]> git.ipfire.org Git - thirdparty/openssl.git/blame - CHANGES.md
Change TLS RC4 cipher strength check to be data driven.
[thirdparty/openssl.git] / CHANGES.md
CommitLineData
5f8e6c50
DMSP
1OpenSSL CHANGES
2===============
3
4This is a high-level summary of the most important changes.
5For a full list of changes, see the [git commit log][log] and
6pick the appropriate release branch.
7
8 [log]: https://github.com/openssl/openssl/commits/
9
44652c16
DMSP
10OpenSSL Releases
11----------------
12
27272657 13 - [OpenSSL 3.1](#openssl-31)
44652c16
DMSP
14 - [OpenSSL 3.0](#openssl-30)
15 - [OpenSSL 1.1.1](#openssl-111)
16 - [OpenSSL 1.1.0](#openssl-110)
17 - [OpenSSL 1.0.2](#openssl-102)
18 - [OpenSSL 1.0.1](#openssl-101)
19 - [OpenSSL 1.0.0](#openssl-100)
20 - [OpenSSL 0.9.x](#openssl-09x)
21
27272657
RL
22OpenSSL 3.1
23-----------
24
25### Changes between 3.0 and 3.1 [xx XXX xxxx]
26
537976de
DB
27 * Subject or issuer names in X.509 objects are now displayed as UTF-8 strings
28 by default.
29
30 *Dmitry Belyavskiy*
27272657 31
44652c16
DMSP
32OpenSSL 3.0
33-----------
34
b7140b06
SL
35For OpenSSL 3.0 a [Migration guide][] has been added, so the CHANGES entries
36listed here are only a brief description.
37The migration guide contains more detailed information related to new features,
38breaking changes, and mappings for the large list of deprecated functions.
39
40[Migration guide]: https://github.com/openssl/openssl/tree/master/doc/man7/migration_guide.pod
41
b5e2b1d8 42### Changes between 1.1.1 and 3.0 [xx XXX xxxx]
c7d4d032 43
95a444c9
TM
44 * TLS_MAX_VERSION, DTLS_MAX_VERSION and DTLS_MIN_VERSION constants are now
45 deprecated.
46
47 *Matt Caswell*
48
49 * The `OPENSSL_s390xcap` environment variable can be used to set bits in the
50 S390X capability vector to zero. This simplifies testing of different code
51 paths on S390X architecture.
52
53 *Patrick Steuer*
54
55 * Encrypting more than 2^64 TLS records with AES-GCM is disallowed
56 as per FIPS 140-2 IG A.5 "Key/IV Pair Uniqueness Requirements from
57 SP 800-38D". The communication will fail at this point.
58
59 *Paul Dale*
60
61 * The EC_GROUP_clear_free() function is deprecated as there is nothing
62 confidential in EC_GROUP data.
63
64 *Nicola Tuveri*
65
66 * The byte order mark (BOM) character is ignored if encountered at the
67 beginning of a PEM-formatted file.
68
69 *Dmitry Belyavskiy*
70
71 * Added CMS support for the Russian GOST algorithms.
72
73 *Dmitry Belyavskiy*
74
6f242d22
TM
75 * Due to move of the implementation of cryptographic operations
76 to the providers, validation of various operation parameters can
77 be postponed until the actual operation is executed where previously
78 it happened immediately when an operation parameter was set.
79
80 For example when setting an unsupported curve with
81 EVP_PKEY_CTX_set_ec_paramgen_curve_nid() this function call will not
82 fail but later keygen operations with the EVP_PKEY_CTX will fail.
83
84 *OpenSSL team members and many third party contributors*
85
69222552 86 * The EVP_get_cipherbyname() function will return NULL for algorithms such as
87 "AES-128-SIV", "AES-128-CBC-CTS" and "CAMELLIA-128-CBC-CTS" which were
88 previously only accessible via low level interfaces. Use EVP_CIPHER_fetch()
89 instead to retrieve these algorithms from a provider.
90
91 *Shane Lontis*
92
bd32bdb8
TM
93 * On build targets where the multilib postfix is set in the build
94 configuration the libdir directory was changing based on whether
95 the lib directory with the multilib postfix exists on the system
96 or not. This unpredictable behavior was removed and eventual
97 multilib postfix is now always added to the default libdir. Use
98 `--libdir=lib` to override the libdir if adding the postfix is
99 undesirable.
100
101 *Jan Lána*
102
e5f8935c
P
103 * The triple DES key wrap functionality now conforms to RFC 3217 but is
104 no longer interoperable with OpenSSL 1.1.1.
105
106 *Paul Dale*
107
0f71b1eb
P
108 * The ERR_GET_FUNC() function was removed. With the loss of meaningful
109 function codes, this function can only cause problems for calling
110 applications.
111
112 *Paul Dale*
113
8c5bff22
WE
114 * Add a configurable flag to output date formats as ISO 8601. Does not
115 change the default date format.
116
117 *William Edmisten*
118
f8ab78f6
RS
119 * Version of MSVC earlier than 1300 could get link warnings, which could
120 be suppressed if the undocumented -DI_CAN_LIVE_WITH_LNK4049 was set.
121 Support for this flag has been removed.
122
123 *Rich Salz*
124
a935791d
RS
125 * Rework and make DEBUG macros consistent. Remove unused -DCONF_DEBUG,
126 -DBN_CTX_DEBUG, and REF_PRINT. Add a new tracing category and use it for
127 printing reference counts. Rename -DDEBUG_UNUSED to -DUNUSED_RESULT_DEBUG
128 Fix BN_DEBUG_RAND so it compiles and, when set, force DEBUG_RAND to be set
129 also. Rename engine_debug_ref to be ENGINE_REF_PRINT also for consistency.
130
131 *Rich Salz*
132
f04bb0bc
RS
133 * The signatures of the functions to get and set options on SSL and
134 SSL_CTX objects changed from "unsigned long" to "uint64_t" type.
135 Some source code changes may be required.
136
a935791d 137 *Rich Salz*
f04bb0bc 138
ff234c68
RS
139 * The public definitions of conf_method_st and conf_st have been
140 deprecated. They will be made opaque in a future release.
141
b3c2ed70 142 *Rich Salz and Tomáš Mráz*
ff234c68 143
55373bfd
RS
144 * Client-initiated renegotiation is disabled by default. To allow it, use
145 the -client_renegotiation option, the SSL_OP_ALLOW_CLIENT_RENEGOTIATION
146 flag, or the "ClientRenegotiation" config parameter as appropriate.
147
a935791d 148 *Rich Salz*
55373bfd 149
f7050588
RS
150 * Add "abspath" and "includedir" pragma's to config files, to prevent,
151 or modify relative pathname inclusion.
3fb985fd 152
a935791d 153 *Rich Salz*
3fb985fd 154
3b9e4769 155 * OpenSSL includes a cryptographic module that is intended to be FIPS 140-2
b7140b06 156 validated. Please consult the README-FIPS and
3b9e4769
DMSP
157 README-PROVIDERS files, as well as the migration guide.
158
3b9e4769
DMSP
159 *OpenSSL team members and many third party contributors*
160
f1ffaaee 161 * For the key types DH and DHX the allowed settable parameters are now different.
f1ffaaee
SL
162
163 *Shane Lontis*
164
bee3f389 165 * The openssl commands that read keys, certificates, and CRLs now
b7140b06 166 automatically detect the PEM or DER format of the input files.
bee3f389
TM
167
168 *David von Oheimb, Richard Levitte, and Tomáš Mráz*
169
b7140b06 170 * Added enhanced PKCS#12 APIs which accept a library context.
b536880c
JS
171
172 *Jon Spillett*
173
ae6f65ae
MC
174 * The default manual page suffix ($MANSUFFIX) has been changed to "ossl"
175
176 *Matt Caswell*
177
b7140b06 178 * Added support for Kernel TLS (KTLS).
6878f430
MC
179
180 *Boris Pismenny, John Baldwin and Andrew Gallatin*
181
72d2670b 182 * Support for RFC 5746 secure renegotiation is now required by default for
b7140b06 183 SSL or TLS connections to succeed.
72d2670b
BK
184
185 *Benjamin Kaduk*
186
9ac653d8
TM
187 * The signature of the `copy` functional parameter of the
188 EVP_PKEY_meth_set_copy() function has changed so its `src` argument is
189 now `const EVP_PKEY_CTX *` instead of `EVP_PKEY_CTX *`. Similarly
190 the signature of the `pub_decode` functional parameter of the
191 EVP_PKEY_asn1_set_public() function has changed so its `pub` argument is
192 now `const X509_PUBKEY *` instead of `X509_PUBKEY *`.
193
194 *David von Oheimb*
195
9c1b19eb 196 * The error return values from some control calls (ctrl) have changed.
9c1b19eb
P
197
198 *Paul Dale*
199
e454a393 200 * A public key check is now performed during EVP_PKEY_derive_set_peer().
e454a393
SL
201
202 *Shane Lontis*
203
31b7f23d
TM
204 * Many functions in the EVP_ namespace that are getters of values from
205 implementations or contexts were renamed to include get or get0 in their
206 names. Old names are provided as macro aliases for compatibility and
207 are not deprecated.
208
209 *Tomáš Mráz*
210
0cfbc828
TM
211 * The EVP_PKEY_CTRL_PKCS7_ENCRYPT, EVP_PKEY_CTRL_PKCS7_DECRYPT,
212 EVP_PKEY_CTRL_PKCS7_SIGN, EVP_PKEY_CTRL_CMS_ENCRYPT,
213 EVP_PKEY_CTRL_CMS_DECRYPT, and EVP_PKEY_CTRL_CMS_SIGN control operations
b7140b06 214 are deprecated.
0cfbc828
TM
215
216 *Tomáš Mráz*
217
2db5834c 218 * The EVP_PKEY_public_check() and EVP_PKEY_param_check() functions now work for
b7140b06 219 more key types.
2db5834c 220
28a8d07d 221 * The output from the command line applications may have minor
b7140b06 222 changes.
28a8d07d
P
223
224 *Paul Dale*
225
b7140b06 226 * The output from numerous "printing" may have minor changes.
2db5834c
MC
227
228 *David von Oheimb*
229
f70863d9
VD
230 * Windows thread synchronization uses read/write primitives (SRWLock) when
231 supported by the OS, otherwise CriticalSection continues to be used.
232
233 *Vincent Drake*
234
a30823c8
SL
235 * Add filter BIO BIO_f_readbuffer() that allows BIO_tell() and BIO_seek() to
236 work on read only BIO source/sinks that do not support these functions.
237 This allows piping or redirection of a file BIO using stdin to be buffered
238 into memory. This is used internally in OSSL_DECODER_from_bio().
239
240 *Shane Lontis*
241
f74f416b
MC
242 * OSSL_STORE_INFO_get_type() may now return an additional value. In 1.1.1
243 this function would return one of the values OSSL_STORE_INFO_NAME,
244 OSSL_STORE_INFO_PKEY, OSSL_STORE_INFO_PARAMS, OSSL_STORE_INFO_CERT or
245 OSSL_STORE_INFO_CRL. Decoded public keys would previously have been reported
246 as type OSSL_STORE_INFO_PKEY in 1.1.1. In 3.0 decoded public keys are now
247 reported as having the new type OSSL_STORE_INFO_PUBKEY. Applications
248 using this function should be amended to handle the changed return value.
249
250 *Richard Levitte*
251
6b937ae3 252 * Improved adherence to Enhanced Security Services (ESS, RFC 2634 and RFC 5035)
63b64f19 253 for the TSP and CMS Advanced Electronic Signatures (CAdES) implementations.
bef876f9 254 As required by RFC 5035 check both ESSCertID and ESSCertIDv2 if both present.
6b937ae3
DDO
255 Correct the semantics of checking the validation chain in case ESSCertID{,v2}
256 contains more than one certificate identifier: This means that all
257 certificates referenced there MUST be part of the validation chain.
258
259 *David von Oheimb*
260
b7140b06
SL
261 * The implementation of older EVP ciphers related to CAST, IDEA, SEED, RC2, RC4,
262 RC5, DESX and DES have been moved to the legacy provider.
c7d4d032
MC
263
264 *Matt Caswell*
265
266 * The implementation of the EVP digests MD2, MD4, MDC2, WHIRLPOOL and
b7140b06 267 RIPEMD-160 have been moved to the legacy provider.
c7d4d032
MC
268
269 *Matt Caswell*
270
896dcda1
DB
271 * The deprecated function EVP_PKEY_get0() now returns NULL being called for a
272 provided key.
8e53d94d 273
896dcda1
DB
274 *Dmitry Belyavskiy*
275
276 * The deprecated functions EVP_PKEY_get0_RSA(),
cc57dc96
MC
277 EVP_PKEY_get0_DSA(), EVP_PKEY_get0_EC_KEY(), EVP_PKEY_get0_DH(),
278 EVP_PKEY_get0_hmac(), EVP_PKEY_get0_poly1305() and EVP_PKEY_get0_siphash() as
b7140b06
SL
279 well as the similarly named "get1" functions behave differently in
280 OpenSSL 3.0.
7bc0fdd3 281
cc57dc96
MC
282 *Matt Caswell*
283
4d49b685 284 * A number of functions handling low-level keys or engines were deprecated
8e53d94d
MC
285 including EVP_PKEY_set1_engine(), EVP_PKEY_get0_engine(), EVP_PKEY_assign(),
286 EVP_PKEY_get0(), EVP_PKEY_get0_hmac(), EVP_PKEY_get0_poly1305() and
b7140b06 287 EVP_PKEY_get0_siphash().
8e53d94d
MC
288
289 *Matt Caswell*
290
0f183675
JS
291 * PKCS#5 PBKDF1 key derivation has been moved from PKCS5_PBE_keyivgen() into
292 the legacy crypto provider as an EVP_KDF. Applications requiring this KDF
293 will need to load the legacy crypto provider. This includes these PBE
294 algorithms which use this KDF:
295 - NID_pbeWithMD2AndDES_CBC
296 - NID_pbeWithMD5AndDES_CBC
297 - NID_pbeWithSHA1AndRC2_CBC
298 - NID_pbeWithMD2AndRC2_CBC
299 - NID_pbeWithMD5AndRC2_CBC
300 - NID_pbeWithSHA1AndDES_CBC
301
302 *Jon Spillett*
303
0800318a
TM
304 * Deprecated obsolete BIO_set_callback(), BIO_get_callback(), and
305 BIO_debug_callback() functions.
306
307 *Tomáš Mráz*
308
76e48c9d 309 * Deprecated obsolete EVP_PKEY_CTX_get0_dh_kdf_ukm() and
b7140b06 310 EVP_PKEY_CTX_get0_ecdh_kdf_ukm() functions.
44652c16 311
76e48c9d
TM
312 *Tomáš Mráz*
313
b7140b06 314 * The RAND_METHOD APIs have been deprecated.
12631540
P
315
316 *Paul Dale*
8e53d94d 317
b7140b06 318 * The SRP APIs have been deprecated.
13888e79
MC
319
320 *Matt Caswell*
321
7dd5a00f
P
322 * Add a compile time option to prevent the caching of provider fetched
323 algorithms. This is enabled by including the no-cached-fetch option
324 at configuration time.
325
326 *Paul Dale*
76e48c9d 327
b7140b06
SL
328 * pkcs12 now uses defaults of PBKDF2, AES and SHA-256, with a MAC iteration
329 count of PKCS12_DEFAULT_ITER.
762970bd
TM
330
331 *Tomáš Mráz and Sahana Prasad*
332
b7140b06 333 * The openssl speed command does not use low-level API calls anymore.
f3ccfc76
TM
334
335 *Tomáš Mráz*
336
c781eb1c
AM
337 * Parallel dual-prime 1024-bit modular exponentiation for AVX512_IFMA
338 capable processors.
339
340 *Ilya Albrekht, Sergey Kirillov, Andrey Matyukov (Intel Corp)*
341
a763ca11 342 * Combining the Configure options no-ec and no-dh no longer disables TLSv1.3.
a763ca11
MC
343
344 *Matt Caswell*
345
f5680cd0
MC
346 * Implemented support for fully "pluggable" TLSv1.3 groups. This means that
347 providers may supply their own group implementations (using either the "key
348 exchange" or the "key encapsulation" methods) which will automatically be
349 detected and used by libssl.
350
351 *Matt Caswell, Nicola Tuveri*
352
7ff9fdd4 353 * The undocumented function X509_certificate_type() has been deprecated;
7ff9fdd4
RS
354
355 *Rich Salz*
356
b7140b06 357 * Deprecated the obsolete BN_pseudo_rand() and BN_pseudo_rand_range().
4d2a6159
TM
358
359 *Tomáš Mráz*
360
b0aae913
RS
361 * Removed RSA padding mode for SSLv23 (which was only used for
362 SSLv2). This includes the functions RSA_padding_check_SSLv23() and
363 RSA_padding_add_SSLv23() and the `-ssl` option in the deprecated
364 `rsautl` command.
365
366 *Rich Salz*
367
b7140b06 368 * Deprecated the obsolete X9.31 RSA key generation related functions.
c27e7922 369
4672e5de
DDO
370 * While a callback function set via `SSL_CTX_set_cert_verify_callback()`
371 is not allowed to return a value > 1, this is no more taken as failure.
372
373 *Viktor Dukhovni and David von Oheimb*
374
375 * Deprecated the obsolete X9.31 RSA key generation related functions
376 BN_X931_generate_Xpq(), BN_X931_derive_prime_ex(), and
377 BN_X931_generate_prime_ex().
378
66194839 379 *Tomáš Mráz*
c27e7922 380
93b39c85 381 * The default key generation method for the regular 2-prime RSA keys was
b7140b06 382 changed to the FIPS 186-4 B.3.6 method.
93b39c85
TM
383
384 *Shane Lontis*
385
386 * Deprecated the BN_is_prime_ex() and BN_is_prime_fasttest_ex() functions.
93b39c85
TM
387
388 *Kurt Roeckx*
389
b7140b06 390 * Deprecated EVP_MD_CTX_set_update_fn() and EVP_MD_CTX_update_fn().
1409b5f6
RS
391
392 *Rich Salz*
393
b7140b06
SL
394 * Deprecated the type OCSP_REQ_CTX and the functions OCSP_REQ_CTX_*() and
395 replaced with OSSL_HTTP_REQ_CTX and the functions OSSL_HTTP_REQ_CTX_*().
83b6dc8d 396
8f965908 397 *Rich Salz, Richard Levitte, and David von Oheimb*
83b6dc8d 398
b7140b06 399 * Deprecated `X509_http_nbio()` and `X509_CRL_http_nbio()`.
a07b0bfb
DDO
400
401 *David von Oheimb*
402
b7140b06 403 * Deprecated `OCSP_parse_url()`.
7932982b
DDO
404
405 *David von Oheimb*
406
9e49aff2 407 * Validation of SM2 keys has been separated from the validation of regular EC
b7140b06 408 keys.
9e49aff2
NT
409
410 *Nicola Tuveri*
411
ed37336b
NT
412 * Behavior of the `pkey` app is changed, when using the `-check` or `-pubcheck`
413 switches: a validation failure triggers an early exit, returning a failure
414 exit status to the parent process.
415
416 *Nicola Tuveri*
417
1c47539a
OH
418 * Changed behavior of SSL_CTX_set_ciphersuites() and SSL_set_ciphersuites()
419 to ignore unknown ciphers.
420
421 *Otto Hollmann*
422
ec2bfb7d
DDO
423 * The `-cipher-commands` and `-digest-commands` options
424 of the command line utility `list` have been deprecated.
425 Instead use the `-cipher-algorithms` and `-digest-algorithms` options.
a08489e2
DB
426
427 *Dmitry Belyavskiy*
428
f9253152
DDO
429 * Added convenience functions for generating asymmetric key pairs:
430 The 'quick' one-shot (yet somewhat limited) function L<EVP_PKEY_Q_keygen(3)>
431 and macros for the most common cases: <EVP_RSA_gen(3)> and L<EVP_EC_gen(3)>.
432
433 *David von Oheimb*
434
b7140b06 435 * All of the low level EC_KEY functions have been deprecated.
5b5eea4b 436
66194839 437 *Shane Lontis, Paul Dale, Richard Levitte, and Tomáš Mráz*
5b5eea4b 438
f5a46ed7 439 * Deprecated all the libcrypto and libssl error string loading
b7140b06 440 functions.
f5a46ed7
RL
441
442 *Richard Levitte*
443
1b2a55ff
MC
444 * The functions SSL_CTX_set_tmp_dh_callback and SSL_set_tmp_dh_callback, as
445 well as the macros SSL_CTX_set_tmp_dh() and SSL_set_tmp_dh() have been
b7140b06 446 deprecated.
1b2a55ff
MC
447
448 *Matt Caswell*
449
ec2bfb7d 450 * The `-crypt` option to the `passwd` command line tool has been removed.
c87a7f31
P
451
452 *Paul Dale*
453
ec2bfb7d 454 * The -C option to the `x509`, `dhparam`, `dsaparam`, and `ecparam` commands
a18cf8fc 455 were removed.
1696b890
RS
456
457 *Rich Salz*
458
8ea761bf 459 * Add support for AES Key Wrap inverse ciphers to the EVP layer.
8ea761bf
SL
460
461 *Shane Lontis*
462
0a737e16 463 * Deprecated EVP_PKEY_set1_tls_encodedpoint() and
b7140b06 464 EVP_PKEY_get1_tls_encodedpoint().
0a737e16
MC
465
466 *Matt Caswell*
467
372e72b1 468 * The security callback, which can be customised by application code, supports
b7140b06
SL
469 the security operation SSL_SECOP_TMP_DH. One location of the "other" parameter
470 was incorrectly passing a DH object. It now passed an EVP_PKEY in all cases.
372e72b1
MC
471
472 *Matt Caswell*
473
db554ae1
JM
474 * Add PKCS7_get_octet_string() and PKCS7_type_is_other() to the public
475 interface. Their functionality remains unchanged.
476
477 *Jordan Montgomery*
478
f4bd5105
P
479 * Added new option for 'openssl list', '-providers', which will display the
480 list of loaded providers, their names, version and status. It optionally
481 displays their gettable parameters.
482
483 *Paul Dale*
484
b7140b06 485 * Removed EVP_PKEY_set_alias_type().
14711fff
RL
486
487 *Richard Levitte*
488
ec2bfb7d
DDO
489 * Deprecated `EVP_PKEY_CTX_set_rsa_keygen_pubexp()` and introduced
490 `EVP_PKEY_CTX_set1_rsa_keygen_pubexp()`, which is now preferred.
3786d748 491
492 *Jeremy Walch*
493
31605414
MC
494 * Changed all "STACK" functions to be macros instead of inline functions. Macro
495 parameters are still checked for type safety at compile time via helper
496 inline functions.
497
498 *Matt Caswell*
499
7d615e21
P
500 * Remove the RAND_DRBG API
501
7d615e21
P
502 *Paul Dale and Matthias St. Pierre*
503
ec2bfb7d 504 * Allow `SSL_set1_host()` and `SSL_add1_host()` to take IP literal addresses
37d898df
DW
505 as well as actual hostnames.
506
507 *David Woodhouse*
508
77174598
VD
509 * The 'MinProtocol' and 'MaxProtocol' configuration commands now silently
510 ignore TLS protocol version bounds when configuring DTLS-based contexts, and
511 conversely, silently ignore DTLS protocol version bounds when configuring
512 TLS-based contexts. The commands can be repeated to set bounds of both
513 types. The same applies with the corresponding "min_protocol" and
514 "max_protocol" command-line switches, in case some application uses both TLS
515 and DTLS.
516
517 SSL_CTX instances that are created for a fixed protocol version (e.g.
ec2bfb7d 518 `TLSv1_server_method()`) also silently ignore version bounds. Previously
77174598
VD
519 attempts to apply bounds to these protocol versions would result in an
520 error. Now only the "version-flexible" SSL_CTX instances are subject to
521 limits in configuration files in command-line options.
522
523 *Viktor Dukhovni*
524
8dab4de5
RL
525 * Deprecated the `ENGINE` API. Engines should be replaced with providers
526 going forward.
527
528 *Paul Dale*
529
530 * Reworked the recorded ERR codes to make better space for system errors.
531 To distinguish them, the macro `ERR_SYSTEM_ERROR()` indicates if the
532 given code is a system error (true) or an OpenSSL error (false).
533
534 *Richard Levitte*
535
536 * Reworked the test perl framework to better allow parallel testing.
537
538 *Nicola Tuveri and David von Oheimb*
539
7cc355c2
SL
540 * Added ciphertext stealing algorithms AES-128-CBC-CTS, AES-192-CBC-CTS and
541 AES-256-CBC-CTS to the providers. CS1, CS2 and CS3 variants are supported.
542
543 *Shane Lontis*
544
16b0e0fc
RL
545 * 'Configure' has been changed to figure out the configuration target if
546 none is given on the command line. Consequently, the 'config' script is
547 now only a mere wrapper. All documentation is changed to only mention
548 'Configure'.
549
550 *Rich Salz and Richard Levitte*
551
b4250010
DMSP
552 * Added a library context `OSSL_LIB_CTX` that applications as well as
553 other libraries can use to form a separate context within which
554 libcrypto operations are performed.
3bd65f9b 555
3bd65f9b
RL
556 *Richard Levitte*
557
95a444c9
TM
558 * Added various `_ex` functions to the OpenSSL API that support using
559 a non-default `OSSL_LIB_CTX`.
560
561 *OpenSSL team*
562
11d3235e
TM
563 * Handshake now fails if Extended Master Secret extension is dropped
564 on renegotiation.
565
66194839 566 *Tomáš Mráz*
11d3235e 567
b7140b06 568 * Dropped interactive mode from the `openssl` program.
eca47139
RL
569
570 *Richard Levitte*
571
b7140b06 572 * Deprecated `EVP_PKEY_cmp()` and `EVP_PKEY_cmp_parameters()`.
987e3a0e 573
c85c5e1a 574 *David von Oheimb and Shane Lontis*
987e3a0e 575
b7140b06 576 * Deprecated `EC_METHOD_get_field_type()`.
23ccae80
BB
577
578 *Billy Bob Brumley*
579
580 * Deprecated EC_GFp_simple_method(), EC_GFp_mont_method(),
581 EC_GF2m_simple_method(), EC_GFp_nist_method(), EC_GFp_nistp224_method()
582 EC_GFp_nistp256_method(), and EC_GFp_nistp521_method().
23ccae80
BB
583
584 *Billy Bob Brumley*
585
586 * Deprecated EC_GROUP_new(), EC_GROUP_method_of(), and EC_POINT_method_of().
23ccae80
BB
587
588 *Billy Bob Brumley*
589
9e3c510b
F
590 * Add CAdES-BES signature verification support, mostly derived
591 from ESSCertIDv2 TS (RFC 5816) contribution by Marek Klein.
592
593 *Filipe Raimundo da Silva*
594
595 * Add CAdES-BES signature scheme and attributes support (RFC 5126) to CMS API.
596
597 *Antonio Iacono*
598
34347512 599 * Added the AuthEnvelopedData content type structure (RFC 5083) with AES-GCM
b7140b06 600 parameter (RFC 5084) for the Cryptographic Message Syntax (CMS).
34347512
JZ
601
602 *Jakub Zelenka*
603
b7140b06 604 * Deprecated EC_POINT_make_affine() and EC_POINTs_make_affine().
6b4eb933 605
c2f2db9b
BB
606 *Billy Bob Brumley*
607
608 * Deprecated EC_GROUP_precompute_mult(), EC_GROUP_have_precompute_mult(), and
b7140b06 609 EC_KEY_precompute_mult().
c2f2db9b
BB
610
611 *Billy Bob Brumley*
6b4eb933 612
b7140b06 613 * Deprecated EC_POINTs_mul().
4fcd15c1
BB
614
615 *Billy Bob Brumley*
616
b7140b06 617 * Removed FIPS_mode() and FIPS_mode_set().
31b069ec
SL
618
619 *Shane Lontis*
620
b7140b06 621 * The SSL option SSL_OP_IGNORE_UNEXPECTED_EOF is introduced.
09b90e0e
DB
622
623 *Dmitry Belyavskiy*
624
07caec83 625 * Deprecated EC_POINT_set_Jprojective_coordinates_GFp() and
b7140b06 626 EC_POINT_get_Jprojective_coordinates_GFp().
07caec83
BB
627
628 *Billy Bob Brumley*
629
be19d3ca
P
630 * Added OSSL_PARAM_BLD to the public interface. This allows OSSL_PARAM
631 arrays to be more easily constructed via a series of utility functions.
632 Create a parameter builder using OSSL_PARAM_BLD_new(), add parameters using
633 the various push functions and finally convert to a passable OSSL_PARAM
634 array using OSSL_PARAM_BLD_to_param().
635
ccb8f0c8 636 *Paul Dale*
be19d3ca 637
aba03ae5 638 * The security strength of SHA1 and MD5 based signatures in TLS has been
b7140b06 639 reduced.
aba03ae5
KR
640
641 *Kurt Roeckx*
642
8243d8d1
RL
643 * Added EVP_PKEY_set_type_by_keymgmt(), to initialise an EVP_PKEY to
644 contain a provider side internal key.
645
646 *Richard Levitte*
647
ccb8f0c8 648 * ASN1_verify(), ASN1_digest() and ASN1_sign() have been deprecated.
12d99aac
RL
649
650 *Richard Levitte*
c50604eb 651
036cbb6b 652 * Project text documents not yet having a proper file name extension
1dc1ea18
DDO
653 (`HACKING`, `LICENSE`, `NOTES*`, `README*`, `VERSION`) have been renamed to
654 `*.md` as far as reasonable, else `*.txt`, for better use with file managers.
036cbb6b
DDO
655
656 *David von Oheimb*
657
1dc1ea18 658 * The main project documents (README, NEWS, CHANGES, INSTALL, SUPPORT)
c50604eb
DMSP
659 have been converted to Markdown with the goal to produce documents
660 which not only look pretty when viewed online in the browser, but
661 remain well readable inside a plain text editor.
662
663 To achieve this goal, a 'minimalistic' Markdown style has been applied
664 which avoids formatting elements that interfere too much with the
665 reading flow in the text file. For example, it
666
667 * avoids [ATX headings][] and uses [setext headings][] instead
668 (which works for `<h1>` and `<h2>` headings only).
669 * avoids [inline links][] and uses [reference links][] instead.
670 * avoids [fenced code blocks][] and uses [indented code blocks][] instead.
671
672 [ATX headings]: https://github.github.com/gfm/#atx-headings
673 [setext headings]: https://github.github.com/gfm/#setext-headings
674 [inline links]: https://github.github.com/gfm/#inline-link
675 [reference links]: https://github.github.com/gfm/#reference-link
676 [fenced code blocks]: https://github.github.com/gfm/#fenced-code-blocks
677 [indented code blocks]: https://github.github.com/gfm/#indented-code-blocks
678
679 *Matthias St. Pierre*
680
44652c16
DMSP
681 * The test suite is changed to preserve results of each test recipe.
682 A new directory test-runs/ with subdirectories named like the
683 test recipes are created in the build tree for this purpose.
684
685 *Richard Levitte*
686
e7774c28 687 * Added an implementation of CMP and CRMF (RFC 4210, RFC 4211 RFC 6712).
ec2bfb7d 688 This adds `crypto/cmp/`, `crpyto/crmf/`, `apps/cmp.c`, and `test/cmp_*`.
8d9a4d83 689 See L<openssl-cmp(1)> and L<OSSL_CMP_exec_IR_ses(3)> as starting points.
e7774c28 690
8d9a4d83 691 *David von Oheimb, Martin Peylo*
e7774c28 692
ec2bfb7d 693 * Generalized the HTTP client code from `crypto/ocsp/` into `crpyto/http/`.
8f965908
DDO
694 It supports arbitrary request and response content types, GET redirection,
695 TLS, connections via HTTP(S) proxies, connections and exchange via
696 user-defined BIOs (allowing implicit connections), persistent connections,
697 and timeout checks. See L<OSSL_HTTP_transfer(3)> etc. for details.
698 The legacy OCSP-focused (and only partly documented) API
699 is retained for backward compatibility, while most of it is deprecated.
e7774c28
DDO
700
701 *David von Oheimb*
702
16c6534b
DDO
703 * Added `util/check-format.pl`, a tool for checking adherence to the
704 OpenSSL coding style <https://www.openssl.org/policies/codingstyle.html>.
705 The checks performed are incomplete and yield some false positives.
706 Still the tool should be useful for detecting most typical glitches.
707
708 *David von Oheimb*
709
ec2bfb7d 710 * `BIO_do_connect()` and `BIO_do_handshake()` have been extended:
59131529 711 If domain name resolution yields multiple IP addresses all of them are tried
ec2bfb7d 712 after `connect()` failures.
59131529
DDO
713
714 *David von Oheimb*
715
b7140b06 716 * All of the low level RSA functions have been deprecated.
b47e7bbc 717
44652c16
DMSP
718 *Paul Dale*
719
720 * X509 certificates signed using SHA1 are no longer allowed at security
721 level 1 and above.
44652c16
DMSP
722
723 *Kurt Roeckx*
724
725 * The command line utilities dhparam, dsa, gendsa and dsaparam have been
b304f856
P
726 modified to use PKEY APIs. These commands are now in maintenance mode
727 and no new features will be added to them.
728
729 *Paul Dale*
730
731 * The command line utility rsautl has been deprecated.
b304f856
P
732
733 *Paul Dale*
734
735 * The command line utilities genrsa and rsa have been modified to use PKEY
10203a34
KR
736 APIs. They now write PKCS#8 keys by default. These commands are now in
737 maintenance mode and no new features will be added to them.
44652c16
DMSP
738
739 *Paul Dale*
740
b7140b06 741 * All of the low level DH functions have been deprecated.
59d7ad07
MC
742
743 *Paul Dale and Matt Caswell*
44652c16 744
b7140b06 745 * All of the low level DSA functions have been deprecated.
8e53d94d 746
44652c16
DMSP
747 *Paul Dale*
748
749 * Reworked the treatment of EC EVP_PKEYs with the SM2 curve to
b7140b06 750 automatically become EVP_PKEY_SM2 rather than EVP_PKEY_EC.
44652c16
DMSP
751
752 *Richard Levitte*
753
b7140b06 754 * Deprecated low level ECDH and ECDSA functions.
44652c16
DMSP
755
756 *Paul Dale*
757
b7140b06 758 * Deprecated EVP_PKEY_decrypt_old() and EVP_PKEY_encrypt_old().
44652c16
DMSP
759
760 *Richard Levitte*
761
ed576acd
TM
762 * Enhanced the documentation of EVP_PKEY_get_size(), EVP_PKEY_get_bits()
763 and EVP_PKEY_get_security_bits(). Especially EVP_PKEY_get_size() needed
44652c16
DMSP
764 a new formulation to include all the things it can be used for,
765 as well as words of caution.
766
767 *Richard Levitte*
768
769 * The SSL_CTX_set_tlsext_ticket_key_cb(3) function has been deprecated.
44652c16
DMSP
770
771 *Paul Dale*
772
b7140b06 773 * All of the low level HMAC functions have been deprecated.
44652c16 774
0a8a6afd 775 *Paul Dale and David von Oheimb*
44652c16
DMSP
776
777 * Over two thousand fixes were made to the documentation, including:
778 - Common options (such as -rand/-writerand, TLS version control, etc)
779 were refactored and point to newly-enhanced descriptions in openssl.pod.
780 - Added style conformance for all options (with help from Richard Levitte),
781 documented all reported missing options, added a CI build to check
782 that all options are documented and that no unimplemented options
783 are documented.
784 - Documented some internals, such as all use of environment variables.
785 - Addressed all internal broken L<> references.
786
787 *Rich Salz*
788
b7140b06 789 * All of the low level CMAC functions have been deprecated.
44652c16
DMSP
790
791 *Paul Dale*
792
1dc8eb5b
P
793 * The low-level MD2, MD4, MD5, MDC2, RIPEMD160 and Whirlpool digest
794 functions have been deprecated.
44652c16 795
4d49b685 796 *Paul Dale and David von Oheimb*
44652c16 797
257e9d03 798 * Corrected the documentation of the return values from the `EVP_DigestSign*`
44652c16
DMSP
799 set of functions. The documentation mentioned negative values for some
800 errors, but this was never the case, so the mention of negative values
801 was removed.
802
803 Code that followed the documentation and thereby check with something
804 like `EVP_DigestSignInit(...) <= 0` will continue to work undisturbed.
805
806 *Richard Levitte*
807
b7140b06 808 * All of the low level cipher functions have been deprecated.
44652c16
DMSP
809
810 *Matt Caswell and Paul Dale*
5f8e6c50
DMSP
811
812 * Removed include/openssl/opensslconf.h.in and replaced it with
813 include/openssl/configuration.h.in, which differs in not including
814 <openssl/macros.h>. A short header include/openssl/opensslconf.h
815 was added to include both.
44652c16 816
5f8e6c50
DMSP
817 This allows internal hacks where one might need to modify the set
818 of configured macros, for example this if deprecated symbols are
819 still supposed to be available internally:
44652c16 820
5f8e6c50 821 #include <openssl/configuration.h>
44652c16 822
5f8e6c50
DMSP
823 #undef OPENSSL_NO_DEPRECATED
824 #define OPENSSL_SUPPRESS_DEPRECATED
44652c16 825
5f8e6c50 826 #include <openssl/macros.h>
44652c16 827
5f8e6c50
DMSP
828 This should not be used by applications that use the exported
829 symbols, as that will lead to linking errors.
44652c16 830
5f8e6c50
DMSP
831 *Richard Levitte*
832
44652c16
DMSP
833 * Fixed an overflow bug in the x64_64 Montgomery squaring procedure
834 used in exponentiation with 512-bit moduli. No EC algorithms are
835 affected. Analysis suggests that attacks against 2-prime RSA1024,
836 3-prime RSA1536, and DSA1024 as a result of this defect would be very
837 difficult to perform and are not believed likely. Attacks against DH512
838 are considered just feasible. However, for an attack the target would
839 have to re-use the DH512 private key, which is not recommended anyway.
4d49b685 840 Also applications directly using the low-level API BN_mod_exp may be
44652c16 841 affected if they use BN_FLG_CONSTTIME.
d8dc8538 842 ([CVE-2019-1551])
44652c16
DMSP
843
844 *Andy Polyakov*
5f8e6c50 845
44652c16
DMSP
846 * Most memory-debug features have been deprecated, and the functionality
847 replaced with no-ops.
5f8e6c50 848
44652c16 849 *Rich Salz*
257e9d03 850
31605414 851 * Added documentation for the STACK API.
257e9d03 852
852c2ed2 853 *Rich Salz*
5f8e6c50 854
02649104
RL
855 * Introduced a new method type and API, OSSL_ENCODER, to represent
856 generic encoders. These do the same sort of job that PEM writers
857 and d2i functions do, but with support for methods supplied by
858 providers, and the possibility for providers to support other
859 formats as well.
860
861 *Richard Levitte*
862
863 * Introduced a new method type and API, OSSL_DECODER, to represent
864 generic decoders. These do the same sort of job that PEM readers
865 and i2d functions do, but with support for methods supplied by
866 providers, and the possibility for providers to support other
867 formats as well.
5f8e6c50
DMSP
868
869 *Richard Levitte*
870
871 * Added a .pragma directive to the syntax of configuration files, to
872 allow varying behavior in a supported and predictable manner.
873 Currently added pragma:
874
875 .pragma dollarid:on
876
877 This allows dollar signs to be a keyword character unless it's
878 followed by a opening brace or parenthesis. This is useful for
879 platforms where dollar signs are commonly used in names, such as
880 volume names and system directory names on VMS.
881
882 *Richard Levitte*
883
b7140b06 884 * Added functionality to create an EVP_PKEY from user data.
5f8e6c50
DMSP
885
886 *Richard Levitte*
536454e5 887
5f8e6c50
DMSP
888 * Change the interpretation of the '--api' configuration option to
889 mean that this is a desired API compatibility level with no
890 further meaning. The previous interpretation, that this would
891 also mean to remove all deprecated symbols up to and including
892 the given version, no requires that 'no-deprecated' is also used
893 in the configuration.
894
895 When building applications, the desired API compatibility level
896 can be set with the OPENSSL_API_COMPAT macro like before. For
897 API compatibility version below 3.0, the old style numerical
898 value is valid as before, such as -DOPENSSL_API_COMPAT=0x10100000L.
899 For version 3.0 and on, the value is expected to be the decimal
900 value calculated from the major and minor version like this:
38c65481 901
5f8e6c50 902 MAJOR * 10000 + MINOR * 100
38c65481 903
5f8e6c50 904 Examples:
ea8c77a5 905
5f8e6c50
DMSP
906 -DOPENSSL_API_COMPAT=30000 For 3.0
907 -DOPENSSL_API_COMPAT=30200 For 3.2
908
909 To hide declarations that are deprecated up to and including the
910 given API compatibility level, -DOPENSSL_NO_DEPRECATED must be
911 given when building the application as well.
390c5795 912
5f8e6c50 913 *Richard Levitte*
e5641d7f 914
5f8e6c50
DMSP
915 * Added the X509_LOOKUP_METHOD called X509_LOOKUP_store, to allow
916 access to certificate and CRL stores via URIs and OSSL_STORE
917 loaders.
e5641d7f 918
5f8e6c50 919 This adds the following functions:
3ddc06f0 920
5f8e6c50
DMSP
921 - X509_LOOKUP_store()
922 - X509_STORE_load_file()
923 - X509_STORE_load_path()
924 - X509_STORE_load_store()
925 - SSL_add_store_cert_subjects_to_stack()
926 - SSL_CTX_set_default_verify_store()
927 - SSL_CTX_load_verify_file()
928 - SSL_CTX_load_verify_dir()
929 - SSL_CTX_load_verify_store()
e66cb363 930
5f8e6c50 931 *Richard Levitte*
732d31be 932
5f8e6c50
DMSP
933 * Added a new method to gather entropy on VMS, based on SYS$GET_ENTROPY.
934 The presence of this system service is determined at run-time.
223c59ea 935
5f8e6c50 936 *Richard Levitte*
173350bc 937
5f8e6c50
DMSP
938 * Added functionality to create an EVP_PKEY context based on data
939 for methods from providers. This takes an algorithm name and a
940 property query string and simply stores them, with the intent
941 that any operation that uses this context will use those strings
942 to fetch the needed methods implicitly, thereby making the port
943 of application written for pre-3.0 OpenSSL easier.
acf20c7d 944
5f8e6c50 945 *Richard Levitte*
3d63b396 946
5f8e6c50
DMSP
947 * The undocumented function NCONF_WIN32() has been deprecated; for
948 conversion details see the HISTORY section of doc/man5/config.pod
c2bf7208 949
5f8e6c50 950 *Rich Salz*
ba64ae6c 951
5f8e6c50
DMSP
952 * Introduced the new functions EVP_DigestSignInit_ex() and
953 EVP_DigestVerifyInit_ex(). The macros EVP_DigestSignUpdate() and
954 EVP_DigestVerifyUpdate() have been converted to functions. See the man
955 pages for further details.
0e0c6821 956
5f8e6c50 957 *Matt Caswell*
e6f418bc 958
5f8e6c50
DMSP
959 * Over two thousand fixes were made to the documentation, including:
960 adding missing command flags, better style conformance, documentation
961 of internals, etc.
3d63b396 962
5f8e6c50 963 *Rich Salz, Richard Levitte*
3d63b396 964
5f8e6c50
DMSP
965 * s390x assembly pack: add hardware-support for P-256, P-384, P-521,
966 X25519, X448, Ed25519 and Ed448.
a25f33d2 967
5f8e6c50 968 *Patrick Steuer*
17716680 969
5f8e6c50
DMSP
970 * Print all values for a PKCS#12 attribute with 'openssl pkcs12', not just
971 the first value.
0e4bc563 972
5f8e6c50 973 *Jon Spillett*
e30dd20c 974
ec2bfb7d
DDO
975 * Deprecated the public definition of `ERR_STATE` as well as the function
976 `ERR_get_state()`. This is done in preparation of making `ERR_STATE` an
5f8e6c50 977 opaque type.
c05353c5 978
5f8e6c50 979 *Richard Levitte*
d741ccad 980
5f8e6c50
DMSP
981 * Added ERR functionality to give callers access to the stored function
982 names that have replaced the older function code based functions.
aaf35f11 983
af2f14ac
RL
984 New functions are ERR_peek_error_func(), ERR_peek_last_error_func(),
985 ERR_peek_error_data(), ERR_peek_last_error_data(), ERR_get_error_all(),
986 ERR_peek_error_all() and ERR_peek_last_error_all().
987
b7140b06
SL
988 Deprecate ERR functions ERR_get_error_line(), ERR_get_error_line_data(),
989 ERR_peek_error_line_data(), ERR_peek_last_error_line_data() and
990 ERR_func_error_string().
aaf35f11 991
5f8e6c50 992 *Richard Levitte*
3ff55e96 993
5f8e6c50
DMSP
994 * Extended testing to be verbose for failing tests only. The make variables
995 VERBOSE_FAILURE or VF can be used to enable this:
b6af2c7e 996
5f8e6c50
DMSP
997 $ make VF=1 test # Unix
998 $ mms /macro=(VF=1) test ! OpenVMS
999 $ nmake VF=1 test # Windows
77202a85 1000
5f8e6c50 1001 *Richard Levitte*
57f39cc8 1002
b9fbacaa
DDO
1003 * Added the `-copy_extensions` option to the `x509` command for use with
1004 `-req` and `-x509toreq`. When given with the `copy` or `copyall` argument,
1005 all extensions in the request are copied to the certificate or vice versa.
1006
1007 *David von Oheimb*, *Kirill Stefanenkov <kirill_stefanenkov@rambler.ru>*
1008
1009 * Added the `-copy_extensions` option to the `req` command for use with
1010 `-x509`. When given with the `copy` or `copyall` argument,
1011 all extensions in the certification request are copied to the certificate.
b65c5ec8
DDO
1012
1013 *David von Oheimb*
1014
b9fbacaa
DDO
1015 * The `x509`, `req`, and `ca` commands now make sure that X.509v3 certificates
1016 they generate are by default RFC 5280 compliant in the following sense:
1017 There is a subjectKeyIdentifier extension with a hash value of the public key
1018 and for not self-signed certs there is an authorityKeyIdentifier extension
1019 with a keyIdentifier field or issuer information identifying the signing key.
ec2bfb7d 1020 This is done unless some configuration overrides the new default behavior,
b9fbacaa 1021 such as `subjectKeyIdentifier = none` and `authorityKeyIdentifier = none`.
ec2bfb7d
DDO
1022
1023 *David von Oheimb*
1024
1025 * Added several checks to `X509_verify_cert()` according to requirements in
0e071fbc
DO
1026 RFC 5280 in case `X509_V_FLAG_X509_STRICT` is set
1027 (which may be done by using the CLI option `-x509_strict`):
1028 * The basicConstraints of CA certificates must be marked critical.
1029 * CA certificates must explicitly include the keyUsage extension.
1030 * If a pathlenConstraint is given the key usage keyCertSign must be allowed.
1031 * The issuer name of any certificate must not be empty.
1032 * The subject name of CA certs, certs with keyUsage crlSign,
1033 and certs without subjectAlternativeName must not be empty.
1034 * If a subjectAlternativeName extension is given it must not be empty.
1035 * The signatureAlgorithm field and the cert signature must be consistent.
1036 * Any given authorityKeyIdentifier and any given subjectKeyIdentifier
1037 must not be marked critical.
1038 * The authorityKeyIdentifier must be given for X.509v3 certs
1039 unless they are self-signed.
1040 * The subjectKeyIdentifier must be given for all X.509v3 CA certs.
1041
1042 *David von Oheimb*
1043
ec2bfb7d 1044 * Certificate verification using `X509_verify_cert()` meanwhile rejects EC keys
0e071fbc
DO
1045 with explicit curve parameters (specifiedCurve) as required by RFC 5480.
1046
66194839 1047 *Tomáš Mráz*
0e071fbc 1048
5f8e6c50 1049 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
ece9304c 1050 used even when parsing explicit parameters, when loading a encoded key
5f8e6c50
DMSP
1051 or calling `EC_GROUP_new_from_ecpkparameters()`/
1052 `EC_GROUP_new_from_ecparameters()`.
1053 This prevents bypass of security hardening and performance gains,
1054 especially for curves with specialized EC_METHODs.
1055 By default, if a key encoded with explicit parameters is loaded and later
ece9304c 1056 encoded, the output is still encoded with explicit parameters, even if
5f8e6c50 1057 internally a "named" EC_GROUP is used for computation.
480af99e 1058
5f8e6c50 1059 *Nicola Tuveri*
480af99e 1060
5f8e6c50
DMSP
1061 * Compute ECC cofactors if not provided during EC_GROUP construction. Before
1062 this change, EC_GROUP_set_generator would accept order and/or cofactor as
1063 NULL. After this change, only the cofactor parameter can be NULL. It also
1064 does some minimal sanity checks on the passed order.
d8dc8538 1065 ([CVE-2019-1547])
bab53405 1066
5f8e6c50 1067 *Billy Bob Brumley*
31636a3e 1068
5f8e6c50
DMSP
1069 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey.
1070 An attack is simple, if the first CMS_recipientInfo is valid but the
1071 second CMS_recipientInfo is chosen ciphertext. If the second
1072 recipientInfo decodes to PKCS #1 v1.5 form plaintext, the correct
1073 encryption key will be replaced by garbage, and the message cannot be
1074 decoded, but if the RSA decryption fails, the correct encryption key is
1075 used and the recipient will not notice the attack.
1076 As a work around for this potential attack the length of the decrypted
1077 key must be equal to the cipher default key length, in case the
1078 certifiate is not given and all recipientInfo are tried out.
1079 The old behaviour can be re-enabled in the CMS code by setting the
1080 CMS_DEBUG_DECRYPT flag.
60aee6ce 1081
5f8e6c50 1082 *Bernd Edlinger*
31636a3e 1083
5f8e6c50
DMSP
1084 * Early start up entropy quality from the DEVRANDOM seed source has been
1085 improved for older Linux systems. The RAND subsystem will wait for
1086 /dev/random to be producing output before seeding from /dev/urandom.
1087 The seeded state is stored for future library initialisations using
1088 a system global shared memory segment. The shared memory identifier
1089 can be configured by defining OPENSSL_RAND_SEED_DEVRANDOM_SHM_ID to
1090 the desired value. The default identifier is 114.
31636a3e 1091
5f8e6c50 1092 *Paul Dale*
7a762197 1093
5f8e6c50
DMSP
1094 * Revised BN_generate_prime_ex to not avoid factors 2..17863 in p-1
1095 when primes for RSA keys are computed.
1096 Since we previously always generated primes == 2 (mod 3) for RSA keys,
1097 the 2-prime and 3-prime RSA modules were easy to distinguish, since
257e9d03 1098 `N = p*q = 1 (mod 3)`, but `N = p*q*r = 2 (mod 3)`. Therefore fingerprinting
5f8e6c50
DMSP
1099 2-prime vs. 3-prime RSA keys was possible by computing N mod 3.
1100 This avoids possible fingerprinting of newly generated RSA modules.
6caa4edd 1101
5f8e6c50 1102 *Bernd Edlinger*
28b6d502 1103
5f8e6c50
DMSP
1104 * Correct the extended master secret constant on EBCDIC systems. Without this
1105 fix TLS connections between an EBCDIC system and a non-EBCDIC system that
1106 negotiate EMS will fail. Unfortunately this also means that TLS connections
1107 between EBCDIC systems with this fix, and EBCDIC systems without this
1108 fix will fail if they negotiate EMS.
d5bbead4 1109
5f8e6c50 1110 *Matt Caswell*
837f2fc7 1111
5f8e6c50
DMSP
1112 * Changed the library initialisation so that the config file is now loaded
1113 by default. This was already the case for libssl. It now occurs for both
1114 libcrypto and libssl. Use the OPENSSL_INIT_NO_LOAD_CONFIG option to
ec2bfb7d 1115 `OPENSSL_init_crypto()` to suppress automatic loading of a config file.
6bf79e30 1116
5f8e6c50 1117 *Matt Caswell*
480af99e 1118
ec2bfb7d
DDO
1119 * Introduced new error raising macros, `ERR_raise()` and `ERR_raise_data()`,
1120 where the former acts as a replacement for `ERR_put_error()`, and the
1121 latter replaces the combination `ERR_put_error()` + `ERR_add_error_data()`.
1122 `ERR_raise_data()` adds more flexibility by taking a format string and
5f8e6c50 1123 an arbitrary number of arguments following it, to be processed with
ec2bfb7d 1124 `BIO_snprintf()`.
e65bcbce 1125
5f8e6c50 1126 *Richard Levitte*
db99c525 1127
ec2bfb7d 1128 * Introduced a new function, `OSSL_PROVIDER_available()`, which can be used
5f8e6c50
DMSP
1129 to check if a named provider is loaded and available. When called, it
1130 will also activate all fallback providers if such are still present.
db99c525 1131
5f8e6c50 1132 *Richard Levitte*
db99c525 1133
5f8e6c50 1134 * Enforce a minimum DH modulus size of 512 bits.
f8d6be3f 1135
5f8e6c50 1136 *Bernd Edlinger*
f8d6be3f 1137
5f8e6c50
DMSP
1138 * Changed DH parameters to generate the order q subgroup instead of 2q.
1139 Previously generated DH parameters are still accepted by DH_check
1140 but DH_generate_key works around that by clearing bit 0 of the
1141 private key for those. This avoids leaking bit 0 of the private key.
f8d6be3f 1142
5f8e6c50 1143 *Bernd Edlinger*
f8d6be3f 1144
5f8e6c50 1145 * Significantly reduce secure memory usage by the randomness pools.
f8d6be3f 1146
5f8e6c50 1147 *Paul Dale*
f8d6be3f 1148
257e9d03 1149 * `{CRYPTO,OPENSSL}_mem_debug_{push,pop}` are now no-ops and have been
5f8e6c50 1150 deprecated.
1a489c9a 1151
5f8e6c50 1152 *Rich Salz*
8528128b 1153
5f8e6c50
DMSP
1154 * A new type, EVP_KEYEXCH, has been introduced to represent key exchange
1155 algorithms. An implementation of a key exchange algorithm can be obtained
1156 by using the function EVP_KEYEXCH_fetch(). An EVP_KEYEXCH algorithm can be
1157 used in a call to EVP_PKEY_derive_init_ex() which works in a similar way to
1158 the older EVP_PKEY_derive_init() function. See the man pages for the new
1159 functions for further details.
8228fd89 1160
5f8e6c50 1161 *Matt Caswell*
adb92d56 1162
5f8e6c50 1163 * The EVP_PKEY_CTX_set_dh_pad() macro has now been converted to a function.
6bf79e30 1164
5f8e6c50 1165 *Matt Caswell*
adb92d56 1166
5f8e6c50
DMSP
1167 * Removed the function names from error messages and deprecated the
1168 xxx_F_xxx define's.
6bf79e30 1169
0f71b1eb
P
1170 *Richard Levitte*
1171
5f8e6c50 1172 * Removed NextStep support and the macro OPENSSL_UNISTD
db99c525 1173
5f8e6c50 1174 *Rich Salz*
94fd382f 1175
5f8e6c50
DMSP
1176 * Removed DES_check_key. Also removed OPENSSL_IMPLEMENT_GLOBAL,
1177 OPENSSL_GLOBAL_REF, OPENSSL_DECLARE_GLOBAL.
1178 Also removed "export var as function" capability; we do not export
1179 variables, only functions.
e194fe8f 1180
5f8e6c50 1181 *Rich Salz*
40a70628 1182
5f8e6c50
DMSP
1183 * RC5_32_set_key has been changed to return an int type, with 0 indicating
1184 an error and 1 indicating success. In previous versions of OpenSSL this
1185 was a void type. If a key was set longer than the maximum possible this
1186 would crash.
c2c2e7a4 1187
5f8e6c50 1188 *Matt Caswell*
c2c2e7a4 1189
5f8e6c50 1190 * Support SM2 signing and verification schemes with X509 certificate.
d18ef847 1191
5f8e6c50 1192 *Paul Yang*
d357be38 1193
ec2bfb7d 1194 * Use SHA256 as the default digest for TS query in the `ts` app.
b615ad90 1195
66194839 1196 *Tomáš Mráz*
0ebfcc8f 1197
5f8e6c50 1198 * Change PBKDF2 to conform to SP800-132 instead of the older PKCS5 RFC2898.
62bad771 1199
5f8e6c50 1200 *Shane Lontis*
1ad2ecb6 1201
5f8e6c50
DMSP
1202 * Default cipher lists/suites are now available via a function, the
1203 #defines are deprecated.
bd3576d2 1204
5f8e6c50 1205 *Todd Short*
b64f8256 1206
5f8e6c50
DMSP
1207 * Add target VC-WIN32-UWP, VC-WIN64A-UWP, VC-WIN32-ARM-UWP and
1208 VC-WIN64-ARM-UWP in Windows OneCore target for making building libraries
1209 for Windows Store apps easier. Also, the "no-uplink" option has been added.
a9be3af5 1210
5f8e6c50 1211 *Kenji Mouri*
47339f61 1212
5f8e6c50 1213 * Join the directories crypto/x509 and crypto/x509v3
b0b7b1c5 1214
5f8e6c50 1215 *Richard Levitte*
6d311938 1216
5f8e6c50 1217 * Added command 'openssl kdf' that uses the EVP_KDF API.
90b8bbb8 1218
5f8e6c50 1219 *Shane Lontis*
22a4f969 1220
5f8e6c50 1221 * Added command 'openssl mac' that uses the EVP_MAC API.
41b731f2 1222
5f8e6c50 1223 *Shane Lontis*
e778802f 1224
5f8e6c50
DMSP
1225 * Added OPENSSL_info() to get diverse built-in OpenSSL data, such
1226 as default directories. Also added the command 'openssl info'
1227 for scripting purposes.
1d48dd00 1228
5f8e6c50 1229 *Richard Levitte*
28a98809 1230
5f8e6c50 1231 * The functions AES_ige_encrypt() and AES_bi_ige_encrypt() have been
b7140b06 1232 deprecated.
8f7de4f0 1233
5f8e6c50 1234 *Matt Caswell*
5fbe91d8 1235
5f8e6c50 1236 * Add prediction resistance to the DRBG reseeding process.
9263e882 1237
5f8e6c50 1238 *Paul Dale*
f73e07cf 1239
5f8e6c50
DMSP
1240 * Limit the number of blocks in a data unit for AES-XTS to 2^20 as
1241 mandated by IEEE Std 1619-2018.
f9a25931 1242
5f8e6c50 1243 *Paul Dale*
2f0cd195 1244
5f8e6c50 1245 * Added newline escaping functionality to a filename when using openssl dgst.
257e9d03 1246 This output format is to replicate the output format found in the `*sum`
5f8e6c50 1247 checksum programs. This aims to preserve backward compatibility.
268c2102 1248
5f8e6c50 1249 *Matt Eaton, Richard Levitte, and Paul Dale*
fc8ee06b 1250
5f8e6c50
DMSP
1251 * Removed the heartbeat message in DTLS feature, as it has very
1252 little usage and doesn't seem to fulfill a valuable purpose.
1253 The configuration option is now deprecated.
c7ac31e2 1254
5f8e6c50 1255 *Richard Levitte*
9d892e28 1256
5f8e6c50
DMSP
1257 * Changed the output of 'openssl {digestname} < file' to display the
1258 digest name in its output.
9d892e28 1259
5f8e6c50 1260 *Richard Levitte*
ee13f9b1 1261
5f8e6c50 1262 * Added a new generic trace API which provides support for enabling
b7140b06 1263 instrumentation through trace output.
cb0f35d7 1264
5f8e6c50 1265 *Richard Levitte & Matthias St. Pierre*
cfcf6453 1266
5f8e6c50
DMSP
1267 * Added build tests for C++. These are generated files that only do one
1268 thing, to include one public OpenSSL head file each. This tests that
1269 the public header files can be usefully included in a C++ application.
cdbb8c2f 1270
5f8e6c50
DMSP
1271 This test isn't enabled by default. It can be enabled with the option
1272 'enable-buildtest-c++'.
06d5b162 1273
5f8e6c50 1274 *Richard Levitte*
c35f549e 1275
95a444c9
TM
1276 * Added KB KDF (EVP_KDF_KB) to EVP_KDF.
1277
1278 *Robbie Harwood*
1279
1280 * Added SSH KDF (EVP_KDF_SSHKDF) and KRB5 KDF (EVP_KDF_KRB5KDF) to EVP_KDF.
1281
1282 *Simo Sorce*
1283
1284 * Added Single Step KDF (EVP_KDF_SS), X963 KDF, and X942 KDF to EVP_KDF.
ebc828ca 1285
5f8e6c50 1286 *Shane Lontis*
79e259e3 1287
95a444c9 1288 * Added KMAC to EVP_MAC.
56ee3117 1289
5f8e6c50 1290 *Shane Lontis*
6063b27b 1291
5f8e6c50
DMSP
1292 * Added property based algorithm implementation selection framework to
1293 the core.
6063b27b 1294
5f8e6c50 1295 *Paul Dale*
6063b27b 1296
5f8e6c50
DMSP
1297 * Added SCA hardening for modular field inversion in EC_GROUP through
1298 a new dedicated field_inv() pointer in EC_METHOD.
1299 This also addresses a leakage affecting conversions from projective
1300 to affine coordinates.
792a9002 1301
5f8e6c50 1302 *Billy Bob Brumley, Nicola Tuveri*
792a9002 1303
5f8e6c50
DMSP
1304 * Added EVP_KDF, an EVP layer KDF API, to simplify adding KDF and PRF
1305 implementations. This includes an EVP_PKEY to EVP_KDF bridge for
1306 those algorithms that were already supported through the EVP_PKEY API
1307 (scrypt, TLS1 PRF and HKDF). The low-level KDF functions for PBKDF2
1308 and scrypt are now wrappers that call EVP_KDF.
792a9002 1309
5f8e6c50 1310 *David Makepeace*
ce72df1c 1311
5f8e6c50 1312 * Build devcrypto engine as a dynamic engine.
4098e89c 1313
5f8e6c50 1314 *Eneas U de Queiroz*
4098e89c 1315
5f8e6c50 1316 * Add keyed BLAKE2 to EVP_MAC.
03f8b042 1317
5f8e6c50 1318 *Antoine Salon*
5dcdcd47 1319
5f8e6c50
DMSP
1320 * Fix a bug in the computation of the endpoint-pair shared secret used
1321 by DTLS over SCTP. This breaks interoperability with older versions
1322 of OpenSSL like OpenSSL 1.1.0 and OpenSSL 1.0.2. There is a runtime
1323 switch SSL_MODE_DTLS_SCTP_LABEL_LENGTH_BUG (off by default) enabling
1324 interoperability with such broken implementations. However, enabling
1325 this switch breaks interoperability with correct implementations.
ae82b46f 1326
5f8e6c50
DMSP
1327 * Fix a use after free bug in d2i_X509_PUBKEY when overwriting a
1328 re-used X509_PUBKEY object if the second PUBKEY is malformed.
8d7ed6ff 1329
5f8e6c50 1330 *Bernd Edlinger*
8d7ed6ff 1331
5f8e6c50 1332 * Move strictness check from EVP_PKEY_asn1_new() to EVP_PKEY_asn1_add0().
1b24cca9 1333
5f8e6c50 1334 *Richard Levitte*
9ce5db45 1335
18fdebf1 1336 * Changed the license to the Apache License v2.0.
7f111b8b 1337
5f8e6c50 1338 *Richard Levitte*
651d0aff 1339
5f8e6c50 1340 * Switch to a new version scheme using three numbers MAJOR.MINOR.PATCH.
13e91dd3 1341
5f8e6c50
DMSP
1342 - Major releases (indicated by incrementing the MAJOR release number)
1343 may introduce incompatible API/ABI changes.
1344 - Minor releases (indicated by incrementing the MINOR release number)
1345 may introduce new features but retain API/ABI compatibility.
1346 - Patch releases (indicated by incrementing the PATCH number)
1347 are intended for bug fixes and other improvements of existing
1348 features only (like improving performance or adding documentation)
1349 and retain API/ABI compatibility.
13e91dd3 1350
5f8e6c50 1351 *Richard Levitte*
13e91dd3 1352
5f8e6c50 1353 * Add support for RFC5297 SIV mode (siv128), including AES-SIV.
13e91dd3 1354
5f8e6c50 1355 *Todd Short*
651d0aff 1356
5f8e6c50
DMSP
1357 * Remove the 'dist' target and add a tarball building script. The
1358 'dist' target has fallen out of use, and it shouldn't be
1359 necessary to configure just to create a source distribution.
651d0aff 1360
5f8e6c50 1361 *Richard Levitte*
651d0aff 1362
5f8e6c50
DMSP
1363 * Recreate the OS390-Unix config target. It no longer relies on a
1364 special script like it did for OpenSSL pre-1.1.0.
651d0aff 1365
5f8e6c50 1366 *Richard Levitte*
651d0aff 1367
5f8e6c50
DMSP
1368 * Instead of having the source directories listed in Configure, add
1369 a 'build.info' keyword SUBDIRS to indicate what sub-directories to
1370 look into.
651d0aff 1371
5f8e6c50 1372 *Richard Levitte*
7f111b8b 1373
5f8e6c50 1374 * Add GMAC to EVP_MAC.
1b24cca9 1375
5f8e6c50 1376 *Paul Dale*
651d0aff 1377
5f8e6c50 1378 * Ported the HMAC, CMAC and SipHash EVP_PKEY_METHODs to EVP_MAC.
651d0aff 1379
5f8e6c50 1380 *Richard Levitte*
651d0aff 1381
5f8e6c50
DMSP
1382 * Added EVP_MAC, an EVP layer MAC API, to simplify adding MAC
1383 implementations. This includes a generic EVP_PKEY to EVP_MAC bridge,
1384 to facilitate the continued use of MACs through raw private keys in
1dc1ea18 1385 functionality such as `EVP_DigestSign*` and `EVP_DigestVerify*`.
651d0aff 1386
5f8e6c50 1387 *Richard Levitte*
651d0aff 1388
b7140b06 1389 * Deprecate ECDH_KDF_X9_62().
651d0aff 1390
5f8e6c50 1391 *Antoine Salon*
651d0aff 1392
5f8e6c50
DMSP
1393 * Added EVP_PKEY_ECDH_KDF_X9_63 and ecdh_KDF_X9_63() as replacements for
1394 the EVP_PKEY_ECDH_KDF_X9_62 KDF type and ECDH_KDF_X9_62(). The old names
1395 are retained for backwards compatibility.
651d0aff 1396
5f8e6c50 1397 *Antoine Salon*
651d0aff 1398
5f8e6c50
DMSP
1399 * AES-XTS mode now enforces that its two keys are different to mitigate
1400 the attacked described in "Efficient Instantiations of Tweakable
1401 Blockciphers and Refinements to Modes OCB and PMAC" by Phillip Rogaway.
1402 Details of this attack can be obtained from:
257e9d03 1403 <http://web.cs.ucdavis.edu/%7Erogaway/papers/offsets.pdf>
651d0aff 1404
5f8e6c50 1405 *Paul Dale*
651d0aff 1406
5f8e6c50
DMSP
1407 * Rename the object files, i.e. give them other names than in previous
1408 versions. Their names now include the name of the final product, as
1409 well as its type mnemonic (bin, lib, shlib).
651d0aff 1410
5f8e6c50 1411 *Richard Levitte*
651d0aff 1412
5f8e6c50
DMSP
1413 * Added new option for 'openssl list', '-objects', which will display the
1414 list of built in objects, i.e. OIDs with names.
651d0aff 1415
5f8e6c50 1416 *Richard Levitte*
651d0aff 1417
64713cb1
CN
1418 * Added the options `-crl_lastupdate` and `-crl_nextupdate` to `openssl ca`,
1419 allowing the `lastUpdate` and `nextUpdate` fields in the generated CRL to
1420 be set explicitly.
1421
1422 *Chris Novakovic*
1423
5f8e6c50
DMSP
1424 * Added support for Linux Kernel TLS data-path. The Linux Kernel data-path
1425 improves application performance by removing data copies and providing
1426 applications with zero-copy system calls such as sendfile and splice.
651d0aff 1427
5f8e6c50 1428 *Boris Pismenny*
651d0aff 1429
b7140b06 1430 * The SSL option SSL_OP_CLEANSE_PLAINTEXT is introduced.
163b8016
ME
1431
1432 *Martin Elshuber*
1433
fc0aae73
DDO
1434 * `PKCS12_parse` now maintains the order of the parsed certificates
1435 when outputting them via `*ca` (rather than reversing it).
1436
1437 *David von Oheimb*
1438
b7140b06 1439 * Deprecated pthread fork support methods.
9750b4d3
RB
1440
1441 *Randall S. Becker*
1442
fc5245a9
HK
1443 * Added support for FFDHE key exchange in TLS 1.3.
1444
1445 *Raja Ashok*
1446
8e7d941a
RL
1447 * Added a new concept for OpenSSL plugability: providers. This
1448 functionality is designed to replace the ENGINE API and ENGINE
1449 implementations, and to be much more dynamic, allowing provider
1450 authors to introduce new algorithms among other things, as long as
1451 there's an API that supports the algorithm type.
1452
1453 With this concept comes a new core API for interaction between
1454 libcrypto and provider implementations. Public libcrypto functions
1455 that want to use providers do so through this core API.
1456
1457 The main documentation for this core API is found in
1458 doc/man7/provider.pod, doc/man7/provider-base.pod, and they in turn
1459 refer to other manuals describing the API specific for supported
1460 algorithm types (also called operations).
1461
1462 *The OpenSSL team*
1463
44652c16
DMSP
1464OpenSSL 1.1.1
1465-------------
1466
796f4f70
MC
1467### Changes between 1.1.1k and 1.1.1l [24 Aug 2021]
1468
1469 * Fixed an SM2 Decryption Buffer Overflow.
1470
fdd43643
P
1471 In order to decrypt SM2 encrypted data an application is expected to
1472 call the API function EVP_PKEY_decrypt(). Typically an application will
1473 call this function twice. The first time, on entry, the "out" parameter
1474 can be NULL and, on exit, the "outlen" parameter is populated with the
1475 buffer size required to hold the decrypted plaintext. The application
1476 can then allocate a sufficiently sized buffer and call EVP_PKEY_decrypt()
1477 again, but this time passing a non-NULL value for the "out" parameter.
796f4f70
MC
1478
1479 A bug in the implementation of the SM2 decryption code means that the
fdd43643
P
1480 calculation of the buffer size required to hold the plaintext returned
1481 by the first call to EVP_PKEY_decrypt() can be smaller than the actual
1482 size required by the second call. This can lead to a buffer overflow
1483 when EVP_PKEY_decrypt() is called by the application a second time with
1484 a buffer that is too small.
1485
1486 A malicious attacker who is able present SM2 content for decryption to
1487 an application could cause attacker chosen data to overflow the buffer
1488 by up to a maximum of 62 bytes altering the contents of other data held
1489 after the buffer, possibly changing application behaviour or causing
1490 the application to crash. The location of the buffer is application
1491 dependent but is typically heap allocated.
796f4f70
MC
1492 ([CVE-2021-3711])
1493
1494 *Matt Caswell*
1495
fdd43643
P
1496 * Fixed various read buffer overruns processing ASN.1 strings
1497
1498 ASN.1 strings are represented internally within OpenSSL as an ASN1_STRING
1499 structure which contains a buffer holding the string data and a field
1500 holding the buffer length. This contrasts with normal C strings which
1501 are repesented as a buffer for the string data which is terminated
1502 with a NUL (0) byte.
1503
1504 Although not a strict requirement, ASN.1 strings that are parsed using
1505 OpenSSL's own "d2i" functions (and other similar parsing functions) as
1506 well as any string whose value has been set with the ASN1_STRING_set()
1507 function will additionally NUL terminate the byte array in the
1508 ASN1_STRING structure.
1509
1510 However, it is possible for applications to directly construct valid
1511 ASN1_STRING structures which do not NUL terminate the byte array by
1512 directly setting the "data" and "length" fields in the ASN1_STRING
1513 array. This can also happen by using the ASN1_STRING_set0() function.
1514
1515 Numerous OpenSSL functions that print ASN.1 data have been found to
1516 assume that the ASN1_STRING byte array will be NUL terminated, even
1517 though this is not guaranteed for strings that have been directly
1518 constructed. Where an application requests an ASN.1 structure to be
1519 printed, and where that ASN.1 structure contains ASN1_STRINGs that have
1520 been directly constructed by the application without NUL terminating
1521 the "data" field, then a read buffer overrun can occur.
1522
1523 The same thing can also occur during name constraints processing
1524 of certificates (for example if a certificate has been directly
1525 constructed by the application instead of loading it via the OpenSSL
1526 parsing functions, and the certificate contains non NUL terminated
1527 ASN1_STRING structures). It can also occur in the X509_get1_email(),
1528 X509_REQ_get1_email() and X509_get1_ocsp() functions.
1529
1530 If a malicious actor can cause an application to directly construct an
1531 ASN1_STRING and then process it through one of the affected OpenSSL
1532 functions then this issue could be hit. This might result in a crash
1533 (causing a Denial of Service attack). It could also result in the
1534 disclosure of private memory contents (such as private keys, or
1535 sensitive plaintext).
1536 ([CVE-2021-3712])
796f4f70
MC
1537
1538 *Matt Caswell*
1539
1540### Changes between 1.1.1j and 1.1.1k [25 Mar 2021]
5b57aa24 1541
468d9d55
MC
1542 * Fixed a problem with verifying a certificate chain when using the
1543 X509_V_FLAG_X509_STRICT flag. This flag enables additional security checks of
1544 the certificates present in a certificate chain. It is not set by default.
1545
1546 Starting from OpenSSL version 1.1.1h a check to disallow certificates in
1547 the chain that have explicitly encoded elliptic curve parameters was added
1548 as an additional strict check.
1549
1550 An error in the implementation of this check meant that the result of a
1551 previous check to confirm that certificates in the chain are valid CA
1552 certificates was overwritten. This effectively bypasses the check
1553 that non-CA certificates must not be able to issue other certificates.
1554
1555 If a "purpose" has been configured then there is a subsequent opportunity
1556 for checks that the certificate is a valid CA. All of the named "purpose"
1557 values implemented in libcrypto perform this check. Therefore, where
1558 a purpose is set the certificate chain will still be rejected even when the
1559 strict flag has been used. A purpose is set by default in libssl client and
1560 server certificate verification routines, but it can be overridden or
1561 removed by an application.
1562
1563 In order to be affected, an application must explicitly set the
1564 X509_V_FLAG_X509_STRICT verification flag and either not set a purpose
1565 for the certificate verification or, in the case of TLS client or server
1566 applications, override the default purpose.
1567 ([CVE-2021-3450])
1568
1569 *Tomáš Mráz*
1570
1571 * Fixed an issue where an OpenSSL TLS server may crash if sent a maliciously
1572 crafted renegotiation ClientHello message from a client. If a TLSv1.2
1573 renegotiation ClientHello omits the signature_algorithms extension (where it
1574 was present in the initial ClientHello), but includes a
1575 signature_algorithms_cert extension then a NULL pointer dereference will
1576 result, leading to a crash and a denial of service attack.
1577
1578 A server is only vulnerable if it has TLSv1.2 and renegotiation enabled
1579 (which is the default configuration). OpenSSL TLS clients are not impacted by
1580 this issue.
1581 ([CVE-2021-3449])
1582
1583 *Peter Kästle and Samuel Sapalski*
1584
c913dbd7
MC
1585### Changes between 1.1.1i and 1.1.1j [16 Feb 2021]
1586
1587 * Fixed the X509_issuer_and_serial_hash() function. It attempts to
1588 create a unique hash value based on the issuer and serial number data
1589 contained within an X509 certificate. However it was failing to correctly
1590 handle any errors that may occur while parsing the issuer field (which might
1591 occur if the issuer field is maliciously constructed). This may subsequently
1592 result in a NULL pointer deref and a crash leading to a potential denial of
1593 service attack.
1594 ([CVE-2021-23841])
1595
1596 *Matt Caswell*
1597
1598 * Fixed the RSA_padding_check_SSLv23() function and the RSA_SSLV23_PADDING
1599 padding mode to correctly check for rollback attacks. This is considered a
1600 bug in OpenSSL 1.1.1 because it does not support SSLv2. In 1.0.2 this is
1601 CVE-2021-23839.
1602
1603 *Matt Caswell*
1604
1605 Fixed the EVP_CipherUpdate, EVP_EncryptUpdate and EVP_DecryptUpdate
1606 functions. Previously they could overflow the output length argument in some
1607 cases where the input length is close to the maximum permissable length for
1608 an integer on the platform. In such cases the return value from the function
1609 call would be 1 (indicating success), but the output length value would be
1610 negative. This could cause applications to behave incorrectly or crash.
1611 ([CVE-2021-23840])
1612
1613 *Matt Caswell*
1614
1615 * Fixed SRP_Calc_client_key so that it runs in constant time. The previous
5b57aa24
MC
1616 implementation called BN_mod_exp without setting BN_FLG_CONSTTIME. This
1617 could be exploited in a side channel attack to recover the password. Since
1618 the attack is local host only this is outside of the current OpenSSL
1619 threat model and therefore no CVE is assigned.
1620
1621 Thanks to Mohammed Sabt and Daniel De Almeida Braga for reporting this
1622 issue.
1623
1624 *Matt Caswell*
1625
1626### Changes between 1.1.1h and 1.1.1i [8 Dec 2020]
6ffc3127 1627
1e13198f
MC
1628 * Fixed NULL pointer deref in the GENERAL_NAME_cmp function
1629 This function could crash if both GENERAL_NAMEs contain an EDIPARTYNAME.
1630 If an attacker can control both items being compared then this could lead
1631 to a possible denial of service attack. OpenSSL itself uses the
1632 GENERAL_NAME_cmp function for two purposes:
1633 1) Comparing CRL distribution point names between an available CRL and a
1634 CRL distribution point embedded in an X509 certificate
1635 2) When verifying that a timestamp response token signer matches the
1636 timestamp authority name (exposed via the API functions
1637 TS_RESP_verify_response and TS_RESP_verify_token)
1638 ([CVE-2020-1971])
1639
1640 *Matt Caswell*
6ffc3127
DMSP
1641
1642### Changes between 1.1.1g and 1.1.1h [22 Sep 2020]
1643
1644 * Certificates with explicit curve parameters are now disallowed in
1645 verification chains if the X509_V_FLAG_X509_STRICT flag is used.
1646
66194839 1647 *Tomáš Mráz*
6ffc3127
DMSP
1648
1649 * The 'MinProtocol' and 'MaxProtocol' configuration commands now silently
1650 ignore TLS protocol version bounds when configuring DTLS-based contexts, and
1651 conversely, silently ignore DTLS protocol version bounds when configuring
1652 TLS-based contexts. The commands can be repeated to set bounds of both
1653 types. The same applies with the corresponding "min_protocol" and
1654 "max_protocol" command-line switches, in case some application uses both TLS
1655 and DTLS.
1656
1657 SSL_CTX instances that are created for a fixed protocol version (e.g.
1658 TLSv1_server_method()) also silently ignore version bounds. Previously
1659 attempts to apply bounds to these protocol versions would result in an
1660 error. Now only the "version-flexible" SSL_CTX instances are subject to
1661 limits in configuration files in command-line options.
1662
1663 *Viktor Dukhovni*
1664
1665 * Handshake now fails if Extended Master Secret extension is dropped
1666 on renegotiation.
1667
66194839 1668 *Tomáš Mráz*
6ffc3127
DMSP
1669
1670 * The Oracle Developer Studio compiler will start reporting deprecated APIs
1671
1672### Changes between 1.1.1f and 1.1.1g [21 Apr 2020]
1673
1674 * Fixed segmentation fault in SSL_check_chain()
1675 Server or client applications that call the SSL_check_chain() function
1676 during or after a TLS 1.3 handshake may crash due to a NULL pointer
1677 dereference as a result of incorrect handling of the
1678 "signature_algorithms_cert" TLS extension. The crash occurs if an invalid
1679 or unrecognised signature algorithm is received from the peer. This could
1680 be exploited by a malicious peer in a Denial of Service attack.
d8dc8538 1681 ([CVE-2020-1967])
6ffc3127
DMSP
1682
1683 *Benjamin Kaduk*
1684
1685 * Added AES consttime code for no-asm configurations
1686 an optional constant time support for AES was added
1687 when building openssl for no-asm.
1688 Enable with: ./config no-asm -DOPENSSL_AES_CONST_TIME
1689 Disable with: ./config no-asm -DOPENSSL_NO_AES_CONST_TIME
1690 At this time this feature is by default disabled.
1691 It will be enabled by default in 3.0.
1692
1693 *Bernd Edlinger*
1694
1695### Changes between 1.1.1e and 1.1.1f [31 Mar 2020]
1696
1697 * Revert the change of EOF detection while reading in libssl to avoid
1698 regressions in applications depending on the current way of reporting
1699 the EOF. As the existing method is not fully accurate the change to
1700 reporting the EOF via SSL_ERROR_SSL is kept on the current development
1701 branch and will be present in the 3.0 release.
1702
66194839 1703 *Tomáš Mráz*
6ffc3127
DMSP
1704
1705 * Revised BN_generate_prime_ex to not avoid factors 3..17863 in p-1
1706 when primes for RSA keys are computed.
1707 Since we previously always generated primes == 2 (mod 3) for RSA keys,
1708 the 2-prime and 3-prime RSA modules were easy to distinguish, since
1709 N = p*q = 1 (mod 3), but N = p*q*r = 2 (mod 3). Therefore fingerprinting
1710 2-prime vs. 3-prime RSA keys was possible by computing N mod 3.
1711 This avoids possible fingerprinting of newly generated RSA modules.
1712
1713 *Bernd Edlinger*
8658fedd 1714
257e9d03 1715### Changes between 1.1.1d and 1.1.1e [17 Mar 2020]
8658fedd
DMSP
1716
1717 * Properly detect EOF while reading in libssl. Previously if we hit an EOF
1718 while reading in libssl then we would report an error back to the
1719 application (SSL_ERROR_SYSCALL) but errno would be 0. We now add
1720 an error to the stack (which means we instead return SSL_ERROR_SSL) and
1721 therefore give a hint as to what went wrong.
1722
1723 *Matt Caswell*
1724
1725 * Check that ed25519 and ed448 are allowed by the security level. Previously
1726 signature algorithms not using an MD were not being checked that they were
1727 allowed by the security level.
1728
1729 *Kurt Roeckx*
1730
1731 * Fixed SSL_get_servername() behaviour. The behaviour of SSL_get_servername()
1732 was not quite right. The behaviour was not consistent between resumption
1733 and normal handshakes, and also not quite consistent with historical
1734 behaviour. The behaviour in various scenarios has been clarified and
1735 it has been updated to make it match historical behaviour as closely as
1736 possible.
1737
1738 *Matt Caswell*
44652c16 1739
f33ca114
RL
1740 * *[VMS only]* The header files that the VMS compilers include automatically,
1741 `__DECC_INCLUDE_PROLOGUE.H` and `__DECC_INCLUDE_EPILOGUE.H`, use pragmas
1742 that the C++ compiler doesn't understand. This is a shortcoming in the
1743 compiler, but can be worked around with `__cplusplus` guards.
1744
1745 C++ applications that use OpenSSL libraries must be compiled using the
1746 qualifier `/NAMES=(AS_IS,SHORTENED)` to be able to use all the OpenSSL
1747 functions. Otherwise, only functions with symbols of less than 31
1748 characters can be used, as the linker will not be able to successfully
1749 resolve symbols with longer names.
1750
1751 *Richard Levitte*
1752
44652c16
DMSP
1753 * Added a new method to gather entropy on VMS, based on SYS$GET_ENTROPY.
1754 The presence of this system service is determined at run-time.
1755
1756 *Richard Levitte*
1757
44652c16
DMSP
1758 * Print all values for a PKCS#12 attribute with 'openssl pkcs12', not just
1759 the first value.
1760
1761 *Jon Spillett*
1762
257e9d03 1763### Changes between 1.1.1c and 1.1.1d [10 Sep 2019]
44652c16
DMSP
1764
1765 * Fixed a fork protection issue. OpenSSL 1.1.1 introduced a rewritten random
1766 number generator (RNG). This was intended to include protection in the
1767 event of a fork() system call in order to ensure that the parent and child
1768 processes did not share the same RNG state. However this protection was not
1769 being used in the default case.
1770
1771 A partial mitigation for this issue is that the output from a high
1772 precision timer is mixed into the RNG state so the likelihood of a parent
1773 and child process sharing state is significantly reduced.
1774
1775 If an application already calls OPENSSL_init_crypto() explicitly using
1776 OPENSSL_INIT_ATFORK then this problem does not occur at all.
d8dc8538 1777 ([CVE-2019-1549])
44652c16
DMSP
1778
1779 *Matthias St. Pierre*
1780
1781 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
ece9304c 1782 used even when parsing explicit parameters, when loading a encoded key
44652c16
DMSP
1783 or calling `EC_GROUP_new_from_ecpkparameters()`/
1784 `EC_GROUP_new_from_ecparameters()`.
1785 This prevents bypass of security hardening and performance gains,
1786 especially for curves with specialized EC_METHODs.
1787 By default, if a key encoded with explicit parameters is loaded and later
ece9304c 1788 encoded, the output is still encoded with explicit parameters, even if
44652c16
DMSP
1789 internally a "named" EC_GROUP is used for computation.
1790
1791 *Nicola Tuveri*
1792
1793 * Compute ECC cofactors if not provided during EC_GROUP construction. Before
1794 this change, EC_GROUP_set_generator would accept order and/or cofactor as
1795 NULL. After this change, only the cofactor parameter can be NULL. It also
1796 does some minimal sanity checks on the passed order.
d8dc8538 1797 ([CVE-2019-1547])
44652c16
DMSP
1798
1799 *Billy Bob Brumley*
1800
1801 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey.
1802 An attack is simple, if the first CMS_recipientInfo is valid but the
1803 second CMS_recipientInfo is chosen ciphertext. If the second
1804 recipientInfo decodes to PKCS #1 v1.5 form plaintext, the correct
1805 encryption key will be replaced by garbage, and the message cannot be
1806 decoded, but if the RSA decryption fails, the correct encryption key is
1807 used and the recipient will not notice the attack.
1808 As a work around for this potential attack the length of the decrypted
1809 key must be equal to the cipher default key length, in case the
1810 certifiate is not given and all recipientInfo are tried out.
1811 The old behaviour can be re-enabled in the CMS code by setting the
1812 CMS_DEBUG_DECRYPT flag.
d8dc8538 1813 ([CVE-2019-1563])
44652c16
DMSP
1814
1815 *Bernd Edlinger*
1816
1817 * Early start up entropy quality from the DEVRANDOM seed source has been
1818 improved for older Linux systems. The RAND subsystem will wait for
1819 /dev/random to be producing output before seeding from /dev/urandom.
1820 The seeded state is stored for future library initialisations using
1821 a system global shared memory segment. The shared memory identifier
1822 can be configured by defining OPENSSL_RAND_SEED_DEVRANDOM_SHM_ID to
1823 the desired value. The default identifier is 114.
1824
1825 *Paul Dale*
1826
1827 * Correct the extended master secret constant on EBCDIC systems. Without this
1828 fix TLS connections between an EBCDIC system and a non-EBCDIC system that
1829 negotiate EMS will fail. Unfortunately this also means that TLS connections
1830 between EBCDIC systems with this fix, and EBCDIC systems without this
1831 fix will fail if they negotiate EMS.
1832
1833 *Matt Caswell*
1834
1835 * Use Windows installation paths in the mingw builds
1836
1837 Mingw isn't a POSIX environment per se, which means that Windows
1838 paths should be used for installation.
d8dc8538 1839 ([CVE-2019-1552])
44652c16
DMSP
1840
1841 *Richard Levitte*
1842
1843 * Changed DH_check to accept parameters with order q and 2q subgroups.
1844 With order 2q subgroups the bit 0 of the private key is not secret
1845 but DH_generate_key works around that by clearing bit 0 of the
1846 private key for those. This avoids leaking bit 0 of the private key.
1847
1848 *Bernd Edlinger*
1849
1850 * Significantly reduce secure memory usage by the randomness pools.
1851
1852 *Paul Dale*
1853
1854 * Revert the DEVRANDOM_WAIT feature for Linux systems
1855
1856 The DEVRANDOM_WAIT feature added a select() call to wait for the
1857 /dev/random device to become readable before reading from the
1858 /dev/urandom device.
1859
1860 It turned out that this change had negative side effects on
1861 performance which were not acceptable. After some discussion it
1862 was decided to revert this feature and leave it up to the OS
1863 resp. the platform maintainer to ensure a proper initialization
1864 during early boot time.
1865
1866 *Matthias St. Pierre*
1867
257e9d03 1868### Changes between 1.1.1b and 1.1.1c [28 May 2019]
44652c16
DMSP
1869
1870 * Add build tests for C++. These are generated files that only do one
1871 thing, to include one public OpenSSL head file each. This tests that
1872 the public header files can be usefully included in a C++ application.
1873
1874 This test isn't enabled by default. It can be enabled with the option
1875 'enable-buildtest-c++'.
1876
1877 *Richard Levitte*
1878
1879 * Enable SHA3 pre-hashing for ECDSA and DSA.
1880
1881 *Patrick Steuer*
1882
1883 * Change the default RSA, DSA and DH size to 2048 bit instead of 1024.
ec2bfb7d
DDO
1884 This changes the size when using the `genpkey` command when no size is given.
1885 It fixes an omission in earlier changes that changed all RSA, DSA and DH
1886 generation commands to use 2048 bits by default.
44652c16
DMSP
1887
1888 *Kurt Roeckx*
1889
1890 * Reorganize the manual pages to consistently have RETURN VALUES,
1891 EXAMPLES, SEE ALSO and HISTORY come in that order, and adjust
1892 util/fix-doc-nits accordingly.
1893
1894 *Paul Yang, Joshua Lock*
1895
1896 * Add the missing accessor EVP_PKEY_get0_engine()
1897
1898 *Matt Caswell*
1899
ec2bfb7d 1900 * Have commands like `s_client` and `s_server` output the signature scheme
44652c16
DMSP
1901 along with other cipher suite parameters when debugging.
1902
1903 *Lorinczy Zsigmond*
1904
1905 * Make OPENSSL_config() error agnostic again.
1906
1907 *Richard Levitte*
1908
1909 * Do the error handling in RSA decryption constant time.
1910
1911 *Bernd Edlinger*
1912
1913 * Prevent over long nonces in ChaCha20-Poly1305.
1914
1915 ChaCha20-Poly1305 is an AEAD cipher, and requires a unique nonce input
1916 for every encryption operation. RFC 7539 specifies that the nonce value
1917 (IV) should be 96 bits (12 bytes). OpenSSL allows a variable nonce length
1918 and front pads the nonce with 0 bytes if it is less than 12
1919 bytes. However it also incorrectly allows a nonce to be set of up to 16
1920 bytes. In this case only the last 12 bytes are significant and any
1921 additional leading bytes are ignored.
1922
1923 It is a requirement of using this cipher that nonce values are
1924 unique. Messages encrypted using a reused nonce value are susceptible to
1925 serious confidentiality and integrity attacks. If an application changes
1926 the default nonce length to be longer than 12 bytes and then makes a
1927 change to the leading bytes of the nonce expecting the new value to be a
1928 new unique nonce then such an application could inadvertently encrypt
1929 messages with a reused nonce.
1930
1931 Additionally the ignored bytes in a long nonce are not covered by the
1932 integrity guarantee of this cipher. Any application that relies on the
1933 integrity of these ignored leading bytes of a long nonce may be further
1934 affected. Any OpenSSL internal use of this cipher, including in SSL/TLS,
1935 is safe because no such use sets such a long nonce value. However user
1936 applications that use this cipher directly and set a non-default nonce
1937 length to be longer than 12 bytes may be vulnerable.
1938
1939 This issue was reported to OpenSSL on 16th of March 2019 by Joran Dirk
1940 Greef of Ronomon.
d8dc8538 1941 ([CVE-2019-1543])
44652c16
DMSP
1942
1943 *Matt Caswell*
1944
1945 * Add DEVRANDOM_WAIT feature for Linux systems
1946
1947 On older Linux systems where the getrandom() system call is not available,
1948 OpenSSL normally uses the /dev/urandom device for seeding its CSPRNG.
1949 Contrary to getrandom(), the /dev/urandom device will not block during
1950 early boot when the kernel CSPRNG has not been seeded yet.
1951
1952 To mitigate this known weakness, use select() to wait for /dev/random to
1953 become readable before reading from /dev/urandom.
1954
1955 * Ensure that SM2 only uses SM3 as digest algorithm
1956
1957 *Paul Yang*
1958
257e9d03 1959### Changes between 1.1.1a and 1.1.1b [26 Feb 2019]
651d0aff 1960
5f8e6c50
DMSP
1961 * Change the info callback signals for the start and end of a post-handshake
1962 message exchange in TLSv1.3. In 1.1.1/1.1.1a we used SSL_CB_HANDSHAKE_START
1963 and SSL_CB_HANDSHAKE_DONE. Experience has shown that many applications get
1964 confused by this and assume that a TLSv1.2 renegotiation has started. This
1965 can break KeyUpdate handling. Instead we no longer signal the start and end
1966 of a post handshake message exchange (although the messages themselves are
1967 still signalled). This could break some applications that were expecting
1968 the old signals. However without this KeyUpdate is not usable for many
1969 applications.
651d0aff 1970
5f8e6c50 1971 *Matt Caswell*
651d0aff 1972
257e9d03 1973### Changes between 1.1.1 and 1.1.1a [20 Nov 2018]
651d0aff 1974
5f8e6c50 1975 * Timing vulnerability in DSA signature generation
651d0aff 1976
5f8e6c50
DMSP
1977 The OpenSSL DSA signature algorithm has been shown to be vulnerable to a
1978 timing side channel attack. An attacker could use variations in the signing
1979 algorithm to recover the private key.
651d0aff 1980
5f8e6c50 1981 This issue was reported to OpenSSL on 16th October 2018 by Samuel Weiser.
d8dc8538 1982 ([CVE-2018-0734])
651d0aff 1983
5f8e6c50 1984 *Paul Dale*
651d0aff 1985
5f8e6c50 1986 * Timing vulnerability in ECDSA signature generation
651d0aff 1987
5f8e6c50
DMSP
1988 The OpenSSL ECDSA signature algorithm has been shown to be vulnerable to a
1989 timing side channel attack. An attacker could use variations in the signing
1990 algorithm to recover the private key.
651d0aff 1991
5f8e6c50 1992 This issue was reported to OpenSSL on 25th October 2018 by Samuel Weiser.
d8dc8538 1993 ([CVE-2018-0735])
651d0aff 1994
5f8e6c50 1995 *Paul Dale*
651d0aff 1996
5f8e6c50
DMSP
1997 * Fixed the issue that RAND_add()/RAND_seed() silently discards random input
1998 if its length exceeds 4096 bytes. The limit has been raised to a buffer size
1999 of two gigabytes and the error handling improved.
651d0aff 2000
5f8e6c50
DMSP
2001 This issue was reported to OpenSSL by Dr. Falko Strenzke. It has been
2002 categorized as a normal bug, not a security issue, because the DRBG reseeds
2003 automatically and is fully functional even without additional randomness
2004 provided by the application.
2005
257e9d03 2006### Changes between 1.1.0i and 1.1.1 [11 Sep 2018]
5f8e6c50
DMSP
2007
2008 * Add a new ClientHello callback. Provides a callback interface that gives
2009 the application the ability to adjust the nascent SSL object at the
2010 earliest stage of ClientHello processing, immediately after extensions have
2011 been collected but before they have been processed. In particular, this
2012 callback can adjust the supported TLS versions in response to the contents
2013 of the ClientHello
2014
2015 *Benjamin Kaduk*
2016
2017 * Add SM2 base algorithm support.
2018
2019 *Jack Lloyd*
2020
2021 * s390x assembly pack: add (improved) hardware-support for the following
2022 cryptographic primitives: sha3, shake, aes-gcm, aes-ccm, aes-ctr, aes-ofb,
2023 aes-cfb/cfb8, aes-ecb.
2024
2025 *Patrick Steuer*
2026
2027 * Make EVP_PKEY_asn1_new() a bit stricter about its input. A NULL pem_str
2028 parameter is no longer accepted, as it leads to a corrupt table. NULL
2029 pem_str is reserved for alias entries only.
2030
2031 *Richard Levitte*
2032
2033 * Use the new ec_scalar_mul_ladder scaffold to implement a specialized ladder
2034 step for prime curves. The new implementation is based on formulae from
2035 differential addition-and-doubling in homogeneous projective coordinates
2036 from Izu-Takagi "A fast parallel elliptic curve multiplication resistant
2037 against side channel attacks" and Brier-Joye "Weierstrass Elliptic Curves
2038 and Side-Channel Attacks" Eq. (8) for y-coordinate recovery, modified
2039 to work in projective coordinates.
2040
2041 *Billy Bob Brumley, Nicola Tuveri*
2042
2043 * Change generating and checking of primes so that the error rate of not
2044 being prime depends on the intended use based on the size of the input.
2045 For larger primes this will result in more rounds of Miller-Rabin.
2046 The maximal error rate for primes with more than 1080 bits is lowered
2047 to 2^-128.
2048
2049 *Kurt Roeckx, Annie Yousar*
2050
2051 * Increase the number of Miller-Rabin rounds for DSA key generating to 64.
2052
2053 *Kurt Roeckx*
2054
2055 * The 'tsget' script is renamed to 'tsget.pl', to avoid confusion when
2056 moving between systems, and to avoid confusion when a Windows build is
2057 done with mingw vs with MSVC. For POSIX installs, there's still a
2058 symlink or copy named 'tsget' to avoid that confusion as well.
2059
2060 *Richard Levitte*
2061
2062 * Revert blinding in ECDSA sign and instead make problematic addition
2063 length-invariant. Switch even to fixed-length Montgomery multiplication.
2064
2065 *Andy Polyakov*
2066
2067 * Use the new ec_scalar_mul_ladder scaffold to implement a specialized ladder
2068 step for binary curves. The new implementation is based on formulae from
2069 differential addition-and-doubling in mixed Lopez-Dahab projective
2070 coordinates, modified to independently blind the operands.
2071
2072 *Billy Bob Brumley, Sohaib ul Hassan, Nicola Tuveri*
2073
2074 * Add a scaffold to optionally enhance the Montgomery ladder implementation
2075 for `ec_scalar_mul_ladder` (formerly `ec_mul_consttime`) allowing
2076 EC_METHODs to implement their own specialized "ladder step", to take
2077 advantage of more favorable coordinate systems or more efficient
2078 differential addition-and-doubling algorithms.
2079
2080 *Billy Bob Brumley, Sohaib ul Hassan, Nicola Tuveri*
2081
2082 * Modified the random device based seed sources to keep the relevant
2083 file descriptors open rather than reopening them on each access.
2084 This allows such sources to operate in a chroot() jail without
2085 the associated device nodes being available. This behaviour can be
2086 controlled using RAND_keep_random_devices_open().
2087
2088 *Paul Dale*
2089
2090 * Numerous side-channel attack mitigations have been applied. This may have
2091 performance impacts for some algorithms for the benefit of improved
2092 security. Specific changes are noted in this change log by their respective
2093 authors.
2094
2095 *Matt Caswell*
2096
2097 * AIX shared library support overhaul. Switch to AIX "natural" way of
2098 handling shared libraries, which means collecting shared objects of
2099 different versions and bitnesses in one common archive. This allows to
2100 mitigate conflict between 1.0 and 1.1 side-by-side installations. It
2101 doesn't affect the way 3rd party applications are linked, only how
2102 multi-version installation is managed.
2103
2104 *Andy Polyakov*
2105
2106 * Make ec_group_do_inverse_ord() more robust and available to other
2107 EC cryptosystems, so that irrespective of BN_FLG_CONSTTIME, SCA
2108 mitigations are applied to the fallback BN_mod_inverse().
2109 When using this function rather than BN_mod_inverse() directly, new
2110 EC cryptosystem implementations are then safer-by-default.
2111
2112 *Billy Bob Brumley*
2113
2114 * Add coordinate blinding for EC_POINT and implement projective
2115 coordinate blinding for generic prime curves as a countermeasure to
2116 chosen point SCA attacks.
2117
2118 *Sohaib ul Hassan, Nicola Tuveri, Billy Bob Brumley*
2119
2120 * Add blinding to ECDSA and DSA signatures to protect against side channel
2121 attacks discovered by Keegan Ryan (NCC Group).
2122
2123 *Matt Caswell*
2124
ec2bfb7d 2125 * Enforce checking in the `pkeyutl` command to ensure that the input
5f8e6c50
DMSP
2126 length does not exceed the maximum supported digest length when performing
2127 a sign, verify or verifyrecover operation.
2128
2129 *Matt Caswell*
2130
2131 * SSL_MODE_AUTO_RETRY is enabled by default. Applications that use blocking
2132 I/O in combination with something like select() or poll() will hang. This
2133 can be turned off again using SSL_CTX_clear_mode().
2134 Many applications do not properly handle non-application data records, and
2135 TLS 1.3 sends more of such records. Setting SSL_MODE_AUTO_RETRY works
2136 around the problems in those applications, but can also break some.
2137 It's recommended to read the manpages about SSL_read(), SSL_write(),
2138 SSL_get_error(), SSL_shutdown(), SSL_CTX_set_mode() and
2139 SSL_CTX_set_read_ahead() again.
2140
2141 *Kurt Roeckx*
2142
2143 * When unlocking a pass phrase protected PEM file or PKCS#8 container, we
2144 now allow empty (zero character) pass phrases.
2145
2146 *Richard Levitte*
2147
2148 * Apply blinding to binary field modular inversion and remove patent
2149 pending (OPENSSL_SUN_GF2M_DIV) BN_GF2m_mod_div implementation.
2150
2151 *Billy Bob Brumley*
2152
2153 * Deprecate ec2_mult.c and unify scalar multiplication code paths for
2154 binary and prime elliptic curves.
2155
2156 *Billy Bob Brumley*
2157
2158 * Remove ECDSA nonce padding: EC_POINT_mul is now responsible for
2159 constant time fixed point multiplication.
2160
2161 *Billy Bob Brumley*
2162
2163 * Revise elliptic curve scalar multiplication with timing attack
2164 defenses: ec_wNAF_mul redirects to a constant time implementation
2165 when computing fixed point and variable point multiplication (which
2166 in OpenSSL are mostly used with secret scalars in keygen, sign,
2167 ECDH derive operations).
2168 *Billy Bob Brumley, Nicola Tuveri, Cesar Pereida García,
2169 Sohaib ul Hassan*
2170
2171 * Updated CONTRIBUTING
2172
2173 *Rich Salz*
2174
2175 * Updated DRBG / RAND to request nonce and additional low entropy
2176 randomness from the system.
2177
2178 *Matthias St. Pierre*
2179
2180 * Updated 'openssl rehash' to use OpenSSL consistent default.
2181
2182 *Richard Levitte*
2183
2184 * Moved the load of the ssl_conf module to libcrypto, which helps
2185 loading engines that libssl uses before libssl is initialised.
2186
2187 *Matt Caswell*
2188
2189 * Added EVP_PKEY_sign() and EVP_PKEY_verify() for EdDSA
2190
2191 *Matt Caswell*
2192
2193 * Fixed X509_NAME_ENTRY_set to get multi-valued RDNs right in all cases.
2194
2195 *Ingo Schwarze, Rich Salz*
2196
2197 * Added output of accepting IP address and port for 'openssl s_server'
2198
2199 *Richard Levitte*
2200
2201 * Added a new API for TLSv1.3 ciphersuites:
2202 SSL_CTX_set_ciphersuites()
2203 SSL_set_ciphersuites()
2204
2205 *Matt Caswell*
2206
2207 * Memory allocation failures consistently add an error to the error
2208 stack.
2209
2210 *Rich Salz*
2211
2212 * Don't use OPENSSL_ENGINES and OPENSSL_CONF environment values
2213 in libcrypto when run as setuid/setgid.
2214
2215 *Bernd Edlinger*
2216
2217 * Load any config file by default when libssl is used.
2218
2219 *Matt Caswell*
2220
2221 * Added new public header file <openssl/rand_drbg.h> and documentation
2222 for the RAND_DRBG API. See manual page RAND_DRBG(7) for an overview.
2223
2224 *Matthias St. Pierre*
2225
2226 * QNX support removed (cannot find contributors to get their approval
2227 for the license change).
2228
2229 *Rich Salz*
2230
2231 * TLSv1.3 replay protection for early data has been implemented. See the
2232 SSL_read_early_data() man page for further details.
2233
2234 *Matt Caswell*
2235
2236 * Separated TLSv1.3 ciphersuite configuration out from TLSv1.2 ciphersuite
2237 configuration. TLSv1.3 ciphersuites are not compatible with TLSv1.2 and
2238 below. Similarly TLSv1.2 ciphersuites are not compatible with TLSv1.3.
