]> git.ipfire.org Git - thirdparty/openssl.git/blame - CHANGES.md
Prepare for 3.0 alpha 16
[thirdparty/openssl.git] / CHANGES.md
CommitLineData
5f8e6c50
DMSP
1OpenSSL CHANGES
2===============
3
4This is a high-level summary of the most important changes.
5For a full list of changes, see the [git commit log][log] and
6pick the appropriate release branch.
7
8 [log]: https://github.com/openssl/openssl/commits/
9
44652c16
DMSP
10OpenSSL Releases
11----------------
12
13 - [OpenSSL 3.0](#openssl-30)
14 - [OpenSSL 1.1.1](#openssl-111)
15 - [OpenSSL 1.1.0](#openssl-110)
16 - [OpenSSL 1.0.2](#openssl-102)
17 - [OpenSSL 1.0.1](#openssl-101)
18 - [OpenSSL 1.0.0](#openssl-100)
19 - [OpenSSL 0.9.x](#openssl-09x)
20
21OpenSSL 3.0
22-----------
23
ed82976b 24### Changes between 1.1.1 and 3.0 [xx XXX xxxx]
c7d4d032 25
ae6f65ae
MC
26 * The default manual page suffix ($MANSUFFIX) has been changed to "ossl"
27
28 *Matt Caswell*
29
6878f430
MC
30 * Added support for Kernel TLS (KTLS). In order to use KTLS, support for it
31 must be compiled in using the "enable-ktls" compile time option. It must
32 also be enabled at run time using the SSL_OP_ENABLE_KTLS option.
33
34 *Boris Pismenny, John Baldwin and Andrew Gallatin*
35
9c1b19eb
P
36 * The error return values from some control calls (ctrl) have changed.
37 One significant change is that controls which used to return -2 for
38 invalid inputs, now return -1 indicating a generic error condition instead.
39
40 *Paul Dale*
41
e454a393
SL
42 * A public key check is now performed during EVP_PKEY_derive_set_peer().
43 Previously DH was internally doing this during EVP_PKEY_derive().
44 To disable this check use EVP_PKEY_derive_set_peer_ex(dh, peer, 0). This
45 may mean that an error can occur in EVP_PKEY_derive_set_peer() rather than
46 during EVP_PKEY_derive().
47
48 *Shane Lontis*
49
0cfbc828
TM
50 * The EVP_PKEY_CTRL_PKCS7_ENCRYPT, EVP_PKEY_CTRL_PKCS7_DECRYPT,
51 EVP_PKEY_CTRL_PKCS7_SIGN, EVP_PKEY_CTRL_CMS_ENCRYPT,
52 EVP_PKEY_CTRL_CMS_DECRYPT, and EVP_PKEY_CTRL_CMS_SIGN control operations
53 are deprecated. They are not invoked by the OpenSSL library anymore and
54 are replaced by direct checks of the key operation against the key type
55 when the operation is initialized.
56
57 *Tomáš Mráz*
58
2db5834c
MC
59 * The EVP_PKEY_public_check() and EVP_PKEY_param_check() functions now work for
60 more key types including RSA, DSA, ED25519, X25519, ED448 and X448.
61 Previously (in 1.1.1) they would return -2. For key types that do not have
62 parameters then EVP_PKEY_param_check() will always return 1.
63
64 * The output from numerous "printing" functions such as X509_signature_print(),
65 X509_print_ex(), X509_CRL_print_ex(), and other similar functions has been
66 amended such that there may be cosmetic differences between the output
67 observed in 1.1.1 and 3.0. This also applies to the "-text" output from the
68 x509 and crl applications.
69
70 *David von Oheimb*
71
f70863d9
VD
72 * Windows thread synchronization uses read/write primitives (SRWLock) when
73 supported by the OS, otherwise CriticalSection continues to be used.
74
75 *Vincent Drake*
76
a30823c8
SL
77 * Add filter BIO BIO_f_readbuffer() that allows BIO_tell() and BIO_seek() to
78 work on read only BIO source/sinks that do not support these functions.
79 This allows piping or redirection of a file BIO using stdin to be buffered
80 into memory. This is used internally in OSSL_DECODER_from_bio().
81
82 *Shane Lontis*
83
f74f416b
MC
84 * OSSL_STORE_INFO_get_type() may now return an additional value. In 1.1.1
85 this function would return one of the values OSSL_STORE_INFO_NAME,
86 OSSL_STORE_INFO_PKEY, OSSL_STORE_INFO_PARAMS, OSSL_STORE_INFO_CERT or
87 OSSL_STORE_INFO_CRL. Decoded public keys would previously have been reported
88 as type OSSL_STORE_INFO_PKEY in 1.1.1. In 3.0 decoded public keys are now
89 reported as having the new type OSSL_STORE_INFO_PUBKEY. Applications
90 using this function should be amended to handle the changed return value.
91
92 *Richard Levitte*
93
6b937ae3 94 * Improved adherence to Enhanced Security Services (ESS, RFC 2634 and RFC 5035)
63b64f19 95 for the TSP and CMS Advanced Electronic Signatures (CAdES) implementations.
bef876f9 96 As required by RFC 5035 check both ESSCertID and ESSCertIDv2 if both present.
6b937ae3
DDO
97 Correct the semantics of checking the validation chain in case ESSCertID{,v2}
98 contains more than one certificate identifier: This means that all
99 certificates referenced there MUST be part of the validation chain.
100
101 *David von Oheimb*
102
c7d4d032
MC
103 * The implementation of the EVP ciphers CAST5-ECB, CAST5-CBC, CAST5-OFB,
104 CAST5-CFB, BF-ECB, BF-CBC, BF-OFB, BF-CFB, IDEA-ECB, IDEC-CBC, IDEA-OFB,
105 IDEA-CFB, SEED-ECB, SEED-CBC, SEED-OFB, SEED-CFB, RC2-ECB, RC2-CBC,
106 RC2-40-CBC, RC2-64-CBC, RC2-OFB, RC2-CFB, RC4, RC4-40, RC4-HMAC-MD5, RC5-ECB,
107 RC5-CBC, RC5-OFB, RC5-CFB, DESX-CBC, DES-ECB, DES-CBC, DES-OFB, DES-CFB,
108 DES-CFB1 and DES-CFB8 have been moved to the legacy provider. Applications
109 using the EVP APIs to access these ciphers should instead use more modern
110 ciphers. If that is not possible then these applications should ensure that
111 the legacy provider has been loaded. This can be achieved either
112 programmatically or via configuration. See the provider(7) man page for
113 further details.
114
115 *Matt Caswell*
116
117 * The implementation of the EVP digests MD2, MD4, MDC2, WHIRLPOOL and
118 RIPEMD-160 have been moved to the legacy provider. Applications using the
119 EVP APIs to access these digests should instead use more modern digests. If
120 that is not possible then these applications should ensure that the legacy
121 provider has been loaded. This can be achieved either programmatically or via
122 configuration. See the provider(7) man page for further details.
123
124 *Matt Caswell*
125
896dcda1
DB
126 * The deprecated function EVP_PKEY_get0() now returns NULL being called for a
127 provided key.
8e53d94d 128
896dcda1
DB
129 *Dmitry Belyavskiy*
130
131 * The deprecated functions EVP_PKEY_get0_RSA(),
cc57dc96
MC
132 EVP_PKEY_get0_DSA(), EVP_PKEY_get0_EC_KEY(), EVP_PKEY_get0_DH(),
133 EVP_PKEY_get0_hmac(), EVP_PKEY_get0_poly1305() and EVP_PKEY_get0_siphash() as
134 well as the similarly named "get1" functions behave slightly differently in
135 OpenSSL 3.0. Previously they returned a pointer to the low-level key used
136 internally by libcrypto. From OpenSSL 3.0 this key may now be held in a
137 provider. Calling these functions will only return a handle on the internal
138 key where the EVP_PKEY was constructed using this key in the first place, for
139 example using a function or macro such as EVP_PKEY_assign_RSA(),
140 EVP_PKEY_set1_RSA(), etc. Where the EVP_PKEY holds a provider managed key,
141 then these functions now return a cached copy of the key. Changes to
142 the internal provider key that take place after the first time the cached key
143 is accessed will not be reflected back in the cached copy. Similarly any
7bc0fdd3 144 changes made to the cached copy by application code will not be reflected
cc57dc96
MC
145 back in the internal provider key.
146
7bc0fdd3
MC
147 For the above reasons the keys returned from these functions should typically
148 be treated as read-only. To emphasise this the value returned from
896dcda1 149 EVP_PKEY_get0_RSA(), EVP_PKEY_get0_DSA(),
7bc0fdd3
MC
150 EVP_PKEY_get0_EC_KEY() and EVP_PKEY_get0_DH() has been made const. This may
151 break some existing code. Applications broken by this change should be
152 modified. The preferred solution is to refactor the code to avoid the use of
153 these deprecated functions. Failing this the code should be modified to use a
154 const pointer instead. The EVP_PKEY_get1_RSA(), EVP_PKEY_get1_DSA(),
155 EVP_PKEY_get1_EC_KEY() and EVP_PKEY_get1_DH() functions continue to return a
156 non-const pointer to enable them to be "freed". However they should also be
157 treated as read-only.
158
cc57dc96
MC
159 *Matt Caswell*
160
8e53d94d
MC
161 * A number of functions handling low level keys or engines were deprecated
162 including EVP_PKEY_set1_engine(), EVP_PKEY_get0_engine(), EVP_PKEY_assign(),
163 EVP_PKEY_get0(), EVP_PKEY_get0_hmac(), EVP_PKEY_get0_poly1305() and
164 EVP_PKEY_get0_siphash(). Applications using engines should instead use
165 providers. Applications getting or setting low level keys in an EVP_PKEY
166 should instead use the OSSL_ENCODER or OSSL_DECODER APIs, or alternatively
167 use EVP_PKEY_fromdata() or EVP_PKEY_get_params().
168
169 *Matt Caswell*
170
76e48c9d
TM
171 * Deprecated obsolete EVP_PKEY_CTX_get0_dh_kdf_ukm() and
172 EVP_PKEY_CTX_get0_ecdh_kdf_ukm() functions. They are not needed
173 and require returning octet ptr parameters from providers that
174 would like to support them which complicates provider implementations.
44652c16 175
76e48c9d
TM
176 *Tomáš Mráz*
177
178 * The RAND_METHOD APIs have been deprecated. The functions deprecated are:
12631540
P
179 RAND_OpenSSL(), RAND_get_rand_method(), RAND_set_rand_engine() and
180 RAND_set_rand_method(). Provider based random number generators should
181 be used instead via EVP_RAND(3).
182
183 *Paul Dale*
8e53d94d 184
76e48c9d 185 * The SRP APIs have been deprecated. The old APIs do not work via providers,
13888e79
MC
186 and there is no EVP interface to them. Unfortunately there is no replacement
187 for these APIs at this time.
188
189 *Matt Caswell*
190
7dd5a00f
P
191 * Add a compile time option to prevent the caching of provider fetched
192 algorithms. This is enabled by including the no-cached-fetch option
193 at configuration time.
194
195 *Paul Dale*
76e48c9d 196
762970bd
TM
197 * The default algorithms for pkcs12 creation with the PKCS12_create() function
198 were changed to more modern PBKDF2 and AES based algorithms. The default
199 MAC iteration count was changed to PKCS12_DEFAULT_ITER to make it equal
200 with the password-based encryption iteration count. The default digest
201 algorithm for the MAC computation was changed to SHA-256. The pkcs12
202 application now supports -legacy option that restores the previous
203 default algorithms to support interoperability with legacy systems.
204
205 *Tomáš Mráz and Sahana Prasad*
206
f3ccfc76
TM
207 * The openssl speed command does not use low-level API calls anymore. This
208 implies some of the performance numbers might not be fully comparable
209 with the previous releases due to higher overhead. This applies
210 particularly to measuring performance on smaller data chunks.
211
212 *Tomáš Mráz*
213
c781eb1c
AM
214 * Parallel dual-prime 1024-bit modular exponentiation for AVX512_IFMA
215 capable processors.
216
217 *Ilya Albrekht, Sergey Kirillov, Andrey Matyukov (Intel Corp)*
218
a763ca11
MC
219 * Combining the Configure options no-ec and no-dh no longer disables TLSv1.3.
220 Typically if OpenSSL has no EC or DH algorithms then it cannot support
221 connections with TLSv1.3. However OpenSSL now supports "pluggable" groups
222 through providers. Therefore third party providers may supply group
223 implementations even where there are no built-in ones. Attempting to create
224 TLS connections in such a build without also disabling TLSv1.3 at run time or
225 using third party provider groups may result in handshake failures. TLSv1.3
226 can be disabled at compile time using the "no-tls1_3" Configure option.
227
228 *Matt Caswell*
229
7ff9fdd4
RS
230 * The undocumented function X509_certificate_type() has been deprecated;
231 applications can use X509_get0_pubkey() and X509_get0_signature() to
232 get the same information.
233
234 *Rich Salz*
235
4d2a6159
TM
236 * Deprecated the obsolete BN_pseudo_rand() and BN_pseudo_rand_range()
237 functions. They are identical to BN_rand() and BN_rand_range()
238 respectively.
239
240 *Tomáš Mráz*
241
b0aae913
RS
242 * Removed RSA padding mode for SSLv23 (which was only used for
243 SSLv2). This includes the functions RSA_padding_check_SSLv23() and
244 RSA_padding_add_SSLv23() and the `-ssl` option in the deprecated
245 `rsautl` command.
246
247 *Rich Salz*
248
c27e7922
TM
249 * Deprecated the obsolete X9.31 RSA key generation related functions
250 BN_X931_generate_Xpq(), BN_X931_derive_prime_ex(), and
251 BN_X931_generate_prime_ex().
252
66194839 253 *Tomáš Mráz*
c27e7922 254
93b39c85
TM
255 * The default key generation method for the regular 2-prime RSA keys was
256 changed to the FIPS 186-4 B.3.6 method (Generation of Probable Primes with
257 Conditions Based on Auxiliary Probable Primes). This method is slower
258 than the original method.
259
260 *Shane Lontis*
261
262 * Deprecated the BN_is_prime_ex() and BN_is_prime_fasttest_ex() functions.
263 They are replaced with the BN_check_prime() function that avoids possible
264 misuse and always uses at least 64 rounds of the Miller-Rabin
265 primality test. At least 64 rounds of the Miller-Rabin test are now also
266 used for all prime generation, including RSA key generation.
267 This increases key generation time, especially for larger keys.
268
269 *Kurt Roeckx*
270
271 * Deprecated EVP_MD_CTX_set_update_fn() and EVP_MD_CTX_update_fn()
1409b5f6
RS
272 as they are not useful with non-deprecated functions.
273
274 *Rich Salz*
275
cddbcf02 276 * Deprecated the type OCSP_REQ_CTX and the functions OCSP_REQ_CTX_new(),
83b6dc8d
RS
277 OCSP_REQ_CTX_free(), OCSP_REQ_CTX_http(), OCSP_REQ_CTX_add1_header(),
278 OCSP_REQ_CTX_i2d(), OCSP_REQ_CTX_nbio(), OCSP_REQ_CTX_nbio_d2i(),
279 OCSP_REQ_CTX_get0_mem_bio() and OCSP_set_max_response_length(). These
280 were used to collect all necessary data to form a HTTP request, and to
281 perform the HTTP transfer with that request. With OpenSSL 3.0, the
282 type is OSSL_HTTP_REQ_CTX, and the deprecated functions are replaced
cddbcf02
DDO
283 with OSSL_HTTP_REQ_CTX_new(), OSSL_HTTP_REQ_CTX_free(),
284 OSSL_HTTP_REQ_CTX_set_request_line(), OSSL_HTTP_REQ_CTX_add1_header(),
9e6f30e6 285 OSSL_HTTP_REQ_CTX_set1_req(), OSSL_HTTP_REQ_CTX_nbio(),
83b6dc8d
RS
286 OSSL_HTTP_REQ_CTX_sendreq_d2i(), OSSL_HTTP_REQ_CTX_get0_mem_bio() and
287 OSSL_HTTP_REQ_CTX_set_max_response_length().
288
289 *Rich Salz and Richard Levitte*
290
7932982b
DDO
291 * Deprecated `OCSP_parse_url()`, which is replaced with `OSSL_HTTP_parse_url`.
292
293 *David von Oheimb*
294
9e49aff2
NT
295 * Validation of SM2 keys has been separated from the validation of regular EC
296 keys, allowing to improve the SM2 validation process to reject loaded private
297 keys that are not conforming to the SM2 ISO standard.
298 In particular, a private scalar `k` outside the range `1 <= k < n-1` is now
299 correctly rejected.
300
301 *Nicola Tuveri*
302
ed37336b
NT
303 * Behavior of the `pkey` app is changed, when using the `-check` or `-pubcheck`
304 switches: a validation failure triggers an early exit, returning a failure
305 exit status to the parent process.
306
307 *Nicola Tuveri*
308
1c47539a
OH
309 * Changed behavior of SSL_CTX_set_ciphersuites() and SSL_set_ciphersuites()
310 to ignore unknown ciphers.
311
312 *Otto Hollmann*
313
ec2bfb7d
DDO
314 * The `-cipher-commands` and `-digest-commands` options
315 of the command line utility `list` have been deprecated.
316 Instead use the `-cipher-algorithms` and `-digest-algorithms` options.
a08489e2
DB
317
318 *Dmitry Belyavskiy*
319
5b5eea4b
SL
320 * All of the low level EC_KEY functions have been deprecated including:
321
322 EC_KEY_OpenSSL, EC_KEY_get_default_method, EC_KEY_set_default_method,
323 EC_KEY_get_method, EC_KEY_set_method, EC_KEY_new_method
324 EC_KEY_METHOD_new, EC_KEY_METHOD_free, EC_KEY_METHOD_set_init,
325 EC_KEY_METHOD_set_keygen, EC_KEY_METHOD_set_compute_key,
326 EC_KEY_METHOD_set_sign, EC_KEY_METHOD_set_verify,
327 EC_KEY_METHOD_get_init, EC_KEY_METHOD_get_keygen,
328 EC_KEY_METHOD_get_compute_key, EC_KEY_METHOD_get_sign,
329 EC_KEY_METHOD_get_verify,
330 EC_KEY_new_ex, EC_KEY_new, EC_KEY_get_flags, EC_KEY_set_flags,
331 EC_KEY_clear_flags, EC_KEY_decoded_from_explicit_params,
332 EC_KEY_new_by_curve_name_ex, EC_KEY_new_by_curve_name, EC_KEY_free,
333 EC_KEY_copy, EC_KEY_dup, EC_KEY_up_ref, EC_KEY_get0_engine,
334 EC_KEY_get0_group, EC_KEY_set_group, EC_KEY_get0_private_key,
335 EC_KEY_set_private_key, EC_KEY_get0_public_key, EC_KEY_set_public_key,
336 EC_KEY_get_enc_flags, EC_KEY_set_enc_flags, EC_KEY_get_conv_form,
337 EC_KEY_set_conv_form, EC_KEY_set_ex_data, EC_KEY_get_ex_data,
338 EC_KEY_set_asn1_flag, EC_KEY_generate_key, EC_KEY_check_key, EC_KEY_can_sign,
339 EC_KEY_set_public_key_affine_coordinates, EC_KEY_key2buf, EC_KEY_oct2key,
340 EC_KEY_oct2priv, EC_KEY_priv2oct and EC_KEY_priv2buf.
341 Applications that need to implement an EC_KEY_METHOD need to consider
342 implementation of the functionality in a special provider.
343 For replacement of the functions manipulating the EC_KEY objects
344 see the EVP_PKEY-EC(7) manual page.
