration has been separated out. See the ciphers man page or the
2195 SSL_CTX_set_ciphersuites() man page for more information.
2196
2197 *Matt Caswell*
2198
2199 * On POSIX (BSD, Linux, ...) systems the ocsp(1) command running
2200 in responder mode now supports the new "-multi" option, which
2201 spawns the specified number of child processes to handle OCSP
2202 requests. The "-timeout" option now also limits the OCSP
2203 responder's patience to wait to receive the full client request
2204 on a newly accepted connection. Child processes are respawned
2205 as needed, and the CA index file is automatically reloaded
2206 when changed. This makes it possible to run the "ocsp" responder
2207 as a long-running service, making the OpenSSL CA somewhat more
2208 feature-complete. In this mode, most diagnostic messages logged
2209 after entering the event loop are logged via syslog(3) rather than
2210 written to stderr.
2211
2212 *Viktor Dukhovni*
2213
2214 * Added support for X448 and Ed448. Heavily based on original work by
2215 Mike Hamburg.
2216
2217 *Matt Caswell*
2218
2219 * Extend OSSL_STORE with capabilities to search and to narrow the set of
2220 objects loaded. This adds the functions OSSL_STORE_expect() and
2221 OSSL_STORE_find() as well as needed tools to construct searches and
2222 get the search data out of them.
2223
2224 *Richard Levitte*
2225
2226 * Support for TLSv1.3 added. Note that users upgrading from an earlier
2227 version of OpenSSL should review their configuration settings to ensure
2228 that they are still appropriate for TLSv1.3. For further information see:
257e9d03 2229 <https://wiki.openssl.org/index.php/TLS1.3>
5f8e6c50
DMSP
2230
2231 *Matt Caswell*
2232
2233 * Grand redesign of the OpenSSL random generator
2234
2235 The default RAND method now utilizes an AES-CTR DRBG according to
2236 NIST standard SP 800-90Ar1. The new random generator is essentially
2237 a port of the default random generator from the OpenSSL FIPS 2.0
2238 object module. It is a hybrid deterministic random bit generator
2239 using an AES-CTR bit stream and which seeds and reseeds itself
2240 automatically using trusted system entropy sources.
2241
2242 Some of its new features are:
2243 - Support for multiple DRBG instances with seed chaining.
2244 - The default RAND method makes use of a DRBG.
2245 - There is a public and private DRBG instance.
2246 - The DRBG instances are fork-safe.
2247 - Keep all global DRBG instances on the secure heap if it is enabled.
2248 - The public and private DRBG instance are per thread for lock free
2249 operation
2250
2251 *Paul Dale, Benjamin Kaduk, Kurt Roeckx, Rich Salz, Matthias St. Pierre*
2252
2253 * Changed Configure so it only says what it does and doesn't dump
2254 so much data. Instead, ./configdata.pm should be used as a script
2255 to display all sorts of configuration data.
2256
2257 *Richard Levitte*
2258
2259 * Added processing of "make variables" to Configure.
2260
2261 *Richard Levitte*
2262
2263 * Added SHA512/224 and SHA512/256 algorithm support.
2264
2265 *Paul Dale*
2266
2267 * The last traces of Netware support, first removed in 1.1.0, have
2268 now been removed.
2269
2270 *Rich Salz*
2271
2272 * Get rid of Makefile.shared, and in the process, make the processing
2273 of certain files (rc.obj, or the .def/.map/.opt files produced from
2274 the ordinal files) more visible and hopefully easier to trace and
2275 debug (or make silent).
2276
2277 *Richard Levitte*
2278
2279 * Make it possible to have environment variable assignments as
2280 arguments to config / Configure.
2281
2282 *Richard Levitte*
2283
2284 * Add multi-prime RSA (RFC 8017) support.
2285
2286 *Paul Yang*
2287
2288 * Add SM3 implemented according to GB/T 32905-2016
1dc1ea18
DDO
2289 *Jack Lloyd <jack.lloyd@ribose.com>,*
2290 *Ronald Tse <ronald.tse@ribose.com>,*
2291 *Erick Borsboom <erick.borsboom@ribose.com>*
5f8e6c50
DMSP
2292
2293 * Add 'Maximum Fragment Length' TLS extension negotiation and support
2294 as documented in RFC6066.
2295 Based on a patch from Tomasz Moń
2296
2297 *Filipe Raimundo da Silva*
2298
2299 * Add SM4 implemented according to GB/T 32907-2016.
1dc1ea18
DDO
2300 *Jack Lloyd <jack.lloyd@ribose.com>,*
2301 *Ronald Tse <ronald.tse@ribose.com>,*
2302 *Erick Borsboom <erick.borsboom@ribose.com>*
5f8e6c50
DMSP
2303
2304 * Reimplement -newreq-nodes and ERR_error_string_n; the
2305 original author does not agree with the license change.
2306
2307 *Rich Salz*
2308
2309 * Add ARIA AEAD TLS support.
2310
2311 *Jon Spillett*
2312
2313 * Some macro definitions to support VS6 have been removed. Visual
2314 Studio 6 has not worked since 1.1.0
2315
2316 *Rich Salz*
2317
2318 * Add ERR_clear_last_mark(), to allow callers to clear the last mark
2319 without clearing the errors.
2320
2321 *Richard Levitte*
2322
2323 * Add "atfork" functions. If building on a system that without
2324 pthreads, see doc/man3/OPENSSL_fork_prepare.pod for application
2325 requirements. The RAND facility now uses/requires this.
2326
2327 *Rich Salz*
2328
2329 * Add SHA3.
2330
2331 *Andy Polyakov*
2332
2333 * The UI API becomes a permanent and integral part of libcrypto, i.e.
2334 not possible to disable entirely. However, it's still possible to
2335 disable the console reading UI method, UI_OpenSSL() (use UI_null()
2336 as a fallback).
2337
2338 To disable, configure with 'no-ui-console'. 'no-ui' is still
2339 possible to use as an alias. Check at compile time with the
2340 macro OPENSSL_NO_UI_CONSOLE. The macro OPENSSL_NO_UI is still
2341 possible to check and is an alias for OPENSSL_NO_UI_CONSOLE.
2342
2343 *Richard Levitte*
2344
2345 * Add a STORE module, which implements a uniform and URI based reader of
2346 stores that can contain keys, certificates, CRLs and numerous other
2347 objects. The main API is loosely based on a few stdio functions,
2348 and includes OSSL_STORE_open, OSSL_STORE_load, OSSL_STORE_eof,
2349 OSSL_STORE_error and OSSL_STORE_close.
2350 The implementation uses backends called "loaders" to implement arbitrary
2351 URI schemes. There is one built in "loader" for the 'file' scheme.
2352
2353 *Richard Levitte*
2354
2355 * Add devcrypto engine. This has been implemented against cryptodev-linux,
2356 then adjusted to work on FreeBSD 8.4 as well.
2357 Enable by configuring with 'enable-devcryptoeng'. This is done by default
2358 on BSD implementations, as cryptodev.h is assumed to exist on all of them.
2359
2360 *Richard Levitte*
2361
2362 * Module names can prefixed with OSSL_ or OPENSSL_. This affects
2363 util/mkerr.pl, which is adapted to allow those prefixes, leading to
2364 error code calls like this:
2365
2366 OSSL_FOOerr(OSSL_FOO_F_SOMETHING, OSSL_FOO_R_WHATEVER);
2367
2368 With this change, we claim the namespaces OSSL and OPENSSL in a manner
2369 that can be encoded in C. For the foreseeable future, this will only
2370 affect new modules.
2371
2372 *Richard Levitte and Tim Hudson*
2373
2374 * Removed BSD cryptodev engine.
2375
2376 *Rich Salz*
2377
2378 * Add a build target 'build_all_generated', to build all generated files
2379 and only that. This can be used to prepare everything that requires
2380 things like perl for a system that lacks perl and then move everything
2381 to that system and do the rest of the build there.
2382
2383 *Richard Levitte*
2384
2385 * In the UI interface, make it possible to duplicate the user data. This
2386 can be used by engines that need to retain the data for a longer time
2387 than just the call where this user data is passed.
2388
2389 *Richard Levitte*
2390
2391 * Ignore the '-named_curve auto' value for compatibility of applications
2392 with OpenSSL 1.0.2.
2393
66194839 2394 *Tomáš Mráz <tmraz@fedoraproject.org>*
5f8e6c50
DMSP
2395
2396 * Fragmented SSL/TLS alerts are no longer accepted. An alert message is 2
2397 bytes long. In theory it is permissible in SSLv3 - TLSv1.2 to fragment such
2398 alerts across multiple records (some of which could be empty). In practice
2399 it make no sense to send an empty alert record, or to fragment one. TLSv1.3
44652c16 2400 prohibits this altogether and other libraries (BoringSSL, NSS) do not
5f8e6c50 2401 support this at all. Supporting it adds significant complexity to the
44652c16 2402 record layer, and its removal is unlikely to cause interoperability
5f8e6c50
DMSP
2403 issues.
2404
2405 *Matt Caswell*
2406
2407 * Add the ASN.1 types INT32, UINT32, INT64, UINT64 and variants prefixed
2408 with Z. These are meant to replace LONG and ZLONG and to be size safe.
2409 The use of LONG and ZLONG is discouraged and scheduled for deprecation
2410 in OpenSSL 1.2.0.
2411
2412 *Richard Levitte*
2413
2414 * Add the 'z' and 'j' modifiers to BIO_printf() et al formatting string,
2415 'z' is to be used for [s]size_t, and 'j' - with [u]int64_t.
2416
2417 *Richard Levitte, Andy Polyakov*
2418
2419 * Add EC_KEY_get0_engine(), which does for EC_KEY what RSA_get0_engine()
2420 does for RSA, etc.
2421
2422 *Richard Levitte*
2423
2424 * Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
2425 platform rather than 'mingw'.
2426
2427 *Richard Levitte*
2428
2429 * The functions X509_STORE_add_cert and X509_STORE_add_crl return
2430 success if they are asked to add an object which already exists
2431 in the store. This change cascades to other functions which load
2432 certificates and CRLs.
2433
2434 *Paul Dale*
2435
2436 * x86_64 assembly pack: annotate code with DWARF CFI directives to
2437 facilitate stack unwinding even from assembly subroutines.
2438
2439 *Andy Polyakov*
2440
2441 * Remove VAX C specific definitions of OPENSSL_EXPORT, OPENSSL_EXTERN.
2442 Also remove OPENSSL_GLOBAL entirely, as it became a no-op.
2443
2444 *Richard Levitte*
2445
2446 * Remove the VMS-specific reimplementation of gmtime from crypto/o_times.c.
2447 VMS C's RTL has a fully up to date gmtime() and gmtime_r() since V7.1,
2448 which is the minimum version we support.
2449
2450 *Richard Levitte*
2451
2452 * Certificate time validation (X509_cmp_time) enforces stricter
2453 compliance with RFC 5280. Fractional seconds and timezone offsets
2454 are no longer allowed.
2455
2456 *Emilia Käsper*
2457
2458 * Add support for ARIA
2459
2460 *Paul Dale*
2461
2462 * s_client will now send the Server Name Indication (SNI) extension by
2463 default unless the new "-noservername" option is used. The server name is
2464 based on the host provided to the "-connect" option unless overridden by
2465 using "-servername".
2466
2467 *Matt Caswell*
2468
2469 * Add support for SipHash
2470
2471 *Todd Short*
2472
2473 * OpenSSL now fails if it receives an unrecognised record type in TLS1.0
2474 or TLS1.1. Previously this only happened in SSLv3 and TLS1.2. This is to
2475 prevent issues where no progress is being made and the peer continually
2476 sends unrecognised record types, using up resources processing them.
2477
2478 *Matt Caswell*
2479
2480 * 'openssl passwd' can now produce SHA256 and SHA512 based output,
2481 using the algorithm defined in
257e9d03 2482 <https://www.akkadia.org/drepper/SHA-crypt.txt>
5f8e6c50
DMSP
2483
2484 *Richard Levitte*
2485
2486 * Heartbeat support has been removed; the ABI is changed for now.
2487
2488 *Richard Levitte, Rich Salz*
2489
2490 * Support for SSL_OP_NO_ENCRYPT_THEN_MAC in SSL_CONF_cmd.
2491
2492 *Emilia Käsper*
2493
2494 * The RSA "null" method, which was partially supported to avoid patent
2495 issues, has been replaced to always returns NULL.
2496
2497 *Rich Salz*
2498
44652c16
DMSP
2499OpenSSL 1.1.0
2500-------------
5f8e6c50 2501
257e9d03 2502### Changes between 1.1.0k and 1.1.0l [10 Sep 2019]
5f8e6c50 2503
44652c16 2504 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
ece9304c 2505 used even when parsing explicit parameters, when loading a encoded key
44652c16
DMSP
2506 or calling `EC_GROUP_new_from_ecpkparameters()`/
2507 `EC_GROUP_new_from_ecparameters()`.
2508 This prevents bypass of security hardening and performance gains,
2509 especially for curves with specialized EC_METHODs.
2510 By default, if a key encoded with explicit parameters is loaded and later
ece9304c 2511 encoded, the output is still encoded with explicit parameters, even if
44652c16 2512 internally a "named" EC_GROUP is used for computation.
5f8e6c50 2513
44652c16 2514 *Nicola Tuveri*
5f8e6c50 2515
44652c16
DMSP
2516 * Compute ECC cofactors if not provided during EC_GROUP construction. Before
2517 this change, EC_GROUP_set_generator would accept order and/or cofactor as
2518 NULL. After this change, only the cofactor parameter can be NULL. It also
2519 does some minimal sanity checks on the passed order.
d8dc8538 2520 ([CVE-2019-1547])
5f8e6c50 2521
44652c16 2522 *Billy Bob Brumley*
5f8e6c50 2523
44652c16
DMSP
2524 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey.
2525 An attack is simple, if the first CMS_recipientInfo is valid but the
2526 second CMS_recipientInfo is chosen ciphertext. If the second
2527 recipientInfo decodes to PKCS #1 v1.5 form plaintext, the correct
2528 encryption key will be replaced by garbage, and the message cannot be
2529 decoded, but if the RSA decryption fails, the correct encryption key is
2530 used and the recipient will not notice the attack.
2531 As a work around for this potential attack the length of the decrypted
2532 key must be equal to the cipher default key length, in case the
2533 certifiate is not given and all recipientInfo are tried out.
2534 The old behaviour can be re-enabled in the CMS code by setting the
2535 CMS_DEBUG_DECRYPT flag.
d8dc8538 2536 ([CVE-2019-1563])
44652c16
DMSP
2537
2538 *Bernd Edlinger*
2539
2540 * Use Windows installation paths in the mingw builds
2541
2542 Mingw isn't a POSIX environment per se, which means that Windows
2543 paths should be used for installation.
d8dc8538 2544 ([CVE-2019-1552])
44652c16
DMSP
2545
2546 *Richard Levitte*
2547
257e9d03 2548### Changes between 1.1.0j and 1.1.0k [28 May 2019]
44652c16
DMSP
2549
2550 * Change the default RSA, DSA and DH size to 2048 bit instead of 1024.
ec2bfb7d
DDO
2551 This changes the size when using the `genpkey` command when no size is given.
2552 It fixes an omission in earlier changes that changed all RSA, DSA and DH
2553 generation commands to use 2048 bits by default.
44652c16
DMSP
2554
2555 *Kurt Roeckx*
2556
2557 * Prevent over long nonces in ChaCha20-Poly1305.
2558
2559 ChaCha20-Poly1305 is an AEAD cipher, and requires a unique nonce input
2560 for every encryption operation. RFC 7539 specifies that the nonce value
2561 (IV) should be 96 bits (12 bytes). OpenSSL allows a variable nonce length
2562 and front pads the nonce with 0 bytes if it is less than 12
2563 bytes. However it also incorrectly allows a nonce to be set of up to 16
2564 bytes. In this case only the last 12 bytes are significant and any
2565 additional leading bytes are ignored.
2566
2567 It is a requirement of using this cipher that nonce values are
2568 unique. Messages encrypted using a reused nonce value are susceptible to
2569 serious confidentiality and integrity attacks. If an application changes
2570 the default nonce length to be longer than 12 bytes and then makes a
2571 change to the leading bytes of the nonce expecting the new value to be a
2572 new unique nonce then such an application could inadvertently encrypt
2573 messages with a reused nonce.
2574
2575 Additionally the ignored bytes in a long nonce are not covered by the
2576 integrity guarantee of this cipher. Any application that relies on the
2577 integrity of these ignored leading bytes of a long nonce may be further
2578 affected. Any OpenSSL internal use of this cipher, including in SSL/TLS,
2579 is safe because no such use sets such a long nonce value. However user
2580 applications that use this cipher directly and set a non-default nonce
2581 length to be longer than 12 bytes may be vulnerable.
2582
2583 This issue was reported to OpenSSL on 16th of March 2019 by Joran Dirk
2584 Greef of Ronomon.
d8dc8538 2585 ([CVE-2019-1543])
44652c16
DMSP
2586
2587 *Matt Caswell*
2588
2589 * Added SCA hardening for modular field inversion in EC_GROUP through
2590 a new dedicated field_inv() pointer in EC_METHOD.
2591 This also addresses a leakage affecting conversions from projective
2592 to affine coordinates.
2593
2594 *Billy Bob Brumley, Nicola Tuveri*
2595
2596 * Fix a use after free bug in d2i_X509_PUBKEY when overwriting a
2597 re-used X509_PUBKEY object if the second PUBKEY is malformed.
2598
2599 *Bernd Edlinger*
2600
2601 * Move strictness check from EVP_PKEY_asn1_new() to EVP_PKEY_asn1_add0().
2602
2603 *Richard Levitte*
2604
2605 * Remove the 'dist' target and add a tarball building script. The
2606 'dist' target has fallen out of use, and it shouldn't be
2607 necessary to configure just to create a source distribution.
2608
2609 *Richard Levitte*
2610
257e9d03 2611### Changes between 1.1.0i and 1.1.0j [20 Nov 2018]
44652c16
DMSP
2612
2613 * Timing vulnerability in DSA signature generation
2614
2615 The OpenSSL DSA signature algorithm has been shown to be vulnerable to a
2616 timing side channel attack. An attacker could use variations in the signing
2617 algorithm to recover the private key.
2618
2619 This issue was reported to OpenSSL on 16th October 2018 by Samuel Weiser.
d8dc8538 2620 ([CVE-2018-0734])
44652c16
DMSP
2621
2622 *Paul Dale*
2623
2624 * Timing vulnerability in ECDSA signature generation
2625
2626 The OpenSSL ECDSA signature algorithm has been shown to be vulnerable to a
2627 timing side channel attack. An attacker could use variations in the signing
2628 algorithm to recover the private key.
2629
2630 This issue was reported to OpenSSL on 25th October 2018 by Samuel Weiser.
d8dc8538 2631 ([CVE-2018-0735])
44652c16
DMSP
2632
2633 *Paul Dale*
2634
2635 * Add coordinate blinding for EC_POINT and implement projective
2636 coordinate blinding for generic prime curves as a countermeasure to
2637 chosen point SCA attacks.
2638
2639 *Sohaib ul Hassan, Nicola Tuveri, Billy Bob Brumley*
2640
257e9d03 2641### Changes between 1.1.0h and 1.1.0i [14 Aug 2018]
44652c16
DMSP
2642
2643 * Client DoS due to large DH parameter
2644
2645 During key agreement in a TLS handshake using a DH(E) based ciphersuite a
2646 malicious server can send a very large prime value to the client. This will
2647 cause the client to spend an unreasonably long period of time generating a
2648 key for this prime resulting in a hang until the client has finished. This
2649 could be exploited in a Denial Of Service attack.
2650
2651 This issue was reported to OpenSSL on 5th June 2018 by Guido Vranken
d8dc8538 2652 ([CVE-2018-0732])
44652c16
DMSP
2653
2654 *Guido Vranken*
2655
2656 * Cache timing vulnerability in RSA Key Generation
2657
2658 The OpenSSL RSA Key generation algorithm has been shown to be vulnerable to
2659 a cache timing side channel attack. An attacker with sufficient access to
2660 mount cache timing attacks during the RSA key generation process could
2661 recover the private key.
5f8e6c50
DMSP
2662
2663 This issue was reported to OpenSSL on 4th April 2018 by Alejandro Cabrera
2664 Aldaya, Billy Brumley, Cesar Pereida Garcia and Luis Manuel Alvarez Tapia.
d8dc8538 2665 ([CVE-2018-0737])
5f8e6c50
DMSP
2666
2667 *Billy Brumley*
2668
2669 * Make EVP_PKEY_asn1_new() a bit stricter about its input. A NULL pem_str
2670 parameter is no longer accepted, as it leads to a corrupt table. NULL
2671 pem_str is reserved for alias entries only.
2672
2673 *Richard Levitte*
2674
2675 * Revert blinding in ECDSA sign and instead make problematic addition
2676 length-invariant. Switch even to fixed-length Montgomery multiplication.
2677
2678 *Andy Polyakov*
2679
2680 * Change generating and checking of primes so that the error rate of not
2681 being prime depends on the intended use based on the size of the input.
2682 For larger primes this will result in more rounds of Miller-Rabin.
2683 The maximal error rate for primes with more than 1080 bits is lowered
2684 to 2^-128.
2685
2686 *Kurt Roeckx, Annie Yousar*
2687
2688 * Increase the number of Miller-Rabin rounds for DSA key generating to 64.
2689
2690 *Kurt Roeckx*
2691
2692 * Add blinding to ECDSA and DSA signatures to protect against side channel
2693 attacks discovered by Keegan Ryan (NCC Group).
2694
2695 *Matt Caswell*
2696
2697 * When unlocking a pass phrase protected PEM file or PKCS#8 container, we
2698 now allow empty (zero character) pass phrases.
2699
2700 *Richard Levitte*
2701
2702 * Certificate time validation (X509_cmp_time) enforces stricter
2703 compliance with RFC 5280. Fractional seconds and timezone offsets
2704 are no longer allowed.
2705
2706 *Emilia Käsper*
2707
2708 * Fixed a text canonicalisation bug in CMS
2709
2710 Where a CMS detached signature is used with text content the text goes
2711 through a canonicalisation process first prior to signing or verifying a
2712 signature. This process strips trailing space at the end of lines, converts
2713 line terminators to CRLF and removes additional trailing line terminators
2714 at the end of a file. A bug in the canonicalisation process meant that
2715 some characters, such as form-feed, were incorrectly treated as whitespace
2716 and removed. This is contrary to the specification (RFC5485). This fix
2717 could mean that detached text data signed with an earlier version of
2718 OpenSSL 1.1.0 may fail to verify using the fixed version, or text data
2719 signed with a fixed OpenSSL may fail to verify with an earlier version of
2720 OpenSSL 1.1.0. A workaround is to only verify the canonicalised text data
2721 and use the "-binary" flag (for the "cms" command line application) or set
2722 the SMIME_BINARY/PKCS7_BINARY/CMS_BINARY flags (if using CMS_verify()).
2723
2724 *Matt Caswell*
2725
257e9d03 2726### Changes between 1.1.0g and 1.1.0h [27 Mar 2018]
5f8e6c50
DMSP
2727
2728 * Constructed ASN.1 types with a recursive definition could exceed the stack
2729
2730 Constructed ASN.1 types with a recursive definition (such as can be found
2731 in PKCS7) could eventually exceed the stack given malicious input with
2732 excessive recursion. This could result in a Denial Of Service attack. There
2733 are no such structures used within SSL/TLS that come from untrusted sources
2734 so this is considered safe.
2735
2736 This issue was reported to OpenSSL on 4th January 2018 by the OSS-fuzz
2737 project.
d8dc8538 2738 ([CVE-2018-0739])
5f8e6c50
DMSP
2739
2740 *Matt Caswell*
2741
2742 * Incorrect CRYPTO_memcmp on HP-UX PA-RISC
2743
2744 Because of an implementation bug the PA-RISC CRYPTO_memcmp function is
2745 effectively reduced to only comparing the least significant bit of each
2746 byte. This allows an attacker to forge messages that would be considered as
2747 authenticated in an amount of tries lower than that guaranteed by the
2748 security claims of the scheme. The module can only be compiled by the
2749 HP-UX assembler, so that only HP-UX PA-RISC targets are affected.
2750
2751 This issue was reported to OpenSSL on 2nd March 2018 by Peter Waltenberg
2752 (IBM).
d8dc8538 2753 ([CVE-2018-0733])
5f8e6c50
DMSP
2754
2755 *Andy Polyakov*
2756
2757 * Add a build target 'build_all_generated', to build all generated files
2758 and only that. This can be used to prepare everything that requires
2759 things like perl for a system that lacks perl and then move everything
2760 to that system and do the rest of the build there.
2761
2762 *Richard Levitte*
2763
2764 * Backport SSL_OP_NO_RENGOTIATION
2765
2766 OpenSSL 1.0.2 and below had the ability to disable renegotiation using the
2767 (undocumented) SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS flag. Due to the opacity
2768 changes this is no longer possible in 1.1.0. Therefore the new
2769 SSL_OP_NO_RENEGOTIATION option from 1.1.1-dev has been backported to
2770 1.1.0 to provide equivalent functionality.
2771
2772 Note that if an application built against 1.1.0h headers (or above) is run
2773 using an older version of 1.1.0 (prior to 1.1.0h) then the option will be
2774 accepted but nothing will happen, i.e. renegotiation will not be prevented.
2775
2776 *Matt Caswell*
2777
2778 * Removed the OS390-Unix config target. It relied on a script that doesn't
2779 exist.
2780
2781 *Rich Salz*
2782
2783 * rsaz_1024_mul_avx2 overflow bug on x86_64
2784
2785 There is an overflow bug in the AVX2 Montgomery multiplication procedure
2786 used in exponentiation with 1024-bit moduli. No EC algorithms are affected.
2787 Analysis suggests that attacks against RSA and DSA as a result of this
2788 defect would be very difficult to perform and are not believed likely.
2789 Attacks against DH1024 are considered just feasible, because most of the
2790 work necessary to deduce information about a private key may be performed
2791 offline. The amount of resources required for such an attack would be
2792 significant. However, for an attack on TLS to be meaningful, the server
2793 would have to share the DH1024 private key among multiple clients, which is
2794 no longer an option since CVE-2016-0701.
2795
2796 This only affects processors that support the AVX2 but not ADX extensions
2797 like Intel Haswell (4th generation).
2798
2799 This issue was reported to OpenSSL by David Benjamin (Google). The issue
2800 was originally found via the OSS-Fuzz project.
d8dc8538 2801 ([CVE-2017-3738])
5f8e6c50
DMSP
2802
2803 *Andy Polyakov*
2804
257e9d03 2805### Changes between 1.1.0f and 1.1.0g [2 Nov 2017]
5f8e6c50
DMSP
2806
2807 * bn_sqrx8x_internal carry bug on x86_64
2808
2809 There is a carry propagating bug in the x86_64 Montgomery squaring
2810 procedure. No EC algorithms are affected. Analysis suggests that attacks
2811 against RSA and DSA as a result of this defect would be very difficult to
2812 perform and are not believed likely. Attacks against DH are considered just
2813 feasible (although very difficult) because most of the work necessary to
2814 deduce information about a private key may be performed offline. The amount
2815 of resources required for such an attack would be very significant and
2816 likely only accessible to a limited number of attackers. An attacker would
2817 additionally need online access to an unpatched system using the target
2818 private key in a scenario with persistent DH parameters and a private
2819 key that is shared between multiple clients.
2820
2821 This only affects processors that support the BMI1, BMI2 and ADX extensions
2822 like Intel Broadwell (5th generation) and later or AMD Ryzen.
2823
2824 This issue was reported to OpenSSL by the OSS-Fuzz project.
d8dc8538 2825 ([CVE-2017-3736])
5f8e6c50
DMSP
2826
2827 *Andy Polyakov*
2828
2829 * Malformed X.509 IPAddressFamily could cause OOB read
2830
2831 If an X.509 certificate has a malformed IPAddressFamily extension,
2832 OpenSSL could do a one-byte buffer overread. The most likely result
2833 would be an erroneous display of the certificate in text format.
2834
2835 This issue was reported to OpenSSL by the OSS-Fuzz project.
d8dc8538 2836 ([CVE-2017-3735])
5f8e6c50
DMSP
2837
2838 *Rich Salz*
2839
257e9d03 2840### Changes between 1.1.0e and 1.1.0f [25 May 2017]
5f8e6c50
DMSP
2841
2842 * Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
2843 platform rather than 'mingw'.
2844
2845 *Richard Levitte*
2846
2847 * Remove the VMS-specific reimplementation of gmtime from crypto/o_times.c.
2848 VMS C's RTL has a fully up to date gmtime() and gmtime_r() since V7.1,
2849 which is the minimum version we support.
2850
2851 *Richard Levitte*
2852
257e9d03 2853### Changes between 1.1.0d and 1.1.0e [16 Feb 2017]
5f8e6c50
DMSP
2854
2855 * Encrypt-Then-Mac renegotiation crash
2856
2857 During a renegotiation handshake if the Encrypt-Then-Mac extension is
2858 negotiated where it was not in the original handshake (or vice-versa) then
2859 this can cause OpenSSL to crash (dependant on ciphersuite). Both clients
2860 and servers are affected.
2861
2862 This issue was reported to OpenSSL by Joe Orton (Red Hat).
d8dc8538 2863 ([CVE-2017-3733])
5f8e6c50
DMSP
2864
2865 *Matt Caswell*
2866
257e9d03 2867### Changes between 1.1.0c and 1.1.0d [26 Jan 2017]
5f8e6c50
DMSP
2868
2869 * Truncated packet could crash via OOB read
2870
2871 If one side of an SSL/TLS path is running on a 32-bit host and a specific
2872 cipher is being used, then a truncated packet can cause that host to
2873 perform an out-of-bounds read, usually resulting in a crash.
2874
2875 This issue was reported to OpenSSL by Robert Święcki of Google.
d8dc8538 2876 ([CVE-2017-3731])
5f8e6c50
DMSP
2877
2878 *Andy Polyakov*
2879
2880 * Bad (EC)DHE parameters cause a client crash
2881
2882 If a malicious server supplies bad parameters for a DHE or ECDHE key
2883 exchange then this can result in the client attempting to dereference a
2884 NULL pointer leading to a client crash. This could be exploited in a Denial
2885 of Service attack.
2886
2887 This issue was reported to OpenSSL by Guido Vranken.
d8dc8538 2888 ([CVE-2017-3730])
5f8e6c50
DMSP
2889
2890 *Matt Caswell*
2891
2892 * BN_mod_exp may produce incorrect results on x86_64
2893
2894 There is a carry propagating bug in the x86_64 Montgomery squaring
2895 procedure. No EC algorithms are affected. Analysis suggests that attacks
2896 against RSA and DSA as a result of this defect would be very difficult to
2897 perform and are not believed likely. Attacks against DH are considered just
2898 feasible (although very difficult) because most of the work necessary to
2899 deduce information about a private key may be performed offline. The amount
2900 of resources required for such an attack would be very significant and
2901 likely only accessible to a limited number of attackers. An attacker would
2902 additionally need online access to an unpatched system using the target
2903 private key in a scenario with persistent DH parameters and a private
2904 key that is shared between multiple clients. For example this can occur by
2905 default in OpenSSL DHE based SSL/TLS ciphersuites. Note: This issue is very
2906 similar to CVE-2015-3193 but must be treated as a separate problem.
2907
2908 This issue was reported to OpenSSL by the OSS-Fuzz project.
d8dc8538 2909 ([CVE-2017-3732])
5f8e6c50
DMSP
2910
2911 *Andy Polyakov*
2912
257e9d03 2913### Changes between 1.1.0b and 1.1.0c [10 Nov 2016]
5f8e6c50
DMSP
2914
2915 * ChaCha20/Poly1305 heap-buffer-overflow
2916
257e9d03 2917 TLS connections using `*-CHACHA20-POLY1305` ciphersuites are susceptible to
5f8e6c50
DMSP
2918 a DoS attack by corrupting larger payloads. This can result in an OpenSSL
2919 crash. This issue is not considered to be exploitable beyond a DoS.
2920
2921 This issue was reported to OpenSSL by Robert Święcki (Google Security Team)
d8dc8538 2922 ([CVE-2016-7054])
5f8e6c50
DMSP
2923
2924 *Richard Levitte*
2925
2926 * CMS Null dereference
2927
2928 Applications parsing invalid CMS structures can crash with a NULL pointer
2929 dereference. This is caused by a bug in the handling of the ASN.1 CHOICE
2930 type in OpenSSL 1.1.0 which can result in a NULL value being passed to the
2931 structure callback if an attempt is made to free certain invalid encodings.
2932 Only CHOICE structures using a callback which do not handle NULL value are
2933 affected.
2934
2935 This issue was reported to OpenSSL by Tyler Nighswander of ForAllSecure.
d8dc8538 2936 ([CVE-2016-7053])
5f8e6c50
DMSP
2937
2938 *Stephen Henson*
2939
2940 * Montgomery multiplication may produce incorrect results
2941
2942 There is a carry propagating bug in the Broadwell-specific Montgomery
2943 multiplication procedure that handles input lengths divisible by, but
2944 longer than 256 bits. Analysis suggests that attacks against RSA, DSA
2945 and DH private keys are impossible. This is because the subroutine in
2946 question is not used in operations with the private key itself and an input
2947 of the attacker's direct choice. Otherwise the bug can manifest itself as
2948 transient authentication and key negotiation failures or reproducible
2949 erroneous outcome of public-key operations with specially crafted input.
2950 Among EC algorithms only Brainpool P-512 curves are affected and one
2951 presumably can attack ECDH key negotiation. Impact was not analyzed in
2952 detail, because pre-requisites for attack are considered unlikely. Namely
2953 multiple clients have to choose the curve in question and the server has to
2954 share the private key among them, neither of which is default behaviour.
2955 Even then only clients that chose the curve will be affected.
2956
2957 This issue was publicly reported as transient failures and was not
2958 initially recognized as a security issue. Thanks to Richard Morgan for
2959 providing reproducible case.
d8dc8538 2960 ([CVE-2016-7055])
5f8e6c50
DMSP
2961
2962 *Andy Polyakov*
2963
2964 * Removed automatic addition of RPATH in shared libraries and executables,
2965 as this was a remainder from OpenSSL 1.0.x and isn't needed any more.
2966
2967 *Richard Levitte*
2968
257e9d03 2969### Changes between 1.1.0a and 1.1.0b [26 Sep 2016]
5f8e6c50
DMSP
2970
2971 * Fix Use After Free for large message sizes
2972
2973 The patch applied to address CVE-2016-6307 resulted in an issue where if a
2974 message larger than approx 16k is received then the underlying buffer to
2975 store the incoming message is reallocated and moved. Unfortunately a
2976 dangling pointer to the old location is left which results in an attempt to
2977 write to the previously freed location. This is likely to result in a
2978 crash, however it could potentially lead to execution of arbitrary code.
2979
2980 This issue only affects OpenSSL 1.1.0a.
2981
2982 This issue was reported to OpenSSL by Robert Święcki.
d8dc8538 2983 ([CVE-2016-6309])
5f8e6c50
DMSP
2984
2985 *Matt Caswell*
2986
257e9d03 2987### Changes between 1.1.0 and 1.1.0a [22 Sep 2016]
5f8e6c50
DMSP
2988
2989 * OCSP Status Request extension unbounded memory growth
2990
2991 A malicious client can send an excessively large OCSP Status Request
2992 extension. If that client continually requests renegotiation, sending a
2993 large OCSP Status Request extension each time, then there will be unbounded
2994 memory growth on the server. This will eventually lead to a Denial Of
2995 Service attack through memory exhaustion. Servers with a default
2996 configuration are vulnerable even if they do not support OCSP. Builds using
2997 the "no-ocsp" build time option are not affected.
2998
2999 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 3000 ([CVE-2016-6304])
5f8e6c50
DMSP
3001
3002 *Matt Caswell*
3003
3004 * SSL_peek() hang on empty record
3005
3006 OpenSSL 1.1.0 SSL/TLS will hang during a call to SSL_peek() if the peer
3007 sends an empty record. This could be exploited by a malicious peer in a
3008 Denial Of Service attack.
3009
3010 This issue was reported to OpenSSL by Alex Gaynor.
d8dc8538 3011 ([CVE-2016-6305])
5f8e6c50
DMSP
3012
3013 *Matt Caswell*
3014
3015 * Excessive allocation of memory in tls_get_message_header() and
3016 dtls1_preprocess_fragment()
3017
3018 A (D)TLS message includes 3 bytes for its length in the header for the
3019 message. This would allow for messages up to 16Mb in length. Messages of
3020 this length are excessive and OpenSSL includes a check to ensure that a
3021 peer is sending reasonably sized messages in order to avoid too much memory
3022 being consumed to service a connection. A flaw in the logic of version
3023 1.1.0 means that memory for the message is allocated too early, prior to
3024 the excessive message length check. Due to way memory is allocated in
3025 OpenSSL this could mean an attacker could force up to 21Mb to be allocated
3026 to service a connection. This could lead to a Denial of Service through
3027 memory exhaustion. However, the excessive message length check still takes
3028 place, and this would cause the connection to immediately fail. Assuming
3029 that the application calls SSL_free() on the failed connection in a timely
3030 manner then the 21Mb of allocated memory will then be immediately freed
3031 again. Therefore the excessive memory allocation will be transitory in
3032 nature. This then means that there is only a security impact if:
3033
3034 1) The application does not call SSL_free() in a timely manner in the event
3035 that the connection fails
3036 or
3037 2) The application is working in a constrained environment where there is
3038 very little free memory
3039 or
3040 3) The attacker initiates multiple connection attempts such that there are
3041 multiple connections in a state where memory has been allocated for the
3042 connection; SSL_free() has not yet been called; and there is insufficient
3043 memory to service the multiple requests.
3044
3045 Except in the instance of (1) above any Denial Of Service is likely to be
3046 transitory because as soon as the connection fails the memory is
3047 subsequently freed again in the SSL_free() call. However there is an
3048 increased risk during this period of application crashes due to the lack of
3049 memory - which would then mean a more serious Denial of Service.
3050
3051 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
3052 (CVE-2016-6307 and CVE-2016-6308)
3053
3054 *Matt Caswell*
3055
3056 * solaris-x86-cc, i.e. 32-bit configuration with vendor compiler,
3057 had to be removed. Primary reason is that vendor assembler can't
3058 assemble our modules with -KPIC flag. As result it, assembly
3059 support, was not even available as option. But its lack means
3060 lack of side-channel resistant code, which is incompatible with
3061 security by todays standards. Fortunately gcc is readily available
3062 prepackaged option, which we firmly point at...
3063
3064 *Andy Polyakov*
3065
257e9d03 3066### Changes between 1.0.2h and 1.1.0 [25 Aug 2016]
5f8e6c50
DMSP
3067
3068 * Windows command-line tool supports UTF-8 opt-in option for arguments
3069 and console input. Setting OPENSSL_WIN32_UTF8 environment variable
3070 (to any value) allows Windows user to access PKCS#12 file generated
3071 with Windows CryptoAPI and protected with non-ASCII password, as well
3072 as files generated under UTF-8 locale on Linux also protected with
3073 non-ASCII password.
3074
3075 *Andy Polyakov*
3076
d8dc8538 3077 * To mitigate the SWEET32 attack ([CVE-2016-2183]), 3DES cipher suites
5f8e6c50
DMSP
3078 have been disabled by default and removed from DEFAULT, just like RC4.
3079 See the RC4 item below to re-enable both.
3080
3081 *Rich Salz*
3082
3083 * The method for finding the storage location for the Windows RAND seed file
3084 has changed. First we check %RANDFILE%. If that is not set then we check
3085 the directories %HOME%, %USERPROFILE% and %SYSTEMROOT% in that order. If
3086 all else fails we fall back to C:\.
3087
3088 *Matt Caswell*
3089
3090 * The EVP_EncryptUpdate() function has had its return type changed from void
3091 to int. A return of 0 indicates and error while a return of 1 indicates
3092 success.
3093
3094 *Matt Caswell*
3095
3096 * The flags RSA_FLAG_NO_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME and
3097 DH_FLAG_NO_EXP_CONSTTIME which previously provided the ability to switch
3098 off the constant time implementation for RSA, DSA and DH have been made
3099 no-ops and deprecated.
3100
3101 *Matt Caswell*
3102
3103 * Windows RAND implementation was simplified to only get entropy by
3104 calling CryptGenRandom(). Various other RAND-related tickets
3105 were also closed.
3106
3107 *Joseph Wylie Yandle, Rich Salz*
3108
257e9d03
RS
3109 * The stack and lhash API's were renamed to start with `OPENSSL_SK_`
3110 and `OPENSSL_LH_`, respectively. The old names are available
5f8e6c50
DMSP
3111 with API compatibility. They new names are now completely documented.
3112
3113 *Rich Salz*
3114
3115 * Unify TYPE_up_ref(obj) methods signature.
3116 SSL_CTX_up_ref(), SSL_up_ref(), X509_up_ref(), EVP_PKEY_up_ref(),
3117 X509_CRL_up_ref(), X509_OBJECT_up_ref_count() methods are now returning an
3118 int (instead of void) like all others TYPE_up_ref() methods.
3119 So now these methods also check the return value of CRYPTO_atomic_add(),
3120 and the validity of object reference counter.
3121
3122 *fdasilvayy@gmail.com*
3123
3124 * With Windows Visual Studio builds, the .pdb files are installed
3125 alongside the installed libraries and executables. For a static
3126 library installation, ossl_static.pdb is the associate compiler
3127 generated .pdb file to be used when linking programs.
3128
3129 *Richard Levitte*
3130
3131 * Remove openssl.spec. Packaging files belong with the packagers.
3132
3133 *Richard Levitte*
3134
3135 * Automatic Darwin/OSX configuration has had a refresh, it will now
3136 recognise x86_64 architectures automatically. You can still decide
3137 to build for a different bitness with the environment variable
3138 KERNEL_BITS (can be 32 or 64), for example:
3139
3140 KERNEL_BITS=32 ./config
3141
3142 *Richard Levitte*
3143
3144 * Change default algorithms in pkcs8 utility to use PKCS#5 v2.0,
3145 256 bit AES and HMAC with SHA256.
3146
3147 *Steve Henson*
3148
3149 * Remove support for MIPS o32 ABI on IRIX (and IRIX only).
3150
3151 *Andy Polyakov*
3152
3153 * Triple-DES ciphers have been moved from HIGH to MEDIUM.
3154
3155 *Rich Salz*
3156
3157 * To enable users to have their own config files and build file templates,
3158 Configure looks in the directory indicated by the environment variable
3159 OPENSSL_LOCAL_CONFIG_DIR as well as the in-source Configurations/
3160 directory. On VMS, OPENSSL_LOCAL_CONFIG_DIR is expected to be a logical
3161 name and is used as is.
3162
3163 *Richard Levitte*
3164
3165 * The following datatypes were made opaque: X509_OBJECT, X509_STORE_CTX,
3166 X509_STORE, X509_LOOKUP, and X509_LOOKUP_METHOD. The unused type
3167 X509_CERT_FILE_CTX was removed.
3168
3169 *Rich Salz*
3170
3171 * "shared" builds are now the default. To create only static libraries use
3172 the "no-shared" Configure option.
3173
3174 *Matt Caswell*
3175
3176 * Remove the no-aes, no-hmac, no-rsa, no-sha and no-md5 Configure options.
3177 All of these option have not worked for some while and are fundamental
3178 algorithms.
3179
3180 *Matt Caswell*
3181
3182 * Make various cleanup routines no-ops and mark them as deprecated. Most
3183 global cleanup functions are no longer required because they are handled
3184 via auto-deinit (see OPENSSL_init_crypto and OPENSSL_init_ssl man pages).
3185 Explicitly de-initing can cause problems (e.g. where a library that uses
3186 OpenSSL de-inits, but an application is still using it). The affected
3187 functions are CONF_modules_free(), ENGINE_cleanup(), OBJ_cleanup(),
3188 EVP_cleanup(), BIO_sock_cleanup(), CRYPTO_cleanup_all_ex_data(),
3189 RAND_cleanup(), SSL_COMP_free_compression_methods(), ERR_free_strings() and
3190 COMP_zlib_cleanup().
3191
3192 *Matt Caswell*
3193
3194 * --strict-warnings no longer enables runtime debugging options
3195 such as REF_DEBUG. Instead, debug options are automatically
3196 enabled with '--debug' builds.
3197
3198 *Andy Polyakov, Emilia Käsper*
3199
3200 * Made DH and DH_METHOD opaque. The structures for managing DH objects
3201 have been moved out of the public header files. New functions for managing
3202 these have been added.
3203
3204 *Matt Caswell*
3205
3206 * Made RSA and RSA_METHOD opaque. The structures for managing RSA
3207 objects have been moved out of the public header files. New
3208 functions for managing these have been added.
3209
3210 *Richard Levitte*
3211
3212 * Made DSA and DSA_METHOD opaque. The structures for managing DSA objects
3213 have been moved out of the public header files. New functions for managing
3214 these have been added.
3215
3216 *Matt Caswell*
3217
3218 * Made BIO and BIO_METHOD opaque. The structures for managing BIOs have been
3219 moved out of the public header files. New functions for managing these
3220 have been added.
3221
3222 *Matt Caswell*
3223
3224 * Removed no-rijndael as a config option. Rijndael is an old name for AES.
3225
3226 *Matt Caswell*
3227
3228 * Removed the mk1mf build scripts.
3229
3230 *Richard Levitte*
3231
3232 * Headers are now wrapped, if necessary, with OPENSSL_NO_xxx, so
3233 it is always safe to #include a header now.
3234
3235 *Rich Salz*
3236
3237 * Removed the aged BC-32 config and all its supporting scripts
3238
3239 *Richard Levitte*
3240
3241 * Removed support for Ultrix, Netware, and OS/2.
3242
3243 *Rich Salz*
3244
3245 * Add support for HKDF.
3246
3247 *Alessandro Ghedini*
3248
3249 * Add support for blake2b and blake2s
3250
3251 *Bill Cox*
3252
3253 * Added support for "pipelining". Ciphers that have the
3254 EVP_CIPH_FLAG_PIPELINE flag set have a capability to process multiple
3255 encryptions/decryptions simultaneously. There are currently no built-in
3256 ciphers with this property but the expectation is that engines will be able
3257 to offer it to significantly improve throughput. Support has been extended
3258 into libssl so that multiple records for a single connection can be
3259 processed in one go (for >=TLS 1.1).
3260
3261 *Matt Caswell*
3262
3263 * Added the AFALG engine. This is an async capable engine which is able to
3264 offload work to the Linux kernel. In this initial version it only supports
3265 AES128-CBC. The kernel must be version 4.1.0 or greater.
3266
3267 *Catriona Lucey*
3268
3269 * OpenSSL now uses a new threading API. It is no longer necessary to
3270 set locking callbacks to use OpenSSL in a multi-threaded environment. There
3271 are two supported threading models: pthreads and windows threads. It is
3272 also possible to configure OpenSSL at compile time for "no-threads". The
3273 old threading API should no longer be used. The functions have been
3274 replaced with "no-op" compatibility macros.
3275
3276 *Alessandro Ghedini, Matt Caswell*
3277
3278 * Modify behavior of ALPN to invoke callback after SNI/servername
3279 callback, such that updates to the SSL_CTX affect ALPN.
3280
3281 *Todd Short*
3282
3283 * Add SSL_CIPHER queries for authentication and key-exchange.
3284
3285 *Todd Short*
3286
3287 * Changes to the DEFAULT cipherlist:
257e9d03
RS
3288 - Prefer (EC)DHE handshakes over plain RSA.
3289 - Prefer AEAD ciphers over legacy ciphers.
3290 - Prefer ECDSA over RSA when both certificates are available.
3291 - Prefer TLSv1.2 ciphers/PRF.
3292 - Remove DSS, SEED, IDEA, CAMELLIA, and AES-CCM from the
3293 default cipherlist.
5f8e6c50
DMSP
3294
3295 *Emilia Käsper*
3296
3297 * Change the ECC default curve list to be this, in order: x25519,
3298 secp256r1, secp521r1, secp384r1.
3299
3300 *Rich Salz*
3301
3302 * RC4 based libssl ciphersuites are now classed as "weak" ciphers and are
3303 disabled by default. They can be re-enabled using the
3304 enable-weak-ssl-ciphers option to Configure.
3305
3306 *Matt Caswell*
3307
3308 * If the server has ALPN configured, but supports no protocols that the
3309 client advertises, send a fatal "no_application_protocol" alert.
3310 This behaviour is SHALL in RFC 7301, though it isn't universally
3311 implemented by other servers.
3312
3313 *Emilia Käsper*
3314
3315 * Add X25519 support.
3316 Add ASN.1 and EVP_PKEY methods for X25519. This includes support
3317 for public and private key encoding using the format documented in
3318 draft-ietf-curdle-pkix-02. The corresponding EVP_PKEY method supports
3319 key generation and key derivation.
3320
3321 TLS support complies with draft-ietf-tls-rfc4492bis-08 and uses
3322 X25519(29).
3323
3324 *Steve Henson*
3325
3326 * Deprecate SRP_VBASE_get_by_user.
3327 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
d8dc8538 3328 In order to fix an unavoidable memory leak ([CVE-2016-0798]),
5f8e6c50
DMSP
3329 SRP_VBASE_get_by_user was changed to ignore the "fake user" SRP
3330 seed, even if the seed is configured.
3331
3332 Users should use SRP_VBASE_get1_by_user instead. Note that in
3333 SRP_VBASE_get1_by_user, caller must free the returned value. Note
3334 also that even though configuring the SRP seed attempts to hide
3335 invalid usernames by continuing the handshake with fake
3336 credentials, this behaviour is not constant time and no strong
3337 guarantees are made that the handshake is indistinguishable from
3338 that of a valid user.
3339
3340 *Emilia Käsper*
3341
3342 * Configuration change; it's now possible to build dynamic engines
3343 without having to build shared libraries and vice versa. This
ec2bfb7d 3344 only applies to the engines in `engines/`, those in `crypto/engine/`
5f8e6c50
DMSP
3345 will always be built into libcrypto (i.e. "static").
3346
3347 Building dynamic engines is enabled by default; to disable, use
3348 the configuration option "disable-dynamic-engine".
3349
3350 The only requirements for building dynamic engines are the
3351 presence of the DSO module and building with position independent
3352 code, so they will also automatically be disabled if configuring
3353 with "disable-dso" or "disable-pic".
3354
3355 The macros OPENSSL_NO_STATIC_ENGINE and OPENSSL_NO_DYNAMIC_ENGINE
3356 are also taken away from openssl/opensslconf.h, as they are
3357 irrelevant.
3358
3359 *Richard Levitte*
3360
3361 * Configuration change; if there is a known flag to compile
3362 position independent code, it will always be applied on the
3363 libcrypto and libssl object files, and never on the application
3364 object files. This means other libraries that use routines from
3365 libcrypto / libssl can be made into shared libraries regardless
3366 of how OpenSSL was configured.
3367
3368 If this isn't desirable, the configuration options "disable-pic"
3369 or "no-pic" can be used to disable the use of PIC. This will
3370 also disable building shared libraries and dynamic engines.
3371
3372 *Richard Levitte*
3373
3374 * Removed JPAKE code. It was experimental and has no wide use.
3375
3376 *Rich Salz*
3377
3378 * The INSTALL_PREFIX Makefile variable has been renamed to
3379 DESTDIR. That makes for less confusion on what this variable
3380 is for. Also, the configuration option --install_prefix is
3381 removed.
3382
3383 *Richard Levitte*
3384
3385 * Heartbeat for TLS has been removed and is disabled by default
3386 for DTLS; configure with enable-heartbeats. Code that uses the
3387 old #define's might need to be updated.
3388
3389 *Emilia Käsper, Rich Salz*
3390
3391 * Rename REF_CHECK to REF_DEBUG.
3392
3393 *Rich Salz*
3394
3395 * New "unified" build system
3396
3397 The "unified" build system is aimed to be a common system for all
3398 platforms we support. With it comes new support for VMS.
3399
3400 This system builds supports building in a different directory tree
3401 than the source tree. It produces one Makefile (for unix family
3402 or lookalikes), or one descrip.mms (for VMS).
3403
3404 The source of information to make the Makefile / descrip.mms is
3405 small files called 'build.info', holding the necessary
3406 information for each directory with source to compile, and a
3407 template in Configurations, like unix-Makefile.tmpl or
3408 descrip.mms.tmpl.
3409
3410 With this change, the library names were also renamed on Windows
3411 and on VMS. They now have names that are closer to the standard
3412 on Unix, and include the major version number, and in certain
3413 cases, the architecture they are built for. See "Notes on shared
3414 libraries" in INSTALL.
3415
3416 We rely heavily on the perl module Text::Template.
3417
3418 *Richard Levitte*
3419
3420 * Added support for auto-initialisation and de-initialisation of the library.
3421 OpenSSL no longer requires explicit init or deinit routines to be called,
3422 except in certain circumstances. See the OPENSSL_init_crypto() and
3423 OPENSSL_init_ssl() man pages for further information.
3424
3425 *Matt Caswell*
3426
3427 * The arguments to the DTLSv1_listen function have changed. Specifically the
3428 "peer" argument is now expected to be a BIO_ADDR object.
3429
3430 * Rewrite of BIO networking library. The BIO library lacked consistent
3431 support of IPv6, and adding it required some more extensive
3432 modifications. This introduces the BIO_ADDR and BIO_ADDRINFO types,
3433 which hold all types of addresses and chains of address information.
3434 It also introduces a new API, with functions like BIO_socket,
3435 BIO_connect, BIO_listen, BIO_lookup and a rewrite of BIO_accept.
3436 The source/sink BIOs BIO_s_connect, BIO_s_accept and BIO_s_datagram
3437 have been adapted accordingly.
3438
3439 *Richard Levitte*
3440
3441 * RSA_padding_check_PKCS1_type_1 now accepts inputs with and without
3442 the leading 0-byte.
3443
3444 *Emilia Käsper*
3445
3446 * CRIME protection: disable compression by default, even if OpenSSL is
3447 compiled with zlib enabled. Applications can still enable compression
3448 by calling SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION), or by
3449 using the SSL_CONF library to configure compression.
3450
3451 *Emilia Käsper*
3452
3453 * The signature of the session callback configured with
3454 SSL_CTX_sess_set_get_cb was changed. The read-only input buffer
257e9d03
RS
3455 was explicitly marked as `const unsigned char*` instead of
3456 `unsigned char*`.
5f8e6c50
DMSP
3457
3458 *Emilia Käsper*
3459
3460 * Always DPURIFY. Remove the use of uninitialized memory in the
3461 RNG, and other conditional uses of DPURIFY. This makes -DPURIFY a no-op.
3462
3463 *Emilia Käsper*
3464
3465 * Removed many obsolete configuration items, including
3466 DES_PTR, DES_RISC1, DES_RISC2, DES_INT
3467 MD2_CHAR, MD2_INT, MD2_LONG
3468 BF_PTR, BF_PTR2
3469 IDEA_SHORT, IDEA_LONG
3470 RC2_SHORT, RC2_LONG, RC4_LONG, RC4_CHUNK, RC4_INDEX
3471
3472 *Rich Salz, with advice from Andy Polyakov*
3473
3474 * Many BN internals have been moved to an internal header file.
3475
3476 *Rich Salz with help from Andy Polyakov*
3477
3478 * Configuration and writing out the results from it has changed.
3479 Files such as Makefile include/openssl/opensslconf.h and are now
3480 produced through general templates, such as Makefile.in and
3481 crypto/opensslconf.h.in and some help from the perl module
3482 Text::Template.
3483
3484 Also, the center of configuration information is no longer
3485 Makefile. Instead, Configure produces a perl module in
3486 configdata.pm which holds most of the config data (in the hash
3487 table %config), the target data that comes from the target
1dc1ea18 3488 configuration in one of the `Configurations/*.conf` files (in
5f8e6c50
DMSP
3489 %target).
3490
3491 *Richard Levitte*
3492
3493 * To clarify their intended purposes, the Configure options
3494 --prefix and --openssldir change their semantics, and become more
3495 straightforward and less interdependent.
3496
3497 --prefix shall be used exclusively to give the location INSTALLTOP
3498 where programs, scripts, libraries, include files and manuals are
3499 going to be installed. The default is now /usr/local.
3500
3501 --openssldir shall be used exclusively to give the default
3502 location OPENSSLDIR where certificates, private keys, CRLs are
3503 managed. This is also where the default openssl.cnf gets
3504 installed.
3505 If the directory given with this option is a relative path, the
3506 values of both the --prefix value and the --openssldir value will
3507 be combined to become OPENSSLDIR.
3508 The default for --openssldir is INSTALLTOP/ssl.
3509
3510 Anyone who uses --openssldir to specify where OpenSSL is to be
3511 installed MUST change to use --prefix instead.
3512
3513 *Richard Levitte*
3514
3515 * The GOST engine was out of date and therefore it has been removed. An up
3516 to date GOST engine is now being maintained in an external repository.
257e9d03 3517 See: <https://wiki.openssl.org/index.php/Binaries>. Libssl still retains
5f8e6c50
DMSP
3518 support for GOST ciphersuites (these are only activated if a GOST engine
3519 is present).
3520
3521 *Matt Caswell*
3522
3523 * EGD is no longer supported by default; use enable-egd when
3524 configuring.
3525
3526 *Ben Kaduk and Rich Salz*
3527
3528 * The distribution now has Makefile.in files, which are used to
3529 create Makefile's when Configure is run. *Configure must be run
3530 before trying to build now.*
3531
3532 *Rich Salz*
3533
3534 * The return value for SSL_CIPHER_description() for error conditions
3535 has changed.
3536
3537 *Rich Salz*
3538
3539 * Support for RFC6698/RFC7671 DANE TLSA peer authentication.
3540
3541 Obtaining and performing DNSSEC validation of TLSA records is
3542 the application's responsibility. The application provides
3543 the TLSA records of its choice to OpenSSL, and these are then
3544 used to authenticate the peer.
3545
3546 The TLSA records need not even come from DNS. They can, for
3547 example, be used to implement local end-entity certificate or
3548 trust-anchor "pinning", where the "pin" data takes the form
3549 of TLSA records, which can augment or replace verification
3550 based on the usual WebPKI public certification authorities.
3551
3552 *Viktor Dukhovni*
3553
3554 * Revert default OPENSSL_NO_DEPRECATED setting. Instead OpenSSL
3555 continues to support deprecated interfaces in default builds.
3556 However, applications are strongly advised to compile their
3557 source files with -DOPENSSL_API_COMPAT=0x10100000L, which hides
3558 the declarations of all interfaces deprecated in 0.9.8, 1.0.0
3559 or the 1.1.0 releases.
3560
3561 In environments in which all applications have been ported to
3562 not use any deprecated interfaces OpenSSL's Configure script
3563 should be used with the --api=1.1.0 option to entirely remove
3564 support for the deprecated features from the library and
3565 unconditionally disable them in the installed headers.
3566 Essentially the same effect can be achieved with the "no-deprecated"
3567 argument to Configure, except that this will always restrict
3568 the build to just the latest API, rather than a fixed API
3569 version.
3570
3571 As applications are ported to future revisions of the API,
3572 they should update their compile-time OPENSSL_API_COMPAT define
3573 accordingly, but in most cases should be able to continue to
3574 compile with later releases.
3575
3576 The OPENSSL_API_COMPAT versions for 1.0.0, and 0.9.8 are
3577 0x10000000L and 0x00908000L, respectively. However those
3578 versions did not support the OPENSSL_API_COMPAT feature, and
3579 so applications are not typically tested for explicit support
3580 of just the undeprecated features of either release.
3581
3582 *Viktor Dukhovni*
3583
3584 * Add support for setting the minimum and maximum supported protocol.
3585 It can bet set via the SSL_set_min_proto_version() and
3586 SSL_set_max_proto_version(), or via the SSL_CONF's MinProtocol and
3587 MaxProtocol. It's recommended to use the new APIs to disable
3588 protocols instead of disabling individual protocols using
3589 SSL_set_options() or SSL_CONF's Protocol. This change also
3590 removes support for disabling TLS 1.2 in the OpenSSL TLS
3591 client at compile time by defining OPENSSL_NO_TLS1_2_CLIENT.
3592
3593 *Kurt Roeckx*
3594
3595 * Support for ChaCha20 and Poly1305 added to libcrypto and libssl.
3596
3597 *Andy Polyakov*
3598
3599 * New EC_KEY_METHOD, this replaces the older ECDSA_METHOD and ECDH_METHOD
3600 and integrates ECDSA and ECDH functionality into EC. Implementations can
3601 now redirect key generation and no longer need to convert to or from
3602 ECDSA_SIG format.
3603
3604 Note: the ecdsa.h and ecdh.h headers are now no longer needed and just
3605 include the ec.h header file instead.
3606
3607 *Steve Henson*
3608
3609 * Remove support for all 40 and 56 bit ciphers. This includes all the export
3610 ciphers who are no longer supported and drops support the ephemeral RSA key
3611 exchange. The LOW ciphers currently doesn't have any ciphers in it.
3612
3613 *Kurt Roeckx*
3614
3615 * Made EVP_MD_CTX, EVP_MD, EVP_CIPHER_CTX, EVP_CIPHER and HMAC_CTX
3616 opaque. For HMAC_CTX, the following constructors and destructors
3617 were added:
3618
1dc1ea18
DDO
3619 HMAC_CTX *HMAC_CTX_new(void);
3620 void HMAC_CTX_free(HMAC_CTX *ctx);
5f8e6c50
DMSP
3621
3622 For EVP_MD and EVP_CIPHER, complete APIs to create, fill and
3623 destroy such methods has been added. See EVP_MD_meth_new(3) and
3624 EVP_CIPHER_meth_new(3) for documentation.
3625
3626 Additional changes:
1dc1ea18
DDO
3627 1) `EVP_MD_CTX_cleanup()`, `EVP_CIPHER_CTX_cleanup()` and
3628 `HMAC_CTX_cleanup()` were removed. `HMAC_CTX_reset()` and
3629 `EVP_MD_CTX_reset()` should be called instead to reinitialise
5f8e6c50
DMSP
3630 an already created structure.
3631 2) For consistency with the majority of our object creators and
1dc1ea18
DDO
3632 destructors, `EVP_MD_CTX_(create|destroy)` were renamed to
3633 `EVP_MD_CTX_(new|free)`. The old names are retained as macros
5f8e6c50
DMSP
3634 for deprecated builds.
3635
3636 *Richard Levitte*
3637
3638 * Added ASYNC support. Libcrypto now includes the async sub-library to enable
3639 cryptographic operations to be performed asynchronously as long as an
3640 asynchronous capable engine is used. See the ASYNC_start_job() man page for
3641 further details. Libssl has also had this capability integrated with the
3642 introduction of the new mode SSL_MODE_ASYNC and associated error
3643 SSL_ERROR_WANT_ASYNC. See the SSL_CTX_set_mode() and SSL_get_error() man
3644 pages. This work was developed in partnership with Intel Corp.
3645
3646 *Matt Caswell*
3647
3648 * SSL_{CTX_}set_ecdh_auto() has been removed and ECDH is support is
3649 always enabled now. If you want to disable the support you should
3650 exclude it using the list of supported ciphers. This also means that the
3651 "-no_ecdhe" option has been removed from s_server.
3652
3653 *Kurt Roeckx*
3654
3655 * SSL_{CTX}_set_tmp_ecdh() which can set 1 EC curve now internally calls
3656 SSL_{CTX_}set1_curves() which can set a list.
3657
3658 *Kurt Roeckx*
3659
3660 * Remove support for SSL_{CTX_}set_tmp_ecdh_callback(). You should set the
3661 curve you want to support using SSL_{CTX_}set1_curves().
3662
3663 *Kurt Roeckx*
3664
3665 * State machine rewrite. The state machine code has been significantly
3666 refactored in order to remove much duplication of code and solve issues
036cbb6b
DDO
3667 with the old code (see [ssl/statem/README.md](ssl/statem/README.md) for
3668 further details). This change does have some associated API changes.
3669 Notably the SSL_state() function has been removed and replaced by
3670 SSL_get_state which now returns an "OSSL_HANDSHAKE_STATE" instead of an int.
3671 SSL_set_state() has been removed altogether. The previous handshake states
3672 defined in ssl.h and ssl3.h have also been removed.
5f8e6c50
DMSP
3673
3674 *Matt Caswell*
3675
3676 * All instances of the string "ssleay" in the public API were replaced
3677 with OpenSSL (case-matching; e.g., OPENSSL_VERSION for #define's)
3678 Some error codes related to internal RSA_eay API's were renamed.
3679
3680 *Rich Salz*
3681
3682 * The demo files in crypto/threads were moved to demo/threads.
3683
3684 *Rich Salz*
3685
3686 * Removed obsolete engines: 4758cca, aep, atalla, cswift, nuron, gmp,
3687 sureware and ubsec.
3688
3689 *Matt Caswell, Rich Salz*
3690
3691 * New ASN.1 embed macro.
3692
3693 New ASN.1 macro ASN1_EMBED. This is the same as ASN1_SIMPLE except the
3694 structure is not allocated: it is part of the parent. That is instead of
3695
3696 FOO *x;
3697
3698 it must be:
3699
3700 FOO x;
3701
3702 This reduces memory fragmentation and make it impossible to accidentally
3703 set a mandatory field to NULL.
3704
3705 This currently only works for some fields specifically a SEQUENCE, CHOICE,
3706 or ASN1_STRING type which is part of a parent SEQUENCE. Since it is
3707 equivalent to ASN1_SIMPLE it cannot be tagged, OPTIONAL, SET OF or
3708 SEQUENCE OF.
3709
3710 *Steve Henson*
3711
3712 * Remove EVP_CHECK_DES_KEY, a compile-time option that never compiled.
3713
3714 *Emilia Käsper*
3715
3716 * Removed DES and RC4 ciphersuites from DEFAULT. Also removed RC2 although
3717 in 1.0.2 EXPORT was already removed and the only RC2 ciphersuite is also
3718 an EXPORT one. COMPLEMENTOFDEFAULT has been updated accordingly to add
3719 DES and RC4 ciphersuites.
3720
3721 *Matt Caswell*
3722
3723 * Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
3724 This changes the decoding behaviour for some invalid messages,
3725 though the change is mostly in the more lenient direction, and
3726 legacy behaviour is preserved as much as possible.
3727
3728 *Emilia Käsper*
3729
3730 * Fix no-stdio build.
1dc1ea18
DDO
3731 *David Woodhouse <David.Woodhouse@intel.com> and also*
3732 *Ivan Nestlerode <ivan.nestlerode@sonos.com>*
5f8e6c50
DMSP
3733
3734 * New testing framework
3735 The testing framework has been largely rewritten and is now using
3736 perl and the perl modules Test::Harness and an extended variant of
3737 Test::More called OpenSSL::Test to do its work. All test scripts in
3738 test/ have been rewritten into test recipes, and all direct calls to
3739 executables in test/Makefile have become individual recipes using the
3740 simplified testing OpenSSL::Test::Simple.
3741
3742 For documentation on our testing modules, do:
3743
3744 perldoc test/testlib/OpenSSL/Test/Simple.pm
3745 perldoc test/testlib/OpenSSL/Test.pm
3746
3747 *Richard Levitte*
3748
3749 * Revamped memory debug; only -DCRYPTO_MDEBUG and -DCRYPTO_MDEBUG_ABORT
3750 are used; the latter aborts on memory leaks (usually checked on exit).
3751 Some undocumented "set malloc, etc., hooks" functions were removed
3752 and others were changed. All are now documented.
3753
3754 *Rich Salz*
3755
3756 * In DSA_generate_parameters_ex, if the provided seed is too short,
3757 return an error
3758
3759 *Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>*
3760
3761 * Rewrite PSK to support ECDHE_PSK, DHE_PSK and RSA_PSK. Add ciphersuites
3762 from RFC4279, RFC4785, RFC5487, RFC5489.
3763
3764 Thanks to Christian J. Dietrich and Giuseppe D'Angelo for the
3765 original RSA_PSK patch.
3766
3767 *Steve Henson*
3768
3769 * Dropped support for the SSL3_FLAGS_DELAY_CLIENT_FINISHED flag. This SSLeay
3770 era flag was never set throughout the codebase (only read). Also removed
3771 SSL3_FLAGS_POP_BUFFER which was only used if
3772 SSL3_FLAGS_DELAY_CLIENT_FINISHED was also set.
3773
3774 *Matt Caswell*
3775
3776 * Changed the default name options in the "ca", "crl", "req" and "x509"
3777 to be "oneline" instead of "compat".
3778
3779 *Richard Levitte*
3780
3781 * Remove SSL_OP_TLS_BLOCK_PADDING_BUG. This is SSLeay legacy, we're
3782 not aware of clients that still exhibit this bug, and the workaround
3783 hasn't been working properly for a while.
3784
3785 *Emilia Käsper*
3786
3787 * The return type of BIO_number_read() and BIO_number_written() as well as
3788 the corresponding num_read and num_write members in the BIO structure has
3789 changed from unsigned long to uint64_t. On platforms where an unsigned
3790 long is 32 bits (e.g. Windows) these counters could overflow if >4Gb is
3791 transferred.
3792
3793 *Matt Caswell*
3794
3795 * Given the pervasive nature of TLS extensions it is inadvisable to run
3796 OpenSSL without support for them. It also means that maintaining
3797 the OPENSSL_NO_TLSEXT option within the code is very invasive (and probably
3798 not well tested). Therefore the OPENSSL_NO_TLSEXT option has been removed.
3799
3800 *Matt Caswell*
3801
3802 * Removed support for the two export grade static DH ciphersuites
3803 EXP-DH-RSA-DES-CBC-SHA and EXP-DH-DSS-DES-CBC-SHA. These two ciphersuites
3804 were newly added (along with a number of other static DH ciphersuites) to
3805 1.0.2. However the two export ones have *never* worked since they were
3806 introduced. It seems strange in any case to be adding new export
3807 ciphersuites, and given "logjam" it also does not seem correct to fix them.
3808
3809 *Matt Caswell*
3810
3811 * Version negotiation has been rewritten. In particular SSLv23_method(),
3812 SSLv23_client_method() and SSLv23_server_method() have been deprecated,
3813 and turned into macros which simply call the new preferred function names
3814 TLS_method(), TLS_client_method() and TLS_server_method(). All new code
3815 should use the new names instead. Also as part of this change the ssl23.h
3816 header file has been removed.
3817
3818 *Matt Caswell*
3819
3820 * Support for Kerberos ciphersuites in TLS (RFC2712) has been removed. This
3821 code and the associated standard is no longer considered fit-for-purpose.
3822
3823 *Matt Caswell*
3824
3825 * RT2547 was closed. When generating a private key, try to make the
3826 output file readable only by the owner. This behavior change might
3827 be noticeable when interacting with other software.
3828
3829 * Documented all exdata functions. Added CRYPTO_free_ex_index.
3830 Added a test.
3831
3832 *Rich Salz*
3833
3834 * Added HTTP GET support to the ocsp command.
3835
3836 *Rich Salz*
3837
3838 * Changed default digest for the dgst and enc commands from MD5 to
3839 sha256
3840
3841 *Rich Salz*
3842
3843 * RAND_pseudo_bytes has been deprecated. Users should use RAND_bytes instead.
3844
3845 *Matt Caswell*
3846
3847 * Added support for TLS extended master secret from
3848 draft-ietf-tls-session-hash-03.txt. Thanks for Alfredo Pironti for an
3849 initial patch which was a great help during development.
3850
3851 *Steve Henson*
3852
3853 * All libssl internal structures have been removed from the public header
3854 files, and the OPENSSL_NO_SSL_INTERN option has been removed (since it is
3855 now redundant). Users should not attempt to access internal structures
3856 directly. Instead they should use the provided API functions.
3857
3858 *Matt Caswell*
3859
3860 * config has been changed so that by default OPENSSL_NO_DEPRECATED is used.
3861 Access to deprecated functions can be re-enabled by running config with
3862 "enable-deprecated". In addition applications wishing to use deprecated
3863 functions must define OPENSSL_USE_DEPRECATED. Note that this new behaviour
3864 will, by default, disable some transitive includes that previously existed
3865 in the header files (e.g. ec.h will no longer, by default, include bn.h)
3866
3867 *Matt Caswell*
3868
3869 * Added support for OCB mode. OpenSSL has been granted a patent license
3870 compatible with the OpenSSL license for use of OCB. Details are available
257e9d03 3871 at <https://www.openssl.org/source/OCB-patent-grant-OpenSSL.pdf>. Support
5f8e6c50
DMSP
3872 for OCB can be removed by calling config with no-ocb.
3873
3874 *Matt Caswell*
3875
3876 * SSLv2 support has been removed. It still supports receiving a SSLv2
3877 compatible client hello.
3878
3879 *Kurt Roeckx*
3880
3881 * Increased the minimal RSA keysize from 256 to 512 bits [Rich Salz],
3882 done while fixing the error code for the key-too-small case.
3883
3884 *Annie Yousar <a.yousar@informatik.hu-berlin.de>*
3885
3886 * CA.sh has been removed; use CA.pl instead.
3887
3888 *Rich Salz*
3889
3890 * Removed old DES API.
3891
3892 *Rich Salz*
3893
3894 * Remove various unsupported platforms:
3895 Sony NEWS4
3896 BEOS and BEOS_R5
3897 NeXT
3898 SUNOS
3899 MPE/iX
3900 Sinix/ReliantUNIX RM400
3901 DGUX
3902 NCR
3903 Tandem
3904 Cray
3905 16-bit platforms such as WIN16
3906
3907 *Rich Salz*
3908
3909 * Clean up OPENSSL_NO_xxx #define's
257e9d03
RS
3910 - Use setbuf() and remove OPENSSL_NO_SETVBUF_IONBF
3911 - Rename OPENSSL_SYSNAME_xxx to OPENSSL_SYS_xxx
3912 - OPENSSL_NO_EC{DH,DSA} merged into OPENSSL_NO_EC
3913 - OPENSSL_NO_RIPEMD160, OPENSSL_NO_RIPEMD merged into OPENSSL_NO_RMD160
3914 - OPENSSL_NO_FP_API merged into OPENSSL_NO_STDIO
3915 - Remove OPENSSL_NO_BIO OPENSSL_NO_BUFFER OPENSSL_NO_CHAIN_VERIFY
3916 OPENSSL_NO_EVP OPENSSL_NO_FIPS_ERR OPENSSL_NO_HASH_COMP
3917 OPENSSL_NO_LHASH OPENSSL_NO_OBJECT OPENSSL_NO_SPEED OPENSSL_NO_STACK
3918 OPENSSL_NO_X509 OPENSSL_NO_X509_VERIFY
3919 - Remove MS_STATIC; it's a relic from platforms <32 bits.
5f8e6c50
DMSP
3920
3921 *Rich Salz*
3922
3923 * Cleaned up dead code
3924 Remove all but one '#ifdef undef' which is to be looked at.
3925
3926 *Rich Salz*
3927
3928 * Clean up calling of xxx_free routines.
3929 Just like free(), fix most of the xxx_free routines to accept
3930 NULL. Remove the non-null checks from callers. Save much code.
3931
3932 *Rich Salz*
3933
3934 * Add secure heap for storage of private keys (when possible).
3935 Add BIO_s_secmem(), CBIGNUM, etc.
3936 Contributed by Akamai Technologies under our Corporate CLA.
3937
3938 *Rich Salz*
3939
3940 * Experimental support for a new, fast, unbiased prime candidate generator,
3941 bn_probable_prime_dh_coprime(). Not currently used by any prime generator.
3942
3943 *Felix Laurie von Massenbach <felix@erbridge.co.uk>*
3944
3945 * New output format NSS in the sess_id command line tool. This allows
3946 exporting the session id and the master key in NSS keylog format.
3947
3948 *Martin Kaiser <martin@kaiser.cx>*
3949
3950 * Harmonize version and its documentation. -f flag is used to display
3951 compilation flags.
3952
3953 *mancha <mancha1@zoho.com>*
3954
3955 * Fix eckey_priv_encode so it immediately returns an error upon a failure
3956 in i2d_ECPrivateKey. Thanks to Ted Unangst for feedback on this issue.
3957
3958 *mancha <mancha1@zoho.com>*
3959
3960 * Fix some double frees. These are not thought to be exploitable.
3961
3962 *mancha <mancha1@zoho.com>*
3963
3964 * A missing bounds check in the handling of the TLS heartbeat extension
3965 can be used to reveal up to 64k of memory to a connected client or
3966 server.
3967
3968 Thanks for Neel Mehta of Google Security for discovering this bug and to
3969 Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
d8dc8538 3970 preparing the fix ([CVE-2014-0160])
5f8e6c50
DMSP
3971
3972 *Adam Langley, Bodo Moeller*
3973
3974 * Fix for the attack described in the paper "Recovering OpenSSL
3975 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
3976 by Yuval Yarom and Naomi Benger. Details can be obtained from:
257e9d03 3977 <http://eprint.iacr.org/2014/140>
5f8e6c50
DMSP
3978
3979 Thanks to Yuval Yarom and Naomi Benger for discovering this
d8dc8538 3980 flaw and to Yuval Yarom for supplying a fix ([CVE-2014-0076])
5f8e6c50
DMSP
3981
3982 *Yuval Yarom and Naomi Benger*
3983
3984 * Use algorithm specific chains in SSL_CTX_use_certificate_chain_file():
3985 this fixes a limitation in previous versions of OpenSSL.
3986
3987 *Steve Henson*
3988
3989 * Experimental encrypt-then-mac support.
3990
3991 Experimental support for encrypt then mac from
3992 draft-gutmann-tls-encrypt-then-mac-02.txt
3993
3994 To enable it set the appropriate extension number (0x42 for the test
3995 server) using e.g. -DTLSEXT_TYPE_encrypt_then_mac=0x42
3996
3997 For non-compliant peers (i.e. just about everything) this should have no
3998 effect.
3999
4000 WARNING: EXPERIMENTAL, SUBJECT TO CHANGE.
4001
5f8e6c50
DMSP
4002 *Steve Henson*
4003
4004 * Add EVP support for key wrapping algorithms, to avoid problems with
4005 existing code the flag EVP_CIPHER_CTX_WRAP_ALLOW has to be set in
4006 the EVP_CIPHER_CTX or an error is returned. Add AES and DES3 wrap
4007 algorithms and include tests cases.
4008
4009 *Steve Henson*
4010
4011 * Extend CMS code to support RSA-PSS signatures and RSA-OAEP for
4012 enveloped data.
4013
4014 *Steve Henson*
4015
4016 * Extended RSA OAEP support via EVP_PKEY API. Options to specify digest,
4017 MGF1 digest and OAEP label.
4018
4019 *Steve Henson*
4020
4021 * Make openssl verify return errors.
4022
4023 *Chris Palmer <palmer@google.com> and Ben Laurie*
4024
4025 * New function ASN1_TIME_diff to calculate the difference between two
4026 ASN1_TIME structures or one structure and the current time.
4027
4028 *Steve Henson*
4029
4030 * Update fips_test_suite to support multiple command line options. New
4031 test to induce all self test errors in sequence and check expected
4032 failures.
4033
4034 *Steve Henson*
4035
4036 * Add FIPS_{rsa,dsa,ecdsa}_{sign,verify} functions which digest and
4037 sign or verify all in one operation.
4038
4039 *Steve Henson*
4040
4041 * Add fips_algvs: a multicall fips utility incorporating all the algorithm
4042 test programs and fips_test_suite. Includes functionality to parse
4043 the minimal script output of fipsalgest.pl directly.
4044
4045 *Steve Henson*
4046
4047 * Add authorisation parameter to FIPS_module_mode_set().
4048
4049 *Steve Henson*
4050
4051 * Add FIPS selftest for ECDH algorithm using P-224 and B-233 curves.
4052
4053 *Steve Henson*
4054
4055 * Use separate DRBG fields for internal and external flags. New function
4056 FIPS_drbg_health_check() to perform on demand health checking. Add
4057 generation tests to fips_test_suite with reduced health check interval to
4058 demonstrate periodic health checking. Add "nodh" option to
4059 fips_test_suite to skip very slow DH test.
4060
4061 *Steve Henson*
4062
4063 * New function FIPS_get_cipherbynid() to lookup FIPS supported ciphers
4064 based on NID.
4065
4066 *Steve Henson*
4067
4068 * More extensive health check for DRBG checking many more failure modes.
4069 New function FIPS_selftest_drbg_all() to handle every possible DRBG
4070 combination: call this in fips_test_suite.
4071
4072 *Steve Henson*
4073
4074 * Add support for canonical generation of DSA parameter 'g'. See
4075 FIPS 186-3 A.2.3.
4076
4077 * Add support for HMAC DRBG from SP800-90. Update DRBG algorithm test and
4078 POST to handle HMAC cases.
4079
4080 *Steve Henson*
4081
4082 * Add functions FIPS_module_version() and FIPS_module_version_text()
4083 to return numerical and string versions of the FIPS module number.
4084
4085 *Steve Henson*
4086
4087 * Rename FIPS_mode_set and FIPS_mode to FIPS_module_mode_set and
4088 FIPS_module_mode. FIPS_mode and FIPS_mode_set will be implemented
4089 outside the validated module in the FIPS capable OpenSSL.
4090
4091 *Steve Henson*
4092
4093 * Minor change to DRBG entropy callback semantics. In some cases
4094 there is no multiple of the block length between min_len and
4095 max_len. Allow the callback to return more than max_len bytes
4096 of entropy but discard any extra: it is the callback's responsibility
4097 to ensure that the extra data discarded does not impact the
4098 requested amount of entropy.
4099
4100 *Steve Henson*
4101
4102 * Add PRNG security strength checks to RSA, DSA and ECDSA using
4103 information in FIPS186-3, SP800-57 and SP800-131A.
4104
4105 *Steve Henson*
4106
4107 * CCM support via EVP. Interface is very similar to GCM case except we
4108 must supply all data in one chunk (i.e. no update, final) and the
4109 message length must be supplied if AAD is used. Add algorithm test
4110 support.
4111
4112 *Steve Henson*
4113
4114 * Initial version of POST overhaul. Add POST callback to allow the status
4115 of POST to be monitored and/or failures induced. Modify fips_test_suite
4116 to use callback. Always run all selftests even if one fails.
4117
4118 *Steve Henson*
4119
4120 * XTS support including algorithm test driver in the fips_gcmtest program.
4121 Note: this does increase the maximum key length from 32 to 64 bytes but
4122 there should be no binary compatibility issues as existing applications
4123 will never use XTS mode.
4124
4125 *Steve Henson*
4126
4127 * Extensive reorganisation of FIPS PRNG behaviour. Remove all dependencies
4128 to OpenSSL RAND code and replace with a tiny FIPS RAND API which also
4129 performs algorithm blocking for unapproved PRNG types. Also do not
4130 set PRNG type in FIPS_mode_set(): leave this to the application.
4131 Add default OpenSSL DRBG handling: sets up FIPS PRNG and seeds with
4132 the standard OpenSSL PRNG: set additional data to a date time vector.
4133
4134 *Steve Henson*
4135
1dc1ea18 4136 * Rename old X9.31 PRNG functions of the form `FIPS_rand*` to `FIPS_x931*`.
5f8e6c50
DMSP
4137 This shouldn't present any incompatibility problems because applications
4138 shouldn't be using these directly and any that are will need to rethink
4139 anyway as the X9.31 PRNG is now deprecated by FIPS 140-2
4140
4141 *Steve Henson*
4142
4143 * Extensive self tests and health checking required by SP800-90 DRBG.
4144 Remove strength parameter from FIPS_drbg_instantiate and always
4145 instantiate at maximum supported strength.
4146
4147 *Steve Henson*
4148
4149 * Add ECDH code to fips module and fips_ecdhvs for primitives only testing.
4150
4151 *Steve Henson*
4152
4153 * New algorithm test program fips_dhvs to handle DH primitives only testing.
4154
4155 *Steve Henson*
4156
4157 * New function DH_compute_key_padded() to compute a DH key and pad with
4158 leading zeroes if needed: this complies with SP800-56A et al.
4159
4160 *Steve Henson*
4161
4162 * Initial implementation of SP800-90 DRBGs for Hash and CTR. Not used by
4163 anything, incomplete, subject to change and largely untested at present.
4164
4165 *Steve Henson*
4166
4167 * Modify fipscanisteronly build option to only build the necessary object
4168 files by filtering FIPS_EX_OBJ through a perl script in crypto/Makefile.
4169
4170 *Steve Henson*
4171
4172 * Add experimental option FIPSSYMS to give all symbols in
4173 fipscanister.o and FIPS or fips prefix. This will avoid
4174 conflicts with future versions of OpenSSL. Add perl script
4175 util/fipsas.pl to preprocess assembly language source files
4176 and rename any affected symbols.
4177
4178 *Steve Henson*
4179
4180 * Add selftest checks and algorithm block of non-fips algorithms in
4181 FIPS mode. Remove DES2 from selftests.
4182
4183 *Steve Henson*
4184
4185 * Add ECDSA code to fips module. Add tiny fips_ecdsa_check to just
4186 return internal method without any ENGINE dependencies. Add new
4187 tiny fips sign and verify functions.
4188
4189 *Steve Henson*
4190
4191 * New build option no-ec2m to disable characteristic 2 code.
4192
4193 *Steve Henson*
4194
4195 * New build option "fipscanisteronly". This only builds fipscanister.o
4196 and (currently) associated fips utilities. Uses the file Makefile.fips
4197 instead of Makefile.org as the prototype.
4198
4199 *Steve Henson*
4200
4201 * Add some FIPS mode restrictions to GCM. Add internal IV generator.
4202 Update fips_gcmtest to use IV generator.
4203
4204 *Steve Henson*
4205
4206 * Initial, experimental EVP support for AES-GCM. AAD can be input by
257e9d03 4207 setting output buffer to NULL. The `*Final` function must be
5f8e6c50
DMSP
4208 called although it will not retrieve any additional data. The tag
4209 can be set or retrieved with a ctrl. The IV length is by default 12
4210 bytes (96 bits) but can be set to an alternative value. If the IV
4211 length exceeds the maximum IV length (currently 16 bytes) it cannot be
4212 set before the key.
4213
4214 *Steve Henson*
4215
4216 * New flag in ciphers: EVP_CIPH_FLAG_CUSTOM_CIPHER. This means the
4217 underlying do_cipher function handles all cipher semantics itself
4218 including padding and finalisation. This is useful if (for example)
4219 an ENGINE cipher handles block padding itself. The behaviour of
4220 do_cipher is subtly changed if this flag is set: the return value
4221 is the number of characters written to the output buffer (zero is
4222 no longer an error code) or a negative error code. Also if the
4223 input buffer is NULL and length 0 finalisation should be performed.
4224
4225 *Steve Henson*
4226
4227 * If a candidate issuer certificate is already part of the constructed
4228 path ignore it: new debug notification X509_V_ERR_PATH_LOOP for this case.
4229
4230 *Steve Henson*
4231
4232 * Improve forward-security support: add functions
4233
4234 void SSL_CTX_set_not_resumable_session_callback(
4235 SSL_CTX *ctx, int (*cb)(SSL *ssl, int is_forward_secure))
4236 void SSL_set_not_resumable_session_callback(
4237 SSL *ssl, int (*cb)(SSL *ssl, int is_forward_secure))
4238
4239 for use by SSL/TLS servers; the callback function will be called whenever a
4240 new session is created, and gets to decide whether the session may be
4241 cached to make it resumable (return 0) or not (return 1). (As by the
4242 SSL/TLS protocol specifications, the session_id sent by the server will be
4243 empty to indicate that the session is not resumable; also, the server will
4244 not generate RFC 4507 (RFC 5077) session tickets.)
4245
4246 A simple reasonable callback implementation is to return is_forward_secure.
4247 This parameter will be set to 1 or 0 depending on the ciphersuite selected
4248 by the SSL/TLS server library, indicating whether it can provide forward
4249 security.
4250
4251 *Emilia Käsper <emilia.kasper@esat.kuleuven.be> (Google)*
4252
4253 * New -verify_name option in command line utilities to set verification
4254 parameters by name.
4255
4256 *Steve Henson*
4257
4258 * Initial CMAC implementation. WARNING: EXPERIMENTAL, API MAY CHANGE.
4259 Add CMAC pkey methods.
4260
4261 *Steve Henson*
4262
4263 * Experimental renegotiation in s_server -www mode. If the client
4264 browses /reneg connection is renegotiated. If /renegcert it is
4265 renegotiated requesting a certificate.
4266
4267 *Steve Henson*
4268
4269 * Add an "external" session cache for debugging purposes to s_server. This
4270 should help trace issues which normally are only apparent in deployed
4271 multi-process servers.
4272
4273 *Steve Henson*
4274
4275 * Extensive audit of libcrypto with DEBUG_UNUSED. Fix many cases where
4276 return value is ignored. NB. The functions RAND_add(), RAND_seed(),
4277 BIO_set_cipher() and some obscure PEM functions were changed so they
4278 can now return an error. The RAND changes required a change to the
4279 RAND_METHOD structure.
4280
4281 *Steve Henson*
4282
44652c16 4283 * New macro `__owur` for "OpenSSL Warn Unused Result". This makes use of
5f8e6c50
DMSP
4284 a gcc attribute to warn if the result of a function is ignored. This
4285 is enable if DEBUG_UNUSED is set. Add to several functions in evp.h
4286 whose return value is often ignored.
4287
4288 *Steve Henson*
4289
4290 * New -noct, -requestct, -requirect and -ctlogfile options for s_client.
4291 These allow SCTs (signed certificate timestamps) to be requested and
4292 validated when establishing a connection.
4293
4294 *Rob Percival <robpercival@google.com>*
4295
44652c16
DMSP
4296OpenSSL 1.0.2
4297-------------
5f8e6c50 4298
257e9d03 4299### Changes between 1.0.2s and 1.0.2t [10 Sep 2019]
5f8e6c50 4300
44652c16 4301 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
ece9304c 4302 used even when parsing explicit parameters, when loading a encoded key
44652c16
DMSP
4303 or calling `EC_GROUP_new_from_ecpkparameters()`/
4304 `EC_GROUP_new_from_ecparameters()`.
4305 This prevents bypass of security hardening and performance gains,
4306 especially for curves with specialized EC_METHODs.
4307 By default, if a key encoded with explicit parameters is loaded and later
ece9304c 4308 encoded, the output is still encoded with explicit parameters, even if
44652c16 4309 internally a "named" EC_GROUP is used for computation.
5f8e6c50 4310
44652c16 4311 *Nicola Tuveri*
5f8e6c50 4312
44652c16
DMSP
4313 * Compute ECC cofactors if not provided during EC_GROUP construction. Before
4314 this change, EC_GROUP_set_generator would accept order and/or cofactor as
4315 NULL. After this change, only the cofactor parameter can be NULL. It also
4316 does some minimal sanity checks on the passed order.
d8dc8538 4317 ([CVE-2019-1547])
5f8e6c50 4318
44652c16 4319 *Billy Bob Brumley*
5f8e6c50 4320
44652c16
DMSP
4321 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey.
4322 An attack is simple, if the first CMS_recipientInfo is valid but the
4323 second CMS_recipientInfo is chosen ciphertext. If the second
4324 recipientInfo decodes to PKCS #1 v1.5 form plaintext, the correct
4325 encryption key will be replaced by garbage, and the message cannot be
4326 decoded, but if the RSA decryption fails, the correct encryption key is
4327 used and the recipient will not notice the attack.
4328 As a work around for this potential attack the length of the decrypted
4329 key must be equal to the cipher default key length, in case the
4330 certifiate is not given and all recipientInfo are tried out.