2239 In order to avoid issues where legacy TLSv1.2 ciphersuite configuration
2240 would otherwise inadvertently disable all TLSv1.3 ciphersuites the
2241 configuration has been separated out. See the ciphers man page or the
2242 SSL_CTX_set_ciphersuites() man page for more information.
2243
2244 *Matt Caswell*
2245
2246 * On POSIX (BSD, Linux, ...) systems the ocsp(1) command running
2247 in responder mode now supports the new "-multi" option, which
2248 spawns the specified number of child processes to handle OCSP
2249 requests. The "-timeout" option now also limits the OCSP
2250 responder's patience to wait to receive the full client request
2251 on a newly accepted connection. Child processes are respawned
2252 as needed, and the CA index file is automatically reloaded
2253 when changed. This makes it possible to run the "ocsp" responder
2254 as a long-running service, making the OpenSSL CA somewhat more
2255 feature-complete. In this mode, most diagnostic messages logged
2256 after entering the event loop are logged via syslog(3) rather than
2257 written to stderr.
2258
2259 *Viktor Dukhovni*
2260
2261 * Added support for X448 and Ed448. Heavily based on original work by
2262 Mike Hamburg.
2263
2264 *Matt Caswell*
2265
2266 * Extend OSSL_STORE with capabilities to search and to narrow the set of
2267 objects loaded. This adds the functions OSSL_STORE_expect() and
2268 OSSL_STORE_find() as well as needed tools to construct searches and
2269 get the search data out of them.
2270
2271 *Richard Levitte*
2272
2273 * Support for TLSv1.3 added. Note that users upgrading from an earlier
2274 version of OpenSSL should review their configuration settings to ensure
2275 that they are still appropriate for TLSv1.3. For further information see:
257e9d03 2276 <https://wiki.openssl.org/index.php/TLS1.3>
5f8e6c50
DMSP
2277
2278 *Matt Caswell*
2279
2280 * Grand redesign of the OpenSSL random generator
2281
2282 The default RAND method now utilizes an AES-CTR DRBG according to
2283 NIST standard SP 800-90Ar1. The new random generator is essentially
2284 a port of the default random generator from the OpenSSL FIPS 2.0
2285 object module. It is a hybrid deterministic random bit generator
2286 using an AES-CTR bit stream and which seeds and reseeds itself
2287 automatically using trusted system entropy sources.
2288
2289 Some of its new features are:
2290 - Support for multiple DRBG instances with seed chaining.
2291 - The default RAND method makes use of a DRBG.
2292 - There is a public and private DRBG instance.
2293 - The DRBG instances are fork-safe.
2294 - Keep all global DRBG instances on the secure heap if it is enabled.
2295 - The public and private DRBG instance are per thread for lock free
2296 operation
2297
2298 *Paul Dale, Benjamin Kaduk, Kurt Roeckx, Rich Salz, Matthias St. Pierre*
2299
2300 * Changed Configure so it only says what it does and doesn't dump
2301 so much data. Instead, ./configdata.pm should be used as a script
2302 to display all sorts of configuration data.
2303
2304 *Richard Levitte*
2305
2306 * Added processing of "make variables" to Configure.
2307
2308 *Richard Levitte*
2309
2310 * Added SHA512/224 and SHA512/256 algorithm support.
2311
2312 *Paul Dale*
2313
2314 * The last traces of Netware support, first removed in 1.1.0, have
2315 now been removed.
2316
2317 *Rich Salz*
2318
2319 * Get rid of Makefile.shared, and in the process, make the processing
2320 of certain files (rc.obj, or the .def/.map/.opt files produced from
2321 the ordinal files) more visible and hopefully easier to trace and
2322 debug (or make silent).
2323
2324 *Richard Levitte*
2325
2326 * Make it possible to have environment variable assignments as
2327 arguments to config / Configure.
2328
2329 *Richard Levitte*
2330
2331 * Add multi-prime RSA (RFC 8017) support.
2332
2333 *Paul Yang*
2334
2335 * Add SM3 implemented according to GB/T 32905-2016
1dc1ea18
DDO
2336 *Jack Lloyd <jack.lloyd@ribose.com>,*
2337 *Ronald Tse <ronald.tse@ribose.com>,*
2338 *Erick Borsboom <erick.borsboom@ribose.com>*
5f8e6c50
DMSP
2339
2340 * Add 'Maximum Fragment Length' TLS extension negotiation and support
2341 as documented in RFC6066.
2342 Based on a patch from Tomasz Moń
2343
2344 *Filipe Raimundo da Silva*
2345
2346 * Add SM4 implemented according to GB/T 32907-2016.
1dc1ea18
DDO
2347 *Jack Lloyd <jack.lloyd@ribose.com>,*
2348 *Ronald Tse <ronald.tse@ribose.com>,*
2349 *Erick Borsboom <erick.borsboom@ribose.com>*
5f8e6c50
DMSP
2350
2351 * Reimplement -newreq-nodes and ERR_error_string_n; the
2352 original author does not agree with the license change.
2353
2354 *Rich Salz*
2355
2356 * Add ARIA AEAD TLS support.
2357
2358 *Jon Spillett*
2359
2360 * Some macro definitions to support VS6 have been removed. Visual
2361 Studio 6 has not worked since 1.1.0
2362
2363 *Rich Salz*
2364
2365 * Add ERR_clear_last_mark(), to allow callers to clear the last mark
2366 without clearing the errors.
2367
2368 *Richard Levitte*
2369
2370 * Add "atfork" functions. If building on a system that without
2371 pthreads, see doc/man3/OPENSSL_fork_prepare.pod for application
2372 requirements. The RAND facility now uses/requires this.
2373
2374 *Rich Salz*
2375
2376 * Add SHA3.
2377
2378 *Andy Polyakov*
2379
2380 * The UI API becomes a permanent and integral part of libcrypto, i.e.
2381 not possible to disable entirely. However, it's still possible to
2382 disable the console reading UI method, UI_OpenSSL() (use UI_null()
2383 as a fallback).
2384
2385 To disable, configure with 'no-ui-console'. 'no-ui' is still
2386 possible to use as an alias. Check at compile time with the
2387 macro OPENSSL_NO_UI_CONSOLE. The macro OPENSSL_NO_UI is still
2388 possible to check and is an alias for OPENSSL_NO_UI_CONSOLE.
2389
2390 *Richard Levitte*
2391
2392 * Add a STORE module, which implements a uniform and URI based reader of
2393 stores that can contain keys, certificates, CRLs and numerous other
2394 objects. The main API is loosely based on a few stdio functions,
2395 and includes OSSL_STORE_open, OSSL_STORE_load, OSSL_STORE_eof,
2396 OSSL_STORE_error and OSSL_STORE_close.
2397 The implementation uses backends called "loaders" to implement arbitrary
2398 URI schemes. There is one built in "loader" for the 'file' scheme.
2399
2400 *Richard Levitte*
2401
2402 * Add devcrypto engine. This has been implemented against cryptodev-linux,
2403 then adjusted to work on FreeBSD 8.4 as well.
2404 Enable by configuring with 'enable-devcryptoeng'. This is done by default
2405 on BSD implementations, as cryptodev.h is assumed to exist on all of them.
2406
2407 *Richard Levitte*
2408
2409 * Module names can prefixed with OSSL_ or OPENSSL_. This affects
2410 util/mkerr.pl, which is adapted to allow those prefixes, leading to
2411 error code calls like this:
2412
2413 OSSL_FOOerr(OSSL_FOO_F_SOMETHING, OSSL_FOO_R_WHATEVER);
2414
2415 With this change, we claim the namespaces OSSL and OPENSSL in a manner
2416 that can be encoded in C. For the foreseeable future, this will only
2417 affect new modules.
2418
2419 *Richard Levitte and Tim Hudson*
2420
2421 * Removed BSD cryptodev engine.
2422
2423 *Rich Salz*
2424
2425 * Add a build target 'build_all_generated', to build all generated files
2426 and only that. This can be used to prepare everything that requires
2427 things like perl for a system that lacks perl and then move everything
2428 to that system and do the rest of the build there.
2429
2430 *Richard Levitte*
2431
2432 * In the UI interface, make it possible to duplicate the user data. This
2433 can be used by engines that need to retain the data for a longer time
2434 than just the call where this user data is passed.
2435
2436 *Richard Levitte*
2437
2438 * Ignore the '-named_curve auto' value for compatibility of applications
2439 with OpenSSL 1.0.2.
2440
66194839 2441 *Tomáš Mráz <tmraz@fedoraproject.org>*
5f8e6c50
DMSP
2442
2443 * Fragmented SSL/TLS alerts are no longer accepted. An alert message is 2
2444 bytes long. In theory it is permissible in SSLv3 - TLSv1.2 to fragment such
2445 alerts across multiple records (some of which could be empty). In practice
2446 it make no sense to send an empty alert record, or to fragment one. TLSv1.3
44652c16 2447 prohibits this altogether and other libraries (BoringSSL, NSS) do not
5f8e6c50 2448 support this at all. Supporting it adds significant complexity to the
44652c16 2449 record layer, and its removal is unlikely to cause interoperability
5f8e6c50
DMSP
2450 issues.
2451
2452 *Matt Caswell*
2453
2454 * Add the ASN.1 types INT32, UINT32, INT64, UINT64 and variants prefixed
2455 with Z. These are meant to replace LONG and ZLONG and to be size safe.
2456 The use of LONG and ZLONG is discouraged and scheduled for deprecation
2457 in OpenSSL 1.2.0.
2458
2459 *Richard Levitte*
2460
2461 * Add the 'z' and 'j' modifiers to BIO_printf() et al formatting string,
2462 'z' is to be used for [s]size_t, and 'j' - with [u]int64_t.
2463
2464 *Richard Levitte, Andy Polyakov*
2465
2466 * Add EC_KEY_get0_engine(), which does for EC_KEY what RSA_get0_engine()
2467 does for RSA, etc.
2468
2469 *Richard Levitte*
2470
2471 * Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
2472 platform rather than 'mingw'.
2473
2474 *Richard Levitte*
2475
2476 * The functions X509_STORE_add_cert and X509_STORE_add_crl return
2477 success if they are asked to add an object which already exists
2478 in the store. This change cascades to other functions which load
2479 certificates and CRLs.
2480
2481 *Paul Dale*
2482
2483 * x86_64 assembly pack: annotate code with DWARF CFI directives to
2484 facilitate stack unwinding even from assembly subroutines.
2485
2486 *Andy Polyakov*
2487
2488 * Remove VAX C specific definitions of OPENSSL_EXPORT, OPENSSL_EXTERN.
2489 Also remove OPENSSL_GLOBAL entirely, as it became a no-op.
2490
2491 *Richard Levitte*
2492
2493 * Remove the VMS-specific reimplementation of gmtime from crypto/o_times.c.
2494 VMS C's RTL has a fully up to date gmtime() and gmtime_r() since V7.1,
2495 which is the minimum version we support.
2496
2497 *Richard Levitte*
2498
2499 * Certificate time validation (X509_cmp_time) enforces stricter
2500 compliance with RFC 5280. Fractional seconds and timezone offsets
2501 are no longer allowed.
2502
2503 *Emilia Käsper*
2504
2505 * Add support for ARIA
2506
2507 *Paul Dale*
2508
2509 * s_client will now send the Server Name Indication (SNI) extension by
2510 default unless the new "-noservername" option is used. The server name is
2511 based on the host provided to the "-connect" option unless overridden by
2512 using "-servername".
2513
2514 *Matt Caswell*
2515
2516 * Add support for SipHash
2517
2518 *Todd Short*
2519
2520 * OpenSSL now fails if it receives an unrecognised record type in TLS1.0
2521 or TLS1.1. Previously this only happened in SSLv3 and TLS1.2. This is to
2522 prevent issues where no progress is being made and the peer continually
2523 sends unrecognised record types, using up resources processing them.
2524
2525 *Matt Caswell*
2526
2527 * 'openssl passwd' can now produce SHA256 and SHA512 based output,
2528 using the algorithm defined in
257e9d03 2529 <https://www.akkadia.org/drepper/SHA-crypt.txt>
5f8e6c50
DMSP
2530
2531 *Richard Levitte*
2532
2533 * Heartbeat support has been removed; the ABI is changed for now.
2534
2535 *Richard Levitte, Rich Salz*
2536
2537 * Support for SSL_OP_NO_ENCRYPT_THEN_MAC in SSL_CONF_cmd.
2538
2539 *Emilia Käsper*
2540
2541 * The RSA "null" method, which was partially supported to avoid patent
2542 issues, has been replaced to always returns NULL.
2543
2544 *Rich Salz*
2545
44652c16
DMSP
2546OpenSSL 1.1.0
2547-------------
5f8e6c50 2548
257e9d03 2549### Changes between 1.1.0k and 1.1.0l [10 Sep 2019]
5f8e6c50 2550
44652c16 2551 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
ece9304c 2552 used even when parsing explicit parameters, when loading a encoded key
44652c16
DMSP
2553 or calling `EC_GROUP_new_from_ecpkparameters()`/
2554 `EC_GROUP_new_from_ecparameters()`.
2555 This prevents bypass of security hardening and performance gains,
2556 especially for curves with specialized EC_METHODs.
2557 By default, if a key encoded with explicit parameters is loaded and later
ece9304c 2558 encoded, the output is still encoded with explicit parameters, even if
44652c16 2559 internally a "named" EC_GROUP is used for computation.
5f8e6c50 2560
44652c16 2561 *Nicola Tuveri*
5f8e6c50 2562
44652c16
DMSP
2563 * Compute ECC cofactors if not provided during EC_GROUP construction. Before
2564 this change, EC_GROUP_set_generator would accept order and/or cofactor as
2565 NULL. After this change, only the cofactor parameter can be NULL. It also
2566 does some minimal sanity checks on the passed order.
d8dc8538 2567 ([CVE-2019-1547])
5f8e6c50 2568
44652c16 2569 *Billy Bob Brumley*
5f8e6c50 2570
44652c16
DMSP
2571 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey.
2572 An attack is simple, if the first CMS_recipientInfo is valid but the
2573 second CMS_recipientInfo is chosen ciphertext. If the second
2574 recipientInfo decodes to PKCS #1 v1.5 form plaintext, the correct
2575 encryption key will be replaced by garbage, and the message cannot be
2576 decoded, but if the RSA decryption fails, the correct encryption key is
2577 used and the recipient will not notice the attack.
2578 As a work around for this potential attack the length of the decrypted
2579 key must be equal to the cipher default key length, in case the
2580 certifiate is not given and all recipientInfo are tried out.
2581 The old behaviour can be re-enabled in the CMS code by setting the
2582 CMS_DEBUG_DECRYPT flag.
d8dc8538 2583 ([CVE-2019-1563])
44652c16
DMSP
2584
2585 *Bernd Edlinger*
2586
2587 * Use Windows installation paths in the mingw builds
2588
2589 Mingw isn't a POSIX environment per se, which means that Windows
2590 paths should be used for installation.
d8dc8538 2591 ([CVE-2019-1552])
44652c16
DMSP
2592
2593 *Richard Levitte*
2594
257e9d03 2595### Changes between 1.1.0j and 1.1.0k [28 May 2019]
44652c16
DMSP
2596
2597 * Change the default RSA, DSA and DH size to 2048 bit instead of 1024.
ec2bfb7d
DDO
2598 This changes the size when using the `genpkey` command when no size is given.
2599 It fixes an omission in earlier changes that changed all RSA, DSA and DH
2600 generation commands to use 2048 bits by default.
44652c16
DMSP
2601
2602 *Kurt Roeckx*
2603
2604 * Prevent over long nonces in ChaCha20-Poly1305.
2605
2606 ChaCha20-Poly1305 is an AEAD cipher, and requires a unique nonce input
2607 for every encryption operation. RFC 7539 specifies that the nonce value
2608 (IV) should be 96 bits (12 bytes). OpenSSL allows a variable nonce length
2609 and front pads the nonce with 0 bytes if it is less than 12
2610 bytes. However it also incorrectly allows a nonce to be set of up to 16
2611 bytes. In this case only the last 12 bytes are significant and any
2612 additional leading bytes are ignored.
2613
2614 It is a requirement of using this cipher that nonce values are
2615 unique. Messages encrypted using a reused nonce value are susceptible to
2616 serious confidentiality and integrity attacks. If an application changes
2617 the default nonce length to be longer than 12 bytes and then makes a
2618 change to the leading bytes of the nonce expecting the new value to be a
2619 new unique nonce then such an application could inadvertently encrypt
2620 messages with a reused nonce.
2621
2622 Additionally the ignored bytes in a long nonce are not covered by the
2623 integrity guarantee of this cipher. Any application that relies on the
2624 integrity of these ignored leading bytes of a long nonce may be further
2625 affected. Any OpenSSL internal use of this cipher, including in SSL/TLS,
2626 is safe because no such use sets such a long nonce value. However user
2627 applications that use this cipher directly and set a non-default nonce
2628 length to be longer than 12 bytes may be vulnerable.
2629
2630 This issue was reported to OpenSSL on 16th of March 2019 by Joran Dirk
2631 Greef of Ronomon.
d8dc8538 2632 ([CVE-2019-1543])
44652c16
DMSP
2633
2634 *Matt Caswell*
2635
2636 * Added SCA hardening for modular field inversion in EC_GROUP through
2637 a new dedicated field_inv() pointer in EC_METHOD.
2638 This also addresses a leakage affecting conversions from projective
2639 to affine coordinates.
2640
2641 *Billy Bob Brumley, Nicola Tuveri*
2642
2643 * Fix a use after free bug in d2i_X509_PUBKEY when overwriting a
2644 re-used X509_PUBKEY object if the second PUBKEY is malformed.
2645
2646 *Bernd Edlinger*
2647
2648 * Move strictness check from EVP_PKEY_asn1_new() to EVP_PKEY_asn1_add0().
2649
2650 *Richard Levitte*
2651
2652 * Remove the 'dist' target and add a tarball building script. The
2653 'dist' target has fallen out of use, and it shouldn't be
2654 necessary to configure just to create a source distribution.
2655
2656 *Richard Levitte*
2657
257e9d03 2658### Changes between 1.1.0i and 1.1.0j [20 Nov 2018]
44652c16
DMSP
2659
2660 * Timing vulnerability in DSA signature generation
2661
2662 The OpenSSL DSA signature algorithm has been shown to be vulnerable to a
2663 timing side channel attack. An attacker could use variations in the signing
2664 algorithm to recover the private key.
2665
2666 This issue was reported to OpenSSL on 16th October 2018 by Samuel Weiser.
d8dc8538 2667 ([CVE-2018-0734])
44652c16
DMSP
2668
2669 *Paul Dale*
2670
2671 * Timing vulnerability in ECDSA signature generation
2672
2673 The OpenSSL ECDSA signature algorithm has been shown to be vulnerable to a
2674 timing side channel attack. An attacker could use variations in the signing
2675 algorithm to recover the private key.
2676
2677 This issue was reported to OpenSSL on 25th October 2018 by Samuel Weiser.
d8dc8538 2678 ([CVE-2018-0735])
44652c16
DMSP
2679
2680 *Paul Dale*
2681
2682 * Add coordinate blinding for EC_POINT and implement projective
2683 coordinate blinding for generic prime curves as a countermeasure to
2684 chosen point SCA attacks.
2685
2686 *Sohaib ul Hassan, Nicola Tuveri, Billy Bob Brumley*
2687
257e9d03 2688### Changes between 1.1.0h and 1.1.0i [14 Aug 2018]
44652c16
DMSP
2689
2690 * Client DoS due to large DH parameter
2691
2692 During key agreement in a TLS handshake using a DH(E) based ciphersuite a
2693 malicious server can send a very large prime value to the client. This will
2694 cause the client to spend an unreasonably long period of time generating a
2695 key for this prime resulting in a hang until the client has finished. This
2696 could be exploited in a Denial Of Service attack.
2697
2698 This issue was reported to OpenSSL on 5th June 2018 by Guido Vranken
d8dc8538 2699 ([CVE-2018-0732])
44652c16
DMSP
2700
2701 *Guido Vranken*
2702
2703 * Cache timing vulnerability in RSA Key Generation
2704
2705 The OpenSSL RSA Key generation algorithm has been shown to be vulnerable to
2706 a cache timing side channel attack. An attacker with sufficient access to
2707 mount cache timing attacks during the RSA key generation process could
2708 recover the private key.
5f8e6c50
DMSP
2709
2710 This issue was reported to OpenSSL on 4th April 2018 by Alejandro Cabrera
2711 Aldaya, Billy Brumley, Cesar Pereida Garcia and Luis Manuel Alvarez Tapia.
d8dc8538 2712 ([CVE-2018-0737])
5f8e6c50
DMSP
2713
2714 *Billy Brumley*
2715
2716 * Make EVP_PKEY_asn1_new() a bit stricter about its input. A NULL pem_str
2717 parameter is no longer accepted, as it leads to a corrupt table. NULL
2718 pem_str is reserved for alias entries only.
2719
2720 *Richard Levitte*
2721
2722 * Revert blinding in ECDSA sign and instead make problematic addition
2723 length-invariant. Switch even to fixed-length Montgomery multiplication.
2724
2725 *Andy Polyakov*
2726
2727 * Change generating and checking of primes so that the error rate of not
2728 being prime depends on the intended use based on the size of the input.
2729 For larger primes this will result in more rounds of Miller-Rabin.
2730 The maximal error rate for primes with more than 1080 bits is lowered
2731 to 2^-128.
2732
2733 *Kurt Roeckx, Annie Yousar*
2734
2735 * Increase the number of Miller-Rabin rounds for DSA key generating to 64.
2736
2737 *Kurt Roeckx*
2738
2739 * Add blinding to ECDSA and DSA signatures to protect against side channel
2740 attacks discovered by Keegan Ryan (NCC Group).
2741
2742 *Matt Caswell*
2743
2744 * When unlocking a pass phrase protected PEM file or PKCS#8 container, we
2745 now allow empty (zero character) pass phrases.
2746
2747 *Richard Levitte*
2748
2749 * Certificate time validation (X509_cmp_time) enforces stricter
2750 compliance with RFC 5280. Fractional seconds and timezone offsets
2751 are no longer allowed.
2752
2753 *Emilia Käsper*
2754
2755 * Fixed a text canonicalisation bug in CMS
2756
2757 Where a CMS detached signature is used with text content the text goes
2758 through a canonicalisation process first prior to signing or verifying a
2759 signature. This process strips trailing space at the end of lines, converts
2760 line terminators to CRLF and removes additional trailing line terminators
2761 at the end of a file. A bug in the canonicalisation process meant that
2762 some characters, such as form-feed, were incorrectly treated as whitespace
2763 and removed. This is contrary to the specification (RFC5485). This fix
2764 could mean that detached text data signed with an earlier version of
2765 OpenSSL 1.1.0 may fail to verify using the fixed version, or text data
2766 signed with a fixed OpenSSL may fail to verify with an earlier version of
2767 OpenSSL 1.1.0. A workaround is to only verify the canonicalised text data
2768 and use the "-binary" flag (for the "cms" command line application) or set
2769 the SMIME_BINARY/PKCS7_BINARY/CMS_BINARY flags (if using CMS_verify()).
2770
2771 *Matt Caswell*
2772
257e9d03 2773### Changes between 1.1.0g and 1.1.0h [27 Mar 2018]
5f8e6c50
DMSP
2774
2775 * Constructed ASN.1 types with a recursive definition could exceed the stack
2776
2777 Constructed ASN.1 types with a recursive definition (such as can be found
2778 in PKCS7) could eventually exceed the stack given malicious input with
2779 excessive recursion. This could result in a Denial Of Service attack. There
2780 are no such structures used within SSL/TLS that come from untrusted sources
2781 so this is considered safe.
2782
2783 This issue was reported to OpenSSL on 4th January 2018 by the OSS-fuzz
2784 project.
d8dc8538 2785 ([CVE-2018-0739])
5f8e6c50
DMSP
2786
2787 *Matt Caswell*
2788
2789 * Incorrect CRYPTO_memcmp on HP-UX PA-RISC
2790
2791 Because of an implementation bug the PA-RISC CRYPTO_memcmp function is
2792 effectively reduced to only comparing the least significant bit of each
2793 byte. This allows an attacker to forge messages that would be considered as
2794 authenticated in an amount of tries lower than that guaranteed by the
2795 security claims of the scheme. The module can only be compiled by the
2796 HP-UX assembler, so that only HP-UX PA-RISC targets are affected.
2797
2798 This issue was reported to OpenSSL on 2nd March 2018 by Peter Waltenberg
2799 (IBM).
d8dc8538 2800 ([CVE-2018-0733])
5f8e6c50
DMSP
2801
2802 *Andy Polyakov*
2803
2804 * Add a build target 'build_all_generated', to build all generated files
2805 and only that. This can be used to prepare everything that requires
2806 things like perl for a system that lacks perl and then move everything
2807 to that system and do the rest of the build there.
2808
2809 *Richard Levitte*
2810
2811 * Backport SSL_OP_NO_RENGOTIATION
2812
2813 OpenSSL 1.0.2 and below had the ability to disable renegotiation using the
2814 (undocumented) SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS flag. Due to the opacity
2815 changes this is no longer possible in 1.1.0. Therefore the new
2816 SSL_OP_NO_RENEGOTIATION option from 1.1.1-dev has been backported to
2817 1.1.0 to provide equivalent functionality.
2818
2819 Note that if an application built against 1.1.0h headers (or above) is run
2820 using an older version of 1.1.0 (prior to 1.1.0h) then the option will be
2821 accepted but nothing will happen, i.e. renegotiation will not be prevented.
2822
2823 *Matt Caswell*
2824
2825 * Removed the OS390-Unix config target. It relied on a script that doesn't
2826 exist.
2827
2828 *Rich Salz*
2829
2830 * rsaz_1024_mul_avx2 overflow bug on x86_64
2831
2832 There is an overflow bug in the AVX2 Montgomery multiplication procedure
2833 used in exponentiation with 1024-bit moduli. No EC algorithms are affected.
2834 Analysis suggests that attacks against RSA and DSA as a result of this
2835 defect would be very difficult to perform and are not believed likely.
2836 Attacks against DH1024 are considered just feasible, because most of the
2837 work necessary to deduce information about a private key may be performed
2838 offline. The amount of resources required for such an attack would be
2839 significant. However, for an attack on TLS to be meaningful, the server
2840 would have to share the DH1024 private key among multiple clients, which is
2841 no longer an option since CVE-2016-0701.
2842
2843 This only affects processors that support the AVX2 but not ADX extensions
2844 like Intel Haswell (4th generation).
2845
2846 This issue was reported to OpenSSL by David Benjamin (Google). The issue
2847 was originally found via the OSS-Fuzz project.
d8dc8538 2848 ([CVE-2017-3738])
5f8e6c50
DMSP
2849
2850 *Andy Polyakov*
2851
257e9d03 2852### Changes between 1.1.0f and 1.1.0g [2 Nov 2017]
5f8e6c50
DMSP
2853
2854 * bn_sqrx8x_internal carry bug on x86_64
2855
2856 There is a carry propagating bug in the x86_64 Montgomery squaring
2857 procedure. No EC algorithms are affected. Analysis suggests that attacks
2858 against RSA and DSA as a result of this defect would be very difficult to
2859 perform and are not believed likely. Attacks against DH are considered just
2860 feasible (although very difficult) because most of the work necessary to
2861 deduce information about a private key may be performed offline. The amount
2862 of resources required for such an attack would be very significant and
2863 likely only accessible to a limited number of attackers. An attacker would
2864 additionally need online access to an unpatched system using the target
2865 private key in a scenario with persistent DH parameters and a private
2866 key that is shared between multiple clients.
2867
2868 This only affects processors that support the BMI1, BMI2 and ADX extensions
2869 like Intel Broadwell (5th generation) and later or AMD Ryzen.
2870
2871 This issue was reported to OpenSSL by the OSS-Fuzz project.
d8dc8538 2872 ([CVE-2017-3736])
5f8e6c50
DMSP
2873
2874 *Andy Polyakov*
2875
2876 * Malformed X.509 IPAddressFamily could cause OOB read
2877
2878 If an X.509 certificate has a malformed IPAddressFamily extension,
2879 OpenSSL could do a one-byte buffer overread. The most likely result
2880 would be an erroneous display of the certificate in text format.
2881
2882 This issue was reported to OpenSSL by the OSS-Fuzz project.
d8dc8538 2883 ([CVE-2017-3735])
5f8e6c50
DMSP
2884
2885 *Rich Salz*
2886
257e9d03 2887### Changes between 1.1.0e and 1.1.0f [25 May 2017]
5f8e6c50
DMSP
2888
2889 * Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
2890 platform rather than 'mingw'.
2891
2892 *Richard Levitte*
2893
2894 * Remove the VMS-specific reimplementation of gmtime from crypto/o_times.c.
2895 VMS C's RTL has a fully up to date gmtime() and gmtime_r() since V7.1,
2896 which is the minimum version we support.
2897
2898 *Richard Levitte*
2899
257e9d03 2900### Changes between 1.1.0d and 1.1.0e [16 Feb 2017]
5f8e6c50
DMSP
2901
2902 * Encrypt-Then-Mac renegotiation crash
2903
2904 During a renegotiation handshake if the Encrypt-Then-Mac extension is
2905 negotiated where it was not in the original handshake (or vice-versa) then
2906 this can cause OpenSSL to crash (dependant on ciphersuite). Both clients
2907 and servers are affected.
2908
2909 This issue was reported to OpenSSL by Joe Orton (Red Hat).
d8dc8538 2910 ([CVE-2017-3733])
5f8e6c50
DMSP
2911
2912 *Matt Caswell*
2913
257e9d03 2914### Changes between 1.1.0c and 1.1.0d [26 Jan 2017]
5f8e6c50
DMSP
2915
2916 * Truncated packet could crash via OOB read
2917
2918 If one side of an SSL/TLS path is running on a 32-bit host and a specific
2919 cipher is being used, then a truncated packet can cause that host to
2920 perform an out-of-bounds read, usually resulting in a crash.
2921
2922 This issue was reported to OpenSSL by Robert Święcki of Google.
d8dc8538 2923 ([CVE-2017-3731])
5f8e6c50
DMSP
2924
2925 *Andy Polyakov*
2926
2927 * Bad (EC)DHE parameters cause a client crash
2928
2929 If a malicious server supplies bad parameters for a DHE or ECDHE key
2930 exchange then this can result in the client attempting to dereference a
2931 NULL pointer leading to a client crash. This could be exploited in a Denial
2932 of Service attack.
2933
2934 This issue was reported to OpenSSL by Guido Vranken.
d8dc8538 2935 ([CVE-2017-3730])
5f8e6c50
DMSP
2936
2937 *Matt Caswell*
2938
2939 * BN_mod_exp may produce incorrect results on x86_64
2940
2941 There is a carry propagating bug in the x86_64 Montgomery squaring
2942 procedure. No EC algorithms are affected. Analysis suggests that attacks
2943 against RSA and DSA as a result of this defect would be very difficult to
2944 perform and are not believed likely. Attacks against DH are considered just
2945 feasible (although very difficult) because most of the work necessary to
2946 deduce information about a private key may be performed offline. The amount
2947 of resources required for such an attack would be very significant and
2948 likely only accessible to a limited number of attackers. An attacker would
2949 additionally need online access to an unpatched system using the target
2950 private key in a scenario with persistent DH parameters and a private
2951 key that is shared between multiple clients. For example this can occur by
2952 default in OpenSSL DHE based SSL/TLS ciphersuites. Note: This issue is very
2953 similar to CVE-2015-3193 but must be treated as a separate problem.
2954
2955 This issue was reported to OpenSSL by the OSS-Fuzz project.
d8dc8538 2956 ([CVE-2017-3732])
5f8e6c50
DMSP
2957
2958 *Andy Polyakov*
2959
257e9d03 2960### Changes between 1.1.0b and 1.1.0c [10 Nov 2016]
5f8e6c50
DMSP
2961
2962 * ChaCha20/Poly1305 heap-buffer-overflow
2963
257e9d03 2964 TLS connections using `*-CHACHA20-POLY1305` ciphersuites are susceptible to
5f8e6c50
DMSP
2965 a DoS attack by corrupting larger payloads. This can result in an OpenSSL
2966 crash. This issue is not considered to be exploitable beyond a DoS.
2967
2968 This issue was reported to OpenSSL by Robert Święcki (Google Security Team)
d8dc8538 2969 ([CVE-2016-7054])
5f8e6c50
DMSP
2970
2971 *Richard Levitte*
2972
2973 * CMS Null dereference
2974
2975 Applications parsing invalid CMS structures can crash with a NULL pointer
2976 dereference. This is caused by a bug in the handling of the ASN.1 CHOICE
2977 type in OpenSSL 1.1.0 which can result in a NULL value being passed to the
2978 structure callback if an attempt is made to free certain invalid encodings.
2979 Only CHOICE structures using a callback which do not handle NULL value are
2980 affected.
2981
2982 This issue was reported to OpenSSL by Tyler Nighswander of ForAllSecure.
d8dc8538 2983 ([CVE-2016-7053])
5f8e6c50
DMSP
2984
2985 *Stephen Henson*
2986
2987 * Montgomery multiplication may produce incorrect results
2988
2989 There is a carry propagating bug in the Broadwell-specific Montgomery
2990 multiplication procedure that handles input lengths divisible by, but
2991 longer than 256 bits. Analysis suggests that attacks against RSA, DSA
2992 and DH private keys are impossible. This is because the subroutine in
2993 question is not used in operations with the private key itself and an input
2994 of the attacker's direct choice. Otherwise the bug can manifest itself as
2995 transient authentication and key negotiation failures or reproducible
2996 erroneous outcome of public-key operations with specially crafted input.
2997 Among EC algorithms only Brainpool P-512 curves are affected and one
2998 presumably can attack ECDH key negotiation. Impact was not analyzed in
2999 detail, because pre-requisites for attack are considered unlikely. Namely
3000 multiple clients have to choose the curve in question and the server has to
3001 share the private key among them, neither of which is default behaviour.
3002 Even then only clients that chose the curve will be affected.
3003
3004 This issue was publicly reported as transient failures and was not
3005 initially recognized as a security issue. Thanks to Richard Morgan for
3006 providing reproducible case.
d8dc8538 3007 ([CVE-2016-7055])
5f8e6c50
DMSP
3008
3009 *Andy Polyakov*
3010
3011 * Removed automatic addition of RPATH in shared libraries and executables,
3012 as this was a remainder from OpenSSL 1.0.x and isn't needed any more.
3013
3014 *Richard Levitte*
3015
257e9d03 3016### Changes between 1.1.0a and 1.1.0b [26 Sep 2016]
5f8e6c50
DMSP
3017
3018 * Fix Use After Free for large message sizes
3019
3020 The patch applied to address CVE-2016-6307 resulted in an issue where if a
3021 message larger than approx 16k is received then the underlying buffer to
3022 store the incoming message is reallocated and moved. Unfortunately a
3023 dangling pointer to the old location is left which results in an attempt to
3024 write to the previously freed location. This is likely to result in a
3025 crash, however it could potentially lead to execution of arbitrary code.
3026
3027 This issue only affects OpenSSL 1.1.0a.
3028
3029 This issue was reported to OpenSSL by Robert Święcki.
d8dc8538 3030 ([CVE-2016-6309])
5f8e6c50
DMSP
3031
3032 *Matt Caswell*
3033
257e9d03 3034### Changes between 1.1.0 and 1.1.0a [22 Sep 2016]
5f8e6c50
DMSP
3035
3036 * OCSP Status Request extension unbounded memory growth
3037
3038 A malicious client can send an excessively large OCSP Status Request
3039 extension. If that client continually requests renegotiation, sending a
3040 large OCSP Status Request extension each time, then there will be unbounded
3041 memory growth on the server. This will eventually lead to a Denial Of
3042 Service attack through memory exhaustion. Servers with a default
3043 configuration are vulnerable even if they do not support OCSP. Builds using
3044 the "no-ocsp" build time option are not affected.
3045
3046 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 3047 ([CVE-2016-6304])
5f8e6c50
DMSP
3048
3049 *Matt Caswell*
3050
3051 * SSL_peek() hang on empty record
3052
3053 OpenSSL 1.1.0 SSL/TLS will hang during a call to SSL_peek() if the peer
3054 sends an empty record. This could be exploited by a malicious peer in a
3055 Denial Of Service attack.
3056
3057 This issue was reported to OpenSSL by Alex Gaynor.
d8dc8538 3058 ([CVE-2016-6305])
5f8e6c50
DMSP
3059
3060 *Matt Caswell*
3061
3062 * Excessive allocation of memory in tls_get_message_header() and
3063 dtls1_preprocess_fragment()
3064
3065 A (D)TLS message includes 3 bytes for its length in the header for the
3066 message. This would allow for messages up to 16Mb in length. Messages of
3067 this length are excessive and OpenSSL includes a check to ensure that a
3068 peer is sending reasonably sized messages in order to avoid too much memory
3069 being consumed to service a connection. A flaw in the logic of version
3070 1.1.0 means that memory for the message is allocated too early, prior to
3071 the excessive message length check. Due to way memory is allocated in
3072 OpenSSL this could mean an attacker could force up to 21Mb to be allocated
3073 to service a connection. This could lead to a Denial of Service through
3074 memory exhaustion. However, the excessive message length check still takes
3075 place, and this would cause the connection to immediately fail. Assuming
3076 that the application calls SSL_free() on the failed connection in a timely
3077 manner then the 21Mb of allocated memory will then be immediately freed
3078 again. Therefore the excessive memory allocation will be transitory in
3079 nature. This then means that there is only a security impact if:
3080
3081 1) The application does not call SSL_free() in a timely manner in the event
3082 that the connection fails
3083 or
3084 2) The application is working in a constrained environment where there is
3085 very little free memory
3086 or
3087 3) The attacker initiates multiple connection attempts such that there are
3088 multiple connections in a state where memory has been allocated for the
3089 connection; SSL_free() has not yet been called; and there is insufficient
3090 memory to service the multiple requests.
3091
3092 Except in the instance of (1) above any Denial Of Service is likely to be
3093 transitory because as soon as the connection fails the memory is
3094 subsequently freed again in the SSL_free() call. However there is an
3095 increased risk during this period of application crashes due to the lack of
3096 memory - which would then mean a more serious Denial of Service.
3097
3098 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
3099 (CVE-2016-6307 and CVE-2016-6308)
3100
3101 *Matt Caswell*
3102
3103 * solaris-x86-cc, i.e. 32-bit configuration with vendor compiler,
3104 had to be removed. Primary reason is that vendor assembler can't
3105 assemble our modules with -KPIC flag. As result it, assembly
3106 support, was not even available as option. But its lack means
3107 lack of side-channel resistant code, which is incompatible with
3108 security by todays standards. Fortunately gcc is readily available
3109 prepackaged option, which we firmly point at...
3110
3111 *Andy Polyakov*
3112
257e9d03 3113### Changes between 1.0.2h and 1.1.0 [25 Aug 2016]
5f8e6c50
DMSP
3114
3115 * Windows command-line tool supports UTF-8 opt-in option for arguments
3116 and console input. Setting OPENSSL_WIN32_UTF8 environment variable
3117 (to any value) allows Windows user to access PKCS#12 file generated
3118 with Windows CryptoAPI and protected with non-ASCII password, as well
3119 as files generated under UTF-8 locale on Linux also protected with
3120 non-ASCII password.
3121
3122 *Andy Polyakov*
3123
d8dc8538 3124 * To mitigate the SWEET32 attack ([CVE-2016-2183]), 3DES cipher suites
5f8e6c50
DMSP
3125 have been disabled by default and removed from DEFAULT, just like RC4.
3126 See the RC4 item below to re-enable both.
3127
3128 *Rich Salz*
3129
3130 * The method for finding the storage location for the Windows RAND seed file
3131 has changed. First we check %RANDFILE%. If that is not set then we check
3132 the directories %HOME%, %USERPROFILE% and %SYSTEMROOT% in that order. If
3133 all else fails we fall back to C:\.
3134
3135 *Matt Caswell*
3136
3137 * The EVP_EncryptUpdate() function has had its return type changed from void
3138 to int. A return of 0 indicates and error while a return of 1 indicates
3139 success.
3140
3141 *Matt Caswell*
3142
3143 * The flags RSA_FLAG_NO_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME and
3144 DH_FLAG_NO_EXP_CONSTTIME which previously provided the ability to switch
3145 off the constant time implementation for RSA, DSA and DH have been made
3146 no-ops and deprecated.
3147
3148 *Matt Caswell*
3149
3150 * Windows RAND implementation was simplified to only get entropy by
3151 calling CryptGenRandom(). Various other RAND-related tickets
3152 were also closed.
3153
3154 *Joseph Wylie Yandle, Rich Salz*
3155
257e9d03
RS
3156 * The stack and lhash API's were renamed to start with `OPENSSL_SK_`
3157 and `OPENSSL_LH_`, respectively. The old names are available
5f8e6c50
DMSP
3158 with API compatibility. They new names are now completely documented.
3159
3160 *Rich Salz*
3161
3162 * Unify TYPE_up_ref(obj) methods signature.
3163 SSL_CTX_up_ref(), SSL_up_ref(), X509_up_ref(), EVP_PKEY_up_ref(),
3164 X509_CRL_up_ref(), X509_OBJECT_up_ref_count() methods are now returning an
3165 int (instead of void) like all others TYPE_up_ref() methods.
3166 So now these methods also check the return value of CRYPTO_atomic_add(),
3167 and the validity of object reference counter.
3168
3169 *fdasilvayy@gmail.com*
3170
3171 * With Windows Visual Studio builds, the .pdb files are installed
3172 alongside the installed libraries and executables. For a static
3173 library installation, ossl_static.pdb is the associate compiler
3174 generated .pdb file to be used when linking programs.
3175
3176 *Richard Levitte*
3177
3178 * Remove openssl.spec. Packaging files belong with the packagers.
3179
3180 *Richard Levitte*
3181
3182 * Automatic Darwin/OSX configuration has had a refresh, it will now
3183 recognise x86_64 architectures automatically. You can still decide
3184 to build for a different bitness with the environment variable
3185 KERNEL_BITS (can be 32 or 64), for example:
3186
3187 KERNEL_BITS=32 ./config
3188
3189 *Richard Levitte*
3190
3191 * Change default algorithms in pkcs8 utility to use PKCS#5 v2.0,
3192 256 bit AES and HMAC with SHA256.
3193
3194 *Steve Henson*
3195
3196 * Remove support for MIPS o32 ABI on IRIX (and IRIX only).
3197
3198 *Andy Polyakov*
3199
3200 * Triple-DES ciphers have been moved from HIGH to MEDIUM.
3201
3202 *Rich Salz*
3203
3204 * To enable users to have their own config files and build file templates,
3205 Configure looks in the directory indicated by the environment variable
3206 OPENSSL_LOCAL_CONFIG_DIR as well as the in-source Configurations/
3207 directory. On VMS, OPENSSL_LOCAL_CONFIG_DIR is expected to be a logical
3208 name and is used as is.
3209
3210 *Richard Levitte*
3211
3212 * The following datatypes were made opaque: X509_OBJECT, X509_STORE_CTX,
3213 X509_STORE, X509_LOOKUP, and X509_LOOKUP_METHOD. The unused type
3214 X509_CERT_FILE_CTX was removed.
3215
3216 *Rich Salz*
3217
3218 * "shared" builds are now the default. To create only static libraries use
3219 the "no-shared" Configure option.
3220
3221 *Matt Caswell*
3222
3223 * Remove the no-aes, no-hmac, no-rsa, no-sha and no-md5 Configure options.
3224 All of these option have not worked for some while and are fundamental
3225 algorithms.
3226
3227 *Matt Caswell*
3228
3229 * Make various cleanup routines no-ops and mark them as deprecated. Most
3230 global cleanup functions are no longer required because they are handled
3231 via auto-deinit (see OPENSSL_init_crypto and OPENSSL_init_ssl man pages).
3232 Explicitly de-initing can cause problems (e.g. where a library that uses
3233 OpenSSL de-inits, but an application is still using it). The affected
3234 functions are CONF_modules_free(), ENGINE_cleanup(), OBJ_cleanup(),
3235 EVP_cleanup(), BIO_sock_cleanup(), CRYPTO_cleanup_all_ex_data(),
3236 RAND_cleanup(), SSL_COMP_free_compression_methods(), ERR_free_strings() and
3237 COMP_zlib_cleanup().
3238
3239 *Matt Caswell*
3240
3241 * --strict-warnings no longer enables runtime debugging options
3242 such as REF_DEBUG. Instead, debug options are automatically
3243 enabled with '--debug' builds.
3244
3245 *Andy Polyakov, Emilia Käsper*
3246
3247 * Made DH and DH_METHOD opaque. The structures for managing DH objects
3248 have been moved out of the public header files. New functions for managing
3249 these have been added.
3250
3251 *Matt Caswell*
3252
3253 * Made RSA and RSA_METHOD opaque. The structures for managing RSA
3254 objects have been moved out of the public header files. New
3255 functions for managing these have been added.
3256
3257 *Richard Levitte*
3258
3259 * Made DSA and DSA_METHOD opaque. The structures for managing DSA objects
3260 have been moved out of the public header files. New functions for managing
3261 these have been added.
3262
3263 *Matt Caswell*
3264
3265 * Made BIO and BIO_METHOD opaque. The structures for managing BIOs have been
3266 moved out of the public header files. New functions for managing these
3267 have been added.
3268
3269 *Matt Caswell*
3270
3271 * Removed no-rijndael as a config option. Rijndael is an old name for AES.
3272
3273 *Matt Caswell*
3274
3275 * Removed the mk1mf build scripts.
3276
3277 *Richard Levitte*
3278
3279 * Headers are now wrapped, if necessary, with OPENSSL_NO_xxx, so
3280 it is always safe to #include a header now.
3281
3282 *Rich Salz*
3283
3284 * Removed the aged BC-32 config and all its supporting scripts
3285
3286 *Richard Levitte*
3287
3288 * Removed support for Ultrix, Netware, and OS/2.
3289
3290 *Rich Salz*
3291
3292 * Add support for HKDF.
3293
3294 *Alessandro Ghedini*
3295
3296 * Add support for blake2b and blake2s
3297
3298 *Bill Cox*
3299
3300 * Added support for "pipelining". Ciphers that have the
3301 EVP_CIPH_FLAG_PIPELINE flag set have a capability to process multiple
3302 encryptions/decryptions simultaneously. There are currently no built-in
3303 ciphers with this property but the expectation is that engines will be able
3304 to offer it to significantly improve throughput. Support has been extended
3305 into libssl so that multiple records for a single connection can be
3306 processed in one go (for >=TLS 1.1).
3307
3308 *Matt Caswell*
3309
3310 * Added the AFALG engine. This is an async capable engine which is able to
3311 offload work to the Linux kernel. In this initial version it only supports
3312 AES128-CBC. The kernel must be version 4.1.0 or greater.
3313
3314 *Catriona Lucey*
3315
3316 * OpenSSL now uses a new threading API. It is no longer necessary to
3317 set locking callbacks to use OpenSSL in a multi-threaded environment. There
3318 are two supported threading models: pthreads and windows threads. It is
3319 also possible to configure OpenSSL at compile time for "no-threads". The
3320 old threading API should no longer be used. The functions have been
3321 replaced with "no-op" compatibility macros.
3322
3323 *Alessandro Ghedini, Matt Caswell*
3324
3325 * Modify behavior of ALPN to invoke callback after SNI/servername
3326 callback, such that updates to the SSL_CTX affect ALPN.
3327
3328 *Todd Short*
3329
3330 * Add SSL_CIPHER queries for authentication and key-exchange.
3331
3332 *Todd Short*
3333
3334 * Changes to the DEFAULT cipherlist:
257e9d03
RS
3335 - Prefer (EC)DHE handshakes over plain RSA.
3336 - Prefer AEAD ciphers over legacy ciphers.
3337 - Prefer ECDSA over RSA when both certificates are available.
3338 - Prefer TLSv1.2 ciphers/PRF.
3339 - Remove DSS, SEED, IDEA, CAMELLIA, and AES-CCM from the
3340 default cipherlist.
5f8e6c50
DMSP
3341
3342 *Emilia Käsper*
3343
3344 * Change the ECC default curve list to be this, in order: x25519,
3345 secp256r1, secp521r1, secp384r1.
3346
3347 *Rich Salz*
3348
3349 * RC4 based libssl ciphersuites are now classed as "weak" ciphers and are
3350 disabled by default. They can be re-enabled using the
3351 enable-weak-ssl-ciphers option to Configure.
3352
3353 *Matt Caswell*
3354
3355 * If the server has ALPN configured, but supports no protocols that the
3356 client advertises, send a fatal "no_application_protocol" alert.
3357 This behaviour is SHALL in RFC 7301, though it isn't universally
3358 implemented by other servers.
3359
3360 *Emilia Käsper*
3361
3362 * Add X25519 support.
3363 Add ASN.1 and EVP_PKEY methods for X25519. This includes support
3364 for public and private key encoding using the format documented in
3365 draft-ietf-curdle-pkix-02. The corresponding EVP_PKEY method supports
3366 key generation and key derivation.
3367
3368 TLS support complies with draft-ietf-tls-rfc4492bis-08 and uses
3369 X25519(29).
3370
3371 *Steve Henson*
3372
3373 * Deprecate SRP_VBASE_get_by_user.
3374 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
d8dc8538 3375 In order to fix an unavoidable memory leak ([CVE-2016-0798]),
5f8e6c50
DMSP
3376 SRP_VBASE_get_by_user was changed to ignore the "fake user" SRP
3377 seed, even if the seed is configured.
3378
3379 Users should use SRP_VBASE_get1_by_user instead. Note that in
3380 SRP_VBASE_get1_by_user, caller must free the returned value. Note
3381 also that even though configuring the SRP seed attempts to hide
3382 invalid usernames by continuing the handshake with fake
3383 credentials, this behaviour is not constant time and no strong
3384 guarantees are made that the handshake is indistinguishable from
3385 that of a valid user.
3386
3387 *Emilia Käsper*
3388
3389 * Configuration change; it's now possible to build dynamic engines
3390 without having to build shared libraries and vice versa. This
ec2bfb7d 3391 only applies to the engines in `engines/`, those in `crypto/engine/`
5f8e6c50
DMSP
3392 will always be built into libcrypto (i.e. "static").
3393
3394 Building dynamic engines is enabled by default; to disable, use
3395 the configuration option "disable-dynamic-engine".
3396
3397 The only requirements for building dynamic engines are the
3398 presence of the DSO module and building with position independent
3399 code, so they will also automatically be disabled if configuring
3400 with "disable-dso" or "disable-pic".
3401
3402 The macros OPENSSL_NO_STATIC_ENGINE and OPENSSL_NO_DYNAMIC_ENGINE
3403 are also taken away from openssl/opensslconf.h, as they are
3404 irrelevant.
3405
3406 *Richard Levitte*
3407
3408 * Configuration change; if there is a known flag to compile
3409 position independent code, it will always be applied on the
3410 libcrypto and libssl object files, and never on the application
3411 object files. This means other libraries that use routines from
3412 libcrypto / libssl can be made into shared libraries regardless
3413 of how OpenSSL was configured.
3414
3415 If this isn't desirable, the configuration options "disable-pic"
3416 or "no-pic" can be used to disable the use of PIC. This will
3417 also disable building shared libraries and dynamic engines.
3418
3419 *Richard Levitte*
3420
3421 * Removed JPAKE code. It was experimental and has no wide use.
3422
3423 *Rich Salz*
3424
3425 * The INSTALL_PREFIX Makefile variable has been renamed to
3426 DESTDIR. That makes for less confusion on what this variable
3427 is for. Also, the configuration option --install_prefix is
3428 removed.
3429
3430 *Richard Levitte*
3431
3432 * Heartbeat for TLS has been removed and is disabled by default
3433 for DTLS; configure with enable-heartbeats. Code that uses the
3434 old #define's might need to be updated.
3435
3436 *Emilia Käsper, Rich Salz*
3437
3438 * Rename REF_CHECK to REF_DEBUG.
3439
3440 *Rich Salz*
3441
3442 * New "unified" build system
3443
3444 The "unified" build system is aimed to be a common system for all
3445 platforms we support. With it comes new support for VMS.
3446
3447 This system builds supports building in a different directory tree
3448 than the source tree. It produces one Makefile (for unix family
3449 or lookalikes), or one descrip.mms (for VMS).
3450
3451 The source of information to make the Makefile / descrip.mms is
3452 small files called 'build.info', holding the necessary
3453 information for each directory with source to compile, and a
3454 template in Configurations, like unix-Makefile.tmpl or
3455 descrip.mms.tmpl.
3456
3457 With this change, the library names were also renamed on Windows
3458 and on VMS. They now have names that are closer to the standard
3459 on Unix, and include the major version number, and in certain
3460 cases, the architecture they are built for. See "Notes on shared
3461 libraries" in INSTALL.
3462
3463 We rely heavily on the perl module Text::Template.
3464
3465 *Richard Levitte*
3466
3467 * Added support for auto-initialisation and de-initialisation of the library.
3468 OpenSSL no longer requires explicit init or deinit routines to be called,
3469 except in certain circumstances. See the OPENSSL_init_crypto() and
3470 OPENSSL_init_ssl() man pages for further information.
3471
3472 *Matt Caswell*
3473
3474 * The arguments to the DTLSv1_listen function have changed. Specifically the
3475 "peer" argument is now expected to be a BIO_ADDR object.
3476
3477 * Rewrite of BIO networking library. The BIO library lacked consistent
3478 support of IPv6, and adding it required some more extensive
3479 modifications. This introduces the BIO_ADDR and BIO_ADDRINFO types,
3480 which hold all types of addresses and chains of address information.
3481 It also introduces a new API, with functions like BIO_socket,
3482 BIO_connect, BIO_listen, BIO_lookup and a rewrite of BIO_accept.
3483 The source/sink BIOs BIO_s_connect, BIO_s_accept and BIO_s_datagram
3484 have been adapted accordingly.
3485
3486 *Richard Levitte*
3487
3488 * RSA_padding_check_PKCS1_type_1 now accepts inputs with and without
3489 the leading 0-byte.
3490
3491 *Emilia Käsper*
3492
3493 * CRIME protection: disable compression by default, even if OpenSSL is
3494 compiled with zlib enabled. Applications can still enable compression
3495 by calling SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION), or by
3496 using the SSL_CONF library to configure compression.
3497
3498 *Emilia Käsper*
3499
3500 * The signature of the session callback configured with
3501 SSL_CTX_sess_set_get_cb was changed. The read-only input buffer
257e9d03
RS
3502 was explicitly marked as `const unsigned char*` instead of
3503 `unsigned char*`.
5f8e6c50
DMSP
3504
3505 *Emilia Käsper*
3506
3507 * Always DPURIFY. Remove the use of uninitialized memory in the
3508 RNG, and other conditional uses of DPURIFY. This makes -DPURIFY a no-op.
3509
3510 *Emilia Käsper*
3511
3512 * Removed many obsolete configuration items, including
3513 DES_PTR, DES_RISC1, DES_RISC2, DES_INT
3514 MD2_CHAR, MD2_INT, MD2_LONG
3515 BF_PTR, BF_PTR2
3516 IDEA_SHORT, IDEA_LONG
3517 RC2_SHORT, RC2_LONG, RC4_LONG, RC4_CHUNK, RC4_INDEX
3518
3519 *Rich Salz, with advice from Andy Polyakov*
3520
3521 * Many BN internals have been moved to an internal header file.
3522
3523 *Rich Salz with help from Andy Polyakov*
3524
3525 * Configuration and writing out the results from it has changed.
3526 Files such as Makefile include/openssl/opensslconf.h and are now
3527 produced through general templates, such as Makefile.in and
3528 crypto/opensslconf.h.in and some help from the perl module
3529 Text::Template.
3530
3531 Also, the center of configuration information is no longer
3532 Makefile. Instead, Configure produces a perl module in
3533 configdata.pm which holds most of the config data (in the hash
3534 table %config), the target data that comes from the target
1dc1ea18 3535 configuration in one of the `Configurations/*.conf` files (in
5f8e6c50
DMSP
3536 %target).
3537
3538 *Richard Levitte*
3539
3540 * To clarify their intended purposes, the Configure options
3541 --prefix and --openssldir change their semantics, and become more
3542 straightforward and less interdependent.
3543
3544 --prefix shall be used exclusively to give the location INSTALLTOP
3545 where programs, scripts, libraries, include files and manuals are
3546 going to be installed. The default is now /usr/local.
3547
3548 --openssldir shall be used exclusively to give the default
3549 location OPENSSLDIR where certificates, private keys, CRLs are
3550 managed. This is also where the default openssl.cnf gets
3551 installed.
3552 If the directory given with this option is a relative path, the
3553 values of both the --prefix value and the --openssldir value will
3554 be combined to become OPENSSLDIR.
3555 The default for --openssldir is INSTALLTOP/ssl.
3556
3557 Anyone who uses --openssldir to specify where OpenSSL is to be
3558 installed MUST change to use --prefix instead.
3559
3560 *Richard Levitte*
3561
3562 * The GOST engine was out of date and therefore it has been removed. An up
3563 to date GOST engine is now being maintained in an external repository.
257e9d03 3564 See: <https://wiki.openssl.org/index.php/Binaries>. Libssl still retains
5f8e6c50
DMSP
3565 support for GOST ciphersuites (these are only activated if a GOST engine
3566 is present).
3567
3568 *Matt Caswell*
3569
3570 * EGD is no longer supported by default; use enable-egd when
3571 configuring.
3572
3573 *Ben Kaduk and Rich Salz*
3574
3575 * The distribution now has Makefile.in files, which are used to
3576 create Makefile's when Configure is run. *Configure must be run
3577 before trying to build now.*
3578
3579 *Rich Salz*
3580
3581 * The return value for SSL_CIPHER_description() for error conditions
3582 has changed.
3583
3584 *Rich Salz*
3585
3586 * Support for RFC6698/RFC7671 DANE TLSA peer authentication.
3587
3588 Obtaining and performing DNSSEC validation of TLSA records is
3589 the application's responsibility. The application provides
3590 the TLSA records of its choice to OpenSSL, and these are then
3591 used to authenticate the peer.
3592
3593 The TLSA records need not even come from DNS. They can, for
3594 example, be used to implement local end-entity certificate or
3595 trust-anchor "pinning", where the "pin" data takes the form
3596 of TLSA records, which can augment or replace verification
3597 based on the usual WebPKI public certification authorities.
3598
3599 *Viktor Dukhovni*
3600
3601 * Revert default OPENSSL_NO_DEPRECATED setting. Instead OpenSSL
3602 continues to support deprecated interfaces in default builds.
3603 However, applications are strongly advised to compile their
3604 source files with -DOPENSSL_API_COMPAT=0x10100000L, which hides
3605 the declarations of all interfaces deprecated in 0.9.8, 1.0.0
3606 or the 1.1.0 releases.
3607
3608 In environments in which all applications have been ported to
3609 not use any deprecated interfaces OpenSSL's Configure script
3610 should be used with the --api=1.1.0 option to entirely remove
3611 support for the deprecated features from the library and
3612 unconditionally disable them in the installed headers.
3613 Essentially the same effect can be achieved with the "no-deprecated"
3614 argument to Configure, except that this will always restrict
3615 the build to just the latest API, rather than a fixed API
3616 version.
3617
3618 As applications are ported to future revisions of the API,
3619 they should update their compile-time OPENSSL_API_COMPAT define
3620 accordingly, but in most cases should be able to continue to
3621 compile with later releases.
3622
3623 The OPENSSL_API_COMPAT versions for 1.0.0, and 0.9.8 are
3624 0x10000000L and 0x00908000L, respectively. However those
3625 versions did not support the OPENSSL_API_COMPAT feature, and
3626 so applications are not typically tested for explicit support
3627 of just the undeprecated features of either release.
3628
3629 *Viktor Dukhovni*
3630
3631 * Add support for setting the minimum and maximum supported protocol.
3632 It can bet set via the SSL_set_min_proto_version() and
3633 SSL_set_max_proto_version(), or via the SSL_CONF's MinProtocol and
3634 MaxProtocol. It's recommended to use the new APIs to disable
3635 protocols instead of disabling individual protocols using
3636 SSL_set_options() or SSL_CONF's Protocol. This change also
3637 removes support for disabling TLS 1.2 in the OpenSSL TLS
3638 client at compile time by defining OPENSSL_NO_TLS1_2_CLIENT.
3639
3640 *Kurt Roeckx*
3641
3642 * Support for ChaCha20 and Poly1305 added to libcrypto and libssl.
3643
3644 *Andy Polyakov*
3645
3646 * New EC_KEY_METHOD, this replaces the older ECDSA_METHOD and ECDH_METHOD
3647 and integrates ECDSA and ECDH functionality into EC. Implementations can
3648 now redirect key generation and no longer need to convert to or from
3649 ECDSA_SIG format.
3650
3651 Note: the ecdsa.h and ecdh.h headers are now no longer needed and just
3652 include the ec.h header file instead.
3653
3654 *Steve Henson*
3655
3656 * Remove support for all 40 and 56 bit ciphers. This includes all the export
3657 ciphers who are no longer supported and drops support the ephemeral RSA key
3658 exchange. The LOW ciphers currently doesn't have any ciphers in it.
3659
3660 *Kurt Roeckx*
3661
3662 * Made EVP_MD_CTX, EVP_MD, EVP_CIPHER_CTX, EVP_CIPHER and HMAC_CTX
3663 opaque. For HMAC_CTX, the following constructors and destructors
3664 were added:
3665
1dc1ea18
DDO
3666 HMAC_CTX *HMAC_CTX_new(void);
3667 void HMAC_CTX_free(HMAC_CTX *ctx);
5f8e6c50
DMSP
3668
3669 For EVP_MD and EVP_CIPHER, complete APIs to create, fill and
3670 destroy such methods has been added. See EVP_MD_meth_new(3) and
3671 EVP_CIPHER_meth_new(3) for documentation.
3672
3673 Additional changes:
1dc1ea18
DDO
3674 1) `EVP_MD_CTX_cleanup()`, `EVP_CIPHER_CTX_cleanup()` and
3675 `HMAC_CTX_cleanup()` were removed. `HMAC_CTX_reset()` and
3676 `EVP_MD_CTX_reset()` should be called instead to reinitialise
5f8e6c50
DMSP
3677 an already created structure.
3678 2) For consistency with the majority of our object creators and
1dc1ea18
DDO
3679 destructors, `EVP_MD_CTX_(create|destroy)` were renamed to
3680 `EVP_MD_CTX_(new|free)`. The old names are retained as macros
5f8e6c50
DMSP
3681 for deprecated builds.
3682
3683 *Richard Levitte*
3684
3685 * Added ASYNC support. Libcrypto now includes the async sub-library to enable
3686 cryptographic operations to be performed asynchronously as long as an
3687 asynchronous capable engine is used. See the ASYNC_start_job() man page for
3688 further details. Libssl has also had this capability integrated with the
3689 introduction of the new mode SSL_MODE_ASYNC and associated error
3690 SSL_ERROR_WANT_ASYNC. See the SSL_CTX_set_mode() and SSL_get_error() man
3691 pages. This work was developed in partnership with Intel Corp.
3692
3693 *Matt Caswell*
3694
3695 * SSL_{CTX_}set_ecdh_auto() has been removed and ECDH is support is
3696 always enabled now. If you want to disable the support you should
3697 exclude it using the list of supported ciphers. This also means that the
3698 "-no_ecdhe" option has been removed from s_server.
3699
3700 *Kurt Roeckx*
3701
3702 * SSL_{CTX}_set_tmp_ecdh() which can set 1 EC curve now internally calls
3703 SSL_{CTX_}set1_curves() which can set a list.
3704
3705 *Kurt Roeckx*
3706
3707 * Remove support for SSL_{CTX_}set_tmp_ecdh_callback(). You should set the
3708 curve you want to support using SSL_{CTX_}set1_curves().
3709
3710 *Kurt Roeckx*
3711
3712 * State machine rewrite. The state machine code has been significantly
3713 refactored in order to remove much duplication of code and solve issues
036cbb6b
DDO
3714 with the old code (see [ssl/statem/README.md](ssl/statem/README.md) for
3715 further details). This change does have some associated API changes.
3716 Notably the SSL_state() function has been removed and replaced by
3717 SSL_get_state which now returns an "OSSL_HANDSHAKE_STATE" instead of an int.
3718 SSL_set_state() has been removed altogether. The previous handshake states
3719 defined in ssl.h and ssl3.h have also been removed.
5f8e6c50
DMSP
3720
3721 *Matt Caswell*
3722
3723 * All instances of the string "ssleay" in the public API were replaced
3724 with OpenSSL (case-matching; e.g., OPENSSL_VERSION for #define's)
3725 Some error codes related to internal RSA_eay API's were renamed.
3726
3727 *Rich Salz*
3728
3729 * The demo files in crypto/threads were moved to demo/threads.
3730
3731 *Rich Salz*
3732
3733 * Removed obsolete engines: 4758cca, aep, atalla, cswift, nuron, gmp,
3734 sureware and ubsec.
3735
3736 *Matt Caswell, Rich Salz*
3737
3738 * New ASN.1 embed macro.
3739
3740 New ASN.1 macro ASN1_EMBED. This is the same as ASN1_SIMPLE except the
3741 structure is not allocated: it is part of the parent. That is instead of
3742
3743 FOO *x;
3744
3745 it must be:
3746
3747 FOO x;
3748
3749 This reduces memory fragmentation and make it impossible to accidentally
3750 set a mandatory field to NULL.
3751
3752 This currently only works for some fields specifically a SEQUENCE, CHOICE,
3753 or ASN1_STRING type which is part of a parent SEQUENCE. Since it is
3754 equivalent to ASN1_SIMPLE it cannot be tagged, OPTIONAL, SET OF or
3755 SEQUENCE OF.
3756
3757 *Steve Henson*
3758
3759 * Remove EVP_CHECK_DES_KEY, a compile-time option that never compiled.
3760
3761 *Emilia Käsper*
3762
3763 * Removed DES and RC4 ciphersuites from DEFAULT. Also removed RC2 although
3764 in 1.0.2 EXPORT was already removed and the only RC2 ciphersuite is also
3765 an EXPORT one. COMPLEMENTOFDEFAULT has been updated accordingly to add
3766 DES and RC4 ciphersuites.
3767
3768 *Matt Caswell*
3769
3770 * Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
3771 This changes the decoding behaviour for some invalid messages,
3772 though the change is mostly in the more lenient direction, and
3773 legacy behaviour is preserved as much as possible.
3774
3775 *Emilia Käsper*
3776
3777 * Fix no-stdio build.
1dc1ea18
DDO
3778 *David Woodhouse <David.Woodhouse@intel.com> and also*
3779 *Ivan Nestlerode <ivan.nestlerode@sonos.com>*
5f8e6c50
DMSP
3780
3781 * New testing framework
3782 The testing framework has been largely rewritten and is now using
3783 perl and the perl modules Test::Harness and an extended variant of
3784 Test::More called OpenSSL::Test to do its work. All test scripts in
3785 test/ have been rewritten into test recipes, and all direct calls to
3786 executables in test/Makefile have become individual recipes using the
3787 simplified testing OpenSSL::Test::Simple.
3788
3789 For documentation on our testing modules, do:
3790
3791 perldoc test/testlib/OpenSSL/Test/Simple.pm
3792 perldoc test/testlib/OpenSSL/Test.pm
3793
3794 *Richard Levitte*
3795
3796 * Revamped memory debug; only -DCRYPTO_MDEBUG and -DCRYPTO_MDEBUG_ABORT
3797 are used; the latter aborts on memory leaks (usually checked on exit).
3798 Some undocumented "set malloc, etc., hooks" functions were removed
3799 and others were changed. All are now documented.
3800
3801 *Rich Salz*
3802
3803 * In DSA_generate_parameters_ex, if the provided seed is too short,
3804 return an error
3805
3806 *Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>*
3807
3808 * Rewrite PSK to support ECDHE_PSK, DHE_PSK and RSA_PSK. Add ciphersuites
3809 from RFC4279, RFC4785, RFC5487, RFC5489.
3810
3811 Thanks to Christian J. Dietrich and Giuseppe D'Angelo for the
3812 original RSA_PSK patch.
3813
3814 *Steve Henson*
3815
3816 * Dropped support for the SSL3_FLAGS_DELAY_CLIENT_FINISHED flag. This SSLeay
3817 era flag was never set throughout the codebase (only read). Also removed
3818 SSL3_FLAGS_POP_BUFFER which was only used if
3819 SSL3_FLAGS_DELAY_CLIENT_FINISHED was also set.
3820
3821 *Matt Caswell*
3822
3823 * Changed the default name options in the "ca", "crl", "req" and "x509"
3824 to be "oneline" instead of "compat".
3825
3826 *Richard Levitte*
3827
3828 * Remove SSL_OP_TLS_BLOCK_PADDING_BUG. This is SSLeay legacy, we're
3829 not aware of clients that still exhibit this bug, and the workaround
3830 hasn't been working properly for a while.
3831
3832 *Emilia Käsper*
3833
3834 * The return type of BIO_number_read() and BIO_number_written() as well as
3835 the corresponding num_read and num_write members in the BIO structure has
3836 changed from unsigned long to uint64_t. On platforms where an unsigned
3837 long is 32 bits (e.g. Windows) these counters could overflow if >4Gb is
3838 transferred.
3839
3840 *Matt Caswell*
3841
3842 * Given the pervasive nature of TLS extensions it is inadvisable to run
3843 OpenSSL without support for them. It also means that maintaining
3844 the OPENSSL_NO_TLSEXT option within the code is very invasive (and probably
3845 not well tested). Therefore the OPENSSL_NO_TLSEXT option has been removed.
3846
3847 *Matt Caswell*
3848
3849 * Removed support for the two export grade static DH ciphersuites
3850 EXP-DH-RSA-DES-CBC-SHA and EXP-DH-DSS-DES-CBC-SHA. These two ciphersuites
3851 were newly added (along with a number of other static DH ciphersuites) to
3852 1.0.2. However the two export ones have *never* worked since they were
3853 introduced. It seems strange in any case to be adding new export
3854 ciphersuites, and given "logjam" it also does not seem correct to fix them.
3855
3856 *Matt Caswell*
3857
3858 * Version negotiation has been rewritten. In particular SSLv23_method(),
3859 SSLv23_client_method() and SSLv23_server_method() have been deprecated,
3860 and turned into macros which simply call the new preferred function names
3861 TLS_method(), TLS_client_method() and TLS_server_method(). All new code
3862 should use the new names instead. Also as part of this change the ssl23.h
3863 header file has been removed.
3864
3865 *Matt Caswell*
3866
3867 * Support for Kerberos ciphersuites in TLS (RFC2712) has been removed. This
3868 code and the associated standard is no longer considered fit-for-purpose.
3869
3870 *Matt Caswell*
3871
3872 * RT2547 was closed. When generating a private key, try to make the
3873 output file readable only by the owner. This behavior change might
3874 be noticeable when interacting with other software.
3875
3876 * Documented all exdata functions. Added CRYPTO_free_ex_index.
3877 Added a test.
3878
3879 *Rich Salz*
3880
3881 * Added HTTP GET support to the ocsp command.
3882
3883 *Rich Salz*
3884
3885 * Changed default digest for the dgst and enc commands from MD5 to
3886 sha256
3887
3888 *Rich Salz*
3889
3890 * RAND_pseudo_bytes has been deprecated. Users should use RAND_bytes instead.
3891
3892 *Matt Caswell*
3893
3894 * Added support for TLS extended master secret from
3895 draft-ietf-tls-session-hash-03.txt. Thanks for Alfredo Pironti for an
3896 initial patch which was a great help during development.
3897
3898 *Steve Henson*
3899
3900 * All libssl internal structures have been removed from the public header
3901 files, and the OPENSSL_NO_SSL_INTERN option has been removed (since it is
3902 now redundant). Users should not attempt to access internal structures
3903 directly. Instead they should use the provided API functions.
3904
3905 *Matt Caswell*
3906
3907 * config has been changed so that by default OPENSSL_NO_DEPRECATED is used.
3908 Access to deprecated functions can be re-enabled by running config with
3909 "enable-deprecated". In addition applications wishing to use deprecated
3910 functions must define OPENSSL_USE_DEPRECATED. Note that this new behaviour
3911 will, by default, disable some transitive includes that previously existed
3912 in the header files (e.g. ec.h will no longer, by default, include bn.h)
3913
3914 *Matt Caswell*
3915
3916 * Added support for OCB mode. OpenSSL has been granted a patent license
3917 compatible with the OpenSSL license for use of OCB. Details are available
257e9d03 3918 at <https://www.openssl.org/source/OCB-patent-grant-OpenSSL.pdf>. Support
5f8e6c50
DMSP
3919 for OCB can be removed by calling config with no-ocb.
3920
3921 *Matt Caswell*
3922
3923 * SSLv2 support has been removed. It still supports receiving a SSLv2
3924 compatible client hello.
3925
3926 *Kurt Roeckx*
3927
3928 * Increased the minimal RSA keysize from 256 to 512 bits [Rich Salz],
3929 done while fixing the error code for the key-too-small case.
3930
3931 *Annie Yousar <a.yousar@informatik.hu-berlin.de>*
3932
3933 * CA.sh has been removed; use CA.pl instead.
3934
3935 *Rich Salz*
3936
3937 * Removed old DES API.
3938
3939 *Rich Salz*
3940
3941 * Remove various unsupported platforms:
3942 Sony NEWS4
3943 BEOS and BEOS_R5
3944 NeXT
3945 SUNOS
3946 MPE/iX
3947 Sinix/ReliantUNIX RM400
3948 DGUX
3949 NCR
3950 Tandem
3951 Cray
3952 16-bit platforms such as WIN16
3953
3954 *Rich Salz*
3955
3956 * Clean up OPENSSL_NO_xxx #define's
257e9d03
RS
3957 - Use setbuf() and remove OPENSSL_NO_SETVBUF_IONBF
3958 - Rename OPENSSL_SYSNAME_xxx to OPENSSL_SYS_xxx
3959 - OPENSSL_NO_EC{DH,DSA} merged into OPENSSL_NO_EC
3960 - OPENSSL_NO_RIPEMD160, OPENSSL_NO_RIPEMD merged into OPENSSL_NO_RMD160
3961 - OPENSSL_NO_FP_API merged into OPENSSL_NO_STDIO
3962 - Remove OPENSSL_NO_BIO OPENSSL_NO_BUFFER OPENSSL_NO_CHAIN_VERIFY
3963 OPENSSL_NO_EVP OPENSSL_NO_FIPS_ERR OPENSSL_NO_HASH_COMP
3964 OPENSSL_NO_LHASH OPENSSL_NO_OBJECT OPENSSL_NO_SPEED OPENSSL_NO_STACK
3965 OPENSSL_NO_X509 OPENSSL_NO_X509_VERIFY
3966 - Remove MS_STATIC; it's a relic from platforms <32 bits.
5f8e6c50
DMSP
3967
3968 *Rich Salz*
3969
3970 * Cleaned up dead code
3971 Remove all but one '#ifdef undef' which is to be looked at.
3972
3973 *Rich Salz*
3974
3975 * Clean up calling of xxx_free routines.
3976 Just like free(), fix most of the xxx_free routines to accept
3977 NULL. Remove the non-null checks from callers. Save much code.
3978
3979 *Rich Salz*
3980
3981 * Add secure heap for storage of private keys (when possible).
3982 Add BIO_s_secmem(), CBIGNUM, etc.
3983 Contributed by Akamai Technologies under our Corporate CLA.
3984
3985 *Rich Salz*
3986
3987 * Experimental support for a new, fast, unbiased prime candidate generator,
3988 bn_probable_prime_dh_coprime(). Not currently used by any prime generator.
3989
3990 *Felix Laurie von Massenbach <felix@erbridge.co.uk>*
3991
3992 * New output format NSS in the sess_id command line tool. This allows
3993 exporting the session id and the master key in NSS keylog format.
3994
3995 *Martin Kaiser <martin@kaiser.cx>*
3996
3997 * Harmonize version and its documentation. -f flag is used to display
3998 compilation flags.
3999
4000 *mancha <mancha1@zoho.com>*
4001
4002 * Fix eckey_priv_encode so it immediately returns an error upon a failure
4003 in i2d_ECPrivateKey. Thanks to Ted Unangst for feedback on this issue.
4004
4005 *mancha <mancha1@zoho.com>*
4006
4007 * Fix some double frees. These are not thought to be exploitable.
4008
4009 *mancha <mancha1@zoho.com>*
4010
4011 * A missing bounds check in the handling of the TLS heartbeat extension
4012 can be used to reveal up to 64k of memory to a connected client or
4013 server.
4014
4015 Thanks for Neel Mehta of Google Security for discovering this bug and to
4016 Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
d8dc8538 4017 preparing the fix ([CVE-2014-0160])
5f8e6c50
DMSP
4018
4019 *Adam Langley, Bodo Moeller*
4020
4021 * Fix for the attack described in the paper "Recovering OpenSSL
4022 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
4023 by Yuval Yarom and Naomi Benger. Details can be obtained from:
257e9d03 4024 <http://eprint.iacr.org/2014/140>
5f8e6c50
DMSP
4025
4026 Thanks to Yuval Yarom and Naomi Benger for discovering this
d8dc8538 4027 flaw and to Yuval Yarom for supplying a fix ([CVE-2014-0076])
5f8e6c50
DMSP
4028
4029 *Yuval Yarom and Naomi Benger*
4030
4031 * Use algorithm specific chains in SSL_CTX_use_certificate_chain_file():
4032 this fixes a limitation in previous versions of OpenSSL.
4033
4034 *Steve Henson*
4035
4036 * Experimental encrypt-then-mac support.
4037
4038 Experimental support for encrypt then mac from
4039 draft-gutmann-tls-encrypt-then-mac-02.txt
4040
4041 To enable it set the appropriate extension number (0x42 for the test
4042 server) using e.g. -DTLSEXT_TYPE_encrypt_then_mac=0x42
4043
4044 For non-compliant peers (i.e. just about everything) this should have no
4045 effect.
4046
4047 WARNING: EXPERIMENTAL, SUBJECT TO CHANGE.
4048
5f8e6c50
DMSP
4049 *Steve Henson*
4050
4051 * Add EVP support for key wrapping algorithms, to avoid problems with
4052 existing code the flag EVP_CIPHER_CTX_WRAP_ALLOW has to be set in
4053 the EVP_CIPHER_CTX or an error is returned. Add AES and DES3 wrap
4054 algorithms and include tests cases.
4055
4056 *Steve Henson*
4057
4058 * Extend CMS code to support RSA-PSS signatures and RSA-OAEP for
4059 enveloped data.
4060
4061 *Steve Henson*
4062
4063 * Extended RSA OAEP support via EVP_PKEY API. Options to specify digest,
4064 MGF1 digest and OAEP label.
4065
4066 *Steve Henson*
4067
4068 * Make openssl verify return errors.
4069
4070 *Chris Palmer <palmer@google.com> and Ben Laurie*
4071
4072 * New function ASN1_TIME_diff to calculate the difference between two
4073 ASN1_TIME structures or one structure and the current time.
4074
4075 *Steve Henson*
4076
4077 * Update fips_test_suite to support multiple command line options. New
4078 test to induce all self test errors in sequence and check expected
4079 failures.
4080
4081 *Steve Henson*
4082
4083 * Add FIPS_{rsa,dsa,ecdsa}_{sign,verify} functions which digest and
4084 sign or verify all in one operation.
4085
4086 *Steve Henson*
4087
4088 * Add fips_algvs: a multicall fips utility incorporating all the algorithm
4089 test programs and fips_test_suite. Includes functionality to parse
4090 the minimal script output of fipsalgest.pl directly.
4091
4092 *Steve Henson*
4093
4094 * Add authorisation parameter to FIPS_module_mode_set().
4095
4096 *Steve Henson*
4097
4098 * Add FIPS selftest for ECDH algorithm using P-224 and B-233 curves.
4099
4100 *Steve Henson*
4101
4102 * Use separate DRBG fields for internal and external flags. New function
4103 FIPS_drbg_health_check() to perform on demand health checking. Add
4104 generation tests to fips_test_suite with reduced health check interval to
4105 demonstrate periodic health checking. Add "nodh" option to
4106 fips_test_suite to skip very slow DH test.
4107
4108 *Steve Henson*
4109
4110 * New function FIPS_get_cipherbynid() to lookup FIPS supported ciphers
4111 based on NID.
4112
4113 *Steve Henson*
4114
4115 * More extensive health check for DRBG checking many more failure modes.
4116 New function FIPS_selftest_drbg_all() to handle every possible DRBG
4117 combination: call this in fips_test_suite.
4118
4119 *Steve Henson*
4120
4121 * Add support for canonical generation of DSA parameter 'g'. See
4122 FIPS 186-3 A.2.3.
4123
4124 * Add support for HMAC DRBG from SP800-90. Update DRBG algorithm test and
4125 POST to handle HMAC cases.
4126
4127 *Steve Henson*
4128
4129 * Add functions FIPS_module_version() and FIPS_module_version_text()
4130 to return numerical and string versions of the FIPS module number.
4131
4132 *Steve Henson*
4133
4134 * Rename FIPS_mode_set and FIPS_mode to FIPS_module_mode_set and
4135 FIPS_module_mode. FIPS_mode and FIPS_mode_set will be implemented
4136 outside the validated module in the FIPS capable OpenSSL.
4137
4138 *Steve Henson*
4139
4140 * Minor change to DRBG entropy callback semantics. In some cases
4141 there is no multiple of the block length between min_len and
4142 max_len. Allow the callback to return more than max_len bytes
4143 of entropy but discard any extra: it is the callback's responsibility
4144 to ensure that the extra data discarded does not impact the
4145 requested amount of entropy.
4146
4147 *Steve Henson*
4148
4149 * Add PRNG security strength checks to RSA, DSA and ECDSA using
4150 information in FIPS186-3, SP800-57 and SP800-131A.
4151
4152 *Steve Henson*
4153
4154 * CCM support via EVP. Interface is very similar to GCM case except we
4155 must supply all data in one chunk (i.e. no update, final) and the
4156 message length must be supplied if AAD is used. Add algorithm test
4157 support.
4158
4159 *Steve Henson*
4160
4161 * Initial version of POST overhaul. Add POST callback to allow the status
4162 of POST to be monitored and/or failures induced. Modify fips_test_suite
4163 to use callback. Always run all selftests even if one fails.
4164
4165 *Steve Henson*
4166
4167 * XTS support including algorithm test driver in the fips_gcmtest program.
4168 Note: this does increase the maximum key length from 32 to 64 bytes but
4169 there should be no binary compatibility issues as existing applications
4170 will never use XTS mode.
4171
4172 *Steve Henson*
4173
4174 * Extensive reorganisation of FIPS PRNG behaviour. Remove all dependencies
4175 to OpenSSL RAND code and replace with a tiny FIPS RAND API which also
4176 performs algorithm blocking for unapproved PRNG types. Also do not
4177 set PRNG type in FIPS_mode_set(): leave this to the application.
4178 Add default OpenSSL DRBG handling: sets up FIPS PRNG and seeds with
4179 the standard OpenSSL PRNG: set additional data to a date time vector.
4180
4181 *Steve Henson*
4182
1dc1ea18 4183 * Rename old X9.31 PRNG functions of the form `FIPS_rand*` to `FIPS_x931*`.
5f8e6c50
DMSP
4184 This shouldn't present any incompatibility problems because applications
4185 shouldn't be using these directly and any that are will need to rethink
4186 anyway as the X9.31 PRNG is now deprecated by FIPS 140-2
4187
4188 *Steve Henson*
4189
4190 * Extensive self tests and health checking required by SP800-90 DRBG.
4191 Remove strength parameter from FIPS_drbg_instantiate and always
4192 instantiate at maximum supported strength.
4193
4194 *Steve Henson*
4195
4196 * Add ECDH code to fips module and fips_ecdhvs for primitives only testing.
4197
4198 *Steve Henson*
4199
4200 * New algorithm test program fips_dhvs to handle DH primitives only testing.
4201
4202 *Steve Henson*
4203
4204 * New function DH_compute_key_padded() to compute a DH key and pad with
4205 leading zeroes if needed: this complies with SP800-56A et al.
4206
4207 *Steve Henson*
4208
4209 * Initial implementation of SP800-90 DRBGs for Hash and CTR. Not used by
4210 anything, incomplete, subject to change and largely untested at present.
4211
4212 *Steve Henson*
4213
4214 * Modify fipscanisteronly build option to only build the necessary object
4215 files by filtering FIPS_EX_OBJ through a perl script in crypto/Makefile.
4216
4217 *Steve Henson*
4218
4219 * Add experimental option FIPSSYMS to give all symbols in
4220 fipscanister.o and FIPS or fips prefix. This will avoid
4221 conflicts with future versions of OpenSSL. Add perl script
4222 util/fipsas.pl to preprocess assembly language source files
4223 and rename any affected symbols.
4224
4225 *Steve Henson*
4226
4227 * Add selftest checks and algorithm block of non-fips algorithms in
4228 FIPS mode. Remove DES2 from selftests.
4229
4230 *Steve Henson*
4231
4232 * Add ECDSA code to fips module. Add tiny fips_ecdsa_check to just
4233 return internal method without any ENGINE dependencies. Add new
4234 tiny fips sign and verify functions.
4235
4236 *Steve Henson*
4237
4238 * New build option no-ec2m to disable characteristic 2 code.
4239
4240 *Steve Henson*
4241
4242 * New build option "fipscanisteronly". This only builds fipscanister.o
4243 and (currently) associated fips utilities. Uses the file Makefile.fips
4244 instead of Makefile.org as the prototype.
4245
4246 *Steve Henson*
4247
4248 * Add some FIPS mode restrictions to GCM. Add internal IV generator.
4249 Update fips_gcmtest to use IV generator.
4250
4251 *Steve Henson*
4252
4253 * Initial, experimental EVP support for AES-GCM. AAD can be input by
257e9d03 4254 setting output buffer to NULL. The `*Final` function must be
5f8e6c50
DMSP
4255 called although it will not retrieve any additional data. The tag
4256 can be set or retrieved with a ctrl. The IV length is by default 12
4257 bytes (96 bits) but can be set to an alternative value. If the IV
4258 length exceeds the maximum IV length (currently 16 bytes) it cannot be
4259 set before the key.
4260
4261 *Steve Henson*
4262
4263 * New flag in ciphers: EVP_CIPH_FLAG_CUSTOM_CIPHER. This means the
4264 underlying do_cipher function handles all cipher semantics itself
4265 including padding and finalisation. This is useful if (for example)
4266 an ENGINE cipher handles block padding itself. The behaviour of
4267 do_cipher is subtly changed if this flag is set: the return value
4268 is the number of characters written to the output buffer (zero is
4269 no longer an error code) or a negative error code. Also if the
4270 input buffer is NULL and length 0 finalisation should be performed.
4271
4272 *Steve Henson*
4273
4274 * If a candidate issuer certificate is already part of the constructed
4275 path ignore it: new debug notification X509_V_ERR_PATH_LOOP for this case.
4276
4277 *Steve Henson*
4278
4279 * Improve forward-security support: add functions
4280
4281 void SSL_CTX_set_not_resumable_session_callback(
4282 SSL_CTX *ctx, int (*cb)(SSL *ssl, int is_forward_secure))
4283 void SSL_set_not_resumable_session_callback(
4284 SSL *ssl, int (*cb)(SSL *ssl, int is_forward_secure))
4285
4286 for use by SSL/TLS servers; the callback function will be called whenever a
4287 new session is created, and gets to decide whether the session may be
4288 cached to make it resumable (return 0) or not (return 1). (As by the
4289 SSL/TLS protocol specifications, the session_id sent by the server will be
4290 empty to indicate that the session is not resumable; also, the server will
4291 not generate RFC 4507 (RFC 5077) session tickets.)
4292
4293 A simple reasonable callback implementation is to return is_forward_secure.
4294 This parameter will be set to 1 or 0 depending on the ciphersuite selected
4295 by the SSL/TLS server library, indicating whether it can provide forward
4296 security.
4297
4298 *Emilia Käsper <emilia.kasper@esat.kuleuven.be> (Google)*
4299
4300 * New -verify_name option in command line utilities to set verification
4301 parameters by name.
4302
4303 *Steve Henson*
4304
4305 * Initial CMAC implementation. WARNING: EXPERIMENTAL, API MAY CHANGE.
4306 Add CMAC pkey methods.
4307
4308 *Steve Henson*
4309
4310 * Experimental renegotiation in s_server -www mode. If the client
4311 browses /reneg connection is renegotiated. If /renegcert it is
4312 renegotiated requesting a certificate.
4313
4314 *Steve Henson*
4315
4316 * Add an "external" session cache for debugging purposes to s_server. This
4317 should help trace issues which normally are only apparent in deployed
4318 multi-process servers.
4319
4320 *Steve Henson*
4321
4322 * Extensive audit of libcrypto with DEBUG_UNUSED. Fix many cases where
4323 return value is ignored. NB. The functions RAND_add(), RAND_seed(),
4324 BIO_set_cipher() and some obscure PEM functions were changed so they
4325 can now return an error. The RAND changes required a change to the
4326 RAND_METHOD structure.
4327
4328 *Steve Henson*
4329
44652c16 4330 * New macro `__owur` for "OpenSSL Warn Unused Result". This makes use of
5f8e6c50
DMSP
4331 a gcc attribute to warn if the result of a function is ignored. This
4332 is enable if DEBUG_UNUSED is set. Add to several functions in evp.h
4333 whose return value is often ignored.
4334
4335 *Steve Henson*
4336
4337 * New -noct, -requestct, -requirect and -ctlogfile options for s_client.
4338 These allow SCTs (signed certificate timestamps) to be requested and
4339 validated when establishing a connection.
4340
4341 *Rob Percival <robpercival@google.com>*
4342
44652c16
DMSP
4343OpenSSL 1.0.2
4344-------------
5f8e6c50 4345
257e9d03 4346### Changes between 1.0.2s and 1.0.2t [10 Sep 2019]
5f8e6c50 4347
44652c16 4348 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
ece9304c 4349 used even when parsing explicit parameters, when loading a encoded key
44652c16
DMSP
4350 or calling `EC_GROUP_new_from_ecpkparameters()`/
4351 `EC_GROUP_new_from_ecparameters()`.
4352 This prevents bypass of security hardening and performance gains,
4353 especially for curves with specialized EC_METHODs.
4354 By default, if a key encoded with explicit parameters is loaded and later
ece9304c 4355 encoded, the output is still encoded with explicit parameters, even if
44652c16 4356 internally a "named" EC_GROUP is used for computation.
5f8e6c50 4357
44652c16 4358 *Nicola Tuveri*
5f8e6c50 4359
44652c16
DMSP
4360 * Compute ECC cofactors if not provided during EC_GROUP construction. Before
4361 this change, EC_GROUP_set_generator would accept order and/or cofactor as
4362 NULL. After this change, only the cofactor parameter can be NULL. It also
4363 does some minimal sanity checks on the passed order.
d8dc8538 4364 ([CVE-2019-1547])
5f8e6c50 4365
44652c16 4366 *Billy Bob Brumley*
5f8e6c50 4367
44652c16
DMSP
4368 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey.
4369 An attack is simple, if the first CMS_recipientInfo is valid but the
4370 second CMS_recipientInfo is chosen ciphertext. If the second
4371 recipientInfo decodes to PKCS #1 v1.5 form plaintext, the correct
4372 encryption key will be replaced by garbage, and the message cannot be
4373 decoded, but if the RSA decryption fails, the correct encryption key is
4374 used and the recipient will not notice the attack.
4375 As a work around for this potential attack the length of the decrypted
4376 key must be equal to the cipher default key length, in case the
4377 certifiate is not given and all recipientInfo are tried out.
4378 The old behaviour can be re-enabled in the CMS code by setting the
4379 CMS_DEBUG_DECRYPT flag.
d8dc8538 4380 ([CVE-2019-1563])
5f8e6c50 4381
44652c16 4382 *Bernd Edlinger*
5f8e6c50 4383
44652c16 4384 * Document issue with installation paths in diverse Windows builds
5f8e6c50 4385
44652c16
DMSP
4386 '/usr/local/ssl' is an unsafe prefix for location to install OpenSSL
4387 binaries and run-time config file.
d8dc8538 4388 ([CVE-2019-1552])
5f8e6c50 4389
44652c16 4390 *Richard Levitte*
5f8e6c50 4391
257e9d03 4392### Changes between 1.0.2r and 1.0.2s [28 May 2019]
5f8e6c50 4393
44652c16 4394 * Change the default RSA, DSA and DH size to 2048 bit instead of 1024.
ec2bfb7d
DDO
4395 This changes the size when using the `genpkey` command when no size is given.
4396 It fixes an omission in earlier changes that changed all RSA, DSA and DH
4397 generation commands to use 2048 bits by default.
5f8e6c50 4398
44652c16 4399 *Kurt Roeckx*
5f8e6c50 4400
44652c16 4401 * Add FIPS support for Android Arm 64-bit
5f8e6c50 4402
44652c16
DMSP
4403 Support for Android Arm 64-bit was added to the OpenSSL FIPS Object
4404 Module in Version 2.0.10. For some reason, the corresponding target
4405 'android64-aarch64' was missing OpenSSL 1.0.2, whence it could not be
4406 built with FIPS support on Android Arm 64-bit. This omission has been
4407 fixed.
5f8e6c50 4408
44652c16 4409 *Matthias St. Pierre*
5f8e6c50 4410
257e9d03 4411### Changes between 1.0.2q and 1.0.2r [26 Feb 2019]
5f8e6c50 4412
44652c16 4413 * 0-byte record padding oracle
5f8e6c50 4414
44652c16
DMSP
4415 If an application encounters a fatal protocol error and then calls
4416 SSL_shutdown() twice (once to send a close_notify, and once to receive one)
4417 then OpenSSL can respond differently to the calling application if a 0 byte
4418 record is received with invalid padding compared to if a 0 byte record is
4419 received with an invalid MAC. If the application then behaves differently
4420 based on that in a way that is detectable to the remote peer, then this
4421 amounts to a padding oracle that could be used to decrypt data.
5f8e6c50 4422
44652c16
DMSP
4423 In order for this to be exploitable "non-stitched" ciphersuites must be in
4424 use. Stitched ciphersuites are optimised implementations of certain
4425 commonly used ciphersuites. Also the application must call SSL_shutdown()
4426 twice even if a protocol error has occurred (applications should not do
4427 this but some do anyway).
5f8e6c50 4428
44652c16
DMSP
4429 This issue was discovered by Juraj Somorovsky, Robert Merget and Nimrod
4430 Aviram, with additional investigation by Steven Collison and Andrew
4431 Hourselt. It was reported to OpenSSL on 10th December 2018.
d8dc8538 4432 ([CVE-2019-1559])
5f8e6c50
DMSP
4433
4434 *Matt Caswell*
4435
44652c16 4436 * Move strictness check from EVP_PKEY_asn1_new() to EVP_PKEY_asn1_add0().
5f8e6c50 4437
44652c16 4438 *Richard Levitte*
5f8e6c50 4439
257e9d03 4440### Changes between 1.0.2p and 1.0.2q [20 Nov 2018]
5f8e6c50 4441
44652c16 4442 * Microarchitecture timing vulnerability in ECC scalar multiplication
5f8e6c50 4443
44652c16
DMSP
4444 OpenSSL ECC scalar multiplication, used in e.g. ECDSA and ECDH, has been
4445 shown to be vulnerable to a microarchitecture timing side channel attack.
4446 An attacker with sufficient access to mount local timing attacks during
4447 ECDSA signature generation could recover the private key.
5f8e6c50 4448
44652c16
DMSP
4449 This issue was reported to OpenSSL on 26th October 2018 by Alejandro
4450 Cabrera Aldaya, Billy Brumley, Sohaib ul Hassan, Cesar Pereida Garcia and
4451 Nicola Tuveri.
d8dc8538 4452 ([CVE-2018-5407])
5f8e6c50 4453
44652c16 4454 *Billy Brumley*
5f8e6c50 4455
44652c16 4456 * Timing vulnerability in DSA signature generation
5f8e6c50 4457
44652c16
DMSP
4458 The OpenSSL DSA signature algorithm has been shown to be vulnerable to a
4459 timing side channel attack. An attacker could use variations in the signing
4460 algorithm to recover the private key.
5f8e6c50 4461
44652c16 4462 This issue was reported to OpenSSL on 16th October 2018 by Samuel Weiser.
d8dc8538 4463 ([CVE-2018-0734])
5f8e6c50 4464
44652c16 4465 *Paul Dale*
5f8e6c50 4466
44652c16
DMSP
4467 * Resolve a compatibility issue in EC_GROUP handling with the FIPS Object
4468 Module, accidentally introduced while backporting security fixes from the
4469 development branch and hindering the use of ECC in FIPS mode.
5f8e6c50 4470
44652c16 4471 *Nicola Tuveri*
5f8e6c50 4472
257e9d03 4473### Changes between 1.0.2o and 1.0.2p [14 Aug 2018]
5f8e6c50 4474
44652c16 4475 * Client DoS due to large DH parameter
5f8e6c50 4476
44652c16
DMSP
4477 During key agreement in a TLS handshake using a DH(E) based ciphersuite a
4478 malicious server can send a very large prime value to the client. This will
4479 cause the client to spend an unreasonably long period of time generating a
4480 key for this prime resulting in a hang until the client has finished. This
4481 could be exploited in a Denial Of Service attack.
5f8e6c50 4482
44652c16 4483 This issue was reported to OpenSSL on 5th June 2018 by Guido Vranken
d8dc8538 4484 ([CVE-2018-0732])
5f8e6c50 4485
44652c16 4486 *Guido Vranken*
5f8e6c50 4487
44652c16 4488 * Cache timing vulnerability in RSA Key Generation
5f8e6c50 4489
44652c16
DMSP
4490 The OpenSSL RSA Key generation algorithm has been shown to be vulnerable to
4491 a cache timing side channel attack. An attacker with sufficient access to
4492 mount cache timing attacks during the RSA key generation process could
4493 recover the private key.
5f8e6c50 4494
44652c16
DMSP
4495 This issue was reported to OpenSSL on 4th April 2018 by Alejandro Cabrera
4496 Aldaya, Billy Brumley, Cesar Pereida Garcia and Luis Manuel Alvarez Tapia.
d8dc8538 4497 ([CVE-2018-0737])
5f8e6c50 4498
44652c16 4499 *Billy Brumley*
5f8e6c50 4500
44652c16
DMSP
4501 * Make EVP_PKEY_asn1_new() a bit stricter about its input. A NULL pem_str
4502 parameter is no longer accepted, as it leads to a corrupt table. NULL
4503 pem_str is reserved for alias entries only.
5f8e6c50 4504
44652c16 4505 *Richard Levitte*
5f8e6c50 4506
44652c16
DMSP
4507 * Revert blinding in ECDSA sign and instead make problematic addition
4508 length-invariant. Switch even to fixed-length Montgomery multiplication.
5f8e6c50 4509
44652c16 4510 *Andy Polyakov*
5f8e6c50 4511
44652c16
DMSP
4512 * Change generating and checking of primes so that the error rate of not
4513 being prime depends on the intended use based on the size of the input.
4514 For larger primes this will result in more rounds of Miller-Rabin.
4515 The maximal error rate for primes with more than 1080 bits is lowered
4516 to 2^-128.
5f8e6c50 4517
44652c16 4518 *Kurt Roeckx, Annie Yousar*
5f8e6c50 4519
44652c16 4520 * Increase the number of Miller-Rabin rounds for DSA key generating to 64.
5f8e6c50 4521
44652c16 4522 *Kurt Roeckx*
5f8e6c50 4523
44652c16
DMSP
4524 * Add blinding to ECDSA and DSA signatures to protect against side channel
4525 attacks discovered by Keegan Ryan (NCC Group).
5f8e6c50 4526
44652c16 4527 *Matt Caswell*
5f8e6c50 4528
44652c16
DMSP
4529 * When unlocking a pass phrase protected PEM file or PKCS#8 container, we
4530 now allow empty (zero character) pass phrases.
5f8e6c50 4531
44652c16 4532 *Richard Levitte*
5f8e6c50 4533
44652c16
DMSP
4534 * Certificate time validation (X509_cmp_time) enforces stricter
4535 compliance with RFC 5280. Fractional seconds and timezone offsets
4536 are no longer allowed.
5f8e6c50 4537
44652c16 4538 *Emilia Käsper*
5f8e6c50 4539
257e9d03 4540### Changes between 1.0.2n and 1.0.2o [27 Mar 2018]
5f8e6c50 4541
44652c16 4542 * Constructed ASN.1 types with a recursive definition could exceed the stack
5f8e6c50 4543
44652c16
DMSP
4544 Constructed ASN.1 types with a recursive definition (such as can be found
4545 in PKCS7) could eventually exceed the stack given malicious input with
4546 excessive recursion. This could result in a Denial Of Service attack. There
4547 are no such structures used within SSL/TLS that come from untrusted sources
4548 so this is considered safe.
5f8e6c50 4549
44652c16
DMSP
4550 This issue was reported to OpenSSL on 4th January 2018 by the OSS-fuzz
4551 project.
d8dc8538 4552 ([CVE-2018-0739])
5f8e6c50 4553
44652c16 4554 *Matt Caswell*
5f8e6c50 4555
257e9d03 4556### Changes between 1.0.2m and 1.0.2n [7 Dec 2017]
5f8e6c50 4557
44652c16 4558 * Read/write after SSL object in error state
5f8e6c50 4559
44652c16
DMSP
4560 OpenSSL 1.0.2 (starting from version 1.0.2b) introduced an "error state"
4561 mechanism. The intent was that if a fatal error occurred during a handshake
4562 then OpenSSL would move into the error state and would immediately fail if
4563 you attempted to continue the handshake. This works as designed for the
4564 explicit handshake functions (SSL_do_handshake(), SSL_accept() and
4565 SSL_connect()), however due to a bug it does not work correctly if
4566 SSL_read() or SSL_write() is called directly. In that scenario, if the
4567 handshake fails then a fatal error will be returned in the initial function
4568 call. If SSL_read()/SSL_write() is subsequently called by the application
4569 for the same SSL object then it will succeed and the data is passed without
4570 being decrypted/encrypted directly from the SSL/TLS record layer.
5f8e6c50 4571
44652c16
DMSP
4572 In order to exploit this issue an application bug would have to be present
4573 that resulted in a call to SSL_read()/SSL_write() being issued after having
4574 already received a fatal error.
5f8e6c50 4575
44652c16 4576 This issue was reported to OpenSSL by David Benjamin (Google).
d8dc8538 4577 ([CVE-2017-3737])
5f8e6c50
DMSP
4578
4579 *Matt Caswell*
4580
44652c16 4581 * rsaz_1024_mul_avx2 overflow bug on x86_64
5f8e6c50 4582
44652c16
DMSP
4583 There is an overflow bug in the AVX2 Montgomery multiplication procedure
4584 used in exponentiation with 1024-bit moduli. No EC algorithms are affected.
4585 Analysis suggests that attacks against RSA and DSA as a result of this
4586 defect would be very difficult to perform and are not believed likely.
4587 Attacks against DH1024 are considered just feasible, because most of the
4588 work necessary to deduce information about a private key may be performed
4589 offline. The amount of resources required for such an attack would be
4590 significant. However, for an attack on TLS to be meaningful, the server
4591 would have to share the DH1024 private key among multiple clients, which is
4592 no longer an option since CVE-2016-0701.
5f8e6c50 4593
44652c16
DMSP
4594 This only affects processors that support the AVX2 but not ADX extensions
4595 like Intel Haswell (4th generation).
5f8e6c50 4596
44652c16
DMSP
4597 This issue was reported to OpenSSL by David Benjamin (Google). The issue
4598 was originally found via the OSS-Fuzz project.
d8dc8538 4599 ([CVE-2017-3738])
5f8e6c50 4600
44652c16 4601 *Andy Polyakov*
5f8e6c50 4602
257e9d03 4603### Changes between 1.0.2l and 1.0.2m [2 Nov 2017]
44652c16
DMSP
4604
4605 * bn_sqrx8x_internal carry bug on x86_64
5f8e6c50
DMSP
4606
4607 There is a carry propagating bug in the x86_64 Montgomery squaring
4608 procedure. No EC algorithms are affected. Analysis suggests that attacks
4609 against RSA and DSA as a result of this defect would be very difficult to
4610 perform and are not believed likely. Attacks against DH are considered just
4611 feasible (although very difficult) because most of the work necessary to
4612 deduce information about a private key may be performed offline. The amount
4613 of resources required for such an attack would be very significant and
4614 likely only accessible to a limited number of attackers. An attacker would
4615 additionally need online access to an unpatched system using the target
4616 private key in a scenario with persistent DH parameters and a private
44652c16 4617 key that is shared between multiple clients.