345
346 Additionally functions that read and write EC_KEY objects such as
347 o2i_ECPublicKey, i2o_ECPublicKey, ECParameters_print_fp, EC_KEY_print_fp,
348 d2i_ECPKParameters, d2i_ECParameters, d2i_ECPrivateKey, d2i_ECPrivateKey_bio,
349 d2i_ECPrivateKey_fp, d2i_EC_PUBKEY, d2i_EC_PUBKEY_bio, d2i_EC_PUBKEY_fp,
350 i2d_ECPKParameters, i2d_ECParameters, i2d_ECPrivateKey, i2d_ECPrivateKey_bio,
351 i2d_ECPrivateKey_fp, i2d_EC_PUBKEY, i2d_EC_PUBKEY_bio and i2d_EC_PUBKEY_fp
352 have also been deprecated. Applications should instead use the
353 OSSL_DECODER and OSSL_ENCODER APIs to read and write EC files.
354
355 Finally functions that assign or obtain EC_KEY objects from an EVP_PKEY such as
356 EVP_PKEY_assign_EC_KEY, EVP_PKEY_get0_EC_KEY, EVP_PKEY_get1_EC_KEY and
357 EVP_PKEY_set1_EC_KEY are also deprecated. Applications should instead either
358 read or write an EVP_PKEY directly using the OSSL_DECODER and OSSL_ENCODER
359 APIs. Or load an EVP_PKEY directly from EC data using EVP_PKEY_fromdata().
360
66194839 361 *Shane Lontis, Paul Dale, Richard Levitte, and Tomáš Mráz*
5b5eea4b 362
f5a46ed7
RL
363 * Deprecated all the libcrypto and libssl error string loading
364 functions: ERR_load_ASN1_strings(), ERR_load_ASYNC_strings(),
365 ERR_load_BIO_strings(), ERR_load_BN_strings(), ERR_load_BUF_strings(),
366 ERR_load_CMS_strings(), ERR_load_COMP_strings(), ERR_load_CONF_strings(),
367 ERR_load_CRYPTO_strings(), ERR_load_CT_strings(), ERR_load_DH_strings(),
368 ERR_load_DSA_strings(), ERR_load_EC_strings(), ERR_load_ENGINE_strings(),
369 ERR_load_ERR_strings(), ERR_load_EVP_strings(), ERR_load_KDF_strings(),
370 ERR_load_OBJ_strings(), ERR_load_OCSP_strings(), ERR_load_PEM_strings(),
371 ERR_load_PKCS12_strings(), ERR_load_PKCS7_strings(), ERR_load_RAND_strings(),
372 ERR_load_RSA_strings(), ERR_load_OSSL_STORE_strings(), ERR_load_TS_strings(),
373 ERR_load_UI_strings(), ERR_load_X509_strings(), ERR_load_X509V3_strings().
374
375 Calling these functions is not necessary since OpenSSL 1.1.0, as OpenSSL
376 now loads error strings automatically.
377
378 *Richard Levitte*
379
1b2a55ff
MC
380 * The functions SSL_CTX_set_tmp_dh_callback and SSL_set_tmp_dh_callback, as
381 well as the macros SSL_CTX_set_tmp_dh() and SSL_set_tmp_dh() have been
382 deprecated. These are used to set the Diffie-Hellman (DH) parameters that
383 are to be used by servers requiring ephemeral DH keys. Instead applications
384 should consider using the built-in DH parameters that are available by
385 calling SSL_CTX_set_dh_auto() or SSL_set_dh_auto(). If custom parameters are
386 necessary then applications can use the alternative functions
387 SSL_CTX_set0_tmp_dh_pkey() and SSL_set0_tmp_dh_pkey(). There is no direct
388 replacement for the "callback" functions. The callback was originally useful
389 in order to have different parameters for export and non-export ciphersuites.
390 Export ciphersuites are no longer supported by OpenSSL. Use of the callback
391 functions should be replaced by one of the other methods described above.
392
393 *Matt Caswell*
394
ec2bfb7d 395 * The `-crypt` option to the `passwd` command line tool has been removed.
c87a7f31
P
396
397 *Paul Dale*
398
ec2bfb7d 399 * The -C option to the `x509`, `dhparam`, `dsaparam`, and `ecparam` commands
a18cf8fc 400 were removed.
1696b890
RS
401
402 *Rich Salz*
403
8ea761bf
SL
404 * Add support for AES Key Wrap inverse ciphers to the EVP layer.
405 The algorithms are:
406 "AES-128-WRAP-INV", "AES-192-WRAP-INV", "AES-256-WRAP-INV",
407 "AES-128-WRAP-PAD-INV", "AES-192-WRAP-PAD-INV" and "AES-256-WRAP-PAD-INV".
408 The inverse ciphers use AES decryption for wrapping, and
409 AES encryption for unwrapping.
410
411 *Shane Lontis*
412
0a737e16
MC
413 * Deprecated EVP_PKEY_set1_tls_encodedpoint() and
414 EVP_PKEY_get1_tls_encodedpoint(). These functions were previously used by
415 libssl to set or get an encoded public key in/from an EVP_PKEY object. With
416 OpenSSL 3.0 these are replaced by the more generic functions
417 EVP_PKEY_set1_encoded_public_key() and EVP_PKEY_get1_encoded_public_key().
418 The old versions have been converted to deprecated macros that just call the
419 new functions.
420
421 *Matt Caswell*
422
372e72b1
MC
423 * The security callback, which can be customised by application code, supports
424 the security operation SSL_SECOP_TMP_DH. This is defined to take an EVP_PKEY
425 in the "other" parameter. In most places this is what is passed. All these
426 places occur server side. However there was one client side call of this
427 security operation and it passed a DH object instead. This is incorrect
428 according to the definition of SSL_SECOP_TMP_DH, and is inconsistent with all
429 of the other locations. Therefore this client side call has been changed to
430 pass an EVP_PKEY instead.
431
432 *Matt Caswell*
433
db554ae1
JM
434 * Add PKCS7_get_octet_string() and PKCS7_type_is_other() to the public
435 interface. Their functionality remains unchanged.
436
437 *Jordan Montgomery*
438
f4bd5105
P
439 * Added new option for 'openssl list', '-providers', which will display the
440 list of loaded providers, their names, version and status. It optionally
441 displays their gettable parameters.
442
443 *Paul Dale*
444
28fd8953 445 * Removed EVP_PKEY_set_alias_type(). This function was previously
14711fff
RL
446 needed as a workaround to recognise SM2 keys. With OpenSSL 3.0, this key
447 type is internally recognised so the workaround is no longer needed.
448
28fd8953 449 This is a breaking change from previous OpenSSL versions.
14711fff
RL
450
451 *Richard Levitte*
452
ec2bfb7d
DDO
453 * Deprecated `EVP_PKEY_CTX_set_rsa_keygen_pubexp()` and introduced
454 `EVP_PKEY_CTX_set1_rsa_keygen_pubexp()`, which is now preferred.
3786d748 455
456 *Jeremy Walch*
457
31605414
MC
458 * Changed all "STACK" functions to be macros instead of inline functions. Macro
459 parameters are still checked for type safety at compile time via helper
460 inline functions.
461
462 *Matt Caswell*
463
7d615e21
P
464 * Remove the RAND_DRBG API
465
466 The RAND_DRBG API did not fit well into the new provider concept as
467 implemented by EVP_RAND and EVP_RAND_CTX. The main reason is that the
468 RAND_DRBG API is a mixture of 'front end' and 'back end' API calls
469 and some of its API calls are rather low-level. This holds in particular
ec2bfb7d 470 for the callback mechanism (`RAND_DRBG_set_callbacks()`).
7d615e21
P
471
472 Adding a compatibility layer to continue supporting the RAND_DRBG API as
473 a legacy API for a regular deprecation period turned out to come at the
474 price of complicating the new provider API unnecessarily. Since the
475 RAND_DRBG API exists only since version 1.1.1, it was decided by the OMC
476 to drop it entirely.
477
478 *Paul Dale and Matthias St. Pierre*
479
ec2bfb7d 480 * Allow `SSL_set1_host()` and `SSL_add1_host()` to take IP literal addresses
37d898df
DW
481 as well as actual hostnames.
482
483 *David Woodhouse*
484
77174598
VD
485 * The 'MinProtocol' and 'MaxProtocol' configuration commands now silently
486 ignore TLS protocol version bounds when configuring DTLS-based contexts, and
487 conversely, silently ignore DTLS protocol version bounds when configuring
488 TLS-based contexts. The commands can be repeated to set bounds of both
489 types. The same applies with the corresponding "min_protocol" and
490 "max_protocol" command-line switches, in case some application uses both TLS
491 and DTLS.
492
493 SSL_CTX instances that are created for a fixed protocol version (e.g.
ec2bfb7d 494 `TLSv1_server_method()`) also silently ignore version bounds. Previously
77174598
VD
495 attempts to apply bounds to these protocol versions would result in an
496 error. Now only the "version-flexible" SSL_CTX instances are subject to
497 limits in configuration files in command-line options.
498
499 *Viktor Dukhovni*
500
8dab4de5
RL
501 * Deprecated the `ENGINE` API. Engines should be replaced with providers
502 going forward.
503
504 *Paul Dale*
505
506 * Reworked the recorded ERR codes to make better space for system errors.
507 To distinguish them, the macro `ERR_SYSTEM_ERROR()` indicates if the
508 given code is a system error (true) or an OpenSSL error (false).
509
510 *Richard Levitte*
511
512 * Reworked the test perl framework to better allow parallel testing.
513
514 *Nicola Tuveri and David von Oheimb*
515
7cc355c2
SL
516 * Added ciphertext stealing algorithms AES-128-CBC-CTS, AES-192-CBC-CTS and
517 AES-256-CBC-CTS to the providers. CS1, CS2 and CS3 variants are supported.
518
519 *Shane Lontis*
520
16b0e0fc
RL
521 * 'Configure' has been changed to figure out the configuration target if
522 none is given on the command line. Consequently, the 'config' script is
523 now only a mere wrapper. All documentation is changed to only mention
524 'Configure'.
525
526 *Rich Salz and Richard Levitte*
527
b4250010
DMSP
528 * Added a library context `OSSL_LIB_CTX` that applications as well as
529 other libraries can use to form a separate context within which
530 libcrypto operations are performed.
3bd65f9b
RL
531
532 There are two ways this can be used:
533
534 - Directly, by passing a library context to functions that take
535 such an argument, such as `EVP_CIPHER_fetch` and similar algorithm
536 fetching functions.
537 - Indirectly, by creating a new library context and then assigning
b4250010 538 it as the new default, with `OSSL_LIB_CTX_set0_default`.
3bd65f9b 539
b4250010
DMSP
540 All public OpenSSL functions that take an `OSSL_LIB_CTX` pointer,
541 apart from the functions directly related to `OSSL_LIB_CTX`, accept
3bd65f9b
RL
542 NULL to indicate that the default library context should be used.
543
544 Library code that changes the default library context using
b4250010 545 `OSSL_LIB_CTX_set0_default` should take care to restore it with a
3bd65f9b
RL
546 second call before returning to the caller.
547
b4250010
DMSP
548 _(Note: the library context was initially called `OPENSSL_CTX` and
549 renamed to `OSSL_LIB_CTX` in version 3.0.0 alpha7.)_
550
3bd65f9b
RL
551 *Richard Levitte*
552
11d3235e
TM
553 * Handshake now fails if Extended Master Secret extension is dropped
554 on renegotiation.
555
66194839 556 *Tomáš Mráz*
11d3235e 557
ec2bfb7d
DDO
558 * Dropped interactive mode from the `openssl` program. From now on,
559 running it without arguments is equivalent to `openssl help`.
eca47139
RL
560
561 *Richard Levitte*
562
ec2bfb7d
DDO
563 * Renamed `EVP_PKEY_cmp()` to `EVP_PKEY_eq()` and
564 `EVP_PKEY_cmp_parameters()` to `EVP_PKEY_parameters_eq()`.
987e3a0e
DDO
565 While the old function names have been retained for backward compatibility
566 they should not be used in new developments
567 because their return values are confusing: Unlike other `_cmp()` functions
568 they do not return 0 in case their arguments are equal.
569
570 *David von Oheimb*
571
ec2bfb7d
DDO
572 * Deprecated `EC_METHOD_get_field_type()`. Applications should switch to
573 `EC_GROUP_get_field_type()`.
23ccae80
BB
574
575 *Billy Bob Brumley*
576
577 * Deprecated EC_GFp_simple_method(), EC_GFp_mont_method(),
578 EC_GF2m_simple_method(), EC_GFp_nist_method(), EC_GFp_nistp224_method()
579 EC_GFp_nistp256_method(), and EC_GFp_nistp521_method().
580 Applications should rely on the library automatically assigning a suitable
581 EC_METHOD internally upon EC_GROUP construction.
582
583 *Billy Bob Brumley*
584
585 * Deprecated EC_GROUP_new(), EC_GROUP_method_of(), and EC_POINT_method_of().
586 EC_METHOD is now an internal-only concept and a suitable EC_METHOD is
587 assigned internally without application intervention.
588 Users of EC_GROUP_new() should switch to a different suitable constructor.
589
590 *Billy Bob Brumley*
591
9e3c510b
F
592 * Add CAdES-BES signature verification support, mostly derived
593 from ESSCertIDv2 TS (RFC 5816) contribution by Marek Klein.
594
595 *Filipe Raimundo da Silva*
596
597 * Add CAdES-BES signature scheme and attributes support (RFC 5126) to CMS API.
598
599 *Antonio Iacono*
600
34347512
JZ
601 * Added the AuthEnvelopedData content type structure (RFC 5083) with AES-GCM
602 parameter (RFC 5084) for the Cryptographic Message Syntax (CMS). Its purpose
603 is to support encryption and decryption of a digital envelope that is both
604 authenticated and encrypted using AES GCM mode.
605
606 *Jakub Zelenka*
607
c2f2db9b
BB
608 * Deprecated EC_POINT_make_affine() and EC_POINTs_make_affine(). These
609 functions are not widely used and now OpenSSL automatically perform this
610 conversion when needed.
6b4eb933 611
c2f2db9b
BB
612 *Billy Bob Brumley*
613
614 * Deprecated EC_GROUP_precompute_mult(), EC_GROUP_have_precompute_mult(), and
615 EC_KEY_precompute_mult(). These functions are not widely used and
616 applications should instead switch to named curves which OpenSSL has
617 hardcoded lookup tables for.
618
619 *Billy Bob Brumley*
6b4eb933 620
4fcd15c1
BB
621 * Deprecated EC_POINTs_mul(). This function is not widely used and applications
622 should instead use the L<EC_POINT_mul(3)> function.
623
624 *Billy Bob Brumley*
625
885a2a39 626 * Removed FIPS_mode() and FIPS_mode_set(). These functions are legacy API's
31b069ec
SL
627 that are not applicable to the new provider model. Applications should
628 instead use EVP_default_properties_is_fips_enabled() and
629 EVP_default_properties_enable_fips().
630
631 *Shane Lontis*
632
09b90e0e
DB
633 * The SSL option SSL_OP_IGNORE_UNEXPECTED_EOF is introduced. If that option
634 is set, an unexpected EOF is ignored, it pretends a close notify was received
635 instead and so the returned error becomes SSL_ERROR_ZERO_RETURN.
636
637 *Dmitry Belyavskiy*
638
07caec83
BB
639 * Deprecated EC_POINT_set_Jprojective_coordinates_GFp() and
640 EC_POINT_get_Jprojective_coordinates_GFp(). These functions are not widely
641 used and applications should instead use the
642 L<EC_POINT_set_affine_coordinates(3)> and
643 L<EC_POINT_get_affine_coordinates(3)> functions.
644
645 *Billy Bob Brumley*
646
be19d3ca
P
647 * Added OSSL_PARAM_BLD to the public interface. This allows OSSL_PARAM
648 arrays to be more easily constructed via a series of utility functions.
649 Create a parameter builder using OSSL_PARAM_BLD_new(), add parameters using
650 the various push functions and finally convert to a passable OSSL_PARAM
651 array using OSSL_PARAM_BLD_to_param().
652
ccb8f0c8 653 *Paul Dale*
be19d3ca 654
aba03ae5
KR
655 * The security strength of SHA1 and MD5 based signatures in TLS has been
656 reduced. This results in SSL 3, TLS 1.0, TLS 1.1 and DTLS 1.0 no longer
657 working at the default security level of 1 and instead requires security
658 level 0. The security level can be changed either using the cipher string
0966aee5
MC
659 with `@SECLEVEL`, or calling `SSL_CTX_set_security_level()`. This also means
660 that where the signature algorithms extension is missing from a ClientHello
661 then the handshake will fail in TLS 1.2 at security level 1. This is because,
662 although this extension is optional, failing to provide one means that
663 OpenSSL will fallback to a default set of signature algorithms. This default
664 set requires the availability of SHA1.
aba03ae5
KR
665
666 *Kurt Roeckx*
667
8243d8d1
RL
668 * Added EVP_PKEY_set_type_by_keymgmt(), to initialise an EVP_PKEY to
669 contain a provider side internal key.
670
671 *Richard Levitte*
672
ccb8f0c8 673 * ASN1_verify(), ASN1_digest() and ASN1_sign() have been deprecated.
12d99aac 674 They are old functions that we don't use, and that you could disable with
ccb8f0c8 675 the macro NO_ASN1_OLD. This goes all the way back to OpenSSL 0.9.7.
12d99aac
RL
676
677 *Richard Levitte*
c50604eb 678
036cbb6b 679 * Project text documents not yet having a proper file name extension
1dc1ea18
DDO
680 (`HACKING`, `LICENSE`, `NOTES*`, `README*`, `VERSION`) have been renamed to
681 `*.md` as far as reasonable, else `*.txt`, for better use with file managers.
036cbb6b
DDO
682
683 *David von Oheimb*
684
1dc1ea18 685 * The main project documents (README, NEWS, CHANGES, INSTALL, SUPPORT)
c50604eb
DMSP
686 have been converted to Markdown with the goal to produce documents
687 which not only look pretty when viewed online in the browser, but
688 remain well readable inside a plain text editor.
689
690 To achieve this goal, a 'minimalistic' Markdown style has been applied
691 which avoids formatting elements that interfere too much with the
692 reading flow in the text file. For example, it
693
694 * avoids [ATX headings][] and uses [setext headings][] instead
695 (which works for `<h1>` and `<h2>` headings only).
696 * avoids [inline links][] and uses [reference links][] instead.
697 * avoids [fenced code blocks][] and uses [indented code blocks][] instead.
698
699 [ATX headings]: https://github.github.com/gfm/#atx-headings
700 [setext headings]: https://github.github.com/gfm/#setext-headings
701 [inline links]: https://github.github.com/gfm/#inline-link
702 [reference links]: https://github.github.com/gfm/#reference-link
703 [fenced code blocks]: https://github.github.com/gfm/#fenced-code-blocks
704 [indented code blocks]: https://github.github.com/gfm/#indented-code-blocks
705
706 *Matthias St. Pierre*
707
44652c16
DMSP
708 * The test suite is changed to preserve results of each test recipe.
709 A new directory test-runs/ with subdirectories named like the
710 test recipes are created in the build tree for this purpose.
711
712 *Richard Levitte*
713
e7774c28 714 * Added an implementation of CMP and CRMF (RFC 4210, RFC 4211 RFC 6712).
ec2bfb7d 715 This adds `crypto/cmp/`, `crpyto/crmf/`, `apps/cmp.c`, and `test/cmp_*`.
8d9a4d83 716 See L<openssl-cmp(1)> and L<OSSL_CMP_exec_IR_ses(3)> as starting points.
e7774c28 717
8d9a4d83 718 *David von Oheimb, Martin Peylo*
e7774c28 719
ec2bfb7d
DDO
720 * Generalized the HTTP client code from `crypto/ocsp/` into `crpyto/http/`.
721 The legacy OCSP-focused and only partly documented API is retained for
722 backward compatibility. See L<OSSL_CMP_MSG_http_perform(3)> etc. for details.
e7774c28
DDO
723
724 *David von Oheimb*
725
16c6534b
DDO
726 * Added `util/check-format.pl`, a tool for checking adherence to the
727 OpenSSL coding style <https://www.openssl.org/policies/codingstyle.html>.
728 The checks performed are incomplete and yield some false positives.
729 Still the tool should be useful for detecting most typical glitches.
730
731 *David von Oheimb*
732
ec2bfb7d 733 * `BIO_do_connect()` and `BIO_do_handshake()` have been extended:
59131529 734 If domain name resolution yields multiple IP addresses all of them are tried
ec2bfb7d 735 after `connect()` failures.