4331 The old behaviour can be re-enabled in the CMS code by setting the
4332 CMS_DEBUG_DECRYPT flag.
d8dc8538 4333 ([CVE-2019-1563])
5f8e6c50 4334
44652c16 4335 *Bernd Edlinger*
5f8e6c50 4336
44652c16 4337 * Document issue with installation paths in diverse Windows builds
5f8e6c50 4338
44652c16
DMSP
4339 '/usr/local/ssl' is an unsafe prefix for location to install OpenSSL
4340 binaries and run-time config file.
d8dc8538 4341 ([CVE-2019-1552])
5f8e6c50 4342
44652c16 4343 *Richard Levitte*
5f8e6c50 4344
257e9d03 4345### Changes between 1.0.2r and 1.0.2s [28 May 2019]
5f8e6c50 4346
44652c16 4347 * Change the default RSA, DSA and DH size to 2048 bit instead of 1024.
ec2bfb7d
DDO
4348 This changes the size when using the `genpkey` command when no size is given.
4349 It fixes an omission in earlier changes that changed all RSA, DSA and DH
4350 generation commands to use 2048 bits by default.
5f8e6c50 4351
44652c16 4352 *Kurt Roeckx*
5f8e6c50 4353
44652c16 4354 * Add FIPS support for Android Arm 64-bit
5f8e6c50 4355
44652c16
DMSP
4356 Support for Android Arm 64-bit was added to the OpenSSL FIPS Object
4357 Module in Version 2.0.10. For some reason, the corresponding target
4358 'android64-aarch64' was missing OpenSSL 1.0.2, whence it could not be
4359 built with FIPS support on Android Arm 64-bit. This omission has been
4360 fixed.
5f8e6c50 4361
44652c16 4362 *Matthias St. Pierre*
5f8e6c50 4363
257e9d03 4364### Changes between 1.0.2q and 1.0.2r [26 Feb 2019]
5f8e6c50 4365
44652c16 4366 * 0-byte record padding oracle
5f8e6c50 4367
44652c16
DMSP
4368 If an application encounters a fatal protocol error and then calls
4369 SSL_shutdown() twice (once to send a close_notify, and once to receive one)
4370 then OpenSSL can respond differently to the calling application if a 0 byte
4371 record is received with invalid padding compared to if a 0 byte record is
4372 received with an invalid MAC. If the application then behaves differently
4373 based on that in a way that is detectable to the remote peer, then this
4374 amounts to a padding oracle that could be used to decrypt data.
5f8e6c50 4375
44652c16
DMSP
4376 In order for this to be exploitable "non-stitched" ciphersuites must be in
4377 use. Stitched ciphersuites are optimised implementations of certain
4378 commonly used ciphersuites. Also the application must call SSL_shutdown()
4379 twice even if a protocol error has occurred (applications should not do
4380 this but some do anyway).
5f8e6c50 4381
44652c16
DMSP
4382 This issue was discovered by Juraj Somorovsky, Robert Merget and Nimrod
4383 Aviram, with additional investigation by Steven Collison and Andrew
4384 Hourselt. It was reported to OpenSSL on 10th December 2018.
d8dc8538 4385 ([CVE-2019-1559])
5f8e6c50
DMSP
4386
4387 *Matt Caswell*
4388
44652c16 4389 * Move strictness check from EVP_PKEY_asn1_new() to EVP_PKEY_asn1_add0().
5f8e6c50 4390
44652c16 4391 *Richard Levitte*
5f8e6c50 4392
257e9d03 4393### Changes between 1.0.2p and 1.0.2q [20 Nov 2018]
5f8e6c50 4394
44652c16 4395 * Microarchitecture timing vulnerability in ECC scalar multiplication
5f8e6c50 4396
44652c16
DMSP
4397 OpenSSL ECC scalar multiplication, used in e.g. ECDSA and ECDH, has been
4398 shown to be vulnerable to a microarchitecture timing side channel attack.
4399 An attacker with sufficient access to mount local timing attacks during
4400 ECDSA signature generation could recover the private key.
5f8e6c50 4401
44652c16
DMSP
4402 This issue was reported to OpenSSL on 26th October 2018 by Alejandro
4403 Cabrera Aldaya, Billy Brumley, Sohaib ul Hassan, Cesar Pereida Garcia and
4404 Nicola Tuveri.
d8dc8538 4405 ([CVE-2018-5407])
5f8e6c50 4406
44652c16 4407 *Billy Brumley*
5f8e6c50 4408
44652c16 4409 * Timing vulnerability in DSA signature generation
5f8e6c50 4410
44652c16
DMSP
4411 The OpenSSL DSA signature algorithm has been shown to be vulnerable to a
4412 timing side channel attack. An attacker could use variations in the signing
4413 algorithm to recover the private key.
5f8e6c50 4414
44652c16 4415 This issue was reported to OpenSSL on 16th October 2018 by Samuel Weiser.
d8dc8538 4416 ([CVE-2018-0734])
5f8e6c50 4417
44652c16 4418 *Paul Dale*
5f8e6c50 4419
44652c16
DMSP
4420 * Resolve a compatibility issue in EC_GROUP handling with the FIPS Object
4421 Module, accidentally introduced while backporting security fixes from the
4422 development branch and hindering the use of ECC in FIPS mode.
5f8e6c50 4423
44652c16 4424 *Nicola Tuveri*
5f8e6c50 4425
257e9d03 4426### Changes between 1.0.2o and 1.0.2p [14 Aug 2018]
5f8e6c50 4427
44652c16 4428 * Client DoS due to large DH parameter
5f8e6c50 4429
44652c16
DMSP
4430 During key agreement in a TLS handshake using a DH(E) based ciphersuite a
4431 malicious server can send a very large prime value to the client. This will
4432 cause the client to spend an unreasonably long period of time generating a
4433 key for this prime resulting in a hang until the client has finished. This
4434 could be exploited in a Denial Of Service attack.
5f8e6c50 4435
44652c16 4436 This issue was reported to OpenSSL on 5th June 2018 by Guido Vranken
d8dc8538 4437 ([CVE-2018-0732])
5f8e6c50 4438
44652c16 4439 *Guido Vranken*
5f8e6c50 4440
44652c16 4441 * Cache timing vulnerability in RSA Key Generation
5f8e6c50 4442
44652c16
DMSP
4443 The OpenSSL RSA Key generation algorithm has been shown to be vulnerable to
4444 a cache timing side channel attack. An attacker with sufficient access to
4445 mount cache timing attacks during the RSA key generation process could
4446 recover the private key.
5f8e6c50 4447
44652c16
DMSP
4448 This issue was reported to OpenSSL on 4th April 2018 by Alejandro Cabrera
4449 Aldaya, Billy Brumley, Cesar Pereida Garcia and Luis Manuel Alvarez Tapia.
d8dc8538 4450 ([CVE-2018-0737])
5f8e6c50 4451
44652c16 4452 *Billy Brumley*
5f8e6c50 4453
44652c16
DMSP
4454 * Make EVP_PKEY_asn1_new() a bit stricter about its input. A NULL pem_str
4455 parameter is no longer accepted, as it leads to a corrupt table. NULL
4456 pem_str is reserved for alias entries only.
5f8e6c50 4457
44652c16 4458 *Richard Levitte*
5f8e6c50 4459
44652c16
DMSP
4460 * Revert blinding in ECDSA sign and instead make problematic addition
4461 length-invariant. Switch even to fixed-length Montgomery multiplication.
5f8e6c50 4462
44652c16 4463 *Andy Polyakov*
5f8e6c50 4464
44652c16
DMSP
4465 * Change generating and checking of primes so that the error rate of not
4466 being prime depends on the intended use based on the size of the input.
4467 For larger primes this will result in more rounds of Miller-Rabin.
4468 The maximal error rate for primes with more than 1080 bits is lowered
4469 to 2^-128.
5f8e6c50 4470
44652c16 4471 *Kurt Roeckx, Annie Yousar*
5f8e6c50 4472
44652c16 4473 * Increase the number of Miller-Rabin rounds for DSA key generating to 64.
5f8e6c50 4474
44652c16 4475 *Kurt Roeckx*
5f8e6c50 4476
44652c16
DMSP
4477 * Add blinding to ECDSA and DSA signatures to protect against side channel
4478 attacks discovered by Keegan Ryan (NCC Group).
5f8e6c50 4479
44652c16 4480 *Matt Caswell*
5f8e6c50 4481
44652c16
DMSP
4482 * When unlocking a pass phrase protected PEM file or PKCS#8 container, we
4483 now allow empty (zero character) pass phrases.
5f8e6c50 4484
44652c16 4485 *Richard Levitte*
5f8e6c50 4486
44652c16
DMSP
4487 * Certificate time validation (X509_cmp_time) enforces stricter
4488 compliance with RFC 5280. Fractional seconds and timezone offsets
4489 are no longer allowed.
5f8e6c50 4490
44652c16 4491 *Emilia Käsper*
5f8e6c50 4492
257e9d03 4493### Changes between 1.0.2n and 1.0.2o [27 Mar 2018]
5f8e6c50 4494
44652c16 4495 * Constructed ASN.1 types with a recursive definition could exceed the stack
5f8e6c50 4496
44652c16
DMSP
4497 Constructed ASN.1 types with a recursive definition (such as can be found
4498 in PKCS7) could eventually exceed the stack given malicious input with
4499 excessive recursion. This could result in a Denial Of Service attack. There
4500 are no such structures used within SSL/TLS that come from untrusted sources
4501 so this is considered safe.
5f8e6c50 4502
44652c16
DMSP
4503 This issue was reported to OpenSSL on 4th January 2018 by the OSS-fuzz
4504 project.
d8dc8538 4505 ([CVE-2018-0739])
5f8e6c50 4506
44652c16 4507 *Matt Caswell*
5f8e6c50 4508
257e9d03 4509### Changes between 1.0.2m and 1.0.2n [7 Dec 2017]
5f8e6c50 4510
44652c16 4511 * Read/write after SSL object in error state
5f8e6c50 4512
44652c16
DMSP
4513 OpenSSL 1.0.2 (starting from version 1.0.2b) introduced an "error state"
4514 mechanism. The intent was that if a fatal error occurred during a handshake
4515 then OpenSSL would move into the error state and would immediately fail if
4516 you attempted to continue the handshake. This works as designed for the
4517 explicit handshake functions (SSL_do_handshake(), SSL_accept() and
4518 SSL_connect()), however due to a bug it does not work correctly if
4519 SSL_read() or SSL_write() is called directly. In that scenario, if the
4520 handshake fails then a fatal error will be returned in the initial function
4521 call. If SSL_read()/SSL_write() is subsequently called by the application
4522 for the same SSL object then it will succeed and the data is passed without
4523 being decrypted/encrypted directly from the SSL/TLS record layer.
5f8e6c50 4524
44652c16
DMSP
4525 In order to exploit this issue an application bug would have to be present
4526 that resulted in a call to SSL_read()/SSL_write() being issued after having
4527 already received a fatal error.
5f8e6c50 4528
44652c16 4529 This issue was reported to OpenSSL by David Benjamin (Google).
d8dc8538 4530 ([CVE-2017-3737])
5f8e6c50
DMSP
4531
4532 *Matt Caswell*
4533
44652c16 4534 * rsaz_1024_mul_avx2 overflow bug on x86_64
5f8e6c50 4535
44652c16
DMSP
4536 There is an overflow bug in the AVX2 Montgomery multiplication procedure
4537 used in exponentiation with 1024-bit moduli. No EC algorithms are affected.
4538 Analysis suggests that attacks against RSA and DSA as a result of this
4539 defect would be very difficult to perform and are not believed likely.
4540 Attacks against DH1024 are considered just feasible, because most of the
4541 work necessary to deduce information about a private key may be performed
4542 offline. The amount of resources required for such an attack would be
4543 significant. However, for an attack on TLS to be meaningful, the server
4544 would have to share the DH1024 private key among multiple clients, which is
4545 no longer an option since CVE-2016-0701.
5f8e6c50 4546
44652c16
DMSP
4547 This only affects processors that support the AVX2 but not ADX extensions
4548 like Intel Haswell (4th generation).
5f8e6c50 4549
44652c16
DMSP
4550 This issue was reported to OpenSSL by David Benjamin (Google). The issue
4551 was originally found via the OSS-Fuzz project.
d8dc8538 4552 ([CVE-2017-3738])
5f8e6c50 4553
44652c16 4554 *Andy Polyakov*
5f8e6c50 4555
257e9d03 4556### Changes between 1.0.2l and 1.0.2m [2 Nov 2017]
44652c16
DMSP
4557
4558 * bn_sqrx8x_internal carry bug on x86_64
5f8e6c50
DMSP
4559
4560 There is a carry propagating bug in the x86_64 Montgomery squaring
4561 procedure. No EC algorithms are affected. Analysis suggests that attacks
4562 against RSA and DSA as a result of this defect would be very difficult to
4563 perform and are not believed likely. Attacks against DH are considered just
4564 feasible (although very difficult) because most of the work necessary to
4565 deduce information about a private key may be performed offline. The amount
4566 of resources required for such an attack would be very significant and
4567 likely only accessible to a limited number of attackers. An attacker would
4568 additionally need online access to an unpatched system using the target
4569 private key in a scenario with persistent DH parameters and a private
44652c16 4570 key that is shared between multiple clients.
5f8e6c50 4571
44652c16
DMSP
4572 This only affects processors that support the BMI1, BMI2 and ADX extensions
4573 like Intel Broadwell (5th generation) and later or AMD Ryzen.
4574
4575 This issue was reported to OpenSSL by the OSS-Fuzz project.
d8dc8538 4576 ([CVE-2017-3736])
5f8e6c50
DMSP
4577
4578 *Andy Polyakov*
4579
44652c16 4580 * Malformed X.509 IPAddressFamily could cause OOB read
5f8e6c50 4581
44652c16
DMSP
4582 If an X.509 certificate has a malformed IPAddressFamily extension,
4583 OpenSSL could do a one-byte buffer overread. The most likely result
4584 would be an erroneous display of the certificate in text format.
5f8e6c50 4585
44652c16 4586 This issue was reported to OpenSSL by the OSS-Fuzz project.
5f8e6c50 4587
44652c16 4588 *Rich Salz*
5f8e6c50 4589
257e9d03 4590### Changes between 1.0.2k and 1.0.2l [25 May 2017]
5f8e6c50 4591
44652c16
DMSP
4592 * Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
4593 platform rather than 'mingw'.
5f8e6c50 4594
44652c16 4595 *Richard Levitte*
5f8e6c50 4596
257e9d03 4597### Changes between 1.0.2j and 1.0.2k [26 Jan 2017]
5f8e6c50 4598
44652c16 4599 * Truncated packet could crash via OOB read
5f8e6c50 4600
44652c16
DMSP
4601 If one side of an SSL/TLS path is running on a 32-bit host and a specific
4602 cipher is being used, then a truncated packet can cause that host to
4603 perform an out-of-bounds read, usually resulting in a crash.
5f8e6c50 4604
44652c16 4605 This issue was reported to OpenSSL by Robert Święcki of Google.
d8dc8538 4606 ([CVE-2017-3731])
5f8e6c50 4607
44652c16 4608 *Andy Polyakov*
5f8e6c50 4609
44652c16 4610 * BN_mod_exp may produce incorrect results on x86_64
5f8e6c50 4611
44652c16
DMSP
4612 There is a carry propagating bug in the x86_64 Montgomery squaring
4613 procedure. No EC algorithms are affected. Analysis suggests that attacks
4614 against RSA and DSA as a result of this defect would be very difficult to
4615 perform and are not believed likely. Attacks against DH are considered just
4616 feasible (although very difficult) because most of the work necessary to
4617 deduce information about a private key may be performed offline. The amount
4618 of resources required for such an attack would be very significant and
4619 likely only accessible to a limited number of attackers. An attacker would
4620 additionally need online access to an unpatched system using the target
4621 private key in a scenario with persistent DH parameters and a private
4622 key that is shared between multiple clients. For example this can occur by
4623 default in OpenSSL DHE based SSL/TLS ciphersuites. Note: This issue is very
4624 similar to CVE-2015-3193 but must be treated as a separate problem.
5f8e6c50 4625
44652c16 4626 This issue was reported to OpenSSL by the OSS-Fuzz project.
d8dc8538 4627 ([CVE-2017-3732])
5f8e6c50 4628
44652c16 4629 *Andy Polyakov*
5f8e6c50 4630
44652c16 4631 * Montgomery multiplication may produce incorrect results
5f8e6c50 4632
44652c16
DMSP
4633 There is a carry propagating bug in the Broadwell-specific Montgomery
4634 multiplication procedure that handles input lengths divisible by, but
4635 longer than 256 bits. Analysis suggests that attacks against RSA, DSA
4636 and DH private keys are impossible. This is because the subroutine in
4637 question is not used in operations with the private key itself and an input
4638 of the attacker's direct choice. Otherwise the bug can manifest itself as
4639 transient authentication and key negotiation failures or reproducible
4640 erroneous outcome of public-key operations with specially crafted input.
4641 Among EC algorithms only Brainpool P-512 curves are affected and one
4642 presumably can attack ECDH key negotiation. Impact was not analyzed in
4643 detail, because pre-requisites for attack are considered unlikely. Namely
4644 multiple clients have to choose the curve in question and the server has to
4645 share the private key among them, neither of which is default behaviour.
4646 Even then only clients that chose the curve will be affected.
5f8e6c50 4647
44652c16
DMSP
4648 This issue was publicly reported as transient failures and was not
4649 initially recognized as a security issue. Thanks to Richard Morgan for
4650 providing reproducible case.
d8dc8538 4651 ([CVE-2016-7055])
44652c16
DMSP
4652
4653 *Andy Polyakov*
4654
4655 * OpenSSL now fails if it receives an unrecognised record type in TLS1.0
4656 or TLS1.1. Previously this only happened in SSLv3 and TLS1.2. This is to
4657 prevent issues where no progress is being made and the peer continually
4658 sends unrecognised record types, using up resources processing them.
5f8e6c50
DMSP
4659
4660 *Matt Caswell*
4661
257e9d03 4662### Changes between 1.0.2i and 1.0.2j [26 Sep 2016]
5f8e6c50 4663
44652c16 4664 * Missing CRL sanity check
5f8e6c50 4665
44652c16
DMSP
4666 A bug fix which included a CRL sanity check was added to OpenSSL 1.1.0
4667 but was omitted from OpenSSL 1.0.2i. As a result any attempt to use
4668 CRLs in OpenSSL 1.0.2i will crash with a null pointer exception.
5f8e6c50 4669
44652c16 4670 This issue only affects the OpenSSL 1.0.2i
d8dc8538 4671 ([CVE-2016-7052])
5f8e6c50 4672
44652c16 4673 *Matt Caswell*
5f8e6c50 4674
257e9d03 4675### Changes between 1.0.2h and 1.0.2i [22 Sep 2016]
5f8e6c50 4676
44652c16 4677 * OCSP Status Request extension unbounded memory growth
5f8e6c50 4678
44652c16
DMSP
4679 A malicious client can send an excessively large OCSP Status Request
4680 extension. If that client continually requests renegotiation, sending a
4681 large OCSP Status Request extension each time, then there will be unbounded
4682 memory growth on the server. This will eventually lead to a Denial Of
4683 Service attack through memory exhaustion. Servers with a default
4684 configuration are vulnerable even if they do not support OCSP. Builds using
4685 the "no-ocsp" build time option are not affected.
5f8e6c50 4686
44652c16 4687 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 4688 ([CVE-2016-6304])
5f8e6c50 4689
44652c16 4690 *Matt Caswell*
5f8e6c50 4691
44652c16
DMSP
4692 * In order to mitigate the SWEET32 attack, the DES ciphers were moved from
4693 HIGH to MEDIUM.
5f8e6c50 4694
44652c16
DMSP
4695 This issue was reported to OpenSSL Karthikeyan Bhargavan and Gaetan
4696 Leurent (INRIA)
d8dc8538 4697 ([CVE-2016-2183])
5f8e6c50 4698
44652c16 4699 *Rich Salz*
5f8e6c50 4700
44652c16 4701 * OOB write in MDC2_Update()
5f8e6c50 4702
44652c16
DMSP
4703 An overflow can occur in MDC2_Update() either if called directly or
4704 through the EVP_DigestUpdate() function using MDC2. If an attacker
4705 is able to supply very large amounts of input data after a previous
4706 call to EVP_EncryptUpdate() with a partial block then a length check
4707 can overflow resulting in a heap corruption.
5f8e6c50 4708
44652c16
DMSP
4709 The amount of data needed is comparable to SIZE_MAX which is impractical
4710 on most platforms.
5f8e6c50 4711
44652c16 4712 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 4713 ([CVE-2016-6303])
5f8e6c50
DMSP
4714
4715 *Stephen Henson*
4716
44652c16 4717 * Malformed SHA512 ticket DoS
5f8e6c50 4718
44652c16
DMSP
4719 If a server uses SHA512 for TLS session ticket HMAC it is vulnerable to a
4720 DoS attack where a malformed ticket will result in an OOB read which will
4721 ultimately crash.
5f8e6c50 4722
44652c16
DMSP
4723 The use of SHA512 in TLS session tickets is comparatively rare as it requires
4724 a custom server callback and ticket lookup mechanism.
5f8e6c50 4725
44652c16 4726 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 4727 ([CVE-2016-6302])
5f8e6c50 4728
44652c16 4729 *Stephen Henson*
5f8e6c50 4730
44652c16 4731 * OOB write in BN_bn2dec()
5f8e6c50 4732
44652c16
DMSP
4733 The function BN_bn2dec() does not check the return value of BN_div_word().
4734 This can cause an OOB write if an application uses this function with an
4735 overly large BIGNUM. This could be a problem if an overly large certificate
4736 or CRL is printed out from an untrusted source. TLS is not affected because
4737 record limits will reject an oversized certificate before it is parsed.
5f8e6c50 4738
44652c16 4739 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 4740 ([CVE-2016-2182])
5f8e6c50 4741
44652c16 4742 *Stephen Henson*
5f8e6c50 4743
44652c16 4744 * OOB read in TS_OBJ_print_bio()
5f8e6c50 4745
44652c16
DMSP
4746 The function TS_OBJ_print_bio() misuses OBJ_obj2txt(): the return value is
4747 the total length the OID text representation would use and not the amount
4748 of data written. This will result in OOB reads when large OIDs are
4749 presented.
5f8e6c50 4750
44652c16 4751 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 4752 ([CVE-2016-2180])
5f8e6c50 4753
44652c16 4754 *Stephen Henson*
5f8e6c50 4755
44652c16 4756 * Pointer arithmetic undefined behaviour
5f8e6c50 4757
44652c16 4758 Avoid some undefined pointer arithmetic
5f8e6c50 4759
44652c16
DMSP
4760 A common idiom in the codebase is to check limits in the following manner:
4761 "p + len > limit"
5f8e6c50 4762
44652c16
DMSP
4763 Where "p" points to some malloc'd data of SIZE bytes and
4764 limit == p + SIZE
5f8e6c50 4765
44652c16
DMSP
4766 "len" here could be from some externally supplied data (e.g. from a TLS
4767 message).
5f8e6c50 4768
44652c16
DMSP
4769 The rules of C pointer arithmetic are such that "p + len" is only well
4770 defined where len <= SIZE. Therefore the above idiom is actually
4771 undefined behaviour.
5f8e6c50 4772
44652c16
DMSP
4773 For example this could cause problems if some malloc implementation
4774 provides an address for "p" such that "p + len" actually overflows for
4775 values of len that are too big and therefore p + len < limit.
5f8e6c50 4776
44652c16 4777 This issue was reported to OpenSSL by Guido Vranken
d8dc8538 4778 ([CVE-2016-2177])
5f8e6c50 4779
44652c16 4780 *Matt Caswell*
5f8e6c50 4781
44652c16 4782 * Constant time flag not preserved in DSA signing
5f8e6c50 4783
44652c16
DMSP
4784 Operations in the DSA signing algorithm should run in constant time in
4785 order to avoid side channel attacks. A flaw in the OpenSSL DSA
4786 implementation means that a non-constant time codepath is followed for
4787 certain operations. This has been demonstrated through a cache-timing
4788 attack to be sufficient for an attacker to recover the private DSA key.
5f8e6c50 4789
44652c16
DMSP
4790 This issue was reported by César Pereida (Aalto University), Billy Brumley
4791 (Tampere University of Technology), and Yuval Yarom (The University of
4792 Adelaide and NICTA).
d8dc8538 4793 ([CVE-2016-2178])
5f8e6c50 4794
44652c16 4795 *César Pereida*
5f8e6c50 4796
44652c16 4797 * DTLS buffered message DoS
5f8e6c50 4798
44652c16
DMSP
4799 In a DTLS connection where handshake messages are delivered out-of-order
4800 those messages that OpenSSL is not yet ready to process will be buffered
4801 for later use. Under certain circumstances, a flaw in the logic means that
4802 those messages do not get removed from the buffer even though the handshake
4803 has been completed. An attacker could force up to approx. 15 messages to
4804 remain in the buffer when they are no longer required. These messages will
4805 be cleared when the DTLS connection is closed. The default maximum size for
4806 a message is 100k. Therefore the attacker could force an additional 1500k
4807 to be consumed per connection. By opening many simulataneous connections an
4808 attacker could cause a DoS attack through memory exhaustion.
5f8e6c50 4809
44652c16 4810 This issue was reported to OpenSSL by Quan Luo.
d8dc8538 4811 ([CVE-2016-2179])
5f8e6c50 4812
44652c16 4813 *Matt Caswell*
5f8e6c50 4814
44652c16 4815 * DTLS replay protection DoS
5f8e6c50 4816
44652c16
DMSP
4817 A flaw in the DTLS replay attack protection mechanism means that records
4818 that arrive for future epochs update the replay protection "window" before
4819 the MAC for the record has been validated. This could be exploited by an
4820 attacker by sending a record for the next epoch (which does not have to
4821 decrypt or have a valid MAC), with a very large sequence number. This means
4822 that all subsequent legitimate packets are dropped causing a denial of
4823 service for a specific DTLS connection.
5f8e6c50 4824
44652c16 4825 This issue was reported to OpenSSL by the OCAP audit team.
d8dc8538 4826 ([CVE-2016-2181])
5f8e6c50 4827
44652c16 4828 *Matt Caswell*
5f8e6c50 4829
44652c16 4830 * Certificate message OOB reads
5f8e6c50 4831
44652c16
DMSP
4832 In OpenSSL 1.0.2 and earlier some missing message length checks can result
4833 in OOB reads of up to 2 bytes beyond an allocated buffer. There is a
4834 theoretical DoS risk but this has not been observed in practice on common
4835 platforms.
5f8e6c50 4836
44652c16
DMSP
4837 The messages affected are client certificate, client certificate request
4838 and server certificate. As a result the attack can only be performed
4839 against a client or a server which enables client authentication.
5f8e6c50 4840
44652c16 4841 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 4842 ([CVE-2016-6306])
5f8e6c50 4843
44652c16 4844 *Stephen Henson*
5f8e6c50 4845
257e9d03 4846### Changes between 1.0.2g and 1.0.2h [3 May 2016]
5f8e6c50 4847
44652c16 4848 * Prevent padding oracle in AES-NI CBC MAC check
5f8e6c50 4849
44652c16
DMSP
4850 A MITM attacker can use a padding oracle attack to decrypt traffic
4851 when the connection uses an AES CBC cipher and the server support
4852 AES-NI.
5f8e6c50 4853
44652c16 4854 This issue was introduced as part of the fix for Lucky 13 padding
d8dc8538 4855 attack ([CVE-2013-0169]). The padding check was rewritten to be in
44652c16
DMSP
4856 constant time by making sure that always the same bytes are read and
4857 compared against either the MAC or padding bytes. But it no longer
4858 checked that there was enough data to have both the MAC and padding
4859 bytes.
5f8e6c50 4860
44652c16 4861 This issue was reported by Juraj Somorovsky using TLS-Attacker.
5f8e6c50 4862
44652c16 4863 *Kurt Roeckx*
5f8e6c50 4864
44652c16
DMSP
4865 * Fix EVP_EncodeUpdate overflow
4866
4867 An overflow can occur in the EVP_EncodeUpdate() function which is used for
4868 Base64 encoding of binary data. If an attacker is able to supply very large
4869 amounts of input data then a length check can overflow resulting in a heap
4870 corruption.
4871
4872 Internally to OpenSSL the EVP_EncodeUpdate() function is primarily used by
257e9d03 4873 the `PEM_write_bio*` family of functions. These are mainly used within the
44652c16
DMSP
4874 OpenSSL command line applications, so any application which processes data
4875 from an untrusted source and outputs it as a PEM file should be considered
4876 vulnerable to this issue. User applications that call these APIs directly
4877 with large amounts of untrusted data may also be vulnerable.
4878
4879 This issue was reported by Guido Vranken.
d8dc8538 4880 ([CVE-2016-2105])
5f8e6c50
DMSP
4881
4882 *Matt Caswell*
4883
44652c16 4884 * Fix EVP_EncryptUpdate overflow
5f8e6c50 4885
44652c16
DMSP
4886 An overflow can occur in the EVP_EncryptUpdate() function. If an attacker
4887 is able to supply very large amounts of input data after a previous call to
4888 EVP_EncryptUpdate() with a partial block then a length check can overflow
4889 resulting in a heap corruption. Following an analysis of all OpenSSL
4890 internal usage of the EVP_EncryptUpdate() function all usage is one of two
4891 forms. The first form is where the EVP_EncryptUpdate() call is known to be
4892 the first called function after an EVP_EncryptInit(), and therefore that
4893 specific call must be safe. The second form is where the length passed to
4894 EVP_EncryptUpdate() can be seen from the code to be some small value and
4895 therefore there is no possibility of an overflow. Since all instances are
4896 one of these two forms, it is believed that there can be no overflows in
4897 internal code due to this problem. It should be noted that
4898 EVP_DecryptUpdate() can call EVP_EncryptUpdate() in certain code paths.
4899 Also EVP_CipherUpdate() is a synonym for EVP_EncryptUpdate(). All instances
4900 of these calls have also been analysed too and it is believed there are no
4901 instances in internal usage where an overflow could occur.
5f8e6c50 4902
44652c16 4903 This issue was reported by Guido Vranken.
d8dc8538 4904 ([CVE-2016-2106])
5f8e6c50
DMSP
4905
4906 *Matt Caswell*
4907
44652c16 4908 * Prevent ASN.1 BIO excessive memory allocation
5f8e6c50 4909
44652c16
DMSP
4910 When ASN.1 data is read from a BIO using functions such as d2i_CMS_bio()
4911 a short invalid encoding can cause allocation of large amounts of memory
4912 potentially consuming excessive resources or exhausting memory.
5f8e6c50 4913
44652c16
DMSP
4914 Any application parsing untrusted data through d2i BIO functions is
4915 affected. The memory based functions such as d2i_X509() are *not* affected.
4916 Since the memory based functions are used by the TLS library, TLS
4917 applications are not affected.
4918
4919 This issue was reported by Brian Carpenter.
d8dc8538 4920 ([CVE-2016-2109])
5f8e6c50
DMSP
4921
4922 *Stephen Henson*
4923
44652c16 4924 * EBCDIC overread
5f8e6c50 4925
44652c16
DMSP
4926 ASN1 Strings that are over 1024 bytes can cause an overread in applications
4927 using the X509_NAME_oneline() function on EBCDIC systems. This could result
4928 in arbitrary stack data being returned in the buffer.
5f8e6c50 4929
44652c16 4930 This issue was reported by Guido Vranken.
d8dc8538 4931 ([CVE-2016-2176])
5f8e6c50 4932
44652c16 4933 *Matt Caswell*
5f8e6c50 4934
44652c16
DMSP
4935 * Modify behavior of ALPN to invoke callback after SNI/servername
4936 callback, such that updates to the SSL_CTX affect ALPN.
5f8e6c50 4937
44652c16 4938 *Todd Short*
5f8e6c50 4939
44652c16
DMSP
4940 * Remove LOW from the DEFAULT cipher list. This removes singles DES from the
4941 default.
4942
4943 *Kurt Roeckx*
4944
4945 * Only remove the SSLv2 methods with the no-ssl2-method option. When the
4946 methods are enabled and ssl2 is disabled the methods return NULL.
4947
4948 *Kurt Roeckx*
4949
257e9d03 4950### Changes between 1.0.2f and 1.0.2g [1 Mar 2016]
44652c16
DMSP
4951
4952* Disable weak ciphers in SSLv3 and up in default builds of OpenSSL.
4953 Builds that are not configured with "enable-weak-ssl-ciphers" will not
4954 provide any "EXPORT" or "LOW" strength ciphers.
4955
4956 *Viktor Dukhovni*
4957
4958* Disable SSLv2 default build, default negotiation and weak ciphers. SSLv2
4959 is by default disabled at build-time. Builds that are not configured with
4960 "enable-ssl2" will not support SSLv2. Even if "enable-ssl2" is used,
4961 users who want to negotiate SSLv2 via the version-flexible SSLv23_method()
4962 will need to explicitly call either of:
4963
4964 SSL_CTX_clear_options(ctx, SSL_OP_NO_SSLv2);
4965 or
4966 SSL_clear_options(ssl, SSL_OP_NO_SSLv2);
4967
4968 as appropriate. Even if either of those is used, or the application
4969 explicitly uses the version-specific SSLv2_method() or its client and
4970 server variants, SSLv2 ciphers vulnerable to exhaustive search key
4971 recovery have been removed. Specifically, the SSLv2 40-bit EXPORT
4972 ciphers, and SSLv2 56-bit DES are no longer available.
d8dc8538 4973 ([CVE-2016-0800])
44652c16
DMSP
4974
4975 *Viktor Dukhovni*
4976
4977 * Fix a double-free in DSA code
4978
4979 A double free bug was discovered when OpenSSL parses malformed DSA private
4980 keys and could lead to a DoS attack or memory corruption for applications
4981 that receive DSA private keys from untrusted sources. This scenario is
4982 considered rare.
4983
4984 This issue was reported to OpenSSL by Adam Langley(Google/BoringSSL) using
4985 libFuzzer.
d8dc8538 4986 ([CVE-2016-0705])
44652c16
DMSP
4987
4988 *Stephen Henson*
4989
4990 * Disable SRP fake user seed to address a server memory leak.
4991
4992 Add a new method SRP_VBASE_get1_by_user that handles the seed properly.
4993
4994 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
4995 In order to fix an unavoidable memory leak, SRP_VBASE_get_by_user
4996 was changed to ignore the "fake user" SRP seed, even if the seed
4997 is configured.
4998
4999 Users should use SRP_VBASE_get1_by_user instead. Note that in
5000 SRP_VBASE_get1_by_user, caller must free the returned value. Note
5001 also that even though configuring the SRP seed attempts to hide
5002 invalid usernames by continuing the handshake with fake
5003 credentials, this behaviour is not constant time and no strong
5004 guarantees are made that the handshake is indistinguishable from
5005 that of a valid user.
d8dc8538 5006 ([CVE-2016-0798])
44652c16
DMSP
5007
5008 *Emilia Käsper*
5009
5010 * Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption
5011
5012 In the BN_hex2bn function the number of hex digits is calculated using an
1dc1ea18
DDO
5013 int value `i`. Later `bn_expand` is called with a value of `i * 4`. For
5014 large values of `i` this can result in `bn_expand` not allocating any
5015 memory because `i * 4` is negative. This can leave the internal BIGNUM data
44652c16 5016 field as NULL leading to a subsequent NULL ptr deref. For very large values
1dc1ea18 5017 of `i`, the calculation `i * 4` could be a positive value smaller than `i`.
44652c16
DMSP
5018 In this case memory is allocated to the internal BIGNUM data field, but it
5019 is insufficiently sized leading to heap corruption. A similar issue exists
5020 in BN_dec2bn. This could have security consequences if BN_hex2bn/BN_dec2bn
5021 is ever called by user applications with very large untrusted hex/dec data.
5022 This is anticipated to be a rare occurrence.
5023
5024 All OpenSSL internal usage of these functions use data that is not expected
5025 to be untrusted, e.g. config file data or application command line
5026 arguments. If user developed applications generate config file data based
5027 on untrusted data then it is possible that this could also lead to security
5028 consequences. This is also anticipated to be rare.
5029
5030 This issue was reported to OpenSSL by Guido Vranken.
d8dc8538 5031 ([CVE-2016-0797])
44652c16
DMSP
5032
5033 *Matt Caswell*
5034
257e9d03 5035 * Fix memory issues in `BIO_*printf` functions
44652c16 5036
1dc1ea18 5037 The internal `fmtstr` function used in processing a "%s" format string in
257e9d03 5038 the `BIO_*printf` functions could overflow while calculating the length of a
44652c16
DMSP
5039 string and cause an OOB read when printing very long strings.
5040
1dc1ea18 5041 Additionally the internal `doapr_outch` function can attempt to write to an
44652c16
DMSP
5042 OOB memory location (at an offset from the NULL pointer) in the event of a
5043 memory allocation failure. In 1.0.2 and below this could be caused where
5044 the size of a buffer to be allocated is greater than INT_MAX. E.g. this
5045 could be in processing a very long "%s" format string. Memory leaks can
5046 also occur.
5047
5048 The first issue may mask the second issue dependent on compiler behaviour.
5049 These problems could enable attacks where large amounts of untrusted data
257e9d03 5050 is passed to the `BIO_*printf` functions. If applications use these functions
44652c16
DMSP
5051 in this way then they could be vulnerable. OpenSSL itself uses these
5052 functions when printing out human-readable dumps of ASN.1 data. Therefore
5053 applications that print this data could be vulnerable if the data is from
5054 untrusted sources. OpenSSL command line applications could also be
5055 vulnerable where they print out ASN.1 data, or if untrusted data is passed
5056 as command line arguments.
5057
5058 Libssl is not considered directly vulnerable. Additionally certificates etc
5059 received via remote connections via libssl are also unlikely to be able to
5060 trigger these issues because of message size limits enforced within libssl.
5061
5062 This issue was reported to OpenSSL Guido Vranken.
d8dc8538 5063 ([CVE-2016-0799])
44652c16
DMSP
5064
5065 *Matt Caswell*
5066
5067 * Side channel attack on modular exponentiation
5068
5069 A side-channel attack was found which makes use of cache-bank conflicts on
5070 the Intel Sandy-Bridge microarchitecture which could lead to the recovery
5071 of RSA keys. The ability to exploit this issue is limited as it relies on
5072 an attacker who has control of code in a thread running on the same
5073 hyper-threaded core as the victim thread which is performing decryptions.
5074
5075 This issue was reported to OpenSSL by Yuval Yarom, The University of
5076 Adelaide and NICTA, Daniel Genkin, Technion and Tel Aviv University, and
5077 Nadia Heninger, University of Pennsylvania with more information at
257e9d03 5078 <http://cachebleed.info>.
d8dc8538 5079 ([CVE-2016-0702])
44652c16
DMSP
5080
5081 *Andy Polyakov*
5082
ec2bfb7d 5083 * Change the `req` command to generate a 2048-bit RSA/DSA key by default,
44652c16
DMSP
5084 if no keysize is specified with default_bits. This fixes an
5085 omission in an earlier change that changed all RSA/DSA key generation
ec2bfb7d 5086 commands to use 2048 bits by default.
44652c16
DMSP
5087
5088 *Emilia Käsper*
5089
257e9d03
RS
5090### Changes between 1.0.2e and 1.0.2f [28 Jan 2016]
5091
44652c16
DMSP
5092 * DH small subgroups
5093
5094 Historically OpenSSL only ever generated DH parameters based on "safe"
5095 primes. More recently (in version 1.0.2) support was provided for
5096 generating X9.42 style parameter files such as those required for RFC 5114
5097 support. The primes used in such files may not be "safe". Where an
5098 application is using DH configured with parameters based on primes that are
5099 not "safe" then an attacker could use this fact to find a peer's private
5100 DH exponent. This attack requires that the attacker complete multiple
5101 handshakes in which the peer uses the same private DH exponent. For example
5102 this could be used to discover a TLS server's private DH exponent if it's
5103 reusing the private DH exponent or it's using a static DH ciphersuite.
5104
5105 OpenSSL provides the option SSL_OP_SINGLE_DH_USE for ephemeral DH (DHE) in
5106 TLS. It is not on by default. If the option is not set then the server
5107 reuses the same private DH exponent for the life of the server process and
5108 would be vulnerable to this attack. It is believed that many popular
5109 applications do set this option and would therefore not be at risk.
5110
5111 The fix for this issue adds an additional check where a "q" parameter is
5112 available (as is the case in X9.42 based parameters). This detects the
5113 only known attack, and is the only possible defense for static DH
5114 ciphersuites. This could have some performance impact.
5115
5116 Additionally the SSL_OP_SINGLE_DH_USE option has been switched on by
5117 default and cannot be disabled. This could have some performance impact.
5118
5119 This issue was reported to OpenSSL by Antonio Sanso (Adobe).
d8dc8538 5120 ([CVE-2016-0701])
44652c16
DMSP
5121
5122 *Matt Caswell*
5123
5124 * SSLv2 doesn't block disabled ciphers
5125
5126 A malicious client can negotiate SSLv2 ciphers that have been disabled on
5127 the server and complete SSLv2 handshakes even if all SSLv2 ciphers have
5128 been disabled, provided that the SSLv2 protocol was not also disabled via
5129 SSL_OP_NO_SSLv2.
5130
5131 This issue was reported to OpenSSL on 26th December 2015 by Nimrod Aviram
5132 and Sebastian Schinzel.
d8dc8538 5133 ([CVE-2015-3197])
44652c16
DMSP
5134
5135 *Viktor Dukhovni*
5136
257e9d03 5137### Changes between 1.0.2d and 1.0.2e [3 Dec 2015]
44652c16
DMSP
5138
5139 * BN_mod_exp may produce incorrect results on x86_64
5140
5141 There is a carry propagating bug in the x86_64 Montgomery squaring
5142 procedure. No EC algorithms are affected. Analysis suggests that attacks
5143 against RSA and DSA as a result of this defect would be very difficult to
5144 perform and are not believed likely. Attacks against DH are considered just
5145 feasible (although very difficult) because most of the work necessary to
5146 deduce information about a private key may be performed offline. The amount
5147 of resources required for such an attack would be very significant and
5148 likely only accessible to a limited number of attackers. An attacker would
5149 additionally need online access to an unpatched system using the target
5150 private key in a scenario with persistent DH parameters and a private
5151 key that is shared between multiple clients. For example this can occur by
5152 default in OpenSSL DHE based SSL/TLS ciphersuites.
5153
5154 This issue was reported to OpenSSL by Hanno Böck.
d8dc8538 5155 ([CVE-2015-3193])
44652c16
DMSP
5156
5157 *Andy Polyakov*
5158
5159 * Certificate verify crash with missing PSS parameter
5160
5161 The signature verification routines will crash with a NULL pointer
5162 dereference if presented with an ASN.1 signature using the RSA PSS
5163 algorithm and absent mask generation function parameter. Since these
5164 routines are used to verify certificate signature algorithms this can be
5165 used to crash any certificate verification operation and exploited in a
5166 DoS attack. Any application which performs certificate verification is
5167 vulnerable including OpenSSL clients and servers which enable client
5168 authentication.
5169
5170 This issue was reported to OpenSSL by Loïc Jonas Etienne (Qnective AG).
d8dc8538 5171 ([CVE-2015-3194])
44652c16
DMSP
5172
5173 *Stephen Henson*
5174
5175 * X509_ATTRIBUTE memory leak
5176
5177 When presented with a malformed X509_ATTRIBUTE structure OpenSSL will leak
5178 memory. This structure is used by the PKCS#7 and CMS routines so any
5179 application which reads PKCS#7 or CMS data from untrusted sources is
5180 affected. SSL/TLS is not affected.
5181
5182 This issue was reported to OpenSSL by Adam Langley (Google/BoringSSL) using
5183 libFuzzer.
d8dc8538 5184 ([CVE-2015-3195])
44652c16
DMSP
5185
5186 *Stephen Henson*
5187
5188 * Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
5189 This changes the decoding behaviour for some invalid messages,
5190 though the change is mostly in the more lenient direction, and
5191 legacy behaviour is preserved as much as possible.
5192
5193 *Emilia Käsper*
5194
5195 * In DSA_generate_parameters_ex, if the provided seed is too short,
5196 return an error
5197
5198 *Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>*
5199
257e9d03 5200### Changes between 1.0.2c and 1.0.2d [9 Jul 2015]
44652c16
DMSP
5201
5202 * Alternate chains certificate forgery
5203
5204 During certificate verification, OpenSSL will attempt to find an
5205 alternative certificate chain if the first attempt to build such a chain
5206 fails. An error in the implementation of this logic can mean that an
5207 attacker could cause certain checks on untrusted certificates to be
5208 bypassed, such as the CA flag, enabling them to use a valid leaf
5209 certificate to act as a CA and "issue" an invalid certificate.
5210
5211 This issue was reported to OpenSSL by Adam Langley/David Benjamin
5212 (Google/BoringSSL).
5213
5214 *Matt Caswell*
5215
257e9d03 5216### Changes between 1.0.2b and 1.0.2c [12 Jun 2015]
44652c16
DMSP
5217
5218 * Fix HMAC ABI incompatibility. The previous version introduced an ABI
5219 incompatibility in the handling of HMAC. The previous ABI has now been
5220 restored.
5221
5222 *Matt Caswell*
5223
257e9d03 5224### Changes between 1.0.2a and 1.0.2b [11 Jun 2015]
44652c16
DMSP
5225
5226 * Malformed ECParameters causes infinite loop
5227
5228 When processing an ECParameters structure OpenSSL enters an infinite loop
5229 if the curve specified is over a specially malformed binary polynomial
5230 field.
5231
5232 This can be used to perform denial of service against any
5233 system which processes public keys, certificate requests or
5234 certificates. This includes TLS clients and TLS servers with
5235 client authentication enabled.
5236
5237 This issue was reported to OpenSSL by Joseph Barr-Pixton.
d8dc8538 5238 ([CVE-2015-1788])
44652c16
DMSP
5239
5240 *Andy Polyakov*
5241
5242 * Exploitable out-of-bounds read in X509_cmp_time
5243
5244 X509_cmp_time does not properly check the length of the ASN1_TIME
5245 string and can read a few bytes out of bounds. In addition,
5246 X509_cmp_time accepts an arbitrary number of fractional seconds in the
5247 time string.
5248
5249 An attacker can use this to craft malformed certificates and CRLs of
5250 various sizes and potentially cause a segmentation fault, resulting in
5251 a DoS on applications that verify certificates or CRLs. TLS clients
5252 that verify CRLs are affected. TLS clients and servers with client
5253 authentication enabled may be affected if they use custom verification
5254 callbacks.
5255
5256 This issue was reported to OpenSSL by Robert Swiecki (Google), and
5257 independently by Hanno Böck.
d8dc8538 5258 ([CVE-2015-1789])
44652c16
DMSP
5259
5260 *Emilia Käsper*
5261
5262 * PKCS7 crash with missing EnvelopedContent
5263
5264 The PKCS#7 parsing code does not handle missing inner EncryptedContent
5265 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs
5266 with missing content and trigger a NULL pointer dereference on parsing.
5267
5268 Applications that decrypt PKCS#7 data or otherwise parse PKCS#7
5269 structures from untrusted sources are affected. OpenSSL clients and
5270 servers are not affected.
5271
5272 This issue was reported to OpenSSL by Michal Zalewski (Google).
d8dc8538 5273 ([CVE-2015-1790])
44652c16
DMSP
5274
5275 *Emilia Käsper*
5276
5277 * CMS verify infinite loop with unknown hash function
5278
5279 When verifying a signedData message the CMS code can enter an infinite loop
5280 if presented with an unknown hash function OID. This can be used to perform
5281 denial of service against any system which verifies signedData messages using
5282 the CMS code.
5283 This issue was reported to OpenSSL by Johannes Bauer.
d8dc8538 5284 ([CVE-2015-1792])
44652c16
DMSP
5285
5286 *Stephen Henson*
5287
5288 * Race condition handling NewSessionTicket
5289
5290 If a NewSessionTicket is received by a multi-threaded client when attempting to
5291 reuse a previous ticket then a race condition can occur potentially leading to
5292 a double free of the ticket data.
d8dc8538 5293 ([CVE-2015-1791])
44652c16
DMSP
5294
5295 *Matt Caswell*
5296
5297 * Only support 256-bit or stronger elliptic curves with the
5298 'ecdh_auto' setting (server) or by default (client). Of supported
5299 curves, prefer P-256 (both).
5300
5301 *Emilia Kasper*
5302
257e9d03 5303### Changes between 1.0.2 and 1.0.2a [19 Mar 2015]
44652c16
DMSP
5304
5305 * ClientHello sigalgs DoS fix
5306
5307 If a client connects to an OpenSSL 1.0.2 server and renegotiates with an
5308 invalid signature algorithms extension a NULL pointer dereference will
5309 occur. This can be exploited in a DoS attack against the server.
5310
5311 This issue was was reported to OpenSSL by David Ramos of Stanford
5312 University.
d8dc8538 5313 ([CVE-2015-0291])
44652c16
DMSP
5314
5315 *Stephen Henson and Matt Caswell*
5316
5317 * Multiblock corrupted pointer fix
5318
5319 OpenSSL 1.0.2 introduced the "multiblock" performance improvement. This
5320 feature only applies on 64 bit x86 architecture platforms that support AES
5321 NI instructions. A defect in the implementation of "multiblock" can cause
5322 OpenSSL's internal write buffer to become incorrectly set to NULL when
5323 using non-blocking IO. Typically, when the user application is using a
5324 socket BIO for writing, this will only result in a failed connection.
5325 However if some other BIO is used then it is likely that a segmentation
5326 fault will be triggered, thus enabling a potential DoS attack.
5327
5328 This issue was reported to OpenSSL by Daniel Danner and Rainer Mueller.
d8dc8538 5329 ([CVE-2015-0290])
44652c16
DMSP
5330
5331 *Matt Caswell*
5332
5333 * Segmentation fault in DTLSv1_listen fix
5334
5335 The DTLSv1_listen function is intended to be stateless and processes the
5336 initial ClientHello from many peers. It is common for user code to loop
5337 over the call to DTLSv1_listen until a valid ClientHello is received with
5338 an associated cookie. A defect in the implementation of DTLSv1_listen means
5339 that state is preserved in the SSL object from one invocation to the next
5340 that can lead to a segmentation fault. Errors processing the initial
5341 ClientHello can trigger this scenario. An example of such an error could be
5342 that a DTLS1.0 only client is attempting to connect to a DTLS1.2 only
5343 server.
5344
5345 This issue was reported to OpenSSL by Per Allansson.
d8dc8538 5346 ([CVE-2015-0207])
44652c16
DMSP
5347
5348 *Matt Caswell*
5349
5350 * Segmentation fault in ASN1_TYPE_cmp fix
5351
5352 The function ASN1_TYPE_cmp will crash with an invalid read if an attempt is
5353 made to compare ASN.1 boolean types. Since ASN1_TYPE_cmp is used to check
5354 certificate signature algorithm consistency this can be used to crash any
5355 certificate verification operation and exploited in a DoS attack. Any
5356 application which performs certificate verification is vulnerable including
5357 OpenSSL clients and servers which enable client authentication.
d8dc8538 5358 ([CVE-2015-0286])
44652c16
DMSP
5359
5360 *Stephen Henson*
5361
5362 * Segmentation fault for invalid PSS parameters fix
5363
5364 The signature verification routines will crash with a NULL pointer
5365 dereference if presented with an ASN.1 signature using the RSA PSS
5366 algorithm and invalid parameters. Since these routines are used to verify
5367 certificate signature algorithms this can be used to crash any
5368 certificate verification operation and exploited in a DoS attack. Any
5369 application which performs certificate verification is vulnerable including
5370 OpenSSL clients and servers which enable client authentication.
5371
5372 This issue was was reported to OpenSSL by Brian Carpenter.
d8dc8538 5373 ([CVE-2015-0208])
44652c16
DMSP
5374
5375 *Stephen Henson*
5376
5377 * ASN.1 structure reuse memory corruption fix
5378
5379 Reusing a structure in ASN.1 parsing may allow an attacker to cause
5380 memory corruption via an invalid write. Such reuse is and has been
5381 strongly discouraged and is believed to be rare.
5382
5383 Applications that parse structures containing CHOICE or ANY DEFINED BY
5384 components may be affected. Certificate parsing (d2i_X509 and related
5385 functions) are however not affected. OpenSSL clients and servers are
5386 not affected.
d8dc8538 5387 ([CVE-2015-0287])
44652c16
DMSP
5388
5389 *Stephen Henson*
5390
5391 * PKCS7 NULL pointer dereferences fix
5392
5393 The PKCS#7 parsing code does not handle missing outer ContentInfo
5394 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs with
5395 missing content and trigger a NULL pointer dereference on parsing.
5396
5397 Applications that verify PKCS#7 signatures, decrypt PKCS#7 data or
5398 otherwise parse PKCS#7 structures from untrusted sources are
5399 affected. OpenSSL clients and servers are not affected.
5400
5401 This issue was reported to OpenSSL by Michal Zalewski (Google).
d8dc8538 5402 ([CVE-2015-0289])
44652c16
DMSP
5403
5404 *Emilia Käsper*
5405
5406 * DoS via reachable assert in SSLv2 servers fix
5407
5408 A malicious client can trigger an OPENSSL_assert (i.e., an abort) in
5409 servers that both support SSLv2 and enable export cipher suites by sending
5410 a specially crafted SSLv2 CLIENT-MASTER-KEY message.
5411
5412 This issue was discovered by Sean Burford (Google) and Emilia Käsper
5413 (OpenSSL development team).
d8dc8538 5414 ([CVE-2015-0293])
44652c16
DMSP
5415
5416 *Emilia Käsper*
5417
5418 * Empty CKE with client auth and DHE fix
5419
5420 If client auth is used then a server can seg fault in the event of a DHE
5421 ciphersuite being selected and a zero length ClientKeyExchange message
5422 being sent by the client. This could be exploited in a DoS attack.
d8dc8538 5423 ([CVE-2015-1787])
44652c16
DMSP
5424
5425 *Matt Caswell*
5426
5427 * Handshake with unseeded PRNG fix
5428
5429 Under certain conditions an OpenSSL 1.0.2 client can complete a handshake
5430 with an unseeded PRNG. The conditions are:
5431 - The client is on a platform where the PRNG has not been seeded
5432 automatically, and the user has not seeded manually
5433 - A protocol specific client method version has been used (i.e. not
5434 SSL_client_methodv23)
5435 - A ciphersuite is used that does not require additional random data from
5436 the PRNG beyond the initial ClientHello client random (e.g. PSK-RC4-SHA).
5437
5438 If the handshake succeeds then the client random that has been used will
5439 have been generated from a PRNG with insufficient entropy and therefore the
5440 output may be predictable.
5441
5442 For example using the following command with an unseeded openssl will
5443 succeed on an unpatched platform:
5444
5445 openssl s_client -psk 1a2b3c4d -tls1_2 -cipher PSK-RC4-SHA
d8dc8538 5446 ([CVE-2015-0285])
44652c16
DMSP
5447
5448 *Matt Caswell*
5449
5450 * Use After Free following d2i_ECPrivatekey error fix
5451
5452 A malformed EC private key file consumed via the d2i_ECPrivateKey function
5453 could cause a use after free condition. This, in turn, could cause a double
5454 free in several private key parsing functions (such as d2i_PrivateKey
5455 or EVP_PKCS82PKEY) and could lead to a DoS attack or memory corruption
5456 for applications that receive EC private keys from untrusted
5457 sources. This scenario is considered rare.
5458
5459 This issue was discovered by the BoringSSL project and fixed in their
5460 commit 517073cd4b.
d8dc8538 5461 ([CVE-2015-0209])
44652c16
DMSP
5462
5463 *Matt Caswell*
5464
5465 * X509_to_X509_REQ NULL pointer deref fix
5466
5467 The function X509_to_X509_REQ will crash with a NULL pointer dereference if
5468 the certificate key is invalid. This function is rarely used in practice.
5469
5470 This issue was discovered by Brian Carpenter.
d8dc8538 5471 ([CVE-2015-0288])
44652c16
DMSP
5472
5473 *Stephen Henson*
5474
5475 * Removed the export ciphers from the DEFAULT ciphers
5476
5477 *Kurt Roeckx*
5478
257e9d03 5479### Changes between 1.0.1l and 1.0.2 [22 Jan 2015]
44652c16
DMSP
5480
5481 * Facilitate "universal" ARM builds targeting range of ARM ISAs, e.g.
5482 ARMv5 through ARMv8, as opposite to "locking" it to single one.
5483 So far those who have to target multiple platforms would compromise
5484 and argue that binary targeting say ARMv5 would still execute on
5485 ARMv8. "Universal" build resolves this compromise by providing
5486 near-optimal performance even on newer platforms.
5487
5488 *Andy Polyakov*
5489
5490 * Accelerated NIST P-256 elliptic curve implementation for x86_64
5491 (other platforms pending).
5492
5493 *Shay Gueron & Vlad Krasnov (Intel Corp), Andy Polyakov*
5f8e6c50
DMSP
5494
5495 * Add support for the SignedCertificateTimestampList certificate and
5496 OCSP response extensions from RFC6962.
5497
44652c16
DMSP
5498 *Rob Stradling*
5499
5500 * Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
5501 for corner cases. (Certain input points at infinity could lead to
5502 bogus results, with non-infinity inputs mapped to infinity too.)
5503
5504 *Bodo Moeller*
5505
5506 * Initial support for PowerISA 2.0.7, first implemented in POWER8.
5507 This covers AES, SHA256/512 and GHASH. "Initial" means that most
5508 common cases are optimized and there still is room for further
5509 improvements. Vector Permutation AES for Altivec is also added.
5510
5511 *Andy Polyakov*
5512
5513 * Add support for little-endian ppc64 Linux target.
5514
5515 *Marcelo Cerri (IBM)*
5516
5517 * Initial support for AMRv8 ISA crypto extensions. This covers AES,
5518 SHA1, SHA256 and GHASH. "Initial" means that most common cases
5519 are optimized and there still is room for further improvements.
5520 Both 32- and 64-bit modes are supported.
5521
5522 *Andy Polyakov, Ard Biesheuvel (Linaro)*
5523
5524 * Improved ARMv7 NEON support.
5525
5526 *Andy Polyakov*
5527
5528 * Support for SPARC Architecture 2011 crypto extensions, first
5529 implemented in SPARC T4. This covers AES, DES, Camellia, SHA1,
5530 SHA256/512, MD5, GHASH and modular exponentiation.
5531
5532 *Andy Polyakov, David Miller*
5533
5534 * Accelerated modular exponentiation for Intel processors, a.k.a.
5535 RSAZ.
5536
5537 *Shay Gueron & Vlad Krasnov (Intel Corp)*
5538
5539 * Support for new and upcoming Intel processors, including AVX2,
5540 BMI and SHA ISA extensions. This includes additional "stitched"
5541 implementations, AESNI-SHA256 and GCM, and multi-buffer support
5542 for TLS encrypt.
5543
5544 This work was sponsored by Intel Corp.
5545
5546 *Andy Polyakov*
5547
5548 * Support for DTLS 1.2. This adds two sets of DTLS methods: DTLS_*_method()
5549 supports both DTLS 1.2 and 1.0 and should use whatever version the peer
5550 supports and DTLSv1_2_*_method() which supports DTLS 1.2 only.
5551
5552 *Steve Henson*
5553
5554 * Use algorithm specific chains in SSL_CTX_use_certificate_chain_file():
5555 this fixes a limitation in previous versions of OpenSSL.
5556
5557 *Steve Henson*
5558
5559 * Extended RSA OAEP support via EVP_PKEY API. Options to specify digest,
5560 MGF1 digest and OAEP label.
5561
5562 *Steve Henson*
5563
5564 * Add EVP support for key wrapping algorithms, to avoid problems with
5565 existing code the flag EVP_CIPHER_CTX_WRAP_ALLOW has to be set in
5566 the EVP_CIPHER_CTX or an error is returned. Add AES and DES3 wrap
5567 algorithms and include tests cases.
5568
5569 *Steve Henson*
5570
5571 * Add functions to allocate and set the fields of an ECDSA_METHOD
5572 structure.
5573
5574 *Douglas E. Engert, Steve Henson*
5575
5576 * New functions OPENSSL_gmtime_diff and ASN1_TIME_diff to find the
5577 difference in days and seconds between two tm or ASN1_TIME structures.
5578
5579 *Steve Henson*
5580
5581 * Add -rev test option to s_server to just reverse order of characters
5582 received by client and send back to server. Also prints an abbreviated
5583 summary of the connection parameters.
5584
5585 *Steve Henson*
5586
5587 * New option -brief for s_client and s_server to print out a brief summary
5588 of connection parameters.
5589
5590 *Steve Henson*
5591
5592 * Add callbacks for arbitrary TLS extensions.
5593
5594 *Trevor Perrin <trevp@trevp.net> and Ben Laurie*
5595
5596 * New option -crl_download in several openssl utilities to download CRLs
5597 from CRLDP extension in certificates.
5598
5599 *Steve Henson*
5600
5601 * New options -CRL and -CRLform for s_client and s_server for CRLs.
5602
5603 *Steve Henson*
5604
5605 * New function X509_CRL_diff to generate a delta CRL from the difference
5606 of two full CRLs. Add support to "crl" utility.
5607
5608 *Steve Henson*
5609
5610 * New functions to set lookup_crls function and to retrieve
5611 X509_STORE from X509_STORE_CTX.
5612
5613 *Steve Henson*
5614
5615 * Print out deprecated issuer and subject unique ID fields in
5616 certificates.
5617
5618 *Steve Henson*
5619
5620 * Extend OCSP I/O functions so they can be used for simple general purpose
5621 HTTP as well as OCSP. New wrapper function which can be used to download
5622 CRLs using the OCSP API.
5623
5624 *Steve Henson*
5625
5626 * Delegate command line handling in s_client/s_server to SSL_CONF APIs.
5627
5628 *Steve Henson*
5629
257e9d03 5630 * `SSL_CONF*` functions. These provide a common framework for application
44652c16
DMSP
5631 configuration using configuration files or command lines.
5632
5633 *Steve Henson*
5634
5635 * SSL/TLS tracing code. This parses out SSL/TLS records using the
5636 message callback and prints the results. Needs compile time option
5637 "enable-ssl-trace". New options to s_client and s_server to enable
5638 tracing.
5639
5640 *Steve Henson*
5641
5642 * New ctrl and macro to retrieve supported points extensions.
5643 Print out extension in s_server and s_client.
5644
5645 *Steve Henson*
5646
5647 * New functions to retrieve certificate signature and signature
5648 OID NID.
5649
5650 *Steve Henson*
5651
5652 * Add functions to retrieve and manipulate the raw cipherlist sent by a
5653 client to OpenSSL.
5654
5655 *Steve Henson*
5656
5657 * New Suite B modes for TLS code. These use and enforce the requirements
5658 of RFC6460: restrict ciphersuites, only permit Suite B algorithms and
5659 only use Suite B curves. The Suite B modes can be set by using the
5660 strings "SUITEB128", "SUITEB192" or "SUITEB128ONLY" for the cipherstring.
5661
5662 *Steve Henson*
5663
5664 * New chain verification flags for Suite B levels of security. Check
5665 algorithms are acceptable when flags are set in X509_verify_cert.
5666
5667 *Steve Henson*
5668
5669 * Make tls1_check_chain return a set of flags indicating checks passed
5670 by a certificate chain. Add additional tests to handle client
5671 certificates: checks for matching certificate type and issuer name
5672 comparison.
5673
5674 *Steve Henson*
5675
5676 * If an attempt is made to use a signature algorithm not in the peer
5677 preference list abort the handshake. If client has no suitable
5678 signature algorithms in response to a certificate request do not
5679 use the certificate.
5680
5681 *Steve Henson*
5682
5683 * If server EC tmp key is not in client preference list abort handshake.
5684
5685 *Steve Henson*
5686
5687 * Add support for certificate stores in CERT structure. This makes it
5688 possible to have different stores per SSL structure or one store in
5689 the parent SSL_CTX. Include distinct stores for certificate chain
5690 verification and chain building. New ctrl SSL_CTRL_BUILD_CERT_CHAIN
5691 to build and store a certificate chain in CERT structure: returning
5692 an error if the chain cannot be built: this will allow applications
5693 to test if a chain is correctly configured.
5694
5695 Note: if the CERT based stores are not set then the parent SSL_CTX
5696 store is used to retain compatibility with existing behaviour.
5697
44652c16
DMSP
5698 *Steve Henson*
5699
5700 * New function ssl_set_client_disabled to set a ciphersuite disabled
5701 mask based on the current session, check mask when sending client
5702 hello and checking the requested ciphersuite.
5703
5704 *Steve Henson*
5705
5706 * New ctrls to retrieve and set certificate types in a certificate
5707 request message. Print out received values in s_client. If certificate
5708 types is not set with custom values set sensible values based on
5709 supported signature algorithms.
5710
5711 *Steve Henson*
5712
5713 * Support for distinct client and server supported signature algorithms.
5714
5715 *Steve Henson*
5716
5717 * Add certificate callback. If set this is called whenever a certificate
5718 is required by client or server. An application can decide which
5719 certificate chain to present based on arbitrary criteria: for example
5720 supported signature algorithms. Add very simple example to s_server.
5721 This fixes many of the problems and restrictions of the existing client
5722 certificate callback: for example you can now clear an existing
5723 certificate and specify the whole chain.
5724
5725 *Steve Henson*
5726
5727 * Add new "valid_flags" field to CERT_PKEY structure which determines what
5728 the certificate can be used for (if anything). Set valid_flags field
5729 in new tls1_check_chain function. Simplify ssl_set_cert_masks which used
5730 to have similar checks in it.
5731
5732 Add new "cert_flags" field to CERT structure and include a "strict mode".
5733 This enforces some TLS certificate requirements (such as only permitting
5734 certificate signature algorithms contained in the supported algorithms
5735 extension) which some implementations ignore: this option should be used
5736 with caution as it could cause interoperability issues.
5737
5738 *Steve Henson*
5739
5740 * Update and tidy signature algorithm extension processing. Work out
5741 shared signature algorithms based on preferences and peer algorithms
5742 and print them out in s_client and s_server. Abort handshake if no
5743 shared signature algorithms.
5744
5745 *Steve Henson*
5746
5747 * Add new functions to allow customised supported signature algorithms
5748 for SSL and SSL_CTX structures. Add options to s_client and s_server
5749 to support them.
5750
5751 *Steve Henson*
5752
5753 * New function SSL_certs_clear() to delete all references to certificates
5754 from an SSL structure. Before this once a certificate had been added
5755 it couldn't be removed.
5756
5757 *Steve Henson*
5758
5759 * Integrate hostname, email address and IP address checking with certificate
5760 verification. New verify options supporting checking in openssl utility.
5761
5762 *Steve Henson*
5763
5764 * Fixes and wildcard matching support to hostname and email checking
5765 functions. Add manual page.
5766
5767 *Florian Weimer (Red Hat Product Security Team)*
5768
5769 * New functions to check a hostname email or IP address against a
5770 certificate. Add options x509 utility to print results of checks against
5771 a certificate.
5772
5773 *Steve Henson*
5774
5775 * Fix OCSP checking.
5776
5777 *Rob Stradling <rob.stradling@comodo.com> and Ben Laurie*
5778
5779 * Initial experimental support for explicitly trusted non-root CAs.
5780 OpenSSL still tries to build a complete chain to a root but if an
5781 intermediate CA has a trust setting included that is used. The first
5782 setting is used: whether to trust (e.g., -addtrust option to the x509
5783 utility) or reject.
5784
5785 *Steve Henson*
5786
5787 * Add -trusted_first option which attempts to find certificates in the
5788 trusted store even if an untrusted chain is also supplied.
5789
5790 *Steve Henson*
5791
5792 * MIPS assembly pack updates: support for MIPS32r2 and SmartMIPS ASE,
5793 platform support for Linux and Android.
5794
5795 *Andy Polyakov*
5796
5797 * Support for linux-x32, ILP32 environment in x86_64 framework.
5798
5799 *Andy Polyakov*
5800
5801 * Experimental multi-implementation support for FIPS capable OpenSSL.
5802 When in FIPS mode the approved implementations are used as normal,
5803 when not in FIPS mode the internal unapproved versions are used instead.
5804 This means that the FIPS capable OpenSSL isn't forced to use the
5805 (often lower performance) FIPS implementations outside FIPS mode.
5806
5807 *Steve Henson*
5808
5809 * Transparently support X9.42 DH parameters when calling
5810 PEM_read_bio_DHparameters. This means existing applications can handle
5811 the new parameter format automatically.
5812
5813 *Steve Henson*
5814
5815 * Initial experimental support for X9.42 DH parameter format: mainly
5816 to support use of 'q' parameter for RFC5114 parameters.
5817
5818 *Steve Henson*
5819
5820 * Add DH parameters from RFC5114 including test data to dhtest.
5821
5822 *Steve Henson*
5823
5824 * Support for automatic EC temporary key parameter selection. If enabled
5825 the most preferred EC parameters are automatically used instead of
5826 hardcoded fixed parameters. Now a server just has to call:
5827 SSL_CTX_set_ecdh_auto(ctx, 1) and the server will automatically
5828 support ECDH and use the most appropriate parameters.
5829
5830 *Steve Henson*
5831
5832 * Enhance and tidy EC curve and point format TLS extension code. Use
5833 static structures instead of allocation if default values are used.
5834 New ctrls to set curves we wish to support and to retrieve shared curves.
5835 Print out shared curves in s_server. New options to s_server and s_client
5836 to set list of supported curves.
5837
5838 *Steve Henson*
5839
5840 * New ctrls to retrieve supported signature algorithms and
5841 supported curve values as an array of NIDs. Extend openssl utility
5842 to print out received values.
5843
5844 *Steve Henson*
5845
5846 * Add new APIs EC_curve_nist2nid and EC_curve_nid2nist which convert
5847 between NIDs and the more common NIST names such as "P-256". Enhance
5848 ecparam utility and ECC method to recognise the NIST names for curves.
5849
5850 *Steve Henson*
5851
5852 * Enhance SSL/TLS certificate chain handling to support different
5853 chains for each certificate instead of one chain in the parent SSL_CTX.
5854
5855 *Steve Henson*
5856
5857 * Support for fixed DH ciphersuite client authentication: where both
5858 server and client use DH certificates with common parameters.
5859
5860 *Steve Henson*
5861
5862 * Support for fixed DH ciphersuites: those requiring DH server
5863 certificates.
5864
5865 *Steve Henson*
5866
5867 * New function i2d_re_X509_tbs for re-encoding the TBS portion of
5868 the certificate.
5869 Note: Related 1.0.2-beta specific macros X509_get_cert_info,
5870 X509_CINF_set_modified, X509_CINF_get_issuer, X509_CINF_get_extensions and
5871 X509_CINF_get_signature were reverted post internal team review.
5872
44652c16
DMSP
5873OpenSSL 1.0.1
5874-------------
5875
257e9d03 5876### Changes between 1.0.1t and 1.0.1u [22 Sep 2016]
44652c16
DMSP
5877
5878 * OCSP Status Request extension unbounded memory growth
5879
5880 A malicious client can send an excessively large OCSP Status Request
5881 extension. If that client continually requests renegotiation, sending a
5882 large OCSP Status Request extension each time, then there will be unbounded
5883 memory growth on the server. This will eventually lead to a Denial Of
5884 Service attack through memory exhaustion. Servers with a default
5885 configuration are vulnerable even if they do not support OCSP. Builds using
5886 the "no-ocsp" build time option are not affected.
5887
5888 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 5889 ([CVE-2016-6304])
44652c16
DMSP
5890
5891 *Matt Caswell*
5892
5893 * In order to mitigate the SWEET32 attack, the DES ciphers were moved from
5894 HIGH to MEDIUM.
5895
5896 This issue was reported to OpenSSL Karthikeyan Bhargavan and Gaetan
5897 Leurent (INRIA)
d8dc8538 5898 ([CVE-2016-2183])
44652c16
DMSP
5899
5900 *Rich Salz*
5901
5902 * OOB write in MDC2_Update()
5903
5904 An overflow can occur in MDC2_Update() either if called directly or
5905 through the EVP_DigestUpdate() function using MDC2. If an attacker
5906 is able to supply very large amounts of input data after a previous
5907 call to EVP_EncryptUpdate() with a partial block then a length check
5908 can overflow resulting in a heap corruption.
5909
5910 The amount of data needed is comparable to SIZE_MAX which is impractical
5911 on most platforms.
5912
5913 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 5914 ([CVE-2016-6303])
44652c16
DMSP
5915
5916 *Stephen Henson*
5917
5918 * Malformed SHA512 ticket DoS
5919
5920 If a server uses SHA512 for TLS session ticket HMAC it is vulnerable to a
5921 DoS attack where a malformed ticket will result in an OOB read which will
5922 ultimately crash.
5923
5924 The use of SHA512 in TLS session tickets is comparatively rare as it requires
5925 a custom server callback and ticket lookup mechanism.
5926
5927 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 5928 ([CVE-2016-6302])
44652c16
DMSP
5929
5930 *Stephen Henson*
5931
5932 * OOB write in BN_bn2dec()
5933
5934 The function BN_bn2dec() does not check the return value of BN_div_word().
5935 This can cause an OOB write if an application uses this function with an
5936 overly large BIGNUM. This could be a problem if an overly large certificate
5937 or CRL is printed out from an untrusted source. TLS is not affected because
5938 record limits will reject an oversized certificate before it is parsed.
5939
5940 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 5941 ([CVE-2016-2182])
44652c16
DMSP
5942
5943 *Stephen Henson*
5944
5945 * OOB read in TS_OBJ_print_bio()
5946
5947 The function TS_OBJ_print_bio() misuses OBJ_obj2txt(): the return value is
5948 the total length the OID text representation would use and not the amount
5949 of data written. This will result in OOB reads when large OIDs are
5950 presented.
5951
5952 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 5953 ([CVE-2016-2180])
44652c16
DMSP
5954
5955 *Stephen Henson*
5956
5957 * Pointer arithmetic undefined behaviour
5958
5959 Avoid some undefined pointer arithmetic
5960
5961 A common idiom in the codebase is to check limits in the following manner:
5962 "p + len > limit"
5963
5964 Where "p" points to some malloc'd data of SIZE bytes and
5965 limit == p + SIZE
5966
5967 "len" here could be from some externally supplied data (e.g. from a TLS
5968 message).
5969
5970 The rules of C pointer arithmetic are such that "p + len" is only well
5971 defined where len <= SIZE. Therefore the above idiom is actually
5972 undefined behaviour.
5973
5974 For example this could cause problems if some malloc implementation
5975 provides an address for "p" such that "p + len" actually overflows for
5976 values of len that are too big and therefore p + len < limit.
5977
5978 This issue was reported to OpenSSL by Guido Vranken
d8dc8538 5979 ([CVE-2016-2177])
44652c16
DMSP
5980
5981 *Matt Caswell*
5982
5983 * Constant time flag not preserved in DSA signing
5984
5985 Operations in the DSA signing algorithm should run in constant time in
5986 order to avoid side channel attacks. A flaw in the OpenSSL DSA
5987 implementation means that a non-constant time codepath is followed for
5988 certain operations. This has been demonstrated through a cache-timing
5989 attack to be sufficient for an attacker to recover the private DSA key.
5990
5991 This issue was reported by César Pereida (Aalto University), Billy Brumley
5992 (Tampere University of Technology), and Yuval Yarom (The University of
5993 Adelaide and NICTA).
d8dc8538 5994 ([CVE-2016-2178])
44652c16
DMSP
5995
5996 *César Pereida*
5997
5998 * DTLS buffered message DoS
5999
6000 In a DTLS connection where handshake messages are delivered out-of-order
6001 those messages that OpenSSL is not yet ready to process will be buffered
6002 for later use. Under certain circumstances, a flaw in the logic means that
6003 those messages do not get removed from the buffer even though the handshake
6004 has been completed. An attacker could force up to approx. 15 messages to
6005 remain in the buffer when they are no longer required. These messages will
6006 be cleared when the DTLS connection is closed. The default maximum size for
6007 a message is 100k. Therefore the attacker could force an additional 1500k
6008 to be consumed per connection. By opening many simulataneous connections an
6009 attacker could cause a DoS attack through memory exhaustion.
6010
6011 This issue was reported to OpenSSL by Quan Luo.
d8dc8538 6012 ([CVE-2016-2179])
44652c16
DMSP
6013
6014 *Matt Caswell*
6015
6016 * DTLS replay protection DoS
6017
6018 A flaw in the DTLS replay attack protection mechanism means that records
6019 that arrive for future epochs update the replay protection "window" before
6020 the MAC for the record has been validated. This could be exploited by an
6021 attacker by sending a record for the next epoch (which does not have to
6022 decrypt or have a valid MAC), with a very large sequence number. This means
6023 that all subsequent legitimate packets are dropped causing a denial of
6024 service for a specific DTLS connection.
6025
6026 This issue was reported to OpenSSL by the OCAP audit team.
d8dc8538 6027 ([CVE-2016-2181])
44652c16
DMSP
6028
6029 *Matt Caswell*
6030
6031 * Certificate message OOB reads
6032
6033 In OpenSSL 1.0.2 and earlier some missing message length checks can result
6034 in OOB reads of up to 2 bytes beyond an allocated buffer. There is a
6035 theoretical DoS risk but this has not been observed in practice on common
6036 platforms.
6037
6038 The messages affected are client certificate, client certificate request
6039 and server certificate. As a result the attack can only be performed
6040 against a client or a server which enables client authentication.
6041
6042 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 6043 ([CVE-2016-6306])
44652c16
DMSP
6044
6045 *Stephen Henson*
6046
257e9d03 6047### Changes between 1.0.1s and 1.0.1t [3 May 2016]
44652c16
DMSP
6048
6049 * Prevent padding oracle in AES-NI CBC MAC check
6050
6051 A MITM attacker can use a padding oracle attack to decrypt traffic
6052 when the connection uses an AES CBC cipher and the server support
6053 AES-NI.
6054
6055 This issue was introduced as part of the fix for Lucky 13 padding
d8dc8538 6056 attack ([CVE-2013-0169]). The padding check was rewritten to be in
44652c16
DMSP
6057 constant time by making sure that always the same bytes are read and
6058 compared against either the MAC or padding bytes. But it no longer
6059 checked that there was enough data to have both the MAC and padding
6060 bytes.
6061
6062 This issue was reported by Juraj Somorovsky using TLS-Attacker.
d8dc8538 6063 ([CVE-2016-2107])
44652c16
DMSP
6064
6065 *Kurt Roeckx*
6066
6067 * Fix EVP_EncodeUpdate overflow
6068
6069 An overflow can occur in the EVP_EncodeUpdate() function which is used for
6070 Base64 encoding of binary data. If an attacker is able to supply very large
6071 amounts of input data then a length check can overflow resulting in a heap
6072 corruption.
6073
6074 Internally to OpenSSL the EVP_EncodeUpdate() function is primarly used by
257e9d03 6075 the `PEM_write_bio*` family of functions. These are mainly used within the
44652c16
DMSP
6076 OpenSSL command line applications, so any application which processes data
6077 from an untrusted source and outputs it as a PEM file should be considered
6078 vulnerable to this issue. User applications that call these APIs directly
6079 with large amounts of untrusted data may also be vulnerable.
6080
6081 This issue was reported by Guido Vranken.
d8dc8538 6082 ([CVE-2016-2105])
44652c16
DMSP
6083
6084 *Matt Caswell*
6085
6086 * Fix EVP_EncryptUpdate overflow
6087
6088 An overflow can occur in the EVP_EncryptUpdate() function. If an attacker
6089 is able to supply very large amounts of input data after a previous call to
6090 EVP_EncryptUpdate() with a partial block then a length check can overflow
6091 resulting in a heap corruption. Following an analysis of all OpenSSL
6092 internal usage of the EVP_EncryptUpdate() function all usage is one of two
6093 forms. The first form is where the EVP_EncryptUpdate() call is known to be
6094 the first called function after an EVP_EncryptInit(), and therefore that
6095 specific call must be safe. The second form is where the length passed to
6096 EVP_EncryptUpdate() can be seen from the code to be some small value and
6097 therefore there is no possibility of an overflow. Since all instances are
6098 one of these two forms, it is believed that there can be no overflows in
6099 internal code due to this problem. It should be noted that
6100 EVP_DecryptUpdate() can call EVP_EncryptUpdate() in certain code paths.
6101 Also EVP_CipherUpdate() is a synonym for EVP_EncryptUpdate(). All instances
6102 of these calls have also been analysed too and it is believed there are no
6103 instances in internal usage where an overflow could occur.
6104
6105 This issue was reported by Guido Vranken.
d8dc8538 6106 ([CVE-2016-2106])
44652c16
DMSP
6107
6108 *Matt Caswell*
6109
6110 * Prevent ASN.1 BIO excessive memory allocation
6111
6112 When ASN.1 data is read from a BIO using functions such as d2i_CMS_bio()
6113 a short invalid encoding can casuse allocation of large amounts of memory
6114 potentially consuming excessive resources or exhausting memory.
6115
6116 Any application parsing untrusted data through d2i BIO functions is
6117 affected. The memory based functions such as d2i_X509() are *not* affected.
6118 Since the memory based functions are used by the TLS library, TLS
6119 applications are not affected.
6120
6121 This issue was reported by Brian Carpenter.
d8dc8538 6122 ([CVE-2016-2109])
44652c16
DMSP
6123
6124 *Stephen Henson*
6125
6126 * EBCDIC overread
6127
6128 ASN1 Strings that are over 1024 bytes can cause an overread in applications
6129 using the X509_NAME_oneline() function on EBCDIC systems. This could result
6130 in arbitrary stack data being returned in the buffer.
6131
6132 This issue was reported by Guido Vranken.
d8dc8538 6133 ([CVE-2016-2176])
44652c16
DMSP
6134
6135 *Matt Caswell*
6136
6137 * Modify behavior of ALPN to invoke callback after SNI/servername
6138 callback, such that updates to the SSL_CTX affect ALPN.
6139
6140 *Todd Short*
6141
6142 * Remove LOW from the DEFAULT cipher list. This removes singles DES from the
6143 default.
6144
6145 *Kurt Roeckx*
6146
6147 * Only remove the SSLv2 methods with the no-ssl2-method option. When the
6148 methods are enabled and ssl2 is disabled the methods return NULL.
6149
6150 *Kurt Roeckx*
6151
257e9d03 6152### Changes between 1.0.1r and 1.0.1s [1 Mar 2016]
44652c16
DMSP
6153
6154* Disable weak ciphers in SSLv3 and up in default builds of OpenSSL.
6155 Builds that are not configured with "enable-weak-ssl-ciphers" will not
6156 provide any "EXPORT" or "LOW" strength ciphers.
6157
6158 *Viktor Dukhovni*
6159
6160* Disable SSLv2 default build, default negotiation and weak ciphers. SSLv2
6161 is by default disabled at build-time. Builds that are not configured with
6162 "enable-ssl2" will not support SSLv2. Even if "enable-ssl2" is used,
6163 users who want to negotiate SSLv2 via the version-flexible SSLv23_method()
6164 will need to explicitly call either of:
6165
6166 SSL_CTX_clear_options(ctx, SSL_OP_NO_SSLv2);
6167 or
6168 SSL_clear_options(ssl, SSL_OP_NO_SSLv2);
6169
6170 as appropriate. Even if either of those is used, or the application
6171 explicitly uses the version-specific SSLv2_method() or its client and
6172 server variants, SSLv2 ciphers vulnerable to exhaustive search key
6173 recovery have been removed. Specifically, the SSLv2 40-bit EXPORT
6174 ciphers, and SSLv2 56-bit DES are no longer available.
d8dc8538 6175 ([CVE-2016-0800])
44652c16
DMSP
6176
6177 *Viktor Dukhovni*
6178
6179 * Fix a double-free in DSA code
6180
6181 A double free bug was discovered when OpenSSL parses malformed DSA private
6182 keys and could lead to a DoS attack or memory corruption for applications
6183 that receive DSA private keys from untrusted sources. This scenario is
6184 considered rare.
6185
6186 This issue was reported to OpenSSL by Adam Langley(Google/BoringSSL) using
6187 libFuzzer.
d8dc8538 6188 ([CVE-2016-0705])
44652c16
DMSP
6189
6190 *Stephen Henson*
6191
6192 * Disable SRP fake user seed to address a server memory leak.
6193
6194 Add a new method SRP_VBASE_get1_by_user that handles the seed properly.
6195
6196 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
6197 In order to fix an unavoidable memory leak, SRP_VBASE_get_by_user
6198 was changed to ignore the "fake user" SRP seed, even if the seed
6199 is configured.
6200
6201 Users should use SRP_VBASE_get1_by_user instead. Note that in
6202 SRP_VBASE_get1_by_user, caller must free the returned value. Note
6203 also that even though configuring the SRP seed attempts to hide
6204 invalid usernames by continuing the handshake with fake
6205 credentials, this behaviour is not constant time and no strong
6206 guarantees are made that the handshake is indistinguishable from
6207 that of a valid user.
d8dc8538 6208 ([CVE-2016-0798])
44652c16
DMSP
6209
6210 *Emilia Käsper*
6211
6212 * Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption
6213
6214 In the BN_hex2bn function the number of hex digits is calculated using an
1dc1ea18
DDO
6215 int value `i`. Later `bn_expand` is called with a value of `i * 4`. For
6216 large values of `i` this can result in `bn_expand` not allocating any
6217 memory because `i * 4` is negative. This can leave the internal BIGNUM data
44652c16 6218 field as NULL leading to a subsequent NULL ptr deref. For very large values
1dc1ea18 6219 of `i`, the calculation `i * 4` could be a positive value smaller than `i`.
44652c16
DMSP
6220 In this case memory is allocated to the internal BIGNUM data field, but it
6221 is insufficiently sized leading to heap corruption. A similar issue exists
6222 in BN_dec2bn. This could have security consequences if BN_hex2bn/BN_dec2bn
6223 is ever called by user applications with very large untrusted hex/dec data.
6224 This is anticipated to be a rare occurrence.
6225
6226 All OpenSSL internal usage of these functions use data that is not expected
6227 to be untrusted, e.g. config file data or application command line
6228 arguments. If user developed applications generate config file data based
6229 on untrusted data then it is possible that this could also lead to security
6230 consequences. This is also anticipated to be rare.
6231
6232 This issue was reported to OpenSSL by Guido Vranken.
d8dc8538 6233 ([CVE-2016-0797])
44652c16
DMSP
6234
6235 *Matt Caswell*
6236
257e9d03 6237 * Fix memory issues in `BIO_*printf` functions
44652c16 6238
1dc1ea18 6239 The internal `fmtstr` function used in processing a "%s" format string in
257e9d03 6240 the `BIO_*printf` functions could overflow while calculating the length of a
44652c16
DMSP
6241 string and cause an OOB read when printing very long strings.
6242
1dc1ea18 6243 Additionally the internal `doapr_outch` function can attempt to write to an
44652c16
DMSP
6244 OOB memory location (at an offset from the NULL pointer) in the event of a
6245 memory allocation failure. In 1.0.2 and below this could be caused where
6246 the size of a buffer to be allocated is greater than INT_MAX. E.g. this
6247 could be in processing a very long "%s" format string. Memory leaks can
6248 also occur.
6249
6250 The first issue may mask the second issue dependent on compiler behaviour.
6251 These problems could enable attacks where large amounts of untrusted data
257e9d03 6252 is passed to the `BIO_*printf` functions. If applications use these functions
44652c16
DMSP
6253 in this way then they could be vulnerable. OpenSSL itself uses these
6254 functions when printing out human-readable dumps of ASN.1 data. Therefore
6255 applications that print this data could be vulnerable if the data is from
6256 untrusted sources. OpenSSL command line applications could also be
6257 vulnerable where they print out ASN.1 data, or if untrusted data is passed
6258 as command line arguments.
6259
6260 Libssl is not considered directly vulnerable. Additionally certificates etc
6261 received via remote connections via libssl are also unlikely to be able to
6262 trigger these issues because of message size limits enforced within libssl.
6263
6264 This issue was reported to OpenSSL Guido Vranken.
d8dc8538 6265 ([CVE-2016-0799])
44652c16
DMSP
6266
6267 *Matt Caswell*
6268
6269 * Side channel attack on modular exponentiation
6270
6271 A side-channel attack was found which makes use of cache-bank conflicts on
6272 the Intel Sandy-Bridge microarchitecture which could lead to the recovery
6273 of RSA keys. The ability to exploit this issue is limited as it relies on
6274 an attacker who has control of code in a thread running on the same
6275 hyper-threaded core as the victim thread which is performing decryptions.
6276
6277 This issue was reported to OpenSSL by Yuval Yarom, The University of
6278 Adelaide and NICTA, Daniel Genkin, Technion and Tel Aviv University, and
6279 Nadia Heninger, University of Pennsylvania with more information at
257e9d03 6280 <http://cachebleed.info>.
d8dc8538 6281 ([CVE-2016-0702])
44652c16
DMSP
6282
6283 *Andy Polyakov*
6284
ec2bfb7d 6285 * Change the req command to generate a 2048-bit RSA/DSA key by default,
44652c16
DMSP
6286 if no keysize is specified with default_bits. This fixes an
6287 omission in an earlier change that changed all RSA/DSA key generation
ec2bfb7d 6288 commands to use 2048 bits by default.
44652c16
DMSP
6289
6290 *Emilia Käsper*
6291
257e9d03 6292### Changes between 1.0.1q and 1.0.1r [28 Jan 2016]
44652c16
DMSP
6293
6294 * Protection for DH small subgroup attacks
6295
6296 As a precautionary measure the SSL_OP_SINGLE_DH_USE option has been
6297 switched on by default and cannot be disabled. This could have some
6298 performance impact.
6299
6300 *Matt Caswell*
6301
6302 * SSLv2 doesn't block disabled ciphers
6303
6304 A malicious client can negotiate SSLv2 ciphers that have been disabled on
6305 the server and complete SSLv2 handshakes even if all SSLv2 ciphers have
6306 been disabled, provided that the SSLv2 protocol was not also disabled via
6307 SSL_OP_NO_SSLv2.
6308
6309 This issue was reported to OpenSSL on 26th December 2015 by Nimrod Aviram
6310 and Sebastian Schinzel.
d8dc8538 6311 ([CVE-2015-3197])
44652c16
DMSP
6312
6313 *Viktor Dukhovni*
6314
6315 * Reject DH handshakes with parameters shorter than 1024 bits.
6316
6317 *Kurt Roeckx*
6318
257e9d03 6319### Changes between 1.0.1p and 1.0.1q [3 Dec 2015]
44652c16
DMSP
6320
6321 * Certificate verify crash with missing PSS parameter
6322
6323 The signature verification routines will crash with a NULL pointer
6324 dereference if presented with an ASN.1 signature using the RSA PSS
6325 algorithm and absent mask generation function parameter. Since these
6326 routines are used to verify certificate signature algorithms this can be
6327 used to crash any certificate verification operation and exploited in a
6328 DoS attack. Any application which performs certificate verification is
6329 vulnerable including OpenSSL clients and servers which enable client
6330 authentication.
6331
6332 This issue was reported to OpenSSL by Loïc Jonas Etienne (Qnective AG).
d8dc8538 6333 ([CVE-2015-3194])
44652c16
DMSP
6334
6335 *Stephen Henson*
6336
6337 * X509_ATTRIBUTE memory leak
6338
6339 When presented with a malformed X509_ATTRIBUTE structure OpenSSL will leak
6340 memory. This structure is used by the PKCS#7 and CMS routines so any
6341 application which reads PKCS#7 or CMS data from untrusted sources is
6342 affected. SSL/TLS is not affected.