5f8e6c50 4618
44652c16
DMSP
4619 This only affects processors that support the BMI1, BMI2 and ADX extensions
4620 like Intel Broadwell (5th generation) and later or AMD Ryzen.
4621
4622 This issue was reported to OpenSSL by the OSS-Fuzz project.
d8dc8538 4623 ([CVE-2017-3736])
5f8e6c50
DMSP
4624
4625 *Andy Polyakov*
4626
44652c16 4627 * Malformed X.509 IPAddressFamily could cause OOB read
5f8e6c50 4628
44652c16
DMSP
4629 If an X.509 certificate has a malformed IPAddressFamily extension,
4630 OpenSSL could do a one-byte buffer overread. The most likely result
4631 would be an erroneous display of the certificate in text format.
5f8e6c50 4632
44652c16 4633 This issue was reported to OpenSSL by the OSS-Fuzz project.
5f8e6c50 4634
44652c16 4635 *Rich Salz*
5f8e6c50 4636
257e9d03 4637### Changes between 1.0.2k and 1.0.2l [25 May 2017]
5f8e6c50 4638
44652c16
DMSP
4639 * Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
4640 platform rather than 'mingw'.
5f8e6c50 4641
44652c16 4642 *Richard Levitte*
5f8e6c50 4643
257e9d03 4644### Changes between 1.0.2j and 1.0.2k [26 Jan 2017]
5f8e6c50 4645
44652c16 4646 * Truncated packet could crash via OOB read
5f8e6c50 4647
44652c16
DMSP
4648 If one side of an SSL/TLS path is running on a 32-bit host and a specific
4649 cipher is being used, then a truncated packet can cause that host to
4650 perform an out-of-bounds read, usually resulting in a crash.
5f8e6c50 4651
44652c16 4652 This issue was reported to OpenSSL by Robert Święcki of Google.
d8dc8538 4653 ([CVE-2017-3731])
5f8e6c50 4654
44652c16 4655 *Andy Polyakov*
5f8e6c50 4656
44652c16 4657 * BN_mod_exp may produce incorrect results on x86_64
5f8e6c50 4658
44652c16
DMSP
4659 There is a carry propagating bug in the x86_64 Montgomery squaring
4660 procedure. No EC algorithms are affected. Analysis suggests that attacks
4661 against RSA and DSA as a result of this defect would be very difficult to
4662 perform and are not believed likely. Attacks against DH are considered just
4663 feasible (although very difficult) because most of the work necessary to
4664 deduce information about a private key may be performed offline. The amount
4665 of resources required for such an attack would be very significant and
4666 likely only accessible to a limited number of attackers. An attacker would
4667 additionally need online access to an unpatched system using the target
4668 private key in a scenario with persistent DH parameters and a private
4669 key that is shared between multiple clients. For example this can occur by
4670 default in OpenSSL DHE based SSL/TLS ciphersuites. Note: This issue is very
4671 similar to CVE-2015-3193 but must be treated as a separate problem.
5f8e6c50 4672
44652c16 4673 This issue was reported to OpenSSL by the OSS-Fuzz project.
d8dc8538 4674 ([CVE-2017-3732])
5f8e6c50 4675
44652c16 4676 *Andy Polyakov*
5f8e6c50 4677
44652c16 4678 * Montgomery multiplication may produce incorrect results
5f8e6c50 4679
44652c16
DMSP
4680 There is a carry propagating bug in the Broadwell-specific Montgomery
4681 multiplication procedure that handles input lengths divisible by, but
4682 longer than 256 bits. Analysis suggests that attacks against RSA, DSA
4683 and DH private keys are impossible. This is because the subroutine in
4684 question is not used in operations with the private key itself and an input
4685 of the attacker's direct choice. Otherwise the bug can manifest itself as
4686 transient authentication and key negotiation failures or reproducible
4687 erroneous outcome of public-key operations with specially crafted input.
4688 Among EC algorithms only Brainpool P-512 curves are affected and one
4689 presumably can attack ECDH key negotiation. Impact was not analyzed in
4690 detail, because pre-requisites for attack are considered unlikely. Namely
4691 multiple clients have to choose the curve in question and the server has to
4692 share the private key among them, neither of which is default behaviour.
4693 Even then only clients that chose the curve will be affected.
5f8e6c50 4694
44652c16
DMSP
4695 This issue was publicly reported as transient failures and was not
4696 initially recognized as a security issue. Thanks to Richard Morgan for
4697 providing reproducible case.
d8dc8538 4698 ([CVE-2016-7055])
44652c16
DMSP
4699
4700 *Andy Polyakov*
4701
4702 * OpenSSL now fails if it receives an unrecognised record type in TLS1.0
4703 or TLS1.1. Previously this only happened in SSLv3 and TLS1.2. This is to
4704 prevent issues where no progress is being made and the peer continually
4705 sends unrecognised record types, using up resources processing them.
5f8e6c50
DMSP
4706
4707 *Matt Caswell*
4708
257e9d03 4709### Changes between 1.0.2i and 1.0.2j [26 Sep 2016]
5f8e6c50 4710
44652c16 4711 * Missing CRL sanity check
5f8e6c50 4712
44652c16
DMSP
4713 A bug fix which included a CRL sanity check was added to OpenSSL 1.1.0
4714 but was omitted from OpenSSL 1.0.2i. As a result any attempt to use
4715 CRLs in OpenSSL 1.0.2i will crash with a null pointer exception.
5f8e6c50 4716
44652c16 4717 This issue only affects the OpenSSL 1.0.2i
d8dc8538 4718 ([CVE-2016-7052])
5f8e6c50 4719
44652c16 4720 *Matt Caswell*
5f8e6c50 4721
257e9d03 4722### Changes between 1.0.2h and 1.0.2i [22 Sep 2016]
5f8e6c50 4723
44652c16 4724 * OCSP Status Request extension unbounded memory growth
5f8e6c50 4725
44652c16
DMSP
4726 A malicious client can send an excessively large OCSP Status Request
4727 extension. If that client continually requests renegotiation, sending a
4728 large OCSP Status Request extension each time, then there will be unbounded
4729 memory growth on the server. This will eventually lead to a Denial Of
4730 Service attack through memory exhaustion. Servers with a default
4731 configuration are vulnerable even if they do not support OCSP. Builds using
4732 the "no-ocsp" build time option are not affected.
5f8e6c50 4733
44652c16 4734 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 4735 ([CVE-2016-6304])
5f8e6c50 4736
44652c16 4737 *Matt Caswell*
5f8e6c50 4738
44652c16
DMSP
4739 * In order to mitigate the SWEET32 attack, the DES ciphers were moved from
4740 HIGH to MEDIUM.
5f8e6c50 4741
44652c16
DMSP
4742 This issue was reported to OpenSSL Karthikeyan Bhargavan and Gaetan
4743 Leurent (INRIA)
d8dc8538 4744 ([CVE-2016-2183])
5f8e6c50 4745
44652c16 4746 *Rich Salz*
5f8e6c50 4747
44652c16 4748 * OOB write in MDC2_Update()
5f8e6c50 4749
44652c16
DMSP
4750 An overflow can occur in MDC2_Update() either if called directly or
4751 through the EVP_DigestUpdate() function using MDC2. If an attacker
4752 is able to supply very large amounts of input data after a previous
4753 call to EVP_EncryptUpdate() with a partial block then a length check
4754 can overflow resulting in a heap corruption.
5f8e6c50 4755
44652c16
DMSP
4756 The amount of data needed is comparable to SIZE_MAX which is impractical
4757 on most platforms.
5f8e6c50 4758
44652c16 4759 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 4760 ([CVE-2016-6303])
5f8e6c50
DMSP
4761
4762 *Stephen Henson*
4763
44652c16 4764 * Malformed SHA512 ticket DoS
5f8e6c50 4765
44652c16
DMSP
4766 If a server uses SHA512 for TLS session ticket HMAC it is vulnerable to a
4767 DoS attack where a malformed ticket will result in an OOB read which will
4768 ultimately crash.
5f8e6c50 4769
44652c16
DMSP
4770 The use of SHA512 in TLS session tickets is comparatively rare as it requires
4771 a custom server callback and ticket lookup mechanism.
5f8e6c50 4772
44652c16 4773 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 4774 ([CVE-2016-6302])
5f8e6c50 4775
44652c16 4776 *Stephen Henson*
5f8e6c50 4777
44652c16 4778 * OOB write in BN_bn2dec()
5f8e6c50 4779
44652c16
DMSP
4780 The function BN_bn2dec() does not check the return value of BN_div_word().
4781 This can cause an OOB write if an application uses this function with an
4782 overly large BIGNUM. This could be a problem if an overly large certificate
4783 or CRL is printed out from an untrusted source. TLS is not affected because
4784 record limits will reject an oversized certificate before it is parsed.
5f8e6c50 4785
44652c16 4786 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 4787 ([CVE-2016-2182])
5f8e6c50 4788
44652c16 4789 *Stephen Henson*
5f8e6c50 4790
44652c16 4791 * OOB read in TS_OBJ_print_bio()
5f8e6c50 4792
44652c16
DMSP
4793 The function TS_OBJ_print_bio() misuses OBJ_obj2txt(): the return value is
4794 the total length the OID text representation would use and not the amount
4795 of data written. This will result in OOB reads when large OIDs are
4796 presented.
5f8e6c50 4797
44652c16 4798 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 4799 ([CVE-2016-2180])
5f8e6c50 4800
44652c16 4801 *Stephen Henson*
5f8e6c50 4802
44652c16 4803 * Pointer arithmetic undefined behaviour
5f8e6c50 4804
44652c16 4805 Avoid some undefined pointer arithmetic
5f8e6c50 4806
44652c16
DMSP
4807 A common idiom in the codebase is to check limits in the following manner:
4808 "p + len > limit"
5f8e6c50 4809
44652c16
DMSP
4810 Where "p" points to some malloc'd data of SIZE bytes and
4811 limit == p + SIZE
5f8e6c50 4812
44652c16
DMSP
4813 "len" here could be from some externally supplied data (e.g. from a TLS
4814 message).
5f8e6c50 4815
44652c16
DMSP
4816 The rules of C pointer arithmetic are such that "p + len" is only well
4817 defined where len <= SIZE. Therefore the above idiom is actually
4818 undefined behaviour.
5f8e6c50 4819
44652c16
DMSP
4820 For example this could cause problems if some malloc implementation
4821 provides an address for "p" such that "p + len" actually overflows for
4822 values of len that are too big and therefore p + len < limit.
5f8e6c50 4823
44652c16 4824 This issue was reported to OpenSSL by Guido Vranken
d8dc8538 4825 ([CVE-2016-2177])
5f8e6c50 4826
44652c16 4827 *Matt Caswell*
5f8e6c50 4828
44652c16 4829 * Constant time flag not preserved in DSA signing
5f8e6c50 4830
44652c16
DMSP
4831 Operations in the DSA signing algorithm should run in constant time in
4832 order to avoid side channel attacks. A flaw in the OpenSSL DSA
4833 implementation means that a non-constant time codepath is followed for
4834 certain operations. This has been demonstrated through a cache-timing
4835 attack to be sufficient for an attacker to recover the private DSA key.
5f8e6c50 4836
44652c16
DMSP
4837 This issue was reported by César Pereida (Aalto University), Billy Brumley
4838 (Tampere University of Technology), and Yuval Yarom (The University of
4839 Adelaide and NICTA).
d8dc8538 4840 ([CVE-2016-2178])
5f8e6c50 4841
44652c16 4842 *César Pereida*
5f8e6c50 4843
44652c16 4844 * DTLS buffered message DoS
5f8e6c50 4845
44652c16
DMSP
4846 In a DTLS connection where handshake messages are delivered out-of-order
4847 those messages that OpenSSL is not yet ready to process will be buffered
4848 for later use. Under certain circumstances, a flaw in the logic means that
4849 those messages do not get removed from the buffer even though the handshake
4850 has been completed. An attacker could force up to approx. 15 messages to
4851 remain in the buffer when they are no longer required. These messages will
4852 be cleared when the DTLS connection is closed. The default maximum size for
4853 a message is 100k. Therefore the attacker could force an additional 1500k
4854 to be consumed per connection. By opening many simulataneous connections an
4855 attacker could cause a DoS attack through memory exhaustion.
5f8e6c50 4856
44652c16 4857 This issue was reported to OpenSSL by Quan Luo.
d8dc8538 4858 ([CVE-2016-2179])
5f8e6c50 4859
44652c16 4860 *Matt Caswell*
5f8e6c50 4861
44652c16 4862 * DTLS replay protection DoS
5f8e6c50 4863
44652c16
DMSP
4864 A flaw in the DTLS replay attack protection mechanism means that records
4865 that arrive for future epochs update the replay protection "window" before
4866 the MAC for the record has been validated. This could be exploited by an
4867 attacker by sending a record for the next epoch (which does not have to
4868 decrypt or have a valid MAC), with a very large sequence number. This means
4869 that all subsequent legitimate packets are dropped causing a denial of
4870 service for a specific DTLS connection.
5f8e6c50 4871
44652c16 4872 This issue was reported to OpenSSL by the OCAP audit team.
d8dc8538 4873 ([CVE-2016-2181])
5f8e6c50 4874
44652c16 4875 *Matt Caswell*
5f8e6c50 4876
44652c16 4877 * Certificate message OOB reads
5f8e6c50 4878
44652c16
DMSP
4879 In OpenSSL 1.0.2 and earlier some missing message length checks can result
4880 in OOB reads of up to 2 bytes beyond an allocated buffer. There is a
4881 theoretical DoS risk but this has not been observed in practice on common
4882 platforms.
5f8e6c50 4883
44652c16
DMSP
4884 The messages affected are client certificate, client certificate request
4885 and server certificate. As a result the attack can only be performed
4886 against a client or a server which enables client authentication.
5f8e6c50 4887
44652c16 4888 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 4889 ([CVE-2016-6306])
5f8e6c50 4890
44652c16 4891 *Stephen Henson*
5f8e6c50 4892
257e9d03 4893### Changes between 1.0.2g and 1.0.2h [3 May 2016]
5f8e6c50 4894
44652c16 4895 * Prevent padding oracle in AES-NI CBC MAC check
5f8e6c50 4896
44652c16
DMSP
4897 A MITM attacker can use a padding oracle attack to decrypt traffic
4898 when the connection uses an AES CBC cipher and the server support
4899 AES-NI.
5f8e6c50 4900
44652c16 4901 This issue was introduced as part of the fix for Lucky 13 padding
d8dc8538 4902 attack ([CVE-2013-0169]). The padding check was rewritten to be in
44652c16
DMSP
4903 constant time by making sure that always the same bytes are read and
4904 compared against either the MAC or padding bytes. But it no longer
4905 checked that there was enough data to have both the MAC and padding
4906 bytes.
5f8e6c50 4907
44652c16 4908 This issue was reported by Juraj Somorovsky using TLS-Attacker.
5f8e6c50 4909
44652c16 4910 *Kurt Roeckx*
5f8e6c50 4911
44652c16
DMSP
4912 * Fix EVP_EncodeUpdate overflow
4913
4914 An overflow can occur in the EVP_EncodeUpdate() function which is used for
4915 Base64 encoding of binary data. If an attacker is able to supply very large
4916 amounts of input data then a length check can overflow resulting in a heap
4917 corruption.
4918
4919 Internally to OpenSSL the EVP_EncodeUpdate() function is primarily used by
257e9d03 4920 the `PEM_write_bio*` family of functions. These are mainly used within the
44652c16
DMSP
4921 OpenSSL command line applications, so any application which processes data
4922 from an untrusted source and outputs it as a PEM file should be considered
4923 vulnerable to this issue. User applications that call these APIs directly
4924 with large amounts of untrusted data may also be vulnerable.
4925
4926 This issue was reported by Guido Vranken.
d8dc8538 4927 ([CVE-2016-2105])
5f8e6c50
DMSP
4928
4929 *Matt Caswell*
4930
44652c16 4931 * Fix EVP_EncryptUpdate overflow
5f8e6c50 4932
44652c16
DMSP
4933 An overflow can occur in the EVP_EncryptUpdate() function. If an attacker
4934 is able to supply very large amounts of input data after a previous call to
4935 EVP_EncryptUpdate() with a partial block then a length check can overflow
4936 resulting in a heap corruption. Following an analysis of all OpenSSL
4937 internal usage of the EVP_EncryptUpdate() function all usage is one of two
4938 forms. The first form is where the EVP_EncryptUpdate() call is known to be
4939 the first called function after an EVP_EncryptInit(), and therefore that
4940 specific call must be safe. The second form is where the length passed to
4941 EVP_EncryptUpdate() can be seen from the code to be some small value and
4942 therefore there is no possibility of an overflow. Since all instances are
4943 one of these two forms, it is believed that there can be no overflows in
4944 internal code due to this problem. It should be noted that
4945 EVP_DecryptUpdate() can call EVP_EncryptUpdate() in certain code paths.
4946 Also EVP_CipherUpdate() is a synonym for EVP_EncryptUpdate(). All instances
4947 of these calls have also been analysed too and it is believed there are no
4948 instances in internal usage where an overflow could occur.
5f8e6c50 4949
44652c16 4950 This issue was reported by Guido Vranken.
d8dc8538 4951 ([CVE-2016-2106])
5f8e6c50
DMSP
4952
4953 *Matt Caswell*
4954
44652c16 4955 * Prevent ASN.1 BIO excessive memory allocation
5f8e6c50 4956
44652c16
DMSP
4957 When ASN.1 data is read from a BIO using functions such as d2i_CMS_bio()
4958 a short invalid encoding can cause allocation of large amounts of memory
4959 potentially consuming excessive resources or exhausting memory.
5f8e6c50 4960
44652c16
DMSP
4961 Any application parsing untrusted data through d2i BIO functions is
4962 affected. The memory based functions such as d2i_X509() are *not* affected.
4963 Since the memory based functions are used by the TLS library, TLS
4964 applications are not affected.
4965
4966 This issue was reported by Brian Carpenter.
d8dc8538 4967 ([CVE-2016-2109])
5f8e6c50
DMSP
4968
4969 *Stephen Henson*
4970
44652c16 4971 * EBCDIC overread
5f8e6c50 4972
44652c16
DMSP
4973 ASN1 Strings that are over 1024 bytes can cause an overread in applications
4974 using the X509_NAME_oneline() function on EBCDIC systems. This could result
4975 in arbitrary stack data being returned in the buffer.
5f8e6c50 4976
44652c16 4977 This issue was reported by Guido Vranken.
d8dc8538 4978 ([CVE-2016-2176])
5f8e6c50 4979
44652c16 4980 *Matt Caswell*
5f8e6c50 4981
44652c16
DMSP
4982 * Modify behavior of ALPN to invoke callback after SNI/servername
4983 callback, such that updates to the SSL_CTX affect ALPN.
5f8e6c50 4984
44652c16 4985 *Todd Short*
5f8e6c50 4986
44652c16
DMSP
4987 * Remove LOW from the DEFAULT cipher list. This removes singles DES from the
4988 default.
4989
4990 *Kurt Roeckx*
4991
4992 * Only remove the SSLv2 methods with the no-ssl2-method option. When the
4993 methods are enabled and ssl2 is disabled the methods return NULL.
4994
4995 *Kurt Roeckx*
4996
257e9d03 4997### Changes between 1.0.2f and 1.0.2g [1 Mar 2016]
44652c16
DMSP
4998
4999* Disable weak ciphers in SSLv3 and up in default builds of OpenSSL.
5000 Builds that are not configured with "enable-weak-ssl-ciphers" will not
5001 provide any "EXPORT" or "LOW" strength ciphers.
5002
5003 *Viktor Dukhovni*
5004
5005* Disable SSLv2 default build, default negotiation and weak ciphers. SSLv2
5006 is by default disabled at build-time. Builds that are not configured with
5007 "enable-ssl2" will not support SSLv2. Even if "enable-ssl2" is used,
5008 users who want to negotiate SSLv2 via the version-flexible SSLv23_method()
5009 will need to explicitly call either of:
5010
5011 SSL_CTX_clear_options(ctx, SSL_OP_NO_SSLv2);
5012 or
5013 SSL_clear_options(ssl, SSL_OP_NO_SSLv2);
5014
5015 as appropriate. Even if either of those is used, or the application
5016 explicitly uses the version-specific SSLv2_method() or its client and
5017 server variants, SSLv2 ciphers vulnerable to exhaustive search key
5018 recovery have been removed. Specifically, the SSLv2 40-bit EXPORT
5019 ciphers, and SSLv2 56-bit DES are no longer available.
d8dc8538 5020 ([CVE-2016-0800])
44652c16
DMSP
5021
5022 *Viktor Dukhovni*
5023
5024 * Fix a double-free in DSA code
5025
5026 A double free bug was discovered when OpenSSL parses malformed DSA private
5027 keys and could lead to a DoS attack or memory corruption for applications
5028 that receive DSA private keys from untrusted sources. This scenario is
5029 considered rare.
5030
5031 This issue was reported to OpenSSL by Adam Langley(Google/BoringSSL) using
5032 libFuzzer.
d8dc8538 5033 ([CVE-2016-0705])
44652c16
DMSP
5034
5035 *Stephen Henson*
5036
5037 * Disable SRP fake user seed to address a server memory leak.
5038
5039 Add a new method SRP_VBASE_get1_by_user that handles the seed properly.
5040
5041 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
5042 In order to fix an unavoidable memory leak, SRP_VBASE_get_by_user
5043 was changed to ignore the "fake user" SRP seed, even if the seed
5044 is configured.
5045
5046 Users should use SRP_VBASE_get1_by_user instead. Note that in
5047 SRP_VBASE_get1_by_user, caller must free the returned value. Note
5048 also that even though configuring the SRP seed attempts to hide
5049 invalid usernames by continuing the handshake with fake
5050 credentials, this behaviour is not constant time and no strong
5051 guarantees are made that the handshake is indistinguishable from
5052 that of a valid user.
d8dc8538 5053 ([CVE-2016-0798])
44652c16
DMSP
5054
5055 *Emilia Käsper*
5056
5057 * Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption
5058
5059 In the BN_hex2bn function the number of hex digits is calculated using an
1dc1ea18
DDO
5060 int value `i`. Later `bn_expand` is called with a value of `i * 4`. For
5061 large values of `i` this can result in `bn_expand` not allocating any
5062 memory because `i * 4` is negative. This can leave the internal BIGNUM data
44652c16 5063 field as NULL leading to a subsequent NULL ptr deref. For very large values
1dc1ea18 5064 of `i`, the calculation `i * 4` could be a positive value smaller than `i`.
44652c16
DMSP
5065 In this case memory is allocated to the internal BIGNUM data field, but it
5066 is insufficiently sized leading to heap corruption. A similar issue exists
5067 in BN_dec2bn. This could have security consequences if BN_hex2bn/BN_dec2bn
5068 is ever called by user applications with very large untrusted hex/dec data.
5069 This is anticipated to be a rare occurrence.
5070
5071 All OpenSSL internal usage of these functions use data that is not expected
5072 to be untrusted, e.g. config file data or application command line
5073 arguments. If user developed applications generate config file data based
5074 on untrusted data then it is possible that this could also lead to security
5075 consequences. This is also anticipated to be rare.
5076
5077 This issue was reported to OpenSSL by Guido Vranken.
d8dc8538 5078 ([CVE-2016-0797])
44652c16
DMSP
5079
5080 *Matt Caswell*
5081
257e9d03 5082 * Fix memory issues in `BIO_*printf` functions
44652c16 5083
1dc1ea18 5084 The internal `fmtstr` function used in processing a "%s" format string in
257e9d03 5085 the `BIO_*printf` functions could overflow while calculating the length of a
44652c16
DMSP
5086 string and cause an OOB read when printing very long strings.
5087
1dc1ea18 5088 Additionally the internal `doapr_outch` function can attempt to write to an
44652c16
DMSP
5089 OOB memory location (at an offset from the NULL pointer) in the event of a
5090 memory allocation failure. In 1.0.2 and below this could be caused where
5091 the size of a buffer to be allocated is greater than INT_MAX. E.g. this
5092 could be in processing a very long "%s" format string. Memory leaks can
5093 also occur.
5094
5095 The first issue may mask the second issue dependent on compiler behaviour.
5096 These problems could enable attacks where large amounts of untrusted data
257e9d03 5097 is passed to the `BIO_*printf` functions. If applications use these functions
44652c16
DMSP
5098 in this way then they could be vulnerable. OpenSSL itself uses these
5099 functions when printing out human-readable dumps of ASN.1 data. Therefore
5100 applications that print this data could be vulnerable if the data is from
5101 untrusted sources. OpenSSL command line applications could also be
5102 vulnerable where they print out ASN.1 data, or if untrusted data is passed
5103 as command line arguments.
5104
5105 Libssl is not considered directly vulnerable. Additionally certificates etc
5106 received via remote connections via libssl are also unlikely to be able to
5107 trigger these issues because of message size limits enforced within libssl.
5108
5109 This issue was reported to OpenSSL Guido Vranken.
d8dc8538 5110 ([CVE-2016-0799])
44652c16
DMSP
5111
5112 *Matt Caswell*
5113
5114 * Side channel attack on modular exponentiation
5115
5116 A side-channel attack was found which makes use of cache-bank conflicts on
5117 the Intel Sandy-Bridge microarchitecture which could lead to the recovery
5118 of RSA keys. The ability to exploit this issue is limited as it relies on
5119 an attacker who has control of code in a thread running on the same
5120 hyper-threaded core as the victim thread which is performing decryptions.
5121
5122 This issue was reported to OpenSSL by Yuval Yarom, The University of
5123 Adelaide and NICTA, Daniel Genkin, Technion and Tel Aviv University, and
5124 Nadia Heninger, University of Pennsylvania with more information at
257e9d03 5125 <http://cachebleed.info>.
d8dc8538 5126 ([CVE-2016-0702])
44652c16
DMSP
5127
5128 *Andy Polyakov*
5129
ec2bfb7d 5130 * Change the `req` command to generate a 2048-bit RSA/DSA key by default,
44652c16
DMSP
5131 if no keysize is specified with default_bits. This fixes an
5132 omission in an earlier change that changed all RSA/DSA key generation
ec2bfb7d 5133 commands to use 2048 bits by default.
44652c16
DMSP
5134
5135 *Emilia Käsper*
5136
257e9d03
RS
5137### Changes between 1.0.2e and 1.0.2f [28 Jan 2016]
5138
44652c16
DMSP
5139 * DH small subgroups
5140
5141 Historically OpenSSL only ever generated DH parameters based on "safe"
5142 primes. More recently (in version 1.0.2) support was provided for
5143 generating X9.42 style parameter files such as those required for RFC 5114
5144 support. The primes used in such files may not be "safe". Where an
5145 application is using DH configured with parameters based on primes that are
5146 not "safe" then an attacker could use this fact to find a peer's private
5147 DH exponent. This attack requires that the attacker complete multiple
5148 handshakes in which the peer uses the same private DH exponent. For example
5149 this could be used to discover a TLS server's private DH exponent if it's
5150 reusing the private DH exponent or it's using a static DH ciphersuite.
5151
5152 OpenSSL provides the option SSL_OP_SINGLE_DH_USE for ephemeral DH (DHE) in
5153 TLS. It is not on by default. If the option is not set then the server
5154 reuses the same private DH exponent for the life of the server process and
5155 would be vulnerable to this attack. It is believed that many popular
5156 applications do set this option and would therefore not be at risk.
5157
5158 The fix for this issue adds an additional check where a "q" parameter is
5159 available (as is the case in X9.42 based parameters). This detects the
5160 only known attack, and is the only possible defense for static DH
5161 ciphersuites. This could have some performance impact.
5162
5163 Additionally the SSL_OP_SINGLE_DH_USE option has been switched on by
5164 default and cannot be disabled. This could have some performance impact.
5165
5166 This issue was reported to OpenSSL by Antonio Sanso (Adobe).
d8dc8538 5167 ([CVE-2016-0701])
44652c16
DMSP
5168
5169 *Matt Caswell*
5170
5171 * SSLv2 doesn't block disabled ciphers
5172
5173 A malicious client can negotiate SSLv2 ciphers that have been disabled on
5174 the server and complete SSLv2 handshakes even if all SSLv2 ciphers have
5175 been disabled, provided that the SSLv2 protocol was not also disabled via
5176 SSL_OP_NO_SSLv2.
5177
5178 This issue was reported to OpenSSL on 26th December 2015 by Nimrod Aviram
5179 and Sebastian Schinzel.
d8dc8538 5180 ([CVE-2015-3197])
44652c16
DMSP
5181
5182 *Viktor Dukhovni*
5183
257e9d03 5184### Changes between 1.0.2d and 1.0.2e [3 Dec 2015]
44652c16
DMSP
5185
5186 * BN_mod_exp may produce incorrect results on x86_64
5187
5188 There is a carry propagating bug in the x86_64 Montgomery squaring
5189 procedure. No EC algorithms are affected. Analysis suggests that attacks
5190 against RSA and DSA as a result of this defect would be very difficult to
5191 perform and are not believed likely. Attacks against DH are considered just
5192 feasible (although very difficult) because most of the work necessary to
5193 deduce information about a private key may be performed offline. The amount
5194 of resources required for such an attack would be very significant and
5195 likely only accessible to a limited number of attackers. An attacker would
5196 additionally need online access to an unpatched system using the target
5197 private key in a scenario with persistent DH parameters and a private
5198 key that is shared between multiple clients. For example this can occur by
5199 default in OpenSSL DHE based SSL/TLS ciphersuites.
5200
5201 This issue was reported to OpenSSL by Hanno Böck.
d8dc8538 5202 ([CVE-2015-3193])
44652c16
DMSP
5203
5204 *Andy Polyakov*
5205
5206 * Certificate verify crash with missing PSS parameter
5207
5208 The signature verification routines will crash with a NULL pointer
5209 dereference if presented with an ASN.1 signature using the RSA PSS
5210 algorithm and absent mask generation function parameter. Since these
5211 routines are used to verify certificate signature algorithms this can be
5212 used to crash any certificate verification operation and exploited in a
5213 DoS attack. Any application which performs certificate verification is
5214 vulnerable including OpenSSL clients and servers which enable client
5215 authentication.
5216
5217 This issue was reported to OpenSSL by Loïc Jonas Etienne (Qnective AG).
d8dc8538 5218 ([CVE-2015-3194])
44652c16
DMSP
5219
5220 *Stephen Henson*
5221
5222 * X509_ATTRIBUTE memory leak
5223
5224 When presented with a malformed X509_ATTRIBUTE structure OpenSSL will leak
5225 memory. This structure is used by the PKCS#7 and CMS routines so any
5226 application which reads PKCS#7 or CMS data from untrusted sources is
5227 affected. SSL/TLS is not affected.
5228
5229 This issue was reported to OpenSSL by Adam Langley (Google/BoringSSL) using
5230 libFuzzer.
d8dc8538 5231 ([CVE-2015-3195])
44652c16
DMSP
5232
5233 *Stephen Henson*
5234
5235 * Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
5236 This changes the decoding behaviour for some invalid messages,
5237 though the change is mostly in the more lenient direction, and
5238 legacy behaviour is preserved as much as possible.
5239
5240 *Emilia Käsper*
5241
5242 * In DSA_generate_parameters_ex, if the provided seed is too short,
5243 return an error
5244
5245 *Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>*
5246
257e9d03 5247### Changes between 1.0.2c and 1.0.2d [9 Jul 2015]
44652c16
DMSP
5248
5249 * Alternate chains certificate forgery
5250
5251 During certificate verification, OpenSSL will attempt to find an
5252 alternative certificate chain if the first attempt to build such a chain
5253 fails. An error in the implementation of this logic can mean that an
5254 attacker could cause certain checks on untrusted certificates to be
5255 bypassed, such as the CA flag, enabling them to use a valid leaf
5256 certificate to act as a CA and "issue" an invalid certificate.
5257
5258 This issue was reported to OpenSSL by Adam Langley/David Benjamin
5259 (Google/BoringSSL).
5260
5261 *Matt Caswell*
5262
257e9d03 5263### Changes between 1.0.2b and 1.0.2c [12 Jun 2015]
44652c16
DMSP
5264
5265 * Fix HMAC ABI incompatibility. The previous version introduced an ABI
5266 incompatibility in the handling of HMAC. The previous ABI has now been
5267 restored.
5268
5269 *Matt Caswell*
5270
257e9d03 5271### Changes between 1.0.2a and 1.0.2b [11 Jun 2015]
44652c16
DMSP
5272
5273 * Malformed ECParameters causes infinite loop
5274
5275 When processing an ECParameters structure OpenSSL enters an infinite loop
5276 if the curve specified is over a specially malformed binary polynomial
5277 field.
5278
5279 This can be used to perform denial of service against any
5280 system which processes public keys, certificate requests or
5281 certificates. This includes TLS clients and TLS servers with
5282 client authentication enabled.
5283
5284 This issue was reported to OpenSSL by Joseph Barr-Pixton.
d8dc8538 5285 ([CVE-2015-1788])
44652c16
DMSP
5286
5287 *Andy Polyakov*
5288
5289 * Exploitable out-of-bounds read in X509_cmp_time
5290
5291 X509_cmp_time does not properly check the length of the ASN1_TIME
5292 string and can read a few bytes out of bounds. In addition,
5293 X509_cmp_time accepts an arbitrary number of fractional seconds in the
5294 time string.
5295
5296 An attacker can use this to craft malformed certificates and CRLs of
5297 various sizes and potentially cause a segmentation fault, resulting in
5298 a DoS on applications that verify certificates or CRLs. TLS clients
5299 that verify CRLs are affected. TLS clients and servers with client
5300 authentication enabled may be affected if they use custom verification
5301 callbacks.
5302
5303 This issue was reported to OpenSSL by Robert Swiecki (Google), and
5304 independently by Hanno Böck.
d8dc8538 5305 ([CVE-2015-1789])
44652c16
DMSP
5306
5307 *Emilia Käsper*
5308
5309 * PKCS7 crash with missing EnvelopedContent
5310
5311 The PKCS#7 parsing code does not handle missing inner EncryptedContent
5312 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs
5313 with missing content and trigger a NULL pointer dereference on parsing.
5314
5315 Applications that decrypt PKCS#7 data or otherwise parse PKCS#7
5316 structures from untrusted sources are affected. OpenSSL clients and
5317 servers are not affected.
5318
5319 This issue was reported to OpenSSL by Michal Zalewski (Google).
d8dc8538 5320 ([CVE-2015-1790])
44652c16
DMSP
5321
5322 *Emilia Käsper*
5323
5324 * CMS verify infinite loop with unknown hash function
5325
5326 When verifying a signedData message the CMS code can enter an infinite loop
5327 if presented with an unknown hash function OID. This can be used to perform
5328 denial of service against any system which verifies signedData messages using
5329 the CMS code.
5330 This issue was reported to OpenSSL by Johannes Bauer.
d8dc8538 5331 ([CVE-2015-1792])
44652c16
DMSP
5332
5333 *Stephen Henson*
5334
5335 * Race condition handling NewSessionTicket
5336
5337 If a NewSessionTicket is received by a multi-threaded client when attempting to
5338 reuse a previous ticket then a race condition can occur potentially leading to
5339 a double free of the ticket data.
d8dc8538 5340 ([CVE-2015-1791])
44652c16
DMSP
5341
5342 *Matt Caswell*
5343
5344 * Only support 256-bit or stronger elliptic curves with the
5345 'ecdh_auto' setting (server) or by default (client). Of supported
5346 curves, prefer P-256 (both).
5347
5348 *Emilia Kasper*
5349
257e9d03 5350### Changes between 1.0.2 and 1.0.2a [19 Mar 2015]
44652c16
DMSP
5351
5352 * ClientHello sigalgs DoS fix
5353
5354 If a client connects to an OpenSSL 1.0.2 server and renegotiates with an
5355 invalid signature algorithms extension a NULL pointer dereference will
5356 occur. This can be exploited in a DoS attack against the server.
5357
5358 This issue was was reported to OpenSSL by David Ramos of Stanford
5359 University.
d8dc8538 5360 ([CVE-2015-0291])
44652c16
DMSP
5361
5362 *Stephen Henson and Matt Caswell*
5363
5364 * Multiblock corrupted pointer fix
5365
5366 OpenSSL 1.0.2 introduced the "multiblock" performance improvement. This
5367 feature only applies on 64 bit x86 architecture platforms that support AES
5368 NI instructions. A defect in the implementation of "multiblock" can cause
5369 OpenSSL's internal write buffer to become incorrectly set to NULL when
5370 using non-blocking IO. Typically, when the user application is using a
5371 socket BIO for writing, this will only result in a failed connection.
5372 However if some other BIO is used then it is likely that a segmentation
5373 fault will be triggered, thus enabling a potential DoS attack.
5374
5375 This issue was reported to OpenSSL by Daniel Danner and Rainer Mueller.
d8dc8538 5376 ([CVE-2015-0290])
44652c16
DMSP
5377
5378 *Matt Caswell*
5379
5380 * Segmentation fault in DTLSv1_listen fix
5381
5382 The DTLSv1_listen function is intended to be stateless and processes the
5383 initial ClientHello from many peers. It is common for user code to loop
5384 over the call to DTLSv1_listen until a valid ClientHello is received with
5385 an associated cookie. A defect in the implementation of DTLSv1_listen means
5386 that state is preserved in the SSL object from one invocation to the next
5387 that can lead to a segmentation fault. Errors processing the initial
5388 ClientHello can trigger this scenario. An example of such an error could be
5389 that a DTLS1.0 only client is attempting to connect to a DTLS1.2 only
5390 server.
5391
5392 This issue was reported to OpenSSL by Per Allansson.
d8dc8538 5393 ([CVE-2015-0207])
44652c16
DMSP
5394
5395 *Matt Caswell*
5396
5397 * Segmentation fault in ASN1_TYPE_cmp fix
5398
5399 The function ASN1_TYPE_cmp will crash with an invalid read if an attempt is
5400 made to compare ASN.1 boolean types. Since ASN1_TYPE_cmp is used to check
5401 certificate signature algorithm consistency this can be used to crash any
5402 certificate verification operation and exploited in a DoS attack. Any
5403 application which performs certificate verification is vulnerable including
5404 OpenSSL clients and servers which enable client authentication.
d8dc8538 5405 ([CVE-2015-0286])
44652c16
DMSP
5406
5407 *Stephen Henson*
5408
5409 * Segmentation fault for invalid PSS parameters fix
5410
5411 The signature verification routines will crash with a NULL pointer
5412 dereference if presented with an ASN.1 signature using the RSA PSS
5413 algorithm and invalid parameters. Since these routines are used to verify
5414 certificate signature algorithms this can be used to crash any
5415 certificate verification operation and exploited in a DoS attack. Any
5416 application which performs certificate verification is vulnerable including
5417 OpenSSL clients and servers which enable client authentication.
5418
5419 This issue was was reported to OpenSSL by Brian Carpenter.
d8dc8538 5420 ([CVE-2015-0208])
44652c16
DMSP
5421
5422 *Stephen Henson*
5423
5424 * ASN.1 structure reuse memory corruption fix
5425
5426 Reusing a structure in ASN.1 parsing may allow an attacker to cause
5427 memory corruption via an invalid write. Such reuse is and has been
5428 strongly discouraged and is believed to be rare.
5429
5430 Applications that parse structures containing CHOICE or ANY DEFINED BY
5431 components may be affected. Certificate parsing (d2i_X509 and related
5432 functions) are however not affected. OpenSSL clients and servers are
5433 not affected.
d8dc8538 5434 ([CVE-2015-0287])
44652c16
DMSP
5435
5436 *Stephen Henson*
5437
5438 * PKCS7 NULL pointer dereferences fix
5439
5440 The PKCS#7 parsing code does not handle missing outer ContentInfo
5441 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs with
5442 missing content and trigger a NULL pointer dereference on parsing.
5443
5444 Applications that verify PKCS#7 signatures, decrypt PKCS#7 data or
5445 otherwise parse PKCS#7 structures from untrusted sources are
5446 affected. OpenSSL clients and servers are not affected.
5447
5448 This issue was reported to OpenSSL by Michal Zalewski (Google).
d8dc8538 5449 ([CVE-2015-0289])
44652c16
DMSP
5450
5451 *Emilia Käsper*
5452
5453 * DoS via reachable assert in SSLv2 servers fix
5454
5455 A malicious client can trigger an OPENSSL_assert (i.e., an abort) in
5456 servers that both support SSLv2 and enable export cipher suites by sending
5457 a specially crafted SSLv2 CLIENT-MASTER-KEY message.
5458
5459 This issue was discovered by Sean Burford (Google) and Emilia Käsper
5460 (OpenSSL development team).
d8dc8538 5461 ([CVE-2015-0293])
44652c16
DMSP
5462
5463 *Emilia Käsper*
5464
5465 * Empty CKE with client auth and DHE fix
5466
5467 If client auth is used then a server can seg fault in the event of a DHE
5468 ciphersuite being selected and a zero length ClientKeyExchange message
5469 being sent by the client. This could be exploited in a DoS attack.
d8dc8538 5470 ([CVE-2015-1787])
44652c16
DMSP
5471
5472 *Matt Caswell*
5473
5474 * Handshake with unseeded PRNG fix
5475
5476 Under certain conditions an OpenSSL 1.0.2 client can complete a handshake
5477 with an unseeded PRNG. The conditions are:
5478 - The client is on a platform where the PRNG has not been seeded
5479 automatically, and the user has not seeded manually
5480 - A protocol specific client method version has been used (i.e. not
5481 SSL_client_methodv23)
5482 - A ciphersuite is used that does not require additional random data from
5483 the PRNG beyond the initial ClientHello client random (e.g. PSK-RC4-SHA).
5484
5485 If the handshake succeeds then the client random that has been used will
5486 have been generated from a PRNG with insufficient entropy and therefore the
5487 output may be predictable.
5488
5489 For example using the following command with an unseeded openssl will
5490 succeed on an unpatched platform:
5491
5492 openssl s_client -psk 1a2b3c4d -tls1_2 -cipher PSK-RC4-SHA
d8dc8538 5493 ([CVE-2015-0285])
44652c16
DMSP
5494
5495 *Matt Caswell*
5496
5497 * Use After Free following d2i_ECPrivatekey error fix
5498
5499 A malformed EC private key file consumed via the d2i_ECPrivateKey function
5500 could cause a use after free condition. This, in turn, could cause a double
5501 free in several private key parsing functions (such as d2i_PrivateKey
5502 or EVP_PKCS82PKEY) and could lead to a DoS attack or memory corruption
5503 for applications that receive EC private keys from untrusted
5504 sources. This scenario is considered rare.
5505
5506 This issue was discovered by the BoringSSL project and fixed in their
5507 commit 517073cd4b.
d8dc8538 5508 ([CVE-2015-0209])
44652c16
DMSP
5509
5510 *Matt Caswell*
5511
5512 * X509_to_X509_REQ NULL pointer deref fix
5513
5514 The function X509_to_X509_REQ will crash with a NULL pointer dereference if
5515 the certificate key is invalid. This function is rarely used in practice.
5516
5517 This issue was discovered by Brian Carpenter.
d8dc8538 5518 ([CVE-2015-0288])
44652c16
DMSP
5519
5520 *Stephen Henson*
5521
5522 * Removed the export ciphers from the DEFAULT ciphers
5523
5524 *Kurt Roeckx*
5525
257e9d03 5526### Changes between 1.0.1l and 1.0.2 [22 Jan 2015]
44652c16
DMSP
5527
5528 * Facilitate "universal" ARM builds targeting range of ARM ISAs, e.g.
5529 ARMv5 through ARMv8, as opposite to "locking" it to single one.
5530 So far those who have to target multiple platforms would compromise
5531 and argue that binary targeting say ARMv5 would still execute on
5532 ARMv8. "Universal" build resolves this compromise by providing
5533 near-optimal performance even on newer platforms.
5534
5535 *Andy Polyakov*
5536
5537 * Accelerated NIST P-256 elliptic curve implementation for x86_64
5538 (other platforms pending).
5539
5540 *Shay Gueron & Vlad Krasnov (Intel Corp), Andy Polyakov*
5f8e6c50
DMSP
5541
5542 * Add support for the SignedCertificateTimestampList certificate and
5543 OCSP response extensions from RFC6962.
5544
44652c16
DMSP
5545 *Rob Stradling*
5546
5547 * Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
5548 for corner cases. (Certain input points at infinity could lead to
5549 bogus results, with non-infinity inputs mapped to infinity too.)
5550
5551 *Bodo Moeller*
5552
5553 * Initial support for PowerISA 2.0.7, first implemented in POWER8.
5554 This covers AES, SHA256/512 and GHASH. "Initial" means that most
5555 common cases are optimized and there still is room for further
5556 improvements. Vector Permutation AES for Altivec is also added.
5557
5558 *Andy Polyakov*
5559
5560 * Add support for little-endian ppc64 Linux target.
5561
5562 *Marcelo Cerri (IBM)*
5563
5564 * Initial support for AMRv8 ISA crypto extensions. This covers AES,
5565 SHA1, SHA256 and GHASH. "Initial" means that most common cases
5566 are optimized and there still is room for further improvements.
5567 Both 32- and 64-bit modes are supported.
5568
5569 *Andy Polyakov, Ard Biesheuvel (Linaro)*
5570
5571 * Improved ARMv7 NEON support.
5572
5573 *Andy Polyakov*
5574
5575 * Support for SPARC Architecture 2011 crypto extensions, first
5576 implemented in SPARC T4. This covers AES, DES, Camellia, SHA1,
5577 SHA256/512, MD5, GHASH and modular exponentiation.
5578
5579 *Andy Polyakov, David Miller*
5580
5581 * Accelerated modular exponentiation for Intel processors, a.k.a.
5582 RSAZ.
5583
5584 *Shay Gueron & Vlad Krasnov (Intel Corp)*
5585
5586 * Support for new and upcoming Intel processors, including AVX2,
5587 BMI and SHA ISA extensions. This includes additional "stitched"
5588 implementations, AESNI-SHA256 and GCM, and multi-buffer support
5589 for TLS encrypt.
5590
5591 This work was sponsored by Intel Corp.
5592
5593 *Andy Polyakov*
5594
5595 * Support for DTLS 1.2. This adds two sets of DTLS methods: DTLS_*_method()
5596 supports both DTLS 1.2 and 1.0 and should use whatever version the peer
5597 supports and DTLSv1_2_*_method() which supports DTLS 1.2 only.
5598
5599 *Steve Henson*
5600
5601 * Use algorithm specific chains in SSL_CTX_use_certificate_chain_file():
5602 this fixes a limitation in previous versions of OpenSSL.
5603
5604 *Steve Henson*
5605
5606 * Extended RSA OAEP support via EVP_PKEY API. Options to specify digest,
5607 MGF1 digest and OAEP label.
5608
5609 *Steve Henson*
5610
5611 * Add EVP support for key wrapping algorithms, to avoid problems with
5612 existing code the flag EVP_CIPHER_CTX_WRAP_ALLOW has to be set in
5613 the EVP_CIPHER_CTX or an error is returned. Add AES and DES3 wrap
5614 algorithms and include tests cases.
5615
5616 *Steve Henson*
5617
5618 * Add functions to allocate and set the fields of an ECDSA_METHOD
5619 structure.
5620
5621 *Douglas E. Engert, Steve Henson*
5622
5623 * New functions OPENSSL_gmtime_diff and ASN1_TIME_diff to find the
5624 difference in days and seconds between two tm or ASN1_TIME structures.
5625
5626 *Steve Henson*
5627
5628 * Add -rev test option to s_server to just reverse order of characters
5629 received by client and send back to server. Also prints an abbreviated
5630 summary of the connection parameters.
5631
5632 *Steve Henson*
5633
5634 * New option -brief for s_client and s_server to print out a brief summary
5635 of connection parameters.
5636
5637 *Steve Henson*
5638
5639 * Add callbacks for arbitrary TLS extensions.
5640
5641 *Trevor Perrin <trevp@trevp.net> and Ben Laurie*
5642
5643 * New option -crl_download in several openssl utilities to download CRLs
5644 from CRLDP extension in certificates.
5645
5646 *Steve Henson*
5647
5648 * New options -CRL and -CRLform for s_client and s_server for CRLs.
5649
5650 *Steve Henson*
5651
5652 * New function X509_CRL_diff to generate a delta CRL from the difference
5653 of two full CRLs. Add support to "crl" utility.
5654
5655 *Steve Henson*
5656
5657 * New functions to set lookup_crls function and to retrieve
5658 X509_STORE from X509_STORE_CTX.
5659
5660 *Steve Henson*
5661
5662 * Print out deprecated issuer and subject unique ID fields in
5663 certificates.
5664
5665 *Steve Henson*
5666
5667 * Extend OCSP I/O functions so they can be used for simple general purpose
5668 HTTP as well as OCSP. New wrapper function which can be used to download
5669 CRLs using the OCSP API.
5670
5671 *Steve Henson*
5672
5673 * Delegate command line handling in s_client/s_server to SSL_CONF APIs.
5674
5675 *Steve Henson*
5676
257e9d03 5677 * `SSL_CONF*` functions. These provide a common framework for application
44652c16
DMSP
5678 configuration using configuration files or command lines.
5679
5680 *Steve Henson*
5681
5682 * SSL/TLS tracing code. This parses out SSL/TLS records using the
5683 message callback and prints the results. Needs compile time option
5684 "enable-ssl-trace". New options to s_client and s_server to enable
5685 tracing.
5686
5687 *Steve Henson*
5688
5689 * New ctrl and macro to retrieve supported points extensions.
5690 Print out extension in s_server and s_client.
5691
5692 *Steve Henson*
5693
5694 * New functions to retrieve certificate signature and signature
5695 OID NID.
5696
5697 *Steve Henson*
5698
5699 * Add functions to retrieve and manipulate the raw cipherlist sent by a
5700 client to OpenSSL.
5701
5702 *Steve Henson*
5703
5704 * New Suite B modes for TLS code. These use and enforce the requirements
5705 of RFC6460: restrict ciphersuites, only permit Suite B algorithms and
5706 only use Suite B curves. The Suite B modes can be set by using the
5707 strings "SUITEB128", "SUITEB192" or "SUITEB128ONLY" for the cipherstring.
5708
5709 *Steve Henson*
5710
5711 * New chain verification flags for Suite B levels of security. Check
5712 algorithms are acceptable when flags are set in X509_verify_cert.
5713
5714 *Steve Henson*
5715
5716 * Make tls1_check_chain return a set of flags indicating checks passed
5717 by a certificate chain. Add additional tests to handle client
5718 certificates: checks for matching certificate type and issuer name
5719 comparison.
5720
5721 *Steve Henson*
5722
5723 * If an attempt is made to use a signature algorithm not in the peer
5724 preference list abort the handshake. If client has no suitable
5725 signature algorithms in response to a certificate request do not
5726 use the certificate.
5727
5728 *Steve Henson*
5729
5730 * If server EC tmp key is not in client preference list abort handshake.
5731
5732 *Steve Henson*
5733
5734 * Add support for certificate stores in CERT structure. This makes it
5735 possible to have different stores per SSL structure or one store in
5736 the parent SSL_CTX. Include distinct stores for certificate chain
5737 verification and chain building. New ctrl SSL_CTRL_BUILD_CERT_CHAIN
5738 to build and store a certificate chain in CERT structure: returning
5739 an error if the chain cannot be built: this will allow applications
5740 to test if a chain is correctly configured.
5741
5742 Note: if the CERT based stores are not set then the parent SSL_CTX
5743 store is used to retain compatibility with existing behaviour.
5744
44652c16
DMSP
5745 *Steve Henson*
5746
5747 * New function ssl_set_client_disabled to set a ciphersuite disabled
5748 mask based on the current session, check mask when sending client
5749 hello and checking the requested ciphersuite.
5750
5751 *Steve Henson*
5752
5753 * New ctrls to retrieve and set certificate types in a certificate
5754 request message. Print out received values in s_client. If certificate
5755 types is not set with custom values set sensible values based on
5756 supported signature algorithms.
5757
5758 *Steve Henson*
5759
5760 * Support for distinct client and server supported signature algorithms.
5761
5762 *Steve Henson*
5763
5764 * Add certificate callback. If set this is called whenever a certificate
5765 is required by client or server. An application can decide which
5766 certificate chain to present based on arbitrary criteria: for example
5767 supported signature algorithms. Add very simple example to s_server.
5768 This fixes many of the problems and restrictions of the existing client
5769 certificate callback: for example you can now clear an existing
5770 certificate and specify the whole chain.
5771
5772 *Steve Henson*
5773
5774 * Add new "valid_flags" field to CERT_PKEY structure which determines what
5775 the certificate can be used for (if anything). Set valid_flags field
5776 in new tls1_check_chain function. Simplify ssl_set_cert_masks which used
5777 to have similar checks in it.
5778
5779 Add new "cert_flags" field to CERT structure and include a "strict mode".
5780 This enforces some TLS certificate requirements (such as only permitting
5781 certificate signature algorithms contained in the supported algorithms
5782 extension) which some implementations ignore: this option should be used
5783 with caution as it could cause interoperability issues.
5784
5785 *Steve Henson*
5786
5787 * Update and tidy signature algorithm extension processing. Work out
5788 shared signature algorithms based on preferences and peer algorithms
5789 and print them out in s_client and s_server. Abort handshake if no
5790 shared signature algorithms.
5791
5792 *Steve Henson*
5793
5794 * Add new functions to allow customised supported signature algorithms
5795 for SSL and SSL_CTX structures. Add options to s_client and s_server
5796 to support them.
5797
5798 *Steve Henson*
5799
5800 * New function SSL_certs_clear() to delete all references to certificates
5801 from an SSL structure. Before this once a certificate had been added
5802 it couldn't be removed.
5803
5804 *Steve Henson*
5805
5806 * Integrate hostname, email address and IP address checking with certificate
5807 verification. New verify options supporting checking in openssl utility.
5808
5809 *Steve Henson*
5810
5811 * Fixes and wildcard matching support to hostname and email checking
5812 functions. Add manual page.
5813
5814 *Florian Weimer (Red Hat Product Security Team)*
5815
5816 * New functions to check a hostname email or IP address against a
5817 certificate. Add options x509 utility to print results of checks against
5818 a certificate.
5819
5820 *Steve Henson*
5821
5822 * Fix OCSP checking.
5823
5824 *Rob Stradling <rob.stradling@comodo.com> and Ben Laurie*
5825
5826 * Initial experimental support for explicitly trusted non-root CAs.
5827 OpenSSL still tries to build a complete chain to a root but if an
5828 intermediate CA has a trust setting included that is used. The first
5829 setting is used: whether to trust (e.g., -addtrust option to the x509
5830 utility) or reject.
5831
5832 *Steve Henson*
5833
5834 * Add -trusted_first option which attempts to find certificates in the
5835 trusted store even if an untrusted chain is also supplied.
5836
5837 *Steve Henson*
5838
5839 * MIPS assembly pack updates: support for MIPS32r2 and SmartMIPS ASE,
5840 platform support for Linux and Android.
5841
5842 *Andy Polyakov*
5843
5844 * Support for linux-x32, ILP32 environment in x86_64 framework.
5845
5846 *Andy Polyakov*
5847
5848 * Experimental multi-implementation support for FIPS capable OpenSSL.
5849 When in FIPS mode the approved implementations are used as normal,
5850 when not in FIPS mode the internal unapproved versions are used instead.
5851 This means that the FIPS capable OpenSSL isn't forced to use the
5852 (often lower performance) FIPS implementations outside FIPS mode.
5853
5854 *Steve Henson*
5855
5856 * Transparently support X9.42 DH parameters when calling
5857 PEM_read_bio_DHparameters. This means existing applications can handle
5858 the new parameter format automatically.
5859
5860 *Steve Henson*
5861
5862 * Initial experimental support for X9.42 DH parameter format: mainly
5863 to support use of 'q' parameter for RFC5114 parameters.
5864
5865 *Steve Henson*
5866
5867 * Add DH parameters from RFC5114 including test data to dhtest.
5868
5869 *Steve Henson*
5870
5871 * Support for automatic EC temporary key parameter selection. If enabled
5872 the most preferred EC parameters are automatically used instead of
5873 hardcoded fixed parameters. Now a server just has to call:
5874 SSL_CTX_set_ecdh_auto(ctx, 1) and the server will automatically
5875 support ECDH and use the most appropriate parameters.
5876
5877 *Steve Henson*
5878
5879 * Enhance and tidy EC curve and point format TLS extension code. Use
5880 static structures instead of allocation if default values are used.
5881 New ctrls to set curves we wish to support and to retrieve shared curves.
5882 Print out shared curves in s_server. New options to s_server and s_client
5883 to set list of supported curves.
5884
5885 *Steve Henson*
5886
5887 * New ctrls to retrieve supported signature algorithms and
5888 supported curve values as an array of NIDs. Extend openssl utility
5889 to print out received values.
5890
5891 *Steve Henson*
5892
5893 * Add new APIs EC_curve_nist2nid and EC_curve_nid2nist which convert
5894 between NIDs and the more common NIST names such as "P-256". Enhance
5895 ecparam utility and ECC method to recognise the NIST names for curves.
5896
5897 *Steve Henson*
5898
5899 * Enhance SSL/TLS certificate chain handling to support different
5900 chains for each certificate instead of one chain in the parent SSL_CTX.
5901
5902 *Steve Henson*
5903
5904 * Support for fixed DH ciphersuite client authentication: where both
5905 server and client use DH certificates with common parameters.
5906
5907 *Steve Henson*
5908
5909 * Support for fixed DH ciphersuites: those requiring DH server
5910 certificates.
5911
5912 *Steve Henson*
5913
5914 * New function i2d_re_X509_tbs for re-encoding the TBS portion of
5915 the certificate.
5916 Note: Related 1.0.2-beta specific macros X509_get_cert_info,
5917 X509_CINF_set_modified, X509_CINF_get_issuer, X509_CINF_get_extensions and
5918 X509_CINF_get_signature were reverted post internal team review.
5919
44652c16
DMSP
5920OpenSSL 1.0.1
5921-------------
5922
257e9d03 5923### Changes between 1.0.1t and 1.0.1u [22 Sep 2016]
44652c16
DMSP
5924
5925 * OCSP Status Request extension unbounded memory growth
5926
5927 A malicious client can send an excessively large OCSP Status Request
5928 extension. If that client continually requests renegotiation, sending a
5929 large OCSP Status Request extension each time, then there will be unbounded
5930 memory growth on the server. This will eventually lead to a Denial Of
5931 Service attack through memory exhaustion. Servers with a default
5932 configuration are vulnerable even if they do not support OCSP. Builds using
5933 the "no-ocsp" build time option are not affected.
5934
5935 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 5936 ([CVE-2016-6304])
44652c16
DMSP
5937
5938 *Matt Caswell*
5939
5940 * In order to mitigate the SWEET32 attack, the DES ciphers were moved from
5941 HIGH to MEDIUM.
5942
5943 This issue was reported to OpenSSL Karthikeyan Bhargavan and Gaetan
5944 Leurent (INRIA)
d8dc8538 5945 ([CVE-2016-2183])
44652c16
DMSP
5946
5947 *Rich Salz*
5948
5949 * OOB write in MDC2_Update()
5950
5951 An overflow can occur in MDC2_Update() either if called directly or
5952 through the EVP_DigestUpdate() function using MDC2. If an attacker
5953 is able to supply very large amounts of input data after a previous
5954 call to EVP_EncryptUpdate() with a partial block then a length check
5955 can overflow resulting in a heap corruption.
5956
5957 The amount of data needed is comparable to SIZE_MAX which is impractical
5958 on most platforms.
5959
5960 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 5961 ([CVE-2016-6303])
44652c16
DMSP
5962
5963 *Stephen Henson*
5964
5965 * Malformed SHA512 ticket DoS
5966
5967 If a server uses SHA512 for TLS session ticket HMAC it is vulnerable to a
5968 DoS attack where a malformed ticket will result in an OOB read which will
5969 ultimately crash.
5970
5971 The use of SHA512 in TLS session tickets is comparatively rare as it requires
5972 a custom server callback and ticket lookup mechanism.
5973
5974 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 5975 ([CVE-2016-6302])
44652c16
DMSP
5976
5977 *Stephen Henson*
5978
5979 * OOB write in BN_bn2dec()
5980
5981 The function BN_bn2dec() does not check the return value of BN_div_word().
5982 This can cause an OOB write if an application uses this function with an
5983 overly large BIGNUM. This could be a problem if an overly large certificate
5984 or CRL is printed out from an untrusted source. TLS is not affected because
5985 record limits will reject an oversized certificate before it is parsed.
5986
5987 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 5988 ([CVE-2016-2182])
44652c16
DMSP
5989
5990 *Stephen Henson*
5991
5992 * OOB read in TS_OBJ_print_bio()
5993
5994 The function TS_OBJ_print_bio() misuses OBJ_obj2txt(): the return value is
5995 the total length the OID text representation would use and not the amount
5996 of data written. This will result in OOB reads when large OIDs are
5997 presented.
5998
5999 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 6000 ([CVE-2016-2180])
44652c16
DMSP
6001
6002 *Stephen Henson*
6003
6004 * Pointer arithmetic undefined behaviour
6005
6006 Avoid some undefined pointer arithmetic
6007
6008 A common idiom in the codebase is to check limits in the following manner:
6009 "p + len > limit"
6010
6011 Where "p" points to some malloc'd data of SIZE bytes and
6012 limit == p + SIZE
6013
6014 "len" here could be from some externally supplied data (e.g. from a TLS
6015 message).
6016
6017 The rules of C pointer arithmetic are such that "p + len" is only well
6018 defined where len <= SIZE. Therefore the above idiom is actually
6019 undefined behaviour.
6020
6021 For example this could cause problems if some malloc implementation
6022 provides an address for "p" such that "p + len" actually overflows for
6023 values of len that are too big and therefore p + len < limit.
6024
6025 This issue was reported to OpenSSL by Guido Vranken
d8dc8538 6026 ([CVE-2016-2177])
44652c16
DMSP
6027
6028 *Matt Caswell*
6029
6030 * Constant time flag not preserved in DSA signing
6031
6032 Operations in the DSA signing algorithm should run in constant time in
6033 order to avoid side channel attacks. A flaw in the OpenSSL DSA
6034 implementation means that a non-constant time codepath is followed for
6035 certain operations. This has been demonstrated through a cache-timing
6036 attack to be sufficient for an attacker to recover the private DSA key.
6037
6038 This issue was reported by César Pereida (Aalto University), Billy Brumley
6039 (Tampere University of Technology), and Yuval Yarom (The University of
6040 Adelaide and NICTA).
d8dc8538 6041 ([CVE-2016-2178])
44652c16
DMSP
6042
6043 *César Pereida*
6044
6045 * DTLS buffered message DoS
6046
6047 In a DTLS connection where handshake messages are delivered out-of-order
6048 those messages that OpenSSL is not yet ready to process will be buffered
6049 for later use. Under certain circumstances, a flaw in the logic means that
6050 those messages do not get removed from the buffer even though the handshake
6051 has been completed. An attacker could force up to approx. 15 messages to
6052 remain in the buffer when they are no longer required. These messages will
6053 be cleared when the DTLS connection is closed. The default maximum size for
6054 a message is 100k. Therefore the attacker could force an additional 1500k
6055 to be consumed per connection. By opening many simulataneous connections an
6056 attacker could cause a DoS attack through memory exhaustion.
6057
6058 This issue was reported to OpenSSL by Quan Luo.
d8dc8538 6059 ([CVE-2016-2179])
44652c16
DMSP
6060
6061 *Matt Caswell*
6062
6063 * DTLS replay protection DoS
6064
6065 A flaw in the DTLS replay attack protection mechanism means that records
6066 that arrive for future epochs update the replay protection "window" before
6067 the MAC for the record has been validated. This could be exploited by an
6068 attacker by sending a record for the next epoch (which does not have to
6069 decrypt or have a valid MAC), with a very large sequence number. This means
6070 that all subsequent legitimate packets are dropped causing a denial of
6071 service for a specific DTLS connection.
6072
6073 This issue was reported to OpenSSL by the OCAP audit team.
d8dc8538 6074 ([CVE-2016-2181])
44652c16
DMSP
6075
6076 *Matt Caswell*
6077
6078 * Certificate message OOB reads
6079
6080 In OpenSSL 1.0.2 and earlier some missing message length checks can result
6081 in OOB reads of up to 2 bytes beyond an allocated buffer. There is a
6082 theoretical DoS risk but this has not been observed in practice on common
6083 platforms.
6084
6085 The messages affected are client certificate, client certificate request
6086 and server certificate. As a result the attack can only be performed
6087 against a client or a server which enables client authentication.
6088
6089 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 6090 ([CVE-2016-6306])
44652c16
DMSP
6091
6092 *Stephen Henson*
6093
257e9d03 6094### Changes between 1.0.1s and 1.0.1t [3 May 2016]
44652c16
DMSP
6095
6096 * Prevent padding oracle in AES-NI CBC MAC check
6097
6098 A MITM attacker can use a padding oracle attack to decrypt traffic
6099 when the connection uses an AES CBC cipher and the server support
6100 AES-NI.
6101
6102 This issue was introduced as part of the fix for Lucky 13 padding
d8dc8538 6103 attack ([CVE-2013-0169]). The padding check was rewritten to be in
44652c16
DMSP
6104 constant time by making sure that always the same bytes are read and
6105 compared against either the MAC or padding bytes. But it no longer
6106 checked that there was enough data to have both the MAC and padding
6107 bytes.
6108
6109 This issue was reported by Juraj Somorovsky using TLS-Attacker.
d8dc8538 6110 ([CVE-2016-2107])
44652c16
DMSP
6111
6112 *Kurt Roeckx*
6113
6114 * Fix EVP_EncodeUpdate overflow
6115
6116 An overflow can occur in the EVP_EncodeUpdate() function which is used for
6117 Base64 encoding of binary data. If an attacker is able to supply very large
6118 amounts of input data then a length check can overflow resulting in a heap
6119 corruption.
6120
6121 Internally to OpenSSL the EVP_EncodeUpdate() function is primarly used by
257e9d03 6122 the `PEM_write_bio*` family of functions. These are mainly used within the
44652c16
DMSP
6123 OpenSSL command line applications, so any application which processes data
6124 from an untrusted source and outputs it as a PEM file should be considered
6125 vulnerable to this issue. User applications that call these APIs directly
6126 with large amounts of untrusted data may also be vulnerable.
6127
6128 This issue was reported by Guido Vranken.
d8dc8538 6129 ([CVE-2016-2105])
44652c16
DMSP
6130
6131 *Matt Caswell*
6132
6133 * Fix EVP_EncryptUpdate overflow
6134
6135 An overflow can occur in the EVP_EncryptUpdate() function. If an attacker
6136 is able to supply very large amounts of input data after a previous call to
6137 EVP_EncryptUpdate() with a partial block then a length check can overflow
6138 resulting in a heap corruption. Following an analysis of all OpenSSL
6139 internal usage of the EVP_EncryptUpdate() function all usage is one of two
6140 forms. The first form is where the EVP_EncryptUpdate() call is known to be
6141 the first called function after an EVP_EncryptInit(), and therefore that
6142 specific call must be safe. The second form is where the length passed to
6143 EVP_EncryptUpdate() can be seen from the code to be some small value and
6144 therefore there is no possibility of an overflow. Since all instances are
6145 one of these two forms, it is believed that there can be no overflows in
6146 internal code due to this problem. It should be noted that
6147 EVP_DecryptUpdate() can call EVP_EncryptUpdate() in certain code paths.
6148 Also EVP_CipherUpdate() is a synonym for EVP_EncryptUpdate(). All instances
6149 of these calls have also been analysed too and it is believed there are no
6150 instances in internal usage where an overflow could occur.
6151
6152 This issue was reported by Guido Vranken.
d8dc8538 6153 ([CVE-2016-2106])
44652c16
DMSP
6154
6155 *Matt Caswell*
6156
6157 * Prevent ASN.1 BIO excessive memory allocation
6158
6159 When ASN.1 data is read from a BIO using functions such as d2i_CMS_bio()
6160 a short invalid encoding can casuse allocation of large amounts of memory
6161 potentially consuming excessive resources or exhausting memory.
6162
6163 Any application parsing untrusted data through d2i BIO functions is
6164 affected. The memory based functions such as d2i_X509() are *not* affected.
6165 Since the memory based functions are used by the TLS library, TLS
6166 applications are not affected.
6167
6168 This issue was reported by Brian Carpenter.
d8dc8538 6169 ([CVE-2016-2109])
44652c16
DMSP
6170
6171 *Stephen Henson*
6172
6173 * EBCDIC overread
6174
6175 ASN1 Strings that are over 1024 bytes can cause an overread in applications
6176 using the X509_NAME_oneline() function on EBCDIC systems. This could result
6177 in arbitrary stack data being returned in the buffer.
6178
6179 This issue was reported by Guido Vranken.
d8dc8538 6180 ([CVE-2016-2176])
44652c16
DMSP
6181
6182 *Matt Caswell*
6183
6184 * Modify behavior of ALPN to invoke callback after SNI/servername
6185 callback, such that updates to the SSL_CTX affect ALPN.
6186
6187 *Todd Short*
6188
6189 * Remove LOW from the DEFAULT cipher list. This removes singles DES from the
6190 default.
6191
6192 *Kurt Roeckx*
6193
6194 * Only remove the SSLv2 methods with the no-ssl2-method option. When the
6195 methods are enabled and ssl2 is disabled the methods return NULL.
6196
6197 *Kurt Roeckx*
6198
257e9d03 6199### Changes between 1.0.1r and 1.0.1s [1 Mar 2016]
44652c16
DMSP
6200
6201* Disable weak ciphers in SSLv3 and up in default builds of OpenSSL.
6202 Builds that are not configured with "enable-weak-ssl-ciphers" will not
6203 provide any "EXPORT" or "LOW" strength ciphers.
6204
6205 *Viktor Dukhovni*
6206
6207* Disable SSLv2 default build, default negotiation and weak ciphers. SSLv2
6208 is by default disabled at build-time. Builds that are not configured with
6209 "enable-ssl2" will not support SSLv2. Even if "enable-ssl2" is used,
6210 users who want to negotiate SSLv2 via the version-flexible SSLv23_method()
6211 will need to explicitly call either of:
6212
6213 SSL_CTX_clear_options(ctx, SSL_OP_NO_SSLv2);
6214 or
6215 SSL_clear_options(ssl, SSL_OP_NO_SSLv2);
6216
6217 as appropriate. Even if either of those is used, or the application
6218 explicitly uses the version-specific SSLv2_method() or its client and
6219 server variants, SSLv2 ciphers vulnerable to exhaustive search key
6220 recovery have been removed. Specifically, the SSLv2 40-bit EXPORT
6221 ciphers, and SSLv2 56-bit DES are no longer available.
d8dc8538 6222 ([CVE-2016-0800])
44652c16
DMSP
6223
6224 *Viktor Dukhovni*
6225
6226 * Fix a double-free in DSA code
6227
6228 A double free bug was discovered when OpenSSL parses malformed DSA private
6229 keys and could lead to a DoS attack or memory corruption for applications
6230 that receive DSA private keys from untrusted sources. This scenario is
6231 considered rare.
6232
6233 This issue was reported to OpenSSL by Adam Langley(Google/BoringSSL) using
6234 libFuzzer.
d8dc8538 6235 ([CVE-2016-0705])
44652c16
DMSP
6236
6237 *Stephen Henson*
6238
6239 * Disable SRP fake user seed to address a server memory leak.
6240
6241 Add a new method SRP_VBASE_get1_by_user that handles the seed properly.
6242
6243 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
6244 In order to fix an unavoidable memory leak, SRP_VBASE_get_by_user
6245 was changed to ignore the "fake user" SRP seed, even if the seed
6246 is configured.
6247
6248 Users should use SRP_VBASE_get1_by_user instead. Note that in
6249 SRP_VBASE_get1_by_user, caller must free the returned value. Note
6250 also that even though configuring the SRP seed attempts to hide
6251 invalid usernames by continuing the handshake with fake
6252 credentials, this behaviour is not constant time and no strong
6253 guarantees are made that the handshake is indistinguishable from
6254 that of a valid user.
d8dc8538 6255 ([CVE-2016-0798])
44652c16
DMSP
6256
6257 *Emilia Käsper*
6258
6259 * Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption
6260
6261 In the BN_hex2bn function the number of hex digits is calculated using an
1dc1ea18
DDO
6262 int value `i`. Later `bn_expand` is called with a value of `i * 4`. For
6263 large values of `i` this can result in `bn_expand` not allocating any
6264 memory because `i * 4` is negative. This can leave the internal BIGNUM data
44652c16 6265 field as NULL leading to a subsequent NULL ptr deref. For very large values
1dc1ea18 6266 of `i`, the calculation `i * 4` could be a positive value smaller than `i`.
44652c16
DMSP
6267 In this case memory is allocated to the internal BIGNUM data field, but it
6268 is insufficiently sized leading to heap corruption. A similar issue exists
6269 in BN_dec2bn. This could have security consequences if BN_hex2bn/BN_dec2bn
6270 is ever called by user applications with very large untrusted hex/dec data.
6271 This is anticipated to be a rare occurrence.
6272
6273 All OpenSSL internal usage of these functions use data that is not expected
6274 to be untrusted, e.g. config file data or application command line
6275 arguments. If user developed applications generate config file data based
6276 on untrusted data then it is possible that this could also lead to security
6277 consequences. This is also anticipated to be rare.
6278
6279 This issue was reported to OpenSSL by Guido Vranken.
d8dc8538 6280 ([CVE-2016-0797])
44652c16
DMSP
6281
6282 *Matt Caswell*
6283
257e9d03 6284 * Fix memory issues in `BIO_*printf` functions
44652c16 6285
1dc1ea18 6286 The internal `fmtstr` function used in processing a "%s" format string in
257e9d03 6287 the `BIO_*printf` functions could overflow while calculating the length of a
44652c16
DMSP
6288 string and cause an OOB read when printing very long strings.
6289
1dc1ea18 6290 Additionally the internal `doapr_outch` function can attempt to write to an
44652c16
DMSP
6291 OOB memory location (at an offset from the NULL pointer) in the event of a
6292 memory allocation failure. In 1.0.2 and below this could be caused where
6293 the size of a buffer to be allocated is greater than INT_MAX. E.g. this
6294 could be in processing a very long "%s" format string. Memory leaks can
6295 also occur.
6296
6297 The first issue may mask the second issue dependent on compiler behaviour.
6298 These problems could enable attacks where large amounts of untrusted data
257e9d03 6299 is passed to the `BIO_*printf` functions. If applications use these functions
44652c16
DMSP
6300 in this way then they could be vulnerable. OpenSSL itself uses these
6301 functions when printing out human-readable dumps of ASN.1 data. Therefore
6302 applications that print this data could be vulnerable if the data is from
6303 untrusted sources. OpenSSL command line applications could also be
6304 vulnerable where they print out ASN.1 data, or if untrusted data is passed
6305 as command line arguments.
6306
6307 Libssl is not considered directly vulnerable. Additionally certificates etc
6308 received via remote connections via libssl are also unlikely to be able to
6309 trigger these issues because of message size limits enforced within libssl.
6310
6311 This issue was reported to OpenSSL Guido Vranken.
d8dc8538 6312 ([CVE-2016-0799])
44652c16
DMSP
6313
6314 *Matt Caswell*
6315
6316 * Side channel attack on modular exponentiation
6317
6318 A side-channel attack was found which makes use of cache-bank conflicts on
6319 the Intel Sandy-Bridge microarchitecture which could lead to the recovery
6320 of RSA keys. The ability to exploit this issue is limited as it relies on
6321 an attacker who has control of code in a thread running on the same
6322 hyper-threaded core as the victim thread which is performing decryptions.
6323
6324 This issue was reported to OpenSSL by Yuval Yarom, The University of
6325 Adelaide and NICTA, Daniel Genkin, Technion and Tel Aviv University, and
6326 Nadia Heninger, University of Pennsylvania with more information at
257e9d03 6327 <http://cachebleed.info>.
d8dc8538 6328 ([CVE-2016-0702])
44652c16
DMSP
6329
6330 *Andy Polyakov*
6331
ec2bfb7d 6332 * Change the req command to generate a 2048-bit RSA/DSA key by default,
44652c16
DMSP
6333 if no keysize is specified with default_bits. This fixes an
6334 omission in an earlier change that changed all RSA/DSA key generation
ec2bfb7d 6335 commands to use 2048 bits by default.
44652c16
DMSP
6336
6337 *Emilia Käsper*
6338
257e9d03 6339### Changes between 1.0.1q and 1.0.1r [28 Jan 2016]
44652c16
DMSP
6340
6341 * Protection for DH small subgroup attacks
6342
6343 As a precautionary measure the SSL_OP_SINGLE_DH_USE option has been
6344 switched on by default and cannot be disabled. This could have some
6345 performance impact.
6346
6347 *Matt Caswell*
6348
6349 * SSLv2 doesn't block disabled ciphers
6350
6351 A malicious client can negotiate SSLv2 ciphers that have been disabled on
6352 the server and complete SSLv2 handshakes even if all SSLv2 ciphers have
6353 been disabled, provided that the SSLv2 protocol was not also disabled via
6354 SSL_OP_NO_SSLv2.
6355
6356 This issue was reported to OpenSSL on 26th December 2015 by Nimrod Aviram
6357 and Sebastian Schinzel.
d8dc8538 6358 ([CVE-2015-3197])
44652c16
DMSP
6359
6360 *Viktor Dukhovni*
6361
6362 * Reject DH handshakes with parameters shorter than 1024 bits.
6363
6364 *Kurt Roeckx*
6365
257e9d03 6366### Changes between 1.0.1p and 1.0.1q [3 Dec 2015]
44652c16
DMSP
6367
6368 * Certificate verify crash with missing PSS parameter
6369
6370 The signature verification routines will crash with a NULL pointer
6371 dereference if presented with an ASN.1 signature using the RSA PSS
6372 algorithm and absent mask generation function parameter. Since these
6373 routines are used to verify certificate signature algorithms this can be
6374 used to crash any certificate verification operation and exploited in a
6375 DoS attack. Any application which performs certificate verification is
6376 vulnerable including OpenSSL clients and servers which enable client
6377 authentication.
6378
6379 This issue was reported to OpenSSL by Loïc Jonas Etienne (Qnective AG).
d8dc8538 6380 ([CVE-2015-3194])
44652c16
DMSP
6381
6382 *Stephen Henson*
6383
6384 * X509_ATTRIBUTE memory leak
6385
6386 When presented with a malformed X509_ATTRIBUTE structure OpenSSL will leak
6387 memory. This structure is used by the PKCS#7 and CMS routines so any
6388 application which reads PKCS#7 or CMS data from untrusted sources is
6389 affected. SSL/TLS is not affected.
6390
6391 This issue was reported to OpenSSL by Adam Langley (Google/BoringSSL) using
6392 libFuzzer.
d8dc8538 6393 ([CVE-2015-3195])
44652c16
DMSP
6394
6395 *Stephen Henson*
6396
6397 * Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
6398 This changes the decoding behaviour for some invalid messages,
6399 though the change is mostly in the more lenient direction, and
6400 legacy behaviour is preserved as much as possible.
6401
6402 *Emilia Käsper*
6403
6404 * In DSA_generate_parameters_ex, if the provided seed is too short,
6405 use a random seed, as already documented.
6406
6407 *Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>*
6408
257e9d03 6409### Changes between 1.0.1o and 1.0.1p [9 Jul 2015]
44652c16
DMSP
6410
6411 * Alternate chains certificate forgery
6412
6413 During certificate verfification, OpenSSL will attempt to find an
6414 alternative certificate chain if the first attempt to build such a chain
6415 fails. An error in the implementation of this logic can mean that an
6416 attacker could cause certain checks on untrusted certificates to be
6417 bypassed, such as the CA flag, enabling them to use a valid leaf
6418 certificate to act as a CA and "issue" an invalid certificate.
6419
6420 This issue was reported to OpenSSL by Adam Langley/David Benjamin
6421 (Google/BoringSSL).
d8dc8538 6422 ([CVE-2015-1793])
44652c16
DMSP
6423
6424 *Matt Caswell*
6425
6426 * Race condition handling PSK identify hint
6427
6428 If PSK identity hints are received by a multi-threaded client then
6429 the values are wrongly updated in the parent SSL_CTX structure. This can
6430 result in a race condition potentially leading to a double free of the
6431 identify hint data.
d8dc8538 6432 ([CVE-2015-3196])
44652c16
DMSP
6433
6434 *Stephen Henson*
6435
257e9d03
RS
6436### Changes between 1.0.1n and 1.0.1o [12 Jun 2015]
6437
44652c16
DMSP
6438 * Fix HMAC ABI incompatibility. The previous version introduced an ABI
6439 incompatibility in the handling of HMAC. The previous ABI has now been
6440 restored.
6441
257e9d03 6442### Changes between 1.0.1m and 1.0.1n [11 Jun 2015]
44652c16
DMSP
6443
6444 * Malformed ECParameters causes infinite loop
6445
6446 When processing an ECParameters structure OpenSSL enters an infinite loop
6447 if the curve specified is over a specially malformed binary polynomial
6448 field.
6449
6450 This can be used to perform denial of service against any
6451 system which processes public keys, certificate requests or
6452 certificates. This includes TLS clients and TLS servers with
6453 client authentication enabled.
6454
6455 This issue was reported to OpenSSL by Joseph Barr-Pixton.
d8dc8538 6456 ([CVE-2015-1788])
44652c16
DMSP
6457
6458 *Andy Polyakov*
6459
6460 * Exploitable out-of-bounds read in X509_cmp_time
6461
6462 X509_cmp_time does not properly check the length of the ASN1_TIME
6463 string and can read a few bytes out of bounds. In addition,
6464 X509_cmp_time accepts an arbitrary number of fractional seconds in the
6465 time string.
6466
6467 An attacker can use this to craft malformed certificates and CRLs of
6468 various sizes and potentially cause a segmentation fault, resulting in
6469 a DoS on applications that verify certificates or CRLs. TLS clients
6470 that verify CRLs are affected. TLS clients and servers with client
6471 authentication enabled may be affected if they use custom verification
6472 callbacks.
6473
6474 This issue was reported to OpenSSL by Robert Swiecki (Google), and
6475 independently by Hanno Böck.
d8dc8538 6476 ([CVE-2015-1789])
44652c16
DMSP
6477
6478 *Emilia Käsper*
6479
6480 * PKCS7 crash with missing EnvelopedContent
6481
6482 The PKCS#7 parsing code does not handle missing inner EncryptedContent
6483 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs
6484 with missing content and trigger a NULL pointer dereference on parsing.
6485
6486 Applications that decrypt PKCS#7 data or otherwise parse PKCS#7
6487 structures from untrusted sources are affected. OpenSSL clients and
6488 servers are not affected.
5f8e6c50 6489
44652c16 6490 This issue was reported to OpenSSL by Michal Zalewski (Google).
d8dc8538 6491 ([CVE-2015-1790])
5f8e6c50 6492
44652c16 6493 *Emilia Käsper*
5f8e6c50 6494
44652c16
DMSP
6495 * CMS verify infinite loop with unknown hash function
6496
6497 When verifying a signedData message the CMS code can enter an infinite loop
6498 if presented with an unknown hash function OID. This can be used to perform
6499 denial of service against any system which verifies signedData messages using
6500 the CMS code.
6501 This issue was reported to OpenSSL by Johannes Bauer.
d8dc8538 6502 ([CVE-2015-1792])
44652c16
DMSP
6503
6504 *Stephen Henson*
6505
6506 * Race condition handling NewSessionTicket
6507
6508 If a NewSessionTicket is received by a multi-threaded client when attempting to
6509 reuse a previous ticket then a race condition can occur potentially leading to
6510 a double free of the ticket data.
d8dc8538 6511 ([CVE-2015-1791])
44652c16
DMSP
6512
6513 *Matt Caswell*
6514
6515 * Reject DH handshakes with parameters shorter than 768 bits.
6516
6517 *Kurt Roeckx and Emilia Kasper*
6518
6519 * dhparam: generate 2048-bit parameters by default.
6520
6521 *Kurt Roeckx and Emilia Kasper*
6522
257e9d03 6523### Changes between 1.0.1l and 1.0.1m [19 Mar 2015]
44652c16
DMSP
6524
6525 * Segmentation fault in ASN1_TYPE_cmp fix
6526
6527 The function ASN1_TYPE_cmp will crash with an invalid read if an attempt is
6528 made to compare ASN.1 boolean types. Since ASN1_TYPE_cmp is used to check
6529 certificate signature algorithm consistency this can be used to crash any
6530 certificate verification operation and exploited in a DoS attack. Any
6531 application which performs certificate verification is vulnerable including
6532 OpenSSL clients and servers which enable client authentication.
d8dc8538 6533 ([CVE-2015-0286])
44652c16
DMSP
6534
6535 *Stephen Henson*
6536
6537 * ASN.1 structure reuse memory corruption fix
6538
6539 Reusing a structure in ASN.1 parsing may allow an attacker to cause
6540 memory corruption via an invalid write. Such reuse is and has been
6541 strongly discouraged and is believed to be rare.
6542
6543 Applications that parse structures containing CHOICE or ANY DEFINED BY
6544 components may be affected. Certificate parsing (d2i_X509 and related
6545 functions) are however not affected. OpenSSL clients and servers are
6546 not affected.
d8dc8538 6547 ([CVE-2015-0287])
44652c16
DMSP
6548
6549 *Stephen Henson*
6550
6551 * PKCS7 NULL pointer dereferences fix
6552
6553 The PKCS#7 parsing code does not handle missing outer ContentInfo
6554 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs with
6555 missing content and trigger a NULL pointer dereference on parsing.
6556
6557 Applications that verify PKCS#7 signatures, decrypt PKCS#7 data or
6558 otherwise parse PKCS#7 structures from untrusted sources are
6559 affected. OpenSSL clients and servers are not affected.
6560
6561 This issue was reported to OpenSSL by Michal Zalewski (Google).
d8dc8538 6562 ([CVE-2015-0289])
44652c16
DMSP
6563
6564 *Emilia Käsper*
6565
6566 * DoS via reachable assert in SSLv2 servers fix
6567
6568 A malicious client can trigger an OPENSSL_assert (i.e., an abort) in
6569 servers that both support SSLv2 and enable export cipher suites by sending
6570 a specially crafted SSLv2 CLIENT-MASTER-KEY message.
6571
6572 This issue was discovered by Sean Burford (Google) and Emilia Käsper
6573 (OpenSSL development team).
d8dc8538 6574 ([CVE-2015-0293])
44652c16
DMSP
6575
6576 *Emilia Käsper*
6577
6578 * Use After Free following d2i_ECPrivatekey error fix
6579
6580 A malformed EC private key file consumed via the d2i_ECPrivateKey function
6581 could cause a use after free condition. This, in turn, could cause a double
6582 free in several private key parsing functions (such as d2i_PrivateKey
6583 or EVP_PKCS82PKEY) and could lead to a DoS attack or memory corruption
6584 for applications that receive EC private keys from untrusted
6585 sources. This scenario is considered rare.
6586
6587 This issue was discovered by the BoringSSL project and fixed in their
6588 commit 517073cd4b.
d8dc8538 6589 ([CVE-2015-0209])
44652c16
DMSP
6590
6591 *Matt Caswell*
6592
6593 * X509_to_X509_REQ NULL pointer deref fix
6594
6595 The function X509_to_X509_REQ will crash with a NULL pointer dereference if
6596 the certificate key is invalid. This function is rarely used in practice.
6597
6598 This issue was discovered by Brian Carpenter.
d8dc8538 6599 ([CVE-2015-0288])
44652c16
DMSP
6600
6601 *Stephen Henson*
6602
6603 * Removed the export ciphers from the DEFAULT ciphers
6604
6605 *Kurt Roeckx*
6606
257e9d03 6607### Changes between 1.0.1k and 1.0.1l [15 Jan 2015]
44652c16
DMSP
6608
6609 * Build fixes for the Windows and OpenVMS platforms
6610
6611 *Matt Caswell and Richard Levitte*
6612
257e9d03 6613### Changes between 1.0.1j and 1.0.1k [8 Jan 2015]
44652c16
DMSP
6614
6615 * Fix DTLS segmentation fault in dtls1_get_record. A carefully crafted DTLS
6616 message can cause a segmentation fault in OpenSSL due to a NULL pointer
6617 dereference. This could lead to a Denial Of Service attack. Thanks to
6618 Markus Stenberg of Cisco Systems, Inc. for reporting this issue.
d8dc8538 6619 ([CVE-2014-3571])
44652c16
DMSP
6620
6621 *Steve Henson*
6622
6623 * Fix DTLS memory leak in dtls1_buffer_record. A memory leak can occur in the
6624 dtls1_buffer_record function under certain conditions. In particular this
6625 could occur if an attacker sent repeated DTLS records with the same
6626 sequence number but for the next epoch. The memory leak could be exploited
6627 by an attacker in a Denial of Service attack through memory exhaustion.
6628 Thanks to Chris Mueller for reporting this issue.
d8dc8538 6629 ([CVE-2015-0206])
44652c16
DMSP
6630
6631 *Matt Caswell*
6632
6633 * Fix issue where no-ssl3 configuration sets method to NULL. When openssl is
6634 built with the no-ssl3 option and a SSL v3 ClientHello is received the ssl
6635 method would be set to NULL which could later result in a NULL pointer
6636 dereference. Thanks to Frank Schmirler for reporting this issue.
d8dc8538 6637 ([CVE-2014-3569])
44652c16
DMSP
6638
6639 *Kurt Roeckx*
6640
6641 * Abort handshake if server key exchange message is omitted for ephemeral
6642 ECDH ciphersuites.
6643
6644 Thanks to Karthikeyan Bhargavan of the PROSECCO team at INRIA for
6645 reporting this issue.
d8dc8538 6646 ([CVE-2014-3572])
44652c16
DMSP
6647
6648 *Steve Henson*
6649
6650 * Remove non-export ephemeral RSA code on client and server. This code
6651 violated the TLS standard by allowing the use of temporary RSA keys in
6652 non-export ciphersuites and could be used by a server to effectively
6653 downgrade the RSA key length used to a value smaller than the server
6654 certificate. Thanks for Karthikeyan Bhargavan of the PROSECCO team at
6655 INRIA or reporting this issue.
d8dc8538 6656 ([CVE-2015-0204])
44652c16
DMSP
6657
6658 *Steve Henson*
6659
6660 * Fixed issue where DH client certificates are accepted without verification.
6661 An OpenSSL server will accept a DH certificate for client authentication
6662 without the certificate verify message. This effectively allows a client to
6663 authenticate without the use of a private key. This only affects servers
6664 which trust a client certificate authority which issues certificates
6665 containing DH keys: these are extremely rare and hardly ever encountered.
6666 Thanks for Karthikeyan Bhargavan of the PROSECCO team at INRIA or reporting
6667 this issue.
d8dc8538 6668 ([CVE-2015-0205])
44652c16
DMSP
6669
6670 *Steve Henson*
6671
6672 * Ensure that the session ID context of an SSL is updated when its
6673 SSL_CTX is updated via SSL_set_SSL_CTX.
6674
6675 The session ID context is typically set from the parent SSL_CTX,
6676 and can vary with the CTX.
6677
6678 *Adam Langley*
6679
6680 * Fix various certificate fingerprint issues.
6681
6682 By using non-DER or invalid encodings outside the signed portion of a
6683 certificate the fingerprint can be changed without breaking the signature.
6684 Although no details of the signed portion of the certificate can be changed
6685 this can cause problems with some applications: e.g. those using the
6686 certificate fingerprint for blacklists.
6687
6688 1. Reject signatures with non zero unused bits.
6689
6690 If the BIT STRING containing the signature has non zero unused bits reject
6691 the signature. All current signature algorithms require zero unused bits.
6692
6693 2. Check certificate algorithm consistency.
6694
6695 Check the AlgorithmIdentifier inside TBS matches the one in the
6696 certificate signature. NB: this will result in signature failure
6697 errors for some broken certificates.
6698
6699 Thanks to Konrad Kraszewski from Google for reporting this issue.
6700
6701 3. Check DSA/ECDSA signatures use DER.
6702
6703 Re-encode DSA/ECDSA signatures and compare with the original received
6704 signature. Return an error if there is a mismatch.
6705
6706 This will reject various cases including garbage after signature
6707 (thanks to Antti Karjalainen and Tuomo Untinen from the Codenomicon CROSS
6708 program for discovering this case) and use of BER or invalid ASN.1 INTEGERs
6709 (negative or with leading zeroes).
6710
6711 Further analysis was conducted and fixes were developed by Stephen Henson
6712 of the OpenSSL core team.
6713
d8dc8538 6714 ([CVE-2014-8275])
44652c16
DMSP
6715
6716 *Steve Henson*
6717
43a70f02
RS
6718 * Correct Bignum squaring. Bignum squaring (BN_sqr) may produce incorrect
6719 results on some platforms, including x86_64. This bug occurs at random
6720 with a very low probability, and is not known to be exploitable in any
6721 way, though its exact impact is difficult to determine. Thanks to Pieter
6722 Wuille (Blockstream) who reported this issue and also suggested an initial
6723 fix. Further analysis was conducted by the OpenSSL development team and
6724 Adam Langley of Google. The final fix was developed by Andy Polyakov of
6725 the OpenSSL core team.
d8dc8538 6726 ([CVE-2014-3570])
5f8e6c50
DMSP
6727
6728 *Andy Polyakov*
6729
43a70f02
RS
6730 * Do not resume sessions on the server if the negotiated protocol
6731 version does not match the session's version. Resuming with a different
6732 version, while not strictly forbidden by the RFC, is of questionable
6733 sanity and breaks all known clients.
5f8e6c50 6734
44652c16
DMSP
6735 *David Benjamin, Emilia Käsper*
6736
43a70f02
RS
6737 * Tighten handling of the ChangeCipherSpec (CCS) message: reject
6738 early CCS messages during renegotiation. (Note that because
6739 renegotiation is encrypted, this early CCS was not exploitable.)
44652c16
DMSP
6740
6741 *Emilia Käsper*
6742
43a70f02
RS
6743 * Tighten client-side session ticket handling during renegotiation:
6744 ensure that the client only accepts a session ticket if the server sends
6745 the extension anew in the ServerHello. Previously, a TLS client would
6746 reuse the old extension state and thus accept a session ticket if one was
6747 announced in the initial ServerHello.
44652c16 6748
43a70f02
RS
6749 Similarly, ensure that the client requires a session ticket if one
6750 was advertised in the ServerHello. Previously, a TLS client would
6751 ignore a missing NewSessionTicket message.
44652c16
DMSP
6752
6753 *Emilia Käsper*
6754
257e9d03 6755### Changes between 1.0.1i and 1.0.1j [15 Oct 2014]
44652c16
DMSP
6756
6757 * SRTP Memory Leak.
6758
6759 A flaw in the DTLS SRTP extension parsing code allows an attacker, who
6760 sends a carefully crafted handshake message, to cause OpenSSL to fail
6761 to free up to 64k of memory causing a memory leak. This could be
6762 exploited in a Denial Of Service attack. This issue affects OpenSSL
6763 1.0.1 server implementations for both SSL/TLS and DTLS regardless of
6764 whether SRTP is used or configured. Implementations of OpenSSL that
6765 have been compiled with OPENSSL_NO_SRTP defined are not affected.
5f8e6c50 6766
44652c16 6767 The fix was developed by the OpenSSL team.
d8dc8538 6768 ([CVE-2014-3513])
5f8e6c50 6769
44652c16 6770 *OpenSSL team*
5f8e6c50 6771
44652c16 6772 * Session Ticket Memory Leak.
5f8e6c50 6773
44652c16
DMSP
6774 When an OpenSSL SSL/TLS/DTLS server receives a session ticket the
6775 integrity of that ticket is first verified. In the event of a session
6776 ticket integrity check failing, OpenSSL will fail to free memory
6777 causing a memory leak. By sending a large number of invalid session
6778 tickets an attacker could exploit this issue in a Denial Of Service
6779 attack.
d8dc8538 6780 ([CVE-2014-3567])
5f8e6c50 6781
44652c16 6782 *Steve Henson*
5f8e6c50 6783
44652c16 6784 * Build option no-ssl3 is incomplete.
5f8e6c50 6785
44652c16
DMSP
6786 When OpenSSL is configured with "no-ssl3" as a build option, servers
6787 could accept and complete a SSL 3.0 handshake, and clients could be
6788 configured to send them.
d8dc8538 6789 ([CVE-2014-3568])
5f8e6c50 6790
44652c16 6791 *Akamai and the OpenSSL team*
5f8e6c50 6792
44652c16
DMSP
6793 * Add support for TLS_FALLBACK_SCSV.
6794 Client applications doing fallback retries should call
6795 SSL_set_mode(s, SSL_MODE_SEND_FALLBACK_SCSV).
d8dc8538 6796 ([CVE-2014-3566])
5f8e6c50 6797
44652c16 6798 *Adam Langley, Bodo Moeller*
5f8e6c50 6799
44652c16 6800 * Add additional DigestInfo checks.
5f8e6c50 6801
44652c16
DMSP
6802 Re-encode DigestInto in DER and check against the original when
6803 verifying RSA signature: this will reject any improperly encoded
6804 DigestInfo structures.
5f8e6c50 6805
44652c16 6806 Note: this is a precautionary measure and no attacks are currently known.
5f8e6c50 6807
5f8e6c50
DMSP
6808 *Steve Henson*
6809
257e9d03 6810### Changes between 1.0.1h and 1.0.1i [6 Aug 2014]
5f8e6c50 6811
44652c16
DMSP
6812 * Fix SRP buffer overrun vulnerability. Invalid parameters passed to the
6813 SRP code can be overrun an internal buffer. Add sanity check that
6814 g, A, B < N to SRP code.
5f8e6c50 6815
44652c16
DMSP
6816 Thanks to Sean Devlin and Watson Ladd of Cryptography Services, NCC
6817 Group for discovering this issue.
d8dc8538 6818 ([CVE-2014-3512])
5f8e6c50
DMSP
6819
6820 *Steve Henson*
6821
44652c16
DMSP
6822 * A flaw in the OpenSSL SSL/TLS server code causes the server to negotiate
6823 TLS 1.0 instead of higher protocol versions when the ClientHello message
6824 is badly fragmented. This allows a man-in-the-middle attacker to force a
6825 downgrade to TLS 1.0 even if both the server and the client support a
6826 higher protocol version, by modifying the client's TLS records.
5f8e6c50 6827
44652c16
DMSP
6828 Thanks to David Benjamin and Adam Langley (Google) for discovering and
6829 researching this issue.
d8dc8538 6830 ([CVE-2014-3511])
5f8e6c50 6831
44652c16 6832 *David Benjamin*
5f8e6c50 6833
44652c16
DMSP
6834 * OpenSSL DTLS clients enabling anonymous (EC)DH ciphersuites are subject
6835 to a denial of service attack. A malicious server can crash the client
6836 with a null pointer dereference (read) by specifying an anonymous (EC)DH
6837 ciphersuite and sending carefully crafted handshake messages.
5f8e6c50 6838
44652c16
DMSP
6839 Thanks to Felix Gröbert (Google) for discovering and researching this
6840 issue.
d8dc8538 6841 ([CVE-2014-3510])
5f8e6c50 6842
44652c16 6843 *Emilia Käsper*
5f8e6c50 6844
44652c16
DMSP
6845 * By sending carefully crafted DTLS packets an attacker could cause openssl
6846 to leak memory. This can be exploited through a Denial of Service attack.
6847 Thanks to Adam Langley for discovering and researching this issue.
d8dc8538 6848 ([CVE-2014-3507])
5f8e6c50 6849
44652c16 6850 *Adam Langley*
5f8e6c50 6851
44652c16
DMSP
6852 * An attacker can force openssl to consume large amounts of memory whilst
6853 processing DTLS handshake messages. This can be exploited through a
6854 Denial of Service attack.
6855 Thanks to Adam Langley for discovering and researching this issue.
d8dc8538 6856 ([CVE-2014-3506])
5f8e6c50 6857
44652c16 6858 *Adam Langley*
5f8e6c50 6859
44652c16
DMSP
6860 * An attacker can force an error condition which causes openssl to crash
6861 whilst processing DTLS packets due to memory being freed twice. This
6862 can be exploited through a Denial of Service attack.
6863 Thanks to Adam Langley and Wan-Teh Chang for discovering and researching
6864 this issue.
d8dc8538 6865 ([CVE-2014-3505])
5f8e6c50 6866
44652c16 6867 *Adam Langley*
5f8e6c50 6868
44652c16
DMSP
6869 * If a multithreaded client connects to a malicious server using a resumed
6870 session and the server sends an ec point format extension it could write
6871 up to 255 bytes to freed memory.
5f8e6c50 6872
44652c16
DMSP
6873 Thanks to Gabor Tyukasz (LogMeIn Inc) for discovering and researching this
6874 issue.
d8dc8538 6875 ([CVE-2014-3509])
5f8e6c50 6876
44652c16 6877 *Gabor Tyukasz*
5f8e6c50 6878
44652c16
DMSP
6879 * A malicious server can crash an OpenSSL client with a null pointer
6880 dereference (read) by specifying an SRP ciphersuite even though it was not
6881 properly negotiated with the client. This can be exploited through a
6882 Denial of Service attack.
5f8e6c50 6883
44652c16
DMSP
6884 Thanks to Joonas Kuorilehto and Riku Hietamäki (Codenomicon) for
6885 discovering and researching this issue.
d8dc8538 6886 ([CVE-2014-5139])
5f8e6c50
DMSP
6887
6888 *Steve Henson*
6889
44652c16
DMSP
6890 * A flaw in OBJ_obj2txt may cause pretty printing functions such as
6891 X509_name_oneline, X509_name_print_ex et al. to leak some information
6892 from the stack. Applications may be affected if they echo pretty printing
6893 output to the attacker.
5f8e6c50 6894
44652c16 6895 Thanks to Ivan Fratric (Google) for discovering this issue.
d8dc8538 6896 ([CVE-2014-3508])
5f8e6c50 6897
44652c16 6898 *Emilia Käsper, and Steve Henson*
5f8e6c50 6899
44652c16
DMSP
6900 * Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
6901 for corner cases. (Certain input points at infinity could lead to
6902 bogus results, with non-infinity inputs mapped to infinity too.)
5f8e6c50 6903
44652c16 6904 *Bodo Moeller*
5f8e6c50 6905
257e9d03 6906### Changes between 1.0.1g and 1.0.1h [5 Jun 2014]
5f8e6c50 6907
44652c16
DMSP
6908 * Fix for SSL/TLS MITM flaw. An attacker using a carefully crafted
6909 handshake can force the use of weak keying material in OpenSSL
6910 SSL/TLS clients and servers.
5f8e6c50 6911
44652c16 6912 Thanks to KIKUCHI Masashi (Lepidum Co. Ltd.) for discovering and
d8dc8538 6913 researching this issue. ([CVE-2014-0224])
5f8e6c50 6914
44652c16 6915 *KIKUCHI Masashi, Steve Henson*
5f8e6c50 6916
44652c16
DMSP
6917 * Fix DTLS recursion flaw. By sending an invalid DTLS handshake to an
6918 OpenSSL DTLS client the code can be made to recurse eventually crashing
6919 in a DoS attack.
5f8e6c50 6920
44652c16 6921 Thanks to Imre Rad (Search-Lab Ltd.) for discovering this issue.
d8dc8538 6922 ([CVE-2014-0221])
5f8e6c50 6923
44652c16 6924 *Imre Rad, Steve Henson*
5f8e6c50 6925
44652c16
DMSP
6926 * Fix DTLS invalid fragment vulnerability. A buffer overrun attack can
6927 be triggered by sending invalid DTLS fragments to an OpenSSL DTLS
6928 client or server. This is potentially exploitable to run arbitrary
6929 code on a vulnerable client or server.
5f8e6c50 6930
d8dc8538 6931 Thanks to Jüri Aedla for reporting this issue. ([CVE-2014-0195])
5f8e6c50 6932
44652c16 6933 *Jüri Aedla, Steve Henson*
5f8e6c50 6934
44652c16
DMSP
6935 * Fix bug in TLS code where clients enable anonymous ECDH ciphersuites
6936 are subject to a denial of service attack.
5f8e6c50 6937
44652c16 6938 Thanks to Felix Gröbert and Ivan Fratric at Google for discovering
d8dc8538 6939 this issue. ([CVE-2014-3470])
5f8e6c50 6940
44652c16 6941 *Felix Gröbert, Ivan Fratric, Steve Henson*
5f8e6c50 6942
44652c16
DMSP
6943 * Harmonize version and its documentation. -f flag is used to display
6944 compilation flags.