59131529
DDO
736
737 *David von Oheimb*
738
44652c16
DMSP
739 * All of the low level RSA functions have been deprecated including:
740
588d5d01
P
741 RSA_new_method, RSA_size, RSA_security_bits, RSA_get0_pss_params,
742 RSA_get_version, RSA_get0_engine, RSA_generate_key_ex,
743 RSA_generate_multi_prime_key, RSA_X931_derive_ex, RSA_X931_generate_key_ex,
744 RSA_check_key, RSA_check_key_ex, RSA_public_encrypt, RSA_private_encrypt,
44652c16
DMSP
745 RSA_public_decrypt, RSA_private_decrypt, RSA_set_default_method,
746 RSA_get_default_method, RSA_null_method, RSA_get_method, RSA_set_method,
747 RSA_PKCS1_OpenSSL, RSA_print_fp, RSA_print, RSA_sign, RSA_verify,
588d5d01
P
748 RSA_sign_ASN1_OCTET_STRING, RSA_verify_ASN1_OCTET_STRING, RSA_blinding_on,
749 RSA_blinding_off, RSA_setup_blinding, RSA_padding_add_PKCS1_type_1,
750 RSA_padding_check_PKCS1_type_1, RSA_padding_add_PKCS1_type_2,
751 RSA_padding_check_PKCS1_type_2, PKCS1_MGF1, RSA_padding_add_PKCS1_OAEP,
752 RSA_padding_check_PKCS1_OAEP, RSA_padding_add_PKCS1_OAEP_mgf1,
753 RSA_padding_check_PKCS1_OAEP_mgf1, RSA_padding_add_SSLv23,
754 RSA_padding_check_SSLv23, RSA_padding_add_none, RSA_padding_check_none,
755 RSA_padding_add_X931, RSA_padding_check_X931, RSA_X931_hash_id,
756 RSA_verify_PKCS1_PSS, RSA_padding_add_PKCS1_PSS, RSA_verify_PKCS1_PSS_mgf1,
44652c16
DMSP
757 RSA_padding_add_PKCS1_PSS_mgf1, RSA_set_ex_data, RSA_get_ex_data,
758 RSA_meth_new, RSA_meth_free, RSA_meth_dup, RSA_meth_get0_name,
759 RSA_meth_set1_name, RSA_meth_get_flags, RSA_meth_set_flags,
760 RSA_meth_get0_app_data, RSA_meth_set0_app_data, RSA_meth_get_pub_enc,
761 RSA_meth_set_pub_enc, RSA_meth_get_pub_dec, RSA_meth_set_pub_dec,
762 RSA_meth_get_priv_enc, RSA_meth_set_priv_enc, RSA_meth_get_priv_dec,
763 RSA_meth_set_priv_dec, RSA_meth_get_mod_exp, RSA_meth_set_mod_exp,
764 RSA_meth_get_bn_mod_exp, RSA_meth_set_bn_mod_exp, RSA_meth_get_init,
765 RSA_meth_set_init, RSA_meth_get_finish, RSA_meth_set_finish,
766 RSA_meth_get_sign, RSA_meth_set_sign, RSA_meth_get_verify,
767 RSA_meth_set_verify, RSA_meth_get_keygen, RSA_meth_set_keygen,
768 RSA_meth_get_multi_prime_keygen and RSA_meth_set_multi_prime_keygen.
769
770 Use of these low level functions has been informally discouraged for a long
771 time. Instead applications should use L<EVP_PKEY_encrypt_init(3)>,
772 L<EVP_PKEY_encrypt(3)>, L<EVP_PKEY_decrypt_init(3)> and
773 L<EVP_PKEY_decrypt(3)>.
774
b47e7bbc
P
775 All of these low level RSA functions have been deprecated without
776 replacement:
777
778 RSA_blinding_off, RSA_blinding_on, RSA_clear_flags, RSA_get_version,
779 RSAPrivateKey_dup, RSAPublicKey_dup, RSA_set_flags, RSA_setup_blinding and
780 RSA_test_flags.
781
782 All of these RSA flags have been deprecated without replacement:
783
784 RSA_FLAG_BLINDING, RSA_FLAG_CACHE_PRIVATE, RSA_FLAG_CACHE_PUBLIC,
785 RSA_FLAG_EXT_PKEY, RSA_FLAG_NO_BLINDING, RSA_FLAG_THREAD_SAFE and
786 RSA_METHOD_FLAG_NO_CHECK.
787
44652c16
DMSP
788 *Paul Dale*
789
790 * X509 certificates signed using SHA1 are no longer allowed at security
791 level 1 and above.
792 In TLS/SSL the default security level is 1. It can be set either
ec2bfb7d
DDO
793 using the cipher string with `@SECLEVEL`, or calling
794 `SSL_CTX_set_security_level()`. If the leaf certificate is signed with SHA-1,
795 a call to `SSL_CTX_use_certificate()` will fail if the security level is not
44652c16
DMSP
796 lowered first.
797 Outside TLS/SSL, the default security level is -1 (effectively 0). It can
ec2bfb7d
DDO
798 be set using `X509_VERIFY_PARAM_set_auth_level()` or using the `-auth_level`
799 options of the commands.
44652c16
DMSP
800
801 *Kurt Roeckx*
802
803 * The command line utilities dhparam, dsa, gendsa and dsaparam have been
b304f856
P
804 modified to use PKEY APIs. These commands are now in maintenance mode
805 and no new features will be added to them.
806
807 *Paul Dale*
808
809 * The command line utility rsautl has been deprecated.
810 Instead use the pkeyutl program.
811
812 *Paul Dale*
813
814 * The command line utilities genrsa and rsa have been modified to use PKEY
10203a34
KR
815 APIs. They now write PKCS#8 keys by default. These commands are now in
816 maintenance mode and no new features will be added to them.
44652c16
DMSP
817
818 *Paul Dale*
819
820 * All of the low level DH functions have been deprecated including:
821
588d5d01 822 DH_OpenSSL, DH_set_default_method, DH_get_default_method, DH_set_method,
59d7ad07
MC
823 DH_new_method, DH_new, DH_free, DH_up_ref, DH_bits, DH_set0_pqg, DH_size,
824 DH_security_bits, DH_get_ex_new_index, DH_set_ex_data, DH_get_ex_data,
825 DH_generate_parameters_ex, DH_check_params_ex, DH_check_ex, DH_check_pub_key_ex,
588d5d01
P
826 DH_check, DH_check_pub_key, DH_generate_key, DH_compute_key,
827 DH_compute_key_padded, DHparams_print_fp, DHparams_print, DH_get_nid,
828 DH_KDF_X9_42, DH_get0_engine, DH_meth_new, DH_meth_free, DH_meth_dup,
829 DH_meth_get0_name, DH_meth_set1_name, DH_meth_get_flags, DH_meth_set_flags,
830 DH_meth_get0_app_data, DH_meth_set0_app_data, DH_meth_get_generate_key,
831 DH_meth_set_generate_key, DH_meth_get_compute_key, DH_meth_set_compute_key,
832 DH_meth_get_bn_mod_exp, DH_meth_set_bn_mod_exp, DH_meth_get_init,
833 DH_meth_set_init, DH_meth_get_finish, DH_meth_set_finish,
834 DH_meth_get_generate_params and DH_meth_set_generate_params.
44652c16
DMSP
835
836 Use of these low level functions has been informally discouraged for a long
837 time. Instead applications should use L<EVP_PKEY_derive_init(3)>
838 and L<EVP_PKEY_derive(3)>.
839
b47e7bbc
P
840 These low level DH functions have been deprecated without replacement:
841
842 DH_clear_flags, DH_get_1024_160, DH_get_2048_224, DH_get_2048_256,
843 DH_set_flags and DH_test_flags.
844
845 The DH_FLAG_CACHE_MONT_P flag has been deprecated without replacement.
846 The DH_FLAG_TYPE_DH and DH_FLAG_TYPE_DHX have been deprecated. Use
847 EVP_PKEY_is_a() to determine the type of a key. There is no replacement for
848 setting these flags.
849
59d7ad07
MC
850 Additionally functions that read and write DH objects such as d2i_DHparams,
851 i2d_DHparams, PEM_read_DHparam, PEM_write_DHparams and other similar
852 functions have also been deprecated. Applications should instead use the
853 OSSL_DECODER and OSSL_ENCODER APIs to read and write DH files.
854
b47e7bbc 855 Finally functions that assign or obtain DH objects from an EVP_PKEY such as
ec2bfb7d
DDO
856 `EVP_PKEY_assign_DH()`, `EVP_PKEY_get0_DH()`, `EVP_PKEY_get1_DH()`, and
857 `EVP_PKEY_set1_DH()` are also deprecated.
858 Applications should instead either read or write an
859 EVP_PKEY directly using the OSSL_DECODER and OSSL_ENCODER APIs.
8e53d94d 860 Or load an EVP_PKEY directly from DH data using `EVP_PKEY_fromdata()`.
59d7ad07
MC
861
862 *Paul Dale and Matt Caswell*
44652c16
DMSP
863
864 * All of the low level DSA functions have been deprecated including:
865
ea780814
P
866 DSA_new, DSA_free, DSA_up_ref, DSA_bits, DSA_get0_pqg, DSA_set0_pqg,
867 DSA_get0_key, DSA_set0_key, DSA_get0_p, DSA_get0_q, DSA_get0_g,
868 DSA_get0_pub_key, DSA_get0_priv_key, DSA_clear_flags, DSA_test_flags,
869 DSA_set_flags, DSA_do_sign, DSA_do_verify, DSA_OpenSSL,
870 DSA_set_default_method, DSA_get_default_method, DSA_set_method,
871 DSA_get_method, DSA_new_method, DSA_size, DSA_security_bits,
872 DSA_sign_setup, DSA_sign, DSA_verify, DSA_get_ex_new_index,
873 DSA_set_ex_data, DSA_get_ex_data, DSA_generate_parameters_ex,
874 DSA_generate_key, DSA_meth_new, DSA_get0_engine, DSA_meth_free,
875 DSA_meth_dup, DSA_meth_get0_name, DSA_meth_set1_name, DSA_meth_get_flags,
876 DSA_meth_set_flags, DSA_meth_get0_app_data, DSA_meth_set0_app_data,
877 DSA_meth_get_sign, DSA_meth_set_sign, DSA_meth_get_sign_setup,
878 DSA_meth_set_sign_setup, DSA_meth_get_verify, DSA_meth_set_verify,
879 DSA_meth_get_mod_exp, DSA_meth_set_mod_exp, DSA_meth_get_bn_mod_exp,
880 DSA_meth_set_bn_mod_exp, DSA_meth_get_init, DSA_meth_set_init,
881 DSA_meth_get_finish, DSA_meth_set_finish, DSA_meth_get_paramgen,
882 DSA_meth_set_paramgen, DSA_meth_get_keygen and DSA_meth_set_keygen.
44652c16
DMSP
883
884 Use of these low level functions has been informally discouraged for a long
885 time. Instead applications should use L<EVP_DigestSignInit_ex(3)>,
886 L<EVP_DigestSignUpdate(3)> and L<EVP_DigestSignFinal(3)>.
887
b47e7bbc
P
888 These low level DSA functions have been deprecated without replacement:
889
890 DSA_clear_flags, DSA_dup_DH, DSAparams_dup, DSA_set_flags and
891 DSA_test_flags.
892
893 The DSA_FLAG_CACHE_MONT_P flag has been deprecated without replacement.
894
895 Finally functions that assign or obtain DSA objects from an EVP_PKEY such as
8e53d94d
MC
896 `EVP_PKEY_assign_DSA()`, `EVP_PKEY_get0_DSA()`, `EVP_PKEY_get1_DSA()`, and
897 `EVP_PKEY_set1_DSA()` are also deprecated.
898 Applications should instead either read or write an
cc57dc96
MC
899 EVP_PKEY directly using the OSSL_DECODER and OSSL_ENCODER APIs,
900 or load an EVP_PKEY directly from DSA data using `EVP_PKEY_fromdata()`.
8e53d94d 901
44652c16
DMSP
902 *Paul Dale*
903
904 * Reworked the treatment of EC EVP_PKEYs with the SM2 curve to
28fd8953
MC
905 automatically become EVP_PKEY_SM2 rather than EVP_PKEY_EC. This is a breaking
906 change from previous OpenSSL versions.
907
908 Unlike in previous OpenSSL versions, this means that applications must not
909 call `EVP_PKEY_set_alias_type(pkey, EVP_PKEY_SM2)` to get SM2 computations.
910 The `EVP_PKEY_set_alias_type` function has now been removed.
44652c16
DMSP
911
912 Parameter and key generation is also reworked to make it possible
28fd8953
MC
913 to generate EVP_PKEY_SM2 parameters and keys. Applications must now generate
914 SM2 keys directly and must not create an EVP_PKEY_EC key first.
44652c16
DMSP
915
916 *Richard Levitte*
917
918 * Deprecated low level ECDH and ECDSA functions. These include:
919
920 ECDH_compute_key, ECDSA_do_sign, ECDSA_do_sign_ex, ECDSA_do_verify,
921 ECDSA_sign_setup, ECDSA_sign, ECDSA_sign_ex, ECDSA_verify and
922 ECDSA_size.
923
924 Use of these low level functions has been informally discouraged for a long
925 time. Instead applications should use the EVP_PKEY_derive(3),
926 EVP_DigestSign(3) and EVP_DigestVerify(3) functions.
927
928 *Paul Dale*
929
44652c16
DMSP
930 * Deprecated EVP_PKEY_decrypt_old(), please use EVP_PKEY_decrypt_init()
931 and EVP_PKEY_decrypt() instead.
932 Deprecated EVP_PKEY_encrypt_old(), please use EVP_PKEY_encrypt_init()
933 and EVP_PKEY_encrypt() instead.
934
935 *Richard Levitte*
936
937 * Enhanced the documentation of EVP_PKEY_size(), EVP_PKEY_bits()
938 and EVP_PKEY_security_bits(). Especially EVP_PKEY_size() needed
939 a new formulation to include all the things it can be used for,
940 as well as words of caution.
941
942 *Richard Levitte*
943
944 * The SSL_CTX_set_tlsext_ticket_key_cb(3) function has been deprecated.
945 Instead used the new SSL_CTX_set_tlsext_ticket_key_evp_cb(3) function.
946
947 *Paul Dale*
948
949 * All of the low level HMAC functions have been deprecated including:
950
951 HMAC, HMAC_size, HMAC_CTX_new, HMAC_CTX_reset, HMAC_CTX_free,
952 HMAC_Init_ex, HMAC_Update, HMAC_Final, HMAC_CTX_copy, HMAC_CTX_set_flags
953 and HMAC_CTX_get_md.
954
955 Use of these low level functions has been informally discouraged for a long
865adf97
MC
956 time. Instead applications should use L<EVP_MAC_CTX_new(3)>,
957 L<EVP_MAC_CTX_free(3)>, L<EVP_MAC_init(3)>, L<EVP_MAC_update(3)>
44652c16
DMSP
958 and L<EVP_MAC_final(3)>.
959
960 *Paul Dale*
961
962 * Over two thousand fixes were made to the documentation, including:
963 - Common options (such as -rand/-writerand, TLS version control, etc)
964 were refactored and point to newly-enhanced descriptions in openssl.pod.
965 - Added style conformance for all options (with help from Richard Levitte),
966 documented all reported missing options, added a CI build to check
967 that all options are documented and that no unimplemented options
968 are documented.
969 - Documented some internals, such as all use of environment variables.
970 - Addressed all internal broken L<> references.
971
972 *Rich Salz*
973
974 * All of the low level CMAC functions have been deprecated including:
975
976 CMAC_CTX_new, CMAC_CTX_cleanup, CMAC_CTX_free, CMAC_CTX_get0_cipher_ctx,
977 CMAC_CTX_copy, CMAC_Init, CMAC_Update, CMAC_Final and CMAC_resume.
978
979 Use of these low level functions has been informally discouraged for a long
865adf97
MC
980 time. Instead applications should use L<EVP_MAC_CTX_new(3)>,
981 L<EVP_MAC_CTX_free(3)>, L<EVP_MAC_init(3)>, L<EVP_MAC_update(3)>
44652c16
DMSP
982 and L<EVP_MAC_final(3)>.
983
984 *Paul Dale*
985
986 * All of the low level MD2, MD4, MD5, MDC2, RIPEMD160, SHA1, SHA224, SHA256,
987 SHA384, SHA512 and Whirlpool digest functions have been deprecated.
988 These include:
989
990 MD2, MD2_options, MD2_Init, MD2_Update, MD2_Final, MD4, MD4_Init,
991 MD4_Update, MD4_Final, MD4_Transform, MD5, MD5_Init, MD5_Update,
992 MD5_Final, MD5_Transform, MDC2, MDC2_Init, MDC2_Update, MDC2_Final,
993 RIPEMD160, RIPEMD160_Init, RIPEMD160_Update, RIPEMD160_Final,
994 RIPEMD160_Transform, SHA1_Init, SHA1_Update, SHA1_Final, SHA1_Transform,
995 SHA224_Init, SHA224_Update, SHA224_Final, SHA224_Transform, SHA256_Init,
996 SHA256_Update, SHA256_Final, SHA256_Transform, SHA384, SHA384_Init,
997 SHA384_Update, SHA384_Final, SHA512, SHA512_Init, SHA512_Update,
998 SHA512_Final, SHA512_Transform, WHIRLPOOL, WHIRLPOOL_Init,
999 WHIRLPOOL_Update, WHIRLPOOL_BitUpdate and WHIRLPOOL_Final.
1000
1001 Use of these low level functions has been informally discouraged
1002 for a long time. Applications should use the EVP_DigestInit_ex(3),
1003 EVP_DigestUpdate(3) and EVP_DigestFinal_ex(3) functions instead.
1004
1005 *Paul Dale*
1006
257e9d03 1007 * Corrected the documentation of the return values from the `EVP_DigestSign*`
44652c16
DMSP
1008 set of functions. The documentation mentioned negative values for some
1009 errors, but this was never the case, so the mention of negative values
1010 was removed.
1011
1012 Code that followed the documentation and thereby check with something
1013 like `EVP_DigestSignInit(...) <= 0` will continue to work undisturbed.