6343
6344 This issue was reported to OpenSSL by Adam Langley (Google/BoringSSL) using
6345 libFuzzer.
d8dc8538 6346 ([CVE-2015-3195])
44652c16
DMSP
6347
6348 *Stephen Henson*
6349
6350 * Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
6351 This changes the decoding behaviour for some invalid messages,
6352 though the change is mostly in the more lenient direction, and
6353 legacy behaviour is preserved as much as possible.
6354
6355 *Emilia Käsper*
6356
6357 * In DSA_generate_parameters_ex, if the provided seed is too short,
6358 use a random seed, as already documented.
6359
6360 *Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>*
6361
257e9d03 6362### Changes between 1.0.1o and 1.0.1p [9 Jul 2015]
44652c16
DMSP
6363
6364 * Alternate chains certificate forgery
6365
6366 During certificate verfification, OpenSSL will attempt to find an
6367 alternative certificate chain if the first attempt to build such a chain
6368 fails. An error in the implementation of this logic can mean that an
6369 attacker could cause certain checks on untrusted certificates to be
6370 bypassed, such as the CA flag, enabling them to use a valid leaf
6371 certificate to act as a CA and "issue" an invalid certificate.
6372
6373 This issue was reported to OpenSSL by Adam Langley/David Benjamin
6374 (Google/BoringSSL).
d8dc8538 6375 ([CVE-2015-1793])
44652c16
DMSP
6376
6377 *Matt Caswell*
6378
6379 * Race condition handling PSK identify hint
6380
6381 If PSK identity hints are received by a multi-threaded client then
6382 the values are wrongly updated in the parent SSL_CTX structure. This can
6383 result in a race condition potentially leading to a double free of the
6384 identify hint data.
d8dc8538 6385 ([CVE-2015-3196])
44652c16
DMSP
6386
6387 *Stephen Henson*
6388
257e9d03
RS
6389### Changes between 1.0.1n and 1.0.1o [12 Jun 2015]
6390
44652c16
DMSP
6391 * Fix HMAC ABI incompatibility. The previous version introduced an ABI
6392 incompatibility in the handling of HMAC. The previous ABI has now been
6393 restored.
6394
257e9d03 6395### Changes between 1.0.1m and 1.0.1n [11 Jun 2015]
44652c16
DMSP
6396
6397 * Malformed ECParameters causes infinite loop
6398
6399 When processing an ECParameters structure OpenSSL enters an infinite loop
6400 if the curve specified is over a specially malformed binary polynomial
6401 field.
6402
6403 This can be used to perform denial of service against any
6404 system which processes public keys, certificate requests or
6405 certificates. This includes TLS clients and TLS servers with
6406 client authentication enabled.
6407
6408 This issue was reported to OpenSSL by Joseph Barr-Pixton.
d8dc8538 6409 ([CVE-2015-1788])
44652c16
DMSP
6410
6411 *Andy Polyakov*
6412
6413 * Exploitable out-of-bounds read in X509_cmp_time
6414
6415 X509_cmp_time does not properly check the length of the ASN1_TIME
6416 string and can read a few bytes out of bounds. In addition,
6417 X509_cmp_time accepts an arbitrary number of fractional seconds in the
6418 time string.
6419
6420 An attacker can use this to craft malformed certificates and CRLs of
6421 various sizes and potentially cause a segmentation fault, resulting in
6422 a DoS on applications that verify certificates or CRLs. TLS clients
6423 that verify CRLs are affected. TLS clients and servers with client
6424 authentication enabled may be affected if they use custom verification
6425 callbacks.
6426
6427 This issue was reported to OpenSSL by Robert Swiecki (Google), and
6428 independently by Hanno Böck.
d8dc8538 6429 ([CVE-2015-1789])
44652c16
DMSP
6430
6431 *Emilia Käsper*
6432
6433 * PKCS7 crash with missing EnvelopedContent
6434
6435 The PKCS#7 parsing code does not handle missing inner EncryptedContent
6436 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs
6437 with missing content and trigger a NULL pointer dereference on parsing.
6438
6439 Applications that decrypt PKCS#7 data or otherwise parse PKCS#7
6440 structures from untrusted sources are affected. OpenSSL clients and
6441 servers are not affected.
5f8e6c50 6442
44652c16 6443 This issue was reported to OpenSSL by Michal Zalewski (Google).
d8dc8538 6444 ([CVE-2015-1790])
5f8e6c50 6445
44652c16 6446 *Emilia Käsper*
5f8e6c50 6447
44652c16
DMSP
6448 * CMS verify infinite loop with unknown hash function
6449
6450 When verifying a signedData message the CMS code can enter an infinite loop
6451 if presented with an unknown hash function OID. This can be used to perform
6452 denial of service against any system which verifies signedData messages using
6453 the CMS code.
6454 This issue was reported to OpenSSL by Johannes Bauer.
d8dc8538 6455 ([CVE-2015-1792])
44652c16
DMSP
6456
6457 *Stephen Henson*
6458
6459 * Race condition handling NewSessionTicket
6460
6461 If a NewSessionTicket is received by a multi-threaded client when attempting to
6462 reuse a previous ticket then a race condition can occur potentially leading to
6463 a double free of the ticket data.
d8dc8538 6464 ([CVE-2015-1791])
44652c16
DMSP
6465
6466 *Matt Caswell*
6467
6468 * Reject DH handshakes with parameters shorter than 768 bits.
6469
6470 *Kurt Roeckx and Emilia Kasper*
6471
6472 * dhparam: generate 2048-bit parameters by default.
6473
6474 *Kurt Roeckx and Emilia Kasper*
6475
257e9d03 6476### Changes between 1.0.1l and 1.0.1m [19 Mar 2015]
44652c16
DMSP
6477
6478 * Segmentation fault in ASN1_TYPE_cmp fix
6479
6480 The function ASN1_TYPE_cmp will crash with an invalid read if an attempt is
6481 made to compare ASN.1 boolean types. Since ASN1_TYPE_cmp is used to check
6482 certificate signature algorithm consistency this can be used to crash any
6483 certificate verification operation and exploited in a DoS attack. Any
6484 application which performs certificate verification is vulnerable including
6485 OpenSSL clients and servers which enable client authentication.
d8dc8538 6486 ([CVE-2015-0286])
44652c16
DMSP
6487
6488 *Stephen Henson*
6489
6490 * ASN.1 structure reuse memory corruption fix
6491
6492 Reusing a structure in ASN.1 parsing may allow an attacker to cause
6493 memory corruption via an invalid write. Such reuse is and has been
6494 strongly discouraged and is believed to be rare.
6495
6496 Applications that parse structures containing CHOICE or ANY DEFINED BY
6497 components may be affected. Certificate parsing (d2i_X509 and related
6498 functions) are however not affected. OpenSSL clients and servers are
6499 not affected.
d8dc8538 6500 ([CVE-2015-0287])
44652c16
DMSP
6501
6502 *Stephen Henson*
6503
6504 * PKCS7 NULL pointer dereferences fix
6505
6506 The PKCS#7 parsing code does not handle missing outer ContentInfo
6507 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs with
6508 missing content and trigger a NULL pointer dereference on parsing.
6509
6510 Applications that verify PKCS#7 signatures, decrypt PKCS#7 data or
6511 otherwise parse PKCS#7 structures from untrusted sources are
6512 affected. OpenSSL clients and servers are not affected.
6513
6514 This issue was reported to OpenSSL by Michal Zalewski (Google).
d8dc8538 6515 ([CVE-2015-0289])
44652c16
DMSP
6516
6517 *Emilia Käsper*
6518
6519 * DoS via reachable assert in SSLv2 servers fix
6520
6521 A malicious client can trigger an OPENSSL_assert (i.e., an abort) in
6522 servers that both support SSLv2 and enable export cipher suites by sending
6523 a specially crafted SSLv2 CLIENT-MASTER-KEY message.
6524
6525 This issue was discovered by Sean Burford (Google) and Emilia Käsper
6526 (OpenSSL development team).
d8dc8538 6527 ([CVE-2015-0293])
44652c16
DMSP
6528
6529 *Emilia Käsper*
6530
6531 * Use After Free following d2i_ECPrivatekey error fix
6532
6533 A malformed EC private key file consumed via the d2i_ECPrivateKey function
6534 could cause a use after free condition. This, in turn, could cause a double
6535 free in several private key parsing functions (such as d2i_PrivateKey
6536 or EVP_PKCS82PKEY) and could lead to a DoS attack or memory corruption
6537 for applications that receive EC private keys from untrusted
6538 sources. This scenario is considered rare.
6539
6540 This issue was discovered by the BoringSSL project and fixed in their
6541 commit 517073cd4b.
d8dc8538 6542 ([CVE-2015-0209])
44652c16
DMSP
6543
6544 *Matt Caswell*
6545
6546 * X509_to_X509_REQ NULL pointer deref fix
6547
6548 The function X509_to_X509_REQ will crash with a NULL pointer dereference if
6549 the certificate key is invalid. This function is rarely used in practice.
6550
6551 This issue was discovered by Brian Carpenter.
d8dc8538 6552 ([CVE-2015-0288])
44652c16
DMSP
6553
6554 *Stephen Henson*
6555
6556 * Removed the export ciphers from the DEFAULT ciphers
6557
6558 *Kurt Roeckx*
6559
257e9d03 6560### Changes between 1.0.1k and 1.0.1l [15 Jan 2015]
44652c16
DMSP
6561
6562 * Build fixes for the Windows and OpenVMS platforms
6563
6564 *Matt Caswell and Richard Levitte*
6565
257e9d03 6566### Changes between 1.0.1j and 1.0.1k [8 Jan 2015]
44652c16
DMSP
6567
6568 * Fix DTLS segmentation fault in dtls1_get_record. A carefully crafted DTLS
6569 message can cause a segmentation fault in OpenSSL due to a NULL pointer
6570 dereference. This could lead to a Denial Of Service attack. Thanks to
6571 Markus Stenberg of Cisco Systems, Inc. for reporting this issue.
d8dc8538 6572 ([CVE-2014-3571])
44652c16
DMSP
6573
6574 *Steve Henson*
6575
6576 * Fix DTLS memory leak in dtls1_buffer_record. A memory leak can occur in the
6577 dtls1_buffer_record function under certain conditions. In particular this
6578 could occur if an attacker sent repeated DTLS records with the same
6579 sequence number but for the next epoch. The memory leak could be exploited
6580 by an attacker in a Denial of Service attack through memory exhaustion.
6581 Thanks to Chris Mueller for reporting this issue.
d8dc8538 6582 ([CVE-2015-0206])
44652c16
DMSP
6583
6584 *Matt Caswell*
6585
6586 * Fix issue where no-ssl3 configuration sets method to NULL. When openssl is
6587 built with the no-ssl3 option and a SSL v3 ClientHello is received the ssl
6588 method would be set to NULL which could later result in a NULL pointer
6589 dereference. Thanks to Frank Schmirler for reporting this issue.
d8dc8538 6590 ([CVE-2014-3569])
44652c16
DMSP
6591
6592 *Kurt Roeckx*
6593
6594 * Abort handshake if server key exchange message is omitted for ephemeral
6595 ECDH ciphersuites.
6596
6597 Thanks to Karthikeyan Bhargavan of the PROSECCO team at INRIA for
6598 reporting this issue.
d8dc8538 6599 ([CVE-2014-3572])
44652c16
DMSP
6600
6601 *Steve Henson*
6602
6603 * Remove non-export ephemeral RSA code on client and server. This code
6604 violated the TLS standard by allowing the use of temporary RSA keys in
6605 non-export ciphersuites and could be used by a server to effectively
6606 downgrade the RSA key length used to a value smaller than the server
6607 certificate. Thanks for Karthikeyan Bhargavan of the PROSECCO team at
6608 INRIA or reporting this issue.
d8dc8538 6609 ([CVE-2015-0204])
44652c16
DMSP
6610
6611 *Steve Henson*
6612
6613 * Fixed issue where DH client certificates are accepted without verification.
6614 An OpenSSL server will accept a DH certificate for client authentication
6615 without the certificate verify message. This effectively allows a client to
6616 authenticate without the use of a private key. This only affects servers
6617 which trust a client certificate authority which issues certificates
6618 containing DH keys: these are extremely rare and hardly ever encountered.
6619 Thanks for Karthikeyan Bhargavan of the PROSECCO team at INRIA or reporting
6620 this issue.
d8dc8538 6621 ([CVE-2015-0205])
44652c16
DMSP
6622
6623 *Steve Henson*
6624
6625 * Ensure that the session ID context of an SSL is updated when its
6626 SSL_CTX is updated via SSL_set_SSL_CTX.
6627
6628 The session ID context is typically set from the parent SSL_CTX,
6629 and can vary with the CTX.
6630
6631 *Adam Langley*
6632
6633 * Fix various certificate fingerprint issues.
6634
6635 By using non-DER or invalid encodings outside the signed portion of a
6636 certificate the fingerprint can be changed without breaking the signature.
6637 Although no details of the signed portion of the certificate can be changed
6638 this can cause problems with some applications: e.g. those using the
6639 certificate fingerprint for blacklists.
6640
6641 1. Reject signatures with non zero unused bits.
6642
6643 If the BIT STRING containing the signature has non zero unused bits reject
6644 the signature. All current signature algorithms require zero unused bits.
6645
6646 2. Check certificate algorithm consistency.
6647
6648 Check the AlgorithmIdentifier inside TBS matches the one in the
6649 certificate signature. NB: this will result in signature failure
6650 errors for some broken certificates.
6651
6652 Thanks to Konrad Kraszewski from Google for reporting this issue.
6653
6654 3. Check DSA/ECDSA signatures use DER.
6655
6656 Re-encode DSA/ECDSA signatures and compare with the original received
6657 signature. Return an error if there is a mismatch.
6658
6659 This will reject various cases including garbage after signature
6660 (thanks to Antti Karjalainen and Tuomo Untinen from the Codenomicon CROSS
6661 program for discovering this case) and use of BER or invalid ASN.1 INTEGERs
6662 (negative or with leading zeroes).
6663
6664 Further analysis was conducted and fixes were developed by Stephen Henson
6665 of the OpenSSL core team.
6666
d8dc8538 6667 ([CVE-2014-8275])
44652c16
DMSP
6668
6669 *Steve Henson*
6670
43a70f02
RS
6671 * Correct Bignum squaring. Bignum squaring (BN_sqr) may produce incorrect
6672 results on some platforms, including x86_64. This bug occurs at random
6673 with a very low probability, and is not known to be exploitable in any
6674 way, though its exact impact is difficult to determine. Thanks to Pieter
6675 Wuille (Blockstream) who reported this issue and also suggested an initial
6676 fix. Further analysis was conducted by the OpenSSL development team and
6677 Adam Langley of Google. The final fix was developed by Andy Polyakov of
6678 the OpenSSL core team.
d8dc8538 6679 ([CVE-2014-3570])
5f8e6c50
DMSP
6680
6681 *Andy Polyakov*
6682
43a70f02
RS
6683 * Do not resume sessions on the server if the negotiated protocol
6684 version does not match the session's version. Resuming with a different
6685 version, while not strictly forbidden by the RFC, is of questionable
6686 sanity and breaks all known clients.
5f8e6c50 6687
44652c16
DMSP
6688 *David Benjamin, Emilia Käsper*
6689
43a70f02
RS
6690 * Tighten handling of the ChangeCipherSpec (CCS) message: reject
6691 early CCS messages during renegotiation. (Note that because
6692 renegotiation is encrypted, this early CCS was not exploitable.)
44652c16
DMSP
6693
6694 *Emilia Käsper*
6695
43a70f02
RS
6696 * Tighten client-side session ticket handling during renegotiation:
6697 ensure that the client only accepts a session ticket if the server sends
6698 the extension anew in the ServerHello. Previously, a TLS client would
6699 reuse the old extension state and thus accept a session ticket if one was
6700 announced in the initial ServerHello.
44652c16 6701
43a70f02
RS
6702 Similarly, ensure that the client requires a session ticket if one
6703 was advertised in the ServerHello. Previously, a TLS client would
6704 ignore a missing NewSessionTicket message.
44652c16
DMSP
6705
6706 *Emilia Käsper*
6707
257e9d03 6708### Changes between 1.0.1i and 1.0.1j [15 Oct 2014]
44652c16
DMSP
6709
6710 * SRTP Memory Leak.
6711
6712 A flaw in the DTLS SRTP extension parsing code allows an attacker, who
6713 sends a carefully crafted handshake message, to cause OpenSSL to fail
6714 to free up to 64k of memory causing a memory leak. This could be
6715 exploited in a Denial Of Service attack. This issue affects OpenSSL
6716 1.0.1 server implementations for both SSL/TLS and DTLS regardless of
6717 whether SRTP is used or configured. Implementations of OpenSSL that
6718 have been compiled with OPENSSL_NO_SRTP defined are not affected.
5f8e6c50 6719
44652c16 6720 The fix was developed by the OpenSSL team.
d8dc8538 6721 ([CVE-2014-3513])
5f8e6c50 6722
44652c16 6723 *OpenSSL team*
5f8e6c50 6724
44652c16 6725 * Session Ticket Memory Leak.
5f8e6c50 6726
44652c16
DMSP
6727 When an OpenSSL SSL/TLS/DTLS server receives a session ticket the
6728 integrity of that ticket is first verified. In the event of a session
6729 ticket integrity check failing, OpenSSL will fail to free memory
6730 causing a memory leak. By sending a large number of invalid session
6731 tickets an attacker could exploit this issue in a Denial Of Service
6732 attack.
d8dc8538 6733 ([CVE-2014-3567])
5f8e6c50 6734
44652c16 6735 *Steve Henson*
5f8e6c50 6736
44652c16 6737 * Build option no-ssl3 is incomplete.
5f8e6c50 6738
44652c16
DMSP
6739 When OpenSSL is configured with "no-ssl3" as a build option, servers
6740 could accept and complete a SSL 3.0 handshake, and clients could be
6741 configured to send them.
d8dc8538 6742 ([CVE-2014-3568])
5f8e6c50 6743
44652c16 6744 *Akamai and the OpenSSL team*
5f8e6c50 6745
44652c16
DMSP
6746 * Add support for TLS_FALLBACK_SCSV.
6747 Client applications doing fallback retries should call
6748 SSL_set_mode(s, SSL_MODE_SEND_FALLBACK_SCSV).
d8dc8538 6749 ([CVE-2014-3566])
5f8e6c50 6750
44652c16 6751 *Adam Langley, Bodo Moeller*
5f8e6c50 6752
44652c16 6753 * Add additional DigestInfo checks.
5f8e6c50 6754
44652c16
DMSP
6755 Re-encode DigestInto in DER and check against the original when
6756 verifying RSA signature: this will reject any improperly encoded
6757 DigestInfo structures.
5f8e6c50 6758
44652c16 6759 Note: this is a precautionary measure and no attacks are currently known.
5f8e6c50 6760
5f8e6c50
DMSP
6761 *Steve Henson*
6762
257e9d03 6763### Changes between 1.0.1h and 1.0.1i [6 Aug 2014]
5f8e6c50 6764
44652c16
DMSP
6765 * Fix SRP buffer overrun vulnerability. Invalid parameters passed to the
6766 SRP code can be overrun an internal buffer. Add sanity check that
6767 g, A, B < N to SRP code.
5f8e6c50 6768
44652c16
DMSP
6769 Thanks to Sean Devlin and Watson Ladd of Cryptography Services, NCC
6770 Group for discovering this issue.
d8dc8538 6771 ([CVE-2014-3512])
5f8e6c50
DMSP
6772
6773 *Steve Henson*
6774
44652c16
DMSP
6775 * A flaw in the OpenSSL SSL/TLS server code causes the server to negotiate
6776 TLS 1.0 instead of higher protocol versions when the ClientHello message
6777 is badly fragmented. This allows a man-in-the-middle attacker to force a
6778 downgrade to TLS 1.0 even if both the server and the client support a
6779 higher protocol version, by modifying the client's TLS records.
5f8e6c50 6780
44652c16
DMSP
6781 Thanks to David Benjamin and Adam Langley (Google) for discovering and
6782 researching this issue.
d8dc8538 6783 ([CVE-2014-3511])
5f8e6c50 6784
44652c16 6785 *David Benjamin*
5f8e6c50 6786
44652c16
DMSP
6787 * OpenSSL DTLS clients enabling anonymous (EC)DH ciphersuites are subject
6788 to a denial of service attack. A malicious server can crash the client
6789 with a null pointer dereference (read) by specifying an anonymous (EC)DH
6790 ciphersuite and sending carefully crafted handshake messages.
5f8e6c50 6791
44652c16
DMSP
6792 Thanks to Felix Gröbert (Google) for discovering and researching this
6793 issue.
d8dc8538 6794 ([CVE-2014-3510])
5f8e6c50 6795
44652c16 6796 *Emilia Käsper*
5f8e6c50 6797
44652c16
DMSP
6798 * By sending carefully crafted DTLS packets an attacker could cause openssl
6799 to leak memory. This can be exploited through a Denial of Service attack.
6800 Thanks to Adam Langley for discovering and researching this issue.
d8dc8538 6801 ([CVE-2014-3507])
5f8e6c50 6802
44652c16 6803 *Adam Langley*
5f8e6c50 6804
44652c16
DMSP
6805 * An attacker can force openssl to consume large amounts of memory whilst
6806 processing DTLS handshake messages. This can be exploited through a
6807 Denial of Service attack.
6808 Thanks to Adam Langley for discovering and researching this issue.
d8dc8538 6809 ([CVE-2014-3506])
5f8e6c50 6810
44652c16 6811 *Adam Langley*
5f8e6c50 6812
44652c16
DMSP
6813 * An attacker can force an error condition which causes openssl to crash
6814 whilst processing DTLS packets due to memory being freed twice. This
6815 can be exploited through a Denial of Service attack.
6816 Thanks to Adam Langley and Wan-Teh Chang for discovering and researching
6817 this issue.
d8dc8538 6818 ([CVE-2014-3505])
5f8e6c50 6819
44652c16 6820 *Adam Langley*
5f8e6c50 6821
44652c16
DMSP
6822 * If a multithreaded client connects to a malicious server using a resumed
6823 session and the server sends an ec point format extension it could write
6824 up to 255 bytes to freed memory.
5f8e6c50 6825
44652c16
DMSP
6826 Thanks to Gabor Tyukasz (LogMeIn Inc) for discovering and researching this
6827 issue.
d8dc8538 6828 ([CVE-2014-3509])
5f8e6c50 6829
44652c16 6830 *Gabor Tyukasz*
5f8e6c50 6831
44652c16
DMSP
6832 * A malicious server can crash an OpenSSL client with a null pointer
6833 dereference (read) by specifying an SRP ciphersuite even though it was not
6834 properly negotiated with the client. This can be exploited through a
6835 Denial of Service attack.
5f8e6c50 6836
44652c16
DMSP
6837 Thanks to Joonas Kuorilehto and Riku Hietamäki (Codenomicon) for
6838 discovering and researching this issue.
d8dc8538 6839 ([CVE-2014-5139])
5f8e6c50
DMSP
6840
6841 *Steve Henson*
6842
44652c16
DMSP
6843 * A flaw in OBJ_obj2txt may cause pretty printing functions such as
6844 X509_name_oneline, X509_name_print_ex et al. to leak some information
6845 from the stack. Applications may be affected if they echo pretty printing
6846 output to the attacker.
5f8e6c50 6847
44652c16 6848 Thanks to Ivan Fratric (Google) for discovering this issue.
d8dc8538 6849 ([CVE-2014-3508])
5f8e6c50 6850
44652c16 6851 *Emilia Käsper, and Steve Henson*
5f8e6c50 6852
44652c16
DMSP
6853 * Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
6854 for corner cases. (Certain input points at infinity could lead to
6855 bogus results, with non-infinity inputs mapped to infinity too.)
5f8e6c50 6856
44652c16 6857 *Bodo Moeller*
5f8e6c50 6858
257e9d03 6859### Changes between 1.0.1g and 1.0.1h [5 Jun 2014]
5f8e6c50 6860
44652c16
DMSP
6861 * Fix for SSL/TLS MITM flaw. An attacker using a carefully crafted
6862 handshake can force the use of weak keying material in OpenSSL
6863 SSL/TLS clients and servers.
5f8e6c50 6864
44652c16 6865 Thanks to KIKUCHI Masashi (Lepidum Co. Ltd.) for discovering and
d8dc8538 6866 researching this issue. ([CVE-2014-0224])
5f8e6c50 6867
44652c16 6868 *KIKUCHI Masashi, Steve Henson*
5f8e6c50 6869
44652c16
DMSP
6870 * Fix DTLS recursion flaw. By sending an invalid DTLS handshake to an
6871 OpenSSL DTLS client the code can be made to recurse eventually crashing
6872 in a DoS attack.
5f8e6c50 6873
44652c16 6874 Thanks to Imre Rad (Search-Lab Ltd.) for discovering this issue.
d8dc8538 6875 ([CVE-2014-0221])
5f8e6c50 6876
44652c16 6877 *Imre Rad, Steve Henson*
5f8e6c50 6878
44652c16
DMSP
6879 * Fix DTLS invalid fragment vulnerability. A buffer overrun attack can
6880 be triggered by sending invalid DTLS fragments to an OpenSSL DTLS
6881 client or server. This is potentially exploitable to run arbitrary
6882 code on a vulnerable client or server.
5f8e6c50 6883
d8dc8538 6884 Thanks to Jüri Aedla for reporting this issue. ([CVE-2014-0195])
5f8e6c50 6885
44652c16 6886 *Jüri Aedla, Steve Henson*
5f8e6c50 6887
44652c16
DMSP
6888 * Fix bug in TLS code where clients enable anonymous ECDH ciphersuites
6889 are subject to a denial of service attack.
5f8e6c50 6890
44652c16 6891 Thanks to Felix Gröbert and Ivan Fratric at Google for discovering
d8dc8538 6892 this issue. ([CVE-2014-3470])
5f8e6c50 6893
44652c16 6894 *Felix Gröbert, Ivan Fratric, Steve Henson*
5f8e6c50 6895
44652c16
DMSP
6896 * Harmonize version and its documentation. -f flag is used to display
6897 compilation flags.
5f8e6c50 6898
44652c16 6899 *mancha <mancha1@zoho.com>*
5f8e6c50 6900
44652c16
DMSP
6901 * Fix eckey_priv_encode so it immediately returns an error upon a failure
6902 in i2d_ECPrivateKey.
5f8e6c50 6903
44652c16 6904 *mancha <mancha1@zoho.com>*
5f8e6c50 6905
44652c16 6906 * Fix some double frees. These are not thought to be exploitable.
5f8e6c50 6907
44652c16 6908 *mancha <mancha1@zoho.com>*
5f8e6c50 6909
257e9d03 6910### Changes between 1.0.1f and 1.0.1g [7 Apr 2014]
5f8e6c50 6911
44652c16
DMSP
6912 * A missing bounds check in the handling of the TLS heartbeat extension
6913 can be used to reveal up to 64k of memory to a connected client or
6914 server.
5f8e6c50 6915
44652c16
DMSP
6916 Thanks for Neel Mehta of Google Security for discovering this bug and to
6917 Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
d8dc8538 6918 preparing the fix ([CVE-2014-0160])
5f8e6c50 6919
44652c16 6920 *Adam Langley, Bodo Moeller*
5f8e6c50 6921
44652c16
DMSP
6922 * Fix for the attack described in the paper "Recovering OpenSSL
6923 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
6924 by Yuval Yarom and Naomi Benger. Details can be obtained from:
257e9d03 6925 <http://eprint.iacr.org/2014/140>
5f8e6c50 6926
44652c16 6927 Thanks to Yuval Yarom and Naomi Benger for discovering this
d8dc8538 6928 flaw and to Yuval Yarom for supplying a fix ([CVE-2014-0076])
5f8e6c50 6929
44652c16 6930 *Yuval Yarom and Naomi Benger*
5f8e6c50 6931
44652c16 6932 * TLS pad extension: draft-agl-tls-padding-03
5f8e6c50 6933
44652c16
DMSP
6934 Workaround for the "TLS hang bug" (see FAQ and PR#2771): if the
6935 TLS client Hello record length value would otherwise be > 255 and
6936 less that 512 pad with a dummy extension containing zeroes so it
6937 is at least 512 bytes long.
5f8e6c50 6938
44652c16 6939 *Adam Langley, Steve Henson*
5f8e6c50 6940
257e9d03 6941### Changes between 1.0.1e and 1.0.1f [6 Jan 2014]
5f8e6c50 6942
44652c16
DMSP
6943 * Fix for TLS record tampering bug. A carefully crafted invalid
6944 handshake could crash OpenSSL with a NULL pointer exception.
6945 Thanks to Anton Johansson for reporting this issues.
d8dc8538 6946 ([CVE-2013-4353])
5f8e6c50 6947
44652c16
DMSP
6948 * Keep original DTLS digest and encryption contexts in retransmission
6949 structures so we can use the previous session parameters if they need
d8dc8538 6950 to be resent. ([CVE-2013-6450])
5f8e6c50 6951
44652c16 6952 *Steve Henson*
5f8e6c50 6953
44652c16
DMSP
6954 * Add option SSL_OP_SAFARI_ECDHE_ECDSA_BUG (part of SSL_OP_ALL) which
6955 avoids preferring ECDHE-ECDSA ciphers when the client appears to be
6956 Safari on OS X. Safari on OS X 10.8..10.8.3 advertises support for
6957 several ECDHE-ECDSA ciphers, but fails to negotiate them. The bug
6958 is fixed in OS X 10.8.4, but Apple have ruled out both hot fixing
6959 10.8..10.8.3 and forcing users to upgrade to 10.8.4 or newer.
5f8e6c50 6960
44652c16 6961 *Rob Stradling, Adam Langley*
5f8e6c50 6962
257e9d03 6963### Changes between 1.0.1d and 1.0.1e [11 Feb 2013]
5f8e6c50 6964
44652c16
DMSP
6965 * Correct fix for CVE-2013-0169. The original didn't work on AES-NI
6966 supporting platforms or when small records were transferred.
5f8e6c50 6967
44652c16 6968 *Andy Polyakov, Steve Henson*
5f8e6c50 6969
257e9d03 6970### Changes between 1.0.1c and 1.0.1d [5 Feb 2013]
5f8e6c50 6971
44652c16 6972 * Make the decoding of SSLv3, TLS and DTLS CBC records constant time.
5f8e6c50 6973
44652c16
DMSP
6974 This addresses the flaw in CBC record processing discovered by
6975 Nadhem Alfardan and Kenny Paterson. Details of this attack can be found
257e9d03 6976 at: <http://www.isg.rhul.ac.uk/tls/>
5f8e6c50 6977
44652c16
DMSP
6978 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
6979 Security Group at Royal Holloway, University of London
6980 (www.isg.rhul.ac.uk) for discovering this flaw and Adam Langley and
6981 Emilia Käsper for the initial patch.
d8dc8538 6982 ([CVE-2013-0169])
5f8e6c50 6983
44652c16 6984 *Emilia Käsper, Adam Langley, Ben Laurie, Andy Polyakov, Steve Henson*
5f8e6c50 6985
44652c16
DMSP
6986 * Fix flaw in AESNI handling of TLS 1.2 and 1.1 records for CBC mode
6987 ciphersuites which can be exploited in a denial of service attack.
6988 Thanks go to and to Adam Langley <agl@chromium.org> for discovering
6989 and detecting this bug and to Wolfgang Ettlinger
6990 <wolfgang.ettlinger@gmail.com> for independently discovering this issue.
d8dc8538 6991 ([CVE-2012-2686])
5f8e6c50 6992
44652c16 6993 *Adam Langley*
5f8e6c50 6994
44652c16 6995 * Return an error when checking OCSP signatures when key is NULL.
d8dc8538 6996 This fixes a DoS attack. ([CVE-2013-0166])
5f8e6c50
DMSP
6997
6998 *Steve Henson*
6999
44652c16 7000 * Make openssl verify return errors.
5f8e6c50 7001
44652c16 7002 *Chris Palmer <palmer@google.com> and Ben Laurie*
5f8e6c50 7003
44652c16
DMSP
7004 * Call OCSP Stapling callback after ciphersuite has been chosen, so
7005 the right response is stapled. Also change SSL_get_certificate()
7006 so it returns the certificate actually sent.
257e9d03 7007 See <http://rt.openssl.org/Ticket/Display.html?id=2836>.
5f8e6c50 7008
44652c16 7009 *Rob Stradling <rob.stradling@comodo.com>*
5f8e6c50 7010
44652c16 7011 * Fix possible deadlock when decoding public keys.
5f8e6c50
DMSP
7012
7013 *Steve Henson*
7014
44652c16
DMSP
7015 * Don't use TLS 1.0 record version number in initial client hello
7016 if renegotiating.
5f8e6c50 7017
44652c16 7018 *Steve Henson*
5f8e6c50 7019
257e9d03 7020### Changes between 1.0.1b and 1.0.1c [10 May 2012]
5f8e6c50 7021
44652c16
DMSP
7022 * Sanity check record length before skipping explicit IV in TLS
7023 1.2, 1.1 and DTLS to fix DoS attack.
5f8e6c50 7024
44652c16
DMSP
7025 Thanks to Codenomicon for discovering this issue using Fuzz-o-Matic
7026 fuzzing as a service testing platform.
d8dc8538 7027 ([CVE-2012-2333])
5f8e6c50
DMSP
7028
7029 *Steve Henson*
7030
44652c16
DMSP
7031 * Initialise tkeylen properly when encrypting CMS messages.
7032 Thanks to Solar Designer of Openwall for reporting this issue.
5f8e6c50
DMSP
7033
7034 *Steve Henson*
7035
44652c16
DMSP
7036 * In FIPS mode don't try to use composite ciphers as they are not
7037 approved.
5f8e6c50
DMSP
7038
7039 *Steve Henson*
7040
257e9d03 7041### Changes between 1.0.1a and 1.0.1b [26 Apr 2012]
44652c16
DMSP
7042
7043 * OpenSSL 1.0.0 sets SSL_OP_ALL to 0x80000FFFL and OpenSSL 1.0.1 and
7044 1.0.1a set SSL_OP_NO_TLSv1_1 to 0x00000400L which would unfortunately
7045 mean any application compiled against OpenSSL 1.0.0 headers setting
7046 SSL_OP_ALL would also set SSL_OP_NO_TLSv1_1, unintentionally disabling
7047 TLS 1.1 also. Fix this by changing the value of SSL_OP_NO_TLSv1_1 to
7048 0x10000000L Any application which was previously compiled against
7049 OpenSSL 1.0.1 or 1.0.1a headers and which cares about SSL_OP_NO_TLSv1_1
7050 will need to be recompiled as a result. Letting be results in
7051 inability to disable specifically TLS 1.1 and in client context,
7052 in unlike event, limit maximum offered version to TLS 1.0 [see below].
5f8e6c50
DMSP
7053
7054 *Steve Henson*
7055
44652c16
DMSP
7056 * In order to ensure interoperability SSL_OP_NO_protocolX does not
7057 disable just protocol X, but all protocols above X *if* there are
7058 protocols *below* X still enabled. In more practical terms it means
7059 that if application wants to disable TLS1.0 in favor of TLS1.1 and
1dc1ea18
DDO
7060 above, it's not sufficient to pass `SSL_OP_NO_TLSv1`, one has to pass
7061 `SSL_OP_NO_TLSv1|SSL_OP_NO_SSLv3|SSL_OP_NO_SSLv2`. This applies to
44652c16 7062 client side.
5f8e6c50 7063
44652c16 7064 *Andy Polyakov*
5f8e6c50 7065
257e9d03 7066### Changes between 1.0.1 and 1.0.1a [19 Apr 2012]
5f8e6c50 7067
44652c16
DMSP
7068 * Check for potentially exploitable overflows in asn1_d2i_read_bio
7069 BUF_mem_grow and BUF_mem_grow_clean. Refuse attempts to shrink buffer
7070 in CRYPTO_realloc_clean.
5f8e6c50 7071
44652c16
DMSP
7072 Thanks to Tavis Ormandy, Google Security Team, for discovering this
7073 issue and to Adam Langley <agl@chromium.org> for fixing it.
d8dc8538 7074 ([CVE-2012-2110])
5f8e6c50 7075
44652c16 7076 *Adam Langley (Google), Tavis Ormandy, Google Security Team*
5f8e6c50 7077
44652c16 7078 * Don't allow TLS 1.2 SHA-256 ciphersuites in TLS 1.0, 1.1 connections.
5f8e6c50 7079
44652c16 7080 *Adam Langley*
5f8e6c50 7081
44652c16
DMSP
7082 * Workarounds for some broken servers that "hang" if a client hello
7083 record length exceeds 255 bytes.
7084
7085 1. Do not use record version number > TLS 1.0 in initial client
7086 hello: some (but not all) hanging servers will now work.
7087 2. If we set OPENSSL_MAX_TLS1_2_CIPHER_LENGTH this will truncate
7088 the number of ciphers sent in the client hello. This should be
7089 set to an even number, such as 50, for example by passing:
7090 -DOPENSSL_MAX_TLS1_2_CIPHER_LENGTH=50 to config or Configure.
7091 Most broken servers should now work.
7092 3. If all else fails setting OPENSSL_NO_TLS1_2_CLIENT will disable
7093 TLS 1.2 client support entirely.
5f8e6c50
DMSP
7094
7095 *Steve Henson*
7096
44652c16 7097 * Fix SEGV in Vector Permutation AES module observed in OpenSSH.
5f8e6c50 7098
44652c16 7099 *Andy Polyakov*
5f8e6c50 7100
257e9d03 7101### Changes between 1.0.0h and 1.0.1 [14 Mar 2012]
44652c16
DMSP
7102
7103 * Add compatibility with old MDC2 signatures which use an ASN1 OCTET
7104 STRING form instead of a DigestInfo.
5f8e6c50
DMSP
7105
7106 *Steve Henson*
7107
44652c16
DMSP
7108 * The format used for MDC2 RSA signatures is inconsistent between EVP
7109 and the RSA_sign/RSA_verify functions. This was made more apparent when
7110 OpenSSL used RSA_sign/RSA_verify for some RSA signatures in particular
7111 those which went through EVP_PKEY_METHOD in 1.0.0 and later. Detect
7112 the correct format in RSA_verify so both forms transparently work.
5f8e6c50 7113
44652c16 7114 *Steve Henson*
5f8e6c50 7115
44652c16
DMSP
7116 * Some servers which support TLS 1.0 can choke if we initially indicate
7117 support for TLS 1.2 and later renegotiate using TLS 1.0 in the RSA
7118 encrypted premaster secret. As a workaround use the maximum permitted
7119 client version in client hello, this should keep such servers happy
7120 and still work with previous versions of OpenSSL.
5f8e6c50 7121
44652c16 7122 *Steve Henson*
5f8e6c50 7123
44652c16 7124 * Add support for TLS/DTLS heartbeats.
5f8e6c50 7125
44652c16 7126 *Robin Seggelmann <seggelmann@fh-muenster.de>*
5f8e6c50 7127
44652c16 7128 * Add support for SCTP.
5f8e6c50 7129
44652c16 7130 *Robin Seggelmann <seggelmann@fh-muenster.de>*
5f8e6c50 7131
44652c16 7132 * Improved PRNG seeding for VOS.
5f8e6c50 7133
44652c16 7134 *Paul Green <Paul.Green@stratus.com>*
5f8e6c50 7135
44652c16 7136 * Extensive assembler packs updates, most notably:
5f8e6c50 7137
257e9d03
RS
7138 - x86[_64]: AES-NI, PCLMULQDQ, RDRAND support;
7139 - x86[_64]: SSSE3 support (SHA1, vector-permutation AES);
7140 - x86_64: bit-sliced AES implementation;
7141 - ARM: NEON support, contemporary platforms optimizations;
7142 - s390x: z196 support;
7143 - `*`: GHASH and GF(2^m) multiplication implementations;
5f8e6c50 7144
44652c16 7145 *Andy Polyakov*
5f8e6c50 7146
44652c16
DMSP
7147 * Make TLS-SRP code conformant with RFC 5054 API cleanup
7148 (removal of unnecessary code)
5f8e6c50 7149
44652c16 7150 *Peter Sylvester <peter.sylvester@edelweb.fr>*
5f8e6c50 7151
44652c16 7152 * Add TLS key material exporter from RFC 5705.
5f8e6c50 7153
44652c16 7154 *Eric Rescorla*
5f8e6c50 7155
44652c16 7156 * Add DTLS-SRTP negotiation from RFC 5764.
5f8e6c50 7157
44652c16 7158 *Eric Rescorla*
5f8e6c50 7159
44652c16 7160 * Add Next Protocol Negotiation,
257e9d03 7161 <http://tools.ietf.org/html/draft-agl-tls-nextprotoneg-00>. Can be
44652c16
DMSP
7162 disabled with a no-npn flag to config or Configure. Code donated
7163 by Google.
5f8e6c50 7164
44652c16 7165 *Adam Langley <agl@google.com> and Ben Laurie*
5f8e6c50 7166
44652c16
DMSP
7167 * Add optional 64-bit optimized implementations of elliptic curves NIST-P224,
7168 NIST-P256, NIST-P521, with constant-time single point multiplication on
7169 typical inputs. Compiler support for the nonstandard type `__uint128_t` is
7170 required to use this (present in gcc 4.4 and later, for 64-bit builds).
7171 Code made available under Apache License version 2.0.
5f8e6c50 7172
44652c16
DMSP
7173 Specify "enable-ec_nistp_64_gcc_128" on the Configure (or config) command
7174 line to include this in your build of OpenSSL, and run "make depend" (or
7175 "make update"). This enables the following EC_METHODs:
5f8e6c50 7176
44652c16
DMSP
7177 EC_GFp_nistp224_method()
7178 EC_GFp_nistp256_method()
7179 EC_GFp_nistp521_method()
5f8e6c50 7180
44652c16
DMSP
7181 EC_GROUP_new_by_curve_name() will automatically use these (while
7182 EC_GROUP_new_curve_GFp() currently prefers the more flexible
7183 implementations).
5f8e6c50 7184
44652c16 7185 *Emilia Käsper, Adam Langley, Bodo Moeller (Google)*
5f8e6c50 7186
44652c16
DMSP
7187 * Use type ossl_ssize_t instead of ssize_t which isn't available on
7188 all platforms. Move ssize_t definition from e_os.h to the public
7189 header file e_os2.h as it now appears in public header file cms.h
5f8e6c50 7190
44652c16 7191 *Steve Henson*
5f8e6c50 7192
44652c16
DMSP
7193 * New -sigopt option to the ca, req and x509 utilities. Additional
7194 signature parameters can be passed using this option and in
7195 particular PSS.
5f8e6c50 7196
44652c16 7197 *Steve Henson*
5f8e6c50 7198
44652c16
DMSP
7199 * Add RSA PSS signing function. This will generate and set the
7200 appropriate AlgorithmIdentifiers for PSS based on those in the
7201 corresponding EVP_MD_CTX structure. No application support yet.
5f8e6c50 7202
44652c16 7203 *Steve Henson*
5f8e6c50 7204
44652c16
DMSP
7205 * Support for companion algorithm specific ASN1 signing routines.
7206 New function ASN1_item_sign_ctx() signs a pre-initialised
7207 EVP_MD_CTX structure and sets AlgorithmIdentifiers based on
7208 the appropriate parameters.
5f8e6c50
DMSP
7209
7210 *Steve Henson*
7211
44652c16
DMSP
7212 * Add new algorithm specific ASN1 verification initialisation function
7213 to EVP_PKEY_ASN1_METHOD: this is not in EVP_PKEY_METHOD since the ASN1
7214 handling will be the same no matter what EVP_PKEY_METHOD is used.
7215 Add a PSS handler to support verification of PSS signatures: checked
7216 against a number of sample certificates.
5f8e6c50 7217
44652c16 7218 *Steve Henson*
5f8e6c50 7219
44652c16 7220 * Add signature printing for PSS. Add PSS OIDs.
5f8e6c50 7221
44652c16 7222 *Steve Henson, Martin Kaiser <lists@kaiser.cx>*
5f8e6c50 7223
44652c16
DMSP
7224 * Add algorithm specific signature printing. An individual ASN1 method
7225 can now print out signatures instead of the standard hex dump.
5f8e6c50 7226
44652c16
DMSP
7227 More complex signatures (e.g. PSS) can print out more meaningful
7228 information. Include DSA version that prints out the signature
7229 parameters r, s.
5f8e6c50 7230
44652c16 7231 *Steve Henson*
5f8e6c50 7232
44652c16
DMSP
7233 * Password based recipient info support for CMS library: implementing
7234 RFC3211.
5f8e6c50 7235
44652c16 7236 *Steve Henson*
5f8e6c50 7237
44652c16
DMSP
7238 * Split password based encryption into PBES2 and PBKDF2 functions. This
7239 neatly separates the code into cipher and PBE sections and is required
7240 for some algorithms that split PBES2 into separate pieces (such as
7241 password based CMS).
5f8e6c50 7242
44652c16 7243 *Steve Henson*
5f8e6c50 7244
44652c16
DMSP
7245 * Session-handling fixes:
7246 - Fix handling of connections that are resuming with a session ID,
7247 but also support Session Tickets.
7248 - Fix a bug that suppressed issuing of a new ticket if the client
7249 presented a ticket with an expired session.
7250 - Try to set the ticket lifetime hint to something reasonable.
7251 - Make tickets shorter by excluding irrelevant information.
7252 - On the client side, don't ignore renewed tickets.
5f8e6c50 7253
44652c16 7254 *Adam Langley, Bodo Moeller (Google)*
5f8e6c50 7255
44652c16 7256 * Fix PSK session representation.
5f8e6c50 7257
44652c16 7258 *Bodo Moeller*
5f8e6c50 7259
44652c16 7260 * Add RC4-MD5 and AESNI-SHA1 "stitched" implementations.
5f8e6c50 7261
44652c16 7262 This work was sponsored by Intel.
5f8e6c50 7263
44652c16 7264 *Andy Polyakov*
5f8e6c50 7265
44652c16
DMSP
7266 * Add GCM support to TLS library. Some custom code is needed to split
7267 the IV between the fixed (from PRF) and explicit (from TLS record)
7268 portions. This adds all GCM ciphersuites supported by RFC5288 and
257e9d03 7269 RFC5289. Generalise some `AES*` cipherstrings to include GCM and
44652c16 7270 add a special AESGCM string for GCM only.
5f8e6c50 7271
44652c16 7272 *Steve Henson*
5f8e6c50 7273
44652c16
DMSP
7274 * Expand range of ctrls for AES GCM. Permit setting invocation
7275 field on decrypt and retrieval of invocation field only on encrypt.
5f8e6c50 7276
44652c16 7277 *Steve Henson*
5f8e6c50 7278
44652c16
DMSP
7279 * Add HMAC ECC ciphersuites from RFC5289. Include SHA384 PRF support.
7280 As required by RFC5289 these ciphersuites cannot be used if for
7281 versions of TLS earlier than 1.2.
5f8e6c50 7282
44652c16 7283 *Steve Henson*
5f8e6c50 7284
44652c16
DMSP
7285 * For FIPS capable OpenSSL interpret a NULL default public key method
7286 as unset and return the appropriate default but do *not* set the default.
7287 This means we can return the appropriate method in applications that
7288 switch between FIPS and non-FIPS modes.
7289
7290 *Steve Henson*
5f8e6c50 7291
44652c16
DMSP
7292 * Redirect HMAC and CMAC operations to FIPS module in FIPS mode. If an
7293 ENGINE is used then we cannot handle that in the FIPS module so we
7294 keep original code iff non-FIPS operations are allowed.
5f8e6c50
DMSP
7295
7296 *Steve Henson*
7297
44652c16 7298 * Add -attime option to openssl utilities.
5f8e6c50 7299
44652c16 7300 *Peter Eckersley <pde@eff.org>, Ben Laurie and Steve Henson*
5f8e6c50 7301
44652c16 7302 * Redirect DSA and DH operations to FIPS module in FIPS mode.
5f8e6c50
DMSP
7303
7304 *Steve Henson*
7305
44652c16
DMSP
7306 * Redirect ECDSA and ECDH operations to FIPS module in FIPS mode. Also use
7307 FIPS EC methods unconditionally for now.
5f8e6c50 7308
44652c16 7309 *Steve Henson*
5f8e6c50 7310
44652c16 7311 * New build option no-ec2m to disable characteristic 2 code.
5f8e6c50 7312
44652c16 7313 *Steve Henson*
5f8e6c50 7314
44652c16
DMSP
7315 * Backport libcrypto audit of return value checking from 1.1.0-dev; not
7316 all cases can be covered as some introduce binary incompatibilities.
5f8e6c50 7317
44652c16 7318 *Steve Henson*
5f8e6c50 7319
44652c16
DMSP
7320 * Redirect RSA operations to FIPS module including keygen,
7321 encrypt, decrypt, sign and verify. Block use of non FIPS RSA methods.
5f8e6c50 7322
44652c16 7323 *Steve Henson*
5f8e6c50 7324
4d49b685 7325 * Add similar low-level API blocking to ciphers.
5f8e6c50 7326
44652c16 7327 *Steve Henson*
5f8e6c50 7328
4d49b685 7329 * low-level digest APIs are not approved in FIPS mode: any attempt
44652c16 7330 to use these will cause a fatal error. Applications that *really* want
257e9d03 7331 to use them can use the `private_*` version instead.
5f8e6c50 7332
44652c16 7333 *Steve Henson*
5f8e6c50 7334
44652c16 7335 * Redirect cipher operations to FIPS module for FIPS builds.
5f8e6c50 7336
44652c16 7337 *Steve Henson*
5f8e6c50 7338
44652c16 7339 * Redirect digest operations to FIPS module for FIPS builds.
5f8e6c50 7340
44652c16
DMSP
7341 *Steve Henson*
7342
7343 * Update build system to add "fips" flag which will link in fipscanister.o
7344 for static and shared library builds embedding a signature if needed.
5f8e6c50
DMSP
7345
7346 *Steve Henson*
7347
44652c16
DMSP
7348 * Output TLS supported curves in preference order instead of numerical
7349 order. This is currently hardcoded for the highest order curves first.
7350 This should be configurable so applications can judge speed vs strength.
5f8e6c50 7351
44652c16 7352 *Steve Henson*
5f8e6c50 7353
44652c16 7354 * Add TLS v1.2 server support for client authentication.
5f8e6c50 7355
44652c16 7356 *Steve Henson*
5f8e6c50 7357
44652c16
DMSP
7358 * Add support for FIPS mode in ssl library: disable SSLv3, non-FIPS ciphers
7359 and enable MD5.
5f8e6c50 7360
44652c16 7361 *Steve Henson*
5f8e6c50 7362
44652c16
DMSP
7363 * Functions FIPS_mode_set() and FIPS_mode() which call the underlying
7364 FIPS modules versions.
5f8e6c50 7365
44652c16 7366 *Steve Henson*
5f8e6c50 7367
44652c16
DMSP
7368 * Add TLS v1.2 client side support for client authentication. Keep cache
7369 of handshake records longer as we don't know the hash algorithm to use
7370 until after the certificate request message is received.
5f8e6c50 7371
44652c16 7372 *Steve Henson*
5f8e6c50 7373
44652c16
DMSP
7374 * Initial TLS v1.2 client support. Add a default signature algorithms
7375 extension including all the algorithms we support. Parse new signature
7376 format in client key exchange. Relax some ECC signing restrictions for
7377 TLS v1.2 as indicated in RFC5246.
5f8e6c50 7378
44652c16 7379 *Steve Henson*
5f8e6c50 7380
44652c16
DMSP
7381 * Add server support for TLS v1.2 signature algorithms extension. Switch
7382 to new signature format when needed using client digest preference.
7383 All server ciphersuites should now work correctly in TLS v1.2. No client
7384 support yet and no support for client certificates.
5f8e6c50 7385
44652c16 7386 *Steve Henson*
5f8e6c50 7387
44652c16
DMSP
7388 * Initial TLS v1.2 support. Add new SHA256 digest to ssl code, switch
7389 to SHA256 for PRF when using TLS v1.2 and later. Add new SHA256 based
7390 ciphersuites. At present only RSA key exchange ciphersuites work with
7391 TLS v1.2. Add new option for TLS v1.2 replacing the old and obsolete
7392 SSL_OP_PKCS1_CHECK flags with SSL_OP_NO_TLSv1_2. New TLSv1.2 methods
7393 and version checking.
5f8e6c50 7394
44652c16 7395 *Steve Henson*
5f8e6c50 7396
44652c16
DMSP
7397 * New option OPENSSL_NO_SSL_INTERN. If an application can be compiled
7398 with this defined it will not be affected by any changes to ssl internal
7399 structures. Add several utility functions to allow openssl application
7400 to work with OPENSSL_NO_SSL_INTERN defined.
5f8e6c50 7401
44652c16 7402 *Steve Henson*
5f8e6c50 7403
44652c16
DMSP
7404 * A long standing patch to add support for SRP from EdelWeb (Peter
7405 Sylvester and Christophe Renou) was integrated.
7406 *Christophe Renou <christophe.renou@edelweb.fr>, Peter Sylvester
7407 <peter.sylvester@edelweb.fr>, Tom Wu <tjw@cs.stanford.edu>, and
7408 Ben Laurie*
5f8e6c50 7409
44652c16 7410 * Add functions to copy EVP_PKEY_METHOD and retrieve flags and id.
5f8e6c50 7411
44652c16 7412 *Steve Henson*
5f8e6c50 7413
44652c16
DMSP
7414 * Permit abbreviated handshakes when renegotiating using the function
7415 SSL_renegotiate_abbreviated().
5f8e6c50 7416
44652c16 7417 *Robin Seggelmann <seggelmann@fh-muenster.de>*
5f8e6c50 7418
44652c16
DMSP
7419 * Add call to ENGINE_register_all_complete() to
7420 ENGINE_load_builtin_engines(), so some implementations get used
7421 automatically instead of needing explicit application support.
5f8e6c50 7422
44652c16 7423 *Steve Henson*
5f8e6c50 7424
44652c16 7425 * Add support for TLS key exporter as described in RFC5705.
5f8e6c50 7426
44652c16 7427 *Robin Seggelmann <seggelmann@fh-muenster.de>, Steve Henson*
5f8e6c50 7428
44652c16
DMSP
7429 * Initial TLSv1.1 support. Since TLSv1.1 is very similar to TLS v1.0 only
7430 a few changes are required:
5f8e6c50 7431
44652c16
DMSP
7432 Add SSL_OP_NO_TLSv1_1 flag.
7433 Add TLSv1_1 methods.
7434 Update version checking logic to handle version 1.1.
7435 Add explicit IV handling (ported from DTLS code).
7436 Add command line options to s_client/s_server.
5f8e6c50 7437
44652c16 7438 *Steve Henson*
5f8e6c50 7439
44652c16
DMSP
7440OpenSSL 1.0.0
7441-------------
5f8e6c50 7442
257e9d03 7443### Changes between 1.0.0s and 1.0.0t [3 Dec 2015]
5f8e6c50 7444
44652c16 7445 * X509_ATTRIBUTE memory leak
5f8e6c50 7446
44652c16
DMSP
7447 When presented with a malformed X509_ATTRIBUTE structure OpenSSL will leak
7448 memory. This structure is used by the PKCS#7 and CMS routines so any
7449 application which reads PKCS#7 or CMS data from untrusted sources is
7450 affected. SSL/TLS is not affected.
5f8e6c50 7451
44652c16
DMSP
7452 This issue was reported to OpenSSL by Adam Langley (Google/BoringSSL) using
7453 libFuzzer.
d8dc8538 7454 ([CVE-2015-3195])
5f8e6c50 7455
44652c16 7456 *Stephen Henson*
5f8e6c50 7457
44652c16 7458 * Race condition handling PSK identify hint
5f8e6c50 7459
44652c16
DMSP
7460 If PSK identity hints are received by a multi-threaded client then
7461 the values are wrongly updated in the parent SSL_CTX structure. This can
7462 result in a race condition potentially leading to a double free of the
7463 identify hint data.
d8dc8538 7464 ([CVE-2015-3196])
5f8e6c50 7465
44652c16 7466 *Stephen Henson*
5f8e6c50 7467
257e9d03 7468### Changes between 1.0.0r and 1.0.0s [11 Jun 2015]
5f8e6c50 7469
44652c16 7470 * Malformed ECParameters causes infinite loop
5f8e6c50 7471
44652c16
DMSP
7472 When processing an ECParameters structure OpenSSL enters an infinite loop
7473 if the curve specified is over a specially malformed binary polynomial
7474 field.
5f8e6c50 7475
44652c16
DMSP
7476 This can be used to perform denial of service against any
7477 system which processes public keys, certificate requests or
7478 certificates. This includes TLS clients and TLS servers with
7479 client authentication enabled.
5f8e6c50 7480
44652c16 7481 This issue was reported to OpenSSL by Joseph Barr-Pixton.
d8dc8538 7482 ([CVE-2015-1788])
5f8e6c50 7483
44652c16 7484 *Andy Polyakov*
5f8e6c50 7485
44652c16 7486 * Exploitable out-of-bounds read in X509_cmp_time
5f8e6c50 7487
44652c16
DMSP
7488 X509_cmp_time does not properly check the length of the ASN1_TIME
7489 string and can read a few bytes out of bounds. In addition,
7490 X509_cmp_time accepts an arbitrary number of fractional seconds in the
7491 time string.
5f8e6c50 7492
44652c16
DMSP
7493 An attacker can use this to craft malformed certificates and CRLs of
7494 various sizes and potentially cause a segmentation fault, resulting in
7495 a DoS on applications that verify certificates or CRLs. TLS clients
7496 that verify CRLs are affected. TLS clients and servers with client
7497 authentication enabled may be affected if they use custom verification
7498 callbacks.
5f8e6c50 7499
44652c16
DMSP
7500 This issue was reported to OpenSSL by Robert Swiecki (Google), and
7501 independently by Hanno Böck.
d8dc8538 7502 ([CVE-2015-1789])
5f8e6c50 7503
44652c16 7504 *Emilia Käsper*
5f8e6c50 7505
44652c16 7506 * PKCS7 crash with missing EnvelopedContent
5f8e6c50 7507
44652c16
DMSP
7508 The PKCS#7 parsing code does not handle missing inner EncryptedContent
7509 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs
7510 with missing content and trigger a NULL pointer dereference on parsing.
5f8e6c50 7511
44652c16
DMSP
7512 Applications that decrypt PKCS#7 data or otherwise parse PKCS#7
7513 structures from untrusted sources are affected. OpenSSL clients and
7514 servers are not affected.
5f8e6c50 7515
44652c16 7516 This issue was reported to OpenSSL by Michal Zalewski (Google).
d8dc8538 7517 ([CVE-2015-1790])
5f8e6c50 7518
44652c16 7519 *Emilia Käsper*
5f8e6c50 7520
44652c16 7521 * CMS verify infinite loop with unknown hash function
5f8e6c50 7522
44652c16
DMSP
7523 When verifying a signedData message the CMS code can enter an infinite loop
7524 if presented with an unknown hash function OID. This can be used to perform
7525 denial of service against any system which verifies signedData messages using
7526 the CMS code.
7527 This issue was reported to OpenSSL by Johannes Bauer.
d8dc8538 7528 ([CVE-2015-1792])
5f8e6c50 7529
44652c16 7530 *Stephen Henson*
5f8e6c50 7531
44652c16 7532 * Race condition handling NewSessionTicket
5f8e6c50 7533
44652c16
DMSP
7534 If a NewSessionTicket is received by a multi-threaded client when attempting to
7535 reuse a previous ticket then a race condition can occur potentially leading to
7536 a double free of the ticket data.
d8dc8538 7537 ([CVE-2015-1791])
5f8e6c50 7538
44652c16 7539 *Matt Caswell*
5f8e6c50 7540
257e9d03 7541### Changes between 1.0.0q and 1.0.0r [19 Mar 2015]
5f8e6c50 7542
44652c16
DMSP
7543 * Segmentation fault in ASN1_TYPE_cmp fix
7544
7545 The function ASN1_TYPE_cmp will crash with an invalid read if an attempt is
7546 made to compare ASN.1 boolean types. Since ASN1_TYPE_cmp is used to check
7547 certificate signature algorithm consistency this can be used to crash any
7548 certificate verification operation and exploited in a DoS attack. Any
7549 application which performs certificate verification is vulnerable including
7550 OpenSSL clients and servers which enable client authentication.
d8dc8538 7551 ([CVE-2015-0286])
5f8e6c50 7552
44652c16 7553 *Stephen Henson*
5f8e6c50 7554
44652c16 7555 * ASN.1 structure reuse memory corruption fix
5f8e6c50 7556
44652c16
DMSP
7557 Reusing a structure in ASN.1 parsing may allow an attacker to cause
7558 memory corruption via an invalid write. Such reuse is and has been
7559 strongly discouraged and is believed to be rare.
5f8e6c50 7560
44652c16
DMSP
7561 Applications that parse structures containing CHOICE or ANY DEFINED BY
7562 components may be affected. Certificate parsing (d2i_X509 and related
7563 functions) are however not affected. OpenSSL clients and servers are
7564 not affected.
d8dc8538 7565 ([CVE-2015-0287])
5f8e6c50 7566
44652c16 7567 *Stephen Henson*
5f8e6c50 7568
44652c16 7569 * PKCS7 NULL pointer dereferences fix
5f8e6c50 7570
44652c16
DMSP
7571 The PKCS#7 parsing code does not handle missing outer ContentInfo
7572 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs with
7573 missing content and trigger a NULL pointer dereference on parsing.
5f8e6c50 7574
44652c16
DMSP
7575 Applications that verify PKCS#7 signatures, decrypt PKCS#7 data or
7576 otherwise parse PKCS#7 structures from untrusted sources are
7577 affected. OpenSSL clients and servers are not affected.
5f8e6c50 7578
44652c16 7579 This issue was reported to OpenSSL by Michal Zalewski (Google).
d8dc8538 7580 ([CVE-2015-0289])
5f8e6c50 7581
44652c16 7582 *Emilia Käsper*
5f8e6c50 7583
44652c16 7584 * DoS via reachable assert in SSLv2 servers fix
5f8e6c50 7585
44652c16
DMSP
7586 A malicious client can trigger an OPENSSL_assert (i.e., an abort) in
7587 servers that both support SSLv2 and enable export cipher suites by sending
7588 a specially crafted SSLv2 CLIENT-MASTER-KEY message.
5f8e6c50 7589
44652c16
DMSP
7590 This issue was discovered by Sean Burford (Google) and Emilia Käsper
7591 (OpenSSL development team).
d8dc8538 7592 ([CVE-2015-0293])
5f8e6c50 7593
44652c16 7594 *Emilia Käsper*
5f8e6c50 7595
44652c16 7596 * Use After Free following d2i_ECPrivatekey error fix
5f8e6c50 7597
44652c16
DMSP
7598 A malformed EC private key file consumed via the d2i_ECPrivateKey function
7599 could cause a use after free condition. This, in turn, could cause a double
7600 free in several private key parsing functions (such as d2i_PrivateKey
7601 or EVP_PKCS82PKEY) and could lead to a DoS attack or memory corruption
7602 for applications that receive EC private keys from untrusted
7603 sources. This scenario is considered rare.
5f8e6c50 7604
44652c16
DMSP
7605 This issue was discovered by the BoringSSL project and fixed in their
7606 commit 517073cd4b.
d8dc8538 7607 ([CVE-2015-0209])
5f8e6c50 7608
44652c16 7609 *Matt Caswell*
5f8e6c50 7610
44652c16 7611 * X509_to_X509_REQ NULL pointer deref fix
5f8e6c50 7612
44652c16
DMSP
7613 The function X509_to_X509_REQ will crash with a NULL pointer dereference if
7614 the certificate key is invalid. This function is rarely used in practice.
5f8e6c50 7615
44652c16 7616 This issue was discovered by Brian Carpenter.
d8dc8538 7617 ([CVE-2015-0288])
5f8e6c50 7618
44652c16 7619 *Stephen Henson*
5f8e6c50 7620
44652c16 7621 * Removed the export ciphers from the DEFAULT ciphers
5f8e6c50 7622
44652c16 7623 *Kurt Roeckx*
5f8e6c50 7624
257e9d03 7625### Changes between 1.0.0p and 1.0.0q [15 Jan 2015]
5f8e6c50 7626
44652c16 7627 * Build fixes for the Windows and OpenVMS platforms
5f8e6c50 7628
44652c16 7629 *Matt Caswell and Richard Levitte*
5f8e6c50 7630
257e9d03 7631### Changes between 1.0.0o and 1.0.0p [8 Jan 2015]
44652c16
DMSP
7632
7633 * Fix DTLS segmentation fault in dtls1_get_record. A carefully crafted DTLS
7634 message can cause a segmentation fault in OpenSSL due to a NULL pointer
7635 dereference. This could lead to a Denial Of Service attack. Thanks to
7636 Markus Stenberg of Cisco Systems, Inc. for reporting this issue.
d8dc8538 7637 ([CVE-2014-3571])
5f8e6c50
DMSP
7638
7639 *Steve Henson*
7640
44652c16
DMSP
7641 * Fix DTLS memory leak in dtls1_buffer_record. A memory leak can occur in the
7642 dtls1_buffer_record function under certain conditions. In particular this
7643 could occur if an attacker sent repeated DTLS records with the same
7644 sequence number but for the next epoch. The memory leak could be exploited
7645 by an attacker in a Denial of Service attack through memory exhaustion.
7646 Thanks to Chris Mueller for reporting this issue.
d8dc8538 7647 ([CVE-2015-0206])
5f8e6c50 7648
44652c16 7649 *Matt Caswell*
5f8e6c50 7650
44652c16
DMSP
7651 * Fix issue where no-ssl3 configuration sets method to NULL. When openssl is
7652 built with the no-ssl3 option and a SSL v3 ClientHello is received the ssl
7653 method would be set to NULL which could later result in a NULL pointer
7654 dereference. Thanks to Frank Schmirler for reporting this issue.
d8dc8538 7655 ([CVE-2014-3569])
5f8e6c50 7656
44652c16 7657 *Kurt Roeckx*
5f8e6c50 7658
44652c16
DMSP
7659 * Abort handshake if server key exchange message is omitted for ephemeral
7660 ECDH ciphersuites.
5f8e6c50 7661
44652c16
DMSP
7662 Thanks to Karthikeyan Bhargavan of the PROSECCO team at INRIA for
7663 reporting this issue.
d8dc8538 7664 ([CVE-2014-3572])
5f8e6c50 7665
44652c16 7666 *Steve Henson*
5f8e6c50 7667
44652c16
DMSP
7668 * Remove non-export ephemeral RSA code on client and server. This code
7669 violated the TLS standard by allowing the use of temporary RSA keys in
7670 non-export ciphersuites and could be used by a server to effectively
7671 downgrade the RSA key length used to a value smaller than the server
7672 certificate. Thanks for Karthikeyan Bhargavan of the PROSECCO team at
7673 INRIA or reporting this issue.
d8dc8538 7674 ([CVE-2015-0204])
5f8e6c50 7675
44652c16 7676 *Steve Henson*
5f8e6c50 7677
44652c16
DMSP
7678 * Fixed issue where DH client certificates are accepted without verification.
7679 An OpenSSL server will accept a DH certificate for client authentication
7680 without the certificate verify message. This effectively allows a client to
7681 authenticate without the use of a private key. This only affects servers
7682 which trust a client certificate authority which issues certificates
7683 containing DH keys: these are extremely rare and hardly ever encountered.
7684 Thanks for Karthikeyan Bhargavan of the PROSECCO team at INRIA or reporting
7685 this issue.
d8dc8538 7686 ([CVE-2015-0205])
5f8e6c50 7687
44652c16 7688 *Steve Henson*
5f8e6c50 7689
43a70f02
RS
7690 * Correct Bignum squaring. Bignum squaring (BN_sqr) may produce incorrect
7691 results on some platforms, including x86_64. This bug occurs at random
7692 with a very low probability, and is not known to be exploitable in any
7693 way, though its exact impact is difficult to determine. Thanks to Pieter
7694 Wuille (Blockstream) who reported this issue and also suggested an initial
7695 fix. Further analysis was conducted by the OpenSSL development team and
7696 Adam Langley of Google. The final fix was developed by Andy Polyakov of
7697 the OpenSSL core team.
d8dc8538 7698 ([CVE-2014-3570])
5f8e6c50 7699
43a70f02 7700 *Andy Polyakov*
5f8e6c50 7701
43a70f02 7702 * Fix various certificate fingerprint issues.
5f8e6c50 7703
44652c16
DMSP
7704 By using non-DER or invalid encodings outside the signed portion of a
7705 certificate the fingerprint can be changed without breaking the signature.
7706 Although no details of the signed portion of the certificate can be changed
7707 this can cause problems with some applications: e.g. those using the
7708 certificate fingerprint for blacklists.
5f8e6c50 7709
44652c16 7710 1. Reject signatures with non zero unused bits.
5f8e6c50 7711
44652c16
DMSP
7712 If the BIT STRING containing the signature has non zero unused bits reject
7713 the signature. All current signature algorithms require zero unused bits.
5f8e6c50 7714
44652c16 7715 2. Check certificate algorithm consistency.
5f8e6c50 7716
44652c16
DMSP
7717 Check the AlgorithmIdentifier inside TBS matches the one in the
7718 certificate signature. NB: this will result in signature failure
7719 errors for some broken certificates.
5f8e6c50 7720
44652c16 7721 Thanks to Konrad Kraszewski from Google for reporting this issue.
5f8e6c50 7722
44652c16 7723 3. Check DSA/ECDSA signatures use DER.
5f8e6c50 7724
44652c16
DMSP
7725 Reencode DSA/ECDSA signatures and compare with the original received
7726 signature. Return an error if there is a mismatch.
5f8e6c50 7727
44652c16
DMSP
7728 This will reject various cases including garbage after signature
7729 (thanks to Antti Karjalainen and Tuomo Untinen from the Codenomicon CROSS
7730 program for discovering this case) and use of BER or invalid ASN.1 INTEGERs
7731 (negative or with leading zeroes).
5f8e6c50 7732
44652c16
DMSP
7733 Further analysis was conducted and fixes were developed by Stephen Henson
7734 of the OpenSSL core team.
5f8e6c50 7735
d8dc8538 7736 ([CVE-2014-8275])
5f8e6c50
DMSP
7737
7738 *Steve Henson*
7739
257e9d03 7740### Changes between 1.0.0n and 1.0.0o [15 Oct 2014]
5f8e6c50 7741
44652c16 7742 * Session Ticket Memory Leak.
5f8e6c50 7743
44652c16
DMSP
7744 When an OpenSSL SSL/TLS/DTLS server receives a session ticket the
7745 integrity of that ticket is first verified. In the event of a session
7746 ticket integrity check failing, OpenSSL will fail to free memory
7747 causing a memory leak. By sending a large number of invalid session
7748 tickets an attacker could exploit this issue in a Denial Of Service
7749 attack.
d8dc8538 7750 ([CVE-2014-3567])
5f8e6c50
DMSP
7751
7752 *Steve Henson*
7753
44652c16 7754 * Build option no-ssl3 is incomplete.
5f8e6c50 7755
44652c16
DMSP
7756 When OpenSSL is configured with "no-ssl3" as a build option, servers
7757 could accept and complete a SSL 3.0 handshake, and clients could be
7758 configured to send them.
d8dc8538 7759 ([CVE-2014-3568])
5f8e6c50 7760
44652c16
DMSP
7761 *Akamai and the OpenSSL team*
7762
7763 * Add support for TLS_FALLBACK_SCSV.
7764 Client applications doing fallback retries should call
7765 SSL_set_mode(s, SSL_MODE_SEND_FALLBACK_SCSV).
d8dc8538 7766 ([CVE-2014-3566])
5f8e6c50 7767
44652c16 7768 *Adam Langley, Bodo Moeller*
5f8e6c50 7769
44652c16 7770 * Add additional DigestInfo checks.
5f8e6c50 7771
44652c16
DMSP
7772 Reencode DigestInto in DER and check against the original when
7773 verifying RSA signature: this will reject any improperly encoded
7774 DigestInfo structures.
5f8e6c50 7775
44652c16 7776 Note: this is a precautionary measure and no attacks are currently known.
5f8e6c50 7777
5f8e6c50
DMSP
7778 *Steve Henson*
7779
257e9d03 7780### Changes between 1.0.0m and 1.0.0n [6 Aug 2014]
5f8e6c50 7781
44652c16
DMSP
7782 * OpenSSL DTLS clients enabling anonymous (EC)DH ciphersuites are subject
7783 to a denial of service attack. A malicious server can crash the client
7784 with a null pointer dereference (read) by specifying an anonymous (EC)DH
7785 ciphersuite and sending carefully crafted handshake messages.
5f8e6c50 7786
44652c16
DMSP
7787 Thanks to Felix Gröbert (Google) for discovering and researching this
7788 issue.
d8dc8538 7789 ([CVE-2014-3510])
5f8e6c50 7790
44652c16 7791 *Emilia Käsper*
5f8e6c50 7792
44652c16
DMSP
7793 * By sending carefully crafted DTLS packets an attacker could cause openssl
7794 to leak memory. This can be exploited through a Denial of Service attack.
7795 Thanks to Adam Langley for discovering and researching this issue.
d8dc8538 7796 ([CVE-2014-3507])
5f8e6c50 7797
44652c16 7798 *Adam Langley*
5f8e6c50 7799
44652c16
DMSP
7800 * An attacker can force openssl to consume large amounts of memory whilst
7801 processing DTLS handshake messages. This can be exploited through a
7802 Denial of Service attack.
7803 Thanks to Adam Langley for discovering and researching this issue.
d8dc8538 7804 ([CVE-2014-3506])
5f8e6c50 7805
44652c16 7806 *Adam Langley*
5f8e6c50 7807
44652c16
DMSP
7808 * An attacker can force an error condition which causes openssl to crash
7809 whilst processing DTLS packets due to memory being freed twice. This
7810 can be exploited through a Denial of Service attack.
7811 Thanks to Adam Langley and Wan-Teh Chang for discovering and researching
7812 this issue.
d8dc8538 7813 ([CVE-2014-3505])
5f8e6c50 7814
44652c16 7815 *Adam Langley*
5f8e6c50 7816
44652c16
DMSP
7817 * If a multithreaded client connects to a malicious server using a resumed
7818 session and the server sends an ec point format extension it could write
7819 up to 255 bytes to freed memory.
5f8e6c50 7820
44652c16
DMSP
7821 Thanks to Gabor Tyukasz (LogMeIn Inc) for discovering and researching this
7822 issue.
d8dc8538 7823 ([CVE-2014-3509])
5f8e6c50 7824
44652c16 7825 *Gabor Tyukasz*
5f8e6c50 7826
44652c16
DMSP
7827 * A flaw in OBJ_obj2txt may cause pretty printing functions such as
7828 X509_name_oneline, X509_name_print_ex et al. to leak some information
7829 from the stack. Applications may be affected if they echo pretty printing
7830 output to the attacker.
5f8e6c50 7831
44652c16 7832 Thanks to Ivan Fratric (Google) for discovering this issue.
d8dc8538 7833 ([CVE-2014-3508])
5f8e6c50 7834
44652c16 7835 *Emilia Käsper, and Steve Henson*
5f8e6c50 7836
44652c16
DMSP
7837 * Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
7838 for corner cases. (Certain input points at infinity could lead to
7839 bogus results, with non-infinity inputs mapped to infinity too.)
5f8e6c50 7840
44652c16 7841 *Bodo Moeller*
5f8e6c50 7842
257e9d03 7843### Changes between 1.0.0l and 1.0.0m [5 Jun 2014]
5f8e6c50 7844
44652c16
DMSP
7845 * Fix for SSL/TLS MITM flaw. An attacker using a carefully crafted
7846 handshake can force the use of weak keying material in OpenSSL
7847 SSL/TLS clients and servers.
5f8e6c50 7848
44652c16 7849 Thanks to KIKUCHI Masashi (Lepidum Co. Ltd.) for discovering and
d8dc8538 7850 researching this issue. ([CVE-2014-0224])
5f8e6c50 7851
44652c16 7852 *KIKUCHI Masashi, Steve Henson*
5f8e6c50 7853
44652c16
DMSP
7854 * Fix DTLS recursion flaw. By sending an invalid DTLS handshake to an
7855 OpenSSL DTLS client the code can be made to recurse eventually crashing
7856 in a DoS attack.
5f8e6c50 7857
44652c16 7858 Thanks to Imre Rad (Search-Lab Ltd.) for discovering this issue.
d8dc8538 7859 ([CVE-2014-0221])
5f8e6c50 7860
44652c16 7861 *Imre Rad, Steve Henson*
5f8e6c50 7862
44652c16
DMSP
7863 * Fix DTLS invalid fragment vulnerability. A buffer overrun attack can
7864 be triggered by sending invalid DTLS fragments to an OpenSSL DTLS
7865 client or server. This is potentially exploitable to run arbitrary
7866 code on a vulnerable client or server.
5f8e6c50 7867
d8dc8538 7868 Thanks to Jüri Aedla for reporting this issue. ([CVE-2014-0195])
5f8e6c50 7869
44652c16 7870 *Jüri Aedla, Steve Henson*
5f8e6c50 7871
44652c16
DMSP
7872 * Fix bug in TLS code where clients enable anonymous ECDH ciphersuites
7873 are subject to a denial of service attack.
5f8e6c50 7874
44652c16 7875 Thanks to Felix Gröbert and Ivan Fratric at Google for discovering
d8dc8538 7876 this issue. ([CVE-2014-3470])
5f8e6c50 7877
44652c16 7878 *Felix Gröbert, Ivan Fratric, Steve Henson*
5f8e6c50 7879
44652c16
DMSP
7880 * Harmonize version and its documentation. -f flag is used to display
7881 compilation flags.
5f8e6c50 7882
44652c16 7883 *mancha <mancha1@zoho.com>*
5f8e6c50 7884
44652c16
DMSP
7885 * Fix eckey_priv_encode so it immediately returns an error upon a failure
7886 in i2d_ECPrivateKey.
5f8e6c50 7887
44652c16 7888 *mancha <mancha1@zoho.com>*
5f8e6c50 7889
44652c16 7890 * Fix some double frees. These are not thought to be exploitable.
5f8e6c50 7891
44652c16 7892 *mancha <mancha1@zoho.com>*
5f8e6c50 7893
44652c16
DMSP
7894 * Fix for the attack described in the paper "Recovering OpenSSL
7895 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
7896 by Yuval Yarom and Naomi Benger. Details can be obtained from:
257e9d03 7897 <http://eprint.iacr.org/2014/140>
5f8e6c50 7898
44652c16 7899 Thanks to Yuval Yarom and Naomi Benger for discovering this
d8dc8538 7900 flaw and to Yuval Yarom for supplying a fix ([CVE-2014-0076])
5f8e6c50 7901
44652c16 7902 *Yuval Yarom and Naomi Benger*
5f8e6c50 7903
257e9d03 7904### Changes between 1.0.0k and 1.0.0l [6 Jan 2014]
5f8e6c50 7905
44652c16
DMSP
7906 * Keep original DTLS digest and encryption contexts in retransmission
7907 structures so we can use the previous session parameters if they need
d8dc8538 7908 to be resent. ([CVE-2013-6450])
5f8e6c50
DMSP
7909
7910 *Steve Henson*
7911
44652c16
DMSP
7912 * Add option SSL_OP_SAFARI_ECDHE_ECDSA_BUG (part of SSL_OP_ALL) which
7913 avoids preferring ECDHE-ECDSA ciphers when the client appears to be
7914 Safari on OS X. Safari on OS X 10.8..10.8.3 advertises support for
7915 several ECDHE-ECDSA ciphers, but fails to negotiate them. The bug
7916 is fixed in OS X 10.8.4, but Apple have ruled out both hot fixing
7917 10.8..10.8.3 and forcing users to upgrade to 10.8.4 or newer.
5f8e6c50 7918
44652c16 7919 *Rob Stradling, Adam Langley*
5f8e6c50 7920
257e9d03 7921### Changes between 1.0.0j and 1.0.0k [5 Feb 2013]
5f8e6c50 7922
44652c16 7923 * Make the decoding of SSLv3, TLS and DTLS CBC records constant time.
5f8e6c50 7924
44652c16
DMSP
7925 This addresses the flaw in CBC record processing discovered by
7926 Nadhem Alfardan and Kenny Paterson. Details of this attack can be found
257e9d03 7927 at: <http://www.isg.rhul.ac.uk/tls/>
5f8e6c50 7928
44652c16
DMSP
7929 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
7930 Security Group at Royal Holloway, University of London
7931 (www.isg.rhul.ac.uk) for discovering this flaw and Adam Langley and
7932 Emilia Käsper for the initial patch.
d8dc8538 7933 ([CVE-2013-0169])
5f8e6c50 7934
44652c16 7935 *Emilia Käsper, Adam Langley, Ben Laurie, Andy Polyakov, Steve Henson*
5f8e6c50 7936
44652c16 7937 * Return an error when checking OCSP signatures when key is NULL.
d8dc8538 7938 This fixes a DoS attack. ([CVE-2013-0166])
5f8e6c50
DMSP
7939
7940 *Steve Henson*
7941
44652c16
DMSP
7942 * Call OCSP Stapling callback after ciphersuite has been chosen, so
7943 the right response is stapled. Also change SSL_get_certificate()
7944 so it returns the certificate actually sent.
257e9d03 7945 See <http://rt.openssl.org/Ticket/Display.html?id=2836>.
44652c16 7946 (This is a backport)
5f8e6c50 7947
44652c16 7948 *Rob Stradling <rob.stradling@comodo.com>*
5f8e6c50 7949
44652c16 7950 * Fix possible deadlock when decoding public keys.
5f8e6c50
DMSP
7951
7952 *Steve Henson*
7953
257e9d03 7954### Changes between 1.0.0i and 1.0.0j [10 May 2012]
5f8e6c50 7955
44652c16
DMSP
7956[NB: OpenSSL 1.0.0i and later 1.0.0 patch levels were released after
7957OpenSSL 1.0.1.]
5f8e6c50 7958
44652c16
DMSP
7959 * Sanity check record length before skipping explicit IV in DTLS
7960 to fix DoS attack.
5f8e6c50 7961
44652c16
DMSP
7962 Thanks to Codenomicon for discovering this issue using Fuzz-o-Matic
7963 fuzzing as a service testing platform.
d8dc8538 7964 ([CVE-2012-2333])
5f8e6c50
DMSP
7965
7966 *Steve Henson*
7967
44652c16
DMSP
7968 * Initialise tkeylen properly when encrypting CMS messages.
7969 Thanks to Solar Designer of Openwall for reporting this issue.
5f8e6c50
DMSP
7970
7971 *Steve Henson*
7972
257e9d03 7973### Changes between 1.0.0h and 1.0.0i [19 Apr 2012]
5f8e6c50 7974
44652c16
DMSP
7975 * Check for potentially exploitable overflows in asn1_d2i_read_bio
7976 BUF_mem_grow and BUF_mem_grow_clean. Refuse attempts to shrink buffer
7977 in CRYPTO_realloc_clean.
5f8e6c50 7978
44652c16
DMSP
7979 Thanks to Tavis Ormandy, Google Security Team, for discovering this
7980 issue and to Adam Langley <agl@chromium.org> for fixing it.
d8dc8538 7981 ([CVE-2012-2110])
5f8e6c50 7982
44652c16 7983 *Adam Langley (Google), Tavis Ormandy, Google Security Team*
5f8e6c50 7984
257e9d03 7985### Changes between 1.0.0g and 1.0.0h [12 Mar 2012]
5f8e6c50
DMSP
7986
7987 * Fix MMA (Bleichenbacher's attack on PKCS #1 v1.5 RSA padding) weakness
7988 in CMS and PKCS7 code. When RSA decryption fails use a random key for
7989 content decryption and always return the same error. Note: this attack
7990 needs on average 2^20 messages so it only affects automated senders. The
7991 old behaviour can be re-enabled in the CMS code by setting the
7992 CMS_DEBUG_DECRYPT flag: this is useful for debugging and testing where
7993 an MMA defence is not necessary.
7994 Thanks to Ivan Nestlerode <inestlerode@us.ibm.com> for discovering
d8dc8538 7995 this issue. ([CVE-2012-0884])
5f8e6c50
DMSP
7996
7997 *Steve Henson*
7998
7999 * Fix CVE-2011-4619: make sure we really are receiving a
8000 client hello before rejecting multiple SGC restarts. Thanks to
8001 Ivan Nestlerode <inestlerode@us.ibm.com> for discovering this bug.
8002
8003 *Steve Henson*
8004
257e9d03 8005### Changes between 1.0.0f and 1.0.0g [18 Jan 2012]
5f8e6c50
DMSP
8006
8007 * Fix for DTLS DoS issue introduced by fix for CVE-2011-4109.
8008 Thanks to Antonio Martin, Enterprise Secure Access Research and
8009 Development, Cisco Systems, Inc. for discovering this bug and
d8dc8538 8010 preparing a fix. ([CVE-2012-0050])
5f8e6c50
DMSP
8011
8012 *Antonio Martin*
8013
257e9d03 8014### Changes between 1.0.0e and 1.0.0f [4 Jan 2012]
5f8e6c50
DMSP
8015
8016 * Nadhem Alfardan and Kenny Paterson have discovered an extension
8017 of the Vaudenay padding oracle attack on CBC mode encryption
8018 which enables an efficient plaintext recovery attack against
8019 the OpenSSL implementation of DTLS. Their attack exploits timing
8020 differences arising during decryption processing. A research
8021 paper describing this attack can be found at:
257e9d03 8022 <http://www.isg.rhul.ac.uk/~kp/dtls.pdf>
5f8e6c50
DMSP
8023 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
8024 Security Group at Royal Holloway, University of London
8025 (www.isg.rhul.ac.uk) for discovering this flaw and to Robin Seggelmann
8026 <seggelmann@fh-muenster.de> and Michael Tuexen <tuexen@fh-muenster.de>
d8dc8538 8027 for preparing the fix. ([CVE-2011-4108])
5f8e6c50
DMSP
8028
8029 *Robin Seggelmann, Michael Tuexen*
8030
8031 * Clear bytes used for block padding of SSL 3.0 records.
d8dc8538 8032 ([CVE-2011-4576])
5f8e6c50
DMSP
8033
8034 *Adam Langley (Google)*
8035
8036 * Only allow one SGC handshake restart for SSL/TLS. Thanks to George
8037 Kadianakis <desnacked@gmail.com> for discovering this issue and
d8dc8538 8038 Adam Langley for preparing the fix. ([CVE-2011-4619])
5f8e6c50
DMSP
8039
8040 *Adam Langley (Google)*
8041
d8dc8538 8042 * Check parameters are not NULL in GOST ENGINE. ([CVE-2012-0027])
5f8e6c50
DMSP
8043
8044 *Andrey Kulikov <amdeich@gmail.com>*
8045
8046 * Prevent malformed RFC3779 data triggering an assertion failure.
8047 Thanks to Andrew Chi, BBN Technologies, for discovering the flaw
d8dc8538 8048 and Rob Austein <sra@hactrn.net> for fixing it. ([CVE-2011-4577])
5f8e6c50
DMSP
8049
8050 *Rob Austein <sra@hactrn.net>*
8051
8052 * Improved PRNG seeding for VOS.
8053
8054 *Paul Green <Paul.Green@stratus.com>*
8055
8056 * Fix ssl_ciph.c set-up race.
8057
8058 *Adam Langley (Google)*
8059
8060 * Fix spurious failures in ecdsatest.c.
8061
8062 *Emilia Käsper (Google)*
8063
8064 * Fix the BIO_f_buffer() implementation (which was mixing different
257e9d03 8065 interpretations of the `..._len` fields).
5f8e6c50
DMSP
8066
8067 *Adam Langley (Google)*
8068
8069 * Fix handling of BN_BLINDING: now BN_BLINDING_invert_ex (rather than
8070 BN_BLINDING_invert_ex) calls BN_BLINDING_update, ensuring that concurrent
8071 threads won't reuse the same blinding coefficients.
8072
8073 This also avoids the need to obtain the CRYPTO_LOCK_RSA_BLINDING
8074 lock to call BN_BLINDING_invert_ex, and avoids one use of
8075 BN_BLINDING_update for each BN_BLINDING structure (previously,
8076 the last update always remained unused).
8077
8078 *Emilia Käsper (Google)*
8079
8080 * In ssl3_clear, preserve s3->init_extra along with s3->rbuf.
8081
8082 *Bob Buckholz (Google)*
8083
257e9d03 8084### Changes between 1.0.0d and 1.0.0e [6 Sep 2011]
5f8e6c50
DMSP
8085
8086 * Fix bug where CRLs with nextUpdate in the past are sometimes accepted
d8dc8538 8087 by initialising X509_STORE_CTX properly. ([CVE-2011-3207])
5f8e6c50
DMSP
8088
8089 *Kaspar Brand <ossl@velox.ch>*
8090
8091 * Fix SSL memory handling for (EC)DH ciphersuites, in particular
d8dc8538 8092 for multi-threaded use of ECDH. ([CVE-2011-3210])
5f8e6c50
DMSP
8093
8094 *Adam Langley (Google)*
8095
8096 * Fix x509_name_ex_d2i memory leak on bad inputs.
8097
8098 *Bodo Moeller*
8099
8100 * Remove hard coded ecdsaWithSHA1 signature tests in ssl code and check
8101 signature public key algorithm by using OID xref utilities instead.
8102 Before this you could only use some ECC ciphersuites with SHA1 only.
8103
8104 *Steve Henson*
8105
8106 * Add protection against ECDSA timing attacks as mentioned in the paper
8107 by Billy Bob Brumley and Nicola Tuveri, see:
257e9d03 8108 <http://eprint.iacr.org/2011/232.pdf>
5f8e6c50
DMSP
8109
8110 *Billy Bob Brumley and Nicola Tuveri*
8111
257e9d03 8112### Changes between 1.0.0c and 1.0.0d [8 Feb 2011]
5f8e6c50
DMSP
8113
8114 * Fix parsing of OCSP stapling ClientHello extension. CVE-2011-0014
8115
8116 *Neel Mehta, Adam Langley, Bodo Moeller (Google)*
8117
8118 * Fix bug in string printing code: if *any* escaping is enabled we must
8119 escape the escape character (backslash) or the resulting string is
8120 ambiguous.
8121
8122 *Steve Henson*
8123
257e9d03 8124### Changes between 1.0.0b and 1.0.0c [2 Dec 2010]
5f8e6c50
DMSP
8125
8126 * Disable code workaround for ancient and obsolete Netscape browsers
8127 and servers: an attacker can use it in a ciphersuite downgrade attack.
8128 Thanks to Martin Rex for discovering this bug. CVE-2010-4180
8129
8130 *Steve Henson*
8131
8132 * Fixed J-PAKE implementation error, originally discovered by
8133 Sebastien Martini, further info and confirmation from Stefan
8134 Arentz and Feng Hao. Note that this fix is a security fix. CVE-2010-4252
8135
8136 *Ben Laurie*
8137
257e9d03 8138### Changes between 1.0.0a and 1.0.0b [16 Nov 2010]
5f8e6c50
DMSP
8139
8140 * Fix extension code to avoid race conditions which can result in a buffer
8141 overrun vulnerability: resumed sessions must not be modified as they can
8142 be shared by multiple threads. CVE-2010-3864
8143
8144 *Steve Henson*
8145
8146 * Fix WIN32 build system to correctly link an ENGINE directory into
8147 a DLL.