5f8e6c50 6945
44652c16 6946 *mancha <mancha1@zoho.com>*
5f8e6c50 6947
44652c16
DMSP
6948 * Fix eckey_priv_encode so it immediately returns an error upon a failure
6949 in i2d_ECPrivateKey.
5f8e6c50 6950
44652c16 6951 *mancha <mancha1@zoho.com>*
5f8e6c50 6952
44652c16 6953 * Fix some double frees. These are not thought to be exploitable.
5f8e6c50 6954
44652c16 6955 *mancha <mancha1@zoho.com>*
5f8e6c50 6956
257e9d03 6957### Changes between 1.0.1f and 1.0.1g [7 Apr 2014]
5f8e6c50 6958
44652c16
DMSP
6959 * A missing bounds check in the handling of the TLS heartbeat extension
6960 can be used to reveal up to 64k of memory to a connected client or
6961 server.
5f8e6c50 6962
44652c16
DMSP
6963 Thanks for Neel Mehta of Google Security for discovering this bug and to
6964 Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
d8dc8538 6965 preparing the fix ([CVE-2014-0160])
5f8e6c50 6966
44652c16 6967 *Adam Langley, Bodo Moeller*
5f8e6c50 6968
44652c16
DMSP
6969 * Fix for the attack described in the paper "Recovering OpenSSL
6970 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
6971 by Yuval Yarom and Naomi Benger. Details can be obtained from:
257e9d03 6972 <http://eprint.iacr.org/2014/140>
5f8e6c50 6973
44652c16 6974 Thanks to Yuval Yarom and Naomi Benger for discovering this
d8dc8538 6975 flaw and to Yuval Yarom for supplying a fix ([CVE-2014-0076])
5f8e6c50 6976
44652c16 6977 *Yuval Yarom and Naomi Benger*
5f8e6c50 6978
44652c16 6979 * TLS pad extension: draft-agl-tls-padding-03
5f8e6c50 6980
44652c16
DMSP
6981 Workaround for the "TLS hang bug" (see FAQ and PR#2771): if the
6982 TLS client Hello record length value would otherwise be > 255 and
6983 less that 512 pad with a dummy extension containing zeroes so it
6984 is at least 512 bytes long.
5f8e6c50 6985
44652c16 6986 *Adam Langley, Steve Henson*
5f8e6c50 6987
257e9d03 6988### Changes between 1.0.1e and 1.0.1f [6 Jan 2014]
5f8e6c50 6989
44652c16
DMSP
6990 * Fix for TLS record tampering bug. A carefully crafted invalid
6991 handshake could crash OpenSSL with a NULL pointer exception.
6992 Thanks to Anton Johansson for reporting this issues.
d8dc8538 6993 ([CVE-2013-4353])
5f8e6c50 6994
44652c16
DMSP
6995 * Keep original DTLS digest and encryption contexts in retransmission
6996 structures so we can use the previous session parameters if they need
d8dc8538 6997 to be resent. ([CVE-2013-6450])
5f8e6c50 6998
44652c16 6999 *Steve Henson*
5f8e6c50 7000
44652c16
DMSP
7001 * Add option SSL_OP_SAFARI_ECDHE_ECDSA_BUG (part of SSL_OP_ALL) which
7002 avoids preferring ECDHE-ECDSA ciphers when the client appears to be
7003 Safari on OS X. Safari on OS X 10.8..10.8.3 advertises support for
7004 several ECDHE-ECDSA ciphers, but fails to negotiate them. The bug
7005 is fixed in OS X 10.8.4, but Apple have ruled out both hot fixing
7006 10.8..10.8.3 and forcing users to upgrade to 10.8.4 or newer.
5f8e6c50 7007
44652c16 7008 *Rob Stradling, Adam Langley*
5f8e6c50 7009
257e9d03 7010### Changes between 1.0.1d and 1.0.1e [11 Feb 2013]
5f8e6c50 7011
44652c16
DMSP
7012 * Correct fix for CVE-2013-0169. The original didn't work on AES-NI
7013 supporting platforms or when small records were transferred.
5f8e6c50 7014
44652c16 7015 *Andy Polyakov, Steve Henson*
5f8e6c50 7016
257e9d03 7017### Changes between 1.0.1c and 1.0.1d [5 Feb 2013]
5f8e6c50 7018
44652c16 7019 * Make the decoding of SSLv3, TLS and DTLS CBC records constant time.
5f8e6c50 7020
44652c16
DMSP
7021 This addresses the flaw in CBC record processing discovered by
7022 Nadhem Alfardan and Kenny Paterson. Details of this attack can be found
257e9d03 7023 at: <http://www.isg.rhul.ac.uk/tls/>
5f8e6c50 7024
44652c16
DMSP
7025 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
7026 Security Group at Royal Holloway, University of London
7027 (www.isg.rhul.ac.uk) for discovering this flaw and Adam Langley and
7028 Emilia Käsper for the initial patch.
d8dc8538 7029 ([CVE-2013-0169])
5f8e6c50 7030
44652c16 7031 *Emilia Käsper, Adam Langley, Ben Laurie, Andy Polyakov, Steve Henson*
5f8e6c50 7032
44652c16
DMSP
7033 * Fix flaw in AESNI handling of TLS 1.2 and 1.1 records for CBC mode
7034 ciphersuites which can be exploited in a denial of service attack.
7035 Thanks go to and to Adam Langley <agl@chromium.org> for discovering
7036 and detecting this bug and to Wolfgang Ettlinger
7037 <wolfgang.ettlinger@gmail.com> for independently discovering this issue.
d8dc8538 7038 ([CVE-2012-2686])
5f8e6c50 7039
44652c16 7040 *Adam Langley*
5f8e6c50 7041
44652c16 7042 * Return an error when checking OCSP signatures when key is NULL.
d8dc8538 7043 This fixes a DoS attack. ([CVE-2013-0166])
5f8e6c50
DMSP
7044
7045 *Steve Henson*
7046
44652c16 7047 * Make openssl verify return errors.
5f8e6c50 7048
44652c16 7049 *Chris Palmer <palmer@google.com> and Ben Laurie*
5f8e6c50 7050
44652c16
DMSP
7051 * Call OCSP Stapling callback after ciphersuite has been chosen, so
7052 the right response is stapled. Also change SSL_get_certificate()
7053 so it returns the certificate actually sent.
257e9d03 7054 See <http://rt.openssl.org/Ticket/Display.html?id=2836>.
5f8e6c50 7055
44652c16 7056 *Rob Stradling <rob.stradling@comodo.com>*
5f8e6c50 7057
44652c16 7058 * Fix possible deadlock when decoding public keys.
5f8e6c50
DMSP
7059
7060 *Steve Henson*
7061
44652c16
DMSP
7062 * Don't use TLS 1.0 record version number in initial client hello
7063 if renegotiating.
5f8e6c50 7064
44652c16 7065 *Steve Henson*
5f8e6c50 7066
257e9d03 7067### Changes between 1.0.1b and 1.0.1c [10 May 2012]
5f8e6c50 7068
44652c16
DMSP
7069 * Sanity check record length before skipping explicit IV in TLS
7070 1.2, 1.1 and DTLS to fix DoS attack.
5f8e6c50 7071
44652c16
DMSP
7072 Thanks to Codenomicon for discovering this issue using Fuzz-o-Matic
7073 fuzzing as a service testing platform.
d8dc8538 7074 ([CVE-2012-2333])
5f8e6c50
DMSP
7075
7076 *Steve Henson*
7077
44652c16
DMSP
7078 * Initialise tkeylen properly when encrypting CMS messages.
7079 Thanks to Solar Designer of Openwall for reporting this issue.
5f8e6c50
DMSP
7080
7081 *Steve Henson*
7082
44652c16
DMSP
7083 * In FIPS mode don't try to use composite ciphers as they are not
7084 approved.
5f8e6c50
DMSP
7085
7086 *Steve Henson*
7087
257e9d03 7088### Changes between 1.0.1a and 1.0.1b [26 Apr 2012]
44652c16
DMSP
7089
7090 * OpenSSL 1.0.0 sets SSL_OP_ALL to 0x80000FFFL and OpenSSL 1.0.1 and
7091 1.0.1a set SSL_OP_NO_TLSv1_1 to 0x00000400L which would unfortunately
7092 mean any application compiled against OpenSSL 1.0.0 headers setting
7093 SSL_OP_ALL would also set SSL_OP_NO_TLSv1_1, unintentionally disabling
7094 TLS 1.1 also. Fix this by changing the value of SSL_OP_NO_TLSv1_1 to
7095 0x10000000L Any application which was previously compiled against
7096 OpenSSL 1.0.1 or 1.0.1a headers and which cares about SSL_OP_NO_TLSv1_1
7097 will need to be recompiled as a result. Letting be results in
7098 inability to disable specifically TLS 1.1 and in client context,
7099 in unlike event, limit maximum offered version to TLS 1.0 [see below].
5f8e6c50
DMSP
7100
7101 *Steve Henson*
7102
44652c16
DMSP
7103 * In order to ensure interoperability SSL_OP_NO_protocolX does not
7104 disable just protocol X, but all protocols above X *if* there are
7105 protocols *below* X still enabled. In more practical terms it means
7106 that if application wants to disable TLS1.0 in favor of TLS1.1 and
1dc1ea18
DDO
7107 above, it's not sufficient to pass `SSL_OP_NO_TLSv1`, one has to pass
7108 `SSL_OP_NO_TLSv1|SSL_OP_NO_SSLv3|SSL_OP_NO_SSLv2`. This applies to
44652c16 7109 client side.
5f8e6c50 7110
44652c16 7111 *Andy Polyakov*
5f8e6c50 7112
257e9d03 7113### Changes between 1.0.1 and 1.0.1a [19 Apr 2012]
5f8e6c50 7114
44652c16
DMSP
7115 * Check for potentially exploitable overflows in asn1_d2i_read_bio
7116 BUF_mem_grow and BUF_mem_grow_clean. Refuse attempts to shrink buffer
7117 in CRYPTO_realloc_clean.
5f8e6c50 7118
44652c16
DMSP
7119 Thanks to Tavis Ormandy, Google Security Team, for discovering this
7120 issue and to Adam Langley <agl@chromium.org> for fixing it.
d8dc8538 7121 ([CVE-2012-2110])
5f8e6c50 7122
44652c16 7123 *Adam Langley (Google), Tavis Ormandy, Google Security Team*
5f8e6c50 7124
44652c16 7125 * Don't allow TLS 1.2 SHA-256 ciphersuites in TLS 1.0, 1.1 connections.
5f8e6c50 7126
44652c16 7127 *Adam Langley*
5f8e6c50 7128
44652c16
DMSP
7129 * Workarounds for some broken servers that "hang" if a client hello
7130 record length exceeds 255 bytes.
7131
7132 1. Do not use record version number > TLS 1.0 in initial client
7133 hello: some (but not all) hanging servers will now work.
7134 2. If we set OPENSSL_MAX_TLS1_2_CIPHER_LENGTH this will truncate
7135 the number of ciphers sent in the client hello. This should be
7136 set to an even number, such as 50, for example by passing:
7137 -DOPENSSL_MAX_TLS1_2_CIPHER_LENGTH=50 to config or Configure.
7138 Most broken servers should now work.
7139 3. If all else fails setting OPENSSL_NO_TLS1_2_CLIENT will disable
7140 TLS 1.2 client support entirely.
5f8e6c50
DMSP
7141
7142 *Steve Henson*
7143
44652c16 7144 * Fix SEGV in Vector Permutation AES module observed in OpenSSH.
5f8e6c50 7145
44652c16 7146 *Andy Polyakov*
5f8e6c50 7147
257e9d03 7148### Changes between 1.0.0h and 1.0.1 [14 Mar 2012]
44652c16
DMSP
7149
7150 * Add compatibility with old MDC2 signatures which use an ASN1 OCTET
7151 STRING form instead of a DigestInfo.
5f8e6c50
DMSP
7152
7153 *Steve Henson*
7154
44652c16
DMSP
7155 * The format used for MDC2 RSA signatures is inconsistent between EVP
7156 and the RSA_sign/RSA_verify functions. This was made more apparent when
7157 OpenSSL used RSA_sign/RSA_verify for some RSA signatures in particular
7158 those which went through EVP_PKEY_METHOD in 1.0.0 and later. Detect
7159 the correct format in RSA_verify so both forms transparently work.
5f8e6c50 7160
44652c16 7161 *Steve Henson*
5f8e6c50 7162
44652c16
DMSP
7163 * Some servers which support TLS 1.0 can choke if we initially indicate
7164 support for TLS 1.2 and later renegotiate using TLS 1.0 in the RSA
7165 encrypted premaster secret. As a workaround use the maximum permitted
7166 client version in client hello, this should keep such servers happy
7167 and still work with previous versions of OpenSSL.
5f8e6c50 7168
44652c16 7169 *Steve Henson*
5f8e6c50 7170
44652c16 7171 * Add support for TLS/DTLS heartbeats.
5f8e6c50 7172
44652c16 7173 *Robin Seggelmann <seggelmann@fh-muenster.de>*
5f8e6c50 7174
44652c16 7175 * Add support for SCTP.
5f8e6c50 7176
44652c16 7177 *Robin Seggelmann <seggelmann@fh-muenster.de>*
5f8e6c50 7178
44652c16 7179 * Improved PRNG seeding for VOS.
5f8e6c50 7180
44652c16 7181 *Paul Green <Paul.Green@stratus.com>*
5f8e6c50 7182
44652c16 7183 * Extensive assembler packs updates, most notably:
5f8e6c50 7184
257e9d03
RS
7185 - x86[_64]: AES-NI, PCLMULQDQ, RDRAND support;
7186 - x86[_64]: SSSE3 support (SHA1, vector-permutation AES);
7187 - x86_64: bit-sliced AES implementation;
7188 - ARM: NEON support, contemporary platforms optimizations;
7189 - s390x: z196 support;
7190 - `*`: GHASH and GF(2^m) multiplication implementations;
5f8e6c50 7191
44652c16 7192 *Andy Polyakov*
5f8e6c50 7193
44652c16
DMSP
7194 * Make TLS-SRP code conformant with RFC 5054 API cleanup
7195 (removal of unnecessary code)
5f8e6c50 7196
44652c16 7197 *Peter Sylvester <peter.sylvester@edelweb.fr>*
5f8e6c50 7198
44652c16 7199 * Add TLS key material exporter from RFC 5705.
5f8e6c50 7200
44652c16 7201 *Eric Rescorla*
5f8e6c50 7202
44652c16 7203 * Add DTLS-SRTP negotiation from RFC 5764.
5f8e6c50 7204
44652c16 7205 *Eric Rescorla*
5f8e6c50 7206
44652c16 7207 * Add Next Protocol Negotiation,
257e9d03 7208 <http://tools.ietf.org/html/draft-agl-tls-nextprotoneg-00>. Can be
44652c16
DMSP
7209 disabled with a no-npn flag to config or Configure. Code donated
7210 by Google.
5f8e6c50 7211
44652c16 7212 *Adam Langley <agl@google.com> and Ben Laurie*
5f8e6c50 7213
44652c16
DMSP
7214 * Add optional 64-bit optimized implementations of elliptic curves NIST-P224,
7215 NIST-P256, NIST-P521, with constant-time single point multiplication on
7216 typical inputs. Compiler support for the nonstandard type `__uint128_t` is
7217 required to use this (present in gcc 4.4 and later, for 64-bit builds).
7218 Code made available under Apache License version 2.0.
5f8e6c50 7219
44652c16
DMSP
7220 Specify "enable-ec_nistp_64_gcc_128" on the Configure (or config) command
7221 line to include this in your build of OpenSSL, and run "make depend" (or
7222 "make update"). This enables the following EC_METHODs:
5f8e6c50 7223
44652c16
DMSP
7224 EC_GFp_nistp224_method()
7225 EC_GFp_nistp256_method()
7226 EC_GFp_nistp521_method()
5f8e6c50 7227
44652c16
DMSP
7228 EC_GROUP_new_by_curve_name() will automatically use these (while
7229 EC_GROUP_new_curve_GFp() currently prefers the more flexible
7230 implementations).
5f8e6c50 7231
44652c16 7232 *Emilia Käsper, Adam Langley, Bodo Moeller (Google)*
5f8e6c50 7233
44652c16
DMSP
7234 * Use type ossl_ssize_t instead of ssize_t which isn't available on
7235 all platforms. Move ssize_t definition from e_os.h to the public
7236 header file e_os2.h as it now appears in public header file cms.h
5f8e6c50 7237
44652c16 7238 *Steve Henson*
5f8e6c50 7239
44652c16
DMSP
7240 * New -sigopt option to the ca, req and x509 utilities. Additional
7241 signature parameters can be passed using this option and in
7242 particular PSS.
5f8e6c50 7243
44652c16 7244 *Steve Henson*
5f8e6c50 7245
44652c16
DMSP
7246 * Add RSA PSS signing function. This will generate and set the
7247 appropriate AlgorithmIdentifiers for PSS based on those in the
7248 corresponding EVP_MD_CTX structure. No application support yet.
5f8e6c50 7249
44652c16 7250 *Steve Henson*
5f8e6c50 7251
44652c16
DMSP
7252 * Support for companion algorithm specific ASN1 signing routines.
7253 New function ASN1_item_sign_ctx() signs a pre-initialised
7254 EVP_MD_CTX structure and sets AlgorithmIdentifiers based on
7255 the appropriate parameters.
5f8e6c50
DMSP
7256
7257 *Steve Henson*
7258
44652c16
DMSP
7259 * Add new algorithm specific ASN1 verification initialisation function
7260 to EVP_PKEY_ASN1_METHOD: this is not in EVP_PKEY_METHOD since the ASN1
7261 handling will be the same no matter what EVP_PKEY_METHOD is used.
7262 Add a PSS handler to support verification of PSS signatures: checked
7263 against a number of sample certificates.
5f8e6c50 7264
44652c16 7265 *Steve Henson*
5f8e6c50 7266
44652c16 7267 * Add signature printing for PSS. Add PSS OIDs.
5f8e6c50 7268
44652c16 7269 *Steve Henson, Martin Kaiser <lists@kaiser.cx>*
5f8e6c50 7270
44652c16
DMSP
7271 * Add algorithm specific signature printing. An individual ASN1 method
7272 can now print out signatures instead of the standard hex dump.
5f8e6c50 7273
44652c16
DMSP
7274 More complex signatures (e.g. PSS) can print out more meaningful
7275 information. Include DSA version that prints out the signature
7276 parameters r, s.
5f8e6c50 7277
44652c16 7278 *Steve Henson*
5f8e6c50 7279
44652c16
DMSP
7280 * Password based recipient info support for CMS library: implementing
7281 RFC3211.
5f8e6c50 7282
44652c16 7283 *Steve Henson*
5f8e6c50 7284
44652c16
DMSP
7285 * Split password based encryption into PBES2 and PBKDF2 functions. This
7286 neatly separates the code into cipher and PBE sections and is required
7287 for some algorithms that split PBES2 into separate pieces (such as
7288 password based CMS).
5f8e6c50 7289
44652c16 7290 *Steve Henson*
5f8e6c50 7291
44652c16
DMSP
7292 * Session-handling fixes:
7293 - Fix handling of connections that are resuming with a session ID,
7294 but also support Session Tickets.
7295 - Fix a bug that suppressed issuing of a new ticket if the client
7296 presented a ticket with an expired session.
7297 - Try to set the ticket lifetime hint to something reasonable.
7298 - Make tickets shorter by excluding irrelevant information.
7299 - On the client side, don't ignore renewed tickets.
5f8e6c50 7300
44652c16 7301 *Adam Langley, Bodo Moeller (Google)*
5f8e6c50 7302
44652c16 7303 * Fix PSK session representation.
5f8e6c50 7304
44652c16 7305 *Bodo Moeller*
5f8e6c50 7306
44652c16 7307 * Add RC4-MD5 and AESNI-SHA1 "stitched" implementations.
5f8e6c50 7308
44652c16 7309 This work was sponsored by Intel.
5f8e6c50 7310
44652c16 7311 *Andy Polyakov*
5f8e6c50 7312
44652c16
DMSP
7313 * Add GCM support to TLS library. Some custom code is needed to split
7314 the IV between the fixed (from PRF) and explicit (from TLS record)
7315 portions. This adds all GCM ciphersuites supported by RFC5288 and
257e9d03 7316 RFC5289. Generalise some `AES*` cipherstrings to include GCM and
44652c16 7317 add a special AESGCM string for GCM only.
5f8e6c50 7318
44652c16 7319 *Steve Henson*
5f8e6c50 7320
44652c16
DMSP
7321 * Expand range of ctrls for AES GCM. Permit setting invocation
7322 field on decrypt and retrieval of invocation field only on encrypt.
5f8e6c50 7323
44652c16 7324 *Steve Henson*
5f8e6c50 7325
44652c16
DMSP
7326 * Add HMAC ECC ciphersuites from RFC5289. Include SHA384 PRF support.
7327 As required by RFC5289 these ciphersuites cannot be used if for
7328 versions of TLS earlier than 1.2.
5f8e6c50 7329
44652c16 7330 *Steve Henson*
5f8e6c50 7331
44652c16
DMSP
7332 * For FIPS capable OpenSSL interpret a NULL default public key method
7333 as unset and return the appropriate default but do *not* set the default.
7334 This means we can return the appropriate method in applications that
7335 switch between FIPS and non-FIPS modes.
7336
7337 *Steve Henson*
5f8e6c50 7338
44652c16
DMSP
7339 * Redirect HMAC and CMAC operations to FIPS module in FIPS mode. If an
7340 ENGINE is used then we cannot handle that in the FIPS module so we
7341 keep original code iff non-FIPS operations are allowed.
5f8e6c50
DMSP
7342
7343 *Steve Henson*
7344
44652c16 7345 * Add -attime option to openssl utilities.
5f8e6c50 7346
44652c16 7347 *Peter Eckersley <pde@eff.org>, Ben Laurie and Steve Henson*
5f8e6c50 7348
44652c16 7349 * Redirect DSA and DH operations to FIPS module in FIPS mode.
5f8e6c50
DMSP
7350
7351 *Steve Henson*
7352
44652c16
DMSP
7353 * Redirect ECDSA and ECDH operations to FIPS module in FIPS mode. Also use
7354 FIPS EC methods unconditionally for now.
5f8e6c50 7355
44652c16 7356 *Steve Henson*
5f8e6c50 7357
44652c16 7358 * New build option no-ec2m to disable characteristic 2 code.
5f8e6c50 7359
44652c16 7360 *Steve Henson*
5f8e6c50 7361
44652c16
DMSP
7362 * Backport libcrypto audit of return value checking from 1.1.0-dev; not
7363 all cases can be covered as some introduce binary incompatibilities.
5f8e6c50 7364
44652c16 7365 *Steve Henson*
5f8e6c50 7366
44652c16
DMSP
7367 * Redirect RSA operations to FIPS module including keygen,
7368 encrypt, decrypt, sign and verify. Block use of non FIPS RSA methods.
5f8e6c50 7369
44652c16 7370 *Steve Henson*
5f8e6c50 7371
4d49b685 7372 * Add similar low-level API blocking to ciphers.
5f8e6c50 7373
44652c16 7374 *Steve Henson*
5f8e6c50 7375
4d49b685 7376 * low-level digest APIs are not approved in FIPS mode: any attempt
44652c16 7377 to use these will cause a fatal error. Applications that *really* want
257e9d03 7378 to use them can use the `private_*` version instead.
5f8e6c50 7379
44652c16 7380 *Steve Henson*
5f8e6c50 7381
44652c16 7382 * Redirect cipher operations to FIPS module for FIPS builds.
5f8e6c50 7383
44652c16 7384 *Steve Henson*
5f8e6c50 7385
44652c16 7386 * Redirect digest operations to FIPS module for FIPS builds.
5f8e6c50 7387
44652c16
DMSP
7388 *Steve Henson*
7389
7390 * Update build system to add "fips" flag which will link in fipscanister.o
7391 for static and shared library builds embedding a signature if needed.
5f8e6c50
DMSP
7392
7393 *Steve Henson*
7394
44652c16
DMSP
7395 * Output TLS supported curves in preference order instead of numerical
7396 order. This is currently hardcoded for the highest order curves first.
7397 This should be configurable so applications can judge speed vs strength.
5f8e6c50 7398
44652c16 7399 *Steve Henson*
5f8e6c50 7400
44652c16 7401 * Add TLS v1.2 server support for client authentication.
5f8e6c50 7402
44652c16 7403 *Steve Henson*
5f8e6c50 7404
44652c16
DMSP
7405 * Add support for FIPS mode in ssl library: disable SSLv3, non-FIPS ciphers
7406 and enable MD5.
5f8e6c50 7407
44652c16 7408 *Steve Henson*
5f8e6c50 7409
44652c16
DMSP
7410 * Functions FIPS_mode_set() and FIPS_mode() which call the underlying
7411 FIPS modules versions.
5f8e6c50 7412
44652c16 7413 *Steve Henson*
5f8e6c50 7414
44652c16
DMSP
7415 * Add TLS v1.2 client side support for client authentication. Keep cache
7416 of handshake records longer as we don't know the hash algorithm to use
7417 until after the certificate request message is received.
5f8e6c50 7418
44652c16 7419 *Steve Henson*
5f8e6c50 7420
44652c16
DMSP
7421 * Initial TLS v1.2 client support. Add a default signature algorithms
7422 extension including all the algorithms we support. Parse new signature
7423 format in client key exchange. Relax some ECC signing restrictions for
7424 TLS v1.2 as indicated in RFC5246.
5f8e6c50 7425
44652c16 7426 *Steve Henson*
5f8e6c50 7427
44652c16
DMSP
7428 * Add server support for TLS v1.2 signature algorithms extension. Switch
7429 to new signature format when needed using client digest preference.
7430 All server ciphersuites should now work correctly in TLS v1.2. No client
7431 support yet and no support for client certificates.
5f8e6c50 7432
44652c16 7433 *Steve Henson*
5f8e6c50 7434
44652c16
DMSP
7435 * Initial TLS v1.2 support. Add new SHA256 digest to ssl code, switch
7436 to SHA256 for PRF when using TLS v1.2 and later. Add new SHA256 based
7437 ciphersuites. At present only RSA key exchange ciphersuites work with
7438 TLS v1.2. Add new option for TLS v1.2 replacing the old and obsolete
7439 SSL_OP_PKCS1_CHECK flags with SSL_OP_NO_TLSv1_2. New TLSv1.2 methods
7440 and version checking.
5f8e6c50 7441
44652c16 7442 *Steve Henson*
5f8e6c50 7443
44652c16
DMSP
7444 * New option OPENSSL_NO_SSL_INTERN. If an application can be compiled
7445 with this defined it will not be affected by any changes to ssl internal
7446 structures. Add several utility functions to allow openssl application
7447 to work with OPENSSL_NO_SSL_INTERN defined.
5f8e6c50 7448
44652c16 7449 *Steve Henson*
5f8e6c50 7450
44652c16
DMSP
7451 * A long standing patch to add support for SRP from EdelWeb (Peter
7452 Sylvester and Christophe Renou) was integrated.
7453 *Christophe Renou <christophe.renou@edelweb.fr>, Peter Sylvester
7454 <peter.sylvester@edelweb.fr>, Tom Wu <tjw@cs.stanford.edu>, and
7455 Ben Laurie*
5f8e6c50 7456
44652c16 7457 * Add functions to copy EVP_PKEY_METHOD and retrieve flags and id.
5f8e6c50 7458
44652c16 7459 *Steve Henson*
5f8e6c50 7460
44652c16
DMSP
7461 * Permit abbreviated handshakes when renegotiating using the function
7462 SSL_renegotiate_abbreviated().
5f8e6c50 7463
44652c16 7464 *Robin Seggelmann <seggelmann@fh-muenster.de>*
5f8e6c50 7465
44652c16
DMSP
7466 * Add call to ENGINE_register_all_complete() to
7467 ENGINE_load_builtin_engines(), so some implementations get used
7468 automatically instead of needing explicit application support.
5f8e6c50 7469
44652c16 7470 *Steve Henson*
5f8e6c50 7471
44652c16 7472 * Add support for TLS key exporter as described in RFC5705.
5f8e6c50 7473
44652c16 7474 *Robin Seggelmann <seggelmann@fh-muenster.de>, Steve Henson*
5f8e6c50 7475
44652c16
DMSP
7476 * Initial TLSv1.1 support. Since TLSv1.1 is very similar to TLS v1.0 only
7477 a few changes are required:
5f8e6c50 7478
44652c16
DMSP
7479 Add SSL_OP_NO_TLSv1_1 flag.
7480 Add TLSv1_1 methods.
7481 Update version checking logic to handle version 1.1.
7482 Add explicit IV handling (ported from DTLS code).
7483 Add command line options to s_client/s_server.
5f8e6c50 7484
44652c16 7485 *Steve Henson*
5f8e6c50 7486
44652c16
DMSP
7487OpenSSL 1.0.0
7488-------------
5f8e6c50 7489
257e9d03 7490### Changes between 1.0.0s and 1.0.0t [3 Dec 2015]
5f8e6c50 7491
44652c16 7492 * X509_ATTRIBUTE memory leak
5f8e6c50 7493
44652c16
DMSP
7494 When presented with a malformed X509_ATTRIBUTE structure OpenSSL will leak
7495 memory. This structure is used by the PKCS#7 and CMS routines so any
7496 application which reads PKCS#7 or CMS data from untrusted sources is
7497 affected. SSL/TLS is not affected.
5f8e6c50 7498
44652c16
DMSP
7499 This issue was reported to OpenSSL by Adam Langley (Google/BoringSSL) using
7500 libFuzzer.
d8dc8538 7501 ([CVE-2015-3195])
5f8e6c50 7502
44652c16 7503 *Stephen Henson*
5f8e6c50 7504
44652c16 7505 * Race condition handling PSK identify hint
5f8e6c50 7506
44652c16
DMSP
7507 If PSK identity hints are received by a multi-threaded client then
7508 the values are wrongly updated in the parent SSL_CTX structure. This can
7509 result in a race condition potentially leading to a double free of the
7510 identify hint data.
d8dc8538 7511 ([CVE-2015-3196])
5f8e6c50 7512
44652c16 7513 *Stephen Henson*
5f8e6c50 7514
257e9d03 7515### Changes between 1.0.0r and 1.0.0s [11 Jun 2015]
5f8e6c50 7516
44652c16 7517 * Malformed ECParameters causes infinite loop
5f8e6c50 7518
44652c16
DMSP
7519 When processing an ECParameters structure OpenSSL enters an infinite loop
7520 if the curve specified is over a specially malformed binary polynomial
7521 field.
5f8e6c50 7522
44652c16
DMSP
7523 This can be used to perform denial of service against any
7524 system which processes public keys, certificate requests or
7525 certificates. This includes TLS clients and TLS servers with
7526 client authentication enabled.
5f8e6c50 7527
44652c16 7528 This issue was reported to OpenSSL by Joseph Barr-Pixton.
d8dc8538 7529 ([CVE-2015-1788])
5f8e6c50 7530
44652c16 7531 *Andy Polyakov*
5f8e6c50 7532
44652c16 7533 * Exploitable out-of-bounds read in X509_cmp_time
5f8e6c50 7534
44652c16
DMSP
7535 X509_cmp_time does not properly check the length of the ASN1_TIME
7536 string and can read a few bytes out of bounds. In addition,
7537 X509_cmp_time accepts an arbitrary number of fractional seconds in the
7538 time string.
5f8e6c50 7539
44652c16
DMSP
7540 An attacker can use this to craft malformed certificates and CRLs of
7541 various sizes and potentially cause a segmentation fault, resulting in
7542 a DoS on applications that verify certificates or CRLs. TLS clients
7543 that verify CRLs are affected. TLS clients and servers with client
7544 authentication enabled may be affected if they use custom verification
7545 callbacks.
5f8e6c50 7546
44652c16
DMSP
7547 This issue was reported to OpenSSL by Robert Swiecki (Google), and
7548 independently by Hanno Böck.
d8dc8538 7549 ([CVE-2015-1789])
5f8e6c50 7550
44652c16 7551 *Emilia Käsper*
5f8e6c50 7552
44652c16 7553 * PKCS7 crash with missing EnvelopedContent
5f8e6c50 7554
44652c16
DMSP
7555 The PKCS#7 parsing code does not handle missing inner EncryptedContent
7556 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs
7557 with missing content and trigger a NULL pointer dereference on parsing.
5f8e6c50 7558
44652c16
DMSP
7559 Applications that decrypt PKCS#7 data or otherwise parse PKCS#7
7560 structures from untrusted sources are affected. OpenSSL clients and
7561 servers are not affected.
5f8e6c50 7562
44652c16 7563 This issue was reported to OpenSSL by Michal Zalewski (Google).
d8dc8538 7564 ([CVE-2015-1790])
5f8e6c50 7565
44652c16 7566 *Emilia Käsper*
5f8e6c50 7567
44652c16 7568 * CMS verify infinite loop with unknown hash function
5f8e6c50 7569
44652c16
DMSP
7570 When verifying a signedData message the CMS code can enter an infinite loop
7571 if presented with an unknown hash function OID. This can be used to perform
7572 denial of service against any system which verifies signedData messages using
7573 the CMS code.
7574 This issue was reported to OpenSSL by Johannes Bauer.
d8dc8538 7575 ([CVE-2015-1792])
5f8e6c50 7576
44652c16 7577 *Stephen Henson*
5f8e6c50 7578
44652c16 7579 * Race condition handling NewSessionTicket
5f8e6c50 7580
44652c16
DMSP
7581 If a NewSessionTicket is received by a multi-threaded client when attempting to
7582 reuse a previous ticket then a race condition can occur potentially leading to
7583 a double free of the ticket data.
d8dc8538 7584 ([CVE-2015-1791])
5f8e6c50 7585
44652c16 7586 *Matt Caswell*
5f8e6c50 7587
257e9d03 7588### Changes between 1.0.0q and 1.0.0r [19 Mar 2015]
5f8e6c50 7589
44652c16
DMSP
7590 * Segmentation fault in ASN1_TYPE_cmp fix
7591
7592 The function ASN1_TYPE_cmp will crash with an invalid read if an attempt is
7593 made to compare ASN.1 boolean types. Since ASN1_TYPE_cmp is used to check
7594 certificate signature algorithm consistency this can be used to crash any
7595 certificate verification operation and exploited in a DoS attack. Any
7596 application which performs certificate verification is vulnerable including
7597 OpenSSL clients and servers which enable client authentication.
d8dc8538 7598 ([CVE-2015-0286])
5f8e6c50 7599
44652c16 7600 *Stephen Henson*
5f8e6c50 7601
44652c16 7602 * ASN.1 structure reuse memory corruption fix
5f8e6c50 7603
44652c16
DMSP
7604 Reusing a structure in ASN.1 parsing may allow an attacker to cause
7605 memory corruption via an invalid write. Such reuse is and has been
7606 strongly discouraged and is believed to be rare.
5f8e6c50 7607
44652c16
DMSP
7608 Applications that parse structures containing CHOICE or ANY DEFINED BY
7609 components may be affected. Certificate parsing (d2i_X509 and related
7610 functions) are however not affected. OpenSSL clients and servers are
7611 not affected.
d8dc8538 7612 ([CVE-2015-0287])
5f8e6c50 7613
44652c16 7614 *Stephen Henson*
5f8e6c50 7615
44652c16 7616 * PKCS7 NULL pointer dereferences fix
5f8e6c50 7617
44652c16
DMSP
7618 The PKCS#7 parsing code does not handle missing outer ContentInfo
7619 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs with
7620 missing content and trigger a NULL pointer dereference on parsing.
5f8e6c50 7621
44652c16
DMSP
7622 Applications that verify PKCS#7 signatures, decrypt PKCS#7 data or
7623 otherwise parse PKCS#7 structures from untrusted sources are
7624 affected. OpenSSL clients and servers are not affected.
5f8e6c50 7625
44652c16 7626 This issue was reported to OpenSSL by Michal Zalewski (Google).
d8dc8538 7627 ([CVE-2015-0289])
5f8e6c50 7628
44652c16 7629 *Emilia Käsper*
5f8e6c50 7630
44652c16 7631 * DoS via reachable assert in SSLv2 servers fix
5f8e6c50 7632
44652c16
DMSP
7633 A malicious client can trigger an OPENSSL_assert (i.e., an abort) in
7634 servers that both support SSLv2 and enable export cipher suites by sending
7635 a specially crafted SSLv2 CLIENT-MASTER-KEY message.
5f8e6c50 7636
44652c16
DMSP
7637 This issue was discovered by Sean Burford (Google) and Emilia Käsper
7638 (OpenSSL development team).
d8dc8538 7639 ([CVE-2015-0293])
5f8e6c50 7640
44652c16 7641 *Emilia Käsper*
5f8e6c50 7642
44652c16 7643 * Use After Free following d2i_ECPrivatekey error fix
5f8e6c50 7644
44652c16
DMSP
7645 A malformed EC private key file consumed via the d2i_ECPrivateKey function
7646 could cause a use after free condition. This, in turn, could cause a double
7647 free in several private key parsing functions (such as d2i_PrivateKey
7648 or EVP_PKCS82PKEY) and could lead to a DoS attack or memory corruption
7649 for applications that receive EC private keys from untrusted
7650 sources. This scenario is considered rare.
5f8e6c50 7651
44652c16
DMSP
7652 This issue was discovered by the BoringSSL project and fixed in their
7653 commit 517073cd4b.
d8dc8538 7654 ([CVE-2015-0209])
5f8e6c50 7655
44652c16 7656 *Matt Caswell*
5f8e6c50 7657
44652c16 7658 * X509_to_X509_REQ NULL pointer deref fix
5f8e6c50 7659
44652c16
DMSP
7660 The function X509_to_X509_REQ will crash with a NULL pointer dereference if
7661 the certificate key is invalid. This function is rarely used in practice.
5f8e6c50 7662
44652c16 7663 This issue was discovered by Brian Carpenter.
d8dc8538 7664 ([CVE-2015-0288])
5f8e6c50 7665
44652c16 7666 *Stephen Henson*
5f8e6c50 7667
44652c16 7668 * Removed the export ciphers from the DEFAULT ciphers
5f8e6c50 7669
44652c16 7670 *Kurt Roeckx*
5f8e6c50 7671
257e9d03 7672### Changes between 1.0.0p and 1.0.0q [15 Jan 2015]
5f8e6c50 7673
44652c16 7674 * Build fixes for the Windows and OpenVMS platforms
5f8e6c50 7675
44652c16 7676 *Matt Caswell and Richard Levitte*
5f8e6c50 7677
257e9d03 7678### Changes between 1.0.0o and 1.0.0p [8 Jan 2015]
44652c16
DMSP
7679
7680 * Fix DTLS segmentation fault in dtls1_get_record. A carefully crafted DTLS
7681 message can cause a segmentation fault in OpenSSL due to a NULL pointer
7682 dereference. This could lead to a Denial Of Service attack. Thanks to
7683 Markus Stenberg of Cisco Systems, Inc. for reporting this issue.
d8dc8538 7684 ([CVE-2014-3571])
5f8e6c50
DMSP
7685
7686 *Steve Henson*
7687
44652c16
DMSP
7688 * Fix DTLS memory leak in dtls1_buffer_record. A memory leak can occur in the
7689 dtls1_buffer_record function under certain conditions. In particular this
7690 could occur if an attacker sent repeated DTLS records with the same
7691 sequence number but for the next epoch. The memory leak could be exploited
7692 by an attacker in a Denial of Service attack through memory exhaustion.
7693 Thanks to Chris Mueller for reporting this issue.
d8dc8538 7694 ([CVE-2015-0206])
5f8e6c50 7695
44652c16 7696 *Matt Caswell*
5f8e6c50 7697
44652c16
DMSP
7698 * Fix issue where no-ssl3 configuration sets method to NULL. When openssl is
7699 built with the no-ssl3 option and a SSL v3 ClientHello is received the ssl
7700 method would be set to NULL which could later result in a NULL pointer
7701 dereference. Thanks to Frank Schmirler for reporting this issue.
d8dc8538 7702 ([CVE-2014-3569])
5f8e6c50 7703
44652c16 7704 *Kurt Roeckx*
5f8e6c50 7705
44652c16
DMSP
7706 * Abort handshake if server key exchange message is omitted for ephemeral
7707 ECDH ciphersuites.
5f8e6c50 7708
44652c16
DMSP
7709 Thanks to Karthikeyan Bhargavan of the PROSECCO team at INRIA for
7710 reporting this issue.
d8dc8538 7711 ([CVE-2014-3572])
5f8e6c50 7712
44652c16 7713 *Steve Henson*
5f8e6c50 7714
44652c16
DMSP
7715 * Remove non-export ephemeral RSA code on client and server. This code
7716 violated the TLS standard by allowing the use of temporary RSA keys in
7717 non-export ciphersuites and could be used by a server to effectively
7718 downgrade the RSA key length used to a value smaller than the server
7719 certificate. Thanks for Karthikeyan Bhargavan of the PROSECCO team at
7720 INRIA or reporting this issue.
d8dc8538 7721 ([CVE-2015-0204])
5f8e6c50 7722
44652c16 7723 *Steve Henson*
5f8e6c50 7724
44652c16
DMSP
7725 * Fixed issue where DH client certificates are accepted without verification.
7726 An OpenSSL server will accept a DH certificate for client authentication
7727 without the certificate verify message. This effectively allows a client to
7728 authenticate without the use of a private key. This only affects servers
7729 which trust a client certificate authority which issues certificates
7730 containing DH keys: these are extremely rare and hardly ever encountered.
7731 Thanks for Karthikeyan Bhargavan of the PROSECCO team at INRIA or reporting
7732 this issue.
d8dc8538 7733 ([CVE-2015-0205])
5f8e6c50 7734
44652c16 7735 *Steve Henson*
5f8e6c50 7736
43a70f02
RS
7737 * Correct Bignum squaring. Bignum squaring (BN_sqr) may produce incorrect
7738 results on some platforms, including x86_64. This bug occurs at random
7739 with a very low probability, and is not known to be exploitable in any
7740 way, though its exact impact is difficult to determine. Thanks to Pieter
7741 Wuille (Blockstream) who reported this issue and also suggested an initial
7742 fix. Further analysis was conducted by the OpenSSL development team and
7743 Adam Langley of Google. The final fix was developed by Andy Polyakov of
7744 the OpenSSL core team.
d8dc8538 7745 ([CVE-2014-3570])
5f8e6c50 7746
43a70f02 7747 *Andy Polyakov*
5f8e6c50 7748
43a70f02 7749 * Fix various certificate fingerprint issues.
5f8e6c50 7750
44652c16
DMSP
7751 By using non-DER or invalid encodings outside the signed portion of a
7752 certificate the fingerprint can be changed without breaking the signature.
7753 Although no details of the signed portion of the certificate can be changed
7754 this can cause problems with some applications: e.g. those using the
7755 certificate fingerprint for blacklists.
5f8e6c50 7756
44652c16 7757 1. Reject signatures with non zero unused bits.
5f8e6c50 7758
44652c16
DMSP
7759 If the BIT STRING containing the signature has non zero unused bits reject
7760 the signature. All current signature algorithms require zero unused bits.
5f8e6c50 7761
44652c16 7762 2. Check certificate algorithm consistency.
5f8e6c50 7763
44652c16
DMSP
7764 Check the AlgorithmIdentifier inside TBS matches the one in the
7765 certificate signature. NB: this will result in signature failure
7766 errors for some broken certificates.
5f8e6c50 7767
44652c16 7768 Thanks to Konrad Kraszewski from Google for reporting this issue.
5f8e6c50 7769
44652c16 7770 3. Check DSA/ECDSA signatures use DER.
5f8e6c50 7771
44652c16
DMSP
7772 Reencode DSA/ECDSA signatures and compare with the original received
7773 signature. Return an error if there is a mismatch.
5f8e6c50 7774
44652c16
DMSP
7775 This will reject various cases including garbage after signature
7776 (thanks to Antti Karjalainen and Tuomo Untinen from the Codenomicon CROSS
7777 program for discovering this case) and use of BER or invalid ASN.1 INTEGERs
7778 (negative or with leading zeroes).
5f8e6c50 7779
44652c16
DMSP
7780 Further analysis was conducted and fixes were developed by Stephen Henson
7781 of the OpenSSL core team.
5f8e6c50 7782
d8dc8538 7783 ([CVE-2014-8275])
5f8e6c50
DMSP
7784
7785 *Steve Henson*
7786
257e9d03 7787### Changes between 1.0.0n and 1.0.0o [15 Oct 2014]
5f8e6c50 7788
44652c16 7789 * Session Ticket Memory Leak.
5f8e6c50 7790
44652c16
DMSP
7791 When an OpenSSL SSL/TLS/DTLS server receives a session ticket the
7792 integrity of that ticket is first verified. In the event of a session
7793 ticket integrity check failing, OpenSSL will fail to free memory
7794 causing a memory leak. By sending a large number of invalid session
7795 tickets an attacker could exploit this issue in a Denial Of Service
7796 attack.
d8dc8538 7797 ([CVE-2014-3567])
5f8e6c50
DMSP
7798
7799 *Steve Henson*
7800
44652c16 7801 * Build option no-ssl3 is incomplete.
5f8e6c50 7802
44652c16
DMSP
7803 When OpenSSL is configured with "no-ssl3" as a build option, servers
7804 could accept and complete a SSL 3.0 handshake, and clients could be
7805 configured to send them.
d8dc8538 7806 ([CVE-2014-3568])
5f8e6c50 7807
44652c16
DMSP
7808 *Akamai and the OpenSSL team*
7809
7810 * Add support for TLS_FALLBACK_SCSV.
7811 Client applications doing fallback retries should call
7812 SSL_set_mode(s, SSL_MODE_SEND_FALLBACK_SCSV).
d8dc8538 7813 ([CVE-2014-3566])
5f8e6c50 7814
44652c16 7815 *Adam Langley, Bodo Moeller*
5f8e6c50 7816
44652c16 7817 * Add additional DigestInfo checks.
5f8e6c50 7818
44652c16
DMSP
7819 Reencode DigestInto in DER and check against the original when
7820 verifying RSA signature: this will reject any improperly encoded
7821 DigestInfo structures.
5f8e6c50 7822
44652c16 7823 Note: this is a precautionary measure and no attacks are currently known.
5f8e6c50 7824
5f8e6c50
DMSP
7825 *Steve Henson*
7826
257e9d03 7827### Changes between 1.0.0m and 1.0.0n [6 Aug 2014]
5f8e6c50 7828
44652c16
DMSP
7829 * OpenSSL DTLS clients enabling anonymous (EC)DH ciphersuites are subject
7830 to a denial of service attack. A malicious server can crash the client
7831 with a null pointer dereference (read) by specifying an anonymous (EC)DH
7832 ciphersuite and sending carefully crafted handshake messages.
5f8e6c50 7833
44652c16
DMSP
7834 Thanks to Felix Gröbert (Google) for discovering and researching this
7835 issue.
d8dc8538 7836 ([CVE-2014-3510])
5f8e6c50 7837
44652c16 7838 *Emilia Käsper*
5f8e6c50 7839
44652c16
DMSP
7840 * By sending carefully crafted DTLS packets an attacker could cause openssl
7841 to leak memory. This can be exploited through a Denial of Service attack.
7842 Thanks to Adam Langley for discovering and researching this issue.
d8dc8538 7843 ([CVE-2014-3507])
5f8e6c50 7844
44652c16 7845 *Adam Langley*
5f8e6c50 7846
44652c16
DMSP
7847 * An attacker can force openssl to consume large amounts of memory whilst
7848 processing DTLS handshake messages. This can be exploited through a
7849 Denial of Service attack.
7850 Thanks to Adam Langley for discovering and researching this issue.
d8dc8538 7851 ([CVE-2014-3506])
5f8e6c50 7852
44652c16 7853 *Adam Langley*
5f8e6c50 7854
44652c16
DMSP
7855 * An attacker can force an error condition which causes openssl to crash
7856 whilst processing DTLS packets due to memory being freed twice. This
7857 can be exploited through a Denial of Service attack.
7858 Thanks to Adam Langley and Wan-Teh Chang for discovering and researching
7859 this issue.
d8dc8538 7860 ([CVE-2014-3505])
5f8e6c50 7861
44652c16 7862 *Adam Langley*
5f8e6c50 7863
44652c16
DMSP
7864 * If a multithreaded client connects to a malicious server using a resumed
7865 session and the server sends an ec point format extension it could write
7866 up to 255 bytes to freed memory.
5f8e6c50 7867
44652c16
DMSP
7868 Thanks to Gabor Tyukasz (LogMeIn Inc) for discovering and researching this
7869 issue.
d8dc8538 7870 ([CVE-2014-3509])
5f8e6c50 7871
44652c16 7872 *Gabor Tyukasz*
5f8e6c50 7873
44652c16
DMSP
7874 * A flaw in OBJ_obj2txt may cause pretty printing functions such as
7875 X509_name_oneline, X509_name_print_ex et al. to leak some information
7876 from the stack. Applications may be affected if they echo pretty printing
7877 output to the attacker.
5f8e6c50 7878
44652c16 7879 Thanks to Ivan Fratric (Google) for discovering this issue.
d8dc8538 7880 ([CVE-2014-3508])
5f8e6c50 7881
44652c16 7882 *Emilia Käsper, and Steve Henson*
5f8e6c50 7883
44652c16
DMSP
7884 * Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
7885 for corner cases. (Certain input points at infinity could lead to
7886 bogus results, with non-infinity inputs mapped to infinity too.)
5f8e6c50 7887
44652c16 7888 *Bodo Moeller*
5f8e6c50 7889
257e9d03 7890### Changes between 1.0.0l and 1.0.0m [5 Jun 2014]
5f8e6c50 7891
44652c16
DMSP
7892 * Fix for SSL/TLS MITM flaw. An attacker using a carefully crafted
7893 handshake can force the use of weak keying material in OpenSSL
7894 SSL/TLS clients and servers.
5f8e6c50 7895
44652c16 7896 Thanks to KIKUCHI Masashi (Lepidum Co. Ltd.) for discovering and
d8dc8538 7897 researching this issue. ([CVE-2014-0224])
5f8e6c50 7898
44652c16 7899 *KIKUCHI Masashi, Steve Henson*
5f8e6c50 7900
44652c16
DMSP
7901 * Fix DTLS recursion flaw. By sending an invalid DTLS handshake to an
7902 OpenSSL DTLS client the code can be made to recurse eventually crashing
7903 in a DoS attack.
5f8e6c50 7904
44652c16 7905 Thanks to Imre Rad (Search-Lab Ltd.) for discovering this issue.
d8dc8538 7906 ([CVE-2014-0221])
5f8e6c50 7907
44652c16 7908 *Imre Rad, Steve Henson*
5f8e6c50 7909
44652c16
DMSP
7910 * Fix DTLS invalid fragment vulnerability. A buffer overrun attack can
7911 be triggered by sending invalid DTLS fragments to an OpenSSL DTLS
7912 client or server. This is potentially exploitable to run arbitrary
7913 code on a vulnerable client or server.
5f8e6c50 7914
d8dc8538 7915 Thanks to Jüri Aedla for reporting this issue. ([CVE-2014-0195])
5f8e6c50 7916
44652c16 7917 *Jüri Aedla, Steve Henson*
5f8e6c50 7918
44652c16
DMSP
7919 * Fix bug in TLS code where clients enable anonymous ECDH ciphersuites
7920 are subject to a denial of service attack.
5f8e6c50 7921
44652c16 7922 Thanks to Felix Gröbert and Ivan Fratric at Google for discovering
d8dc8538 7923 this issue. ([CVE-2014-3470])
5f8e6c50 7924
44652c16 7925 *Felix Gröbert, Ivan Fratric, Steve Henson*
5f8e6c50 7926
44652c16
DMSP
7927 * Harmonize version and its documentation. -f flag is used to display
7928 compilation flags.
5f8e6c50 7929
44652c16 7930 *mancha <mancha1@zoho.com>*
5f8e6c50 7931
44652c16
DMSP
7932 * Fix eckey_priv_encode so it immediately returns an error upon a failure
7933 in i2d_ECPrivateKey.
5f8e6c50 7934
44652c16 7935 *mancha <mancha1@zoho.com>*
5f8e6c50 7936
44652c16 7937 * Fix some double frees. These are not thought to be exploitable.
5f8e6c50 7938
44652c16 7939 *mancha <mancha1@zoho.com>*
5f8e6c50 7940
44652c16
DMSP
7941 * Fix for the attack described in the paper "Recovering OpenSSL
7942 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
7943 by Yuval Yarom and Naomi Benger. Details can be obtained from:
257e9d03 7944 <http://eprint.iacr.org/2014/140>
5f8e6c50 7945
44652c16 7946 Thanks to Yuval Yarom and Naomi Benger for discovering this
d8dc8538 7947 flaw and to Yuval Yarom for supplying a fix ([CVE-2014-0076])
5f8e6c50 7948
44652c16 7949 *Yuval Yarom and Naomi Benger*
5f8e6c50 7950
257e9d03 7951### Changes between 1.0.0k and 1.0.0l [6 Jan 2014]
5f8e6c50 7952
44652c16
DMSP
7953 * Keep original DTLS digest and encryption contexts in retransmission
7954 structures so we can use the previous session parameters if they need
d8dc8538 7955 to be resent. ([CVE-2013-6450])
5f8e6c50
DMSP
7956
7957 *Steve Henson*
7958
44652c16
DMSP
7959 * Add option SSL_OP_SAFARI_ECDHE_ECDSA_BUG (part of SSL_OP_ALL) which
7960 avoids preferring ECDHE-ECDSA ciphers when the client appears to be
7961 Safari on OS X. Safari on OS X 10.8..10.8.3 advertises support for
7962 several ECDHE-ECDSA ciphers, but fails to negotiate them. The bug
7963 is fixed in OS X 10.8.4, but Apple have ruled out both hot fixing
7964 10.8..10.8.3 and forcing users to upgrade to 10.8.4 or newer.
5f8e6c50 7965
44652c16 7966 *Rob Stradling, Adam Langley*
5f8e6c50 7967
257e9d03 7968### Changes between 1.0.0j and 1.0.0k [5 Feb 2013]
5f8e6c50 7969
44652c16 7970 * Make the decoding of SSLv3, TLS and DTLS CBC records constant time.
5f8e6c50 7971
44652c16
DMSP
7972 This addresses the flaw in CBC record processing discovered by
7973 Nadhem Alfardan and Kenny Paterson. Details of this attack can be found
257e9d03 7974 at: <http://www.isg.rhul.ac.uk/tls/>
5f8e6c50 7975
44652c16
DMSP
7976 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
7977 Security Group at Royal Holloway, University of London
7978 (www.isg.rhul.ac.uk) for discovering this flaw and Adam Langley and
7979 Emilia Käsper for the initial patch.
d8dc8538 7980 ([CVE-2013-0169])
5f8e6c50 7981
44652c16 7982 *Emilia Käsper, Adam Langley, Ben Laurie, Andy Polyakov, Steve Henson*
5f8e6c50 7983
44652c16 7984 * Return an error when checking OCSP signatures when key is NULL.
d8dc8538 7985 This fixes a DoS attack. ([CVE-2013-0166])
5f8e6c50
DMSP
7986
7987 *Steve Henson*
7988
44652c16
DMSP
7989 * Call OCSP Stapling callback after ciphersuite has been chosen, so
7990 the right response is stapled. Also change SSL_get_certificate()
7991 so it returns the certificate actually sent.
257e9d03 7992 See <http://rt.openssl.org/Ticket/Display.html?id=2836>.
44652c16 7993 (This is a backport)
5f8e6c50 7994
44652c16 7995 *Rob Stradling <rob.stradling@comodo.com>*
5f8e6c50 7996
44652c16 7997 * Fix possible deadlock when decoding public keys.
5f8e6c50
DMSP
7998
7999 *Steve Henson*
8000
257e9d03 8001### Changes between 1.0.0i and 1.0.0j [10 May 2012]
5f8e6c50 8002
44652c16
DMSP
8003[NB: OpenSSL 1.0.0i and later 1.0.0 patch levels were released after
8004OpenSSL 1.0.1.]
5f8e6c50 8005
44652c16
DMSP
8006 * Sanity check record length before skipping explicit IV in DTLS
8007 to fix DoS attack.
5f8e6c50 8008
44652c16
DMSP
8009 Thanks to Codenomicon for discovering this issue using Fuzz-o-Matic
8010 fuzzing as a service testing platform.
d8dc8538 8011 ([CVE-2012-2333])
5f8e6c50
DMSP
8012
8013 *Steve Henson*
8014
44652c16
DMSP
8015 * Initialise tkeylen properly when encrypting CMS messages.
8016 Thanks to Solar Designer of Openwall for reporting this issue.
5f8e6c50
DMSP
8017
8018 *Steve Henson*
8019
257e9d03 8020### Changes between 1.0.0h and 1.0.0i [19 Apr 2012]
5f8e6c50 8021
44652c16
DMSP
8022 * Check for potentially exploitable overflows in asn1_d2i_read_bio
8023 BUF_mem_grow and BUF_mem_grow_clean. Refuse attempts to shrink buffer
8024 in CRYPTO_realloc_clean.
5f8e6c50 8025
44652c16
DMSP
8026 Thanks to Tavis Ormandy, Google Security Team, for discovering this
8027 issue and to Adam Langley <agl@chromium.org> for fixing it.
d8dc8538 8028 ([CVE-2012-2110])
5f8e6c50 8029
44652c16 8030 *Adam Langley (Google), Tavis Ormandy, Google Security Team*
5f8e6c50 8031
257e9d03 8032### Changes between 1.0.0g and 1.0.0h [12 Mar 2012]
5f8e6c50
DMSP
8033
8034 * Fix MMA (Bleichenbacher's attack on PKCS #1 v1.5 RSA padding) weakness
8035 in CMS and PKCS7 code. When RSA decryption fails use a random key for
8036 content decryption and always return the same error. Note: this attack
8037 needs on average 2^20 messages so it only affects automated senders. The
8038 old behaviour can be re-enabled in the CMS code by setting the
8039 CMS_DEBUG_DECRYPT flag: this is useful for debugging and testing where
8040 an MMA defence is not necessary.
8041 Thanks to Ivan Nestlerode <inestlerode@us.ibm.com> for discovering
d8dc8538 8042 this issue. ([CVE-2012-0884])
5f8e6c50
DMSP
8043
8044 *Steve Henson*
8045
8046 * Fix CVE-2011-4619: make sure we really are receiving a
8047 client hello before rejecting multiple SGC restarts. Thanks to
8048 Ivan Nestlerode <inestlerode@us.ibm.com> for discovering this bug.
8049
8050 *Steve Henson*
8051
257e9d03 8052### Changes between 1.0.0f and 1.0.0g [18 Jan 2012]
5f8e6c50
DMSP
8053
8054 * Fix for DTLS DoS issue introduced by fix for CVE-2011-4109.
8055 Thanks to Antonio Martin, Enterprise Secure Access Research and
8056 Development, Cisco Systems, Inc. for discovering this bug and
d8dc8538 8057 preparing a fix. ([CVE-2012-0050])
5f8e6c50
DMSP
8058
8059 *Antonio Martin*
8060
257e9d03 8061### Changes between 1.0.0e and 1.0.0f [4 Jan 2012]
5f8e6c50
DMSP
8062
8063 * Nadhem Alfardan and Kenny Paterson have discovered an extension
8064 of the Vaudenay padding oracle attack on CBC mode encryption
8065 which enables an efficient plaintext recovery attack against
8066 the OpenSSL implementation of DTLS. Their attack exploits timing
8067 differences arising during decryption processing. A research
8068 paper describing this attack can be found at:
257e9d03 8069 <http://www.isg.rhul.ac.uk/~kp/dtls.pdf>
5f8e6c50
DMSP
8070 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
8071 Security Group at Royal Holloway, University of London
8072 (www.isg.rhul.ac.uk) for discovering this flaw and to Robin Seggelmann
8073 <seggelmann@fh-muenster.de> and Michael Tuexen <tuexen@fh-muenster.de>
d8dc8538 8074 for preparing the fix. ([CVE-2011-4108])
5f8e6c50
DMSP
8075
8076 *Robin Seggelmann, Michael Tuexen*
8077
8078 * Clear bytes used for block padding of SSL 3.0 records.
d8dc8538 8079 ([CVE-2011-4576])
5f8e6c50
DMSP
8080
8081 *Adam Langley (Google)*
8082
8083 * Only allow one SGC handshake restart for SSL/TLS. Thanks to George
8084 Kadianakis <desnacked@gmail.com> for discovering this issue and
d8dc8538 8085 Adam Langley for preparing the fix. ([CVE-2011-4619])
5f8e6c50
DMSP
8086
8087 *Adam Langley (Google)*
8088
d8dc8538 8089 * Check parameters are not NULL in GOST ENGINE. ([CVE-2012-0027])
5f8e6c50
DMSP
8090
8091 *Andrey Kulikov <amdeich@gmail.com>*
8092
8093 * Prevent malformed RFC3779 data triggering an assertion failure.
8094 Thanks to Andrew Chi, BBN Technologies, for discovering the flaw
d8dc8538 8095 and Rob Austein <sra@hactrn.net> for fixing it. ([CVE-2011-4577])
5f8e6c50
DMSP
8096
8097 *Rob Austein <sra@hactrn.net>*
8098
8099 * Improved PRNG seeding for VOS.
8100
8101 *Paul Green <Paul.Green@stratus.com>*
8102
8103 * Fix ssl_ciph.c set-up race.
8104
8105 *Adam Langley (Google)*
8106
8107 * Fix spurious failures in ecdsatest.c.
8108
8109 *Emilia Käsper (Google)*
8110
8111 * Fix the BIO_f_buffer() implementation (which was mixing different
257e9d03 8112 interpretations of the `..._len` fields).
5f8e6c50
DMSP
8113
8114 *Adam Langley (Google)*
8115
8116 * Fix handling of BN_BLINDING: now BN_BLINDING_invert_ex (rather than
8117 BN_BLINDING_invert_ex) calls BN_BLINDING_update, ensuring that concurrent
8118 threads won't reuse the same blinding coefficients.
8119
8120 This also avoids the need to obtain the CRYPTO_LOCK_RSA_BLINDING
8121 lock to call BN_BLINDING_invert_ex, and avoids one use of
8122 BN_BLINDING_update for each BN_BLINDING structure (previously,
8123 the last update always remained unused).
8124
8125 *Emilia Käsper (Google)*
8126
8127 * In ssl3_clear, preserve s3->init_extra along with s3->rbuf.
8128
8129 *Bob Buckholz (Google)*
8130
257e9d03 8131### Changes between 1.0.0d and 1.0.0e [6 Sep 2011]
5f8e6c50
DMSP
8132
8133 * Fix bug where CRLs with nextUpdate in the past are sometimes accepted
d8dc8538 8134 by initialising X509_STORE_CTX properly. ([CVE-2011-3207])
5f8e6c50
DMSP
8135
8136 *Kaspar Brand <ossl@velox.ch>*
8137
8138 * Fix SSL memory handling for (EC)DH ciphersuites, in particular
d8dc8538 8139 for multi-threaded use of ECDH. ([CVE-2011-3210])
5f8e6c50
DMSP
8140
8141 *Adam Langley (Google)*
8142
8143 * Fix x509_name_ex_d2i memory leak on bad inputs.
8144
8145 *Bodo Moeller*
8146
8147 * Remove hard coded ecdsaWithSHA1 signature tests in ssl code and check
8148 signature public key algorithm by using OID xref utilities instead.
8149 Before this you could only use some ECC ciphersuites with SHA1 only.
8150
8151 *Steve Henson*
8152
8153 * Add protection against ECDSA timing attacks as mentioned in the paper
8154 by Billy Bob Brumley and Nicola Tuveri, see:
257e9d03 8155 <http://eprint.iacr.org/2011/232.pdf>
5f8e6c50
DMSP
8156
8157 *Billy Bob Brumley and Nicola Tuveri*
8158
257e9d03 8159### Changes between 1.0.0c and 1.0.0d [8 Feb 2011]
5f8e6c50
DMSP
8160
8161 * Fix parsing of OCSP stapling ClientHello extension. CVE-2011-0014
8162
8163 *Neel Mehta, Adam Langley, Bodo Moeller (Google)*
8164
8165 * Fix bug in string printing code: if *any* escaping is enabled we must
8166 escape the escape character (backslash) or the resulting string is
8167 ambiguous.
8168
8169 *Steve Henson*
8170
257e9d03 8171### Changes between 1.0.0b and 1.0.0c [2 Dec 2010]
5f8e6c50
DMSP
8172
8173 * Disable code workaround for ancient and obsolete Netscape browsers
8174 and servers: an attacker can use it in a ciphersuite downgrade attack.
8175 Thanks to Martin Rex for discovering this bug. CVE-2010-4180
8176
8177 *Steve Henson*
8178
8179 * Fixed J-PAKE implementation error, originally discovered by
8180 Sebastien Martini, further info and confirmation from Stefan
8181 Arentz and Feng Hao. Note that this fix is a security fix. CVE-2010-4252
8182
8183 *Ben Laurie*
8184
257e9d03 8185### Changes between 1.0.0a and 1.0.0b [16 Nov 2010]
5f8e6c50
DMSP
8186
8187 * Fix extension code to avoid race conditions which can result in a buffer
8188 overrun vulnerability: resumed sessions must not be modified as they can
8189 be shared by multiple threads. CVE-2010-3864
8190
8191 *Steve Henson*
8192
8193 * Fix WIN32 build system to correctly link an ENGINE directory into
8194 a DLL.
8195
8196 *Steve Henson*
8197
257e9d03 8198### Changes between 1.0.0 and 1.0.0a [01 Jun 2010]
5f8e6c50
DMSP
8199
8200 * Check return value of int_rsa_verify in pkey_rsa_verifyrecover
d8dc8538 8201 ([CVE-2010-1633])
5f8e6c50
DMSP
8202
8203 *Steve Henson, Peter-Michael Hager <hager@dortmund.net>*
8204
257e9d03 8205### Changes between 0.9.8n and 1.0.0 [29 Mar 2010]
5f8e6c50
DMSP
8206
8207 * Add "missing" function EVP_CIPHER_CTX_copy(). This copies a cipher
8208 context. The operation can be customised via the ctrl mechanism in
8209 case ENGINEs want to include additional functionality.
8210
8211 *Steve Henson*
8212
8213 * Tolerate yet another broken PKCS#8 key format: private key value negative.
8214
8215 *Steve Henson*
8216
8217 * Add new -subject_hash_old and -issuer_hash_old options to x509 utility to
8218 output hashes compatible with older versions of OpenSSL.
8219
8220 *Willy Weisz <weisz@vcpc.univie.ac.at>*
8221
8222 * Fix compression algorithm handling: if resuming a session use the
8223 compression algorithm of the resumed session instead of determining
8224 it from client hello again. Don't allow server to change algorithm.
8225
8226 *Steve Henson*
8227
ec2bfb7d 8228 * Add load_crls() function to commands tidying load_certs() too. Add option
5f8e6c50
DMSP
8229 to verify utility to allow additional CRLs to be included.
8230
8231 *Steve Henson*
8232
8233 * Update OCSP request code to permit adding custom headers to the request:
8234 some responders need this.
8235
8236 *Steve Henson*
8237
8238 * The function EVP_PKEY_sign() returns <=0 on error: check return code
8239 correctly.
8240
8241 *Julia Lawall <julia@diku.dk>*
8242
ec2bfb7d 8243 * Update verify callback code in `apps/s_cb.c` and `apps/verify.c`, it
5f8e6c50
DMSP
8244 needlessly dereferenced structures, used obsolete functions and
8245 didn't handle all updated verify codes correctly.
8246
8247 *Steve Henson*
8248
8249 * Disable MD2 in the default configuration.
8250
8251 *Steve Henson*
8252
8253 * In BIO_pop() and BIO_push() use the ctrl argument (which was NULL) to
8254 indicate the initial BIO being pushed or popped. This makes it possible
8255 to determine whether the BIO is the one explicitly called or as a result
8256 of the ctrl being passed down the chain. Fix BIO_pop() and SSL BIOs so
8257 it handles reference counts correctly and doesn't zero out the I/O bio
8258 when it is not being explicitly popped. WARNING: applications which
8259 included workarounds for the old buggy behaviour will need to be modified
8260 or they could free up already freed BIOs.
8261
8262 *Steve Henson*
8263
8264 * Extend the uni2asc/asc2uni => OPENSSL_uni2asc/OPENSSL_asc2uni
8265 renaming to all platforms (within the 0.9.8 branch, this was
8266 done conditionally on Netware platforms to avoid a name clash).
8267
8268 *Guenter <lists@gknw.net>*
8269
8270 * Add ECDHE and PSK support to DTLS.
8271
8272 *Michael Tuexen <tuexen@fh-muenster.de>*
8273
8274 * Add CHECKED_STACK_OF macro to safestack.h, otherwise safestack can't
8275 be used on C++.
8276
8277 *Steve Henson*
8278
8279 * Add "missing" function EVP_MD_flags() (without this the only way to
8280 retrieve a digest flags is by accessing the structure directly. Update
257e9d03 8281 `EVP_MD_do_all*()` and `EVP_CIPHER_do_all*()` to include the name a digest
5f8e6c50
DMSP
8282 or cipher is registered as in the "from" argument. Print out all
8283 registered digests in the dgst usage message instead of manually
8284 attempting to work them out.
8285
8286 *Steve Henson*
8287
8288 * If no SSLv2 ciphers are used don't use an SSLv2 compatible client hello:
8289 this allows the use of compression and extensions. Change default cipher
8290 string to remove SSLv2 ciphersuites. This effectively avoids ancient SSLv2
8291 by default unless an application cipher string requests it.
8292
8293 *Steve Henson*
8294
8295 * Alter match criteria in PKCS12_parse(). It used to try to use local
8296 key ids to find matching certificates and keys but some PKCS#12 files
8297 don't follow the (somewhat unwritten) rules and this strategy fails.
8298 Now just gather all certificates together and the first private key
8299 then look for the first certificate that matches the key.
8300
8301 *Steve Henson*
8302
8303 * Support use of registered digest and cipher names for dgst and cipher
8304 commands instead of having to add each one as a special case. So now
8305 you can do:
8306
8307 openssl sha256 foo
8308
8309 as well as:
8310
8311 openssl dgst -sha256 foo
8312
8313 and this works for ENGINE based algorithms too.
8314
5f8e6c50
DMSP
8315 *Steve Henson*
8316
8317 * Update Gost ENGINE to support parameter files.
8318
8319 *Victor B. Wagner <vitus@cryptocom.ru>*
8320
8321 * Support GeneralizedTime in ca utility.
8322
8323 *Oliver Martin <oliver@volatilevoid.net>, Steve Henson*
8324
8325 * Enhance the hash format used for certificate directory links. The new
8326 form uses the canonical encoding (meaning equivalent names will work
8327 even if they aren't identical) and uses SHA1 instead of MD5. This form
8328 is incompatible with the older format and as a result c_rehash should
8329 be used to rebuild symbolic links.
8330
8331 *Steve Henson*
8332
8333 * Make PKCS#8 the default write format for private keys, replacing the
8334 traditional format. This form is standardised, more secure and doesn't
8335 include an implicit MD5 dependency.
8336
8337 *Steve Henson*
8338
8339 * Add a $gcc_devteam_warn option to Configure. The idea is that any code
8340 committed to OpenSSL should pass this lot as a minimum.
8341
8342 *Steve Henson*
8343
8344 * Add session ticket override functionality for use by EAP-FAST.
8345
8346 *Jouni Malinen <j@w1.fi>*
8347
8348 * Modify HMAC functions to return a value. Since these can be implemented
8349 in an ENGINE errors can occur.
8350
8351 *Steve Henson*
8352
8353 * Type-checked OBJ_bsearch_ex.
8354
8355 *Ben Laurie*
8356
8357 * Type-checked OBJ_bsearch. Also some constification necessitated
8358 by type-checking. Still to come: TXT_DB, bsearch(?),
8359 OBJ_bsearch_ex, qsort, CRYPTO_EX_DATA, ASN1_VALUE, ASN1_STRING,
8360 CONF_VALUE.
8361
8362 *Ben Laurie*
8363
8364 * New function OPENSSL_gmtime_adj() to add a specific number of days and
8365 seconds to a tm structure directly, instead of going through OS
8366 specific date routines. This avoids any issues with OS routines such
257e9d03 8367 as the year 2038 bug. New `*_adj()` functions for ASN1 time structures
5f8e6c50
DMSP
8368 and X509_time_adj_ex() to cover the extended range. The existing
8369 X509_time_adj() is still usable and will no longer have any date issues.
8370
8371 *Steve Henson*
8372
8373 * Delta CRL support. New use deltas option which will attempt to locate
8374 and search any appropriate delta CRLs available.
8375
8376 This work was sponsored by Google.
8377
8378 *Steve Henson*
8379
8380 * Support for CRLs partitioned by reason code. Reorganise CRL processing
8381 code and add additional score elements. Validate alternate CRL paths
8382 as part of the CRL checking and indicate a new error "CRL path validation
8383 error" in this case. Applications wanting additional details can use
8384 the verify callback and check the new "parent" field. If this is not
8385 NULL CRL path validation is taking place. Existing applications won't
8386 see this because it requires extended CRL support which is off by
8387 default.
8388
8389 This work was sponsored by Google.
8390
8391 *Steve Henson*
8392
8393 * Support for freshest CRL extension.
8394
8395 This work was sponsored by Google.
8396
8397 *Steve Henson*
8398
8399 * Initial indirect CRL support. Currently only supported in the CRLs
8400 passed directly and not via lookup. Process certificate issuer
8401 CRL entry extension and lookup CRL entries by bother issuer name
8402 and serial number. Check and process CRL issuer entry in IDP extension.
8403
8404 This work was sponsored by Google.
8405
8406 *Steve Henson*
8407
8408 * Add support for distinct certificate and CRL paths. The CRL issuer
8409 certificate is validated separately in this case. Only enabled if
8410 an extended CRL support flag is set: this flag will enable additional
8411 CRL functionality in future.
8412
8413 This work was sponsored by Google.
8414
8415 *Steve Henson*
8416
8417 * Add support for policy mappings extension.
8418
8419 This work was sponsored by Google.
8420
8421 *Steve Henson*
8422
8423 * Fixes to pathlength constraint, self issued certificate handling,
8424 policy processing to align with RFC3280 and PKITS tests.
8425
8426 This work was sponsored by Google.
8427
8428 *Steve Henson*
8429
8430 * Support for name constraints certificate extension. DN, email, DNS
8431 and URI types are currently supported.
8432
8433 This work was sponsored by Google.
8434
8435 *Steve Henson*
8436
8437 * To cater for systems that provide a pointer-based thread ID rather
8438 than numeric, deprecate the current numeric thread ID mechanism and
8439 replace it with a structure and associated callback type. This
8440 mechanism allows a numeric "hash" to be extracted from a thread ID in
8441 either case, and on platforms where pointers are larger than 'long',
8442 mixing is done to help ensure the numeric 'hash' is usable even if it
8443 can't be guaranteed unique. The default mechanism is to use "&errno"
8444 as a pointer-based thread ID to distinguish between threads.
8445
8446 Applications that want to provide their own thread IDs should now use
8447 CRYPTO_THREADID_set_callback() to register a callback that will call
8448 either CRYPTO_THREADID_set_numeric() or CRYPTO_THREADID_set_pointer().
8449
8450 Note that ERR_remove_state() is now deprecated, because it is tied
8451 to the assumption that thread IDs are numeric. ERR_remove_state(0)
8452 to free the current thread's error state should be replaced by
8453 ERR_remove_thread_state(NULL).
8454
8455 (This new approach replaces the functions CRYPTO_set_idptr_callback(),
8456 CRYPTO_get_idptr_callback(), and CRYPTO_thread_idptr() that existed in
8457 OpenSSL 0.9.9-dev between June 2006 and August 2008. Also, if an
8458 application was previously providing a numeric thread callback that
8459 was inappropriate for distinguishing threads, then uniqueness might
8460 have been obtained with &errno that happened immediately in the
8461 intermediate development versions of OpenSSL; this is no longer the
8462 case, the numeric thread callback will now override the automatic use
8463 of &errno.)
8464
8465 *Geoff Thorpe, with help from Bodo Moeller*
8466
8467 * Initial support for different CRL issuing certificates. This covers a
8468 simple case where the self issued certificates in the chain exist and
8469 the real CRL issuer is higher in the existing chain.
8470
8471 This work was sponsored by Google.
8472
8473 *Steve Henson*
8474
8475 * Removed effectively defunct crypto/store from the build.
8476
8477 *Ben Laurie*
8478
8479 * Revamp of STACK to provide stronger type-checking. Still to come:
8480 TXT_DB, bsearch(?), OBJ_bsearch, qsort, CRYPTO_EX_DATA, ASN1_VALUE,
8481 ASN1_STRING, CONF_VALUE.
8482
8483 *Ben Laurie*
8484
8485 * Add a new SSL_MODE_RELEASE_BUFFERS mode flag to release unused buffer
8486 RAM on SSL connections. This option can save about 34k per idle SSL.
8487
8488 *Nick Mathewson*
8489
8490 * Revamp of LHASH to provide stronger type-checking. Still to come:
8491 STACK, TXT_DB, bsearch, qsort.
8492
8493 *Ben Laurie*
8494
8495 * Initial support for Cryptographic Message Syntax (aka CMS) based
8496 on RFC3850, RFC3851 and RFC3852. New cms directory and cms utility,
8497 support for data, signedData, compressedData, digestedData and
8498 encryptedData, envelopedData types included. Scripts to check against
8499 RFC4134 examples draft and interop and consistency checks of many
8500 content types and variants.
8501
8502 *Steve Henson*
8503
8504 * Add options to enc utility to support use of zlib compression BIO.
8505
8506 *Steve Henson*
8507
8508 * Extend mk1mf to support importing of options and assembly language
8509 files from Configure script, currently only included in VC-WIN32.
8510 The assembly language rules can now optionally generate the source
8511 files from the associated perl scripts.
8512
8513 *Steve Henson*
8514
8515 * Implement remaining functionality needed to support GOST ciphersuites.
8516 Interop testing has been performed using CryptoPro implementations.
8517
8518 *Victor B. Wagner <vitus@cryptocom.ru>*
8519
8520 * s390x assembler pack.
8521
8522 *Andy Polyakov*
8523
8524 * ARMv4 assembler pack. ARMv4 refers to v4 and later ISA, not CPU
8525 "family."
8526
8527 *Andy Polyakov*
8528
8529 * Implement Opaque PRF Input TLS extension as specified in
8530 draft-rescorla-tls-opaque-prf-input-00.txt. Since this is not an
8531 official specification yet and no extension type assignment by
8532 IANA exists, this extension (for now) will have to be explicitly
8533 enabled when building OpenSSL by providing the extension number
8534 to use. For example, specify an option
8535
8536 -DTLSEXT_TYPE_opaque_prf_input=0x9527
8537
8538 to the "config" or "Configure" script to enable the extension,
8539 assuming extension number 0x9527 (which is a completely arbitrary
8540 and unofficial assignment based on the MD5 hash of the Internet
8541 Draft). Note that by doing so, you potentially lose
8542 interoperability with other TLS implementations since these might
8543 be using the same extension number for other purposes.
8544
8545 SSL_set_tlsext_opaque_prf_input(ssl, src, len) is used to set the
8546 opaque PRF input value to use in the handshake. This will create
8547 an internal copy of the length-'len' string at 'src', and will
8548 return non-zero for success.
8549
8550 To get more control and flexibility, provide a callback function
8551 by using
8552
8553 SSL_CTX_set_tlsext_opaque_prf_input_callback(ctx, cb)
8554 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg(ctx, arg)
8555
8556 where
8557
8558 int (*cb)(SSL *, void *peerinput, size_t len, void *arg);
8559 void *arg;
8560
8561 Callback function 'cb' will be called in handshakes, and is
8562 expected to use SSL_set_tlsext_opaque_prf_input() as appropriate.
8563 Argument 'arg' is for application purposes (the value as given to
8564 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg() will directly
8565 be provided to the callback function). The callback function
8566 has to return non-zero to report success: usually 1 to use opaque
8567 PRF input just if possible, or 2 to enforce use of the opaque PRF
8568 input. In the latter case, the library will abort the handshake
8569 if opaque PRF input is not successfully negotiated.
8570
8571 Arguments 'peerinput' and 'len' given to the callback function
8572 will always be NULL and 0 in the case of a client. A server will
8573 see the client's opaque PRF input through these variables if
8574 available (NULL and 0 otherwise). Note that if the server
8575 provides an opaque PRF input, the length must be the same as the
8576 length of the client's opaque PRF input.
8577
8578 Note that the callback function will only be called when creating
8579 a new session (session resumption can resume whatever was
8580 previously negotiated), and will not be called in SSL 2.0
8581 handshakes; thus, SSL_CTX_set_options(ctx, SSL_OP_NO_SSLv2) or
8582 SSL_set_options(ssl, SSL_OP_NO_SSLv2) is especially recommended
8583 for applications that need to enforce opaque PRF input.
8584
5f8e6c50
DMSP
8585 *Bodo Moeller*
8586
8587 * Update ssl code to support digests other than SHA1+MD5 for handshake
8588 MAC.
8589
5f8e6c50
DMSP
8590 *Victor B. Wagner <vitus@cryptocom.ru>*
8591
8592 * Add RFC4507 support to OpenSSL. This includes the corrections in
8593 RFC4507bis. The encrypted ticket format is an encrypted encoded
8594 SSL_SESSION structure, that way new session features are automatically
8595 supported.
8596
8597 If a client application caches session in an SSL_SESSION structure
8598 support is transparent because tickets are now stored in the encoded
8599 SSL_SESSION.
8600
8601 The SSL_CTX structure automatically generates keys for ticket
8602 protection in servers so again support should be possible
8603 with no application modification.
8604
8605 If a client or server wishes to disable RFC4507 support then the option
8606 SSL_OP_NO_TICKET can be set.
8607
8608 Add a TLS extension debugging callback to allow the contents of any client
8609 or server extensions to be examined.
8610
8611 This work was sponsored by Google.
8612
8613 *Steve Henson*
8614
8615 * Final changes to avoid use of pointer pointer casts in OpenSSL.
8616 OpenSSL should now compile cleanly on gcc 4.2
8617
8618 *Peter Hartley <pdh@utter.chaos.org.uk>, Steve Henson*
8619
8620 * Update SSL library to use new EVP_PKEY MAC API. Include generic MAC
8621 support including streaming MAC support: this is required for GOST
8622 ciphersuite support.
8623
8624 *Victor B. Wagner <vitus@cryptocom.ru>, Steve Henson*
8625
8626 * Add option -stream to use PKCS#7 streaming in smime utility. New
8627 function i2d_PKCS7_bio_stream() and PEM_write_PKCS7_bio_stream()
8628 to output in BER and PEM format.
8629
8630 *Steve Henson*
8631
8632 * Experimental support for use of HMAC via EVP_PKEY interface. This
257e9d03 8633 allows HMAC to be handled via the `EVP_DigestSign*()` interface. The
5f8e6c50
DMSP
8634 EVP_PKEY "key" in this case is the HMAC key, potentially allowing
8635 ENGINE support for HMAC keys which are unextractable. New -mac and
8636 -macopt options to dgst utility.
8637
8638 *Steve Henson*
8639
8640 * New option -sigopt to dgst utility. Update dgst to use
257e9d03 8641 `EVP_Digest{Sign,Verify}*`. These two changes make it possible to use
5f8e6c50
DMSP
8642 alternative signing parameters such as X9.31 or PSS in the dgst
8643 utility.
8644
8645 *Steve Henson*
8646
8647 * Change ssl_cipher_apply_rule(), the internal function that does
8648 the work each time a ciphersuite string requests enabling
8649 ("foo+bar"), moving ("+foo+bar"), disabling ("-foo+bar", or
8650 removing ("!foo+bar") a class of ciphersuites: Now it maintains
8651 the order of disabled ciphersuites such that those ciphersuites
8652 that most recently went from enabled to disabled not only stay
8653 in order with respect to each other, but also have higher priority
8654 than other disabled ciphersuites the next time ciphersuites are
8655 enabled again.
8656
8657 This means that you can now say, e.g., "PSK:-PSK:HIGH" to enable
8658 the same ciphersuites as with "HIGH" alone, but in a specific
8659 order where the PSK ciphersuites come first (since they are the
8660 most recently disabled ciphersuites when "HIGH" is parsed).
8661
8662 Also, change ssl_create_cipher_list() (using this new
8663 functionality) such that between otherwise identical
8664 ciphersuites, ephemeral ECDH is preferred over ephemeral DH in
8665 the default order.
8666
8667 *Bodo Moeller*
8668
8669 * Change ssl_create_cipher_list() so that it automatically
8670 arranges the ciphersuites in reasonable order before starting
8671 to process the rule string. Thus, the definition for "DEFAULT"
8672 (SSL_DEFAULT_CIPHER_LIST) now is just "ALL:!aNULL:!eNULL", but
ec2bfb7d 8673 remains equivalent to `"AES:ALL:!aNULL:!eNULL:+aECDH:+kRSA:+RC4:@STRENGTH"`.
5f8e6c50
DMSP
8674 This makes it much easier to arrive at a reasonable default order
8675 in applications for which anonymous ciphers are OK (meaning
8676 that you can't actually use DEFAULT).
8677
8678 *Bodo Moeller; suggested by Victor Duchovni*
8679
8680 * Split the SSL/TLS algorithm mask (as used for ciphersuite string
8681 processing) into multiple integers instead of setting
8682 "SSL_MKEY_MASK" bits, "SSL_AUTH_MASK" bits, "SSL_ENC_MASK",
8683 "SSL_MAC_MASK", and "SSL_SSL_MASK" bits all in a single integer.
8684 (These masks as well as the individual bit definitions are hidden
8685 away into the non-exported interface ssl/ssl_locl.h, so this
8686 change to the definition of the SSL_CIPHER structure shouldn't
8687 affect applications.) This give us more bits for each of these
8688 categories, so there is no longer a need to coagulate AES128 and
8689 AES256 into a single algorithm bit, and to coagulate Camellia128
8690 and Camellia256 into a single algorithm bit, which has led to all
8691 kinds of kludges.
8692
8693 Thus, among other things, the kludge introduced in 0.9.7m and
8694 0.9.8e for masking out AES256 independently of AES128 or masking
8695 out Camellia256 independently of AES256 is not needed here in 0.9.9.
8696
8697 With the change, we also introduce new ciphersuite aliases that
8698 so far were missing: "AES128", "AES256", "CAMELLIA128", and
8699 "CAMELLIA256".
8700
8701 *Bodo Moeller*
8702
8703 * Add support for dsa-with-SHA224 and dsa-with-SHA256.
8704 Use the leftmost N bytes of the signature input if the input is
8705 larger than the prime q (with N being the size in bytes of q).
8706
8707 *Nils Larsch*
8708
8709 * Very *very* experimental PKCS#7 streaming encoder support. Nothing uses
8710 it yet and it is largely untested.
8711
8712 *Steve Henson*
8713
8714 * Add support for the ecdsa-with-SHA224/256/384/512 signature types.
8715
8716 *Nils Larsch*
8717
8718 * Initial incomplete changes to avoid need for function casts in OpenSSL
8719 some compilers (gcc 4.2 and later) reject their use. Safestack is
8720 reimplemented. Update ASN1 to avoid use of legacy functions.
8721
8722 *Steve Henson*
8723
8724 * Win32/64 targets are linked with Winsock2.
8725
8726 *Andy Polyakov*
8727
8728 * Add an X509_CRL_METHOD structure to allow CRL processing to be redirected
8729 to external functions. This can be used to increase CRL handling
8730 efficiency especially when CRLs are very large by (for example) storing
8731 the CRL revoked certificates in a database.
8732
8733 *Steve Henson*
8734
8735 * Overhaul of by_dir code. Add support for dynamic loading of CRLs so
8736 new CRLs added to a directory can be used. New command line option
8737 -verify_return_error to s_client and s_server. This causes real errors
8738 to be returned by the verify callback instead of carrying on no matter
8739 what. This reflects the way a "real world" verify callback would behave.
8740
8741 *Steve Henson*
8742
8743 * GOST engine, supporting several GOST algorithms and public key formats.
8744 Kindly donated by Cryptocom.
8745
8746 *Cryptocom*
8747
8748 * Partial support for Issuing Distribution Point CRL extension. CRLs
8749 partitioned by DP are handled but no indirect CRL or reason partitioning
8750 (yet). Complete overhaul of CRL handling: now the most suitable CRL is
8751 selected via a scoring technique which handles IDP and AKID in CRLs.
8752
8753 *Steve Henson*
8754
8755 * New X509_STORE_CTX callbacks lookup_crls() and lookup_certs() which
8756 will ultimately be used for all verify operations: this will remove the
8757 X509_STORE dependency on certificate verification and allow alternative
8758 lookup methods. X509_STORE based implementations of these two callbacks.
8759
8760 *Steve Henson*
8761
8762 * Allow multiple CRLs to exist in an X509_STORE with matching issuer names.
8763 Modify get_crl() to find a valid (unexpired) CRL if possible.
8764
8765 *Steve Henson*
8766
8767 * New function X509_CRL_match() to check if two CRLs are identical. Normally
8768 this would be called X509_CRL_cmp() but that name is already used by
8769 a function that just compares CRL issuer names. Cache several CRL
8770 extensions in X509_CRL structure and cache CRLDP in X509.
8771
8772 *Steve Henson*
8773
8774 * Store a "canonical" representation of X509_NAME structure (ASN1 Name)
8775 this maps equivalent X509_NAME structures into a consistent structure.
8776 Name comparison can then be performed rapidly using memcmp().
8777
8778 *Steve Henson*
8779
8780 * Non-blocking OCSP request processing. Add -timeout option to ocsp
8781 utility.
8782
8783 *Steve Henson*
8784
8785 * Allow digests to supply their own micalg string for S/MIME type using
8786 the ctrl EVP_MD_CTRL_MICALG.
8787
8788 *Steve Henson*
8789
8790 * During PKCS7 signing pass the PKCS7 SignerInfo structure to the
8791 EVP_PKEY_METHOD before and after signing via the EVP_PKEY_CTRL_PKCS7_SIGN
8792 ctrl. It can then customise the structure before and/or after signing
8793 if necessary.
8794
8795 *Steve Henson*
8796
8797 * New function OBJ_add_sigid() to allow application defined signature OIDs
8798 to be added to OpenSSLs internal tables. New function OBJ_sigid_free()
8799 to free up any added signature OIDs.
8800
8801 *Steve Henson*
8802
8803 * New functions EVP_CIPHER_do_all(), EVP_CIPHER_do_all_sorted(),
8804 EVP_MD_do_all() and EVP_MD_do_all_sorted() to enumerate internal
8805 digest and cipher tables. New options added to openssl utility:
8806 list-message-digest-algorithms and list-cipher-algorithms.
8807
8808 *Steve Henson*
8809
8810 * Change the array representation of binary polynomials: the list
8811 of degrees of non-zero coefficients is now terminated with -1.
8812 Previously it was terminated with 0, which was also part of the
8813 value; thus, the array representation was not applicable to
8814 polynomials where t^0 has coefficient zero. This change makes
8815 the array representation useful in a more general context.
8816
8817 *Douglas Stebila*
8818
8819 * Various modifications and fixes to SSL/TLS cipher string
8820 handling. For ECC, the code now distinguishes between fixed ECDH
8821 with RSA certificates on the one hand and with ECDSA certificates
8822 on the other hand, since these are separate ciphersuites. The
8823 unused code for Fortezza ciphersuites has been removed.
8824
8825 For consistency with EDH, ephemeral ECDH is now called "EECDH"
8826 (not "ECDHE"). For consistency with the code for DH
8827 certificates, use of ECDH certificates is now considered ECDH
8828 authentication, not RSA or ECDSA authentication (the latter is
8829 merely the CA's signing algorithm and not actively used in the
8830 protocol).
8831
8832 The temporary ciphersuite alias "ECCdraft" is no longer
8833 available, and ECC ciphersuites are no longer excluded from "ALL"
8834 and "DEFAULT". The following aliases now exist for RFC 4492
8835 ciphersuites, most of these by analogy with the DH case:
8836
8837 kECDHr - ECDH cert, signed with RSA
8838 kECDHe - ECDH cert, signed with ECDSA
8839 kECDH - ECDH cert (signed with either RSA or ECDSA)
8840 kEECDH - ephemeral ECDH
8841 ECDH - ECDH cert or ephemeral ECDH
8842
8843 aECDH - ECDH cert
8844 aECDSA - ECDSA cert
8845 ECDSA - ECDSA cert
8846
8847 AECDH - anonymous ECDH
8848 EECDH - non-anonymous ephemeral ECDH (equivalent to "kEECDH:-AECDH")
8849
5f8e6c50
DMSP
8850 *Bodo Moeller*
8851
8852 * Add additional S/MIME capabilities for AES and GOST ciphers if supported.
8853 Use correct micalg parameters depending on digest(s) in signed message.
8854
8855 *Steve Henson*
8856
8857 * Add engine support for EVP_PKEY_ASN1_METHOD. Add functions to process
8858 an ENGINE asn1 method. Support ENGINE lookups in the ASN1 code.
8859
8860 *Steve Henson*
8861
8862 * Initial engine support for EVP_PKEY_METHOD. New functions to permit
8863 an engine to register a method. Add ENGINE lookups for methods and
8864 functional reference processing.
8865
8866 *Steve Henson*
8867
257e9d03
RS
8868 * New functions `EVP_Digest{Sign,Verify)*`. These are enhanced versions of
8869 `EVP_{Sign,Verify}*` which allow an application to customise the signature
5f8e6c50
DMSP
8870 process.
8871
8872 *Steve Henson*
8873
8874 * New -resign option to smime utility. This adds one or more signers
8875 to an existing PKCS#7 signedData structure. Also -md option to use an
8876 alternative message digest algorithm for signing.
8877
8878 *Steve Henson*
8879
8880 * Tidy up PKCS#7 routines and add new functions to make it easier to
8881 create PKCS7 structures containing multiple signers. Update smime
8882 application to support multiple signers.
8883
8884 *Steve Henson*
8885
8886 * New -macalg option to pkcs12 utility to allow setting of an alternative
8887 digest MAC.
8888
8889 *Steve Henson*
8890
8891 * Initial support for PKCS#5 v2.0 PRFs other than default SHA1 HMAC.
8892 Reorganize PBE internals to lookup from a static table using NIDs,
8893 add support for HMAC PBE OID translation. Add a EVP_CIPHER ctrl:
8894 EVP_CTRL_PBE_PRF_NID this allows a cipher to specify an alternative
8895 PRF which will be automatically used with PBES2.
8896
8897 *Steve Henson*
8898
8899 * Replace the algorithm specific calls to generate keys in "req" with the
8900 new API.
8901
8902 *Steve Henson*
8903
8904 * Update PKCS#7 enveloped data routines to use new API. This is now
8905 supported by any public key method supporting the encrypt operation. A
8906 ctrl is added to allow the public key algorithm to examine or modify
8907 the PKCS#7 RecipientInfo structure if it needs to: for RSA this is
8908 a no op.
8909
8910 *Steve Henson*
8911
8912 * Add a ctrl to asn1 method to allow a public key algorithm to express
8913 a default digest type to use. In most cases this will be SHA1 but some
8914 algorithms (such as GOST) need to specify an alternative digest. The
8915 return value indicates how strong the preference is 1 means optional and
8916 2 is mandatory (that is it is the only supported type). Modify
8917 ASN1_item_sign() to accept a NULL digest argument to indicate it should
8918 use the default md. Update openssl utilities to use the default digest
8919 type for signing if it is not explicitly indicated.
8920
8921 *Steve Henson*
8922
8923 * Use OID cross reference table in ASN1_sign() and ASN1_verify(). New
8924 EVP_MD flag EVP_MD_FLAG_PKEY_METHOD_SIGNATURE. This uses the relevant
8925 signing method from the key type. This effectively removes the link
8926 between digests and public key types.
8927
8928 *Steve Henson*
8929
8930 * Add an OID cross reference table and utility functions. Its purpose is to
8931 translate between signature OIDs such as SHA1WithrsaEncryption and SHA1,
8932 rsaEncryption. This will allow some of the algorithm specific hackery
8933 needed to use the correct OID to be removed.
8934
8935 *Steve Henson*
8936
8937 * Remove algorithm specific dependencies when setting PKCS7_SIGNER_INFO
8938 structures for PKCS7_sign(). They are now set up by the relevant public
8939 key ASN1 method.
8940
8941 *Steve Henson*
8942
8943 * Add provisional EC pkey method with support for ECDSA and ECDH.
8944
8945 *Steve Henson*
8946
8947 * Add support for key derivation (agreement) in the API, DH method and
8948 pkeyutl.
8949
8950 *Steve Henson*
8951
8952 * Add DSA pkey method and DH pkey methods, extend DH ASN1 method to support
8953 public and private key formats. As a side effect these add additional
8954 command line functionality not previously available: DSA signatures can be
8955 generated and verified using pkeyutl and DH key support and generation in
8956 pkey, genpkey.
8957
8958 *Steve Henson*
8959
8960 * BeOS support.
8961
8962 *Oliver Tappe <zooey@hirschkaefer.de>*
8963
8964 * New make target "install_html_docs" installs HTML renditions of the
8965 manual pages.
8966
8967 *Oliver Tappe <zooey@hirschkaefer.de>*
8968
8969 * New utility "genpkey" this is analogous to "genrsa" etc except it can
8970 generate keys for any algorithm. Extend and update EVP_PKEY_METHOD to
8971 support key and parameter generation and add initial key generation
8972 functionality for RSA.
8973
8974 *Steve Henson*
8975
8976 * Add functions for main EVP_PKEY_method operations. The undocumented
257e9d03
RS
8977 functions `EVP_PKEY_{encrypt,decrypt}` have been renamed to
8978 `EVP_PKEY_{encrypt,decrypt}_old`.
5f8e6c50
DMSP
8979
8980 *Steve Henson*
8981
8982 * Initial definitions for EVP_PKEY_METHOD. This will be a high level public
8983 key API, doesn't do much yet.
8984
8985 *Steve Henson*
8986
8987 * New function EVP_PKEY_asn1_get0_info() to retrieve information about
8988 public key algorithms. New option to openssl utility:
8989 "list-public-key-algorithms" to print out info.
8990
8991 *Steve Henson*
8992
8993 * Implement the Supported Elliptic Curves Extension for
8994 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
8995
8996 *Douglas Stebila*
8997
8998 * Don't free up OIDs in OBJ_cleanup() if they are in use by EVP_MD or
8999 EVP_CIPHER structures to avoid later problems in EVP_cleanup().
9000
9001 *Steve Henson*
9002
9003 * New utilities pkey and pkeyparam. These are similar to algorithm specific
9004 utilities such as rsa, dsa, dsaparam etc except they process any key
9005 type.
9006
9007 *Steve Henson*
9008
9009 * Transfer public key printing routines to EVP_PKEY_ASN1_METHOD. New
9010 functions EVP_PKEY_print_public(), EVP_PKEY_print_private(),
9011 EVP_PKEY_print_param() to print public key data from an EVP_PKEY
9012 structure.
9013
9014 *Steve Henson*
9015
9016 * Initial support for pluggable public key ASN1.
9017 De-spaghettify the public key ASN1 handling. Move public and private
9018 key ASN1 handling to a new EVP_PKEY_ASN1_METHOD structure. Relocate
9019 algorithm specific handling to a single module within the relevant
9020 algorithm directory. Add functions to allow (near) opaque processing
9021 of public and private key structures.
9022
9023 *Steve Henson*
9024
9025 * Implement the Supported Point Formats Extension for
9026 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
9027
9028 *Douglas Stebila*
9029
9030 * Add initial support for RFC 4279 PSK TLS ciphersuites. Add members
9031 for the psk identity [hint] and the psk callback functions to the
9032 SSL_SESSION, SSL and SSL_CTX structure.
9033
9034 New ciphersuites:
9035 PSK-RC4-SHA, PSK-3DES-EDE-CBC-SHA, PSK-AES128-CBC-SHA,
9036 PSK-AES256-CBC-SHA
9037
9038 New functions:
9039 SSL_CTX_use_psk_identity_hint
9040 SSL_get_psk_identity_hint
9041 SSL_get_psk_identity
9042 SSL_use_psk_identity_hint
9043
5f8e6c50
DMSP
9044 *Mika Kousa and Pasi Eronen of Nokia Corporation*
9045
9046 * Add RFC 3161 compliant time stamp request creation, response generation
9047 and response verification functionality.
9048
9049 *Zoltán Glózik <zglozik@opentsa.org>, The OpenTSA Project*
9050
9051 * Add initial support for TLS extensions, specifically for the server_name
9052 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
9053 have new members for a host name. The SSL data structure has an
257e9d03 9054 additional member `SSL_CTX *initial_ctx` so that new sessions can be
5f8e6c50
DMSP
9055 stored in that context to allow for session resumption, even after the
9056 SSL has been switched to a new SSL_CTX in reaction to a client's
9057 server_name extension.
9058
9059 New functions (subject to change):
9060
9061 SSL_get_servername()
9062 SSL_get_servername_type()
9063 SSL_set_SSL_CTX()
9064
9065 New CTRL codes and macros (subject to change):
9066
9067 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
9068 - SSL_CTX_set_tlsext_servername_callback()
9069 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
9070 - SSL_CTX_set_tlsext_servername_arg()
9071 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
9072
9073 openssl s_client has a new '-servername ...' option.
9074
9075 openssl s_server has new options '-servername_host ...', '-cert2 ...',
9076 '-key2 ...', '-servername_fatal' (subject to change). This allows
9077 testing the HostName extension for a specific single host name ('-cert'
9078 and '-key' remain fallbacks for handshakes without HostName
9079 negotiation). If the unrecognized_name alert has to be sent, this by
9080 default is a warning; it becomes fatal with the '-servername_fatal'
9081 option.
9082
5f8e6c50
DMSP
9083 *Peter Sylvester, Remy Allais, Christophe Renou*
9084
9085 * Whirlpool hash implementation is added.
9086
9087 *Andy Polyakov*
9088
9089 * BIGNUM code on 64-bit SPARCv9 targets is switched from bn(64,64) to
9090 bn(64,32). Because of instruction set limitations it doesn't have
9091 any negative impact on performance. This was done mostly in order
9092 to make it possible to share assembler modules, such as bn_mul_mont
9093 implementations, between 32- and 64-bit builds without hassle.
9094
9095 *Andy Polyakov*
9096
9097 * Move code previously exiled into file crypto/ec/ec2_smpt.c
9098 to ec2_smpl.c, and no longer require the OPENSSL_EC_BIN_PT_COMP
9099 macro.
9100
9101 *Bodo Moeller*
9102
9103 * New candidate for BIGNUM assembler implementation, bn_mul_mont,
9104 dedicated Montgomery multiplication procedure, is introduced.
9105 BN_MONT_CTX is modified to allow bn_mul_mont to reach for higher
9106 "64-bit" performance on certain 32-bit targets.
9107
9108 *Andy Polyakov*
9109
9110 * New option SSL_OP_NO_COMP to disable use of compression selectively
9111 in SSL structures. New SSL ctrl to set maximum send fragment size.
9112 Save memory by setting the I/O buffer sizes dynamically instead of
9113 using the maximum available value.
9114
9115 *Steve Henson*
9116
9117 * New option -V for 'openssl ciphers'. This prints the ciphersuite code
9118 in addition to the text details.
9119
9120 *Bodo Moeller*
9121
9122 * Very, very preliminary EXPERIMENTAL support for printing of general
9123 ASN1 structures. This currently produces rather ugly output and doesn't
9124 handle several customised structures at all.
9125
9126 *Steve Henson*
9127
9128 * Integrated support for PVK file format and some related formats such
9129 as MS PUBLICKEYBLOB and PRIVATEKEYBLOB. Command line switches to support
9130 these in the 'rsa' and 'dsa' utilities.
9131
9132 *Steve Henson*
9133
9134 * Support for PKCS#1 RSAPublicKey format on rsa utility command line.
9135
9136 *Steve Henson*
9137
9138 * Remove the ancient ASN1_METHOD code. This was only ever used in one
9139 place for the (very old) "NETSCAPE" format certificates which are now
9140 handled using new ASN1 code equivalents.
9141
9142 *Steve Henson*
9143
9144 * Let the TLSv1_method() etc. functions return a 'const' SSL_METHOD
9145 pointer and make the SSL_METHOD parameter in SSL_CTX_new,
9146 SSL_CTX_set_ssl_version and SSL_set_ssl_method 'const'.
9147
9148 *Nils Larsch*
9149
9150 * Modify CRL distribution points extension code to print out previously
9151 unsupported fields. Enhance extension setting code to allow setting of
9152 all fields.