1014
1015 *Richard Levitte*
1016
1017 * All of the low level cipher functions have been deprecated including:
1018
1019 AES_options, AES_set_encrypt_key, AES_set_decrypt_key, AES_encrypt,
1020 AES_decrypt, AES_ecb_encrypt, AES_cbc_encrypt, AES_cfb128_encrypt,
1021 AES_cfb1_encrypt, AES_cfb8_encrypt, AES_ofb128_encrypt,
1022 AES_wrap_key, AES_unwrap_key, BF_set_key, BF_encrypt, BF_decrypt,
1023 BF_ecb_encrypt, BF_cbc_encrypt, BF_cfb64_encrypt, BF_ofb64_encrypt,
1024 BF_options, Camellia_set_key, Camellia_encrypt, Camellia_decrypt,
1025 Camellia_ecb_encrypt, Camellia_cbc_encrypt, Camellia_cfb128_encrypt,
1026 Camellia_cfb1_encrypt, Camellia_cfb8_encrypt, Camellia_ofb128_encrypt,
1027 Camellia_ctr128_encrypt, CAST_set_key, CAST_encrypt, CAST_decrypt,
1028 CAST_ecb_encrypt, CAST_cbc_encrypt, CAST_cfb64_encrypt,
1029 CAST_ofb64_encrypt, DES_options, DES_encrypt1, DES_encrypt2,
1030 DES_encrypt3, DES_decrypt3, DES_cbc_encrypt, DES_ncbc_encrypt,
1031 DES_pcbc_encrypt, DES_xcbc_encrypt, DES_cfb_encrypt, DES_cfb64_encrypt,
1032 DES_ecb_encrypt, DES_ofb_encrypt, DES_ofb64_encrypt, DES_random_key,
1033 DES_set_odd_parity, DES_check_key_parity, DES_is_weak_key, DES_set_key,
1034 DES_key_sched, DES_set_key_checked, DES_set_key_unchecked,
1035 DES_string_to_key, DES_string_to_2keys, DES_fixup_key_parity,
1036 DES_ecb2_encrypt, DES_ede2_cbc_encrypt, DES_ede2_cfb64_encrypt,
1037 DES_ede2_ofb64_encrypt, DES_ecb3_encrypt, DES_ede3_cbc_encrypt,
1038 DES_ede3_cfb64_encrypt, DES_ede3_cfb_encrypt, DES_ede3_ofb64_encrypt,
1039 DES_cbc_cksum, DES_quad_cksum, IDEA_encrypt, IDEA_options,
1040 IDEA_ecb_encrypt, IDEA_set_encrypt_key, IDEA_set_decrypt_key,
1041 IDEA_cbc_encrypt, IDEA_cfb64_encrypt, IDEA_ofb64_encrypt, RC2_set_key,
1042 RC2_encrypt, RC2_decrypt, RC2_ecb_encrypt, RC2_cbc_encrypt,
1043 RC2_cfb64_encrypt, RC2_ofb64_encrypt, RC4, RC4_options, RC4_set_key,
1044 RC5_32_set_key, RC5_32_encrypt, RC5_32_decrypt, RC5_32_ecb_encrypt,
1045 RC5_32_cbc_encrypt, RC5_32_cfb64_encrypt, RC5_32_ofb64_encrypt,
1046 SEED_set_key, SEED_encrypt, SEED_decrypt, SEED_ecb_encrypt,
1047 SEED_cbc_encrypt, SEED_cfb128_encrypt and SEED_ofb128_encrypt.
1048
1049 Use of these low level functions has been informally discouraged for
1050 a long time. Applications should use the high level EVP APIs, e.g.
1051 EVP_EncryptInit_ex, EVP_EncryptUpdate, EVP_EncryptFinal_ex, and the
1052 equivalently named decrypt functions instead.
1053
1054 *Matt Caswell and Paul Dale*
5f8e6c50
DMSP
1055
1056 * Removed include/openssl/opensslconf.h.in and replaced it with
1057 include/openssl/configuration.h.in, which differs in not including
1058 <openssl/macros.h>. A short header include/openssl/opensslconf.h
1059 was added to include both.
44652c16 1060
5f8e6c50
DMSP
1061 This allows internal hacks where one might need to modify the set
1062 of configured macros, for example this if deprecated symbols are
1063 still supposed to be available internally:
44652c16 1064
5f8e6c50 1065 #include <openssl/configuration.h>
44652c16 1066
5f8e6c50
DMSP
1067 #undef OPENSSL_NO_DEPRECATED
1068 #define OPENSSL_SUPPRESS_DEPRECATED
44652c16 1069
5f8e6c50 1070 #include <openssl/macros.h>
44652c16 1071
5f8e6c50
DMSP
1072 This should not be used by applications that use the exported
1073 symbols, as that will lead to linking errors.
44652c16 1074
5f8e6c50
DMSP
1075 *Richard Levitte*
1076
44652c16
DMSP
1077 * Fixed an overflow bug in the x64_64 Montgomery squaring procedure
1078 used in exponentiation with 512-bit moduli. No EC algorithms are
1079 affected. Analysis suggests that attacks against 2-prime RSA1024,
1080 3-prime RSA1536, and DSA1024 as a result of this defect would be very
1081 difficult to perform and are not believed likely. Attacks against DH512
1082 are considered just feasible. However, for an attack the target would
1083 have to re-use the DH512 private key, which is not recommended anyway.
1084 Also applications directly using the low level API BN_mod_exp may be
1085 affected if they use BN_FLG_CONSTTIME.
d8dc8538 1086 ([CVE-2019-1551])
44652c16
DMSP
1087
1088 *Andy Polyakov*
5f8e6c50 1089
44652c16
DMSP
1090 * Most memory-debug features have been deprecated, and the functionality
1091 replaced with no-ops.
5f8e6c50 1092
44652c16 1093 *Rich Salz*
257e9d03 1094
31605414 1095 * Added documentation for the STACK API.
257e9d03 1096
852c2ed2 1097 *Rich Salz*
5f8e6c50 1098
ece9304c
RL
1099 * Introduced a new method type and API, OSSL_ENCODER, to
1100 represent generic encoders. An implementation is expected to
1101 be able to encode an object associated with a given name (such
5f8e6c50
DMSP
1102 as an algorithm name for an asymmetric key) into forms given by
1103 implementation properties.
1104
ece9304c 1105 Encoders are primarily used from inside libcrypto, through
5f8e6c50
DMSP
1106 calls to functions like EVP_PKEY_print_private(),
1107 PEM_write_bio_PrivateKey() and similar.
1108
ece9304c 1109 Encoders are specified in such a way that they can be made to
5f8e6c50 1110 directly handle the provider side portion of an object, if this
ece9304c 1111 provider side part comes from the same provider as the encoder
5f8e6c50
DMSP
1112 itself, but can also be made to handle objects in parametrized
1113 form (as an OSSL_PARAM array of data). This allows a provider to
ece9304c 1114 offer generic encoders as a service for any other provider.
5f8e6c50
DMSP
1115
1116 *Richard Levitte*
1117
1118 * Added a .pragma directive to the syntax of configuration files, to
1119 allow varying behavior in a supported and predictable manner.
1120 Currently added pragma:
1121
1122 .pragma dollarid:on
1123
1124 This allows dollar signs to be a keyword character unless it's
1125 followed by a opening brace or parenthesis. This is useful for
1126 platforms where dollar signs are commonly used in names, such as
1127 volume names and system directory names on VMS.
1128
1129 *Richard Levitte*
1130
1131 * Added functionality to create an EVP_PKEY from user data. This
1132 is effectively the same as creating a RSA, DH or DSA object and
1133 then assigning them to an EVP_PKEY, but directly using algorithm
1134 agnostic EVP functions. A benefit is that this should be future
1135 proof for public key algorithms to come.
1136
1137 *Richard Levitte*
536454e5 1138
5f8e6c50
DMSP
1139 * Change the interpretation of the '--api' configuration option to
1140 mean that this is a desired API compatibility level with no
1141 further meaning. The previous interpretation, that this would
1142 also mean to remove all deprecated symbols up to and including
1143 the given version, no requires that 'no-deprecated' is also used
1144 in the configuration.
1145
1146 When building applications, the desired API compatibility level
1147 can be set with the OPENSSL_API_COMPAT macro like before. For
1148 API compatibility version below 3.0, the old style numerical
1149 value is valid as before, such as -DOPENSSL_API_COMPAT=0x10100000L.
1150 For version 3.0 and on, the value is expected to be the decimal
1151 value calculated from the major and minor version like this:
38c65481 1152
5f8e6c50 1153 MAJOR * 10000 + MINOR * 100
38c65481 1154
5f8e6c50 1155 Examples:
ea8c77a5 1156
5f8e6c50
DMSP
1157 -DOPENSSL_API_COMPAT=30000 For 3.0
1158 -DOPENSSL_API_COMPAT=30200 For 3.2
1159
1160 To hide declarations that are deprecated up to and including the
1161 given API compatibility level, -DOPENSSL_NO_DEPRECATED must be
1162 given when building the application as well.
390c5795 1163
5f8e6c50 1164 *Richard Levitte*
e5641d7f 1165
5f8e6c50
DMSP
1166 * Added the X509_LOOKUP_METHOD called X509_LOOKUP_store, to allow
1167 access to certificate and CRL stores via URIs and OSSL_STORE
1168 loaders.
e5641d7f 1169
5f8e6c50 1170 This adds the following functions:
3ddc06f0 1171
5f8e6c50
DMSP
1172 - X509_LOOKUP_store()
1173 - X509_STORE_load_file()
1174 - X509_STORE_load_path()
1175 - X509_STORE_load_store()
1176 - SSL_add_store_cert_subjects_to_stack()
1177 - SSL_CTX_set_default_verify_store()
1178 - SSL_CTX_load_verify_file()
1179 - SSL_CTX_load_verify_dir()
1180 - SSL_CTX_load_verify_store()
e66cb363 1181
5f8e6c50 1182 *Richard Levitte*
732d31be 1183
5f8e6c50
DMSP
1184 * Added a new method to gather entropy on VMS, based on SYS$GET_ENTROPY.
1185 The presence of this system service is determined at run-time.
223c59ea 1186
5f8e6c50 1187 *Richard Levitte*
173350bc 1188
5f8e6c50
DMSP
1189 * Added functionality to create an EVP_PKEY context based on data
1190 for methods from providers. This takes an algorithm name and a
1191 property query string and simply stores them, with the intent
1192 that any operation that uses this context will use those strings
1193 to fetch the needed methods implicitly, thereby making the port
1194 of application written for pre-3.0 OpenSSL easier.
acf20c7d 1195
5f8e6c50 1196 *Richard Levitte*
3d63b396 1197
5f8e6c50
DMSP
1198 * The undocumented function NCONF_WIN32() has been deprecated; for
1199 conversion details see the HISTORY section of doc/man5/config.pod
c2bf7208 1200
5f8e6c50 1201 *Rich Salz*
ba64ae6c 1202
5f8e6c50
DMSP
1203 * Introduced the new functions EVP_DigestSignInit_ex() and
1204 EVP_DigestVerifyInit_ex(). The macros EVP_DigestSignUpdate() and
1205 EVP_DigestVerifyUpdate() have been converted to functions. See the man
1206 pages for further details.
0e0c6821 1207
5f8e6c50 1208 *Matt Caswell*
e6f418bc 1209
5f8e6c50
DMSP
1210 * Over two thousand fixes were made to the documentation, including:
1211 adding missing command flags, better style conformance, documentation
1212 of internals, etc.
3d63b396 1213
5f8e6c50 1214 *Rich Salz, Richard Levitte*
3d63b396 1215
5f8e6c50
DMSP
1216 * s390x assembly pack: add hardware-support for P-256, P-384, P-521,
1217 X25519, X448, Ed25519 and Ed448.
a25f33d2 1218
5f8e6c50 1219 *Patrick Steuer*
17716680 1220
5f8e6c50
DMSP
1221 * Print all values for a PKCS#12 attribute with 'openssl pkcs12', not just
1222 the first value.
0e4bc563 1223
5f8e6c50 1224 *Jon Spillett*
e30dd20c 1225
ec2bfb7d
DDO
1226 * Deprecated the public definition of `ERR_STATE` as well as the function
1227 `ERR_get_state()`. This is done in preparation of making `ERR_STATE` an
5f8e6c50 1228 opaque type.
c05353c5 1229
5f8e6c50 1230 *Richard Levitte*
d741ccad 1231
5f8e6c50
DMSP
1232 * Added ERR functionality to give callers access to the stored function
1233 names that have replaced the older function code based functions.
aaf35f11 1234
af2f14ac
RL
1235 New functions are ERR_peek_error_func(), ERR_peek_last_error_func(),
1236 ERR_peek_error_data(), ERR_peek_last_error_data(), ERR_get_error_all(),
1237 ERR_peek_error_all() and ERR_peek_last_error_all().
1238
1239 These functions have become deprecated: ERR_get_error_line(),
1240 ERR_get_error_line_data(), ERR_peek_error_line_data(),
1241 ERR_peek_last_error_line_data() and ERR_func_error_string().
1242
1243 Users are recommended to use ERR_get_error_all(), or to pick information
1244 with ERR_peek functions and finish off with getting the error code by using
1245 ERR_get_error().
aaf35f11 1246
5f8e6c50 1247 *Richard Levitte*
3ff55e96 1248
5f8e6c50
DMSP
1249 * Extended testing to be verbose for failing tests only. The make variables
1250 VERBOSE_FAILURE or VF can be used to enable this:
b6af2c7e 1251
5f8e6c50
DMSP
1252 $ make VF=1 test # Unix
1253 $ mms /macro=(VF=1) test ! OpenVMS
1254 $ nmake VF=1 test # Windows
77202a85 1255
5f8e6c50 1256 *Richard Levitte*
57f39cc8 1257
b9fbacaa
DDO
1258 * Added the `-copy_extensions` option to the `x509` command for use with
1259 `-req` and `-x509toreq`. When given with the `copy` or `copyall` argument,
1260 all extensions in the request are copied to the certificate or vice versa.
1261
1262 *David von Oheimb*, *Kirill Stefanenkov <kirill_stefanenkov@rambler.ru>*
1263
1264 * Added the `-copy_extensions` option to the `req` command for use with
1265 `-x509`. When given with the `copy` or `copyall` argument,
1266 all extensions in the certification request are copied to the certificate.
b65c5ec8
DDO
1267
1268 *David von Oheimb*
1269
b9fbacaa
DDO
1270 * The `x509`, `req`, and `ca` commands now make sure that X.509v3 certificates
1271 they generate are by default RFC 5280 compliant in the following sense:
1272 There is a subjectKeyIdentifier extension with a hash value of the public key
1273 and for not self-signed certs there is an authorityKeyIdentifier extension
1274 with a keyIdentifier field or issuer information identifying the signing key.
ec2bfb7d 1275 This is done unless some configuration overrides the new default behavior,
b9fbacaa 1276 such as `subjectKeyIdentifier = none` and `authorityKeyIdentifier = none`.
ec2bfb7d
DDO
1277
1278 *David von Oheimb*
1279
1280 * Added several checks to `X509_verify_cert()` according to requirements in
0e071fbc
DO
1281 RFC 5280 in case `X509_V_FLAG_X509_STRICT` is set
1282 (which may be done by using the CLI option `-x509_strict`):
1283 * The basicConstraints of CA certificates must be marked critical.
1284 * CA certificates must explicitly include the keyUsage extension.
1285 * If a pathlenConstraint is given the key usage keyCertSign must be allowed.
1286 * The issuer name of any certificate must not be empty.
1287 * The subject name of CA certs, certs with keyUsage crlSign,
1288 and certs without subjectAlternativeName must not be empty.
1289 * If a subjectAlternativeName extension is given it must not be empty.
1290 * The signatureAlgorithm field and the cert signature must be consistent.
1291 * Any given authorityKeyIdentifier and any given subjectKeyIdentifier
1292 must not be marked critical.
1293 * The authorityKeyIdentifier must be given for X.509v3 certs
1294 unless they are self-signed.
1295 * The subjectKeyIdentifier must be given for all X.509v3 CA certs.
1296
1297 *David von Oheimb*
1298
ec2bfb7d 1299 * Certificate verification using `X509_verify_cert()` meanwhile rejects EC keys
0e071fbc
DO
1300 with explicit curve parameters (specifiedCurve) as required by RFC 5480.
1301
66194839 1302 *Tomáš Mráz*
0e071fbc 1303
5f8e6c50 1304 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
ece9304c 1305 used even when parsing explicit parameters, when loading a encoded key
5f8e6c50
DMSP
1306 or calling `EC_GROUP_new_from_ecpkparameters()`/
1307 `EC_GROUP_new_from_ecparameters()`.
1308 This prevents bypass of security hardening and performance gains,
1309 especially for curves with specialized EC_METHODs.
1310 By default, if a key encoded with explicit parameters is loaded and later
ece9304c 1311 encoded, the output is still encoded with explicit parameters, even if
5f8e6c50 1312 internally a "named" EC_GROUP is used for computation.
480af99e 1313
5f8e6c50 1314 *Nicola Tuveri*
480af99e 1315
5f8e6c50
DMSP
1316 * Compute ECC cofactors if not provided during EC_GROUP construction. Before
1317 this change, EC_GROUP_set_generator would accept order and/or cofactor as
1318 NULL. After this change, only the cofactor parameter can be NULL. It also
1319 does some minimal sanity checks on the passed order.
d8dc8538 1320 ([CVE-2019-1547])
bab53405 1321
5f8e6c50 1322 *Billy Bob Brumley*
31636a3e 1323
5f8e6c50
DMSP
1324 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey.
1325 An attack is simple, if the first CMS_recipientInfo is valid but the
1326 second CMS_recipientInfo is chosen ciphertext. If the second
1327 recipientInfo decodes to PKCS #1 v1.5 form plaintext, the correct
1328 encryption key will be replaced by garbage, and the message cannot be
1329 decoded, but if the RSA decryption fails, the correct encryption key is
1330 used and the recipient will not notice the attack.
1331 As a work around for this potential attack the length of the decrypted
1332 key must be equal to the cipher default key length, in case the
1333 certifiate is not given and all recipientInfo are tried out.
1334 The old behaviour can be re-enabled in the CMS code by setting the
1335 CMS_DEBUG_DECRYPT flag.
60aee6ce 1336
5f8e6c50 1337 *Bernd Edlinger*
31636a3e 1338
5f8e6c50
DMSP
1339 * Early start up entropy quality from the DEVRANDOM seed source has been
1340 improved for older Linux systems. The RAND subsystem will wait for
1341 /dev/random to be producing output before seeding from /dev/urandom.
1342 The seeded state is stored for future library initialisations using
1343 a system global shared memory segment. The shared memory identifier
1344 can be configured by defining OPENSSL_RAND_SEED_DEVRANDOM_SHM_ID to
1345 the desired value. The default identifier is 114.
31636a3e 1346
5f8e6c50 1347 *Paul Dale*
7a762197 1348
5f8e6c50
DMSP
1349 * Revised BN_generate_prime_ex to not avoid factors 2..17863 in p-1
1350 when primes for RSA keys are computed.
1351 Since we previously always generated primes == 2 (mod 3) for RSA keys,
1352 the 2-prime and 3-prime RSA modules were easy to distinguish, since
257e9d03 1353 `N = p*q = 1 (mod 3)`, but `N = p*q*r = 2 (mod 3)`. Therefore fingerprinting
5f8e6c50
DMSP
1354 2-prime vs. 3-prime RSA keys was possible by computing N mod 3.
1355 This avoids possible fingerprinting of newly generated RSA modules.
6caa4edd 1356
5f8e6c50 1357 *Bernd Edlinger*
28b6d502 1358
5f8e6c50
DMSP
1359 * Correct the extended master secret constant on EBCDIC systems. Without this
1360 fix TLS connections between an EBCDIC system and a non-EBCDIC system that
1361 negotiate EMS will fail. Unfortunately this also means that TLS connections
1362 between EBCDIC systems with this fix, and EBCDIC systems without this
1363 fix will fail if they negotiate EMS.
d5bbead4 1364
5f8e6c50 1365 *Matt Caswell*
837f2fc7 1366
5f8e6c50
DMSP
1367 * Changed the library initialisation so that the config file is now loaded
1368 by default. This was already the case for libssl. It now occurs for both
1369 libcrypto and libssl. Use the OPENSSL_INIT_NO_LOAD_CONFIG option to
ec2bfb7d 1370 `OPENSSL_init_crypto()` to suppress automatic loading of a config file.
6bf79e30 1371
5f8e6c50 1372 *Matt Caswell*
480af99e 1373
ec2bfb7d
DDO
1374 * Introduced new error raising macros, `ERR_raise()` and `ERR_raise_data()`,
1375 where the former acts as a replacement for `ERR_put_error()`, and the
1376 latter replaces the combination `ERR_put_error()` + `ERR_add_error_data()`.