8148
8149 *Steve Henson*
8150
257e9d03 8151### Changes between 1.0.0 and 1.0.0a [01 Jun 2010]
5f8e6c50
DMSP
8152
8153 * Check return value of int_rsa_verify in pkey_rsa_verifyrecover
d8dc8538 8154 ([CVE-2010-1633])
5f8e6c50
DMSP
8155
8156 *Steve Henson, Peter-Michael Hager <hager@dortmund.net>*
8157
257e9d03 8158### Changes between 0.9.8n and 1.0.0 [29 Mar 2010]
5f8e6c50
DMSP
8159
8160 * Add "missing" function EVP_CIPHER_CTX_copy(). This copies a cipher
8161 context. The operation can be customised via the ctrl mechanism in
8162 case ENGINEs want to include additional functionality.
8163
8164 *Steve Henson*
8165
8166 * Tolerate yet another broken PKCS#8 key format: private key value negative.
8167
8168 *Steve Henson*
8169
8170 * Add new -subject_hash_old and -issuer_hash_old options to x509 utility to
8171 output hashes compatible with older versions of OpenSSL.
8172
8173 *Willy Weisz <weisz@vcpc.univie.ac.at>*
8174
8175 * Fix compression algorithm handling: if resuming a session use the
8176 compression algorithm of the resumed session instead of determining
8177 it from client hello again. Don't allow server to change algorithm.
8178
8179 *Steve Henson*
8180
ec2bfb7d 8181 * Add load_crls() function to commands tidying load_certs() too. Add option
5f8e6c50
DMSP
8182 to verify utility to allow additional CRLs to be included.
8183
8184 *Steve Henson*
8185
8186 * Update OCSP request code to permit adding custom headers to the request:
8187 some responders need this.
8188
8189 *Steve Henson*
8190
8191 * The function EVP_PKEY_sign() returns <=0 on error: check return code
8192 correctly.
8193
8194 *Julia Lawall <julia@diku.dk>*
8195
ec2bfb7d 8196 * Update verify callback code in `apps/s_cb.c` and `apps/verify.c`, it
5f8e6c50
DMSP
8197 needlessly dereferenced structures, used obsolete functions and
8198 didn't handle all updated verify codes correctly.
8199
8200 *Steve Henson*
8201
8202 * Disable MD2 in the default configuration.
8203
8204 *Steve Henson*
8205
8206 * In BIO_pop() and BIO_push() use the ctrl argument (which was NULL) to
8207 indicate the initial BIO being pushed or popped. This makes it possible
8208 to determine whether the BIO is the one explicitly called or as a result
8209 of the ctrl being passed down the chain. Fix BIO_pop() and SSL BIOs so
8210 it handles reference counts correctly and doesn't zero out the I/O bio
8211 when it is not being explicitly popped. WARNING: applications which
8212 included workarounds for the old buggy behaviour will need to be modified
8213 or they could free up already freed BIOs.
8214
8215 *Steve Henson*
8216
8217 * Extend the uni2asc/asc2uni => OPENSSL_uni2asc/OPENSSL_asc2uni
8218 renaming to all platforms (within the 0.9.8 branch, this was
8219 done conditionally on Netware platforms to avoid a name clash).
8220
8221 *Guenter <lists@gknw.net>*
8222
8223 * Add ECDHE and PSK support to DTLS.
8224
8225 *Michael Tuexen <tuexen@fh-muenster.de>*
8226
8227 * Add CHECKED_STACK_OF macro to safestack.h, otherwise safestack can't
8228 be used on C++.
8229
8230 *Steve Henson*
8231
8232 * Add "missing" function EVP_MD_flags() (without this the only way to
8233 retrieve a digest flags is by accessing the structure directly. Update
257e9d03 8234 `EVP_MD_do_all*()` and `EVP_CIPHER_do_all*()` to include the name a digest
5f8e6c50
DMSP
8235 or cipher is registered as in the "from" argument. Print out all
8236 registered digests in the dgst usage message instead of manually
8237 attempting to work them out.
8238
8239 *Steve Henson*
8240
8241 * If no SSLv2 ciphers are used don't use an SSLv2 compatible client hello:
8242 this allows the use of compression and extensions. Change default cipher
8243 string to remove SSLv2 ciphersuites. This effectively avoids ancient SSLv2
8244 by default unless an application cipher string requests it.
8245
8246 *Steve Henson*
8247
8248 * Alter match criteria in PKCS12_parse(). It used to try to use local
8249 key ids to find matching certificates and keys but some PKCS#12 files
8250 don't follow the (somewhat unwritten) rules and this strategy fails.
8251 Now just gather all certificates together and the first private key
8252 then look for the first certificate that matches the key.
8253
8254 *Steve Henson*
8255
8256 * Support use of registered digest and cipher names for dgst and cipher
8257 commands instead of having to add each one as a special case. So now
8258 you can do:
8259
8260 openssl sha256 foo
8261
8262 as well as:
8263
8264 openssl dgst -sha256 foo
8265
8266 and this works for ENGINE based algorithms too.
8267
5f8e6c50
DMSP
8268 *Steve Henson*
8269
8270 * Update Gost ENGINE to support parameter files.
8271
8272 *Victor B. Wagner <vitus@cryptocom.ru>*
8273
8274 * Support GeneralizedTime in ca utility.
8275
8276 *Oliver Martin <oliver@volatilevoid.net>, Steve Henson*
8277
8278 * Enhance the hash format used for certificate directory links. The new
8279 form uses the canonical encoding (meaning equivalent names will work
8280 even if they aren't identical) and uses SHA1 instead of MD5. This form
8281 is incompatible with the older format and as a result c_rehash should
8282 be used to rebuild symbolic links.
8283
8284 *Steve Henson*
8285
8286 * Make PKCS#8 the default write format for private keys, replacing the
8287 traditional format. This form is standardised, more secure and doesn't
8288 include an implicit MD5 dependency.
8289
8290 *Steve Henson*
8291
8292 * Add a $gcc_devteam_warn option to Configure. The idea is that any code
8293 committed to OpenSSL should pass this lot as a minimum.
8294
8295 *Steve Henson*
8296
8297 * Add session ticket override functionality for use by EAP-FAST.
8298
8299 *Jouni Malinen <j@w1.fi>*
8300
8301 * Modify HMAC functions to return a value. Since these can be implemented
8302 in an ENGINE errors can occur.
8303
8304 *Steve Henson*
8305
8306 * Type-checked OBJ_bsearch_ex.
8307
8308 *Ben Laurie*
8309
8310 * Type-checked OBJ_bsearch. Also some constification necessitated
8311 by type-checking. Still to come: TXT_DB, bsearch(?),
8312 OBJ_bsearch_ex, qsort, CRYPTO_EX_DATA, ASN1_VALUE, ASN1_STRING,
8313 CONF_VALUE.
8314
8315 *Ben Laurie*
8316
8317 * New function OPENSSL_gmtime_adj() to add a specific number of days and
8318 seconds to a tm structure directly, instead of going through OS
8319 specific date routines. This avoids any issues with OS routines such
257e9d03 8320 as the year 2038 bug. New `*_adj()` functions for ASN1 time structures
5f8e6c50
DMSP
8321 and X509_time_adj_ex() to cover the extended range. The existing
8322 X509_time_adj() is still usable and will no longer have any date issues.
8323
8324 *Steve Henson*
8325
8326 * Delta CRL support. New use deltas option which will attempt to locate
8327 and search any appropriate delta CRLs available.
8328
8329 This work was sponsored by Google.
8330
8331 *Steve Henson*
8332
8333 * Support for CRLs partitioned by reason code. Reorganise CRL processing
8334 code and add additional score elements. Validate alternate CRL paths
8335 as part of the CRL checking and indicate a new error "CRL path validation
8336 error" in this case. Applications wanting additional details can use
8337 the verify callback and check the new "parent" field. If this is not
8338 NULL CRL path validation is taking place. Existing applications won't
8339 see this because it requires extended CRL support which is off by
8340 default.
8341
8342 This work was sponsored by Google.
8343
8344 *Steve Henson*
8345
8346 * Support for freshest CRL extension.
8347
8348 This work was sponsored by Google.
8349
8350 *Steve Henson*
8351
8352 * Initial indirect CRL support. Currently only supported in the CRLs
8353 passed directly and not via lookup. Process certificate issuer
8354 CRL entry extension and lookup CRL entries by bother issuer name
8355 and serial number. Check and process CRL issuer entry in IDP extension.
8356
8357 This work was sponsored by Google.
8358
8359 *Steve Henson*
8360
8361 * Add support for distinct certificate and CRL paths. The CRL issuer
8362 certificate is validated separately in this case. Only enabled if
8363 an extended CRL support flag is set: this flag will enable additional
8364 CRL functionality in future.
8365
8366 This work was sponsored by Google.
8367
8368 *Steve Henson*
8369
8370 * Add support for policy mappings extension.
8371
8372 This work was sponsored by Google.
8373
8374 *Steve Henson*
8375
8376 * Fixes to pathlength constraint, self issued certificate handling,
8377 policy processing to align with RFC3280 and PKITS tests.
8378
8379 This work was sponsored by Google.
8380
8381 *Steve Henson*
8382
8383 * Support for name constraints certificate extension. DN, email, DNS
8384 and URI types are currently supported.
8385
8386 This work was sponsored by Google.
8387
8388 *Steve Henson*
8389
8390 * To cater for systems that provide a pointer-based thread ID rather
8391 than numeric, deprecate the current numeric thread ID mechanism and
8392 replace it with a structure and associated callback type. This
8393 mechanism allows a numeric "hash" to be extracted from a thread ID in
8394 either case, and on platforms where pointers are larger than 'long',
8395 mixing is done to help ensure the numeric 'hash' is usable even if it
8396 can't be guaranteed unique. The default mechanism is to use "&errno"
8397 as a pointer-based thread ID to distinguish between threads.
8398
8399 Applications that want to provide their own thread IDs should now use
8400 CRYPTO_THREADID_set_callback() to register a callback that will call
8401 either CRYPTO_THREADID_set_numeric() or CRYPTO_THREADID_set_pointer().
8402
8403 Note that ERR_remove_state() is now deprecated, because it is tied
8404 to the assumption that thread IDs are numeric. ERR_remove_state(0)
8405 to free the current thread's error state should be replaced by
8406 ERR_remove_thread_state(NULL).
8407
8408 (This new approach replaces the functions CRYPTO_set_idptr_callback(),
8409 CRYPTO_get_idptr_callback(), and CRYPTO_thread_idptr() that existed in
8410 OpenSSL 0.9.9-dev between June 2006 and August 2008. Also, if an
8411 application was previously providing a numeric thread callback that
8412 was inappropriate for distinguishing threads, then uniqueness might
8413 have been obtained with &errno that happened immediately in the
8414 intermediate development versions of OpenSSL; this is no longer the
8415 case, the numeric thread callback will now override the automatic use
8416 of &errno.)
8417
8418 *Geoff Thorpe, with help from Bodo Moeller*
8419
8420 * Initial support for different CRL issuing certificates. This covers a
8421 simple case where the self issued certificates in the chain exist and
8422 the real CRL issuer is higher in the existing chain.
8423
8424 This work was sponsored by Google.
8425
8426 *Steve Henson*
8427
8428 * Removed effectively defunct crypto/store from the build.
8429
8430 *Ben Laurie*
8431
8432 * Revamp of STACK to provide stronger type-checking. Still to come:
8433 TXT_DB, bsearch(?), OBJ_bsearch, qsort, CRYPTO_EX_DATA, ASN1_VALUE,
8434 ASN1_STRING, CONF_VALUE.
8435
8436 *Ben Laurie*
8437
8438 * Add a new SSL_MODE_RELEASE_BUFFERS mode flag to release unused buffer
8439 RAM on SSL connections. This option can save about 34k per idle SSL.
8440
8441 *Nick Mathewson*
8442
8443 * Revamp of LHASH to provide stronger type-checking. Still to come:
8444 STACK, TXT_DB, bsearch, qsort.
8445
8446 *Ben Laurie*
8447
8448 * Initial support for Cryptographic Message Syntax (aka CMS) based
8449 on RFC3850, RFC3851 and RFC3852. New cms directory and cms utility,
8450 support for data, signedData, compressedData, digestedData and
8451 encryptedData, envelopedData types included. Scripts to check against
8452 RFC4134 examples draft and interop and consistency checks of many
8453 content types and variants.
8454
8455 *Steve Henson*
8456
8457 * Add options to enc utility to support use of zlib compression BIO.
8458
8459 *Steve Henson*
8460
8461 * Extend mk1mf to support importing of options and assembly language
8462 files from Configure script, currently only included in VC-WIN32.
8463 The assembly language rules can now optionally generate the source
8464 files from the associated perl scripts.
8465
8466 *Steve Henson*
8467
8468 * Implement remaining functionality needed to support GOST ciphersuites.
8469 Interop testing has been performed using CryptoPro implementations.
8470
8471 *Victor B. Wagner <vitus@cryptocom.ru>*
8472
8473 * s390x assembler pack.
8474
8475 *Andy Polyakov*
8476
8477 * ARMv4 assembler pack. ARMv4 refers to v4 and later ISA, not CPU
8478 "family."
8479
8480 *Andy Polyakov*
8481
8482 * Implement Opaque PRF Input TLS extension as specified in
8483 draft-rescorla-tls-opaque-prf-input-00.txt. Since this is not an
8484 official specification yet and no extension type assignment by
8485 IANA exists, this extension (for now) will have to be explicitly
8486 enabled when building OpenSSL by providing the extension number
8487 to use. For example, specify an option
8488
8489 -DTLSEXT_TYPE_opaque_prf_input=0x9527
8490
8491 to the "config" or "Configure" script to enable the extension,
8492 assuming extension number 0x9527 (which is a completely arbitrary
8493 and unofficial assignment based on the MD5 hash of the Internet
8494 Draft). Note that by doing so, you potentially lose
8495 interoperability with other TLS implementations since these might
8496 be using the same extension number for other purposes.
8497
8498 SSL_set_tlsext_opaque_prf_input(ssl, src, len) is used to set the
8499 opaque PRF input value to use in the handshake. This will create
8500 an internal copy of the length-'len' string at 'src', and will
8501 return non-zero for success.
8502
8503 To get more control and flexibility, provide a callback function
8504 by using
8505
8506 SSL_CTX_set_tlsext_opaque_prf_input_callback(ctx, cb)
8507 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg(ctx, arg)
8508
8509 where
8510
8511 int (*cb)(SSL *, void *peerinput, size_t len, void *arg);
8512 void *arg;
8513
8514 Callback function 'cb' will be called in handshakes, and is
8515 expected to use SSL_set_tlsext_opaque_prf_input() as appropriate.
8516 Argument 'arg' is for application purposes (the value as given to
8517 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg() will directly
8518 be provided to the callback function). The callback function
8519 has to return non-zero to report success: usually 1 to use opaque
8520 PRF input just if possible, or 2 to enforce use of the opaque PRF
8521 input. In the latter case, the library will abort the handshake
8522 if opaque PRF input is not successfully negotiated.
8523
8524 Arguments 'peerinput' and 'len' given to the callback function
8525 will always be NULL and 0 in the case of a client. A server will
8526 see the client's opaque PRF input through these variables if
8527 available (NULL and 0 otherwise). Note that if the server
8528 provides an opaque PRF input, the length must be the same as the
8529 length of the client's opaque PRF input.
8530
8531 Note that the callback function will only be called when creating
8532 a new session (session resumption can resume whatever was
8533 previously negotiated), and will not be called in SSL 2.0
8534 handshakes; thus, SSL_CTX_set_options(ctx, SSL_OP_NO_SSLv2) or
8535 SSL_set_options(ssl, SSL_OP_NO_SSLv2) is especially recommended
8536 for applications that need to enforce opaque PRF input.
8537
5f8e6c50
DMSP
8538 *Bodo Moeller*
8539
8540 * Update ssl code to support digests other than SHA1+MD5 for handshake
8541 MAC.
8542
5f8e6c50
DMSP
8543 *Victor B. Wagner <vitus@cryptocom.ru>*
8544
8545 * Add RFC4507 support to OpenSSL. This includes the corrections in
8546 RFC4507bis. The encrypted ticket format is an encrypted encoded
8547 SSL_SESSION structure, that way new session features are automatically
8548 supported.
8549
8550 If a client application caches session in an SSL_SESSION structure
8551 support is transparent because tickets are now stored in the encoded
8552 SSL_SESSION.
8553
8554 The SSL_CTX structure automatically generates keys for ticket
8555 protection in servers so again support should be possible
8556 with no application modification.
8557
8558 If a client or server wishes to disable RFC4507 support then the option
8559 SSL_OP_NO_TICKET can be set.
8560
8561 Add a TLS extension debugging callback to allow the contents of any client
8562 or server extensions to be examined.
8563
8564 This work was sponsored by Google.
8565
8566 *Steve Henson*
8567
8568 * Final changes to avoid use of pointer pointer casts in OpenSSL.
8569 OpenSSL should now compile cleanly on gcc 4.2
8570
8571 *Peter Hartley <pdh@utter.chaos.org.uk>, Steve Henson*
8572
8573 * Update SSL library to use new EVP_PKEY MAC API. Include generic MAC
8574 support including streaming MAC support: this is required for GOST
8575 ciphersuite support.
8576
8577 *Victor B. Wagner <vitus@cryptocom.ru>, Steve Henson*
8578
8579 * Add option -stream to use PKCS#7 streaming in smime utility. New
8580 function i2d_PKCS7_bio_stream() and PEM_write_PKCS7_bio_stream()
8581 to output in BER and PEM format.
8582
8583 *Steve Henson*
8584
8585 * Experimental support for use of HMAC via EVP_PKEY interface. This
257e9d03 8586 allows HMAC to be handled via the `EVP_DigestSign*()` interface. The
5f8e6c50
DMSP
8587 EVP_PKEY "key" in this case is the HMAC key, potentially allowing
8588 ENGINE support for HMAC keys which are unextractable. New -mac and
8589 -macopt options to dgst utility.
8590
8591 *Steve Henson*
8592
8593 * New option -sigopt to dgst utility. Update dgst to use
257e9d03 8594 `EVP_Digest{Sign,Verify}*`. These two changes make it possible to use
5f8e6c50
DMSP
8595 alternative signing parameters such as X9.31 or PSS in the dgst
8596 utility.
8597
8598 *Steve Henson*
8599
8600 * Change ssl_cipher_apply_rule(), the internal function that does
8601 the work each time a ciphersuite string requests enabling
8602 ("foo+bar"), moving ("+foo+bar"), disabling ("-foo+bar", or
8603 removing ("!foo+bar") a class of ciphersuites: Now it maintains
8604 the order of disabled ciphersuites such that those ciphersuites
8605 that most recently went from enabled to disabled not only stay
8606 in order with respect to each other, but also have higher priority
8607 than other disabled ciphersuites the next time ciphersuites are
8608 enabled again.
8609
8610 This means that you can now say, e.g., "PSK:-PSK:HIGH" to enable
8611 the same ciphersuites as with "HIGH" alone, but in a specific
8612 order where the PSK ciphersuites come first (since they are the
8613 most recently disabled ciphersuites when "HIGH" is parsed).
8614
8615 Also, change ssl_create_cipher_list() (using this new
8616 functionality) such that between otherwise identical
8617 ciphersuites, ephemeral ECDH is preferred over ephemeral DH in
8618 the default order.
8619
8620 *Bodo Moeller*
8621
8622 * Change ssl_create_cipher_list() so that it automatically
8623 arranges the ciphersuites in reasonable order before starting
8624 to process the rule string. Thus, the definition for "DEFAULT"
8625 (SSL_DEFAULT_CIPHER_LIST) now is just "ALL:!aNULL:!eNULL", but
ec2bfb7d 8626 remains equivalent to `"AES:ALL:!aNULL:!eNULL:+aECDH:+kRSA:+RC4:@STRENGTH"`.
5f8e6c50
DMSP
8627 This makes it much easier to arrive at a reasonable default order
8628 in applications for which anonymous ciphers are OK (meaning
8629 that you can't actually use DEFAULT).
8630
8631 *Bodo Moeller; suggested by Victor Duchovni*
8632
8633 * Split the SSL/TLS algorithm mask (as used for ciphersuite string
8634 processing) into multiple integers instead of setting
8635 "SSL_MKEY_MASK" bits, "SSL_AUTH_MASK" bits, "SSL_ENC_MASK",
8636 "SSL_MAC_MASK", and "SSL_SSL_MASK" bits all in a single integer.
8637 (These masks as well as the individual bit definitions are hidden
8638 away into the non-exported interface ssl/ssl_locl.h, so this
8639 change to the definition of the SSL_CIPHER structure shouldn't
8640 affect applications.) This give us more bits for each of these
8641 categories, so there is no longer a need to coagulate AES128 and
8642 AES256 into a single algorithm bit, and to coagulate Camellia128
8643 and Camellia256 into a single algorithm bit, which has led to all
8644 kinds of kludges.
8645
8646 Thus, among other things, the kludge introduced in 0.9.7m and
8647 0.9.8e for masking out AES256 independently of AES128 or masking
8648 out Camellia256 independently of AES256 is not needed here in 0.9.9.
8649
8650 With the change, we also introduce new ciphersuite aliases that
8651 so far were missing: "AES128", "AES256", "CAMELLIA128", and
8652 "CAMELLIA256".
8653
8654 *Bodo Moeller*
8655
8656 * Add support for dsa-with-SHA224 and dsa-with-SHA256.
8657 Use the leftmost N bytes of the signature input if the input is
8658 larger than the prime q (with N being the size in bytes of q).
8659
8660 *Nils Larsch*
8661
8662 * Very *very* experimental PKCS#7 streaming encoder support. Nothing uses
8663 it yet and it is largely untested.
8664
8665 *Steve Henson*
8666
8667 * Add support for the ecdsa-with-SHA224/256/384/512 signature types.
8668
8669 *Nils Larsch*
8670
8671 * Initial incomplete changes to avoid need for function casts in OpenSSL
8672 some compilers (gcc 4.2 and later) reject their use. Safestack is
8673 reimplemented. Update ASN1 to avoid use of legacy functions.
8674
8675 *Steve Henson*
8676
8677 * Win32/64 targets are linked with Winsock2.
8678
8679 *Andy Polyakov*
8680
8681 * Add an X509_CRL_METHOD structure to allow CRL processing to be redirected
8682 to external functions. This can be used to increase CRL handling
8683 efficiency especially when CRLs are very large by (for example) storing
8684 the CRL revoked certificates in a database.
8685
8686 *Steve Henson*
8687
8688 * Overhaul of by_dir code. Add support for dynamic loading of CRLs so
8689 new CRLs added to a directory can be used. New command line option
8690 -verify_return_error to s_client and s_server. This causes real errors
8691 to be returned by the verify callback instead of carrying on no matter
8692 what. This reflects the way a "real world" verify callback would behave.
8693
8694 *Steve Henson*
8695
8696 * GOST engine, supporting several GOST algorithms and public key formats.
8697 Kindly donated by Cryptocom.
8698
8699 *Cryptocom*
8700
8701 * Partial support for Issuing Distribution Point CRL extension. CRLs
8702 partitioned by DP are handled but no indirect CRL or reason partitioning
8703 (yet). Complete overhaul of CRL handling: now the most suitable CRL is
8704 selected via a scoring technique which handles IDP and AKID in CRLs.
8705
8706 *Steve Henson*
8707
8708 * New X509_STORE_CTX callbacks lookup_crls() and lookup_certs() which
8709 will ultimately be used for all verify operations: this will remove the
8710 X509_STORE dependency on certificate verification and allow alternative
8711 lookup methods. X509_STORE based implementations of these two callbacks.
8712
8713 *Steve Henson*
8714
8715 * Allow multiple CRLs to exist in an X509_STORE with matching issuer names.
8716 Modify get_crl() to find a valid (unexpired) CRL if possible.
8717
8718 *Steve Henson*
8719
8720 * New function X509_CRL_match() to check if two CRLs are identical. Normally
8721 this would be called X509_CRL_cmp() but that name is already used by
8722 a function that just compares CRL issuer names. Cache several CRL
8723 extensions in X509_CRL structure and cache CRLDP in X509.
8724
8725 *Steve Henson*
8726
8727 * Store a "canonical" representation of X509_NAME structure (ASN1 Name)
8728 this maps equivalent X509_NAME structures into a consistent structure.
8729 Name comparison can then be performed rapidly using memcmp().
8730
8731 *Steve Henson*
8732
8733 * Non-blocking OCSP request processing. Add -timeout option to ocsp
8734 utility.
8735
8736 *Steve Henson*
8737
8738 * Allow digests to supply their own micalg string for S/MIME type using
8739 the ctrl EVP_MD_CTRL_MICALG.
8740
8741 *Steve Henson*
8742
8743 * During PKCS7 signing pass the PKCS7 SignerInfo structure to the
8744 EVP_PKEY_METHOD before and after signing via the EVP_PKEY_CTRL_PKCS7_SIGN
8745 ctrl. It can then customise the structure before and/or after signing
8746 if necessary.
8747
8748 *Steve Henson*
8749
8750 * New function OBJ_add_sigid() to allow application defined signature OIDs
8751 to be added to OpenSSLs internal tables. New function OBJ_sigid_free()
8752 to free up any added signature OIDs.
8753
8754 *Steve Henson*
8755
8756 * New functions EVP_CIPHER_do_all(), EVP_CIPHER_do_all_sorted(),
8757 EVP_MD_do_all() and EVP_MD_do_all_sorted() to enumerate internal
8758 digest and cipher tables. New options added to openssl utility:
8759 list-message-digest-algorithms and list-cipher-algorithms.
8760
8761 *Steve Henson*
8762
8763 * Change the array representation of binary polynomials: the list
8764 of degrees of non-zero coefficients is now terminated with -1.
8765 Previously it was terminated with 0, which was also part of the
8766 value; thus, the array representation was not applicable to
8767 polynomials where t^0 has coefficient zero. This change makes
8768 the array representation useful in a more general context.
8769
8770 *Douglas Stebila*
8771
8772 * Various modifications and fixes to SSL/TLS cipher string
8773 handling. For ECC, the code now distinguishes between fixed ECDH
8774 with RSA certificates on the one hand and with ECDSA certificates
8775 on the other hand, since these are separate ciphersuites. The
8776 unused code for Fortezza ciphersuites has been removed.
8777
8778 For consistency with EDH, ephemeral ECDH is now called "EECDH"
8779 (not "ECDHE"). For consistency with the code for DH
8780 certificates, use of ECDH certificates is now considered ECDH
8781 authentication, not RSA or ECDSA authentication (the latter is
8782 merely the CA's signing algorithm and not actively used in the
8783 protocol).
8784
8785 The temporary ciphersuite alias "ECCdraft" is no longer
8786 available, and ECC ciphersuites are no longer excluded from "ALL"
8787 and "DEFAULT". The following aliases now exist for RFC 4492
8788 ciphersuites, most of these by analogy with the DH case:
8789
8790 kECDHr - ECDH cert, signed with RSA
8791 kECDHe - ECDH cert, signed with ECDSA
8792 kECDH - ECDH cert (signed with either RSA or ECDSA)
8793 kEECDH - ephemeral ECDH
8794 ECDH - ECDH cert or ephemeral ECDH
8795
8796 aECDH - ECDH cert
8797 aECDSA - ECDSA cert
8798 ECDSA - ECDSA cert
8799
8800 AECDH - anonymous ECDH
8801 EECDH - non-anonymous ephemeral ECDH (equivalent to "kEECDH:-AECDH")
8802
5f8e6c50
DMSP
8803 *Bodo Moeller*
8804
8805 * Add additional S/MIME capabilities for AES and GOST ciphers if supported.
8806 Use correct micalg parameters depending on digest(s) in signed message.
8807
8808 *Steve Henson*
8809
8810 * Add engine support for EVP_PKEY_ASN1_METHOD. Add functions to process
8811 an ENGINE asn1 method. Support ENGINE lookups in the ASN1 code.
8812
8813 *Steve Henson*
8814
8815 * Initial engine support for EVP_PKEY_METHOD. New functions to permit
8816 an engine to register a method. Add ENGINE lookups for methods and
8817 functional reference processing.
8818
8819 *Steve Henson*
8820
257e9d03
RS
8821 * New functions `EVP_Digest{Sign,Verify)*`. These are enhanced versions of
8822 `EVP_{Sign,Verify}*` which allow an application to customise the signature
5f8e6c50
DMSP
8823 process.
8824
8825 *Steve Henson*
8826
8827 * New -resign option to smime utility. This adds one or more signers
8828 to an existing PKCS#7 signedData structure. Also -md option to use an
8829 alternative message digest algorithm for signing.
8830
8831 *Steve Henson*
8832
8833 * Tidy up PKCS#7 routines and add new functions to make it easier to
8834 create PKCS7 structures containing multiple signers. Update smime
8835 application to support multiple signers.
8836
8837 *Steve Henson*
8838
8839 * New -macalg option to pkcs12 utility to allow setting of an alternative
8840 digest MAC.
8841
8842 *Steve Henson*
8843
8844 * Initial support for PKCS#5 v2.0 PRFs other than default SHA1 HMAC.
8845 Reorganize PBE internals to lookup from a static table using NIDs,
8846 add support for HMAC PBE OID translation. Add a EVP_CIPHER ctrl:
8847 EVP_CTRL_PBE_PRF_NID this allows a cipher to specify an alternative
8848 PRF which will be automatically used with PBES2.
8849
8850 *Steve Henson*
8851
8852 * Replace the algorithm specific calls to generate keys in "req" with the
8853 new API.
8854
8855 *Steve Henson*
8856
8857 * Update PKCS#7 enveloped data routines to use new API. This is now
8858 supported by any public key method supporting the encrypt operation. A
8859 ctrl is added to allow the public key algorithm to examine or modify
8860 the PKCS#7 RecipientInfo structure if it needs to: for RSA this is
8861 a no op.
8862
8863 *Steve Henson*
8864
8865 * Add a ctrl to asn1 method to allow a public key algorithm to express
8866 a default digest type to use. In most cases this will be SHA1 but some
8867 algorithms (such as GOST) need to specify an alternative digest. The
8868 return value indicates how strong the preference is 1 means optional and
8869 2 is mandatory (that is it is the only supported type). Modify
8870 ASN1_item_sign() to accept a NULL digest argument to indicate it should
8871 use the default md. Update openssl utilities to use the default digest
8872 type for signing if it is not explicitly indicated.
8873
8874 *Steve Henson*
8875
8876 * Use OID cross reference table in ASN1_sign() and ASN1_verify(). New
8877 EVP_MD flag EVP_MD_FLAG_PKEY_METHOD_SIGNATURE. This uses the relevant
8878 signing method from the key type. This effectively removes the link
8879 between digests and public key types.
8880
8881 *Steve Henson*
8882
8883 * Add an OID cross reference table and utility functions. Its purpose is to
8884 translate between signature OIDs such as SHA1WithrsaEncryption and SHA1,
8885 rsaEncryption. This will allow some of the algorithm specific hackery
8886 needed to use the correct OID to be removed.
8887
8888 *Steve Henson*
8889
8890 * Remove algorithm specific dependencies when setting PKCS7_SIGNER_INFO
8891 structures for PKCS7_sign(). They are now set up by the relevant public
8892 key ASN1 method.
8893
8894 *Steve Henson*
8895
8896 * Add provisional EC pkey method with support for ECDSA and ECDH.
8897
8898 *Steve Henson*
8899
8900 * Add support for key derivation (agreement) in the API, DH method and
8901 pkeyutl.
8902
8903 *Steve Henson*
8904
8905 * Add DSA pkey method and DH pkey methods, extend DH ASN1 method to support
8906 public and private key formats. As a side effect these add additional
8907 command line functionality not previously available: DSA signatures can be
8908 generated and verified using pkeyutl and DH key support and generation in
8909 pkey, genpkey.
8910
8911 *Steve Henson*
8912
8913 * BeOS support.
8914
8915 *Oliver Tappe <zooey@hirschkaefer.de>*
8916
8917 * New make target "install_html_docs" installs HTML renditions of the
8918 manual pages.
8919
8920 *Oliver Tappe <zooey@hirschkaefer.de>*
8921
8922 * New utility "genpkey" this is analogous to "genrsa" etc except it can
8923 generate keys for any algorithm. Extend and update EVP_PKEY_METHOD to
8924 support key and parameter generation and add initial key generation
8925 functionality for RSA.
8926
8927 *Steve Henson*
8928
8929 * Add functions for main EVP_PKEY_method operations. The undocumented
257e9d03
RS
8930 functions `EVP_PKEY_{encrypt,decrypt}` have been renamed to
8931 `EVP_PKEY_{encrypt,decrypt}_old`.
5f8e6c50
DMSP
8932
8933 *Steve Henson*
8934
8935 * Initial definitions for EVP_PKEY_METHOD. This will be a high level public
8936 key API, doesn't do much yet.
8937
8938 *Steve Henson*
8939
8940 * New function EVP_PKEY_asn1_get0_info() to retrieve information about
8941 public key algorithms. New option to openssl utility:
8942 "list-public-key-algorithms" to print out info.
8943
8944 *Steve Henson*
8945
8946 * Implement the Supported Elliptic Curves Extension for
8947 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
8948
8949 *Douglas Stebila*
8950
8951 * Don't free up OIDs in OBJ_cleanup() if they are in use by EVP_MD or
8952 EVP_CIPHER structures to avoid later problems in EVP_cleanup().
8953
8954 *Steve Henson*
8955
8956 * New utilities pkey and pkeyparam. These are similar to algorithm specific
8957 utilities such as rsa, dsa, dsaparam etc except they process any key
8958 type.
8959
8960 *Steve Henson*
8961
8962 * Transfer public key printing routines to EVP_PKEY_ASN1_METHOD. New
8963 functions EVP_PKEY_print_public(), EVP_PKEY_print_private(),
8964 EVP_PKEY_print_param() to print public key data from an EVP_PKEY
8965 structure.
8966
8967 *Steve Henson*
8968
8969 * Initial support for pluggable public key ASN1.
8970 De-spaghettify the public key ASN1 handling. Move public and private
8971 key ASN1 handling to a new EVP_PKEY_ASN1_METHOD structure. Relocate
8972 algorithm specific handling to a single module within the relevant
8973 algorithm directory. Add functions to allow (near) opaque processing
8974 of public and private key structures.
8975
8976 *Steve Henson*
8977
8978 * Implement the Supported Point Formats Extension for
8979 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
8980
8981 *Douglas Stebila*
8982
8983 * Add initial support for RFC 4279 PSK TLS ciphersuites. Add members
8984 for the psk identity [hint] and the psk callback functions to the
8985 SSL_SESSION, SSL and SSL_CTX structure.
8986
8987 New ciphersuites:
8988 PSK-RC4-SHA, PSK-3DES-EDE-CBC-SHA, PSK-AES128-CBC-SHA,
8989 PSK-AES256-CBC-SHA
8990
8991 New functions:
8992 SSL_CTX_use_psk_identity_hint
8993 SSL_get_psk_identity_hint
8994 SSL_get_psk_identity
8995 SSL_use_psk_identity_hint
8996
5f8e6c50
DMSP
8997 *Mika Kousa and Pasi Eronen of Nokia Corporation*
8998
8999 * Add RFC 3161 compliant time stamp request creation, response generation
9000 and response verification functionality.
9001
9002 *Zoltán Glózik <zglozik@opentsa.org>, The OpenTSA Project*
9003
9004 * Add initial support for TLS extensions, specifically for the server_name
9005 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
9006 have new members for a host name. The SSL data structure has an
257e9d03 9007 additional member `SSL_CTX *initial_ctx` so that new sessions can be
5f8e6c50
DMSP
9008 stored in that context to allow for session resumption, even after the
9009 SSL has been switched to a new SSL_CTX in reaction to a client's
9010 server_name extension.
9011
9012 New functions (subject to change):
9013
9014 SSL_get_servername()
9015 SSL_get_servername_type()
9016 SSL_set_SSL_CTX()
9017
9018 New CTRL codes and macros (subject to change):
9019
9020 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
9021 - SSL_CTX_set_tlsext_servername_callback()
9022 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
9023 - SSL_CTX_set_tlsext_servername_arg()
9024 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
9025
9026 openssl s_client has a new '-servername ...' option.
9027
9028 openssl s_server has new options '-servername_host ...', '-cert2 ...',
9029 '-key2 ...', '-servername_fatal' (subject to change). This allows
9030 testing the HostName extension for a specific single host name ('-cert'
9031 and '-key' remain fallbacks for handshakes without HostName
9032 negotiation). If the unrecognized_name alert has to be sent, this by
9033 default is a warning; it becomes fatal with the '-servername_fatal'
9034 option.
9035
5f8e6c50
DMSP
9036 *Peter Sylvester, Remy Allais, Christophe Renou*
9037
9038 * Whirlpool hash implementation is added.
9039
9040 *Andy Polyakov*
9041
9042 * BIGNUM code on 64-bit SPARCv9 targets is switched from bn(64,64) to
9043 bn(64,32). Because of instruction set limitations it doesn't have
9044 any negative impact on performance. This was done mostly in order
9045 to make it possible to share assembler modules, such as bn_mul_mont
9046 implementations, between 32- and 64-bit builds without hassle.
9047
9048 *Andy Polyakov*
9049
9050 * Move code previously exiled into file crypto/ec/ec2_smpt.c
9051 to ec2_smpl.c, and no longer require the OPENSSL_EC_BIN_PT_COMP
9052 macro.
9053
9054 *Bodo Moeller*
9055
9056 * New candidate for BIGNUM assembler implementation, bn_mul_mont,
9057 dedicated Montgomery multiplication procedure, is introduced.
9058 BN_MONT_CTX is modified to allow bn_mul_mont to reach for higher
9059 "64-bit" performance on certain 32-bit targets.
9060
9061 *Andy Polyakov*
9062
9063 * New option SSL_OP_NO_COMP to disable use of compression selectively
9064 in SSL structures. New SSL ctrl to set maximum send fragment size.
9065 Save memory by setting the I/O buffer sizes dynamically instead of
9066 using the maximum available value.
9067
9068 *Steve Henson*
9069
9070 * New option -V for 'openssl ciphers'. This prints the ciphersuite code
9071 in addition to the text details.
9072
9073 *Bodo Moeller*
9074
9075 * Very, very preliminary EXPERIMENTAL support for printing of general
9076 ASN1 structures. This currently produces rather ugly output and doesn't
9077 handle several customised structures at all.
9078
9079 *Steve Henson*
9080
9081 * Integrated support for PVK file format and some related formats such
9082 as MS PUBLICKEYBLOB and PRIVATEKEYBLOB. Command line switches to support
9083 these in the 'rsa' and 'dsa' utilities.
9084
9085 *Steve Henson*
9086
9087 * Support for PKCS#1 RSAPublicKey format on rsa utility command line.
9088
9089 *Steve Henson*
9090
9091 * Remove the ancient ASN1_METHOD code. This was only ever used in one
9092 place for the (very old) "NETSCAPE" format certificates which are now
9093 handled using new ASN1 code equivalents.
9094
9095 *Steve Henson*
9096
9097 * Let the TLSv1_method() etc. functions return a 'const' SSL_METHOD
9098 pointer and make the SSL_METHOD parameter in SSL_CTX_new,
9099 SSL_CTX_set_ssl_version and SSL_set_ssl_method 'const'.
9100
9101 *Nils Larsch*
9102
9103 * Modify CRL distribution points extension code to print out previously
9104 unsupported fields. Enhance extension setting code to allow setting of
9105 all fields.
9106
9107 *Steve Henson*
9108
9109 * Add print and set support for Issuing Distribution Point CRL extension.
9110
9111 *Steve Henson*
9112
9113 * Change 'Configure' script to enable Camellia by default.
9114
9115 *NTT*
9116
44652c16
DMSP
9117OpenSSL 0.9.x
9118-------------
9119
257e9d03 9120### Changes between 0.9.8m and 0.9.8n [24 Mar 2010]
5f8e6c50
DMSP
9121
9122 * When rejecting SSL/TLS records due to an incorrect version number, never
9123 update s->server with a new major version number. As of
9124 - OpenSSL 0.9.8m if 'short' is a 16-bit type,
9125 - OpenSSL 0.9.8f if 'short' is longer than 16 bits,
9126 the previous behavior could result in a read attempt at NULL when
9127 receiving specific incorrect SSL/TLS records once record payload
d8dc8538 9128 protection is active. ([CVE-2010-0740])
5f8e6c50
DMSP
9129
9130 *Bodo Moeller, Adam Langley <agl@chromium.org>*
9131
9132 * Fix for CVE-2010-0433 where some kerberos enabled versions of OpenSSL
9133 could be crashed if the relevant tables were not present (e.g. chrooted).
9134
9135 *Tomas Hoger <thoger@redhat.com>*
9136
257e9d03 9137### Changes between 0.9.8l and 0.9.8m [25 Feb 2010]
5f8e6c50 9138
d8dc8538 9139 * Always check bn_wexpand() return values for failure. ([CVE-2009-3245])
5f8e6c50
DMSP
9140
9141 *Martin Olsson, Neel Mehta*
9142
9143 * Fix X509_STORE locking: Every 'objs' access requires a lock (to
9144 accommodate for stack sorting, always a write lock!).
9145
9146 *Bodo Moeller*
9147
9148 * On some versions of WIN32 Heap32Next is very slow. This can cause
9149 excessive delays in the RAND_poll(): over a minute. As a workaround
9150 include a time check in the inner Heap32Next loop too.
9151
9152 *Steve Henson*
9153
9154 * The code that handled flushing of data in SSL/TLS originally used the
9155 BIO_CTRL_INFO ctrl to see if any data was pending first. This caused
9156 the problem outlined in PR#1949. The fix suggested there however can
9157 trigger problems with buggy BIO_CTRL_WPENDING (e.g. some versions
9158 of Apache). So instead simplify the code to flush unconditionally.
9159 This should be fine since flushing with no data to flush is a no op.
9160
9161 *Steve Henson*
9162
9163 * Handle TLS versions 2.0 and later properly and correctly use the
9164 highest version of TLS/SSL supported. Although TLS >= 2.0 is some way
9165 off ancient servers have a habit of sticking around for a while...
9166
9167 *Steve Henson*
9168
9169 * Modify compression code so it frees up structures without using the
9170 ex_data callbacks. This works around a problem where some applications
9171 call CRYPTO_cleanup_all_ex_data() before application exit (e.g. when
9172 restarting) then use compression (e.g. SSL with compression) later.
9173 This results in significant per-connection memory leaks and
9174 has caused some security issues including CVE-2008-1678 and
9175 CVE-2009-4355.
9176
9177 *Steve Henson*
9178
9179 * Constify crypto/cast (i.e., <openssl/cast.h>): a CAST_KEY doesn't
9180 change when encrypting or decrypting.
9181
9182 *Bodo Moeller*
9183
9184 * Add option SSL_OP_LEGACY_SERVER_CONNECT which will allow clients to
9185 connect and renegotiate with servers which do not support RI.
9186 Until RI is more widely deployed this option is enabled by default.
9187
9188 *Steve Henson*
9189
9190 * Add "missing" ssl ctrls to clear options and mode.
9191
9192 *Steve Henson*
9193
9194 * If client attempts to renegotiate and doesn't support RI respond with
9195 a no_renegotiation alert as required by RFC5746. Some renegotiating
9196 TLS clients will continue a connection gracefully when they receive
9197 the alert. Unfortunately OpenSSL mishandled this alert and would hang
9198 waiting for a server hello which it will never receive. Now we treat a
9199 received no_renegotiation alert as a fatal error. This is because
9200 applications requesting a renegotiation might well expect it to succeed
9201 and would have no code in place to handle the server denying it so the
9202 only safe thing to do is to terminate the connection.
9203
9204 *Steve Henson*
9205
9206 * Add ctrl macro SSL_get_secure_renegotiation_support() which returns 1 if
9207 peer supports secure renegotiation and 0 otherwise. Print out peer
9208 renegotiation support in s_client/s_server.
9209
9210 *Steve Henson*
9211
9212 * Replace the highly broken and deprecated SPKAC certification method with
9213 the updated NID creation version. This should correctly handle UTF8.
9214
9215 *Steve Henson*
9216
9217 * Implement RFC5746. Re-enable renegotiation but require the extension
9218 as needed. Unfortunately, SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
9219 turns out to be a bad idea. It has been replaced by
9220 SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION which can be set with
9221 SSL_CTX_set_options(). This is really not recommended unless you
9222 know what you are doing.
9223
9224 *Eric Rescorla <ekr@networkresonance.com>, Ben Laurie, Steve Henson*
9225
9226 * Fixes to stateless session resumption handling. Use initial_ctx when
9227 issuing and attempting to decrypt tickets in case it has changed during
9228 servername handling. Use a non-zero length session ID when attempting
9229 stateless session resumption: this makes it possible to determine if
9230 a resumption has occurred immediately after receiving server hello
9231 (several places in OpenSSL subtly assume this) instead of later in
9232 the handshake.
9233
9234 *Steve Henson*
9235
9236 * The functions ENGINE_ctrl(), OPENSSL_isservice(),
9237 CMS_get1_RecipientRequest() and RAND_bytes() can return <=0 on error
9238 fixes for a few places where the return code is not checked
9239 correctly.
9240
9241 *Julia Lawall <julia@diku.dk>*
9242
9243 * Add --strict-warnings option to Configure script to include devteam
9244 warnings in other configurations.
9245
9246 *Steve Henson*
9247
9248 * Add support for --libdir option and LIBDIR variable in makefiles. This
9249 makes it possible to install openssl libraries in locations which
9250 have names other than "lib", for example "/usr/lib64" which some
9251 systems need.
9252
9253 *Steve Henson, based on patch from Jeremy Utley*
9254
9255 * Don't allow the use of leading 0x80 in OIDs. This is a violation of
9256 X690 8.9.12 and can produce some misleading textual output of OIDs.
9257
9258 *Steve Henson, reported by Dan Kaminsky*
9259
9260 * Delete MD2 from algorithm tables. This follows the recommendation in
9261 several standards that it is not used in new applications due to
9262 several cryptographic weaknesses. For binary compatibility reasons
9263 the MD2 API is still compiled in by default.
9264
9265 *Steve Henson*
9266
9267 * Add compression id to {d2i,i2d}_SSL_SESSION so it is correctly saved
9268 and restored.
9269
9270 *Steve Henson*
9271
9272 * Rename uni2asc and asc2uni functions to OPENSSL_uni2asc and
9273 OPENSSL_asc2uni conditionally on Netware platforms to avoid a name
9274 clash.
9275
9276 *Guenter <lists@gknw.net>*
9277
9278 * Fix the server certificate chain building code to use X509_verify_cert(),
9279 it used to have an ad-hoc builder which was unable to cope with anything
9280 other than a simple chain.
9281
9282 *David Woodhouse <dwmw2@infradead.org>, Steve Henson*
9283
9284 * Don't check self signed certificate signatures in X509_verify_cert()
9285 by default (a flag can override this): it just wastes time without
9286 adding any security. As a useful side effect self signed root CAs
9287 with non-FIPS digests are now usable in FIPS mode.
9288
9289 *Steve Henson*
9290
9291 * In dtls1_process_out_of_seq_message() the check if the current message
9292 is already buffered was missing. For every new message was memory
9293 allocated, allowing an attacker to perform an denial of service attack
9294 with sending out of seq handshake messages until there is no memory
9295 left. Additionally every future message was buffered, even if the
9296 sequence number made no sense and would be part of another handshake.
9297 So only messages with sequence numbers less than 10 in advance will be
d8dc8538 9298 buffered. ([CVE-2009-1378])
5f8e6c50
DMSP
9299
9300 *Robin Seggelmann, discovered by Daniel Mentz*
9301
9302 * Records are buffered if they arrive with a future epoch to be
9303 processed after finishing the corresponding handshake. There is
9304 currently no limitation to this buffer allowing an attacker to perform
9305 a DOS attack with sending records with future epochs until there is no
9306 memory left. This patch adds the pqueue_size() function to determine
9307 the size of a buffer and limits the record buffer to 100 entries.
d8dc8538 9308 ([CVE-2009-1377])
5f8e6c50
DMSP
9309
9310 *Robin Seggelmann, discovered by Daniel Mentz*
9311
9312 * Keep a copy of frag->msg_header.frag_len so it can be used after the
d8dc8538 9313 parent structure is freed. ([CVE-2009-1379])
5f8e6c50
DMSP
9314
9315 *Daniel Mentz*
9316
9317 * Handle non-blocking I/O properly in SSL_shutdown() call.
9318
9319 *Darryl Miles <darryl-mailinglists@netbauds.net>*
9320
257e9d03 9321 * Add `2.5.4.*` OIDs
5f8e6c50
DMSP
9322
9323 *Ilya O. <vrghost@gmail.com>*
9324
257e9d03 9325### Changes between 0.9.8k and 0.9.8l [5 Nov 2009]
5f8e6c50
DMSP
9326
9327 * Disable renegotiation completely - this fixes a severe security
d8dc8538 9328 problem ([CVE-2009-3555]) at the cost of breaking all
5f8e6c50
DMSP
9329 renegotiation. Renegotiation can be re-enabled by setting
9330 SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION in s3->flags at
9331 run-time. This is really not recommended unless you know what
9332 you're doing.
9333
9334 *Ben Laurie*
9335
257e9d03 9336### Changes between 0.9.8j and 0.9.8k [25 Mar 2009]
5f8e6c50
DMSP
9337
9338 * Don't set val to NULL when freeing up structures, it is freed up by
257e9d03 9339 underlying code. If `sizeof(void *) > sizeof(long)` this can result in
d8dc8538 9340 zeroing past the valid field. ([CVE-2009-0789])
5f8e6c50
DMSP
9341
9342 *Paolo Ganci <Paolo.Ganci@AdNovum.CH>*
9343
9344 * Fix bug where return value of CMS_SignerInfo_verify_content() was not
9345 checked correctly. This would allow some invalid signed attributes to
d8dc8538 9346 appear to verify correctly. ([CVE-2009-0591])
5f8e6c50
DMSP
9347
9348 *Ivan Nestlerode <inestlerode@us.ibm.com>*
9349
9350 * Reject UniversalString and BMPString types with invalid lengths. This
9351 prevents a crash in ASN1_STRING_print_ex() which assumes the strings have
d8dc8538 9352 a legal length. ([CVE-2009-0590])
5f8e6c50
DMSP
9353
9354 *Steve Henson*
9355
9356 * Set S/MIME signing as the default purpose rather than setting it
9357 unconditionally. This allows applications to override it at the store
9358 level.
9359
9360 *Steve Henson*
9361
9362 * Permit restricted recursion of ASN1 strings. This is needed in practice
9363 to handle some structures.
9364
9365 *Steve Henson*
9366
9367 * Improve efficiency of mem_gets: don't search whole buffer each time
9368 for a '\n'
9369
9370 *Jeremy Shapiro <jnshapir@us.ibm.com>*
9371
9372 * New -hex option for openssl rand.
9373
9374 *Matthieu Herrb*
9375
9376 * Print out UTF8String and NumericString when parsing ASN1.
9377
9378 *Steve Henson*
9379
9380 * Support NumericString type for name components.
9381
9382 *Steve Henson*
9383
9384 * Allow CC in the environment to override the automatically chosen
9385 compiler. Note that nothing is done to ensure flags work with the
9386 chosen compiler.
9387
9388 *Ben Laurie*
9389
257e9d03 9390### Changes between 0.9.8i and 0.9.8j [07 Jan 2009]
5f8e6c50
DMSP
9391
9392 * Properly check EVP_VerifyFinal() and similar return values
d8dc8538 9393 ([CVE-2008-5077]).
5f8e6c50
DMSP
9394
9395 *Ben Laurie, Bodo Moeller, Google Security Team*
9396
9397 * Enable TLS extensions by default.
9398
9399 *Ben Laurie*
9400
9401 * Allow the CHIL engine to be loaded, whether the application is
9402 multithreaded or not. (This does not release the developer from the
9403 obligation to set up the dynamic locking callbacks.)
9404
9405 *Sander Temme <sander@temme.net>*
9406
9407 * Use correct exit code if there is an error in dgst command.
9408
9409 *Steve Henson; problem pointed out by Roland Dirlewanger*
9410
9411 * Tweak Configure so that you need to say "experimental-jpake" to enable
9412 JPAKE, and need to use -DOPENSSL_EXPERIMENTAL_JPAKE in applications.
9413
9414 *Bodo Moeller*
9415
9416 * Add experimental JPAKE support, including demo authentication in
9417 s_client and s_server.
9418
9419 *Ben Laurie*
9420
9421 * Set the comparison function in v3_addr_canonize().
9422
9423 *Rob Austein <sra@hactrn.net>*
9424
9425 * Add support for XMPP STARTTLS in s_client.
9426
9427 *Philip Paeps <philip@freebsd.org>*
9428
9429 * Change the server-side SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG behavior
9430 to ensure that even with this option, only ciphersuites in the
9431 server's preference list will be accepted. (Note that the option
9432 applies only when resuming a session, so the earlier behavior was
9433 just about the algorithm choice for symmetric cryptography.)
9434
9435 *Bodo Moeller*
9436
257e9d03 9437### Changes between 0.9.8h and 0.9.8i [15 Sep 2008]
5f8e6c50
DMSP
9438
9439 * Fix NULL pointer dereference if a DTLS server received
d8dc8538 9440 ChangeCipherSpec as first record ([CVE-2009-1386]).
5f8e6c50
DMSP
9441
9442 *PR #1679*
9443
9444 * Fix a state transition in s3_srvr.c and d1_srvr.c
257e9d03 9445 (was using SSL3_ST_CW_CLNT_HELLO_B, should be `..._ST_SW_SRVR_...`).
5f8e6c50
DMSP
9446
9447 *Nagendra Modadugu*
9448
9449 * The fix in 0.9.8c that supposedly got rid of unsafe
9450 double-checked locking was incomplete for RSA blinding,
9451 addressing just one layer of what turns out to have been
9452 doubly unsafe triple-checked locking.
9453
9454 So now fix this for real by retiring the MONT_HELPER macro
9455 in crypto/rsa/rsa_eay.c.
9456
5f8e6c50
DMSP
9457 *Bodo Moeller; problem pointed out by Marius Schilder*
9458
9459 * Various precautionary measures:
9460
9461 - Avoid size_t integer overflow in HASH_UPDATE (md32_common.h).
9462
9463 - Avoid a buffer overflow in d2i_SSL_SESSION() (ssl_asn1.c).
9464 (NB: This would require knowledge of the secret session ticket key
9465 to exploit, in which case you'd be SOL either way.)
9466
9467 - Change bn_nist.c so that it will properly handle input BIGNUMs
9468 outside the expected range.
9469
9470 - Enforce the 'num' check in BN_div() (bn_div.c) for non-BN_DEBUG
9471 builds.
9472
5f8e6c50
DMSP
9473 *Neel Mehta, Bodo Moeller*
9474
9475 * Allow engines to be "soft loaded" - i.e. optionally don't die if
9476 the load fails. Useful for distros.
9477
9478 *Ben Laurie and the FreeBSD team*
9479
9480 * Add support for Local Machine Keyset attribute in PKCS#12 files.
9481
9482 *Steve Henson*
9483
9484 * Fix BN_GF2m_mod_arr() top-bit cleanup code.
9485
9486 *Huang Ying*
9487
9488 * Expand ENGINE to support engine supplied SSL client certificate functions.
9489
9490 This work was sponsored by Logica.
9491
9492 *Steve Henson*
9493
9494 * Add CryptoAPI ENGINE to support use of RSA and DSA keys held in Windows
9495 keystores. Support for SSL/TLS client authentication too.
9496 Not compiled unless enable-capieng specified to Configure.
9497
9498 This work was sponsored by Logica.
9499
9500 *Steve Henson*
9501
9502 * Fix bug in X509_ATTRIBUTE creation: don't set attribute using
9503 ASN1_TYPE_set1 if MBSTRING flag set. This bug would crash certain
9504 attribute creation routines such as certificate requests and PKCS#12
9505 files.
9506
9507 *Steve Henson*
9508
257e9d03 9509### Changes between 0.9.8g and 0.9.8h [28 May 2008]
5f8e6c50
DMSP
9510
9511 * Fix flaw if 'Server Key exchange message' is omitted from a TLS
9512 handshake which could lead to a client crash as found using the
d8dc8538 9513 Codenomicon TLS test suite ([CVE-2008-1672])
5f8e6c50
DMSP
9514
9515 *Steve Henson, Mark Cox*
9516
9517 * Fix double free in TLS server name extensions which could lead to
d8dc8538 9518 a remote crash found by Codenomicon TLS test suite ([CVE-2008-0891])
5f8e6c50
DMSP
9519
9520 *Joe Orton*
9521
9522 * Clear error queue in SSL_CTX_use_certificate_chain_file()
9523
9524 Clear the error queue to ensure that error entries left from
9525 older function calls do not interfere with the correct operation.
9526
9527 *Lutz Jaenicke, Erik de Castro Lopo*
9528
9529 * Remove root CA certificates of commercial CAs:
9530
9531 The OpenSSL project does not recommend any specific CA and does not
9532 have any policy with respect to including or excluding any CA.
9533 Therefore it does not make any sense to ship an arbitrary selection
9534 of root CA certificates with the OpenSSL software.
9535
9536 *Lutz Jaenicke*
9537
9538 * RSA OAEP patches to fix two separate invalid memory reads.
9539 The first one involves inputs when 'lzero' is greater than
9540 'SHA_DIGEST_LENGTH' (it would read about SHA_DIGEST_LENGTH bytes
9541 before the beginning of from). The second one involves inputs where
9542 the 'db' section contains nothing but zeroes (there is a one-byte
9543 invalid read after the end of 'db').
9544
9545 *Ivan Nestlerode <inestlerode@us.ibm.com>*
9546
9547 * Partial backport from 0.9.9-dev:
9548
9549 Introduce bn_mul_mont (dedicated Montgomery multiplication
9550 procedure) as a candidate for BIGNUM assembler implementation.
9551 While 0.9.9-dev uses assembler for various architectures, only
9552 x86_64 is available by default here in the 0.9.8 branch, and
9553 32-bit x86 is available through a compile-time setting.
9554
9555 To try the 32-bit x86 assembler implementation, use Configure
9556 option "enable-montasm" (which exists only for this backport).
9557
9558 As "enable-montasm" for 32-bit x86 disclaims code stability
9559 anyway, in this constellation we activate additional code
9560 backported from 0.9.9-dev for further performance improvements,
9561 namely BN_from_montgomery_word. (To enable this otherwise,
44652c16 9562 e.g. x86_64, try `-DMONT_FROM_WORD___NON_DEFAULT_0_9_8_BUILD`.)
5f8e6c50 9563
5f8e6c50
DMSP
9564 *Andy Polyakov (backport partially by Bodo Moeller)*
9565
9566 * Add TLS session ticket callback. This allows an application to set
9567 TLS ticket cipher and HMAC keys rather than relying on hardcoded fixed
9568 values. This is useful for key rollover for example where several key
9569 sets may exist with different names.
9570
9571 *Steve Henson*
9572
9573 * Reverse ENGINE-internal logic for caching default ENGINE handles.
9574 This was broken until now in 0.9.8 releases, such that the only way
9575 a registered ENGINE could be used (assuming it initialises
9576 successfully on the host) was to explicitly set it as the default
9577 for the relevant algorithms. This is in contradiction with 0.9.7
9578 behaviour and the documentation. With this fix, when an ENGINE is
9579 registered into a given algorithm's table of implementations, the
9580 'uptodate' flag is reset so that auto-discovery will be used next
9581 time a new context for that algorithm attempts to select an
9582 implementation.
9583
9584 *Ian Lister (tweaked by Geoff Thorpe)*
9585
9586 * Backport of CMS code to OpenSSL 0.9.8. This differs from the 0.9.9
9587 implementation in the following ways:
9588
9589 Lack of EVP_PKEY_ASN1_METHOD means algorithm parameters have to be
9590 hard coded.
9591
9592 Lack of BER streaming support means one pass streaming processing is
9593 only supported if data is detached: setting the streaming flag is
9594 ignored for embedded content.
9595
9596 CMS support is disabled by default and must be explicitly enabled
9597 with the enable-cms configuration option.
9598
9599 *Steve Henson*
9600
9601 * Update the GMP engine glue to do direct copies between BIGNUM and
9602 mpz_t when openssl and GMP use the same limb size. Otherwise the
9603 existing "conversion via a text string export" trick is still used.
9604
9605 *Paul Sheer <paulsheer@gmail.com>*
9606
9607 * Zlib compression BIO. This is a filter BIO which compressed and
9608 uncompresses any data passed through it.
9609
9610 *Steve Henson*
9611
9612 * Add AES_wrap_key() and AES_unwrap_key() functions to implement
9613 RFC3394 compatible AES key wrapping.
9614
9615 *Steve Henson*
9616
9617 * Add utility functions to handle ASN1 structures. ASN1_STRING_set0():
9618 sets string data without copying. X509_ALGOR_set0() and
9619 X509_ALGOR_get0(): set and retrieve X509_ALGOR (AlgorithmIdentifier)
9620 data. Attribute function X509at_get0_data_by_OBJ(): retrieves data
9621 from an X509_ATTRIBUTE structure optionally checking it occurs only
9622 once. ASN1_TYPE_set1(): set and ASN1_TYPE structure copying supplied
9623 data.
9624
9625 *Steve Henson*
9626
9627 * Fix BN flag handling in RSA_eay_mod_exp() and BN_MONT_CTX_set()
9628 to get the expected BN_FLG_CONSTTIME behavior.
9629
9630 *Bodo Moeller (Google)*
9631
9632 * Netware support:
9633
9634 - fixed wrong usage of ioctlsocket() when build for LIBC BSD sockets
9635 - fixed do_tests.pl to run the test suite with CLIB builds too (CLIB_OPT)
9636 - added some more tests to do_tests.pl
9637 - fixed RunningProcess usage so that it works with newer LIBC NDKs too
9638 - removed usage of BN_LLONG for CLIB builds to avoid runtime dependency
9639 - added new Configure targets netware-clib-bsdsock, netware-clib-gcc,
9640 netware-clib-bsdsock-gcc, netware-libc-bsdsock-gcc
9641 - various changes to netware.pl to enable gcc-cross builds on Win32
9642 platform
9643 - changed crypto/bio/b_sock.c to work with macro functions (CLIB BSD)
9644 - various changes to fix missing prototype warnings
9645 - fixed x86nasm.pl to create correct asm files for NASM COFF output
9646 - added AES, WHIRLPOOL and CPUID assembler code to build files
9647 - added missing AES assembler make rules to mk1mf.pl
ec2bfb7d 9648 - fixed order of includes in `apps/ocsp.c` so that `e_os.h` settings apply
5f8e6c50
DMSP
9649
9650 *Guenter Knauf <eflash@gmx.net>*
9651
9652 * Implement certificate status request TLS extension defined in RFC3546.
9653 A client can set the appropriate parameters and receive the encoded
9654 OCSP response via a callback. A server can query the supplied parameters
9655 and set the encoded OCSP response in the callback. Add simplified examples
9656 to s_client and s_server.
9657
9658 *Steve Henson*
9659
257e9d03 9660### Changes between 0.9.8f and 0.9.8g [19 Oct 2007]
5f8e6c50
DMSP
9661
9662 * Fix various bugs:
9663 + Binary incompatibility of ssl_ctx_st structure
9664 + DTLS interoperation with non-compliant servers
9665 + Don't call get_session_cb() without proposed session
9666 + Fix ia64 assembler code
9667
9668 *Andy Polyakov, Steve Henson*
9669
257e9d03 9670### Changes between 0.9.8e and 0.9.8f [11 Oct 2007]
5f8e6c50
DMSP
9671
9672 * DTLS Handshake overhaul. There were longstanding issues with
9673 OpenSSL DTLS implementation, which were making it impossible for
9674 RFC 4347 compliant client to communicate with OpenSSL server.
9675 Unfortunately just fixing these incompatibilities would "cut off"
9676 pre-0.9.8f clients. To allow for hassle free upgrade post-0.9.8e
9677 server keeps tolerating non RFC compliant syntax. The opposite is
9678 not true, 0.9.8f client can not communicate with earlier server.
9679 This update even addresses CVE-2007-4995.
9680
9681 *Andy Polyakov*
9682
9683 * Changes to avoid need for function casts in OpenSSL: some compilers
9684 (gcc 4.2 and later) reject their use.
9685 *Kurt Roeckx <kurt@roeckx.be>, Peter Hartley <pdh@utter.chaos.org.uk>,
9686 Steve Henson*
9687
9688 * Add RFC4507 support to OpenSSL. This includes the corrections in
9689 RFC4507bis. The encrypted ticket format is an encrypted encoded
9690 SSL_SESSION structure, that way new session features are automatically
9691 supported.
9692
9693 If a client application caches session in an SSL_SESSION structure
9694 support is transparent because tickets are now stored in the encoded
9695 SSL_SESSION.
9696
9697 The SSL_CTX structure automatically generates keys for ticket
9698 protection in servers so again support should be possible
9699 with no application modification.
9700
9701 If a client or server wishes to disable RFC4507 support then the option
9702 SSL_OP_NO_TICKET can be set.
9703
9704 Add a TLS extension debugging callback to allow the contents of any client
9705 or server extensions to be examined.
9706
9707 This work was sponsored by Google.
9708
9709 *Steve Henson*
9710
9711 * Add initial support for TLS extensions, specifically for the server_name
9712 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
9713 have new members for a host name. The SSL data structure has an
257e9d03 9714 additional member `SSL_CTX *initial_ctx` so that new sessions can be
5f8e6c50
DMSP
9715 stored in that context to allow for session resumption, even after the
9716 SSL has been switched to a new SSL_CTX in reaction to a client's
9717 server_name extension.
9718
9719 New functions (subject to change):
9720
9721 SSL_get_servername()
9722 SSL_get_servername_type()
9723 SSL_set_SSL_CTX()
9724
9725 New CTRL codes and macros (subject to change):
9726
9727 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
9728 - SSL_CTX_set_tlsext_servername_callback()
9729 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
9730 - SSL_CTX_set_tlsext_servername_arg()
9731 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
9732
9733 openssl s_client has a new '-servername ...' option.
9734
9735 openssl s_server has new options '-servername_host ...', '-cert2 ...',
9736 '-key2 ...', '-servername_fatal' (subject to change). This allows
9737 testing the HostName extension for a specific single host name ('-cert'
9738 and '-key' remain fallbacks for handshakes without HostName
9739 negotiation). If the unrecognized_name alert has to be sent, this by
9740 default is a warning; it becomes fatal with the '-servername_fatal'
9741 option.
9742
5f8e6c50
DMSP
9743 *Peter Sylvester, Remy Allais, Christophe Renou, Steve Henson*
9744
9745 * Add AES and SSE2 assembly language support to VC++ build.
9746
9747 *Steve Henson*
9748
9749 * Mitigate attack on final subtraction in Montgomery reduction.
9750
9751 *Andy Polyakov*
9752
9753 * Fix crypto/ec/ec_mult.c to work properly with scalars of value 0
9754 (which previously caused an internal error).
9755
9756 *Bodo Moeller*
9757
9758 * Squeeze another 10% out of IGE mode when in != out.
9759
9760 *Ben Laurie*
9761
9762 * AES IGE mode speedup.
9763
9764 *Dean Gaudet (Google)*
9765
9766 * Add the Korean symmetric 128-bit cipher SEED (see
257e9d03 9767 <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp>) and
5f8e6c50
DMSP
9768 add SEED ciphersuites from RFC 4162:
9769
9770 TLS_RSA_WITH_SEED_CBC_SHA = "SEED-SHA"
9771 TLS_DHE_DSS_WITH_SEED_CBC_SHA = "DHE-DSS-SEED-SHA"
9772 TLS_DHE_RSA_WITH_SEED_CBC_SHA = "DHE-RSA-SEED-SHA"
9773 TLS_DH_anon_WITH_SEED_CBC_SHA = "ADH-SEED-SHA"
9774
9775 To minimize changes between patchlevels in the OpenSSL 0.9.8
9776 series, SEED remains excluded from compilation unless OpenSSL
9777 is configured with 'enable-seed'.
9778
9779 *KISA, Bodo Moeller*
9780
9781 * Mitigate branch prediction attacks, which can be practical if a
9782 single processor is shared, allowing a spy process to extract
9783 information. For detailed background information, see
257e9d03 9784 <http://eprint.iacr.org/2007/039> (O. Aciicmez, S. Gueron,
5f8e6c50
DMSP
9785 J.-P. Seifert, "New Branch Prediction Vulnerabilities in OpenSSL
9786 and Necessary Software Countermeasures"). The core of the change
9787 are new versions BN_div_no_branch() and
9788 BN_mod_inverse_no_branch() of BN_div() and BN_mod_inverse(),
9789 respectively, which are slower, but avoid the security-relevant
9790 conditional branches. These are automatically called by BN_div()
9791 and BN_mod_inverse() if the flag BN_FLG_CONSTTIME is set for one
9792 of the input BIGNUMs. Also, BN_is_bit_set() has been changed to
9793 remove a conditional branch.
9794
9795 BN_FLG_CONSTTIME is the new name for the previous
9796 BN_FLG_EXP_CONSTTIME flag, since it now affects more than just
9797 modular exponentiation. (Since OpenSSL 0.9.7h, setting this flag
9798 in the exponent causes BN_mod_exp_mont() to use the alternative
9799 implementation in BN_mod_exp_mont_consttime().) The old name
9800 remains as a deprecated alias.
9801
9802 Similarly, RSA_FLAG_NO_EXP_CONSTTIME is replaced by a more general
9803 RSA_FLAG_NO_CONSTTIME flag since the RSA implementation now uses
9804 constant-time implementations for more than just exponentiation.
9805 Here too the old name is kept as a deprecated alias.
9806
9807 BN_BLINDING_new() will now use BN_dup() for the modulus so that
9808 the BN_BLINDING structure gets an independent copy of the
257e9d03 9809 modulus. This means that the previous `BIGNUM *m` argument to
5f8e6c50 9810 BN_BLINDING_new() and to BN_BLINDING_create_param() now
257e9d03 9811 essentially becomes `const BIGNUM *m`, although we can't actually
5f8e6c50
DMSP
9812 change this in the header file before 0.9.9. It allows
9813 RSA_setup_blinding() to use BN_with_flags() on the modulus to
9814 enable BN_FLG_CONSTTIME.
9815
5f8e6c50
DMSP
9816 *Matthew D Wood (Intel Corp)*
9817
9818 * In the SSL/TLS server implementation, be strict about session ID
9819 context matching (which matters if an application uses a single
9820 external cache for different purposes). Previously,
9821 out-of-context reuse was forbidden only if SSL_VERIFY_PEER was
9822 set. This did ensure strict client verification, but meant that,
9823 with applications using a single external cache for quite
9824 different requirements, clients could circumvent ciphersuite
9825 restrictions for a given session ID context by starting a session
9826 in a different context.
9827
9828 *Bodo Moeller*
9829
9830 * Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
9831 a ciphersuite string such as "DEFAULT:RSA" cannot enable
9832 authentication-only ciphersuites.
9833
9834 *Bodo Moeller*
9835
9836 * Update the SSL_get_shared_ciphers() fix CVE-2006-3738 which was
9837 not complete and could lead to a possible single byte overflow
d8dc8538 9838 ([CVE-2007-5135]) [Ben Laurie]
5f8e6c50 9839
257e9d03 9840### Changes between 0.9.8d and 0.9.8e [23 Feb 2007]
5f8e6c50
DMSP
9841
9842 * Since AES128 and AES256 (and similarly Camellia128 and
9843 Camellia256) share a single mask bit in the logic of
9844 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
9845 kludge to work properly if AES128 is available and AES256 isn't
9846 (or if Camellia128 is available and Camellia256 isn't).
9847
9848 *Victor Duchovni*
9849
9850 * Fix the BIT STRING encoding generated by crypto/ec/ec_asn1.c
9851 (within i2d_ECPrivateKey, i2d_ECPKParameters, i2d_ECParameters):
9852 When a point or a seed is encoded in a BIT STRING, we need to
9853 prevent the removal of trailing zero bits to get the proper DER
9854 encoding. (By default, crypto/asn1/a_bitstr.c assumes the case
9855 of a NamedBitList, for which trailing 0 bits need to be removed.)
9856
9857 *Bodo Moeller*
9858
9859 * Have SSL/TLS server implementation tolerate "mismatched" record
9860 protocol version while receiving ClientHello even if the
9861 ClientHello is fragmented. (The server can't insist on the
9862 particular protocol version it has chosen before the ServerHello
9863 message has informed the client about his choice.)
9864
9865 *Bodo Moeller*
9866
9867 * Add RFC 3779 support.
9868
9869 *Rob Austein for ARIN, Ben Laurie*
9870
9871 * Load error codes if they are not already present instead of using a
9872 static variable. This allows them to be cleanly unloaded and reloaded.
9873 Improve header file function name parsing.
9874
9875 *Steve Henson*
9876
9877 * extend SMTP and IMAP protocol emulation in s_client to use EHLO
9878 or CAPABILITY handshake as required by RFCs.
9879
9880 *Goetz Babin-Ebell*
9881
257e9d03 9882### Changes between 0.9.8c and 0.9.8d [28 Sep 2006]
5f8e6c50
DMSP
9883
9884 * Introduce limits to prevent malicious keys being able to
d8dc8538 9885 cause a denial of service. ([CVE-2006-2940])
5f8e6c50
DMSP
9886
9887 *Steve Henson, Bodo Moeller*
9888
9889 * Fix ASN.1 parsing of certain invalid structures that can result
d8dc8538 9890 in a denial of service. ([CVE-2006-2937]) [Steve Henson]
5f8e6c50
DMSP
9891
9892 * Fix buffer overflow in SSL_get_shared_ciphers() function.
d8dc8538 9893 ([CVE-2006-3738]) [Tavis Ormandy and Will Drewry, Google Security Team]
5f8e6c50
DMSP
9894
9895 * Fix SSL client code which could crash if connecting to a
d8dc8538 9896 malicious SSLv2 server. ([CVE-2006-4343])
5f8e6c50
DMSP
9897
9898 *Tavis Ormandy and Will Drewry, Google Security Team*
9899
9900 * Since 0.9.8b, ciphersuite strings naming explicit ciphersuites
9901 match only those. Before that, "AES256-SHA" would be interpreted
9902 as a pattern and match "AES128-SHA" too (since AES128-SHA got
9903 the same strength classification in 0.9.7h) as we currently only
9904 have a single AES bit in the ciphersuite description bitmap.
9905 That change, however, also applied to ciphersuite strings such as
9906 "RC4-MD5" that intentionally matched multiple ciphersuites --
9907 namely, SSL 2.0 ciphersuites in addition to the more common ones
9908 from SSL 3.0/TLS 1.0.
9909
9910 So we change the selection algorithm again: Naming an explicit
9911 ciphersuite selects this one ciphersuite, and any other similar
9912 ciphersuite (same bitmap) from *other* protocol versions.
9913 Thus, "RC4-MD5" again will properly select both the SSL 2.0
9914 ciphersuite and the SSL 3.0/TLS 1.0 ciphersuite.
9915
9916 Since SSL 2.0 does not have any ciphersuites for which the
9917 128/256 bit distinction would be relevant, this works for now.
9918 The proper fix will be to use different bits for AES128 and
9919 AES256, which would have avoided the problems from the beginning;
9920 however, bits are scarce, so we can only do this in a new release
9921 (not just a patchlevel) when we can change the SSL_CIPHER
9922 definition to split the single 'unsigned long mask' bitmap into
9923 multiple values to extend the available space.
9924
5f8e6c50
DMSP
9925 *Bodo Moeller*
9926
257e9d03 9927### Changes between 0.9.8b and 0.9.8c [05 Sep 2006]
5f8e6c50
DMSP
9928
9929 * Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
d8dc8538 9930 ([CVE-2006-4339]) [Ben Laurie and Google Security Team]
5f8e6c50
DMSP
9931
9932 * Add AES IGE and biIGE modes.
9933
9934 *Ben Laurie*
9935
9936 * Change the Unix randomness entropy gathering to use poll() when
9937 possible instead of select(), since the latter has some
9938 undesirable limitations.
9939
9940 *Darryl Miles via Richard Levitte and Bodo Moeller*
9941
9942 * Disable "ECCdraft" ciphersuites more thoroughly. Now special
9943 treatment in ssl/ssl_ciph.s makes sure that these ciphersuites
9944 cannot be implicitly activated as part of, e.g., the "AES" alias.
9945 However, please upgrade to OpenSSL 0.9.9[-dev] for
9946 non-experimental use of the ECC ciphersuites to get TLS extension
9947 support, which is required for curve and point format negotiation
9948 to avoid potential handshake problems.
9949
9950 *Bodo Moeller*
9951
9952 * Disable rogue ciphersuites:
9953
257e9d03
RS
9954 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
9955 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
9956 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
5f8e6c50
DMSP
9957
9958 The latter two were purportedly from
9959 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
9960 appear there.
9961
9962 Also deactivate the remaining ciphersuites from
9963 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
9964 unofficial, and the ID has long expired.
9965
9966 *Bodo Moeller*
9967
9968 * Fix RSA blinding Heisenbug (problems sometimes occurred on
9969 dual-core machines) and other potential thread-safety issues.
9970
9971 *Bodo Moeller*
9972
9973 * Add the symmetric cipher Camellia (128-bit, 192-bit, 256-bit key
9974 versions), which is now available for royalty-free use
257e9d03 9975 (see <http://info.isl.ntt.co.jp/crypt/eng/info/chiteki.html>).
5f8e6c50
DMSP
9976 Also, add Camellia TLS ciphersuites from RFC 4132.
9977
9978 To minimize changes between patchlevels in the OpenSSL 0.9.8
9979 series, Camellia remains excluded from compilation unless OpenSSL
9980 is configured with 'enable-camellia'.
9981
9982 *NTT*
9983
9984 * Disable the padding bug check when compression is in use. The padding
9985 bug check assumes the first packet is of even length, this is not
9986 necessarily true if compression is enabled and can result in false
9987 positives causing handshake failure. The actual bug test is ancient
9988 code so it is hoped that implementations will either have fixed it by
9989 now or any which still have the bug do not support compression.
9990
9991 *Steve Henson*
9992
257e9d03 9993### Changes between 0.9.8a and 0.9.8b [04 May 2006]
5f8e6c50
DMSP
9994
9995 * When applying a cipher rule check to see if string match is an explicit
9996 cipher suite and only match that one cipher suite if it is.
9997
9998 *Steve Henson*
9999
10000 * Link in manifests for VC++ if needed.
10001
10002 *Austin Ziegler <halostatue@gmail.com>*
10003
10004 * Update support for ECC-based TLS ciphersuites according to
10005 draft-ietf-tls-ecc-12.txt with proposed changes (but without
10006 TLS extensions, which are supported starting with the 0.9.9
10007 branch, not in the OpenSSL 0.9.8 branch).
10008
10009 *Douglas Stebila*
10010
10011 * New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free() to support
10012 opaque EVP_CIPHER_CTX handling.
10013
10014 *Steve Henson*
10015
10016 * Fixes and enhancements to zlib compression code. We now only use
44652c16 10017 "zlib1.dll" and use the default `__cdecl` calling convention on Win32
5f8e6c50 10018 to conform with the standards mentioned here:
257e9d03 10019 <http://www.zlib.net/DLL_FAQ.txt>
5f8e6c50
DMSP
10020 Static zlib linking now works on Windows and the new --with-zlib-include
10021 --with-zlib-lib options to Configure can be used to supply the location
10022 of the headers and library. Gracefully handle case where zlib library
10023 can't be loaded.
10024
10025 *Steve Henson*
10026
10027 * Several fixes and enhancements to the OID generation code. The old code
10028 sometimes allowed invalid OIDs (1.X for X >= 40 for example), couldn't
10029 handle numbers larger than ULONG_MAX, truncated printing and had a
10030 non standard OBJ_obj2txt() behaviour.
10031
10032 *Steve Henson*
10033
10034 * Add support for building of engines under engine/ as shared libraries
10035 under VC++ build system.
10036
10037 *Steve Henson*
10038
10039 * Corrected the numerous bugs in the Win32 path splitter in DSO.
10040 Hopefully, we will not see any false combination of paths any more.
10041
10042 *Richard Levitte*
10043
257e9d03 10044### Changes between 0.9.8 and 0.9.8a [11 Oct 2005]
5f8e6c50
DMSP
10045
10046 * Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
10047 (part of SSL_OP_ALL). This option used to disable the
10048 countermeasure against man-in-the-middle protocol-version
10049 rollback in the SSL 2.0 server implementation, which is a bad
d8dc8538 10050 idea. ([CVE-2005-2969])
5f8e6c50
DMSP
10051
10052 *Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
10053 for Information Security, National Institute of Advanced Industrial
257e9d03 10054 Science and Technology [AIST], Japan)*
5f8e6c50
DMSP
10055
10056 * Add two function to clear and return the verify parameter flags.
10057
10058 *Steve Henson*
10059
10060 * Keep cipherlists sorted in the source instead of sorting them at
10061 runtime, thus removing the need for a lock.
10062
10063 *Nils Larsch*
10064
10065 * Avoid some small subgroup attacks in Diffie-Hellman.
10066
10067 *Nick Mathewson and Ben Laurie*
10068
10069 * Add functions for well-known primes.
10070
10071 *Nick Mathewson*
10072
10073 * Extended Windows CE support.
10074
10075 *Satoshi Nakamura and Andy Polyakov*
10076
10077 * Initialize SSL_METHOD structures at compile time instead of during
10078 runtime, thus removing the need for a lock.
10079
10080 *Steve Henson*
10081
10082 * Make PKCS7_decrypt() work even if no certificate is supplied by
10083 attempting to decrypt each encrypted key in turn. Add support to
10084 smime utility.
10085
10086 *Steve Henson*
10087
257e9d03 10088### Changes between 0.9.7h and 0.9.8 [05 Jul 2005]
5f8e6c50
DMSP
10089
10090[NB: OpenSSL 0.9.7i and later 0.9.7 patch levels were released after
10091OpenSSL 0.9.8.]
10092
10093 * Add libcrypto.pc and libssl.pc for those who feel they need them.
10094
10095 *Richard Levitte*
10096
10097 * Change CA.sh and CA.pl so they don't bundle the CSR and the private
10098 key into the same file any more.
10099
10100 *Richard Levitte*
10101
10102 * Add initial support for Win64, both IA64 and AMD64/x64 flavors.
10103
10104 *Andy Polyakov*
10105
10106 * Add -utf8 command line and config file option to 'ca'.
10107
10108 *Stefan <stf@udoma.org*
10109
10110 * Removed the macro des_crypt(), as it seems to conflict with some
10111 libraries. Use DES_crypt().
10112
10113 *Richard Levitte*
10114
10115 * Correct naming of the 'chil' and '4758cca' ENGINEs. This
10116 involves renaming the source and generated shared-libs for
10117 both. The engines will accept the corrected or legacy ids
10118 ('ncipher' and '4758_cca' respectively) when binding. NB,
10119 this only applies when building 'shared'.
10120
10121 *Corinna Vinschen <vinschen@redhat.com> and Geoff Thorpe*
10122
10123 * Add attribute functions to EVP_PKEY structure. Modify
10124 PKCS12_create() to recognize a CSP name attribute and
10125 use it. Make -CSP option work again in pkcs12 utility.
10126
10127 *Steve Henson*
10128
10129 * Add new functionality to the bn blinding code:
10130 - automatic re-creation of the BN_BLINDING parameters after
10131 a fixed number of uses (currently 32)
10132 - add new function for parameter creation
10133 - introduce flags to control the update behaviour of the
10134 BN_BLINDING parameters
10135 - hide BN_BLINDING structure
10136 Add a second BN_BLINDING slot to the RSA structure to improve
10137 performance when a single RSA object is shared among several
10138 threads.
10139
10140 *Nils Larsch*
10141
10142 * Add support for DTLS.
10143
10144 *Nagendra Modadugu <nagendra@cs.stanford.edu> and Ben Laurie*
10145
10146 * Add support for DER encoded private keys (SSL_FILETYPE_ASN1)
10147 to SSL_CTX_use_PrivateKey_file() and SSL_use_PrivateKey_file()
10148
10149 *Walter Goulet*
10150
10151 * Remove buggy and incomplete DH cert support from
10152 ssl/ssl_rsa.c and ssl/s3_both.c
10153
10154 *Nils Larsch*
10155
10156 * Use SHA-1 instead of MD5 as the default digest algorithm for
ec2bfb7d 10157 the `apps/openssl` commands.
5f8e6c50
DMSP
10158
10159 *Nils Larsch*
10160
10161 * Compile clean with "-Wall -Wmissing-prototypes
10162 -Wstrict-prototypes -Wmissing-declarations -Werror". Currently
10163 DEBUG_SAFESTACK must also be set.
10164
10165 *Ben Laurie*
10166
10167 * Change ./Configure so that certain algorithms can be disabled by default.
10168 The new counterpiece to "no-xxx" is "enable-xxx".
10169
10170 The patented RC5 and MDC2 algorithms will now be disabled unless
10171 "enable-rc5" and "enable-mdc2", respectively, are specified.
10172
10173 (IDEA remains enabled despite being patented. This is because IDEA
10174 is frequently required for interoperability, and there is no license
10175 fee for non-commercial use. As before, "no-idea" can be used to
10176 avoid this algorithm.)
10177
5f8e6c50
DMSP
10178 *Bodo Moeller*
10179
10180 * Add processing of proxy certificates (see RFC 3820). This work was
10181 sponsored by KTH (The Royal Institute of Technology in Stockholm) and
10182 EGEE (Enabling Grids for E-science in Europe).
10183
10184 *Richard Levitte*
10185
10186 * RC4 performance overhaul on modern architectures/implementations, such
10187 as Intel P4, IA-64 and AMD64.
10188
10189 *Andy Polyakov*
10190
10191 * New utility extract-section.pl. This can be used specify an alternative
10192 section number in a pod file instead of having to treat each file as
10193 a separate case in Makefile. This can be done by adding two lines to the
10194 pod file:
10195
10196 =for comment openssl_section:XXX
10197
10198 The blank line is mandatory.
10199
5f8e6c50
DMSP
10200 *Steve Henson*
10201
10202 * New arguments -certform, -keyform and -pass for s_client and s_server
10203 to allow alternative format key and certificate files and passphrase
10204 sources.
10205
10206 *Steve Henson*
10207
10208 * New structure X509_VERIFY_PARAM which combines current verify parameters,
10209 update associated structures and add various utility functions.
10210
10211 Add new policy related verify parameters, include policy checking in
10212 standard verify code. Enhance 'smime' application with extra parameters
10213 to support policy checking and print out.
10214
10215 *Steve Henson*
10216
10217 * Add a new engine to support VIA PadLock ACE extensions in the VIA C3
10218 Nehemiah processors. These extensions support AES encryption in hardware
10219 as well as RNG (though RNG support is currently disabled).
10220
10221 *Michal Ludvig <michal@logix.cz>, with help from Andy Polyakov*
10222
257e9d03 10223 * Deprecate `BN_[get|set]_params()` functions (they were ignored internally).
5f8e6c50
DMSP
10224
10225 *Geoff Thorpe*
10226
10227 * New FIPS 180-2 algorithms, SHA-224/-256/-384/-512 are implemented.
10228
10229 *Andy Polyakov and a number of other people*
10230
10231 * Improved PowerPC platform support. Most notably BIGNUM assembler
10232 implementation contributed by IBM.
10233
10234 *Suresh Chari, Peter Waltenberg, Andy Polyakov*
10235
10236 * The new 'RSA_generate_key_ex' function now takes a BIGNUM for the public
10237 exponent rather than 'unsigned long'. There is a corresponding change to
10238 the new 'rsa_keygen' element of the RSA_METHOD structure.
10239
10240 *Jelte Jansen, Geoff Thorpe*
10241
10242 * Functionality for creating the initial serial number file is now
10243 moved from CA.pl to the 'ca' utility with a new option -create_serial.
10244
10245 (Before OpenSSL 0.9.7e, CA.pl used to initialize the serial
10246 number file to 1, which is bound to cause problems. To avoid
10247 the problems while respecting compatibility between different 0.9.7
10248 patchlevels, 0.9.7e employed 'openssl x509 -next_serial' in
10249 CA.pl for serial number initialization. With the new release 0.9.8,
10250 we can fix the problem directly in the 'ca' utility.)
10251
10252 *Steve Henson*
10253
10254 * Reduced header interdependencies by declaring more opaque objects in
10255 ossl_typ.h. As a consequence, including some headers (eg. engine.h) will
10256 give fewer recursive includes, which could break lazy source code - so
10257 this change is covered by the OPENSSL_NO_DEPRECATED symbol. As always,
10258 developers should define this symbol when building and using openssl to
10259 ensure they track the recommended behaviour, interfaces, [etc], but
10260 backwards-compatible behaviour prevails when this isn't defined.
10261
10262 *Geoff Thorpe*
10263
10264 * New function X509_POLICY_NODE_print() which prints out policy nodes.
10265
10266 *Steve Henson*
10267
10268 * Add new EVP function EVP_CIPHER_CTX_rand_key and associated functionality.
10269 This will generate a random key of the appropriate length based on the
10270 cipher context. The EVP_CIPHER can provide its own random key generation
10271 routine to support keys of a specific form. This is used in the des and
10272 3des routines to generate a key of the correct parity. Update S/MIME
10273 code to use new functions and hence generate correct parity DES keys.
10274 Add EVP_CHECK_DES_KEY #define to return an error if the key is not
10275 valid (weak or incorrect parity).
10276
10277 *Steve Henson*
10278
10279 * Add a local set of CRLs that can be used by X509_verify_cert() as well
10280 as looking them up. This is useful when the verified structure may contain
10281 CRLs, for example PKCS#7 signedData. Modify PKCS7_verify() to use any CRLs
10282 present unless the new PKCS7_NO_CRL flag is asserted.
10283
10284 *Steve Henson*
10285
10286 * Extend ASN1 oid configuration module. It now additionally accepts the
10287 syntax:
10288
10289 shortName = some long name, 1.2.3.4
10290
10291 *Steve Henson*
10292
10293 * Reimplemented the BN_CTX implementation. There is now no more static
10294 limitation on the number of variables it can handle nor the depth of the
10295 "stack" handling for BN_CTX_start()/BN_CTX_end() pairs. The stack
10296 information can now expand as required, and rather than having a single
10297 static array of bignums, BN_CTX now uses a linked-list of such arrays
10298 allowing it to expand on demand whilst maintaining the usefulness of
10299 BN_CTX's "bundling".
10300
10301 *Geoff Thorpe*
10302
10303 * Add a missing BN_CTX parameter to the 'rsa_mod_exp' callback in RSA_METHOD
10304 to allow all RSA operations to function using a single BN_CTX.
10305
10306 *Geoff Thorpe*
10307
10308 * Preliminary support for certificate policy evaluation and checking. This
10309 is initially intended to pass the tests outlined in "Conformance Testing
10310 of Relying Party Client Certificate Path Processing Logic" v1.07.
10311
10312 *Steve Henson*
10313
10314 * bn_dup_expand() has been deprecated, it was introduced in 0.9.7 and
10315 remained unused and not that useful. A variety of other little bignum
10316 tweaks and fixes have also been made continuing on from the audit (see
10317 below).
10318
10319 *Geoff Thorpe*
10320
10321 * Constify all or almost all d2i, c2i, s2i and r2i functions, along with
10322 associated ASN1, EVP and SSL functions and old ASN1 macros.
10323
10324 *Richard Levitte*
10325
10326 * BN_zero() only needs to set 'top' and 'neg' to zero for correct results,
10327 and this should never fail. So the return value from the use of
10328 BN_set_word() (which can fail due to needless expansion) is now deprecated;
10329 if OPENSSL_NO_DEPRECATED is defined, BN_zero() is a void macro.
10330
10331 *Geoff Thorpe*
10332
10333 * BN_CTX_get() should return zero-valued bignums, providing the same
10334 initialised value as BN_new().