9153
9154 *Steve Henson*
9155
9156 * Add print and set support for Issuing Distribution Point CRL extension.
9157
9158 *Steve Henson*
9159
9160 * Change 'Configure' script to enable Camellia by default.
9161
9162 *NTT*
9163
44652c16
DMSP
9164OpenSSL 0.9.x
9165-------------
9166
257e9d03 9167### Changes between 0.9.8m and 0.9.8n [24 Mar 2010]
5f8e6c50
DMSP
9168
9169 * When rejecting SSL/TLS records due to an incorrect version number, never
9170 update s->server with a new major version number. As of
9171 - OpenSSL 0.9.8m if 'short' is a 16-bit type,
9172 - OpenSSL 0.9.8f if 'short' is longer than 16 bits,
9173 the previous behavior could result in a read attempt at NULL when
9174 receiving specific incorrect SSL/TLS records once record payload
d8dc8538 9175 protection is active. ([CVE-2010-0740])
5f8e6c50
DMSP
9176
9177 *Bodo Moeller, Adam Langley <agl@chromium.org>*
9178
9179 * Fix for CVE-2010-0433 where some kerberos enabled versions of OpenSSL
9180 could be crashed if the relevant tables were not present (e.g. chrooted).
9181
9182 *Tomas Hoger <thoger@redhat.com>*
9183
257e9d03 9184### Changes between 0.9.8l and 0.9.8m [25 Feb 2010]
5f8e6c50 9185
d8dc8538 9186 * Always check bn_wexpand() return values for failure. ([CVE-2009-3245])
5f8e6c50
DMSP
9187
9188 *Martin Olsson, Neel Mehta*
9189
9190 * Fix X509_STORE locking: Every 'objs' access requires a lock (to
9191 accommodate for stack sorting, always a write lock!).
9192
9193 *Bodo Moeller*
9194
9195 * On some versions of WIN32 Heap32Next is very slow. This can cause
9196 excessive delays in the RAND_poll(): over a minute. As a workaround
9197 include a time check in the inner Heap32Next loop too.
9198
9199 *Steve Henson*
9200
9201 * The code that handled flushing of data in SSL/TLS originally used the
9202 BIO_CTRL_INFO ctrl to see if any data was pending first. This caused
9203 the problem outlined in PR#1949. The fix suggested there however can
9204 trigger problems with buggy BIO_CTRL_WPENDING (e.g. some versions
9205 of Apache). So instead simplify the code to flush unconditionally.
9206 This should be fine since flushing with no data to flush is a no op.
9207
9208 *Steve Henson*
9209
9210 * Handle TLS versions 2.0 and later properly and correctly use the
9211 highest version of TLS/SSL supported. Although TLS >= 2.0 is some way
9212 off ancient servers have a habit of sticking around for a while...
9213
9214 *Steve Henson*
9215
9216 * Modify compression code so it frees up structures without using the
9217 ex_data callbacks. This works around a problem where some applications
9218 call CRYPTO_cleanup_all_ex_data() before application exit (e.g. when
9219 restarting) then use compression (e.g. SSL with compression) later.
9220 This results in significant per-connection memory leaks and
9221 has caused some security issues including CVE-2008-1678 and
9222 CVE-2009-4355.
9223
9224 *Steve Henson*
9225
9226 * Constify crypto/cast (i.e., <openssl/cast.h>): a CAST_KEY doesn't
9227 change when encrypting or decrypting.
9228
9229 *Bodo Moeller*
9230
9231 * Add option SSL_OP_LEGACY_SERVER_CONNECT which will allow clients to
9232 connect and renegotiate with servers which do not support RI.
9233 Until RI is more widely deployed this option is enabled by default.
9234
9235 *Steve Henson*
9236
9237 * Add "missing" ssl ctrls to clear options and mode.
9238
9239 *Steve Henson*
9240
9241 * If client attempts to renegotiate and doesn't support RI respond with
9242 a no_renegotiation alert as required by RFC5746. Some renegotiating
9243 TLS clients will continue a connection gracefully when they receive
9244 the alert. Unfortunately OpenSSL mishandled this alert and would hang
9245 waiting for a server hello which it will never receive. Now we treat a
9246 received no_renegotiation alert as a fatal error. This is because
9247 applications requesting a renegotiation might well expect it to succeed
9248 and would have no code in place to handle the server denying it so the
9249 only safe thing to do is to terminate the connection.
9250
9251 *Steve Henson*
9252
9253 * Add ctrl macro SSL_get_secure_renegotiation_support() which returns 1 if
9254 peer supports secure renegotiation and 0 otherwise. Print out peer
9255 renegotiation support in s_client/s_server.
9256
9257 *Steve Henson*
9258
9259 * Replace the highly broken and deprecated SPKAC certification method with
9260 the updated NID creation version. This should correctly handle UTF8.
9261
9262 *Steve Henson*
9263
9264 * Implement RFC5746. Re-enable renegotiation but require the extension
9265 as needed. Unfortunately, SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
9266 turns out to be a bad idea. It has been replaced by
9267 SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION which can be set with
9268 SSL_CTX_set_options(). This is really not recommended unless you
9269 know what you are doing.
9270
9271 *Eric Rescorla <ekr@networkresonance.com>, Ben Laurie, Steve Henson*
9272
9273 * Fixes to stateless session resumption handling. Use initial_ctx when
9274 issuing and attempting to decrypt tickets in case it has changed during
9275 servername handling. Use a non-zero length session ID when attempting
9276 stateless session resumption: this makes it possible to determine if
9277 a resumption has occurred immediately after receiving server hello
9278 (several places in OpenSSL subtly assume this) instead of later in
9279 the handshake.
9280
9281 *Steve Henson*
9282
9283 * The functions ENGINE_ctrl(), OPENSSL_isservice(),
9284 CMS_get1_RecipientRequest() and RAND_bytes() can return <=0 on error
9285 fixes for a few places where the return code is not checked
9286 correctly.
9287
9288 *Julia Lawall <julia@diku.dk>*
9289
9290 * Add --strict-warnings option to Configure script to include devteam
9291 warnings in other configurations.
9292
9293 *Steve Henson*
9294
9295 * Add support for --libdir option and LIBDIR variable in makefiles. This
9296 makes it possible to install openssl libraries in locations which
9297 have names other than "lib", for example "/usr/lib64" which some
9298 systems need.
9299
9300 *Steve Henson, based on patch from Jeremy Utley*
9301
9302 * Don't allow the use of leading 0x80 in OIDs. This is a violation of
9303 X690 8.9.12 and can produce some misleading textual output of OIDs.
9304
9305 *Steve Henson, reported by Dan Kaminsky*
9306
9307 * Delete MD2 from algorithm tables. This follows the recommendation in
9308 several standards that it is not used in new applications due to
9309 several cryptographic weaknesses. For binary compatibility reasons
9310 the MD2 API is still compiled in by default.
9311
9312 *Steve Henson*
9313
9314 * Add compression id to {d2i,i2d}_SSL_SESSION so it is correctly saved
9315 and restored.
9316
9317 *Steve Henson*
9318
9319 * Rename uni2asc and asc2uni functions to OPENSSL_uni2asc and
9320 OPENSSL_asc2uni conditionally on Netware platforms to avoid a name
9321 clash.
9322
9323 *Guenter <lists@gknw.net>*
9324
9325 * Fix the server certificate chain building code to use X509_verify_cert(),
9326 it used to have an ad-hoc builder which was unable to cope with anything
9327 other than a simple chain.
9328
9329 *David Woodhouse <dwmw2@infradead.org>, Steve Henson*
9330
9331 * Don't check self signed certificate signatures in X509_verify_cert()
9332 by default (a flag can override this): it just wastes time without
9333 adding any security. As a useful side effect self signed root CAs
9334 with non-FIPS digests are now usable in FIPS mode.
9335
9336 *Steve Henson*
9337
9338 * In dtls1_process_out_of_seq_message() the check if the current message
9339 is already buffered was missing. For every new message was memory
9340 allocated, allowing an attacker to perform an denial of service attack
9341 with sending out of seq handshake messages until there is no memory
9342 left. Additionally every future message was buffered, even if the
9343 sequence number made no sense and would be part of another handshake.
9344 So only messages with sequence numbers less than 10 in advance will be
d8dc8538 9345 buffered. ([CVE-2009-1378])
5f8e6c50
DMSP
9346
9347 *Robin Seggelmann, discovered by Daniel Mentz*
9348
9349 * Records are buffered if they arrive with a future epoch to be
9350 processed after finishing the corresponding handshake. There is
9351 currently no limitation to this buffer allowing an attacker to perform
9352 a DOS attack with sending records with future epochs until there is no
9353 memory left. This patch adds the pqueue_size() function to determine
9354 the size of a buffer and limits the record buffer to 100 entries.
d8dc8538 9355 ([CVE-2009-1377])
5f8e6c50
DMSP
9356
9357 *Robin Seggelmann, discovered by Daniel Mentz*
9358
9359 * Keep a copy of frag->msg_header.frag_len so it can be used after the
d8dc8538 9360 parent structure is freed. ([CVE-2009-1379])
5f8e6c50
DMSP
9361
9362 *Daniel Mentz*
9363
9364 * Handle non-blocking I/O properly in SSL_shutdown() call.
9365
9366 *Darryl Miles <darryl-mailinglists@netbauds.net>*
9367
257e9d03 9368 * Add `2.5.4.*` OIDs
5f8e6c50
DMSP
9369
9370 *Ilya O. <vrghost@gmail.com>*
9371
257e9d03 9372### Changes between 0.9.8k and 0.9.8l [5 Nov 2009]
5f8e6c50
DMSP
9373
9374 * Disable renegotiation completely - this fixes a severe security
d8dc8538 9375 problem ([CVE-2009-3555]) at the cost of breaking all
5f8e6c50
DMSP
9376 renegotiation. Renegotiation can be re-enabled by setting
9377 SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION in s3->flags at
9378 run-time. This is really not recommended unless you know what
9379 you're doing.
9380
9381 *Ben Laurie*
9382
257e9d03 9383### Changes between 0.9.8j and 0.9.8k [25 Mar 2009]
5f8e6c50
DMSP
9384
9385 * Don't set val to NULL when freeing up structures, it is freed up by
257e9d03 9386 underlying code. If `sizeof(void *) > sizeof(long)` this can result in
d8dc8538 9387 zeroing past the valid field. ([CVE-2009-0789])
5f8e6c50
DMSP
9388
9389 *Paolo Ganci <Paolo.Ganci@AdNovum.CH>*
9390
9391 * Fix bug where return value of CMS_SignerInfo_verify_content() was not
9392 checked correctly. This would allow some invalid signed attributes to
d8dc8538 9393 appear to verify correctly. ([CVE-2009-0591])
5f8e6c50
DMSP
9394
9395 *Ivan Nestlerode <inestlerode@us.ibm.com>*
9396
9397 * Reject UniversalString and BMPString types with invalid lengths. This
9398 prevents a crash in ASN1_STRING_print_ex() which assumes the strings have
d8dc8538 9399 a legal length. ([CVE-2009-0590])
5f8e6c50
DMSP
9400
9401 *Steve Henson*
9402
9403 * Set S/MIME signing as the default purpose rather than setting it
9404 unconditionally. This allows applications to override it at the store
9405 level.
9406
9407 *Steve Henson*
9408
9409 * Permit restricted recursion of ASN1 strings. This is needed in practice
9410 to handle some structures.
9411
9412 *Steve Henson*
9413
9414 * Improve efficiency of mem_gets: don't search whole buffer each time
9415 for a '\n'
9416
9417 *Jeremy Shapiro <jnshapir@us.ibm.com>*
9418
9419 * New -hex option for openssl rand.
9420
9421 *Matthieu Herrb*
9422
9423 * Print out UTF8String and NumericString when parsing ASN1.
9424
9425 *Steve Henson*
9426
9427 * Support NumericString type for name components.
9428
9429 *Steve Henson*
9430
9431 * Allow CC in the environment to override the automatically chosen
9432 compiler. Note that nothing is done to ensure flags work with the
9433 chosen compiler.
9434
9435 *Ben Laurie*
9436
257e9d03 9437### Changes between 0.9.8i and 0.9.8j [07 Jan 2009]
5f8e6c50
DMSP
9438
9439 * Properly check EVP_VerifyFinal() and similar return values
d8dc8538 9440 ([CVE-2008-5077]).
5f8e6c50
DMSP
9441
9442 *Ben Laurie, Bodo Moeller, Google Security Team*
9443
9444 * Enable TLS extensions by default.
9445
9446 *Ben Laurie*
9447
9448 * Allow the CHIL engine to be loaded, whether the application is
9449 multithreaded or not. (This does not release the developer from the
9450 obligation to set up the dynamic locking callbacks.)
9451
9452 *Sander Temme <sander@temme.net>*
9453
9454 * Use correct exit code if there is an error in dgst command.
9455
9456 *Steve Henson; problem pointed out by Roland Dirlewanger*
9457
9458 * Tweak Configure so that you need to say "experimental-jpake" to enable
9459 JPAKE, and need to use -DOPENSSL_EXPERIMENTAL_JPAKE in applications.
9460
9461 *Bodo Moeller*
9462
9463 * Add experimental JPAKE support, including demo authentication in
9464 s_client and s_server.
9465
9466 *Ben Laurie*
9467
9468 * Set the comparison function in v3_addr_canonize().
9469
9470 *Rob Austein <sra@hactrn.net>*
9471
9472 * Add support for XMPP STARTTLS in s_client.
9473
9474 *Philip Paeps <philip@freebsd.org>*
9475
9476 * Change the server-side SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG behavior
9477 to ensure that even with this option, only ciphersuites in the
9478 server's preference list will be accepted. (Note that the option
9479 applies only when resuming a session, so the earlier behavior was
9480 just about the algorithm choice for symmetric cryptography.)
9481
9482 *Bodo Moeller*
9483
257e9d03 9484### Changes between 0.9.8h and 0.9.8i [15 Sep 2008]
5f8e6c50
DMSP
9485
9486 * Fix NULL pointer dereference if a DTLS server received
d8dc8538 9487 ChangeCipherSpec as first record ([CVE-2009-1386]).
5f8e6c50
DMSP
9488
9489 *PR #1679*
9490
9491 * Fix a state transition in s3_srvr.c and d1_srvr.c
257e9d03 9492 (was using SSL3_ST_CW_CLNT_HELLO_B, should be `..._ST_SW_SRVR_...`).
5f8e6c50
DMSP
9493
9494 *Nagendra Modadugu*
9495
9496 * The fix in 0.9.8c that supposedly got rid of unsafe
9497 double-checked locking was incomplete for RSA blinding,
9498 addressing just one layer of what turns out to have been
9499 doubly unsafe triple-checked locking.
9500
9501 So now fix this for real by retiring the MONT_HELPER macro
9502 in crypto/rsa/rsa_eay.c.
9503
5f8e6c50
DMSP
9504 *Bodo Moeller; problem pointed out by Marius Schilder*
9505
9506 * Various precautionary measures:
9507
9508 - Avoid size_t integer overflow in HASH_UPDATE (md32_common.h).
9509
9510 - Avoid a buffer overflow in d2i_SSL_SESSION() (ssl_asn1.c).
9511 (NB: This would require knowledge of the secret session ticket key
9512 to exploit, in which case you'd be SOL either way.)
9513
9514 - Change bn_nist.c so that it will properly handle input BIGNUMs
9515 outside the expected range.
9516
9517 - Enforce the 'num' check in BN_div() (bn_div.c) for non-BN_DEBUG
9518 builds.
9519
5f8e6c50
DMSP
9520 *Neel Mehta, Bodo Moeller*
9521
9522 * Allow engines to be "soft loaded" - i.e. optionally don't die if
9523 the load fails. Useful for distros.
9524
9525 *Ben Laurie and the FreeBSD team*
9526
9527 * Add support for Local Machine Keyset attribute in PKCS#12 files.
9528
9529 *Steve Henson*
9530
9531 * Fix BN_GF2m_mod_arr() top-bit cleanup code.
9532
9533 *Huang Ying*
9534
9535 * Expand ENGINE to support engine supplied SSL client certificate functions.
9536
9537 This work was sponsored by Logica.
9538
9539 *Steve Henson*
9540
9541 * Add CryptoAPI ENGINE to support use of RSA and DSA keys held in Windows
9542 keystores. Support for SSL/TLS client authentication too.
9543 Not compiled unless enable-capieng specified to Configure.
9544
9545 This work was sponsored by Logica.
9546
9547 *Steve Henson*
9548
9549 * Fix bug in X509_ATTRIBUTE creation: don't set attribute using
9550 ASN1_TYPE_set1 if MBSTRING flag set. This bug would crash certain
9551 attribute creation routines such as certificate requests and PKCS#12
9552 files.
9553
9554 *Steve Henson*
9555
257e9d03 9556### Changes between 0.9.8g and 0.9.8h [28 May 2008]
5f8e6c50
DMSP
9557
9558 * Fix flaw if 'Server Key exchange message' is omitted from a TLS
9559 handshake which could lead to a client crash as found using the
d8dc8538 9560 Codenomicon TLS test suite ([CVE-2008-1672])
5f8e6c50
DMSP
9561
9562 *Steve Henson, Mark Cox*
9563
9564 * Fix double free in TLS server name extensions which could lead to
d8dc8538 9565 a remote crash found by Codenomicon TLS test suite ([CVE-2008-0891])
5f8e6c50
DMSP
9566
9567 *Joe Orton*
9568
9569 * Clear error queue in SSL_CTX_use_certificate_chain_file()
9570
9571 Clear the error queue to ensure that error entries left from
9572 older function calls do not interfere with the correct operation.
9573
9574 *Lutz Jaenicke, Erik de Castro Lopo*
9575
9576 * Remove root CA certificates of commercial CAs:
9577
9578 The OpenSSL project does not recommend any specific CA and does not
9579 have any policy with respect to including or excluding any CA.
9580 Therefore it does not make any sense to ship an arbitrary selection
9581 of root CA certificates with the OpenSSL software.
9582
9583 *Lutz Jaenicke*
9584
9585 * RSA OAEP patches to fix two separate invalid memory reads.
9586 The first one involves inputs when 'lzero' is greater than
9587 'SHA_DIGEST_LENGTH' (it would read about SHA_DIGEST_LENGTH bytes
9588 before the beginning of from). The second one involves inputs where
9589 the 'db' section contains nothing but zeroes (there is a one-byte
9590 invalid read after the end of 'db').
9591
9592 *Ivan Nestlerode <inestlerode@us.ibm.com>*
9593
9594 * Partial backport from 0.9.9-dev:
9595
9596 Introduce bn_mul_mont (dedicated Montgomery multiplication
9597 procedure) as a candidate for BIGNUM assembler implementation.
9598 While 0.9.9-dev uses assembler for various architectures, only
9599 x86_64 is available by default here in the 0.9.8 branch, and
9600 32-bit x86 is available through a compile-time setting.
9601
9602 To try the 32-bit x86 assembler implementation, use Configure
9603 option "enable-montasm" (which exists only for this backport).
9604
9605 As "enable-montasm" for 32-bit x86 disclaims code stability
9606 anyway, in this constellation we activate additional code
9607 backported from 0.9.9-dev for further performance improvements,
9608 namely BN_from_montgomery_word. (To enable this otherwise,
44652c16 9609 e.g. x86_64, try `-DMONT_FROM_WORD___NON_DEFAULT_0_9_8_BUILD`.)
5f8e6c50 9610
5f8e6c50
DMSP
9611 *Andy Polyakov (backport partially by Bodo Moeller)*
9612
9613 * Add TLS session ticket callback. This allows an application to set
9614 TLS ticket cipher and HMAC keys rather than relying on hardcoded fixed
9615 values. This is useful for key rollover for example where several key
9616 sets may exist with different names.
9617
9618 *Steve Henson*
9619
9620 * Reverse ENGINE-internal logic for caching default ENGINE handles.
9621 This was broken until now in 0.9.8 releases, such that the only way
9622 a registered ENGINE could be used (assuming it initialises
9623 successfully on the host) was to explicitly set it as the default
9624 for the relevant algorithms. This is in contradiction with 0.9.7
9625 behaviour and the documentation. With this fix, when an ENGINE is
9626 registered into a given algorithm's table of implementations, the
9627 'uptodate' flag is reset so that auto-discovery will be used next
9628 time a new context for that algorithm attempts to select an
9629 implementation.
9630
9631 *Ian Lister (tweaked by Geoff Thorpe)*
9632
9633 * Backport of CMS code to OpenSSL 0.9.8. This differs from the 0.9.9
9634 implementation in the following ways:
9635
9636 Lack of EVP_PKEY_ASN1_METHOD means algorithm parameters have to be
9637 hard coded.
9638
9639 Lack of BER streaming support means one pass streaming processing is
9640 only supported if data is detached: setting the streaming flag is
9641 ignored for embedded content.
9642
9643 CMS support is disabled by default and must be explicitly enabled
9644 with the enable-cms configuration option.
9645
9646 *Steve Henson*
9647
9648 * Update the GMP engine glue to do direct copies between BIGNUM and
9649 mpz_t when openssl and GMP use the same limb size. Otherwise the
9650 existing "conversion via a text string export" trick is still used.
9651
9652 *Paul Sheer <paulsheer@gmail.com>*
9653
9654 * Zlib compression BIO. This is a filter BIO which compressed and
9655 uncompresses any data passed through it.
9656
9657 *Steve Henson*
9658
9659 * Add AES_wrap_key() and AES_unwrap_key() functions to implement
9660 RFC3394 compatible AES key wrapping.
9661
9662 *Steve Henson*
9663
9664 * Add utility functions to handle ASN1 structures. ASN1_STRING_set0():
9665 sets string data without copying. X509_ALGOR_set0() and
9666 X509_ALGOR_get0(): set and retrieve X509_ALGOR (AlgorithmIdentifier)
9667 data. Attribute function X509at_get0_data_by_OBJ(): retrieves data
9668 from an X509_ATTRIBUTE structure optionally checking it occurs only
9669 once. ASN1_TYPE_set1(): set and ASN1_TYPE structure copying supplied
9670 data.
9671
9672 *Steve Henson*
9673
9674 * Fix BN flag handling in RSA_eay_mod_exp() and BN_MONT_CTX_set()
9675 to get the expected BN_FLG_CONSTTIME behavior.
9676
9677 *Bodo Moeller (Google)*
9678
9679 * Netware support:
9680
9681 - fixed wrong usage of ioctlsocket() when build for LIBC BSD sockets
9682 - fixed do_tests.pl to run the test suite with CLIB builds too (CLIB_OPT)
9683 - added some more tests to do_tests.pl
9684 - fixed RunningProcess usage so that it works with newer LIBC NDKs too
9685 - removed usage of BN_LLONG for CLIB builds to avoid runtime dependency
9686 - added new Configure targets netware-clib-bsdsock, netware-clib-gcc,
9687 netware-clib-bsdsock-gcc, netware-libc-bsdsock-gcc
9688 - various changes to netware.pl to enable gcc-cross builds on Win32
9689 platform
9690 - changed crypto/bio/b_sock.c to work with macro functions (CLIB BSD)
9691 - various changes to fix missing prototype warnings
9692 - fixed x86nasm.pl to create correct asm files for NASM COFF output
9693 - added AES, WHIRLPOOL and CPUID assembler code to build files
9694 - added missing AES assembler make rules to mk1mf.pl
ec2bfb7d 9695 - fixed order of includes in `apps/ocsp.c` so that `e_os.h` settings apply
5f8e6c50
DMSP
9696
9697 *Guenter Knauf <eflash@gmx.net>*
9698
9699 * Implement certificate status request TLS extension defined in RFC3546.
9700 A client can set the appropriate parameters and receive the encoded
9701 OCSP response via a callback. A server can query the supplied parameters
9702 and set the encoded OCSP response in the callback. Add simplified examples
9703 to s_client and s_server.
9704
9705 *Steve Henson*
9706
257e9d03 9707### Changes between 0.9.8f and 0.9.8g [19 Oct 2007]
5f8e6c50
DMSP
9708
9709 * Fix various bugs:
9710 + Binary incompatibility of ssl_ctx_st structure
9711 + DTLS interoperation with non-compliant servers
9712 + Don't call get_session_cb() without proposed session
9713 + Fix ia64 assembler code
9714
9715 *Andy Polyakov, Steve Henson*
9716
257e9d03 9717### Changes between 0.9.8e and 0.9.8f [11 Oct 2007]
5f8e6c50
DMSP
9718
9719 * DTLS Handshake overhaul. There were longstanding issues with
9720 OpenSSL DTLS implementation, which were making it impossible for
9721 RFC 4347 compliant client to communicate with OpenSSL server.
9722 Unfortunately just fixing these incompatibilities would "cut off"
9723 pre-0.9.8f clients. To allow for hassle free upgrade post-0.9.8e
9724 server keeps tolerating non RFC compliant syntax. The opposite is
9725 not true, 0.9.8f client can not communicate with earlier server.
9726 This update even addresses CVE-2007-4995.
9727
9728 *Andy Polyakov*
9729
9730 * Changes to avoid need for function casts in OpenSSL: some compilers
9731 (gcc 4.2 and later) reject their use.
9732 *Kurt Roeckx <kurt@roeckx.be>, Peter Hartley <pdh@utter.chaos.org.uk>,
9733 Steve Henson*
9734
9735 * Add RFC4507 support to OpenSSL. This includes the corrections in
9736 RFC4507bis. The encrypted ticket format is an encrypted encoded
9737 SSL_SESSION structure, that way new session features are automatically
9738 supported.
9739
9740 If a client application caches session in an SSL_SESSION structure
9741 support is transparent because tickets are now stored in the encoded
9742 SSL_SESSION.
9743
9744 The SSL_CTX structure automatically generates keys for ticket
9745 protection in servers so again support should be possible
9746 with no application modification.
9747
9748 If a client or server wishes to disable RFC4507 support then the option
9749 SSL_OP_NO_TICKET can be set.
9750
9751 Add a TLS extension debugging callback to allow the contents of any client
9752 or server extensions to be examined.
9753
9754 This work was sponsored by Google.
9755
9756 *Steve Henson*
9757
9758 * Add initial support for TLS extensions, specifically for the server_name
9759 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
9760 have new members for a host name. The SSL data structure has an
257e9d03 9761 additional member `SSL_CTX *initial_ctx` so that new sessions can be
5f8e6c50
DMSP
9762 stored in that context to allow for session resumption, even after the
9763 SSL has been switched to a new SSL_CTX in reaction to a client's
9764 server_name extension.
9765
9766 New functions (subject to change):
9767
9768 SSL_get_servername()
9769 SSL_get_servername_type()
9770 SSL_set_SSL_CTX()
9771
9772 New CTRL codes and macros (subject to change):
9773
9774 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
9775 - SSL_CTX_set_tlsext_servername_callback()
9776 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
9777 - SSL_CTX_set_tlsext_servername_arg()
9778 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
9779
9780 openssl s_client has a new '-servername ...' option.
9781
9782 openssl s_server has new options '-servername_host ...', '-cert2 ...',
9783 '-key2 ...', '-servername_fatal' (subject to change). This allows
9784 testing the HostName extension for a specific single host name ('-cert'
9785 and '-key' remain fallbacks for handshakes without HostName
9786 negotiation). If the unrecognized_name alert has to be sent, this by
9787 default is a warning; it becomes fatal with the '-servername_fatal'
9788 option.
9789
5f8e6c50
DMSP
9790 *Peter Sylvester, Remy Allais, Christophe Renou, Steve Henson*
9791
9792 * Add AES and SSE2 assembly language support to VC++ build.
9793
9794 *Steve Henson*
9795
9796 * Mitigate attack on final subtraction in Montgomery reduction.
9797
9798 *Andy Polyakov*
9799
9800 * Fix crypto/ec/ec_mult.c to work properly with scalars of value 0
9801 (which previously caused an internal error).
9802
9803 *Bodo Moeller*
9804
9805 * Squeeze another 10% out of IGE mode when in != out.
9806
9807 *Ben Laurie*
9808
9809 * AES IGE mode speedup.
9810
9811 *Dean Gaudet (Google)*
9812
9813 * Add the Korean symmetric 128-bit cipher SEED (see
257e9d03 9814 <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp>) and
5f8e6c50
DMSP
9815 add SEED ciphersuites from RFC 4162:
9816
9817 TLS_RSA_WITH_SEED_CBC_SHA = "SEED-SHA"
9818 TLS_DHE_DSS_WITH_SEED_CBC_SHA = "DHE-DSS-SEED-SHA"
9819 TLS_DHE_RSA_WITH_SEED_CBC_SHA = "DHE-RSA-SEED-SHA"
9820 TLS_DH_anon_WITH_SEED_CBC_SHA = "ADH-SEED-SHA"
9821
9822 To minimize changes between patchlevels in the OpenSSL 0.9.8
9823 series, SEED remains excluded from compilation unless OpenSSL
9824 is configured with 'enable-seed'.
9825
9826 *KISA, Bodo Moeller*
9827
9828 * Mitigate branch prediction attacks, which can be practical if a
9829 single processor is shared, allowing a spy process to extract
9830 information. For detailed background information, see
257e9d03 9831 <http://eprint.iacr.org/2007/039> (O. Aciicmez, S. Gueron,
5f8e6c50
DMSP
9832 J.-P. Seifert, "New Branch Prediction Vulnerabilities in OpenSSL
9833 and Necessary Software Countermeasures"). The core of the change
9834 are new versions BN_div_no_branch() and
9835 BN_mod_inverse_no_branch() of BN_div() and BN_mod_inverse(),
9836 respectively, which are slower, but avoid the security-relevant
9837 conditional branches. These are automatically called by BN_div()
9838 and BN_mod_inverse() if the flag BN_FLG_CONSTTIME is set for one
9839 of the input BIGNUMs. Also, BN_is_bit_set() has been changed to
9840 remove a conditional branch.
9841
9842 BN_FLG_CONSTTIME is the new name for the previous
9843 BN_FLG_EXP_CONSTTIME flag, since it now affects more than just
9844 modular exponentiation. (Since OpenSSL 0.9.7h, setting this flag
9845 in the exponent causes BN_mod_exp_mont() to use the alternative
9846 implementation in BN_mod_exp_mont_consttime().) The old name
9847 remains as a deprecated alias.
9848
9849 Similarly, RSA_FLAG_NO_EXP_CONSTTIME is replaced by a more general
9850 RSA_FLAG_NO_CONSTTIME flag since the RSA implementation now uses
9851 constant-time implementations for more than just exponentiation.
9852 Here too the old name is kept as a deprecated alias.
9853
9854 BN_BLINDING_new() will now use BN_dup() for the modulus so that
9855 the BN_BLINDING structure gets an independent copy of the
257e9d03 9856 modulus. This means that the previous `BIGNUM *m` argument to
5f8e6c50 9857 BN_BLINDING_new() and to BN_BLINDING_create_param() now
257e9d03 9858 essentially becomes `const BIGNUM *m`, although we can't actually
5f8e6c50
DMSP
9859 change this in the header file before 0.9.9. It allows
9860 RSA_setup_blinding() to use BN_with_flags() on the modulus to
9861 enable BN_FLG_CONSTTIME.
9862
5f8e6c50
DMSP
9863 *Matthew D Wood (Intel Corp)*
9864
9865 * In the SSL/TLS server implementation, be strict about session ID
9866 context matching (which matters if an application uses a single
9867 external cache for different purposes). Previously,
9868 out-of-context reuse was forbidden only if SSL_VERIFY_PEER was
9869 set. This did ensure strict client verification, but meant that,
9870 with applications using a single external cache for quite
9871 different requirements, clients could circumvent ciphersuite
9872 restrictions for a given session ID context by starting a session
9873 in a different context.
9874
9875 *Bodo Moeller*
9876
9877 * Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
9878 a ciphersuite string such as "DEFAULT:RSA" cannot enable
9879 authentication-only ciphersuites.
9880
9881 *Bodo Moeller*
9882
9883 * Update the SSL_get_shared_ciphers() fix CVE-2006-3738 which was
9884 not complete and could lead to a possible single byte overflow
d8dc8538 9885 ([CVE-2007-5135]) [Ben Laurie]
5f8e6c50 9886
257e9d03 9887### Changes between 0.9.8d and 0.9.8e [23 Feb 2007]
5f8e6c50
DMSP
9888
9889 * Since AES128 and AES256 (and similarly Camellia128 and
9890 Camellia256) share a single mask bit in the logic of
9891 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
9892 kludge to work properly if AES128 is available and AES256 isn't
9893 (or if Camellia128 is available and Camellia256 isn't).
9894
9895 *Victor Duchovni*
9896
9897 * Fix the BIT STRING encoding generated by crypto/ec/ec_asn1.c
9898 (within i2d_ECPrivateKey, i2d_ECPKParameters, i2d_ECParameters):
9899 When a point or a seed is encoded in a BIT STRING, we need to
9900 prevent the removal of trailing zero bits to get the proper DER
9901 encoding. (By default, crypto/asn1/a_bitstr.c assumes the case
9902 of a NamedBitList, for which trailing 0 bits need to be removed.)
9903
9904 *Bodo Moeller*
9905
9906 * Have SSL/TLS server implementation tolerate "mismatched" record
9907 protocol version while receiving ClientHello even if the
9908 ClientHello is fragmented. (The server can't insist on the
9909 particular protocol version it has chosen before the ServerHello
9910 message has informed the client about his choice.)
9911
9912 *Bodo Moeller*
9913
9914 * Add RFC 3779 support.
9915
9916 *Rob Austein for ARIN, Ben Laurie*
9917
9918 * Load error codes if they are not already present instead of using a
9919 static variable. This allows them to be cleanly unloaded and reloaded.
9920 Improve header file function name parsing.
9921
9922 *Steve Henson*
9923
9924 * extend SMTP and IMAP protocol emulation in s_client to use EHLO
9925 or CAPABILITY handshake as required by RFCs.
9926
9927 *Goetz Babin-Ebell*
9928
257e9d03 9929### Changes between 0.9.8c and 0.9.8d [28 Sep 2006]
5f8e6c50
DMSP
9930
9931 * Introduce limits to prevent malicious keys being able to
d8dc8538 9932 cause a denial of service. ([CVE-2006-2940])
5f8e6c50
DMSP
9933
9934 *Steve Henson, Bodo Moeller*
9935
9936 * Fix ASN.1 parsing of certain invalid structures that can result
d8dc8538 9937 in a denial of service. ([CVE-2006-2937]) [Steve Henson]
5f8e6c50
DMSP
9938
9939 * Fix buffer overflow in SSL_get_shared_ciphers() function.
d8dc8538 9940 ([CVE-2006-3738]) [Tavis Ormandy and Will Drewry, Google Security Team]
5f8e6c50
DMSP
9941
9942 * Fix SSL client code which could crash if connecting to a
d8dc8538 9943 malicious SSLv2 server. ([CVE-2006-4343])
5f8e6c50
DMSP
9944
9945 *Tavis Ormandy and Will Drewry, Google Security Team*
9946
9947 * Since 0.9.8b, ciphersuite strings naming explicit ciphersuites
9948 match only those. Before that, "AES256-SHA" would be interpreted
9949 as a pattern and match "AES128-SHA" too (since AES128-SHA got
9950 the same strength classification in 0.9.7h) as we currently only
9951 have a single AES bit in the ciphersuite description bitmap.
9952 That change, however, also applied to ciphersuite strings such as
9953 "RC4-MD5" that intentionally matched multiple ciphersuites --
9954 namely, SSL 2.0 ciphersuites in addition to the more common ones
9955 from SSL 3.0/TLS 1.0.
9956
9957 So we change the selection algorithm again: Naming an explicit
9958 ciphersuite selects this one ciphersuite, and any other similar
9959 ciphersuite (same bitmap) from *other* protocol versions.
9960 Thus, "RC4-MD5" again will properly select both the SSL 2.0
9961 ciphersuite and the SSL 3.0/TLS 1.0 ciphersuite.
9962
9963 Since SSL 2.0 does not have any ciphersuites for which the
9964 128/256 bit distinction would be relevant, this works for now.
9965 The proper fix will be to use different bits for AES128 and
9966 AES256, which would have avoided the problems from the beginning;
9967 however, bits are scarce, so we can only do this in a new release
9968 (not just a patchlevel) when we can change the SSL_CIPHER
9969 definition to split the single 'unsigned long mask' bitmap into
9970 multiple values to extend the available space.
9971
5f8e6c50
DMSP
9972 *Bodo Moeller*
9973
257e9d03 9974### Changes between 0.9.8b and 0.9.8c [05 Sep 2006]
5f8e6c50
DMSP
9975
9976 * Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
d8dc8538 9977 ([CVE-2006-4339]) [Ben Laurie and Google Security Team]
5f8e6c50
DMSP
9978
9979 * Add AES IGE and biIGE modes.
9980
9981 *Ben Laurie*
9982
9983 * Change the Unix randomness entropy gathering to use poll() when
9984 possible instead of select(), since the latter has some
9985 undesirable limitations.
9986
9987 *Darryl Miles via Richard Levitte and Bodo Moeller*
9988
9989 * Disable "ECCdraft" ciphersuites more thoroughly. Now special
9990 treatment in ssl/ssl_ciph.s makes sure that these ciphersuites
9991 cannot be implicitly activated as part of, e.g., the "AES" alias.
9992 However, please upgrade to OpenSSL 0.9.9[-dev] for
9993 non-experimental use of the ECC ciphersuites to get TLS extension
9994 support, which is required for curve and point format negotiation
9995 to avoid potential handshake problems.
9996
9997 *Bodo Moeller*
9998
9999 * Disable rogue ciphersuites:
10000
257e9d03
RS
10001 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
10002 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
10003 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
5f8e6c50
DMSP
10004
10005 The latter two were purportedly from
10006 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
10007 appear there.
10008
10009 Also deactivate the remaining ciphersuites from
10010 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
10011 unofficial, and the ID has long expired.
10012
10013 *Bodo Moeller*
10014
10015 * Fix RSA blinding Heisenbug (problems sometimes occurred on
10016 dual-core machines) and other potential thread-safety issues.
10017
10018 *Bodo Moeller*
10019
10020 * Add the symmetric cipher Camellia (128-bit, 192-bit, 256-bit key
10021 versions), which is now available for royalty-free use
257e9d03 10022 (see <http://info.isl.ntt.co.jp/crypt/eng/info/chiteki.html>).
5f8e6c50
DMSP
10023 Also, add Camellia TLS ciphersuites from RFC 4132.
10024
10025 To minimize changes between patchlevels in the OpenSSL 0.9.8
10026 series, Camellia remains excluded from compilation unless OpenSSL
10027 is configured with 'enable-camellia'.
10028
10029 *NTT*
10030
10031 * Disable the padding bug check when compression is in use. The padding
10032 bug check assumes the first packet is of even length, this is not
10033 necessarily true if compression is enabled and can result in false
10034 positives causing handshake failure. The actual bug test is ancient
10035 code so it is hoped that implementations will either have fixed it by
10036 now or any which still have the bug do not support compression.
10037
10038 *Steve Henson*
10039
257e9d03 10040### Changes between 0.9.8a and 0.9.8b [04 May 2006]
5f8e6c50
DMSP
10041
10042 * When applying a cipher rule check to see if string match is an explicit
10043 cipher suite and only match that one cipher suite if it is.
10044
10045 *Steve Henson*
10046
10047 * Link in manifests for VC++ if needed.
10048
10049 *Austin Ziegler <halostatue@gmail.com>*
10050
10051 * Update support for ECC-based TLS ciphersuites according to
10052 draft-ietf-tls-ecc-12.txt with proposed changes (but without
10053 TLS extensions, which are supported starting with the 0.9.9
10054 branch, not in the OpenSSL 0.9.8 branch).
10055
10056 *Douglas Stebila*
10057
10058 * New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free() to support
10059 opaque EVP_CIPHER_CTX handling.
10060
10061 *Steve Henson*
10062
10063 * Fixes and enhancements to zlib compression code. We now only use
44652c16 10064 "zlib1.dll" and use the default `__cdecl` calling convention on Win32
5f8e6c50 10065 to conform with the standards mentioned here:
257e9d03 10066 <http://www.zlib.net/DLL_FAQ.txt>
5f8e6c50
DMSP
10067 Static zlib linking now works on Windows and the new --with-zlib-include
10068 --with-zlib-lib options to Configure can be used to supply the location
10069 of the headers and library. Gracefully handle case where zlib library
10070 can't be loaded.
10071
10072 *Steve Henson*
10073
10074 * Several fixes and enhancements to the OID generation code. The old code
10075 sometimes allowed invalid OIDs (1.X for X >= 40 for example), couldn't
10076 handle numbers larger than ULONG_MAX, truncated printing and had a
10077 non standard OBJ_obj2txt() behaviour.
10078
10079 *Steve Henson*
10080
10081 * Add support for building of engines under engine/ as shared libraries
10082 under VC++ build system.
10083
10084 *Steve Henson*
10085
10086 * Corrected the numerous bugs in the Win32 path splitter in DSO.
10087 Hopefully, we will not see any false combination of paths any more.
10088
10089 *Richard Levitte*
10090
257e9d03 10091### Changes between 0.9.8 and 0.9.8a [11 Oct 2005]
5f8e6c50
DMSP
10092
10093 * Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
10094 (part of SSL_OP_ALL). This option used to disable the
10095 countermeasure against man-in-the-middle protocol-version
10096 rollback in the SSL 2.0 server implementation, which is a bad
d8dc8538 10097 idea. ([CVE-2005-2969])
5f8e6c50
DMSP
10098
10099 *Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
10100 for Information Security, National Institute of Advanced Industrial
257e9d03 10101 Science and Technology [AIST], Japan)*
5f8e6c50
DMSP
10102
10103 * Add two function to clear and return the verify parameter flags.
10104
10105 *Steve Henson*
10106
10107 * Keep cipherlists sorted in the source instead of sorting them at
10108 runtime, thus removing the need for a lock.
10109
10110 *Nils Larsch*
10111
10112 * Avoid some small subgroup attacks in Diffie-Hellman.
10113
10114 *Nick Mathewson and Ben Laurie*
10115
10116 * Add functions for well-known primes.
10117
10118 *Nick Mathewson*
10119
10120 * Extended Windows CE support.
10121
10122 *Satoshi Nakamura and Andy Polyakov*
10123
10124 * Initialize SSL_METHOD structures at compile time instead of during
10125 runtime, thus removing the need for a lock.
10126
10127 *Steve Henson*
10128
10129 * Make PKCS7_decrypt() work even if no certificate is supplied by
10130 attempting to decrypt each encrypted key in turn. Add support to
10131 smime utility.
10132
10133 *Steve Henson*
10134
257e9d03 10135### Changes between 0.9.7h and 0.9.8 [05 Jul 2005]
5f8e6c50
DMSP
10136
10137[NB: OpenSSL 0.9.7i and later 0.9.7 patch levels were released after
10138OpenSSL 0.9.8.]
10139
10140 * Add libcrypto.pc and libssl.pc for those who feel they need them.
10141
10142 *Richard Levitte*
10143
10144 * Change CA.sh and CA.pl so they don't bundle the CSR and the private
10145 key into the same file any more.
10146
10147 *Richard Levitte*
10148
10149 * Add initial support for Win64, both IA64 and AMD64/x64 flavors.
10150
10151 *Andy Polyakov*
10152
10153 * Add -utf8 command line and config file option to 'ca'.
10154
10155 *Stefan <stf@udoma.org*
10156
10157 * Removed the macro des_crypt(), as it seems to conflict with some
10158 libraries. Use DES_crypt().
10159
10160 *Richard Levitte*
10161
10162 * Correct naming of the 'chil' and '4758cca' ENGINEs. This
10163 involves renaming the source and generated shared-libs for
10164 both. The engines will accept the corrected or legacy ids
10165 ('ncipher' and '4758_cca' respectively) when binding. NB,
10166 this only applies when building 'shared'.
10167
10168 *Corinna Vinschen <vinschen@redhat.com> and Geoff Thorpe*
10169
10170 * Add attribute functions to EVP_PKEY structure. Modify
10171 PKCS12_create() to recognize a CSP name attribute and
10172 use it. Make -CSP option work again in pkcs12 utility.
10173
10174 *Steve Henson*
10175
10176 * Add new functionality to the bn blinding code:
10177 - automatic re-creation of the BN_BLINDING parameters after
10178 a fixed number of uses (currently 32)
10179 - add new function for parameter creation
10180 - introduce flags to control the update behaviour of the
10181 BN_BLINDING parameters
10182 - hide BN_BLINDING structure
10183 Add a second BN_BLINDING slot to the RSA structure to improve
10184 performance when a single RSA object is shared among several
10185 threads.
10186
10187 *Nils Larsch*
10188
10189 * Add support for DTLS.
10190
10191 *Nagendra Modadugu <nagendra@cs.stanford.edu> and Ben Laurie*
10192
10193 * Add support for DER encoded private keys (SSL_FILETYPE_ASN1)
10194 to SSL_CTX_use_PrivateKey_file() and SSL_use_PrivateKey_file()
10195
10196 *Walter Goulet*
10197
10198 * Remove buggy and incomplete DH cert support from
10199 ssl/ssl_rsa.c and ssl/s3_both.c
10200
10201 *Nils Larsch*
10202
10203 * Use SHA-1 instead of MD5 as the default digest algorithm for
ec2bfb7d 10204 the `apps/openssl` commands.
5f8e6c50
DMSP
10205
10206 *Nils Larsch*
10207
10208 * Compile clean with "-Wall -Wmissing-prototypes
10209 -Wstrict-prototypes -Wmissing-declarations -Werror". Currently
10210 DEBUG_SAFESTACK must also be set.
10211
10212 *Ben Laurie*
10213
10214 * Change ./Configure so that certain algorithms can be disabled by default.
10215 The new counterpiece to "no-xxx" is "enable-xxx".
10216
10217 The patented RC5 and MDC2 algorithms will now be disabled unless
10218 "enable-rc5" and "enable-mdc2", respectively, are specified.
10219
10220 (IDEA remains enabled despite being patented. This is because IDEA
10221 is frequently required for interoperability, and there is no license
10222 fee for non-commercial use. As before, "no-idea" can be used to
10223 avoid this algorithm.)
10224
5f8e6c50
DMSP
10225 *Bodo Moeller*
10226
10227 * Add processing of proxy certificates (see RFC 3820). This work was
10228 sponsored by KTH (The Royal Institute of Technology in Stockholm) and
10229 EGEE (Enabling Grids for E-science in Europe).
10230
10231 *Richard Levitte*
10232
10233 * RC4 performance overhaul on modern architectures/implementations, such
10234 as Intel P4, IA-64 and AMD64.
10235
10236 *Andy Polyakov*
10237
10238 * New utility extract-section.pl. This can be used specify an alternative
10239 section number in a pod file instead of having to treat each file as
10240 a separate case in Makefile. This can be done by adding two lines to the
10241 pod file:
10242
10243 =for comment openssl_section:XXX
10244
10245 The blank line is mandatory.
10246
5f8e6c50
DMSP
10247 *Steve Henson*
10248
10249 * New arguments -certform, -keyform and -pass for s_client and s_server
10250 to allow alternative format key and certificate files and passphrase
10251 sources.
10252
10253 *Steve Henson*
10254
10255 * New structure X509_VERIFY_PARAM which combines current verify parameters,
10256 update associated structures and add various utility functions.
10257
10258 Add new policy related verify parameters, include policy checking in
10259 standard verify code. Enhance 'smime' application with extra parameters
10260 to support policy checking and print out.
10261
10262 *Steve Henson*
10263
10264 * Add a new engine to support VIA PadLock ACE extensions in the VIA C3
10265 Nehemiah processors. These extensions support AES encryption in hardware
10266 as well as RNG (though RNG support is currently disabled).
10267
10268 *Michal Ludvig <michal@logix.cz>, with help from Andy Polyakov*
10269
257e9d03 10270 * Deprecate `BN_[get|set]_params()` functions (they were ignored internally).
5f8e6c50
DMSP
10271
10272 *Geoff Thorpe*
10273
10274 * New FIPS 180-2 algorithms, SHA-224/-256/-384/-512 are implemented.
10275
10276 *Andy Polyakov and a number of other people*
10277
10278 * Improved PowerPC platform support. Most notably BIGNUM assembler
10279 implementation contributed by IBM.
10280
10281 *Suresh Chari, Peter Waltenberg, Andy Polyakov*
10282
10283 * The new 'RSA_generate_key_ex' function now takes a BIGNUM for the public
10284 exponent rather than 'unsigned long'. There is a corresponding change to
10285 the new 'rsa_keygen' element of the RSA_METHOD structure.
10286
10287 *Jelte Jansen, Geoff Thorpe*
10288
10289 * Functionality for creating the initial serial number file is now
10290 moved from CA.pl to the 'ca' utility with a new option -create_serial.
10291
10292 (Before OpenSSL 0.9.7e, CA.pl used to initialize the serial
10293 number file to 1, which is bound to cause problems. To avoid
10294 the problems while respecting compatibility between different 0.9.7
10295 patchlevels, 0.9.7e employed 'openssl x509 -next_serial' in
10296 CA.pl for serial number initialization. With the new release 0.9.8,
10297 we can fix the problem directly in the 'ca' utility.)
10298
10299 *Steve Henson*
10300
10301 * Reduced header interdependencies by declaring more opaque objects in
10302 ossl_typ.h. As a consequence, including some headers (eg. engine.h) will
10303 give fewer recursive includes, which could break lazy source code - so
10304 this change is covered by the OPENSSL_NO_DEPRECATED symbol. As always,
10305 developers should define this symbol when building and using openssl to
10306 ensure they track the recommended behaviour, interfaces, [etc], but
10307 backwards-compatible behaviour prevails when this isn't defined.
10308
10309 *Geoff Thorpe*
10310
10311 * New function X509_POLICY_NODE_print() which prints out policy nodes.
10312
10313 *Steve Henson*
10314
10315 * Add new EVP function EVP_CIPHER_CTX_rand_key and associated functionality.
10316 This will generate a random key of the appropriate length based on the
10317 cipher context. The EVP_CIPHER can provide its own random key generation
10318 routine to support keys of a specific form. This is used in the des and
10319 3des routines to generate a key of the correct parity. Update S/MIME
10320 code to use new functions and hence generate correct parity DES keys.
10321 Add EVP_CHECK_DES_KEY #define to return an error if the key is not
10322 valid (weak or incorrect parity).
10323
10324 *Steve Henson*
10325
10326 * Add a local set of CRLs that can be used by X509_verify_cert() as well
10327 as looking them up. This is useful when the verified structure may contain
10328 CRLs, for example PKCS#7 signedData. Modify PKCS7_verify() to use any CRLs
10329 present unless the new PKCS7_NO_CRL flag is asserted.
10330
10331 *Steve Henson*
10332
10333 * Extend ASN1 oid configuration module. It now additionally accepts the
10334 syntax:
10335
10336 shortName = some long name, 1.2.3.4
10337
10338 *Steve Henson*
10339
10340 * Reimplemented the BN_CTX implementation. There is now no more static
10341 limitation on the number of variables it can handle nor the depth of the
10342 "stack" handling for BN_CTX_start()/BN_CTX_end() pairs. The stack
10343 information can now expand as required, and rather than having a single
10344 static array of bignums, BN_CTX now uses a linked-list of such arrays
10345 allowing it to expand on demand whilst maintaining the usefulness of
10346 BN_CTX's "bundling".
10347
10348 *Geoff Thorpe*
10349
10350 * Add a missing BN_CTX parameter to the 'rsa_mod_exp' callback in RSA_METHOD
10351 to allow all RSA operations to function using a single BN_CTX.
10352
10353 *Geoff Thorpe*
10354
10355 * Preliminary support for certificate policy evaluation and checking. This
10356 is initially intended to pass the tests outlined in "Conformance Testing
10357 of Relying Party Client Certificate Path Processing Logic" v1.07.
10358
10359 *Steve Henson*
10360
10361 * bn_dup_expand() has been deprecated, it was introduced in 0.9.7 and
10362 remained unused and not that useful. A variety of other little bignum
10363 tweaks and fixes have also been made continuing on from the audit (see
10364 below).
10365
10366 *Geoff Thorpe*
10367
10368 * Constify all or almost all d2i, c2i, s2i and r2i functions, along with
10369 associated ASN1, EVP and SSL functions and old ASN1 macros.
10370
10371 *Richard Levitte*
10372
10373 * BN_zero() only needs to set 'top' and 'neg' to zero for correct results,
10374 and this should never fail. So the return value from the use of
10375 BN_set_word() (which can fail due to needless expansion) is now deprecated;
10376 if OPENSSL_NO_DEPRECATED is defined, BN_zero() is a void macro.
10377
10378 *Geoff Thorpe*
10379
10380 * BN_CTX_get() should return zero-valued bignums, providing the same
10381 initialised value as BN_new().
10382
10383 *Geoff Thorpe, suggested by Ulf Möller*
10384
10385 * Support for inhibitAnyPolicy certificate extension.
10386
10387 *Steve Henson*
10388
10389 * An audit of the BIGNUM code is underway, for which debugging code is
10390 enabled when BN_DEBUG is defined. This makes stricter enforcements on what
10391 is considered valid when processing BIGNUMs, and causes execution to
10392 assert() when a problem is discovered. If BN_DEBUG_RAND is defined,
10393 further steps are taken to deliberately pollute unused data in BIGNUM
10394 structures to try and expose faulty code further on. For now, openssl will
10395 (in its default mode of operation) continue to tolerate the inconsistent
10396 forms that it has tolerated in the past, but authors and packagers should
10397 consider trying openssl and their own applications when compiled with
10398 these debugging symbols defined. It will help highlight potential bugs in
10399 their own code, and will improve the test coverage for OpenSSL itself. At
10400 some point, these tighter rules will become openssl's default to improve
10401 maintainability, though the assert()s and other overheads will remain only
10402 in debugging configurations. See bn.h for more details.
10403
10404 *Geoff Thorpe, Nils Larsch, Ulf Möller*
10405
10406 * BN_CTX_init() has been deprecated, as BN_CTX is an opaque structure
10407 that can only be obtained through BN_CTX_new() (which implicitly
10408 initialises it). The presence of this function only made it possible
10409 to overwrite an existing structure (and cause memory leaks).
10410
10411 *Geoff Thorpe*
10412
10413 * Because of the callback-based approach for implementing LHASH as a
10414 template type, lh_insert() adds opaque objects to hash-tables and
10415 lh_doall() or lh_doall_arg() are typically used with a destructor callback
10416 to clean up those corresponding objects before destroying the hash table
10417 (and losing the object pointers). So some over-zealous constifications in
10418 LHASH have been relaxed so that lh_insert() does not take (nor store) the
257e9d03 10419 objects as "const" and the `lh_doall[_arg]` callback wrappers are not
5f8e6c50
DMSP
10420 prototyped to have "const" restrictions on the object pointers they are
10421 given (and so aren't required to cast them away any more).
10422
10423 *Geoff Thorpe*
10424
10425 * The tmdiff.h API was so ugly and minimal that our own timing utility
10426 (speed) prefers to use its own implementation. The two implementations
10427 haven't been consolidated as yet (volunteers?) but the tmdiff API has had
257e9d03
RS
10428 its object type properly exposed (MS_TM) instead of casting to/from
10429 `char *`. This may still change yet if someone realises MS_TM and
10430 `ms_time_***`
5f8e6c50
DMSP
10431 aren't necessarily the greatest nomenclatures - but this is what was used
10432 internally to the implementation so I've used that for now.
10433
10434 *Geoff Thorpe*
10435
10436 * Ensure that deprecated functions do not get compiled when
10437 OPENSSL_NO_DEPRECATED is defined. Some "openssl" subcommands and a few of
10438 the self-tests were still using deprecated key-generation functions so
10439 these have been updated also.
10440
10441 *Geoff Thorpe*
10442
10443 * Reorganise PKCS#7 code to separate the digest location functionality
10444 into PKCS7_find_digest(), digest addition into PKCS7_bio_add_digest().
10445 New function PKCS7_set_digest() to set the digest type for PKCS#7
10446 digestedData type. Add additional code to correctly generate the
10447 digestedData type and add support for this type in PKCS7 initialization
10448 functions.
10449
10450 *Steve Henson*
10451
10452 * New function PKCS7_set0_type_other() this initializes a PKCS7
10453 structure of type "other".
10454
10455 *Steve Henson*
10456
10457 * Fix prime generation loop in crypto/bn/bn_prime.pl by making
10458 sure the loop does correctly stop and breaking ("division by zero")
10459 modulus operations are not performed. The (pre-generated) prime
10460 table crypto/bn/bn_prime.h was already correct, but it could not be
10461 re-generated on some platforms because of the "division by zero"
10462 situation in the script.
10463
10464 *Ralf S. Engelschall*
10465
10466 * Update support for ECC-based TLS ciphersuites according to
10467 draft-ietf-tls-ecc-03.txt: the KDF1 key derivation function with
10468 SHA-1 now is only used for "small" curves (where the
10469 representation of a field element takes up to 24 bytes); for
10470 larger curves, the field element resulting from ECDH is directly
10471 used as premaster secret.
10472
10473 *Douglas Stebila (Sun Microsystems Laboratories)*
10474
10475 * Add code for kP+lQ timings to crypto/ec/ectest.c, and add SEC2
10476 curve secp160r1 to the tests.
10477
10478 *Douglas Stebila (Sun Microsystems Laboratories)*
10479
10480 * Add the possibility to load symbols globally with DSO.
10481
10482 *Götz Babin-Ebell <babin-ebell@trustcenter.de> via Richard Levitte*
10483
10484 * Add the functions ERR_set_mark() and ERR_pop_to_mark() for better
10485 control of the error stack.
10486
10487 *Richard Levitte*
10488
10489 * Add support for STORE in ENGINE.
10490
10491 *Richard Levitte*
10492
10493 * Add the STORE type. The intention is to provide a common interface
10494 to certificate and key stores, be they simple file-based stores, or
10495 HSM-type store, or LDAP stores, or...
10496 NOTE: The code is currently UNTESTED and isn't really used anywhere.
10497
10498 *Richard Levitte*
10499
10500 * Add a generic structure called OPENSSL_ITEM. This can be used to
10501 pass a list of arguments to any function as well as provide a way
10502 for a function to pass data back to the caller.
10503
10504 *Richard Levitte*
10505
10506 * Add the functions BUF_strndup() and BUF_memdup(). BUF_strndup()
10507 works like BUF_strdup() but can be used to duplicate a portion of
10508 a string. The copy gets NUL-terminated. BUF_memdup() duplicates
10509 a memory area.
10510
10511 *Richard Levitte*
10512
10513 * Add the function sk_find_ex() which works like sk_find(), but will
10514 return an index to an element even if an exact match couldn't be
10515 found. The index is guaranteed to point at the element where the
10516 searched-for key would be inserted to preserve sorting order.
10517
10518 *Richard Levitte*
10519
10520 * Add the function OBJ_bsearch_ex() which works like OBJ_bsearch() but
10521 takes an extra flags argument for optional functionality. Currently,
10522 the following flags are defined:
10523
10524 OBJ_BSEARCH_VALUE_ON_NOMATCH
10525 This one gets OBJ_bsearch_ex() to return a pointer to the first
10526 element where the comparing function returns a negative or zero
10527 number.
10528
10529 OBJ_BSEARCH_FIRST_VALUE_ON_MATCH
10530 This one gets OBJ_bsearch_ex() to return a pointer to the first
10531 element where the comparing function returns zero. This is useful
10532 if there are more than one element where the comparing function
10533 returns zero.
10534
10535 *Richard Levitte*
10536
10537 * Make it possible to create self-signed certificates with 'openssl ca'
10538 in such a way that the self-signed certificate becomes part of the
10539 CA database and uses the same mechanisms for serial number generation
10540 as all other certificate signing. The new flag '-selfsign' enables
10541 this functionality. Adapt CA.sh and CA.pl.in.
10542
10543 *Richard Levitte*
10544
10545 * Add functionality to check the public key of a certificate request
10546 against a given private. This is useful to check that a certificate
10547 request can be signed by that key (self-signing).
10548
10549 *Richard Levitte*
10550
10551 * Make it possible to have multiple active certificates with the same
10552 subject in the CA index file. This is done only if the keyword
10553 'unique_subject' is set to 'no' in the main CA section (default
10554 if 'CA_default') of the configuration file. The value is saved
10555 with the database itself in a separate index attribute file,
10556 named like the index file with '.attr' appended to the name.
10557
10558 *Richard Levitte*
10559
10560 * Generate multi-valued AVAs using '+' notation in config files for
10561 req and dirName.
10562
10563 *Steve Henson*
10564
10565 * Support for nameConstraints certificate extension.
10566
10567 *Steve Henson*
10568
10569 * Support for policyConstraints certificate extension.
10570
10571 *Steve Henson*
10572
10573 * Support for policyMappings certificate extension.
10574
10575 *Steve Henson*
10576
10577 * Make sure the default DSA_METHOD implementation only uses its
10578 dsa_mod_exp() and/or bn_mod_exp() handlers if they are non-NULL,
10579 and change its own handlers to be NULL so as to remove unnecessary
10580 indirection. This lets alternative implementations fallback to the
10581 default implementation more easily.
10582
10583 *Geoff Thorpe*
10584
10585 * Support for directoryName in GeneralName related extensions
10586 in config files.
10587
10588 *Steve Henson*
10589
10590 * Make it possible to link applications using Makefile.shared.
10591 Make that possible even when linking against static libraries!
10592
10593 *Richard Levitte*
10594
10595 * Support for single pass processing for S/MIME signing. This now
10596 means that S/MIME signing can be done from a pipe, in addition
10597 cleartext signing (multipart/signed type) is effectively streaming
10598 and the signed data does not need to be all held in memory.
10599
10600 This is done with a new flag PKCS7_STREAM. When this flag is set
10601 PKCS7_sign() only initializes the PKCS7 structure and the actual signing
10602 is done after the data is output (and digests calculated) in
10603 SMIME_write_PKCS7().
10604
10605 *Steve Henson*
10606
10607 * Add full support for -rpath/-R, both in shared libraries and
10608 applications, at least on the platforms where it's known how
10609 to do it.
10610
10611 *Richard Levitte*
10612
10613 * In crypto/ec/ec_mult.c, implement fast point multiplication with
10614 precomputation, based on wNAF splitting: EC_GROUP_precompute_mult()
10615 will now compute a table of multiples of the generator that
10616 makes subsequent invocations of EC_POINTs_mul() or EC_POINT_mul()
10617 faster (notably in the case of a single point multiplication,
10618 scalar * generator).
10619
10620 *Nils Larsch, Bodo Moeller*
10621
10622 * IPv6 support for certificate extensions. The various extensions
10623 which use the IP:a.b.c.d can now take IPv6 addresses using the
10624 formats of RFC1884 2.2 . IPv6 addresses are now also displayed
10625 correctly.
10626
10627 *Steve Henson*
10628
10629 * Added an ENGINE that implements RSA by performing private key
10630 exponentiations with the GMP library. The conversions to and from
10631 GMP's mpz_t format aren't optimised nor are any montgomery forms
10632 cached, and on x86 it appears OpenSSL's own performance has caught up.
10633 However there are likely to be other architectures where GMP could
10634 provide a boost. This ENGINE is not built in by default, but it can be
10635 specified at Configure time and should be accompanied by the necessary
10636 linker additions, eg;
10637 ./config -DOPENSSL_USE_GMP -lgmp
10638
10639 *Geoff Thorpe*
10640
10641 * "openssl engine" will not display ENGINE/DSO load failure errors when
10642 testing availability of engines with "-t" - the old behaviour is
10643 produced by increasing the feature's verbosity with "-tt".
10644
10645 *Geoff Thorpe*
10646
10647 * ECDSA routines: under certain error conditions uninitialized BN objects
10648 could be freed. Solution: make sure initialization is performed early
10649 enough. (Reported and fix supplied by Nils Larsch <nla@trustcenter.de>
10650 via PR#459)
10651
10652 *Lutz Jaenicke*
10653
10654 * Key-generation can now be implemented in RSA_METHOD, DSA_METHOD
10655 and DH_METHOD (eg. by ENGINE implementations) to override the normal
10656 software implementations. For DSA and DH, parameter generation can
10657 also be overridden by providing the appropriate method callbacks.
10658
10659 *Geoff Thorpe*
10660
10661 * Change the "progress" mechanism used in key-generation and
10662 primality testing to functions that take a new BN_GENCB pointer in
257e9d03 10663 place of callback/argument pairs. The new API functions have `_ex`
5f8e6c50
DMSP
10664 postfixes and the older functions are reimplemented as wrappers for
10665 the new ones. The OPENSSL_NO_DEPRECATED symbol can be used to hide
10666 declarations of the old functions to help (graceful) attempts to
10667 migrate to the new functions. Also, the new key-generation API
10668 functions operate on a caller-supplied key-structure and return
10669 success/failure rather than returning a key or NULL - this is to
10670 help make "keygen" another member function of RSA_METHOD etc.
10671
10672 Example for using the new callback interface:
10673
10674 int (*my_callback)(int a, int b, BN_GENCB *cb) = ...;
10675 void *my_arg = ...;
10676 BN_GENCB my_cb;
10677
10678 BN_GENCB_set(&my_cb, my_callback, my_arg);
10679
10680 return BN_is_prime_ex(some_bignum, BN_prime_checks, NULL, &cb);
10681 /* For the meaning of a, b in calls to my_callback(), see the
10682 * documentation of the function that calls the callback.
10683 * cb will point to my_cb; my_arg can be retrieved as cb->arg.
10684 * my_callback should return 1 if it wants BN_is_prime_ex()
10685 * to continue, or 0 to stop.
10686 */
10687
10688 *Geoff Thorpe*
10689
10690 * Change the ZLIB compression method to be stateful, and make it
10691 available to TLS with the number defined in
10692 draft-ietf-tls-compression-04.txt.
10693
10694 *Richard Levitte*
10695
10696 * Add the ASN.1 structures and functions for CertificatePair, which
10697 is defined as follows (according to X.509_4thEditionDraftV6.pdf):
10698
10699 CertificatePair ::= SEQUENCE {
10700 forward [0] Certificate OPTIONAL,
10701 reverse [1] Certificate OPTIONAL,
10702 -- at least one of the pair shall be present -- }
10703
10704 Also implement the PEM functions to read and write certificate
10705 pairs, and defined the PEM tag as "CERTIFICATE PAIR".
10706
10707 This needed to be defined, mostly for the sake of the LDAP
10708 attribute crossCertificatePair, but may prove useful elsewhere as
10709 well.
10710
10711 *Richard Levitte*
10712
10713 * Make it possible to inhibit symlinking of shared libraries in
10714 Makefile.shared, for Cygwin's sake.
10715
10716 *Richard Levitte*
10717
10718 * Extend the BIGNUM API by creating a function
10719 void BN_set_negative(BIGNUM *a, int neg);
10720 and a macro that behave like
10721 int BN_is_negative(const BIGNUM *a);
10722
10723 to avoid the need to access 'a->neg' directly in applications.
10724
10725 *Nils Larsch*
10726
10727 * Implement fast modular reduction for pseudo-Mersenne primes
10728 used in NIST curves (crypto/bn/bn_nist.c, crypto/ec/ecp_nist.c).
10729 EC_GROUP_new_curve_GFp() will now automatically use this
10730 if applicable.
10731
10732 *Nils Larsch <nla@trustcenter.de>*
10733
10734 * Add new lock type (CRYPTO_LOCK_BN).
10735
10736 *Bodo Moeller*
10737
10738 * Change the ENGINE framework to automatically load engines
10739 dynamically from specific directories unless they could be
10740 found to already be built in or loaded. Move all the
10741 current engines except for the cryptodev one to a new
10742 directory engines/.
10743 The engines in engines/ are built as shared libraries if
10744 the "shared" options was given to ./Configure or ./config.
10745 Otherwise, they are inserted in libcrypto.a.
10746 /usr/local/ssl/engines is the default directory for dynamic
10747 engines, but that can be overridden at configure time through
10748 the usual use of --prefix and/or --openssldir, and at run
10749 time with the environment variable OPENSSL_ENGINES.
10750
10751 *Geoff Thorpe and Richard Levitte*
10752
10753 * Add Makefile.shared, a helper makefile to build shared
10754 libraries. Adapt Makefile.org.
10755
10756 *Richard Levitte*
10757
10758 * Add version info to Win32 DLLs.
10759
10760 *Peter 'Luna' Runestig" <peter@runestig.com>*
10761
10762 * Add new 'medium level' PKCS#12 API. Certificates and keys
10763 can be added using this API to created arbitrary PKCS#12
4d49b685 10764 files while avoiding the low-level API.
5f8e6c50
DMSP
10765
10766 New options to PKCS12_create(), key or cert can be NULL and
10767 will then be omitted from the output file. The encryption
10768 algorithm NIDs can be set to -1 for no encryption, the mac
10769 iteration count can be set to 0 to omit the mac.
10770
10771 Enhance pkcs12 utility by making the -nokeys and -nocerts
10772 options work when creating a PKCS#12 file. New option -nomac
10773 to omit the mac, NONE can be set for an encryption algorithm.
10774 New code is modified to use the enhanced PKCS12_create()
4d49b685 10775 instead of the low-level API.
5f8e6c50
DMSP
10776
10777 *Steve Henson*
10778
10779 * Extend ASN1 encoder to support indefinite length constructed
10780 encoding. This can output sequences tags and octet strings in
10781 this form. Modify pk7_asn1.c to support indefinite length
10782 encoding. This is experimental and needs additional code to
10783 be useful, such as an ASN1 bio and some enhanced streaming
10784 PKCS#7 code.
10785
10786 Extend template encode functionality so that tagging is passed
10787 down to the template encoder.
10788
10789 *Steve Henson*
10790
10791 * Let 'openssl req' fail if an argument to '-newkey' is not
10792 recognized instead of using RSA as a default.
10793
10794 *Bodo Moeller*
10795
10796 * Add support for ECC-based ciphersuites from draft-ietf-tls-ecc-01.txt.
10797 As these are not official, they are not included in "ALL";
10798 the "ECCdraft" ciphersuite group alias can be used to select them.
10799
10800 *Vipul Gupta and Sumit Gupta (Sun Microsystems Laboratories)*
10801
10802 * Add ECDH engine support.
10803
10804 *Nils Gura and Douglas Stebila (Sun Microsystems Laboratories)*
10805
10806 * Add ECDH in new directory crypto/ecdh/.
10807
10808 *Douglas Stebila (Sun Microsystems Laboratories)*
10809
10810 * Let BN_rand_range() abort with an error after 100 iterations
10811 without success (which indicates a broken PRNG).
10812
10813 *Bodo Moeller*
10814
10815 * Change BN_mod_sqrt() so that it verifies that the input value
10816 is really the square of the return value. (Previously,
10817 BN_mod_sqrt would show GIGO behaviour.)
10818
10819 *Bodo Moeller*
10820
10821 * Add named elliptic curves over binary fields from X9.62, SECG,
10822 and WAP/WTLS; add OIDs that were still missing.
10823
257e9d03 10824 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
10825
10826 * Extend the EC library for elliptic curves over binary fields
10827 (new files ec2_smpl.c, ec2_smpt.c, ec2_mult.c in crypto/ec/).
10828 New EC_METHOD:
10829
10830 EC_GF2m_simple_method
10831
10832 New API functions:
10833
10834 EC_GROUP_new_curve_GF2m
10835 EC_GROUP_set_curve_GF2m
10836 EC_GROUP_get_curve_GF2m
10837 EC_POINT_set_affine_coordinates_GF2m
10838 EC_POINT_get_affine_coordinates_GF2m
10839 EC_POINT_set_compressed_coordinates_GF2m
10840
10841 Point compression for binary fields is disabled by default for
10842 patent reasons (compile with OPENSSL_EC_BIN_PT_COMP defined to
10843 enable it).
10844
10845 As binary polynomials are represented as BIGNUMs, various members
10846 of the EC_GROUP and EC_POINT data structures can be shared
10847 between the implementations for prime fields and binary fields;
257e9d03
RS
10848 the above `..._GF2m functions` (except for EX_GROUP_new_curve_GF2m)
10849 are essentially identical to their `..._GFp` counterparts.
10850 (For simplicity, the `..._GFp` prefix has been dropped from
5f8e6c50
DMSP
10851 various internal method names.)
10852
10853 An internal 'field_div' method (similar to 'field_mul' and
10854 'field_sqr') has been added; this is used only for binary fields.
10855
257e9d03 10856 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
10857
10858 * Optionally dispatch EC_POINT_mul(), EC_POINT_precompute_mult()
10859 through methods ('mul', 'precompute_mult').
10860
10861 The generic implementations (now internally called 'ec_wNAF_mul'
10862 and 'ec_wNAF_precomputed_mult') remain the default if these
10863 methods are undefined.
10864
257e9d03 10865 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
10866
10867 * New function EC_GROUP_get_degree, which is defined through
10868 EC_METHOD. For curves over prime fields, this returns the bit
10869 length of the modulus.
10870
257e9d03 10871 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
10872
10873 * New functions EC_GROUP_dup, EC_POINT_dup.
10874 (These simply call ..._new and ..._copy).
10875
257e9d03 10876 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
10877
10878 * Add binary polynomial arithmetic software in crypto/bn/bn_gf2m.c.
10879 Polynomials are represented as BIGNUMs (where the sign bit is not
10880 used) in the following functions [macros]:
10881
10882 BN_GF2m_add
10883 BN_GF2m_sub [= BN_GF2m_add]
10884 BN_GF2m_mod [wrapper for BN_GF2m_mod_arr]
10885 BN_GF2m_mod_mul [wrapper for BN_GF2m_mod_mul_arr]
10886 BN_GF2m_mod_sqr [wrapper for BN_GF2m_mod_sqr_arr]
10887 BN_GF2m_mod_inv
10888 BN_GF2m_mod_exp [wrapper for BN_GF2m_mod_exp_arr]
10889 BN_GF2m_mod_sqrt [wrapper for BN_GF2m_mod_sqrt_arr]
10890 BN_GF2m_mod_solve_quad [wrapper for BN_GF2m_mod_solve_quad_arr]
10891 BN_GF2m_cmp [= BN_ucmp]
10892
10893 (Note that only the 'mod' functions are actually for fields GF(2^m).
10894 BN_GF2m_add() is misnomer, but this is for the sake of consistency.)
10895
10896 For some functions, an the irreducible polynomial defining a
10897 field can be given as an 'unsigned int[]' with strictly
10898 decreasing elements giving the indices of those bits that are set;
10899 i.e., p[] represents the polynomial
10900 f(t) = t^p[0] + t^p[1] + ... + t^p[k]
10901 where
10902 p[0] > p[1] > ... > p[k] = 0.
10903 This applies to the following functions:
10904
10905 BN_GF2m_mod_arr
10906 BN_GF2m_mod_mul_arr
10907 BN_GF2m_mod_sqr_arr
10908 BN_GF2m_mod_inv_arr [wrapper for BN_GF2m_mod_inv]
10909 BN_GF2m_mod_div_arr [wrapper for BN_GF2m_mod_div]
10910 BN_GF2m_mod_exp_arr
10911 BN_GF2m_mod_sqrt_arr
10912 BN_GF2m_mod_solve_quad_arr
10913 BN_GF2m_poly2arr
10914 BN_GF2m_arr2poly
10915
10916 Conversion can be performed by the following functions:
10917
10918 BN_GF2m_poly2arr
10919 BN_GF2m_arr2poly
10920
10921 bntest.c has additional tests for binary polynomial arithmetic.
10922
10923 Two implementations for BN_GF2m_mod_div() are available.
10924 The default algorithm simply uses BN_GF2m_mod_inv() and
10925 BN_GF2m_mod_mul(). The alternative algorithm is compiled in only
10926 if OPENSSL_SUN_GF2M_DIV is defined (patent pending; read the
10927 copyright notice in crypto/bn/bn_gf2m.c before enabling it).
10928
257e9d03 10929 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
10930
10931 * Add new error code 'ERR_R_DISABLED' that can be used when some
10932 functionality is disabled at compile-time.
10933
10934 *Douglas Stebila <douglas.stebila@sun.com>*
10935
10936 * Change default behaviour of 'openssl asn1parse' so that more
10937 information is visible when viewing, e.g., a certificate:
10938
10939 Modify asn1_parse2 (crypto/asn1/asn1_par.c) so that in non-'dump'
10940 mode the content of non-printable OCTET STRINGs is output in a
10941 style similar to INTEGERs, but with '[HEX DUMP]' prepended to
10942 avoid the appearance of a printable string.
10943
10944 *Nils Larsch <nla@trustcenter.de>*
10945
10946 * Add 'asn1_flag' and 'asn1_form' member to EC_GROUP with access
10947 functions
10948 EC_GROUP_set_asn1_flag()
10949 EC_GROUP_get_asn1_flag()
10950 EC_GROUP_set_point_conversion_form()
10951 EC_GROUP_get_point_conversion_form()
10952 These control ASN1 encoding details:
10953 - Curves (i.e., groups) are encoded explicitly unless asn1_flag
10954 has been set to OPENSSL_EC_NAMED_CURVE.
10955 - Points are encoded in uncompressed form by default; options for
10956 asn1_for are as for point2oct, namely
10957 POINT_CONVERSION_COMPRESSED
10958 POINT_CONVERSION_UNCOMPRESSED
10959 POINT_CONVERSION_HYBRID
10960
10961 Also add 'seed' and 'seed_len' members to EC_GROUP with access
10962 functions
10963 EC_GROUP_set_seed()
10964 EC_GROUP_get0_seed()
10965 EC_GROUP_get_seed_len()
10966 This is used only for ASN1 purposes (so far).
10967
10968 *Nils Larsch <nla@trustcenter.de>*
10969
10970 * Add 'field_type' member to EC_METHOD, which holds the NID
10971 of the appropriate field type OID. The new function
10972 EC_METHOD_get_field_type() returns this value.
10973
10974 *Nils Larsch <nla@trustcenter.de>*
10975
10976 * Add functions
10977 EC_POINT_point2bn()
10978 EC_POINT_bn2point()
10979 EC_POINT_point2hex()
10980 EC_POINT_hex2point()
10981 providing useful interfaces to EC_POINT_point2oct() and
10982 EC_POINT_oct2point().
10983
10984 *Nils Larsch <nla@trustcenter.de>*
10985
10986 * Change internals of the EC library so that the functions
10987 EC_GROUP_set_generator()
10988 EC_GROUP_get_generator()
10989 EC_GROUP_get_order()
10990 EC_GROUP_get_cofactor()
10991 are implemented directly in crypto/ec/ec_lib.c and not dispatched
10992 to methods, which would lead to unnecessary code duplication when
10993 adding different types of curves.
10994
10995 *Nils Larsch <nla@trustcenter.de> with input by Bodo Moeller*
10996
10997 * Implement compute_wNAF (crypto/ec/ec_mult.c) without BIGNUM
10998 arithmetic, and such that modified wNAFs are generated
10999 (which avoid length expansion in many cases).
11000
11001 *Bodo Moeller*
11002
11003 * Add a function EC_GROUP_check_discriminant() (defined via
11004 EC_METHOD) that verifies that the curve discriminant is non-zero.
11005
11006 Add a function EC_GROUP_check() that makes some sanity tests
11007 on a EC_GROUP, its generator and order. This includes
11008 EC_GROUP_check_discriminant().
11009
11010 *Nils Larsch <nla@trustcenter.de>*
11011
11012 * Add ECDSA in new directory crypto/ecdsa/.
11013
11014 Add applications 'openssl ecparam' and 'openssl ecdsa'
11015 (these are based on 'openssl dsaparam' and 'openssl dsa').
11016
11017 ECDSA support is also included in various other files across the
11018 library. Most notably,
11019 - 'openssl req' now has a '-newkey ecdsa:file' option;
11020 - EVP_PKCS82PKEY (crypto/evp/evp_pkey.c) now can handle ECDSA;
11021 - X509_PUBKEY_get (crypto/asn1/x_pubkey.c) and
11022 d2i_PublicKey (crypto/asn1/d2i_pu.c) have been modified to make
11023 them suitable for ECDSA where domain parameters must be
11024 extracted before the specific public key;
11025 - ECDSA engine support has been added.
11026
11027 *Nils Larsch <nla@trustcenter.de>*
11028
11029 * Include some named elliptic curves, and add OIDs from X9.62,
11030 SECG, and WAP/WTLS. Each curve can be obtained from the new
11031 function
11032 EC_GROUP_new_by_curve_name(),
11033 and the list of available named curves can be obtained with
11034 EC_get_builtin_curves().
11035 Also add a 'curve_name' member to EC_GROUP objects, which can be
11036 accessed via
11037 EC_GROUP_set_curve_name()
11038 EC_GROUP_get_curve_name()
11039
11040 *Nils Larsch <larsch@trustcenter.de, Bodo Moeller*
11041
11042 * Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
11043 was actually never needed) and in BN_mul(). The removal in BN_mul()
11044 required a small change in bn_mul_part_recursive() and the addition
11045 of the functions bn_cmp_part_words(), bn_sub_part_words() and
11046 bn_add_part_words(), which do the same thing as bn_cmp_words(),
11047 bn_sub_words() and bn_add_words() except they take arrays with
11048 differing sizes.
11049
11050 *Richard Levitte*
11051
257e9d03 11052### Changes between 0.9.7l and 0.9.7m [23 Feb 2007]
5f8e6c50
DMSP
11053
11054 * Cleanse PEM buffers before freeing them since they may contain
11055 sensitive data.
11056
11057 *Benjamin Bennett <ben@psc.edu>*
11058
11059 * Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
11060 a ciphersuite string such as "DEFAULT:RSA" cannot enable
11061 authentication-only ciphersuites.
11062
11063 *Bodo Moeller*
11064
11065 * Since AES128 and AES256 share a single mask bit in the logic of
11066 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
11067 kludge to work properly if AES128 is available and AES256 isn't.
11068
11069 *Victor Duchovni*
11070
11071 * Expand security boundary to match 1.1.1 module.
11072
11073 *Steve Henson*
11074
11075 * Remove redundant features: hash file source, editing of test vectors
11076 modify fipsld to use external fips_premain.c signature.
11077
11078 *Steve Henson*
11079
11080 * New perl script mkfipsscr.pl to create shell scripts or batch files to
11081 run algorithm test programs.
11082
11083 *Steve Henson*
11084
11085 * Make algorithm test programs more tolerant of whitespace.
11086
11087 *Steve Henson*
11088
11089 * Have SSL/TLS server implementation tolerate "mismatched" record
11090 protocol version while receiving ClientHello even if the
11091 ClientHello is fragmented. (The server can't insist on the
11092 particular protocol version it has chosen before the ServerHello
11093 message has informed the client about his choice.)
11094
11095 *Bodo Moeller*
11096
11097 * Load error codes if they are not already present instead of using a
11098 static variable. This allows them to be cleanly unloaded and reloaded.
11099
11100 *Steve Henson*
11101
257e9d03 11102### Changes between 0.9.7k and 0.9.7l [28 Sep 2006]
5f8e6c50
DMSP
11103
11104 * Introduce limits to prevent malicious keys being able to
d8dc8538 11105 cause a denial of service. ([CVE-2006-2940])
5f8e6c50
DMSP
11106
11107 *Steve Henson, Bodo Moeller*
11108
11109 * Fix ASN.1 parsing of certain invalid structures that can result
d8dc8538 11110 in a denial of service. ([CVE-2006-2937]) [Steve Henson]
5f8e6c50
DMSP
11111
11112 * Fix buffer overflow in SSL_get_shared_ciphers() function.
d8dc8538 11113 ([CVE-2006-3738]) [Tavis Ormandy and Will Drewry, Google Security Team]
5f8e6c50
DMSP
11114
11115 * Fix SSL client code which could crash if connecting to a
d8dc8538 11116 malicious SSLv2 server. ([CVE-2006-4343])
5f8e6c50
DMSP
11117
11118 *Tavis Ormandy and Will Drewry, Google Security Team*
11119
11120 * Change ciphersuite string processing so that an explicit
11121 ciphersuite selects this one ciphersuite (so that "AES256-SHA"
11122 will no longer include "AES128-SHA"), and any other similar
11123 ciphersuite (same bitmap) from *other* protocol versions (so that
11124 "RC4-MD5" will still include both the SSL 2.0 ciphersuite and the
11125 SSL 3.0/TLS 1.0 ciphersuite). This is a backport combining
11126 changes from 0.9.8b and 0.9.8d.
11127
11128 *Bodo Moeller*
11129
257e9d03 11130### Changes between 0.9.7j and 0.9.7k [05 Sep 2006]
5f8e6c50
DMSP
11131
11132 * Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
d8dc8538 11133 ([CVE-2006-4339]) [Ben Laurie and Google Security Team]
5f8e6c50
DMSP
11134
11135 * Change the Unix randomness entropy gathering to use poll() when
11136 possible instead of select(), since the latter has some
11137 undesirable limitations.
11138
11139 *Darryl Miles via Richard Levitte and Bodo Moeller*
11140
11141 * Disable rogue ciphersuites:
11142
257e9d03
RS
11143 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
11144 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
11145 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
5f8e6c50
DMSP
11146
11147 The latter two were purportedly from
11148 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
11149 appear there.
11150
11151 Also deactivate the remaining ciphersuites from
11152 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
11153 unofficial, and the ID has long expired.
11154
11155 *Bodo Moeller*
11156
11157 * Fix RSA blinding Heisenbug (problems sometimes occurred on
11158 dual-core machines) and other potential thread-safety issues.
11159
11160 *Bodo Moeller*
11161
257e9d03 11162### Changes between 0.9.7i and 0.9.7j [04 May 2006]
5f8e6c50
DMSP
11163
11164 * Adapt fipsld and the build system to link against the validated FIPS
11165 module in FIPS mode.
11166
11167 *Steve Henson*
11168
11169 * Fixes for VC++ 2005 build under Windows.
11170
11171 *Steve Henson*
11172
11173 * Add new Windows build target VC-32-GMAKE for VC++. This uses GNU make
11174 from a Windows bash shell such as MSYS. It is autodetected from the
11175 "config" script when run from a VC++ environment. Modify standard VC++
11176 build to use fipscanister.o from the GNU make build.
11177
11178 *Steve Henson*
11179
257e9d03 11180### Changes between 0.9.7h and 0.9.7i [14 Oct 2005]
5f8e6c50
DMSP
11181
11182 * Wrapped the definition of EVP_MAX_MD_SIZE in a #ifdef OPENSSL_FIPS.
11183 The value now differs depending on if you build for FIPS or not.
11184 BEWARE! A program linked with a shared FIPSed libcrypto can't be
11185 safely run with a non-FIPSed libcrypto, as it may crash because of
11186 the difference induced by this change.
11187
11188 *Andy Polyakov*
11189
257e9d03 11190### Changes between 0.9.7g and 0.9.7h [11 Oct 2005]
5f8e6c50
DMSP
11191
11192 * Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
11193 (part of SSL_OP_ALL). This option used to disable the
11194 countermeasure against man-in-the-middle protocol-version
11195 rollback in the SSL 2.0 server implementation, which is a bad
d8dc8538 11196 idea. ([CVE-2005-2969])
5f8e6c50
DMSP
11197
11198 *Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
11199 for Information Security, National Institute of Advanced Industrial
257e9d03 11200 Science and Technology [AIST, Japan)]*
5f8e6c50
DMSP
11201
11202 * Minimal support for X9.31 signatures and PSS padding modes. This is
11203 mainly for FIPS compliance and not fully integrated at this stage.
11204
11205 *Steve Henson*
11206
11207 * For DSA signing, unless DSA_FLAG_NO_EXP_CONSTTIME is set, perform
11208 the exponentiation using a fixed-length exponent. (Otherwise,
11209 the information leaked through timing could expose the secret key
11210 after many signatures; cf. Bleichenbacher's attack on DSA with
11211 biased k.)
11212
11213 *Bodo Moeller*
11214
11215 * Make a new fixed-window mod_exp implementation the default for
11216 RSA, DSA, and DH private-key operations so that the sequence of
11217 squares and multiplies and the memory access pattern are
11218 independent of the particular secret key. This will mitigate
11219 cache-timing and potential related attacks.
11220
11221 BN_mod_exp_mont_consttime() is the new exponentiation implementation,
11222 and this is automatically used by BN_mod_exp_mont() if the new flag
11223 BN_FLG_EXP_CONSTTIME is set for the exponent. RSA, DSA, and DH
11224 will use this BN flag for private exponents unless the flag
11225 RSA_FLAG_NO_EXP_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME, or
11226 DH_FLAG_NO_EXP_CONSTTIME, respectively, is set.
11227
5f8e6c50
DMSP
11228 *Matthew D Wood (Intel Corp), with some changes by Bodo Moeller*
11229
11230 * Change the client implementation for SSLv23_method() and
11231 SSLv23_client_method() so that is uses the SSL 3.0/TLS 1.0
11232 Client Hello message format if the SSL_OP_NO_SSLv2 option is set.
11233 (Previously, the SSL 2.0 backwards compatible Client Hello
11234 message format would be used even with SSL_OP_NO_SSLv2.)
11235
11236 *Bodo Moeller*
11237
11238 * Add support for smime-type MIME parameter in S/MIME messages which some
11239 clients need.
11240
11241 *Steve Henson*
11242
11243 * New function BN_MONT_CTX_set_locked() to set montgomery parameters in
11244 a threadsafe manner. Modify rsa code to use new function and add calls
11245 to dsa and dh code (which had race conditions before).
11246
11247 *Steve Henson*
11248
11249 * Include the fixed error library code in the C error file definitions
11250 instead of fixing them up at runtime. This keeps the error code
11251 structures constant.
11252
11253 *Steve Henson*
11254
257e9d03 11255### Changes between 0.9.7f and 0.9.7g [11 Apr 2005]
5f8e6c50
DMSP
11256
11257[NB: OpenSSL 0.9.7h and later 0.9.7 patch levels were released after
11258OpenSSL 0.9.8.]
11259
11260 * Fixes for newer kerberos headers. NB: the casts are needed because
11261 the 'length' field is signed on one version and unsigned on another
11262 with no (?) obvious way to tell the difference, without these VC++
11263 complains. Also the "definition" of FAR (blank) is no longer included
11264 nor is the error ENOMEM. KRB5_PRIVATE has to be set to 1 to pick up
11265 some needed definitions.
11266
11267 *Steve Henson*
11268
11269 * Undo Cygwin change.
11270
11271 *Ulf Möller*
11272
11273 * Added support for proxy certificates according to RFC 3820.
11274 Because they may be a security thread to unaware applications,
11275 they must be explicitly allowed in run-time. See
11276 docs/HOWTO/proxy_certificates.txt for further information.
11277
11278 *Richard Levitte*
11279
257e9d03 11280### Changes between 0.9.7e and 0.9.7f [22 Mar 2005]
5f8e6c50
DMSP
11281
11282 * Use (SSL_RANDOM_VALUE - 4) bytes of pseudo random data when generating
11283 server and client random values. Previously
11284 (SSL_RANDOM_VALUE - sizeof(time_t)) would be used which would result in
11285 less random data when sizeof(time_t) > 4 (some 64 bit platforms).
11286
11287 This change has negligible security impact because:
11288
11289 1. Server and client random values still have 24 bytes of pseudo random
11290 data.
11291
11292 2. Server and client random values are sent in the clear in the initial
11293 handshake.
11294
11295 3. The master secret is derived using the premaster secret (48 bytes in
11296 size for static RSA ciphersuites) as well as client server and random
11297 values.
11298
11299 The OpenSSL team would like to thank the UK NISCC for bringing this issue
11300 to our attention.
11301
11302 *Stephen Henson, reported by UK NISCC*
11303
11304 * Use Windows randomness collection on Cygwin.
11305
11306 *Ulf Möller*
11307
11308 * Fix hang in EGD/PRNGD query when communication socket is closed
11309 prematurely by EGD/PRNGD.
11310
11311 *Darren Tucker <dtucker@zip.com.au> via Lutz Jänicke, resolves #1014*
11312
11313 * Prompt for pass phrases when appropriate for PKCS12 input format.
11314
11315 *Steve Henson*
11316
11317 * Back-port of selected performance improvements from development
11318 branch, as well as improved support for PowerPC platforms.
11319
11320 *Andy Polyakov*
11321
11322 * Add lots of checks for memory allocation failure, error codes to indicate
11323 failure and freeing up memory if a failure occurs.
11324
11325 *Nauticus Networks SSL Team <openssl@nauticusnet.com>, Steve Henson*
11326
11327 * Add new -passin argument to dgst.
11328
11329 *Steve Henson*
11330
11331 * Perform some character comparisons of different types in X509_NAME_cmp:
11332 this is needed for some certificates that re-encode DNs into UTF8Strings
11333 (in violation of RFC3280) and can't or won't issue name rollover
11334 certificates.
11335
11336 *Steve Henson*
11337
11338 * Make an explicit check during certificate validation to see that
11339 the CA setting in each certificate on the chain is correct. As a
11340 side effect always do the following basic checks on extensions,
11341 not just when there's an associated purpose to the check:
11342
257e9d03
RS
11343 - if there is an unhandled critical extension (unless the user
11344 has chosen to ignore this fault)
11345 - if the path length has been exceeded (if one is set at all)
11346 - that certain extensions fit the associated purpose (if one has
11347 been given)
5f8e6c50
DMSP
11348
11349 *Richard Levitte*
11350
257e9d03 11351### Changes between 0.9.7d and 0.9.7e [25 Oct 2004]
5f8e6c50
DMSP
11352
11353 * Avoid a race condition when CRLs are checked in a multi threaded
11354 environment. This would happen due to the reordering of the revoked
11355 entries during signature checking and serial number lookup. Now the
11356 encoding is cached and the serial number sort performed under a lock.
11357 Add new STACK function sk_is_sorted().
11358
11359 *Steve Henson*
11360
11361 * Add Delta CRL to the extension code.
11362
11363 *Steve Henson*
11364
11365 * Various fixes to s3_pkt.c so alerts are sent properly.
11366
11367 *David Holmes <d.holmes@f5.com>*
11368
11369 * Reduce the chances of duplicate issuer name and serial numbers (in
11370 violation of RFC3280) using the OpenSSL certificate creation utilities.
11371 This is done by creating a random 64 bit value for the initial serial
11372 number when a serial number file is created or when a self signed
11373 certificate is created using 'openssl req -x509'. The initial serial
11374 number file is created using 'openssl x509 -next_serial' in CA.pl
11375 rather than being initialized to 1.
11376
11377 *Steve Henson*
11378
257e9d03 11379### Changes between 0.9.7c and 0.9.7d [17 Mar 2004]
5f8e6c50
DMSP
11380
11381 * Fix null-pointer assignment in do_change_cipher_spec() revealed
d8dc8538 11382 by using the Codenomicon TLS Test Tool ([CVE-2004-0079])
5f8e6c50
DMSP
11383
11384 *Joe Orton, Steve Henson*
11385
11386 * Fix flaw in SSL/TLS handshaking when using Kerberos ciphersuites
d8dc8538 11387 ([CVE-2004-0112])
5f8e6c50
DMSP
11388
11389 *Joe Orton, Steve Henson*
11390
11391 * Make it possible to have multiple active certificates with the same
11392 subject in the CA index file. This is done only if the keyword
11393 'unique_subject' is set to 'no' in the main CA section (default
11394 if 'CA_default') of the configuration file. The value is saved
11395 with the database itself in a separate index attribute file,
11396 named like the index file with '.attr' appended to the name.
11397
11398 *Richard Levitte*
11399
11400 * X509 verify fixes. Disable broken certificate workarounds when
11401 X509_V_FLAGS_X509_STRICT is set. Check CRL issuer has cRLSign set if
11402 keyUsage extension present. Don't accept CRLs with unhandled critical
11403 extensions: since verify currently doesn't process CRL extensions this
11404 rejects a CRL with *any* critical extensions. Add new verify error codes
11405 for these cases.
11406
11407 *Steve Henson*
11408
11409 * When creating an OCSP nonce use an OCTET STRING inside the extnValue.
11410 A clarification of RFC2560 will require the use of OCTET STRINGs and
11411 some implementations cannot handle the current raw format. Since OpenSSL
11412 copies and compares OCSP nonces as opaque blobs without any attempt at
11413 parsing them this should not create any compatibility issues.
11414
11415 *Steve Henson*
11416
11417 * New md flag EVP_MD_CTX_FLAG_REUSE this allows md_data to be reused when
11418 calling EVP_MD_CTX_copy_ex() to avoid calling OPENSSL_malloc(). Without
11419 this HMAC (and other) operations are several times slower than OpenSSL
11420 < 0.9.7.
11421
11422 *Steve Henson*
11423
11424 * Print out GeneralizedTime and UTCTime in ASN1_STRING_print_ex().
11425
11426 *Peter Sylvester <Peter.Sylvester@EdelWeb.fr>*
11427
11428 * Use the correct content when signing type "other".
11429
11430 *Steve Henson*
11431
257e9d03 11432### Changes between 0.9.7b and 0.9.7c [30 Sep 2003]
5f8e6c50
DMSP
11433
11434 * Fix various bugs revealed by running the NISCC test suite:
11435
11436 Stop out of bounds reads in the ASN1 code when presented with
11437 invalid tags (CVE-2003-0543 and CVE-2003-0544).
11438
d8dc8538 11439 Free up ASN1_TYPE correctly if ANY type is invalid ([CVE-2003-0545]).
5f8e6c50
DMSP
11440
11441 If verify callback ignores invalid public key errors don't try to check
11442 certificate signature with the NULL public key.
11443
5f8e6c50
DMSP
11444 *Steve Henson*
11445
11446 * New -ignore_err option in ocsp application to stop the server
11447 exiting on the first error in a request.
11448
11449 *Steve Henson*
11450
11451 * In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
11452 if the server requested one: as stated in TLS 1.0 and SSL 3.0
11453 specifications.
11454
11455 *Steve Henson*
11456
11457 * In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
11458 extra data after the compression methods not only for TLS 1.0
11459 but also for SSL 3.0 (as required by the specification).
11460
11461 *Bodo Moeller; problem pointed out by Matthias Loepfe*
11462
11463 * Change X509_certificate_type() to mark the key as exported/exportable
11464 when it's 512 *bits* long, not 512 bytes.
11465
11466 *Richard Levitte*
11467
11468 * Change AES_cbc_encrypt() so it outputs exact multiple of
11469 blocks during encryption.
11470
11471 *Richard Levitte*
11472
11473 * Various fixes to base64 BIO and non blocking I/O. On write
11474 flushes were not handled properly if the BIO retried. On read
11475 data was not being buffered properly and had various logic bugs.
11476 This also affects blocking I/O when the data being decoded is a
11477 certain size.
11478
11479 *Steve Henson*
11480
11481 * Various S/MIME bugfixes and compatibility changes:
11482 output correct application/pkcs7 MIME type if
11483 PKCS7_NOOLDMIMETYPE is set. Tolerate some broken signatures.
11484 Output CR+LF for EOL if PKCS7_CRLFEOL is set (this makes opening
11485 of files as .eml work). Correctly handle very long lines in MIME
11486 parser.
11487
11488 *Steve Henson*
11489
257e9d03 11490### Changes between 0.9.7a and 0.9.7b [10 Apr 2003]
5f8e6c50
DMSP
11491
11492 * Countermeasure against the Klima-Pokorny-Rosa extension of
11493 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
11494 a protocol version number mismatch like a decryption error
11495 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
11496
11497 *Bodo Moeller*
11498
11499 * Turn on RSA blinding by default in the default implementation
11500 to avoid a timing attack. Applications that don't want it can call
11501 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
11502 They would be ill-advised to do so in most cases.
11503
11504 *Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller*
11505
11506 * Change RSA blinding code so that it works when the PRNG is not
11507 seeded (in this case, the secret RSA exponent is abused as
11508 an unpredictable seed -- if it is not unpredictable, there
11509 is no point in blinding anyway). Make RSA blinding thread-safe
11510 by remembering the creator's thread ID in rsa->blinding and
11511 having all other threads use local one-time blinding factors
11512 (this requires more computation than sharing rsa->blinding, but
11513 avoids excessive locking; and if an RSA object is not shared
11514 between threads, blinding will still be very fast).
11515
11516 *Bodo Moeller*
11517
11518 * Fixed a typo bug that would cause ENGINE_set_default() to set an
11519 ENGINE as defaults for all supported algorithms irrespective of
11520 the 'flags' parameter. 'flags' is now honoured, so applications
11521 should make sure they are passing it correctly.
11522
11523 *Geoff Thorpe*
11524
11525 * Target "mingw" now allows native Windows code to be generated in
11526 the Cygwin environment as well as with the MinGW compiler.
11527
11528 *Ulf Moeller*
11529
257e9d03 11530### Changes between 0.9.7 and 0.9.7a [19 Feb 2003]
5f8e6c50
DMSP
11531
11532 * In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
11533 via timing by performing a MAC computation even if incorrect
11534 block cipher padding has been found. This is a countermeasure
11535 against active attacks where the attacker has to distinguish
d8dc8538 11536 between bad padding and a MAC verification error. ([CVE-2003-0078])
5f8e6c50
DMSP
11537
11538 *Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
11539 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
11540 Martin Vuagnoux (EPFL, Ilion)*
11541
11542 * Make the no-err option work as intended. The intention with no-err
11543 is not to have the whole error stack handling routines removed from
11544 libcrypto, it's only intended to remove all the function name and
11545 reason texts, thereby removing some of the footprint that may not
11546 be interesting if those errors aren't displayed anyway.
11547
11548 NOTE: it's still possible for any application or module to have its
11549 own set of error texts inserted. The routines are there, just not
11550 used by default when no-err is given.
11551
11552 *Richard Levitte*
11553
11554 * Add support for FreeBSD on IA64.
11555
11556 *dirk.meyer@dinoex.sub.org via Richard Levitte, resolves #454*
11557
11558 * Adjust DES_cbc_cksum() so it returns the same value as the MIT
11559 Kerberos function mit_des_cbc_cksum(). Before this change,
11560 the value returned by DES_cbc_cksum() was like the one from
11561 mit_des_cbc_cksum(), except the bytes were swapped.
11562
11563 *Kevin Greaney <Kevin.Greaney@hp.com> and Richard Levitte*
11564
11565 * Allow an application to disable the automatic SSL chain building.
11566 Before this a rather primitive chain build was always performed in
11567 ssl3_output_cert_chain(): an application had no way to send the
11568 correct chain if the automatic operation produced an incorrect result.
11569
11570 Now the chain builder is disabled if either:
11571
11572 1. Extra certificates are added via SSL_CTX_add_extra_chain_cert().
11573
11574 2. The mode flag SSL_MODE_NO_AUTO_CHAIN is set.
11575
11576 The reasoning behind this is that an application would not want the
11577 auto chain building to take place if extra chain certificates are
11578 present and it might also want a means of sending no additional
11579 certificates (for example the chain has two certificates and the
11580 root is omitted).
11581
11582 *Steve Henson*
11583
11584 * Add the possibility to build without the ENGINE framework.
11585
11586 *Steven Reddie <smr@essemer.com.au> via Richard Levitte*
11587
11588 * Under Win32 gmtime() can return NULL: check return value in
11589 OPENSSL_gmtime(). Add error code for case where gmtime() fails.
11590
11591 *Steve Henson*
11592
11593 * DSA routines: under certain error conditions uninitialized BN objects
11594 could be freed. Solution: make sure initialization is performed early
11595 enough. (Reported and fix supplied by Ivan D Nestlerode <nestler@MIT.EDU>,
11596 Nils Larsch <nla@trustcenter.de> via PR#459)
11597
11598 *Lutz Jaenicke*
11599
11600 * Another fix for SSLv2 session ID handling: the session ID was incorrectly
11601 checked on reconnect on the client side, therefore session resumption
11602 could still fail with a "ssl session id is different" error. This
11603 behaviour is masked when SSL_OP_ALL is used due to
11604 SSL_OP_MICROSOFT_SESS_ID_BUG being set.
11605 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
11606 followup to PR #377.
11607
11608 *Lutz Jaenicke*
11609
11610 * IA-32 assembler support enhancements: unified ELF targets, support
11611 for SCO/Caldera platforms, fix for Cygwin shared build.
11612
11613 *Andy Polyakov*
11614
11615 * Add support for FreeBSD on sparc64. As a consequence, support for
11616 FreeBSD on non-x86 processors is separate from x86 processors on
11617 the config script, much like the NetBSD support.
11618
11619 *Richard Levitte & Kris Kennaway <kris@obsecurity.org>*
11620
257e9d03 11621### Changes between 0.9.6h and 0.9.7 [31 Dec 2002]
5f8e6c50
DMSP
11622
11623[NB: OpenSSL 0.9.6i and later 0.9.6 patch levels were released after
11624OpenSSL 0.9.7.]
11625
11626 * Fix session ID handling in SSLv2 client code: the SERVER FINISHED
11627 code (06) was taken as the first octet of the session ID and the last
11628 octet was ignored consequently. As a result SSLv2 client side session
11629 caching could not have worked due to the session ID mismatch between
11630 client and server.