1377 `ERR_raise_data()` adds more flexibility by taking a format string and
5f8e6c50 1378 an arbitrary number of arguments following it, to be processed with
ec2bfb7d 1379 `BIO_snprintf()`.
e65bcbce 1380
5f8e6c50 1381 *Richard Levitte*
db99c525 1382
ec2bfb7d 1383 * Introduced a new function, `OSSL_PROVIDER_available()`, which can be used
5f8e6c50
DMSP
1384 to check if a named provider is loaded and available. When called, it
1385 will also activate all fallback providers if such are still present.
db99c525 1386
5f8e6c50 1387 *Richard Levitte*
db99c525 1388
5f8e6c50 1389 * Enforce a minimum DH modulus size of 512 bits.
f8d6be3f 1390
5f8e6c50 1391 *Bernd Edlinger*
f8d6be3f 1392
5f8e6c50
DMSP
1393 * Changed DH parameters to generate the order q subgroup instead of 2q.
1394 Previously generated DH parameters are still accepted by DH_check
1395 but DH_generate_key works around that by clearing bit 0 of the
1396 private key for those. This avoids leaking bit 0 of the private key.
f8d6be3f 1397
5f8e6c50 1398 *Bernd Edlinger*
f8d6be3f 1399
5f8e6c50 1400 * Significantly reduce secure memory usage by the randomness pools.
f8d6be3f 1401
5f8e6c50 1402 *Paul Dale*
f8d6be3f 1403
257e9d03 1404 * `{CRYPTO,OPENSSL}_mem_debug_{push,pop}` are now no-ops and have been
5f8e6c50 1405 deprecated.
1a489c9a 1406
5f8e6c50 1407 *Rich Salz*
8528128b 1408
5f8e6c50
DMSP
1409 * A new type, EVP_KEYEXCH, has been introduced to represent key exchange
1410 algorithms. An implementation of a key exchange algorithm can be obtained
1411 by using the function EVP_KEYEXCH_fetch(). An EVP_KEYEXCH algorithm can be
1412 used in a call to EVP_PKEY_derive_init_ex() which works in a similar way to
1413 the older EVP_PKEY_derive_init() function. See the man pages for the new
1414 functions for further details.
8228fd89 1415
5f8e6c50 1416 *Matt Caswell*
adb92d56 1417
5f8e6c50 1418 * The EVP_PKEY_CTX_set_dh_pad() macro has now been converted to a function.
6bf79e30 1419
5f8e6c50 1420 *Matt Caswell*
adb92d56 1421
5f8e6c50
DMSP
1422 * Removed the function names from error messages and deprecated the
1423 xxx_F_xxx define's.
6bf79e30 1424
5f8e6c50 1425 * Removed NextStep support and the macro OPENSSL_UNISTD
db99c525 1426
5f8e6c50 1427 *Rich Salz*
94fd382f 1428
5f8e6c50
DMSP
1429 * Removed DES_check_key. Also removed OPENSSL_IMPLEMENT_GLOBAL,
1430 OPENSSL_GLOBAL_REF, OPENSSL_DECLARE_GLOBAL.
1431 Also removed "export var as function" capability; we do not export
1432 variables, only functions.
e194fe8f 1433
5f8e6c50 1434 *Rich Salz*
40a70628 1435
5f8e6c50
DMSP
1436 * RC5_32_set_key has been changed to return an int type, with 0 indicating
1437 an error and 1 indicating success. In previous versions of OpenSSL this
1438 was a void type. If a key was set longer than the maximum possible this
1439 would crash.
c2c2e7a4 1440
5f8e6c50 1441 *Matt Caswell*
c2c2e7a4 1442
5f8e6c50 1443 * Support SM2 signing and verification schemes with X509 certificate.
d18ef847 1444
5f8e6c50 1445 *Paul Yang*
d357be38 1446
ec2bfb7d 1447 * Use SHA256 as the default digest for TS query in the `ts` app.
b615ad90 1448
66194839 1449 *Tomáš Mráz*
0ebfcc8f 1450
5f8e6c50
DMSP
1451 * Change PBKDF2 to conform to SP800-132 instead of the older PKCS5 RFC2898.
1452 This checks that the salt length is at least 128 bits, the derived key
1453 length is at least 112 bits, and that the iteration count is at least 1000.
1454 For backwards compatibility these checks are disabled by default in the
1455 default provider, but are enabled by default in the fips provider.
1456 To enable or disable these checks use the control
1457 EVP_KDF_CTRL_SET_PBKDF2_PKCS5_MODE.
62bad771 1458
5f8e6c50 1459 *Shane Lontis*
1ad2ecb6 1460
5f8e6c50
DMSP
1461 * Default cipher lists/suites are now available via a function, the
1462 #defines are deprecated.
bd3576d2 1463
5f8e6c50 1464 *Todd Short*
b64f8256 1465
5f8e6c50
DMSP
1466 * Add target VC-WIN32-UWP, VC-WIN64A-UWP, VC-WIN32-ARM-UWP and
1467 VC-WIN64-ARM-UWP in Windows OneCore target for making building libraries
1468 for Windows Store apps easier. Also, the "no-uplink" option has been added.
a9be3af5 1469
5f8e6c50 1470 *Kenji Mouri*
47339f61 1471
5f8e6c50 1472 * Join the directories crypto/x509 and crypto/x509v3
b0b7b1c5 1473
5f8e6c50 1474 *Richard Levitte*
6d311938 1475
5f8e6c50 1476 * Added command 'openssl kdf' that uses the EVP_KDF API.
90b8bbb8 1477
5f8e6c50 1478 *Shane Lontis*
22a4f969 1479
5f8e6c50 1480 * Added command 'openssl mac' that uses the EVP_MAC API.
41b731f2 1481
5f8e6c50 1482 *Shane Lontis*
e778802f 1483
5f8e6c50
DMSP
1484 * Added OPENSSL_info() to get diverse built-in OpenSSL data, such
1485 as default directories. Also added the command 'openssl info'
1486 for scripting purposes.
1d48dd00 1487
5f8e6c50 1488 *Richard Levitte*
28a98809 1489
5f8e6c50
DMSP
1490 * The functions AES_ige_encrypt() and AES_bi_ige_encrypt() have been
1491 deprecated. These undocumented functions were never integrated into the EVP
1492 layer and implement the AES Infinite Garble Extension (IGE) mode and AES
1493 Bi-directional IGE mode. These modes were never formally standardised and
1494 usage of these functions is believed to be very small. In particular
1495 AES_bi_ige_encrypt() has a known bug. It accepts 2 AES keys, but only one
1496 is ever used. The security implications are believed to be minimal, but
1497 this issue was never fixed for backwards compatibility reasons. New code
1498 should not use these modes.
8f7de4f0 1499
5f8e6c50 1500 *Matt Caswell*
5fbe91d8 1501
5f8e6c50 1502 * Add prediction resistance to the DRBG reseeding process.
9263e882 1503
5f8e6c50 1504 *Paul Dale*
f73e07cf 1505
5f8e6c50
DMSP
1506 * Limit the number of blocks in a data unit for AES-XTS to 2^20 as
1507 mandated by IEEE Std 1619-2018.
f9a25931 1508
5f8e6c50 1509 *Paul Dale*
2f0cd195 1510
5f8e6c50 1511 * Added newline escaping functionality to a filename when using openssl dgst.
257e9d03 1512 This output format is to replicate the output format found in the `*sum`
5f8e6c50 1513 checksum programs. This aims to preserve backward compatibility.
268c2102 1514
5f8e6c50 1515 *Matt Eaton, Richard Levitte, and Paul Dale*
fc8ee06b 1516
5f8e6c50
DMSP
1517 * Removed the heartbeat message in DTLS feature, as it has very
1518 little usage and doesn't seem to fulfill a valuable purpose.
1519 The configuration option is now deprecated.
c7ac31e2 1520
5f8e6c50 1521 *Richard Levitte*
9d892e28 1522
5f8e6c50
DMSP
1523 * Changed the output of 'openssl {digestname} < file' to display the
1524 digest name in its output.
9d892e28 1525
5f8e6c50 1526 *Richard Levitte*
ee13f9b1 1527
5f8e6c50
DMSP
1528 * Added a new generic trace API which provides support for enabling
1529 instrumentation through trace output. This feature is mainly intended
1530 as an aid for developers and is disabled by default. To utilize it,
1531 OpenSSL needs to be configured with the `enable-trace` option.
4a18cddd 1532
5f8e6c50
DMSP
1533 If the tracing API is enabled, the application can activate trace output
1534 by registering BIOs as trace channels for a number of tracing and debugging
1535 categories.
b5e406f7 1536
ec2bfb7d 1537 The `openssl` program has been expanded to enable any of the types
5f8e6c50
DMSP
1538 available via environment variables defined by the user, and serves as
1539 one possible example on how to use this functionality.
cb0f35d7 1540
5f8e6c50 1541 *Richard Levitte & Matthias St. Pierre*
cfcf6453 1542
5f8e6c50
DMSP
1543 * Added build tests for C++. These are generated files that only do one
1544 thing, to include one public OpenSSL head file each. This tests that
1545 the public header files can be usefully included in a C++ application.
cdbb8c2f 1546
5f8e6c50
DMSP
1547 This test isn't enabled by default. It can be enabled with the option
1548 'enable-buildtest-c++'.
06d5b162 1549
5f8e6c50 1550 *Richard Levitte*
c35f549e 1551
5f8e6c50 1552 * Add Single Step KDF (EVP_KDF_SS) to EVP_KDF.
ebc828ca 1553
5f8e6c50 1554 *Shane Lontis*
79e259e3 1555
5f8e6c50 1556 * Add KMAC to EVP_MAC.
56ee3117 1557
5f8e6c50 1558 *Shane Lontis*
6063b27b 1559
5f8e6c50
DMSP
1560 * Added property based algorithm implementation selection framework to
1561 the core.
6063b27b 1562
5f8e6c50 1563 *Paul Dale*
6063b27b 1564
5f8e6c50
DMSP
1565 * Added SCA hardening for modular field inversion in EC_GROUP through
1566 a new dedicated field_inv() pointer in EC_METHOD.
1567 This also addresses a leakage affecting conversions from projective
1568 to affine coordinates.
792a9002 1569
5f8e6c50 1570 *Billy Bob Brumley, Nicola Tuveri*
792a9002 1571
5f8e6c50
DMSP
1572 * Added EVP_KDF, an EVP layer KDF API, to simplify adding KDF and PRF
1573 implementations. This includes an EVP_PKEY to EVP_KDF bridge for
1574 those algorithms that were already supported through the EVP_PKEY API
1575 (scrypt, TLS1 PRF and HKDF). The low-level KDF functions for PBKDF2
1576 and scrypt are now wrappers that call EVP_KDF.
792a9002 1577
5f8e6c50 1578 *David Makepeace*
ce72df1c 1579
5f8e6c50 1580 * Build devcrypto engine as a dynamic engine.
4098e89c 1581
5f8e6c50 1582 *Eneas U de Queiroz*
4098e89c 1583
5f8e6c50 1584 * Add keyed BLAKE2 to EVP_MAC.
03f8b042 1585
5f8e6c50 1586 *Antoine Salon*
5dcdcd47 1587
5f8e6c50
DMSP
1588 * Fix a bug in the computation of the endpoint-pair shared secret used
1589 by DTLS over SCTP. This breaks interoperability with older versions
1590 of OpenSSL like OpenSSL 1.1.0 and OpenSSL 1.0.2. There is a runtime
1591 switch SSL_MODE_DTLS_SCTP_LABEL_LENGTH_BUG (off by default) enabling
1592 interoperability with such broken implementations. However, enabling
1593 this switch breaks interoperability with correct implementations.
ae82b46f 1594
5f8e6c50
DMSP
1595 * Fix a use after free bug in d2i_X509_PUBKEY when overwriting a
1596 re-used X509_PUBKEY object if the second PUBKEY is malformed.
8d7ed6ff 1597
5f8e6c50 1598 *Bernd Edlinger*
8d7ed6ff 1599
5f8e6c50 1600 * Move strictness check from EVP_PKEY_asn1_new() to EVP_PKEY_asn1_add0().
1b24cca9 1601
5f8e6c50 1602 *Richard Levitte*
9ce5db45 1603
18fdebf1 1604 * Changed the license to the Apache License v2.0.
7f111b8b 1605
5f8e6c50 1606 *Richard Levitte*
651d0aff 1607
5f8e6c50 1608 * Switch to a new version scheme using three numbers MAJOR.MINOR.PATCH.
13e91dd3 1609
5f8e6c50
DMSP
1610 - Major releases (indicated by incrementing the MAJOR release number)
1611 may introduce incompatible API/ABI changes.
1612 - Minor releases (indicated by incrementing the MINOR release number)
1613 may introduce new features but retain API/ABI compatibility.
1614 - Patch releases (indicated by incrementing the PATCH number)
1615 are intended for bug fixes and other improvements of existing
1616 features only (like improving performance or adding documentation)
1617 and retain API/ABI compatibility.
13e91dd3 1618
5f8e6c50 1619 *Richard Levitte*
13e91dd3 1620
5f8e6c50 1621 * Add support for RFC5297 SIV mode (siv128), including AES-SIV.
13e91dd3 1622
5f8e6c50 1623 *Todd Short*
651d0aff 1624
5f8e6c50
DMSP
1625 * Remove the 'dist' target and add a tarball building script. The
1626 'dist' target has fallen out of use, and it shouldn't be
1627 necessary to configure just to create a source distribution.
651d0aff 1628
5f8e6c50 1629 *Richard Levitte*
651d0aff 1630
5f8e6c50
DMSP
1631 * Recreate the OS390-Unix config target. It no longer relies on a
1632 special script like it did for OpenSSL pre-1.1.0.
651d0aff 1633
5f8e6c50 1634 *Richard Levitte*
651d0aff 1635
5f8e6c50
DMSP
1636 * Instead of having the source directories listed in Configure, add
1637 a 'build.info' keyword SUBDIRS to indicate what sub-directories to
1638 look into.
651d0aff 1639
5f8e6c50 1640 *Richard Levitte*
7f111b8b 1641
5f8e6c50 1642 * Add GMAC to EVP_MAC.
1b24cca9 1643
5f8e6c50 1644 *Paul Dale*
651d0aff 1645
5f8e6c50 1646 * Ported the HMAC, CMAC and SipHash EVP_PKEY_METHODs to EVP_MAC.
651d0aff 1647
5f8e6c50 1648 *Richard Levitte*
651d0aff 1649
5f8e6c50
DMSP
1650 * Added EVP_MAC, an EVP layer MAC API, to simplify adding MAC
1651 implementations. This includes a generic EVP_PKEY to EVP_MAC bridge,
1652 to facilitate the continued use of MACs through raw private keys in
1dc1ea18 1653 functionality such as `EVP_DigestSign*` and `EVP_DigestVerify*`.
651d0aff 1654
5f8e6c50 1655 *Richard Levitte*
651d0aff 1656
5f8e6c50
DMSP
1657 * Deprecate ECDH_KDF_X9_62() and mark its replacement as internal. Users
1658 should use the EVP interface instead (EVP_PKEY_CTX_set_ecdh_kdf_type).
651d0aff 1659
5f8e6c50 1660 *Antoine Salon*
651d0aff 1661
5f8e6c50
DMSP
1662 * Added EVP_PKEY_ECDH_KDF_X9_63 and ecdh_KDF_X9_63() as replacements for
1663 the EVP_PKEY_ECDH_KDF_X9_62 KDF type and ECDH_KDF_X9_62(). The old names
1664 are retained for backwards compatibility.
651d0aff 1665
5f8e6c50 1666 *Antoine Salon*
651d0aff 1667
5f8e6c50
DMSP
1668 * AES-XTS mode now enforces that its two keys are different to mitigate
1669 the attacked described in "Efficient Instantiations of Tweakable
1670 Blockciphers and Refinements to Modes OCB and PMAC" by Phillip Rogaway.
1671 Details of this attack can be obtained from:
257e9d03 1672 <http://web.cs.ucdavis.edu/%7Erogaway/papers/offsets.pdf>
651d0aff 1673
5f8e6c50 1674 *Paul Dale*
651d0aff 1675
5f8e6c50
DMSP
1676 * Rename the object files, i.e. give them other names than in previous
1677 versions. Their names now include the name of the final product, as
1678 well as its type mnemonic (bin, lib, shlib).
651d0aff 1679
5f8e6c50 1680 *Richard Levitte*
651d0aff 1681
5f8e6c50
DMSP
1682 * Added new option for 'openssl list', '-objects', which will display the
1683 list of built in objects, i.e. OIDs with names.
651d0aff 1684
5f8e6c50 1685 *Richard Levitte*
651d0aff 1686
64713cb1
CN
1687 * Added the options `-crl_lastupdate` and `-crl_nextupdate` to `openssl ca`,
1688 allowing the `lastUpdate` and `nextUpdate` fields in the generated CRL to
1689 be set explicitly.
1690
1691 *Chris Novakovic*
1692
5f8e6c50
DMSP
1693 * Added support for Linux Kernel TLS data-path. The Linux Kernel data-path
1694 improves application performance by removing data copies and providing
1695 applications with zero-copy system calls such as sendfile and splice.
651d0aff 1696
5f8e6c50 1697 *Boris Pismenny*
651d0aff 1698
163b8016
ME
1699 * The SSL option SSL_OP_CLEANSE_PLAINTEXT is introduced. If that
1700 option is set, openssl cleanses (zeroize) plaintext bytes from
1701 internal buffers after delivering them to the application. Note,
1702 the application is still responsible for cleansing other copies
1703 (e.g.: data received by SSL_read(3)).
1704
1705 *Martin Elshuber*
1706
fc0aae73
DDO
1707 * `PKCS12_parse` now maintains the order of the parsed certificates
1708 when outputting them via `*ca` (rather than reversing it).
1709
1710 *David von Oheimb*
1711
9750b4d3
RB
1712 * Deprecated pthread fork support methods. These were unused so no
1713 replacement is required.
1714
1715 - OPENSSL_fork_prepare()
1716 - OPENSSL_fork_parent()
1717 - OPENSSL_fork_child()
1718
1719 *Randall S. Becker*
1720
44652c16
DMSP
1721OpenSSL 1.1.1
1722-------------
1723
c913dbd7 1724### Changes between 1.1.1j and 1.1.1k [xx XXX xxxx]
5b57aa24 1725
468d9d55
MC
1726 * Fixed a problem with verifying a certificate chain when using the
1727 X509_V_FLAG_X509_STRICT flag. This flag enables additional security checks of
1728 the certificates present in a certificate chain. It is not set by default.
1729
1730 Starting from OpenSSL version 1.1.1h a check to disallow certificates in
1731 the chain that have explicitly encoded elliptic curve parameters was added
1732 as an additional strict check.
1733
1734 An error in the implementation of this check meant that the result of a
1735 previous check to confirm that certificates in the chain are valid CA
1736 certificates was overwritten. This effectively bypasses the check
1737 that non-CA certificates must not be able to issue other certificates.
1738
1739 If a "purpose" has been configured then there is a subsequent opportunity
1740 for checks that the certificate is a valid CA. All of the named "purpose"
1741 values implemented in libcrypto perform this check. Therefore, where
1742 a purpose is set the certificate chain will still be rejected even when the
1743 strict flag has been used. A purpose is set by default in libssl client and
1744 server certificate verification routines, but it can be overridden or
1745 removed by an application.
1746
1747 In order to be affected, an application must explicitly set the
1748 X509_V_FLAG_X509_STRICT verification flag and either not set a purpose
1749 for the certificate verification or, in the case of TLS client or server
1750 applications, override the default purpose.
1751 ([CVE-2021-3450])
1752
1753 *Tomáš Mráz*
1754
1755 * Fixed an issue where an OpenSSL TLS server may crash if sent a maliciously
1756 crafted renegotiation ClientHello message from a client. If a TLSv1.2
1757 renegotiation ClientHello omits the signature_algorithms extension (where it
1758 was present in the initial ClientHello), but includes a
1759 signature_algorithms_cert extension then a NULL pointer dereference will
1760 result, leading to a crash and a denial of service attack.
1761
1762 A server is only vulnerable if it has TLSv1.2 and renegotiation enabled
1763 (which is the default configuration). OpenSSL TLS clients are not impacted by
1764 this issue.