10335
10336 *Geoff Thorpe, suggested by Ulf Möller*
10337
10338 * Support for inhibitAnyPolicy certificate extension.
10339
10340 *Steve Henson*
10341
10342 * An audit of the BIGNUM code is underway, for which debugging code is
10343 enabled when BN_DEBUG is defined. This makes stricter enforcements on what
10344 is considered valid when processing BIGNUMs, and causes execution to
10345 assert() when a problem is discovered. If BN_DEBUG_RAND is defined,
10346 further steps are taken to deliberately pollute unused data in BIGNUM
10347 structures to try and expose faulty code further on. For now, openssl will
10348 (in its default mode of operation) continue to tolerate the inconsistent
10349 forms that it has tolerated in the past, but authors and packagers should
10350 consider trying openssl and their own applications when compiled with
10351 these debugging symbols defined. It will help highlight potential bugs in
10352 their own code, and will improve the test coverage for OpenSSL itself. At
10353 some point, these tighter rules will become openssl's default to improve
10354 maintainability, though the assert()s and other overheads will remain only
10355 in debugging configurations. See bn.h for more details.
10356
10357 *Geoff Thorpe, Nils Larsch, Ulf Möller*
10358
10359 * BN_CTX_init() has been deprecated, as BN_CTX is an opaque structure
10360 that can only be obtained through BN_CTX_new() (which implicitly
10361 initialises it). The presence of this function only made it possible
10362 to overwrite an existing structure (and cause memory leaks).
10363
10364 *Geoff Thorpe*
10365
10366 * Because of the callback-based approach for implementing LHASH as a
10367 template type, lh_insert() adds opaque objects to hash-tables and
10368 lh_doall() or lh_doall_arg() are typically used with a destructor callback
10369 to clean up those corresponding objects before destroying the hash table
10370 (and losing the object pointers). So some over-zealous constifications in
10371 LHASH have been relaxed so that lh_insert() does not take (nor store) the
257e9d03 10372 objects as "const" and the `lh_doall[_arg]` callback wrappers are not
5f8e6c50
DMSP
10373 prototyped to have "const" restrictions on the object pointers they are
10374 given (and so aren't required to cast them away any more).
10375
10376 *Geoff Thorpe*
10377
10378 * The tmdiff.h API was so ugly and minimal that our own timing utility
10379 (speed) prefers to use its own implementation. The two implementations
10380 haven't been consolidated as yet (volunteers?) but the tmdiff API has had
257e9d03
RS
10381 its object type properly exposed (MS_TM) instead of casting to/from
10382 `char *`. This may still change yet if someone realises MS_TM and
10383 `ms_time_***`
5f8e6c50
DMSP
10384 aren't necessarily the greatest nomenclatures - but this is what was used
10385 internally to the implementation so I've used that for now.
10386
10387 *Geoff Thorpe*
10388
10389 * Ensure that deprecated functions do not get compiled when
10390 OPENSSL_NO_DEPRECATED is defined. Some "openssl" subcommands and a few of
10391 the self-tests were still using deprecated key-generation functions so
10392 these have been updated also.
10393
10394 *Geoff Thorpe*
10395
10396 * Reorganise PKCS#7 code to separate the digest location functionality
10397 into PKCS7_find_digest(), digest addition into PKCS7_bio_add_digest().
10398 New function PKCS7_set_digest() to set the digest type for PKCS#7
10399 digestedData type. Add additional code to correctly generate the
10400 digestedData type and add support for this type in PKCS7 initialization
10401 functions.
10402
10403 *Steve Henson*
10404
10405 * New function PKCS7_set0_type_other() this initializes a PKCS7
10406 structure of type "other".
10407
10408 *Steve Henson*
10409
10410 * Fix prime generation loop in crypto/bn/bn_prime.pl by making
10411 sure the loop does correctly stop and breaking ("division by zero")
10412 modulus operations are not performed. The (pre-generated) prime
10413 table crypto/bn/bn_prime.h was already correct, but it could not be
10414 re-generated on some platforms because of the "division by zero"
10415 situation in the script.
10416
10417 *Ralf S. Engelschall*
10418
10419 * Update support for ECC-based TLS ciphersuites according to
10420 draft-ietf-tls-ecc-03.txt: the KDF1 key derivation function with
10421 SHA-1 now is only used for "small" curves (where the
10422 representation of a field element takes up to 24 bytes); for
10423 larger curves, the field element resulting from ECDH is directly
10424 used as premaster secret.
10425
10426 *Douglas Stebila (Sun Microsystems Laboratories)*
10427
10428 * Add code for kP+lQ timings to crypto/ec/ectest.c, and add SEC2
10429 curve secp160r1 to the tests.
10430
10431 *Douglas Stebila (Sun Microsystems Laboratories)*
10432
10433 * Add the possibility to load symbols globally with DSO.
10434
10435 *Götz Babin-Ebell <babin-ebell@trustcenter.de> via Richard Levitte*
10436
10437 * Add the functions ERR_set_mark() and ERR_pop_to_mark() for better
10438 control of the error stack.
10439
10440 *Richard Levitte*
10441
10442 * Add support for STORE in ENGINE.
10443
10444 *Richard Levitte*
10445
10446 * Add the STORE type. The intention is to provide a common interface
10447 to certificate and key stores, be they simple file-based stores, or
10448 HSM-type store, or LDAP stores, or...
10449 NOTE: The code is currently UNTESTED and isn't really used anywhere.
10450
10451 *Richard Levitte*
10452
10453 * Add a generic structure called OPENSSL_ITEM. This can be used to
10454 pass a list of arguments to any function as well as provide a way
10455 for a function to pass data back to the caller.
10456
10457 *Richard Levitte*
10458
10459 * Add the functions BUF_strndup() and BUF_memdup(). BUF_strndup()
10460 works like BUF_strdup() but can be used to duplicate a portion of
10461 a string. The copy gets NUL-terminated. BUF_memdup() duplicates
10462 a memory area.
10463
10464 *Richard Levitte*
10465
10466 * Add the function sk_find_ex() which works like sk_find(), but will
10467 return an index to an element even if an exact match couldn't be
10468 found. The index is guaranteed to point at the element where the
10469 searched-for key would be inserted to preserve sorting order.
10470
10471 *Richard Levitte*
10472
10473 * Add the function OBJ_bsearch_ex() which works like OBJ_bsearch() but
10474 takes an extra flags argument for optional functionality. Currently,
10475 the following flags are defined:
10476
10477 OBJ_BSEARCH_VALUE_ON_NOMATCH
10478 This one gets OBJ_bsearch_ex() to return a pointer to the first
10479 element where the comparing function returns a negative or zero
10480 number.
10481
10482 OBJ_BSEARCH_FIRST_VALUE_ON_MATCH
10483 This one gets OBJ_bsearch_ex() to return a pointer to the first
10484 element where the comparing function returns zero. This is useful
10485 if there are more than one element where the comparing function
10486 returns zero.
10487
10488 *Richard Levitte*
10489
10490 * Make it possible to create self-signed certificates with 'openssl ca'
10491 in such a way that the self-signed certificate becomes part of the
10492 CA database and uses the same mechanisms for serial number generation
10493 as all other certificate signing. The new flag '-selfsign' enables
10494 this functionality. Adapt CA.sh and CA.pl.in.
10495
10496 *Richard Levitte*
10497
10498 * Add functionality to check the public key of a certificate request
10499 against a given private. This is useful to check that a certificate
10500 request can be signed by that key (self-signing).
10501
10502 *Richard Levitte*
10503
10504 * Make it possible to have multiple active certificates with the same
10505 subject in the CA index file. This is done only if the keyword
10506 'unique_subject' is set to 'no' in the main CA section (default
10507 if 'CA_default') of the configuration file. The value is saved
10508 with the database itself in a separate index attribute file,
10509 named like the index file with '.attr' appended to the name.
10510
10511 *Richard Levitte*
10512
10513 * Generate multi-valued AVAs using '+' notation in config files for
10514 req and dirName.
10515
10516 *Steve Henson*
10517
10518 * Support for nameConstraints certificate extension.
10519
10520 *Steve Henson*
10521
10522 * Support for policyConstraints certificate extension.
10523
10524 *Steve Henson*
10525
10526 * Support for policyMappings certificate extension.
10527
10528 *Steve Henson*
10529
10530 * Make sure the default DSA_METHOD implementation only uses its
10531 dsa_mod_exp() and/or bn_mod_exp() handlers if they are non-NULL,
10532 and change its own handlers to be NULL so as to remove unnecessary
10533 indirection. This lets alternative implementations fallback to the
10534 default implementation more easily.
10535
10536 *Geoff Thorpe*
10537
10538 * Support for directoryName in GeneralName related extensions
10539 in config files.
10540
10541 *Steve Henson*
10542
10543 * Make it possible to link applications using Makefile.shared.
10544 Make that possible even when linking against static libraries!
10545
10546 *Richard Levitte*
10547
10548 * Support for single pass processing for S/MIME signing. This now
10549 means that S/MIME signing can be done from a pipe, in addition
10550 cleartext signing (multipart/signed type) is effectively streaming
10551 and the signed data does not need to be all held in memory.
10552
10553 This is done with a new flag PKCS7_STREAM. When this flag is set
10554 PKCS7_sign() only initializes the PKCS7 structure and the actual signing
10555 is done after the data is output (and digests calculated) in
10556 SMIME_write_PKCS7().
10557
10558 *Steve Henson*
10559
10560 * Add full support for -rpath/-R, both in shared libraries and
10561 applications, at least on the platforms where it's known how
10562 to do it.
10563
10564 *Richard Levitte*
10565
10566 * In crypto/ec/ec_mult.c, implement fast point multiplication with
10567 precomputation, based on wNAF splitting: EC_GROUP_precompute_mult()
10568 will now compute a table of multiples of the generator that
10569 makes subsequent invocations of EC_POINTs_mul() or EC_POINT_mul()
10570 faster (notably in the case of a single point multiplication,
10571 scalar * generator).
10572
10573 *Nils Larsch, Bodo Moeller*
10574
10575 * IPv6 support for certificate extensions. The various extensions
10576 which use the IP:a.b.c.d can now take IPv6 addresses using the
10577 formats of RFC1884 2.2 . IPv6 addresses are now also displayed
10578 correctly.
10579
10580 *Steve Henson*
10581
10582 * Added an ENGINE that implements RSA by performing private key
10583 exponentiations with the GMP library. The conversions to and from
10584 GMP's mpz_t format aren't optimised nor are any montgomery forms
10585 cached, and on x86 it appears OpenSSL's own performance has caught up.
10586 However there are likely to be other architectures where GMP could
10587 provide a boost. This ENGINE is not built in by default, but it can be
10588 specified at Configure time and should be accompanied by the necessary
10589 linker additions, eg;
10590 ./config -DOPENSSL_USE_GMP -lgmp
10591
10592 *Geoff Thorpe*
10593
10594 * "openssl engine" will not display ENGINE/DSO load failure errors when
10595 testing availability of engines with "-t" - the old behaviour is
10596 produced by increasing the feature's verbosity with "-tt".
10597
10598 *Geoff Thorpe*
10599
10600 * ECDSA routines: under certain error conditions uninitialized BN objects
10601 could be freed. Solution: make sure initialization is performed early
10602 enough. (Reported and fix supplied by Nils Larsch <nla@trustcenter.de>
10603 via PR#459)
10604
10605 *Lutz Jaenicke*
10606
10607 * Key-generation can now be implemented in RSA_METHOD, DSA_METHOD
10608 and DH_METHOD (eg. by ENGINE implementations) to override the normal
10609 software implementations. For DSA and DH, parameter generation can
10610 also be overridden by providing the appropriate method callbacks.
10611
10612 *Geoff Thorpe*
10613
10614 * Change the "progress" mechanism used in key-generation and
10615 primality testing to functions that take a new BN_GENCB pointer in
257e9d03 10616 place of callback/argument pairs. The new API functions have `_ex`
5f8e6c50
DMSP
10617 postfixes and the older functions are reimplemented as wrappers for
10618 the new ones. The OPENSSL_NO_DEPRECATED symbol can be used to hide
10619 declarations of the old functions to help (graceful) attempts to
10620 migrate to the new functions. Also, the new key-generation API
10621 functions operate on a caller-supplied key-structure and return
10622 success/failure rather than returning a key or NULL - this is to
10623 help make "keygen" another member function of RSA_METHOD etc.
10624
10625 Example for using the new callback interface:
10626
10627 int (*my_callback)(int a, int b, BN_GENCB *cb) = ...;
10628 void *my_arg = ...;
10629 BN_GENCB my_cb;
10630
10631 BN_GENCB_set(&my_cb, my_callback, my_arg);
10632
10633 return BN_is_prime_ex(some_bignum, BN_prime_checks, NULL, &cb);
10634 /* For the meaning of a, b in calls to my_callback(), see the
10635 * documentation of the function that calls the callback.
10636 * cb will point to my_cb; my_arg can be retrieved as cb->arg.
10637 * my_callback should return 1 if it wants BN_is_prime_ex()
10638 * to continue, or 0 to stop.
10639 */
10640
10641 *Geoff Thorpe*
10642
10643 * Change the ZLIB compression method to be stateful, and make it
10644 available to TLS with the number defined in
10645 draft-ietf-tls-compression-04.txt.
10646
10647 *Richard Levitte*
10648
10649 * Add the ASN.1 structures and functions for CertificatePair, which
10650 is defined as follows (according to X.509_4thEditionDraftV6.pdf):
10651
10652 CertificatePair ::= SEQUENCE {
10653 forward [0] Certificate OPTIONAL,
10654 reverse [1] Certificate OPTIONAL,
10655 -- at least one of the pair shall be present -- }
10656
10657 Also implement the PEM functions to read and write certificate
10658 pairs, and defined the PEM tag as "CERTIFICATE PAIR".
10659
10660 This needed to be defined, mostly for the sake of the LDAP
10661 attribute crossCertificatePair, but may prove useful elsewhere as
10662 well.
10663
10664 *Richard Levitte*
10665
10666 * Make it possible to inhibit symlinking of shared libraries in
10667 Makefile.shared, for Cygwin's sake.
10668
10669 *Richard Levitte*
10670
10671 * Extend the BIGNUM API by creating a function
10672 void BN_set_negative(BIGNUM *a, int neg);
10673 and a macro that behave like
10674 int BN_is_negative(const BIGNUM *a);
10675
10676 to avoid the need to access 'a->neg' directly in applications.
10677
10678 *Nils Larsch*
10679
10680 * Implement fast modular reduction for pseudo-Mersenne primes
10681 used in NIST curves (crypto/bn/bn_nist.c, crypto/ec/ecp_nist.c).
10682 EC_GROUP_new_curve_GFp() will now automatically use this
10683 if applicable.
10684
10685 *Nils Larsch <nla@trustcenter.de>*
10686
10687 * Add new lock type (CRYPTO_LOCK_BN).
10688
10689 *Bodo Moeller*
10690
10691 * Change the ENGINE framework to automatically load engines
10692 dynamically from specific directories unless they could be
10693 found to already be built in or loaded. Move all the
10694 current engines except for the cryptodev one to a new
10695 directory engines/.
10696 The engines in engines/ are built as shared libraries if
10697 the "shared" options was given to ./Configure or ./config.
10698 Otherwise, they are inserted in libcrypto.a.
10699 /usr/local/ssl/engines is the default directory for dynamic
10700 engines, but that can be overridden at configure time through
10701 the usual use of --prefix and/or --openssldir, and at run
10702 time with the environment variable OPENSSL_ENGINES.
10703
10704 *Geoff Thorpe and Richard Levitte*
10705
10706 * Add Makefile.shared, a helper makefile to build shared
10707 libraries. Adapt Makefile.org.
10708
10709 *Richard Levitte*
10710
10711 * Add version info to Win32 DLLs.
10712
10713 *Peter 'Luna' Runestig" <peter@runestig.com>*
10714
10715 * Add new 'medium level' PKCS#12 API. Certificates and keys
10716 can be added using this API to created arbitrary PKCS#12
4d49b685 10717 files while avoiding the low-level API.
5f8e6c50
DMSP
10718
10719 New options to PKCS12_create(), key or cert can be NULL and
10720 will then be omitted from the output file. The encryption
10721 algorithm NIDs can be set to -1 for no encryption, the mac
10722 iteration count can be set to 0 to omit the mac.
10723
10724 Enhance pkcs12 utility by making the -nokeys and -nocerts
10725 options work when creating a PKCS#12 file. New option -nomac
10726 to omit the mac, NONE can be set for an encryption algorithm.
10727 New code is modified to use the enhanced PKCS12_create()
4d49b685 10728 instead of the low-level API.
5f8e6c50
DMSP
10729
10730 *Steve Henson*
10731
10732 * Extend ASN1 encoder to support indefinite length constructed
10733 encoding. This can output sequences tags and octet strings in
10734 this form. Modify pk7_asn1.c to support indefinite length
10735 encoding. This is experimental and needs additional code to
10736 be useful, such as an ASN1 bio and some enhanced streaming
10737 PKCS#7 code.
10738
10739 Extend template encode functionality so that tagging is passed
10740 down to the template encoder.
10741
10742 *Steve Henson*
10743
10744 * Let 'openssl req' fail if an argument to '-newkey' is not
10745 recognized instead of using RSA as a default.
10746
10747 *Bodo Moeller*
10748
10749 * Add support for ECC-based ciphersuites from draft-ietf-tls-ecc-01.txt.
10750 As these are not official, they are not included in "ALL";
10751 the "ECCdraft" ciphersuite group alias can be used to select them.
10752
10753 *Vipul Gupta and Sumit Gupta (Sun Microsystems Laboratories)*
10754
10755 * Add ECDH engine support.
10756
10757 *Nils Gura and Douglas Stebila (Sun Microsystems Laboratories)*
10758
10759 * Add ECDH in new directory crypto/ecdh/.
10760
10761 *Douglas Stebila (Sun Microsystems Laboratories)*
10762
10763 * Let BN_rand_range() abort with an error after 100 iterations
10764 without success (which indicates a broken PRNG).
10765
10766 *Bodo Moeller*
10767
10768 * Change BN_mod_sqrt() so that it verifies that the input value
10769 is really the square of the return value. (Previously,
10770 BN_mod_sqrt would show GIGO behaviour.)
10771
10772 *Bodo Moeller*
10773
10774 * Add named elliptic curves over binary fields from X9.62, SECG,
10775 and WAP/WTLS; add OIDs that were still missing.
10776
257e9d03 10777 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
10778
10779 * Extend the EC library for elliptic curves over binary fields
10780 (new files ec2_smpl.c, ec2_smpt.c, ec2_mult.c in crypto/ec/).
10781 New EC_METHOD:
10782
10783 EC_GF2m_simple_method
10784
10785 New API functions:
10786
10787 EC_GROUP_new_curve_GF2m
10788 EC_GROUP_set_curve_GF2m
10789 EC_GROUP_get_curve_GF2m
10790 EC_POINT_set_affine_coordinates_GF2m
10791 EC_POINT_get_affine_coordinates_GF2m
10792 EC_POINT_set_compressed_coordinates_GF2m
10793
10794 Point compression for binary fields is disabled by default for
10795 patent reasons (compile with OPENSSL_EC_BIN_PT_COMP defined to
10796 enable it).
10797
10798 As binary polynomials are represented as BIGNUMs, various members
10799 of the EC_GROUP and EC_POINT data structures can be shared
10800 between the implementations for prime fields and binary fields;
257e9d03
RS
10801 the above `..._GF2m functions` (except for EX_GROUP_new_curve_GF2m)
10802 are essentially identical to their `..._GFp` counterparts.
10803 (For simplicity, the `..._GFp` prefix has been dropped from
5f8e6c50
DMSP
10804 various internal method names.)
10805
10806 An internal 'field_div' method (similar to 'field_mul' and
10807 'field_sqr') has been added; this is used only for binary fields.
10808
257e9d03 10809 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
10810
10811 * Optionally dispatch EC_POINT_mul(), EC_POINT_precompute_mult()
10812 through methods ('mul', 'precompute_mult').
10813
10814 The generic implementations (now internally called 'ec_wNAF_mul'
10815 and 'ec_wNAF_precomputed_mult') remain the default if these
10816 methods are undefined.
10817
257e9d03 10818 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
10819
10820 * New function EC_GROUP_get_degree, which is defined through
10821 EC_METHOD. For curves over prime fields, this returns the bit
10822 length of the modulus.
10823
257e9d03 10824 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
10825
10826 * New functions EC_GROUP_dup, EC_POINT_dup.
10827 (These simply call ..._new and ..._copy).
10828
257e9d03 10829 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
10830
10831 * Add binary polynomial arithmetic software in crypto/bn/bn_gf2m.c.
10832 Polynomials are represented as BIGNUMs (where the sign bit is not
10833 used) in the following functions [macros]:
10834
10835 BN_GF2m_add
10836 BN_GF2m_sub [= BN_GF2m_add]
10837 BN_GF2m_mod [wrapper for BN_GF2m_mod_arr]
10838 BN_GF2m_mod_mul [wrapper for BN_GF2m_mod_mul_arr]
10839 BN_GF2m_mod_sqr [wrapper for BN_GF2m_mod_sqr_arr]
10840 BN_GF2m_mod_inv
10841 BN_GF2m_mod_exp [wrapper for BN_GF2m_mod_exp_arr]
10842 BN_GF2m_mod_sqrt [wrapper for BN_GF2m_mod_sqrt_arr]
10843 BN_GF2m_mod_solve_quad [wrapper for BN_GF2m_mod_solve_quad_arr]
10844 BN_GF2m_cmp [= BN_ucmp]
10845
10846 (Note that only the 'mod' functions are actually for fields GF(2^m).
10847 BN_GF2m_add() is misnomer, but this is for the sake of consistency.)
10848
10849 For some functions, an the irreducible polynomial defining a
10850 field can be given as an 'unsigned int[]' with strictly
10851 decreasing elements giving the indices of those bits that are set;
10852 i.e., p[] represents the polynomial
10853 f(t) = t^p[0] + t^p[1] + ... + t^p[k]
10854 where
10855 p[0] > p[1] > ... > p[k] = 0.
10856 This applies to the following functions:
10857
10858 BN_GF2m_mod_arr
10859 BN_GF2m_mod_mul_arr
10860 BN_GF2m_mod_sqr_arr
10861 BN_GF2m_mod_inv_arr [wrapper for BN_GF2m_mod_inv]
10862 BN_GF2m_mod_div_arr [wrapper for BN_GF2m_mod_div]
10863 BN_GF2m_mod_exp_arr
10864 BN_GF2m_mod_sqrt_arr
10865 BN_GF2m_mod_solve_quad_arr
10866 BN_GF2m_poly2arr
10867 BN_GF2m_arr2poly
10868
10869 Conversion can be performed by the following functions:
10870
10871 BN_GF2m_poly2arr
10872 BN_GF2m_arr2poly
10873
10874 bntest.c has additional tests for binary polynomial arithmetic.
10875
10876 Two implementations for BN_GF2m_mod_div() are available.
10877 The default algorithm simply uses BN_GF2m_mod_inv() and
10878 BN_GF2m_mod_mul(). The alternative algorithm is compiled in only
10879 if OPENSSL_SUN_GF2M_DIV is defined (patent pending; read the
10880 copyright notice in crypto/bn/bn_gf2m.c before enabling it).
10881
257e9d03 10882 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
10883
10884 * Add new error code 'ERR_R_DISABLED' that can be used when some
10885 functionality is disabled at compile-time.
10886
10887 *Douglas Stebila <douglas.stebila@sun.com>*
10888
10889 * Change default behaviour of 'openssl asn1parse' so that more
10890 information is visible when viewing, e.g., a certificate:
10891
10892 Modify asn1_parse2 (crypto/asn1/asn1_par.c) so that in non-'dump'
10893 mode the content of non-printable OCTET STRINGs is output in a
10894 style similar to INTEGERs, but with '[HEX DUMP]' prepended to
10895 avoid the appearance of a printable string.
10896
10897 *Nils Larsch <nla@trustcenter.de>*
10898
10899 * Add 'asn1_flag' and 'asn1_form' member to EC_GROUP with access
10900 functions
10901 EC_GROUP_set_asn1_flag()
10902 EC_GROUP_get_asn1_flag()
10903 EC_GROUP_set_point_conversion_form()
10904 EC_GROUP_get_point_conversion_form()
10905 These control ASN1 encoding details:
10906 - Curves (i.e., groups) are encoded explicitly unless asn1_flag
10907 has been set to OPENSSL_EC_NAMED_CURVE.
10908 - Points are encoded in uncompressed form by default; options for
10909 asn1_for are as for point2oct, namely
10910 POINT_CONVERSION_COMPRESSED
10911 POINT_CONVERSION_UNCOMPRESSED
10912 POINT_CONVERSION_HYBRID
10913
10914 Also add 'seed' and 'seed_len' members to EC_GROUP with access
10915 functions
10916 EC_GROUP_set_seed()
10917 EC_GROUP_get0_seed()
10918 EC_GROUP_get_seed_len()
10919 This is used only for ASN1 purposes (so far).
10920
10921 *Nils Larsch <nla@trustcenter.de>*
10922
10923 * Add 'field_type' member to EC_METHOD, which holds the NID
10924 of the appropriate field type OID. The new function
10925 EC_METHOD_get_field_type() returns this value.
10926
10927 *Nils Larsch <nla@trustcenter.de>*
10928
10929 * Add functions
10930 EC_POINT_point2bn()
10931 EC_POINT_bn2point()
10932 EC_POINT_point2hex()
10933 EC_POINT_hex2point()
10934 providing useful interfaces to EC_POINT_point2oct() and
10935 EC_POINT_oct2point().
10936
10937 *Nils Larsch <nla@trustcenter.de>*
10938
10939 * Change internals of the EC library so that the functions
10940 EC_GROUP_set_generator()
10941 EC_GROUP_get_generator()
10942 EC_GROUP_get_order()
10943 EC_GROUP_get_cofactor()
10944 are implemented directly in crypto/ec/ec_lib.c and not dispatched
10945 to methods, which would lead to unnecessary code duplication when
10946 adding different types of curves.
10947
10948 *Nils Larsch <nla@trustcenter.de> with input by Bodo Moeller*
10949
10950 * Implement compute_wNAF (crypto/ec/ec_mult.c) without BIGNUM
10951 arithmetic, and such that modified wNAFs are generated
10952 (which avoid length expansion in many cases).
10953
10954 *Bodo Moeller*
10955
10956 * Add a function EC_GROUP_check_discriminant() (defined via
10957 EC_METHOD) that verifies that the curve discriminant is non-zero.
10958
10959 Add a function EC_GROUP_check() that makes some sanity tests
10960 on a EC_GROUP, its generator and order. This includes
10961 EC_GROUP_check_discriminant().
10962
10963 *Nils Larsch <nla@trustcenter.de>*
10964
10965 * Add ECDSA in new directory crypto/ecdsa/.
10966
10967 Add applications 'openssl ecparam' and 'openssl ecdsa'
10968 (these are based on 'openssl dsaparam' and 'openssl dsa').
10969
10970 ECDSA support is also included in various other files across the
10971 library. Most notably,
10972 - 'openssl req' now has a '-newkey ecdsa:file' option;
10973 - EVP_PKCS82PKEY (crypto/evp/evp_pkey.c) now can handle ECDSA;
10974 - X509_PUBKEY_get (crypto/asn1/x_pubkey.c) and
10975 d2i_PublicKey (crypto/asn1/d2i_pu.c) have been modified to make
10976 them suitable for ECDSA where domain parameters must be
10977 extracted before the specific public key;
10978 - ECDSA engine support has been added.
10979
10980 *Nils Larsch <nla@trustcenter.de>*
10981
10982 * Include some named elliptic curves, and add OIDs from X9.62,
10983 SECG, and WAP/WTLS. Each curve can be obtained from the new
10984 function
10985 EC_GROUP_new_by_curve_name(),
10986 and the list of available named curves can be obtained with
10987 EC_get_builtin_curves().
10988 Also add a 'curve_name' member to EC_GROUP objects, which can be
10989 accessed via
10990 EC_GROUP_set_curve_name()
10991 EC_GROUP_get_curve_name()
10992
10993 *Nils Larsch <larsch@trustcenter.de, Bodo Moeller*
10994
10995 * Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
10996 was actually never needed) and in BN_mul(). The removal in BN_mul()
10997 required a small change in bn_mul_part_recursive() and the addition
10998 of the functions bn_cmp_part_words(), bn_sub_part_words() and
10999 bn_add_part_words(), which do the same thing as bn_cmp_words(),
11000 bn_sub_words() and bn_add_words() except they take arrays with
11001 differing sizes.
11002
11003 *Richard Levitte*
11004
257e9d03 11005### Changes between 0.9.7l and 0.9.7m [23 Feb 2007]
5f8e6c50
DMSP
11006
11007 * Cleanse PEM buffers before freeing them since they may contain
11008 sensitive data.
11009
11010 *Benjamin Bennett <ben@psc.edu>*
11011
11012 * Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
11013 a ciphersuite string such as "DEFAULT:RSA" cannot enable
11014 authentication-only ciphersuites.
11015
11016 *Bodo Moeller*
11017
11018 * Since AES128 and AES256 share a single mask bit in the logic of
11019 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
11020 kludge to work properly if AES128 is available and AES256 isn't.
11021
11022 *Victor Duchovni*
11023
11024 * Expand security boundary to match 1.1.1 module.
11025
11026 *Steve Henson*
11027
11028 * Remove redundant features: hash file source, editing of test vectors
11029 modify fipsld to use external fips_premain.c signature.
11030
11031 *Steve Henson*
11032
11033 * New perl script mkfipsscr.pl to create shell scripts or batch files to
11034 run algorithm test programs.
11035
11036 *Steve Henson*
11037
11038 * Make algorithm test programs more tolerant of whitespace.
11039
11040 *Steve Henson*
11041
11042 * Have SSL/TLS server implementation tolerate "mismatched" record
11043 protocol version while receiving ClientHello even if the
11044 ClientHello is fragmented. (The server can't insist on the
11045 particular protocol version it has chosen before the ServerHello
11046 message has informed the client about his choice.)
11047
11048 *Bodo Moeller*
11049
11050 * Load error codes if they are not already present instead of using a
11051 static variable. This allows them to be cleanly unloaded and reloaded.
11052
11053 *Steve Henson*
11054
257e9d03 11055### Changes between 0.9.7k and 0.9.7l [28 Sep 2006]
5f8e6c50
DMSP
11056
11057 * Introduce limits to prevent malicious keys being able to
d8dc8538 11058 cause a denial of service. ([CVE-2006-2940])
5f8e6c50
DMSP
11059
11060 *Steve Henson, Bodo Moeller*
11061
11062 * Fix ASN.1 parsing of certain invalid structures that can result
d8dc8538 11063 in a denial of service. ([CVE-2006-2937]) [Steve Henson]
5f8e6c50
DMSP
11064
11065 * Fix buffer overflow in SSL_get_shared_ciphers() function.
d8dc8538 11066 ([CVE-2006-3738]) [Tavis Ormandy and Will Drewry, Google Security Team]
5f8e6c50
DMSP
11067
11068 * Fix SSL client code which could crash if connecting to a
d8dc8538 11069 malicious SSLv2 server. ([CVE-2006-4343])
5f8e6c50
DMSP
11070
11071 *Tavis Ormandy and Will Drewry, Google Security Team*
11072
11073 * Change ciphersuite string processing so that an explicit
11074 ciphersuite selects this one ciphersuite (so that "AES256-SHA"
11075 will no longer include "AES128-SHA"), and any other similar
11076 ciphersuite (same bitmap) from *other* protocol versions (so that
11077 "RC4-MD5" will still include both the SSL 2.0 ciphersuite and the
11078 SSL 3.0/TLS 1.0 ciphersuite). This is a backport combining
11079 changes from 0.9.8b and 0.9.8d.
11080
11081 *Bodo Moeller*
11082
257e9d03 11083### Changes between 0.9.7j and 0.9.7k [05 Sep 2006]
5f8e6c50
DMSP
11084
11085 * Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
d8dc8538 11086 ([CVE-2006-4339]) [Ben Laurie and Google Security Team]
5f8e6c50
DMSP
11087
11088 * Change the Unix randomness entropy gathering to use poll() when
11089 possible instead of select(), since the latter has some
11090 undesirable limitations.
11091
11092 *Darryl Miles via Richard Levitte and Bodo Moeller*
11093
11094 * Disable rogue ciphersuites:
11095
257e9d03
RS
11096 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
11097 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
11098 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
5f8e6c50
DMSP
11099
11100 The latter two were purportedly from
11101 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
11102 appear there.
11103
11104 Also deactivate the remaining ciphersuites from
11105 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
11106 unofficial, and the ID has long expired.
11107
11108 *Bodo Moeller*
11109
11110 * Fix RSA blinding Heisenbug (problems sometimes occurred on
11111 dual-core machines) and other potential thread-safety issues.
11112
11113 *Bodo Moeller*
11114
257e9d03 11115### Changes between 0.9.7i and 0.9.7j [04 May 2006]
5f8e6c50
DMSP
11116
11117 * Adapt fipsld and the build system to link against the validated FIPS
11118 module in FIPS mode.
11119
11120 *Steve Henson*
11121
11122 * Fixes for VC++ 2005 build under Windows.
11123
11124 *Steve Henson*
11125
11126 * Add new Windows build target VC-32-GMAKE for VC++. This uses GNU make
11127 from a Windows bash shell such as MSYS. It is autodetected from the
11128 "config" script when run from a VC++ environment. Modify standard VC++
11129 build to use fipscanister.o from the GNU make build.
11130
11131 *Steve Henson*
11132
257e9d03 11133### Changes between 0.9.7h and 0.9.7i [14 Oct 2005]
5f8e6c50
DMSP
11134
11135 * Wrapped the definition of EVP_MAX_MD_SIZE in a #ifdef OPENSSL_FIPS.
11136 The value now differs depending on if you build for FIPS or not.
11137 BEWARE! A program linked with a shared FIPSed libcrypto can't be
11138 safely run with a non-FIPSed libcrypto, as it may crash because of
11139 the difference induced by this change.
11140
11141 *Andy Polyakov*
11142
257e9d03 11143### Changes between 0.9.7g and 0.9.7h [11 Oct 2005]
5f8e6c50
DMSP
11144
11145 * Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
11146 (part of SSL_OP_ALL). This option used to disable the
11147 countermeasure against man-in-the-middle protocol-version
11148 rollback in the SSL 2.0 server implementation, which is a bad
d8dc8538 11149 idea. ([CVE-2005-2969])
5f8e6c50
DMSP
11150
11151 *Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
11152 for Information Security, National Institute of Advanced Industrial
257e9d03 11153 Science and Technology [AIST, Japan)]*
5f8e6c50
DMSP
11154
11155 * Minimal support for X9.31 signatures and PSS padding modes. This is
11156 mainly for FIPS compliance and not fully integrated at this stage.
11157
11158 *Steve Henson*
11159
11160 * For DSA signing, unless DSA_FLAG_NO_EXP_CONSTTIME is set, perform
11161 the exponentiation using a fixed-length exponent. (Otherwise,
11162 the information leaked through timing could expose the secret key
11163 after many signatures; cf. Bleichenbacher's attack on DSA with
11164 biased k.)
11165
11166 *Bodo Moeller*
11167
11168 * Make a new fixed-window mod_exp implementation the default for
11169 RSA, DSA, and DH private-key operations so that the sequence of
11170 squares and multiplies and the memory access pattern are
11171 independent of the particular secret key. This will mitigate
11172 cache-timing and potential related attacks.
11173
11174 BN_mod_exp_mont_consttime() is the new exponentiation implementation,
11175 and this is automatically used by BN_mod_exp_mont() if the new flag
11176 BN_FLG_EXP_CONSTTIME is set for the exponent. RSA, DSA, and DH
11177 will use this BN flag for private exponents unless the flag
11178 RSA_FLAG_NO_EXP_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME, or
11179 DH_FLAG_NO_EXP_CONSTTIME, respectively, is set.
11180
5f8e6c50
DMSP
11181 *Matthew D Wood (Intel Corp), with some changes by Bodo Moeller*
11182
11183 * Change the client implementation for SSLv23_method() and
11184 SSLv23_client_method() so that is uses the SSL 3.0/TLS 1.0
11185 Client Hello message format if the SSL_OP_NO_SSLv2 option is set.
11186 (Previously, the SSL 2.0 backwards compatible Client Hello
11187 message format would be used even with SSL_OP_NO_SSLv2.)
11188
11189 *Bodo Moeller*
11190
11191 * Add support for smime-type MIME parameter in S/MIME messages which some
11192 clients need.
11193
11194 *Steve Henson*
11195
11196 * New function BN_MONT_CTX_set_locked() to set montgomery parameters in
11197 a threadsafe manner. Modify rsa code to use new function and add calls
11198 to dsa and dh code (which had race conditions before).
11199
11200 *Steve Henson*
11201
11202 * Include the fixed error library code in the C error file definitions
11203 instead of fixing them up at runtime. This keeps the error code
11204 structures constant.
11205
11206 *Steve Henson*
11207
257e9d03 11208### Changes between 0.9.7f and 0.9.7g [11 Apr 2005]
5f8e6c50
DMSP
11209
11210[NB: OpenSSL 0.9.7h and later 0.9.7 patch levels were released after
11211OpenSSL 0.9.8.]
11212
11213 * Fixes for newer kerberos headers. NB: the casts are needed because
11214 the 'length' field is signed on one version and unsigned on another
11215 with no (?) obvious way to tell the difference, without these VC++
11216 complains. Also the "definition" of FAR (blank) is no longer included
11217 nor is the error ENOMEM. KRB5_PRIVATE has to be set to 1 to pick up
11218 some needed definitions.
11219
11220 *Steve Henson*
11221
11222 * Undo Cygwin change.
11223
11224 *Ulf Möller*
11225
11226 * Added support for proxy certificates according to RFC 3820.
11227 Because they may be a security thread to unaware applications,
11228 they must be explicitly allowed in run-time. See
11229 docs/HOWTO/proxy_certificates.txt for further information.
11230
11231 *Richard Levitte*
11232
257e9d03 11233### Changes between 0.9.7e and 0.9.7f [22 Mar 2005]
5f8e6c50
DMSP
11234
11235 * Use (SSL_RANDOM_VALUE - 4) bytes of pseudo random data when generating
11236 server and client random values. Previously
11237 (SSL_RANDOM_VALUE - sizeof(time_t)) would be used which would result in
11238 less random data when sizeof(time_t) > 4 (some 64 bit platforms).
11239
11240 This change has negligible security impact because:
11241
11242 1. Server and client random values still have 24 bytes of pseudo random
11243 data.
11244
11245 2. Server and client random values are sent in the clear in the initial
11246 handshake.
11247
11248 3. The master secret is derived using the premaster secret (48 bytes in
11249 size for static RSA ciphersuites) as well as client server and random
11250 values.
11251
11252 The OpenSSL team would like to thank the UK NISCC for bringing this issue
11253 to our attention.
11254
11255 *Stephen Henson, reported by UK NISCC*
11256
11257 * Use Windows randomness collection on Cygwin.
11258
11259 *Ulf Möller*
11260
11261 * Fix hang in EGD/PRNGD query when communication socket is closed
11262 prematurely by EGD/PRNGD.
11263
11264 *Darren Tucker <dtucker@zip.com.au> via Lutz Jänicke, resolves #1014*
11265
11266 * Prompt for pass phrases when appropriate for PKCS12 input format.
11267
11268 *Steve Henson*
11269
11270 * Back-port of selected performance improvements from development
11271 branch, as well as improved support for PowerPC platforms.
11272
11273 *Andy Polyakov*
11274
11275 * Add lots of checks for memory allocation failure, error codes to indicate
11276 failure and freeing up memory if a failure occurs.
11277
11278 *Nauticus Networks SSL Team <openssl@nauticusnet.com>, Steve Henson*
11279
11280 * Add new -passin argument to dgst.
11281
11282 *Steve Henson*
11283
11284 * Perform some character comparisons of different types in X509_NAME_cmp:
11285 this is needed for some certificates that re-encode DNs into UTF8Strings
11286 (in violation of RFC3280) and can't or won't issue name rollover
11287 certificates.
11288
11289 *Steve Henson*
11290
11291 * Make an explicit check during certificate validation to see that
11292 the CA setting in each certificate on the chain is correct. As a
11293 side effect always do the following basic checks on extensions,
11294 not just when there's an associated purpose to the check:
11295
257e9d03
RS
11296 - if there is an unhandled critical extension (unless the user
11297 has chosen to ignore this fault)
11298 - if the path length has been exceeded (if one is set at all)
11299 - that certain extensions fit the associated purpose (if one has
11300 been given)
5f8e6c50
DMSP
11301
11302 *Richard Levitte*
11303
257e9d03 11304### Changes between 0.9.7d and 0.9.7e [25 Oct 2004]
5f8e6c50
DMSP
11305
11306 * Avoid a race condition when CRLs are checked in a multi threaded
11307 environment. This would happen due to the reordering of the revoked
11308 entries during signature checking and serial number lookup. Now the
11309 encoding is cached and the serial number sort performed under a lock.
11310 Add new STACK function sk_is_sorted().
11311
11312 *Steve Henson*
11313
11314 * Add Delta CRL to the extension code.
11315
11316 *Steve Henson*
11317
11318 * Various fixes to s3_pkt.c so alerts are sent properly.
11319
11320 *David Holmes <d.holmes@f5.com>*
11321
11322 * Reduce the chances of duplicate issuer name and serial numbers (in
11323 violation of RFC3280) using the OpenSSL certificate creation utilities.
11324 This is done by creating a random 64 bit value for the initial serial
11325 number when a serial number file is created or when a self signed
11326 certificate is created using 'openssl req -x509'. The initial serial
11327 number file is created using 'openssl x509 -next_serial' in CA.pl
11328 rather than being initialized to 1.
11329
11330 *Steve Henson*
11331
257e9d03 11332### Changes between 0.9.7c and 0.9.7d [17 Mar 2004]
5f8e6c50
DMSP
11333
11334 * Fix null-pointer assignment in do_change_cipher_spec() revealed
d8dc8538 11335 by using the Codenomicon TLS Test Tool ([CVE-2004-0079])
5f8e6c50
DMSP
11336
11337 *Joe Orton, Steve Henson*
11338
11339 * Fix flaw in SSL/TLS handshaking when using Kerberos ciphersuites
d8dc8538 11340 ([CVE-2004-0112])
5f8e6c50
DMSP
11341
11342 *Joe Orton, Steve Henson*
11343
11344 * Make it possible to have multiple active certificates with the same
11345 subject in the CA index file. This is done only if the keyword
11346 'unique_subject' is set to 'no' in the main CA section (default
11347 if 'CA_default') of the configuration file. The value is saved
11348 with the database itself in a separate index attribute file,
11349 named like the index file with '.attr' appended to the name.
11350
11351 *Richard Levitte*
11352
11353 * X509 verify fixes. Disable broken certificate workarounds when
11354 X509_V_FLAGS_X509_STRICT is set. Check CRL issuer has cRLSign set if
11355 keyUsage extension present. Don't accept CRLs with unhandled critical
11356 extensions: since verify currently doesn't process CRL extensions this
11357 rejects a CRL with *any* critical extensions. Add new verify error codes
11358 for these cases.
11359
11360 *Steve Henson*
11361
11362 * When creating an OCSP nonce use an OCTET STRING inside the extnValue.
11363 A clarification of RFC2560 will require the use of OCTET STRINGs and
11364 some implementations cannot handle the current raw format. Since OpenSSL
11365 copies and compares OCSP nonces as opaque blobs without any attempt at
11366 parsing them this should not create any compatibility issues.
11367
11368 *Steve Henson*
11369
11370 * New md flag EVP_MD_CTX_FLAG_REUSE this allows md_data to be reused when
11371 calling EVP_MD_CTX_copy_ex() to avoid calling OPENSSL_malloc(). Without
11372 this HMAC (and other) operations are several times slower than OpenSSL
11373 < 0.9.7.
11374
11375 *Steve Henson*
11376
11377 * Print out GeneralizedTime and UTCTime in ASN1_STRING_print_ex().
11378
11379 *Peter Sylvester <Peter.Sylvester@EdelWeb.fr>*
11380
11381 * Use the correct content when signing type "other".
11382
11383 *Steve Henson*
11384
257e9d03 11385### Changes between 0.9.7b and 0.9.7c [30 Sep 2003]
5f8e6c50
DMSP
11386
11387 * Fix various bugs revealed by running the NISCC test suite:
11388
11389 Stop out of bounds reads in the ASN1 code when presented with
11390 invalid tags (CVE-2003-0543 and CVE-2003-0544).
11391
d8dc8538 11392 Free up ASN1_TYPE correctly if ANY type is invalid ([CVE-2003-0545]).
5f8e6c50
DMSP
11393
11394 If verify callback ignores invalid public key errors don't try to check
11395 certificate signature with the NULL public key.
11396
5f8e6c50
DMSP
11397 *Steve Henson*
11398
11399 * New -ignore_err option in ocsp application to stop the server
11400 exiting on the first error in a request.
11401
11402 *Steve Henson*
11403
11404 * In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
11405 if the server requested one: as stated in TLS 1.0 and SSL 3.0
11406 specifications.
11407
11408 *Steve Henson*
11409
11410 * In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
11411 extra data after the compression methods not only for TLS 1.0
11412 but also for SSL 3.0 (as required by the specification).
11413
11414 *Bodo Moeller; problem pointed out by Matthias Loepfe*
11415
11416 * Change X509_certificate_type() to mark the key as exported/exportable
11417 when it's 512 *bits* long, not 512 bytes.
11418
11419 *Richard Levitte*
11420
11421 * Change AES_cbc_encrypt() so it outputs exact multiple of
11422 blocks during encryption.
11423
11424 *Richard Levitte*
11425
11426 * Various fixes to base64 BIO and non blocking I/O. On write
11427 flushes were not handled properly if the BIO retried. On read
11428 data was not being buffered properly and had various logic bugs.
11429 This also affects blocking I/O when the data being decoded is a
11430 certain size.
11431
11432 *Steve Henson*
11433
11434 * Various S/MIME bugfixes and compatibility changes:
11435 output correct application/pkcs7 MIME type if
11436 PKCS7_NOOLDMIMETYPE is set. Tolerate some broken signatures.
11437 Output CR+LF for EOL if PKCS7_CRLFEOL is set (this makes opening
11438 of files as .eml work). Correctly handle very long lines in MIME
11439 parser.
11440
11441 *Steve Henson*
11442
257e9d03 11443### Changes between 0.9.7a and 0.9.7b [10 Apr 2003]
5f8e6c50
DMSP
11444
11445 * Countermeasure against the Klima-Pokorny-Rosa extension of
11446 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
11447 a protocol version number mismatch like a decryption error
11448 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
11449
11450 *Bodo Moeller*
11451
11452 * Turn on RSA blinding by default in the default implementation
11453 to avoid a timing attack. Applications that don't want it can call
11454 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
11455 They would be ill-advised to do so in most cases.
11456
11457 *Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller*
11458
11459 * Change RSA blinding code so that it works when the PRNG is not
11460 seeded (in this case, the secret RSA exponent is abused as
11461 an unpredictable seed -- if it is not unpredictable, there
11462 is no point in blinding anyway). Make RSA blinding thread-safe
11463 by remembering the creator's thread ID in rsa->blinding and
11464 having all other threads use local one-time blinding factors
11465 (this requires more computation than sharing rsa->blinding, but
11466 avoids excessive locking; and if an RSA object is not shared
11467 between threads, blinding will still be very fast).
11468
11469 *Bodo Moeller*
11470
11471 * Fixed a typo bug that would cause ENGINE_set_default() to set an
11472 ENGINE as defaults for all supported algorithms irrespective of
11473 the 'flags' parameter. 'flags' is now honoured, so applications
11474 should make sure they are passing it correctly.
11475
11476 *Geoff Thorpe*
11477
11478 * Target "mingw" now allows native Windows code to be generated in
11479 the Cygwin environment as well as with the MinGW compiler.
11480
11481 *Ulf Moeller*
11482
257e9d03 11483### Changes between 0.9.7 and 0.9.7a [19 Feb 2003]
5f8e6c50
DMSP
11484
11485 * In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
11486 via timing by performing a MAC computation even if incorrect
11487 block cipher padding has been found. This is a countermeasure
11488 against active attacks where the attacker has to distinguish
d8dc8538 11489 between bad padding and a MAC verification error. ([CVE-2003-0078])
5f8e6c50
DMSP
11490
11491 *Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
11492 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
11493 Martin Vuagnoux (EPFL, Ilion)*
11494
11495 * Make the no-err option work as intended. The intention with no-err
11496 is not to have the whole error stack handling routines removed from
11497 libcrypto, it's only intended to remove all the function name and
11498 reason texts, thereby removing some of the footprint that may not
11499 be interesting if those errors aren't displayed anyway.
11500
11501 NOTE: it's still possible for any application or module to have its
11502 own set of error texts inserted. The routines are there, just not
11503 used by default when no-err is given.
11504
11505 *Richard Levitte*
11506
11507 * Add support for FreeBSD on IA64.
11508
11509 *dirk.meyer@dinoex.sub.org via Richard Levitte, resolves #454*
11510
11511 * Adjust DES_cbc_cksum() so it returns the same value as the MIT
11512 Kerberos function mit_des_cbc_cksum(). Before this change,
11513 the value returned by DES_cbc_cksum() was like the one from
11514 mit_des_cbc_cksum(), except the bytes were swapped.
11515
11516 *Kevin Greaney <Kevin.Greaney@hp.com> and Richard Levitte*
11517
11518 * Allow an application to disable the automatic SSL chain building.
11519 Before this a rather primitive chain build was always performed in
11520 ssl3_output_cert_chain(): an application had no way to send the
11521 correct chain if the automatic operation produced an incorrect result.
11522
11523 Now the chain builder is disabled if either:
11524
11525 1. Extra certificates are added via SSL_CTX_add_extra_chain_cert().
11526
11527 2. The mode flag SSL_MODE_NO_AUTO_CHAIN is set.
11528
11529 The reasoning behind this is that an application would not want the
11530 auto chain building to take place if extra chain certificates are
11531 present and it might also want a means of sending no additional
11532 certificates (for example the chain has two certificates and the
11533 root is omitted).
11534
11535 *Steve Henson*
11536
11537 * Add the possibility to build without the ENGINE framework.
11538
11539 *Steven Reddie <smr@essemer.com.au> via Richard Levitte*
11540
11541 * Under Win32 gmtime() can return NULL: check return value in
11542 OPENSSL_gmtime(). Add error code for case where gmtime() fails.
11543
11544 *Steve Henson*
11545
11546 * DSA routines: under certain error conditions uninitialized BN objects
11547 could be freed. Solution: make sure initialization is performed early
11548 enough. (Reported and fix supplied by Ivan D Nestlerode <nestler@MIT.EDU>,
11549 Nils Larsch <nla@trustcenter.de> via PR#459)
11550
11551 *Lutz Jaenicke*
11552
11553 * Another fix for SSLv2 session ID handling: the session ID was incorrectly
11554 checked on reconnect on the client side, therefore session resumption
11555 could still fail with a "ssl session id is different" error. This
11556 behaviour is masked when SSL_OP_ALL is used due to
11557 SSL_OP_MICROSOFT_SESS_ID_BUG being set.
11558 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
11559 followup to PR #377.
11560
11561 *Lutz Jaenicke*
11562
11563 * IA-32 assembler support enhancements: unified ELF targets, support
11564 for SCO/Caldera platforms, fix for Cygwin shared build.
11565
11566 *Andy Polyakov*
11567
11568 * Add support for FreeBSD on sparc64. As a consequence, support for
11569 FreeBSD on non-x86 processors is separate from x86 processors on
11570 the config script, much like the NetBSD support.
11571
11572 *Richard Levitte & Kris Kennaway <kris@obsecurity.org>*
11573
257e9d03 11574### Changes between 0.9.6h and 0.9.7 [31 Dec 2002]
5f8e6c50
DMSP
11575
11576[NB: OpenSSL 0.9.6i and later 0.9.6 patch levels were released after
11577OpenSSL 0.9.7.]
11578
11579 * Fix session ID handling in SSLv2 client code: the SERVER FINISHED
11580 code (06) was taken as the first octet of the session ID and the last
11581 octet was ignored consequently. As a result SSLv2 client side session
11582 caching could not have worked due to the session ID mismatch between
11583 client and server.
11584 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
11585 PR #377.
11586
11587 *Lutz Jaenicke*
11588
11589 * Change the declaration of needed Kerberos libraries to use EX_LIBS
11590 instead of the special (and badly supported) LIBKRB5. LIBKRB5 is
11591 removed entirely.
11592
11593 *Richard Levitte*
11594
11595 * The hw_ncipher.c engine requires dynamic locks. Unfortunately, it
11596 seems that in spite of existing for more than a year, many application
11597 author have done nothing to provide the necessary callbacks, which
11598 means that this particular engine will not work properly anywhere.
11599 This is a very unfortunate situation which forces us, in the name
11600 of usability, to give the hw_ncipher.c a static lock, which is part
11601 of libcrypto.
11602 NOTE: This is for the 0.9.7 series ONLY. This hack will never
11603 appear in 0.9.8 or later. We EXPECT application authors to have
11604 dealt properly with this when 0.9.8 is released (unless we actually
11605 make such changes in the libcrypto locking code that changes will
11606 have to be made anyway).
11607
11608 *Richard Levitte*
11609
11610 * In asn1_d2i_read_bio() repeatedly call BIO_read() until all content
11611 octets have been read, EOF or an error occurs. Without this change
11612 some truncated ASN1 structures will not produce an error.
11613
11614 *Steve Henson*
11615
11616 * Disable Heimdal support, since it hasn't been fully implemented.
11617 Still give the possibility to force the use of Heimdal, but with
11618 warnings and a request that patches get sent to openssl-dev.
11619
11620 *Richard Levitte*
11621
11622 * Add the VC-CE target, introduce the WINCE sysname, and add
11623 INSTALL.WCE and appropriate conditionals to make it build.
11624
11625 *Steven Reddie <smr@essemer.com.au> via Richard Levitte*
11626
11627 * Change the DLL names for Cygwin to cygcrypto-x.y.z.dll and
11628 cygssl-x.y.z.dll, where x, y and z are the major, minor and
11629 edit numbers of the version.
11630
11631 *Corinna Vinschen <vinschen@redhat.com> and Richard Levitte*
11632
11633 * Introduce safe string copy and catenation functions
11634 (BUF_strlcpy() and BUF_strlcat()).
11635
11636 *Ben Laurie (CHATS) and Richard Levitte*
11637
11638 * Avoid using fixed-size buffers for one-line DNs.
11639
11640 *Ben Laurie (CHATS)*
11641
11642 * Add BUF_MEM_grow_clean() to avoid information leakage when
11643 resizing buffers containing secrets, and use where appropriate.
11644
11645 *Ben Laurie (CHATS)*
11646
11647 * Avoid using fixed size buffers for configuration file location.
11648
11649 *Ben Laurie (CHATS)*
11650
11651 * Avoid filename truncation for various CA files.
11652
11653 *Ben Laurie (CHATS)*
11654
11655 * Use sizeof in preference to magic numbers.
11656
11657 *Ben Laurie (CHATS)*
11658
11659 * Avoid filename truncation in cert requests.
11660
11661 *Ben Laurie (CHATS)*
11662
11663 * Add assertions to check for (supposedly impossible) buffer
11664 overflows.
11665
11666 *Ben Laurie (CHATS)*
11667
11668 * Don't cache truncated DNS entries in the local cache (this could
11669 potentially lead to a spoofing attack).
11670
11671 *Ben Laurie (CHATS)*
11672
11673 * Fix various buffers to be large enough for hex/decimal
11674 representations in a platform independent manner.
11675
11676 *Ben Laurie (CHATS)*
11677
11678 * Add CRYPTO_realloc_clean() to avoid information leakage when
11679 resizing buffers containing secrets, and use where appropriate.
11680
11681 *Ben Laurie (CHATS)*
11682
11683 * Add BIO_indent() to avoid much slightly worrying code to do
11684 indents.
11685
11686 *Ben Laurie (CHATS)*
11687
11688 * Convert sprintf()/BIO_puts() to BIO_printf().
11689
11690 *Ben Laurie (CHATS)*
11691
11692 * buffer_gets() could terminate with the buffer only half
11693 full. Fixed.
11694
11695 *Ben Laurie (CHATS)*
11696
11697 * Add assertions to prevent user-supplied crypto functions from
11698 overflowing internal buffers by having large block sizes, etc.
11699
11700 *Ben Laurie (CHATS)*
11701
11702 * New OPENSSL_assert() macro (similar to assert(), but enabled
11703 unconditionally).
11704
11705 *Ben Laurie (CHATS)*
11706
11707 * Eliminate unused copy of key in RC4.
11708
11709 *Ben Laurie (CHATS)*
11710
11711 * Eliminate unused and incorrectly sized buffers for IV in pem.h.
11712
11713 *Ben Laurie (CHATS)*
11714
11715 * Fix off-by-one error in EGD path.
11716
11717 *Ben Laurie (CHATS)*
11718
11719 * If RANDFILE path is too long, ignore instead of truncating.
11720
11721 *Ben Laurie (CHATS)*
11722
11723 * Eliminate unused and incorrectly sized X.509 structure
11724 CBCParameter.
11725
11726 *Ben Laurie (CHATS)*
11727
11728 * Eliminate unused and dangerous function knumber().
11729
11730 *Ben Laurie (CHATS)*
11731
11732 * Eliminate unused and dangerous structure, KSSL_ERR.
11733
11734 *Ben Laurie (CHATS)*
11735
11736 * Protect against overlong session ID context length in an encoded
11737 session object. Since these are local, this does not appear to be
11738 exploitable.
11739
11740 *Ben Laurie (CHATS)*
11741
11742 * Change from security patch (see 0.9.6e below) that did not affect
11743 the 0.9.6 release series:
11744
11745 Remote buffer overflow in SSL3 protocol - an attacker could
11746 supply an oversized master key in Kerberos-enabled versions.
d8dc8538 11747 ([CVE-2002-0657])
5f8e6c50
DMSP
11748
11749 *Ben Laurie (CHATS)*
11750
11751 * Change the SSL kerb5 codes to match RFC 2712.
11752
11753 *Richard Levitte*
11754
11755 * Make -nameopt work fully for req and add -reqopt switch.
11756
11757 *Michael Bell <michael.bell@rz.hu-berlin.de>, Steve Henson*
11758
11759 * The "block size" for block ciphers in CFB and OFB mode should be 1.
11760
11761 *Steve Henson, reported by Yngve Nysaeter Pettersen <yngve@opera.com>*
11762
11763 * Make sure tests can be performed even if the corresponding algorithms
11764 have been removed entirely. This was also the last step to make
11765 OpenSSL compilable with DJGPP under all reasonable conditions.
11766
11767 *Richard Levitte, Doug Kaufman <dkaufman@rahul.net>*
11768
11769 * Add cipher selection rules COMPLEMENTOFALL and COMPLEMENTOFDEFAULT
11770 to allow version independent disabling of normally unselected ciphers,
11771 which may be activated as a side-effect of selecting a single cipher.
11772
11773 (E.g., cipher list string "RSA" enables ciphersuites that are left
11774 out of "ALL" because they do not provide symmetric encryption.
11775 "RSA:!COMPLEMEMENTOFALL" avoids these unsafe ciphersuites.)
11776
11777 *Lutz Jaenicke, Bodo Moeller*
11778
11779 * Add appropriate support for separate platform-dependent build
11780 directories. The recommended way to make a platform-dependent
11781 build directory is the following (tested on Linux), maybe with
11782 some local tweaks:
11783
11784 # Place yourself outside of the OpenSSL source tree. In
11785 # this example, the environment variable OPENSSL_SOURCE
11786 # is assumed to contain the absolute OpenSSL source directory.
11787 mkdir -p objtree/"`uname -s`-`uname -r`-`uname -m`"
11788 cd objtree/"`uname -s`-`uname -r`-`uname -m`"
11789 (cd $OPENSSL_SOURCE; find . -type f) | while read F; do
11790 mkdir -p `dirname $F`
11791 ln -s $OPENSSL_SOURCE/$F $F
11792 done
11793
11794 To be absolutely sure not to disturb the source tree, a "make clean"
11795 is a good thing. If it isn't successful, don't worry about it,
11796 it probably means the source directory is very clean.
11797
11798 *Richard Levitte*
11799
11800 * Make sure any ENGINE control commands make local copies of string
11801 pointers passed to them whenever necessary. Otherwise it is possible
11802 the caller may have overwritten (or deallocated) the original string
11803 data when a later ENGINE operation tries to use the stored values.
11804
11805 *Götz Babin-Ebell <babinebell@trustcenter.de>*
11806
11807 * Improve diagnostics in file reading and command-line digests.
11808
11809 *Ben Laurie aided and abetted by Solar Designer <solar@openwall.com>*
11810
11811 * Add AES modes CFB and OFB to the object database. Correct an
11812 error in AES-CFB decryption.
11813
11814 *Richard Levitte*
11815
11816 * Remove most calls to EVP_CIPHER_CTX_cleanup() in evp_enc.c, this
11817 allows existing EVP_CIPHER_CTX structures to be reused after
257e9d03 11818 calling `EVP_*Final()`. This behaviour is used by encryption
5f8e6c50
DMSP
11819 BIOs and some applications. This has the side effect that
11820 applications must explicitly clean up cipher contexts with
11821 EVP_CIPHER_CTX_cleanup() or they will leak memory.
11822
11823 *Steve Henson*
11824
11825 * Check the values of dna and dnb in bn_mul_recursive before calling
11826 bn_mul_comba (a non zero value means the a or b arrays do not contain
11827 n2 elements) and fallback to bn_mul_normal if either is not zero.
11828
11829 *Steve Henson*
11830
11831 * Fix escaping of non-ASCII characters when using the -subj option
11832 of the "openssl req" command line tool. (Robert Joop <joop@fokus.gmd.de>)
11833
11834 *Lutz Jaenicke*
11835
11836 * Make object definitions compliant to LDAP (RFC2256): SN is the short
11837 form for "surname", serialNumber has no short form.
11838 Use "mail" as the short name for "rfc822Mailbox" according to RFC2798;
11839 therefore remove "mail" short name for "internet 7".
11840 The OID for unique identifiers in X509 certificates is
11841 x500UniqueIdentifier, not uniqueIdentifier.
11842 Some more OID additions. (Michael Bell <michael.bell@rz.hu-berlin.de>)
11843
11844 *Lutz Jaenicke*
11845
11846 * Add an "init" command to the ENGINE config module and auto initialize
11847 ENGINEs. Without any "init" command the ENGINE will be initialized
11848 after all ctrl commands have been executed on it. If init=1 the
11849 ENGINE is initialized at that point (ctrls before that point are run
11850 on the uninitialized ENGINE and after on the initialized one). If
11851 init=0 then the ENGINE will not be initialized at all.
11852
11853 *Steve Henson*
11854
11855 * Fix the 'app_verify_callback' interface so that the user-defined
11856 argument is actually passed to the callback: In the
11857 SSL_CTX_set_cert_verify_callback() prototype, the callback
11858 declaration has been changed from
11859 int (*cb)()
11860 into
11861 int (*cb)(X509_STORE_CTX *,void *);
11862 in ssl_verify_cert_chain (ssl/ssl_cert.c), the call
11863 i=s->ctx->app_verify_callback(&ctx)
11864 has been changed into
11865 i=s->ctx->app_verify_callback(&ctx, s->ctx->app_verify_arg).
11866
11867 To update applications using SSL_CTX_set_cert_verify_callback(),
11868 a dummy argument can be added to their callback functions.
11869
11870 *D. K. Smetters <smetters@parc.xerox.com>*
11871
11872 * Added the '4758cca' ENGINE to support IBM 4758 cards.
11873
11874 *Maurice Gittens <maurice@gittens.nl>, touchups by Geoff Thorpe*
11875
11876 * Add and OPENSSL_LOAD_CONF define which will cause
11877 OpenSSL_add_all_algorithms() to load the openssl.cnf config file.
11878 This allows older applications to transparently support certain
11879 OpenSSL features: such as crypto acceleration and dynamic ENGINE loading.
11880 Two new functions OPENSSL_add_all_algorithms_noconf() which will never
11881 load the config file and OPENSSL_add_all_algorithms_conf() which will
11882 always load it have also been added.
11883
11884 *Steve Henson*
11885
11886 * Add the OFB, CFB and CTR (all with 128 bit feedback) to AES.
11887 Adjust NIDs and EVP layer.
11888
11889 *Stephen Sprunk <stephen@sprunk.org> and Richard Levitte*
11890
11891 * Config modules support in openssl utility.
11892
11893 Most commands now load modules from the config file,
11894 though in a few (such as version) this isn't done
11895 because it couldn't be used for anything.
11896
11897 In the case of ca and req the config file used is
11898 the same as the utility itself: that is the -config
11899 command line option can be used to specify an
11900 alternative file.
11901
11902 *Steve Henson*
11903
11904 * Move default behaviour from OPENSSL_config(). If appname is NULL
11905 use "openssl_conf" if filename is NULL use default openssl config file.
11906
11907 *Steve Henson*
11908
11909 * Add an argument to OPENSSL_config() to allow the use of an alternative
11910 config section name. Add a new flag to tolerate a missing config file
11911 and move code to CONF_modules_load_file().
11912
11913 *Steve Henson*
11914
11915 * Support for crypto accelerator cards from Accelerated Encryption
11916 Processing, www.aep.ie. (Use engine 'aep')
11917 The support was copied from 0.9.6c [engine] and adapted/corrected
11918 to work with the new engine framework.
11919
11920 *AEP Inc. and Richard Levitte*
11921
11922 * Support for SureWare crypto accelerator cards from Baltimore
11923 Technologies. (Use engine 'sureware')
11924 The support was copied from 0.9.6c [engine] and adapted
11925 to work with the new engine framework.
11926
11927 *Richard Levitte*
11928
11929 * Have the CHIL engine fork-safe (as defined by nCipher) and actually
11930 make the newer ENGINE framework commands for the CHIL engine work.
11931
11932 *Toomas Kiisk <vix@cyber.ee> and Richard Levitte*
11933
11934 * Make it possible to produce shared libraries on ReliantUNIX.
11935
11936 *Robert Dahlem <Robert.Dahlem@ffm2.siemens.de> via Richard Levitte*
11937
11938 * Add the configuration target debug-linux-ppro.
11939 Make 'openssl rsa' use the general key loading routines
ec2bfb7d 11940 implemented in `apps.c`, and make those routines able to
5f8e6c50
DMSP
11941 handle the key format FORMAT_NETSCAPE and the variant
11942 FORMAT_IISSGC.
11943
11944 *Toomas Kiisk <vix@cyber.ee> via Richard Levitte*
11945
11946 * Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
11947
11948 *Toomas Kiisk <vix@cyber.ee> via Richard Levitte*
11949
11950 * Add -keyform to rsautl, and document -engine.
11951
11952 *Richard Levitte, inspired by Toomas Kiisk <vix@cyber.ee>*
11953
11954 * Change BIO_new_file (crypto/bio/bss_file.c) to use new
11955 BIO_R_NO_SUCH_FILE error code rather than the generic
11956 ERR_R_SYS_LIB error code if fopen() fails with ENOENT.
11957
11958 *Ben Laurie*
11959
11960 * Add new functions
11961 ERR_peek_last_error
11962 ERR_peek_last_error_line
11963 ERR_peek_last_error_line_data.
11964 These are similar to
11965 ERR_peek_error
11966 ERR_peek_error_line
11967 ERR_peek_error_line_data,
11968 but report on the latest error recorded rather than the first one
11969 still in the error queue.
11970
11971 *Ben Laurie, Bodo Moeller*
11972
11973 * default_algorithms option in ENGINE config module. This allows things
11974 like:
11975 default_algorithms = ALL
11976 default_algorithms = RSA, DSA, RAND, CIPHERS, DIGESTS
11977
11978 *Steve Henson*
11979
11980 * Preliminary ENGINE config module.
11981
11982 *Steve Henson*
11983
11984 * New experimental application configuration code.
11985
11986 *Steve Henson*
11987
11988 * Change the AES code to follow the same name structure as all other
11989 symmetric ciphers, and behave the same way. Move everything to
11990 the directory crypto/aes, thereby obsoleting crypto/rijndael.
11991
11992 *Stephen Sprunk <stephen@sprunk.org> and Richard Levitte*
11993
11994 * SECURITY: remove unsafe setjmp/signal interaction from ui_openssl.c.
11995
11996 *Ben Laurie and Theo de Raadt*
11997
11998 * Add option to output public keys in req command.
11999
12000 *Massimiliano Pala madwolf@openca.org*
12001
12002 * Use wNAFs in EC_POINTs_mul() for improved efficiency
12003 (up to about 10% better than before for P-192 and P-224).
12004
12005 *Bodo Moeller*
12006
12007 * New functions/macros
12008
12009 SSL_CTX_set_msg_callback(ctx, cb)
12010 SSL_CTX_set_msg_callback_arg(ctx, arg)
12011 SSL_set_msg_callback(ssl, cb)
12012 SSL_set_msg_callback_arg(ssl, arg)
12013
12014 to request calling a callback function
12015
12016 void cb(int write_p, int version, int content_type,
12017 const void *buf, size_t len, SSL *ssl, void *arg)
12018
12019 whenever a protocol message has been completely received
12020 (write_p == 0) or sent (write_p == 1). Here 'version' is the
12021 protocol version according to which the SSL library interprets
12022 the current protocol message (SSL2_VERSION, SSL3_VERSION, or
12023 TLS1_VERSION). 'content_type' is 0 in the case of SSL 2.0, or
12024 the content type as defined in the SSL 3.0/TLS 1.0 protocol
12025 specification (change_cipher_spec(20), alert(21), handshake(22)).
12026 'buf' and 'len' point to the actual message, 'ssl' to the
12027 SSL object, and 'arg' is the application-defined value set by
12028 SSL[_CTX]_set_msg_callback_arg().
12029
12030 'openssl s_client' and 'openssl s_server' have new '-msg' options
12031 to enable a callback that displays all protocol messages.
12032
12033 *Bodo Moeller*
12034
12035 * Change the shared library support so shared libraries are built as
12036 soon as the corresponding static library is finished, and thereby get
12037 openssl and the test programs linked against the shared library.
12038 This still only happens when the keyword "shard" has been given to
12039 the configuration scripts.
12040
12041 NOTE: shared library support is still an experimental thing, and
12042 backward binary compatibility is still not guaranteed.
12043
12044 *"Maciej W. Rozycki" <macro@ds2.pg.gda.pl> and Richard Levitte*
12045
12046 * Add support for Subject Information Access extension.
12047
12048 *Peter Sylvester <Peter.Sylvester@EdelWeb.fr>*
12049
12050 * Make BUF_MEM_grow() behaviour more consistent: Initialise to zero
12051 additional bytes when new memory had to be allocated, not just
12052 when reusing an existing buffer.
12053
12054 *Bodo Moeller*
12055
12056 * New command line and configuration option 'utf8' for the req command.
12057 This allows field values to be specified as UTF8 strings.
12058
12059 *Steve Henson*
12060
12061 * Add -multi and -mr options to "openssl speed" - giving multiple parallel
12062 runs for the former and machine-readable output for the latter.
12063
12064 *Ben Laurie*
12065
12066 * Add '-noemailDN' option to 'openssl ca'. This prevents inclusion
12067 of the e-mail address in the DN (i.e., it will go into a certificate
12068 extension only). The new configuration file option 'email_in_dn = no'
12069 has the same effect.
12070
12071 *Massimiliano Pala madwolf@openca.org*
12072
257e9d03
RS
12073 * Change all functions with names starting with `des_` to be starting
12074 with `DES_` instead. Add wrappers that are compatible with libdes,
12075 but are named `_ossl_old_des_*`. Finally, add macros that map the
12076 `des_*` symbols to the corresponding `_ossl_old_des_*` if libdes
5f8e6c50 12077 compatibility is desired. If OpenSSL 0.9.6c compatibility is
257e9d03 12078 desired, the `des_*` symbols will be mapped to `DES_*`, with one
5f8e6c50
DMSP
12079 exception.
12080
12081 Since we provide two compatibility mappings, the user needs to
12082 define the macro OPENSSL_DES_LIBDES_COMPATIBILITY if libdes
12083 compatibility is desired. The default (i.e., when that macro
12084 isn't defined) is OpenSSL 0.9.6c compatibility.
12085
12086 There are also macros that enable and disable the support of old
12087 des functions altogether. Those are OPENSSL_ENABLE_OLD_DES_SUPPORT
12088 and OPENSSL_DISABLE_OLD_DES_SUPPORT. If none or both of those
12089 are defined, the default will apply: to support the old des routines.
12090
12091 In either case, one must include openssl/des.h to get the correct
12092 definitions. Do not try to just include openssl/des_old.h, that
12093 won't work.
12094
12095 NOTE: This is a major break of an old API into a new one. Software
257e9d03 12096 authors are encouraged to switch to the `DES_` style functions. Some
5f8e6c50
DMSP
12097 time in the future, des_old.h and the libdes compatibility functions
12098 will be disable (i.e. OPENSSL_DISABLE_OLD_DES_SUPPORT will be the
12099 default), and then completely removed.
12100
12101 *Richard Levitte*
12102
12103 * Test for certificates which contain unsupported critical extensions.
12104 If such a certificate is found during a verify operation it is
12105 rejected by default: this behaviour can be overridden by either
12106 handling the new error X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION or
12107 by setting the verify flag X509_V_FLAG_IGNORE_CRITICAL. A new function
12108 X509_supported_extension() has also been added which returns 1 if a
12109 particular extension is supported.
12110
12111 *Steve Henson*
12112
12113 * Modify the behaviour of EVP cipher functions in similar way to digests
12114 to retain compatibility with existing code.
12115
12116 *Steve Henson*
12117
12118 * Modify the behaviour of EVP_DigestInit() and EVP_DigestFinal() to retain
12119 compatibility with existing code. In particular the 'ctx' parameter does
12120 not have to be to be initialized before the call to EVP_DigestInit() and
12121 it is tidied up after a call to EVP_DigestFinal(). New function
12122 EVP_DigestFinal_ex() which does not tidy up the ctx. Similarly function
12123 EVP_MD_CTX_copy() changed to not require the destination to be
12124 initialized valid and new function EVP_MD_CTX_copy_ex() added which
12125 requires the destination to be valid.
12126
12127 Modify all the OpenSSL digest calls to use EVP_DigestInit_ex(),
12128 EVP_DigestFinal_ex() and EVP_MD_CTX_copy_ex().
12129
12130 *Steve Henson*
12131
12132 * Change ssl3_get_message (ssl/s3_both.c) and the functions using it
12133 so that complete 'Handshake' protocol structures are kept in memory
12134 instead of overwriting 'msg_type' and 'length' with 'body' data.
12135
12136 *Bodo Moeller*
12137
12138 * Add an implementation of SSL_add_dir_cert_subjects_to_stack for Win32.
12139
12140 *Massimo Santin via Richard Levitte*
12141
12142 * Major restructuring to the underlying ENGINE code. This includes
12143 reduction of linker bloat, separation of pure "ENGINE" manipulation
12144 (initialisation, etc) from functionality dealing with implementations
12145 of specific crypto interfaces. This change also introduces integrated
12146 support for symmetric ciphers and digest implementations - so ENGINEs
12147 can now accelerate these by providing EVP_CIPHER and EVP_MD
036cbb6b
DDO
12148 implementations of their own. This is detailed in
12149 [crypto/engine/README.md](crypto/engine/README.md)
5f8e6c50
DMSP
12150 as it couldn't be adequately described here. However, there are a few
12151 API changes worth noting - some RSA, DSA, DH, and RAND functions that
12152 were changed in the original introduction of ENGINE code have now
12153 reverted back - the hooking from this code to ENGINE is now a good
12154 deal more passive and at run-time, operations deal directly with
12155 RSA_METHODs, DSA_METHODs (etc) as they did before, rather than
12156 dereferencing through an ENGINE pointer any more. Also, the ENGINE
257e9d03 12157 functions dealing with `BN_MOD_EXP[_CRT]` handlers have been removed -
5f8e6c50
DMSP
12158 they were not being used by the framework as there is no concept of a
12159 BIGNUM_METHOD and they could not be generalised to the new
12160 'ENGINE_TABLE' mechanism that underlies the new code. Similarly,
12161 ENGINE_cpy() has been removed as it cannot be consistently defined in
12162 the new code.
12163
12164 *Geoff Thorpe*
12165
12166 * Change ASN1_GENERALIZEDTIME_check() to allow fractional seconds.
12167
12168 *Steve Henson*
12169
12170 * Change mkdef.pl to sort symbols that get the same entry number,
257e9d03 12171 and make sure the automatically generated functions `ERR_load_*`
5f8e6c50
DMSP
12172 become part of libeay.num as well.
12173
12174 *Richard Levitte*
12175
12176 * New function SSL_renegotiate_pending(). This returns true once
12177 renegotiation has been requested (either SSL_renegotiate() call
12178 or HelloRequest/ClientHello received from the peer) and becomes
12179 false once a handshake has been completed.
12180 (For servers, SSL_renegotiate() followed by SSL_do_handshake()
12181 sends a HelloRequest, but does not ensure that a handshake takes
12182 place. SSL_renegotiate_pending() is useful for checking if the
12183 client has followed the request.)
12184
12185 *Bodo Moeller*
12186
12187 * New SSL option SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION.
12188 By default, clients may request session resumption even during
12189 renegotiation (if session ID contexts permit); with this option,
12190 session resumption is possible only in the first handshake.
12191
12192 SSL_OP_ALL is now 0x00000FFFL instead of 0x000FFFFFL. This makes
12193 more bits available for options that should not be part of
12194 SSL_OP_ALL (such as SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION).
12195
12196 *Bodo Moeller*
12197
12198 * Add some demos for certificate and certificate request creation.
12199
12200 *Steve Henson*
12201
12202 * Make maximum certificate chain size accepted from the peer application
257e9d03 12203 settable (`SSL*_get/set_max_cert_list()`), as proposed by
5f8e6c50
DMSP
12204 "Douglas E. Engert" <deengert@anl.gov>.
12205
12206 *Lutz Jaenicke*
12207
12208 * Add support for shared libraries for Unixware-7
12209 (Boyd Lynn Gerber <gerberb@zenez.com>).
12210
12211 *Lutz Jaenicke*
12212
12213 * Add a "destroy" handler to ENGINEs that allows structural cleanup to
12214 be done prior to destruction. Use this to unload error strings from
12215 ENGINEs that load their own error strings. NB: This adds two new API
12216 functions to "get" and "set" this destroy handler in an ENGINE.
12217
12218 *Geoff Thorpe*
12219
12220 * Alter all existing ENGINE implementations (except "openssl" and
12221 "openbsd") to dynamically instantiate their own error strings. This
12222 makes them more flexible to be built both as statically-linked ENGINEs
12223 and self-contained shared-libraries loadable via the "dynamic" ENGINE.
12224 Also, add stub code to each that makes building them as self-contained
036cbb6b 12225 shared-libraries easier (see [README-Engine.md](README-Engine.md)).
5f8e6c50
DMSP
12226
12227 *Geoff Thorpe*
12228
12229 * Add a "dynamic" ENGINE that provides a mechanism for binding ENGINE
12230 implementations into applications that are completely implemented in
12231 self-contained shared-libraries. The "dynamic" ENGINE exposes control
12232 commands that can be used to configure what shared-library to load and
12233 to control aspects of the way it is handled. Also, made an update to
036cbb6b
DDO
12234 the [README-Engine.md](README-Engine.md) file
12235 that brings its information up-to-date and
5f8e6c50
DMSP
12236 provides some information and instructions on the "dynamic" ENGINE
12237 (ie. how to use it, how to build "dynamic"-loadable ENGINEs, etc).
12238
12239 *Geoff Thorpe*
12240
12241 * Make it possible to unload ranges of ERR strings with a new
12242 "ERR_unload_strings" function.
12243
12244 *Geoff Thorpe*
12245
12246 * Add a copy() function to EVP_MD.
12247
12248 *Ben Laurie*
12249
12250 * Make EVP_MD routines take a context pointer instead of just the
12251 md_data void pointer.
12252
12253 *Ben Laurie*
12254
12255 * Add flags to EVP_MD and EVP_MD_CTX. EVP_MD_FLAG_ONESHOT indicates
12256 that the digest can only process a single chunk of data
12257 (typically because it is provided by a piece of
12258 hardware). EVP_MD_CTX_FLAG_ONESHOT indicates that the application
12259 is only going to provide a single chunk of data, and hence the
12260 framework needn't accumulate the data for oneshot drivers.
12261
12262 *Ben Laurie*
12263
12264 * As with "ERR", make it possible to replace the underlying "ex_data"
12265 functions. This change also alters the storage and management of global
12266 ex_data state - it's now all inside ex_data.c and all "class" code (eg.
12267 RSA, BIO, SSL_CTX, etc) no longer stores its own STACKS and per-class
12268 index counters. The API functions that use this state have been changed
12269 to take a "class_index" rather than pointers to the class's local STACK
12270 and counter, and there is now an API function to dynamically create new
12271 classes. This centralisation allows us to (a) plug a lot of the
12272 thread-safety problems that existed, and (b) makes it possible to clean
12273 up all allocated state using "CRYPTO_cleanup_all_ex_data()". W.r.t. (b)
12274 such data would previously have always leaked in application code and
12275 workarounds were in place to make the memory debugging turn a blind eye
12276 to it. Application code that doesn't use this new function will still
12277 leak as before, but their memory debugging output will announce it now
12278 rather than letting it slide.
12279
12280 Besides the addition of CRYPTO_cleanup_all_ex_data(), another API change
12281 induced by the "ex_data" overhaul is that X509_STORE_CTX_init() now
12282 has a return value to indicate success or failure.
12283
12284 *Geoff Thorpe*
12285
12286 * Make it possible to replace the underlying "ERR" functions such that the
12287 global state (2 LHASH tables and 2 locks) is only used by the "default"
12288 implementation. This change also adds two functions to "get" and "set"
12289 the implementation prior to it being automatically set the first time
12290 any other ERR function takes place. Ie. an application can call "get",
12291 pass the return value to a module it has just loaded, and that module
12292 can call its own "set" function using that value. This means the
12293 module's "ERR" operations will use (and modify) the error state in the
12294 application and not in its own statically linked copy of OpenSSL code.
12295
12296 *Geoff Thorpe*
12297
257e9d03 12298 * Give DH, DSA, and RSA types their own `*_up_ref()` function to increment
5f8e6c50
DMSP
12299 reference counts. This performs normal REF_PRINT/REF_CHECK macros on
12300 the operation, and provides a more encapsulated way for external code
12301 (crypto/evp/ and ssl/) to do this. Also changed the evp and ssl code
12302 to use these functions rather than manually incrementing the counts.
12303
12304 Also rename "DSO_up()" function to more descriptive "DSO_up_ref()".
12305
12306 *Geoff Thorpe*
12307
12308 * Add EVP test program.
12309
12310 *Ben Laurie*
12311
12312 * Add symmetric cipher support to ENGINE. Expect the API to change!
12313
12314 *Ben Laurie*
12315
12316 * New CRL functions: X509_CRL_set_version(), X509_CRL_set_issuer_name()
12317 X509_CRL_set_lastUpdate(), X509_CRL_set_nextUpdate(), X509_CRL_sort(),
12318 X509_REVOKED_set_serialNumber(), and X509_REVOKED_set_revocationDate().
12319 These allow a CRL to be built without having to access X509_CRL fields
12320 directly. Modify 'ca' application to use new functions.
12321
12322 *Steve Henson*
12323
12324 * Move SSL_OP_TLS_ROLLBACK_BUG out of the SSL_OP_ALL list of recommended
12325 bug workarounds. Rollback attack detection is a security feature.
12326 The problem will only arise on OpenSSL servers when TLSv1 is not
12327 available (sslv3_server_method() or SSL_OP_NO_TLSv1).
12328 Software authors not wanting to support TLSv1 will have special reasons
12329 for their choice and can explicitly enable this option.
12330
12331 *Bodo Moeller, Lutz Jaenicke*
12332
12333 * Rationalise EVP so it can be extended: don't include a union of
12334 cipher/digest structures, add init/cleanup functions for EVP_MD_CTX
12335 (similar to those existing for EVP_CIPHER_CTX).
12336 Usage example:
12337
12338 EVP_MD_CTX md;
12339
12340 EVP_MD_CTX_init(&md); /* new function call */
12341 EVP_DigestInit(&md, EVP_sha1());
12342 EVP_DigestUpdate(&md, in, len);
12343 EVP_DigestFinal(&md, out, NULL);
12344 EVP_MD_CTX_cleanup(&md); /* new function call */
12345
5f8e6c50
DMSP
12346 *Ben Laurie*
12347
12348 * Make DES key schedule conform to the usual scheme, as well as
12349 correcting its structure. This means that calls to DES functions
12350 now have to pass a pointer to a des_key_schedule instead of a
12351 plain des_key_schedule (which was actually always a pointer
12352 anyway): E.g.,
12353
12354 des_key_schedule ks;
12355
12356 des_set_key_checked(..., &ks);
12357 des_ncbc_encrypt(..., &ks, ...);
12358
12359 (Note that a later change renames 'des_...' into 'DES_...'.)
12360
12361 *Ben Laurie*
12362
12363 * Initial reduction of linker bloat: the use of some functions, such as
12364 PEM causes large amounts of unused functions to be linked in due to
12365 poor organisation. For example pem_all.c contains every PEM function
12366 which has a knock on effect of linking in large amounts of (unused)
12367 ASN1 code. Grouping together similar functions and splitting unrelated
12368 functions prevents this.
12369
12370 *Steve Henson*
12371
12372 * Cleanup of EVP macros.
12373
12374 *Ben Laurie*
12375
257e9d03
RS
12376 * Change historical references to `{NID,SN,LN}_des_ede` and ede3 to add the
12377 correct `_ecb suffix`.
5f8e6c50
DMSP
12378
12379 *Ben Laurie*
12380
12381 * Add initial OCSP responder support to ocsp application. The
12382 revocation information is handled using the text based index
12383 use by the ca application. The responder can either handle
12384 requests generated internally, supplied in files (for example
12385 via a CGI script) or using an internal minimal server.
12386
12387 *Steve Henson*
12388
12389 * Add configuration choices to get zlib compression for TLS.
12390
12391 *Richard Levitte*
12392
12393 * Changes to Kerberos SSL for RFC 2712 compliance:
257e9d03
RS
12394 1. Implemented real KerberosWrapper, instead of just using
12395 KRB5 AP_REQ message. [Thanks to Simon Wilkinson <sxw@sxw.org.uk>]
12396 2. Implemented optional authenticator field of KerberosWrapper.
5f8e6c50
DMSP
12397
12398 Added openssl-style ASN.1 macros for Kerberos ticket, ap_req,
12399 and authenticator structs; see crypto/krb5/.
12400
12401 Generalized Kerberos calls to support multiple Kerberos libraries.
257e9d03
RS
12402 *Vern Staats <staatsvr@asc.hpc.mil>, Jeffrey Altman <jaltman@columbia.edu>
12403 via Richard Levitte*
5f8e6c50
DMSP
12404
12405 * Cause 'openssl speed' to use fully hard-coded DSA keys as it
12406 already does with RSA. testdsa.h now has 'priv_key/pub_key'
12407 values for each of the key sizes rather than having just
12408 parameters (and 'speed' generating keys each time).
12409
12410 *Geoff Thorpe*
12411
12412 * Speed up EVP routines.
12413 Before:
12414crypt
12415pe 8 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes
12416s-cbc 4408.85k 5560.51k 5778.46k 5862.20k 5825.16k
12417s-cbc 4389.55k 5571.17k 5792.23k 5846.91k 5832.11k
12418s-cbc 4394.32k 5575.92k 5807.44k 5848.37k 5841.30k
12419crypt
12420s-cbc 3482.66k 5069.49k 5496.39k 5614.16k 5639.28k
12421s-cbc 3480.74k 5068.76k 5510.34k 5609.87k 5635.52k
12422s-cbc 3483.72k 5067.62k 5504.60k 5708.01k 5724.80k
12423 After:
12424crypt
12425s-cbc 4660.16k 5650.19k 5807.19k 5827.13k 5783.32k
12426crypt
12427s-cbc 3624.96k 5258.21k 5530.91k 5624.30k 5628.26k
12428
12429 *Ben Laurie*
12430
12431 * Added the OS2-EMX target.
12432
12433 *"Brian Havard" <brianh@kheldar.apana.org.au> and Richard Levitte*
12434
ec2bfb7d 12435 * Rewrite commands to use `NCONF` routines instead of the old `CONF`.
3e3ad3c5 12436 New functions to support `NCONF` routines in extension code.
ec2bfb7d
DDO
12437 New function `CONF_set_nconf()`
12438 to allow functions which take an `NCONF` to also handle the old `LHASH`
12439 structure: this means that the old `CONF` compatible routines can be
12440 retained (in particular w.rt. extensions) without having to duplicate the
12441 code. New function `X509V3_add_ext_nconf_sk()` to add extensions to a stack.
5f8e6c50
DMSP
12442
12443 *Steve Henson*
12444
12445 * Enhance the general user interface with mechanisms for inner control
12446 and with possibilities to have yes/no kind of prompts.
12447
12448 *Richard Levitte*
12449
4d49b685 12450 * Change all calls to low-level digest routines in the library and
5f8e6c50
DMSP
12451 applications to use EVP. Add missing calls to HMAC_cleanup() and
12452 don't assume HMAC_CTX can be copied using memcpy().
12453
12454 *Verdon Walker <VWalker@novell.com>, Steve Henson*
12455
12456 * Add the possibility to control engines through control names but with
12457 arbitrary arguments instead of just a string.
12458 Change the key loaders to take a UI_METHOD instead of a callback
12459 function pointer. NOTE: this breaks binary compatibility with earlier
12460 versions of OpenSSL [engine].
12461 Adapt the nCipher code for these new conditions and add a card insertion
12462 callback.
12463
12464 *Richard Levitte*
12465
12466 * Enhance the general user interface with mechanisms to better support
12467 dialog box interfaces, application-defined prompts, the possibility
12468 to use defaults (for example default passwords from somewhere else)
12469 and interrupts/cancellations.
12470
12471 *Richard Levitte*
12472
12473 * Tidy up PKCS#12 attribute handling. Add support for the CSP name
12474 attribute in PKCS#12 files, add new -CSP option to pkcs12 utility.
12475
12476 *Steve Henson*
12477
12478 * Fix a memory leak in 'sk_dup()' in the case reallocation fails. (Also
12479 tidy up some unnecessarily weird code in 'sk_new()').
12480
12481 *Geoff, reported by Diego Tartara <dtartara@novamens.com>*
12482
12483 * Change the key loading routines for ENGINEs to use the same kind
12484 callback (pem_password_cb) as all other routines that need this
12485 kind of callback.
12486
12487 *Richard Levitte*
12488
12489 * Increase ENTROPY_NEEDED to 32 bytes, as Rijndael can operate with
12490 256 bit (=32 byte) keys. Of course seeding with more entropy bytes
12491 than this minimum value is recommended.
12492
12493 *Lutz Jaenicke*
12494
12495 * New random seeder for OpenVMS, using the system process statistics
12496 that are easily reachable.
12497
12498 *Richard Levitte*
12499
12500 * Windows apparently can't transparently handle global
12501 variables defined in DLLs. Initialisations such as:
12502
12503 const ASN1_ITEM *it = &ASN1_INTEGER_it;
12504
12505 won't compile. This is used by the any applications that need to
12506 declare their own ASN1 modules. This was fixed by adding the option
12507 EXPORT_VAR_AS_FN to all Win32 platforms, although this isn't strictly
12508 needed for static libraries under Win32.