11631 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
11632 PR #377.
11633
11634 *Lutz Jaenicke*
11635
11636 * Change the declaration of needed Kerberos libraries to use EX_LIBS
11637 instead of the special (and badly supported) LIBKRB5. LIBKRB5 is
11638 removed entirely.
11639
11640 *Richard Levitte*
11641
11642 * The hw_ncipher.c engine requires dynamic locks. Unfortunately, it
11643 seems that in spite of existing for more than a year, many application
11644 author have done nothing to provide the necessary callbacks, which
11645 means that this particular engine will not work properly anywhere.
11646 This is a very unfortunate situation which forces us, in the name
11647 of usability, to give the hw_ncipher.c a static lock, which is part
11648 of libcrypto.
11649 NOTE: This is for the 0.9.7 series ONLY. This hack will never
11650 appear in 0.9.8 or later. We EXPECT application authors to have
11651 dealt properly with this when 0.9.8 is released (unless we actually
11652 make such changes in the libcrypto locking code that changes will
11653 have to be made anyway).
11654
11655 *Richard Levitte*
11656
11657 * In asn1_d2i_read_bio() repeatedly call BIO_read() until all content
11658 octets have been read, EOF or an error occurs. Without this change
11659 some truncated ASN1 structures will not produce an error.
11660
11661 *Steve Henson*
11662
11663 * Disable Heimdal support, since it hasn't been fully implemented.
11664 Still give the possibility to force the use of Heimdal, but with
11665 warnings and a request that patches get sent to openssl-dev.
11666
11667 *Richard Levitte*
11668
11669 * Add the VC-CE target, introduce the WINCE sysname, and add
11670 INSTALL.WCE and appropriate conditionals to make it build.
11671
11672 *Steven Reddie <smr@essemer.com.au> via Richard Levitte*
11673
11674 * Change the DLL names for Cygwin to cygcrypto-x.y.z.dll and
11675 cygssl-x.y.z.dll, where x, y and z are the major, minor and
11676 edit numbers of the version.
11677
11678 *Corinna Vinschen <vinschen@redhat.com> and Richard Levitte*
11679
11680 * Introduce safe string copy and catenation functions
11681 (BUF_strlcpy() and BUF_strlcat()).
11682
11683 *Ben Laurie (CHATS) and Richard Levitte*
11684
11685 * Avoid using fixed-size buffers for one-line DNs.
11686
11687 *Ben Laurie (CHATS)*
11688
11689 * Add BUF_MEM_grow_clean() to avoid information leakage when
11690 resizing buffers containing secrets, and use where appropriate.
11691
11692 *Ben Laurie (CHATS)*
11693
11694 * Avoid using fixed size buffers for configuration file location.
11695
11696 *Ben Laurie (CHATS)*
11697
11698 * Avoid filename truncation for various CA files.
11699
11700 *Ben Laurie (CHATS)*
11701
11702 * Use sizeof in preference to magic numbers.
11703
11704 *Ben Laurie (CHATS)*
11705
11706 * Avoid filename truncation in cert requests.
11707
11708 *Ben Laurie (CHATS)*
11709
11710 * Add assertions to check for (supposedly impossible) buffer
11711 overflows.
11712
11713 *Ben Laurie (CHATS)*
11714
11715 * Don't cache truncated DNS entries in the local cache (this could
11716 potentially lead to a spoofing attack).
11717
11718 *Ben Laurie (CHATS)*
11719
11720 * Fix various buffers to be large enough for hex/decimal
11721 representations in a platform independent manner.
11722
11723 *Ben Laurie (CHATS)*
11724
11725 * Add CRYPTO_realloc_clean() to avoid information leakage when
11726 resizing buffers containing secrets, and use where appropriate.
11727
11728 *Ben Laurie (CHATS)*
11729
11730 * Add BIO_indent() to avoid much slightly worrying code to do
11731 indents.
11732
11733 *Ben Laurie (CHATS)*
11734
11735 * Convert sprintf()/BIO_puts() to BIO_printf().
11736
11737 *Ben Laurie (CHATS)*
11738
11739 * buffer_gets() could terminate with the buffer only half
11740 full. Fixed.
11741
11742 *Ben Laurie (CHATS)*
11743
11744 * Add assertions to prevent user-supplied crypto functions from
11745 overflowing internal buffers by having large block sizes, etc.
11746
11747 *Ben Laurie (CHATS)*
11748
11749 * New OPENSSL_assert() macro (similar to assert(), but enabled
11750 unconditionally).
11751
11752 *Ben Laurie (CHATS)*
11753
11754 * Eliminate unused copy of key in RC4.
11755
11756 *Ben Laurie (CHATS)*
11757
11758 * Eliminate unused and incorrectly sized buffers for IV in pem.h.
11759
11760 *Ben Laurie (CHATS)*
11761
11762 * Fix off-by-one error in EGD path.
11763
11764 *Ben Laurie (CHATS)*
11765
11766 * If RANDFILE path is too long, ignore instead of truncating.
11767
11768 *Ben Laurie (CHATS)*
11769
11770 * Eliminate unused and incorrectly sized X.509 structure
11771 CBCParameter.
11772
11773 *Ben Laurie (CHATS)*
11774
11775 * Eliminate unused and dangerous function knumber().
11776
11777 *Ben Laurie (CHATS)*
11778
11779 * Eliminate unused and dangerous structure, KSSL_ERR.
11780
11781 *Ben Laurie (CHATS)*
11782
11783 * Protect against overlong session ID context length in an encoded
11784 session object. Since these are local, this does not appear to be
11785 exploitable.
11786
11787 *Ben Laurie (CHATS)*
11788
11789 * Change from security patch (see 0.9.6e below) that did not affect
11790 the 0.9.6 release series:
11791
11792 Remote buffer overflow in SSL3 protocol - an attacker could
11793 supply an oversized master key in Kerberos-enabled versions.
d8dc8538 11794 ([CVE-2002-0657])
5f8e6c50
DMSP
11795
11796 *Ben Laurie (CHATS)*
11797
11798 * Change the SSL kerb5 codes to match RFC 2712.
11799
11800 *Richard Levitte*
11801
11802 * Make -nameopt work fully for req and add -reqopt switch.
11803
11804 *Michael Bell <michael.bell@rz.hu-berlin.de>, Steve Henson*
11805
11806 * The "block size" for block ciphers in CFB and OFB mode should be 1.
11807
11808 *Steve Henson, reported by Yngve Nysaeter Pettersen <yngve@opera.com>*
11809
11810 * Make sure tests can be performed even if the corresponding algorithms
11811 have been removed entirely. This was also the last step to make
11812 OpenSSL compilable with DJGPP under all reasonable conditions.
11813
11814 *Richard Levitte, Doug Kaufman <dkaufman@rahul.net>*
11815
11816 * Add cipher selection rules COMPLEMENTOFALL and COMPLEMENTOFDEFAULT
11817 to allow version independent disabling of normally unselected ciphers,
11818 which may be activated as a side-effect of selecting a single cipher.
11819
11820 (E.g., cipher list string "RSA" enables ciphersuites that are left
11821 out of "ALL" because they do not provide symmetric encryption.
11822 "RSA:!COMPLEMEMENTOFALL" avoids these unsafe ciphersuites.)
11823
11824 *Lutz Jaenicke, Bodo Moeller*
11825
11826 * Add appropriate support for separate platform-dependent build
11827 directories. The recommended way to make a platform-dependent
11828 build directory is the following (tested on Linux), maybe with
11829 some local tweaks:
11830
11831 # Place yourself outside of the OpenSSL source tree. In
11832 # this example, the environment variable OPENSSL_SOURCE
11833 # is assumed to contain the absolute OpenSSL source directory.
11834 mkdir -p objtree/"`uname -s`-`uname -r`-`uname -m`"
11835 cd objtree/"`uname -s`-`uname -r`-`uname -m`"
11836 (cd $OPENSSL_SOURCE; find . -type f) | while read F; do
11837 mkdir -p `dirname $F`
11838 ln -s $OPENSSL_SOURCE/$F $F
11839 done
11840
11841 To be absolutely sure not to disturb the source tree, a "make clean"
11842 is a good thing. If it isn't successful, don't worry about it,
11843 it probably means the source directory is very clean.
11844
11845 *Richard Levitte*
11846
11847 * Make sure any ENGINE control commands make local copies of string
11848 pointers passed to them whenever necessary. Otherwise it is possible
11849 the caller may have overwritten (or deallocated) the original string
11850 data when a later ENGINE operation tries to use the stored values.
11851
11852 *Götz Babin-Ebell <babinebell@trustcenter.de>*
11853
11854 * Improve diagnostics in file reading and command-line digests.
11855
11856 *Ben Laurie aided and abetted by Solar Designer <solar@openwall.com>*
11857
11858 * Add AES modes CFB and OFB to the object database. Correct an
11859 error in AES-CFB decryption.
11860
11861 *Richard Levitte*
11862
11863 * Remove most calls to EVP_CIPHER_CTX_cleanup() in evp_enc.c, this
11864 allows existing EVP_CIPHER_CTX structures to be reused after
257e9d03 11865 calling `EVP_*Final()`. This behaviour is used by encryption
5f8e6c50
DMSP
11866 BIOs and some applications. This has the side effect that
11867 applications must explicitly clean up cipher contexts with
11868 EVP_CIPHER_CTX_cleanup() or they will leak memory.
11869
11870 *Steve Henson*
11871
11872 * Check the values of dna and dnb in bn_mul_recursive before calling
11873 bn_mul_comba (a non zero value means the a or b arrays do not contain
11874 n2 elements) and fallback to bn_mul_normal if either is not zero.
11875
11876 *Steve Henson*
11877
11878 * Fix escaping of non-ASCII characters when using the -subj option
11879 of the "openssl req" command line tool. (Robert Joop <joop@fokus.gmd.de>)
11880
11881 *Lutz Jaenicke*
11882
11883 * Make object definitions compliant to LDAP (RFC2256): SN is the short
11884 form for "surname", serialNumber has no short form.
11885 Use "mail" as the short name for "rfc822Mailbox" according to RFC2798;
11886 therefore remove "mail" short name for "internet 7".
11887 The OID for unique identifiers in X509 certificates is
11888 x500UniqueIdentifier, not uniqueIdentifier.
11889 Some more OID additions. (Michael Bell <michael.bell@rz.hu-berlin.de>)
11890
11891 *Lutz Jaenicke*
11892
11893 * Add an "init" command to the ENGINE config module and auto initialize
11894 ENGINEs. Without any "init" command the ENGINE will be initialized
11895 after all ctrl commands have been executed on it. If init=1 the
11896 ENGINE is initialized at that point (ctrls before that point are run
11897 on the uninitialized ENGINE and after on the initialized one). If
11898 init=0 then the ENGINE will not be initialized at all.
11899
11900 *Steve Henson*
11901
11902 * Fix the 'app_verify_callback' interface so that the user-defined
11903 argument is actually passed to the callback: In the
11904 SSL_CTX_set_cert_verify_callback() prototype, the callback
11905 declaration has been changed from
11906 int (*cb)()
11907 into
11908 int (*cb)(X509_STORE_CTX *,void *);
11909 in ssl_verify_cert_chain (ssl/ssl_cert.c), the call
11910 i=s->ctx->app_verify_callback(&ctx)
11911 has been changed into
11912 i=s->ctx->app_verify_callback(&ctx, s->ctx->app_verify_arg).
11913
11914 To update applications using SSL_CTX_set_cert_verify_callback(),
11915 a dummy argument can be added to their callback functions.
11916
11917 *D. K. Smetters <smetters@parc.xerox.com>*
11918
11919 * Added the '4758cca' ENGINE to support IBM 4758 cards.
11920
11921 *Maurice Gittens <maurice@gittens.nl>, touchups by Geoff Thorpe*
11922
11923 * Add and OPENSSL_LOAD_CONF define which will cause
11924 OpenSSL_add_all_algorithms() to load the openssl.cnf config file.
11925 This allows older applications to transparently support certain
11926 OpenSSL features: such as crypto acceleration and dynamic ENGINE loading.
11927 Two new functions OPENSSL_add_all_algorithms_noconf() which will never
11928 load the config file and OPENSSL_add_all_algorithms_conf() which will
11929 always load it have also been added.
11930
11931 *Steve Henson*
11932
11933 * Add the OFB, CFB and CTR (all with 128 bit feedback) to AES.
11934 Adjust NIDs and EVP layer.
11935
11936 *Stephen Sprunk <stephen@sprunk.org> and Richard Levitte*
11937
11938 * Config modules support in openssl utility.
11939
11940 Most commands now load modules from the config file,
11941 though in a few (such as version) this isn't done
11942 because it couldn't be used for anything.
11943
11944 In the case of ca and req the config file used is
11945 the same as the utility itself: that is the -config
11946 command line option can be used to specify an
11947 alternative file.
11948
11949 *Steve Henson*
11950
11951 * Move default behaviour from OPENSSL_config(). If appname is NULL
11952 use "openssl_conf" if filename is NULL use default openssl config file.
11953
11954 *Steve Henson*
11955
11956 * Add an argument to OPENSSL_config() to allow the use of an alternative
11957 config section name. Add a new flag to tolerate a missing config file
11958 and move code to CONF_modules_load_file().
11959
11960 *Steve Henson*
11961
11962 * Support for crypto accelerator cards from Accelerated Encryption
11963 Processing, www.aep.ie. (Use engine 'aep')
11964 The support was copied from 0.9.6c [engine] and adapted/corrected
11965 to work with the new engine framework.
11966
11967 *AEP Inc. and Richard Levitte*
11968
11969 * Support for SureWare crypto accelerator cards from Baltimore
11970 Technologies. (Use engine 'sureware')
11971 The support was copied from 0.9.6c [engine] and adapted
11972 to work with the new engine framework.
11973
11974 *Richard Levitte*
11975
11976 * Have the CHIL engine fork-safe (as defined by nCipher) and actually
11977 make the newer ENGINE framework commands for the CHIL engine work.
11978
11979 *Toomas Kiisk <vix@cyber.ee> and Richard Levitte*
11980
11981 * Make it possible to produce shared libraries on ReliantUNIX.
11982
11983 *Robert Dahlem <Robert.Dahlem@ffm2.siemens.de> via Richard Levitte*
11984
11985 * Add the configuration target debug-linux-ppro.
11986 Make 'openssl rsa' use the general key loading routines
ec2bfb7d 11987 implemented in `apps.c`, and make those routines able to
5f8e6c50
DMSP
11988 handle the key format FORMAT_NETSCAPE and the variant
11989 FORMAT_IISSGC.
11990
11991 *Toomas Kiisk <vix@cyber.ee> via Richard Levitte*
11992
11993 * Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
11994
11995 *Toomas Kiisk <vix@cyber.ee> via Richard Levitte*
11996
11997 * Add -keyform to rsautl, and document -engine.
11998
11999 *Richard Levitte, inspired by Toomas Kiisk <vix@cyber.ee>*
12000
12001 * Change BIO_new_file (crypto/bio/bss_file.c) to use new
12002 BIO_R_NO_SUCH_FILE error code rather than the generic
12003 ERR_R_SYS_LIB error code if fopen() fails with ENOENT.
12004
12005 *Ben Laurie*
12006
12007 * Add new functions
12008 ERR_peek_last_error
12009 ERR_peek_last_error_line
12010 ERR_peek_last_error_line_data.
12011 These are similar to
12012 ERR_peek_error
12013 ERR_peek_error_line
12014 ERR_peek_error_line_data,
12015 but report on the latest error recorded rather than the first one
12016 still in the error queue.
12017
12018 *Ben Laurie, Bodo Moeller*
12019
12020 * default_algorithms option in ENGINE config module. This allows things
12021 like:
12022 default_algorithms = ALL
12023 default_algorithms = RSA, DSA, RAND, CIPHERS, DIGESTS
12024
12025 *Steve Henson*
12026
12027 * Preliminary ENGINE config module.
12028
12029 *Steve Henson*
12030
12031 * New experimental application configuration code.
12032
12033 *Steve Henson*
12034
12035 * Change the AES code to follow the same name structure as all other
12036 symmetric ciphers, and behave the same way. Move everything to
12037 the directory crypto/aes, thereby obsoleting crypto/rijndael.
12038
12039 *Stephen Sprunk <stephen@sprunk.org> and Richard Levitte*
12040
12041 * SECURITY: remove unsafe setjmp/signal interaction from ui_openssl.c.
12042
12043 *Ben Laurie and Theo de Raadt*
12044
12045 * Add option to output public keys in req command.
12046
12047 *Massimiliano Pala madwolf@openca.org*
12048
12049 * Use wNAFs in EC_POINTs_mul() for improved efficiency
12050 (up to about 10% better than before for P-192 and P-224).
12051
12052 *Bodo Moeller*
12053
12054 * New functions/macros
12055
12056 SSL_CTX_set_msg_callback(ctx, cb)
12057 SSL_CTX_set_msg_callback_arg(ctx, arg)
12058 SSL_set_msg_callback(ssl, cb)
12059 SSL_set_msg_callback_arg(ssl, arg)
12060
12061 to request calling a callback function
12062
12063 void cb(int write_p, int version, int content_type,
12064 const void *buf, size_t len, SSL *ssl, void *arg)
12065
12066 whenever a protocol message has been completely received
12067 (write_p == 0) or sent (write_p == 1). Here 'version' is the
12068 protocol version according to which the SSL library interprets
12069 the current protocol message (SSL2_VERSION, SSL3_VERSION, or
12070 TLS1_VERSION). 'content_type' is 0 in the case of SSL 2.0, or
12071 the content type as defined in the SSL 3.0/TLS 1.0 protocol
12072 specification (change_cipher_spec(20), alert(21), handshake(22)).
12073 'buf' and 'len' point to the actual message, 'ssl' to the
12074 SSL object, and 'arg' is the application-defined value set by
12075 SSL[_CTX]_set_msg_callback_arg().
12076
12077 'openssl s_client' and 'openssl s_server' have new '-msg' options
12078 to enable a callback that displays all protocol messages.
12079
12080 *Bodo Moeller*
12081
12082 * Change the shared library support so shared libraries are built as
12083 soon as the corresponding static library is finished, and thereby get
12084 openssl and the test programs linked against the shared library.
12085 This still only happens when the keyword "shard" has been given to
12086 the configuration scripts.
12087
12088 NOTE: shared library support is still an experimental thing, and
12089 backward binary compatibility is still not guaranteed.
12090
12091 *"Maciej W. Rozycki" <macro@ds2.pg.gda.pl> and Richard Levitte*
12092
12093 * Add support for Subject Information Access extension.
12094
12095 *Peter Sylvester <Peter.Sylvester@EdelWeb.fr>*
12096
12097 * Make BUF_MEM_grow() behaviour more consistent: Initialise to zero
12098 additional bytes when new memory had to be allocated, not just
12099 when reusing an existing buffer.
12100
12101 *Bodo Moeller*
12102
12103 * New command line and configuration option 'utf8' for the req command.
12104 This allows field values to be specified as UTF8 strings.
12105
12106 *Steve Henson*
12107
12108 * Add -multi and -mr options to "openssl speed" - giving multiple parallel
12109 runs for the former and machine-readable output for the latter.
12110
12111 *Ben Laurie*
12112
12113 * Add '-noemailDN' option to 'openssl ca'. This prevents inclusion
12114 of the e-mail address in the DN (i.e., it will go into a certificate
12115 extension only). The new configuration file option 'email_in_dn = no'
12116 has the same effect.
12117
12118 *Massimiliano Pala madwolf@openca.org*
12119
257e9d03
RS
12120 * Change all functions with names starting with `des_` to be starting
12121 with `DES_` instead. Add wrappers that are compatible with libdes,
12122 but are named `_ossl_old_des_*`. Finally, add macros that map the
12123 `des_*` symbols to the corresponding `_ossl_old_des_*` if libdes
5f8e6c50 12124 compatibility is desired. If OpenSSL 0.9.6c compatibility is
257e9d03 12125 desired, the `des_*` symbols will be mapped to `DES_*`, with one
5f8e6c50
DMSP
12126 exception.
12127
12128 Since we provide two compatibility mappings, the user needs to
12129 define the macro OPENSSL_DES_LIBDES_COMPATIBILITY if libdes
12130 compatibility is desired. The default (i.e., when that macro
12131 isn't defined) is OpenSSL 0.9.6c compatibility.
12132
12133 There are also macros that enable and disable the support of old
12134 des functions altogether. Those are OPENSSL_ENABLE_OLD_DES_SUPPORT
12135 and OPENSSL_DISABLE_OLD_DES_SUPPORT. If none or both of those
12136 are defined, the default will apply: to support the old des routines.
12137
12138 In either case, one must include openssl/des.h to get the correct
12139 definitions. Do not try to just include openssl/des_old.h, that
12140 won't work.
12141
12142 NOTE: This is a major break of an old API into a new one. Software
257e9d03 12143 authors are encouraged to switch to the `DES_` style functions. Some
5f8e6c50
DMSP
12144 time in the future, des_old.h and the libdes compatibility functions
12145 will be disable (i.e. OPENSSL_DISABLE_OLD_DES_SUPPORT will be the
12146 default), and then completely removed.
12147
12148 *Richard Levitte*
12149
12150 * Test for certificates which contain unsupported critical extensions.
12151 If such a certificate is found during a verify operation it is
12152 rejected by default: this behaviour can be overridden by either
12153 handling the new error X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION or
12154 by setting the verify flag X509_V_FLAG_IGNORE_CRITICAL. A new function
12155 X509_supported_extension() has also been added which returns 1 if a
12156 particular extension is supported.
12157
12158 *Steve Henson*
12159
12160 * Modify the behaviour of EVP cipher functions in similar way to digests
12161 to retain compatibility with existing code.
12162
12163 *Steve Henson*
12164
12165 * Modify the behaviour of EVP_DigestInit() and EVP_DigestFinal() to retain
12166 compatibility with existing code. In particular the 'ctx' parameter does
12167 not have to be to be initialized before the call to EVP_DigestInit() and
12168 it is tidied up after a call to EVP_DigestFinal(). New function
12169 EVP_DigestFinal_ex() which does not tidy up the ctx. Similarly function
12170 EVP_MD_CTX_copy() changed to not require the destination to be
12171 initialized valid and new function EVP_MD_CTX_copy_ex() added which
12172 requires the destination to be valid.
12173
12174 Modify all the OpenSSL digest calls to use EVP_DigestInit_ex(),
12175 EVP_DigestFinal_ex() and EVP_MD_CTX_copy_ex().
12176
12177 *Steve Henson*
12178
12179 * Change ssl3_get_message (ssl/s3_both.c) and the functions using it
12180 so that complete 'Handshake' protocol structures are kept in memory
12181 instead of overwriting 'msg_type' and 'length' with 'body' data.
12182
12183 *Bodo Moeller*
12184
12185 * Add an implementation of SSL_add_dir_cert_subjects_to_stack for Win32.
12186
12187 *Massimo Santin via Richard Levitte*
12188
12189 * Major restructuring to the underlying ENGINE code. This includes
12190 reduction of linker bloat, separation of pure "ENGINE" manipulation
12191 (initialisation, etc) from functionality dealing with implementations
12192 of specific crypto interfaces. This change also introduces integrated
12193 support for symmetric ciphers and digest implementations - so ENGINEs
12194 can now accelerate these by providing EVP_CIPHER and EVP_MD
036cbb6b
DDO
12195 implementations of their own. This is detailed in
12196 [crypto/engine/README.md](crypto/engine/README.md)
5f8e6c50
DMSP
12197 as it couldn't be adequately described here. However, there are a few
12198 API changes worth noting - some RSA, DSA, DH, and RAND functions that
12199 were changed in the original introduction of ENGINE code have now
12200 reverted back - the hooking from this code to ENGINE is now a good
12201 deal more passive and at run-time, operations deal directly with
12202 RSA_METHODs, DSA_METHODs (etc) as they did before, rather than
12203 dereferencing through an ENGINE pointer any more. Also, the ENGINE
257e9d03 12204 functions dealing with `BN_MOD_EXP[_CRT]` handlers have been removed -
5f8e6c50
DMSP
12205 they were not being used by the framework as there is no concept of a
12206 BIGNUM_METHOD and they could not be generalised to the new
12207 'ENGINE_TABLE' mechanism that underlies the new code. Similarly,
12208 ENGINE_cpy() has been removed as it cannot be consistently defined in
12209 the new code.
12210
12211 *Geoff Thorpe*
12212
12213 * Change ASN1_GENERALIZEDTIME_check() to allow fractional seconds.
12214
12215 *Steve Henson*
12216
12217 * Change mkdef.pl to sort symbols that get the same entry number,
257e9d03 12218 and make sure the automatically generated functions `ERR_load_*`
5f8e6c50
DMSP
12219 become part of libeay.num as well.
12220
12221 *Richard Levitte*
12222
12223 * New function SSL_renegotiate_pending(). This returns true once
12224 renegotiation has been requested (either SSL_renegotiate() call
12225 or HelloRequest/ClientHello received from the peer) and becomes
12226 false once a handshake has been completed.
12227 (For servers, SSL_renegotiate() followed by SSL_do_handshake()
12228 sends a HelloRequest, but does not ensure that a handshake takes
12229 place. SSL_renegotiate_pending() is useful for checking if the
12230 client has followed the request.)
12231
12232 *Bodo Moeller*
12233
12234 * New SSL option SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION.
12235 By default, clients may request session resumption even during
12236 renegotiation (if session ID contexts permit); with this option,
12237 session resumption is possible only in the first handshake.
12238
12239 SSL_OP_ALL is now 0x00000FFFL instead of 0x000FFFFFL. This makes
12240 more bits available for options that should not be part of
12241 SSL_OP_ALL (such as SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION).
12242
12243 *Bodo Moeller*
12244
12245 * Add some demos for certificate and certificate request creation.
12246
12247 *Steve Henson*
12248
12249 * Make maximum certificate chain size accepted from the peer application
257e9d03 12250 settable (`SSL*_get/set_max_cert_list()`), as proposed by
5f8e6c50
DMSP
12251 "Douglas E. Engert" <deengert@anl.gov>.
12252
12253 *Lutz Jaenicke*
12254
12255 * Add support for shared libraries for Unixware-7
12256 (Boyd Lynn Gerber <gerberb@zenez.com>).
12257
12258 *Lutz Jaenicke*
12259
12260 * Add a "destroy" handler to ENGINEs that allows structural cleanup to
12261 be done prior to destruction. Use this to unload error strings from
12262 ENGINEs that load their own error strings. NB: This adds two new API
12263 functions to "get" and "set" this destroy handler in an ENGINE.
12264
12265 *Geoff Thorpe*
12266
12267 * Alter all existing ENGINE implementations (except "openssl" and
12268 "openbsd") to dynamically instantiate their own error strings. This
12269 makes them more flexible to be built both as statically-linked ENGINEs
12270 and self-contained shared-libraries loadable via the "dynamic" ENGINE.
12271 Also, add stub code to each that makes building them as self-contained
036cbb6b 12272 shared-libraries easier (see [README-Engine.md](README-Engine.md)).
5f8e6c50
DMSP
12273
12274 *Geoff Thorpe*
12275
12276 * Add a "dynamic" ENGINE that provides a mechanism for binding ENGINE
12277 implementations into applications that are completely implemented in
12278 self-contained shared-libraries. The "dynamic" ENGINE exposes control
12279 commands that can be used to configure what shared-library to load and
12280 to control aspects of the way it is handled. Also, made an update to
036cbb6b
DDO
12281 the [README-Engine.md](README-Engine.md) file
12282 that brings its information up-to-date and
5f8e6c50
DMSP
12283 provides some information and instructions on the "dynamic" ENGINE
12284 (ie. how to use it, how to build "dynamic"-loadable ENGINEs, etc).
12285
12286 *Geoff Thorpe*
12287
12288 * Make it possible to unload ranges of ERR strings with a new
12289 "ERR_unload_strings" function.
12290
12291 *Geoff Thorpe*
12292
12293 * Add a copy() function to EVP_MD.
12294
12295 *Ben Laurie*
12296
12297 * Make EVP_MD routines take a context pointer instead of just the
12298 md_data void pointer.
12299
12300 *Ben Laurie*
12301
12302 * Add flags to EVP_MD and EVP_MD_CTX. EVP_MD_FLAG_ONESHOT indicates
12303 that the digest can only process a single chunk of data
12304 (typically because it is provided by a piece of
12305 hardware). EVP_MD_CTX_FLAG_ONESHOT indicates that the application
12306 is only going to provide a single chunk of data, and hence the
12307 framework needn't accumulate the data for oneshot drivers.
12308
12309 *Ben Laurie*
12310
12311 * As with "ERR", make it possible to replace the underlying "ex_data"
12312 functions. This change also alters the storage and management of global
12313 ex_data state - it's now all inside ex_data.c and all "class" code (eg.
12314 RSA, BIO, SSL_CTX, etc) no longer stores its own STACKS and per-class
12315 index counters. The API functions that use this state have been changed
12316 to take a "class_index" rather than pointers to the class's local STACK
12317 and counter, and there is now an API function to dynamically create new
12318 classes. This centralisation allows us to (a) plug a lot of the
12319 thread-safety problems that existed, and (b) makes it possible to clean
12320 up all allocated state using "CRYPTO_cleanup_all_ex_data()". W.r.t. (b)
12321 such data would previously have always leaked in application code and
12322 workarounds were in place to make the memory debugging turn a blind eye
12323 to it. Application code that doesn't use this new function will still
12324 leak as before, but their memory debugging output will announce it now
12325 rather than letting it slide.
12326
12327 Besides the addition of CRYPTO_cleanup_all_ex_data(), another API change
12328 induced by the "ex_data" overhaul is that X509_STORE_CTX_init() now
12329 has a return value to indicate success or failure.
12330
12331 *Geoff Thorpe*
12332
12333 * Make it possible to replace the underlying "ERR" functions such that the
12334 global state (2 LHASH tables and 2 locks) is only used by the "default"
12335 implementation. This change also adds two functions to "get" and "set"
12336 the implementation prior to it being automatically set the first time
12337 any other ERR function takes place. Ie. an application can call "get",
12338 pass the return value to a module it has just loaded, and that module
12339 can call its own "set" function using that value. This means the
12340 module's "ERR" operations will use (and modify) the error state in the
12341 application and not in its own statically linked copy of OpenSSL code.
12342
12343 *Geoff Thorpe*
12344
257e9d03 12345 * Give DH, DSA, and RSA types their own `*_up_ref()` function to increment
5f8e6c50
DMSP
12346 reference counts. This performs normal REF_PRINT/REF_CHECK macros on
12347 the operation, and provides a more encapsulated way for external code
12348 (crypto/evp/ and ssl/) to do this. Also changed the evp and ssl code
12349 to use these functions rather than manually incrementing the counts.
12350
12351 Also rename "DSO_up()" function to more descriptive "DSO_up_ref()".
12352
12353 *Geoff Thorpe*
12354
12355 * Add EVP test program.
12356
12357 *Ben Laurie*
12358
12359 * Add symmetric cipher support to ENGINE. Expect the API to change!
12360
12361 *Ben Laurie*
12362
12363 * New CRL functions: X509_CRL_set_version(), X509_CRL_set_issuer_name()
12364 X509_CRL_set_lastUpdate(), X509_CRL_set_nextUpdate(), X509_CRL_sort(),
12365 X509_REVOKED_set_serialNumber(), and X509_REVOKED_set_revocationDate().
12366 These allow a CRL to be built without having to access X509_CRL fields
12367 directly. Modify 'ca' application to use new functions.
12368
12369 *Steve Henson*
12370
12371 * Move SSL_OP_TLS_ROLLBACK_BUG out of the SSL_OP_ALL list of recommended
12372 bug workarounds. Rollback attack detection is a security feature.
12373 The problem will only arise on OpenSSL servers when TLSv1 is not
12374 available (sslv3_server_method() or SSL_OP_NO_TLSv1).
12375 Software authors not wanting to support TLSv1 will have special reasons
12376 for their choice and can explicitly enable this option.
12377
12378 *Bodo Moeller, Lutz Jaenicke*
12379
12380 * Rationalise EVP so it can be extended: don't include a union of
12381 cipher/digest structures, add init/cleanup functions for EVP_MD_CTX
12382 (similar to those existing for EVP_CIPHER_CTX).
12383 Usage example:
12384
12385 EVP_MD_CTX md;
12386
12387 EVP_MD_CTX_init(&md); /* new function call */
12388 EVP_DigestInit(&md, EVP_sha1());
12389 EVP_DigestUpdate(&md, in, len);
12390 EVP_DigestFinal(&md, out, NULL);
12391 EVP_MD_CTX_cleanup(&md); /* new function call */
12392
5f8e6c50
DMSP
12393 *Ben Laurie*
12394
12395 * Make DES key schedule conform to the usual scheme, as well as
12396 correcting its structure. This means that calls to DES functions
12397 now have to pass a pointer to a des_key_schedule instead of a
12398 plain des_key_schedule (which was actually always a pointer
12399 anyway): E.g.,
12400
12401 des_key_schedule ks;
12402
12403 des_set_key_checked(..., &ks);
12404 des_ncbc_encrypt(..., &ks, ...);
12405
12406 (Note that a later change renames 'des_...' into 'DES_...'.)
12407
12408 *Ben Laurie*
12409
12410 * Initial reduction of linker bloat: the use of some functions, such as
12411 PEM causes large amounts of unused functions to be linked in due to
12412 poor organisation. For example pem_all.c contains every PEM function
12413 which has a knock on effect of linking in large amounts of (unused)
12414 ASN1 code. Grouping together similar functions and splitting unrelated
12415 functions prevents this.
12416
12417 *Steve Henson*
12418
12419 * Cleanup of EVP macros.
12420
12421 *Ben Laurie*
12422
257e9d03
RS
12423 * Change historical references to `{NID,SN,LN}_des_ede` and ede3 to add the
12424 correct `_ecb suffix`.
5f8e6c50
DMSP
12425
12426 *Ben Laurie*
12427
12428 * Add initial OCSP responder support to ocsp application. The
12429 revocation information is handled using the text based index
12430 use by the ca application. The responder can either handle
12431 requests generated internally, supplied in files (for example
12432 via a CGI script) or using an internal minimal server.
12433
12434 *Steve Henson*
12435
12436 * Add configuration choices to get zlib compression for TLS.
12437
12438 *Richard Levitte*
12439
12440 * Changes to Kerberos SSL for RFC 2712 compliance:
257e9d03
RS
12441 1. Implemented real KerberosWrapper, instead of just using
12442 KRB5 AP_REQ message. [Thanks to Simon Wilkinson <sxw@sxw.org.uk>]
12443 2. Implemented optional authenticator field of KerberosWrapper.
5f8e6c50
DMSP
12444
12445 Added openssl-style ASN.1 macros for Kerberos ticket, ap_req,
12446 and authenticator structs; see crypto/krb5/.
12447
12448 Generalized Kerberos calls to support multiple Kerberos libraries.
257e9d03
RS
12449 *Vern Staats <staatsvr@asc.hpc.mil>, Jeffrey Altman <jaltman@columbia.edu>
12450 via Richard Levitte*
5f8e6c50
DMSP
12451
12452 * Cause 'openssl speed' to use fully hard-coded DSA keys as it
12453 already does with RSA. testdsa.h now has 'priv_key/pub_key'
12454 values for each of the key sizes rather than having just
12455 parameters (and 'speed' generating keys each time).
12456
12457 *Geoff Thorpe*
12458
12459 * Speed up EVP routines.
12460 Before:
12461crypt
12462pe 8 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes
12463s-cbc 4408.85k 5560.51k 5778.46k 5862.20k 5825.16k
12464s-cbc 4389.55k 5571.17k 5792.23k 5846.91k 5832.11k
12465s-cbc 4394.32k 5575.92k 5807.44k 5848.37k 5841.30k
12466crypt
12467s-cbc 3482.66k 5069.49k 5496.39k 5614.16k 5639.28k
12468s-cbc 3480.74k 5068.76k 5510.34k 5609.87k 5635.52k
12469s-cbc 3483.72k 5067.62k 5504.60k 5708.01k 5724.80k
12470 After:
12471crypt
12472s-cbc 4660.16k 5650.19k 5807.19k 5827.13k 5783.32k
12473crypt
12474s-cbc 3624.96k 5258.21k 5530.91k 5624.30k 5628.26k
12475
12476 *Ben Laurie*
12477
12478 * Added the OS2-EMX target.
12479
12480 *"Brian Havard" <brianh@kheldar.apana.org.au> and Richard Levitte*
12481
ec2bfb7d 12482 * Rewrite commands to use `NCONF` routines instead of the old `CONF`.
3e3ad3c5 12483 New functions to support `NCONF` routines in extension code.
ec2bfb7d
DDO
12484 New function `CONF_set_nconf()`
12485 to allow functions which take an `NCONF` to also handle the old `LHASH`
12486 structure: this means that the old `CONF` compatible routines can be
12487 retained (in particular w.rt. extensions) without having to duplicate the
12488 code. New function `X509V3_add_ext_nconf_sk()` to add extensions to a stack.
5f8e6c50
DMSP
12489
12490 *Steve Henson*
12491
12492 * Enhance the general user interface with mechanisms for inner control
12493 and with possibilities to have yes/no kind of prompts.
12494
12495 *Richard Levitte*
12496
4d49b685 12497 * Change all calls to low-level digest routines in the library and
5f8e6c50
DMSP
12498 applications to use EVP. Add missing calls to HMAC_cleanup() and
12499 don't assume HMAC_CTX can be copied using memcpy().
12500
12501 *Verdon Walker <VWalker@novell.com>, Steve Henson*
12502
12503 * Add the possibility to control engines through control names but with
12504 arbitrary arguments instead of just a string.
12505 Change the key loaders to take a UI_METHOD instead of a callback
12506 function pointer. NOTE: this breaks binary compatibility with earlier
12507 versions of OpenSSL [engine].
12508 Adapt the nCipher code for these new conditions and add a card insertion
12509 callback.
12510
12511 *Richard Levitte*
12512
12513 * Enhance the general user interface with mechanisms to better support
12514 dialog box interfaces, application-defined prompts, the possibility
12515 to use defaults (for example default passwords from somewhere else)
12516 and interrupts/cancellations.
12517
12518 *Richard Levitte*
12519
12520 * Tidy up PKCS#12 attribute handling. Add support for the CSP name
12521 attribute in PKCS#12 files, add new -CSP option to pkcs12 utility.
12522
12523 *Steve Henson*
12524
12525 * Fix a memory leak in 'sk_dup()' in the case reallocation fails. (Also
12526 tidy up some unnecessarily weird code in 'sk_new()').
12527
12528 *Geoff, reported by Diego Tartara <dtartara@novamens.com>*
12529
12530 * Change the key loading routines for ENGINEs to use the same kind
12531 callback (pem_password_cb) as all other routines that need this
12532 kind of callback.
12533
12534 *Richard Levitte*
12535
12536 * Increase ENTROPY_NEEDED to 32 bytes, as Rijndael can operate with
12537 256 bit (=32 byte) keys. Of course seeding with more entropy bytes
12538 than this minimum value is recommended.
12539
12540 *Lutz Jaenicke*
12541
12542 * New random seeder for OpenVMS, using the system process statistics
12543 that are easily reachable.
12544
12545 *Richard Levitte*
12546
12547 * Windows apparently can't transparently handle global
12548 variables defined in DLLs. Initialisations such as:
12549
12550 const ASN1_ITEM *it = &ASN1_INTEGER_it;
12551
12552 won't compile. This is used by the any applications that need to
12553 declare their own ASN1 modules. This was fixed by adding the option
12554 EXPORT_VAR_AS_FN to all Win32 platforms, although this isn't strictly
12555 needed for static libraries under Win32.
12556
12557 *Steve Henson*
12558
12559 * New functions X509_PURPOSE_set() and X509_TRUST_set() to handle
12560 setting of purpose and trust fields. New X509_STORE trust and
12561 purpose functions and tidy up setting in other SSL functions.
12562
12563 *Steve Henson*
12564
12565 * Add copies of X509_STORE_CTX fields and callbacks to X509_STORE
12566 structure. These are inherited by X509_STORE_CTX when it is
12567 initialised. This allows various defaults to be set in the
12568 X509_STORE structure (such as flags for CRL checking and custom
12569 purpose or trust settings) for functions which only use X509_STORE_CTX
12570 internally such as S/MIME.
12571
12572 Modify X509_STORE_CTX_purpose_inherit() so it only sets purposes and
12573 trust settings if they are not set in X509_STORE. This allows X509_STORE
12574 purposes and trust (in S/MIME for example) to override any set by default.
12575
12576 Add command line options for CRL checking to smime, s_client and s_server
12577 applications.
12578
12579 *Steve Henson*
12580
12581 * Initial CRL based revocation checking. If the CRL checking flag(s)
12582 are set then the CRL is looked up in the X509_STORE structure and
12583 its validity and signature checked, then if the certificate is found
12584 in the CRL the verify fails with a revoked error.
12585
12586 Various new CRL related callbacks added to X509_STORE_CTX structure.
12587
12588 Command line options added to 'verify' application to support this.
12589
12590 This needs some additional work, such as being able to handle multiple
12591 CRLs with different times, extension based lookup (rather than just
12592 by subject name) and ultimately more complete V2 CRL extension
12593 handling.
12594
12595 *Steve Henson*
12596
12597 * Add a general user interface API (crypto/ui/). This is designed
12598 to replace things like des_read_password and friends (backward
12599 compatibility functions using this new API are provided).
12600 The purpose is to remove prompting functions from the DES code
12601 section as well as provide for prompting through dialog boxes in
12602 a window system and the like.
12603
12604 *Richard Levitte*
12605
12606 * Add "ex_data" support to ENGINE so implementations can add state at a
12607 per-structure level rather than having to store it globally.
12608
12609 *Geoff*
12610
12611 * Make it possible for ENGINE structures to be copied when retrieved by
12612 ENGINE_by_id() if the ENGINE specifies a new flag: ENGINE_FLAGS_BY_ID_COPY.
12613 This causes the "original" ENGINE structure to act like a template,
12614 analogous to the RSA vs. RSA_METHOD type of separation. Because of this
12615 operational state can be localised to each ENGINE structure, despite the
12616 fact they all share the same "methods". New ENGINE structures returned in
12617 this case have no functional references and the return value is the single
12618 structural reference. This matches the single structural reference returned
12619 by ENGINE_by_id() normally, when it is incremented on the pre-existing
12620 ENGINE structure.
12621
12622 *Geoff*
12623
12624 * Fix ASN1 decoder when decoding type ANY and V_ASN1_OTHER: since this
12625 needs to match any other type at all we need to manually clear the
12626 tag cache.
12627
12628 *Steve Henson*
12629
12630 * Changes to the "openssl engine" utility to include;
12631 - verbosity levels ('-v', '-vv', and '-vvv') that provide information
12632 about an ENGINE's available control commands.
12633 - executing control commands from command line arguments using the
12634 '-pre' and '-post' switches. '-post' is only used if '-t' is
12635 specified and the ENGINE is successfully initialised. The syntax for
12636 the individual commands are colon-separated, for example;
12637 openssl engine chil -pre FORK_CHECK:0 -pre SO_PATH:/lib/test.so
12638
12639 *Geoff*
12640
12641 * New dynamic control command support for ENGINEs. ENGINEs can now
12642 declare their own commands (numbers), names (strings), descriptions,
12643 and input types for run-time discovery by calling applications. A
12644 subset of these commands are implicitly classed as "executable"
12645 depending on their input type, and only these can be invoked through
12646 the new string-based API function ENGINE_ctrl_cmd_string(). (Eg. this
12647 can be based on user input, config files, etc). The distinction is
12648 that "executable" commands cannot return anything other than a boolean
12649 result and can only support numeric or string input, whereas some
12650 discoverable commands may only be for direct use through
12651 ENGINE_ctrl(), eg. supporting the exchange of binary data, function
12652 pointers, or other custom uses. The "executable" commands are to
12653 support parameterisations of ENGINE behaviour that can be
12654 unambiguously defined by ENGINEs and used consistently across any
12655 OpenSSL-based application. Commands have been added to all the
12656 existing hardware-supporting ENGINEs, noticeably "SO_PATH" to allow
12657 control over shared-library paths without source code alterations.
12658
12659 *Geoff*
12660
12661 * Changed all ENGINE implementations to dynamically allocate their
12662 ENGINEs rather than declaring them statically. Apart from this being
12663 necessary with the removal of the ENGINE_FLAGS_MALLOCED distinction,
12664 this also allows the implementations to compile without using the
12665 internal engine_int.h header.
12666
12667 *Geoff*
12668
12669 * Minor adjustment to "rand" code. RAND_get_rand_method() now returns a
12670 'const' value. Any code that should be able to modify a RAND_METHOD
12671 should already have non-const pointers to it (ie. they should only
12672 modify their own ones).
12673
12674 *Geoff*
12675
12676 * Made a variety of little tweaks to the ENGINE code.
12677 - "atalla" and "ubsec" string definitions were moved from header files
12678 to C code. "nuron" string definitions were placed in variables
12679 rather than hard-coded - allowing parameterisation of these values
12680 later on via ctrl() commands.
12681 - Removed unused "#if 0"'d code.
12682 - Fixed engine list iteration code so it uses ENGINE_free() to release
12683 structural references.
12684 - Constified the RAND_METHOD element of ENGINE structures.
12685 - Constified various get/set functions as appropriate and added
12686 missing functions (including a catch-all ENGINE_cpy that duplicates
12687 all ENGINE values onto a new ENGINE except reference counts/state).
12688 - Removed NULL parameter checks in get/set functions. Setting a method
12689 or function to NULL is a way of cancelling out a previously set
12690 value. Passing a NULL ENGINE parameter is just plain stupid anyway
12691 and doesn't justify the extra error symbols and code.
12692 - Deprecate the ENGINE_FLAGS_MALLOCED define and move the area for
12693 flags from engine_int.h to engine.h.
12694 - Changed prototypes for ENGINE handler functions (init(), finish(),
12695 ctrl(), key-load functions, etc) to take an (ENGINE*) parameter.
12696
12697 *Geoff*
12698
12699 * Implement binary inversion algorithm for BN_mod_inverse in addition
12700 to the algorithm using long division. The binary algorithm can be
12701 used only if the modulus is odd. On 32-bit systems, it is faster
12702 only for relatively small moduli (roughly 20-30% for 128-bit moduli,
12703 roughly 5-15% for 256-bit moduli), so we use it only for moduli
12704 up to 450 bits. In 64-bit environments, the binary algorithm
12705 appears to be advantageous for much longer moduli; here we use it
12706 for moduli up to 2048 bits.
12707
12708 *Bodo Moeller*
12709
12710 * Rewrite CHOICE field setting in ASN1_item_ex_d2i(). The old code
12711 could not support the combine flag in choice fields.
12712
12713 *Steve Henson*
12714
12715 * Add a 'copy_extensions' option to the 'ca' utility. This copies
12716 extensions from a certificate request to the certificate.
12717
12718 *Steve Henson*
12719
12720 * Allow multiple 'certopt' and 'nameopt' options to be separated
12721 by commas. Add 'namopt' and 'certopt' options to the 'ca' config
12722 file: this allows the display of the certificate about to be
12723 signed to be customised, to allow certain fields to be included
12724 or excluded and extension details. The old system didn't display
12725 multicharacter strings properly, omitted fields not in the policy
12726 and couldn't display additional details such as extensions.
12727
12728 *Steve Henson*
12729
12730 * Function EC_POINTs_mul for multiple scalar multiplication
12731 of an arbitrary number of elliptic curve points
12732 \sum scalars[i]*points[i],
12733 optionally including the generator defined for the EC_GROUP:
12734 scalar*generator + \sum scalars[i]*points[i].
12735
12736 EC_POINT_mul is a simple wrapper function for the typical case
12737 that the point list has just one item (besides the optional
12738 generator).
12739
12740 *Bodo Moeller*
12741
12742 * First EC_METHODs for curves over GF(p):
12743
12744 EC_GFp_simple_method() uses the basic BN_mod_mul and BN_mod_sqr
12745 operations and provides various method functions that can also
12746 operate with faster implementations of modular arithmetic.
12747
12748 EC_GFp_mont_method() reuses most functions that are part of
12749 EC_GFp_simple_method, but uses Montgomery arithmetic.
12750
12751 *Bodo Moeller; point addition and point doubling
12752 implementation directly derived from source code provided by
12753 Lenka Fibikova <fibikova@exp-math.uni-essen.de>*
12754
12755 * Framework for elliptic curves (crypto/ec/ec.h, crypto/ec/ec_lcl.h,
12756 crypto/ec/ec_lib.c):
12757
12758 Curves are EC_GROUP objects (with an optional group generator)
12759 based on EC_METHODs that are built into the library.
12760
12761 Points are EC_POINT objects based on EC_GROUP objects.
12762
12763 Most of the framework would be able to handle curves over arbitrary
12764 finite fields, but as there are no obvious types for fields other
12765 than GF(p), some functions are limited to that for now.
12766
12767 *Bodo Moeller*
12768
12769 * Add the -HTTP option to s_server. It is similar to -WWW, but requires
12770 that the file contains a complete HTTP response.
12771
12772 *Richard Levitte*
12773
12774 * Add the ec directory to mkdef.pl and mkfiles.pl. In mkdef.pl
12775 change the def and num file printf format specifier from "%-40sXXX"
12776 to "%-39s XXX". The latter will always guarantee a space after the
12777 field while the former will cause them to run together if the field
12778 is 40 of more characters long.
12779
12780 *Steve Henson*
12781
12782 * Constify the cipher and digest 'method' functions and structures
12783 and modify related functions to take constant EVP_MD and EVP_CIPHER
12784 pointers.
12785
12786 *Steve Henson*
12787
12788 * Hide BN_CTX structure details in bn_lcl.h instead of publishing them
12789 in <openssl/bn.h>. Also further increase BN_CTX_NUM to 32.
12790
12791 *Bodo Moeller*
12792
257e9d03 12793 * Modify `EVP_Digest*()` routines so they now return values. Although the
5f8e6c50
DMSP
12794 internal software routines can never fail additional hardware versions
12795 might.
12796
12797 *Steve Henson*
12798
12799 * Clean up crypto/err/err.h and change some error codes to avoid conflicts:
12800
12801 Previously ERR_R_FATAL was too small and coincided with ERR_LIB_PKCS7
12802 (= ERR_R_PKCS7_LIB); it is now 64 instead of 32.
12803
12804 ASN1 error codes
12805 ERR_R_NESTED_ASN1_ERROR
12806 ...
12807 ERR_R_MISSING_ASN1_EOS
12808 were 4 .. 9, conflicting with
12809 ERR_LIB_RSA (= ERR_R_RSA_LIB)
12810 ...
12811 ERR_LIB_PEM (= ERR_R_PEM_LIB).
12812 They are now 58 .. 63 (i.e., just below ERR_R_FATAL).
12813
12814 Add new error code 'ERR_R_INTERNAL_ERROR'.
12815
12816 *Bodo Moeller*
12817
12818 * Don't overuse locks in crypto/err/err.c: For data retrieval, CRYPTO_r_lock
12819 suffices.
12820
12821 *Bodo Moeller*
12822
12823 * New option '-subj arg' for 'openssl req' and 'openssl ca'. This
12824 sets the subject name for a new request or supersedes the
12825 subject name in a given request. Formats that can be parsed are
12826 'CN=Some Name, OU=myOU, C=IT'
12827 and
12828 'CN=Some Name/OU=myOU/C=IT'.
12829
12830 Add options '-batch' and '-verbose' to 'openssl req'.
12831
12832 *Massimiliano Pala <madwolf@hackmasters.net>*
12833
12834 * Introduce the possibility to access global variables through
12835 functions on platform were that's the best way to handle exporting
12836 global variables in shared libraries. To enable this functionality,
12837 one must configure with "EXPORT_VAR_AS_FN" or defined the C macro
12838 "OPENSSL_EXPORT_VAR_AS_FUNCTION" in crypto/opensslconf.h (the latter
12839 is normally done by Configure or something similar).
12840
12841 To implement a global variable, use the macro OPENSSL_IMPLEMENT_GLOBAL
12842 in the source file (foo.c) like this:
12843
12844 OPENSSL_IMPLEMENT_GLOBAL(int,foo)=1;
12845 OPENSSL_IMPLEMENT_GLOBAL(double,bar);
12846
12847 To declare a global variable, use the macros OPENSSL_DECLARE_GLOBAL
12848 and OPENSSL_GLOBAL_REF in the header file (foo.h) like this:
12849
12850 OPENSSL_DECLARE_GLOBAL(int,foo);
12851 #define foo OPENSSL_GLOBAL_REF(foo)
12852 OPENSSL_DECLARE_GLOBAL(double,bar);
12853 #define bar OPENSSL_GLOBAL_REF(bar)
12854
12855 The #defines are very important, and therefore so is including the
12856 header file everywhere where the defined globals are used.
12857
12858 The macro OPENSSL_EXPORT_VAR_AS_FUNCTION also affects the definition
12859 of ASN.1 items, but that structure is a bit different.
12860
12861 The largest change is in util/mkdef.pl which has been enhanced with
12862 better and easier to understand logic to choose which symbols should
12863 go into the Windows .def files as well as a number of fixes and code
12864 cleanup (among others, algorithm keywords are now sorted
12865 lexicographically to avoid constant rewrites).
12866
12867 *Richard Levitte*
12868
12869 * In BN_div() keep a copy of the sign of 'num' before writing the
12870 result to 'rm' because if rm==num the value will be overwritten
12871 and produce the wrong result if 'num' is negative: this caused
12872 problems with BN_mod() and BN_nnmod().
12873
12874 *Steve Henson*
12875
12876 * Function OCSP_request_verify(). This checks the signature on an
12877 OCSP request and verifies the signer certificate. The signer
12878 certificate is just checked for a generic purpose and OCSP request
12879 trust settings.
12880
12881 *Steve Henson*
12882
12883 * Add OCSP_check_validity() function to check the validity of OCSP
12884 responses. OCSP responses are prepared in real time and may only
12885 be a few seconds old. Simply checking that the current time lies
12886 between thisUpdate and nextUpdate max reject otherwise valid responses
12887 caused by either OCSP responder or client clock inaccuracy. Instead
12888 we allow thisUpdate and nextUpdate to fall within a certain period of
12889 the current time. The age of the response can also optionally be
12890 checked. Two new options -validity_period and -status_age added to
12891 ocsp utility.
12892
12893 *Steve Henson*
12894
12895 * If signature or public key algorithm is unrecognized print out its
12896 OID rather that just UNKNOWN.
12897
12898 *Steve Henson*
12899
12900 * Change OCSP_cert_to_id() to tolerate a NULL subject certificate and
12901 OCSP_cert_id_new() a NULL serialNumber. This allows a partial certificate
12902 ID to be generated from the issuer certificate alone which can then be
12903 passed to OCSP_id_issuer_cmp().
12904
12905 *Steve Henson*
12906
12907 * New compilation option ASN1_ITEM_FUNCTIONS. This causes the new
12908 ASN1 modules to export functions returning ASN1_ITEM pointers
12909 instead of the ASN1_ITEM structures themselves. This adds several
12910 new macros which allow the underlying ASN1 function/structure to
12911 be accessed transparently. As a result code should not use ASN1_ITEM
12912 references directly (such as &X509_it) but instead use the relevant
12913 macros (such as ASN1_ITEM_rptr(X509)). This option is to allow
12914 use of the new ASN1 code on platforms where exporting structures
12915 is problematical (for example in shared libraries) but exporting
12916 functions returning pointers to structures is not.
12917
12918 *Steve Henson*
12919
12920 * Add support for overriding the generation of SSL/TLS session IDs.
12921 These callbacks can be registered either in an SSL_CTX or per SSL.
12922 The purpose of this is to allow applications to control, if they wish,
12923 the arbitrary values chosen for use as session IDs, particularly as it
12924 can be useful for session caching in multiple-server environments. A
12925 command-line switch for testing this (and any client code that wishes
12926 to use such a feature) has been added to "s_server".
12927
12928 *Geoff Thorpe, Lutz Jaenicke*
12929
12930 * Modify mkdef.pl to recognise and parse preprocessor conditionals
1dc1ea18
DDO
12931 of the form `#if defined(...) || defined(...) || ...` and
12932 `#if !defined(...) && !defined(...) && ...`. This also avoids
5f8e6c50
DMSP
12933 the growing number of special cases it was previously handling.
12934
12935 *Richard Levitte*
12936
12937 * Make all configuration macros available for application by making
12938 sure they are available in opensslconf.h, by giving them names starting
257e9d03 12939 with `OPENSSL_` to avoid conflicts with other packages and by making
5f8e6c50
DMSP
12940 sure e_os2.h will cover all platform-specific cases together with
12941 opensslconf.h.
12942 Additionally, it is now possible to define configuration/platform-
12943 specific names (called "system identities"). In the C code, these
257e9d03
RS
12944 are prefixed with `OPENSSL_SYSNAME_`. e_os2.h will create another
12945 macro with the name beginning with `OPENSSL_SYS_`, which is determined
12946 from `OPENSSL_SYSNAME_*` or compiler-specific macros depending on
5f8e6c50
DMSP
12947 what is available.
12948
12949 *Richard Levitte*
12950
12951 * New option -set_serial to 'req' and 'x509' this allows the serial
12952 number to use to be specified on the command line. Previously self
12953 signed certificates were hard coded with serial number 0 and the
12954 CA options of 'x509' had to use a serial number in a file which was
12955 auto incremented.
12956
12957 *Steve Henson*
12958
12959 * New options to 'ca' utility to support V2 CRL entry extensions.
12960 Currently CRL reason, invalidity date and hold instruction are
12961 supported. Add new CRL extensions to V3 code and some new objects.
12962
12963 *Steve Henson*
12964
12965 * New function EVP_CIPHER_CTX_set_padding() this is used to
12966 disable standard block padding (aka PKCS#5 padding) in the EVP
12967 API, which was previously mandatory. This means that the data is
12968 not padded in any way and so the total length much be a multiple
12969 of the block size, otherwise an error occurs.
12970
12971 *Steve Henson*
12972
12973 * Initial (incomplete) OCSP SSL support.
12974
12975 *Steve Henson*
12976
12977 * New function OCSP_parse_url(). This splits up a URL into its host,
12978 port and path components: primarily to parse OCSP URLs. New -url
12979 option to ocsp utility.
12980
12981 *Steve Henson*
12982
12983 * New nonce behavior. The return value of OCSP_check_nonce() now
12984 reflects the various checks performed. Applications can decide
12985 whether to tolerate certain situations such as an absent nonce
12986 in a response when one was present in a request: the ocsp application
12987 just prints out a warning. New function OCSP_add1_basic_nonce()
12988 this is to allow responders to include a nonce in a response even if
12989 the request is nonce-less.
12990
12991 *Steve Henson*
12992
ec2bfb7d 12993 * Disable stdin buffering in `load_cert()` (`apps/apps.c`) so that no certs are
5f8e6c50 12994 skipped when using openssl x509 multiple times on a single input file,
257e9d03 12995 e.g. `(openssl x509 -out cert1; openssl x509 -out cert2) <certs`.
5f8e6c50
DMSP
12996
12997 *Bodo Moeller*
12998
12999 * Make ASN1_UTCTIME_set_string() and ASN1_GENERALIZEDTIME_set_string()
13000 set string type: to handle setting ASN1_TIME structures. Fix ca
13001 utility to correctly initialize revocation date of CRLs.
13002
13003 *Steve Henson*
13004
13005 * New option SSL_OP_CIPHER_SERVER_PREFERENCE allows the server to override
13006 the clients preferred ciphersuites and rather use its own preferences.
13007 Should help to work around M$ SGC (Server Gated Cryptography) bug in
13008 Internet Explorer by ensuring unchanged hash method during stepup.
13009 (Also replaces the broken/deactivated SSL_OP_NON_EXPORT_FIRST option.)
13010
13011 *Lutz Jaenicke*
13012
13013 * Make mkdef.pl recognise all DECLARE_ASN1 macros, change rijndael
13014 to aes and add a new 'exist' option to print out symbols that don't
13015 appear to exist.
13016
13017 *Steve Henson*
13018
13019 * Additional options to ocsp utility to allow flags to be set and
13020 additional certificates supplied.
13021
13022 *Steve Henson*
13023
13024 * Add the option -VAfile to 'openssl ocsp', so the user can give the
13025 OCSP client a number of certificate to only verify the response
13026 signature against.
13027
13028 *Richard Levitte*
13029
13030 * Update Rijndael code to version 3.0 and change EVP AES ciphers to
13031 handle the new API. Currently only ECB, CBC modes supported. Add new
13032 AES OIDs.
13033
13034 Add TLS AES ciphersuites as described in RFC3268, "Advanced
13035 Encryption Standard (AES) Ciphersuites for Transport Layer
13036 Security (TLS)". (In beta versions of OpenSSL 0.9.7, these were
13037 not enabled by default and were not part of the "ALL" ciphersuite
13038 alias because they were not yet official; they could be
13039 explicitly requested by specifying the "AESdraft" ciphersuite
13040 group alias. In the final release of OpenSSL 0.9.7, the group
13041 alias is called "AES" and is part of "ALL".)
13042
13043 *Ben Laurie, Steve Henson, Bodo Moeller*
13044
13045 * New function OCSP_copy_nonce() to copy nonce value (if present) from
13046 request to response.
13047
13048 *Steve Henson*
13049
13050 * Functions for OCSP responders. OCSP_request_onereq_count(),
13051 OCSP_request_onereq_get0(), OCSP_onereq_get0_id() and OCSP_id_get0_info()
13052 extract information from a certificate request. OCSP_response_create()
13053 creates a response and optionally adds a basic response structure.
13054 OCSP_basic_add1_status() adds a complete single response to a basic
13055 response and returns the OCSP_SINGLERESP structure just added (to allow
13056 extensions to be included for example). OCSP_basic_add1_cert() adds a
13057 certificate to a basic response and OCSP_basic_sign() signs a basic
13058 response with various flags. New helper functions ASN1_TIME_check()
13059 (checks validity of ASN1_TIME structure) and ASN1_TIME_to_generalizedtime()
13060 (converts ASN1_TIME to GeneralizedTime).
13061
13062 *Steve Henson*
13063
13064 * Various new functions. EVP_Digest() combines EVP_Digest{Init,Update,Final}()
13065 in a single operation. X509_get0_pubkey_bitstr() extracts the public_key
13066 structure from a certificate. X509_pubkey_digest() digests the public_key
13067 contents: this is used in various key identifiers.
13068
13069 *Steve Henson*
13070
13071 * Make sk_sort() tolerate a NULL argument.
13072
13073 *Steve Henson reported by Massimiliano Pala <madwolf@comune.modena.it>*
13074
13075 * New OCSP verify flag OCSP_TRUSTOTHER. When set the "other" certificates
13076 passed by the function are trusted implicitly. If any of them signed the
13077 response then it is assumed to be valid and is not verified.
13078
13079 *Steve Henson*
13080
13081 * In PKCS7_set_type() initialise content_type in PKCS7_ENC_CONTENT
13082 to data. This was previously part of the PKCS7 ASN1 code. This
13083 was causing problems with OpenSSL created PKCS#12 and PKCS#7 structures.
13084 *Steve Henson, reported by Kenneth R. Robinette
13085 <support@securenetterm.com>*
13086
13087 * Add CRYPTO_push_info() and CRYPTO_pop_info() calls to new ASN1
13088 routines: without these tracing memory leaks is very painful.
13089 Fix leaks in PKCS12 and PKCS7 routines.
13090
13091 *Steve Henson*
13092
13093 * Make X509_time_adj() cope with the new behaviour of ASN1_TIME_new().
13094 Previously it initialised the 'type' argument to V_ASN1_UTCTIME which
13095 effectively meant GeneralizedTime would never be used. Now it
13096 is initialised to -1 but X509_time_adj() now has to check the value
13097 and use ASN1_TIME_set() if the value is not V_ASN1_UTCTIME or
13098 V_ASN1_GENERALIZEDTIME, without this it always uses GeneralizedTime.
13099 *Steve Henson, reported by Kenneth R. Robinette
13100 <support@securenetterm.com>*
13101
13102 * Fixes to BN_to_ASN1_INTEGER when bn is zero. This would previously
13103 result in a zero length in the ASN1_INTEGER structure which was
13104 not consistent with the structure when d2i_ASN1_INTEGER() was used
13105 and would cause ASN1_INTEGER_cmp() to fail. Enhance s2i_ASN1_INTEGER()
13106 to cope with hex and negative integers. Fix bug in i2a_ASN1_INTEGER()
13107 where it did not print out a minus for negative ASN1_INTEGER.
13108
13109 *Steve Henson*
13110
13111 * Add summary printout to ocsp utility. The various functions which
13112 convert status values to strings have been renamed to:
13113 OCSP_response_status_str(), OCSP_cert_status_str() and
13114 OCSP_crl_reason_str() and are no longer static. New options
13115 to verify nonce values and to disable verification. OCSP response
13116 printout format cleaned up.
13117
13118 *Steve Henson*
13119
13120 * Add additional OCSP certificate checks. These are those specified
13121 in RFC2560. This consists of two separate checks: the CA of the
13122 certificate being checked must either be the OCSP signer certificate
13123 or the issuer of the OCSP signer certificate. In the latter case the
13124 OCSP signer certificate must contain the OCSP signing extended key
13125 usage. This check is performed by attempting to match the OCSP
13126 signer or the OCSP signer CA to the issuerNameHash and issuerKeyHash
13127 in the OCSP_CERTID structures of the response.
13128
13129 *Steve Henson*
13130
13131 * Initial OCSP certificate verification added to OCSP_basic_verify()
13132 and related routines. This uses the standard OpenSSL certificate
13133 verify routines to perform initial checks (just CA validity) and
13134 to obtain the certificate chain. Then additional checks will be
13135 performed on the chain. Currently the root CA is checked to see
13136 if it is explicitly trusted for OCSP signing. This is used to set
13137 a root CA as a global signing root: that is any certificate that
13138 chains to that CA is an acceptable OCSP signing certificate.
13139
13140 *Steve Henson*
13141
13142 * New '-extfile ...' option to 'openssl ca' for reading X.509v3
13143 extensions from a separate configuration file.
13144 As when reading extensions from the main configuration file,
13145 the '-extensions ...' option may be used for specifying the
13146 section to use.
13147
13148 *Massimiliano Pala <madwolf@comune.modena.it>*
13149
13150 * New OCSP utility. Allows OCSP requests to be generated or
13151 read. The request can be sent to a responder and the output
44652c16 13152 parsed, outputted or printed in text form. Not complete yet:
5f8e6c50
DMSP
13153 still needs to check the OCSP response validity.
13154
13155 *Steve Henson*
13156
13157 * New subcommands for 'openssl ca':
257e9d03 13158 `openssl ca -status <serial>` prints the status of the cert with
5f8e6c50 13159 the given serial number (according to the index file).
257e9d03 13160 `openssl ca -updatedb` updates the expiry status of certificates
5f8e6c50
DMSP
13161 in the index file.
13162
13163 *Massimiliano Pala <madwolf@comune.modena.it>*
13164
13165 * New '-newreq-nodes' command option to CA.pl. This is like
13166 '-newreq', but calls 'openssl req' with the '-nodes' option
13167 so that the resulting key is not encrypted.
13168
13169 *Damien Miller <djm@mindrot.org>*
13170
13171 * New configuration for the GNU Hurd.
13172
13173 *Jonathan Bartlett <johnnyb@wolfram.com> via Richard Levitte*
13174
13175 * Initial code to implement OCSP basic response verify. This
13176 is currently incomplete. Currently just finds the signer's
13177 certificate and verifies the signature on the response.
13178
13179 *Steve Henson*
13180
13181 * New SSLeay_version code SSLEAY_DIR to determine the compiled-in
13182 value of OPENSSLDIR. This is available via the new '-d' option
13183 to 'openssl version', and is also included in 'openssl version -a'.
13184
13185 *Bodo Moeller*
13186
13187 * Allowing defining memory allocation callbacks that will be given
13188 file name and line number information in additional arguments
257e9d03 13189 (a `const char*` and an int). The basic functionality remains, as
5f8e6c50
DMSP
13190 well as the original possibility to just replace malloc(),
13191 realloc() and free() by functions that do not know about these
13192 additional arguments. To register and find out the current
13193 settings for extended allocation functions, the following
13194 functions are provided:
13195
13196 CRYPTO_set_mem_ex_functions
13197 CRYPTO_set_locked_mem_ex_functions
13198 CRYPTO_get_mem_ex_functions
13199 CRYPTO_get_locked_mem_ex_functions
13200
13201 These work the same way as CRYPTO_set_mem_functions and friends.
257e9d03 13202 `CRYPTO_get_[locked_]mem_functions` now writes 0 where such an
5f8e6c50 13203 extended allocation function is enabled.
257e9d03 13204 Similarly, `CRYPTO_get_[locked_]mem_ex_functions` writes 0 where
5f8e6c50
DMSP
13205 a conventional allocation function is enabled.
13206
13207 *Richard Levitte, Bodo Moeller*
13208
13209 * Finish off removing the remaining LHASH function pointer casts.
13210 There should no longer be any prototype-casting required when using
13211 the LHASH abstraction, and any casts that remain are "bugs". See
13212 the callback types and macros at the head of lhash.h for details
13213 (and "OBJ_cleanup" in crypto/objects/obj_dat.c as an example).
13214
13215 *Geoff Thorpe*
13216
13217 * Add automatic query of EGD sockets in RAND_poll() for the unix variant.
13218 If /dev/[u]random devices are not available or do not return enough
13219 entropy, EGD style sockets (served by EGD or PRNGD) will automatically
13220 be queried.
13221 The locations /var/run/egd-pool, /dev/egd-pool, /etc/egd-pool, and
13222 /etc/entropy will be queried once each in this sequence, querying stops
13223 when enough entropy was collected without querying more sockets.
13224
13225 *Lutz Jaenicke*
13226
13227 * Change the Unix RAND_poll() variant to be able to poll several
13228 random devices, as specified by DEVRANDOM, until a sufficient amount
13229 of data has been collected. We spend at most 10 ms on each file
13230 (select timeout) and read in non-blocking mode. DEVRANDOM now
13231 defaults to the list "/dev/urandom", "/dev/random", "/dev/srandom"
13232 (previously it was just the string "/dev/urandom"), so on typical
13233 platforms the 10 ms delay will never occur.
13234 Also separate out the Unix variant to its own file, rand_unix.c.
13235 For VMS, there's a currently-empty rand_vms.c.
13236
13237 *Richard Levitte*
13238
13239 * Move OCSP client related routines to ocsp_cl.c. These
13240 provide utility functions which an application needing
13241 to issue a request to an OCSP responder and analyse the
13242 response will typically need: as opposed to those which an
13243 OCSP responder itself would need which will be added later.
13244
13245 OCSP_request_sign() signs an OCSP request with an API similar
13246 to PKCS7_sign(). OCSP_response_status() returns status of OCSP
13247 response. OCSP_response_get1_basic() extracts basic response
13248 from response. OCSP_resp_find_status(): finds and extracts status
13249 information from an OCSP_CERTID structure (which will be created
13250 when the request structure is built). These are built from lower
13251 level functions which work on OCSP_SINGLERESP structures but
13252 won't normally be used unless the application wishes to examine
13253 extensions in the OCSP response for example.
13254
13255 Replace nonce routines with a pair of functions.
13256 OCSP_request_add1_nonce() adds a nonce value and optionally
13257 generates a random value. OCSP_check_nonce() checks the
13258 validity of the nonce in an OCSP response.
13259
13260 *Steve Henson*
13261
13262 * Change function OCSP_request_add() to OCSP_request_add0_id().
13263 This doesn't copy the supplied OCSP_CERTID and avoids the
13264 need to free up the newly created id. Change return type
13265 to OCSP_ONEREQ to return the internal OCSP_ONEREQ structure.
13266 This can then be used to add extensions to the request.
13267 Deleted OCSP_request_new(), since most of its functionality
13268 is now in OCSP_REQUEST_new() (and the case insensitive name
13269 clash) apart from the ability to set the request name which
13270 will be added elsewhere.
13271
13272 *Steve Henson*
13273
13274 * Update OCSP API. Remove obsolete extensions argument from
13275 various functions. Extensions are now handled using the new
13276 OCSP extension code. New simple OCSP HTTP function which
13277 can be used to send requests and parse the response.
13278
13279 *Steve Henson*
13280
13281 * Fix the PKCS#7 (S/MIME) code to work with new ASN1. Two new
13282 ASN1_ITEM structures help with sign and verify. PKCS7_ATTR_SIGN
13283 uses the special reorder version of SET OF to sort the attributes
13284 and reorder them to match the encoded order. This resolves a long
13285 standing problem: a verify on a PKCS7 structure just after signing
13286 it used to fail because the attribute order did not match the
13287 encoded order. PKCS7_ATTR_VERIFY does not reorder the attributes:
13288 it uses the received order. This is necessary to tolerate some broken
13289 software that does not order SET OF. This is handled by encoding
13290 as a SEQUENCE OF but using implicit tagging (with UNIVERSAL class)
13291 to produce the required SET OF.
13292
13293 *Steve Henson*
13294
13295 * Have mk1mf.pl generate the macros OPENSSL_BUILD_SHLIBCRYPTO and
13296 OPENSSL_BUILD_SHLIBSSL and use them appropriately in the header
13297 files to get correct declarations of the ASN.1 item variables.
13298
13299 *Richard Levitte*
13300
13301 * Rewrite of PKCS#12 code to use new ASN1 functionality. Replace many
13302 PKCS#12 macros with real functions. Fix two unrelated ASN1 bugs:
13303 asn1_check_tlen() would sometimes attempt to use 'ctx' when it was
13304 NULL and ASN1_TYPE was not dereferenced properly in asn1_ex_c2i().
13305 New ASN1 macro: DECLARE_ASN1_ITEM() which just declares the relevant
13306 ASN1_ITEM and no wrapper functions.
13307
13308 *Steve Henson*
13309
13310 * New functions or ASN1_item_d2i_fp() and ASN1_item_d2i_bio(). These
13311 replace the old function pointer based I/O routines. Change most of
257e9d03 13312 the `*_d2i_bio()` and `*_d2i_fp()` functions to use these.
5f8e6c50
DMSP
13313
13314 *Steve Henson*
13315
13316 * Enhance mkdef.pl to be more accepting about spacing in C preprocessor
13317 lines, recognize more "algorithms" that can be deselected, and make
13318 it complain about algorithm deselection that isn't recognised.
13319
13320 *Richard Levitte*
13321
13322 * New ASN1 functions to handle dup, sign, verify, digest, pack and
13323 unpack operations in terms of ASN1_ITEM. Modify existing wrappers
13324 to use new functions. Add NO_ASN1_OLD which can be set to remove
13325 some old style ASN1 functions: this can be used to determine if old
13326 code will still work when these eventually go away.
13327
13328 *Steve Henson*
13329
13330 * New extension functions for OCSP structures, these follow the
13331 same conventions as certificates and CRLs.
13332
13333 *Steve Henson*
13334
13335 * New function X509V3_add1_i2d(). This automatically encodes and
13336 adds an extension. Its behaviour can be customised with various
13337 flags to append, replace or delete. Various wrappers added for
13338 certificates and CRLs.
13339
13340 *Steve Henson*
13341
13342 * Fix to avoid calling the underlying ASN1 print routine when
13343 an extension cannot be parsed. Correct a typo in the
13344 OCSP_SERVICELOC extension. Tidy up print OCSP format.
13345
13346 *Steve Henson*
13347
13348 * Make mkdef.pl parse some of the ASN1 macros and add appropriate
13349 entries for variables.
13350
13351 *Steve Henson*
13352
ec2bfb7d 13353 * Add functionality to `apps/openssl.c` for detecting locking
5f8e6c50
DMSP
13354 problems: As the program is single-threaded, all we have
13355 to do is register a locking callback using an array for
13356 storing which locks are currently held by the program.
13357
13358 *Bodo Moeller*
13359
13360 * Use a lock around the call to CRYPTO_get_ex_new_index() in
13361 SSL_get_ex_data_X509_STORE_idx(), which is used in
13362 ssl_verify_cert_chain() and thus can be called at any time
13363 during TLS/SSL handshakes so that thread-safety is essential.
13364 Unfortunately, the ex_data design is not at all suited
13365 for multi-threaded use, so it probably should be abolished.
13366
13367 *Bodo Moeller*
13368
13369 * Added Broadcom "ubsec" ENGINE to OpenSSL.
13370
13371 *Broadcom, tweaked and integrated by Geoff Thorpe*
13372
13373 * Move common extension printing code to new function
13374 X509V3_print_extensions(). Reorganise OCSP print routines and
13375 implement some needed OCSP ASN1 functions. Add OCSP extensions.
13376
13377 *Steve Henson*
13378
13379 * New function X509_signature_print() to remove duplication in some
13380 print routines.
13381
13382 *Steve Henson*
13383
13384 * Add a special meaning when SET OF and SEQUENCE OF flags are both
13385 set (this was treated exactly the same as SET OF previously). This
13386 is used to reorder the STACK representing the structure to match the
13387 encoding. This will be used to get round a problem where a PKCS7
13388 structure which was signed could not be verified because the STACK
13389 order did not reflect the encoded order.
13390
13391 *Steve Henson*
13392
13393 * Reimplement the OCSP ASN1 module using the new code.
13394
13395 *Steve Henson*
13396
13397 * Update the X509V3 code to permit the use of an ASN1_ITEM structure
13398 for its ASN1 operations. The old style function pointers still exist
13399 for now but they will eventually go away.
13400
13401 *Steve Henson*
13402
13403 * Merge in replacement ASN1 code from the ASN1 branch. This almost
13404 completely replaces the old ASN1 functionality with a table driven
13405 encoder and decoder which interprets an ASN1_ITEM structure describing
13406 the ASN1 module. Compatibility with the existing ASN1 API (i2d,d2i) is
13407 largely maintained. Almost all of the old asn1_mac.h macro based ASN1
13408 has also been converted to the new form.
13409
13410 *Steve Henson*
13411
13412 * Change BN_mod_exp_recp so that negative moduli are tolerated
13413 (the sign is ignored). Similarly, ignore the sign in BN_MONT_CTX_set
13414 so that BN_mod_exp_mont and BN_mod_exp_mont_word work
13415 for negative moduli.
13416
13417 *Bodo Moeller*
13418
13419 * Fix BN_uadd and BN_usub: Always return non-negative results instead
13420 of not touching the result's sign bit.
13421
13422 *Bodo Moeller*
13423
13424 * BN_div bugfix: If the result is 0, the sign (res->neg) must not be
13425 set.
13426
13427 *Bodo Moeller*
13428
13429 * Changed the LHASH code to use prototypes for callbacks, and created
13430 macros to declare and implement thin (optionally static) functions
13431 that provide type-safety and avoid function pointer casting for the
13432 type-specific callbacks.
13433
13434 *Geoff Thorpe*
13435
13436 * Added Kerberos Cipher Suites to be used with TLS, as written in
13437 RFC 2712.
13438 *Veers Staats <staatsvr@asc.hpc.mil>,
257e9d03 13439 Jeffrey Altman <jaltman@columbia.edu>, via Richard Levitte*
5f8e6c50
DMSP
13440
13441 * Reformat the FAQ so the different questions and answers can be divided
13442 in sections depending on the subject.
13443
13444 *Richard Levitte*
13445
13446 * Have the zlib compression code load ZLIB.DLL dynamically under
13447 Windows.
13448
13449 *Richard Levitte*
13450
13451 * New function BN_mod_sqrt for computing square roots modulo a prime
13452 (using the probabilistic Tonelli-Shanks algorithm unless
13453 p == 3 (mod 4) or p == 5 (mod 8), which are cases that can
13454 be handled deterministically).
13455
13456 *Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller*
13457
13458 * Make BN_mod_inverse faster by explicitly handling small quotients
13459 in the Euclid loop. (Speed gain about 20% for small moduli [256 or
13460 512 bits], about 30% for larger ones [1024 or 2048 bits].)
13461
13462 *Bodo Moeller*
13463
13464 * New function BN_kronecker.
13465
13466 *Bodo Moeller*
13467
13468 * Fix BN_gcd so that it works on negative inputs; the result is
13469 positive unless both parameters are zero.
13470 Previously something reasonably close to an infinite loop was
13471 possible because numbers could be growing instead of shrinking
13472 in the implementation of Euclid's algorithm.
13473
13474 *Bodo Moeller*
13475
13476 * Fix BN_is_word() and BN_is_one() macros to take into account the
13477 sign of the number in question.
13478
13479 Fix BN_is_word(a,w) to work correctly for w == 0.
13480
13481 The old BN_is_word(a,w) macro is now called BN_abs_is_word(a,w)
13482 because its test if the absolute value of 'a' equals 'w'.
13483 Note that BN_abs_is_word does *not* handle w == 0 reliably;
13484 it exists mostly for use in the implementations of BN_is_zero(),
13485 BN_is_one(), and BN_is_word().
13486
13487 *Bodo Moeller*
13488
13489 * New function BN_swap.
13490
13491 *Bodo Moeller*
13492
13493 * Use BN_nnmod instead of BN_mod in crypto/bn/bn_exp.c so that
13494 the exponentiation functions are more likely to produce reasonable
13495 results on negative inputs.
13496
13497 *Bodo Moeller*
13498
13499 * Change BN_mod_mul so that the result is always non-negative.
13500 Previously, it could be negative if one of the factors was negative;
13501 I don't think anyone really wanted that behaviour.
13502
13503 *Bodo Moeller*
13504
1dc1ea18
DDO
13505 * Move `BN_mod_...` functions into new file `crypto/bn/bn_mod.c`
13506 (except for exponentiation, which stays in `crypto/bn/bn_exp.c`,
13507 and `BN_mod_mul_reciprocal`, which stays in `crypto/bn/bn_recp.c`)
5f8e6c50
DMSP
13508 and add new functions:
13509
13510 BN_nnmod
13511 BN_mod_sqr
13512 BN_mod_add
13513 BN_mod_add_quick
13514 BN_mod_sub
13515 BN_mod_sub_quick
13516 BN_mod_lshift1
13517 BN_mod_lshift1_quick
13518 BN_mod_lshift
13519 BN_mod_lshift_quick
13520
13521 These functions always generate non-negative results.
13522
1dc1ea18
DDO
13523 `BN_nnmod` otherwise is `like BN_mod` (if `BN_mod` computes a remainder `r`
13524 such that `|m| < r < 0`, `BN_nnmod` will output `rem + |m|` instead).
5f8e6c50 13525
1dc1ea18
DDO
13526 `BN_mod_XXX_quick(r, a, [b,] m)` generates the same result as
13527 `BN_mod_XXX(r, a, [b,] m, ctx)`, but requires that `a` [and `b`]
13528 be reduced modulo `m`.
5f8e6c50
DMSP
13529
13530 *Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller*
13531
1dc1ea18 13532<!--
5f8e6c50
DMSP
13533 The following entry accidentally appeared in the CHANGES file
13534 distributed with OpenSSL 0.9.7. The modifications described in
13535 it do *not* apply to OpenSSL 0.9.7.
13536
13537 * Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
13538 was actually never needed) and in BN_mul(). The removal in BN_mul()
13539 required a small change in bn_mul_part_recursive() and the addition
13540 of the functions bn_cmp_part_words(), bn_sub_part_words() and
13541 bn_add_part_words(), which do the same thing as bn_cmp_words(),
13542 bn_sub_words() and bn_add_words() except they take arrays with
13543 differing sizes.
13544
13545 *Richard Levitte*
1dc1ea18 13546-->
5f8e6c50
DMSP
13547
13548 * In 'openssl passwd', verify passwords read from the terminal
13549 unless the '-salt' option is used (which usually means that
13550 verification would just waste user's time since the resulting
13551 hash is going to be compared with some given password hash)
13552 or the new '-noverify' option is used.
13553
13554 This is an incompatible change, but it does not affect
13555 non-interactive use of 'openssl passwd' (passwords on the command
13556 line, '-stdin' option, '-in ...' option) and thus should not
13557 cause any problems.
13558
13559 *Bodo Moeller*
13560
13561 * Remove all references to RSAref, since there's no more need for it.
13562
13563 *Richard Levitte*
13564
13565 * Make DSO load along a path given through an environment variable
13566 (SHLIB_PATH) with shl_load().
13567
13568 *Richard Levitte*
13569
13570 * Constify the ENGINE code as a result of BIGNUM constification.
13571 Also constify the RSA code and most things related to it. In a
13572 few places, most notable in the depth of the ASN.1 code, ugly
13573 casts back to non-const were required (to be solved at a later
13574 time)
13575
13576 *Richard Levitte*
13577
13578 * Make it so the openssl application has all engines loaded by default.
13579
13580 *Richard Levitte*
13581
13582 * Constify the BIGNUM routines a little more.
13583
13584 *Richard Levitte*
13585
13586 * Add the following functions:
13587
13588 ENGINE_load_cswift()
13589 ENGINE_load_chil()
13590 ENGINE_load_atalla()
13591 ENGINE_load_nuron()
13592 ENGINE_load_builtin_engines()
13593
13594 That way, an application can itself choose if external engines that
13595 are built-in in OpenSSL shall ever be used or not. The benefit is
13596 that applications won't have to be linked with libdl or other dso
13597 libraries unless it's really needed.
13598
13599 Changed 'openssl engine' to load all engines on demand.
13600 Changed the engine header files to avoid the duplication of some
13601 declarations (they differed!).
13602
13603 *Richard Levitte*
13604
13605 * 'openssl engine' can now list capabilities.
13606
13607 *Richard Levitte*
13608
13609 * Better error reporting in 'openssl engine'.
13610
13611 *Richard Levitte*
13612
13613 * Never call load_dh_param(NULL) in s_server.
13614
13615 *Bodo Moeller*
13616
13617 * Add engine application. It can currently list engines by name and
13618 identity, and test if they are actually available.
13619
13620 *Richard Levitte*
13621
13622 * Improve RPM specification file by forcing symbolic linking and making
13623 sure the installed documentation is also owned by root.root.
13624
13625 *Damien Miller <djm@mindrot.org>*
13626
13627 * Give the OpenSSL applications more possibilities to make use of
13628 keys (public as well as private) handled by engines.
13629
13630 *Richard Levitte*
13631
13632 * Add OCSP code that comes from CertCo.
13633
13634 *Richard Levitte*
13635
13636 * Add VMS support for the Rijndael code.
13637
13638 *Richard Levitte*
13639
13640 * Added untested support for Nuron crypto accelerator.
13641
13642 *Ben Laurie*
13643
13644 * Add support for external cryptographic devices. This code was
13645 previously distributed separately as the "engine" branch.
13646
13647 *Geoff Thorpe, Richard Levitte*
13648
13649 * Rework the filename-translation in the DSO code. It is now possible to
13650 have far greater control over how a "name" is turned into a filename
13651 depending on the operating environment and any oddities about the
13652 different shared library filenames on each system.
13653
13654 *Geoff Thorpe*
13655
13656 * Support threads on FreeBSD-elf in Configure.
13657
13658 *Richard Levitte*
13659
13660 * Fix for SHA1 assembly problem with MASM: it produces
13661 warnings about corrupt line number information when assembling
13662 with debugging information. This is caused by the overlapping
13663 of two sections.
13664
13665 *Bernd Matthes <mainbug@celocom.de>, Steve Henson*
13666
13667 * NCONF changes.
13668 NCONF_get_number() has no error checking at all. As a replacement,
257e9d03 13669 NCONF_get_number_e() is defined (`_e` for "error checking") and is
5f8e6c50
DMSP
13670 promoted strongly. The old NCONF_get_number is kept around for
13671 binary backward compatibility.
13672 Make it possible for methods to load from something other than a BIO,
13673 by providing a function pointer that is given a name instead of a BIO.
13674 For example, this could be used to load configuration data from an
13675 LDAP server.
13676
13677 *Richard Levitte*
13678
13679 * Fix for non blocking accept BIOs. Added new I/O special reason
13680 BIO_RR_ACCEPT to cover this case. Previously use of accept BIOs
13681 with non blocking I/O was not possible because no retry code was
13682 implemented. Also added new SSL code SSL_WANT_ACCEPT to cover
13683 this case.
13684
13685 *Steve Henson*
13686
13687 * Added the beginnings of Rijndael support.
13688
13689 *Ben Laurie*
13690
13691 * Fix for bug in DirectoryString mask setting. Add support for
13692 X509_NAME_print_ex() in 'req' and X509_print_ex() function
13693 to allow certificate printing to more controllable, additional
13694 'certopt' option to 'x509' to allow new printing options to be
13695 set.
13696
13697 *Steve Henson*
13698
13699 * Clean old EAY MD5 hack from e_os.h.
13700
13701 *Richard Levitte*
13702
257e9d03 13703### Changes between 0.9.6l and 0.9.6m [17 Mar 2004]
5f8e6c50
DMSP
13704
13705 * Fix null-pointer assignment in do_change_cipher_spec() revealed
d8dc8538 13706 by using the Codenomicon TLS Test Tool ([CVE-2004-0079])
5f8e6c50
DMSP
13707
13708 *Joe Orton, Steve Henson*
13709
257e9d03 13710### Changes between 0.9.6k and 0.9.6l [04 Nov 2003]
5f8e6c50
DMSP
13711
13712 * Fix additional bug revealed by the NISCC test suite:
13713
13714 Stop bug triggering large recursion when presented with
d8dc8538 13715 certain ASN.1 tags ([CVE-2003-0851])
5f8e6c50
DMSP
13716
13717 *Steve Henson*
13718
257e9d03 13719### Changes between 0.9.6j and 0.9.6k [30 Sep 2003]
5f8e6c50
DMSP
13720
13721 * Fix various bugs revealed by running the NISCC test suite:
13722
13723 Stop out of bounds reads in the ASN1 code when presented with
13724 invalid tags (CVE-2003-0543 and CVE-2003-0544).
13725
13726 If verify callback ignores invalid public key errors don't try to check
13727 certificate signature with the NULL public key.
13728
5f8e6c50
DMSP
13729 *Steve Henson*
13730
13731 * In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
13732 if the server requested one: as stated in TLS 1.0 and SSL 3.0
13733 specifications.
13734
13735 *Steve Henson*
13736
13737 * In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
13738 extra data after the compression methods not only for TLS 1.0
13739 but also for SSL 3.0 (as required by the specification).
13740
13741 *Bodo Moeller; problem pointed out by Matthias Loepfe*
13742
13743 * Change X509_certificate_type() to mark the key as exported/exportable
13744 when it's 512 *bits* long, not 512 bytes.
13745
13746 *Richard Levitte*
13747
257e9d03 13748### Changes between 0.9.6i and 0.9.6j [10 Apr 2003]
5f8e6c50
DMSP
13749
13750 * Countermeasure against the Klima-Pokorny-Rosa extension of
13751 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
13752 a protocol version number mismatch like a decryption error
13753 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
13754
13755 *Bodo Moeller*
13756
13757 * Turn on RSA blinding by default in the default implementation
13758 to avoid a timing attack. Applications that don't want it can call
13759 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
13760 They would be ill-advised to do so in most cases.
13761
13762 *Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller*
13763
13764 * Change RSA blinding code so that it works when the PRNG is not
13765 seeded (in this case, the secret RSA exponent is abused as
13766 an unpredictable seed -- if it is not unpredictable, there
13767 is no point in blinding anyway). Make RSA blinding thread-safe
13768 by remembering the creator's thread ID in rsa->blinding and
13769 having all other threads use local one-time blinding factors
13770 (this requires more computation than sharing rsa->blinding, but
13771 avoids excessive locking; and if an RSA object is not shared
13772 between threads, blinding will still be very fast).
13773
13774 *Bodo Moeller*
13775
257e9d03 13776### Changes between 0.9.6h and 0.9.6i [19 Feb 2003]
5f8e6c50
DMSP
13777
13778 * In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
13779 via timing by performing a MAC computation even if incorrect
13780 block cipher padding has been found. This is a countermeasure
13781 against active attacks where the attacker has to distinguish
d8dc8538 13782 between bad padding and a MAC verification error. ([CVE-2003-0078])
5f8e6c50
DMSP
13783
13784 *Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
13785 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
13786 Martin Vuagnoux (EPFL, Ilion)*
13787
257e9d03 13788### Changes between 0.9.6g and 0.9.6h [5 Dec 2002]
5f8e6c50
DMSP
13789
13790 * New function OPENSSL_cleanse(), which is used to cleanse a section of
13791 memory from its contents. This is done with a counter that will
13792 place alternating values in each byte. This can be used to solve
13793 two issues: 1) the removal of calls to memset() by highly optimizing
13794 compilers, and 2) cleansing with other values than 0, since those can
13795 be read through on certain media, for example a swap space on disk.
13796
13797 *Geoff Thorpe*
13798
13799 * Bugfix: client side session caching did not work with external caching,
13800 because the session->cipher setting was not restored when reloading
13801 from the external cache. This problem was masked, when
13802 SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG (part of SSL_OP_ALL) was set.
13803 (Found by Steve Haslam <steve@araqnid.ddts.net>.)
13804
13805 *Lutz Jaenicke*
13806
13807 * Fix client_certificate (ssl/s2_clnt.c): The permissible total
13808 length of the REQUEST-CERTIFICATE message is 18 .. 34, not 17 .. 33.
13809
13810 *Zeev Lieber <zeev-l@yahoo.com>*
13811
13812 * Undo an undocumented change introduced in 0.9.6e which caused
13813 repeated calls to OpenSSL_add_all_ciphers() and
13814 OpenSSL_add_all_digests() to be ignored, even after calling
13815 EVP_cleanup().
13816
13817 *Richard Levitte*
13818
13819 * Change the default configuration reader to deal with last line not
13820 being properly terminated.
13821
13822 *Richard Levitte*
13823
13824 * Change X509_NAME_cmp() so it applies the special rules on handling
13825 DN values that are of type PrintableString, as well as RDNs of type
13826 emailAddress where the value has the type ia5String.
13827
13828 *stefank@valicert.com via Richard Levitte*
13829
13830 * Add a SSL_SESS_CACHE_NO_INTERNAL_STORE flag to take over half
13831 the job SSL_SESS_CACHE_NO_INTERNAL_LOOKUP was inconsistently
13832 doing, define a new flag (SSL_SESS_CACHE_NO_INTERNAL) to be
13833 the bitwise-OR of the two for use by the majority of applications
13834 wanting this behaviour, and update the docs. The documented
13835 behaviour and actual behaviour were inconsistent and had been
13836 changing anyway, so this is more a bug-fix than a behavioural
13837 change.
13838
13839 *Geoff Thorpe, diagnosed by Nadav Har'El*
13840
13841 * Don't impose a 16-byte length minimum on session IDs in ssl/s3_clnt.c
13842 (the SSL 3.0 and TLS 1.0 specifications allow any length up to 32 bytes).
13843
13844 *Bodo Moeller*
13845
13846 * Fix initialization code race conditions in
13847 SSLv23_method(), SSLv23_client_method(), SSLv23_server_method(),
13848 SSLv2_method(), SSLv2_client_method(), SSLv2_server_method(),
13849 SSLv3_method(), SSLv3_client_method(), SSLv3_server_method(),
13850 TLSv1_method(), TLSv1_client_method(), TLSv1_server_method(),
13851 ssl2_get_cipher_by_char(),
13852 ssl3_get_cipher_by_char().
13853
13854 *Patrick McCormick <patrick@tellme.com>, Bodo Moeller*
13855
13856 * Reorder cleanup sequence in SSL_CTX_free(): only remove the ex_data after
13857 the cached sessions are flushed, as the remove_cb() might use ex_data
13858 contents. Bug found by Sam Varshavchik <mrsam@courier-mta.com>
13859 (see [openssl.org #212]).
13860
13861 *Geoff Thorpe, Lutz Jaenicke*
13862
13863 * Fix typo in OBJ_txt2obj which incorrectly passed the content
13864 length, instead of the encoding length to d2i_ASN1_OBJECT.
13865
13866 *Steve Henson*
13867
257e9d03 13868### Changes between 0.9.6f and 0.9.6g [9 Aug 2002]
5f8e6c50
DMSP
13869
13870 * [In 0.9.6g-engine release:]
257e9d03 13871 Fix crypto/engine/vendor_defns/cswift.h for WIN32 (use `_stdcall`).
5f8e6c50
DMSP
13872
13873 *Lynn Gazis <lgazis@rainbow.com>*
13874
257e9d03 13875### Changes between 0.9.6e and 0.9.6f [8 Aug 2002]
5f8e6c50
DMSP
13876
13877 * Fix ASN1 checks. Check for overflow by comparing with LONG_MAX
13878 and get fix the header length calculation.
13879 *Florian Weimer <Weimer@CERT.Uni-Stuttgart.DE>,
257e9d03 13880 Alon Kantor <alonk@checkpoint.com> (and others), Steve Henson*
5f8e6c50
DMSP
13881
13882 * Use proper error handling instead of 'assertions' in buffer
13883 overflow checks added in 0.9.6e. This prevents DoS (the
13884 assertions could call abort()).
13885
13886 *Arne Ansper <arne@ats.cyber.ee>, Bodo Moeller*
13887
257e9d03 13888### Changes between 0.9.6d and 0.9.6e [30 Jul 2002]
5f8e6c50
DMSP
13889
13890 * Add various sanity checks to asn1_get_length() to reject
13891 the ASN1 length bytes if they exceed sizeof(long), will appear
13892 negative or the content length exceeds the length of the
13893 supplied buffer.
13894
13895 *Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>*
13896
13897 * Fix cipher selection routines: ciphers without encryption had no flags
13898 for the cipher strength set and where therefore not handled correctly
13899 by the selection routines (PR #130).
13900
13901 *Lutz Jaenicke*
13902
13903 * Fix EVP_dsa_sha macro.
13904
13905 *Nils Larsch*
13906
13907 * New option
13908 SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
13909 for disabling the SSL 3.0/TLS 1.0 CBC vulnerability countermeasure
13910 that was added in OpenSSL 0.9.6d.
13911
13912 As the countermeasure turned out to be incompatible with some
13913 broken SSL implementations, the new option is part of SSL_OP_ALL.
13914 SSL_OP_ALL is usually employed when compatibility with weird SSL
13915 implementations is desired (e.g. '-bugs' option to 's_client' and
13916 's_server'), so the new option is automatically set in many
13917 applications.
13918
13919 *Bodo Moeller*
13920
13921 * Changes in security patch:
13922
13923 Changes marked "(CHATS)" were sponsored by the Defense Advanced
13924 Research Projects Agency (DARPA) and Air Force Research Laboratory,
13925 Air Force Materiel Command, USAF, under agreement number
13926 F30602-01-2-0537.
13927
13928 * Add various sanity checks to asn1_get_length() to reject
13929 the ASN1 length bytes if they exceed sizeof(long), will appear
13930 negative or the content length exceeds the length of the
d8dc8538 13931 supplied buffer. ([CVE-2002-0659])
5f8e6c50
DMSP
13932
13933 *Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>*
13934
13935 * Assertions for various potential buffer overflows, not known to
13936 happen in practice.
13937
13938 *Ben Laurie (CHATS)*
13939
13940 * Various temporary buffers to hold ASCII versions of integers were
d8dc8538 13941 too small for 64 bit platforms. ([CVE-2002-0655])
257e9d03 13942 *Matthew Byng-Maddick <mbm@aldigital.co.uk> and Ben Laurie (CHATS)>*
5f8e6c50
DMSP
13943
13944 * Remote buffer overflow in SSL3 protocol - an attacker could
d8dc8538 13945 supply an oversized session ID to a client. ([CVE-2002-0656])
5f8e6c50 13946
44652c16 13947 *Ben Laurie (CHATS)*
5f8e6c50
DMSP
13948
13949 * Remote buffer overflow in SSL2 protocol - an attacker could
d8dc8538 13950 supply an oversized client master key. ([CVE-2002-0656])
5f8e6c50
DMSP
13951
13952 *Ben Laurie (CHATS)*
13953
257e9d03 13954### Changes between 0.9.6c and 0.9.6d [9 May 2002]
5f8e6c50
DMSP
13955
13956 * Fix crypto/asn1/a_sign.c so that 'parameters' is omitted (not
13957 encoded as NULL) with id-dsa-with-sha1.
13958
13959 *Nils Larsch <nla@trustcenter.de>; problem pointed out by Bodo Moeller*
13960
ec2bfb7d 13961 * Check various `X509_...()` return values in `apps/req.c`.
5f8e6c50
DMSP
13962
13963 *Nils Larsch <nla@trustcenter.de>*
13964
13965 * Fix BASE64 decode (EVP_DecodeUpdate) for data with CR/LF ended lines:
13966 an end-of-file condition would erroneously be flagged, when the CRLF
13967 was just at the end of a processed block. The bug was discovered when
13968 processing data through a buffering memory BIO handing the data to a
13969 BASE64-decoding BIO. Bug fund and patch submitted by Pavel Tsekov
13970 <ptsekov@syntrex.com> and Nedelcho Stanev.
13971
13972 *Lutz Jaenicke*
13973
13974 * Implement a countermeasure against a vulnerability recently found
13975 in CBC ciphersuites in SSL 3.0/TLS 1.0: Send an empty fragment
13976 before application data chunks to avoid the use of known IVs
13977 with data potentially chosen by the attacker.
13978
13979 *Bodo Moeller*
13980
13981 * Fix length checks in ssl3_get_client_hello().
13982
13983 *Bodo Moeller*
13984
13985 * TLS/SSL library bugfix: use s->s3->in_read_app_data differently
13986 to prevent ssl3_read_internal() from incorrectly assuming that
13987 ssl3_read_bytes() found application data while handshake
13988 processing was enabled when in fact s->s3->in_read_app_data was
13989 merely automatically cleared during the initial handshake.
13990
13991 *Bodo Moeller; problem pointed out by Arne Ansper <arne@ats.cyber.ee>*
13992
13993 * Fix object definitions for Private and Enterprise: they were not
13994 recognized in their shortname (=lowercase) representation. Extend
13995 obj_dat.pl to issue an error when using undefined keywords instead
13996 of silently ignoring the problem (Svenning Sorensen
13997 <sss@sss.dnsalias.net>).
13998
13999 *Lutz Jaenicke*
14000
14001 * Fix DH_generate_parameters() so that it works for 'non-standard'
14002 generators, i.e. generators other than 2 and 5. (Previously, the
14003 code did not properly initialise the 'add' and 'rem' values to
14004 BN_generate_prime().)
14005
14006 In the new general case, we do not insist that 'generator' is
14007 actually a primitive root: This requirement is rather pointless;
14008 a generator of the order-q subgroup is just as good, if not
14009 better.
14010
14011 *Bodo Moeller*
14012
14013 * Map new X509 verification errors to alerts. Discovered and submitted by
14014 Tom Wu <tom@arcot.com>.
14015
14016 *Lutz Jaenicke*
14017
14018 * Fix ssl3_pending() (ssl/s3_lib.c) to prevent SSL_pending() from
14019 returning non-zero before the data has been completely received
14020 when using non-blocking I/O.
14021
14022 *Bodo Moeller; problem pointed out by John Hughes*
14023
14024 * Some of the ciphers missed the strength entry (SSL_LOW etc).
14025
14026 *Ben Laurie, Lutz Jaenicke*
14027
14028 * Fix bug in SSL_clear(): bad sessions were not removed (found by
14029 Yoram Zahavi <YoramZ@gilian.com>).
14030
14031 *Lutz Jaenicke*
14032
14033 * Add information about CygWin 1.3 and on, and preserve proper
14034 configuration for the versions before that.
14035
14036 *Corinna Vinschen <vinschen@redhat.com> and Richard Levitte*
14037
14038 * Make removal from session cache (SSL_CTX_remove_session()) more robust:
14039 check whether we deal with a copy of a session and do not delete from
14040 the cache in this case. Problem reported by "Izhar Shoshani Levi"
14041 <izhar@checkpoint.com>.
14042
14043 *Lutz Jaenicke*
14044
14045 * Do not store session data into the internal session cache, if it
14046 is never intended to be looked up (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP
14047 flag is set). Proposed by Aslam <aslam@funk.com>.
14048
14049 *Lutz Jaenicke*
14050
14051 * Have ASN1_BIT_STRING_set_bit() really clear a bit when the requested
14052 value is 0.
14053
14054 *Richard Levitte*
14055
14056 * [In 0.9.6d-engine release:]
14057 Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
14058
14059 *Toomas Kiisk <vix@cyber.ee> via Richard Levitte*
14060
14061 * Add the configuration target linux-s390x.
14062
14063 *Neale Ferguson <Neale.Ferguson@SoftwareAG-USA.com> via Richard Levitte*
14064
14065 * The earlier bugfix for the SSL3_ST_SW_HELLO_REQ_C case of
14066 ssl3_accept (ssl/s3_srvr.c) incorrectly used a local flag
14067 variable as an indication that a ClientHello message has been
14068 received. As the flag value will be lost between multiple
14069 invocations of ssl3_accept when using non-blocking I/O, the
14070 function may not be aware that a handshake has actually taken
14071 place, thus preventing a new session from being added to the
14072 session cache.