1765 ([CVE-2021-3449])
1766
1767 *Peter Kästle and Samuel Sapalski*
1768
c913dbd7
MC
1769### Changes between 1.1.1i and 1.1.1j [16 Feb 2021]
1770
1771 * Fixed the X509_issuer_and_serial_hash() function. It attempts to
1772 create a unique hash value based on the issuer and serial number data
1773 contained within an X509 certificate. However it was failing to correctly
1774 handle any errors that may occur while parsing the issuer field (which might
1775 occur if the issuer field is maliciously constructed). This may subsequently
1776 result in a NULL pointer deref and a crash leading to a potential denial of
1777 service attack.
1778 ([CVE-2021-23841])
1779
1780 *Matt Caswell*
1781
1782 * Fixed the RSA_padding_check_SSLv23() function and the RSA_SSLV23_PADDING
1783 padding mode to correctly check for rollback attacks. This is considered a
1784 bug in OpenSSL 1.1.1 because it does not support SSLv2. In 1.0.2 this is
1785 CVE-2021-23839.
1786
1787 *Matt Caswell*
1788
1789 Fixed the EVP_CipherUpdate, EVP_EncryptUpdate and EVP_DecryptUpdate
1790 functions. Previously they could overflow the output length argument in some
1791 cases where the input length is close to the maximum permissable length for
1792 an integer on the platform. In such cases the return value from the function
1793 call would be 1 (indicating success), but the output length value would be
1794 negative. This could cause applications to behave incorrectly or crash.
1795 ([CVE-2021-23840])
1796
1797 *Matt Caswell*
1798
1799 * Fixed SRP_Calc_client_key so that it runs in constant time. The previous
5b57aa24
MC
1800 implementation called BN_mod_exp without setting BN_FLG_CONSTTIME. This
1801 could be exploited in a side channel attack to recover the password. Since
1802 the attack is local host only this is outside of the current OpenSSL
1803 threat model and therefore no CVE is assigned.
1804
1805 Thanks to Mohammed Sabt and Daniel De Almeida Braga for reporting this
1806 issue.
1807
1808 *Matt Caswell*
1809
1810### Changes between 1.1.1h and 1.1.1i [8 Dec 2020]
6ffc3127 1811
1e13198f
MC
1812 * Fixed NULL pointer deref in the GENERAL_NAME_cmp function
1813 This function could crash if both GENERAL_NAMEs contain an EDIPARTYNAME.
1814 If an attacker can control both items being compared then this could lead
1815 to a possible denial of service attack. OpenSSL itself uses the
1816 GENERAL_NAME_cmp function for two purposes:
1817 1) Comparing CRL distribution point names between an available CRL and a
1818 CRL distribution point embedded in an X509 certificate
1819 2) When verifying that a timestamp response token signer matches the
1820 timestamp authority name (exposed via the API functions
1821 TS_RESP_verify_response and TS_RESP_verify_token)
1822 ([CVE-2020-1971])
1823
1824 *Matt Caswell*
6ffc3127
DMSP
1825
1826### Changes between 1.1.1g and 1.1.1h [22 Sep 2020]
1827
1828 * Certificates with explicit curve parameters are now disallowed in
1829 verification chains if the X509_V_FLAG_X509_STRICT flag is used.
1830
66194839 1831 *Tomáš Mráz*
6ffc3127
DMSP
1832
1833 * The 'MinProtocol' and 'MaxProtocol' configuration commands now silently
1834 ignore TLS protocol version bounds when configuring DTLS-based contexts, and
1835 conversely, silently ignore DTLS protocol version bounds when configuring
1836 TLS-based contexts. The commands can be repeated to set bounds of both
1837 types. The same applies with the corresponding "min_protocol" and
1838 "max_protocol" command-line switches, in case some application uses both TLS
1839 and DTLS.
1840
1841 SSL_CTX instances that are created for a fixed protocol version (e.g.
1842 TLSv1_server_method()) also silently ignore version bounds. Previously
1843 attempts to apply bounds to these protocol versions would result in an
1844 error. Now only the "version-flexible" SSL_CTX instances are subject to
1845 limits in configuration files in command-line options.
1846
1847 *Viktor Dukhovni*
1848
1849 * Handshake now fails if Extended Master Secret extension is dropped
1850 on renegotiation.
1851
66194839 1852 *Tomáš Mráz*
6ffc3127
DMSP
1853
1854 * The Oracle Developer Studio compiler will start reporting deprecated APIs
1855
1856### Changes between 1.1.1f and 1.1.1g [21 Apr 2020]
1857
1858 * Fixed segmentation fault in SSL_check_chain()
1859 Server or client applications that call the SSL_check_chain() function
1860 during or after a TLS 1.3 handshake may crash due to a NULL pointer
1861 dereference as a result of incorrect handling of the
1862 "signature_algorithms_cert" TLS extension. The crash occurs if an invalid
1863 or unrecognised signature algorithm is received from the peer. This could
1864 be exploited by a malicious peer in a Denial of Service attack.
d8dc8538 1865 ([CVE-2020-1967])
6ffc3127
DMSP
1866
1867 *Benjamin Kaduk*
1868
1869 * Added AES consttime code for no-asm configurations
1870 an optional constant time support for AES was added
1871 when building openssl for no-asm.
1872 Enable with: ./config no-asm -DOPENSSL_AES_CONST_TIME
1873 Disable with: ./config no-asm -DOPENSSL_NO_AES_CONST_TIME
1874 At this time this feature is by default disabled.
1875 It will be enabled by default in 3.0.
1876
1877 *Bernd Edlinger*
1878
1879### Changes between 1.1.1e and 1.1.1f [31 Mar 2020]
1880
1881 * Revert the change of EOF detection while reading in libssl to avoid
1882 regressions in applications depending on the current way of reporting
1883 the EOF. As the existing method is not fully accurate the change to
1884 reporting the EOF via SSL_ERROR_SSL is kept on the current development
1885 branch and will be present in the 3.0 release.
1886
66194839 1887 *Tomáš Mráz*
6ffc3127
DMSP
1888
1889 * Revised BN_generate_prime_ex to not avoid factors 3..17863 in p-1
1890 when primes for RSA keys are computed.
1891 Since we previously always generated primes == 2 (mod 3) for RSA keys,
1892 the 2-prime and 3-prime RSA modules were easy to distinguish, since
1893 N = p*q = 1 (mod 3), but N = p*q*r = 2 (mod 3). Therefore fingerprinting
1894 2-prime vs. 3-prime RSA keys was possible by computing N mod 3.
1895 This avoids possible fingerprinting of newly generated RSA modules.
1896
1897 *Bernd Edlinger*
8658fedd 1898
257e9d03 1899### Changes between 1.1.1d and 1.1.1e [17 Mar 2020]
8658fedd
DMSP
1900
1901 * Properly detect EOF while reading in libssl. Previously if we hit an EOF
1902 while reading in libssl then we would report an error back to the
1903 application (SSL_ERROR_SYSCALL) but errno would be 0. We now add
1904 an error to the stack (which means we instead return SSL_ERROR_SSL) and
1905 therefore give a hint as to what went wrong.
1906
1907 *Matt Caswell*
1908
1909 * Check that ed25519 and ed448 are allowed by the security level. Previously
1910 signature algorithms not using an MD were not being checked that they were
1911 allowed by the security level.
1912
1913 *Kurt Roeckx*
1914
1915 * Fixed SSL_get_servername() behaviour. The behaviour of SSL_get_servername()
1916 was not quite right. The behaviour was not consistent between resumption
1917 and normal handshakes, and also not quite consistent with historical
1918 behaviour. The behaviour in various scenarios has been clarified and
1919 it has been updated to make it match historical behaviour as closely as
1920 possible.
1921
1922 *Matt Caswell*
44652c16 1923
f33ca114
RL
1924 * *[VMS only]* The header files that the VMS compilers include automatically,
1925 `__DECC_INCLUDE_PROLOGUE.H` and `__DECC_INCLUDE_EPILOGUE.H`, use pragmas
1926 that the C++ compiler doesn't understand. This is a shortcoming in the
1927 compiler, but can be worked around with `__cplusplus` guards.
1928
1929 C++ applications that use OpenSSL libraries must be compiled using the
1930 qualifier `/NAMES=(AS_IS,SHORTENED)` to be able to use all the OpenSSL
1931 functions. Otherwise, only functions with symbols of less than 31
1932 characters can be used, as the linker will not be able to successfully
1933 resolve symbols with longer names.
1934
1935 *Richard Levitte*
1936
44652c16
DMSP
1937 * Added a new method to gather entropy on VMS, based on SYS$GET_ENTROPY.
1938 The presence of this system service is determined at run-time.
1939
1940 *Richard Levitte*
1941
1942 * Added newline escaping functionality to a filename when using openssl dgst.
257e9d03 1943 This output format is to replicate the output format found in the `*sum`
44652c16
DMSP
1944 checksum programs. This aims to preserve backward compatibility.
1945
1946 *Matt Eaton, Richard Levitte, and Paul Dale*
1947
1948 * Print all values for a PKCS#12 attribute with 'openssl pkcs12', not just
1949 the first value.
1950
1951 *Jon Spillett*
1952
257e9d03 1953### Changes between 1.1.1c and 1.1.1d [10 Sep 2019]
44652c16
DMSP
1954
1955 * Fixed a fork protection issue. OpenSSL 1.1.1 introduced a rewritten random
1956 number generator (RNG). This was intended to include protection in the
1957 event of a fork() system call in order to ensure that the parent and child
1958 processes did not share the same RNG state. However this protection was not
1959 being used in the default case.
1960
1961 A partial mitigation for this issue is that the output from a high
1962 precision timer is mixed into the RNG state so the likelihood of a parent
1963 and child process sharing state is significantly reduced.
1964
1965 If an application already calls OPENSSL_init_crypto() explicitly using
1966 OPENSSL_INIT_ATFORK then this problem does not occur at all.
d8dc8538 1967 ([CVE-2019-1549])
44652c16
DMSP
1968
1969 *Matthias St. Pierre*
1970
1971 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
ece9304c 1972 used even when parsing explicit parameters, when loading a encoded key
44652c16
DMSP
1973 or calling `EC_GROUP_new_from_ecpkparameters()`/
1974 `EC_GROUP_new_from_ecparameters()`.
1975 This prevents bypass of security hardening and performance gains,
1976 especially for curves with specialized EC_METHODs.
1977 By default, if a key encoded with explicit parameters is loaded and later
ece9304c 1978 encoded, the output is still encoded with explicit parameters, even if
44652c16
DMSP
1979 internally a "named" EC_GROUP is used for computation.
1980
1981 *Nicola Tuveri*
1982
1983 * Compute ECC cofactors if not provided during EC_GROUP construction. Before
1984 this change, EC_GROUP_set_generator would accept order and/or cofactor as
1985 NULL. After this change, only the cofactor parameter can be NULL. It also
1986 does some minimal sanity checks on the passed order.
d8dc8538 1987 ([CVE-2019-1547])
44652c16
DMSP
1988
1989 *Billy Bob Brumley*
1990
1991 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey.
1992 An attack is simple, if the first CMS_recipientInfo is valid but the
1993 second CMS_recipientInfo is chosen ciphertext. If the second
1994 recipientInfo decodes to PKCS #1 v1.5 form plaintext, the correct
1995 encryption key will be replaced by garbage, and the message cannot be
1996 decoded, but if the RSA decryption fails, the correct encryption key is
1997 used and the recipient will not notice the attack.
1998 As a work around for this potential attack the length of the decrypted
1999 key must be equal to the cipher default key length, in case the
2000 certifiate is not given and all recipientInfo are tried out.
2001 The old behaviour can be re-enabled in the CMS code by setting the
2002 CMS_DEBUG_DECRYPT flag.
d8dc8538 2003 ([CVE-2019-1563])
44652c16
DMSP
2004
2005 *Bernd Edlinger*
2006
2007 * Early start up entropy quality from the DEVRANDOM seed source has been
2008 improved for older Linux systems. The RAND subsystem will wait for
2009 /dev/random to be producing output before seeding from /dev/urandom.
2010 The seeded state is stored for future library initialisations using
2011 a system global shared memory segment. The shared memory identifier
2012 can be configured by defining OPENSSL_RAND_SEED_DEVRANDOM_SHM_ID to
2013 the desired value. The default identifier is 114.
2014
2015 *Paul Dale*
2016
2017 * Correct the extended master secret constant on EBCDIC systems. Without this
2018 fix TLS connections between an EBCDIC system and a non-EBCDIC system that
2019 negotiate EMS will fail. Unfortunately this also means that TLS connections
2020 between EBCDIC systems with this fix, and EBCDIC systems without this
2021 fix will fail if they negotiate EMS.
2022
2023 *Matt Caswell*
2024
2025 * Use Windows installation paths in the mingw builds
2026
2027 Mingw isn't a POSIX environment per se, which means that Windows
2028 paths should be used for installation.
d8dc8538 2029 ([CVE-2019-1552])
44652c16
DMSP
2030
2031 *Richard Levitte*
2032
2033 * Changed DH_check to accept parameters with order q and 2q subgroups.
2034 With order 2q subgroups the bit 0 of the private key is not secret
2035 but DH_generate_key works around that by clearing bit 0 of the
2036 private key for those. This avoids leaking bit 0 of the private key.
2037
2038 *Bernd Edlinger*
2039
2040 * Significantly reduce secure memory usage by the randomness pools.
2041
2042 *Paul Dale*
2043
2044 * Revert the DEVRANDOM_WAIT feature for Linux systems
2045
2046 The DEVRANDOM_WAIT feature added a select() call to wait for the
2047 /dev/random device to become readable before reading from the
2048 /dev/urandom device.
2049
2050 It turned out that this change had negative side effects on
2051 performance which were not acceptable. After some discussion it
2052 was decided to revert this feature and leave it up to the OS
2053 resp. the platform maintainer to ensure a proper initialization
2054 during early boot time.
2055
2056 *Matthias St. Pierre*
2057
257e9d03 2058### Changes between 1.1.1b and 1.1.1c [28 May 2019]
44652c16
DMSP
2059
2060 * Add build tests for C++. These are generated files that only do one
2061 thing, to include one public OpenSSL head file each. This tests that
2062 the public header files can be usefully included in a C++ application.
2063
2064 This test isn't enabled by default. It can be enabled with the option
2065 'enable-buildtest-c++'.
2066
2067 *Richard Levitte*
2068
2069 * Enable SHA3 pre-hashing for ECDSA and DSA.
2070
2071 *Patrick Steuer*
2072
2073 * Change the default RSA, DSA and DH size to 2048 bit instead of 1024.
ec2bfb7d
DDO
2074 This changes the size when using the `genpkey` command when no size is given.
2075 It fixes an omission in earlier changes that changed all RSA, DSA and DH
2076 generation commands to use 2048 bits by default.
44652c16
DMSP
2077
2078 *Kurt Roeckx*
2079
2080 * Reorganize the manual pages to consistently have RETURN VALUES,
2081 EXAMPLES, SEE ALSO and HISTORY come in that order, and adjust
2082 util/fix-doc-nits accordingly.
2083
2084 *Paul Yang, Joshua Lock*
2085
2086 * Add the missing accessor EVP_PKEY_get0_engine()
2087
2088 *Matt Caswell*
2089
ec2bfb7d 2090 * Have commands like `s_client` and `s_server` output the signature scheme
44652c16
DMSP
2091 along with other cipher suite parameters when debugging.
2092
2093 *Lorinczy Zsigmond*
2094
2095 * Make OPENSSL_config() error agnostic again.
2096
2097 *Richard Levitte*
2098
2099 * Do the error handling in RSA decryption constant time.
2100
2101 *Bernd Edlinger*
2102
2103 * Prevent over long nonces in ChaCha20-Poly1305.
2104
2105 ChaCha20-Poly1305 is an AEAD cipher, and requires a unique nonce input
2106 for every encryption operation. RFC 7539 specifies that the nonce value
2107 (IV) should be 96 bits (12 bytes). OpenSSL allows a variable nonce length
2108 and front pads the nonce with 0 bytes if it is less than 12
2109 bytes. However it also incorrectly allows a nonce to be set of up to 16
2110 bytes. In this case only the last 12 bytes are significant and any
2111 additional leading bytes are ignored.
2112
2113 It is a requirement of using this cipher that nonce values are
2114 unique. Messages encrypted using a reused nonce value are susceptible to
2115 serious confidentiality and integrity attacks. If an application changes
2116 the default nonce length to be longer than 12 bytes and then makes a
2117 change to the leading bytes of the nonce expecting the new value to be a
2118 new unique nonce then such an application could inadvertently encrypt
2119 messages with a reused nonce.
2120
2121 Additionally the ignored bytes in a long nonce are not covered by the
2122 integrity guarantee of this cipher. Any application that relies on the
2123 integrity of these ignored leading bytes of a long nonce may be further
2124 affected. Any OpenSSL internal use of this cipher, including in SSL/TLS,
2125 is safe because no such use sets such a long nonce value. However user
2126 applications that use this cipher directly and set a non-default nonce
2127 length to be longer than 12 bytes may be vulnerable.
2128
2129 This issue was reported to OpenSSL on 16th of March 2019 by Joran Dirk
2130 Greef of Ronomon.
d8dc8538 2131 ([CVE-2019-1543])
44652c16
DMSP
2132
2133 *Matt Caswell*
2134
2135 * Add DEVRANDOM_WAIT feature for Linux systems
2136
2137 On older Linux systems where the getrandom() system call is not available,
2138 OpenSSL normally uses the /dev/urandom device for seeding its CSPRNG.
2139 Contrary to getrandom(), the /dev/urandom device will not block during
2140 early boot when the kernel CSPRNG has not been seeded yet.
2141
2142 To mitigate this known weakness, use select() to wait for /dev/random to
2143 become readable before reading from /dev/urandom.
2144
2145 * Ensure that SM2 only uses SM3 as digest algorithm
2146
2147 *Paul Yang*
2148
257e9d03 2149### Changes between 1.1.1a and 1.1.1b [26 Feb 2019]
651d0aff 2150
5f8e6c50
DMSP
2151 * Change the info callback signals for the start and end of a post-handshake
2152 message exchange in TLSv1.3. In 1.1.1/1.1.1a we used SSL_CB_HANDSHAKE_START
2153 and SSL_CB_HANDSHAKE_DONE. Experience has shown that many applications get
2154 confused by this and assume that a TLSv1.2 renegotiation has started. This
2155 can break KeyUpdate handling. Instead we no longer signal the start and end
2156 of a post handshake message exchange (although the messages themselves are
2157 still signalled). This could break some applications that were expecting
2158 the old signals. However without this KeyUpdate is not usable for many
2159 applications.
651d0aff 2160
5f8e6c50 2161 *Matt Caswell*
651d0aff 2162
257e9d03 2163### Changes between 1.1.1 and 1.1.1a [20 Nov 2018]
651d0aff 2164
5f8e6c50 2165 * Timing vulnerability in DSA signature generation
651d0aff 2166
5f8e6c50
DMSP
2167 The OpenSSL DSA signature algorithm has been shown to be vulnerable to a
2168 timing side channel attack. An attacker could use variations in the signing
2169 algorithm to recover the private key.
651d0aff 2170
5f8e6c50 2171 This issue was reported to OpenSSL on 16th October 2018 by Samuel Weiser.
d8dc8538 2172 ([CVE-2018-0734])
651d0aff 2173
5f8e6c50 2174 *Paul Dale*
651d0aff 2175
5f8e6c50 2176 * Timing vulnerability in ECDSA signature generation
651d0aff 2177
5f8e6c50
DMSP
2178 The OpenSSL ECDSA signature algorithm has been shown to be vulnerable to a
2179 timing side channel attack. An attacker could use variations in the signing
2180 algorithm to recover the private key.
651d0aff 2181
5f8e6c50 2182 This issue was reported to OpenSSL on 25th October 2018 by Samuel Weiser.
d8dc8538 2183 ([CVE-2018-0735])
651d0aff 2184
5f8e6c50 2185 *Paul Dale*
651d0aff 2186
5f8e6c50
DMSP
2187 * Fixed the issue that RAND_add()/RAND_seed() silently discards random input
2188 if its length exceeds 4096 bytes. The limit has been raised to a buffer size
2189 of two gigabytes and the error handling improved.