12509
12510 *Steve Henson*
12511
12512 * New functions X509_PURPOSE_set() and X509_TRUST_set() to handle
12513 setting of purpose and trust fields. New X509_STORE trust and
12514 purpose functions and tidy up setting in other SSL functions.
12515
12516 *Steve Henson*
12517
12518 * Add copies of X509_STORE_CTX fields and callbacks to X509_STORE
12519 structure. These are inherited by X509_STORE_CTX when it is
12520 initialised. This allows various defaults to be set in the
12521 X509_STORE structure (such as flags for CRL checking and custom
12522 purpose or trust settings) for functions which only use X509_STORE_CTX
12523 internally such as S/MIME.
12524
12525 Modify X509_STORE_CTX_purpose_inherit() so it only sets purposes and
12526 trust settings if they are not set in X509_STORE. This allows X509_STORE
12527 purposes and trust (in S/MIME for example) to override any set by default.
12528
12529 Add command line options for CRL checking to smime, s_client and s_server
12530 applications.
12531
12532 *Steve Henson*
12533
12534 * Initial CRL based revocation checking. If the CRL checking flag(s)
12535 are set then the CRL is looked up in the X509_STORE structure and
12536 its validity and signature checked, then if the certificate is found
12537 in the CRL the verify fails with a revoked error.
12538
12539 Various new CRL related callbacks added to X509_STORE_CTX structure.
12540
12541 Command line options added to 'verify' application to support this.
12542
12543 This needs some additional work, such as being able to handle multiple
12544 CRLs with different times, extension based lookup (rather than just
12545 by subject name) and ultimately more complete V2 CRL extension
12546 handling.
12547
12548 *Steve Henson*
12549
12550 * Add a general user interface API (crypto/ui/). This is designed
12551 to replace things like des_read_password and friends (backward
12552 compatibility functions using this new API are provided).
12553 The purpose is to remove prompting functions from the DES code
12554 section as well as provide for prompting through dialog boxes in
12555 a window system and the like.
12556
12557 *Richard Levitte*
12558
12559 * Add "ex_data" support to ENGINE so implementations can add state at a
12560 per-structure level rather than having to store it globally.
12561
12562 *Geoff*
12563
12564 * Make it possible for ENGINE structures to be copied when retrieved by
12565 ENGINE_by_id() if the ENGINE specifies a new flag: ENGINE_FLAGS_BY_ID_COPY.
12566 This causes the "original" ENGINE structure to act like a template,
12567 analogous to the RSA vs. RSA_METHOD type of separation. Because of this
12568 operational state can be localised to each ENGINE structure, despite the
12569 fact they all share the same "methods". New ENGINE structures returned in
12570 this case have no functional references and the return value is the single
12571 structural reference. This matches the single structural reference returned
12572 by ENGINE_by_id() normally, when it is incremented on the pre-existing
12573 ENGINE structure.
12574
12575 *Geoff*
12576
12577 * Fix ASN1 decoder when decoding type ANY and V_ASN1_OTHER: since this
12578 needs to match any other type at all we need to manually clear the
12579 tag cache.
12580
12581 *Steve Henson*
12582
12583 * Changes to the "openssl engine" utility to include;
12584 - verbosity levels ('-v', '-vv', and '-vvv') that provide information
12585 about an ENGINE's available control commands.
12586 - executing control commands from command line arguments using the
12587 '-pre' and '-post' switches. '-post' is only used if '-t' is
12588 specified and the ENGINE is successfully initialised. The syntax for
12589 the individual commands are colon-separated, for example;
12590 openssl engine chil -pre FORK_CHECK:0 -pre SO_PATH:/lib/test.so
12591
12592 *Geoff*
12593
12594 * New dynamic control command support for ENGINEs. ENGINEs can now
12595 declare their own commands (numbers), names (strings), descriptions,
12596 and input types for run-time discovery by calling applications. A
12597 subset of these commands are implicitly classed as "executable"
12598 depending on their input type, and only these can be invoked through
12599 the new string-based API function ENGINE_ctrl_cmd_string(). (Eg. this
12600 can be based on user input, config files, etc). The distinction is
12601 that "executable" commands cannot return anything other than a boolean
12602 result and can only support numeric or string input, whereas some
12603 discoverable commands may only be for direct use through
12604 ENGINE_ctrl(), eg. supporting the exchange of binary data, function
12605 pointers, or other custom uses. The "executable" commands are to
12606 support parameterisations of ENGINE behaviour that can be
12607 unambiguously defined by ENGINEs and used consistently across any
12608 OpenSSL-based application. Commands have been added to all the
12609 existing hardware-supporting ENGINEs, noticeably "SO_PATH" to allow
12610 control over shared-library paths without source code alterations.
12611
12612 *Geoff*
12613
12614 * Changed all ENGINE implementations to dynamically allocate their
12615 ENGINEs rather than declaring them statically. Apart from this being
12616 necessary with the removal of the ENGINE_FLAGS_MALLOCED distinction,
12617 this also allows the implementations to compile without using the
12618 internal engine_int.h header.
12619
12620 *Geoff*
12621
12622 * Minor adjustment to "rand" code. RAND_get_rand_method() now returns a
12623 'const' value. Any code that should be able to modify a RAND_METHOD
12624 should already have non-const pointers to it (ie. they should only
12625 modify their own ones).
12626
12627 *Geoff*
12628
12629 * Made a variety of little tweaks to the ENGINE code.
12630 - "atalla" and "ubsec" string definitions were moved from header files
12631 to C code. "nuron" string definitions were placed in variables
12632 rather than hard-coded - allowing parameterisation of these values
12633 later on via ctrl() commands.
12634 - Removed unused "#if 0"'d code.
12635 - Fixed engine list iteration code so it uses ENGINE_free() to release
12636 structural references.
12637 - Constified the RAND_METHOD element of ENGINE structures.
12638 - Constified various get/set functions as appropriate and added
12639 missing functions (including a catch-all ENGINE_cpy that duplicates
12640 all ENGINE values onto a new ENGINE except reference counts/state).
12641 - Removed NULL parameter checks in get/set functions. Setting a method
12642 or function to NULL is a way of cancelling out a previously set
12643 value. Passing a NULL ENGINE parameter is just plain stupid anyway
12644 and doesn't justify the extra error symbols and code.
12645 - Deprecate the ENGINE_FLAGS_MALLOCED define and move the area for
12646 flags from engine_int.h to engine.h.
12647 - Changed prototypes for ENGINE handler functions (init(), finish(),
12648 ctrl(), key-load functions, etc) to take an (ENGINE*) parameter.
12649
12650 *Geoff*
12651
12652 * Implement binary inversion algorithm for BN_mod_inverse in addition
12653 to the algorithm using long division. The binary algorithm can be
12654 used only if the modulus is odd. On 32-bit systems, it is faster
12655 only for relatively small moduli (roughly 20-30% for 128-bit moduli,
12656 roughly 5-15% for 256-bit moduli), so we use it only for moduli
12657 up to 450 bits. In 64-bit environments, the binary algorithm
12658 appears to be advantageous for much longer moduli; here we use it
12659 for moduli up to 2048 bits.
12660
12661 *Bodo Moeller*
12662
12663 * Rewrite CHOICE field setting in ASN1_item_ex_d2i(). The old code
12664 could not support the combine flag in choice fields.
12665
12666 *Steve Henson*
12667
12668 * Add a 'copy_extensions' option to the 'ca' utility. This copies
12669 extensions from a certificate request to the certificate.
12670
12671 *Steve Henson*
12672
12673 * Allow multiple 'certopt' and 'nameopt' options to be separated
12674 by commas. Add 'namopt' and 'certopt' options to the 'ca' config
12675 file: this allows the display of the certificate about to be
12676 signed to be customised, to allow certain fields to be included
12677 or excluded and extension details. The old system didn't display
12678 multicharacter strings properly, omitted fields not in the policy
12679 and couldn't display additional details such as extensions.
12680
12681 *Steve Henson*
12682
12683 * Function EC_POINTs_mul for multiple scalar multiplication
12684 of an arbitrary number of elliptic curve points
12685 \sum scalars[i]*points[i],
12686 optionally including the generator defined for the EC_GROUP:
12687 scalar*generator + \sum scalars[i]*points[i].
12688
12689 EC_POINT_mul is a simple wrapper function for the typical case
12690 that the point list has just one item (besides the optional
12691 generator).
12692
12693 *Bodo Moeller*
12694
12695 * First EC_METHODs for curves over GF(p):
12696
12697 EC_GFp_simple_method() uses the basic BN_mod_mul and BN_mod_sqr
12698 operations and provides various method functions that can also
12699 operate with faster implementations of modular arithmetic.
12700
12701 EC_GFp_mont_method() reuses most functions that are part of
12702 EC_GFp_simple_method, but uses Montgomery arithmetic.
12703
12704 *Bodo Moeller; point addition and point doubling
12705 implementation directly derived from source code provided by
12706 Lenka Fibikova <fibikova@exp-math.uni-essen.de>*
12707
12708 * Framework for elliptic curves (crypto/ec/ec.h, crypto/ec/ec_lcl.h,
12709 crypto/ec/ec_lib.c):
12710
12711 Curves are EC_GROUP objects (with an optional group generator)
12712 based on EC_METHODs that are built into the library.
12713
12714 Points are EC_POINT objects based on EC_GROUP objects.
12715
12716 Most of the framework would be able to handle curves over arbitrary
12717 finite fields, but as there are no obvious types for fields other
12718 than GF(p), some functions are limited to that for now.
12719
12720 *Bodo Moeller*
12721
12722 * Add the -HTTP option to s_server. It is similar to -WWW, but requires
12723 that the file contains a complete HTTP response.
12724
12725 *Richard Levitte*
12726
12727 * Add the ec directory to mkdef.pl and mkfiles.pl. In mkdef.pl
12728 change the def and num file printf format specifier from "%-40sXXX"
12729 to "%-39s XXX". The latter will always guarantee a space after the
12730 field while the former will cause them to run together if the field
12731 is 40 of more characters long.
12732
12733 *Steve Henson*
12734
12735 * Constify the cipher and digest 'method' functions and structures
12736 and modify related functions to take constant EVP_MD and EVP_CIPHER
12737 pointers.
12738
12739 *Steve Henson*
12740
12741 * Hide BN_CTX structure details in bn_lcl.h instead of publishing them
12742 in <openssl/bn.h>. Also further increase BN_CTX_NUM to 32.
12743
12744 *Bodo Moeller*
12745
257e9d03 12746 * Modify `EVP_Digest*()` routines so they now return values. Although the
5f8e6c50
DMSP
12747 internal software routines can never fail additional hardware versions
12748 might.
12749
12750 *Steve Henson*
12751
12752 * Clean up crypto/err/err.h and change some error codes to avoid conflicts:
12753
12754 Previously ERR_R_FATAL was too small and coincided with ERR_LIB_PKCS7
12755 (= ERR_R_PKCS7_LIB); it is now 64 instead of 32.
12756
12757 ASN1 error codes
12758 ERR_R_NESTED_ASN1_ERROR
12759 ...
12760 ERR_R_MISSING_ASN1_EOS
12761 were 4 .. 9, conflicting with
12762 ERR_LIB_RSA (= ERR_R_RSA_LIB)
12763 ...
12764 ERR_LIB_PEM (= ERR_R_PEM_LIB).
12765 They are now 58 .. 63 (i.e., just below ERR_R_FATAL).
12766
12767 Add new error code 'ERR_R_INTERNAL_ERROR'.
12768
12769 *Bodo Moeller*
12770
12771 * Don't overuse locks in crypto/err/err.c: For data retrieval, CRYPTO_r_lock
12772 suffices.
12773
12774 *Bodo Moeller*
12775
12776 * New option '-subj arg' for 'openssl req' and 'openssl ca'. This
12777 sets the subject name for a new request or supersedes the
12778 subject name in a given request. Formats that can be parsed are
12779 'CN=Some Name, OU=myOU, C=IT'
12780 and
12781 'CN=Some Name/OU=myOU/C=IT'.
12782
12783 Add options '-batch' and '-verbose' to 'openssl req'.
12784
12785 *Massimiliano Pala <madwolf@hackmasters.net>*
12786
12787 * Introduce the possibility to access global variables through
12788 functions on platform were that's the best way to handle exporting
12789 global variables in shared libraries. To enable this functionality,
12790 one must configure with "EXPORT_VAR_AS_FN" or defined the C macro
12791 "OPENSSL_EXPORT_VAR_AS_FUNCTION" in crypto/opensslconf.h (the latter
12792 is normally done by Configure or something similar).
12793
12794 To implement a global variable, use the macro OPENSSL_IMPLEMENT_GLOBAL
12795 in the source file (foo.c) like this:
12796
12797 OPENSSL_IMPLEMENT_GLOBAL(int,foo)=1;
12798 OPENSSL_IMPLEMENT_GLOBAL(double,bar);
12799
12800 To declare a global variable, use the macros OPENSSL_DECLARE_GLOBAL
12801 and OPENSSL_GLOBAL_REF in the header file (foo.h) like this:
12802
12803 OPENSSL_DECLARE_GLOBAL(int,foo);
12804 #define foo OPENSSL_GLOBAL_REF(foo)
12805 OPENSSL_DECLARE_GLOBAL(double,bar);
12806 #define bar OPENSSL_GLOBAL_REF(bar)
12807
12808 The #defines are very important, and therefore so is including the
12809 header file everywhere where the defined globals are used.
12810
12811 The macro OPENSSL_EXPORT_VAR_AS_FUNCTION also affects the definition
12812 of ASN.1 items, but that structure is a bit different.
12813
12814 The largest change is in util/mkdef.pl which has been enhanced with
12815 better and easier to understand logic to choose which symbols should
12816 go into the Windows .def files as well as a number of fixes and code
12817 cleanup (among others, algorithm keywords are now sorted
12818 lexicographically to avoid constant rewrites).
12819
12820 *Richard Levitte*
12821
12822 * In BN_div() keep a copy of the sign of 'num' before writing the
12823 result to 'rm' because if rm==num the value will be overwritten
12824 and produce the wrong result if 'num' is negative: this caused
12825 problems with BN_mod() and BN_nnmod().
12826
12827 *Steve Henson*
12828
12829 * Function OCSP_request_verify(). This checks the signature on an
12830 OCSP request and verifies the signer certificate. The signer
12831 certificate is just checked for a generic purpose and OCSP request
12832 trust settings.
12833
12834 *Steve Henson*
12835
12836 * Add OCSP_check_validity() function to check the validity of OCSP
12837 responses. OCSP responses are prepared in real time and may only
12838 be a few seconds old. Simply checking that the current time lies
12839 between thisUpdate and nextUpdate max reject otherwise valid responses
12840 caused by either OCSP responder or client clock inaccuracy. Instead
12841 we allow thisUpdate and nextUpdate to fall within a certain period of
12842 the current time. The age of the response can also optionally be
12843 checked. Two new options -validity_period and -status_age added to
12844 ocsp utility.
12845
12846 *Steve Henson*
12847
12848 * If signature or public key algorithm is unrecognized print out its
12849 OID rather that just UNKNOWN.
12850
12851 *Steve Henson*
12852
12853 * Change OCSP_cert_to_id() to tolerate a NULL subject certificate and
12854 OCSP_cert_id_new() a NULL serialNumber. This allows a partial certificate
12855 ID to be generated from the issuer certificate alone which can then be
12856 passed to OCSP_id_issuer_cmp().
12857
12858 *Steve Henson*
12859
12860 * New compilation option ASN1_ITEM_FUNCTIONS. This causes the new
12861 ASN1 modules to export functions returning ASN1_ITEM pointers
12862 instead of the ASN1_ITEM structures themselves. This adds several
12863 new macros which allow the underlying ASN1 function/structure to
12864 be accessed transparently. As a result code should not use ASN1_ITEM
12865 references directly (such as &X509_it) but instead use the relevant
12866 macros (such as ASN1_ITEM_rptr(X509)). This option is to allow
12867 use of the new ASN1 code on platforms where exporting structures
12868 is problematical (for example in shared libraries) but exporting
12869 functions returning pointers to structures is not.
12870
12871 *Steve Henson*
12872
12873 * Add support for overriding the generation of SSL/TLS session IDs.
12874 These callbacks can be registered either in an SSL_CTX or per SSL.
12875 The purpose of this is to allow applications to control, if they wish,
12876 the arbitrary values chosen for use as session IDs, particularly as it
12877 can be useful for session caching in multiple-server environments. A
12878 command-line switch for testing this (and any client code that wishes
12879 to use such a feature) has been added to "s_server".
12880
12881 *Geoff Thorpe, Lutz Jaenicke*
12882
12883 * Modify mkdef.pl to recognise and parse preprocessor conditionals
1dc1ea18
DDO
12884 of the form `#if defined(...) || defined(...) || ...` and
12885 `#if !defined(...) && !defined(...) && ...`. This also avoids
5f8e6c50
DMSP
12886 the growing number of special cases it was previously handling.
12887
12888 *Richard Levitte*
12889
12890 * Make all configuration macros available for application by making
12891 sure they are available in opensslconf.h, by giving them names starting
257e9d03 12892 with `OPENSSL_` to avoid conflicts with other packages and by making
5f8e6c50
DMSP
12893 sure e_os2.h will cover all platform-specific cases together with
12894 opensslconf.h.
12895 Additionally, it is now possible to define configuration/platform-
12896 specific names (called "system identities"). In the C code, these
257e9d03
RS
12897 are prefixed with `OPENSSL_SYSNAME_`. e_os2.h will create another
12898 macro with the name beginning with `OPENSSL_SYS_`, which is determined
12899 from `OPENSSL_SYSNAME_*` or compiler-specific macros depending on
5f8e6c50
DMSP
12900 what is available.
12901
12902 *Richard Levitte*
12903
12904 * New option -set_serial to 'req' and 'x509' this allows the serial
12905 number to use to be specified on the command line. Previously self
12906 signed certificates were hard coded with serial number 0 and the
12907 CA options of 'x509' had to use a serial number in a file which was
12908 auto incremented.
12909
12910 *Steve Henson*
12911
12912 * New options to 'ca' utility to support V2 CRL entry extensions.
12913 Currently CRL reason, invalidity date and hold instruction are
12914 supported. Add new CRL extensions to V3 code and some new objects.
12915
12916 *Steve Henson*
12917
12918 * New function EVP_CIPHER_CTX_set_padding() this is used to
12919 disable standard block padding (aka PKCS#5 padding) in the EVP
12920 API, which was previously mandatory. This means that the data is
12921 not padded in any way and so the total length much be a multiple
12922 of the block size, otherwise an error occurs.
12923
12924 *Steve Henson*
12925
12926 * Initial (incomplete) OCSP SSL support.
12927
12928 *Steve Henson*
12929
12930 * New function OCSP_parse_url(). This splits up a URL into its host,
12931 port and path components: primarily to parse OCSP URLs. New -url
12932 option to ocsp utility.
12933
12934 *Steve Henson*
12935
12936 * New nonce behavior. The return value of OCSP_check_nonce() now
12937 reflects the various checks performed. Applications can decide
12938 whether to tolerate certain situations such as an absent nonce
12939 in a response when one was present in a request: the ocsp application
12940 just prints out a warning. New function OCSP_add1_basic_nonce()
12941 this is to allow responders to include a nonce in a response even if
12942 the request is nonce-less.
12943
12944 *Steve Henson*
12945
ec2bfb7d 12946 * Disable stdin buffering in `load_cert()` (`apps/apps.c`) so that no certs are
5f8e6c50 12947 skipped when using openssl x509 multiple times on a single input file,
257e9d03 12948 e.g. `(openssl x509 -out cert1; openssl x509 -out cert2) <certs`.
5f8e6c50
DMSP
12949
12950 *Bodo Moeller*
12951
12952 * Make ASN1_UTCTIME_set_string() and ASN1_GENERALIZEDTIME_set_string()
12953 set string type: to handle setting ASN1_TIME structures. Fix ca
12954 utility to correctly initialize revocation date of CRLs.
12955
12956 *Steve Henson*
12957
12958 * New option SSL_OP_CIPHER_SERVER_PREFERENCE allows the server to override
12959 the clients preferred ciphersuites and rather use its own preferences.
12960 Should help to work around M$ SGC (Server Gated Cryptography) bug in
12961 Internet Explorer by ensuring unchanged hash method during stepup.
12962 (Also replaces the broken/deactivated SSL_OP_NON_EXPORT_FIRST option.)
12963
12964 *Lutz Jaenicke*
12965
12966 * Make mkdef.pl recognise all DECLARE_ASN1 macros, change rijndael
12967 to aes and add a new 'exist' option to print out symbols that don't
12968 appear to exist.
12969
12970 *Steve Henson*
12971
12972 * Additional options to ocsp utility to allow flags to be set and
12973 additional certificates supplied.
12974
12975 *Steve Henson*
12976
12977 * Add the option -VAfile to 'openssl ocsp', so the user can give the
12978 OCSP client a number of certificate to only verify the response
12979 signature against.
12980
12981 *Richard Levitte*
12982
12983 * Update Rijndael code to version 3.0 and change EVP AES ciphers to
12984 handle the new API. Currently only ECB, CBC modes supported. Add new
12985 AES OIDs.
12986
12987 Add TLS AES ciphersuites as described in RFC3268, "Advanced
12988 Encryption Standard (AES) Ciphersuites for Transport Layer
12989 Security (TLS)". (In beta versions of OpenSSL 0.9.7, these were
12990 not enabled by default and were not part of the "ALL" ciphersuite
12991 alias because they were not yet official; they could be
12992 explicitly requested by specifying the "AESdraft" ciphersuite
12993 group alias. In the final release of OpenSSL 0.9.7, the group
12994 alias is called "AES" and is part of "ALL".)
12995
12996 *Ben Laurie, Steve Henson, Bodo Moeller*
12997
12998 * New function OCSP_copy_nonce() to copy nonce value (if present) from
12999 request to response.
13000
13001 *Steve Henson*
13002
13003 * Functions for OCSP responders. OCSP_request_onereq_count(),
13004 OCSP_request_onereq_get0(), OCSP_onereq_get0_id() and OCSP_id_get0_info()
13005 extract information from a certificate request. OCSP_response_create()
13006 creates a response and optionally adds a basic response structure.
13007 OCSP_basic_add1_status() adds a complete single response to a basic
13008 response and returns the OCSP_SINGLERESP structure just added (to allow
13009 extensions to be included for example). OCSP_basic_add1_cert() adds a
13010 certificate to a basic response and OCSP_basic_sign() signs a basic
13011 response with various flags. New helper functions ASN1_TIME_check()
13012 (checks validity of ASN1_TIME structure) and ASN1_TIME_to_generalizedtime()
13013 (converts ASN1_TIME to GeneralizedTime).
13014
13015 *Steve Henson*
13016
13017 * Various new functions. EVP_Digest() combines EVP_Digest{Init,Update,Final}()
13018 in a single operation. X509_get0_pubkey_bitstr() extracts the public_key
13019 structure from a certificate. X509_pubkey_digest() digests the public_key
13020 contents: this is used in various key identifiers.
13021
13022 *Steve Henson*
13023
13024 * Make sk_sort() tolerate a NULL argument.
13025
13026 *Steve Henson reported by Massimiliano Pala <madwolf@comune.modena.it>*
13027
13028 * New OCSP verify flag OCSP_TRUSTOTHER. When set the "other" certificates
13029 passed by the function are trusted implicitly. If any of them signed the
13030 response then it is assumed to be valid and is not verified.
13031
13032 *Steve Henson*
13033
13034 * In PKCS7_set_type() initialise content_type in PKCS7_ENC_CONTENT
13035 to data. This was previously part of the PKCS7 ASN1 code. This
13036 was causing problems with OpenSSL created PKCS#12 and PKCS#7 structures.
13037 *Steve Henson, reported by Kenneth R. Robinette
13038 <support@securenetterm.com>*
13039
13040 * Add CRYPTO_push_info() and CRYPTO_pop_info() calls to new ASN1
13041 routines: without these tracing memory leaks is very painful.
13042 Fix leaks in PKCS12 and PKCS7 routines.
13043
13044 *Steve Henson*
13045
13046 * Make X509_time_adj() cope with the new behaviour of ASN1_TIME_new().
13047 Previously it initialised the 'type' argument to V_ASN1_UTCTIME which
13048 effectively meant GeneralizedTime would never be used. Now it
13049 is initialised to -1 but X509_time_adj() now has to check the value
13050 and use ASN1_TIME_set() if the value is not V_ASN1_UTCTIME or
13051 V_ASN1_GENERALIZEDTIME, without this it always uses GeneralizedTime.
13052 *Steve Henson, reported by Kenneth R. Robinette
13053 <support@securenetterm.com>*
13054
13055 * Fixes to BN_to_ASN1_INTEGER when bn is zero. This would previously
13056 result in a zero length in the ASN1_INTEGER structure which was
13057 not consistent with the structure when d2i_ASN1_INTEGER() was used
13058 and would cause ASN1_INTEGER_cmp() to fail. Enhance s2i_ASN1_INTEGER()
13059 to cope with hex and negative integers. Fix bug in i2a_ASN1_INTEGER()
13060 where it did not print out a minus for negative ASN1_INTEGER.
13061
13062 *Steve Henson*
13063
13064 * Add summary printout to ocsp utility. The various functions which
13065 convert status values to strings have been renamed to:
13066 OCSP_response_status_str(), OCSP_cert_status_str() and
13067 OCSP_crl_reason_str() and are no longer static. New options
13068 to verify nonce values and to disable verification. OCSP response
13069 printout format cleaned up.
13070
13071 *Steve Henson*
13072
13073 * Add additional OCSP certificate checks. These are those specified
13074 in RFC2560. This consists of two separate checks: the CA of the
13075 certificate being checked must either be the OCSP signer certificate
13076 or the issuer of the OCSP signer certificate. In the latter case the
13077 OCSP signer certificate must contain the OCSP signing extended key
13078 usage. This check is performed by attempting to match the OCSP
13079 signer or the OCSP signer CA to the issuerNameHash and issuerKeyHash
13080 in the OCSP_CERTID structures of the response.
13081
13082 *Steve Henson*
13083
13084 * Initial OCSP certificate verification added to OCSP_basic_verify()
13085 and related routines. This uses the standard OpenSSL certificate
13086 verify routines to perform initial checks (just CA validity) and
13087 to obtain the certificate chain. Then additional checks will be
13088 performed on the chain. Currently the root CA is checked to see
13089 if it is explicitly trusted for OCSP signing. This is used to set
13090 a root CA as a global signing root: that is any certificate that
13091 chains to that CA is an acceptable OCSP signing certificate.
13092
13093 *Steve Henson*
13094
13095 * New '-extfile ...' option to 'openssl ca' for reading X.509v3
13096 extensions from a separate configuration file.
13097 As when reading extensions from the main configuration file,
13098 the '-extensions ...' option may be used for specifying the
13099 section to use.
13100
13101 *Massimiliano Pala <madwolf@comune.modena.it>*
13102
13103 * New OCSP utility. Allows OCSP requests to be generated or
13104 read. The request can be sent to a responder and the output
44652c16 13105 parsed, outputted or printed in text form. Not complete yet:
5f8e6c50
DMSP
13106 still needs to check the OCSP response validity.
13107
13108 *Steve Henson*
13109
13110 * New subcommands for 'openssl ca':
257e9d03 13111 `openssl ca -status <serial>` prints the status of the cert with
5f8e6c50 13112 the given serial number (according to the index file).
257e9d03 13113 `openssl ca -updatedb` updates the expiry status of certificates
5f8e6c50
DMSP
13114 in the index file.
13115
13116 *Massimiliano Pala <madwolf@comune.modena.it>*
13117
13118 * New '-newreq-nodes' command option to CA.pl. This is like
13119 '-newreq', but calls 'openssl req' with the '-nodes' option
13120 so that the resulting key is not encrypted.
13121
13122 *Damien Miller <djm@mindrot.org>*
13123
13124 * New configuration for the GNU Hurd.
13125
13126 *Jonathan Bartlett <johnnyb@wolfram.com> via Richard Levitte*
13127
13128 * Initial code to implement OCSP basic response verify. This
13129 is currently incomplete. Currently just finds the signer's
13130 certificate and verifies the signature on the response.
13131
13132 *Steve Henson*
13133
13134 * New SSLeay_version code SSLEAY_DIR to determine the compiled-in
13135 value of OPENSSLDIR. This is available via the new '-d' option
13136 to 'openssl version', and is also included in 'openssl version -a'.
13137
13138 *Bodo Moeller*
13139
13140 * Allowing defining memory allocation callbacks that will be given
13141 file name and line number information in additional arguments
257e9d03 13142 (a `const char*` and an int). The basic functionality remains, as
5f8e6c50
DMSP
13143 well as the original possibility to just replace malloc(),
13144 realloc() and free() by functions that do not know about these
13145 additional arguments. To register and find out the current
13146 settings for extended allocation functions, the following
13147 functions are provided:
13148
13149 CRYPTO_set_mem_ex_functions
13150 CRYPTO_set_locked_mem_ex_functions
13151 CRYPTO_get_mem_ex_functions
13152 CRYPTO_get_locked_mem_ex_functions
13153
13154 These work the same way as CRYPTO_set_mem_functions and friends.
257e9d03 13155 `CRYPTO_get_[locked_]mem_functions` now writes 0 where such an
5f8e6c50 13156 extended allocation function is enabled.
257e9d03 13157 Similarly, `CRYPTO_get_[locked_]mem_ex_functions` writes 0 where
5f8e6c50
DMSP
13158 a conventional allocation function is enabled.
13159
13160 *Richard Levitte, Bodo Moeller*
13161
13162 * Finish off removing the remaining LHASH function pointer casts.
13163 There should no longer be any prototype-casting required when using
13164 the LHASH abstraction, and any casts that remain are "bugs". See
13165 the callback types and macros at the head of lhash.h for details
13166 (and "OBJ_cleanup" in crypto/objects/obj_dat.c as an example).
13167
13168 *Geoff Thorpe*
13169
13170 * Add automatic query of EGD sockets in RAND_poll() for the unix variant.
13171 If /dev/[u]random devices are not available or do not return enough
13172 entropy, EGD style sockets (served by EGD or PRNGD) will automatically
13173 be queried.
13174 The locations /var/run/egd-pool, /dev/egd-pool, /etc/egd-pool, and
13175 /etc/entropy will be queried once each in this sequence, querying stops
13176 when enough entropy was collected without querying more sockets.
13177
13178 *Lutz Jaenicke*
13179
13180 * Change the Unix RAND_poll() variant to be able to poll several
13181 random devices, as specified by DEVRANDOM, until a sufficient amount
13182 of data has been collected. We spend at most 10 ms on each file
13183 (select timeout) and read in non-blocking mode. DEVRANDOM now
13184 defaults to the list "/dev/urandom", "/dev/random", "/dev/srandom"
13185 (previously it was just the string "/dev/urandom"), so on typical
13186 platforms the 10 ms delay will never occur.
13187 Also separate out the Unix variant to its own file, rand_unix.c.
13188 For VMS, there's a currently-empty rand_vms.c.
13189
13190 *Richard Levitte*
13191
13192 * Move OCSP client related routines to ocsp_cl.c. These
13193 provide utility functions which an application needing
13194 to issue a request to an OCSP responder and analyse the
13195 response will typically need: as opposed to those which an
13196 OCSP responder itself would need which will be added later.
13197
13198 OCSP_request_sign() signs an OCSP request with an API similar
13199 to PKCS7_sign(). OCSP_response_status() returns status of OCSP
13200 response. OCSP_response_get1_basic() extracts basic response
13201 from response. OCSP_resp_find_status(): finds and extracts status
13202 information from an OCSP_CERTID structure (which will be created
13203 when the request structure is built). These are built from lower
13204 level functions which work on OCSP_SINGLERESP structures but
13205 won't normally be used unless the application wishes to examine
13206 extensions in the OCSP response for example.
13207
13208 Replace nonce routines with a pair of functions.
13209 OCSP_request_add1_nonce() adds a nonce value and optionally
13210 generates a random value. OCSP_check_nonce() checks the
13211 validity of the nonce in an OCSP response.
13212
13213 *Steve Henson*
13214
13215 * Change function OCSP_request_add() to OCSP_request_add0_id().
13216 This doesn't copy the supplied OCSP_CERTID and avoids the
13217 need to free up the newly created id. Change return type
13218 to OCSP_ONEREQ to return the internal OCSP_ONEREQ structure.
13219 This can then be used to add extensions to the request.
13220 Deleted OCSP_request_new(), since most of its functionality
13221 is now in OCSP_REQUEST_new() (and the case insensitive name
13222 clash) apart from the ability to set the request name which
13223 will be added elsewhere.
13224
13225 *Steve Henson*
13226
13227 * Update OCSP API. Remove obsolete extensions argument from
13228 various functions. Extensions are now handled using the new
13229 OCSP extension code. New simple OCSP HTTP function which
13230 can be used to send requests and parse the response.
13231
13232 *Steve Henson*
13233
13234 * Fix the PKCS#7 (S/MIME) code to work with new ASN1. Two new
13235 ASN1_ITEM structures help with sign and verify. PKCS7_ATTR_SIGN
13236 uses the special reorder version of SET OF to sort the attributes
13237 and reorder them to match the encoded order. This resolves a long
13238 standing problem: a verify on a PKCS7 structure just after signing
13239 it used to fail because the attribute order did not match the
13240 encoded order. PKCS7_ATTR_VERIFY does not reorder the attributes:
13241 it uses the received order. This is necessary to tolerate some broken
13242 software that does not order SET OF. This is handled by encoding
13243 as a SEQUENCE OF but using implicit tagging (with UNIVERSAL class)
13244 to produce the required SET OF.
13245
13246 *Steve Henson*
13247
13248 * Have mk1mf.pl generate the macros OPENSSL_BUILD_SHLIBCRYPTO and
13249 OPENSSL_BUILD_SHLIBSSL and use them appropriately in the header
13250 files to get correct declarations of the ASN.1 item variables.
13251
13252 *Richard Levitte*
13253
13254 * Rewrite of PKCS#12 code to use new ASN1 functionality. Replace many
13255 PKCS#12 macros with real functions. Fix two unrelated ASN1 bugs:
13256 asn1_check_tlen() would sometimes attempt to use 'ctx' when it was
13257 NULL and ASN1_TYPE was not dereferenced properly in asn1_ex_c2i().
13258 New ASN1 macro: DECLARE_ASN1_ITEM() which just declares the relevant
13259 ASN1_ITEM and no wrapper functions.
13260
13261 *Steve Henson*
13262
13263 * New functions or ASN1_item_d2i_fp() and ASN1_item_d2i_bio(). These
13264 replace the old function pointer based I/O routines. Change most of
257e9d03 13265 the `*_d2i_bio()` and `*_d2i_fp()` functions to use these.
5f8e6c50
DMSP
13266
13267 *Steve Henson*
13268
13269 * Enhance mkdef.pl to be more accepting about spacing in C preprocessor
13270 lines, recognize more "algorithms" that can be deselected, and make
13271 it complain about algorithm deselection that isn't recognised.
13272
13273 *Richard Levitte*
13274
13275 * New ASN1 functions to handle dup, sign, verify, digest, pack and
13276 unpack operations in terms of ASN1_ITEM. Modify existing wrappers
13277 to use new functions. Add NO_ASN1_OLD which can be set to remove
13278 some old style ASN1 functions: this can be used to determine if old
13279 code will still work when these eventually go away.
13280
13281 *Steve Henson*
13282
13283 * New extension functions for OCSP structures, these follow the
13284 same conventions as certificates and CRLs.
13285
13286 *Steve Henson*
13287
13288 * New function X509V3_add1_i2d(). This automatically encodes and
13289 adds an extension. Its behaviour can be customised with various
13290 flags to append, replace or delete. Various wrappers added for
13291 certificates and CRLs.
13292
13293 *Steve Henson*
13294
13295 * Fix to avoid calling the underlying ASN1 print routine when
13296 an extension cannot be parsed. Correct a typo in the
13297 OCSP_SERVICELOC extension. Tidy up print OCSP format.
13298
13299 *Steve Henson*
13300
13301 * Make mkdef.pl parse some of the ASN1 macros and add appropriate
13302 entries for variables.
13303
13304 *Steve Henson*
13305
ec2bfb7d 13306 * Add functionality to `apps/openssl.c` for detecting locking
5f8e6c50
DMSP
13307 problems: As the program is single-threaded, all we have
13308 to do is register a locking callback using an array for
13309 storing which locks are currently held by the program.
13310
13311 *Bodo Moeller*
13312
13313 * Use a lock around the call to CRYPTO_get_ex_new_index() in
13314 SSL_get_ex_data_X509_STORE_idx(), which is used in
13315 ssl_verify_cert_chain() and thus can be called at any time
13316 during TLS/SSL handshakes so that thread-safety is essential.
13317 Unfortunately, the ex_data design is not at all suited
13318 for multi-threaded use, so it probably should be abolished.
13319
13320 *Bodo Moeller*
13321
13322 * Added Broadcom "ubsec" ENGINE to OpenSSL.
13323
13324 *Broadcom, tweaked and integrated by Geoff Thorpe*
13325
13326 * Move common extension printing code to new function
13327 X509V3_print_extensions(). Reorganise OCSP print routines and
13328 implement some needed OCSP ASN1 functions. Add OCSP extensions.
13329
13330 *Steve Henson*
13331
13332 * New function X509_signature_print() to remove duplication in some
13333 print routines.
13334
13335 *Steve Henson*
13336
13337 * Add a special meaning when SET OF and SEQUENCE OF flags are both
13338 set (this was treated exactly the same as SET OF previously). This
13339 is used to reorder the STACK representing the structure to match the
13340 encoding. This will be used to get round a problem where a PKCS7
13341 structure which was signed could not be verified because the STACK
13342 order did not reflect the encoded order.
13343
13344 *Steve Henson*
13345
13346 * Reimplement the OCSP ASN1 module using the new code.
13347
13348 *Steve Henson*
13349
13350 * Update the X509V3 code to permit the use of an ASN1_ITEM structure
13351 for its ASN1 operations. The old style function pointers still exist
13352 for now but they will eventually go away.
13353
13354 *Steve Henson*
13355
13356 * Merge in replacement ASN1 code from the ASN1 branch. This almost
13357 completely replaces the old ASN1 functionality with a table driven
13358 encoder and decoder which interprets an ASN1_ITEM structure describing
13359 the ASN1 module. Compatibility with the existing ASN1 API (i2d,d2i) is
13360 largely maintained. Almost all of the old asn1_mac.h macro based ASN1
13361 has also been converted to the new form.
13362
13363 *Steve Henson*
13364
13365 * Change BN_mod_exp_recp so that negative moduli are tolerated
13366 (the sign is ignored). Similarly, ignore the sign in BN_MONT_CTX_set
13367 so that BN_mod_exp_mont and BN_mod_exp_mont_word work
13368 for negative moduli.
13369
13370 *Bodo Moeller*
13371
13372 * Fix BN_uadd and BN_usub: Always return non-negative results instead
13373 of not touching the result's sign bit.
13374
13375 *Bodo Moeller*
13376
13377 * BN_div bugfix: If the result is 0, the sign (res->neg) must not be
13378 set.
13379
13380 *Bodo Moeller*
13381
13382 * Changed the LHASH code to use prototypes for callbacks, and created
13383 macros to declare and implement thin (optionally static) functions
13384 that provide type-safety and avoid function pointer casting for the
13385 type-specific callbacks.
13386
13387 *Geoff Thorpe*
13388
13389 * Added Kerberos Cipher Suites to be used with TLS, as written in
13390 RFC 2712.
13391 *Veers Staats <staatsvr@asc.hpc.mil>,
257e9d03 13392 Jeffrey Altman <jaltman@columbia.edu>, via Richard Levitte*
5f8e6c50
DMSP
13393
13394 * Reformat the FAQ so the different questions and answers can be divided
13395 in sections depending on the subject.
13396
13397 *Richard Levitte*
13398
13399 * Have the zlib compression code load ZLIB.DLL dynamically under
13400 Windows.
13401
13402 *Richard Levitte*
13403
13404 * New function BN_mod_sqrt for computing square roots modulo a prime
13405 (using the probabilistic Tonelli-Shanks algorithm unless
13406 p == 3 (mod 4) or p == 5 (mod 8), which are cases that can
13407 be handled deterministically).
13408
13409 *Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller*
13410
13411 * Make BN_mod_inverse faster by explicitly handling small quotients
13412 in the Euclid loop. (Speed gain about 20% for small moduli [256 or
13413 512 bits], about 30% for larger ones [1024 or 2048 bits].)
13414
13415 *Bodo Moeller*
13416
13417 * New function BN_kronecker.
13418
13419 *Bodo Moeller*
13420
13421 * Fix BN_gcd so that it works on negative inputs; the result is
13422 positive unless both parameters are zero.
13423 Previously something reasonably close to an infinite loop was
13424 possible because numbers could be growing instead of shrinking
13425 in the implementation of Euclid's algorithm.
13426
13427 *Bodo Moeller*
13428
13429 * Fix BN_is_word() and BN_is_one() macros to take into account the
13430 sign of the number in question.
13431
13432 Fix BN_is_word(a,w) to work correctly for w == 0.
13433
13434 The old BN_is_word(a,w) macro is now called BN_abs_is_word(a,w)
13435 because its test if the absolute value of 'a' equals 'w'.
13436 Note that BN_abs_is_word does *not* handle w == 0 reliably;
13437 it exists mostly for use in the implementations of BN_is_zero(),
13438 BN_is_one(), and BN_is_word().
13439
13440 *Bodo Moeller*
13441
13442 * New function BN_swap.
13443
13444 *Bodo Moeller*
13445
13446 * Use BN_nnmod instead of BN_mod in crypto/bn/bn_exp.c so that
13447 the exponentiation functions are more likely to produce reasonable
13448 results on negative inputs.
13449
13450 *Bodo Moeller*
13451
13452 * Change BN_mod_mul so that the result is always non-negative.
13453 Previously, it could be negative if one of the factors was negative;
13454 I don't think anyone really wanted that behaviour.
13455
13456 *Bodo Moeller*
13457
1dc1ea18
DDO
13458 * Move `BN_mod_...` functions into new file `crypto/bn/bn_mod.c`
13459 (except for exponentiation, which stays in `crypto/bn/bn_exp.c`,
13460 and `BN_mod_mul_reciprocal`, which stays in `crypto/bn/bn_recp.c`)
5f8e6c50
DMSP
13461 and add new functions:
13462
13463 BN_nnmod
13464 BN_mod_sqr
13465 BN_mod_add
13466 BN_mod_add_quick
13467 BN_mod_sub
13468 BN_mod_sub_quick
13469 BN_mod_lshift1
13470 BN_mod_lshift1_quick
13471 BN_mod_lshift
13472 BN_mod_lshift_quick
13473
13474 These functions always generate non-negative results.
13475
1dc1ea18
DDO
13476 `BN_nnmod` otherwise is `like BN_mod` (if `BN_mod` computes a remainder `r`
13477 such that `|m| < r < 0`, `BN_nnmod` will output `rem + |m|` instead).
5f8e6c50 13478
1dc1ea18
DDO
13479 `BN_mod_XXX_quick(r, a, [b,] m)` generates the same result as
13480 `BN_mod_XXX(r, a, [b,] m, ctx)`, but requires that `a` [and `b`]
13481 be reduced modulo `m`.
5f8e6c50
DMSP
13482
13483 *Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller*
13484
1dc1ea18 13485<!--
5f8e6c50
DMSP
13486 The following entry accidentally appeared in the CHANGES file
13487 distributed with OpenSSL 0.9.7. The modifications described in
13488 it do *not* apply to OpenSSL 0.9.7.
13489
13490 * Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
13491 was actually never needed) and in BN_mul(). The removal in BN_mul()
13492 required a small change in bn_mul_part_recursive() and the addition
13493 of the functions bn_cmp_part_words(), bn_sub_part_words() and
13494 bn_add_part_words(), which do the same thing as bn_cmp_words(),
13495 bn_sub_words() and bn_add_words() except they take arrays with
13496 differing sizes.
13497
13498 *Richard Levitte*
1dc1ea18 13499-->
5f8e6c50
DMSP
13500
13501 * In 'openssl passwd', verify passwords read from the terminal
13502 unless the '-salt' option is used (which usually means that
13503 verification would just waste user's time since the resulting
13504 hash is going to be compared with some given password hash)
13505 or the new '-noverify' option is used.
13506
13507 This is an incompatible change, but it does not affect
13508 non-interactive use of 'openssl passwd' (passwords on the command
13509 line, '-stdin' option, '-in ...' option) and thus should not
13510 cause any problems.
13511
13512 *Bodo Moeller*
13513
13514 * Remove all references to RSAref, since there's no more need for it.
13515
13516 *Richard Levitte*
13517
13518 * Make DSO load along a path given through an environment variable
13519 (SHLIB_PATH) with shl_load().
13520
13521 *Richard Levitte*
13522
13523 * Constify the ENGINE code as a result of BIGNUM constification.
13524 Also constify the RSA code and most things related to it. In a
13525 few places, most notable in the depth of the ASN.1 code, ugly
13526 casts back to non-const were required (to be solved at a later
13527 time)
13528
13529 *Richard Levitte*
13530
13531 * Make it so the openssl application has all engines loaded by default.
13532
13533 *Richard Levitte*
13534
13535 * Constify the BIGNUM routines a little more.
13536
13537 *Richard Levitte*
13538
13539 * Add the following functions:
13540
13541 ENGINE_load_cswift()
13542 ENGINE_load_chil()
13543 ENGINE_load_atalla()
13544 ENGINE_load_nuron()
13545 ENGINE_load_builtin_engines()
13546
13547 That way, an application can itself choose if external engines that
13548 are built-in in OpenSSL shall ever be used or not. The benefit is
13549 that applications won't have to be linked with libdl or other dso
13550 libraries unless it's really needed.
13551
13552 Changed 'openssl engine' to load all engines on demand.
13553 Changed the engine header files to avoid the duplication of some
13554 declarations (they differed!).
13555
13556 *Richard Levitte*
13557
13558 * 'openssl engine' can now list capabilities.
13559
13560 *Richard Levitte*
13561
13562 * Better error reporting in 'openssl engine'.
13563
13564 *Richard Levitte*
13565
13566 * Never call load_dh_param(NULL) in s_server.
13567
13568 *Bodo Moeller*
13569
13570 * Add engine application. It can currently list engines by name and
13571 identity, and test if they are actually available.
13572
13573 *Richard Levitte*
13574
13575 * Improve RPM specification file by forcing symbolic linking and making
13576 sure the installed documentation is also owned by root.root.
13577
13578 *Damien Miller <djm@mindrot.org>*
13579
13580 * Give the OpenSSL applications more possibilities to make use of
13581 keys (public as well as private) handled by engines.
13582
13583 *Richard Levitte*
13584
13585 * Add OCSP code that comes from CertCo.
13586
13587 *Richard Levitte*
13588
13589 * Add VMS support for the Rijndael code.
13590
13591 *Richard Levitte*
13592
13593 * Added untested support for Nuron crypto accelerator.
13594
13595 *Ben Laurie*
13596
13597 * Add support for external cryptographic devices. This code was
13598 previously distributed separately as the "engine" branch.
13599
13600 *Geoff Thorpe, Richard Levitte*
13601
13602 * Rework the filename-translation in the DSO code. It is now possible to
13603 have far greater control over how a "name" is turned into a filename
13604 depending on the operating environment and any oddities about the
13605 different shared library filenames on each system.
13606
13607 *Geoff Thorpe*
13608
13609 * Support threads on FreeBSD-elf in Configure.
13610
13611 *Richard Levitte*
13612
13613 * Fix for SHA1 assembly problem with MASM: it produces
13614 warnings about corrupt line number information when assembling
13615 with debugging information. This is caused by the overlapping
13616 of two sections.
13617
13618 *Bernd Matthes <mainbug@celocom.de>, Steve Henson*
13619
13620 * NCONF changes.
13621 NCONF_get_number() has no error checking at all. As a replacement,
257e9d03 13622 NCONF_get_number_e() is defined (`_e` for "error checking") and is
5f8e6c50
DMSP
13623 promoted strongly. The old NCONF_get_number is kept around for
13624 binary backward compatibility.
13625 Make it possible for methods to load from something other than a BIO,
13626 by providing a function pointer that is given a name instead of a BIO.
13627 For example, this could be used to load configuration data from an
13628 LDAP server.
13629
13630 *Richard Levitte*
13631
13632 * Fix for non blocking accept BIOs. Added new I/O special reason
13633 BIO_RR_ACCEPT to cover this case. Previously use of accept BIOs
13634 with non blocking I/O was not possible because no retry code was
13635 implemented. Also added new SSL code SSL_WANT_ACCEPT to cover
13636 this case.
13637
13638 *Steve Henson*
13639
13640 * Added the beginnings of Rijndael support.
13641
13642 *Ben Laurie*
13643
13644 * Fix for bug in DirectoryString mask setting. Add support for
13645 X509_NAME_print_ex() in 'req' and X509_print_ex() function
13646 to allow certificate printing to more controllable, additional
13647 'certopt' option to 'x509' to allow new printing options to be
13648 set.
13649
13650 *Steve Henson*
13651
13652 * Clean old EAY MD5 hack from e_os.h.
13653
13654 *Richard Levitte*
13655
257e9d03 13656### Changes between 0.9.6l and 0.9.6m [17 Mar 2004]
5f8e6c50
DMSP
13657
13658 * Fix null-pointer assignment in do_change_cipher_spec() revealed
d8dc8538 13659 by using the Codenomicon TLS Test Tool ([CVE-2004-0079])
5f8e6c50
DMSP
13660
13661 *Joe Orton, Steve Henson*
13662
257e9d03 13663### Changes between 0.9.6k and 0.9.6l [04 Nov 2003]
5f8e6c50
DMSP
13664
13665 * Fix additional bug revealed by the NISCC test suite:
13666
13667 Stop bug triggering large recursion when presented with
d8dc8538 13668 certain ASN.1 tags ([CVE-2003-0851])
5f8e6c50
DMSP
13669
13670 *Steve Henson*
13671
257e9d03 13672### Changes between 0.9.6j and 0.9.6k [30 Sep 2003]
5f8e6c50
DMSP
13673
13674 * Fix various bugs revealed by running the NISCC test suite:
13675
13676 Stop out of bounds reads in the ASN1 code when presented with
13677 invalid tags (CVE-2003-0543 and CVE-2003-0544).
13678
13679 If verify callback ignores invalid public key errors don't try to check
13680 certificate signature with the NULL public key.
13681
5f8e6c50
DMSP
13682 *Steve Henson*
13683
13684 * In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
13685 if the server requested one: as stated in TLS 1.0 and SSL 3.0
13686 specifications.
13687
13688 *Steve Henson*
13689
13690 * In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
13691 extra data after the compression methods not only for TLS 1.0
13692 but also for SSL 3.0 (as required by the specification).
13693
13694 *Bodo Moeller; problem pointed out by Matthias Loepfe*
13695
13696 * Change X509_certificate_type() to mark the key as exported/exportable
13697 when it's 512 *bits* long, not 512 bytes.
13698
13699 *Richard Levitte*
13700
257e9d03 13701### Changes between 0.9.6i and 0.9.6j [10 Apr 2003]
5f8e6c50
DMSP
13702
13703 * Countermeasure against the Klima-Pokorny-Rosa extension of
13704 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
13705 a protocol version number mismatch like a decryption error
13706 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
13707
13708 *Bodo Moeller*
13709
13710 * Turn on RSA blinding by default in the default implementation
13711 to avoid a timing attack. Applications that don't want it can call
13712 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
13713 They would be ill-advised to do so in most cases.
13714
13715 *Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller*
13716
13717 * Change RSA blinding code so that it works when the PRNG is not
13718 seeded (in this case, the secret RSA exponent is abused as
13719 an unpredictable seed -- if it is not unpredictable, there
13720 is no point in blinding anyway). Make RSA blinding thread-safe
13721 by remembering the creator's thread ID in rsa->blinding and
13722 having all other threads use local one-time blinding factors
13723 (this requires more computation than sharing rsa->blinding, but
13724 avoids excessive locking; and if an RSA object is not shared
13725 between threads, blinding will still be very fast).
13726
13727 *Bodo Moeller*
13728
257e9d03 13729### Changes between 0.9.6h and 0.9.6i [19 Feb 2003]
5f8e6c50
DMSP
13730
13731 * In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
13732 via timing by performing a MAC computation even if incorrect
13733 block cipher padding has been found. This is a countermeasure
13734 against active attacks where the attacker has to distinguish
d8dc8538 13735 between bad padding and a MAC verification error. ([CVE-2003-0078])
5f8e6c50
DMSP
13736
13737 *Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
13738 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
13739 Martin Vuagnoux (EPFL, Ilion)*
13740
257e9d03 13741### Changes between 0.9.6g and 0.9.6h [5 Dec 2002]
5f8e6c50
DMSP
13742
13743 * New function OPENSSL_cleanse(), which is used to cleanse a section of
13744 memory from its contents. This is done with a counter that will
13745 place alternating values in each byte. This can be used to solve
13746 two issues: 1) the removal of calls to memset() by highly optimizing
13747 compilers, and 2) cleansing with other values than 0, since those can
13748 be read through on certain media, for example a swap space on disk.
13749
13750 *Geoff Thorpe*
13751
13752 * Bugfix: client side session caching did not work with external caching,
13753 because the session->cipher setting was not restored when reloading
13754 from the external cache. This problem was masked, when
13755 SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG (part of SSL_OP_ALL) was set.
13756 (Found by Steve Haslam <steve@araqnid.ddts.net>.)
13757
13758 *Lutz Jaenicke*
13759
13760 * Fix client_certificate (ssl/s2_clnt.c): The permissible total
13761 length of the REQUEST-CERTIFICATE message is 18 .. 34, not 17 .. 33.
13762
13763 *Zeev Lieber <zeev-l@yahoo.com>*
13764
13765 * Undo an undocumented change introduced in 0.9.6e which caused
13766 repeated calls to OpenSSL_add_all_ciphers() and
13767 OpenSSL_add_all_digests() to be ignored, even after calling
13768 EVP_cleanup().
13769
13770 *Richard Levitte*
13771
13772 * Change the default configuration reader to deal with last line not
13773 being properly terminated.
13774
13775 *Richard Levitte*
13776
13777 * Change X509_NAME_cmp() so it applies the special rules on handling
13778 DN values that are of type PrintableString, as well as RDNs of type
13779 emailAddress where the value has the type ia5String.
13780
13781 *stefank@valicert.com via Richard Levitte*
13782
13783 * Add a SSL_SESS_CACHE_NO_INTERNAL_STORE flag to take over half
13784 the job SSL_SESS_CACHE_NO_INTERNAL_LOOKUP was inconsistently
13785 doing, define a new flag (SSL_SESS_CACHE_NO_INTERNAL) to be
13786 the bitwise-OR of the two for use by the majority of applications
13787 wanting this behaviour, and update the docs. The documented
13788 behaviour and actual behaviour were inconsistent and had been
13789 changing anyway, so this is more a bug-fix than a behavioural
13790 change.
13791
13792 *Geoff Thorpe, diagnosed by Nadav Har'El*
13793
13794 * Don't impose a 16-byte length minimum on session IDs in ssl/s3_clnt.c
13795 (the SSL 3.0 and TLS 1.0 specifications allow any length up to 32 bytes).
13796
13797 *Bodo Moeller*
13798
13799 * Fix initialization code race conditions in
13800 SSLv23_method(), SSLv23_client_method(), SSLv23_server_method(),
13801 SSLv2_method(), SSLv2_client_method(), SSLv2_server_method(),
13802 SSLv3_method(), SSLv3_client_method(), SSLv3_server_method(),
13803 TLSv1_method(), TLSv1_client_method(), TLSv1_server_method(),
13804 ssl2_get_cipher_by_char(),
13805 ssl3_get_cipher_by_char().
13806
13807 *Patrick McCormick <patrick@tellme.com>, Bodo Moeller*
13808
13809 * Reorder cleanup sequence in SSL_CTX_free(): only remove the ex_data after
13810 the cached sessions are flushed, as the remove_cb() might use ex_data
13811 contents. Bug found by Sam Varshavchik <mrsam@courier-mta.com>
13812 (see [openssl.org #212]).
13813
13814 *Geoff Thorpe, Lutz Jaenicke*
13815
13816 * Fix typo in OBJ_txt2obj which incorrectly passed the content
13817 length, instead of the encoding length to d2i_ASN1_OBJECT.
13818
13819 *Steve Henson*
13820
257e9d03 13821### Changes between 0.9.6f and 0.9.6g [9 Aug 2002]
5f8e6c50
DMSP
13822
13823 * [In 0.9.6g-engine release:]
257e9d03 13824 Fix crypto/engine/vendor_defns/cswift.h for WIN32 (use `_stdcall`).
5f8e6c50
DMSP
13825
13826 *Lynn Gazis <lgazis@rainbow.com>*
13827
257e9d03 13828### Changes between 0.9.6e and 0.9.6f [8 Aug 2002]
5f8e6c50
DMSP
13829
13830 * Fix ASN1 checks. Check for overflow by comparing with LONG_MAX
13831 and get fix the header length calculation.
13832 *Florian Weimer <Weimer@CERT.Uni-Stuttgart.DE>,
257e9d03 13833 Alon Kantor <alonk@checkpoint.com> (and others), Steve Henson*
5f8e6c50
DMSP
13834
13835 * Use proper error handling instead of 'assertions' in buffer
13836 overflow checks added in 0.9.6e. This prevents DoS (the
13837 assertions could call abort()).
13838
13839 *Arne Ansper <arne@ats.cyber.ee>, Bodo Moeller*
13840
257e9d03 13841### Changes between 0.9.6d and 0.9.6e [30 Jul 2002]
5f8e6c50
DMSP
13842
13843 * Add various sanity checks to asn1_get_length() to reject
13844 the ASN1 length bytes if they exceed sizeof(long), will appear
13845 negative or the content length exceeds the length of the
13846 supplied buffer.
13847
13848 *Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>*
13849
13850 * Fix cipher selection routines: ciphers without encryption had no flags
13851 for the cipher strength set and where therefore not handled correctly
13852 by the selection routines (PR #130).
13853
13854 *Lutz Jaenicke*
13855
13856 * Fix EVP_dsa_sha macro.
13857
13858 *Nils Larsch*
13859
13860 * New option
13861 SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
13862 for disabling the SSL 3.0/TLS 1.0 CBC vulnerability countermeasure
13863 that was added in OpenSSL 0.9.6d.
13864
13865 As the countermeasure turned out to be incompatible with some
13866 broken SSL implementations, the new option is part of SSL_OP_ALL.
13867 SSL_OP_ALL is usually employed when compatibility with weird SSL
13868 implementations is desired (e.g. '-bugs' option to 's_client' and
13869 's_server'), so the new option is automatically set in many
13870 applications.
13871
13872 *Bodo Moeller*
13873
13874 * Changes in security patch:
13875
13876 Changes marked "(CHATS)" were sponsored by the Defense Advanced
13877 Research Projects Agency (DARPA) and Air Force Research Laboratory,
13878 Air Force Materiel Command, USAF, under agreement number
13879 F30602-01-2-0537.
13880
13881 * Add various sanity checks to asn1_get_length() to reject
13882 the ASN1 length bytes if they exceed sizeof(long), will appear
13883 negative or the content length exceeds the length of the
d8dc8538 13884 supplied buffer. ([CVE-2002-0659])
5f8e6c50
DMSP
13885
13886 *Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>*
13887
13888 * Assertions for various potential buffer overflows, not known to
13889 happen in practice.
13890
13891 *Ben Laurie (CHATS)*
13892
13893 * Various temporary buffers to hold ASCII versions of integers were
d8dc8538 13894 too small for 64 bit platforms. ([CVE-2002-0655])
257e9d03 13895 *Matthew Byng-Maddick <mbm@aldigital.co.uk> and Ben Laurie (CHATS)>*
5f8e6c50
DMSP
13896
13897 * Remote buffer overflow in SSL3 protocol - an attacker could
d8dc8538 13898 supply an oversized session ID to a client. ([CVE-2002-0656])
5f8e6c50 13899
44652c16 13900 *Ben Laurie (CHATS)*
5f8e6c50
DMSP
13901
13902 * Remote buffer overflow in SSL2 protocol - an attacker could
d8dc8538 13903 supply an oversized client master key. ([CVE-2002-0656])
5f8e6c50
DMSP
13904
13905 *Ben Laurie (CHATS)*
13906
257e9d03 13907### Changes between 0.9.6c and 0.9.6d [9 May 2002]
5f8e6c50
DMSP
13908
13909 * Fix crypto/asn1/a_sign.c so that 'parameters' is omitted (not
13910 encoded as NULL) with id-dsa-with-sha1.
13911
13912 *Nils Larsch <nla@trustcenter.de>; problem pointed out by Bodo Moeller*
13913
ec2bfb7d 13914 * Check various `X509_...()` return values in `apps/req.c`.
5f8e6c50
DMSP
13915
13916 *Nils Larsch <nla@trustcenter.de>*
13917
13918 * Fix BASE64 decode (EVP_DecodeUpdate) for data with CR/LF ended lines:
13919 an end-of-file condition would erroneously be flagged, when the CRLF
13920 was just at the end of a processed block. The bug was discovered when
13921 processing data through a buffering memory BIO handing the data to a
13922 BASE64-decoding BIO. Bug fund and patch submitted by Pavel Tsekov
13923 <ptsekov@syntrex.com> and Nedelcho Stanev.
13924
13925 *Lutz Jaenicke*
13926
13927 * Implement a countermeasure against a vulnerability recently found
13928 in CBC ciphersuites in SSL 3.0/TLS 1.0: Send an empty fragment
13929 before application data chunks to avoid the use of known IVs
13930 with data potentially chosen by the attacker.
13931
13932 *Bodo Moeller*
13933
13934 * Fix length checks in ssl3_get_client_hello().
13935
13936 *Bodo Moeller*
13937
13938 * TLS/SSL library bugfix: use s->s3->in_read_app_data differently
13939 to prevent ssl3_read_internal() from incorrectly assuming that
13940 ssl3_read_bytes() found application data while handshake
13941 processing was enabled when in fact s->s3->in_read_app_data was
13942 merely automatically cleared during the initial handshake.
13943
13944 *Bodo Moeller; problem pointed out by Arne Ansper <arne@ats.cyber.ee>*
13945
13946 * Fix object definitions for Private and Enterprise: they were not
13947 recognized in their shortname (=lowercase) representation. Extend
13948 obj_dat.pl to issue an error when using undefined keywords instead
13949 of silently ignoring the problem (Svenning Sorensen
13950 <sss@sss.dnsalias.net>).
13951
13952 *Lutz Jaenicke*
13953
13954 * Fix DH_generate_parameters() so that it works for 'non-standard'
13955 generators, i.e. generators other than 2 and 5. (Previously, the
13956 code did not properly initialise the 'add' and 'rem' values to
13957 BN_generate_prime().)
13958
13959 In the new general case, we do not insist that 'generator' is
13960 actually a primitive root: This requirement is rather pointless;
13961 a generator of the order-q subgroup is just as good, if not
13962 better.
13963
13964 *Bodo Moeller*
13965
13966 * Map new X509 verification errors to alerts. Discovered and submitted by
13967 Tom Wu <tom@arcot.com>.
13968
13969 *Lutz Jaenicke*
13970
13971 * Fix ssl3_pending() (ssl/s3_lib.c) to prevent SSL_pending() from
13972 returning non-zero before the data has been completely received
13973 when using non-blocking I/O.
13974
13975 *Bodo Moeller; problem pointed out by John Hughes*
13976
13977 * Some of the ciphers missed the strength entry (SSL_LOW etc).
13978
13979 *Ben Laurie, Lutz Jaenicke*
13980
13981 * Fix bug in SSL_clear(): bad sessions were not removed (found by
13982 Yoram Zahavi <YoramZ@gilian.com>).
13983
13984 *Lutz Jaenicke*
13985
13986 * Add information about CygWin 1.3 and on, and preserve proper
13987 configuration for the versions before that.
13988
13989 *Corinna Vinschen <vinschen@redhat.com> and Richard Levitte*
13990
13991 * Make removal from session cache (SSL_CTX_remove_session()) more robust:
13992 check whether we deal with a copy of a session and do not delete from
13993 the cache in this case. Problem reported by "Izhar Shoshani Levi"
13994 <izhar@checkpoint.com>.
13995
13996 *Lutz Jaenicke*
13997
13998 * Do not store session data into the internal session cache, if it
13999 is never intended to be looked up (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP
14000 flag is set). Proposed by Aslam <aslam@funk.com>.
14001
14002 *Lutz Jaenicke*
14003
14004 * Have ASN1_BIT_STRING_set_bit() really clear a bit when the requested
14005 value is 0.
14006
14007 *Richard Levitte*
14008
14009 * [In 0.9.6d-engine release:]
14010 Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
14011
14012 *Toomas Kiisk <vix@cyber.ee> via Richard Levitte*
14013
14014 * Add the configuration target linux-s390x.
14015
14016 *Neale Ferguson <Neale.Ferguson@SoftwareAG-USA.com> via Richard Levitte*
14017
14018 * The earlier bugfix for the SSL3_ST_SW_HELLO_REQ_C case of
14019 ssl3_accept (ssl/s3_srvr.c) incorrectly used a local flag
14020 variable as an indication that a ClientHello message has been
14021 received. As the flag value will be lost between multiple
14022 invocations of ssl3_accept when using non-blocking I/O, the
14023 function may not be aware that a handshake has actually taken
14024 place, thus preventing a new session from being added to the
14025 session cache.
14026
14027 To avoid this problem, we now set s->new_session to 2 instead of
14028 using a local variable.
14029
14030 *Lutz Jaenicke, Bodo Moeller*
14031
14032 * Bugfix: Return -1 from ssl3_get_server_done (ssl3/s3_clnt.c)
14033 if the SSL_R_LENGTH_MISMATCH error is detected.
14034
14035 *Geoff Thorpe, Bodo Moeller*
14036
14037 * New 'shared_ldflag' column in Configure platform table.
14038
14039 *Richard Levitte*
14040
14041 * Fix EVP_CIPHER_mode macro.
14042
14043 *"Dan S. Camper" <dan@bti.net>*
14044
14045 * Fix ssl3_read_bytes (ssl/s3_pkt.c): To ignore messages of unknown
14046 type, we must throw them away by setting rr->length to 0.
14047
14048 *D P Chang <dpc@qualys.com>*
14049
257e9d03 14050### Changes between 0.9.6b and 0.9.6c [21 dec 2001]
5f8e6c50
DMSP
14051
14052 * Fix BN_rand_range bug pointed out by Dominikus Scherkl
14053 <Dominikus.Scherkl@biodata.com>. (The previous implementation
257e9d03
RS
14054 worked incorrectly for those cases where range = `10..._2` and
14055 `3*range` is two bits longer than range.)
5f8e6c50
DMSP
14056
14057 *Bodo Moeller*
14058
14059 * Only add signing time to PKCS7 structures if it is not already
14060 present.
14061
14062 *Steve Henson*
14063
14064 * Fix crypto/objects/objects.h: "ld-ce" should be "id-ce",
14065 OBJ_ld_ce should be OBJ_id_ce.
14066 Also some ip-pda OIDs in crypto/objects/objects.txt were
14067 incorrect (cf. RFC 3039).
14068
14069 *Matt Cooper, Frederic Giudicelli, Bodo Moeller*
14070
14071 * Release CRYPTO_LOCK_DYNLOCK when CRYPTO_destroy_dynlockid()
14072 returns early because it has nothing to do.
14073
14074 *Andy Schneider <andy.schneider@bjss.co.uk>*
14075
14076 * [In 0.9.6c-engine release:]
14077 Fix mutex callback return values in crypto/engine/hw_ncipher.c.
14078
14079 *Andy Schneider <andy.schneider@bjss.co.uk>*
14080
14081 * [In 0.9.6c-engine release:]
14082 Add support for Cryptographic Appliance's keyserver technology.
14083 (Use engine 'keyclient')
14084
14085 *Cryptographic Appliances and Geoff Thorpe*
14086
14087 * Add a configuration entry for OS/390 Unix. The C compiler 'c89'
14088 is called via tools/c89.sh because arguments have to be
14089 rearranged (all '-L' options must appear before the first object
14090 modules).
14091
14092 *Richard Shapiro <rshapiro@abinitio.com>*
14093
14094 * [In 0.9.6c-engine release:]
14095 Add support for Broadcom crypto accelerator cards, backported
14096 from 0.9.7.
14097
14098 *Broadcom, Nalin Dahyabhai <nalin@redhat.com>, Mark Cox*
14099
14100 * [In 0.9.6c-engine release:]
14101 Add support for SureWare crypto accelerator cards from
14102 Baltimore Technologies. (Use engine 'sureware')
14103
14104 *Baltimore Technologies and Mark Cox*
14105
14106 * [In 0.9.6c-engine release:]
14107 Add support for crypto accelerator cards from Accelerated
14108 Encryption Processing, www.aep.ie. (Use engine 'aep')
14109
14110 *AEP Inc. and Mark Cox*
14111
14112 * Add a configuration entry for gcc on UnixWare.
14113
14114 *Gary Benson <gbenson@redhat.com>*
14115
14116 * Change ssl/s2_clnt.c and ssl/s2_srvr.c so that received handshake
14117 messages are stored in a single piece (fixed-length part and
14118 variable-length part combined) and fix various bugs found on the way.
14119
14120 *Bodo Moeller*
14121
14122 * Disable caching in BIO_gethostbyname(), directly use gethostbyname()
14123 instead. BIO_gethostbyname() does not know what timeouts are
14124 appropriate, so entries would stay in cache even when they have
14125 become invalid.
257e9d03 14126 *Bodo Moeller; problem pointed out by Rich Salz <rsalz@zolera.com>*
5f8e6c50
DMSP
14127
14128 * Change ssl23_get_client_hello (ssl/s23_srvr.c) behaviour when
14129 faced with a pathologically small ClientHello fragment that does
14130 not contain client_version: Instead of aborting with an error,
14131 simply choose the highest available protocol version (i.e.,
14132 TLS 1.0 unless it is disabled). In practice, ClientHello
14133 messages are never sent like this, but this change gives us
14134 strictly correct behaviour at least for TLS.
14135
44652c16 14136 *Bodo Moeller*
5f8e6c50
DMSP
14137
14138 * Fix SSL handshake functions and SSL_clear() such that SSL_clear()
14139 never resets s->method to s->ctx->method when called from within
14140 one of the SSL handshake functions.
14141
14142 *Bodo Moeller; problem pointed out by Niko Baric*
14143
14144 * In ssl3_get_client_hello (ssl/s3_srvr.c), generate a fatal alert
14145 (sent using the client's version number) if client_version is
14146 smaller than the protocol version in use. Also change
14147 ssl23_get_client_hello (ssl/s23_srvr.c) to select TLS 1.0 if
14148 the client demanded SSL 3.0 but only TLS 1.0 is enabled; then
14149 the client will at least see that alert.
14150
14151 *Bodo Moeller*
14152
14153 * Fix ssl3_get_message (ssl/s3_both.c) to handle message fragmentation
14154 correctly.
14155
14156 *Bodo Moeller*
14157
14158 * Avoid infinite loop in ssl3_get_message (ssl/s3_both.c) if a
14159 client receives HelloRequest while in a handshake.
14160
14161 *Bodo Moeller; bug noticed by Andy Schneider <andy.schneider@bjss.co.uk>*
14162
14163 * Bugfix in ssl3_accept (ssl/s3_srvr.c): Case SSL3_ST_SW_HELLO_REQ_C
14164 should end in 'break', not 'goto end' which circumvents various
14165 cleanups done in state SSL_ST_OK. But session related stuff
14166 must be disabled for SSL_ST_OK in the case that we just sent a
14167 HelloRequest.
14168
14169 Also avoid some overhead by not calling ssl_init_wbio_buffer()
14170 before just sending a HelloRequest.
14171
14172 *Bodo Moeller, Eric Rescorla <ekr@rtfm.com>*
14173
14174 * Fix ssl/s3_enc.c, ssl/t1_enc.c and ssl/s3_pkt.c so that we don't
14175 reveal whether illegal block cipher padding was found or a MAC
14176 verification error occurred. (Neither SSLerr() codes nor alerts
14177 are directly visible to potential attackers, but the information
14178 may leak via logfiles.)
14179
14180 Similar changes are not required for the SSL 2.0 implementation
14181 because the number of padding bytes is sent in clear for SSL 2.0,
14182 and the extra bytes are just ignored. However ssl/s2_pkt.c
14183 failed to verify that the purported number of padding bytes is in
14184 the legal range.
14185
14186 *Bodo Moeller*
14187
14188 * Add OpenUNIX-8 support including shared libraries
14189 (Boyd Lynn Gerber <gerberb@zenez.com>).
14190
14191 *Lutz Jaenicke*
14192
14193 * Improve RSA_padding_check_PKCS1_OAEP() check again to avoid
14194 'wristwatch attack' using huge encoding parameters (cf.
14195 James H. Manger's CRYPTO 2001 paper). Note that the
14196 RSA_PKCS1_OAEP_PADDING case of RSA_private_decrypt() does not use
14197 encoding parameters and hence was not vulnerable.
14198
14199 *Bodo Moeller*
14200
14201 * BN_sqr() bug fix.
14202
14203 *Ulf Möller, reported by Jim Ellis <jim.ellis@cavium.com>*
14204
14205 * Rabin-Miller test analyses assume uniformly distributed witnesses,
14206 so use BN_pseudo_rand_range() instead of using BN_pseudo_rand()
14207 followed by modular reduction.
14208
14209 *Bodo Moeller; pointed out by Adam Young <AYoung1@NCSUS.JNJ.COM>*
14210
14211 * Add BN_pseudo_rand_range() with obvious functionality: BN_rand_range()
14212 equivalent based on BN_pseudo_rand() instead of BN_rand().
14213
14214 *Bodo Moeller*
14215
14216 * s3_srvr.c: allow sending of large client certificate lists (> 16 kB).
14217 This function was broken, as the check for a new client hello message
14218 to handle SGC did not allow these large messages.
14219 (Tracked down by "Douglas E. Engert" <deengert@anl.gov>.)
14220
14221 *Lutz Jaenicke*
14222
257e9d03 14223 * Add alert descriptions for TLSv1 to `SSL_alert_desc_string[_long]()`.
5f8e6c50
DMSP
14224
14225 *Lutz Jaenicke*
14226
14227 * Fix buggy behaviour of BIO_get_num_renegotiates() and BIO_ctrl()
14228 for BIO_C_GET_WRITE_BUF_SIZE ("Stephen Hinton" <shinton@netopia.com>).
14229
14230 *Lutz Jaenicke*
14231
14232 * Rework the configuration and shared library support for Tru64 Unix.
14233 The configuration part makes use of modern compiler features and
14234 still retains old compiler behavior for those that run older versions
14235 of the OS. The shared library support part includes a variant that
14236 uses the RPATH feature, and is available through the special
14237 configuration target "alpha-cc-rpath", which will never be selected
14238 automatically.
14239
14240 *Tim Mooney <mooney@dogbert.cc.ndsu.NoDak.edu> via Richard Levitte*
14241
14242 * In ssl3_get_key_exchange (ssl/s3_clnt.c), call ssl3_get_message()
14243 with the same message size as in ssl3_get_certificate_request().
14244 Otherwise, if no ServerKeyExchange message occurs, CertificateRequest
14245 messages might inadvertently be reject as too long.
14246
14247 *Petr Lampa <lampa@fee.vutbr.cz>*
14248
14249 * Enhanced support for IA-64 Unix platforms (well, Linux and HP-UX).
14250
14251 *Andy Polyakov*
14252
14253 * Modified SSL library such that the verify_callback that has been set
44652c16 14254 specifically for an SSL object with SSL_set_verify() is actually being
5f8e6c50
DMSP
14255 used. Before the change, a verify_callback set with this function was
14256 ignored and the verify_callback() set in the SSL_CTX at the time of
14257 the call was used. New function X509_STORE_CTX_set_verify_cb() introduced
14258 to allow the necessary settings.
14259
14260 *Lutz Jaenicke*
14261
14262 * Initialize static variable in crypto/dsa/dsa_lib.c and crypto/dh/dh_lib.c
14263 explicitly to NULL, as at least on Solaris 8 this seems not always to be
14264 done automatically (in contradiction to the requirements of the C
14265 standard). This made problems when used from OpenSSH.
14266
14267 *Lutz Jaenicke*
14268
14269 * In OpenSSL 0.9.6a and 0.9.6b, crypto/dh/dh_key.c ignored
14270 dh->length and always used
14271
14272 BN_rand_range(priv_key, dh->p).
14273
14274 BN_rand_range() is not necessary for Diffie-Hellman, and this
14275 specific range makes Diffie-Hellman unnecessarily inefficient if
14276 dh->length (recommended exponent length) is much smaller than the
14277 length of dh->p. We could use BN_rand_range() if the order of
14278 the subgroup was stored in the DH structure, but we only have
14279 dh->length.
14280
14281 So switch back to
14282
14283 BN_rand(priv_key, l, ...)
14284
14285 where 'l' is dh->length if this is defined, or BN_num_bits(dh->p)-1
14286 otherwise.
14287
14288 *Bodo Moeller*
14289
14290 * In
14291
14292 RSA_eay_public_encrypt
14293 RSA_eay_private_decrypt
14294 RSA_eay_private_encrypt (signing)
14295 RSA_eay_public_decrypt (signature verification)
14296
14297 (default implementations for RSA_public_encrypt,
14298 RSA_private_decrypt, RSA_private_encrypt, RSA_public_decrypt),
14299 always reject numbers >= n.
14300
14301 *Bodo Moeller*
14302
14303 * In crypto/rand/md_rand.c, use a new short-time lock CRYPTO_LOCK_RAND2
14304 to synchronize access to 'locking_thread'. This is necessary on
14305 systems where access to 'locking_thread' (an 'unsigned long'
14306 variable) is not atomic.
14307
14308 *Bodo Moeller*
14309
14310 * In crypto/rand/md_rand.c, set 'locking_thread' to current thread's ID
14311 *before* setting the 'crypto_lock_rand' flag. The previous code had
14312 a race condition if 0 is a valid thread ID.
14313
14314 *Travis Vitek <vitek@roguewave.com>*
14315
14316 * Add support for shared libraries under Irix.
14317
14318 *Albert Chin-A-Young <china@thewrittenword.com>*
14319
14320 * Add configuration option to build on Linux on both big-endian and
14321 little-endian MIPS.
14322
14323 *Ralf Baechle <ralf@uni-koblenz.de>*
14324
14325 * Add the possibility to create shared libraries on HP-UX.
14326
14327 *Richard Levitte*
14328
257e9d03 14329### Changes between 0.9.6a and 0.9.6b [9 Jul 2001]
5f8e6c50
DMSP
14330
14331 * Change ssleay_rand_bytes (crypto/rand/md_rand.c)
14332 to avoid a SSLeay/OpenSSL PRNG weakness pointed out by
14333 Markku-Juhani O. Saarinen <markku-juhani.saarinen@nokia.com>:
14334 PRNG state recovery was possible based on the output of
14335 one PRNG request appropriately sized to gain knowledge on
14336 'md' followed by enough consecutive 1-byte PRNG requests
14337 to traverse all of 'state'.
14338
14339 1. When updating 'md_local' (the current thread's copy of 'md')
14340 during PRNG output generation, hash all of the previous
14341 'md_local' value, not just the half used for PRNG output.
14342
14343 2. Make the number of bytes from 'state' included into the hash
14344 independent from the number of PRNG bytes requested.
14345
14346 The first measure alone would be sufficient to avoid
14347 Markku-Juhani's attack. (Actually it had never occurred
14348 to me that the half of 'md_local' used for chaining was the
14349 half from which PRNG output bytes were taken -- I had always
14350 assumed that the secret half would be used.) The second
14351 measure makes sure that additional data from 'state' is never
14352 mixed into 'md_local' in small portions; this heuristically
14353 further strengthens the PRNG.
14354
14355 *Bodo Moeller*
14356
14357 * Fix crypto/bn/asm/mips3.s.
14358
14359 *Andy Polyakov*
14360
14361 * When only the key is given to "enc", the IV is undefined. Print out
14362 an error message in this case.
14363
14364 *Lutz Jaenicke*
14365
14366 * Handle special case when X509_NAME is empty in X509 printing routines.
14367
14368 *Steve Henson*
14369
14370 * In dsa_do_verify (crypto/dsa/dsa_ossl.c), verify that r and s are
14371 positive and less than q.
14372
14373 *Bodo Moeller*
14374
257e9d03 14375 * Don't change `*pointer` in CRYPTO_add_lock() is add_lock_callback is
5f8e6c50
DMSP
14376 used: it isn't thread safe and the add_lock_callback should handle
14377 that itself.
14378
14379 *Paul Rose <Paul.Rose@bridge.com>*
14380
14381 * Verify that incoming data obeys the block size in
14382 ssl3_enc (ssl/s3_enc.c) and tls1_enc (ssl/t1_enc.c).
14383
14384 *Bodo Moeller*
14385
14386 * Fix OAEP check.
14387
14388 *Ulf Möller, Bodo Möller*
14389
14390 * The countermeasure against Bleichbacher's attack on PKCS #1 v1.5
14391 RSA encryption was accidentally removed in s3_srvr.c in OpenSSL 0.9.5
14392 when fixing the server behaviour for backwards-compatible 'client
14393 hello' messages. (Note that the attack is impractical against
14394 SSL 3.0 and TLS 1.0 anyway because length and version checking
14395 means that the probability of guessing a valid ciphertext is
14396 around 2^-40; see section 5 in Bleichenbacher's CRYPTO '98
14397 paper.)
14398
14399 Before 0.9.5, the countermeasure (hide the error by generating a
14400 random 'decryption result') did not work properly because
14401 ERR_clear_error() was missing, meaning that SSL_get_error() would
14402 detect the supposedly ignored error.
14403
14404 Both problems are now fixed.
14405
14406 *Bodo Moeller*
14407
14408 * In crypto/bio/bf_buff.c, increase DEFAULT_BUFFER_SIZE to 4096
14409 (previously it was 1024).
14410
14411 *Bodo Moeller*
14412
14413 * Fix for compatibility mode trust settings: ignore trust settings
14414 unless some valid trust or reject settings are present.
14415
14416 *Steve Henson*
14417
14418 * Fix for blowfish EVP: its a variable length cipher.
14419
14420 *Steve Henson*
14421
14422 * Fix various bugs related to DSA S/MIME verification. Handle missing
14423 parameters in DSA public key structures and return an error in the
14424 DSA routines if parameters are absent.
14425
14426 *Steve Henson*
14427
14428 * In versions up to 0.9.6, RAND_file_name() resorted to file ".rnd"
14429 in the current directory if neither $RANDFILE nor $HOME was set.
14430 RAND_file_name() in 0.9.6a returned NULL in this case. This has
14431 caused some confusion to Windows users who haven't defined $HOME.
14432 Thus RAND_file_name() is changed again: e_os.h can define a
14433 DEFAULT_HOME, which will be used if $HOME is not set.
14434 For Windows, we use "C:"; on other platforms, we still require
14435 environment variables.
14436
14437 * Move 'if (!initialized) RAND_poll()' into regions protected by
14438 CRYPTO_LOCK_RAND. This is not strictly necessary, but avoids
14439 having multiple threads call RAND_poll() concurrently.
14440
14441 *Bodo Moeller*
14442
14443 * In crypto/rand/md_rand.c, replace 'add_do_not_lock' flag by a
14444 combination of a flag and a thread ID variable.
14445 Otherwise while one thread is in ssleay_rand_bytes (which sets the
14446 flag), *other* threads can enter ssleay_add_bytes without obeying
14447 the CRYPTO_LOCK_RAND lock (and may even illegally release the lock
14448 that they do not hold after the first thread unsets add_do_not_lock).
14449
14450 *Bodo Moeller*
14451
14452 * Change bctest again: '-x' expressions are not available in all
14453 versions of 'test'.
14454
14455 *Bodo Moeller*
14456
257e9d03 14457### Changes between 0.9.6 and 0.9.6a [5 Apr 2001]
5f8e6c50
DMSP
14458
14459 * Fix a couple of memory leaks in PKCS7_dataDecode()
14460
14461 *Steve Henson, reported by Heyun Zheng <hzheng@atdsprint.com>*
14462
14463 * Change Configure and Makefiles to provide EXE_EXT, which will contain
14464 the default extension for executables, if any. Also, make the perl
14465 scripts that use symlink() to test if it really exists and use "cp"
14466 if it doesn't. All this made OpenSSL compilable and installable in
14467 CygWin.
14468
14469 *Richard Levitte*
14470
14471 * Fix for asn1_GetSequence() for indefinite length constructed data.
14472 If SEQUENCE is length is indefinite just set c->slen to the total
14473 amount of data available.
14474
14475 *Steve Henson, reported by shige@FreeBSD.org*
14476
14477 *This change does not apply to 0.9.7.*
14478
14479 * Change bctest to avoid here-documents inside command substitution
14480 (workaround for FreeBSD /bin/sh bug).
14481 For compatibility with Ultrix, avoid shell functions (introduced
14482 in the bctest version that searches along $PATH).
14483
14484 *Bodo Moeller*
14485
14486 * Rename 'des_encrypt' to 'des_encrypt1'. This avoids the clashes
14487 with des_encrypt() defined on some operating systems, like Solaris
14488 and UnixWare.
14489
14490 *Richard Levitte*
14491
14492 * Check the result of RSA-CRT (see D. Boneh, R. DeMillo, R. Lipton:
14493 On the Importance of Eliminating Errors in Cryptographic
14494 Computations, J. Cryptology 14 (2001) 2, 101-119,
257e9d03 14495 <http://theory.stanford.edu/~dabo/papers/faults.ps.gz>).
5f8e6c50
DMSP
14496
14497 *Ulf Moeller*
14498
14499 * MIPS assembler BIGNUM division bug fix.
14500
14501 *Andy Polyakov*
14502
14503 * Disabled incorrect Alpha assembler code.
14504
14505 *Richard Levitte*
14506
14507 * Fix PKCS#7 decode routines so they correctly update the length
14508 after reading an EOC for the EXPLICIT tag.
14509
14510 *Steve Henson*
14511
14512 *This change does not apply to 0.9.7.*
14513
14514 * Fix bug in PKCS#12 key generation routines. This was triggered
14515 if a 3DES key was generated with a 0 initial byte. Include
14516 PKCS12_BROKEN_KEYGEN compilation option to retain the old
14517 (but broken) behaviour.
14518
14519 *Steve Henson*
14520
14521 * Enhance bctest to search for a working bc along $PATH and print
14522 it when found.
14523
14524 *Tim Rice <tim@multitalents.net> via Richard Levitte*
14525
14526 * Fix memory leaks in err.c: free err_data string if necessary;
14527 don't write to the wrong index in ERR_set_error_data.
14528
14529 *Bodo Moeller*
14530
14531 * Implement ssl23_peek (analogous to ssl23_read), which previously
14532 did not exist.
14533
14534 *Bodo Moeller*
14535
257e9d03 14536 * Replace rdtsc with `_emit` statements for VC++ version 5.
5f8e6c50
DMSP
14537
14538 *Jeremy Cooper <jeremy@baymoo.org>*
14539
14540 * Make it possible to reuse SSLv2 sessions.
14541
14542 *Richard Levitte*
14543
14544 * In copy_email() check for >= 0 as a return value for
14545 X509_NAME_get_index_by_NID() since 0 is a valid index.
14546
14547 *Steve Henson reported by Massimiliano Pala <madwolf@opensca.org>*
14548
14549 * Avoid coredump with unsupported or invalid public keys by checking if
14550 X509_get_pubkey() fails in PKCS7_verify(). Fix memory leak when
14551 PKCS7_verify() fails with non detached data.
14552
14553 *Steve Henson*
14554
14555 * Don't use getenv in library functions when run as setuid/setgid.
14556 New function OPENSSL_issetugid().
14557
14558 *Ulf Moeller*
14559
14560 * Avoid false positives in memory leak detection code (crypto/mem_dbg.c)
14561 due to incorrect handling of multi-threading:
14562
14563 1. Fix timing glitch in the MemCheck_off() portion of CRYPTO_mem_ctrl().
14564
14565 2. Fix logical glitch in is_MemCheck_on() aka CRYPTO_is_mem_check_on().
14566
14567 3. Count how many times MemCheck_off() has been called so that
14568 nested use can be treated correctly. This also avoids
14569 inband-signalling in the previous code (which relied on the
14570 assumption that thread ID 0 is impossible).
14571
14572 *Bodo Moeller*
14573
14574 * Add "-rand" option also to s_client and s_server.
14575
14576 *Lutz Jaenicke*
14577
14578 * Fix CPU detection on Irix 6.x.
14579 *Kurt Hockenbury <khockenb@stevens-tech.edu> and
257e9d03 14580 "Bruce W. Forsberg" <bruce.forsberg@baesystems.com>*
5f8e6c50
DMSP
14581
14582 * Fix X509_NAME bug which produced incorrect encoding if X509_NAME
14583 was empty.
14584
14585 *Steve Henson*
14586
14587 *This change does not apply to 0.9.7.*
14588
14589 * Use the cached encoding of an X509_NAME structure rather than
14590 copying it. This is apparently the reason for the libsafe "errors"
14591 but the code is actually correct.
14592
14593 *Steve Henson*
14594
14595 * Add new function BN_rand_range(), and fix DSA_sign_setup() to prevent
14596 Bleichenbacher's DSA attack.
14597 Extend BN_[pseudo_]rand: As before, top=1 forces the highest two bits
14598 to be set and top=0 forces the highest bit to be set; top=-1 is new
14599 and leaves the highest bit random.
14600
14601 *Ulf Moeller, Bodo Moeller*
14602
257e9d03 14603 * In the `NCONF_...`-based implementations for `CONF_...` queries
5f8e6c50
DMSP
14604 (crypto/conf/conf_lib.c), if the input LHASH is NULL, avoid using
14605 a temporary CONF structure with the data component set to NULL
14606 (which gives segmentation faults in lh_retrieve).
14607 Instead, use NULL for the CONF pointer in CONF_get_string and
14608 CONF_get_number (which may use environment variables) and directly
14609 return NULL from CONF_get_section.
14610
14611 *Bodo Moeller*
14612
14613 * Fix potential buffer overrun for EBCDIC.
14614
14615 *Ulf Moeller*
14616
14617 * Tolerate nonRepudiation as being valid for S/MIME signing and certSign
14618 keyUsage if basicConstraints absent for a CA.
14619
14620 *Steve Henson*
14621
14622 * Make SMIME_write_PKCS7() write mail header values with a format that
14623 is more generally accepted (no spaces before the semicolon), since
14624 some programs can't parse those values properly otherwise. Also make
14625 sure BIO's that break lines after each write do not create invalid
14626 headers.
14627
14628 *Richard Levitte*
14629
14630 * Make the CRL encoding routines work with empty SEQUENCE OF. The
14631 macros previously used would not encode an empty SEQUENCE OF
14632 and break the signature.
14633
14634 *Steve Henson*
14635
14636 *This change does not apply to 0.9.7.*
14637
14638 * Zero the premaster secret after deriving the master secret in
14639 DH ciphersuites.
14640
14641 *Steve Henson*
14642
14643 * Add some EVP_add_digest_alias registrations (as found in
14644 OpenSSL_add_all_digests()) to SSL_library_init()
14645 aka OpenSSL_add_ssl_algorithms(). This provides improved
14646 compatibility with peers using X.509 certificates
14647 with unconventional AlgorithmIdentifier OIDs.