14073
14074 To avoid this problem, we now set s->new_session to 2 instead of
14075 using a local variable.
14076
14077 *Lutz Jaenicke, Bodo Moeller*
14078
14079 * Bugfix: Return -1 from ssl3_get_server_done (ssl3/s3_clnt.c)
14080 if the SSL_R_LENGTH_MISMATCH error is detected.
14081
14082 *Geoff Thorpe, Bodo Moeller*
14083
14084 * New 'shared_ldflag' column in Configure platform table.
14085
14086 *Richard Levitte*
14087
14088 * Fix EVP_CIPHER_mode macro.
14089
14090 *"Dan S. Camper" <dan@bti.net>*
14091
14092 * Fix ssl3_read_bytes (ssl/s3_pkt.c): To ignore messages of unknown
14093 type, we must throw them away by setting rr->length to 0.
14094
14095 *D P Chang <dpc@qualys.com>*
14096
257e9d03 14097### Changes between 0.9.6b and 0.9.6c [21 dec 2001]
5f8e6c50
DMSP
14098
14099 * Fix BN_rand_range bug pointed out by Dominikus Scherkl
14100 <Dominikus.Scherkl@biodata.com>. (The previous implementation
257e9d03
RS
14101 worked incorrectly for those cases where range = `10..._2` and
14102 `3*range` is two bits longer than range.)
5f8e6c50
DMSP
14103
14104 *Bodo Moeller*
14105
14106 * Only add signing time to PKCS7 structures if it is not already
14107 present.
14108
14109 *Steve Henson*
14110
14111 * Fix crypto/objects/objects.h: "ld-ce" should be "id-ce",
14112 OBJ_ld_ce should be OBJ_id_ce.
14113 Also some ip-pda OIDs in crypto/objects/objects.txt were
14114 incorrect (cf. RFC 3039).
14115
14116 *Matt Cooper, Frederic Giudicelli, Bodo Moeller*
14117
14118 * Release CRYPTO_LOCK_DYNLOCK when CRYPTO_destroy_dynlockid()
14119 returns early because it has nothing to do.
14120
14121 *Andy Schneider <andy.schneider@bjss.co.uk>*
14122
14123 * [In 0.9.6c-engine release:]
14124 Fix mutex callback return values in crypto/engine/hw_ncipher.c.
14125
14126 *Andy Schneider <andy.schneider@bjss.co.uk>*
14127
14128 * [In 0.9.6c-engine release:]
14129 Add support for Cryptographic Appliance's keyserver technology.
14130 (Use engine 'keyclient')
14131
14132 *Cryptographic Appliances and Geoff Thorpe*
14133
14134 * Add a configuration entry for OS/390 Unix. The C compiler 'c89'
14135 is called via tools/c89.sh because arguments have to be
14136 rearranged (all '-L' options must appear before the first object
14137 modules).
14138
14139 *Richard Shapiro <rshapiro@abinitio.com>*
14140
14141 * [In 0.9.6c-engine release:]
14142 Add support for Broadcom crypto accelerator cards, backported
14143 from 0.9.7.
14144
14145 *Broadcom, Nalin Dahyabhai <nalin@redhat.com>, Mark Cox*
14146
14147 * [In 0.9.6c-engine release:]
14148 Add support for SureWare crypto accelerator cards from
14149 Baltimore Technologies. (Use engine 'sureware')
14150
14151 *Baltimore Technologies and Mark Cox*
14152
14153 * [In 0.9.6c-engine release:]
14154 Add support for crypto accelerator cards from Accelerated
14155 Encryption Processing, www.aep.ie. (Use engine 'aep')
14156
14157 *AEP Inc. and Mark Cox*
14158
14159 * Add a configuration entry for gcc on UnixWare.
14160
14161 *Gary Benson <gbenson@redhat.com>*
14162
14163 * Change ssl/s2_clnt.c and ssl/s2_srvr.c so that received handshake
14164 messages are stored in a single piece (fixed-length part and
14165 variable-length part combined) and fix various bugs found on the way.
14166
14167 *Bodo Moeller*
14168
14169 * Disable caching in BIO_gethostbyname(), directly use gethostbyname()
14170 instead. BIO_gethostbyname() does not know what timeouts are
14171 appropriate, so entries would stay in cache even when they have
14172 become invalid.
257e9d03 14173 *Bodo Moeller; problem pointed out by Rich Salz <rsalz@zolera.com>*
5f8e6c50
DMSP
14174
14175 * Change ssl23_get_client_hello (ssl/s23_srvr.c) behaviour when
14176 faced with a pathologically small ClientHello fragment that does
14177 not contain client_version: Instead of aborting with an error,
14178 simply choose the highest available protocol version (i.e.,
14179 TLS 1.0 unless it is disabled). In practice, ClientHello
14180 messages are never sent like this, but this change gives us
14181 strictly correct behaviour at least for TLS.
14182
44652c16 14183 *Bodo Moeller*
5f8e6c50
DMSP
14184
14185 * Fix SSL handshake functions and SSL_clear() such that SSL_clear()
14186 never resets s->method to s->ctx->method when called from within
14187 one of the SSL handshake functions.
14188
14189 *Bodo Moeller; problem pointed out by Niko Baric*
14190
14191 * In ssl3_get_client_hello (ssl/s3_srvr.c), generate a fatal alert
14192 (sent using the client's version number) if client_version is
14193 smaller than the protocol version in use. Also change
14194 ssl23_get_client_hello (ssl/s23_srvr.c) to select TLS 1.0 if
14195 the client demanded SSL 3.0 but only TLS 1.0 is enabled; then
14196 the client will at least see that alert.
14197
14198 *Bodo Moeller*
14199
14200 * Fix ssl3_get_message (ssl/s3_both.c) to handle message fragmentation
14201 correctly.
14202
14203 *Bodo Moeller*
14204
14205 * Avoid infinite loop in ssl3_get_message (ssl/s3_both.c) if a
14206 client receives HelloRequest while in a handshake.
14207
14208 *Bodo Moeller; bug noticed by Andy Schneider <andy.schneider@bjss.co.uk>*
14209
14210 * Bugfix in ssl3_accept (ssl/s3_srvr.c): Case SSL3_ST_SW_HELLO_REQ_C
14211 should end in 'break', not 'goto end' which circumvents various
14212 cleanups done in state SSL_ST_OK. But session related stuff
14213 must be disabled for SSL_ST_OK in the case that we just sent a
14214 HelloRequest.
14215
14216 Also avoid some overhead by not calling ssl_init_wbio_buffer()
14217 before just sending a HelloRequest.
14218
14219 *Bodo Moeller, Eric Rescorla <ekr@rtfm.com>*
14220
14221 * Fix ssl/s3_enc.c, ssl/t1_enc.c and ssl/s3_pkt.c so that we don't
14222 reveal whether illegal block cipher padding was found or a MAC
14223 verification error occurred. (Neither SSLerr() codes nor alerts
14224 are directly visible to potential attackers, but the information
14225 may leak via logfiles.)
14226
14227 Similar changes are not required for the SSL 2.0 implementation
14228 because the number of padding bytes is sent in clear for SSL 2.0,
14229 and the extra bytes are just ignored. However ssl/s2_pkt.c
14230 failed to verify that the purported number of padding bytes is in
14231 the legal range.
14232
14233 *Bodo Moeller*
14234
14235 * Add OpenUNIX-8 support including shared libraries
14236 (Boyd Lynn Gerber <gerberb@zenez.com>).
14237
14238 *Lutz Jaenicke*
14239
14240 * Improve RSA_padding_check_PKCS1_OAEP() check again to avoid
14241 'wristwatch attack' using huge encoding parameters (cf.
14242 James H. Manger's CRYPTO 2001 paper). Note that the
14243 RSA_PKCS1_OAEP_PADDING case of RSA_private_decrypt() does not use
14244 encoding parameters and hence was not vulnerable.
14245
14246 *Bodo Moeller*
14247
14248 * BN_sqr() bug fix.
14249
14250 *Ulf Möller, reported by Jim Ellis <jim.ellis@cavium.com>*
14251
14252 * Rabin-Miller test analyses assume uniformly distributed witnesses,
14253 so use BN_pseudo_rand_range() instead of using BN_pseudo_rand()
14254 followed by modular reduction.
14255
14256 *Bodo Moeller; pointed out by Adam Young <AYoung1@NCSUS.JNJ.COM>*
14257
14258 * Add BN_pseudo_rand_range() with obvious functionality: BN_rand_range()
14259 equivalent based on BN_pseudo_rand() instead of BN_rand().
14260
14261 *Bodo Moeller*
14262
14263 * s3_srvr.c: allow sending of large client certificate lists (> 16 kB).
14264 This function was broken, as the check for a new client hello message
14265 to handle SGC did not allow these large messages.
14266 (Tracked down by "Douglas E. Engert" <deengert@anl.gov>.)
14267
14268 *Lutz Jaenicke*
14269
257e9d03 14270 * Add alert descriptions for TLSv1 to `SSL_alert_desc_string[_long]()`.
5f8e6c50
DMSP
14271
14272 *Lutz Jaenicke*
14273
14274 * Fix buggy behaviour of BIO_get_num_renegotiates() and BIO_ctrl()
14275 for BIO_C_GET_WRITE_BUF_SIZE ("Stephen Hinton" <shinton@netopia.com>).
14276
14277 *Lutz Jaenicke*
14278
14279 * Rework the configuration and shared library support for Tru64 Unix.
14280 The configuration part makes use of modern compiler features and
14281 still retains old compiler behavior for those that run older versions
14282 of the OS. The shared library support part includes a variant that
14283 uses the RPATH feature, and is available through the special
14284 configuration target "alpha-cc-rpath", which will never be selected
14285 automatically.
14286
14287 *Tim Mooney <mooney@dogbert.cc.ndsu.NoDak.edu> via Richard Levitte*
14288
14289 * In ssl3_get_key_exchange (ssl/s3_clnt.c), call ssl3_get_message()
14290 with the same message size as in ssl3_get_certificate_request().
14291 Otherwise, if no ServerKeyExchange message occurs, CertificateRequest
14292 messages might inadvertently be reject as too long.
14293
14294 *Petr Lampa <lampa@fee.vutbr.cz>*
14295
14296 * Enhanced support for IA-64 Unix platforms (well, Linux and HP-UX).
14297
14298 *Andy Polyakov*
14299
14300 * Modified SSL library such that the verify_callback that has been set
44652c16 14301 specifically for an SSL object with SSL_set_verify() is actually being
5f8e6c50
DMSP
14302 used. Before the change, a verify_callback set with this function was
14303 ignored and the verify_callback() set in the SSL_CTX at the time of
14304 the call was used. New function X509_STORE_CTX_set_verify_cb() introduced
14305 to allow the necessary settings.
14306
14307 *Lutz Jaenicke*
14308
14309 * Initialize static variable in crypto/dsa/dsa_lib.c and crypto/dh/dh_lib.c
14310 explicitly to NULL, as at least on Solaris 8 this seems not always to be
14311 done automatically (in contradiction to the requirements of the C
14312 standard). This made problems when used from OpenSSH.
14313
14314 *Lutz Jaenicke*
14315
14316 * In OpenSSL 0.9.6a and 0.9.6b, crypto/dh/dh_key.c ignored
14317 dh->length and always used
14318
14319 BN_rand_range(priv_key, dh->p).
14320
14321 BN_rand_range() is not necessary for Diffie-Hellman, and this
14322 specific range makes Diffie-Hellman unnecessarily inefficient if
14323 dh->length (recommended exponent length) is much smaller than the
14324 length of dh->p. We could use BN_rand_range() if the order of
14325 the subgroup was stored in the DH structure, but we only have
14326 dh->length.
14327
14328 So switch back to
14329
14330 BN_rand(priv_key, l, ...)
14331
14332 where 'l' is dh->length if this is defined, or BN_num_bits(dh->p)-1
14333 otherwise.
14334
14335 *Bodo Moeller*
14336
14337 * In
14338
14339 RSA_eay_public_encrypt
14340 RSA_eay_private_decrypt
14341 RSA_eay_private_encrypt (signing)
14342 RSA_eay_public_decrypt (signature verification)
14343
14344 (default implementations for RSA_public_encrypt,
14345 RSA_private_decrypt, RSA_private_encrypt, RSA_public_decrypt),
14346 always reject numbers >= n.
14347
14348 *Bodo Moeller*
14349
14350 * In crypto/rand/md_rand.c, use a new short-time lock CRYPTO_LOCK_RAND2
14351 to synchronize access to 'locking_thread'. This is necessary on
14352 systems where access to 'locking_thread' (an 'unsigned long'
14353 variable) is not atomic.
14354
14355 *Bodo Moeller*
14356
14357 * In crypto/rand/md_rand.c, set 'locking_thread' to current thread's ID
14358 *before* setting the 'crypto_lock_rand' flag. The previous code had
14359 a race condition if 0 is a valid thread ID.
14360
14361 *Travis Vitek <vitek@roguewave.com>*
14362
14363 * Add support for shared libraries under Irix.
14364
14365 *Albert Chin-A-Young <china@thewrittenword.com>*
14366
14367 * Add configuration option to build on Linux on both big-endian and
14368 little-endian MIPS.
14369
14370 *Ralf Baechle <ralf@uni-koblenz.de>*
14371
14372 * Add the possibility to create shared libraries on HP-UX.
14373
14374 *Richard Levitte*
14375
257e9d03 14376### Changes between 0.9.6a and 0.9.6b [9 Jul 2001]
5f8e6c50
DMSP
14377
14378 * Change ssleay_rand_bytes (crypto/rand/md_rand.c)
14379 to avoid a SSLeay/OpenSSL PRNG weakness pointed out by
14380 Markku-Juhani O. Saarinen <markku-juhani.saarinen@nokia.com>:
14381 PRNG state recovery was possible based on the output of
14382 one PRNG request appropriately sized to gain knowledge on
14383 'md' followed by enough consecutive 1-byte PRNG requests
14384 to traverse all of 'state'.
14385
14386 1. When updating 'md_local' (the current thread's copy of 'md')
14387 during PRNG output generation, hash all of the previous
14388 'md_local' value, not just the half used for PRNG output.
14389
14390 2. Make the number of bytes from 'state' included into the hash
14391 independent from the number of PRNG bytes requested.
14392
14393 The first measure alone would be sufficient to avoid
14394 Markku-Juhani's attack. (Actually it had never occurred
14395 to me that the half of 'md_local' used for chaining was the
14396 half from which PRNG output bytes were taken -- I had always
14397 assumed that the secret half would be used.) The second
14398 measure makes sure that additional data from 'state' is never
14399 mixed into 'md_local' in small portions; this heuristically
14400 further strengthens the PRNG.
14401
14402 *Bodo Moeller*
14403
14404 * Fix crypto/bn/asm/mips3.s.
14405
14406 *Andy Polyakov*
14407
14408 * When only the key is given to "enc", the IV is undefined. Print out
14409 an error message in this case.
14410
14411 *Lutz Jaenicke*
14412
14413 * Handle special case when X509_NAME is empty in X509 printing routines.
14414
14415 *Steve Henson*
14416
14417 * In dsa_do_verify (crypto/dsa/dsa_ossl.c), verify that r and s are
14418 positive and less than q.
14419
14420 *Bodo Moeller*
14421
257e9d03 14422 * Don't change `*pointer` in CRYPTO_add_lock() is add_lock_callback is
5f8e6c50
DMSP
14423 used: it isn't thread safe and the add_lock_callback should handle
14424 that itself.
14425
14426 *Paul Rose <Paul.Rose@bridge.com>*
14427
14428 * Verify that incoming data obeys the block size in
14429 ssl3_enc (ssl/s3_enc.c) and tls1_enc (ssl/t1_enc.c).
14430
14431 *Bodo Moeller*
14432
14433 * Fix OAEP check.
14434
14435 *Ulf Möller, Bodo Möller*
14436
14437 * The countermeasure against Bleichbacher's attack on PKCS #1 v1.5
14438 RSA encryption was accidentally removed in s3_srvr.c in OpenSSL 0.9.5
14439 when fixing the server behaviour for backwards-compatible 'client
14440 hello' messages. (Note that the attack is impractical against
14441 SSL 3.0 and TLS 1.0 anyway because length and version checking
14442 means that the probability of guessing a valid ciphertext is
14443 around 2^-40; see section 5 in Bleichenbacher's CRYPTO '98
14444 paper.)
14445
14446 Before 0.9.5, the countermeasure (hide the error by generating a
14447 random 'decryption result') did not work properly because
14448 ERR_clear_error() was missing, meaning that SSL_get_error() would
14449 detect the supposedly ignored error.
14450
14451 Both problems are now fixed.
14452
14453 *Bodo Moeller*
14454
14455 * In crypto/bio/bf_buff.c, increase DEFAULT_BUFFER_SIZE to 4096
14456 (previously it was 1024).
14457
14458 *Bodo Moeller*
14459
14460 * Fix for compatibility mode trust settings: ignore trust settings
14461 unless some valid trust or reject settings are present.
14462
14463 *Steve Henson*
14464
14465 * Fix for blowfish EVP: its a variable length cipher.
14466
14467 *Steve Henson*
14468
14469 * Fix various bugs related to DSA S/MIME verification. Handle missing
14470 parameters in DSA public key structures and return an error in the
14471 DSA routines if parameters are absent.
14472
14473 *Steve Henson*
14474
14475 * In versions up to 0.9.6, RAND_file_name() resorted to file ".rnd"
14476 in the current directory if neither $RANDFILE nor $HOME was set.
14477 RAND_file_name() in 0.9.6a returned NULL in this case. This has
14478 caused some confusion to Windows users who haven't defined $HOME.
14479 Thus RAND_file_name() is changed again: e_os.h can define a
14480 DEFAULT_HOME, which will be used if $HOME is not set.
14481 For Windows, we use "C:"; on other platforms, we still require
14482 environment variables.
14483
14484 * Move 'if (!initialized) RAND_poll()' into regions protected by
14485 CRYPTO_LOCK_RAND. This is not strictly necessary, but avoids
14486 having multiple threads call RAND_poll() concurrently.
14487
14488 *Bodo Moeller*
14489
14490 * In crypto/rand/md_rand.c, replace 'add_do_not_lock' flag by a
14491 combination of a flag and a thread ID variable.
14492 Otherwise while one thread is in ssleay_rand_bytes (which sets the
14493 flag), *other* threads can enter ssleay_add_bytes without obeying
14494 the CRYPTO_LOCK_RAND lock (and may even illegally release the lock
14495 that they do not hold after the first thread unsets add_do_not_lock).
14496
14497 *Bodo Moeller*
14498
14499 * Change bctest again: '-x' expressions are not available in all
14500 versions of 'test'.
14501
14502 *Bodo Moeller*
14503
257e9d03 14504### Changes between 0.9.6 and 0.9.6a [5 Apr 2001]
5f8e6c50
DMSP
14505
14506 * Fix a couple of memory leaks in PKCS7_dataDecode()
14507
14508 *Steve Henson, reported by Heyun Zheng <hzheng@atdsprint.com>*
14509
14510 * Change Configure and Makefiles to provide EXE_EXT, which will contain
14511 the default extension for executables, if any. Also, make the perl
14512 scripts that use symlink() to test if it really exists and use "cp"
14513 if it doesn't. All this made OpenSSL compilable and installable in
14514 CygWin.
14515
14516 *Richard Levitte*
14517
14518 * Fix for asn1_GetSequence() for indefinite length constructed data.
14519 If SEQUENCE is length is indefinite just set c->slen to the total
14520 amount of data available.
14521
14522 *Steve Henson, reported by shige@FreeBSD.org*
14523
14524 *This change does not apply to 0.9.7.*
14525
14526 * Change bctest to avoid here-documents inside command substitution
14527 (workaround for FreeBSD /bin/sh bug).
14528 For compatibility with Ultrix, avoid shell functions (introduced
14529 in the bctest version that searches along $PATH).
14530
14531 *Bodo Moeller*
14532
14533 * Rename 'des_encrypt' to 'des_encrypt1'. This avoids the clashes
14534 with des_encrypt() defined on some operating systems, like Solaris
14535 and UnixWare.
14536
14537 *Richard Levitte*
14538
14539 * Check the result of RSA-CRT (see D. Boneh, R. DeMillo, R. Lipton:
14540 On the Importance of Eliminating Errors in Cryptographic
14541 Computations, J. Cryptology 14 (2001) 2, 101-119,
257e9d03 14542 <http://theory.stanford.edu/~dabo/papers/faults.ps.gz>).
5f8e6c50
DMSP
14543
14544 *Ulf Moeller*
14545
14546 * MIPS assembler BIGNUM division bug fix.
14547
14548 *Andy Polyakov*
14549
14550 * Disabled incorrect Alpha assembler code.
14551
14552 *Richard Levitte*
14553
14554 * Fix PKCS#7 decode routines so they correctly update the length
14555 after reading an EOC for the EXPLICIT tag.
14556
14557 *Steve Henson*
14558
14559 *This change does not apply to 0.9.7.*
14560
14561 * Fix bug in PKCS#12 key generation routines. This was triggered
14562 if a 3DES key was generated with a 0 initial byte. Include
14563 PKCS12_BROKEN_KEYGEN compilation option to retain the old
14564 (but broken) behaviour.
14565
14566 *Steve Henson*
14567
14568 * Enhance bctest to search for a working bc along $PATH and print
14569 it when found.
14570
14571 *Tim Rice <tim@multitalents.net> via Richard Levitte*
14572
14573 * Fix memory leaks in err.c: free err_data string if necessary;
14574 don't write to the wrong index in ERR_set_error_data.
14575
14576 *Bodo Moeller*
14577
14578 * Implement ssl23_peek (analogous to ssl23_read), which previously
14579 did not exist.
14580
14581 *Bodo Moeller*
14582
257e9d03 14583 * Replace rdtsc with `_emit` statements for VC++ version 5.
5f8e6c50
DMSP
14584
14585 *Jeremy Cooper <jeremy@baymoo.org>*
14586
14587 * Make it possible to reuse SSLv2 sessions.
14588
14589 *Richard Levitte*
14590
14591 * In copy_email() check for >= 0 as a return value for
14592 X509_NAME_get_index_by_NID() since 0 is a valid index.
14593
14594 *Steve Henson reported by Massimiliano Pala <madwolf@opensca.org>*
14595
14596 * Avoid coredump with unsupported or invalid public keys by checking if
14597 X509_get_pubkey() fails in PKCS7_verify(). Fix memory leak when
14598 PKCS7_verify() fails with non detached data.
14599
14600 *Steve Henson*
14601
14602 * Don't use getenv in library functions when run as setuid/setgid.
14603 New function OPENSSL_issetugid().
14604
14605 *Ulf Moeller*
14606
14607 * Avoid false positives in memory leak detection code (crypto/mem_dbg.c)
14608 due to incorrect handling of multi-threading:
14609
14610 1. Fix timing glitch in the MemCheck_off() portion of CRYPTO_mem_ctrl().
14611
14612 2. Fix logical glitch in is_MemCheck_on() aka CRYPTO_is_mem_check_on().
14613
14614 3. Count how many times MemCheck_off() has been called so that
14615 nested use can be treated correctly. This also avoids
14616 inband-signalling in the previous code (which relied on the
14617 assumption that thread ID 0 is impossible).
14618
14619 *Bodo Moeller*
14620
14621 * Add "-rand" option also to s_client and s_server.
14622
14623 *Lutz Jaenicke*
14624
14625 * Fix CPU detection on Irix 6.x.
14626 *Kurt Hockenbury <khockenb@stevens-tech.edu> and
257e9d03 14627 "Bruce W. Forsberg" <bruce.forsberg@baesystems.com>*
5f8e6c50
DMSP
14628
14629 * Fix X509_NAME bug which produced incorrect encoding if X509_NAME
14630 was empty.
14631
14632 *Steve Henson*
14633
14634 *This change does not apply to 0.9.7.*
14635
14636 * Use the cached encoding of an X509_NAME structure rather than
14637 copying it. This is apparently the reason for the libsafe "errors"
14638 but the code is actually correct.
14639
14640 *Steve Henson*
14641
14642 * Add new function BN_rand_range(), and fix DSA_sign_setup() to prevent
14643 Bleichenbacher's DSA attack.
14644 Extend BN_[pseudo_]rand: As before, top=1 forces the highest two bits
14645 to be set and top=0 forces the highest bit to be set; top=-1 is new
14646 and leaves the highest bit random.
14647
14648 *Ulf Moeller, Bodo Moeller*
14649
257e9d03 14650 * In the `NCONF_...`-based implementations for `CONF_...` queries
5f8e6c50
DMSP
14651 (crypto/conf/conf_lib.c), if the input LHASH is NULL, avoid using
14652 a temporary CONF structure with the data component set to NULL
14653 (which gives segmentation faults in lh_retrieve).
14654 Instead, use NULL for the CONF pointer in CONF_get_string and
14655 CONF_get_number (which may use environment variables) and directly
14656 return NULL from CONF_get_section.
14657
14658 *Bodo Moeller*
14659
14660 * Fix potential buffer overrun for EBCDIC.
14661
14662 *Ulf Moeller*
14663
14664 * Tolerate nonRepudiation as being valid for S/MIME signing and certSign
14665 keyUsage if basicConstraints absent for a CA.
14666
14667 *Steve Henson*
14668
14669 * Make SMIME_write_PKCS7() write mail header values with a format that
14670 is more generally accepted (no spaces before the semicolon), since
14671 some programs can't parse those values properly otherwise. Also make
14672 sure BIO's that break lines after each write do not create invalid
14673 headers.
14674
14675 *Richard Levitte*
14676
14677 * Make the CRL encoding routines work with empty SEQUENCE OF. The
14678 macros previously used would not encode an empty SEQUENCE OF
14679 and break the signature.
14680
14681 *Steve Henson*
14682
14683 *This change does not apply to 0.9.7.*
14684
14685 * Zero the premaster secret after deriving the master secret in
14686 DH ciphersuites.
14687
14688 *Steve Henson*
14689
14690 * Add some EVP_add_digest_alias registrations (as found in
14691 OpenSSL_add_all_digests()) to SSL_library_init()
14692 aka OpenSSL_add_ssl_algorithms(). This provides improved
14693 compatibility with peers using X.509 certificates
14694 with unconventional AlgorithmIdentifier OIDs.
14695
14696 *Bodo Moeller*
14697
14698 * Fix for Irix with NO_ASM.
14699
14700 *"Bruce W. Forsberg" <bruce.forsberg@baesystems.com>*
14701
14702 * ./config script fixes.
14703
14704 *Ulf Moeller, Richard Levitte*
14705
14706 * Fix 'openssl passwd -1'.
14707
14708 *Bodo Moeller*
14709
14710 * Change PKCS12_key_gen_asc() so it can cope with non null
14711 terminated strings whose length is passed in the passlen
14712 parameter, for example from PEM callbacks. This was done
14713 by adding an extra length parameter to asc2uni().
14714
14715 *Steve Henson, reported by <oddissey@samsung.co.kr>*
14716
14717 * Fix C code generated by 'openssl dsaparam -C': If a BN_bin2bn
14718 call failed, free the DSA structure.
14719
14720 *Bodo Moeller*
14721
14722 * Fix to uni2asc() to cope with zero length Unicode strings.
14723 These are present in some PKCS#12 files.
14724
14725 *Steve Henson*
14726
14727 * Increase s2->wbuf allocation by one byte in ssl2_new (ssl/s2_lib.c).
14728 Otherwise do_ssl_write (ssl/s2_pkt.c) will write beyond buffer limits
14729 when writing a 32767 byte record.
14730
14731 *Bodo Moeller; problem reported by Eric Day <eday@concentric.net>*
14732
257e9d03
RS
14733 * In `RSA_eay_public_{en,ed}crypt` and RSA_eay_mod_exp (rsa_eay.c),
14734 obtain lock CRYPTO_LOCK_RSA before setting `rsa->_method_mod_{n,p,q}`.
5f8e6c50
DMSP
14735
14736 (RSA objects have a reference count access to which is protected
14737 by CRYPTO_LOCK_RSA [see rsa_lib.c, s3_srvr.c, ssl_cert.c, ssl_rsa.c],
14738 so they are meant to be shared between threads.)
14739 *Bodo Moeller, Geoff Thorpe; original patch submitted by
14740 "Reddie, Steven" <Steven.Reddie@ca.com>*
14741
14742 * Fix a deadlock in CRYPTO_mem_leaks().
14743
14744 *Bodo Moeller*
14745
14746 * Use better test patterns in bntest.
14747
14748 *Ulf Möller*
14749
14750 * rand_win.c fix for Borland C.
14751
14752 *Ulf Möller*
14753
14754 * BN_rshift bugfix for n == 0.
14755
14756 *Bodo Moeller*
14757
14758 * Add a 'bctest' script that checks for some known 'bc' bugs
14759 so that 'make test' does not abort just because 'bc' is broken.
14760
14761 *Bodo Moeller*
14762
14763 * Store verify_result within SSL_SESSION also for client side to
14764 avoid potential security hole. (Re-used sessions on the client side
14765 always resulted in verify_result==X509_V_OK, not using the original
14766 result of the server certificate verification.)
14767
14768 *Lutz Jaenicke*
14769
14770 * Fix ssl3_pending: If the record in s->s3->rrec is not of type
14771 SSL3_RT_APPLICATION_DATA, return 0.
14772 Similarly, change ssl2_pending to return 0 if SSL_in_init(s) is true.
14773
14774 *Bodo Moeller*
14775
14776 * Fix SSL_peek:
14777 Both ssl2_peek and ssl3_peek, which were totally broken in earlier
14778 releases, have been re-implemented by renaming the previous
14779 implementations of ssl2_read and ssl3_read to ssl2_read_internal
14780 and ssl3_read_internal, respectively, and adding 'peek' parameters
14781 to them. The new ssl[23]_{read,peek} functions are calls to
14782 ssl[23]_read_internal with the 'peek' flag set appropriately.
14783 A 'peek' parameter has also been added to ssl3_read_bytes, which
14784 does the actual work for ssl3_read_internal.
14785
14786 *Bodo Moeller*
14787
14788 * Initialise "ex_data" member of RSA/DSA/DH structures prior to calling
14789 the method-specific "init()" handler. Also clean up ex_data after
14790 calling the method-specific "finish()" handler. Previously, this was
14791 happening the other way round.
14792
14793 *Geoff Thorpe*
14794
14795 * Increase BN_CTX_NUM (the number of BIGNUMs in a BN_CTX) to 16.
14796 The previous value, 12, was not always sufficient for BN_mod_exp().
14797
14798 *Bodo Moeller*
14799
14800 * Make sure that shared libraries get the internal name engine with
14801 the full version number and not just 0. This should mark the
14802 shared libraries as not backward compatible. Of course, this should
14803 be changed again when we can guarantee backward binary compatibility.
14804
14805 *Richard Levitte*
14806
14807 * Fix typo in get_cert_by_subject() in by_dir.c
14808
14809 *Jean-Marc Desperrier <jean-marc.desperrier@certplus.com>*
14810
14811 * Rework the system to generate shared libraries:
14812
14813 - Make note of the expected extension for the shared libraries and
14814 if there is a need for symbolic links from for example libcrypto.so.0
14815 to libcrypto.so.0.9.7. There is extended info in Configure for
14816 that.
14817
14818 - Make as few rebuilds of the shared libraries as possible.
14819
14820 - Still avoid linking the OpenSSL programs with the shared libraries.
14821
14822 - When installing, install the shared libraries separately from the
14823 static ones.
14824
14825 *Richard Levitte*
14826
14827 * Fix SSL_CTX_set_read_ahead macro to actually use its argument.
14828
14829 Copy SSL_CTX's read_ahead flag to SSL object directly in SSL_new
14830 and not in SSL_clear because the latter is also used by the
14831 accept/connect functions; previously, the settings made by
14832 SSL_set_read_ahead would be lost during the handshake.
14833
14834 *Bodo Moeller; problems reported by Anders Gertz <gertz@epact.se>*
14835
14836 * Correct util/mkdef.pl to be selective about disabled algorithms.
14837 Previously, it would create entries for disabled algorithms no
14838 matter what.
14839
14840 *Richard Levitte*
14841
14842 * Added several new manual pages for SSL_* function.
14843
14844 *Lutz Jaenicke*
14845
257e9d03 14846### Changes between 0.9.5a and 0.9.6 [24 Sep 2000]
5f8e6c50
DMSP
14847
14848 * In ssl23_get_client_hello, generate an error message when faced
14849 with an initial SSL 3.0/TLS record that is too small to contain the
14850 first two bytes of the ClientHello message, i.e. client_version.
14851 (Note that this is a pathologic case that probably has never happened
14852 in real life.) The previous approach was to use the version number
14853 from the record header as a substitute; but our protocol choice
14854 should not depend on that one because it is not authenticated
14855 by the Finished messages.
14856
14857 *Bodo Moeller*
14858
14859 * More robust randomness gathering functions for Windows.
14860
14861 *Jeffrey Altman <jaltman@columbia.edu>*
14862
14863 * For compatibility reasons if the flag X509_V_FLAG_ISSUER_CHECK is
14864 not set then we don't setup the error code for issuer check errors
14865 to avoid possibly overwriting other errors which the callback does
14866 handle. If an application does set the flag then we assume it knows
14867 what it is doing and can handle the new informational codes
14868 appropriately.
14869
14870 *Steve Henson*
14871
14872 * Fix for a nasty bug in ASN1_TYPE handling. ASN1_TYPE is used for
14873 a general "ANY" type, as such it should be able to decode anything
14874 including tagged types. However it didn't check the class so it would
14875 wrongly interpret tagged types in the same way as their universal
14876 counterpart and unknown types were just rejected. Changed so that the
14877 tagged and unknown types are handled in the same way as a SEQUENCE:
14878 that is the encoding is stored intact. There is also a new type
14879 "V_ASN1_OTHER" which is used when the class is not universal, in this
14880 case we have no idea what the actual type is so we just lump them all
14881 together.
14882
14883 *Steve Henson*
14884
14885 * On VMS, stdout may very well lead to a file that is written to
14886 in a record-oriented fashion. That means that every write() will
14887 write a separate record, which will be read separately by the
14888 programs trying to read from it. This can be very confusing.
14889
14890 The solution is to put a BIO filter in the way that will buffer
14891 text until a linefeed is reached, and then write everything a
14892 line at a time, so every record written will be an actual line,
14893 not chunks of lines and not (usually doesn't happen, but I've
14894 seen it once) several lines in one record. BIO_f_linebuffer() is
14895 the answer.
14896
14897 Currently, it's a VMS-only method, because that's where it has
14898 been tested well enough.
14899
14900 *Richard Levitte*
14901
14902 * Remove 'optimized' squaring variant in BN_mod_mul_montgomery,
14903 it can return incorrect results.
14904 (Note: The buggy variant was not enabled in OpenSSL 0.9.5a,
14905 but it was in 0.9.6-beta[12].)
14906
14907 *Bodo Moeller*
14908
14909 * Disable the check for content being present when verifying detached
14910 signatures in pk7_smime.c. Some versions of Netscape (wrongly)
14911 include zero length content when signing messages.
14912
14913 *Steve Henson*
14914
14915 * New BIO_shutdown_wr macro, which invokes the BIO_C_SHUTDOWN_WR
14916 BIO_ctrl (for BIO pairs).
14917
14918 *Bodo Möller*
14919
14920 * Add DSO method for VMS.
14921
14922 *Richard Levitte*
14923
14924 * Bug fix: Montgomery multiplication could produce results with the
14925 wrong sign.
14926
14927 *Ulf Möller*
14928
14929 * Add RPM specification openssl.spec and modify it to build three
14930 packages. The default package contains applications, application
14931 documentation and run-time libraries. The devel package contains
14932 include files, static libraries and function documentation. The
14933 doc package contains the contents of the doc directory. The original
14934 openssl.spec was provided by Damien Miller <djm@mindrot.org>.
14935
14936 *Richard Levitte*
14937
14938 * Add a large number of documentation files for many SSL routines.
14939
14940 *Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>*
14941
14942 * Add a configuration entry for Sony News 4.
14943
14944 *NAKAJI Hiroyuki <nakaji@tutrp.tut.ac.jp>*
14945
14946 * Don't set the two most significant bits to one when generating a
14947 random number < q in the DSA library.
14948
14949 *Ulf Möller*
14950
14951 * New SSL API mode 'SSL_MODE_AUTO_RETRY'. This disables the default
14952 behaviour that SSL_read may result in SSL_ERROR_WANT_READ (even if
14953 the underlying transport is blocking) if a handshake took place.
14954 (The default behaviour is needed by applications such as s_client
14955 and s_server that use select() to determine when to use SSL_read;
14956 but for applications that know in advance when to expect data, it
14957 just makes things more complicated.)
14958
14959 *Bodo Moeller*
14960
14961 * Add RAND_egd_bytes(), which gives control over the number of bytes read
14962 from EGD.
14963
14964 *Ben Laurie*
14965
257e9d03 14966 * Add a few more EBCDIC conditionals that make `req` and `x509`
5f8e6c50
DMSP
14967 work better on such systems.
14968
14969 *Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>*
14970
14971 * Add two demo programs for PKCS12_parse() and PKCS12_create().
14972 Update PKCS12_parse() so it copies the friendlyName and the
14973 keyid to the certificates aux info.
14974
14975 *Steve Henson*
14976
14977 * Fix bug in PKCS7_verify() which caused an infinite loop
14978 if there was more than one signature.
14979
14980 *Sven Uszpelkat <su@celocom.de>*
14981
14982 * Major change in util/mkdef.pl to include extra information
14983 about each symbol, as well as presenting variables as well
14984 as functions. This change means that there's n more need
14985 to rebuild the .num files when some algorithms are excluded.
14986
14987 *Richard Levitte*
14988
14989 * Allow the verify time to be set by an application,
14990 rather than always using the current time.
14991
14992 *Steve Henson*
14993
14994 * Phase 2 verify code reorganisation. The certificate
14995 verify code now looks up an issuer certificate by a
14996 number of criteria: subject name, authority key id
14997 and key usage. It also verifies self signed certificates
14998 by the same criteria. The main comparison function is
14999 X509_check_issued() which performs these checks.
15000
15001 Lot of changes were necessary in order to support this
15002 without completely rewriting the lookup code.
15003
15004 Authority and subject key identifier are now cached.
15005
15006 The LHASH 'certs' is X509_STORE has now been replaced
15007 by a STACK_OF(X509_OBJECT). This is mainly because an
15008 LHASH can't store or retrieve multiple objects with
15009 the same hash value.
15010
15011 As a result various functions (which were all internal
15012 use only) have changed to handle the new X509_STORE
15013 structure. This will break anything that messed round
15014 with X509_STORE internally.
15015
15016 The functions X509_STORE_add_cert() now checks for an
15017 exact match, rather than just subject name.
15018
15019 The X509_STORE API doesn't directly support the retrieval
15020 of multiple certificates matching a given criteria, however
15021 this can be worked round by performing a lookup first
15022 (which will fill the cache with candidate certificates)
15023 and then examining the cache for matches. This is probably
15024 the best we can do without throwing out X509_LOOKUP
15025 entirely (maybe later...).
15026
15027 The X509_VERIFY_CTX structure has been enhanced considerably.
15028
15029 All certificate lookup operations now go via a get_issuer()
15030 callback. Although this currently uses an X509_STORE it
15031 can be replaced by custom lookups. This is a simple way
15032 to bypass the X509_STORE hackery necessary to make this
15033 work and makes it possible to use more efficient techniques
15034 in future. A very simple version which uses a simple
15035 STACK for its trusted certificate store is also provided
15036 using X509_STORE_CTX_trusted_stack().
15037
15038 The verify_cb() and verify() callbacks now have equivalents
15039 in the X509_STORE_CTX structure.
15040
15041 X509_STORE_CTX also has a 'flags' field which can be used
15042 to customise the verify behaviour.
15043
15044 *Steve Henson*
15045
15046 * Add new PKCS#7 signing option PKCS7_NOSMIMECAP which
15047 excludes S/MIME capabilities.
15048
15049 *Steve Henson*
15050
15051 * When a certificate request is read in keep a copy of the
15052 original encoding of the signed data and use it when outputting
15053 again. Signatures then use the original encoding rather than
15054 a decoded, encoded version which may cause problems if the
15055 request is improperly encoded.
15056
15057 *Steve Henson*
15058
15059 * For consistency with other BIO_puts implementations, call
15060 buffer_write(b, ...) directly in buffer_puts instead of calling
15061 BIO_write(b, ...).
15062
15063 In BIO_puts, increment b->num_write as in BIO_write.
15064
15065 *Peter.Sylvester@EdelWeb.fr*
15066
15067 * Fix BN_mul_word for the case where the word is 0. (We have to use
15068 BN_zero, we may not return a BIGNUM with an array consisting of
15069 words set to zero.)
15070
15071 *Bodo Moeller*
15072
15073 * Avoid calling abort() from within the library when problems are
15074 detected, except if preprocessor symbols have been defined
15075 (such as REF_CHECK, BN_DEBUG etc.).
15076
15077 *Bodo Moeller*
15078
15079 * New openssl application 'rsautl'. This utility can be
4d49b685 15080 used for low-level RSA operations. DER public key
5f8e6c50
DMSP
15081 BIO/fp routines also added.
15082
15083 *Steve Henson*
15084
15085 * New Configure entry and patches for compiling on QNX 4.
15086
15087 *Andreas Schneider <andreas@ds3.etech.fh-hamburg.de>*
15088
15089 * A demo state-machine implementation was sponsored by
257e9d03 15090 Nuron (<http://www.nuron.com/>) and is now available in
5f8e6c50
DMSP
15091 demos/state_machine.
15092
15093 *Ben Laurie*
15094
15095 * New options added to the 'dgst' utility for signature
15096 generation and verification.
15097
15098 *Steve Henson*
15099
15100 * Unrecognized PKCS#7 content types are now handled via a
15101 catch all ASN1_TYPE structure. This allows unsupported
15102 types to be stored as a "blob" and an application can
15103 encode and decode it manually.
15104
15105 *Steve Henson*
15106
15107 * Fix various signed/unsigned issues to make a_strex.c
15108 compile under VC++.
15109
15110 *Oscar Jacobsson <oscar.jacobsson@celocom.com>*
15111
15112 * ASN1 fixes. i2d_ASN1_OBJECT was not returning the correct
15113 length if passed a buffer. ASN1_INTEGER_to_BN failed
15114 if passed a NULL BN and its argument was negative.
15115
15116 *Steve Henson, pointed out by Sven Heiberg <sven@tartu.cyber.ee>*
15117
15118 * Modification to PKCS#7 encoding routines to output definite
15119 length encoding. Since currently the whole structures are in
15120 memory there's not real point in using indefinite length
15121 constructed encoding. However if OpenSSL is compiled with
15122 the flag PKCS7_INDEFINITE_ENCODING the old form is used.
15123
15124 *Steve Henson*
15125
15126 * Added BIO_vprintf() and BIO_vsnprintf().
15127
15128 *Richard Levitte*
15129
15130 * Added more prefixes to parse for in the strings written
15131 through a logging bio, to cover all the levels that are available
15132 through syslog. The prefixes are now:
15133
15134 PANIC, EMERG, EMR => LOG_EMERG
15135 ALERT, ALR => LOG_ALERT
15136 CRIT, CRI => LOG_CRIT
15137 ERROR, ERR => LOG_ERR
15138 WARNING, WARN, WAR => LOG_WARNING
15139 NOTICE, NOTE, NOT => LOG_NOTICE
15140 INFO, INF => LOG_INFO
15141 DEBUG, DBG => LOG_DEBUG
15142
15143 and as before, if none of those prefixes are present at the
15144 beginning of the string, LOG_ERR is chosen.
15145
257e9d03 15146 On Win32, the `LOG_*` levels are mapped according to this:
5f8e6c50
DMSP
15147
15148 LOG_EMERG, LOG_ALERT, LOG_CRIT, LOG_ERR => EVENTLOG_ERROR_TYPE
15149 LOG_WARNING => EVENTLOG_WARNING_TYPE
15150 LOG_NOTICE, LOG_INFO, LOG_DEBUG => EVENTLOG_INFORMATION_TYPE
15151
5f8e6c50
DMSP
15152 *Richard Levitte*
15153
15154 * Made it possible to reconfigure with just the configuration
15155 argument "reconf" or "reconfigure". The command line arguments
15156 are stored in Makefile.ssl in the variable CONFIGURE_ARGS,
15157 and are retrieved from there when reconfiguring.
15158
15159 *Richard Levitte*
15160
15161 * MD4 implemented.
15162
15163 *Assar Westerlund <assar@sics.se>, Richard Levitte*
15164
15165 * Add the arguments -CAfile and -CApath to the pkcs12 utility.
15166
15167 *Richard Levitte*
15168
15169 * The obj_dat.pl script was messing up the sorting of object
15170 names. The reason was that it compared the quoted version
15171 of strings as a result "OCSP" > "OCSP Signing" because
15172 " > SPACE. Changed script to store unquoted versions of
15173 names and add quotes on output. It was also omitting some
15174 names from the lookup table if they were given a default
15175 value (that is if SN is missing it is given the same
15176 value as LN and vice versa), these are now added on the
15177 grounds that if an object has a name we should be able to
15178 look it up. Finally added warning output when duplicate
15179 short or long names are found.
15180
15181 *Steve Henson*
15182
15183 * Changes needed for Tandem NSK.
15184
15185 *Scott Uroff <scott@xypro.com>*
15186
15187 * Fix SSL 2.0 rollback checking: Due to an off-by-one error in
15188 RSA_padding_check_SSLv23(), special padding was never detected
15189 and thus the SSL 3.0/TLS 1.0 countermeasure against protocol
15190 version rollback attacks was not effective.
15191
15192 In s23_clnt.c, don't use special rollback-attack detection padding
15193 (RSA_SSLV23_PADDING) if SSL 2.0 is the only protocol enabled in the
15194 client; similarly, in s23_srvr.c, don't do the rollback check if
15195 SSL 2.0 is the only protocol enabled in the server.
15196
15197 *Bodo Moeller*
15198
15199 * Make it possible to get hexdumps of unprintable data with 'openssl
15200 asn1parse'. By implication, the functions ASN1_parse_dump() and
15201 BIO_dump_indent() are added.
15202
15203 *Richard Levitte*
15204
15205 * New functions ASN1_STRING_print_ex() and X509_NAME_print_ex()
15206 these print out strings and name structures based on various
15207 flags including RFC2253 support and proper handling of
15208 multibyte characters. Added options to the 'x509' utility
15209 to allow the various flags to be set.
15210
15211 *Steve Henson*
15212
15213 * Various fixes to use ASN1_TIME instead of ASN1_UTCTIME.
15214 Also change the functions X509_cmp_current_time() and
15215 X509_gmtime_adj() work with an ASN1_TIME structure,
15216 this will enable certificates using GeneralizedTime in validity
15217 dates to be checked.
15218
15219 *Steve Henson*
15220
15221 * Make the NEG_PUBKEY_BUG code (which tolerates invalid
15222 negative public key encodings) on by default,
15223 NO_NEG_PUBKEY_BUG can be set to disable it.
15224
15225 *Steve Henson*
15226
15227 * New function c2i_ASN1_OBJECT() which acts on ASN1_OBJECT
15228 content octets. An i2c_ASN1_OBJECT is unnecessary because
15229 the encoding can be trivially obtained from the structure.
15230
15231 *Steve Henson*
15232
257e9d03
RS
15233 * crypto/err.c locking bugfix: Use write locks (`CRYPTO_w_[un]lock`),
15234 not read locks (`CRYPTO_r_[un]lock`).
5f8e6c50
DMSP
15235
15236 *Bodo Moeller*
15237
15238 * A first attempt at creating official support for shared
15239 libraries through configuration. I've kept it so the
15240 default is static libraries only, and the OpenSSL programs
15241 are always statically linked for now, but there are
15242 preparations for dynamic linking in place.
15243 This has been tested on Linux and Tru64.
15244
15245 *Richard Levitte*
15246
15247 * Randomness polling function for Win9x, as described in:
15248 Peter Gutmann, Software Generation of Practically Strong
15249 Random Numbers.
15250
15251 *Ulf Möller*
15252
15253 * Fix so PRNG is seeded in req if using an already existing
15254 DSA key.
15255
15256 *Steve Henson*
15257
15258 * New options to smime application. -inform and -outform
15259 allow alternative formats for the S/MIME message including
15260 PEM and DER. The -content option allows the content to be
15261 specified separately. This should allow things like Netscape
15262 form signing output easier to verify.
15263
15264 *Steve Henson*
15265
15266 * Fix the ASN1 encoding of tags using the 'long form'.
15267
15268 *Steve Henson*
15269
257e9d03 15270 * New ASN1 functions, `i2c_*` and `c2i_*` for INTEGER and BIT
5f8e6c50
DMSP
15271 STRING types. These convert content octets to and from the
15272 underlying type. The actual tag and length octets are
15273 already assumed to have been read in and checked. These
15274 are needed because all other string types have virtually
15275 identical handling apart from the tag. By having versions
15276 of the ASN1 functions that just operate on content octets
15277 IMPLICIT tagging can be handled properly. It also allows
15278 the ASN1_ENUMERATED code to be cut down because ASN1_ENUMERATED
15279 and ASN1_INTEGER are identical apart from the tag.
15280
15281 *Steve Henson*
15282
15283 * Change the handling of OID objects as follows:
15284
15285 - New object identifiers are inserted in objects.txt, following
1dc1ea18 15286 the syntax given in [crypto/objects/README.md](crypto/objects/README.md).
5f8e6c50
DMSP
15287 - objects.pl is used to process obj_mac.num and create a new
15288 obj_mac.h.
15289 - obj_dat.pl is used to create a new obj_dat.h, using the data in
15290 obj_mac.h.
15291
15292 This is currently kind of a hack, and the perl code in objects.pl
15293 isn't very elegant, but it works as I intended. The simplest way
15294 to check that it worked correctly is to look in obj_dat.h and
15295 check the array nid_objs and make sure the objects haven't moved
15296 around (this is important!). Additions are OK, as well as
15297 consistent name changes.
15298
15299 *Richard Levitte*
15300
15301 * Add BSD-style MD5-based passwords to 'openssl passwd' (option '-1').
15302
15303 *Bodo Moeller*
15304
15305 * Addition of the command line parameter '-rand file' to 'openssl req'.
15306 The given file adds to whatever has already been seeded into the
15307 random pool through the RANDFILE configuration file option or
15308 environment variable, or the default random state file.
15309
15310 *Richard Levitte*
15311
15312 * mkstack.pl now sorts each macro group into lexical order.
15313 Previously the output order depended on the order the files
15314 appeared in the directory, resulting in needless rewriting
15315 of safestack.h .
15316
15317 *Steve Henson*
15318
15319 * Patches to make OpenSSL compile under Win32 again. Mostly
15320 work arounds for the VC++ problem that it treats func() as
15321 func(void). Also stripped out the parts of mkdef.pl that
15322 added extra typesafe functions: these no longer exist.
15323
15324 *Steve Henson*
15325
15326 * Reorganisation of the stack code. The macros are now all
15327 collected in safestack.h . Each macro is defined in terms of
257e9d03 15328 a "stack macro" of the form `SKM_<name>(type, a, b)`. The
5f8e6c50
DMSP
15329 DEBUG_SAFESTACK is now handled in terms of function casts,
15330 this has the advantage of retaining type safety without the
15331 use of additional functions. If DEBUG_SAFESTACK is not defined
15332 then the non typesafe macros are used instead. Also modified the
15333 mkstack.pl script to handle the new form. Needs testing to see
15334 if which (if any) compilers it chokes and maybe make DEBUG_SAFESTACK
15335 the default if no major problems. Similar behaviour for ASN1_SET_OF
15336 and PKCS12_STACK_OF.
15337
15338 *Steve Henson*
15339
15340 * When some versions of IIS use the 'NET' form of private key the
15341 key derivation algorithm is different. Normally MD5(password) is
15342 used as a 128 bit RC4 key. In the modified case
15343 MD5(MD5(password) + "SGCKEYSALT") is used instead. Added some
15344 new functions i2d_RSA_NET(), d2i_RSA_NET() etc which are the same
15345 as the old Netscape_RSA functions except they have an additional
15346 'sgckey' parameter which uses the modified algorithm. Also added
15347 an -sgckey command line option to the rsa utility. Thanks to
15348 Adrian Peck <bertie@ncipher.com> for posting details of the modified
15349 algorithm to openssl-dev.
15350
15351 *Steve Henson*
15352
15353 * The evp_local.h macros were using 'c.##kname' which resulted in
15354 invalid expansion on some systems (SCO 5.0.5 for example).
15355 Corrected to 'c.kname'.
15356
15357 *Phillip Porch <root@theporch.com>*
15358
15359 * New X509_get1_email() and X509_REQ_get1_email() functions that return
15360 a STACK of email addresses from a certificate or request, these look
15361 in the subject name and the subject alternative name extensions and
15362 omit any duplicate addresses.
15363
15364 *Steve Henson*
15365
15366 * Re-implement BN_mod_exp2_mont using independent (and larger) windows.
15367 This makes DSA verification about 2 % faster.
15368
15369 *Bodo Moeller*
15370
257e9d03 15371 * Increase maximum window size in `BN_mod_exp_...` to 6 bits instead of 5
5f8e6c50
DMSP
15372 (meaning that now 2^5 values will be precomputed, which is only 4 KB
15373 plus overhead for 1024 bit moduli).
15374 This makes exponentiations about 0.5 % faster for 1024 bit
15375 exponents (as measured by "openssl speed rsa2048").
15376
15377 *Bodo Moeller*
15378
15379 * Rename memory handling macros to avoid conflicts with other
15380 software:
15381 Malloc => OPENSSL_malloc
15382 Malloc_locked => OPENSSL_malloc_locked
15383 Realloc => OPENSSL_realloc
15384 Free => OPENSSL_free
15385
15386 *Richard Levitte*
15387
15388 * New function BN_mod_exp_mont_word for small bases (roughly 15%
15389 faster than BN_mod_exp_mont, i.e. 7% for a full DH exchange).
15390
15391 *Bodo Moeller*
15392
15393 * CygWin32 support.
15394
15395 *John Jarvie <jjarvie@newsguy.com>*
15396
15397 * The type-safe stack code has been rejigged. It is now only compiled
15398 in when OpenSSL is configured with the DEBUG_SAFESTACK option and
15399 by default all type-specific stack functions are "#define"d back to
15400 standard stack functions. This results in more streamlined output
15401 but retains the type-safety checking possibilities of the original
15402 approach.
15403
15404 *Geoff Thorpe*
15405
15406 * The STACK code has been cleaned up, and certain type declarations
15407 that didn't make a lot of sense have been brought in line. This has
15408 also involved a cleanup of sorts in safestack.h to more correctly
15409 map type-safe stack functions onto their plain stack counterparts.
15410 This work has also resulted in a variety of "const"ifications of
257e9d03 15411 lots of the code, especially `_cmp` operations which should normally
5f8e6c50
DMSP
15412 be prototyped with "const" parameters anyway.
15413
15414 *Geoff Thorpe*
15415
15416 * When generating bytes for the first time in md_rand.c, 'stir the pool'
15417 by seeding with STATE_SIZE dummy bytes (with zero entropy count).
15418 (The PRNG state consists of two parts, the large pool 'state' and 'md',
15419 where all of 'md' is used each time the PRNG is used, but 'state'
15420 is used only indexed by a cyclic counter. As entropy may not be
15421 well distributed from the beginning, 'md' is important as a
15422 chaining variable. However, the output function chains only half
15423 of 'md', i.e. 80 bits. ssleay_rand_add, on the other hand, chains
15424 all of 'md', and seeding with STATE_SIZE dummy bytes will result
15425 in all of 'state' being rewritten, with the new values depending
15426 on virtually all of 'md'. This overcomes the 80 bit limitation.)
15427
15428 *Bodo Moeller*
15429
15430 * In ssl/s2_clnt.c and ssl/s3_clnt.c, call ERR_clear_error() when
15431 the handshake is continued after ssl_verify_cert_chain();
15432 otherwise, if SSL_VERIFY_NONE is set, remaining error codes
15433 can lead to 'unexplainable' connection aborts later.
15434
15435 *Bodo Moeller; problem tracked down by Lutz Jaenicke*
15436
15437 * Major EVP API cipher revision.
15438 Add hooks for extra EVP features. This allows various cipher
15439 parameters to be set in the EVP interface. Support added for variable
15440 key length ciphers via the EVP_CIPHER_CTX_set_key_length() function and
15441 setting of RC2 and RC5 parameters.
15442
15443 Modify EVP_OpenInit() and EVP_SealInit() to cope with variable key length
15444 ciphers.
15445
15446 Remove lots of duplicated code from the EVP library. For example *every*
15447 cipher init() function handles the 'iv' in the same way according to the
15448 cipher mode. They also all do nothing if the 'key' parameter is NULL and
15449 for CFB and OFB modes they zero ctx->num.
15450
15451 New functionality allows removal of S/MIME code RC2 hack.
15452
15453 Most of the routines have the same form and so can be declared in terms
15454 of macros.
15455
15456 By shifting this to the top level EVP_CipherInit() it can be removed from
15457 all individual ciphers. If the cipher wants to handle IVs or keys
15458 differently it can set the EVP_CIPH_CUSTOM_IV or EVP_CIPH_ALWAYS_CALL_INIT
15459 flags.
15460
15461 Change lots of functions like EVP_EncryptUpdate() to now return a
15462 value: although software versions of the algorithms cannot fail
15463 any installed hardware versions can.
15464
15465 *Steve Henson*
15466
15467 * Implement SSL_OP_TLS_ROLLBACK_BUG: In ssl3_get_client_key_exchange, if
15468 this option is set, tolerate broken clients that send the negotiated
15469 protocol version number instead of the requested protocol version
15470 number.
15471
15472 *Bodo Moeller*
15473
257e9d03 15474 * Call dh_tmp_cb (set by `..._TMP_DH_CB`) with correct 'is_export' flag;
5f8e6c50
DMSP
15475 i.e. non-zero for export ciphersuites, zero otherwise.
15476 Previous versions had this flag inverted, inconsistent with
15477 rsa_tmp_cb (..._TMP_RSA_CB).
15478
15479 *Bodo Moeller; problem reported by Amit Chopra*
15480
15481 * Add missing DSA library text string. Work around for some IIS
15482 key files with invalid SEQUENCE encoding.
15483
15484 *Steve Henson*
15485
15486 * Add a document (doc/standards.txt) that list all kinds of standards
15487 and so on that are implemented in OpenSSL.
15488
15489 *Richard Levitte*
15490
15491 * Enhance c_rehash script. Old version would mishandle certificates
15492 with the same subject name hash and wouldn't handle CRLs at all.
15493 Added -fingerprint option to crl utility, to support new c_rehash
15494 features.
15495
15496 *Steve Henson*
15497
15498 * Eliminate non-ANSI declarations in crypto.h and stack.h.
15499
15500 *Ulf Möller*
15501
15502 * Fix for SSL server purpose checking. Server checking was
15503 rejecting certificates which had extended key usage present
15504 but no ssl client purpose.
15505
15506 *Steve Henson, reported by Rene Grosser <grosser@hisolutions.com>*
15507
15508 * Make PKCS#12 code work with no password. The PKCS#12 spec
15509 is a little unclear about how a blank password is handled.
15510 Since the password in encoded as a BMPString with terminating
15511 double NULL a zero length password would end up as just the
15512 double NULL. However no password at all is different and is
15513 handled differently in the PKCS#12 key generation code. NS
15514 treats a blank password as zero length. MSIE treats it as no
15515 password on export: but it will try both on import. We now do
15516 the same: PKCS12_parse() tries zero length and no password if
15517 the password is set to "" or NULL (NULL is now a valid password:
15518 it wasn't before) as does the pkcs12 application.
15519
15520 *Steve Henson*
15521
ec2bfb7d 15522 * Bugfixes in `apps/x509.c`: Avoid a memory leak; and don't use
5f8e6c50
DMSP
15523 perror when PEM_read_bio_X509_REQ fails, the error message must
15524 be obtained from the error queue.
15525
15526 *Bodo Moeller*
15527
15528 * Avoid 'thread_hash' memory leak in crypto/err/err.c by freeing
15529 it in ERR_remove_state if appropriate, and change ERR_get_state
15530 accordingly to avoid race conditions (this is necessary because
15531 thread_hash is no longer constant once set).
15532
15533 *Bodo Moeller*
15534
15535 * Bugfix for linux-elf makefile.one.
15536
15537 *Ulf Möller*
15538
15539 * RSA_get_default_method() will now cause a default
15540 RSA_METHOD to be chosen if one doesn't exist already.
15541 Previously this was only set during a call to RSA_new()
15542 or RSA_new_method(NULL) meaning it was possible for
15543 RSA_get_default_method() to return NULL.
15544
15545 *Geoff Thorpe*
15546
15547 * Added native name translation to the existing DSO code
15548 that will convert (if the flag to do so is set) filenames
15549 that are sufficiently small and have no path information
15550 into a canonical native form. Eg. "blah" converted to
15551 "libblah.so" or "blah.dll" etc.
15552
15553 *Geoff Thorpe*
15554
15555 * New function ERR_error_string_n(e, buf, len) which is like
15556 ERR_error_string(e, buf), but writes at most 'len' bytes
15557 including the 0 terminator. For ERR_error_string_n, 'buf'
15558 may not be NULL.
15559
15560 *Damien Miller <djm@mindrot.org>, Bodo Moeller*
15561
15562 * CONF library reworked to become more general. A new CONF
15563 configuration file reader "class" is implemented as well as a
257e9d03
RS
15564 new functions (`NCONF_*`, for "New CONF") to handle it. The now
15565 old `CONF_*` functions are still there, but are reimplemented to
5f8e6c50
DMSP
15566 work in terms of the new functions. Also, a set of functions
15567 to handle the internal storage of the configuration data is
15568 provided to make it easier to write new configuration file
15569 reader "classes" (I can definitely see something reading a
257e9d03 15570 configuration file in XML format, for example), called `_CONF_*`,
5f8e6c50
DMSP
15571 or "the configuration storage API"...
15572
15573 The new configuration file reading functions are:
15574
15575 NCONF_new, NCONF_free, NCONF_load, NCONF_load_fp, NCONF_load_bio,
15576 NCONF_get_section, NCONF_get_string, NCONF_get_numbre
15577
15578 NCONF_default, NCONF_WIN32
15579
15580 NCONF_dump_fp, NCONF_dump_bio
15581
15582 NCONF_default and NCONF_WIN32 are method (or "class") choosers,
15583 NCONF_new creates a new CONF object. This works in the same way
15584 as other interfaces in OpenSSL, like the BIO interface.
257e9d03 15585 `NCONF_dump_*` dump the internal storage of the configuration file,
5f8e6c50 15586 which is useful for debugging. All other functions take the same
257e9d03
RS
15587 arguments as the old `CONF_*` functions with the exception of the
15588 first that must be a `CONF *` instead of a `LHASH *`.
5f8e6c50 15589
257e9d03 15590 To make it easier to use the new classes with the old `CONF_*` functions,
5f8e6c50
DMSP
15591 the function CONF_set_default_method is provided.
15592
15593 *Richard Levitte*
15594
15595 * Add '-tls1' option to 'openssl ciphers', which was already
15596 mentioned in the documentation but had not been implemented.
15597 (This option is not yet really useful because even the additional
15598 experimental TLS 1.0 ciphers are currently treated as SSL 3.0 ciphers.)
15599
15600 *Bodo Moeller*
15601
15602 * Initial DSO code added into libcrypto for letting OpenSSL (and
15603 OpenSSL-based applications) load shared libraries and bind to
15604 them in a portable way.
15605
15606 *Geoff Thorpe, with contributions from Richard Levitte*
15607
257e9d03 15608### Changes between 0.9.5 and 0.9.5a [1 Apr 2000]
5f8e6c50
DMSP
15609
15610 * Make sure _lrotl and _lrotr are only used with MSVC.
15611
15612 * Use lock CRYPTO_LOCK_RAND correctly in ssleay_rand_status
15613 (the default implementation of RAND_status).
15614
15615 * Rename openssl x509 option '-crlext', which was added in 0.9.5,
15616 to '-clrext' (= clear extensions), as intended and documented.
15617 *Bodo Moeller; inconsistency pointed out by Michael Attili
15618 <attili@amaxo.com>*
15619
15620 * Fix for HMAC. It wasn't zeroing the rest of the block if the key length
15621 was larger than the MD block size.
15622
15623 *Steve Henson, pointed out by Yost William <YostW@tce.com>*
15624
15625 * Modernise PKCS12_parse() so it uses STACK_OF(X509) for its ca argument
15626 fix a leak when the ca argument was passed as NULL. Stop X509_PUBKEY_set()
15627 using the passed key: if the passed key was a private key the result
15628 of X509_print(), for example, would be to print out all the private key
15629 components.
15630
15631 *Steve Henson*
15632
15633 * des_quad_cksum() byte order bug fix.
15634 *Ulf Möller, using the problem description in krb4-0.9.7, where
257e9d03 15635 the solution is attributed to Derrick J Brashear <shadow@DEMENTIA.ORG>*
5f8e6c50
DMSP
15636
15637 * Fix so V_ASN1_APP_CHOOSE works again: however its use is strongly
15638 discouraged.
15639
15640 *Steve Henson, pointed out by Brian Korver <briank@cs.stanford.edu>*
15641
15642 * For easily testing in shell scripts whether some command
15643 'openssl XXX' exists, the new pseudo-command 'openssl no-XXX'
15644 returns with exit code 0 iff no command of the given name is available.
15645 'no-XXX' is printed in this case, 'XXX' otherwise. In both cases,
15646 the output goes to stdout and nothing is printed to stderr.
15647 Additional arguments are always ignored.
15648
15649 Since for each cipher there is a command of the same name,
15650 the 'no-cipher' compilation switches can be tested this way.
15651
15652 ('openssl no-XXX' is not able to detect pseudo-commands such
15653 as 'quit', 'list-XXX-commands', or 'no-XXX' itself.)
15654
15655 *Bodo Moeller*
15656
15657 * Update test suite so that 'make test' succeeds in 'no-rsa' configuration.
15658
15659 *Bodo Moeller*
15660
15661 * For SSL_[CTX_]set_tmp_dh, don't create a DH key if SSL_OP_SINGLE_DH_USE
15662 is set; it will be thrown away anyway because each handshake creates
15663 its own key.
15664 ssl_cert_dup, which is used by SSL_new, now copies DH keys in addition
15665 to parameters -- in previous versions (since OpenSSL 0.9.3) the
15666 'default key' from SSL_CTX_set_tmp_dh would always be lost, meaning
15667 you effectively got SSL_OP_SINGLE_DH_USE when using this macro.
15668
15669 *Bodo Moeller*
15670
15671 * New s_client option -ign_eof: EOF at stdin is ignored, and
15672 'Q' and 'R' lose their special meanings (quit/renegotiate).
15673 This is part of what -quiet does; unlike -quiet, -ign_eof
15674 does not suppress any output.
15675
15676 *Richard Levitte*
15677
15678 * Add compatibility options to the purpose and trust code. The
15679 purpose X509_PURPOSE_ANY is "any purpose" which automatically
15680 accepts a certificate or CA, this was the previous behaviour,
15681 with all the associated security issues.
15682
15683 X509_TRUST_COMPAT is the old trust behaviour: only and
15684 automatically trust self signed roots in certificate store. A
15685 new trust setting X509_TRUST_DEFAULT is used to specify that
15686 a purpose has no associated trust setting and it should instead
15687 use the value in the default purpose.
15688
15689 *Steve Henson*
15690
15691 * Fix the PKCS#8 DSA private key code so it decodes keys again
15692 and fix a memory leak.
15693
15694 *Steve Henson*
15695
15696 * In util/mkerr.pl (which implements 'make errors'), preserve
15697 reason strings from the previous version of the .c file, as
15698 the default to have only downcase letters (and digits) in
15699 automatically generated reasons codes is not always appropriate.
15700
15701 *Bodo Moeller*
15702
15703 * In ERR_load_ERR_strings(), build an ERR_LIB_SYS error reason table
15704 using strerror. Previously, ERR_reason_error_string() returned
15705 library names as reason strings for SYSerr; but SYSerr is a special
15706 case where small numbers are errno values, not library numbers.
15707
15708 *Bodo Moeller*
15709
15710 * Add '-dsaparam' option to 'openssl dhparam' application. This
15711 converts DSA parameters into DH parameters. (When creating parameters,
15712 DSA_generate_parameters is used.)
15713
15714 *Bodo Moeller*
15715
15716 * Include 'length' (recommended exponent length) in C code generated
15717 by 'openssl dhparam -C'.
15718
15719 *Bodo Moeller*
15720
15721 * The second argument to set_label in perlasm was already being used
15722 so couldn't be used as a "file scope" flag. Moved to third argument
15723 which was free.
15724
15725 *Steve Henson*
15726
15727 * In PEM_ASN1_write_bio and some other functions, use RAND_pseudo_bytes
15728 instead of RAND_bytes for encryption IVs and salts.
15729
15730 *Bodo Moeller*
15731
15732 * Include RAND_status() into RAND_METHOD instead of implementing
15733 it only for md_rand.c Otherwise replacing the PRNG by calling
15734 RAND_set_rand_method would be impossible.
15735
15736 *Bodo Moeller*
15737
15738 * Don't let DSA_generate_key() enter an infinite loop if the random
15739 number generation fails.
15740
15741 *Bodo Moeller*
15742
15743 * New 'rand' application for creating pseudo-random output.
15744
15745 *Bodo Moeller*
15746
15747 * Added configuration support for Linux/IA64
15748
15749 *Rolf Haberrecker <rolf@suse.de>*
15750
15751 * Assembler module support for Mingw32.
15752
15753 *Ulf Möller*
15754
15755 * Shared library support for HPUX (in shlib/).
15756
15757 *Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Anonymous*
15758
15759 * Shared library support for Solaris gcc.
15760
15761 *Lutz Behnke <behnke@trustcenter.de>*
15762
257e9d03 15763### Changes between 0.9.4 and 0.9.5 [28 Feb 2000]
5f8e6c50
DMSP
15764
15765 * PKCS7_encrypt() was adding text MIME headers twice because they
15766 were added manually and by SMIME_crlf_copy().
15767
15768 *Steve Henson*
15769
15770 * In bntest.c don't call BN_rand with zero bits argument.
15771
15772 *Steve Henson, pointed out by Andrew W. Gray <agray@iconsinc.com>*
15773
15774 * BN_mul bugfix: In bn_mul_part_recursion() only the a>a[n] && b>b[n]
15775 case was implemented. This caused BN_div_recp() to fail occasionally.
15776
15777 *Ulf Möller*
15778
15779 * Add an optional second argument to the set_label() in the perl
15780 assembly language builder. If this argument exists and is set
15781 to 1 it signals that the assembler should use a symbol whose
15782 scope is the entire file, not just the current function. This
15783 is needed with MASM which uses the format label:: for this scope.
15784
15785 *Steve Henson, pointed out by Peter Runestig <peter@runestig.com>*
15786
15787 * Change the ASN1 types so they are typedefs by default. Before
15788 almost all types were #define'd to ASN1_STRING which was causing
15789 STACK_OF() problems: you couldn't declare STACK_OF(ASN1_UTF8STRING)
15790 for example.
15791
15792 *Steve Henson*
15793
15794 * Change names of new functions to the new get1/get0 naming
15795 convention: After 'get1', the caller owns a reference count
257e9d03 15796 and has to call `..._free`; 'get0' returns a pointer to some
5f8e6c50
DMSP
15797 data structure without incrementing reference counters.
15798 (Some of the existing 'get' functions increment a reference
15799 counter, some don't.)
15800 Similarly, 'set1' and 'add1' functions increase reference
15801 counters or duplicate objects.
15802
15803 *Steve Henson*
15804
15805 * Allow for the possibility of temp RSA key generation failure:
15806 the code used to assume it always worked and crashed on failure.
15807
15808 *Steve Henson*
15809
15810 * Fix potential buffer overrun problem in BIO_printf().
15811 *Ulf Möller, using public domain code by Patrick Powell; problem
257e9d03 15812 pointed out by David Sacerdote <das33@cornell.edu>*
5f8e6c50
DMSP
15813
15814 * Support EGD <http://www.lothar.com/tech/crypto/>. New functions
15815 RAND_egd() and RAND_status(). In the command line application,
15816 the EGD socket can be specified like a seed file using RANDFILE
15817 or -rand.
15818
15819 *Ulf Möller*
15820
15821 * Allow the string CERTIFICATE to be tolerated in PKCS#7 structures.
15822 Some CAs (e.g. Verisign) distribute certificates in this form.
15823
15824 *Steve Henson*
15825
15826 * Remove the SSL_ALLOW_ADH compile option and set the default cipher
15827 list to exclude them. This means that no special compilation option
15828 is needed to use anonymous DH: it just needs to be included in the
15829 cipher list.
15830
15831 *Steve Henson*
15832
15833 * Change the EVP_MD_CTX_type macro so its meaning consistent with
15834 EVP_MD_type. The old functionality is available in a new macro called
15835 EVP_MD_md(). Change code that uses it and update docs.
15836
15837 *Steve Henson*
15838
257e9d03
RS
15839 * `..._ctrl` functions now have corresponding `..._callback_ctrl` functions
15840 where the `void *` argument is replaced by a function pointer argument.
15841 Previously `void *` was abused to point to functions, which works on
5f8e6c50
DMSP
15842 many platforms, but is not correct. As these functions are usually
15843 called by macros defined in OpenSSL header files, most source code
15844 should work without changes.
15845
15846 *Richard Levitte*
15847
257e9d03 15848 * `<openssl/opensslconf.h>` (which is created by Configure) now contains
5f8e6c50
DMSP
15849 sections with information on -D... compiler switches used for
15850 compiling the library so that applications can see them. To enable
257e9d03 15851 one of these sections, a pre-processor symbol `OPENSSL_..._DEFINES`
5f8e6c50
DMSP
15852 must be defined. E.g.,
15853 #define OPENSSL_ALGORITHM_DEFINES
15854 #include <openssl/opensslconf.h>
257e9d03 15855 defines all pertinent `NO_<algo>` symbols, such as NO_IDEA, NO_RSA, etc.
5f8e6c50
DMSP
15856
15857 *Richard Levitte, Ulf and Bodo Möller*
15858
15859 * Bugfix: Tolerate fragmentation and interleaving in the SSL 3/TLS
15860 record layer.
15861
15862 *Bodo Moeller*
15863
15864 * Change the 'other' type in certificate aux info to a STACK_OF
15865 X509_ALGOR. Although not an AlgorithmIdentifier as such it has
15866 the required ASN1 format: arbitrary types determined by an OID.
15867
15868 *Steve Henson*
15869
15870 * Add some PEM_write_X509_REQ_NEW() functions and a command line
15871 argument to 'req'. This is not because the function is newer or
15872 better than others it just uses the work 'NEW' in the certificate
15873 request header lines. Some software needs this.
15874
15875 *Steve Henson*
15876
15877 * Reorganise password command line arguments: now passwords can be
15878 obtained from various sources. Delete the PEM_cb function and make
15879 it the default behaviour: i.e. if the callback is NULL and the
15880 usrdata argument is not NULL interpret it as a null terminated pass
15881 phrase. If usrdata and the callback are NULL then the pass phrase
15882 is prompted for as usual.
15883
15884 *Steve Henson*
15885
15886 * Add support for the Compaq Atalla crypto accelerator. If it is installed,
15887 the support is automatically enabled. The resulting binaries will
15888 autodetect the card and use it if present.
15889
15890 *Ben Laurie and Compaq Inc.*
15891
15892 * Work around for Netscape hang bug. This sends certificate request
15893 and server done in one record. Since this is perfectly legal in the
15894 SSL/TLS protocol it isn't a "bug" option and is on by default. See
15895 the bugs/SSLv3 entry for more info.
15896
15897 *Steve Henson*
15898
15899 * HP-UX tune-up: new unified configs, HP C compiler bug workaround.
15900
15901 *Andy Polyakov*
15902
15903 * Add -rand argument to smime and pkcs12 applications and read/write
15904 of seed file.
15905
15906 *Steve Henson*
15907
15908 * New 'passwd' tool for crypt(3) and apr1 password hashes.
15909
15910 *Bodo Moeller*
15911
15912 * Add command line password options to the remaining applications.
15913
15914 *Steve Henson*
15915
15916 * Bug fix for BN_div_recp() for numerators with an even number of
15917 bits.
15918
15919 *Ulf Möller*
15920
15921 * More tests in bntest.c, and changed test_bn output.
15922
15923 *Ulf Möller*
15924
15925 * ./config recognizes MacOS X now.
15926
15927 *Andy Polyakov*
15928
15929 * Bug fix for BN_div() when the first words of num and divisor are
257e9d03 15930 equal (it gave wrong results if `(rem=(n1-q*d0)&BN_MASK2) < d0)`.
5f8e6c50
DMSP
15931
15932 *Ulf Möller*
15933
15934 * Add support for various broken PKCS#8 formats, and command line
15935 options to produce them.
15936
15937 *Steve Henson*
15938
15939 * New functions BN_CTX_start(), BN_CTX_get() and BT_CTX_end() to
15940 get temporary BIGNUMs from a BN_CTX.
15941
15942 *Ulf Möller*
15943
15944 * Correct return values in BN_mod_exp_mont() and BN_mod_exp2_mont()
15945 for p == 0.
15946
15947 *Ulf Möller*
15948
257e9d03 15949 * Change the `SSLeay_add_all_*()` functions to `OpenSSL_add_all_*()` and
5f8e6c50
DMSP
15950 include a #define from the old name to the new. The original intent
15951 was that statically linked binaries could for example just call
15952 SSLeay_add_all_ciphers() to just add ciphers to the table and not
15953 link with digests. This never worked because SSLeay_add_all_digests()
15954 and SSLeay_add_all_ciphers() were in the same source file so calling
15955 one would link with the other. They are now in separate source files.
15956
15957 *Steve Henson*
15958
15959 * Add a new -notext option to 'ca' and a -pubkey option to 'spkac'.
15960
15961 *Steve Henson*
15962
15963 * Use a less unusual form of the Miller-Rabin primality test (it used
15964 a binary algorithm for exponentiation integrated into the Miller-Rabin
15965 loop, our standard modexp algorithms are faster).
15966
15967 *Bodo Moeller*
15968
15969 * Support for the EBCDIC character set completed.
15970
15971 *Martin Kraemer <Martin.Kraemer@Mch.SNI.De>*
15972
15973 * Source code cleanups: use const where appropriate, eliminate casts,
257e9d03 15974 use `void *` instead of `char *` in lhash.
5f8e6c50
DMSP
15975
15976 *Ulf Möller*
15977
15978 * Bugfix: ssl3_send_server_key_exchange was not restartable
15979 (the state was not changed to SSL3_ST_SW_KEY_EXCH_B, and because of
15980 this the server could overwrite ephemeral keys that the client
15981 has already seen).
15982
15983 *Bodo Moeller*
15984
15985 * Turn DSA_is_prime into a macro that calls BN_is_prime,
15986 using 50 iterations of the Rabin-Miller test.
15987
15988 DSA_generate_parameters now uses BN_is_prime_fasttest (with 50
15989 iterations of the Rabin-Miller test as required by the appendix
15990 to FIPS PUB 186[-1]) instead of DSA_is_prime.
15991 As BN_is_prime_fasttest includes trial division, DSA parameter
15992 generation becomes much faster.
15993
15994 This implies a change for the callback functions in DSA_is_prime
15995 and DSA_generate_parameters: The callback function is called once
15996 for each positive witness in the Rabin-Miller test, not just
15997 occasionally in the inner loop; and the parameters to the
15998 callback function now provide an iteration count for the outer
15999 loop rather than for the current invocation of the inner loop.
16000 DSA_generate_parameters additionally can call the callback
16001 function with an 'iteration count' of -1, meaning that a
16002 candidate has passed the trial division test (when q is generated
16003 from an application-provided seed, trial division is skipped).
16004
16005 *Bodo Moeller*
16006
16007 * New function BN_is_prime_fasttest that optionally does trial
16008 division before starting the Rabin-Miller test and has
16009 an additional BN_CTX * argument (whereas BN_is_prime always
16010 has to allocate at least one BN_CTX).
16011 'callback(1, -1, cb_arg)' is called when a number has passed the
16012 trial division stage.
16013
16014 *Bodo Moeller*
16015
16016 * Fix for bug in CRL encoding. The validity dates weren't being handled
16017 as ASN1_TIME.
16018
16019 *Steve Henson*
16020
16021 * New -pkcs12 option to CA.pl script to write out a PKCS#12 file.
16022
16023 *Steve Henson*
16024
16025 * New function BN_pseudo_rand().
16026
16027 *Ulf Möller*
16028
16029 * Clean up BN_mod_mul_montgomery(): replace the broken (and unreadable)
16030 bignum version of BN_from_montgomery() with the working code from
16031 SSLeay 0.9.0 (the word based version is faster anyway), and clean up
16032 the comments.
16033
16034 *Ulf Möller*
16035
16036 * Avoid a race condition in s2_clnt.c (function get_server_hello) that
16037 made it impossible to use the same SSL_SESSION data structure in
16038 SSL2 clients in multiple threads.
16039
16040 *Bodo Moeller*
16041
16042 * The return value of RAND_load_file() no longer counts bytes obtained
16043 by stat(). RAND_load_file(..., -1) is new and uses the complete file
16044 to seed the PRNG (previously an explicit byte count was required).
16045
16046 *Ulf Möller, Bodo Möller*
16047
16048 * Clean up CRYPTO_EX_DATA functions, some of these didn't have prototypes
257e9d03 16049 used `char *` instead of `void *` and had casts all over the place.
5f8e6c50
DMSP
16050
16051 *Steve Henson*
16052
16053 * Make BN_generate_prime() return NULL on error if ret!=NULL.
16054
16055 *Ulf Möller*
16056
16057 * Retain source code compatibility for BN_prime_checks macro:
16058 BN_is_prime(..., BN_prime_checks, ...) now uses
16059 BN_prime_checks_for_size to determine the appropriate number of
16060 Rabin-Miller iterations.
16061
16062 *Ulf Möller*
16063
16064 * Diffie-Hellman uses "safe" primes: DH_check() return code renamed to
16065 DH_CHECK_P_NOT_SAFE_PRIME.
16066 (Check if this is true? OpenPGP calls them "strong".)
16067
16068 *Ulf Möller*
16069
16070 * Merge the functionality of "dh" and "gendh" programs into a new program
16071 "dhparam". The old programs are retained for now but will handle DH keys
16072 (instead of parameters) in future.
16073
16074 *Steve Henson*
16075
16076 * Make the ciphers, s_server and s_client programs check the return values
16077 when a new cipher list is set.
16078
16079 *Steve Henson*
16080
16081 * Enhance the SSL/TLS cipher mechanism to correctly handle the TLS 56bit
16082 ciphers. Before when the 56bit ciphers were enabled the sorting was
16083 wrong.
16084
16085 The syntax for the cipher sorting has been extended to support sorting by
16086 cipher-strength (using the strength_bits hard coded in the tables).
ec2bfb7d 16087 The new command is `@STRENGTH` (see also `doc/apps/ciphers.pod`).
5f8e6c50
DMSP
16088
16089 Fix a bug in the cipher-command parser: when supplying a cipher command
16090 string with an "undefined" symbol (neither command nor alphanumeric
16091 *A-Za-z0-9*, ssl_set_cipher_list used to hang in an endless loop. Now
16092 an error is flagged.
16093
16094 Due to the strength-sorting extension, the code of the
16095 ssl_create_cipher_list() function was completely rearranged. I hope that
16096 the readability was also increased :-)
16097
16098 *Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>*
16099
16100 * Minor change to 'x509' utility. The -CAcreateserial option now uses 1
16101 for the first serial number and places 2 in the serial number file. This
16102 avoids problems when the root CA is created with serial number zero and
16103 the first user certificate has the same issuer name and serial number
16104 as the root CA.
16105
16106 *Steve Henson*
16107
16108 * Fixes to X509_ATTRIBUTE utilities, change the 'req' program so it uses
16109 the new code. Add documentation for this stuff.
16110
16111 *Steve Henson*
16112
16113 * Changes to X509_ATTRIBUTE utilities. These have been renamed from
257e9d03 16114 `X509_*()` to `X509at_*()` on the grounds that they don't handle X509
5f8e6c50
DMSP
16115 structures and behave in an analogous way to the X509v3 functions:
16116 they shouldn't be called directly but wrapper functions should be used
16117 instead.
16118
16119 So we also now have some wrapper functions that call the X509at functions
16120 when passed certificate requests. (TO DO: similar things can be done with
16121 PKCS#7 signed and unsigned attributes, PKCS#12 attributes and a few other
16122 things. Some of these need some d2i or i2d and print functionality
16123 because they handle more complex structures.)
16124
16125 *Steve Henson*
16126
16127 * Add missing #ifndefs that caused missing symbols when building libssl
16128 as a shared library without RSA. Use #ifndef NO_SSL2 instead of
257e9d03 16129 NO_RSA in `ssl/s2*.c`.
5f8e6c50
DMSP
16130
16131 *Kris Kennaway <kris@hub.freebsd.org>, modified by Ulf Möller*
16132
16133 * Precautions against using the PRNG uninitialized: RAND_bytes() now
16134 has a return value which indicates the quality of the random data
16135 (1 = ok, 0 = not seeded). Also an error is recorded on the thread's
16136 error queue. New function RAND_pseudo_bytes() generates output that is
16137 guaranteed to be unique but not unpredictable. RAND_add is like
16138 RAND_seed, but takes an extra argument for an entropy estimate
16139 (RAND_seed always assumes full entropy).
16140
16141 *Ulf Möller*
16142
16143 * Do more iterations of Rabin-Miller probable prime test (specifically,
16144 3 for 1024-bit primes, 6 for 512-bit primes, 12 for 256-bit primes
16145 instead of only 2 for all lengths; see BN_prime_checks_for_size definition
16146 in crypto/bn/bn_prime.c for the complete table). This guarantees a
16147 false-positive rate of at most 2^-80 for random input.
16148
16149 *Bodo Moeller*
16150
16151 * Rewrite ssl3_read_n (ssl/s3_pkt.c) avoiding a couple of bugs.
16152
16153 *Bodo Moeller*
16154
16155 * New function X509_CTX_rget_chain() (renamed to X509_CTX_get1_chain
16156 in the 0.9.5 release), this returns the chain
16157 from an X509_CTX structure with a dup of the stack and all
16158 the X509 reference counts upped: so the stack will exist
16159 after X509_CTX_cleanup() has been called. Modify pkcs12.c
16160 to use this.
16161
16162 Also make SSL_SESSION_print() print out the verify return
16163 code.
16164
16165 *Steve Henson*
16166
16167 * Add manpage for the pkcs12 command. Also change the default
16168 behaviour so MAC iteration counts are used unless the new
16169 -nomaciter option is used. This improves file security and
16170 only older versions of MSIE (4.0 for example) need it.
16171
16172 *Steve Henson*
16173
16174 * Honor the no-xxx Configure options when creating .DEF files.
16175
16176 *Ulf Möller*
16177
16178 * Add PKCS#10 attributes to field table: challengePassword,
16179 unstructuredName and unstructuredAddress. These are taken from
16180 draft PKCS#9 v2.0 but are compatible with v1.2 provided no
16181 international characters are used.
16182
16183 More changes to X509_ATTRIBUTE code: allow the setting of types
16184 based on strings. Remove the 'loc' parameter when adding
16185 attributes because these will be a SET OF encoding which is sorted
16186 in ASN1 order.
16187
16188 *Steve Henson*
16189
16190 * Initial changes to the 'req' utility to allow request generation
16191 automation. This will allow an application to just generate a template
16192 file containing all the field values and have req construct the
16193 request.
16194
16195 Initial support for X509_ATTRIBUTE handling. Stacks of these are
16196 used all over the place including certificate requests and PKCS#7
16197 structures. They are currently handled manually where necessary with
16198 some primitive wrappers for PKCS#7. The new functions behave in a
16199 manner analogous to the X509 extension functions: they allow
16200 attributes to be looked up by NID and added.
16201
16202 Later something similar to the X509V3 code would be desirable to
16203 automatically handle the encoding, decoding and printing of the
16204 more complex types. The string types like challengePassword can
16205 be handled by the string table functions.
16206
16207 Also modified the multi byte string table handling. Now there is
16208 a 'global mask' which masks out certain types. The table itself
16209 can use the flag STABLE_NO_MASK to ignore the mask setting: this
16210 is useful when for example there is only one permissible type
16211 (as in countryName) and using the mask might result in no valid
16212 types at all.
16213
16214 *Steve Henson*
16215
16216 * Clean up 'Finished' handling, and add functions SSL_get_finished and
16217 SSL_get_peer_finished to allow applications to obtain the latest
16218 Finished messages sent to the peer or expected from the peer,
16219 respectively. (SSL_get_peer_finished is usually the Finished message
16220 actually received from the peer, otherwise the protocol will be aborted.)
16221
16222 As the Finished message are message digests of the complete handshake
16223 (with a total of 192 bits for TLS 1.0 and more for SSL 3.0), they can
16224 be used for external authentication procedures when the authentication
16225 provided by SSL/TLS is not desired or is not enough.
16226
16227 *Bodo Moeller*
16228
16229 * Enhanced support for Alpha Linux is added. Now ./config checks if
16230 the host supports BWX extension and if Compaq C is present on the
16231 $PATH. Just exploiting of the BWX extension results in 20-30%
16232 performance kick for some algorithms, e.g. DES and RC4 to mention
16233 a couple. Compaq C in turn generates ~20% faster code for MD5 and
16234 SHA1.
16235
16236 *Andy Polyakov*
16237
16238 * Add support for MS "fast SGC". This is arguably a violation of the
16239 SSL3/TLS protocol. Netscape SGC does two handshakes: the first with
16240 weak crypto and after checking the certificate is SGC a second one
16241 with strong crypto. MS SGC stops the first handshake after receiving
16242 the server certificate message and sends a second client hello. Since
16243 a server will typically do all the time consuming operations before
16244 expecting any further messages from the client (server key exchange
16245 is the most expensive) there is little difference between the two.
16246
16247 To get OpenSSL to support MS SGC we have to permit a second client
16248 hello message after we have sent server done. In addition we have to
16249 reset the MAC if we do get this second client hello.
16250
16251 *Steve Henson*
16252
16253 * Add a function 'd2i_AutoPrivateKey()' this will automatically decide
16254 if a DER encoded private key is RSA or DSA traditional format. Changed
16255 d2i_PrivateKey_bio() to use it. This is only needed for the "traditional"
16256 format DER encoded private key. Newer code should use PKCS#8 format which
16257 has the key type encoded in the ASN1 structure. Added DER private key
16258 support to pkcs8 application.
16259
16260 *Steve Henson*
16261
16262 * SSL 3/TLS 1 servers now don't request certificates when an anonymous
16263 ciphersuites has been selected (as required by the SSL 3/TLS 1
16264 specifications). Exception: When SSL_VERIFY_FAIL_IF_NO_PEER_CERT
16265 is set, we interpret this as a request to violate the specification
16266 (the worst that can happen is a handshake failure, and 'correct'
16267 behaviour would result in a handshake failure anyway).
16268
16269 *Bodo Moeller*
16270
16271 * In SSL_CTX_add_session, take into account that there might be multiple
16272 SSL_SESSION structures with the same session ID (e.g. when two threads
16273 concurrently obtain them from an external cache).
16274 The internal cache can handle only one SSL_SESSION with a given ID,
16275 so if there's a conflict, we now throw out the old one to achieve
16276 consistency.
16277
16278 *Bodo Moeller*
16279
16280 * Add OIDs for idea and blowfish in CBC mode. This will allow both
16281 to be used in PKCS#5 v2.0 and S/MIME. Also add checking to
16282 some routines that use cipher OIDs: some ciphers do not have OIDs
16283 defined and so they cannot be used for S/MIME and PKCS#5 v2.0 for
16284 example.
16285
16286 *Steve Henson*
16287
16288 * Simplify the trust setting structure and code. Now we just have
16289 two sequences of OIDs for trusted and rejected settings. These will
16290 typically have values the same as the extended key usage extension
16291 and any application specific purposes.
16292
16293 The trust checking code now has a default behaviour: it will just
16294 check for an object with the same NID as the passed id. Functions can
16295 be provided to override either the default behaviour or the behaviour
16296 for a given id. SSL client, server and email already have functions
16297 in place for compatibility: they check the NID and also return "trusted"
16298 if the certificate is self signed.
16299
16300 *Steve Henson*
16301
16302 * Add d2i,i2d bio/fp functions for PrivateKey: these convert the
16303 traditional format into an EVP_PKEY structure.
16304
16305 *Steve Henson*
16306
16307 * Add a password callback function PEM_cb() which either prompts for
16308 a password if usr_data is NULL or otherwise assumes it is a null
16309 terminated password. Allow passwords to be passed on command line
16310 environment or config files in a few more utilities.
16311
16312 *Steve Henson*
16313
16314 * Add a bunch of DER and PEM functions to handle PKCS#8 format private
16315 keys. Add some short names for PKCS#8 PBE algorithms and allow them
16316 to be specified on the command line for the pkcs8 and pkcs12 utilities.
16317 Update documentation.
16318
16319 *Steve Henson*
16320
16321 * Support for ASN1 "NULL" type. This could be handled before by using
16322 ASN1_TYPE but there wasn't any function that would try to read a NULL
16323 and produce an error if it couldn't. For compatibility we also have
16324 ASN1_NULL_new() and ASN1_NULL_free() functions but these are faked and
16325 don't allocate anything because they don't need to.
16326
16327 *Steve Henson*
16328
16329 * Initial support for MacOS is now provided. Examine INSTALL.MacOS
16330 for details.
16331
16332 *Andy Polyakov, Roy Woods <roy@centicsystems.ca>*
16333
16334 * Rebuild of the memory allocation routines used by OpenSSL code and
16335 possibly others as well. The purpose is to make an interface that
16336 provide hooks so anyone can build a separate set of allocation and
16337 deallocation routines to be used by OpenSSL, for example memory
16338 pool implementations, or something else, which was previously hard
16339 since Malloc(), Realloc() and Free() were defined as macros having
16340 the values malloc, realloc and free, respectively (except for Win32
16341 compilations). The same is provided for memory debugging code.
16342 OpenSSL already comes with functionality to find memory leaks, but
16343 this gives people a chance to debug other memory problems.
16344
16345 With these changes, a new set of functions and macros have appeared:
16346
16347 CRYPTO_set_mem_debug_functions() [F]
16348 CRYPTO_get_mem_debug_functions() [F]
16349 CRYPTO_dbg_set_options() [F]
16350 CRYPTO_dbg_get_options() [F]
16351 CRYPTO_malloc_debug_init() [M]
16352
16353 The memory debug functions are NULL by default, unless the library
16354 is compiled with CRYPTO_MDEBUG or friends is defined. If someone
16355 wants to debug memory anyway, CRYPTO_malloc_debug_init() (which
16356 gives the standard debugging functions that come with OpenSSL) or
16357 CRYPTO_set_mem_debug_functions() (tells OpenSSL to use functions
16358 provided by the library user) must be used. When the standard
16359 debugging functions are used, CRYPTO_dbg_set_options can be used to
16360 request additional information:
16361 CRYPTO_dbg_set_options(V_CYRPTO_MDEBUG_xxx) corresponds to setting
16362 the CRYPTO_MDEBUG_xxx macro when compiling the library.
16363
16364 Also, things like CRYPTO_set_mem_functions will always give the
16365 expected result (the new set of functions is used for allocation
16366 and deallocation) at all times, regardless of platform and compiler
16367 options.
16368
16369 To finish it up, some functions that were never use in any other
16370 way than through macros have a new API and new semantic:
16371
16372 CRYPTO_dbg_malloc()
16373 CRYPTO_dbg_realloc()
16374 CRYPTO_dbg_free()
16375
16376 All macros of value have retained their old syntax.
16377
16378 *Richard Levitte and Bodo Moeller*
16379
16380 * Some S/MIME fixes. The OID for SMIMECapabilities was wrong, the
16381 ordering of SMIMECapabilities wasn't in "strength order" and there
16382 was a missing NULL in the AlgorithmIdentifier for the SHA1 signature
16383 algorithm.
16384
16385 *Steve Henson*
16386
16387 * Some ASN1 types with illegal zero length encoding (INTEGER,
16388 ENUMERATED and OBJECT IDENTIFIER) choked the ASN1 routines.
16389
16390 *Frans Heymans <fheymans@isaserver.be>, modified by Steve Henson*
16391
16392 * Merge in my S/MIME library for OpenSSL. This provides a simple
16393 S/MIME API on top of the PKCS#7 code, a MIME parser (with enough
16394 functionality to handle multipart/signed properly) and a utility
16395 called 'smime' to call all this stuff. This is based on code I
16396 originally wrote for Celo who have kindly allowed it to be
16397 included in OpenSSL.
16398
16399 *Steve Henson*
16400
16401 * Add variants des_set_key_checked and des_set_key_unchecked of
16402 des_set_key (aka des_key_sched). Global variable des_check_key
16403 decides which of these is called by des_set_key; this way
16404 des_check_key behaves as it always did, but applications and
16405 the library itself, which was buggy for des_check_key == 1,
16406 have a cleaner way to pick the version they need.
16407
16408 *Bodo Moeller*
16409
16410 * New function PKCS12_newpass() which changes the password of a
16411 PKCS12 structure.
16412
16413 *Steve Henson*
16414
16415 * Modify X509_TRUST and X509_PURPOSE so it also uses a static and
16416 dynamic mix. In both cases the ids can be used as an index into the
16417 table. Also modified the X509_TRUST_add() and X509_PURPOSE_add()
16418 functions so they accept a list of the field values and the
16419 application doesn't need to directly manipulate the X509_TRUST
16420 structure.
16421
16422 *Steve Henson*
16423
16424 * Modify the ASN1_STRING_TABLE stuff so it also uses bsearch and doesn't
16425 need initialising.
16426
16427 *Steve Henson*
16428
16429 * Modify the way the V3 extension code looks up extensions. This now
16430 works in a similar way to the object code: we have some "standard"
16431 extensions in a static table which is searched with OBJ_bsearch()
16432 and the application can add dynamic ones if needed. The file
16433 crypto/x509v3/ext_dat.h now has the info: this file needs to be
16434 updated whenever a new extension is added to the core code and kept
16435 in ext_nid order. There is a simple program 'tabtest.c' which checks
16436 this. New extensions are not added too often so this file can readily
16437 be maintained manually.
16438
16439 There are two big advantages in doing things this way. The extensions
16440 can be looked up immediately and no longer need to be "added" using
16441 X509V3_add_standard_extensions(): this function now does nothing.
257e9d03
RS
16442 Side note: I get *lots* of email saying the extension code doesn't
16443 work because people forget to call this function.
5f8e6c50
DMSP
16444 Also no dynamic allocation is done unless new extensions are added:
16445 so if we don't add custom extensions there is no need to call
16446 X509V3_EXT_cleanup().
16447
16448 *Steve Henson*
16449
16450 * Modify enc utility's salting as follows: make salting the default. Add a
16451 magic header, so unsalted files fail gracefully instead of just decrypting
16452 to garbage. This is because not salting is a big security hole, so people
16453 should be discouraged from doing it.
16454
16455 *Ben Laurie*
16456
16457 * Fixes and enhancements to the 'x509' utility. It allowed a message
16458 digest to be passed on the command line but it only used this
16459 parameter when signing a certificate. Modified so all relevant
16460 operations are affected by the digest parameter including the
16461 -fingerprint and -x509toreq options. Also -x509toreq choked if a
16462 DSA key was used because it didn't fix the digest.
16463
16464 *Steve Henson*
16465
16466 * Initial certificate chain verify code. Currently tests the untrusted
16467 certificates for consistency with the verify purpose (which is set
16468 when the X509_STORE_CTX structure is set up) and checks the pathlength.
16469
16470 There is a NO_CHAIN_VERIFY compilation option to keep the old behaviour:
16471 this is because it will reject chains with invalid extensions whereas
16472 every previous version of OpenSSL and SSLeay made no checks at all.
16473
16474 Trust code: checks the root CA for the relevant trust settings. Trust
16475 settings have an initial value consistent with the verify purpose: e.g.
16476 if the verify purpose is for SSL client use it expects the CA to be
16477 trusted for SSL client use. However the default value can be changed to
16478 permit custom trust settings: one example of this would be to only trust
16479 certificates from a specific "secure" set of CAs.
16480
16481 Also added X509_STORE_CTX_new() and X509_STORE_CTX_free() functions
16482 which should be used for version portability: especially since the
16483 verify structure is likely to change more often now.
16484
16485 SSL integration. Add purpose and trust to SSL_CTX and SSL and functions
16486 to set them. If not set then assume SSL clients will verify SSL servers
16487 and vice versa.
16488
16489 Two new options to the verify program: -untrusted allows a set of
16490 untrusted certificates to be passed in and -purpose which sets the
16491 intended purpose of the certificate. If a purpose is set then the
16492 new chain verify code is used to check extension consistency.
16493
16494 *Steve Henson*
16495
16496 * Support for the authority information access extension.
16497
16498 *Steve Henson*
16499
16500 * Modify RSA and DSA PEM read routines to transparently handle
16501 PKCS#8 format private keys. New *_PUBKEY_* functions that handle
16502 public keys in a format compatible with certificate
16503 SubjectPublicKeyInfo structures. Unfortunately there were already
16504 functions called *_PublicKey_* which used various odd formats so
16505 these are retained for compatibility: however the DSA variants were
16506 never in a public release so they have been deleted. Changed dsa/rsa
16507 utilities to handle the new format: note no releases ever handled public
16508 keys so we should be OK.
16509
16510 The primary motivation for this change is to avoid the same fiasco
16511 that dogs private keys: there are several incompatible private key
16512 formats some of which are standard and some OpenSSL specific and
16513 require various evil hacks to allow partial transparent handling and
16514 even then it doesn't work with DER formats. Given the option anything
16515 other than PKCS#8 should be dumped: but the other formats have to
16516 stay in the name of compatibility.
16517
16518 With public keys and the benefit of hindsight one standard format
16519 is used which works with EVP_PKEY, RSA or DSA structures: though
16520 it clearly returns an error if you try to read the wrong kind of key.
16521
16522 Added a -pubkey option to the 'x509' utility to output the public key.
257e9d03
RS
16523 Also rename the `EVP_PKEY_get_*()` to `EVP_PKEY_rget_*()`
16524 (renamed to `EVP_PKEY_get1_*()` in the OpenSSL 0.9.5 release) and add
16525 `EVP_PKEY_rset_*()` functions (renamed to `EVP_PKEY_set1_*()`)
16526 that do the same as the `EVP_PKEY_assign_*()` except they up the
5f8e6c50
DMSP
16527 reference count of the added key (they don't "swallow" the
16528 supplied key).
16529
16530 *Steve Henson*
16531
16532 * Fixes to crypto/x509/by_file.c the code to read in certificates and
16533 CRLs would fail if the file contained no certificates or no CRLs:
16534 added a new function to read in both types and return the number
16535 read: this means that if none are read it will be an error. The
16536 DER versions of the certificate and CRL reader would always fail
16537 because it isn't possible to mix certificates and CRLs in DER format
16538 without choking one or the other routine. Changed this to just read
16539 a certificate: this is the best we can do. Also modified the code
ec2bfb7d 16540 in `apps/verify.c` to take notice of return codes: it was previously
5f8e6c50
DMSP
16541 attempting to read in certificates from NULL pointers and ignoring
16542 any errors: this is one reason why the cert and CRL reader seemed
16543 to work. It doesn't check return codes from the default certificate
16544 routines: these may well fail if the certificates aren't installed.
16545
16546 *Steve Henson*
16547
16548 * Code to support otherName option in GeneralName.
16549
16550 *Steve Henson*
16551
16552 * First update to verify code. Change the verify utility
16553 so it warns if it is passed a self signed certificate:
16554 for consistency with the normal behaviour. X509_verify
16555 has been modified to it will now verify a self signed
16556 certificate if *exactly* the same certificate appears
16557 in the store: it was previously impossible to trust a
16558 single self signed certificate. This means that:
16559 openssl verify ss.pem
16560 now gives a warning about a self signed certificate but
16561 openssl verify -CAfile ss.pem ss.pem
16562 is OK.
16563
16564 *Steve Henson*
16565
16566 * For servers, store verify_result in SSL_SESSION data structure
16567 (and add it to external session representation).