651d0aff 2190
5f8e6c50
DMSP
2191 This issue was reported to OpenSSL by Dr. Falko Strenzke. It has been
2192 categorized as a normal bug, not a security issue, because the DRBG reseeds
2193 automatically and is fully functional even without additional randomness
2194 provided by the application.
2195
257e9d03 2196### Changes between 1.1.0i and 1.1.1 [11 Sep 2018]
5f8e6c50
DMSP
2197
2198 * Add a new ClientHello callback. Provides a callback interface that gives
2199 the application the ability to adjust the nascent SSL object at the
2200 earliest stage of ClientHello processing, immediately after extensions have
2201 been collected but before they have been processed. In particular, this
2202 callback can adjust the supported TLS versions in response to the contents
2203 of the ClientHello
2204
2205 *Benjamin Kaduk*
2206
2207 * Add SM2 base algorithm support.
2208
2209 *Jack Lloyd*
2210
2211 * s390x assembly pack: add (improved) hardware-support for the following
2212 cryptographic primitives: sha3, shake, aes-gcm, aes-ccm, aes-ctr, aes-ofb,
2213 aes-cfb/cfb8, aes-ecb.
2214
2215 *Patrick Steuer*
2216
2217 * Make EVP_PKEY_asn1_new() a bit stricter about its input. A NULL pem_str
2218 parameter is no longer accepted, as it leads to a corrupt table. NULL
2219 pem_str is reserved for alias entries only.
2220
2221 *Richard Levitte*
2222
2223 * Use the new ec_scalar_mul_ladder scaffold to implement a specialized ladder
2224 step for prime curves. The new implementation is based on formulae from
2225 differential addition-and-doubling in homogeneous projective coordinates
2226 from Izu-Takagi "A fast parallel elliptic curve multiplication resistant
2227 against side channel attacks" and Brier-Joye "Weierstrass Elliptic Curves
2228 and Side-Channel Attacks" Eq. (8) for y-coordinate recovery, modified
2229 to work in projective coordinates.
2230
2231 *Billy Bob Brumley, Nicola Tuveri*
2232
2233 * Change generating and checking of primes so that the error rate of not
2234 being prime depends on the intended use based on the size of the input.
2235 For larger primes this will result in more rounds of Miller-Rabin.
2236 The maximal error rate for primes with more than 1080 bits is lowered
2237 to 2^-128.
2238
2239 *Kurt Roeckx, Annie Yousar*
2240
2241 * Increase the number of Miller-Rabin rounds for DSA key generating to 64.
2242
2243 *Kurt Roeckx*
2244
2245 * The 'tsget' script is renamed to 'tsget.pl', to avoid confusion when
2246 moving between systems, and to avoid confusion when a Windows build is
2247 done with mingw vs with MSVC. For POSIX installs, there's still a
2248 symlink or copy named 'tsget' to avoid that confusion as well.
2249
2250 *Richard Levitte*
2251
2252 * Revert blinding in ECDSA sign and instead make problematic addition
2253 length-invariant. Switch even to fixed-length Montgomery multiplication.
2254
2255 *Andy Polyakov*
2256
2257 * Use the new ec_scalar_mul_ladder scaffold to implement a specialized ladder
2258 step for binary curves. The new implementation is based on formulae from
2259 differential addition-and-doubling in mixed Lopez-Dahab projective
2260 coordinates, modified to independently blind the operands.
2261
2262 *Billy Bob Brumley, Sohaib ul Hassan, Nicola Tuveri*
2263
2264 * Add a scaffold to optionally enhance the Montgomery ladder implementation
2265 for `ec_scalar_mul_ladder` (formerly `ec_mul_consttime`) allowing
2266 EC_METHODs to implement their own specialized "ladder step", to take
2267 advantage of more favorable coordinate systems or more efficient
2268 differential addition-and-doubling algorithms.
2269
2270 *Billy Bob Brumley, Sohaib ul Hassan, Nicola Tuveri*
2271
2272 * Modified the random device based seed sources to keep the relevant
2273 file descriptors open rather than reopening them on each access.
2274 This allows such sources to operate in a chroot() jail without
2275 the associated device nodes being available. This behaviour can be
2276 controlled using RAND_keep_random_devices_open().
2277
2278 *Paul Dale*
2279
2280 * Numerous side-channel attack mitigations have been applied. This may have
2281 performance impacts for some algorithms for the benefit of improved
2282 security. Specific changes are noted in this change log by their respective
2283 authors.
2284
2285 *Matt Caswell*
2286
2287 * AIX shared library support overhaul. Switch to AIX "natural" way of
2288 handling shared libraries, which means collecting shared objects of
2289 different versions and bitnesses in one common archive. This allows to
2290 mitigate conflict between 1.0 and 1.1 side-by-side installations. It
2291 doesn't affect the way 3rd party applications are linked, only how
2292 multi-version installation is managed.
2293
2294 *Andy Polyakov*
2295
2296 * Make ec_group_do_inverse_ord() more robust and available to other
2297 EC cryptosystems, so that irrespective of BN_FLG_CONSTTIME, SCA
2298 mitigations are applied to the fallback BN_mod_inverse().
2299 When using this function rather than BN_mod_inverse() directly, new
2300 EC cryptosystem implementations are then safer-by-default.
2301
2302 *Billy Bob Brumley*
2303
2304 * Add coordinate blinding for EC_POINT and implement projective
2305 coordinate blinding for generic prime curves as a countermeasure to
2306 chosen point SCA attacks.
2307
2308 *Sohaib ul Hassan, Nicola Tuveri, Billy Bob Brumley*
2309
2310 * Add blinding to ECDSA and DSA signatures to protect against side channel
2311 attacks discovered by Keegan Ryan (NCC Group).
2312
2313 *Matt Caswell*
2314
ec2bfb7d 2315 * Enforce checking in the `pkeyutl` command to ensure that the input
5f8e6c50
DMSP
2316 length does not exceed the maximum supported digest length when performing
2317 a sign, verify or verifyrecover operation.
2318
2319 *Matt Caswell*
2320
2321 * SSL_MODE_AUTO_RETRY is enabled by default. Applications that use blocking
2322 I/O in combination with something like select() or poll() will hang. This
2323 can be turned off again using SSL_CTX_clear_mode().
2324 Many applications do not properly handle non-application data records, and
2325 TLS 1.3 sends more of such records. Setting SSL_MODE_AUTO_RETRY works
2326 around the problems in those applications, but can also break some.
2327 It's recommended to read the manpages about SSL_read(), SSL_write(),
2328 SSL_get_error(), SSL_shutdown(), SSL_CTX_set_mode() and
2329 SSL_CTX_set_read_ahead() again.
2330
2331 *Kurt Roeckx*
2332
2333 * When unlocking a pass phrase protected PEM file or PKCS#8 container, we
2334 now allow empty (zero character) pass phrases.
2335
2336 *Richard Levitte*
2337
2338 * Apply blinding to binary field modular inversion and remove patent
2339 pending (OPENSSL_SUN_GF2M_DIV) BN_GF2m_mod_div implementation.
2340
2341 *Billy Bob Brumley*
2342
2343 * Deprecate ec2_mult.c and unify scalar multiplication code paths for
2344 binary and prime elliptic curves.
2345
2346 *Billy Bob Brumley*
2347
2348 * Remove ECDSA nonce padding: EC_POINT_mul is now responsible for
2349 constant time fixed point multiplication.
2350
2351 *Billy Bob Brumley*
2352
2353 * Revise elliptic curve scalar multiplication with timing attack
2354 defenses: ec_wNAF_mul redirects to a constant time implementation
2355 when computing fixed point and variable point multiplication (which
2356 in OpenSSL are mostly used with secret scalars in keygen, sign,
2357 ECDH derive operations).
2358 *Billy Bob Brumley, Nicola Tuveri, Cesar Pereida García,
2359 Sohaib ul Hassan*
2360
2361 * Updated CONTRIBUTING
2362
2363 *Rich Salz*
2364
2365 * Updated DRBG / RAND to request nonce and additional low entropy
2366 randomness from the system.
2367
2368 *Matthias St. Pierre*
2369
2370 * Updated 'openssl rehash' to use OpenSSL consistent default.
2371
2372 *Richard Levitte*
2373
2374 * Moved the load of the ssl_conf module to libcrypto, which helps
2375 loading engines that libssl uses before libssl is initialised.
2376
2377 *Matt Caswell*
2378
2379 * Added EVP_PKEY_sign() and EVP_PKEY_verify() for EdDSA
2380
2381 *Matt Caswell*
2382
2383 * Fixed X509_NAME_ENTRY_set to get multi-valued RDNs right in all cases.
2384
2385 *Ingo Schwarze, Rich Salz*
2386
2387 * Added output of accepting IP address and port for 'openssl s_server'
2388
2389 *Richard Levitte*
2390
2391 * Added a new API for TLSv1.3 ciphersuites:
2392 SSL_CTX_set_ciphersuites()
2393 SSL_set_ciphersuites()
2394
2395 *Matt Caswell*
2396
2397 * Memory allocation failures consistently add an error to the error
2398 stack.
2399
2400 *Rich Salz*
2401
2402 * Don't use OPENSSL_ENGINES and OPENSSL_CONF environment values
2403 in libcrypto when run as setuid/setgid.
2404
2405 *Bernd Edlinger*
2406
2407 * Load any config file by default when libssl is used.
2408
2409 *Matt Caswell*
2410
2411 * Added new public header file <openssl/rand_drbg.h> and documentation
2412 for the RAND_DRBG API. See manual page RAND_DRBG(7) for an overview.
2413
2414 *Matthias St. Pierre*
2415
2416 * QNX support removed (cannot find contributors to get their approval
2417 for the license change).
2418
2419 *Rich Salz*
2420
2421 * TLSv1.3 replay protection for early data has been implemented. See the
2422 SSL_read_early_data() man page for further details.
2423
2424 *Matt Caswell*
2425
2426 * Separated TLSv1.3 ciphersuite configuration out from TLSv1.2 ciphersuite
2427 configuration. TLSv1.3 ciphersuites are not compatible with TLSv1.2 and
2428 below. Similarly TLSv1.2 ciphersuites are not compatible with TLSv1.3.
2429 In order to avoid issues where legacy TLSv1.2 ciphersuite configuration
2430 would otherwise inadvertently disable all TLSv1.3 ciphersuites the
2431 configuration has been separated out. See the ciphers man page or the
2432 SSL_CTX_set_ciphersuites() man page for more information.
2433
2434 *Matt Caswell*
2435
2436 * On POSIX (BSD, Linux, ...) systems the ocsp(1) command running
2437 in responder mode now supports the new "-multi" option, which
2438 spawns the specified number of child processes to handle OCSP
2439 requests. The "-timeout" option now also limits the OCSP
2440 responder's patience to wait to receive the full client request
2441 on a newly accepted connection. Child processes are respawned
2442 as needed, and the CA index file is automatically reloaded
2443 when changed. This makes it possible to run the "ocsp" responder
2444 as a long-running service, making the OpenSSL CA somewhat more
2445 feature-complete. In this mode, most diagnostic messages logged
2446 after entering the event loop are logged via syslog(3) rather than
2447 written to stderr.
2448
2449 *Viktor Dukhovni*
2450
2451 * Added support for X448 and Ed448. Heavily based on original work by
2452 Mike Hamburg.
2453
2454 *Matt Caswell*
2455
2456 * Extend OSSL_STORE with capabilities to search and to narrow the set of
2457 objects loaded. This adds the functions OSSL_STORE_expect() and
2458 OSSL_STORE_find() as well as needed tools to construct searches and
2459 get the search data out of them.
2460
2461 *Richard Levitte*
2462
2463 * Support for TLSv1.3 added. Note that users upgrading from an earlier
2464 version of OpenSSL should review their configuration settings to ensure
2465 that they are still appropriate for TLSv1.3. For further information see:
257e9d03 2466 <https://wiki.openssl.org/index.php/TLS1.3>
5f8e6c50
DMSP
2467
2468 *Matt Caswell*
2469
2470 * Grand redesign of the OpenSSL random generator
2471
2472 The default RAND method now utilizes an AES-CTR DRBG according to
2473 NIST standard SP 800-90Ar1. The new random generator is essentially
2474 a port of the default random generator from the OpenSSL FIPS 2.0
2475 object module. It is a hybrid deterministic random bit generator
2476 using an AES-CTR bit stream and which seeds and reseeds itself
2477 automatically using trusted system entropy sources.
2478
2479 Some of its new features are:
2480 - Support for multiple DRBG instances with seed chaining.
2481 - The default RAND method makes use of a DRBG.
2482 - There is a public and private DRBG instance.
2483 - The DRBG instances are fork-safe.
2484 - Keep all global DRBG instances on the secure heap if it is enabled.
2485 - The public and private DRBG instance are per thread for lock free
2486 operation
2487
2488 *Paul Dale, Benjamin Kaduk, Kurt Roeckx, Rich Salz, Matthias St. Pierre*
2489
2490 * Changed Configure so it only says what it does and doesn't dump
2491 so much data. Instead, ./configdata.pm should be used as a script
2492 to display all sorts of configuration data.
2493
2494 *Richard Levitte*
2495
2496 * Added processing of "make variables" to Configure.
2497
2498 *Richard Levitte*
2499
2500 * Added SHA512/224 and SHA512/256 algorithm support.
2501
2502 *Paul Dale*
2503
2504 * The last traces of Netware support, first removed in 1.1.0, have
2505 now been removed.
2506
2507 *Rich Salz*
2508
2509 * Get rid of Makefile.shared, and in the process, make the processing
2510 of certain files (rc.obj, or the .def/.map/.opt files produced from
2511 the ordinal files) more visible and hopefully easier to trace and
2512 debug (or make silent).
2513
2514 *Richard Levitte*
2515
2516 * Make it possible to have environment variable assignments as
2517 arguments to config / Configure.
2518
2519 *Richard Levitte*
2520
2521 * Add multi-prime RSA (RFC 8017) support.
2522
2523 *Paul Yang*
2524
2525 * Add SM3 implemented according to GB/T 32905-2016
1dc1ea18
DDO
2526 *Jack Lloyd <jack.lloyd@ribose.com>,*
2527 *Ronald Tse <ronald.tse@ribose.com>,*
2528 *Erick Borsboom <erick.borsboom@ribose.com>*
5f8e6c50
DMSP
2529
2530 * Add 'Maximum Fragment Length' TLS extension negotiation and support
2531 as documented in RFC6066.
2532 Based on a patch from Tomasz Moń
2533
2534 *Filipe Raimundo da Silva*
2535
2536 * Add SM4 implemented according to GB/T 32907-2016.
1dc1ea18
DDO
2537 *Jack Lloyd <jack.lloyd@ribose.com>,*
2538 *Ronald Tse <ronald.tse@ribose.com>,*
2539 *Erick Borsboom <erick.borsboom@ribose.com>*
5f8e6c50
DMSP
2540
2541 * Reimplement -newreq-nodes and ERR_error_string_n; the
2542 original author does not agree with the license change.
2543
2544 *Rich Salz*
2545
2546 * Add ARIA AEAD TLS support.
2547
2548 *Jon Spillett*
2549
2550 * Some macro definitions to support VS6 have been removed. Visual
2551 Studio 6 has not worked since 1.1.0
2552
2553 *Rich Salz*
2554
2555 * Add ERR_clear_last_mark(), to allow callers to clear the last mark
2556 without clearing the errors.
2557
2558 *Richard Levitte*
2559
2560 * Add "atfork" functions. If building on a system that without
2561 pthreads, see doc/man3/OPENSSL_fork_prepare.pod for application
2562 requirements. The RAND facility now uses/requires this.
2563
2564 *Rich Salz*
2565
2566 * Add SHA3.
2567
2568 *Andy Polyakov*
2569
2570 * The UI API becomes a permanent and integral part of libcrypto, i.e.
2571 not possible to disable entirely. However, it's still possible to
2572 disable the console reading UI method, UI_OpenSSL() (use UI_null()
2573 as a fallback).
2574
2575 To disable, configure with 'no-ui-console'. 'no-ui' is still
2576 possible to use as an alias. Check at compile time with the
2577 macro OPENSSL_NO_UI_CONSOLE. The macro OPENSSL_NO_UI is still
2578 possible to check and is an alias for OPENSSL_NO_UI_CONSOLE.
2579
2580 *Richard Levitte*
2581
2582 * Add a STORE module, which implements a uniform and URI based reader of
2583 stores that can contain keys, certificates, CRLs and numerous other
2584 objects. The main API is loosely based on a few stdio functions,
2585 and includes OSSL_STORE_open, OSSL_STORE_load, OSSL_STORE_eof,
2586 OSSL_STORE_error and OSSL_STORE_close.
2587 The implementation uses backends called "loaders" to implement arbitrary
2588 URI schemes. There is one built in "loader" for the 'file' scheme.
2589
2590 *Richard Levitte*
2591
2592 * Add devcrypto engine. This has been implemented against cryptodev-linux,
2593 then adjusted to work on FreeBSD 8.4 as well.
2594 Enable by configuring with 'enable-devcryptoeng'. This is done by default
2595 on BSD implementations, as cryptodev.h is assumed to exist on all of them.
2596
2597 *Richard Levitte*
2598
2599 * Module names can prefixed with OSSL_ or OPENSSL_. This affects
2600 util/mkerr.pl, which is adapted to allow those prefixes, leading to
2601 error code calls like this:
2602
2603 OSSL_FOOerr(OSSL_FOO_F_SOMETHING, OSSL_FOO_R_WHATEVER);
2604
2605 With this change, we claim the namespaces OSSL and OPENSSL in a manner
2606 that can be encoded in C. For the foreseeable future, this will only
2607 affect new modules.
2608
2609 *Richard Levitte and Tim Hudson*
2610
2611 * Removed BSD cryptodev engine.
2612
2613 *Rich Salz*
2614
2615 * Add a build target 'build_all_generated', to build all generated files
2616 and only that. This can be used to prepare everything that requires
2617 things like perl for a system that lacks perl and then move everything
2618 to that system and do the rest of the build there.
2619
2620 *Richard Levitte*
2621
2622 * In the UI interface, make it possible to duplicate the user data. This
2623 can be used by engines that need to retain the data for a longer time
2624 than just the call where this user data is passed.
2625
2626 *Richard Levitte*
2627
2628 * Ignore the '-named_curve auto' value for compatibility of applications
2629 with OpenSSL 1.0.2.
2630
66194839 2631 *Tomáš Mráz <tmraz@fedoraproject.org>*
5f8e6c50
DMSP
2632
2633 * Fragmented SSL/TLS alerts are no longer accepted. An alert message is 2
2634 bytes long. In theory it is permissible in SSLv3 - TLSv1.2 to fragment such
2635 alerts across multiple records (some of which could be empty). In practice
2636 it make no sense to send an empty alert record, or to fragment one. TLSv1.3
44652c16 2637 prohibits this altogether and other libraries (BoringSSL, NSS) do not
5f8e6c50 2638 support this at all. Supporting it adds significant complexity to the
44652c16 2639 record layer, and its removal is unlikely to cause interoperability
5f8e6c50
DMSP
2640 issues.
2641
2642 *Matt Caswell*
2643
2644 * Add the ASN.1 types INT32, UINT32, INT64, UINT64 and variants prefixed
2645 with Z. These are meant to replace LONG and ZLONG and to be size safe.
2646 The use of LONG and ZLONG is discouraged and scheduled for deprecation
2647 in OpenSSL 1.2.0.
2648
2649 *Richard Levitte*
2650
2651 * Add the 'z' and 'j' modifiers to BIO_printf() et al formatting string,
2652 'z' is to be used for [s]size_t, and 'j' - with [u]int64_t.
2653
2654 *Richard Levitte, Andy Polyakov*
2655
2656 * Add EC_KEY_get0_engine(), which does for EC_KEY what RSA_get0_engine()
2657 does for RSA, etc.