14648
14649 *Bodo Moeller*
14650
14651 * Fix for Irix with NO_ASM.
14652
14653 *"Bruce W. Forsberg" <bruce.forsberg@baesystems.com>*
14654
14655 * ./config script fixes.
14656
14657 *Ulf Moeller, Richard Levitte*
14658
14659 * Fix 'openssl passwd -1'.
14660
14661 *Bodo Moeller*
14662
14663 * Change PKCS12_key_gen_asc() so it can cope with non null
14664 terminated strings whose length is passed in the passlen
14665 parameter, for example from PEM callbacks. This was done
14666 by adding an extra length parameter to asc2uni().
14667
14668 *Steve Henson, reported by <oddissey@samsung.co.kr>*
14669
14670 * Fix C code generated by 'openssl dsaparam -C': If a BN_bin2bn
14671 call failed, free the DSA structure.
14672
14673 *Bodo Moeller*
14674
14675 * Fix to uni2asc() to cope with zero length Unicode strings.
14676 These are present in some PKCS#12 files.
14677
14678 *Steve Henson*
14679
14680 * Increase s2->wbuf allocation by one byte in ssl2_new (ssl/s2_lib.c).
14681 Otherwise do_ssl_write (ssl/s2_pkt.c) will write beyond buffer limits
14682 when writing a 32767 byte record.
14683
14684 *Bodo Moeller; problem reported by Eric Day <eday@concentric.net>*
14685
257e9d03
RS
14686 * In `RSA_eay_public_{en,ed}crypt` and RSA_eay_mod_exp (rsa_eay.c),
14687 obtain lock CRYPTO_LOCK_RSA before setting `rsa->_method_mod_{n,p,q}`.
5f8e6c50
DMSP
14688
14689 (RSA objects have a reference count access to which is protected
14690 by CRYPTO_LOCK_RSA [see rsa_lib.c, s3_srvr.c, ssl_cert.c, ssl_rsa.c],
14691 so they are meant to be shared between threads.)
14692 *Bodo Moeller, Geoff Thorpe; original patch submitted by
14693 "Reddie, Steven" <Steven.Reddie@ca.com>*
14694
14695 * Fix a deadlock in CRYPTO_mem_leaks().
14696
14697 *Bodo Moeller*
14698
14699 * Use better test patterns in bntest.
14700
14701 *Ulf Möller*
14702
14703 * rand_win.c fix for Borland C.
14704
14705 *Ulf Möller*
14706
14707 * BN_rshift bugfix for n == 0.
14708
14709 *Bodo Moeller*
14710
14711 * Add a 'bctest' script that checks for some known 'bc' bugs
14712 so that 'make test' does not abort just because 'bc' is broken.
14713
14714 *Bodo Moeller*
14715
14716 * Store verify_result within SSL_SESSION also for client side to
14717 avoid potential security hole. (Re-used sessions on the client side
14718 always resulted in verify_result==X509_V_OK, not using the original
14719 result of the server certificate verification.)
14720
14721 *Lutz Jaenicke*
14722
14723 * Fix ssl3_pending: If the record in s->s3->rrec is not of type
14724 SSL3_RT_APPLICATION_DATA, return 0.
14725 Similarly, change ssl2_pending to return 0 if SSL_in_init(s) is true.
14726
14727 *Bodo Moeller*
14728
14729 * Fix SSL_peek:
14730 Both ssl2_peek and ssl3_peek, which were totally broken in earlier
14731 releases, have been re-implemented by renaming the previous
14732 implementations of ssl2_read and ssl3_read to ssl2_read_internal
14733 and ssl3_read_internal, respectively, and adding 'peek' parameters
14734 to them. The new ssl[23]_{read,peek} functions are calls to
14735 ssl[23]_read_internal with the 'peek' flag set appropriately.
14736 A 'peek' parameter has also been added to ssl3_read_bytes, which
14737 does the actual work for ssl3_read_internal.
14738
14739 *Bodo Moeller*
14740
14741 * Initialise "ex_data" member of RSA/DSA/DH structures prior to calling
14742 the method-specific "init()" handler. Also clean up ex_data after
14743 calling the method-specific "finish()" handler. Previously, this was
14744 happening the other way round.
14745
14746 *Geoff Thorpe*
14747
14748 * Increase BN_CTX_NUM (the number of BIGNUMs in a BN_CTX) to 16.
14749 The previous value, 12, was not always sufficient for BN_mod_exp().
14750
14751 *Bodo Moeller*
14752
14753 * Make sure that shared libraries get the internal name engine with
14754 the full version number and not just 0. This should mark the
14755 shared libraries as not backward compatible. Of course, this should
14756 be changed again when we can guarantee backward binary compatibility.
14757
14758 *Richard Levitte*
14759
14760 * Fix typo in get_cert_by_subject() in by_dir.c
14761
14762 *Jean-Marc Desperrier <jean-marc.desperrier@certplus.com>*
14763
14764 * Rework the system to generate shared libraries:
14765
14766 - Make note of the expected extension for the shared libraries and
14767 if there is a need for symbolic links from for example libcrypto.so.0
14768 to libcrypto.so.0.9.7. There is extended info in Configure for
14769 that.
14770
14771 - Make as few rebuilds of the shared libraries as possible.
14772
14773 - Still avoid linking the OpenSSL programs with the shared libraries.
14774
14775 - When installing, install the shared libraries separately from the
14776 static ones.
14777
14778 *Richard Levitte*
14779
14780 * Fix SSL_CTX_set_read_ahead macro to actually use its argument.
14781
14782 Copy SSL_CTX's read_ahead flag to SSL object directly in SSL_new
14783 and not in SSL_clear because the latter is also used by the
14784 accept/connect functions; previously, the settings made by
14785 SSL_set_read_ahead would be lost during the handshake.
14786
14787 *Bodo Moeller; problems reported by Anders Gertz <gertz@epact.se>*
14788
14789 * Correct util/mkdef.pl to be selective about disabled algorithms.
14790 Previously, it would create entries for disabled algorithms no
14791 matter what.
14792
14793 *Richard Levitte*
14794
14795 * Added several new manual pages for SSL_* function.
14796
14797 *Lutz Jaenicke*
14798
257e9d03 14799### Changes between 0.9.5a and 0.9.6 [24 Sep 2000]
5f8e6c50
DMSP
14800
14801 * In ssl23_get_client_hello, generate an error message when faced
14802 with an initial SSL 3.0/TLS record that is too small to contain the
14803 first two bytes of the ClientHello message, i.e. client_version.
14804 (Note that this is a pathologic case that probably has never happened
14805 in real life.) The previous approach was to use the version number
14806 from the record header as a substitute; but our protocol choice
14807 should not depend on that one because it is not authenticated
14808 by the Finished messages.
14809
14810 *Bodo Moeller*
14811
14812 * More robust randomness gathering functions for Windows.
14813
14814 *Jeffrey Altman <jaltman@columbia.edu>*
14815
14816 * For compatibility reasons if the flag X509_V_FLAG_ISSUER_CHECK is
14817 not set then we don't setup the error code for issuer check errors
14818 to avoid possibly overwriting other errors which the callback does
14819 handle. If an application does set the flag then we assume it knows
14820 what it is doing and can handle the new informational codes
14821 appropriately.
14822
14823 *Steve Henson*
14824
14825 * Fix for a nasty bug in ASN1_TYPE handling. ASN1_TYPE is used for
14826 a general "ANY" type, as such it should be able to decode anything
14827 including tagged types. However it didn't check the class so it would
14828 wrongly interpret tagged types in the same way as their universal
14829 counterpart and unknown types were just rejected. Changed so that the
14830 tagged and unknown types are handled in the same way as a SEQUENCE:
14831 that is the encoding is stored intact. There is also a new type
14832 "V_ASN1_OTHER" which is used when the class is not universal, in this
14833 case we have no idea what the actual type is so we just lump them all
14834 together.
14835
14836 *Steve Henson*
14837
14838 * On VMS, stdout may very well lead to a file that is written to
14839 in a record-oriented fashion. That means that every write() will
14840 write a separate record, which will be read separately by the
14841 programs trying to read from it. This can be very confusing.
14842
14843 The solution is to put a BIO filter in the way that will buffer
14844 text until a linefeed is reached, and then write everything a
14845 line at a time, so every record written will be an actual line,
14846 not chunks of lines and not (usually doesn't happen, but I've
14847 seen it once) several lines in one record. BIO_f_linebuffer() is
14848 the answer.
14849
14850 Currently, it's a VMS-only method, because that's where it has
14851 been tested well enough.
14852
14853 *Richard Levitte*
14854
14855 * Remove 'optimized' squaring variant in BN_mod_mul_montgomery,
14856 it can return incorrect results.
14857 (Note: The buggy variant was not enabled in OpenSSL 0.9.5a,
14858 but it was in 0.9.6-beta[12].)
14859
14860 *Bodo Moeller*
14861
14862 * Disable the check for content being present when verifying detached
14863 signatures in pk7_smime.c. Some versions of Netscape (wrongly)
14864 include zero length content when signing messages.
14865
14866 *Steve Henson*
14867
14868 * New BIO_shutdown_wr macro, which invokes the BIO_C_SHUTDOWN_WR
14869 BIO_ctrl (for BIO pairs).
14870
14871 *Bodo Möller*
14872
14873 * Add DSO method for VMS.
14874
14875 *Richard Levitte*
14876
14877 * Bug fix: Montgomery multiplication could produce results with the
14878 wrong sign.
14879
14880 *Ulf Möller*
14881
14882 * Add RPM specification openssl.spec and modify it to build three
14883 packages. The default package contains applications, application
14884 documentation and run-time libraries. The devel package contains
14885 include files, static libraries and function documentation. The
14886 doc package contains the contents of the doc directory. The original
14887 openssl.spec was provided by Damien Miller <djm@mindrot.org>.
14888
14889 *Richard Levitte*
14890
14891 * Add a large number of documentation files for many SSL routines.
14892
14893 *Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>*
14894
14895 * Add a configuration entry for Sony News 4.
14896
14897 *NAKAJI Hiroyuki <nakaji@tutrp.tut.ac.jp>*
14898
14899 * Don't set the two most significant bits to one when generating a
14900 random number < q in the DSA library.
14901
14902 *Ulf Möller*
14903
14904 * New SSL API mode 'SSL_MODE_AUTO_RETRY'. This disables the default
14905 behaviour that SSL_read may result in SSL_ERROR_WANT_READ (even if
14906 the underlying transport is blocking) if a handshake took place.
14907 (The default behaviour is needed by applications such as s_client
14908 and s_server that use select() to determine when to use SSL_read;
14909 but for applications that know in advance when to expect data, it
14910 just makes things more complicated.)
14911
14912 *Bodo Moeller*
14913
14914 * Add RAND_egd_bytes(), which gives control over the number of bytes read
14915 from EGD.
14916
14917 *Ben Laurie*
14918
257e9d03 14919 * Add a few more EBCDIC conditionals that make `req` and `x509`
5f8e6c50
DMSP
14920 work better on such systems.
14921
14922 *Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>*
14923
14924 * Add two demo programs for PKCS12_parse() and PKCS12_create().
14925 Update PKCS12_parse() so it copies the friendlyName and the
14926 keyid to the certificates aux info.
14927
14928 *Steve Henson*
14929
14930 * Fix bug in PKCS7_verify() which caused an infinite loop
14931 if there was more than one signature.
14932
14933 *Sven Uszpelkat <su@celocom.de>*
14934
14935 * Major change in util/mkdef.pl to include extra information
14936 about each symbol, as well as presenting variables as well
14937 as functions. This change means that there's n more need
14938 to rebuild the .num files when some algorithms are excluded.
14939
14940 *Richard Levitte*
14941
14942 * Allow the verify time to be set by an application,
14943 rather than always using the current time.
14944
14945 *Steve Henson*
14946
14947 * Phase 2 verify code reorganisation. The certificate
14948 verify code now looks up an issuer certificate by a
14949 number of criteria: subject name, authority key id
14950 and key usage. It also verifies self signed certificates
14951 by the same criteria. The main comparison function is
14952 X509_check_issued() which performs these checks.
14953
14954 Lot of changes were necessary in order to support this
14955 without completely rewriting the lookup code.
14956
14957 Authority and subject key identifier are now cached.
14958
14959 The LHASH 'certs' is X509_STORE has now been replaced
14960 by a STACK_OF(X509_OBJECT). This is mainly because an
14961 LHASH can't store or retrieve multiple objects with
14962 the same hash value.
14963
14964 As a result various functions (which were all internal
14965 use only) have changed to handle the new X509_STORE
14966 structure. This will break anything that messed round
14967 with X509_STORE internally.
14968
14969 The functions X509_STORE_add_cert() now checks for an
14970 exact match, rather than just subject name.
14971
14972 The X509_STORE API doesn't directly support the retrieval
14973 of multiple certificates matching a given criteria, however
14974 this can be worked round by performing a lookup first
14975 (which will fill the cache with candidate certificates)
14976 and then examining the cache for matches. This is probably
14977 the best we can do without throwing out X509_LOOKUP
14978 entirely (maybe later...).
14979
14980 The X509_VERIFY_CTX structure has been enhanced considerably.
14981
14982 All certificate lookup operations now go via a get_issuer()
14983 callback. Although this currently uses an X509_STORE it
14984 can be replaced by custom lookups. This is a simple way
14985 to bypass the X509_STORE hackery necessary to make this
14986 work and makes it possible to use more efficient techniques
14987 in future. A very simple version which uses a simple
14988 STACK for its trusted certificate store is also provided
14989 using X509_STORE_CTX_trusted_stack().
14990
14991 The verify_cb() and verify() callbacks now have equivalents
14992 in the X509_STORE_CTX structure.
14993
14994 X509_STORE_CTX also has a 'flags' field which can be used
14995 to customise the verify behaviour.
14996
14997 *Steve Henson*
14998
14999 * Add new PKCS#7 signing option PKCS7_NOSMIMECAP which
15000 excludes S/MIME capabilities.
15001
15002 *Steve Henson*
15003
15004 * When a certificate request is read in keep a copy of the
15005 original encoding of the signed data and use it when outputting
15006 again. Signatures then use the original encoding rather than
15007 a decoded, encoded version which may cause problems if the
15008 request is improperly encoded.
15009
15010 *Steve Henson*
15011
15012 * For consistency with other BIO_puts implementations, call
15013 buffer_write(b, ...) directly in buffer_puts instead of calling
15014 BIO_write(b, ...).
15015
15016 In BIO_puts, increment b->num_write as in BIO_write.
15017
15018 *Peter.Sylvester@EdelWeb.fr*
15019
15020 * Fix BN_mul_word for the case where the word is 0. (We have to use
15021 BN_zero, we may not return a BIGNUM with an array consisting of
15022 words set to zero.)
15023
15024 *Bodo Moeller*
15025
15026 * Avoid calling abort() from within the library when problems are
15027 detected, except if preprocessor symbols have been defined
15028 (such as REF_CHECK, BN_DEBUG etc.).
15029
15030 *Bodo Moeller*
15031
15032 * New openssl application 'rsautl'. This utility can be
4d49b685 15033 used for low-level RSA operations. DER public key
5f8e6c50
DMSP
15034 BIO/fp routines also added.
15035
15036 *Steve Henson*
15037
15038 * New Configure entry and patches for compiling on QNX 4.
15039
15040 *Andreas Schneider <andreas@ds3.etech.fh-hamburg.de>*
15041
15042 * A demo state-machine implementation was sponsored by
257e9d03 15043 Nuron (<http://www.nuron.com/>) and is now available in
5f8e6c50
DMSP
15044 demos/state_machine.
15045
15046 *Ben Laurie*
15047
15048 * New options added to the 'dgst' utility for signature
15049 generation and verification.
15050
15051 *Steve Henson*
15052
15053 * Unrecognized PKCS#7 content types are now handled via a
15054 catch all ASN1_TYPE structure. This allows unsupported
15055 types to be stored as a "blob" and an application can
15056 encode and decode it manually.
15057
15058 *Steve Henson*
15059
15060 * Fix various signed/unsigned issues to make a_strex.c
15061 compile under VC++.
15062
15063 *Oscar Jacobsson <oscar.jacobsson@celocom.com>*
15064
15065 * ASN1 fixes. i2d_ASN1_OBJECT was not returning the correct
15066 length if passed a buffer. ASN1_INTEGER_to_BN failed
15067 if passed a NULL BN and its argument was negative.
15068
15069 *Steve Henson, pointed out by Sven Heiberg <sven@tartu.cyber.ee>*
15070
15071 * Modification to PKCS#7 encoding routines to output definite
15072 length encoding. Since currently the whole structures are in
15073 memory there's not real point in using indefinite length
15074 constructed encoding. However if OpenSSL is compiled with
15075 the flag PKCS7_INDEFINITE_ENCODING the old form is used.
15076
15077 *Steve Henson*
15078
15079 * Added BIO_vprintf() and BIO_vsnprintf().
15080
15081 *Richard Levitte*
15082
15083 * Added more prefixes to parse for in the strings written
15084 through a logging bio, to cover all the levels that are available
15085 through syslog. The prefixes are now:
15086
15087 PANIC, EMERG, EMR => LOG_EMERG
15088 ALERT, ALR => LOG_ALERT
15089 CRIT, CRI => LOG_CRIT
15090 ERROR, ERR => LOG_ERR
15091 WARNING, WARN, WAR => LOG_WARNING
15092 NOTICE, NOTE, NOT => LOG_NOTICE
15093 INFO, INF => LOG_INFO
15094 DEBUG, DBG => LOG_DEBUG
15095
15096 and as before, if none of those prefixes are present at the
15097 beginning of the string, LOG_ERR is chosen.
15098
257e9d03 15099 On Win32, the `LOG_*` levels are mapped according to this:
5f8e6c50
DMSP
15100
15101 LOG_EMERG, LOG_ALERT, LOG_CRIT, LOG_ERR => EVENTLOG_ERROR_TYPE
15102 LOG_WARNING => EVENTLOG_WARNING_TYPE
15103 LOG_NOTICE, LOG_INFO, LOG_DEBUG => EVENTLOG_INFORMATION_TYPE
15104
5f8e6c50
DMSP
15105 *Richard Levitte*
15106
15107 * Made it possible to reconfigure with just the configuration
15108 argument "reconf" or "reconfigure". The command line arguments
15109 are stored in Makefile.ssl in the variable CONFIGURE_ARGS,
15110 and are retrieved from there when reconfiguring.
15111
15112 *Richard Levitte*
15113
15114 * MD4 implemented.
15115
15116 *Assar Westerlund <assar@sics.se>, Richard Levitte*
15117
15118 * Add the arguments -CAfile and -CApath to the pkcs12 utility.
15119
15120 *Richard Levitte*
15121
15122 * The obj_dat.pl script was messing up the sorting of object
15123 names. The reason was that it compared the quoted version
15124 of strings as a result "OCSP" > "OCSP Signing" because
15125 " > SPACE. Changed script to store unquoted versions of
15126 names and add quotes on output. It was also omitting some
15127 names from the lookup table if they were given a default
15128 value (that is if SN is missing it is given the same
15129 value as LN and vice versa), these are now added on the
15130 grounds that if an object has a name we should be able to
15131 look it up. Finally added warning output when duplicate
15132 short or long names are found.
15133
15134 *Steve Henson*
15135
15136 * Changes needed for Tandem NSK.
15137
15138 *Scott Uroff <scott@xypro.com>*
15139
15140 * Fix SSL 2.0 rollback checking: Due to an off-by-one error in
15141 RSA_padding_check_SSLv23(), special padding was never detected
15142 and thus the SSL 3.0/TLS 1.0 countermeasure against protocol
15143 version rollback attacks was not effective.
15144
15145 In s23_clnt.c, don't use special rollback-attack detection padding
15146 (RSA_SSLV23_PADDING) if SSL 2.0 is the only protocol enabled in the
15147 client; similarly, in s23_srvr.c, don't do the rollback check if
15148 SSL 2.0 is the only protocol enabled in the server.
15149
15150 *Bodo Moeller*
15151
15152 * Make it possible to get hexdumps of unprintable data with 'openssl
15153 asn1parse'. By implication, the functions ASN1_parse_dump() and
15154 BIO_dump_indent() are added.
15155
15156 *Richard Levitte*
15157
15158 * New functions ASN1_STRING_print_ex() and X509_NAME_print_ex()
15159 these print out strings and name structures based on various
15160 flags including RFC2253 support and proper handling of
15161 multibyte characters. Added options to the 'x509' utility
15162 to allow the various flags to be set.
15163
15164 *Steve Henson*
15165
15166 * Various fixes to use ASN1_TIME instead of ASN1_UTCTIME.
15167 Also change the functions X509_cmp_current_time() and
15168 X509_gmtime_adj() work with an ASN1_TIME structure,
15169 this will enable certificates using GeneralizedTime in validity
15170 dates to be checked.
15171
15172 *Steve Henson*
15173
15174 * Make the NEG_PUBKEY_BUG code (which tolerates invalid
15175 negative public key encodings) on by default,
15176 NO_NEG_PUBKEY_BUG can be set to disable it.
15177
15178 *Steve Henson*
15179
15180 * New function c2i_ASN1_OBJECT() which acts on ASN1_OBJECT
15181 content octets. An i2c_ASN1_OBJECT is unnecessary because
15182 the encoding can be trivially obtained from the structure.
15183
15184 *Steve Henson*
15185
257e9d03
RS
15186 * crypto/err.c locking bugfix: Use write locks (`CRYPTO_w_[un]lock`),
15187 not read locks (`CRYPTO_r_[un]lock`).
5f8e6c50
DMSP
15188
15189 *Bodo Moeller*
15190
15191 * A first attempt at creating official support for shared
15192 libraries through configuration. I've kept it so the
15193 default is static libraries only, and the OpenSSL programs
15194 are always statically linked for now, but there are
15195 preparations for dynamic linking in place.
15196 This has been tested on Linux and Tru64.
15197
15198 *Richard Levitte*
15199
15200 * Randomness polling function for Win9x, as described in:
15201 Peter Gutmann, Software Generation of Practically Strong
15202 Random Numbers.
15203
15204 *Ulf Möller*
15205
15206 * Fix so PRNG is seeded in req if using an already existing
15207 DSA key.
15208
15209 *Steve Henson*
15210
15211 * New options to smime application. -inform and -outform
15212 allow alternative formats for the S/MIME message including
15213 PEM and DER. The -content option allows the content to be
15214 specified separately. This should allow things like Netscape
15215 form signing output easier to verify.
15216
15217 *Steve Henson*
15218
15219 * Fix the ASN1 encoding of tags using the 'long form'.
15220
15221 *Steve Henson*
15222
257e9d03 15223 * New ASN1 functions, `i2c_*` and `c2i_*` for INTEGER and BIT
5f8e6c50
DMSP
15224 STRING types. These convert content octets to and from the
15225 underlying type. The actual tag and length octets are
15226 already assumed to have been read in and checked. These
15227 are needed because all other string types have virtually
15228 identical handling apart from the tag. By having versions
15229 of the ASN1 functions that just operate on content octets
15230 IMPLICIT tagging can be handled properly. It also allows
15231 the ASN1_ENUMERATED code to be cut down because ASN1_ENUMERATED
15232 and ASN1_INTEGER are identical apart from the tag.
15233
15234 *Steve Henson*
15235
15236 * Change the handling of OID objects as follows:
15237
15238 - New object identifiers are inserted in objects.txt, following
1dc1ea18 15239 the syntax given in [crypto/objects/README.md](crypto/objects/README.md).
5f8e6c50
DMSP
15240 - objects.pl is used to process obj_mac.num and create a new
15241 obj_mac.h.
15242 - obj_dat.pl is used to create a new obj_dat.h, using the data in
15243 obj_mac.h.
15244
15245 This is currently kind of a hack, and the perl code in objects.pl
15246 isn't very elegant, but it works as I intended. The simplest way
15247 to check that it worked correctly is to look in obj_dat.h and
15248 check the array nid_objs and make sure the objects haven't moved
15249 around (this is important!). Additions are OK, as well as
15250 consistent name changes.
15251
15252 *Richard Levitte*
15253
15254 * Add BSD-style MD5-based passwords to 'openssl passwd' (option '-1').
15255
15256 *Bodo Moeller*
15257
15258 * Addition of the command line parameter '-rand file' to 'openssl req'.
15259 The given file adds to whatever has already been seeded into the
15260 random pool through the RANDFILE configuration file option or
15261 environment variable, or the default random state file.
15262
15263 *Richard Levitte*
15264
15265 * mkstack.pl now sorts each macro group into lexical order.
15266 Previously the output order depended on the order the files
15267 appeared in the directory, resulting in needless rewriting
15268 of safestack.h .
15269
15270 *Steve Henson*
15271
15272 * Patches to make OpenSSL compile under Win32 again. Mostly
15273 work arounds for the VC++ problem that it treats func() as
15274 func(void). Also stripped out the parts of mkdef.pl that
15275 added extra typesafe functions: these no longer exist.
15276
15277 *Steve Henson*
15278
15279 * Reorganisation of the stack code. The macros are now all
15280 collected in safestack.h . Each macro is defined in terms of
257e9d03 15281 a "stack macro" of the form `SKM_<name>(type, a, b)`. The
5f8e6c50
DMSP
15282 DEBUG_SAFESTACK is now handled in terms of function casts,
15283 this has the advantage of retaining type safety without the
15284 use of additional functions. If DEBUG_SAFESTACK is not defined
15285 then the non typesafe macros are used instead. Also modified the
15286 mkstack.pl script to handle the new form. Needs testing to see
15287 if which (if any) compilers it chokes and maybe make DEBUG_SAFESTACK
15288 the default if no major problems. Similar behaviour for ASN1_SET_OF
15289 and PKCS12_STACK_OF.
15290
15291 *Steve Henson*
15292
15293 * When some versions of IIS use the 'NET' form of private key the
15294 key derivation algorithm is different. Normally MD5(password) is
15295 used as a 128 bit RC4 key. In the modified case
15296 MD5(MD5(password) + "SGCKEYSALT") is used instead. Added some
15297 new functions i2d_RSA_NET(), d2i_RSA_NET() etc which are the same
15298 as the old Netscape_RSA functions except they have an additional
15299 'sgckey' parameter which uses the modified algorithm. Also added
15300 an -sgckey command line option to the rsa utility. Thanks to
15301 Adrian Peck <bertie@ncipher.com> for posting details of the modified
15302 algorithm to openssl-dev.
15303
15304 *Steve Henson*
15305
15306 * The evp_local.h macros were using 'c.##kname' which resulted in
15307 invalid expansion on some systems (SCO 5.0.5 for example).
15308 Corrected to 'c.kname'.
15309
15310 *Phillip Porch <root@theporch.com>*
15311
15312 * New X509_get1_email() and X509_REQ_get1_email() functions that return
15313 a STACK of email addresses from a certificate or request, these look
15314 in the subject name and the subject alternative name extensions and
15315 omit any duplicate addresses.
15316
15317 *Steve Henson*
15318
15319 * Re-implement BN_mod_exp2_mont using independent (and larger) windows.
15320 This makes DSA verification about 2 % faster.
15321
15322 *Bodo Moeller*
15323
257e9d03 15324 * Increase maximum window size in `BN_mod_exp_...` to 6 bits instead of 5
5f8e6c50
DMSP
15325 (meaning that now 2^5 values will be precomputed, which is only 4 KB
15326 plus overhead for 1024 bit moduli).
15327 This makes exponentiations about 0.5 % faster for 1024 bit
15328 exponents (as measured by "openssl speed rsa2048").
15329
15330 *Bodo Moeller*
15331
15332 * Rename memory handling macros to avoid conflicts with other
15333 software:
15334 Malloc => OPENSSL_malloc
15335 Malloc_locked => OPENSSL_malloc_locked
15336 Realloc => OPENSSL_realloc
15337 Free => OPENSSL_free
15338
15339 *Richard Levitte*
15340
15341 * New function BN_mod_exp_mont_word for small bases (roughly 15%
15342 faster than BN_mod_exp_mont, i.e. 7% for a full DH exchange).
15343
15344 *Bodo Moeller*
15345
15346 * CygWin32 support.
15347
15348 *John Jarvie <jjarvie@newsguy.com>*
15349
15350 * The type-safe stack code has been rejigged. It is now only compiled
15351 in when OpenSSL is configured with the DEBUG_SAFESTACK option and
15352 by default all type-specific stack functions are "#define"d back to
15353 standard stack functions. This results in more streamlined output
15354 but retains the type-safety checking possibilities of the original
15355 approach.
15356
15357 *Geoff Thorpe*
15358
15359 * The STACK code has been cleaned up, and certain type declarations
15360 that didn't make a lot of sense have been brought in line. This has
15361 also involved a cleanup of sorts in safestack.h to more correctly
15362 map type-safe stack functions onto their plain stack counterparts.
15363 This work has also resulted in a variety of "const"ifications of
257e9d03 15364 lots of the code, especially `_cmp` operations which should normally
5f8e6c50
DMSP
15365 be prototyped with "const" parameters anyway.
15366
15367 *Geoff Thorpe*
15368
15369 * When generating bytes for the first time in md_rand.c, 'stir the pool'
15370 by seeding with STATE_SIZE dummy bytes (with zero entropy count).
15371 (The PRNG state consists of two parts, the large pool 'state' and 'md',
15372 where all of 'md' is used each time the PRNG is used, but 'state'
15373 is used only indexed by a cyclic counter. As entropy may not be
15374 well distributed from the beginning, 'md' is important as a
15375 chaining variable. However, the output function chains only half
15376 of 'md', i.e. 80 bits. ssleay_rand_add, on the other hand, chains
15377 all of 'md', and seeding with STATE_SIZE dummy bytes will result
15378 in all of 'state' being rewritten, with the new values depending
15379 on virtually all of 'md'. This overcomes the 80 bit limitation.)
15380
15381 *Bodo Moeller*
15382
15383 * In ssl/s2_clnt.c and ssl/s3_clnt.c, call ERR_clear_error() when
15384 the handshake is continued after ssl_verify_cert_chain();
15385 otherwise, if SSL_VERIFY_NONE is set, remaining error codes
15386 can lead to 'unexplainable' connection aborts later.
15387
15388 *Bodo Moeller; problem tracked down by Lutz Jaenicke*
15389
15390 * Major EVP API cipher revision.
15391 Add hooks for extra EVP features. This allows various cipher
15392 parameters to be set in the EVP interface. Support added for variable
15393 key length ciphers via the EVP_CIPHER_CTX_set_key_length() function and
15394 setting of RC2 and RC5 parameters.
15395
15396 Modify EVP_OpenInit() and EVP_SealInit() to cope with variable key length
15397 ciphers.
15398
15399 Remove lots of duplicated code from the EVP library. For example *every*
15400 cipher init() function handles the 'iv' in the same way according to the
15401 cipher mode. They also all do nothing if the 'key' parameter is NULL and
15402 for CFB and OFB modes they zero ctx->num.
15403
15404 New functionality allows removal of S/MIME code RC2 hack.
15405
15406 Most of the routines have the same form and so can be declared in terms
15407 of macros.
15408
15409 By shifting this to the top level EVP_CipherInit() it can be removed from
15410 all individual ciphers. If the cipher wants to handle IVs or keys
15411 differently it can set the EVP_CIPH_CUSTOM_IV or EVP_CIPH_ALWAYS_CALL_INIT
15412 flags.
15413
15414 Change lots of functions like EVP_EncryptUpdate() to now return a
15415 value: although software versions of the algorithms cannot fail
15416 any installed hardware versions can.
15417
15418 *Steve Henson*
15419
15420 * Implement SSL_OP_TLS_ROLLBACK_BUG: In ssl3_get_client_key_exchange, if
15421 this option is set, tolerate broken clients that send the negotiated
15422 protocol version number instead of the requested protocol version
15423 number.
15424
15425 *Bodo Moeller*
15426
257e9d03 15427 * Call dh_tmp_cb (set by `..._TMP_DH_CB`) with correct 'is_export' flag;
5f8e6c50
DMSP
15428 i.e. non-zero for export ciphersuites, zero otherwise.
15429 Previous versions had this flag inverted, inconsistent with
15430 rsa_tmp_cb (..._TMP_RSA_CB).
15431
15432 *Bodo Moeller; problem reported by Amit Chopra*
15433
15434 * Add missing DSA library text string. Work around for some IIS
15435 key files with invalid SEQUENCE encoding.
15436
15437 *Steve Henson*
15438
15439 * Add a document (doc/standards.txt) that list all kinds of standards
15440 and so on that are implemented in OpenSSL.
15441
15442 *Richard Levitte*
15443
15444 * Enhance c_rehash script. Old version would mishandle certificates
15445 with the same subject name hash and wouldn't handle CRLs at all.
15446 Added -fingerprint option to crl utility, to support new c_rehash
15447 features.
15448
15449 *Steve Henson*
15450
15451 * Eliminate non-ANSI declarations in crypto.h and stack.h.
15452
15453 *Ulf Möller*
15454
15455 * Fix for SSL server purpose checking. Server checking was
15456 rejecting certificates which had extended key usage present
15457 but no ssl client purpose.
15458
15459 *Steve Henson, reported by Rene Grosser <grosser@hisolutions.com>*
15460
15461 * Make PKCS#12 code work with no password. The PKCS#12 spec
15462 is a little unclear about how a blank password is handled.
15463 Since the password in encoded as a BMPString with terminating
15464 double NULL a zero length password would end up as just the
15465 double NULL. However no password at all is different and is
15466 handled differently in the PKCS#12 key generation code. NS
15467 treats a blank password as zero length. MSIE treats it as no
15468 password on export: but it will try both on import. We now do
15469 the same: PKCS12_parse() tries zero length and no password if
15470 the password is set to "" or NULL (NULL is now a valid password:
15471 it wasn't before) as does the pkcs12 application.
15472
15473 *Steve Henson*
15474
ec2bfb7d 15475 * Bugfixes in `apps/x509.c`: Avoid a memory leak; and don't use
5f8e6c50
DMSP
15476 perror when PEM_read_bio_X509_REQ fails, the error message must
15477 be obtained from the error queue.
15478
15479 *Bodo Moeller*
15480
15481 * Avoid 'thread_hash' memory leak in crypto/err/err.c by freeing
15482 it in ERR_remove_state if appropriate, and change ERR_get_state
15483 accordingly to avoid race conditions (this is necessary because
15484 thread_hash is no longer constant once set).
15485
15486 *Bodo Moeller*
15487
15488 * Bugfix for linux-elf makefile.one.
15489
15490 *Ulf Möller*
15491
15492 * RSA_get_default_method() will now cause a default
15493 RSA_METHOD to be chosen if one doesn't exist already.
15494 Previously this was only set during a call to RSA_new()
15495 or RSA_new_method(NULL) meaning it was possible for
15496 RSA_get_default_method() to return NULL.
15497
15498 *Geoff Thorpe*
15499
15500 * Added native name translation to the existing DSO code
15501 that will convert (if the flag to do so is set) filenames
15502 that are sufficiently small and have no path information
15503 into a canonical native form. Eg. "blah" converted to
15504 "libblah.so" or "blah.dll" etc.
15505
15506 *Geoff Thorpe*
15507
15508 * New function ERR_error_string_n(e, buf, len) which is like
15509 ERR_error_string(e, buf), but writes at most 'len' bytes
15510 including the 0 terminator. For ERR_error_string_n, 'buf'
15511 may not be NULL.
15512
15513 *Damien Miller <djm@mindrot.org>, Bodo Moeller*
15514
15515 * CONF library reworked to become more general. A new CONF
15516 configuration file reader "class" is implemented as well as a
257e9d03
RS
15517 new functions (`NCONF_*`, for "New CONF") to handle it. The now
15518 old `CONF_*` functions are still there, but are reimplemented to
5f8e6c50
DMSP
15519 work in terms of the new functions. Also, a set of functions
15520 to handle the internal storage of the configuration data is
15521 provided to make it easier to write new configuration file
15522 reader "classes" (I can definitely see something reading a
257e9d03 15523 configuration file in XML format, for example), called `_CONF_*`,
5f8e6c50
DMSP
15524 or "the configuration storage API"...
15525
15526 The new configuration file reading functions are:
15527
15528 NCONF_new, NCONF_free, NCONF_load, NCONF_load_fp, NCONF_load_bio,
15529 NCONF_get_section, NCONF_get_string, NCONF_get_numbre
15530
15531 NCONF_default, NCONF_WIN32
15532
15533 NCONF_dump_fp, NCONF_dump_bio
15534
15535 NCONF_default and NCONF_WIN32 are method (or "class") choosers,
15536 NCONF_new creates a new CONF object. This works in the same way
15537 as other interfaces in OpenSSL, like the BIO interface.
257e9d03 15538 `NCONF_dump_*` dump the internal storage of the configuration file,
5f8e6c50 15539 which is useful for debugging. All other functions take the same
257e9d03
RS
15540 arguments as the old `CONF_*` functions with the exception of the
15541 first that must be a `CONF *` instead of a `LHASH *`.
5f8e6c50 15542
257e9d03 15543 To make it easier to use the new classes with the old `CONF_*` functions,
5f8e6c50
DMSP
15544 the function CONF_set_default_method is provided.
15545
15546 *Richard Levitte*
15547
15548 * Add '-tls1' option to 'openssl ciphers', which was already
15549 mentioned in the documentation but had not been implemented.
15550 (This option is not yet really useful because even the additional
15551 experimental TLS 1.0 ciphers are currently treated as SSL 3.0 ciphers.)
15552
15553 *Bodo Moeller*
15554
15555 * Initial DSO code added into libcrypto for letting OpenSSL (and
15556 OpenSSL-based applications) load shared libraries and bind to
15557 them in a portable way.
15558
15559 *Geoff Thorpe, with contributions from Richard Levitte*
15560
257e9d03 15561### Changes between 0.9.5 and 0.9.5a [1 Apr 2000]
5f8e6c50
DMSP
15562
15563 * Make sure _lrotl and _lrotr are only used with MSVC.
15564
15565 * Use lock CRYPTO_LOCK_RAND correctly in ssleay_rand_status
15566 (the default implementation of RAND_status).
15567
15568 * Rename openssl x509 option '-crlext', which was added in 0.9.5,
15569 to '-clrext' (= clear extensions), as intended and documented.
15570 *Bodo Moeller; inconsistency pointed out by Michael Attili
15571 <attili@amaxo.com>*
15572
15573 * Fix for HMAC. It wasn't zeroing the rest of the block if the key length
15574 was larger than the MD block size.
15575
15576 *Steve Henson, pointed out by Yost William <YostW@tce.com>*
15577
15578 * Modernise PKCS12_parse() so it uses STACK_OF(X509) for its ca argument
15579 fix a leak when the ca argument was passed as NULL. Stop X509_PUBKEY_set()
15580 using the passed key: if the passed key was a private key the result
15581 of X509_print(), for example, would be to print out all the private key
15582 components.
15583
15584 *Steve Henson*
15585
15586 * des_quad_cksum() byte order bug fix.
15587 *Ulf Möller, using the problem description in krb4-0.9.7, where
257e9d03 15588 the solution is attributed to Derrick J Brashear <shadow@DEMENTIA.ORG>*
5f8e6c50
DMSP
15589
15590 * Fix so V_ASN1_APP_CHOOSE works again: however its use is strongly
15591 discouraged.
15592
15593 *Steve Henson, pointed out by Brian Korver <briank@cs.stanford.edu>*
15594
15595 * For easily testing in shell scripts whether some command
15596 'openssl XXX' exists, the new pseudo-command 'openssl no-XXX'
15597 returns with exit code 0 iff no command of the given name is available.
15598 'no-XXX' is printed in this case, 'XXX' otherwise. In both cases,
15599 the output goes to stdout and nothing is printed to stderr.
15600 Additional arguments are always ignored.
15601
15602 Since for each cipher there is a command of the same name,
15603 the 'no-cipher' compilation switches can be tested this way.
15604
15605 ('openssl no-XXX' is not able to detect pseudo-commands such
15606 as 'quit', 'list-XXX-commands', or 'no-XXX' itself.)
15607
15608 *Bodo Moeller*
15609
15610 * Update test suite so that 'make test' succeeds in 'no-rsa' configuration.
15611
15612 *Bodo Moeller*
15613
15614 * For SSL_[CTX_]set_tmp_dh, don't create a DH key if SSL_OP_SINGLE_DH_USE
15615 is set; it will be thrown away anyway because each handshake creates
15616 its own key.
15617 ssl_cert_dup, which is used by SSL_new, now copies DH keys in addition
15618 to parameters -- in previous versions (since OpenSSL 0.9.3) the
15619 'default key' from SSL_CTX_set_tmp_dh would always be lost, meaning
15620 you effectively got SSL_OP_SINGLE_DH_USE when using this macro.
15621
15622 *Bodo Moeller*
15623
15624 * New s_client option -ign_eof: EOF at stdin is ignored, and
15625 'Q' and 'R' lose their special meanings (quit/renegotiate).
15626 This is part of what -quiet does; unlike -quiet, -ign_eof
15627 does not suppress any output.
15628
15629 *Richard Levitte*
15630
15631 * Add compatibility options to the purpose and trust code. The
15632 purpose X509_PURPOSE_ANY is "any purpose" which automatically
15633 accepts a certificate or CA, this was the previous behaviour,
15634 with all the associated security issues.
15635
15636 X509_TRUST_COMPAT is the old trust behaviour: only and
15637 automatically trust self signed roots in certificate store. A
15638 new trust setting X509_TRUST_DEFAULT is used to specify that
15639 a purpose has no associated trust setting and it should instead
15640 use the value in the default purpose.
15641
15642 *Steve Henson*
15643
15644 * Fix the PKCS#8 DSA private key code so it decodes keys again
15645 and fix a memory leak.
15646
15647 *Steve Henson*
15648
15649 * In util/mkerr.pl (which implements 'make errors'), preserve
15650 reason strings from the previous version of the .c file, as
15651 the default to have only downcase letters (and digits) in
15652 automatically generated reasons codes is not always appropriate.
15653
15654 *Bodo Moeller*
15655
15656 * In ERR_load_ERR_strings(), build an ERR_LIB_SYS error reason table
15657 using strerror. Previously, ERR_reason_error_string() returned
15658 library names as reason strings for SYSerr; but SYSerr is a special
15659 case where small numbers are errno values, not library numbers.
15660
15661 *Bodo Moeller*
15662
15663 * Add '-dsaparam' option to 'openssl dhparam' application. This
15664 converts DSA parameters into DH parameters. (When creating parameters,
15665 DSA_generate_parameters is used.)
15666
15667 *Bodo Moeller*
15668
15669 * Include 'length' (recommended exponent length) in C code generated
15670 by 'openssl dhparam -C'.
15671
15672 *Bodo Moeller*
15673
15674 * The second argument to set_label in perlasm was already being used
15675 so couldn't be used as a "file scope" flag. Moved to third argument
15676 which was free.
15677
15678 *Steve Henson*
15679
15680 * In PEM_ASN1_write_bio and some other functions, use RAND_pseudo_bytes
15681 instead of RAND_bytes for encryption IVs and salts.
15682
15683 *Bodo Moeller*
15684
15685 * Include RAND_status() into RAND_METHOD instead of implementing
15686 it only for md_rand.c Otherwise replacing the PRNG by calling
15687 RAND_set_rand_method would be impossible.
15688
15689 *Bodo Moeller*
15690
15691 * Don't let DSA_generate_key() enter an infinite loop if the random
15692 number generation fails.
15693
15694 *Bodo Moeller*
15695
15696 * New 'rand' application for creating pseudo-random output.
15697
15698 *Bodo Moeller*
15699
15700 * Added configuration support for Linux/IA64
15701
15702 *Rolf Haberrecker <rolf@suse.de>*
15703
15704 * Assembler module support for Mingw32.
15705
15706 *Ulf Möller*
15707
15708 * Shared library support for HPUX (in shlib/).
15709
15710 *Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Anonymous*
15711
15712 * Shared library support for Solaris gcc.
15713
15714 *Lutz Behnke <behnke@trustcenter.de>*
15715
257e9d03 15716### Changes between 0.9.4 and 0.9.5 [28 Feb 2000]
5f8e6c50
DMSP
15717
15718 * PKCS7_encrypt() was adding text MIME headers twice because they
15719 were added manually and by SMIME_crlf_copy().
15720
15721 *Steve Henson*
15722
15723 * In bntest.c don't call BN_rand with zero bits argument.
15724
15725 *Steve Henson, pointed out by Andrew W. Gray <agray@iconsinc.com>*
15726
15727 * BN_mul bugfix: In bn_mul_part_recursion() only the a>a[n] && b>b[n]
15728 case was implemented. This caused BN_div_recp() to fail occasionally.
15729
15730 *Ulf Möller*
15731
15732 * Add an optional second argument to the set_label() in the perl
15733 assembly language builder. If this argument exists and is set
15734 to 1 it signals that the assembler should use a symbol whose
15735 scope is the entire file, not just the current function. This
15736 is needed with MASM which uses the format label:: for this scope.
15737
15738 *Steve Henson, pointed out by Peter Runestig <peter@runestig.com>*
15739
15740 * Change the ASN1 types so they are typedefs by default. Before
15741 almost all types were #define'd to ASN1_STRING which was causing
15742 STACK_OF() problems: you couldn't declare STACK_OF(ASN1_UTF8STRING)
15743 for example.
15744
15745 *Steve Henson*
15746
15747 * Change names of new functions to the new get1/get0 naming
15748 convention: After 'get1', the caller owns a reference count
257e9d03 15749 and has to call `..._free`; 'get0' returns a pointer to some
5f8e6c50
DMSP
15750 data structure without incrementing reference counters.
15751 (Some of the existing 'get' functions increment a reference
15752 counter, some don't.)
15753 Similarly, 'set1' and 'add1' functions increase reference
15754 counters or duplicate objects.
15755
15756 *Steve Henson*
15757
15758 * Allow for the possibility of temp RSA key generation failure:
15759 the code used to assume it always worked and crashed on failure.
15760
15761 *Steve Henson*
15762
15763 * Fix potential buffer overrun problem in BIO_printf().
15764 *Ulf Möller, using public domain code by Patrick Powell; problem
257e9d03 15765 pointed out by David Sacerdote <das33@cornell.edu>*
5f8e6c50
DMSP
15766
15767 * Support EGD <http://www.lothar.com/tech/crypto/>. New functions
15768 RAND_egd() and RAND_status(). In the command line application,
15769 the EGD socket can be specified like a seed file using RANDFILE
15770 or -rand.
15771
15772 *Ulf Möller*
15773
15774 * Allow the string CERTIFICATE to be tolerated in PKCS#7 structures.
15775 Some CAs (e.g. Verisign) distribute certificates in this form.
15776
15777 *Steve Henson*
15778
15779 * Remove the SSL_ALLOW_ADH compile option and set the default cipher
15780 list to exclude them. This means that no special compilation option
15781 is needed to use anonymous DH: it just needs to be included in the
15782 cipher list.
15783
15784 *Steve Henson*
15785
15786 * Change the EVP_MD_CTX_type macro so its meaning consistent with
15787 EVP_MD_type. The old functionality is available in a new macro called
15788 EVP_MD_md(). Change code that uses it and update docs.
15789
15790 *Steve Henson*
15791
257e9d03
RS
15792 * `..._ctrl` functions now have corresponding `..._callback_ctrl` functions
15793 where the `void *` argument is replaced by a function pointer argument.
15794 Previously `void *` was abused to point to functions, which works on
5f8e6c50
DMSP
15795 many platforms, but is not correct. As these functions are usually
15796 called by macros defined in OpenSSL header files, most source code
15797 should work without changes.
15798
15799 *Richard Levitte*
15800
257e9d03 15801 * `<openssl/opensslconf.h>` (which is created by Configure) now contains
5f8e6c50
DMSP
15802 sections with information on -D... compiler switches used for
15803 compiling the library so that applications can see them. To enable
257e9d03 15804 one of these sections, a pre-processor symbol `OPENSSL_..._DEFINES`
5f8e6c50
DMSP
15805 must be defined. E.g.,
15806 #define OPENSSL_ALGORITHM_DEFINES
15807 #include <openssl/opensslconf.h>
257e9d03 15808 defines all pertinent `NO_<algo>` symbols, such as NO_IDEA, NO_RSA, etc.
5f8e6c50
DMSP
15809
15810 *Richard Levitte, Ulf and Bodo Möller*
15811
15812 * Bugfix: Tolerate fragmentation and interleaving in the SSL 3/TLS
15813 record layer.
15814
15815 *Bodo Moeller*
15816
15817 * Change the 'other' type in certificate aux info to a STACK_OF
15818 X509_ALGOR. Although not an AlgorithmIdentifier as such it has
15819 the required ASN1 format: arbitrary types determined by an OID.
15820
15821 *Steve Henson*
15822
15823 * Add some PEM_write_X509_REQ_NEW() functions and a command line
15824 argument to 'req'. This is not because the function is newer or
15825 better than others it just uses the work 'NEW' in the certificate
15826 request header lines. Some software needs this.
15827
15828 *Steve Henson*
15829
15830 * Reorganise password command line arguments: now passwords can be
15831 obtained from various sources. Delete the PEM_cb function and make
15832 it the default behaviour: i.e. if the callback is NULL and the
15833 usrdata argument is not NULL interpret it as a null terminated pass
15834 phrase. If usrdata and the callback are NULL then the pass phrase
15835 is prompted for as usual.
15836
15837 *Steve Henson*
15838
15839 * Add support for the Compaq Atalla crypto accelerator. If it is installed,
15840 the support is automatically enabled. The resulting binaries will
15841 autodetect the card and use it if present.
15842
15843 *Ben Laurie and Compaq Inc.*
15844
15845 * Work around for Netscape hang bug. This sends certificate request
15846 and server done in one record. Since this is perfectly legal in the
15847 SSL/TLS protocol it isn't a "bug" option and is on by default. See
15848 the bugs/SSLv3 entry for more info.
15849
15850 *Steve Henson*
15851
15852 * HP-UX tune-up: new unified configs, HP C compiler bug workaround.
15853
15854 *Andy Polyakov*
15855
15856 * Add -rand argument to smime and pkcs12 applications and read/write
15857 of seed file.
15858
15859 *Steve Henson*
15860
15861 * New 'passwd' tool for crypt(3) and apr1 password hashes.
15862
15863 *Bodo Moeller*
15864
15865 * Add command line password options to the remaining applications.
15866
15867 *Steve Henson*
15868
15869 * Bug fix for BN_div_recp() for numerators with an even number of
15870 bits.
15871
15872 *Ulf Möller*
15873
15874 * More tests in bntest.c, and changed test_bn output.
15875
15876 *Ulf Möller*
15877
15878 * ./config recognizes MacOS X now.
15879
15880 *Andy Polyakov*
15881
15882 * Bug fix for BN_div() when the first words of num and divisor are
257e9d03 15883 equal (it gave wrong results if `(rem=(n1-q*d0)&BN_MASK2) < d0)`.
5f8e6c50
DMSP
15884
15885 *Ulf Möller*
15886
15887 * Add support for various broken PKCS#8 formats, and command line
15888 options to produce them.
15889
15890 *Steve Henson*
15891
15892 * New functions BN_CTX_start(), BN_CTX_get() and BT_CTX_end() to
15893 get temporary BIGNUMs from a BN_CTX.
15894
15895 *Ulf Möller*
15896
15897 * Correct return values in BN_mod_exp_mont() and BN_mod_exp2_mont()
15898 for p == 0.
15899
15900 *Ulf Möller*
15901
257e9d03 15902 * Change the `SSLeay_add_all_*()` functions to `OpenSSL_add_all_*()` and
5f8e6c50
DMSP
15903 include a #define from the old name to the new. The original intent
15904 was that statically linked binaries could for example just call
15905 SSLeay_add_all_ciphers() to just add ciphers to the table and not
15906 link with digests. This never worked because SSLeay_add_all_digests()
15907 and SSLeay_add_all_ciphers() were in the same source file so calling
15908 one would link with the other. They are now in separate source files.
15909
15910 *Steve Henson*
15911
15912 * Add a new -notext option to 'ca' and a -pubkey option to 'spkac'.
15913
15914 *Steve Henson*
15915
15916 * Use a less unusual form of the Miller-Rabin primality test (it used
15917 a binary algorithm for exponentiation integrated into the Miller-Rabin
15918 loop, our standard modexp algorithms are faster).
15919
15920 *Bodo Moeller*
15921
15922 * Support for the EBCDIC character set completed.
15923
15924 *Martin Kraemer <Martin.Kraemer@Mch.SNI.De>*
15925
15926 * Source code cleanups: use const where appropriate, eliminate casts,
257e9d03 15927 use `void *` instead of `char *` in lhash.
5f8e6c50
DMSP
15928
15929 *Ulf Möller*
15930
15931 * Bugfix: ssl3_send_server_key_exchange was not restartable
15932 (the state was not changed to SSL3_ST_SW_KEY_EXCH_B, and because of
15933 this the server could overwrite ephemeral keys that the client
15934 has already seen).
15935
15936 *Bodo Moeller*
15937
15938 * Turn DSA_is_prime into a macro that calls BN_is_prime,
15939 using 50 iterations of the Rabin-Miller test.
15940
15941 DSA_generate_parameters now uses BN_is_prime_fasttest (with 50
15942 iterations of the Rabin-Miller test as required by the appendix
15943 to FIPS PUB 186[-1]) instead of DSA_is_prime.
15944 As BN_is_prime_fasttest includes trial division, DSA parameter
15945 generation becomes much faster.
15946
15947 This implies a change for the callback functions in DSA_is_prime
15948 and DSA_generate_parameters: The callback function is called once
15949 for each positive witness in the Rabin-Miller test, not just
15950 occasionally in the inner loop; and the parameters to the
15951 callback function now provide an iteration count for the outer
15952 loop rather than for the current invocation of the inner loop.
15953 DSA_generate_parameters additionally can call the callback
15954 function with an 'iteration count' of -1, meaning that a
15955 candidate has passed the trial division test (when q is generated
15956 from an application-provided seed, trial division is skipped).
15957
15958 *Bodo Moeller*
15959
15960 * New function BN_is_prime_fasttest that optionally does trial
15961 division before starting the Rabin-Miller test and has
15962 an additional BN_CTX * argument (whereas BN_is_prime always
15963 has to allocate at least one BN_CTX).
15964 'callback(1, -1, cb_arg)' is called when a number has passed the
15965 trial division stage.
15966
15967 *Bodo Moeller*
15968
15969 * Fix for bug in CRL encoding. The validity dates weren't being handled
15970 as ASN1_TIME.
15971
15972 *Steve Henson*
15973
15974 * New -pkcs12 option to CA.pl script to write out a PKCS#12 file.
15975
15976 *Steve Henson*
15977
15978 * New function BN_pseudo_rand().
15979
15980 *Ulf Möller*
15981
15982 * Clean up BN_mod_mul_montgomery(): replace the broken (and unreadable)
15983 bignum version of BN_from_montgomery() with the working code from
15984 SSLeay 0.9.0 (the word based version is faster anyway), and clean up
15985 the comments.
15986
15987 *Ulf Möller*
15988
15989 * Avoid a race condition in s2_clnt.c (function get_server_hello) that
15990 made it impossible to use the same SSL_SESSION data structure in
15991 SSL2 clients in multiple threads.
15992
15993 *Bodo Moeller*
15994
15995 * The return value of RAND_load_file() no longer counts bytes obtained
15996 by stat(). RAND_load_file(..., -1) is new and uses the complete file
15997 to seed the PRNG (previously an explicit byte count was required).
15998
15999 *Ulf Möller, Bodo Möller*
16000
16001 * Clean up CRYPTO_EX_DATA functions, some of these didn't have prototypes
257e9d03 16002 used `char *` instead of `void *` and had casts all over the place.
5f8e6c50
DMSP
16003
16004 *Steve Henson*
16005
16006 * Make BN_generate_prime() return NULL on error if ret!=NULL.
16007
16008 *Ulf Möller*
16009
16010 * Retain source code compatibility for BN_prime_checks macro:
16011 BN_is_prime(..., BN_prime_checks, ...) now uses
16012 BN_prime_checks_for_size to determine the appropriate number of
16013 Rabin-Miller iterations.
16014
16015 *Ulf Möller*
16016
16017 * Diffie-Hellman uses "safe" primes: DH_check() return code renamed to
16018 DH_CHECK_P_NOT_SAFE_PRIME.
16019 (Check if this is true? OpenPGP calls them "strong".)
16020
16021 *Ulf Möller*
16022
16023 * Merge the functionality of "dh" and "gendh" programs into a new program
16024 "dhparam". The old programs are retained for now but will handle DH keys
16025 (instead of parameters) in future.
16026
16027 *Steve Henson*
16028
16029 * Make the ciphers, s_server and s_client programs check the return values
16030 when a new cipher list is set.
16031
16032 *Steve Henson*
16033
16034 * Enhance the SSL/TLS cipher mechanism to correctly handle the TLS 56bit
16035 ciphers. Before when the 56bit ciphers were enabled the sorting was
16036 wrong.
16037
16038 The syntax for the cipher sorting has been extended to support sorting by
16039 cipher-strength (using the strength_bits hard coded in the tables).
ec2bfb7d 16040 The new command is `@STRENGTH` (see also `doc/apps/ciphers.pod`).
5f8e6c50
DMSP
16041
16042 Fix a bug in the cipher-command parser: when supplying a cipher command
16043 string with an "undefined" symbol (neither command nor alphanumeric
16044 *A-Za-z0-9*, ssl_set_cipher_list used to hang in an endless loop. Now
16045 an error is flagged.
16046
16047 Due to the strength-sorting extension, the code of the
16048 ssl_create_cipher_list() function was completely rearranged. I hope that
16049 the readability was also increased :-)
16050
16051 *Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>*
16052
16053 * Minor change to 'x509' utility. The -CAcreateserial option now uses 1
16054 for the first serial number and places 2 in the serial number file. This
16055 avoids problems when the root CA is created with serial number zero and
16056 the first user certificate has the same issuer name and serial number
16057 as the root CA.
16058
16059 *Steve Henson*
16060
16061 * Fixes to X509_ATTRIBUTE utilities, change the 'req' program so it uses
16062 the new code. Add documentation for this stuff.
16063
16064 *Steve Henson*
16065
16066 * Changes to X509_ATTRIBUTE utilities. These have been renamed from
257e9d03 16067 `X509_*()` to `X509at_*()` on the grounds that they don't handle X509
5f8e6c50
DMSP
16068 structures and behave in an analogous way to the X509v3 functions:
16069 they shouldn't be called directly but wrapper functions should be used
16070 instead.
16071
16072 So we also now have some wrapper functions that call the X509at functions
16073 when passed certificate requests. (TO DO: similar things can be done with
16074 PKCS#7 signed and unsigned attributes, PKCS#12 attributes and a few other
16075 things. Some of these need some d2i or i2d and print functionality
16076 because they handle more complex structures.)
16077
16078 *Steve Henson*
16079
16080 * Add missing #ifndefs that caused missing symbols when building libssl
16081 as a shared library without RSA. Use #ifndef NO_SSL2 instead of
257e9d03 16082 NO_RSA in `ssl/s2*.c`.
5f8e6c50
DMSP
16083
16084 *Kris Kennaway <kris@hub.freebsd.org>, modified by Ulf Möller*
16085
16086 * Precautions against using the PRNG uninitialized: RAND_bytes() now
16087 has a return value which indicates the quality of the random data
16088 (1 = ok, 0 = not seeded). Also an error is recorded on the thread's
16089 error queue. New function RAND_pseudo_bytes() generates output that is
16090 guaranteed to be unique but not unpredictable. RAND_add is like
16091 RAND_seed, but takes an extra argument for an entropy estimate
16092 (RAND_seed always assumes full entropy).
16093
16094 *Ulf Möller*
16095
16096 * Do more iterations of Rabin-Miller probable prime test (specifically,
16097 3 for 1024-bit primes, 6 for 512-bit primes, 12 for 256-bit primes
16098 instead of only 2 for all lengths; see BN_prime_checks_for_size definition
16099 in crypto/bn/bn_prime.c for the complete table). This guarantees a
16100 false-positive rate of at most 2^-80 for random input.
16101
16102 *Bodo Moeller*
16103
16104 * Rewrite ssl3_read_n (ssl/s3_pkt.c) avoiding a couple of bugs.
16105
16106 *Bodo Moeller*
16107
16108 * New function X509_CTX_rget_chain() (renamed to X509_CTX_get1_chain
16109 in the 0.9.5 release), this returns the chain
16110 from an X509_CTX structure with a dup of the stack and all
16111 the X509 reference counts upped: so the stack will exist
16112 after X509_CTX_cleanup() has been called. Modify pkcs12.c
16113 to use this.
16114
16115 Also make SSL_SESSION_print() print out the verify return
16116 code.
16117
16118 *Steve Henson*
16119
16120 * Add manpage for the pkcs12 command. Also change the default
16121 behaviour so MAC iteration counts are used unless the new
16122 -nomaciter option is used. This improves file security and
16123 only older versions of MSIE (4.0 for example) need it.
16124
16125 *Steve Henson*
16126
16127 * Honor the no-xxx Configure options when creating .DEF files.
16128
16129 *Ulf Möller*
16130
16131 * Add PKCS#10 attributes to field table: challengePassword,
16132 unstructuredName and unstructuredAddress. These are taken from
16133 draft PKCS#9 v2.0 but are compatible with v1.2 provided no
16134 international characters are used.
16135
16136 More changes to X509_ATTRIBUTE code: allow the setting of types
16137 based on strings. Remove the 'loc' parameter when adding
16138 attributes because these will be a SET OF encoding which is sorted
16139 in ASN1 order.
16140
16141 *Steve Henson*
16142
16143 * Initial changes to the 'req' utility to allow request generation
16144 automation. This will allow an application to just generate a template
16145 file containing all the field values and have req construct the
16146 request.
16147
16148 Initial support for X509_ATTRIBUTE handling. Stacks of these are
16149 used all over the place including certificate requests and PKCS#7
16150 structures. They are currently handled manually where necessary with
16151 some primitive wrappers for PKCS#7. The new functions behave in a
16152 manner analogous to the X509 extension functions: they allow
16153 attributes to be looked up by NID and added.
16154
16155 Later something similar to the X509V3 code would be desirable to
16156 automatically handle the encoding, decoding and printing of the
16157 more complex types. The string types like challengePassword can
16158 be handled by the string table functions.
16159
16160 Also modified the multi byte string table handling. Now there is
16161 a 'global mask' which masks out certain types. The table itself
16162 can use the flag STABLE_NO_MASK to ignore the mask setting: this
16163 is useful when for example there is only one permissible type
16164 (as in countryName) and using the mask might result in no valid
16165 types at all.
16166
16167 *Steve Henson*
16168
16169 * Clean up 'Finished' handling, and add functions SSL_get_finished and
16170 SSL_get_peer_finished to allow applications to obtain the latest
16171 Finished messages sent to the peer or expected from the peer,
16172 respectively. (SSL_get_peer_finished is usually the Finished message
16173 actually received from the peer, otherwise the protocol will be aborted.)
16174
16175 As the Finished message are message digests of the complete handshake
16176 (with a total of 192 bits for TLS 1.0 and more for SSL 3.0), they can
16177 be used for external authentication procedures when the authentication
16178 provided by SSL/TLS is not desired or is not enough.
16179
16180 *Bodo Moeller*
16181
16182 * Enhanced support for Alpha Linux is added. Now ./config checks if
16183 the host supports BWX extension and if Compaq C is present on the
16184 $PATH. Just exploiting of the BWX extension results in 20-30%
16185 performance kick for some algorithms, e.g. DES and RC4 to mention
16186 a couple. Compaq C in turn generates ~20% faster code for MD5 and
16187 SHA1.
16188
16189 *Andy Polyakov*
16190
16191 * Add support for MS "fast SGC". This is arguably a violation of the
16192 SSL3/TLS protocol. Netscape SGC does two handshakes: the first with
16193 weak crypto and after checking the certificate is SGC a second one
16194 with strong crypto. MS SGC stops the first handshake after receiving
16195 the server certificate message and sends a second client hello. Since
16196 a server will typically do all the time consuming operations before
16197 expecting any further messages from the client (server key exchange
16198 is the most expensive) there is little difference between the two.
16199
16200 To get OpenSSL to support MS SGC we have to permit a second client
16201 hello message after we have sent server done. In addition we have to
16202 reset the MAC if we do get this second client hello.
16203
16204 *Steve Henson*
16205
16206 * Add a function 'd2i_AutoPrivateKey()' this will automatically decide
16207 if a DER encoded private key is RSA or DSA traditional format. Changed
16208 d2i_PrivateKey_bio() to use it. This is only needed for the "traditional"
16209 format DER encoded private key. Newer code should use PKCS#8 format which
16210 has the key type encoded in the ASN1 structure. Added DER private key
16211 support to pkcs8 application.
16212
16213 *Steve Henson*
16214
16215 * SSL 3/TLS 1 servers now don't request certificates when an anonymous
16216 ciphersuites has been selected (as required by the SSL 3/TLS 1
16217 specifications). Exception: When SSL_VERIFY_FAIL_IF_NO_PEER_CERT
16218 is set, we interpret this as a request to violate the specification
16219 (the worst that can happen is a handshake failure, and 'correct'
16220 behaviour would result in a handshake failure anyway).
16221
16222 *Bodo Moeller*
16223
16224 * In SSL_CTX_add_session, take into account that there might be multiple
16225 SSL_SESSION structures with the same session ID (e.g. when two threads
16226 concurrently obtain them from an external cache).
16227 The internal cache can handle only one SSL_SESSION with a given ID,
16228 so if there's a conflict, we now throw out the old one to achieve
16229 consistency.
16230
16231 *Bodo Moeller*
16232
16233 * Add OIDs for idea and blowfish in CBC mode. This will allow both
16234 to be used in PKCS#5 v2.0 and S/MIME. Also add checking to
16235 some routines that use cipher OIDs: some ciphers do not have OIDs
16236 defined and so they cannot be used for S/MIME and PKCS#5 v2.0 for
16237 example.
16238
16239 *Steve Henson*
16240
16241 * Simplify the trust setting structure and code. Now we just have
16242 two sequences of OIDs for trusted and rejected settings. These will
16243 typically have values the same as the extended key usage extension
16244 and any application specific purposes.
16245
16246 The trust checking code now has a default behaviour: it will just
16247 check for an object with the same NID as the passed id. Functions can
16248 be provided to override either the default behaviour or the behaviour
16249 for a given id. SSL client, server and email already have functions
16250 in place for compatibility: they check the NID and also return "trusted"
16251 if the certificate is self signed.
16252
16253 *Steve Henson*
16254
16255 * Add d2i,i2d bio/fp functions for PrivateKey: these convert the
16256 traditional format into an EVP_PKEY structure.
16257
16258 *Steve Henson*
16259
16260 * Add a password callback function PEM_cb() which either prompts for
16261 a password if usr_data is NULL or otherwise assumes it is a null
16262 terminated password. Allow passwords to be passed on command line
16263 environment or config files in a few more utilities.
16264
16265 *Steve Henson*
16266
16267 * Add a bunch of DER and PEM functions to handle PKCS#8 format private
16268 keys. Add some short names for PKCS#8 PBE algorithms and allow them
16269 to be specified on the command line for the pkcs8 and pkcs12 utilities.
16270 Update documentation.
16271
16272 *Steve Henson*
16273
16274 * Support for ASN1 "NULL" type. This could be handled before by using
16275 ASN1_TYPE but there wasn't any function that would try to read a NULL
16276 and produce an error if it couldn't. For compatibility we also have
16277 ASN1_NULL_new() and ASN1_NULL_free() functions but these are faked and
16278 don't allocate anything because they don't need to.
16279
16280 *Steve Henson*
16281
16282 * Initial support for MacOS is now provided. Examine INSTALL.MacOS
16283 for details.
16284
16285 *Andy Polyakov, Roy Woods <roy@centicsystems.ca>*
16286
16287 * Rebuild of the memory allocation routines used by OpenSSL code and
16288 possibly others as well. The purpose is to make an interface that
16289 provide hooks so anyone can build a separate set of allocation and
16290 deallocation routines to be used by OpenSSL, for example memory
16291 pool implementations, or something else, which was previously hard
16292 since Malloc(), Realloc() and Free() were defined as macros having
16293 the values malloc, realloc and free, respectively (except for Win32
16294 compilations). The same is provided for memory debugging code.
16295 OpenSSL already comes with functionality to find memory leaks, but
16296 this gives people a chance to debug other memory problems.
16297
16298 With these changes, a new set of functions and macros have appeared:
16299
16300 CRYPTO_set_mem_debug_functions() [F]
16301 CRYPTO_get_mem_debug_functions() [F]
16302 CRYPTO_dbg_set_options() [F]
16303 CRYPTO_dbg_get_options() [F]
16304 CRYPTO_malloc_debug_init() [M]
16305
16306 The memory debug functions are NULL by default, unless the library
16307 is compiled with CRYPTO_MDEBUG or friends is defined. If someone
16308 wants to debug memory anyway, CRYPTO_malloc_debug_init() (which
16309 gives the standard debugging functions that come with OpenSSL) or
16310 CRYPTO_set_mem_debug_functions() (tells OpenSSL to use functions
16311 provided by the library user) must be used. When the standard
16312 debugging functions are used, CRYPTO_dbg_set_options can be used to
16313 request additional information:
16314 CRYPTO_dbg_set_options(V_CYRPTO_MDEBUG_xxx) corresponds to setting
16315 the CRYPTO_MDEBUG_xxx macro when compiling the library.
16316
16317 Also, things like CRYPTO_set_mem_functions will always give the
16318 expected result (the new set of functions is used for allocation
16319 and deallocation) at all times, regardless of platform and compiler
16320 options.
16321
16322 To finish it up, some functions that were never use in any other
16323 way than through macros have a new API and new semantic:
16324
16325 CRYPTO_dbg_malloc()
16326 CRYPTO_dbg_realloc()
16327 CRYPTO_dbg_free()
16328
16329 All macros of value have retained their old syntax.
16330
16331 *Richard Levitte and Bodo Moeller*
16332
16333 * Some S/MIME fixes. The OID for SMIMECapabilities was wrong, the
16334 ordering of SMIMECapabilities wasn't in "strength order" and there
16335 was a missing NULL in the AlgorithmIdentifier for the SHA1 signature
16336 algorithm.
16337
16338 *Steve Henson*
16339
16340 * Some ASN1 types with illegal zero length encoding (INTEGER,
16341 ENUMERATED and OBJECT IDENTIFIER) choked the ASN1 routines.
16342
16343 *Frans Heymans <fheymans@isaserver.be>, modified by Steve Henson*
16344
16345 * Merge in my S/MIME library for OpenSSL. This provides a simple
16346 S/MIME API on top of the PKCS#7 code, a MIME parser (with enough
16347 functionality to handle multipart/signed properly) and a utility
16348 called 'smime' to call all this stuff. This is based on code I
16349 originally wrote for Celo who have kindly allowed it to be
16350 included in OpenSSL.
16351
16352 *Steve Henson*
16353
16354 * Add variants des_set_key_checked and des_set_key_unchecked of
16355 des_set_key (aka des_key_sched). Global variable des_check_key
16356 decides which of these is called by des_set_key; this way
16357 des_check_key behaves as it always did, but applications and
16358 the library itself, which was buggy for des_check_key == 1,
16359 have a cleaner way to pick the version they need.
16360
16361 *Bodo Moeller*
16362
16363 * New function PKCS12_newpass() which changes the password of a
16364 PKCS12 structure.
16365
16366 *Steve Henson*
16367
16368 * Modify X509_TRUST and X509_PURPOSE so it also uses a static and
16369 dynamic mix. In both cases the ids can be used as an index into the
16370 table. Also modified the X509_TRUST_add() and X509_PURPOSE_add()
16371 functions so they accept a list of the field values and the
16372 application doesn't need to directly manipulate the X509_TRUST
16373 structure.
16374
16375 *Steve Henson*
16376
16377 * Modify the ASN1_STRING_TABLE stuff so it also uses bsearch and doesn't
16378 need initialising.
16379
16380 *Steve Henson*
16381
16382 * Modify the way the V3 extension code looks up extensions. This now
16383 works in a similar way to the object code: we have some "standard"
16384 extensions in a static table which is searched with OBJ_bsearch()
16385 and the application can add dynamic ones if needed. The file
16386 crypto/x509v3/ext_dat.h now has the info: this file needs to be
16387 updated whenever a new extension is added to the core code and kept
16388 in ext_nid order. There is a simple program 'tabtest.c' which checks
16389 this. New extensions are not added too often so this file can readily
16390 be maintained manually.
16391
16392 There are two big advantages in doing things this way. The extensions
16393 can be looked up immediately and no longer need to be "added" using
16394 X509V3_add_standard_extensions(): this function now does nothing.
257e9d03
RS
16395 Side note: I get *lots* of email saying the extension code doesn't
16396 work because people forget to call this function.
5f8e6c50
DMSP
16397 Also no dynamic allocation is done unless new extensions are added:
16398 so if we don't add custom extensions there is no need to call
16399 X509V3_EXT_cleanup().
16400
16401 *Steve Henson*
16402
16403 * Modify enc utility's salting as follows: make salting the default. Add a
16404 magic header, so unsalted files fail gracefully instead of just decrypting
16405 to garbage. This is because not salting is a big security hole, so people
16406 should be discouraged from doing it.
16407
16408 *Ben Laurie*
16409
16410 * Fixes and enhancements to the 'x509' utility. It allowed a message
16411 digest to be passed on the command line but it only used this
16412 parameter when signing a certificate. Modified so all relevant
16413 operations are affected by the digest parameter including the
16414 -fingerprint and -x509toreq options. Also -x509toreq choked if a
16415 DSA key was used because it didn't fix the digest.
16416
16417 *Steve Henson*
16418
16419 * Initial certificate chain verify code. Currently tests the untrusted
16420 certificates for consistency with the verify purpose (which is set
16421 when the X509_STORE_CTX structure is set up) and checks the pathlength.
16422
16423 There is a NO_CHAIN_VERIFY compilation option to keep the old behaviour:
16424 this is because it will reject chains with invalid extensions whereas
16425 every previous version of OpenSSL and SSLeay made no checks at all.
16426
16427 Trust code: checks the root CA for the relevant trust settings. Trust
16428 settings have an initial value consistent with the verify purpose: e.g.
16429 if the verify purpose is for SSL client use it expects the CA to be
16430 trusted for SSL client use. However the default value can be changed to
16431 permit custom trust settings: one example of this would be to only trust
16432 certificates from a specific "secure" set of CAs.
16433
16434 Also added X509_STORE_CTX_new() and X509_STORE_CTX_free() functions
16435 which should be used for version portability: especially since the
16436 verify structure is likely to change more often now.
16437
16438 SSL integration. Add purpose and trust to SSL_CTX and SSL and functions
16439 to set them. If not set then assume SSL clients will verify SSL servers
16440 and vice versa.
16441
16442 Two new options to the verify program: -untrusted allows a set of
16443 untrusted certificates to be passed in and -purpose which sets the
16444 intended purpose of the certificate. If a purpose is set then the
16445 new chain verify code is used to check extension consistency.
16446
16447 *Steve Henson*
16448
16449 * Support for the authority information access extension.
16450
16451 *Steve Henson*
16452
16453 * Modify RSA and DSA PEM read routines to transparently handle
16454 PKCS#8 format private keys. New *_PUBKEY_* functions that handle
16455 public keys in a format compatible with certificate
16456 SubjectPublicKeyInfo structures. Unfortunately there were already
16457 functions called *_PublicKey_* which used various odd formats so
16458 these are retained for compatibility: however the DSA variants were
16459 never in a public release so they have been deleted. Changed dsa/rsa
16460 utilities to handle the new format: note no releases ever handled public
16461 keys so we should be OK.
16462
16463 The primary motivation for this change is to avoid the same fiasco
16464 that dogs private keys: there are several incompatible private key
16465 formats some of which are standard and some OpenSSL specific and
16466 require various evil hacks to allow partial transparent handling and
16467 even then it doesn't work with DER formats. Given the option anything
16468 other than PKCS#8 should be dumped: but the other formats have to
16469 stay in the name of compatibility.
16470
16471 With public keys and the benefit of hindsight one standard format
16472 is used which works with EVP_PKEY, RSA or DSA structures: though
16473 it clearly returns an error if you try to read the wrong kind of key.
16474
16475 Added a -pubkey option to the 'x509' utility to output the public key.
257e9d03
RS
16476 Also rename the `EVP_PKEY_get_*()` to `EVP_PKEY_rget_*()`
16477 (renamed to `EVP_PKEY_get1_*()` in the OpenSSL 0.9.5 release) and add
16478 `EVP_PKEY_rset_*()` functions (renamed to `EVP_PKEY_set1_*()`)
16479 that do the same as the `EVP_PKEY_assign_*()` except they up the
5f8e6c50
DMSP
16480 reference count of the added key (they don't "swallow" the
16481 supplied key).
16482
16483 *Steve Henson*
16484
16485 * Fixes to crypto/x509/by_file.c the code to read in certificates and
16486 CRLs would fail if the file contained no certificates or no CRLs:
16487 added a new function to read in both types and return the number
16488 read: this means that if none are read it will be an error. The
16489 DER versions of the certificate and CRL reader would always fail
16490 because it isn't possible to mix certificates and CRLs in DER format
16491 without choking one or the other routine. Changed this to just read
16492 a certificate: this is the best we can do. Also modified the code
ec2bfb7d 16493 in `apps/verify.c` to take notice of return codes: it was previously
5f8e6c50
DMSP
16494 attempting to read in certificates from NULL pointers and ignoring
16495 any errors: this is one reason why the cert and CRL reader seemed
16496 to work. It doesn't check return codes from the default certificate
16497 routines: these may well fail if the certificates aren't installed.
16498
16499 *Steve Henson*
16500
16501 * Code to support otherName option in GeneralName.
16502
16503 *Steve Henson*
16504
16505 * First update to verify code. Change the verify utility
16506 so it warns if it is passed a self signed certificate:
16507 for consistency with the normal behaviour. X509_verify
16508 has been modified to it will now verify a self signed
16509 certificate if *exactly* the same certificate appears
16510 in the store: it was previously impossible to trust a
16511 single self signed certificate. This means that:
16512 openssl verify ss.pem
16513 now gives a warning about a self signed certificate but
16514 openssl verify -CAfile ss.pem ss.pem
16515 is OK.
16516
16517 *Steve Henson*
16518
16519 * For servers, store verify_result in SSL_SESSION data structure
16520 (and add it to external session representation).
16521 This is needed when client certificate verifications fails,
16522 but an application-provided verification callback (set by
16523 SSL_CTX_set_cert_verify_callback) allows accepting the session
16524 anyway (i.e. leaves x509_store_ctx->error != X509_V_OK
16525 but returns 1): When the session is reused, we have to set
16526 ssl->verify_result to the appropriate error code to avoid
16527 security holes.
16528
16529 *Bodo Moeller, problem pointed out by Lutz Jaenicke*
16530
16531 * Fix a bug in the new PKCS#7 code: it didn't consider the
16532 case in PKCS7_dataInit() where the signed PKCS7 structure
16533 didn't contain any existing data because it was being created.
16534
16535 *Po-Cheng Chen <pocheng@nst.com.tw>, slightly modified by Steve Henson*
16536
16537 * Add a salt to the key derivation routines in enc.c. This
16538 forms the first 8 bytes of the encrypted file. Also add a
16539 -S option to allow a salt to be input on the command line.
16540
16541 *Steve Henson*
16542
16543 * New function X509_cmp(). Oddly enough there wasn't a function
16544 to compare two certificates. We do this by working out the SHA1
16545 hash and comparing that. X509_cmp() will be needed by the trust
16546 code.
16547
16548 *Steve Henson*
16549
16550 * SSL_get1_session() is like SSL_get_session(), but increments
16551 the reference count in the SSL_SESSION returned.
16552
16553 *Geoff Thorpe <geoff@eu.c2.net>*
16554
16555 * Fix for 'req': it was adding a null to request attributes.
16556 Also change the X509_LOOKUP and X509_INFO code to handle
16557 certificate auxiliary information.
16558
16559 *Steve Henson*
16560
16561 * Add support for 40 and 64 bit RC2 and RC4 algorithms: document
16562 the 'enc' command.
16563
16564 *Steve Henson*
16565
16566 * Add the possibility to add extra information to the memory leak
16567 detecting output, to form tracebacks, showing from where each
16568 allocation was originated: CRYPTO_push_info("constant string") adds
16569 the string plus current file name and line number to a per-thread
16570 stack, CRYPTO_pop_info() does the obvious, CRYPTO_remove_all_info()
16571 is like calling CYRPTO_pop_info() until the stack is empty.
16572 Also updated memory leak detection code to be multi-thread-safe.
16573
16574 *Richard Levitte*
16575
16576 * Add options -text and -noout to pkcs7 utility and delete the
16577 encryption options which never did anything. Update docs.
16578
16579 *Steve Henson*
16580
16581 * Add options to some of the utilities to allow the pass phrase
16582 to be included on either the command line (not recommended on
16583 OSes like Unix) or read from the environment. Update the
16584 manpages and fix a few bugs.
16585
16586 *Steve Henson*
16587
16588 * Add a few manpages for some of the openssl commands.
16589
16590 *Steve Henson*
16591
16592 * Fix the -revoke option in ca. It was freeing up memory twice,
16593 leaking and not finding already revoked certificates.
16594
16595 *Steve Henson*
16596
16597 * Extensive changes to support certificate auxiliary information.
16598 This involves the use of X509_CERT_AUX structure and X509_AUX
16599 functions. An X509_AUX function such as PEM_read_X509_AUX()
16600 can still read in a certificate file in the usual way but it
16601 will also read in any additional "auxiliary information". By
16602 doing things this way a fair degree of compatibility can be
16603 retained: existing certificates can have this information added
16604 using the new 'x509' options.
16605
16606 Current auxiliary information includes an "alias" and some trust
16607 settings. The trust settings will ultimately be used in enhanced
16608 certificate chain verification routines: currently a certificate
16609 can only be trusted if it is self signed and then it is trusted
16610 for all purposes.
16611
16612 *Steve Henson*
16613
257e9d03 16614 * Fix assembler for Alpha (tested only on DEC OSF not Linux or `*BSD`).
5f8e6c50
DMSP
16615 The problem was that one of the replacement routines had not been working
16616 since SSLeay releases. For now the offending routine has been replaced
16617 with non-optimised assembler. Even so, this now gives around 95%
16618 performance improvement for 1024 bit RSA signs.
16619
16620 *Mark Cox*
16621
16622 * Hack to fix PKCS#7 decryption when used with some unorthodox RC2
16623 handling. Most clients have the effective key size in bits equal to
16624 the key length in bits: so a 40 bit RC2 key uses a 40 bit (5 byte) key.
16625 A few however don't do this and instead use the size of the decrypted key
16626 to determine the RC2 key length and the AlgorithmIdentifier to determine
16627 the effective key length. In this case the effective key length can still
16628 be 40 bits but the key length can be 168 bits for example. This is fixed
16629 by manually forcing an RC2 key into the EVP_PKEY structure because the
16630 EVP code can't currently handle unusual RC2 key sizes: it always assumes
16631 the key length and effective key length are equal.
16632
16633 *Steve Henson*
16634
16635 * Add a bunch of functions that should simplify the creation of
16636 X509_NAME structures. Now you should be able to do:
16637 X509_NAME_add_entry_by_txt(nm, "CN", MBSTRING_ASC, "Steve", -1, -1, 0);
16638 and have it automatically work out the correct field type and fill in
16639 the structures. The more adventurous can try:
16640 X509_NAME_add_entry_by_txt(nm, field, MBSTRING_UTF8, str, -1, -1, 0);
16641 and it will (hopefully) work out the correct multibyte encoding.
16642
16643 *Steve Henson*
16644
16645 * Change the 'req' utility to use the new field handling and multibyte
16646 copy routines. Before the DN field creation was handled in an ad hoc
16647 way in req, ca, and x509 which was rather broken and didn't support
16648 BMPStrings or UTF8Strings. Since some software doesn't implement
16649 BMPStrings or UTF8Strings yet, they can be enabled using the config file
16650 using the dirstring_type option. See the new comment in the default
16651 openssl.cnf for more info.
16652
16653 *Steve Henson*
16654
16655 * Make crypto/rand/md_rand.c more robust:
16656 - Assure unique random numbers after fork().
16657 - Make sure that concurrent threads access the global counter and
16658 md serializably so that we never lose entropy in them
16659 or use exactly the same state in multiple threads.
16660 Access to the large state is not always serializable because
16661 the additional locking could be a performance killer, and
16662 md should be large enough anyway.
16663
16664 *Bodo Moeller*
16665
ec2bfb7d 16666 * New file `apps/app_rand.c` with commonly needed functionality
5f8e6c50
DMSP
16667 for handling the random seed file.
16668
16669 Use the random seed file in some applications that previously did not:
16670 ca,
16671 dsaparam -genkey (which also ignored its '-rand' option),
16672 s_client,
16673 s_server,
16674 x509 (when signing).
16675 Except on systems with /dev/urandom, it is crucial to have a random
16676 seed file at least for key creation, DSA signing, and for DH exchanges;
16677 for RSA signatures we could do without one.
16678
16679 gendh and gendsa (unlike genrsa) used to read only the first byte
16680 of each file listed in the '-rand' option. The function as previously
16681 found in genrsa is now in app_rand.c and is used by all programs
16682 that support '-rand'.
16683
16684 *Bodo Moeller*
16685
16686 * In RAND_write_file, use mode 0600 for creating files;
16687 don't just chmod when it may be too late.
16688
16689 *Bodo Moeller*
16690
16691 * Report an error from X509_STORE_load_locations
16692 when X509_LOOKUP_load_file or X509_LOOKUP_add_dir failed.
16693
16694 *Bill Perry*
16695
16696 * New function ASN1_mbstring_copy() this copies a string in either
16697 ASCII, Unicode, Universal (4 bytes per character) or UTF8 format
16698 into an ASN1_STRING type. A mask of permissible types is passed
16699 and it chooses the "minimal" type to use or an error if not type
16700 is suitable.
16701
16702 *Steve Henson*
16703
16704 * Add function equivalents to the various macros in asn1.h. The old
257e9d03
RS
16705 macros are retained with an `M_` prefix. Code inside the library can
16706 use the `M_` macros. External code (including the openssl utility)
5f8e6c50
DMSP
16707 should *NOT* in order to be "shared library friendly".
16708
16709 *Steve Henson*
16710
16711 * Add various functions that can check a certificate's extensions
16712 to see if it usable for various purposes such as SSL client,
16713 server or S/MIME and CAs of these types. This is currently
16714 VERY EXPERIMENTAL but will ultimately be used for certificate chain
16715 verification. Also added a -purpose flag to x509 utility to
16716 print out all the purposes.
16717
16718 *Steve Henson*
16719
16720 * Add a CRYPTO_EX_DATA to X509 certificate structure and associated
16721 functions.
16722
16723 *Steve Henson*
16724
257e9d03 16725 * New `X509V3_{X509,CRL,REVOKED}_get_d2i()` functions. These will search
5f8e6c50
DMSP
16726 for, obtain and decode and extension and obtain its critical flag.
16727 This allows all the necessary extension code to be handled in a
16728 single function call.
16729
16730 *Steve Henson*
16731
16732 * RC4 tune-up featuring 30-40% performance improvement on most RISC
16733 platforms. See crypto/rc4/rc4_enc.c for further details.
16734
16735 *Andy Polyakov*
16736
16737 * New -noout option to asn1parse. This causes no output to be produced
16738 its main use is when combined with -strparse and -out to extract data
16739 from a file (which may not be in ASN.1 format).
16740
16741 *Steve Henson*
16742
16743 * Fix for pkcs12 program. It was hashing an invalid certificate pointer
16744 when producing the local key id.
16745
16746 *Richard Levitte <levitte@stacken.kth.se>*
16747
16748 * New option -dhparam in s_server. This allows a DH parameter file to be
16749 stated explicitly. If it is not stated then it tries the first server
16750 certificate file. The previous behaviour hard coded the filename
16751 "server.pem".
16752
16753 *Steve Henson*
16754
16755 * Add -pubin and -pubout options to the rsa and dsa commands. These allow
16756 a public key to be input or output. For example:
16757 openssl rsa -in key.pem -pubout -out pubkey.pem
16758 Also added necessary DSA public key functions to handle this.
16759
16760 *Steve Henson*
16761
16762 * Fix so PKCS7_dataVerify() doesn't crash if no certificates are contained
16763 in the message. This was handled by allowing
16764 X509_find_by_issuer_and_serial() to tolerate a NULL passed to it.
16765
16766 *Steve Henson, reported by Sampo Kellomaki <sampo@mail.neuronio.pt>*
16767
16768 * Fix for bug in d2i_ASN1_bytes(): other ASN1 functions add an extra null
16769 to the end of the strings whereas this didn't. This would cause problems
16770 if strings read with d2i_ASN1_bytes() were later modified.
16771
16772 *Steve Henson, reported by Arne Ansper <arne@ats.cyber.ee>*
16773
16774 * Fix for base64 decode bug. When a base64 bio reads only one line of
16775 data and it contains EOF it will end up returning an error. This is
16776 caused by input 46 bytes long. The cause is due to the way base64
16777 BIOs find the start of base64 encoded data. They do this by trying a
16778 trial decode on each line until they find one that works. When they
16779 do a flag is set and it starts again knowing it can pass all the
16780 data directly through the decoder. Unfortunately it doesn't reset
16781 the context it uses. This means that if EOF is reached an attempt
16782 is made to pass two EOFs through the context and this causes the
16783 resulting error. This can also cause other problems as well. As is
16784 usual with these problems it takes *ages* to find and the fix is
16785 trivial: move one line.
16786
257e9d03 16787 *Steve Henson, reported by ian@uns.ns.ac.yu (Ivan Nejgebauer)*
5f8e6c50
DMSP
16788
16789 * Ugly workaround to get s_client and s_server working under Windows. The
16790 old code wouldn't work because it needed to select() on sockets and the
16791 tty (for keypresses and to see if data could be written). Win32 only
16792 supports select() on sockets so we select() with a 1s timeout on the
16793 sockets and then see if any characters are waiting to be read, if none
16794 are present then we retry, we also assume we can always write data to
16795 the tty. This isn't nice because the code then blocks until we've
16796 received a complete line of data and it is effectively polling the
16797 keyboard at 1s intervals: however it's quite a bit better than not
16798 working at all :-) A dedicated Windows application might handle this
16799 with an event loop for example.
16800
16801 *Steve Henson*
16802
16803 * Enhance RSA_METHOD structure. Now there are two extra methods, rsa_sign
16804 and rsa_verify. When the RSA_FLAGS_SIGN_VER option is set these functions
16805 will be called when RSA_sign() and RSA_verify() are used. This is useful
16806 if rsa_pub_dec() and rsa_priv_enc() equivalents are not available.
16807 For this to work properly RSA_public_decrypt() and RSA_private_encrypt()
16808 should *not* be used: RSA_sign() and RSA_verify() must be used instead.
16809 This necessitated the support of an extra signature type NID_md5_sha1
16810 for SSL signatures and modifications to the SSL library to use it instead
16811 of calling RSA_public_decrypt() and RSA_private_encrypt().
16812
16813 *Steve Henson*
16814
16815 * Add new -verify -CAfile and -CApath options to the crl program, these
16816 will lookup a CRL issuers certificate and verify the signature in a
16817 similar way to the verify program. Tidy up the crl program so it
16818 no longer accesses structures directly. Make the ASN1 CRL parsing a bit
16819 less strict. It will now permit CRL extensions even if it is not
16820 a V2 CRL: this will allow it to tolerate some broken CRLs.