16568 This is needed when client certificate verifications fails,
16569 but an application-provided verification callback (set by
16570 SSL_CTX_set_cert_verify_callback) allows accepting the session
16571 anyway (i.e. leaves x509_store_ctx->error != X509_V_OK
16572 but returns 1): When the session is reused, we have to set
16573 ssl->verify_result to the appropriate error code to avoid
16574 security holes.
16575
16576 *Bodo Moeller, problem pointed out by Lutz Jaenicke*
16577
16578 * Fix a bug in the new PKCS#7 code: it didn't consider the
16579 case in PKCS7_dataInit() where the signed PKCS7 structure
16580 didn't contain any existing data because it was being created.
16581
16582 *Po-Cheng Chen <pocheng@nst.com.tw>, slightly modified by Steve Henson*
16583
16584 * Add a salt to the key derivation routines in enc.c. This
16585 forms the first 8 bytes of the encrypted file. Also add a
16586 -S option to allow a salt to be input on the command line.
16587
16588 *Steve Henson*
16589
16590 * New function X509_cmp(). Oddly enough there wasn't a function
16591 to compare two certificates. We do this by working out the SHA1
16592 hash and comparing that. X509_cmp() will be needed by the trust
16593 code.
16594
16595 *Steve Henson*
16596
16597 * SSL_get1_session() is like SSL_get_session(), but increments
16598 the reference count in the SSL_SESSION returned.
16599
16600 *Geoff Thorpe <geoff@eu.c2.net>*
16601
16602 * Fix for 'req': it was adding a null to request attributes.
16603 Also change the X509_LOOKUP and X509_INFO code to handle
16604 certificate auxiliary information.
16605
16606 *Steve Henson*
16607
16608 * Add support for 40 and 64 bit RC2 and RC4 algorithms: document
16609 the 'enc' command.
16610
16611 *Steve Henson*
16612
16613 * Add the possibility to add extra information to the memory leak
16614 detecting output, to form tracebacks, showing from where each
16615 allocation was originated: CRYPTO_push_info("constant string") adds
16616 the string plus current file name and line number to a per-thread
16617 stack, CRYPTO_pop_info() does the obvious, CRYPTO_remove_all_info()
16618 is like calling CYRPTO_pop_info() until the stack is empty.
16619 Also updated memory leak detection code to be multi-thread-safe.
16620
16621 *Richard Levitte*
16622
16623 * Add options -text and -noout to pkcs7 utility and delete the
16624 encryption options which never did anything. Update docs.
16625
16626 *Steve Henson*
16627
16628 * Add options to some of the utilities to allow the pass phrase
16629 to be included on either the command line (not recommended on
16630 OSes like Unix) or read from the environment. Update the
16631 manpages and fix a few bugs.
16632
16633 *Steve Henson*
16634
16635 * Add a few manpages for some of the openssl commands.
16636
16637 *Steve Henson*
16638
16639 * Fix the -revoke option in ca. It was freeing up memory twice,
16640 leaking and not finding already revoked certificates.
16641
16642 *Steve Henson*
16643
16644 * Extensive changes to support certificate auxiliary information.
16645 This involves the use of X509_CERT_AUX structure and X509_AUX
16646 functions. An X509_AUX function such as PEM_read_X509_AUX()
16647 can still read in a certificate file in the usual way but it
16648 will also read in any additional "auxiliary information". By
16649 doing things this way a fair degree of compatibility can be
16650 retained: existing certificates can have this information added
16651 using the new 'x509' options.
16652
16653 Current auxiliary information includes an "alias" and some trust
16654 settings. The trust settings will ultimately be used in enhanced
16655 certificate chain verification routines: currently a certificate
16656 can only be trusted if it is self signed and then it is trusted
16657 for all purposes.
16658
16659 *Steve Henson*
16660
257e9d03 16661 * Fix assembler for Alpha (tested only on DEC OSF not Linux or `*BSD`).
5f8e6c50
DMSP
16662 The problem was that one of the replacement routines had not been working
16663 since SSLeay releases. For now the offending routine has been replaced
16664 with non-optimised assembler. Even so, this now gives around 95%
16665 performance improvement for 1024 bit RSA signs.
16666
16667 *Mark Cox*
16668
16669 * Hack to fix PKCS#7 decryption when used with some unorthodox RC2
16670 handling. Most clients have the effective key size in bits equal to
16671 the key length in bits: so a 40 bit RC2 key uses a 40 bit (5 byte) key.
16672 A few however don't do this and instead use the size of the decrypted key
16673 to determine the RC2 key length and the AlgorithmIdentifier to determine
16674 the effective key length. In this case the effective key length can still
16675 be 40 bits but the key length can be 168 bits for example. This is fixed
16676 by manually forcing an RC2 key into the EVP_PKEY structure because the
16677 EVP code can't currently handle unusual RC2 key sizes: it always assumes
16678 the key length and effective key length are equal.
16679
16680 *Steve Henson*
16681
16682 * Add a bunch of functions that should simplify the creation of
16683 X509_NAME structures. Now you should be able to do:
16684 X509_NAME_add_entry_by_txt(nm, "CN", MBSTRING_ASC, "Steve", -1, -1, 0);
16685 and have it automatically work out the correct field type and fill in
16686 the structures. The more adventurous can try:
16687 X509_NAME_add_entry_by_txt(nm, field, MBSTRING_UTF8, str, -1, -1, 0);
16688 and it will (hopefully) work out the correct multibyte encoding.
16689
16690 *Steve Henson*
16691
16692 * Change the 'req' utility to use the new field handling and multibyte
16693 copy routines. Before the DN field creation was handled in an ad hoc
16694 way in req, ca, and x509 which was rather broken and didn't support
16695 BMPStrings or UTF8Strings. Since some software doesn't implement
16696 BMPStrings or UTF8Strings yet, they can be enabled using the config file
16697 using the dirstring_type option. See the new comment in the default
16698 openssl.cnf for more info.
16699
16700 *Steve Henson*
16701
16702 * Make crypto/rand/md_rand.c more robust:
16703 - Assure unique random numbers after fork().
16704 - Make sure that concurrent threads access the global counter and
16705 md serializably so that we never lose entropy in them
16706 or use exactly the same state in multiple threads.
16707 Access to the large state is not always serializable because
16708 the additional locking could be a performance killer, and
16709 md should be large enough anyway.
16710
16711 *Bodo Moeller*
16712
ec2bfb7d 16713 * New file `apps/app_rand.c` with commonly needed functionality
5f8e6c50
DMSP
16714 for handling the random seed file.
16715
16716 Use the random seed file in some applications that previously did not:
16717 ca,
16718 dsaparam -genkey (which also ignored its '-rand' option),
16719 s_client,
16720 s_server,
16721 x509 (when signing).
16722 Except on systems with /dev/urandom, it is crucial to have a random
16723 seed file at least for key creation, DSA signing, and for DH exchanges;
16724 for RSA signatures we could do without one.
16725
16726 gendh and gendsa (unlike genrsa) used to read only the first byte
16727 of each file listed in the '-rand' option. The function as previously
16728 found in genrsa is now in app_rand.c and is used by all programs
16729 that support '-rand'.
16730
16731 *Bodo Moeller*
16732
16733 * In RAND_write_file, use mode 0600 for creating files;
16734 don't just chmod when it may be too late.
16735
16736 *Bodo Moeller*
16737
16738 * Report an error from X509_STORE_load_locations
16739 when X509_LOOKUP_load_file or X509_LOOKUP_add_dir failed.
16740
16741 *Bill Perry*
16742
16743 * New function ASN1_mbstring_copy() this copies a string in either
16744 ASCII, Unicode, Universal (4 bytes per character) or UTF8 format
16745 into an ASN1_STRING type. A mask of permissible types is passed
16746 and it chooses the "minimal" type to use or an error if not type
16747 is suitable.
16748
16749 *Steve Henson*
16750
16751 * Add function equivalents to the various macros in asn1.h. The old
257e9d03
RS
16752 macros are retained with an `M_` prefix. Code inside the library can
16753 use the `M_` macros. External code (including the openssl utility)
5f8e6c50
DMSP
16754 should *NOT* in order to be "shared library friendly".
16755
16756 *Steve Henson*
16757
16758 * Add various functions that can check a certificate's extensions
16759 to see if it usable for various purposes such as SSL client,
16760 server or S/MIME and CAs of these types. This is currently
16761 VERY EXPERIMENTAL but will ultimately be used for certificate chain
16762 verification. Also added a -purpose flag to x509 utility to
16763 print out all the purposes.
16764
16765 *Steve Henson*
16766
16767 * Add a CRYPTO_EX_DATA to X509 certificate structure and associated
16768 functions.
16769
16770 *Steve Henson*
16771
257e9d03 16772 * New `X509V3_{X509,CRL,REVOKED}_get_d2i()` functions. These will search
5f8e6c50
DMSP
16773 for, obtain and decode and extension and obtain its critical flag.
16774 This allows all the necessary extension code to be handled in a
16775 single function call.
16776
16777 *Steve Henson*
16778
16779 * RC4 tune-up featuring 30-40% performance improvement on most RISC
16780 platforms. See crypto/rc4/rc4_enc.c for further details.
16781
16782 *Andy Polyakov*
16783
16784 * New -noout option to asn1parse. This causes no output to be produced
16785 its main use is when combined with -strparse and -out to extract data
16786 from a file (which may not be in ASN.1 format).
16787
16788 *Steve Henson*
16789
16790 * Fix for pkcs12 program. It was hashing an invalid certificate pointer
16791 when producing the local key id.
16792
16793 *Richard Levitte <levitte@stacken.kth.se>*
16794
16795 * New option -dhparam in s_server. This allows a DH parameter file to be
16796 stated explicitly. If it is not stated then it tries the first server
16797 certificate file. The previous behaviour hard coded the filename
16798 "server.pem".
16799
16800 *Steve Henson*
16801
16802 * Add -pubin and -pubout options to the rsa and dsa commands. These allow
16803 a public key to be input or output. For example:
16804 openssl rsa -in key.pem -pubout -out pubkey.pem
16805 Also added necessary DSA public key functions to handle this.
16806
16807 *Steve Henson*
16808
16809 * Fix so PKCS7_dataVerify() doesn't crash if no certificates are contained
16810 in the message. This was handled by allowing
16811 X509_find_by_issuer_and_serial() to tolerate a NULL passed to it.
16812
16813 *Steve Henson, reported by Sampo Kellomaki <sampo@mail.neuronio.pt>*
16814
16815 * Fix for bug in d2i_ASN1_bytes(): other ASN1 functions add an extra null
16816 to the end of the strings whereas this didn't. This would cause problems
16817 if strings read with d2i_ASN1_bytes() were later modified.
16818
16819 *Steve Henson, reported by Arne Ansper <arne@ats.cyber.ee>*
16820
16821 * Fix for base64 decode bug. When a base64 bio reads only one line of
16822 data and it contains EOF it will end up returning an error. This is
16823 caused by input 46 bytes long. The cause is due to the way base64
16824 BIOs find the start of base64 encoded data. They do this by trying a
16825 trial decode on each line until they find one that works. When they
16826 do a flag is set and it starts again knowing it can pass all the
16827 data directly through the decoder. Unfortunately it doesn't reset
16828 the context it uses. This means that if EOF is reached an attempt
16829 is made to pass two EOFs through the context and this causes the
16830 resulting error. This can also cause other problems as well. As is
16831 usual with these problems it takes *ages* to find and the fix is
16832 trivial: move one line.
16833
257e9d03 16834 *Steve Henson, reported by ian@uns.ns.ac.yu (Ivan Nejgebauer)*
5f8e6c50
DMSP
16835
16836 * Ugly workaround to get s_client and s_server working under Windows. The
16837 old code wouldn't work because it needed to select() on sockets and the
16838 tty (for keypresses and to see if data could be written). Win32 only
16839 supports select() on sockets so we select() with a 1s timeout on the
16840 sockets and then see if any characters are waiting to be read, if none
16841 are present then we retry, we also assume we can always write data to
16842 the tty. This isn't nice because the code then blocks until we've
16843 received a complete line of data and it is effectively polling the
16844 keyboard at 1s intervals: however it's quite a bit better than not
16845 working at all :-) A dedicated Windows application might handle this
16846 with an event loop for example.
16847
16848 *Steve Henson*
16849
16850 * Enhance RSA_METHOD structure. Now there are two extra methods, rsa_sign
16851 and rsa_verify. When the RSA_FLAGS_SIGN_VER option is set these functions
16852 will be called when RSA_sign() and RSA_verify() are used. This is useful
16853 if rsa_pub_dec() and rsa_priv_enc() equivalents are not available.
16854 For this to work properly RSA_public_decrypt() and RSA_private_encrypt()
16855 should *not* be used: RSA_sign() and RSA_verify() must be used instead.
16856 This necessitated the support of an extra signature type NID_md5_sha1
16857 for SSL signatures and modifications to the SSL library to use it instead
16858 of calling RSA_public_decrypt() and RSA_private_encrypt().
16859
16860 *Steve Henson*
16861
16862 * Add new -verify -CAfile and -CApath options to the crl program, these
16863 will lookup a CRL issuers certificate and verify the signature in a
16864 similar way to the verify program. Tidy up the crl program so it
16865 no longer accesses structures directly. Make the ASN1 CRL parsing a bit
16866 less strict. It will now permit CRL extensions even if it is not
16867 a V2 CRL: this will allow it to tolerate some broken CRLs.
16868
16869 *Steve Henson*
16870
16871 * Initialize all non-automatic variables each time one of the openssl
16872 sub-programs is started (this is necessary as they may be started
16873 multiple times from the "OpenSSL>" prompt).
16874
16875 *Lennart Bang, Bodo Moeller*
16876
16877 * Preliminary compilation option RSA_NULL which disables RSA crypto without
16878 removing all other RSA functionality (this is what NO_RSA does). This
16879 is so (for example) those in the US can disable those operations covered
16880 by the RSA patent while allowing storage and parsing of RSA keys and RSA
16881 key generation.
16882
16883 *Steve Henson*
16884
16885 * Non-copying interface to BIO pairs.
16886 (still largely untested)
16887
16888 *Bodo Moeller*
16889
16890 * New function ASN1_tag2str() to convert an ASN1 tag to a descriptive
16891 ASCII string. This was handled independently in various places before.
16892
16893 *Steve Henson*
16894
16895 * New functions UTF8_getc() and UTF8_putc() that parse and generate
16896 UTF8 strings a character at a time.
16897
16898 *Steve Henson*
16899
16900 * Use client_version from client hello to select the protocol
16901 (s23_srvr.c) and for RSA client key exchange verification
16902 (s3_srvr.c), as required by the SSL 3.0/TLS 1.0 specifications.
16903
16904 *Bodo Moeller*
16905
16906 * Add various utility functions to handle SPKACs, these were previously
16907 handled by poking round in the structure internals. Added new function
16908 NETSCAPE_SPKI_print() to print out SPKAC and a new utility 'spkac' to
16909 print, verify and generate SPKACs. Based on an original idea from
16910 Massimiliano Pala <madwolf@comune.modena.it> but extensively modified.
16911
16912 *Steve Henson*
16913
16914 * RIPEMD160 is operational on all platforms and is back in 'make test'.
16915
16916 *Andy Polyakov*
16917
16918 * Allow the config file extension section to be overwritten on the
16919 command line. Based on an original idea from Massimiliano Pala
16920 <madwolf@comune.modena.it>. The new option is called -extensions
16921 and can be applied to ca, req and x509. Also -reqexts to override
16922 the request extensions in req and -crlexts to override the crl extensions
16923 in ca.
16924
16925 *Steve Henson*
16926
16927 * Add new feature to the SPKAC handling in ca. Now you can include
16928 the same field multiple times by preceding it by "XXXX." for example:
16929 1.OU="Unit name 1"
16930 2.OU="Unit name 2"
16931 this is the same syntax as used in the req config file.
16932
16933 *Steve Henson*
16934
16935 * Allow certificate extensions to be added to certificate requests. These
16936 are specified in a 'req_extensions' option of the req section of the
16937 config file. They can be printed out with the -text option to req but
16938 are otherwise ignored at present.
16939
16940 *Steve Henson*
16941
16942 * Fix a horrible bug in enc_read() in crypto/evp/bio_enc.c: if the first
16943 data read consists of only the final block it would not decrypted because
16944 EVP_CipherUpdate() would correctly report zero bytes had been decrypted.
16945 A misplaced 'break' also meant the decrypted final block might not be
16946 copied until the next read.
16947
16948 *Steve Henson*
16949
16950 * Initial support for DH_METHOD. Again based on RSA_METHOD. Also added
16951 a few extra parameters to the DH structure: these will be useful if
16952 for example we want the value of 'q' or implement X9.42 DH.
16953
16954 *Steve Henson*
16955
16956 * Initial support for DSA_METHOD. This is based on the RSA_METHOD and
16957 provides hooks that allow the default DSA functions or functions on a
16958 "per key" basis to be replaced. This allows hardware acceleration and
16959 hardware key storage to be handled without major modification to the
4d49b685 16960 library. Also added low-level modexp hooks and CRYPTO_EX structure and
5f8e6c50
DMSP
16961 associated functions.
16962
16963 *Steve Henson*
16964
16965 * Add a new flag to memory BIOs, BIO_FLAG_MEM_RDONLY. This marks the BIO
16966 as "read only": it can't be written to and the buffer it points to will
16967 not be freed. Reading from a read only BIO is much more efficient than
16968 a normal memory BIO. This was added because there are several times when
16969 an area of memory needs to be read from a BIO. The previous method was
16970 to create a memory BIO and write the data to it, this results in two
16971 copies of the data and an O(n^2) reading algorithm. There is a new
16972 function BIO_new_mem_buf() which creates a read only memory BIO from
16973 an area of memory. Also modified the PKCS#7 routines to use read only
16974 memory BIOs.
16975
16976 *Steve Henson*
16977
16978 * Bugfix: ssl23_get_client_hello did not work properly when called in
16979 state SSL23_ST_SR_CLNT_HELLO_B, i.e. when the first 7 bytes of
16980 a SSLv2-compatible client hello for SSLv3 or TLSv1 could be read,
16981 but a retry condition occurred while trying to read the rest.
16982
16983 *Bodo Moeller*
16984
16985 * The PKCS7_ENC_CONTENT_new() function was setting the content type as
16986 NID_pkcs7_encrypted by default: this was wrong since this should almost
16987 always be NID_pkcs7_data. Also modified the PKCS7_set_type() to handle
16988 the encrypted data type: this is a more sensible place to put it and it
16989 allows the PKCS#12 code to be tidied up that duplicated this
16990 functionality.
16991
16992 *Steve Henson*
16993
16994 * Changed obj_dat.pl script so it takes its input and output files on
16995 the command line. This should avoid shell escape redirection problems
16996 under Win32.
16997
16998 *Steve Henson*
16999
17000 * Initial support for certificate extension requests, these are included
17001 in things like Xenroll certificate requests. Included functions to allow
17002 extensions to be obtained and added.
17003
17004 *Steve Henson*
17005
17006 * -crlf option to s_client and s_server for sending newlines as
17007 CRLF (as required by many protocols).
17008
17009 *Bodo Moeller*
17010
257e9d03 17011### Changes between 0.9.3a and 0.9.4 [09 Aug 1999]
5f8e6c50
DMSP
17012
17013 * Install libRSAglue.a when OpenSSL is built with RSAref.
17014
17015 *Ralf S. Engelschall*
17016
257e9d03 17017 * A few more `#ifndef NO_FP_API / #endif` pairs for consistency.
5f8e6c50
DMSP
17018
17019 *Andrija Antonijevic <TheAntony2@bigfoot.com>*
17020
17021 * Fix -startdate and -enddate (which was missing) arguments to 'ca'
17022 program.
17023
17024 *Steve Henson*
17025
17026 * New function DSA_dup_DH, which duplicates DSA parameters/keys as
17027 DH parameters/keys (q is lost during that conversion, but the resulting
17028 DH parameters contain its length).
17029
17030 For 1024-bit p, DSA_generate_parameters followed by DSA_dup_DH is
17031 much faster than DH_generate_parameters (which creates parameters
257e9d03 17032 where `p = 2*q + 1`), and also the smaller q makes DH computations
5f8e6c50
DMSP
17033 much more efficient (160-bit exponentiation instead of 1024-bit
17034 exponentiation); so this provides a convenient way to support DHE
17035 ciphersuites in SSL/TLS servers (see ssl/ssltest.c). It is of
17036 utter importance to use
17037 SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
17038 or
17039 SSL_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
17040 when such DH parameters are used, because otherwise small subgroup
17041 attacks may become possible!
17042
17043 *Bodo Moeller*
17044
17045 * Avoid memory leak in i2d_DHparams.
17046
17047 *Bodo Moeller*
17048
17049 * Allow the -k option to be used more than once in the enc program:
17050 this allows the same encrypted message to be read by multiple recipients.
17051
17052 *Steve Henson*
17053
17054 * New function OBJ_obj2txt(buf, buf_len, a, no_name), this converts
17055 an ASN1_OBJECT to a text string. If the "no_name" parameter is set then
17056 it will always use the numerical form of the OID, even if it has a short
17057 or long name.
17058
17059 *Steve Henson*
17060
17061 * Added an extra RSA flag: RSA_FLAG_EXT_PKEY. Previously the rsa_mod_exp
17062 method only got called if p,q,dmp1,dmq1,iqmp components were present,
17063 otherwise bn_mod_exp was called. In the case of hardware keys for example
17064 no private key components need be present and it might store extra data
17065 in the RSA structure, which cannot be accessed from bn_mod_exp.
17066 By setting RSA_FLAG_EXT_PKEY rsa_mod_exp will always be called for
17067 private key operations.
17068
17069 *Steve Henson*
17070
17071 * Added support for SPARC Linux.
17072
17073 *Andy Polyakov*
17074
17075 * pem_password_cb function type incompatibly changed from
17076 typedef int pem_password_cb(char *buf, int size, int rwflag);
17077 to
17078 ....(char *buf, int size, int rwflag, void *userdata);
17079 so that applications can pass data to their callbacks:
257e9d03 17080 The `PEM[_ASN1]_{read,write}...` functions and macros now take an
5f8e6c50
DMSP
17081 additional void * argument, which is just handed through whenever
17082 the password callback is called.
17083
17084 *Damien Miller <dmiller@ilogic.com.au>; tiny changes by Bodo Moeller*
17085
17086 New function SSL_CTX_set_default_passwd_cb_userdata.
17087
17088 Compatibility note: As many C implementations push function arguments
17089 onto the stack in reverse order, the new library version is likely to
17090 interoperate with programs that have been compiled with the old
17091 pem_password_cb definition (PEM_whatever takes some data that
17092 happens to be on the stack as its last argument, and the callback
17093 just ignores this garbage); but there is no guarantee whatsoever that
17094 this will work.
17095
17096 * The -DPLATFORM="\"$(PLATFORM)\"" definition and the similar -DCFLAGS=...
17097 (both in crypto/Makefile.ssl for use by crypto/cversion.c) caused
17098 problems not only on Windows, but also on some Unix platforms.
17099 To avoid problematic command lines, these definitions are now in an
17100 auto-generated file crypto/buildinf.h (created by crypto/Makefile.ssl
17101 for standard "make" builds, by util/mk1mf.pl for "mk1mf" builds).
17102
17103 *Bodo Moeller*
17104
17105 * MIPS III/IV assembler module is reimplemented.
17106
17107 *Andy Polyakov*
17108
17109 * More DES library cleanups: remove references to srand/rand and
17110 delete an unused file.
17111
17112 *Ulf Möller*
17113
17114 * Add support for the free Netwide assembler (NASM) under Win32,
17115 since not many people have MASM (ml) and it can be hard to obtain.
17116 This is currently experimental but it seems to work OK and pass all
17117 the tests. Check out INSTALL.W32 for info.
17118
17119 *Steve Henson*
17120
17121 * Fix memory leaks in s3_clnt.c: All non-anonymous SSL3/TLS1 connections
17122 without temporary keys kept an extra copy of the server key,
17123 and connections with temporary keys did not free everything in case
17124 of an error.
17125
17126 *Bodo Moeller*
17127
17128 * New function RSA_check_key and new openssl rsa option -check
17129 for verifying the consistency of RSA keys.
17130
17131 *Ulf Moeller, Bodo Moeller*
17132
17133 * Various changes to make Win32 compile work:
17134 1. Casts to avoid "loss of data" warnings in p5_crpt2.c
17135 2. Change unsigned int to int in b_dump.c to avoid "signed/unsigned
17136 comparison" warnings.
257e9d03 17137 3. Add `sk_<TYPE>_sort` to DEF file generator and do make update.
5f8e6c50
DMSP
17138
17139 *Steve Henson*
17140
17141 * Add a debugging option to PKCS#5 v2 key generation function: when
17142 you #define DEBUG_PKCS5V2 passwords, salts, iteration counts and
17143 derived keys are printed to stderr.
17144
17145 *Steve Henson*
17146
17147 * Copy the flags in ASN1_STRING_dup().
17148
17149 *Roman E. Pavlov <pre@mo.msk.ru>*
17150
17151 * The x509 application mishandled signing requests containing DSA
17152 keys when the signing key was also DSA and the parameters didn't match.
17153
17154 It was supposed to omit the parameters when they matched the signing key:
17155 the verifying software was then supposed to automatically use the CA's
17156 parameters if they were absent from the end user certificate.
17157
17158 Omitting parameters is no longer recommended. The test was also
17159 the wrong way round! This was probably due to unusual behaviour in
17160 EVP_cmp_parameters() which returns 1 if the parameters match.
17161 This meant that parameters were omitted when they *didn't* match and
17162 the certificate was useless. Certificates signed with 'ca' didn't have
17163 this bug.
17164
17165 *Steve Henson, reported by Doug Erickson <Doug.Erickson@Part.NET>*
17166
17167 * Memory leak checking (-DCRYPTO_MDEBUG) had some problems.
17168 The interface is as follows:
17169 Applications can use
17170 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON) aka MemCheck_start(),
17171 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_OFF) aka MemCheck_stop();
17172 "off" is now the default.
17173 The library internally uses
17174 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE) aka MemCheck_off(),
17175 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE) aka MemCheck_on()
17176 to disable memory-checking temporarily.
17177
17178 Some inconsistent states that previously were possible (and were
17179 even the default) are now avoided.
17180
17181 -DCRYPTO_MDEBUG_TIME is new and additionally stores the current time
17182 with each memory chunk allocated; this is occasionally more helpful
17183 than just having a counter.
17184
17185 -DCRYPTO_MDEBUG_THREAD is also new and adds the thread ID.
17186
17187 -DCRYPTO_MDEBUG_ALL enables all of the above, plus any future
17188 extensions.
17189
17190 *Bodo Moeller*
17191
17192 * Introduce "mode" for SSL structures (with defaults in SSL_CTX),
17193 which largely parallels "options", but is for changing API behaviour,
17194 whereas "options" are about protocol behaviour.
17195 Initial "mode" flags are:
17196
17197 SSL_MODE_ENABLE_PARTIAL_WRITE Allow SSL_write to report success when
17198 a single record has been written.
17199 SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER Don't insist that SSL_write
17200 retries use the same buffer location.
17201 (But all of the contents must be
17202 copied!)
17203
17204 *Bodo Moeller*
17205
17206 * Bugfix: SSL_set_options ignored its parameter, only SSL_CTX_set_options
17207 worked.
17208
17209 * Fix problems with no-hmac etc.
17210
17211 *Ulf Möller, pointed out by Brian Wellington <bwelling@tislabs.com>*
17212
17213 * New functions RSA_get_default_method(), RSA_set_method() and
17214 RSA_get_method(). These allows replacement of RSA_METHODs without having
17215 to mess around with the internals of an RSA structure.
17216
17217 *Steve Henson*
17218
17219 * Fix memory leaks in DSA_do_sign and DSA_is_prime.
17220 Also really enable memory leak checks in openssl.c and in some
17221 test programs.
17222
17223 *Chad C. Mulligan, Bodo Moeller*
17224
17225 * Fix a bug in d2i_ASN1_INTEGER() and i2d_ASN1_INTEGER() which can mess
17226 up the length of negative integers. This has now been simplified to just
17227 store the length when it is first determined and use it later, rather
17228 than trying to keep track of where data is copied and updating it to
17229 point to the end.
257e9d03 17230 *Steve Henson, reported by Brien Wheeler <bwheeler@authentica-security.com>*
5f8e6c50
DMSP
17231
17232 * Add a new function PKCS7_signatureVerify. This allows the verification
17233 of a PKCS#7 signature but with the signing certificate passed to the
17234 function itself. This contrasts with PKCS7_dataVerify which assumes the
17235 certificate is present in the PKCS#7 structure. This isn't always the
17236 case: certificates can be omitted from a PKCS#7 structure and be
17237 distributed by "out of band" means (such as a certificate database).
17238
17239 *Steve Henson*
17240
257e9d03 17241 * Complete the `PEM_*` macros with DECLARE_PEM versions to replace the
5f8e6c50
DMSP
17242 function prototypes in pem.h, also change util/mkdef.pl to add the
17243 necessary function names.
17244
17245 *Steve Henson*
17246
17247 * mk1mf.pl (used by Windows builds) did not properly read the
17248 options set by Configure in the top level Makefile, and Configure
17249 was not even able to write more than one option correctly.
17250 Fixed, now "no-idea no-rc5 -DCRYPTO_MDEBUG" etc. works as intended.
17251
17252 *Bodo Moeller*
17253
17254 * New functions CONF_load_bio() and CONF_load_fp() to allow a config
17255 file to be loaded from a BIO or FILE pointer. The BIO version will
17256 for example allow memory BIOs to contain config info.
17257
17258 *Steve Henson*
17259
17260 * New function "CRYPTO_num_locks" that returns CRYPTO_NUM_LOCKS.
17261 Whoever hopes to achieve shared-library compatibility across versions
17262 must use this, not the compile-time macro.
17263 (Exercise 0.9.4: Which is the minimum library version required by
17264 such programs?)
17265 Note: All this applies only to multi-threaded programs, others don't
17266 need locks.
17267
17268 *Bodo Moeller*
17269
17270 * Add missing case to s3_clnt.c state machine -- one of the new SSL tests
17271 through a BIO pair triggered the default case, i.e.
17272 SSLerr(...,SSL_R_UNKNOWN_STATE).
17273
17274 *Bodo Moeller*
17275
17276 * New "BIO pair" concept (crypto/bio/bss_bio.c) so that applications
17277 can use the SSL library even if none of the specific BIOs is
17278 appropriate.
17279
17280 *Bodo Moeller*
17281
17282 * Fix a bug in i2d_DSAPublicKey() which meant it returned the wrong value
17283 for the encoded length.
17284
17285 *Jeon KyoungHo <khjeon@sds.samsung.co.kr>*
17286
17287 * Add initial documentation of the X509V3 functions.
17288
17289 *Steve Henson*
17290
17291 * Add a new pair of functions PEM_write_PKCS8PrivateKey() and
17292 PEM_write_bio_PKCS8PrivateKey() that are equivalent to
17293 PEM_write_PrivateKey() and PEM_write_bio_PrivateKey() but use the more
17294 secure PKCS#8 private key format with a high iteration count.
17295
17296 *Steve Henson*
17297
17298 * Fix determination of Perl interpreter: A perl or perl5
257e9d03 17299 *directory* in $PATH was also accepted as the interpreter.
5f8e6c50
DMSP
17300
17301 *Ralf S. Engelschall*
17302
17303 * Fix demos/sign/sign.c: well there wasn't anything strictly speaking
17304 wrong with it but it was very old and did things like calling
17305 PEM_ASN1_read() directly and used MD5 for the hash not to mention some
17306 unusual formatting.
17307
17308 *Steve Henson*
17309
17310 * Fix demos/selfsign.c: it used obsolete and deleted functions, changed
17311 to use the new extension code.
17312
17313 *Steve Henson*
17314
17315 * Implement the PEM_read/PEM_write functions in crypto/pem/pem_all.c
17316 with macros. This should make it easier to change their form, add extra
17317 arguments etc. Fix a few PEM prototypes which didn't have cipher as a
17318 constant.
17319
17320 *Steve Henson*
17321
17322 * Add to configuration table a new entry that can specify an alternative
17323 name for unistd.h (for pre-POSIX systems); we need this for NeXTstep,
17324 according to Mark Crispin <MRC@Panda.COM>.
17325
17326 *Bodo Moeller*
17327
5f8e6c50
DMSP
17328 * DES CBC did not update the IV. Weird.
17329
17330 *Ben Laurie*
17331lse
17332 des_cbc_encrypt does not update the IV, but des_ncbc_encrypt does.
17333 Changing the behaviour of the former might break existing programs --
17334 where IV updating is needed, des_ncbc_encrypt can be used.
17335ndif
17336
17337 * When bntest is run from "make test" it drives bc to check its
17338 calculations, as well as internally checking them. If an internal check
17339 fails, it needs to cause bc to give a non-zero result or make test carries
17340 on without noticing the failure. Fixed.
17341
17342 *Ben Laurie*
17343
17344 * DES library cleanups.
17345
17346 *Ulf Möller*
17347
17348 * Add support for PKCS#5 v2.0 PBE algorithms. This will permit PKCS#8 to be
17349 used with any cipher unlike PKCS#5 v1.5 which can at most handle 64 bit
17350 ciphers. NOTE: although the key derivation function has been verified
17351 against some published test vectors it has not been extensively tested
17352 yet. Added a -v2 "cipher" option to pkcs8 application to allow the use
17353 of v2.0.
17354
17355 *Steve Henson*
17356
17357 * Instead of "mkdir -p", which is not fully portable, use new
17358 Perl script "util/mkdir-p.pl".
17359
17360 *Bodo Moeller*
17361
17362 * Rewrite the way password based encryption (PBE) is handled. It used to
17363 assume that the ASN1 AlgorithmIdentifier parameter was a PBEParameter
17364 structure. This was true for the PKCS#5 v1.5 and PKCS#12 PBE algorithms
17365 but doesn't apply to PKCS#5 v2.0 where it can be something else. Now
17366 the 'parameter' field of the AlgorithmIdentifier is passed to the
17367 underlying key generation function so it must do its own ASN1 parsing.
17368 This has also changed the EVP_PBE_CipherInit() function which now has a
17369 'parameter' argument instead of literal salt and iteration count values
17370 and the function EVP_PBE_ALGOR_CipherInit() has been deleted.
17371
17372 *Steve Henson*
17373
17374 * Support for PKCS#5 v1.5 compatible password based encryption algorithms
17375 and PKCS#8 functionality. New 'pkcs8' application linked to openssl.
17376 Needed to change the PEM_STRING_EVP_PKEY value which was just "PRIVATE
17377 KEY" because this clashed with PKCS#8 unencrypted string. Since this
17378 value was just used as a "magic string" and not used directly its
17379 value doesn't matter.
17380
17381 *Steve Henson*
17382
17383 * Introduce some semblance of const correctness to BN. Shame C doesn't
17384 support mutable.
17385
17386 *Ben Laurie*
17387
17388 * "linux-sparc64" configuration (ultrapenguin).
17389
17390 *Ray Miller <ray.miller@oucs.ox.ac.uk>*
17391 "linux-sparc" configuration.
17392
17393 *Christian Forster <fo@hawo.stw.uni-erlangen.de>*
17394
17395 * config now generates no-xxx options for missing ciphers.
17396
17397 *Ulf Möller*
17398
17399 * Support the EBCDIC character set (work in progress).
17400 File ebcdic.c not yet included because it has a different license.
17401
17402 *Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>*
17403
17404 * Support BS2000/OSD-POSIX.
17405
17406 *Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>*
17407
257e9d03 17408 * Make callbacks for key generation use `void *` instead of `char *`.
5f8e6c50
DMSP
17409
17410 *Ben Laurie*
17411
17412 * Make S/MIME samples compile (not yet tested).
17413
17414 *Ben Laurie*
17415
17416 * Additional typesafe stacks.
17417
17418 *Ben Laurie*
17419
17420 * New configuration variants "bsdi-elf-gcc" (BSD/OS 4.x).
17421
17422 *Bodo Moeller*
17423
257e9d03 17424### Changes between 0.9.3 and 0.9.3a [29 May 1999]
5f8e6c50
DMSP
17425
17426 * New configuration variant "sco5-gcc".
17427
17428 * Updated some demos.
17429
17430 *Sean O Riordain, Wade Scholine*
17431
17432 * Add missing BIO_free at exit of pkcs12 application.
17433
17434 *Wu Zhigang*
17435
17436 * Fix memory leak in conf.c.
17437
17438 *Steve Henson*
17439
17440 * Updates for Win32 to assembler version of MD5.
17441
17442 *Steve Henson*
17443
ec2bfb7d 17444 * Set #! path to perl in `apps/der_chop` to where we found it
5f8e6c50
DMSP
17445 instead of using a fixed path.
17446
17447 *Bodo Moeller*
17448
17449 * SHA library changes for irix64-mips4-cc.
17450
17451 *Andy Polyakov*
17452
17453 * Improvements for VMS support.
17454
17455 *Richard Levitte*
17456
257e9d03 17457### Changes between 0.9.2b and 0.9.3 [24 May 1999]
5f8e6c50
DMSP
17458
17459 * Bignum library bug fix. IRIX 6 passes "make test" now!
17460 This also avoids the problems with SC4.2 and unpatched SC5.
17461
17462 *Andy Polyakov <appro@fy.chalmers.se>*
17463
17464 * New functions sk_num, sk_value and sk_set to replace the previous macros.
17465 These are required because of the typesafe stack would otherwise break
17466 existing code. If old code used a structure member which used to be STACK
17467 and is now STACK_OF (for example cert in a PKCS7_SIGNED structure) with
17468 sk_num or sk_value it would produce an error because the num, data members
17469 are not present in STACK_OF. Now it just produces a warning. sk_set
17470 replaces the old method of assigning a value to sk_value
17471 (e.g. sk_value(x, i) = y) which the library used in a few cases. Any code
17472 that does this will no longer work (and should use sk_set instead) but
17473 this could be regarded as a "questionable" behaviour anyway.
17474
17475 *Steve Henson*
17476
17477 * Fix most of the other PKCS#7 bugs. The "experimental" code can now
17478 correctly handle encrypted S/MIME data.
17479
17480 *Steve Henson*
17481
17482 * Change type of various DES function arguments from des_cblock
17483 (which means, in function argument declarations, pointer to char)
17484 to des_cblock * (meaning pointer to array with 8 char elements),
17485 which allows the compiler to do more typechecking; it was like
17486 that back in SSLeay, but with lots of ugly casts.
17487
17488 Introduce new type const_des_cblock.
17489
17490 *Bodo Moeller*
17491
17492 * Reorganise the PKCS#7 library and get rid of some of the more obvious
17493 problems: find RecipientInfo structure that matches recipient certificate
17494 and initialise the ASN1 structures properly based on passed cipher.
17495
17496 *Steve Henson*
17497
17498 * Belatedly make the BN tests actually check the results.
17499
17500 *Ben Laurie*
17501
17502 * Fix the encoding and decoding of negative ASN1 INTEGERS and conversion
17503 to and from BNs: it was completely broken. New compilation option
17504 NEG_PUBKEY_BUG to allow for some broken certificates that encode public
17505 key elements as negative integers.
17506
17507 *Steve Henson*
17508
17509 * Reorganize and speed up MD5.
17510
17511 *Andy Polyakov <appro@fy.chalmers.se>*
17512
17513 * VMS support.
17514
17515 *Richard Levitte <richard@levitte.org>*
17516
17517 * New option -out to asn1parse to allow the parsed structure to be
17518 output to a file. This is most useful when combined with the -strparse
17519 option to examine the output of things like OCTET STRINGS.
17520
17521 *Steve Henson*
17522
17523 * Make SSL library a little more fool-proof by not requiring any longer
257e9d03
RS
17524 that `SSL_set_{accept,connect}_state` be called before
17525 `SSL_{accept,connect}` may be used (`SSL_set_..._state` is omitted
5f8e6c50
DMSP
17526 in many applications because usually everything *appeared* to work as
17527 intended anyway -- now it really works as intended).
17528
17529 *Bodo Moeller*
17530
17531 * Move openssl.cnf out of lib/.
17532
17533 *Ulf Möller*
17534
257e9d03 17535 * Fix various things to let OpenSSL even pass "egcc -pipe -O2 -Wall
5f8e6c50 17536 -Wshadow -Wpointer-arith -Wcast-align -Wmissing-prototypes
257e9d03 17537 -Wmissing-declarations -Wnested-externs -Winline" with EGCS 1.1.2+
5f8e6c50
DMSP
17538
17539 *Ralf S. Engelschall*
17540
17541 * Various fixes to the EVP and PKCS#7 code. It may now be able to
17542 handle PKCS#7 enveloped data properly.
17543
17544 *Sebastian Akerman <sak@parallelconsulting.com>, modified by Steve*
17545
17546 * Create a duplicate of the SSL_CTX's CERT in SSL_new instead of
17547 copying pointers. The cert_st handling is changed by this in
17548 various ways (and thus what used to be known as ctx->default_cert
257e9d03 17549 is now called ctx->cert, since we don't resort to `s->ctx->[default_]cert`
5f8e6c50
DMSP
17550 any longer when s->cert does not give us what we need).
17551 ssl_cert_instantiate becomes obsolete by this change.
17552 As soon as we've got the new code right (possibly it already is?),
17553 we have solved a couple of bugs of the earlier code where s->cert
17554 was used as if it could not have been shared with other SSL structures.
17555
17556 Note that using the SSL API in certain dirty ways now will result
17557 in different behaviour than observed with earlier library versions:
257e9d03 17558 Changing settings for an `SSL_CTX *ctx` after having done s = SSL_new(ctx)
5f8e6c50
DMSP
17559 does not influence s as it used to.
17560
17561 In order to clean up things more thoroughly, inside SSL_SESSION
17562 we don't use CERT any longer, but a new structure SESS_CERT
17563 that holds per-session data (if available); currently, this is
17564 the peer's certificate chain and, for clients, the server's certificate
17565 and temporary key. CERT holds only those values that can have
17566 meaningful defaults in an SSL_CTX.
17567
17568 *Bodo Moeller*
17569
17570 * New function X509V3_EXT_i2d() to create an X509_EXTENSION structure
17571 from the internal representation. Various PKCS#7 fixes: remove some
17572 evil casts and set the enc_dig_alg field properly based on the signing
17573 key type.
17574
17575 *Steve Henson*
17576
17577 * Allow PKCS#12 password to be set from the command line or the
17578 environment. Let 'ca' get its config file name from the environment
17579 variables "OPENSSL_CONF" or "SSLEAY_CONF" (for consistency with 'req'
17580 and 'x509').
17581
17582 *Steve Henson*
17583
17584 * Allow certificate policies extension to use an IA5STRING for the
17585 organization field. This is contrary to the PKIX definition but
17586 VeriSign uses it and IE5 only recognises this form. Document 'x509'
17587 extension option.
17588
17589 *Steve Henson*
17590
17591 * Add PEDANTIC compiler flag to allow compilation with gcc -pedantic,
17592 without disallowing inline assembler and the like for non-pedantic builds.
17593
17594 *Ben Laurie*
17595
17596 * Support Borland C++ builder.
17597
17598 *Janez Jere <jj@void.si>, modified by Ulf Möller*
17599
17600 * Support Mingw32.
17601
17602 *Ulf Möller*
17603
17604 * SHA-1 cleanups and performance enhancements.
17605
17606 *Andy Polyakov <appro@fy.chalmers.se>*
17607
17608 * Sparc v8plus assembler for the bignum library.
17609
17610 *Andy Polyakov <appro@fy.chalmers.se>*
17611
17612 * Accept any -xxx and +xxx compiler options in Configure.
17613
17614 *Ulf Möller*
17615
17616 * Update HPUX configuration.
17617
17618 *Anonymous*
17619
257e9d03 17620 * Add missing `sk_<type>_unshift()` function to safestack.h
5f8e6c50
DMSP
17621
17622 *Ralf S. Engelschall*
17623
17624 * New function SSL_CTX_use_certificate_chain_file that sets the
17625 "extra_cert"s in addition to the certificate. (This makes sense
17626 only for "PEM" format files, as chains as a whole are not
17627 DER-encoded.)
17628
17629 *Bodo Moeller*
17630
17631 * Support verify_depth from the SSL API.
17632 x509_vfy.c had what can be considered an off-by-one-error:
17633 Its depth (which was not part of the external interface)
17634 was actually counting the number of certificates in a chain;
17635 now it really counts the depth.
17636
17637 *Bodo Moeller*
17638
17639 * Bugfix in crypto/x509/x509_cmp.c: The SSLerr macro was used
17640 instead of X509err, which often resulted in confusing error
17641 messages since the error codes are not globally unique
17642 (e.g. an alleged error in ssl3_accept when a certificate
17643 didn't match the private key).
17644
17645 * New function SSL_CTX_set_session_id_context that allows to set a default
17646 value (so that you don't need SSL_set_session_id_context for each
17647 connection using the SSL_CTX).
17648
17649 *Bodo Moeller*
17650
17651 * OAEP decoding bug fix.
17652
17653 *Ulf Möller*
17654
17655 * Support INSTALL_PREFIX for package builders, as proposed by
17656 David Harris.
17657
17658 *Bodo Moeller*
17659
17660 * New Configure options "threads" and "no-threads". For systems
17661 where the proper compiler options are known (currently Solaris
17662 and Linux), "threads" is the default.
17663
17664 *Bodo Moeller*
17665
17666 * New script util/mklink.pl as a faster substitute for util/mklink.sh.
17667
17668 *Bodo Moeller*
17669
17670 * Install various scripts to $(OPENSSLDIR)/misc, not to
17671 $(INSTALLTOP)/bin -- they shouldn't clutter directories
17672 such as /usr/local/bin.
17673
17674 *Bodo Moeller*
17675
17676 * "make linux-shared" to build shared libraries.
17677
17678 *Niels Poppe <niels@netbox.org>*
17679
257e9d03 17680 * New Configure option `no-<cipher>` (rsa, idea, rc5, ...).
5f8e6c50
DMSP
17681
17682 *Ulf Möller*
17683
17684 * Add the PKCS#12 API documentation to openssl.txt. Preliminary support for
17685 extension adding in x509 utility.
17686
17687 *Steve Henson*
17688
17689 * Remove NOPROTO sections and error code comments.
17690
17691 *Ulf Möller*
17692
17693 * Partial rewrite of the DEF file generator to now parse the ANSI
17694 prototypes.
17695
17696 *Steve Henson*
17697
17698 * New Configure options --prefix=DIR and --openssldir=DIR.
17699
17700 *Ulf Möller*
17701
17702 * Complete rewrite of the error code script(s). It is all now handled
17703 by one script at the top level which handles error code gathering,
17704 header rewriting and C source file generation. It should be much better
17705 than the old method: it now uses a modified version of Ulf's parser to
17706 read the ANSI prototypes in all header files (thus the old K&R definitions
17707 aren't needed for error creation any more) and do a better job of
44652c16 17708 translating function codes into names. The old 'ASN1 error code embedded
5f8e6c50
DMSP
17709 in a comment' is no longer necessary and it doesn't use .err files which
17710 have now been deleted. Also the error code call doesn't have to appear all
17711 on one line (which resulted in some large lines...).
17712
17713 *Steve Henson*
17714
257e9d03 17715 * Change #include filenames from `<foo.h>` to `<openssl/foo.h>`.
5f8e6c50
DMSP
17716
17717 *Bodo Moeller*
17718
17719 * Change behaviour of ssl2_read when facing length-0 packets: Don't return
17720 0 (which usually indicates a closed connection), but continue reading.
17721
17722 *Bodo Moeller*
17723
17724 * Fix some race conditions.
17725
17726 *Bodo Moeller*
17727
17728 * Add support for CRL distribution points extension. Add Certificate
17729 Policies and CRL distribution points documentation.
17730
17731 *Steve Henson*
17732
17733 * Move the autogenerated header file parts to crypto/opensslconf.h.
17734
17735 *Ulf Möller*
17736
17737 * Fix new 56-bit DES export ciphersuites: they were using 7 bytes instead of
17738 8 of keying material. Merlin has also confirmed interop with this fix
17739 between OpenSSL and Baltimore C/SSL 2.0 and J/SSL 2.0.
17740
17741 *Merlin Hughes <merlin@baltimore.ie>*
17742
17743 * Fix lots of warnings.
17744
17745 *Richard Levitte <levitte@stacken.kth.se>*
17746
17747 * In add_cert_dir() in crypto/x509/by_dir.c, break out of the loop if
17748 the directory spec didn't end with a LIST_SEPARATOR_CHAR.
17749
17750 *Richard Levitte <levitte@stacken.kth.se>*
17751
17752 * Fix problems with sizeof(long) == 8.
17753
17754 *Andy Polyakov <appro@fy.chalmers.se>*
17755
17756 * Change functions to ANSI C.
17757
17758 *Ulf Möller*
17759
17760 * Fix typos in error codes.
17761
17762 *Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>, Ulf Möller*
17763
17764 * Remove defunct assembler files from Configure.
17765
17766 *Ulf Möller*
17767
17768 * SPARC v8 assembler BIGNUM implementation.
17769
17770 *Andy Polyakov <appro@fy.chalmers.se>*
17771
17772 * Support for Certificate Policies extension: both print and set.
17773 Various additions to support the r2i method this uses.
17774
17775 *Steve Henson*
17776
17777 * A lot of constification, and fix a bug in X509_NAME_oneline() that could
17778 return a const string when you are expecting an allocated buffer.
17779
17780 *Ben Laurie*
17781
17782 * Add support for ASN1 types UTF8String and VISIBLESTRING, also the CHOICE
17783 types DirectoryString and DisplayText.
17784
17785 *Steve Henson*
17786
17787 * Add code to allow r2i extensions to access the configuration database,
17788 add an LHASH database driver and add several ctx helper functions.
17789
17790 *Steve Henson*
17791
17792 * Fix an evil bug in bn_expand2() which caused various BN functions to
17793 fail when they extended the size of a BIGNUM.
17794
17795 *Steve Henson*
17796
17797 * Various utility functions to handle SXNet extension. Modify mkdef.pl to
17798 support typesafe stack.
17799
17800 *Steve Henson*
17801
17802 * Fix typo in SSL_[gs]et_options().
17803
17804 *Nils Frostberg <nils@medcom.se>*
17805
17806 * Delete various functions and files that belonged to the (now obsolete)
17807 old X509V3 handling code.
17808
17809 *Steve Henson*
17810
17811 * New Configure option "rsaref".
17812
17813 *Ulf Möller*
17814
17815 * Don't auto-generate pem.h.
17816
17817 *Bodo Moeller*
17818
17819 * Introduce type-safe ASN.1 SETs.
17820
17821 *Ben Laurie*
17822
17823 * Convert various additional casted stacks to type-safe STACK_OF() variants.
17824
17825 *Ben Laurie, Ralf S. Engelschall, Steve Henson*
17826
17827 * Introduce type-safe STACKs. This will almost certainly break lots of code
17828 that links with OpenSSL (well at least cause lots of warnings), but fear
17829 not: the conversion is trivial, and it eliminates loads of evil casts. A
17830 few STACKed things have been converted already. Feel free to convert more.
17831 In the fullness of time, I'll do away with the STACK type altogether.
17832
17833 *Ben Laurie*
17834
257e9d03
RS
17835 * Add `openssl ca -revoke <certfile>` facility which revokes a certificate
17836 specified in `<certfile>` by updating the entry in the index.txt file.
5f8e6c50
DMSP
17837 This way one no longer has to edit the index.txt file manually for
17838 revoking a certificate. The -revoke option does the gory details now.
17839
17840 *Massimiliano Pala <madwolf@openca.org>, Ralf S. Engelschall*
17841
257e9d03
RS
17842 * Fix `openssl crl -noout -text` combination where `-noout` killed the
17843 `-text` option at all and this way the `-noout -text` combination was
17844 inconsistent in `openssl crl` with the friends in `openssl x509|rsa|dsa`.
5f8e6c50
DMSP
17845
17846 *Ralf S. Engelschall*
17847
17848 * Make sure a corresponding plain text error message exists for the
17849 X509_V_ERR_CERT_REVOKED/23 error number which can occur when a
17850 verify callback function determined that a certificate was revoked.
17851
17852 *Ralf S. Engelschall*
17853
257e9d03 17854 * Bugfix: In test/testenc, don't test `openssl <cipher>` for
5f8e6c50
DMSP
17855 ciphers that were excluded, e.g. by -DNO_IDEA. Also, test
17856 all available ciphers including rc5, which was forgotten until now.
17857 In order to let the testing shell script know which algorithms
17858 are available, a new (up to now undocumented) command
257e9d03 17859 `openssl list-cipher-commands` is used.
5f8e6c50
DMSP
17860
17861 *Bodo Moeller*
17862
17863 * Bugfix: s_client occasionally would sleep in select() when
17864 it should have checked SSL_pending() first.
17865
17866 *Bodo Moeller*
17867
17868 * New functions DSA_do_sign and DSA_do_verify to provide access to
17869 the raw DSA values prior to ASN.1 encoding.
17870
17871 *Ulf Möller*
17872
17873 * Tweaks to Configure
17874
17875 *Niels Poppe <niels@netbox.org>*
17876
17877 * Add support for PKCS#5 v2.0 ASN1 PBES2 structures. No other support,
17878 yet...
17879
17880 *Steve Henson*
17881
17882 * New variables $(RANLIB) and $(PERL) in the Makefiles.
17883
17884 *Ulf Möller*
17885
17886 * New config option to avoid instructions that are illegal on the 80386.
17887 The default code is faster, but requires at least a 486.
17888
17889 *Ulf Möller*
17890
17891 * Got rid of old SSL2_CLIENT_VERSION (inconsistently used) and
17892 SSL2_SERVER_VERSION (not used at all) macros, which are now the
17893 same as SSL2_VERSION anyway.
17894
17895 *Bodo Moeller*
17896
17897 * New "-showcerts" option for s_client.
17898
17899 *Bodo Moeller*
17900
17901 * Still more PKCS#12 integration. Add pkcs12 application to openssl
17902 application. Various cleanups and fixes.
17903
17904 *Steve Henson*
17905
17906 * More PKCS#12 integration. Add new pkcs12 directory with Makefile.ssl and
17907 modify error routines to work internally. Add error codes and PBE init
17908 to library startup routines.
17909
17910 *Steve Henson*
17911
17912 * Further PKCS#12 integration. Added password based encryption, PKCS#8 and
17913 packing functions to asn1 and evp. Changed function names and error
17914 codes along the way.
17915
17916 *Steve Henson*
17917
17918 * PKCS12 integration: and so it begins... First of several patches to
17919 slowly integrate PKCS#12 functionality into OpenSSL. Add PKCS#12
17920 objects to objects.h
17921
17922 *Steve Henson*
17923
17924 * Add a new 'indent' option to some X509V3 extension code. Initial ASN1
17925 and display support for Thawte strong extranet extension.
17926
17927 *Steve Henson*
17928
17929 * Add LinuxPPC support.
17930
17931 *Jeff Dubrule <igor@pobox.org>*
17932
17933 * Get rid of redundant BN file bn_mulw.c, and rename bn_div64 to
17934 bn_div_words in alpha.s.
17935
17936 *Hannes Reinecke <H.Reinecke@hw.ac.uk> and Ben Laurie*
17937
17938 * Make sure the RSA OAEP test is skipped under -DRSAref because
17939 OAEP isn't supported when OpenSSL is built with RSAref.
17940
17941 *Ulf Moeller <ulf@fitug.de>*
17942
17943 * Move definitions of IS_SET/IS_SEQUENCE inside crypto/asn1/asn1.h
17944 so they no longer are missing under -DNOPROTO.
17945
17946 *Soren S. Jorvang <soren@t.dk>*
17947
257e9d03 17948### Changes between 0.9.1c and 0.9.2b [22 Mar 1999]
5f8e6c50
DMSP
17949
17950 * Make SSL_get_peer_cert_chain() work in servers. Unfortunately, it still
17951 doesn't work when the session is reused. Coming soon!
17952
17953 *Ben Laurie*
17954
17955 * Fix a security hole, that allows sessions to be reused in the wrong
17956 context thus bypassing client cert protection! All software that uses
17957 client certs and session caches in multiple contexts NEEDS PATCHING to
17958 allow session reuse! A fuller solution is in the works.
17959
17960 *Ben Laurie, problem pointed out by Holger Reif, Bodo Moeller (and ???)*
17961
17962 * Some more source tree cleanups (removed obsolete files
17963 crypto/bf/asm/bf586.pl, test/test.txt and crypto/sha/asm/f.s; changed
17964 permission on "config" script to be executable) and a fix for the INSTALL
17965 document.
17966
17967 *Ulf Moeller <ulf@fitug.de>*
17968
17969 * Remove some legacy and erroneous uses of malloc, free instead of
17970 Malloc, Free.
17971
17972 *Lennart Bang <lob@netstream.se>, with minor changes by Steve*
17973
17974 * Make rsa_oaep_test return non-zero on error.
17975
17976 *Ulf Moeller <ulf@fitug.de>*
17977
17978 * Add support for native Solaris shared libraries. Configure
17979 solaris-sparc-sc4-pic, make, then run shlib/solaris-sc4.sh. It'd be nice
17980 if someone would make that last step automatic.
17981
17982 *Matthias Loepfe <Matthias.Loepfe@AdNovum.CH>*
17983
17984 * ctx_size was not built with the right compiler during "make links". Fixed.
17985
17986 *Ben Laurie*
17987
17988 * Change the meaning of 'ALL' in the cipher list. It now means "everything
17989 except NULL ciphers". This means the default cipher list will no longer
17990 enable NULL ciphers. They need to be specifically enabled e.g. with
17991 the string "DEFAULT:eNULL".
17992
17993 *Steve Henson*
17994
17995 * Fix to RSA private encryption routines: if p < q then it would
17996 occasionally produce an invalid result. This will only happen with
17997 externally generated keys because OpenSSL (and SSLeay) ensure p > q.
17998
17999 *Steve Henson*
18000
18001 * Be less restrictive and allow also `perl util/perlpath.pl
1dc1ea18
DDO
18002 /path/to/bin/perl` in addition to `perl util/perlpath.pl /path/to/bin`,
18003 because this way one can also use an interpreter named `perl5` (which is
5f8e6c50 18004 usually the name of Perl 5.xxx on platforms where an Perl 4.x is still
1dc1ea18 18005 installed as `perl`).
5f8e6c50
DMSP
18006
18007 *Matthias Loepfe <Matthias.Loepfe@adnovum.ch>*
18008
18009 * Let util/clean-depend.pl work also with older Perl 5.00x versions.
18010
18011 *Matthias Loepfe <Matthias.Loepfe@adnovum.ch>*
18012
18013 * Fix Makefile.org so CC,CFLAG etc are passed to 'make links' add
18014 advapi32.lib to Win32 build and change the pem test comparison
18015 to fc.exe (thanks to Ulrich Kroener <kroneru@yahoo.com> for the
18016 suggestion). Fix misplaced ASNI prototypes and declarations in evp.h
18017 and crypto/des/ede_cbcm_enc.c.
18018
18019 *Steve Henson*
18020
18021 * DES quad checksum was broken on big-endian architectures. Fixed.
18022
18023 *Ben Laurie*
18024
18025 * Comment out two functions in bio.h that aren't implemented. Fix up the
18026 Win32 test batch file so it (might) work again. The Win32 test batch file
18027 is horrible: I feel ill....
18028
18029 *Steve Henson*
18030
18031 * Move various #ifdefs around so NO_SYSLOG, NO_DIRENT etc are now selected
18032 in e_os.h. Audit of header files to check ANSI and non ANSI
18033 sections: 10 functions were absent from non ANSI section and not exported
18034 from Windows DLLs. Fixed up libeay.num for new functions.
18035
18036 *Steve Henson*
18037
1dc1ea18 18038 * Make `openssl version` output lines consistent.
5f8e6c50
DMSP
18039
18040 *Ralf S. Engelschall*
18041
18042 * Fix Win32 symbol export lists for BIO functions: Added
18043 BIO_get_ex_new_index, BIO_get_ex_num, BIO_get_ex_data and BIO_set_ex_data
18044 to ms/libeay{16,32}.def.
18045
18046 *Ralf S. Engelschall*
18047
18048 * Second round of fixing the OpenSSL perl/ stuff. It now at least compiled
18049 fine under Unix and passes some trivial tests I've now added. But the
18050 whole stuff is horribly incomplete, so a README.1ST with a disclaimer was
18051 added to make sure no one expects that this stuff really works in the
18052 OpenSSL 0.9.2 release. Additionally I've started to clean the XS sources
18053 up and fixed a few little bugs and inconsistencies in OpenSSL.{pm,xs} and
18054 openssl_bio.xs.
18055
18056 *Ralf S. Engelschall*
18057
18058 * Fix the generation of two part addresses in perl.
18059
18060 *Kenji Miyake <kenji@miyake.org>, integrated by Ben Laurie*
18061
18062 * Add config entry for Linux on MIPS.
18063
18064 *John Tobey <jtobey@channel1.com>*
18065
18066 * Make links whenever Configure is run, unless we are on Windoze.
18067
18068 *Ben Laurie*
18069
18070 * Permit extensions to be added to CRLs using crl_section in openssl.cnf.
18071 Currently only issuerAltName and AuthorityKeyIdentifier make any sense
18072 in CRLs.
18073
18074 *Steve Henson*
18075
18076 * Add a useful kludge to allow package maintainers to specify compiler and
18077 other platforms details on the command line without having to patch the
257e9d03
RS
18078 Configure script every time: One now can use
18079 `perl Configure <id>:<details>`,
18080 i.e. platform ids are allowed to have details appended
5f8e6c50 18081 to them (separated by colons). This is treated as there would be a static
257e9d03
RS
18082 pre-configured entry in Configure's %table under key `<id>` with value
18083 `<details>` and `perl Configure <id>` is called. So, when you want to
5f8e6c50 18084 perform a quick test-compile under FreeBSD 3.1 with pgcc and without
257e9d03 18085 assembler stuff you can use `perl Configure "FreeBSD-elf:pgcc:-O6:::"`
5f8e6c50
DMSP
18086 now, which overrides the FreeBSD-elf entry on-the-fly.
18087
18088 *Ralf S. Engelschall*
18089
18090 * Disable new TLS1 ciphersuites by default: they aren't official yet.
18091
18092 *Ben Laurie*
18093
18094 * Allow DSO flags like -fpic, -fPIC, -KPIC etc. to be specified
1dc1ea18 18095 on the `perl Configure ...` command line. This way one can compile
5f8e6c50
DMSP
18096 OpenSSL libraries with Position Independent Code (PIC) which is needed
18097 for linking it into DSOs.
18098
18099 *Ralf S. Engelschall*
18100
18101 * Remarkably, export ciphers were totally broken and no-one had noticed!
18102 Fixed.
18103
18104 *Ben Laurie*
18105
18106 * Cleaned up the LICENSE document: The official contact for any license
18107 questions now is the OpenSSL core team under openssl-core@openssl.org.
18108 And add a paragraph about the dual-license situation to make sure people
18109 recognize that _BOTH_ the OpenSSL license _AND_ the SSLeay license apply
18110 to the OpenSSL toolkit.
18111
18112 *Ralf S. Engelschall*
18113
1dc1ea18
DDO
18114 * General source tree makefile cleanups: Made `making xxx in yyy...`
18115 display consistent in the source tree and replaced `/bin/rm` by `rm`.
18116 Additionally cleaned up the `make links` target: Remove unnecessary
5f8e6c50
DMSP
18117 semicolons, subsequent redundant removes, inline point.sh into mklink.sh
18118 to speed processing and no longer clutter the display with confusing
18119 stuff. Instead only the actually done links are displayed.
18120
18121 *Ralf S. Engelschall*
18122
18123 * Permit null encryption ciphersuites, used for authentication only. It used
18124 to be necessary to set the preprocessor define SSL_ALLOW_ENULL to do this.
18125 It is now necessary to set SSL_FORBID_ENULL to prevent the use of null
18126 encryption.
18127
18128 *Ben Laurie*
18129
18130 * Add a bunch of fixes to the PKCS#7 stuff. It used to sometimes reorder
18131 signed attributes when verifying signatures (this would break them),
18132 the detached data encoding was wrong and public keys obtained using
18133 X509_get_pubkey() weren't freed.
18134
18135 *Steve Henson*
18136
18137 * Add text documentation for the BUFFER functions. Also added a work around
18138 to a Win95 console bug. This was triggered by the password read stuff: the
18139 last character typed gets carried over to the next fread(). If you were
18140 generating a new cert request using 'req' for example then the last
18141 character of the passphrase would be CR which would then enter the first
18142 field as blank.
18143
18144 *Steve Henson*
18145
257e9d03 18146 * Added the new 'Includes OpenSSL Cryptography Software' button as
5f8e6c50
DMSP
18147 doc/openssl_button.{gif,html} which is similar in style to the old SSLeay
18148 button and can be used by applications based on OpenSSL to show the
18149 relationship to the OpenSSL project.
18150
18151 *Ralf S. Engelschall*
18152
18153 * Remove confusing variables in function signatures in files
18154 ssl/ssl_lib.c and ssl/ssl.h.
18155
18156 *Lennart Bong <lob@kulthea.stacken.kth.se>*
18157
18158 * Don't install bss_file.c under PREFIX/include/
18159
18160 *Lennart Bong <lob@kulthea.stacken.kth.se>*
18161
18162 * Get the Win32 compile working again. Modify mkdef.pl so it can handle
18163 functions that return function pointers and has support for NT specific
18164 stuff. Fix mk1mf.pl and VC-32.pl to support NT differences also. Various
18165 #ifdef WIN32 and WINNTs sprinkled about the place and some changes from
18166 unsigned to signed types: this was killing the Win32 compile.
18167
18168 *Steve Henson*
18169
18170 * Add new certificate file to stack functions,
18171 SSL_add_dir_cert_subjects_to_stack() and
18172 SSL_add_file_cert_subjects_to_stack(). These largely supplant
18173 SSL_load_client_CA_file(), and can be used to add multiple certs easily
18174 to a stack (usually this is then handed to SSL_CTX_set_client_CA_list()).
18175 This means that Apache-SSL and similar packages don't have to mess around
18176 to add as many CAs as they want to the preferred list.
18177
18178 *Ben Laurie*
18179
18180 * Experiment with doxygen documentation. Currently only partially applied to
18181 ssl/ssl_lib.c.
257e9d03 18182 See <http://www.stack.nl/~dimitri/doxygen/index.html>, and run doxygen with
5f8e6c50
DMSP
18183 openssl.doxy as the configuration file.
18184
18185 *Ben Laurie*
18186
18187 * Get rid of remaining C++-style comments which strict C compilers hate.
18188
18189 *Ralf S. Engelschall, pointed out by Carlos Amengual*
18190
18191 * Changed BN_RECURSION in bn_mont.c to BN_RECURSION_MONT so it is not
18192 compiled in by default: it has problems with large keys.
18193
18194 *Steve Henson*
18195
18196 * Add a bunch of SSL_xxx() functions for configuring the temporary RSA and
18197 DH private keys and/or callback functions which directly correspond to
18198 their SSL_CTX_xxx() counterparts but work on a per-connection basis. This
18199 is needed for applications which have to configure certificates on a
18200 per-connection basis (e.g. Apache+mod_ssl) instead of a per-context basis
18201 (e.g. s_server).
18202 For the RSA certificate situation is makes no difference, but
18203 for the DSA certificate situation this fixes the "no shared cipher"
18204 problem where the OpenSSL cipher selection procedure failed because the
18205 temporary keys were not overtaken from the context and the API provided
18206 no way to reconfigure them.
18207 The new functions now let applications reconfigure the stuff and they
18208 are in detail: SSL_need_tmp_RSA, SSL_set_tmp_rsa, SSL_set_tmp_dh,
18209 SSL_set_tmp_rsa_callback and SSL_set_tmp_dh_callback. Additionally a new
18210 non-public-API function ssl_cert_instantiate() is used as a helper
18211 function and also to reduce code redundancy inside ssl_rsa.c.
18212
18213 *Ralf S. Engelschall*
18214
18215 * Move s_server -dcert and -dkey options out of the undocumented feature
18216 area because they are useful for the DSA situation and should be
18217 recognized by the users.
18218
18219 *Ralf S. Engelschall*
18220
18221 * Fix the cipher decision scheme for export ciphers: the export bits are
18222 *not* within SSL_MKEY_MASK or SSL_AUTH_MASK, they are within
18223 SSL_EXP_MASK. So, the original variable has to be used instead of the
18224 already masked variable.
18225
18226 *Richard Levitte <levitte@stacken.kth.se>*
18227
257e9d03 18228 * Fix `port` variable from `int` to `unsigned int` in crypto/bio/b_sock.c
5f8e6c50
DMSP
18229
18230 *Richard Levitte <levitte@stacken.kth.se>*
18231
18232 * Change type of another md_len variable in pk7_doit.c:PKCS7_dataFinal()
257e9d03
RS
18233 from `int` to `unsigned int` because it is a length and initialized by
18234 EVP_DigestFinal() which expects an `unsigned int *`.
5f8e6c50
DMSP
18235
18236 *Richard Levitte <levitte@stacken.kth.se>*
18237
18238 * Don't hard-code path to Perl interpreter on shebang line of Configure
18239 script. Instead use the usual Shell->Perl transition trick.
18240
18241 *Ralf S. Engelschall*
18242
1dc1ea18 18243 * Make `openssl x509 -noout -modulus`' functional also for DSA certificates
5f8e6c50 18244 (in addition to RSA certificates) to match the behaviour of `openssl dsa
1dc1ea18
DDO
18245 -noout -modulus` as it's already the case for `openssl rsa -noout
18246 -modulus`. For RSA the -modulus is the real "modulus" while for DSA
5f8e6c50 18247 currently the public key is printed (a decision which was already done by
1dc1ea18 18248 `openssl dsa -modulus` in the past) which serves a similar purpose.
5f8e6c50
DMSP
18249 Additionally the NO_RSA no longer completely removes the whole -modulus
18250 option; it now only avoids using the RSA stuff. Same applies to NO_DSA
18251 now, too.
18252
18253 *Ralf S. Engelschall*
18254
18255 * Add Arne Ansper's reliable BIO - this is an encrypted, block-digested
18256 BIO. See the source (crypto/evp/bio_ok.c) for more info.
18257
18258 *Arne Ansper <arne@ats.cyber.ee>*
18259
18260 * Dump the old yucky req code that tried (and failed) to allow raw OIDs
18261 to be added. Now both 'req' and 'ca' can use new objects defined in the
18262 config file.
18263
18264 *Steve Henson*
18265
18266 * Add cool BIO that does syslog (or event log on NT).
18267
18268 *Arne Ansper <arne@ats.cyber.ee>, integrated by Ben Laurie*
18269
18270 * Add support for new TLS ciphersuites, TLS_RSA_EXPORT56_WITH_RC4_56_MD5,
18271 TLS_RSA_EXPORT56_WITH_RC2_CBC_56_MD5 and
18272 TLS_RSA_EXPORT56_WITH_DES_CBC_SHA, as specified in "56-bit Export Cipher
18273 Suites For TLS", draft-ietf-tls-56-bit-ciphersuites-00.txt.
18274
18275 *Ben Laurie*
18276
18277 * Add preliminary config info for new extension code.
18278
18279 *Steve Henson*
18280
18281 * Make RSA_NO_PADDING really use no padding.
18282
18283 *Ulf Moeller <ulf@fitug.de>*
18284
18285 * Generate errors when private/public key check is done.
18286
18287 *Ben Laurie*
18288
18289 * Overhaul for 'crl' utility. New function X509_CRL_print. Partial support
18290 for some CRL extensions and new objects added.
18291
18292 *Steve Henson*
18293
18294 * Really fix the ASN1 IMPLICIT bug this time... Partial support for private
18295 key usage extension and fuller support for authority key id.
18296
18297 *Steve Henson*
18298
18299 * Add OAEP encryption for the OpenSSL crypto library. OAEP is the improved
18300 padding method for RSA, which is recommended for new applications in PKCS
18301 #1 v2.0 (RFC 2437, October 1998).
18302 OAEP (Optimal Asymmetric Encryption Padding) has better theoretical
18303 foundations than the ad-hoc padding used in PKCS #1 v1.5. It is secure
18304 against Bleichbacher's attack on RSA.
18305 *Ulf Moeller <ulf@fitug.de>, reformatted, corrected and integrated by
257e9d03 18306 Ben Laurie*
5f8e6c50
DMSP
18307
18308 * Updates to the new SSL compression code
18309
18310 *Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)*
18311
18312 * Fix so that the version number in the master secret, when passed
18313 via RSA, checks that if TLS was proposed, but we roll back to SSLv3
18314 (because the server will not accept higher), that the version number
18315 is 0x03,0x01, not 0x03,0x00
18316
18317 *Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)*
18318
ec2bfb7d
DDO
18319 * Run extensive memory leak checks on SSL commands. Fixed *lots* of memory
18320 leaks in `ssl/` relating to new `X509_get_pubkey()` behaviour. Also fixes
18321 in `apps/` and an unrelated leak in `crypto/dsa/dsa_vrf.c`.
5f8e6c50
DMSP
18322
18323 *Steve Henson*
18324
18325 * Support for RAW extensions where an arbitrary extension can be
ec2bfb7d 18326 created by including its DER encoding. See `apps/openssl.cnf` for
5f8e6c50
DMSP
18327 an example.
18328
18329 *Steve Henson*
18330
18331 * Make sure latest Perl versions don't interpret some generated C array
18332 code as Perl array code in the crypto/err/err_genc.pl script.
18333
18334 *Lars Weber <3weber@informatik.uni-hamburg.de>*
18335
18336 * Modify ms/do_ms.bat to not generate assembly language makefiles since
18337 not many people have the assembler. Various Win32 compilation fixes and
18338 update to the INSTALL.W32 file with (hopefully) more accurate Win32
18339 build instructions.
18340
18341 *Steve Henson*
18342
18343 * Modify configure script 'Configure' to automatically create crypto/date.h
18344 file under Win32 and also build pem.h from pem.org. New script
18345 util/mkfiles.pl to create the MINFO file on environments that can't do a
18346 'make files': perl util/mkfiles.pl >MINFO should work.
18347
18348 *Steve Henson*
18349
18350 * Major rework of DES function declarations, in the pursuit of correctness
18351 and purity. As a result, many evil casts evaporated, and some weirdness,
18352 too. You may find this causes warnings in your code. Zapping your evil
18353 casts will probably fix them. Mostly.
18354
18355 *Ben Laurie*
18356
18357 * Fix for a typo in asn1.h. Bug fix to object creation script
18358 obj_dat.pl. It considered a zero in an object definition to mean
18359 "end of object": none of the objects in objects.h have any zeros
18360 so it wasn't spotted.
18361
18362 *Steve Henson, reported by Erwann ABALEA <eabalea@certplus.com>*
18363
18364 * Add support for Triple DES Cipher Block Chaining with Output Feedback
18365 Masking (CBCM). In the absence of test vectors, the best I have been able
18366 to do is check that the decrypt undoes the encrypt, so far. Send me test
18367 vectors if you have them.
18368
18369 *Ben Laurie*
18370
18371 * Correct calculation of key length for export ciphers (too much space was
18372 allocated for null ciphers). This has not been tested!
18373
18374 *Ben Laurie*
18375
18376 * Modifications to the mkdef.pl for Win32 DEF file creation. The usage
18377 message is now correct (it understands "crypto" and "ssl" on its
18378 command line). There is also now an "update" option. This will update
18379 the util/ssleay.num and util/libeay.num files with any new functions.
18380 If you do a:
18381 perl util/mkdef.pl crypto ssl update
18382 it will update them.
18383
18384 *Steve Henson*
18385
257e9d03 18386 * Overhauled the Perl interface:
5f8e6c50
DMSP
18387 - ported BN stuff to OpenSSL's different BN library
18388 - made the perl/ source tree CVS-aware
18389 - renamed the package from SSLeay to OpenSSL (the files still contain
18390 their history because I've copied them in the repository)
18391 - removed obsolete files (the test scripts will be replaced
18392 by better Test::Harness variants in the future)
18393
18394 *Ralf S. Engelschall*
18395
18396 * First cut for a very conservative source tree cleanup:
18397 1. merge various obsolete readme texts into doc/ssleay.txt
18398 where we collect the old documents and readme texts.
18399 2. remove the first part of files where I'm already sure that we no
18400 longer need them because of three reasons: either they are just temporary
18401 files which were left by Eric or they are preserved original files where
18402 I've verified that the diff is also available in the CVS via "cvs diff
18403 -rSSLeay_0_8_1b" or they were renamed (as it was definitely the case for
18404 the crypto/md/ stuff).
18405
18406 *Ralf S. Engelschall*
18407
18408 * More extension code. Incomplete support for subject and issuer alt
18409 name, issuer and authority key id. Change the i2v function parameters
18410 and add an extra 'crl' parameter in the X509V3_CTX structure: guess
18411 what that's for :-) Fix to ASN1 macro which messed up
18412 IMPLICIT tag and add f_enum.c which adds a2i, i2a for ENUMERATED.
18413
18414 *Steve Henson*
18415
18416 * Preliminary support for ENUMERATED type. This is largely copied from the
18417 INTEGER code.
18418
18419 *Steve Henson*
18420
18421 * Add new function, EVP_MD_CTX_copy() to replace frequent use of memcpy.
18422
18423 *Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)*
18424
257e9d03 18425 * Make sure `make rehash` target really finds the `openssl` program.
5f8e6c50
DMSP
18426
18427 *Ralf S. Engelschall, Matthias Loepfe <Matthias.Loepfe@adnovum.ch>*
18428
18429 * Squeeze another 7% of speed out of MD5 assembler, at least on a P2. I'd
18430 like to hear about it if this slows down other processors.
18431
18432 *Ben Laurie*
18433
18434 * Add CygWin32 platform information to Configure script.
18435
18436 *Alan Batie <batie@aahz.jf.intel.com>*
18437
257e9d03 18438 * Fixed ms/32all.bat script: `no_asm` -> `no-asm`
5f8e6c50
DMSP
18439
18440 *Rainer W. Gerling <gerling@mpg-gv.mpg.de>*
18441
18442 * New program nseq to manipulate netscape certificate sequences
18443
18444 *Steve Henson*
18445
18446 * Modify crl2pkcs7 so it supports multiple -certfile arguments. Fix a
18447 few typos.
18448
18449 *Steve Henson*
18450
18451 * Fixes to BN code. Previously the default was to define BN_RECURSION
18452 but the BN code had some problems that would cause failures when
18453 doing certificate verification and some other functions.
18454
18455 *Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)*
18456
18457 * Add ASN1 and PEM code to support netscape certificate sequences.
18458
18459 *Steve Henson*
18460
18461 * Add ASN1 and PEM code to support netscape certificate sequences.
18462
18463 *Steve Henson*
18464
18465 * Add several PKIX and private extended key usage OIDs.
18466
18467 *Steve Henson*
18468
18469 * Modify the 'ca' program to handle the new extension code. Modify
18470 openssl.cnf for new extension format, add comments.
18471
18472 *Steve Henson*
18473
18474 * More X509 V3 changes. Fix typo in v3_bitstr.c. Add support to 'req'
18475 and add a sample to openssl.cnf so req -x509 now adds appropriate
18476 CA extensions.
18477
18478 *Steve Henson*
18479
18480 * Continued X509 V3 changes. Add to other makefiles, integrate with the
18481 error code, add initial support to X509_print() and x509 application.
18482
18483 *Steve Henson*
18484
18485 * Takes a deep breath and start adding X509 V3 extension support code. Add
18486 files in crypto/x509v3. Move original stuff to crypto/x509v3/old. All this
18487 stuff is currently isolated and isn't even compiled yet.
18488
18489 *Steve Henson*
18490
18491 * Continuing patches for GeneralizedTime. Fix up certificate and CRL
18492 ASN1 to use ASN1_TIME and modify print routines to use ASN1_TIME_print.
18493 Removed the versions check from X509 routines when loading extensions:
18494 this allows certain broken certificates that don't set the version
18495 properly to be processed.
18496
18497 *Steve Henson*
18498
18499 * Deal with irritating shit to do with dependencies, in YAAHW (Yet Another
18500 Ad Hoc Way) - Makefile.ssls now all contain local dependencies, which
18501 can still be regenerated with "make depend".
18502
18503 *Ben Laurie*
18504
18505 * Spelling mistake in C version of CAST-128.
18506
18507 *Ben Laurie, reported by Jeremy Hylton <jeremy@cnri.reston.va.us>*
18508
18509 * Changes to the error generation code. The perl script err-code.pl
18510 now reads in the old error codes and retains the old numbers, only
18511 adding new ones if necessary. It also only changes the .err files if new
18512 codes are added. The makefiles have been modified to only insert errors
18513 when needed (to avoid needlessly modifying header files). This is done
18514 by only inserting errors if the .err file is newer than the auto generated
18515 C file. To rebuild all the error codes from scratch (the old behaviour)
18516 either modify crypto/Makefile.ssl to pass the -regen flag to err_code.pl
18517 or delete all the .err files.
18518
18519 *Steve Henson*
18520
18521 * CAST-128 was incorrectly implemented for short keys. The C version has
18522 been fixed, but is untested. The assembler versions are also fixed, but
18523 new assembler HAS NOT BEEN GENERATED FOR WIN32 - the Makefile needs fixing
18524 to regenerate it if needed.
18525 *Ben Laurie, reported (with fix for C version) by Jun-ichiro itojun
18526 Hagino <itojun@kame.net>*
18527
18528 * File was opened incorrectly in randfile.c.
18529
18530 *Ulf Möller <ulf@fitug.de>*
18531
18532 * Beginning of support for GeneralizedTime. d2i, i2d, check and print
18533 functions. Also ASN1_TIME suite which is a CHOICE of UTCTime or
18534 GeneralizedTime. ASN1_TIME is the proper type used in certificates et
18535 al: it's just almost always a UTCTime. Note this patch adds new error
18536 codes so do a "make errors" if there are problems.
18537
18538 *Steve Henson*
18539
18540 * Correct Linux 1 recognition in config.
18541
18542 *Ulf Möller <ulf@fitug.de>*
18543
18544 * Remove pointless MD5 hash when using DSA keys in ca.
18545
18546 *Anonymous <nobody@replay.com>*
18547
18548 * Generate an error if given an empty string as a cert directory. Also
18549 generate an error if handed NULL (previously returned 0 to indicate an
18550 error, but didn't set one).
18551
18552 *Ben Laurie, reported by Anonymous <nobody@replay.com>*
18553
18554 * Add prototypes to SSL methods. Make SSL_write's buffer const, at last.
18555
18556 *Ben Laurie*
18557
18558 * Fix the dummy function BN_ref_mod_exp() in rsaref.c to have the correct
18559 parameters. This was causing a warning which killed off the Win32 compile.
18560
18561 *Steve Henson*
18562
18563 * Remove C++ style comments from crypto/bn/bn_local.h.
18564
18565 *Neil Costigan <neil.costigan@celocom.com>*
18566
18567 * The function OBJ_txt2nid was broken. It was supposed to return a nid
18568 based on a text string, looking up short and long names and finally
18569 "dot" format. The "dot" format stuff didn't work. Added new function
18570 OBJ_txt2obj to do the same but return an ASN1_OBJECT and rewrote
18571 OBJ_txt2nid to use it. OBJ_txt2obj can also return objects even if the
18572 OID is not part of the table.
18573
18574 *Steve Henson*
18575
18576 * Add prototypes to X509 lookup/verify methods, fixing a bug in
18577 X509_LOOKUP_by_alias().
18578
18579 *Ben Laurie*
18580
18581 * Sort openssl functions by name.
18582
18583 *Ben Laurie*
18584
ec2bfb7d 18585 * Get the `gendsa` command working and add it to the `list` command. Remove
5f8e6c50
DMSP
18586 encryption from sample DSA keys (in case anyone is interested the password
18587 was "1234").
18588
18589 *Steve Henson*
18590
257e9d03 18591 * Make *all* `*_free` functions accept a NULL pointer.
5f8e6c50
DMSP
18592
18593 *Frans Heymans <fheymans@isaserver.be>*
18594
18595 * If a DH key is generated in s3_srvr.c, don't blow it by trying to use
18596 NULL pointers.
18597
18598 *Anonymous <nobody@replay.com>*
18599
18600 * s_server should send the CAfile as acceptable CAs, not its own cert.
18601
18602 *Bodo Moeller <3moeller@informatik.uni-hamburg.de>*
18603
ec2bfb7d 18604 * Don't blow it for numeric `-newkey` arguments to `apps/req`.
5f8e6c50
DMSP
18605
18606 *Bodo Moeller <3moeller@informatik.uni-hamburg.de>*
18607
18608 * Temp key "for export" tests were wrong in s3_srvr.c.
18609
18610 *Anonymous <nobody@replay.com>*
18611
18612 * Add prototype for temp key callback functions
18613 SSL_CTX_set_tmp_{rsa,dh}_callback().
18614
18615 *Ben Laurie*
18616
18617 * Make DH_free() tolerate being passed a NULL pointer (like RSA_free() and
18618 DSA_free()). Make X509_PUBKEY_set() check for errors in d2i_PublicKey().
18619
18620 *Steve Henson*
18621
18622 * X509_name_add_entry() freed the wrong thing after an error.
18623
18624 *Arne Ansper <arne@ats.cyber.ee>*
18625
18626 * rsa_eay.c would attempt to free a NULL context.
18627
18628 *Arne Ansper <arne@ats.cyber.ee>*
18629
18630 * BIO_s_socket() had a broken should_retry() on Windoze.
18631
18632 *Arne Ansper <arne@ats.cyber.ee>*
18633
18634 * BIO_f_buffer() didn't pass on BIO_CTRL_FLUSH.
18635
18636 *Arne Ansper <arne@ats.cyber.ee>*
18637
18638 * Make sure the already existing X509_STORE->depth variable is initialized
18639 in X509_STORE_new(), but document the fact that this variable is still
18640 unused in the certificate verification process.
18641
18642 *Ralf S. Engelschall*
18643
ec2bfb7d 18644 * Fix the various library and `apps/` files to free up pkeys obtained from
5f8e6c50
DMSP
18645 X509_PUBKEY_get() et al. Also allow x509.c to handle netscape extensions.
18646
18647 *Steve Henson*
18648
18649 * Fix reference counting in X509_PUBKEY_get(). This makes
18650 demos/maurice/example2.c work, amongst others, probably.
18651
18652 *Steve Henson and Ben Laurie*
18653
ec2bfb7d 18654 * First cut of a cleanup for `apps/`. First the `ssleay` program is now named
257e9d03 18655 `openssl` and second, the shortcut symlinks for the `openssl <command>`
5f8e6c50 18656 are no longer created. This way we have a single and consistent command
257e9d03 18657 line interface `openssl <command>`, similar to `cvs <command>`.
5f8e6c50
DMSP
18658
18659 *Ralf S. Engelschall, Paul Sutton and Ben Laurie*
18660
18661 * ca.c: move test for DSA keys inside #ifndef NO_DSA. Make pubkey
18662 BIT STRING wrapper always have zero unused bits.
18663
18664 *Steve Henson*
18665
18666 * Add CA.pl, perl version of CA.sh, add extended key usage OID.
18667
18668 *Steve Henson*
18669
18670 * Make the top-level INSTALL documentation easier to understand.
18671
18672 *Paul Sutton*
18673
18674 * Makefiles updated to exit if an error occurs in a sub-directory
18675 make (including if user presses ^C) [Paul Sutton]
18676
18677 * Make Montgomery context stuff explicit in RSA data structure.
18678
18679 *Ben Laurie*
18680
18681 * Fix build order of pem and err to allow for generated pem.h.
18682
18683 *Ben Laurie*
18684
18685 * Fix renumbering bug in X509_NAME_delete_entry().
18686
18687 *Ben Laurie*
18688
18689 * Enhanced the err-ins.pl script so it makes the error library number
18690 global and can add a library name. This is needed for external ASN1 and
18691 other error libraries.
18692
18693 *Steve Henson*
18694
18695 * Fixed sk_insert which never worked properly.
18696
18697 *Steve Henson*
18698
18699 * Fix ASN1 macros so they can handle indefinite length constructed
18700 EXPLICIT tags. Some non standard certificates use these: they can now
18701 be read in.
18702
18703 *Steve Henson*
18704
18705 * Merged the various old/obsolete SSLeay documentation files (doc/xxx.doc)
18706 into a single doc/ssleay.txt bundle. This way the information is still
18707 preserved but no longer messes up this directory. Now it's new room for
18708 the new set of documentation files.
18709
18710 *Ralf S. Engelschall*
18711
18712 * SETs were incorrectly DER encoded. This was a major pain, because they
18713 shared code with SEQUENCEs, which aren't coded the same. This means that
18714 almost everything to do with SETs or SEQUENCEs has either changed name or
18715 number of arguments.
18716
18717 *Ben Laurie, based on a partial fix by GP Jayan <gp@nsj.co.jp>*
18718
18719 * Fix test data to work with the above.
18720
18721 *Ben Laurie*
18722
18723 * Fix the RSA header declarations that hid a bug I fixed in 0.9.0b but
18724 was already fixed by Eric for 0.9.1 it seems.
18725
18726 *Ben Laurie - pointed out by Ulf Möller <ulf@fitug.de>*
18727
18728 * Autodetect FreeBSD3.
18729
18730 *Ben Laurie*
18731
18732 * Fix various bugs in Configure. This affects the following platforms:
18733 nextstep
18734 ncr-scde
18735 unixware-2.0
18736 unixware-2.0-pentium
18737 sco5-cc.
18738
18739 *Ben Laurie*
18740
18741 * Eliminate generated files from CVS. Reorder tests to regenerate files
18742 before they are needed.
18743
18744 *Ben Laurie*
18745
18746 * Generate Makefile.ssl from Makefile.org (to keep CVS happy).
18747
18748 *Ben Laurie*
18749
257e9d03 18750### Changes between 0.9.1b and 0.9.1c [23-Dec-1998]
5f8e6c50
DMSP
18751
18752 * Added OPENSSL_VERSION_NUMBER to crypto/crypto.h and
18753 changed SSLeay to OpenSSL in version strings.
18754
18755 *Ralf S. Engelschall*
18756
18757 * Some fixups to the top-level documents.
18758
18759 *Paul Sutton*
18760
18761 * Fixed the nasty bug where rsaref.h was not found under compile-time
18762 because the symlink to include/ was missing.
18763
18764 *Ralf S. Engelschall*
18765
18766 * Incorporated the popular no-RSA/DSA-only patches
18767 which allow to compile a RSA-free SSLeay.
18768
18769 *Andrew Cooke / Interrader Ldt., Ralf S. Engelschall*
18770
257e9d03 18771 * Fixed nasty rehash problem under `make -f Makefile.ssl links`
5f8e6c50
DMSP
18772 when "ssleay" is still not found.
18773
18774 *Ralf S. Engelschall*
18775
18776 * Added more platforms to Configure: Cray T3E, HPUX 11,
18777
18778 *Ralf S. Engelschall, Beckmann <beckman@acl.lanl.gov>*
18779
18780 * Updated the README file.
18781
18782 *Ralf S. Engelschall*
18783
18784 * Added various .cvsignore files in the CVS repository subdirs
18785 to make a "cvs update" really silent.
18786
18787 *Ralf S. Engelschall*
18788
18789 * Recompiled the error-definition header files and added
18790 missing symbols to the Win32 linker tables.
18791
18792 *Ralf S. Engelschall*
18793
18794 * Cleaned up the top-level documents;
18795 o new files: CHANGES and LICENSE
18796 o merged VERSION, HISTORY* and README* files a CHANGES.SSLeay
18797 o merged COPYRIGHT into LICENSE
18798 o removed obsolete TODO file
18799 o renamed MICROSOFT to INSTALL.W32
18800
18801 *Ralf S. Engelschall*
18802
18803 * Removed dummy files from the 0.9.1b source tree:
18804 crypto/asn1/x crypto/bio/cd crypto/bio/fg crypto/bio/grep crypto/bio/vi
18805 crypto/bn/asm/......add.c crypto/bn/asm/a.out crypto/dsa/f crypto/md5/f
18806 crypto/pem/gmon.out crypto/perlasm/f crypto/pkcs7/build crypto/rsa/f
18807 crypto/sha/asm/f crypto/threads/f ms/zzz ssl/f ssl/f.mak test/f
18808 util/f.mak util/pl/f util/pl/f.mak crypto/bf/bf_locl.old apps/f
18809
18810 *Ralf S. Engelschall*
18811
18812 * Added various platform portability fixes.
18813
18814 *Mark J. Cox*
18815
18816 * The Genesis of the OpenSSL rpject:
18817 We start with the latest (unreleased) SSLeay version 0.9.1b which Eric A.
18818 Young and Tim J. Hudson created while they were working for C2Net until
18819 summer 1998.
18820
18821 *The OpenSSL Project*
18822
257e9d03 18823### Changes between 0.9.0b and 0.9.1b [not released]
5f8e6c50
DMSP
18824
18825 * Updated a few CA certificates under certs/
18826
18827 *Eric A. Young*
18828
18829 * Changed some BIGNUM api stuff.
18830
18831 *Eric A. Young*
18832
18833 * Various platform ports: OpenBSD, Ultrix, IRIX 64bit, NetBSD,
18834 DGUX x86, Linux Alpha, etc.
18835
18836 *Eric A. Young*
18837
18838 * New COMP library [crypto/comp/] for SSL Record Layer Compression:
18839 RLE (dummy implemented) and ZLIB (really implemented when ZLIB is
18840 available).
18841
18842 *Eric A. Young*
18843
18844 * Add -strparse option to asn1pars program which parses nested
18845 binary structures
18846
18847 *Dr Stephen Henson <shenson@bigfoot.com>*
18848
18849 * Added "oid_file" to ssleay.cnf for "ca" and "req" programs.
18850
18851 *Eric A. Young*
18852
18853 * DSA fix for "ca" program.
18854
18855 *Eric A. Young*
18856
18857 * Added "-genkey" option to "dsaparam" program.
18858
18859 *Eric A. Young*
18860
18861 * Added RIPE MD160 (rmd160) message digest.
18862
18863 *Eric A. Young*
18864
18865 * Added -a (all) option to "ssleay version" command.
18866
18867 *Eric A. Young*
18868
18869 * Added PLATFORM define which is the id given to Configure.
18870
18871 *Eric A. Young*
18872
18873 * Added MemCheck_XXXX functions to crypto/mem.c for memory checking.
18874
18875 *Eric A. Young*
18876
18877 * Extended the ASN.1 parser routines.
18878
18879 *Eric A. Young*
18880
18881 * Extended BIO routines to support REUSEADDR, seek, tell, etc.
18882
18883 *Eric A. Young*
18884
18885 * Added a BN_CTX to the BN library.
18886
18887 *Eric A. Young*
18888
18889 * Fixed the weak key values in DES library
18890
18891 *Eric A. Young*
18892
18893 * Changed API in EVP library for cipher aliases.
18894
18895 *Eric A. Young*
18896
18897 * Added support for RC2/64bit cipher.
18898
18899 *Eric A. Young*
18900
18901 * Converted the lhash library to the crypto/mem.c functions.
18902
18903 *Eric A. Young*
18904
18905 * Added more recognized ASN.1 object ids.
18906
18907 *Eric A. Young*
18908
18909 * Added more RSA padding checks for SSL/TLS.
18910
18911 *Eric A. Young*
18912
18913 * Added BIO proxy/filter functionality.
18914
18915 *Eric A. Young*
18916
18917 * Added extra_certs to SSL_CTX which can be used
18918 send extra CA certificates to the client in the CA cert chain sending
18919 process. It can be configured with SSL_CTX_add_extra_chain_cert().
18920
18921 *Eric A. Young*
18922
18923 * Now Fortezza is denied in the authentication phase because
18924 this is key exchange mechanism is not supported by SSLeay at all.
18925
18926 *Eric A. Young*
18927
18928 * Additional PKCS1 checks.
18929
18930 *Eric A. Young*
18931
18932 * Support the string "TLSv1" for all TLS v1 ciphers.
18933
18934 *Eric A. Young*
18935
18936 * Added function SSL_get_ex_data_X509_STORE_CTX_idx() which gives the
18937 ex_data index of the SSL context in the X509_STORE_CTX ex_data.
18938
18939 *Eric A. Young*
18940
18941 * Fixed a few memory leaks.
18942
18943 *Eric A. Young*
18944
18945 * Fixed various code and comment typos.
18946
18947 *Eric A. Young*
18948
18949 * A minor bug in ssl/s3_clnt.c where there would always be 4 0
18950 bytes sent in the client random.
18951
18952 *Edward Bishop <ebishop@spyglass.com>*
44652c16 18953
44652c16
DMSP
18954<!-- Links -->
18955
1e13198f 18956[CVE-2020-1971]: https://www.openssl.org/news/vulnerabilities.html#CVE-2020-1971
6ffc3127 18957[CVE-2020-1967]: https://www.openssl.org/news/vulnerabilities.html#CVE-2020-1967
44652c16
DMSP
18958[CVE-2019-1563]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1563
18959[CVE-2019-1559]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1559
18960[CVE-2019-1552]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1552
18961[CVE-2019-1551]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1551
18962[CVE-2019-1549]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1549
18963[CVE-2019-1547]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1547
18964[CVE-2019-1543]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1543
18965[CVE-2018-5407]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-5407
18966[CVE-2018-0739]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0739
18967[CVE-2018-0737]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0737
18968[CVE-2018-0735]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0735
18969[CVE-2018-0734]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0734
18970[CVE-2018-0733]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0733
18971[CVE-2018-0732]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0732
18972[CVE-2017-3738]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3738
18973[CVE-2017-3737]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3737
18974[CVE-2017-3736]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3736
18975[CVE-2017-3735]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3735
18976[CVE-2017-3733]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3733
18977[CVE-2017-3732]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3732
18978[CVE-2017-3731]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3731
18979[CVE-2017-3730]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3730
18980[CVE-2016-7055]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7055
18981[CVE-2016-7054]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7054
18982[CVE-2016-7053]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7053
18983[CVE-2016-7052]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7052
18984[CVE-2016-6309]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6309
18985[CVE-2016-6308]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6308
18986[CVE-2016-6307]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6307
18987[CVE-2016-6306]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6306
18988[CVE-2016-6305]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6305
18989[CVE-2016-6304]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6304
18990[CVE-2016-6303]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6303
18991[CVE-2016-6302]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6302
18992[CVE-2016-2183]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2183
18993[CVE-2016-2182]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2182
18994[CVE-2016-2181]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2181
18995[CVE-2016-2180]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2180
18996[CVE-2016-2179]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2179
18997[CVE-2016-2178]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2178
18998[CVE-2016-2177]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2177
18999[CVE-2016-2176]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2176
19000[CVE-2016-2109]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2109
19001[CVE-2016-2107]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2107
19002[CVE-2016-2106]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2106
19003[CVE-2016-2105]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2105
19004[CVE-2016-0800]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0800
19005[CVE-2016-0799]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0799
19006[CVE-2016-0798]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0798
19007[CVE-2016-0797]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0797
19008[CVE-2016-0705]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0705
19009[CVE-2016-0702]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0702
19010[CVE-2016-0701]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0701
19011[CVE-2015-3197]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3197
19012[CVE-2015-3196]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3196
19013[CVE-2015-3195]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3195
19014[CVE-2015-3194]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3194
19015[CVE-2015-3193]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3193
19016[CVE-2015-1793]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1793
19017[CVE-2015-1792]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1792
19018[CVE-2015-1791]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1791
19019[CVE-2015-1790]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1790
19020[CVE-2015-1789]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1789
19021[CVE-2015-1788]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1788
19022[CVE-2015-1787]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1787
19023[CVE-2015-0293]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0293
19024[CVE-2015-0291]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0291
19025[CVE-2015-0290]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0290
19026[CVE-2015-0289]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0289
19027[CVE-2015-0288]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0288
19028[CVE-2015-0287]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0287
19029[CVE-2015-0286]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0286
19030[CVE-2015-0285]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0285
19031[CVE-2015-0209]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0209
19032[CVE-2015-0208]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0208
19033[CVE-2015-0207]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0207
19034[CVE-2015-0206]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0206
19035[CVE-2015-0205]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0205
19036[CVE-2015-0204]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0204
19037[CVE-2014-8275]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-8275
19038[CVE-2014-5139]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-5139
19039[CVE-2014-3572]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3572
19040[CVE-2014-3571]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3571
19041[CVE-2014-3570]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3570
19042[CVE-2014-3569]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3569
19043[CVE-2014-3568]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3568
19044[CVE-2014-3567]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3567
19045[CVE-2014-3566]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3566
19046[CVE-2014-3513]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3513
19047[CVE-2014-3512]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3512
19048[CVE-2014-3511]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3511
19049[CVE-2014-3510]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3510
19050[CVE-2014-3509]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3509
19051[CVE-2014-3508]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3508
19052[CVE-2014-3507]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3507
19053[CVE-2014-3506]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3506
19054[CVE-2014-3505]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3505
19055[CVE-2014-3470]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3470
19056[CVE-2014-0224]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0224
19057[CVE-2014-0221]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0221
19058[CVE-2014-0195]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0195
19059[CVE-2014-0160]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0160
19060[CVE-2014-0076]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0076
19061[CVE-2013-6450]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-6450
19062[CVE-2013-4353]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-4353
19063[CVE-2013-0169]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-0169
19064[CVE-2013-0166]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-0166
19065[CVE-2012-2686]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-2686
19066[CVE-2012-2333]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-2333
19067[CVE-2012-2110]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-2110
19068[CVE-2012-0884]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-0884
19069[CVE-2012-0050]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-0050
19070[CVE-2012-0027]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-0027
19071[CVE-2011-4619]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4619
19072[CVE-2011-4577]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4577
19073[CVE-2011-4576]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4576
19074[CVE-2011-4109]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4109
19075[CVE-2011-4108]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4108
19076[CVE-2011-3210]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-3210
19077[CVE-2011-3207]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-3207
19078[CVE-2011-0014]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-0014
19079[CVE-2010-4252]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-4252
19080[CVE-2010-4180]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-4180
19081[CVE-2010-3864]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-3864
19082[CVE-2010-1633]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-1633
19083[CVE-2010-0740]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-0740
19084[CVE-2010-0433]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-0433
19085[CVE-2009-4355]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-4355
19086[CVE-2009-3555]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-3555
19087[CVE-2009-3245]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-3245
19088[CVE-2009-1386]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-1386
19089[CVE-2009-1379]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-1379
19090[CVE-2009-1378]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-1378
19091[CVE-2009-1377]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-1377
19092[CVE-2009-0789]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-0789
19093[CVE-2009-0591]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-0591
19094[CVE-2009-0590]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-0590
19095[CVE-2008-5077]: https://www.openssl.org/news/vulnerabilities.html#CVE-2008-5077
19096[CVE-2008-1678]: https://www.openssl.org/news/vulnerabilities.html#CVE-2008-1678
19097[CVE-2008-1672]: https://www.openssl.org/news/vulnerabilities.html#CVE-2008-1672
19098[CVE-2008-0891]: https://www.openssl.org/news/vulnerabilities.html#CVE-2008-0891
19099[CVE-2007-5135]: https://www.openssl.org/news/vulnerabilities.html#CVE-2007-5135
19100[CVE-2007-4995]: https://www.openssl.org/news/vulnerabilities.html#CVE-2007-4995
19101[CVE-2006-4343]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-4343
19102[CVE-2006-4339]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-4339
19103[CVE-2006-3738]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-3738
19104[CVE-2006-2940]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-2940
19105[CVE-2006-2937]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-2937
19106[CVE-2005-2969]: https://www.openssl.org/news/vulnerabilities.html#CVE-2005-2969
19107[CVE-2004-0112]: https://www.openssl.org/news/vulnerabilities.html#CVE-2004-0112
19108[CVE-2004-0079]: https://www.openssl.org/news/vulnerabilities.html#CVE-2004-0079
19109[CVE-2003-0851]: https://www.openssl.org/news/vulnerabilities.html#CVE-2003-0851
19110[CVE-2003-0545]: https://www.openssl.org/news/vulnerabilities.html#CVE-2003-0545
19111[CVE-2003-0544]: https://www.openssl.org/news/vulnerabilities.html#CVE-2003-0544
19112[CVE-2003-0543]: https://www.openssl.org/news/vulnerabilities.html#CVE-2003-0543
19113[CVE-2003-0078]: https://www.openssl.org/news/vulnerabilities.html#CVE-2003-0078
19114[CVE-2002-0659]: https://www.openssl.org/news/vulnerabilities.html#CVE-2002-0659
19115[CVE-2002-0657]: https://www.openssl.org/news/vulnerabilities.html#CVE-2002-0657
19116[CVE-2002-0656]: https://www.openssl.org/news/vulnerabilities.html#CVE-2002-0656
19117[CVE-2002-0655]: https://www.openssl.org/news/vulnerabilities.html#CVE-2002-0655