16821
16822 *Steve Henson*
16823
16824 * Initialize all non-automatic variables each time one of the openssl
16825 sub-programs is started (this is necessary as they may be started
16826 multiple times from the "OpenSSL>" prompt).
16827
16828 *Lennart Bang, Bodo Moeller*
16829
16830 * Preliminary compilation option RSA_NULL which disables RSA crypto without
16831 removing all other RSA functionality (this is what NO_RSA does). This
16832 is so (for example) those in the US can disable those operations covered
16833 by the RSA patent while allowing storage and parsing of RSA keys and RSA
16834 key generation.
16835
16836 *Steve Henson*
16837
16838 * Non-copying interface to BIO pairs.
16839 (still largely untested)
16840
16841 *Bodo Moeller*
16842
16843 * New function ASN1_tag2str() to convert an ASN1 tag to a descriptive
16844 ASCII string. This was handled independently in various places before.
16845
16846 *Steve Henson*
16847
16848 * New functions UTF8_getc() and UTF8_putc() that parse and generate
16849 UTF8 strings a character at a time.
16850
16851 *Steve Henson*
16852
16853 * Use client_version from client hello to select the protocol
16854 (s23_srvr.c) and for RSA client key exchange verification
16855 (s3_srvr.c), as required by the SSL 3.0/TLS 1.0 specifications.
16856
16857 *Bodo Moeller*
16858
16859 * Add various utility functions to handle SPKACs, these were previously
16860 handled by poking round in the structure internals. Added new function
16861 NETSCAPE_SPKI_print() to print out SPKAC and a new utility 'spkac' to
16862 print, verify and generate SPKACs. Based on an original idea from
16863 Massimiliano Pala <madwolf@comune.modena.it> but extensively modified.
16864
16865 *Steve Henson*
16866
16867 * RIPEMD160 is operational on all platforms and is back in 'make test'.
16868
16869 *Andy Polyakov*
16870
16871 * Allow the config file extension section to be overwritten on the
16872 command line. Based on an original idea from Massimiliano Pala
16873 <madwolf@comune.modena.it>. The new option is called -extensions
16874 and can be applied to ca, req and x509. Also -reqexts to override
16875 the request extensions in req and -crlexts to override the crl extensions
16876 in ca.
16877
16878 *Steve Henson*
16879
16880 * Add new feature to the SPKAC handling in ca. Now you can include
16881 the same field multiple times by preceding it by "XXXX." for example:
16882 1.OU="Unit name 1"
16883 2.OU="Unit name 2"
16884 this is the same syntax as used in the req config file.
16885
16886 *Steve Henson*
16887
16888 * Allow certificate extensions to be added to certificate requests. These
16889 are specified in a 'req_extensions' option of the req section of the
16890 config file. They can be printed out with the -text option to req but
16891 are otherwise ignored at present.
16892
16893 *Steve Henson*
16894
16895 * Fix a horrible bug in enc_read() in crypto/evp/bio_enc.c: if the first
16896 data read consists of only the final block it would not decrypted because
16897 EVP_CipherUpdate() would correctly report zero bytes had been decrypted.
16898 A misplaced 'break' also meant the decrypted final block might not be
16899 copied until the next read.
16900
16901 *Steve Henson*
16902
16903 * Initial support for DH_METHOD. Again based on RSA_METHOD. Also added
16904 a few extra parameters to the DH structure: these will be useful if
16905 for example we want the value of 'q' or implement X9.42 DH.
16906
16907 *Steve Henson*
16908
16909 * Initial support for DSA_METHOD. This is based on the RSA_METHOD and
16910 provides hooks that allow the default DSA functions or functions on a
16911 "per key" basis to be replaced. This allows hardware acceleration and
16912 hardware key storage to be handled without major modification to the
4d49b685 16913 library. Also added low-level modexp hooks and CRYPTO_EX structure and
5f8e6c50
DMSP
16914 associated functions.
16915
16916 *Steve Henson*
16917
16918 * Add a new flag to memory BIOs, BIO_FLAG_MEM_RDONLY. This marks the BIO
16919 as "read only": it can't be written to and the buffer it points to will
16920 not be freed. Reading from a read only BIO is much more efficient than
16921 a normal memory BIO. This was added because there are several times when
16922 an area of memory needs to be read from a BIO. The previous method was
16923 to create a memory BIO and write the data to it, this results in two
16924 copies of the data and an O(n^2) reading algorithm. There is a new
16925 function BIO_new_mem_buf() which creates a read only memory BIO from
16926 an area of memory. Also modified the PKCS#7 routines to use read only
16927 memory BIOs.
16928
16929 *Steve Henson*
16930
16931 * Bugfix: ssl23_get_client_hello did not work properly when called in
16932 state SSL23_ST_SR_CLNT_HELLO_B, i.e. when the first 7 bytes of
16933 a SSLv2-compatible client hello for SSLv3 or TLSv1 could be read,
16934 but a retry condition occurred while trying to read the rest.
16935
16936 *Bodo Moeller*
16937
16938 * The PKCS7_ENC_CONTENT_new() function was setting the content type as
16939 NID_pkcs7_encrypted by default: this was wrong since this should almost
16940 always be NID_pkcs7_data. Also modified the PKCS7_set_type() to handle
16941 the encrypted data type: this is a more sensible place to put it and it
16942 allows the PKCS#12 code to be tidied up that duplicated this
16943 functionality.
16944
16945 *Steve Henson*
16946
16947 * Changed obj_dat.pl script so it takes its input and output files on
16948 the command line. This should avoid shell escape redirection problems
16949 under Win32.
16950
16951 *Steve Henson*
16952
16953 * Initial support for certificate extension requests, these are included
16954 in things like Xenroll certificate requests. Included functions to allow
16955 extensions to be obtained and added.
16956
16957 *Steve Henson*
16958
16959 * -crlf option to s_client and s_server for sending newlines as
16960 CRLF (as required by many protocols).
16961
16962 *Bodo Moeller*
16963
257e9d03 16964### Changes between 0.9.3a and 0.9.4 [09 Aug 1999]
5f8e6c50
DMSP
16965
16966 * Install libRSAglue.a when OpenSSL is built with RSAref.
16967
16968 *Ralf S. Engelschall*
16969
257e9d03 16970 * A few more `#ifndef NO_FP_API / #endif` pairs for consistency.
5f8e6c50
DMSP
16971
16972 *Andrija Antonijevic <TheAntony2@bigfoot.com>*
16973
16974 * Fix -startdate and -enddate (which was missing) arguments to 'ca'
16975 program.
16976
16977 *Steve Henson*
16978
16979 * New function DSA_dup_DH, which duplicates DSA parameters/keys as
16980 DH parameters/keys (q is lost during that conversion, but the resulting
16981 DH parameters contain its length).
16982
16983 For 1024-bit p, DSA_generate_parameters followed by DSA_dup_DH is
16984 much faster than DH_generate_parameters (which creates parameters
257e9d03 16985 where `p = 2*q + 1`), and also the smaller q makes DH computations
5f8e6c50
DMSP
16986 much more efficient (160-bit exponentiation instead of 1024-bit
16987 exponentiation); so this provides a convenient way to support DHE
16988 ciphersuites in SSL/TLS servers (see ssl/ssltest.c). It is of
16989 utter importance to use
16990 SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
16991 or
16992 SSL_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
16993 when such DH parameters are used, because otherwise small subgroup
16994 attacks may become possible!
16995
16996 *Bodo Moeller*
16997
16998 * Avoid memory leak in i2d_DHparams.
16999
17000 *Bodo Moeller*
17001
17002 * Allow the -k option to be used more than once in the enc program:
17003 this allows the same encrypted message to be read by multiple recipients.
17004
17005 *Steve Henson*
17006
17007 * New function OBJ_obj2txt(buf, buf_len, a, no_name), this converts
17008 an ASN1_OBJECT to a text string. If the "no_name" parameter is set then
17009 it will always use the numerical form of the OID, even if it has a short
17010 or long name.
17011
17012 *Steve Henson*
17013
17014 * Added an extra RSA flag: RSA_FLAG_EXT_PKEY. Previously the rsa_mod_exp
17015 method only got called if p,q,dmp1,dmq1,iqmp components were present,
17016 otherwise bn_mod_exp was called. In the case of hardware keys for example
17017 no private key components need be present and it might store extra data
17018 in the RSA structure, which cannot be accessed from bn_mod_exp.
17019 By setting RSA_FLAG_EXT_PKEY rsa_mod_exp will always be called for
17020 private key operations.
17021
17022 *Steve Henson*
17023
17024 * Added support for SPARC Linux.
17025
17026 *Andy Polyakov*
17027
17028 * pem_password_cb function type incompatibly changed from
17029 typedef int pem_password_cb(char *buf, int size, int rwflag);
17030 to
17031 ....(char *buf, int size, int rwflag, void *userdata);
17032 so that applications can pass data to their callbacks:
257e9d03 17033 The `PEM[_ASN1]_{read,write}...` functions and macros now take an
5f8e6c50
DMSP
17034 additional void * argument, which is just handed through whenever
17035 the password callback is called.
17036
17037 *Damien Miller <dmiller@ilogic.com.au>; tiny changes by Bodo Moeller*
17038
17039 New function SSL_CTX_set_default_passwd_cb_userdata.
17040
17041 Compatibility note: As many C implementations push function arguments
17042 onto the stack in reverse order, the new library version is likely to
17043 interoperate with programs that have been compiled with the old
17044 pem_password_cb definition (PEM_whatever takes some data that
17045 happens to be on the stack as its last argument, and the callback
17046 just ignores this garbage); but there is no guarantee whatsoever that
17047 this will work.
17048
17049 * The -DPLATFORM="\"$(PLATFORM)\"" definition and the similar -DCFLAGS=...
17050 (both in crypto/Makefile.ssl for use by crypto/cversion.c) caused
17051 problems not only on Windows, but also on some Unix platforms.
17052 To avoid problematic command lines, these definitions are now in an
17053 auto-generated file crypto/buildinf.h (created by crypto/Makefile.ssl
17054 for standard "make" builds, by util/mk1mf.pl for "mk1mf" builds).
17055
17056 *Bodo Moeller*
17057
17058 * MIPS III/IV assembler module is reimplemented.
17059
17060 *Andy Polyakov*
17061
17062 * More DES library cleanups: remove references to srand/rand and
17063 delete an unused file.
17064
17065 *Ulf Möller*
17066
17067 * Add support for the free Netwide assembler (NASM) under Win32,
17068 since not many people have MASM (ml) and it can be hard to obtain.
17069 This is currently experimental but it seems to work OK and pass all
17070 the tests. Check out INSTALL.W32 for info.
17071
17072 *Steve Henson*
17073
17074 * Fix memory leaks in s3_clnt.c: All non-anonymous SSL3/TLS1 connections
17075 without temporary keys kept an extra copy of the server key,
17076 and connections with temporary keys did not free everything in case
17077 of an error.
17078
17079 *Bodo Moeller*
17080
17081 * New function RSA_check_key and new openssl rsa option -check
17082 for verifying the consistency of RSA keys.
17083
17084 *Ulf Moeller, Bodo Moeller*
17085
17086 * Various changes to make Win32 compile work:
17087 1. Casts to avoid "loss of data" warnings in p5_crpt2.c
17088 2. Change unsigned int to int in b_dump.c to avoid "signed/unsigned
17089 comparison" warnings.
257e9d03 17090 3. Add `sk_<TYPE>_sort` to DEF file generator and do make update.
5f8e6c50
DMSP
17091
17092 *Steve Henson*
17093
17094 * Add a debugging option to PKCS#5 v2 key generation function: when
17095 you #define DEBUG_PKCS5V2 passwords, salts, iteration counts and
17096 derived keys are printed to stderr.
17097
17098 *Steve Henson*
17099
17100 * Copy the flags in ASN1_STRING_dup().
17101
17102 *Roman E. Pavlov <pre@mo.msk.ru>*
17103
17104 * The x509 application mishandled signing requests containing DSA
17105 keys when the signing key was also DSA and the parameters didn't match.
17106
17107 It was supposed to omit the parameters when they matched the signing key:
17108 the verifying software was then supposed to automatically use the CA's
17109 parameters if they were absent from the end user certificate.
17110
17111 Omitting parameters is no longer recommended. The test was also
17112 the wrong way round! This was probably due to unusual behaviour in
17113 EVP_cmp_parameters() which returns 1 if the parameters match.
17114 This meant that parameters were omitted when they *didn't* match and
17115 the certificate was useless. Certificates signed with 'ca' didn't have
17116 this bug.
17117
17118 *Steve Henson, reported by Doug Erickson <Doug.Erickson@Part.NET>*
17119
17120 * Memory leak checking (-DCRYPTO_MDEBUG) had some problems.
17121 The interface is as follows:
17122 Applications can use
17123 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON) aka MemCheck_start(),
17124 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_OFF) aka MemCheck_stop();
17125 "off" is now the default.
17126 The library internally uses
17127 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE) aka MemCheck_off(),
17128 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE) aka MemCheck_on()
17129 to disable memory-checking temporarily.
17130
17131 Some inconsistent states that previously were possible (and were
17132 even the default) are now avoided.
17133
17134 -DCRYPTO_MDEBUG_TIME is new and additionally stores the current time
17135 with each memory chunk allocated; this is occasionally more helpful
17136 than just having a counter.
17137
17138 -DCRYPTO_MDEBUG_THREAD is also new and adds the thread ID.
17139
17140 -DCRYPTO_MDEBUG_ALL enables all of the above, plus any future
17141 extensions.
17142
17143 *Bodo Moeller*
17144
17145 * Introduce "mode" for SSL structures (with defaults in SSL_CTX),
17146 which largely parallels "options", but is for changing API behaviour,
17147 whereas "options" are about protocol behaviour.
17148 Initial "mode" flags are:
17149
17150 SSL_MODE_ENABLE_PARTIAL_WRITE Allow SSL_write to report success when
17151 a single record has been written.
17152 SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER Don't insist that SSL_write
17153 retries use the same buffer location.
17154 (But all of the contents must be
17155 copied!)
17156
17157 *Bodo Moeller*
17158
17159 * Bugfix: SSL_set_options ignored its parameter, only SSL_CTX_set_options
17160 worked.
17161
17162 * Fix problems with no-hmac etc.
17163
17164 *Ulf Möller, pointed out by Brian Wellington <bwelling@tislabs.com>*
17165
17166 * New functions RSA_get_default_method(), RSA_set_method() and
17167 RSA_get_method(). These allows replacement of RSA_METHODs without having
17168 to mess around with the internals of an RSA structure.
17169
17170 *Steve Henson*
17171
17172 * Fix memory leaks in DSA_do_sign and DSA_is_prime.
17173 Also really enable memory leak checks in openssl.c and in some
17174 test programs.
17175
17176 *Chad C. Mulligan, Bodo Moeller*
17177
17178 * Fix a bug in d2i_ASN1_INTEGER() and i2d_ASN1_INTEGER() which can mess
17179 up the length of negative integers. This has now been simplified to just
17180 store the length when it is first determined and use it later, rather
17181 than trying to keep track of where data is copied and updating it to
17182 point to the end.
257e9d03 17183 *Steve Henson, reported by Brien Wheeler <bwheeler@authentica-security.com>*
5f8e6c50
DMSP
17184
17185 * Add a new function PKCS7_signatureVerify. This allows the verification
17186 of a PKCS#7 signature but with the signing certificate passed to the
17187 function itself. This contrasts with PKCS7_dataVerify which assumes the
17188 certificate is present in the PKCS#7 structure. This isn't always the
17189 case: certificates can be omitted from a PKCS#7 structure and be
17190 distributed by "out of band" means (such as a certificate database).
17191
17192 *Steve Henson*
17193
257e9d03 17194 * Complete the `PEM_*` macros with DECLARE_PEM versions to replace the
5f8e6c50
DMSP
17195 function prototypes in pem.h, also change util/mkdef.pl to add the
17196 necessary function names.
17197
17198 *Steve Henson*
17199
17200 * mk1mf.pl (used by Windows builds) did not properly read the
17201 options set by Configure in the top level Makefile, and Configure
17202 was not even able to write more than one option correctly.
17203 Fixed, now "no-idea no-rc5 -DCRYPTO_MDEBUG" etc. works as intended.
17204
17205 *Bodo Moeller*
17206
17207 * New functions CONF_load_bio() and CONF_load_fp() to allow a config
17208 file to be loaded from a BIO or FILE pointer. The BIO version will
17209 for example allow memory BIOs to contain config info.
17210
17211 *Steve Henson*
17212
17213 * New function "CRYPTO_num_locks" that returns CRYPTO_NUM_LOCKS.
17214 Whoever hopes to achieve shared-library compatibility across versions
17215 must use this, not the compile-time macro.
17216 (Exercise 0.9.4: Which is the minimum library version required by
17217 such programs?)
17218 Note: All this applies only to multi-threaded programs, others don't
17219 need locks.
17220
17221 *Bodo Moeller*
17222
17223 * Add missing case to s3_clnt.c state machine -- one of the new SSL tests
17224 through a BIO pair triggered the default case, i.e.
17225 SSLerr(...,SSL_R_UNKNOWN_STATE).
17226
17227 *Bodo Moeller*
17228
17229 * New "BIO pair" concept (crypto/bio/bss_bio.c) so that applications
17230 can use the SSL library even if none of the specific BIOs is
17231 appropriate.
17232
17233 *Bodo Moeller*
17234
17235 * Fix a bug in i2d_DSAPublicKey() which meant it returned the wrong value
17236 for the encoded length.
17237
17238 *Jeon KyoungHo <khjeon@sds.samsung.co.kr>*
17239
17240 * Add initial documentation of the X509V3 functions.
17241
17242 *Steve Henson*
17243
17244 * Add a new pair of functions PEM_write_PKCS8PrivateKey() and
17245 PEM_write_bio_PKCS8PrivateKey() that are equivalent to
17246 PEM_write_PrivateKey() and PEM_write_bio_PrivateKey() but use the more
17247 secure PKCS#8 private key format with a high iteration count.
17248
17249 *Steve Henson*
17250
17251 * Fix determination of Perl interpreter: A perl or perl5
257e9d03 17252 *directory* in $PATH was also accepted as the interpreter.
5f8e6c50
DMSP
17253
17254 *Ralf S. Engelschall*
17255
17256 * Fix demos/sign/sign.c: well there wasn't anything strictly speaking
17257 wrong with it but it was very old and did things like calling
17258 PEM_ASN1_read() directly and used MD5 for the hash not to mention some
17259 unusual formatting.
17260
17261 *Steve Henson*
17262
17263 * Fix demos/selfsign.c: it used obsolete and deleted functions, changed
17264 to use the new extension code.
17265
17266 *Steve Henson*
17267
17268 * Implement the PEM_read/PEM_write functions in crypto/pem/pem_all.c
17269 with macros. This should make it easier to change their form, add extra
17270 arguments etc. Fix a few PEM prototypes which didn't have cipher as a
17271 constant.
17272
17273 *Steve Henson*
17274
17275 * Add to configuration table a new entry that can specify an alternative
17276 name for unistd.h (for pre-POSIX systems); we need this for NeXTstep,
17277 according to Mark Crispin <MRC@Panda.COM>.
17278
17279 *Bodo Moeller*
17280
5f8e6c50
DMSP
17281 * DES CBC did not update the IV. Weird.
17282
17283 *Ben Laurie*
17284lse
17285 des_cbc_encrypt does not update the IV, but des_ncbc_encrypt does.
17286 Changing the behaviour of the former might break existing programs --
17287 where IV updating is needed, des_ncbc_encrypt can be used.
17288ndif
17289
17290 * When bntest is run from "make test" it drives bc to check its
17291 calculations, as well as internally checking them. If an internal check
17292 fails, it needs to cause bc to give a non-zero result or make test carries
17293 on without noticing the failure. Fixed.
17294
17295 *Ben Laurie*
17296
17297 * DES library cleanups.
17298
17299 *Ulf Möller*
17300
17301 * Add support for PKCS#5 v2.0 PBE algorithms. This will permit PKCS#8 to be
17302 used with any cipher unlike PKCS#5 v1.5 which can at most handle 64 bit
17303 ciphers. NOTE: although the key derivation function has been verified
17304 against some published test vectors it has not been extensively tested
17305 yet. Added a -v2 "cipher" option to pkcs8 application to allow the use
17306 of v2.0.
17307
17308 *Steve Henson*
17309
17310 * Instead of "mkdir -p", which is not fully portable, use new
17311 Perl script "util/mkdir-p.pl".
17312
17313 *Bodo Moeller*
17314
17315 * Rewrite the way password based encryption (PBE) is handled. It used to
17316 assume that the ASN1 AlgorithmIdentifier parameter was a PBEParameter
17317 structure. This was true for the PKCS#5 v1.5 and PKCS#12 PBE algorithms
17318 but doesn't apply to PKCS#5 v2.0 where it can be something else. Now
17319 the 'parameter' field of the AlgorithmIdentifier is passed to the
17320 underlying key generation function so it must do its own ASN1 parsing.
17321 This has also changed the EVP_PBE_CipherInit() function which now has a
17322 'parameter' argument instead of literal salt and iteration count values
17323 and the function EVP_PBE_ALGOR_CipherInit() has been deleted.
17324
17325 *Steve Henson*
17326
17327 * Support for PKCS#5 v1.5 compatible password based encryption algorithms
17328 and PKCS#8 functionality. New 'pkcs8' application linked to openssl.
17329 Needed to change the PEM_STRING_EVP_PKEY value which was just "PRIVATE
17330 KEY" because this clashed with PKCS#8 unencrypted string. Since this
17331 value was just used as a "magic string" and not used directly its
17332 value doesn't matter.
17333
17334 *Steve Henson*
17335
17336 * Introduce some semblance of const correctness to BN. Shame C doesn't
17337 support mutable.
17338
17339 *Ben Laurie*
17340
17341 * "linux-sparc64" configuration (ultrapenguin).
17342
17343 *Ray Miller <ray.miller@oucs.ox.ac.uk>*
17344 "linux-sparc" configuration.
17345
17346 *Christian Forster <fo@hawo.stw.uni-erlangen.de>*
17347
17348 * config now generates no-xxx options for missing ciphers.
17349
17350 *Ulf Möller*
17351
17352 * Support the EBCDIC character set (work in progress).
17353 File ebcdic.c not yet included because it has a different license.
17354
17355 *Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>*
17356
17357 * Support BS2000/OSD-POSIX.
17358
17359 *Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>*
17360
257e9d03 17361 * Make callbacks for key generation use `void *` instead of `char *`.
5f8e6c50
DMSP
17362
17363 *Ben Laurie*
17364
17365 * Make S/MIME samples compile (not yet tested).
17366
17367 *Ben Laurie*
17368
17369 * Additional typesafe stacks.
17370
17371 *Ben Laurie*
17372
17373 * New configuration variants "bsdi-elf-gcc" (BSD/OS 4.x).
17374
17375 *Bodo Moeller*
17376
257e9d03 17377### Changes between 0.9.3 and 0.9.3a [29 May 1999]
5f8e6c50
DMSP
17378
17379 * New configuration variant "sco5-gcc".
17380
17381 * Updated some demos.
17382
17383 *Sean O Riordain, Wade Scholine*
17384
17385 * Add missing BIO_free at exit of pkcs12 application.
17386
17387 *Wu Zhigang*
17388
17389 * Fix memory leak in conf.c.
17390
17391 *Steve Henson*
17392
17393 * Updates for Win32 to assembler version of MD5.
17394
17395 *Steve Henson*
17396
ec2bfb7d 17397 * Set #! path to perl in `apps/der_chop` to where we found it
5f8e6c50
DMSP
17398 instead of using a fixed path.
17399
17400 *Bodo Moeller*
17401
17402 * SHA library changes for irix64-mips4-cc.
17403
17404 *Andy Polyakov*
17405
17406 * Improvements for VMS support.
17407
17408 *Richard Levitte*
17409
257e9d03 17410### Changes between 0.9.2b and 0.9.3 [24 May 1999]
5f8e6c50
DMSP
17411
17412 * Bignum library bug fix. IRIX 6 passes "make test" now!
17413 This also avoids the problems with SC4.2 and unpatched SC5.
17414
17415 *Andy Polyakov <appro@fy.chalmers.se>*
17416
17417 * New functions sk_num, sk_value and sk_set to replace the previous macros.
17418 These are required because of the typesafe stack would otherwise break
17419 existing code. If old code used a structure member which used to be STACK
17420 and is now STACK_OF (for example cert in a PKCS7_SIGNED structure) with
17421 sk_num or sk_value it would produce an error because the num, data members
17422 are not present in STACK_OF. Now it just produces a warning. sk_set
17423 replaces the old method of assigning a value to sk_value
17424 (e.g. sk_value(x, i) = y) which the library used in a few cases. Any code
17425 that does this will no longer work (and should use sk_set instead) but
17426 this could be regarded as a "questionable" behaviour anyway.
17427
17428 *Steve Henson*
17429
17430 * Fix most of the other PKCS#7 bugs. The "experimental" code can now
17431 correctly handle encrypted S/MIME data.
17432
17433 *Steve Henson*
17434
17435 * Change type of various DES function arguments from des_cblock
17436 (which means, in function argument declarations, pointer to char)
17437 to des_cblock * (meaning pointer to array with 8 char elements),
17438 which allows the compiler to do more typechecking; it was like
17439 that back in SSLeay, but with lots of ugly casts.
17440
17441 Introduce new type const_des_cblock.
17442
17443 *Bodo Moeller*
17444
17445 * Reorganise the PKCS#7 library and get rid of some of the more obvious
17446 problems: find RecipientInfo structure that matches recipient certificate
17447 and initialise the ASN1 structures properly based on passed cipher.
17448
17449 *Steve Henson*
17450
17451 * Belatedly make the BN tests actually check the results.
17452
17453 *Ben Laurie*
17454
17455 * Fix the encoding and decoding of negative ASN1 INTEGERS and conversion
17456 to and from BNs: it was completely broken. New compilation option
17457 NEG_PUBKEY_BUG to allow for some broken certificates that encode public
17458 key elements as negative integers.
17459
17460 *Steve Henson*
17461
17462 * Reorganize and speed up MD5.
17463
17464 *Andy Polyakov <appro@fy.chalmers.se>*
17465
17466 * VMS support.
17467
17468 *Richard Levitte <richard@levitte.org>*
17469
17470 * New option -out to asn1parse to allow the parsed structure to be
17471 output to a file. This is most useful when combined with the -strparse
17472 option to examine the output of things like OCTET STRINGS.
17473
17474 *Steve Henson*
17475
17476 * Make SSL library a little more fool-proof by not requiring any longer
257e9d03
RS
17477 that `SSL_set_{accept,connect}_state` be called before
17478 `SSL_{accept,connect}` may be used (`SSL_set_..._state` is omitted
5f8e6c50
DMSP
17479 in many applications because usually everything *appeared* to work as
17480 intended anyway -- now it really works as intended).
17481
17482 *Bodo Moeller*
17483
17484 * Move openssl.cnf out of lib/.
17485
17486 *Ulf Möller*
17487
257e9d03 17488 * Fix various things to let OpenSSL even pass "egcc -pipe -O2 -Wall
5f8e6c50 17489 -Wshadow -Wpointer-arith -Wcast-align -Wmissing-prototypes
257e9d03 17490 -Wmissing-declarations -Wnested-externs -Winline" with EGCS 1.1.2+
5f8e6c50
DMSP
17491
17492 *Ralf S. Engelschall*
17493
17494 * Various fixes to the EVP and PKCS#7 code. It may now be able to
17495 handle PKCS#7 enveloped data properly.
17496
17497 *Sebastian Akerman <sak@parallelconsulting.com>, modified by Steve*
17498
17499 * Create a duplicate of the SSL_CTX's CERT in SSL_new instead of
17500 copying pointers. The cert_st handling is changed by this in
17501 various ways (and thus what used to be known as ctx->default_cert
257e9d03 17502 is now called ctx->cert, since we don't resort to `s->ctx->[default_]cert`
5f8e6c50
DMSP
17503 any longer when s->cert does not give us what we need).
17504 ssl_cert_instantiate becomes obsolete by this change.
17505 As soon as we've got the new code right (possibly it already is?),
17506 we have solved a couple of bugs of the earlier code where s->cert
17507 was used as if it could not have been shared with other SSL structures.
17508
17509 Note that using the SSL API in certain dirty ways now will result
17510 in different behaviour than observed with earlier library versions:
257e9d03 17511 Changing settings for an `SSL_CTX *ctx` after having done s = SSL_new(ctx)
5f8e6c50
DMSP
17512 does not influence s as it used to.
17513
17514 In order to clean up things more thoroughly, inside SSL_SESSION
17515 we don't use CERT any longer, but a new structure SESS_CERT
17516 that holds per-session data (if available); currently, this is
17517 the peer's certificate chain and, for clients, the server's certificate
17518 and temporary key. CERT holds only those values that can have
17519 meaningful defaults in an SSL_CTX.
17520
17521 *Bodo Moeller*
17522
17523 * New function X509V3_EXT_i2d() to create an X509_EXTENSION structure
17524 from the internal representation. Various PKCS#7 fixes: remove some
17525 evil casts and set the enc_dig_alg field properly based on the signing
17526 key type.
17527
17528 *Steve Henson*
17529
17530 * Allow PKCS#12 password to be set from the command line or the
17531 environment. Let 'ca' get its config file name from the environment
17532 variables "OPENSSL_CONF" or "SSLEAY_CONF" (for consistency with 'req'
17533 and 'x509').
17534
17535 *Steve Henson*
17536
17537 * Allow certificate policies extension to use an IA5STRING for the
17538 organization field. This is contrary to the PKIX definition but
17539 VeriSign uses it and IE5 only recognises this form. Document 'x509'
17540 extension option.
17541
17542 *Steve Henson*
17543
17544 * Add PEDANTIC compiler flag to allow compilation with gcc -pedantic,
17545 without disallowing inline assembler and the like for non-pedantic builds.
17546
17547 *Ben Laurie*
17548
17549 * Support Borland C++ builder.
17550
17551 *Janez Jere <jj@void.si>, modified by Ulf Möller*
17552
17553 * Support Mingw32.
17554
17555 *Ulf Möller*
17556
17557 * SHA-1 cleanups and performance enhancements.
17558
17559 *Andy Polyakov <appro@fy.chalmers.se>*
17560
17561 * Sparc v8plus assembler for the bignum library.
17562
17563 *Andy Polyakov <appro@fy.chalmers.se>*
17564
17565 * Accept any -xxx and +xxx compiler options in Configure.
17566
17567 *Ulf Möller*
17568
17569 * Update HPUX configuration.
17570
17571 *Anonymous*
17572
257e9d03 17573 * Add missing `sk_<type>_unshift()` function to safestack.h
5f8e6c50
DMSP
17574
17575 *Ralf S. Engelschall*
17576
17577 * New function SSL_CTX_use_certificate_chain_file that sets the
17578 "extra_cert"s in addition to the certificate. (This makes sense
17579 only for "PEM" format files, as chains as a whole are not
17580 DER-encoded.)
17581
17582 *Bodo Moeller*
17583
17584 * Support verify_depth from the SSL API.
17585 x509_vfy.c had what can be considered an off-by-one-error:
17586 Its depth (which was not part of the external interface)
17587 was actually counting the number of certificates in a chain;
17588 now it really counts the depth.
17589
17590 *Bodo Moeller*
17591
17592 * Bugfix in crypto/x509/x509_cmp.c: The SSLerr macro was used
17593 instead of X509err, which often resulted in confusing error
17594 messages since the error codes are not globally unique
17595 (e.g. an alleged error in ssl3_accept when a certificate
17596 didn't match the private key).
17597
17598 * New function SSL_CTX_set_session_id_context that allows to set a default
17599 value (so that you don't need SSL_set_session_id_context for each
17600 connection using the SSL_CTX).
17601
17602 *Bodo Moeller*
17603
17604 * OAEP decoding bug fix.
17605
17606 *Ulf Möller*
17607
17608 * Support INSTALL_PREFIX for package builders, as proposed by
17609 David Harris.
17610
17611 *Bodo Moeller*
17612
17613 * New Configure options "threads" and "no-threads". For systems
17614 where the proper compiler options are known (currently Solaris
17615 and Linux), "threads" is the default.
17616
17617 *Bodo Moeller*
17618
17619 * New script util/mklink.pl as a faster substitute for util/mklink.sh.
17620
17621 *Bodo Moeller*
17622
17623 * Install various scripts to $(OPENSSLDIR)/misc, not to
17624 $(INSTALLTOP)/bin -- they shouldn't clutter directories
17625 such as /usr/local/bin.
17626
17627 *Bodo Moeller*
17628
17629 * "make linux-shared" to build shared libraries.
17630
17631 *Niels Poppe <niels@netbox.org>*
17632
257e9d03 17633 * New Configure option `no-<cipher>` (rsa, idea, rc5, ...).
5f8e6c50
DMSP
17634
17635 *Ulf Möller*
17636
17637 * Add the PKCS#12 API documentation to openssl.txt. Preliminary support for
17638 extension adding in x509 utility.
17639
17640 *Steve Henson*
17641
17642 * Remove NOPROTO sections and error code comments.
17643
17644 *Ulf Möller*
17645
17646 * Partial rewrite of the DEF file generator to now parse the ANSI
17647 prototypes.
17648
17649 *Steve Henson*
17650
17651 * New Configure options --prefix=DIR and --openssldir=DIR.
17652
17653 *Ulf Möller*
17654
17655 * Complete rewrite of the error code script(s). It is all now handled
17656 by one script at the top level which handles error code gathering,
17657 header rewriting and C source file generation. It should be much better
17658 than the old method: it now uses a modified version of Ulf's parser to
17659 read the ANSI prototypes in all header files (thus the old K&R definitions
17660 aren't needed for error creation any more) and do a better job of
44652c16 17661 translating function codes into names. The old 'ASN1 error code embedded
5f8e6c50
DMSP
17662 in a comment' is no longer necessary and it doesn't use .err files which
17663 have now been deleted. Also the error code call doesn't have to appear all
17664 on one line (which resulted in some large lines...).
17665
17666 *Steve Henson*
17667
257e9d03 17668 * Change #include filenames from `<foo.h>` to `<openssl/foo.h>`.
5f8e6c50
DMSP
17669
17670 *Bodo Moeller*
17671
17672 * Change behaviour of ssl2_read when facing length-0 packets: Don't return
17673 0 (which usually indicates a closed connection), but continue reading.
17674
17675 *Bodo Moeller*
17676
17677 * Fix some race conditions.
17678
17679 *Bodo Moeller*
17680
17681 * Add support for CRL distribution points extension. Add Certificate
17682 Policies and CRL distribution points documentation.
17683
17684 *Steve Henson*
17685
17686 * Move the autogenerated header file parts to crypto/opensslconf.h.
17687
17688 *Ulf Möller*
17689
17690 * Fix new 56-bit DES export ciphersuites: they were using 7 bytes instead of
17691 8 of keying material. Merlin has also confirmed interop with this fix
17692 between OpenSSL and Baltimore C/SSL 2.0 and J/SSL 2.0.
17693
17694 *Merlin Hughes <merlin@baltimore.ie>*
17695
17696 * Fix lots of warnings.
17697
17698 *Richard Levitte <levitte@stacken.kth.se>*
17699
17700 * In add_cert_dir() in crypto/x509/by_dir.c, break out of the loop if
17701 the directory spec didn't end with a LIST_SEPARATOR_CHAR.
17702
17703 *Richard Levitte <levitte@stacken.kth.se>*
17704
17705 * Fix problems with sizeof(long) == 8.
17706
17707 *Andy Polyakov <appro@fy.chalmers.se>*
17708
17709 * Change functions to ANSI C.
17710
17711 *Ulf Möller*
17712
17713 * Fix typos in error codes.
17714
17715 *Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>, Ulf Möller*
17716
17717 * Remove defunct assembler files from Configure.
17718
17719 *Ulf Möller*
17720
17721 * SPARC v8 assembler BIGNUM implementation.
17722
17723 *Andy Polyakov <appro@fy.chalmers.se>*
17724
17725 * Support for Certificate Policies extension: both print and set.
17726 Various additions to support the r2i method this uses.
17727
17728 *Steve Henson*
17729
17730 * A lot of constification, and fix a bug in X509_NAME_oneline() that could
17731 return a const string when you are expecting an allocated buffer.
17732
17733 *Ben Laurie*
17734
17735 * Add support for ASN1 types UTF8String and VISIBLESTRING, also the CHOICE
17736 types DirectoryString and DisplayText.
17737
17738 *Steve Henson*
17739
17740 * Add code to allow r2i extensions to access the configuration database,
17741 add an LHASH database driver and add several ctx helper functions.
17742
17743 *Steve Henson*
17744
17745 * Fix an evil bug in bn_expand2() which caused various BN functions to
17746 fail when they extended the size of a BIGNUM.
17747
17748 *Steve Henson*
17749
17750 * Various utility functions to handle SXNet extension. Modify mkdef.pl to
17751 support typesafe stack.
17752
17753 *Steve Henson*
17754
17755 * Fix typo in SSL_[gs]et_options().
17756
17757 *Nils Frostberg <nils@medcom.se>*
17758
17759 * Delete various functions and files that belonged to the (now obsolete)
17760 old X509V3 handling code.
17761
17762 *Steve Henson*
17763
17764 * New Configure option "rsaref".
17765
17766 *Ulf Möller*
17767
17768 * Don't auto-generate pem.h.
17769
17770 *Bodo Moeller*
17771
17772 * Introduce type-safe ASN.1 SETs.
17773
17774 *Ben Laurie*
17775
17776 * Convert various additional casted stacks to type-safe STACK_OF() variants.
17777
17778 *Ben Laurie, Ralf S. Engelschall, Steve Henson*
17779
17780 * Introduce type-safe STACKs. This will almost certainly break lots of code
17781 that links with OpenSSL (well at least cause lots of warnings), but fear
17782 not: the conversion is trivial, and it eliminates loads of evil casts. A
17783 few STACKed things have been converted already. Feel free to convert more.
17784 In the fullness of time, I'll do away with the STACK type altogether.
17785
17786 *Ben Laurie*
17787
257e9d03
RS
17788 * Add `openssl ca -revoke <certfile>` facility which revokes a certificate
17789 specified in `<certfile>` by updating the entry in the index.txt file.
5f8e6c50
DMSP
17790 This way one no longer has to edit the index.txt file manually for
17791 revoking a certificate. The -revoke option does the gory details now.
17792
17793 *Massimiliano Pala <madwolf@openca.org>, Ralf S. Engelschall*
17794
257e9d03
RS
17795 * Fix `openssl crl -noout -text` combination where `-noout` killed the
17796 `-text` option at all and this way the `-noout -text` combination was
17797 inconsistent in `openssl crl` with the friends in `openssl x509|rsa|dsa`.
5f8e6c50
DMSP
17798
17799 *Ralf S. Engelschall*
17800
17801 * Make sure a corresponding plain text error message exists for the
17802 X509_V_ERR_CERT_REVOKED/23 error number which can occur when a
17803 verify callback function determined that a certificate was revoked.
17804
17805 *Ralf S. Engelschall*
17806
257e9d03 17807 * Bugfix: In test/testenc, don't test `openssl <cipher>` for
5f8e6c50
DMSP
17808 ciphers that were excluded, e.g. by -DNO_IDEA. Also, test
17809 all available ciphers including rc5, which was forgotten until now.
17810 In order to let the testing shell script know which algorithms
17811 are available, a new (up to now undocumented) command
257e9d03 17812 `openssl list-cipher-commands` is used.
5f8e6c50
DMSP
17813
17814 *Bodo Moeller*
17815
17816 * Bugfix: s_client occasionally would sleep in select() when
17817 it should have checked SSL_pending() first.
17818
17819 *Bodo Moeller*
17820
17821 * New functions DSA_do_sign and DSA_do_verify to provide access to
17822 the raw DSA values prior to ASN.1 encoding.
17823
17824 *Ulf Möller*
17825
17826 * Tweaks to Configure
17827
17828 *Niels Poppe <niels@netbox.org>*
17829
17830 * Add support for PKCS#5 v2.0 ASN1 PBES2 structures. No other support,
17831 yet...
17832
17833 *Steve Henson*
17834
17835 * New variables $(RANLIB) and $(PERL) in the Makefiles.
17836
17837 *Ulf Möller*
17838
17839 * New config option to avoid instructions that are illegal on the 80386.
17840 The default code is faster, but requires at least a 486.
17841
17842 *Ulf Möller*
17843
17844 * Got rid of old SSL2_CLIENT_VERSION (inconsistently used) and
17845 SSL2_SERVER_VERSION (not used at all) macros, which are now the
17846 same as SSL2_VERSION anyway.
17847
17848 *Bodo Moeller*
17849
17850 * New "-showcerts" option for s_client.
17851
17852 *Bodo Moeller*
17853
17854 * Still more PKCS#12 integration. Add pkcs12 application to openssl
17855 application. Various cleanups and fixes.
17856
17857 *Steve Henson*
17858
17859 * More PKCS#12 integration. Add new pkcs12 directory with Makefile.ssl and
17860 modify error routines to work internally. Add error codes and PBE init
17861 to library startup routines.
17862
17863 *Steve Henson*
17864
17865 * Further PKCS#12 integration. Added password based encryption, PKCS#8 and
17866 packing functions to asn1 and evp. Changed function names and error
17867 codes along the way.
17868
17869 *Steve Henson*
17870
17871 * PKCS12 integration: and so it begins... First of several patches to
17872 slowly integrate PKCS#12 functionality into OpenSSL. Add PKCS#12
17873 objects to objects.h
17874
17875 *Steve Henson*
17876
17877 * Add a new 'indent' option to some X509V3 extension code. Initial ASN1
17878 and display support for Thawte strong extranet extension.
17879
17880 *Steve Henson*
17881
17882 * Add LinuxPPC support.
17883
17884 *Jeff Dubrule <igor@pobox.org>*
17885
17886 * Get rid of redundant BN file bn_mulw.c, and rename bn_div64 to
17887 bn_div_words in alpha.s.
17888
17889 *Hannes Reinecke <H.Reinecke@hw.ac.uk> and Ben Laurie*
17890
17891 * Make sure the RSA OAEP test is skipped under -DRSAref because
17892 OAEP isn't supported when OpenSSL is built with RSAref.
17893
17894 *Ulf Moeller <ulf@fitug.de>*
17895
17896 * Move definitions of IS_SET/IS_SEQUENCE inside crypto/asn1/asn1.h
17897 so they no longer are missing under -DNOPROTO.
17898
17899 *Soren S. Jorvang <soren@t.dk>*
17900
257e9d03 17901### Changes between 0.9.1c and 0.9.2b [22 Mar 1999]
5f8e6c50
DMSP
17902
17903 * Make SSL_get_peer_cert_chain() work in servers. Unfortunately, it still
17904 doesn't work when the session is reused. Coming soon!
17905
17906 *Ben Laurie*
17907
17908 * Fix a security hole, that allows sessions to be reused in the wrong
17909 context thus bypassing client cert protection! All software that uses
17910 client certs and session caches in multiple contexts NEEDS PATCHING to
17911 allow session reuse! A fuller solution is in the works.
17912
17913 *Ben Laurie, problem pointed out by Holger Reif, Bodo Moeller (and ???)*
17914
17915 * Some more source tree cleanups (removed obsolete files
17916 crypto/bf/asm/bf586.pl, test/test.txt and crypto/sha/asm/f.s; changed
17917 permission on "config" script to be executable) and a fix for the INSTALL
17918 document.
17919
17920 *Ulf Moeller <ulf@fitug.de>*
17921
17922 * Remove some legacy and erroneous uses of malloc, free instead of
17923 Malloc, Free.
17924
17925 *Lennart Bang <lob@netstream.se>, with minor changes by Steve*
17926
17927 * Make rsa_oaep_test return non-zero on error.
17928
17929 *Ulf Moeller <ulf@fitug.de>*
17930
17931 * Add support for native Solaris shared libraries. Configure
17932 solaris-sparc-sc4-pic, make, then run shlib/solaris-sc4.sh. It'd be nice
17933 if someone would make that last step automatic.
17934
17935 *Matthias Loepfe <Matthias.Loepfe@AdNovum.CH>*
17936
17937 * ctx_size was not built with the right compiler during "make links". Fixed.
17938
17939 *Ben Laurie*
17940
17941 * Change the meaning of 'ALL' in the cipher list. It now means "everything
17942 except NULL ciphers". This means the default cipher list will no longer
17943 enable NULL ciphers. They need to be specifically enabled e.g. with
17944 the string "DEFAULT:eNULL".
17945
17946 *Steve Henson*
17947
17948 * Fix to RSA private encryption routines: if p < q then it would
17949 occasionally produce an invalid result. This will only happen with
17950 externally generated keys because OpenSSL (and SSLeay) ensure p > q.
17951
17952 *Steve Henson*
17953
17954 * Be less restrictive and allow also `perl util/perlpath.pl
1dc1ea18
DDO
17955 /path/to/bin/perl` in addition to `perl util/perlpath.pl /path/to/bin`,
17956 because this way one can also use an interpreter named `perl5` (which is
5f8e6c50 17957 usually the name of Perl 5.xxx on platforms where an Perl 4.x is still
1dc1ea18 17958 installed as `perl`).
5f8e6c50
DMSP
17959
17960 *Matthias Loepfe <Matthias.Loepfe@adnovum.ch>*
17961
17962 * Let util/clean-depend.pl work also with older Perl 5.00x versions.
17963
17964 *Matthias Loepfe <Matthias.Loepfe@adnovum.ch>*
17965
17966 * Fix Makefile.org so CC,CFLAG etc are passed to 'make links' add
17967 advapi32.lib to Win32 build and change the pem test comparison
17968 to fc.exe (thanks to Ulrich Kroener <kroneru@yahoo.com> for the
17969 suggestion). Fix misplaced ASNI prototypes and declarations in evp.h
17970 and crypto/des/ede_cbcm_enc.c.
17971
17972 *Steve Henson*
17973
17974 * DES quad checksum was broken on big-endian architectures. Fixed.
17975
17976 *Ben Laurie*
17977
17978 * Comment out two functions in bio.h that aren't implemented. Fix up the
17979 Win32 test batch file so it (might) work again. The Win32 test batch file
17980 is horrible: I feel ill....
17981
17982 *Steve Henson*
17983
17984 * Move various #ifdefs around so NO_SYSLOG, NO_DIRENT etc are now selected
17985 in e_os.h. Audit of header files to check ANSI and non ANSI
17986 sections: 10 functions were absent from non ANSI section and not exported
17987 from Windows DLLs. Fixed up libeay.num for new functions.
17988
17989 *Steve Henson*
17990
1dc1ea18 17991 * Make `openssl version` output lines consistent.
5f8e6c50
DMSP
17992
17993 *Ralf S. Engelschall*
17994
17995 * Fix Win32 symbol export lists for BIO functions: Added
17996 BIO_get_ex_new_index, BIO_get_ex_num, BIO_get_ex_data and BIO_set_ex_data
17997 to ms/libeay{16,32}.def.
17998
17999 *Ralf S. Engelschall*
18000
18001 * Second round of fixing the OpenSSL perl/ stuff. It now at least compiled
18002 fine under Unix and passes some trivial tests I've now added. But the
18003 whole stuff is horribly incomplete, so a README.1ST with a disclaimer was
18004 added to make sure no one expects that this stuff really works in the
18005 OpenSSL 0.9.2 release. Additionally I've started to clean the XS sources
18006 up and fixed a few little bugs and inconsistencies in OpenSSL.{pm,xs} and
18007 openssl_bio.xs.
18008
18009 *Ralf S. Engelschall*
18010
18011 * Fix the generation of two part addresses in perl.
18012
18013 *Kenji Miyake <kenji@miyake.org>, integrated by Ben Laurie*
18014
18015 * Add config entry for Linux on MIPS.
18016
18017 *John Tobey <jtobey@channel1.com>*
18018
18019 * Make links whenever Configure is run, unless we are on Windoze.
18020
18021 *Ben Laurie*
18022
18023 * Permit extensions to be added to CRLs using crl_section in openssl.cnf.
18024 Currently only issuerAltName and AuthorityKeyIdentifier make any sense
18025 in CRLs.
18026
18027 *Steve Henson*
18028
18029 * Add a useful kludge to allow package maintainers to specify compiler and
18030 other platforms details on the command line without having to patch the
257e9d03
RS
18031 Configure script every time: One now can use
18032 `perl Configure <id>:<details>`,
18033 i.e. platform ids are allowed to have details appended
5f8e6c50 18034 to them (separated by colons). This is treated as there would be a static
257e9d03
RS
18035 pre-configured entry in Configure's %table under key `<id>` with value
18036 `<details>` and `perl Configure <id>` is called. So, when you want to
5f8e6c50 18037 perform a quick test-compile under FreeBSD 3.1 with pgcc and without
257e9d03 18038 assembler stuff you can use `perl Configure "FreeBSD-elf:pgcc:-O6:::"`
5f8e6c50
DMSP
18039 now, which overrides the FreeBSD-elf entry on-the-fly.
18040
18041 *Ralf S. Engelschall*
18042
18043 * Disable new TLS1 ciphersuites by default: they aren't official yet.
18044
18045 *Ben Laurie*
18046
18047 * Allow DSO flags like -fpic, -fPIC, -KPIC etc. to be specified
1dc1ea18 18048 on the `perl Configure ...` command line. This way one can compile
5f8e6c50
DMSP
18049 OpenSSL libraries with Position Independent Code (PIC) which is needed
18050 for linking it into DSOs.
18051
18052 *Ralf S. Engelschall*
18053
18054 * Remarkably, export ciphers were totally broken and no-one had noticed!
18055 Fixed.
18056
18057 *Ben Laurie*
18058
18059 * Cleaned up the LICENSE document: The official contact for any license
18060 questions now is the OpenSSL core team under openssl-core@openssl.org.
18061 And add a paragraph about the dual-license situation to make sure people
18062 recognize that _BOTH_ the OpenSSL license _AND_ the SSLeay license apply
18063 to the OpenSSL toolkit.
18064
18065 *Ralf S. Engelschall*
18066
1dc1ea18
DDO
18067 * General source tree makefile cleanups: Made `making xxx in yyy...`
18068 display consistent in the source tree and replaced `/bin/rm` by `rm`.
18069 Additionally cleaned up the `make links` target: Remove unnecessary
5f8e6c50
DMSP
18070 semicolons, subsequent redundant removes, inline point.sh into mklink.sh
18071 to speed processing and no longer clutter the display with confusing
18072 stuff. Instead only the actually done links are displayed.
18073
18074 *Ralf S. Engelschall*
18075
18076 * Permit null encryption ciphersuites, used for authentication only. It used
18077 to be necessary to set the preprocessor define SSL_ALLOW_ENULL to do this.
18078 It is now necessary to set SSL_FORBID_ENULL to prevent the use of null
18079 encryption.
18080
18081 *Ben Laurie*
18082
18083 * Add a bunch of fixes to the PKCS#7 stuff. It used to sometimes reorder
18084 signed attributes when verifying signatures (this would break them),
18085 the detached data encoding was wrong and public keys obtained using
18086 X509_get_pubkey() weren't freed.
18087
18088 *Steve Henson*
18089
18090 * Add text documentation for the BUFFER functions. Also added a work around
18091 to a Win95 console bug. This was triggered by the password read stuff: the
18092 last character typed gets carried over to the next fread(). If you were
18093 generating a new cert request using 'req' for example then the last
18094 character of the passphrase would be CR which would then enter the first
18095 field as blank.
18096
18097 *Steve Henson*
18098
257e9d03 18099 * Added the new 'Includes OpenSSL Cryptography Software' button as
5f8e6c50
DMSP
18100 doc/openssl_button.{gif,html} which is similar in style to the old SSLeay
18101 button and can be used by applications based on OpenSSL to show the
18102 relationship to the OpenSSL project.
18103
18104 *Ralf S. Engelschall*
18105
18106 * Remove confusing variables in function signatures in files
18107 ssl/ssl_lib.c and ssl/ssl.h.
18108
18109 *Lennart Bong <lob@kulthea.stacken.kth.se>*
18110
18111 * Don't install bss_file.c under PREFIX/include/
18112
18113 *Lennart Bong <lob@kulthea.stacken.kth.se>*
18114
18115 * Get the Win32 compile working again. Modify mkdef.pl so it can handle
18116 functions that return function pointers and has support for NT specific
18117 stuff. Fix mk1mf.pl and VC-32.pl to support NT differences also. Various
18118 #ifdef WIN32 and WINNTs sprinkled about the place and some changes from
18119 unsigned to signed types: this was killing the Win32 compile.
18120
18121 *Steve Henson*
18122
18123 * Add new certificate file to stack functions,
18124 SSL_add_dir_cert_subjects_to_stack() and
18125 SSL_add_file_cert_subjects_to_stack(). These largely supplant
18126 SSL_load_client_CA_file(), and can be used to add multiple certs easily
18127 to a stack (usually this is then handed to SSL_CTX_set_client_CA_list()).
18128 This means that Apache-SSL and similar packages don't have to mess around
18129 to add as many CAs as they want to the preferred list.
18130
18131 *Ben Laurie*
18132
18133 * Experiment with doxygen documentation. Currently only partially applied to
18134 ssl/ssl_lib.c.
257e9d03 18135 See <http://www.stack.nl/~dimitri/doxygen/index.html>, and run doxygen with
5f8e6c50
DMSP
18136 openssl.doxy as the configuration file.
18137
18138 *Ben Laurie*
18139
18140 * Get rid of remaining C++-style comments which strict C compilers hate.
18141
18142 *Ralf S. Engelschall, pointed out by Carlos Amengual*
18143
18144 * Changed BN_RECURSION in bn_mont.c to BN_RECURSION_MONT so it is not
18145 compiled in by default: it has problems with large keys.
18146
18147 *Steve Henson*
18148
18149 * Add a bunch of SSL_xxx() functions for configuring the temporary RSA and
18150 DH private keys and/or callback functions which directly correspond to
18151 their SSL_CTX_xxx() counterparts but work on a per-connection basis. This
18152 is needed for applications which have to configure certificates on a
18153 per-connection basis (e.g. Apache+mod_ssl) instead of a per-context basis
18154 (e.g. s_server).
18155 For the RSA certificate situation is makes no difference, but
18156 for the DSA certificate situation this fixes the "no shared cipher"
18157 problem where the OpenSSL cipher selection procedure failed because the
18158 temporary keys were not overtaken from the context and the API provided
18159 no way to reconfigure them.
18160 The new functions now let applications reconfigure the stuff and they
18161 are in detail: SSL_need_tmp_RSA, SSL_set_tmp_rsa, SSL_set_tmp_dh,
18162 SSL_set_tmp_rsa_callback and SSL_set_tmp_dh_callback. Additionally a new
18163 non-public-API function ssl_cert_instantiate() is used as a helper
18164 function and also to reduce code redundancy inside ssl_rsa.c.
18165
18166 *Ralf S. Engelschall*
18167
18168 * Move s_server -dcert and -dkey options out of the undocumented feature
18169 area because they are useful for the DSA situation and should be
18170 recognized by the users.
18171
18172 *Ralf S. Engelschall*
18173
18174 * Fix the cipher decision scheme for export ciphers: the export bits are
18175 *not* within SSL_MKEY_MASK or SSL_AUTH_MASK, they are within
18176 SSL_EXP_MASK. So, the original variable has to be used instead of the
18177 already masked variable.
18178
18179 *Richard Levitte <levitte@stacken.kth.se>*
18180
257e9d03 18181 * Fix `port` variable from `int` to `unsigned int` in crypto/bio/b_sock.c
5f8e6c50
DMSP
18182
18183 *Richard Levitte <levitte@stacken.kth.se>*
18184
18185 * Change type of another md_len variable in pk7_doit.c:PKCS7_dataFinal()
257e9d03
RS
18186 from `int` to `unsigned int` because it is a length and initialized by
18187 EVP_DigestFinal() which expects an `unsigned int *`.
5f8e6c50
DMSP
18188
18189 *Richard Levitte <levitte@stacken.kth.se>*
18190
18191 * Don't hard-code path to Perl interpreter on shebang line of Configure
18192 script. Instead use the usual Shell->Perl transition trick.
18193
18194 *Ralf S. Engelschall*
18195
1dc1ea18 18196 * Make `openssl x509 -noout -modulus`' functional also for DSA certificates
5f8e6c50 18197 (in addition to RSA certificates) to match the behaviour of `openssl dsa
1dc1ea18
DDO
18198 -noout -modulus` as it's already the case for `openssl rsa -noout
18199 -modulus`. For RSA the -modulus is the real "modulus" while for DSA
5f8e6c50 18200 currently the public key is printed (a decision which was already done by
1dc1ea18 18201 `openssl dsa -modulus` in the past) which serves a similar purpose.
5f8e6c50
DMSP
18202 Additionally the NO_RSA no longer completely removes the whole -modulus
18203 option; it now only avoids using the RSA stuff. Same applies to NO_DSA
18204 now, too.
18205
18206 *Ralf S. Engelschall*
18207
18208 * Add Arne Ansper's reliable BIO - this is an encrypted, block-digested
18209 BIO. See the source (crypto/evp/bio_ok.c) for more info.
18210
18211 *Arne Ansper <arne@ats.cyber.ee>*
18212
18213 * Dump the old yucky req code that tried (and failed) to allow raw OIDs
18214 to be added. Now both 'req' and 'ca' can use new objects defined in the
18215 config file.
18216
18217 *Steve Henson*
18218
18219 * Add cool BIO that does syslog (or event log on NT).
18220
18221 *Arne Ansper <arne@ats.cyber.ee>, integrated by Ben Laurie*
18222
18223 * Add support for new TLS ciphersuites, TLS_RSA_EXPORT56_WITH_RC4_56_MD5,
18224 TLS_RSA_EXPORT56_WITH_RC2_CBC_56_MD5 and
18225 TLS_RSA_EXPORT56_WITH_DES_CBC_SHA, as specified in "56-bit Export Cipher
18226 Suites For TLS", draft-ietf-tls-56-bit-ciphersuites-00.txt.
18227
18228 *Ben Laurie*
18229
18230 * Add preliminary config info for new extension code.
18231
18232 *Steve Henson*
18233
18234 * Make RSA_NO_PADDING really use no padding.
18235
18236 *Ulf Moeller <ulf@fitug.de>*
18237
18238 * Generate errors when private/public key check is done.
18239
18240 *Ben Laurie*
18241
18242 * Overhaul for 'crl' utility. New function X509_CRL_print. Partial support
18243 for some CRL extensions and new objects added.
18244
18245 *Steve Henson*
18246
18247 * Really fix the ASN1 IMPLICIT bug this time... Partial support for private
18248 key usage extension and fuller support for authority key id.
18249
18250 *Steve Henson*
18251
18252 * Add OAEP encryption for the OpenSSL crypto library. OAEP is the improved
18253 padding method for RSA, which is recommended for new applications in PKCS
18254 #1 v2.0 (RFC 2437, October 1998).
18255 OAEP (Optimal Asymmetric Encryption Padding) has better theoretical
18256 foundations than the ad-hoc padding used in PKCS #1 v1.5. It is secure
18257 against Bleichbacher's attack on RSA.
18258 *Ulf Moeller <ulf@fitug.de>, reformatted, corrected and integrated by
257e9d03 18259 Ben Laurie*
5f8e6c50
DMSP
18260
18261 * Updates to the new SSL compression code
18262
18263 *Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)*
18264
18265 * Fix so that the version number in the master secret, when passed
18266 via RSA, checks that if TLS was proposed, but we roll back to SSLv3
18267 (because the server will not accept higher), that the version number
18268 is 0x03,0x01, not 0x03,0x00
18269
18270 *Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)*
18271
ec2bfb7d
DDO
18272 * Run extensive memory leak checks on SSL commands. Fixed *lots* of memory
18273 leaks in `ssl/` relating to new `X509_get_pubkey()` behaviour. Also fixes
18274 in `apps/` and an unrelated leak in `crypto/dsa/dsa_vrf.c`.
5f8e6c50
DMSP
18275
18276 *Steve Henson*
18277
18278 * Support for RAW extensions where an arbitrary extension can be
ec2bfb7d 18279 created by including its DER encoding. See `apps/openssl.cnf` for
5f8e6c50
DMSP
18280 an example.
18281
18282 *Steve Henson*
18283
18284 * Make sure latest Perl versions don't interpret some generated C array
18285 code as Perl array code in the crypto/err/err_genc.pl script.
18286
18287 *Lars Weber <3weber@informatik.uni-hamburg.de>*
18288
18289 * Modify ms/do_ms.bat to not generate assembly language makefiles since
18290 not many people have the assembler. Various Win32 compilation fixes and
18291 update to the INSTALL.W32 file with (hopefully) more accurate Win32
18292 build instructions.
18293
18294 *Steve Henson*
18295
18296 * Modify configure script 'Configure' to automatically create crypto/date.h
18297 file under Win32 and also build pem.h from pem.org. New script
18298 util/mkfiles.pl to create the MINFO file on environments that can't do a
18299 'make files': perl util/mkfiles.pl >MINFO should work.
18300
18301 *Steve Henson*
18302
18303 * Major rework of DES function declarations, in the pursuit of correctness
18304 and purity. As a result, many evil casts evaporated, and some weirdness,
18305 too. You may find this causes warnings in your code. Zapping your evil
18306 casts will probably fix them. Mostly.
18307
18308 *Ben Laurie*
18309
18310 * Fix for a typo in asn1.h. Bug fix to object creation script
18311 obj_dat.pl. It considered a zero in an object definition to mean
18312 "end of object": none of the objects in objects.h have any zeros
18313 so it wasn't spotted.
18314
18315 *Steve Henson, reported by Erwann ABALEA <eabalea@certplus.com>*
18316
18317 * Add support for Triple DES Cipher Block Chaining with Output Feedback
18318 Masking (CBCM). In the absence of test vectors, the best I have been able
18319 to do is check that the decrypt undoes the encrypt, so far. Send me test
18320 vectors if you have them.
18321
18322 *Ben Laurie*
18323
18324 * Correct calculation of key length for export ciphers (too much space was
18325 allocated for null ciphers). This has not been tested!
18326
18327 *Ben Laurie*
18328
18329 * Modifications to the mkdef.pl for Win32 DEF file creation. The usage
18330 message is now correct (it understands "crypto" and "ssl" on its
18331 command line). There is also now an "update" option. This will update
18332 the util/ssleay.num and util/libeay.num files with any new functions.
18333 If you do a:
18334 perl util/mkdef.pl crypto ssl update
18335 it will update them.
18336
18337 *Steve Henson*
18338
257e9d03 18339 * Overhauled the Perl interface:
5f8e6c50
DMSP
18340 - ported BN stuff to OpenSSL's different BN library
18341 - made the perl/ source tree CVS-aware
18342 - renamed the package from SSLeay to OpenSSL (the files still contain
18343 their history because I've copied them in the repository)
18344 - removed obsolete files (the test scripts will be replaced
18345 by better Test::Harness variants in the future)
18346
18347 *Ralf S. Engelschall*
18348
18349 * First cut for a very conservative source tree cleanup:
18350 1. merge various obsolete readme texts into doc/ssleay.txt
18351 where we collect the old documents and readme texts.
18352 2. remove the first part of files where I'm already sure that we no
18353 longer need them because of three reasons: either they are just temporary
18354 files which were left by Eric or they are preserved original files where
18355 I've verified that the diff is also available in the CVS via "cvs diff
18356 -rSSLeay_0_8_1b" or they were renamed (as it was definitely the case for
18357 the crypto/md/ stuff).
18358
18359 *Ralf S. Engelschall*
18360
18361 * More extension code. Incomplete support for subject and issuer alt
18362 name, issuer and authority key id. Change the i2v function parameters
18363 and add an extra 'crl' parameter in the X509V3_CTX structure: guess
18364 what that's for :-) Fix to ASN1 macro which messed up
18365 IMPLICIT tag and add f_enum.c which adds a2i, i2a for ENUMERATED.
18366
18367 *Steve Henson*
18368
18369 * Preliminary support for ENUMERATED type. This is largely copied from the
18370 INTEGER code.
18371
18372 *Steve Henson*
18373
18374 * Add new function, EVP_MD_CTX_copy() to replace frequent use of memcpy.
18375
18376 *Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)*
18377
257e9d03 18378 * Make sure `make rehash` target really finds the `openssl` program.
5f8e6c50
DMSP
18379
18380 *Ralf S. Engelschall, Matthias Loepfe <Matthias.Loepfe@adnovum.ch>*
18381
18382 * Squeeze another 7% of speed out of MD5 assembler, at least on a P2. I'd
18383 like to hear about it if this slows down other processors.
18384
18385 *Ben Laurie*
18386
18387 * Add CygWin32 platform information to Configure script.
18388
18389 *Alan Batie <batie@aahz.jf.intel.com>*
18390
257e9d03 18391 * Fixed ms/32all.bat script: `no_asm` -> `no-asm`
5f8e6c50
DMSP
18392
18393 *Rainer W. Gerling <gerling@mpg-gv.mpg.de>*
18394
18395 * New program nseq to manipulate netscape certificate sequences
18396
18397 *Steve Henson*
18398
18399 * Modify crl2pkcs7 so it supports multiple -certfile arguments. Fix a
18400 few typos.
18401
18402 *Steve Henson*
18403
18404 * Fixes to BN code. Previously the default was to define BN_RECURSION
18405 but the BN code had some problems that would cause failures when
18406 doing certificate verification and some other functions.
18407
18408 *Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)*
18409
18410 * Add ASN1 and PEM code to support netscape certificate sequences.
18411
18412 *Steve Henson*
18413
18414 * Add ASN1 and PEM code to support netscape certificate sequences.
18415
18416 *Steve Henson*
18417
18418 * Add several PKIX and private extended key usage OIDs.
18419
18420 *Steve Henson*
18421
18422 * Modify the 'ca' program to handle the new extension code. Modify
18423 openssl.cnf for new extension format, add comments.
18424
18425 *Steve Henson*
18426
18427 * More X509 V3 changes. Fix typo in v3_bitstr.c. Add support to 'req'
18428 and add a sample to openssl.cnf so req -x509 now adds appropriate
18429 CA extensions.
18430
18431 *Steve Henson*
18432
18433 * Continued X509 V3 changes. Add to other makefiles, integrate with the
18434 error code, add initial support to X509_print() and x509 application.
18435
18436 *Steve Henson*
18437
18438 * Takes a deep breath and start adding X509 V3 extension support code. Add
18439 files in crypto/x509v3. Move original stuff to crypto/x509v3/old. All this
18440 stuff is currently isolated and isn't even compiled yet.
18441
18442 *Steve Henson*
18443
18444 * Continuing patches for GeneralizedTime. Fix up certificate and CRL
18445 ASN1 to use ASN1_TIME and modify print routines to use ASN1_TIME_print.
18446 Removed the versions check from X509 routines when loading extensions:
18447 this allows certain broken certificates that don't set the version
18448 properly to be processed.
18449
18450 *Steve Henson*
18451
18452 * Deal with irritating shit to do with dependencies, in YAAHW (Yet Another
18453 Ad Hoc Way) - Makefile.ssls now all contain local dependencies, which
18454 can still be regenerated with "make depend".
18455
18456 *Ben Laurie*
18457
18458 * Spelling mistake in C version of CAST-128.
18459
18460 *Ben Laurie, reported by Jeremy Hylton <jeremy@cnri.reston.va.us>*
18461
18462 * Changes to the error generation code. The perl script err-code.pl
18463 now reads in the old error codes and retains the old numbers, only
18464 adding new ones if necessary. It also only changes the .err files if new
18465 codes are added. The makefiles have been modified to only insert errors
18466 when needed (to avoid needlessly modifying header files). This is done
18467 by only inserting errors if the .err file is newer than the auto generated
18468 C file. To rebuild all the error codes from scratch (the old behaviour)
18469 either modify crypto/Makefile.ssl to pass the -regen flag to err_code.pl
18470 or delete all the .err files.
18471
18472 *Steve Henson*
18473
18474 * CAST-128 was incorrectly implemented for short keys. The C version has
18475 been fixed, but is untested. The assembler versions are also fixed, but
18476 new assembler HAS NOT BEEN GENERATED FOR WIN32 - the Makefile needs fixing
18477 to regenerate it if needed.
18478 *Ben Laurie, reported (with fix for C version) by Jun-ichiro itojun
18479 Hagino <itojun@kame.net>*
18480
18481 * File was opened incorrectly in randfile.c.
18482
18483 *Ulf Möller <ulf@fitug.de>*
18484
18485 * Beginning of support for GeneralizedTime. d2i, i2d, check and print
18486 functions. Also ASN1_TIME suite which is a CHOICE of UTCTime or
18487 GeneralizedTime. ASN1_TIME is the proper type used in certificates et
18488 al: it's just almost always a UTCTime. Note this patch adds new error
18489 codes so do a "make errors" if there are problems.
18490
18491 *Steve Henson*
18492
18493 * Correct Linux 1 recognition in config.
18494
18495 *Ulf Möller <ulf@fitug.de>*
18496
18497 * Remove pointless MD5 hash when using DSA keys in ca.
18498
18499 *Anonymous <nobody@replay.com>*
18500
18501 * Generate an error if given an empty string as a cert directory. Also
18502 generate an error if handed NULL (previously returned 0 to indicate an
18503 error, but didn't set one).
18504
18505 *Ben Laurie, reported by Anonymous <nobody@replay.com>*
18506
18507 * Add prototypes to SSL methods. Make SSL_write's buffer const, at last.
18508
18509 *Ben Laurie*
18510
18511 * Fix the dummy function BN_ref_mod_exp() in rsaref.c to have the correct
18512 parameters. This was causing a warning which killed off the Win32 compile.
18513
18514 *Steve Henson*
18515
18516 * Remove C++ style comments from crypto/bn/bn_local.h.
18517
18518 *Neil Costigan <neil.costigan@celocom.com>*
18519
18520 * The function OBJ_txt2nid was broken. It was supposed to return a nid
18521 based on a text string, looking up short and long names and finally
18522 "dot" format. The "dot" format stuff didn't work. Added new function
18523 OBJ_txt2obj to do the same but return an ASN1_OBJECT and rewrote
18524 OBJ_txt2nid to use it. OBJ_txt2obj can also return objects even if the
18525 OID is not part of the table.
18526
18527 *Steve Henson*
18528
18529 * Add prototypes to X509 lookup/verify methods, fixing a bug in
18530 X509_LOOKUP_by_alias().
18531
18532 *Ben Laurie*
18533
18534 * Sort openssl functions by name.
18535
18536 *Ben Laurie*
18537
ec2bfb7d 18538 * Get the `gendsa` command working and add it to the `list` command. Remove
5f8e6c50
DMSP
18539 encryption from sample DSA keys (in case anyone is interested the password
18540 was "1234").
18541
18542 *Steve Henson*
18543
257e9d03 18544 * Make *all* `*_free` functions accept a NULL pointer.
5f8e6c50
DMSP
18545
18546 *Frans Heymans <fheymans@isaserver.be>*
18547
18548 * If a DH key is generated in s3_srvr.c, don't blow it by trying to use
18549 NULL pointers.
18550
18551 *Anonymous <nobody@replay.com>*
18552
18553 * s_server should send the CAfile as acceptable CAs, not its own cert.
18554
18555 *Bodo Moeller <3moeller@informatik.uni-hamburg.de>*
18556
ec2bfb7d 18557 * Don't blow it for numeric `-newkey` arguments to `apps/req`.
5f8e6c50
DMSP
18558
18559 *Bodo Moeller <3moeller@informatik.uni-hamburg.de>*
18560
18561 * Temp key "for export" tests were wrong in s3_srvr.c.
18562
18563 *Anonymous <nobody@replay.com>*
18564
18565 * Add prototype for temp key callback functions
18566 SSL_CTX_set_tmp_{rsa,dh}_callback().
18567
18568 *Ben Laurie*
18569
18570 * Make DH_free() tolerate being passed a NULL pointer (like RSA_free() and
18571 DSA_free()). Make X509_PUBKEY_set() check for errors in d2i_PublicKey().
18572
18573 *Steve Henson*
18574
18575 * X509_name_add_entry() freed the wrong thing after an error.
18576
18577 *Arne Ansper <arne@ats.cyber.ee>*
18578
18579 * rsa_eay.c would attempt to free a NULL context.
18580
18581 *Arne Ansper <arne@ats.cyber.ee>*
18582
18583 * BIO_s_socket() had a broken should_retry() on Windoze.
18584
18585 *Arne Ansper <arne@ats.cyber.ee>*
18586
18587 * BIO_f_buffer() didn't pass on BIO_CTRL_FLUSH.
18588
18589 *Arne Ansper <arne@ats.cyber.ee>*
18590
18591 * Make sure the already existing X509_STORE->depth variable is initialized
18592 in X509_STORE_new(), but document the fact that this variable is still
18593 unused in the certificate verification process.
18594
18595 *Ralf S. Engelschall*
18596
ec2bfb7d 18597 * Fix the various library and `apps/` files to free up pkeys obtained from
5f8e6c50
DMSP
18598 X509_PUBKEY_get() et al. Also allow x509.c to handle netscape extensions.
18599
18600 *Steve Henson*
18601
18602 * Fix reference counting in X509_PUBKEY_get(). This makes
18603 demos/maurice/example2.c work, amongst others, probably.
18604
18605 *Steve Henson and Ben Laurie*
18606
ec2bfb7d 18607 * First cut of a cleanup for `apps/`. First the `ssleay` program is now named
257e9d03 18608 `openssl` and second, the shortcut symlinks for the `openssl <command>`
5f8e6c50 18609 are no longer created. This way we have a single and consistent command
257e9d03 18610 line interface `openssl <command>`, similar to `cvs <command>`.
5f8e6c50
DMSP
18611
18612 *Ralf S. Engelschall, Paul Sutton and Ben Laurie*
18613
18614 * ca.c: move test for DSA keys inside #ifndef NO_DSA. Make pubkey
18615 BIT STRING wrapper always have zero unused bits.
18616
18617 *Steve Henson*
18618
18619 * Add CA.pl, perl version of CA.sh, add extended key usage OID.
18620
18621 *Steve Henson*
18622
18623 * Make the top-level INSTALL documentation easier to understand.
18624
18625 *Paul Sutton*
18626
18627 * Makefiles updated to exit if an error occurs in a sub-directory
18628 make (including if user presses ^C) [Paul Sutton]
18629
18630 * Make Montgomery context stuff explicit in RSA data structure.
18631
18632 *Ben Laurie*
18633
18634 * Fix build order of pem and err to allow for generated pem.h.
18635
18636 *Ben Laurie*
18637
18638 * Fix renumbering bug in X509_NAME_delete_entry().
18639
18640 *Ben Laurie*
18641
18642 * Enhanced the err-ins.pl script so it makes the error library number
18643 global and can add a library name. This is needed for external ASN1 and
18644 other error libraries.
18645
18646 *Steve Henson*
18647
18648 * Fixed sk_insert which never worked properly.
18649
18650 *Steve Henson*
18651
18652 * Fix ASN1 macros so they can handle indefinite length constructed
18653 EXPLICIT tags. Some non standard certificates use these: they can now
18654 be read in.
18655
18656 *Steve Henson*
18657
18658 * Merged the various old/obsolete SSLeay documentation files (doc/xxx.doc)
18659 into a single doc/ssleay.txt bundle. This way the information is still
18660 preserved but no longer messes up this directory. Now it's new room for
18661 the new set of documentation files.
18662
18663 *Ralf S. Engelschall*
18664
18665 * SETs were incorrectly DER encoded. This was a major pain, because they
18666 shared code with SEQUENCEs, which aren't coded the same. This means that
18667 almost everything to do with SETs or SEQUENCEs has either changed name or
18668 number of arguments.
18669
18670 *Ben Laurie, based on a partial fix by GP Jayan <gp@nsj.co.jp>*
18671
18672 * Fix test data to work with the above.
18673
18674 *Ben Laurie*
18675
18676 * Fix the RSA header declarations that hid a bug I fixed in 0.9.0b but
18677 was already fixed by Eric for 0.9.1 it seems.
18678
18679 *Ben Laurie - pointed out by Ulf Möller <ulf@fitug.de>*
18680
18681 * Autodetect FreeBSD3.
18682
18683 *Ben Laurie*
18684
18685 * Fix various bugs in Configure. This affects the following platforms:
18686 nextstep
18687 ncr-scde
18688 unixware-2.0
18689 unixware-2.0-pentium
18690 sco5-cc.
18691
18692 *Ben Laurie*
18693
18694 * Eliminate generated files from CVS. Reorder tests to regenerate files
18695 before they are needed.
18696
18697 *Ben Laurie*
18698
18699 * Generate Makefile.ssl from Makefile.org (to keep CVS happy).
18700
18701 *Ben Laurie*
18702
257e9d03 18703### Changes between 0.9.1b and 0.9.1c [23-Dec-1998]
5f8e6c50
DMSP
18704
18705 * Added OPENSSL_VERSION_NUMBER to crypto/crypto.h and
18706 changed SSLeay to OpenSSL in version strings.
18707
18708 *Ralf S. Engelschall*
18709
18710 * Some fixups to the top-level documents.
18711
18712 *Paul Sutton*
18713
18714 * Fixed the nasty bug where rsaref.h was not found under compile-time
18715 because the symlink to include/ was missing.
18716
18717 *Ralf S. Engelschall*
18718
18719 * Incorporated the popular no-RSA/DSA-only patches
18720 which allow to compile a RSA-free SSLeay.
18721
18722 *Andrew Cooke / Interrader Ldt., Ralf S. Engelschall*
18723
257e9d03 18724 * Fixed nasty rehash problem under `make -f Makefile.ssl links`
5f8e6c50
DMSP
18725 when "ssleay" is still not found.
18726
18727 *Ralf S. Engelschall*
18728
18729 * Added more platforms to Configure: Cray T3E, HPUX 11,
18730
18731 *Ralf S. Engelschall, Beckmann <beckman@acl.lanl.gov>*
18732
18733 * Updated the README file.
18734
18735 *Ralf S. Engelschall*
18736
18737 * Added various .cvsignore files in the CVS repository subdirs
18738 to make a "cvs update" really silent.
18739
18740 *Ralf S. Engelschall*
18741
18742 * Recompiled the error-definition header files and added
18743 missing symbols to the Win32 linker tables.
18744
18745 *Ralf S. Engelschall*
18746
18747 * Cleaned up the top-level documents;
18748 o new files: CHANGES and LICENSE
18749 o merged VERSION, HISTORY* and README* files a CHANGES.SSLeay
18750 o merged COPYRIGHT into LICENSE
18751 o removed obsolete TODO file
18752 o renamed MICROSOFT to INSTALL.W32
18753
18754 *Ralf S. Engelschall*
18755
18756 * Removed dummy files from the 0.9.1b source tree:
18757 crypto/asn1/x crypto/bio/cd crypto/bio/fg crypto/bio/grep crypto/bio/vi
18758 crypto/bn/asm/......add.c crypto/bn/asm/a.out crypto/dsa/f crypto/md5/f
18759 crypto/pem/gmon.out crypto/perlasm/f crypto/pkcs7/build crypto/rsa/f
18760 crypto/sha/asm/f crypto/threads/f ms/zzz ssl/f ssl/f.mak test/f
18761 util/f.mak util/pl/f util/pl/f.mak crypto/bf/bf_locl.old apps/f
18762
18763 *Ralf S. Engelschall*
18764
18765 * Added various platform portability fixes.
18766
18767 *Mark J. Cox*
18768
18769 * The Genesis of the OpenSSL rpject:
18770 We start with the latest (unreleased) SSLeay version 0.9.1b which Eric A.
18771 Young and Tim J. Hudson created while they were working for C2Net until
18772 summer 1998.
18773
18774 *The OpenSSL Project*
18775
257e9d03 18776### Changes between 0.9.0b and 0.9.1b [not released]
5f8e6c50
DMSP
18777
18778 * Updated a few CA certificates under certs/
18779
18780 *Eric A. Young*
18781
18782 * Changed some BIGNUM api stuff.
18783
18784 *Eric A. Young*
18785
18786 * Various platform ports: OpenBSD, Ultrix, IRIX 64bit, NetBSD,
18787 DGUX x86, Linux Alpha, etc.
18788
18789 *Eric A. Young*
18790
18791 * New COMP library [crypto/comp/] for SSL Record Layer Compression:
18792 RLE (dummy implemented) and ZLIB (really implemented when ZLIB is
18793 available).
18794
18795 *Eric A. Young*
18796
18797 * Add -strparse option to asn1pars program which parses nested
18798 binary structures
18799
18800 *Dr Stephen Henson <shenson@bigfoot.com>*
18801
18802 * Added "oid_file" to ssleay.cnf for "ca" and "req" programs.
18803
18804 *Eric A. Young*
18805
18806 * DSA fix for "ca" program.
18807
18808 *Eric A. Young*
18809
18810 * Added "-genkey" option to "dsaparam" program.
18811
18812 *Eric A. Young*
18813
18814 * Added RIPE MD160 (rmd160) message digest.
18815
18816 *Eric A. Young*
18817
18818 * Added -a (all) option to "ssleay version" command.
18819
18820 *Eric A. Young*
18821
18822 * Added PLATFORM define which is the id given to Configure.
18823
18824 *Eric A. Young*
18825
18826 * Added MemCheck_XXXX functions to crypto/mem.c for memory checking.
18827
18828 *Eric A. Young*
18829
18830 * Extended the ASN.1 parser routines.
18831
18832 *Eric A. Young*
18833
18834 * Extended BIO routines to support REUSEADDR, seek, tell, etc.
18835
18836 *Eric A. Young*
18837
18838 * Added a BN_CTX to the BN library.
18839
18840 *Eric A. Young*
18841
18842 * Fixed the weak key values in DES library
18843
18844 *Eric A. Young*
18845
18846 * Changed API in EVP library for cipher aliases.
18847
18848 *Eric A. Young*
18849
18850 * Added support for RC2/64bit cipher.
18851
18852 *Eric A. Young*
18853
18854 * Converted the lhash library to the crypto/mem.c functions.
18855
18856 *Eric A. Young*
18857
18858 * Added more recognized ASN.1 object ids.
18859
18860 *Eric A. Young*
18861
18862 * Added more RSA padding checks for SSL/TLS.
18863
18864 *Eric A. Young*
18865
18866 * Added BIO proxy/filter functionality.
18867
18868 *Eric A. Young*
18869
18870 * Added extra_certs to SSL_CTX which can be used
18871 send extra CA certificates to the client in the CA cert chain sending
18872 process. It can be configured with SSL_CTX_add_extra_chain_cert().
18873
18874 *Eric A. Young*
18875
18876 * Now Fortezza is denied in the authentication phase because
18877 this is key exchange mechanism is not supported by SSLeay at all.
18878
18879 *Eric A. Young*
18880
18881 * Additional PKCS1 checks.
18882
18883 *Eric A. Young*
18884
18885 * Support the string "TLSv1" for all TLS v1 ciphers.
18886
18887 *Eric A. Young*
18888
18889 * Added function SSL_get_ex_data_X509_STORE_CTX_idx() which gives the
18890 ex_data index of the SSL context in the X509_STORE_CTX ex_data.
18891
18892 *Eric A. Young*
18893
18894 * Fixed a few memory leaks.
18895
18896 *Eric A. Young*
18897
18898 * Fixed various code and comment typos.
18899
18900 *Eric A. Young*
18901
18902 * A minor bug in ssl/s3_clnt.c where there would always be 4 0
18903 bytes sent in the client random.
18904
18905 *Edward Bishop <ebishop@spyglass.com>*
44652c16 18906
44652c16
DMSP
18907<!-- Links -->
18908
1e13198f 18909[CVE-2020-1971]: https://www.openssl.org/news/vulnerabilities.html#CVE-2020-1971
6ffc3127 18910[CVE-2020-1967]: https://www.openssl.org/news/vulnerabilities.html#CVE-2020-1967
44652c16
DMSP
18911[CVE-2019-1563]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1563
18912[CVE-2019-1559]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1559
18913[CVE-2019-1552]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1552
18914[CVE-2019-1551]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1551
18915[CVE-2019-1549]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1549
18916[CVE-2019-1547]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1547
18917[CVE-2019-1543]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1543
18918[CVE-2018-5407]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-5407
18919[CVE-2018-0739]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0739
18920[CVE-2018-0737]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0737
18921[CVE-2018-0735]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0735
18922[CVE-2018-0734]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0734
18923[CVE-2018-0733]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0733
18924[CVE-2018-0732]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0732
18925[CVE-2017-3738]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3738
18926[CVE-2017-3737]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3737
18927[CVE-2017-3736]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3736
18928[CVE-2017-3735]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3735
18929[CVE-2017-3733]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3733
18930[CVE-2017-3732]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3732
18931[CVE-2017-3731]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3731
18932[CVE-2017-3730]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3730
18933[CVE-2016-7055]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7055
18934[CVE-2016-7054]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7054
18935[CVE-2016-7053]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7053
18936[CVE-2016-7052]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7052
18937[CVE-2016-6309]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6309
18938[CVE-2016-6308]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6308
18939[CVE-2016-6307]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6307
18940[CVE-2016-6306]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6306
18941[CVE-2016-6305]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6305
18942[CVE-2016-6304]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6304
18943[CVE-2016-6303]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6303
18944[CVE-2016-6302]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6302
18945[CVE-2016-2183]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2183
18946[CVE-2016-2182]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2182
18947[CVE-2016-2181]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2181
18948[CVE-2016-2180]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2180
18949[CVE-2016-2179]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2179
18950[CVE-2016-2178]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2178
18951[CVE-2016-2177]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2177
18952[CVE-2016-2176]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2176
18953[CVE-2016-2109]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2109
18954[CVE-2016-2107]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2107
18955[CVE-2016-2106]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2106
18956[CVE-2016-2105]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2105
18957[CVE-2016-0800]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0800
18958[CVE-2016-0799]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0799
18959[CVE-2016-0798]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0798
18960[CVE-2016-0797]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0797
18961[CVE-2016-0705]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0705
18962[CVE-2016-0702]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0702
18963[CVE-2016-0701]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0701
18964[CVE-2015-3197]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3197
18965[CVE-2015-3196]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3196
18966[CVE-2015-3195]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3195
18967[CVE-2015-3194]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3194
18968[CVE-2015-3193]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3193
18969[CVE-2015-1793]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1793
18970[CVE-2015-1792]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1792
18971[CVE-2015-1791]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1791
18972[CVE-2015-1790]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1790
18973[CVE-2015-1789]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1789
18974[CVE-2015-1788]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1788
18975[CVE-2015-1787]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1787
18976[CVE-2015-0293]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0293
18977[CVE-2015-0291]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0291
18978[CVE-2015-0290]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0290
18979[CVE-2015-0289]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0289
18980[CVE-2015-0288]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0288
18981[CVE-2015-0287]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0287
18982[CVE-2015-0286]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0286
18983[CVE-2015-0285]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0285
18984[CVE-2015-0209]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0209
18985[CVE-2015-0208]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0208
18986[CVE-2015-0207]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0207
18987[CVE-2015-0206]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0206
18988[CVE-2015-0205]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0205
18989[CVE-2015-0204]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0204
18990[CVE-2014-8275]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-8275
18991[CVE-2014-5139]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-5139
18992[CVE-2014-3572]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3572
18993[CVE-2014-3571]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3571
18994[CVE-2014-3570]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3570
18995[CVE-2014-3569]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3569
18996[CVE-2014-3568]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3568
18997[CVE-2014-3567]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3567
18998[CVE-2014-3566]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3566
18999[CVE-2014-3513]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3513
19000[CVE-2014-3512]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3512
19001[CVE-2014-3511]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3511
19002[CVE-2014-3510]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3510
19003[CVE-2014-3509]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3509
19004[CVE-2014-3508]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3508
19005[CVE-2014-3507]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3507
19006[CVE-2014-3506]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3506
19007[CVE-2014-3505]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3505
19008[CVE-2014-3470]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3470
19009[CVE-2014-0224]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0224
19010[CVE-2014-0221]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0221
19011[CVE-2014-0195]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0195
19012[CVE-2014-0160]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0160
19013[CVE-2014-0076]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0076
19014[CVE-2013-6450]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-6450
19015[CVE-2013-4353]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-4353
19016[CVE-2013-0169]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-0169
19017[CVE-2013-0166]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-0166
19018[CVE-2012-2686]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-2686
19019[CVE-2012-2333]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-2333
19020[CVE-2012-2110]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-2110
19021[CVE-2012-0884]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-0884
19022[CVE-2012-0050]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-0050
19023[CVE-2012-0027]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-0027
19024[CVE-2011-4619]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4619
19025[CVE-2011-4577]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4577
19026[CVE-2011-4576]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4576
19027[CVE-2011-4109]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4109
19028[CVE-2011-4108]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4108
19029[CVE-2011-3210]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-3210
19030[CVE-2011-3207]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-3207
19031[CVE-2011-0014]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-0014
19032[CVE-2010-4252]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-4252
19033[CVE-2010-4180]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-4180
19034[CVE-2010-3864]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-3864
19035[CVE-2010-1633]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-1633
19036[CVE-2010-0740]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-0740
19037[CVE-2010-0433]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-0433
19038[CVE-2009-4355]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-4355
19039[CVE-2009-3555]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-3555
19040[CVE-2009-3245]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-3245
19041[CVE-2009-1386]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-1386
19042[CVE-2009-1379]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-1379
19043[CVE-2009-1378]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-1378
19044[CVE-2009-1377]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-1377
19045[CVE-2009-0789]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-0789
19046[CVE-2009-0591]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-0591
19047[CVE-2009-0590]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-0590
19048[CVE-2008-5077]: https://www.openssl.org/news/vulnerabilities.html#CVE-2008-5077
19049[CVE-2008-1678]: https://www.openssl.org/news/vulnerabilities.html#CVE-2008-1678
19050[CVE-2008-1672]: https://www.openssl.org/news/vulnerabilities.html#CVE-2008-1672
19051[CVE-2008-0891]: https://www.openssl.org/news/vulnerabilities.html#CVE-2008-0891
19052[CVE-2007-5135]: https://www.openssl.org/news/vulnerabilities.html#CVE-2007-5135
19053[CVE-2007-4995]: https://www.openssl.org/news/vulnerabilities.html#CVE-2007-4995
19054[CVE-2006-4343]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-4343
19055[CVE-2006-4339]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-4339
19056[CVE-2006-3738]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-3738
19057[CVE-2006-2940]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-2940
19058[CVE-2006-2937]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-2937
19059[CVE-2005-2969]: https://www.openssl.org/news/vulnerabilities.html#CVE-2005-2969
19060[CVE-2004-0112]: https://www.openssl.org/news/vulnerabilities.html#CVE-2004-0112
19061[CVE-2004-0079]: https://www.openssl.org/news/vulnerabilities.html#CVE-2004-0079
19062[CVE-2003-0851]: https://www.openssl.org/news/vulnerabilities.html#CVE-2003-0851
19063[CVE-2003-0545]: https://www.openssl.org/news/vulnerabilities.html#CVE-2003-0545
19064[CVE-2003-0544]: https://www.openssl.org/news/vulnerabilities.html#CVE-2003-0544
19065[CVE-2003-0543]: https://www.openssl.org/news/vulnerabilities.html#CVE-2003-0543
19066[CVE-2003-0078]: https://www.openssl.org/news/vulnerabilities.html#CVE-2003-0078
19067[CVE-2002-0659]: https://www.openssl.org/news/vulnerabilities.html#CVE-2002-0659
19068[CVE-2002-0657]: https://www.openssl.org/news/vulnerabilities.html#CVE-2002-0657
19069[CVE-2002-0656]: https://www.openssl.org/news/vulnerabilities.html#CVE-2002-0656
19070[CVE-2002-0655]: https://www.openssl.org/news/vulnerabilities.html#CVE-2002-0655