2658
2659 *Richard Levitte*
2660
2661 * Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
2662 platform rather than 'mingw'.
2663
2664 *Richard Levitte*
2665
2666 * The functions X509_STORE_add_cert and X509_STORE_add_crl return
2667 success if they are asked to add an object which already exists
2668 in the store. This change cascades to other functions which load
2669 certificates and CRLs.
2670
2671 *Paul Dale*
2672
2673 * x86_64 assembly pack: annotate code with DWARF CFI directives to
2674 facilitate stack unwinding even from assembly subroutines.
2675
2676 *Andy Polyakov*
2677
2678 * Remove VAX C specific definitions of OPENSSL_EXPORT, OPENSSL_EXTERN.
2679 Also remove OPENSSL_GLOBAL entirely, as it became a no-op.
2680
2681 *Richard Levitte*
2682
2683 * Remove the VMS-specific reimplementation of gmtime from crypto/o_times.c.
2684 VMS C's RTL has a fully up to date gmtime() and gmtime_r() since V7.1,
2685 which is the minimum version we support.
2686
2687 *Richard Levitte*
2688
2689 * Certificate time validation (X509_cmp_time) enforces stricter
2690 compliance with RFC 5280. Fractional seconds and timezone offsets
2691 are no longer allowed.
2692
2693 *Emilia Käsper*
2694
2695 * Add support for ARIA
2696
2697 *Paul Dale*
2698
2699 * s_client will now send the Server Name Indication (SNI) extension by
2700 default unless the new "-noservername" option is used. The server name is
2701 based on the host provided to the "-connect" option unless overridden by
2702 using "-servername".
2703
2704 *Matt Caswell*
2705
2706 * Add support for SipHash
2707
2708 *Todd Short*
2709
2710 * OpenSSL now fails if it receives an unrecognised record type in TLS1.0
2711 or TLS1.1. Previously this only happened in SSLv3 and TLS1.2. This is to
2712 prevent issues where no progress is being made and the peer continually
2713 sends unrecognised record types, using up resources processing them.
2714
2715 *Matt Caswell*
2716
2717 * 'openssl passwd' can now produce SHA256 and SHA512 based output,
2718 using the algorithm defined in
257e9d03 2719 <https://www.akkadia.org/drepper/SHA-crypt.txt>
5f8e6c50
DMSP
2720
2721 *Richard Levitte*
2722
2723 * Heartbeat support has been removed; the ABI is changed for now.
2724
2725 *Richard Levitte, Rich Salz*
2726
2727 * Support for SSL_OP_NO_ENCRYPT_THEN_MAC in SSL_CONF_cmd.
2728
2729 *Emilia Käsper*
2730
2731 * The RSA "null" method, which was partially supported to avoid patent
2732 issues, has been replaced to always returns NULL.
2733
2734 *Rich Salz*
2735
44652c16
DMSP
2736OpenSSL 1.1.0
2737-------------
5f8e6c50 2738
257e9d03 2739### Changes between 1.1.0k and 1.1.0l [10 Sep 2019]
5f8e6c50 2740
44652c16 2741 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
ece9304c 2742 used even when parsing explicit parameters, when loading a encoded key
44652c16
DMSP
2743 or calling `EC_GROUP_new_from_ecpkparameters()`/
2744 `EC_GROUP_new_from_ecparameters()`.
2745 This prevents bypass of security hardening and performance gains,
2746 especially for curves with specialized EC_METHODs.
2747 By default, if a key encoded with explicit parameters is loaded and later
ece9304c 2748 encoded, the output is still encoded with explicit parameters, even if
44652c16 2749 internally a "named" EC_GROUP is used for computation.
5f8e6c50 2750
44652c16 2751 *Nicola Tuveri*
5f8e6c50 2752
44652c16
DMSP
2753 * Compute ECC cofactors if not provided during EC_GROUP construction. Before
2754 this change, EC_GROUP_set_generator would accept order and/or cofactor as
2755 NULL. After this change, only the cofactor parameter can be NULL. It also
2756 does some minimal sanity checks on the passed order.
d8dc8538 2757 ([CVE-2019-1547])
5f8e6c50 2758
44652c16 2759 *Billy Bob Brumley*
5f8e6c50 2760
44652c16
DMSP
2761 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey.
2762 An attack is simple, if the first CMS_recipientInfo is valid but the
2763 second CMS_recipientInfo is chosen ciphertext. If the second
2764 recipientInfo decodes to PKCS #1 v1.5 form plaintext, the correct
2765 encryption key will be replaced by garbage, and the message cannot be
2766 decoded, but if the RSA decryption fails, the correct encryption key is
2767 used and the recipient will not notice the attack.
2768 As a work around for this potential attack the length of the decrypted
2769 key must be equal to the cipher default key length, in case the
2770 certifiate is not given and all recipientInfo are tried out.
2771 The old behaviour can be re-enabled in the CMS code by setting the
2772 CMS_DEBUG_DECRYPT flag.
d8dc8538 2773 ([CVE-2019-1563])
44652c16
DMSP
2774
2775 *Bernd Edlinger*
2776
2777 * Use Windows installation paths in the mingw builds
2778
2779 Mingw isn't a POSIX environment per se, which means that Windows
2780 paths should be used for installation.
d8dc8538 2781 ([CVE-2019-1552])
44652c16
DMSP
2782
2783 *Richard Levitte*
2784
257e9d03 2785### Changes between 1.1.0j and 1.1.0k [28 May 2019]
44652c16
DMSP
2786
2787 * Change the default RSA, DSA and DH size to 2048 bit instead of 1024.
ec2bfb7d
DDO
2788 This changes the size when using the `genpkey` command when no size is given.
2789 It fixes an omission in earlier changes that changed all RSA, DSA and DH
2790 generation commands to use 2048 bits by default.
44652c16
DMSP
2791
2792 *Kurt Roeckx*
2793
2794 * Prevent over long nonces in ChaCha20-Poly1305.
2795
2796 ChaCha20-Poly1305 is an AEAD cipher, and requires a unique nonce input
2797 for every encryption operation. RFC 7539 specifies that the nonce value
2798 (IV) should be 96 bits (12 bytes). OpenSSL allows a variable nonce length
2799 and front pads the nonce with 0 bytes if it is less than 12
2800 bytes. However it also incorrectly allows a nonce to be set of up to 16
2801 bytes. In this case only the last 12 bytes are significant and any
2802 additional leading bytes are ignored.
2803
2804 It is a requirement of using this cipher that nonce values are
2805 unique. Messages encrypted using a reused nonce value are susceptible to
2806 serious confidentiality and integrity attacks. If an application changes
2807 the default nonce length to be longer than 12 bytes and then makes a
2808 change to the leading bytes of the nonce expecting the new value to be a
2809 new unique nonce then such an application could inadvertently encrypt
2810 messages with a reused nonce.
2811
2812 Additionally the ignored bytes in a long nonce are not covered by the
2813 integrity guarantee of this cipher. Any application that relies on the
2814 integrity of these ignored leading bytes of a long nonce may be further
2815 affected. Any OpenSSL internal use of this cipher, including in SSL/TLS,
2816 is safe because no such use sets such a long nonce value. However user
2817 applications that use this cipher directly and set a non-default nonce
2818 length to be longer than 12 bytes may be vulnerable.
2819
2820 This issue was reported to OpenSSL on 16th of March 2019 by Joran Dirk
2821 Greef of Ronomon.
d8dc8538 2822 ([CVE-2019-1543])
44652c16
DMSP
2823
2824 *Matt Caswell*
2825
2826 * Added SCA hardening for modular field inversion in EC_GROUP through
2827 a new dedicated field_inv() pointer in EC_METHOD.
2828 This also addresses a leakage affecting conversions from projective
2829 to affine coordinates.
2830
2831 *Billy Bob Brumley, Nicola Tuveri*
2832
2833 * Fix a use after free bug in d2i_X509_PUBKEY when overwriting a
2834 re-used X509_PUBKEY object if the second PUBKEY is malformed.
2835
2836 *Bernd Edlinger*
2837
2838 * Move strictness check from EVP_PKEY_asn1_new() to EVP_PKEY_asn1_add0().
2839
2840 *Richard Levitte*
2841
2842 * Remove the 'dist' target and add a tarball building script. The
2843 'dist' target has fallen out of use, and it shouldn't be
2844 necessary to configure just to create a source distribution.
2845
2846 *Richard Levitte*
2847
257e9d03 2848### Changes between 1.1.0i and 1.1.0j [20 Nov 2018]
44652c16
DMSP
2849
2850 * Timing vulnerability in DSA signature generation
2851
2852 The OpenSSL DSA signature algorithm has been shown to be vulnerable to a
2853 timing side channel attack. An attacker could use variations in the signing
2854 algorithm to recover the private key.
2855
2856 This issue was reported to OpenSSL on 16th October 2018 by Samuel Weiser.
d8dc8538 2857 ([CVE-2018-0734])
44652c16
DMSP
2858
2859 *Paul Dale*
2860
2861 * Timing vulnerability in ECDSA signature generation
2862
2863 The OpenSSL ECDSA signature algorithm has been shown to be vulnerable to a
2864 timing side channel attack. An attacker could use variations in the signing
2865 algorithm to recover the private key.
2866
2867 This issue was reported to OpenSSL on 25th October 2018 by Samuel Weiser.
d8dc8538 2868 ([CVE-2018-0735])
44652c16
DMSP
2869
2870 *Paul Dale*
2871
2872 * Add coordinate blinding for EC_POINT and implement projective
2873 coordinate blinding for generic prime curves as a countermeasure to
2874 chosen point SCA attacks.
2875
2876 *Sohaib ul Hassan, Nicola Tuveri, Billy Bob Brumley*
2877
257e9d03 2878### Changes between 1.1.0h and 1.1.0i [14 Aug 2018]
44652c16
DMSP
2879
2880 * Client DoS due to large DH parameter
2881
2882 During key agreement in a TLS handshake using a DH(E) based ciphersuite a
2883 malicious server can send a very large prime value to the client. This will
2884 cause the client to spend an unreasonably long period of time generating a
2885 key for this prime resulting in a hang until the client has finished. This
2886 could be exploited in a Denial Of Service attack.
2887
2888 This issue was reported to OpenSSL on 5th June 2018 by Guido Vranken
d8dc8538 2889 ([CVE-2018-0732])
44652c16
DMSP
2890
2891 *Guido Vranken*
2892
2893 * Cache timing vulnerability in RSA Key Generation
2894
2895 The OpenSSL RSA Key generation algorithm has been shown to be vulnerable to
2896 a cache timing side channel attack. An attacker with sufficient access to
2897 mount cache timing attacks during the RSA key generation process could
2898 recover the private key.
5f8e6c50
DMSP
2899
2900 This issue was reported to OpenSSL on 4th April 2018 by Alejandro Cabrera
2901 Aldaya, Billy Brumley, Cesar Pereida Garcia and Luis Manuel Alvarez Tapia.
d8dc8538 2902 ([CVE-2018-0737])
5f8e6c50
DMSP
2903
2904 *Billy Brumley*
2905
2906 * Make EVP_PKEY_asn1_new() a bit stricter about its input. A NULL pem_str
2907 parameter is no longer accepted, as it leads to a corrupt table. NULL
2908 pem_str is reserved for alias entries only.
2909
2910 *Richard Levitte*
2911
2912 * Revert blinding in ECDSA sign and instead make problematic addition
2913 length-invariant. Switch even to fixed-length Montgomery multiplication.
2914
2915 *Andy Polyakov*
2916
2917 * Change generating and checking of primes so that the error rate of not
2918 being prime depends on the intended use based on the size of the input.
2919 For larger primes this will result in more rounds of Miller-Rabin.
2920 The maximal error rate for primes with more than 1080 bits is lowered
2921 to 2^-128.
2922
2923 *Kurt Roeckx, Annie Yousar*
2924
2925 * Increase the number of Miller-Rabin rounds for DSA key generating to 64.
2926
2927 *Kurt Roeckx*
2928
2929 * Add blinding to ECDSA and DSA signatures to protect against side channel
2930 attacks discovered by Keegan Ryan (NCC Group).
2931
2932 *Matt Caswell*
2933
2934 * When unlocking a pass phrase protected PEM file or PKCS#8 container, we
2935 now allow empty (zero character) pass phrases.
2936
2937 *Richard Levitte*
2938
2939 * Certificate time validation (X509_cmp_time) enforces stricter
2940 compliance with RFC 5280. Fractional seconds and timezone offsets
2941 are no longer allowed.
2942
2943 *Emilia Käsper*
2944
2945 * Fixed a text canonicalisation bug in CMS
2946
2947 Where a CMS detached signature is used with text content the text goes
2948 through a canonicalisation process first prior to signing or verifying a
2949 signature. This process strips trailing space at the end of lines, converts
2950 line terminators to CRLF and removes additional trailing line terminators
2951 at the end of a file. A bug in the canonicalisation process meant that
2952 some characters, such as form-feed, were incorrectly treated as whitespace
2953 and removed. This is contrary to the specification (RFC5485). This fix
2954 could mean that detached text data signed with an earlier version of
2955 OpenSSL 1.1.0 may fail to verify using the fixed version, or text data
2956 signed with a fixed OpenSSL may fail to verify with an earlier version of
2957 OpenSSL 1.1.0. A workaround is to only verify the canonicalised text data
2958 and use the "-binary" flag (for the "cms" command line application) or set
2959 the SMIME_BINARY/PKCS7_BINARY/CMS_BINARY flags (if using CMS_verify()).
2960
2961 *Matt Caswell*
2962
257e9d03 2963### Changes between 1.1.0g and 1.1.0h [27 Mar 2018]
5f8e6c50
DMSP
2964
2965 * Constructed ASN.1 types with a recursive definition could exceed the stack
2966
2967 Constructed ASN.1 types with a recursive definition (such as can be found
2968 in PKCS7) could eventually exceed the stack given malicious input with
2969 excessive recursion. This could result in a Denial Of Service attack. There
2970 are no such structures used within SSL/TLS that come from untrusted sources
2971 so this is considered safe.
2972
2973 This issue was reported to OpenSSL on 4th January 2018 by the OSS-fuzz
2974 project.
d8dc8538 2975 ([CVE-2018-0739])
5f8e6c50
DMSP
2976
2977 *Matt Caswell*
2978
2979 * Incorrect CRYPTO_memcmp on HP-UX PA-RISC
2980
2981 Because of an implementation bug the PA-RISC CRYPTO_memcmp function is
2982 effectively reduced to only comparing the least significant bit of each
2983 byte. This allows an attacker to forge messages that would be considered as
2984 authenticated in an amount of tries lower than that guaranteed by the
2985 security claims of the scheme. The module can only be compiled by the
2986 HP-UX assembler, so that only HP-UX PA-RISC targets are affected.
2987
2988 This issue was reported to OpenSSL on 2nd March 2018 by Peter Waltenberg
2989 (IBM).
d8dc8538 2990 ([CVE-2018-0733])
5f8e6c50
DMSP
2991
2992 *Andy Polyakov*
2993
2994 * Add a build target 'build_all_generated', to build all generated files
2995 and only that. This can be used to prepare everything that requires
2996 things like perl for a system that lacks perl and then move everything
2997 to that system and do the rest of the build there.
2998
2999 *Richard Levitte*
3000
3001 * Backport SSL_OP_NO_RENGOTIATION
3002
3003 OpenSSL 1.0.2 and below had the ability to disable renegotiation using the
3004 (undocumented) SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS flag. Due to the opacity
3005 changes this is no longer possible in 1.1.0. Therefore the new
3006 SSL_OP_NO_RENEGOTIATION option from 1.1.1-dev has been backported to
3007 1.1.0 to provide equivalent functionality.
3008
3009 Note that if an application built against 1.1.0h headers (or above) is run
3010 using an older version of 1.1.0 (prior to 1.1.0h) then the option will be
3011 accepted but nothing will happen, i.e. renegotiation will not be prevented.
3012
3013 *Matt Caswell*
3014
3015 * Removed the OS390-Unix config target. It relied on a script that doesn't
3016 exist.
3017
3018 *Rich Salz*
3019
3020 * rsaz_1024_mul_avx2 overflow bug on x86_64
3021
3022 There is an overflow bug in the AVX2 Montgomery multiplication procedure
3023 used in exponentiation with 1024-bit moduli. No EC algorithms are affected.
3024 Analysis suggests that attacks against RSA and DSA as a result of this
3025 defect would be very difficult to perform and are not believed likely.
3026 Attacks against DH1024 are considered just feasible, because most of the
3027 work necessary to deduce information about a private key may be performed
3028 offline. The amount of resources required for such an attack would be
3029 significant. However, for an attack on TLS to be meaningful, the server
3030 would have to share the DH1024 private key among multiple clients, which is
3031 no longer an option since CVE-2016-0701.
3032
3033 This only affects processors that support the AVX2 but not ADX extensions
3034 like Intel Haswell (4th generation).
3035
3036 This issue was reported to OpenSSL by David Benjamin (Google). The issue
3037 was originally found via the OSS-Fuzz project.
d8dc8538 3038 ([CVE-2017-3738])
5f8e6c50
DMSP
3039
3040 *Andy Polyakov*
3041
257e9d03 3042### Changes between 1.1.0f and 1.1.0g [2 Nov 2017]
5f8e6c50
DMSP
3043
3044 * bn_sqrx8x_internal carry bug on x86_64
3045
3046 There is a carry propagating bug in the x86_64 Montgomery squaring
3047 procedure. No EC algorithms are affected. Analysis suggests that attacks
3048 against RSA and DSA as a result of this defect would be very difficult to
3049 perform and are not believed likely. Attacks against DH are considered just
3050 feasible (although very difficult) because most of the work necessary to
3051 deduce information about a private key may be performed offline. The amount
3052 of resources required for such an attack would be very significant and
3053 likely only accessible to a limited number of attackers. An attacker would
3054 additionally need online access to an unpatched system using the target
3055 private key in a scenario with persistent DH parameters and a private
3056 key that is shared between multiple clients.
3057
3058 This only affects processors that support the BMI1, BMI2 and ADX extensions
3059 like Intel Broadwell (5th generation) and later or AMD Ryzen.
3060
3061 This issue was reported to OpenSSL by the OSS-Fuzz project.
d8dc8538 3062 ([CVE-2017-3736])
5f8e6c50
DMSP
3063
3064 *Andy Polyakov*
3065
3066 * Malformed X.509 IPAddressFamily could cause OOB read
3067
3068 If an X.509 certificate has a malformed IPAddressFamily extension,
3069 OpenSSL could do a one-byte buffer overread. The most likely result
3070 would be an erroneous display of the certificate in text format.
3071
3072 This issue was reported to OpenSSL by the OSS-Fuzz project.
d8dc8538 3073 ([CVE-2017-3735])
5f8e6c50
DMSP
3074
3075 *Rich Salz*
3076
257e9d03 3077### Changes between 1.1.0e and 1.1.0f [25 May 2017]
5f8e6c50
DMSP
3078
3079 * Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
3080 platform rather than 'mingw'.
3081
3082 *Richard Levitte*
3083
3084 * Remove the VMS-specific reimplementation of gmtime from crypto/o_times.c.
3085 VMS C's RTL has a fully up to date gmtime() and gmtime_r() since V7.1,
3086 which is the minimum version we support.
3087
3088 *Richard Levitte*
3089
257e9d03 3090### Changes between 1.1.0d and 1.1.0e [16 Feb 2017]
5f8e6c50
DMSP
3091
3092 * Encrypt-Then-Mac renegotiation crash
3093
3094 During a renegotiation handshake if the Encrypt-Then-Mac extension is
3095 negotiated where it was not in the original handshake (or vice-versa) then
3096 this can cause OpenSSL to crash (dependant on ciphersuite). Both clients
3097 and servers are affected.
3098
3099 This issue was reported to OpenSSL by Joe Orton (Red Hat).
d8dc8538 3100 ([CVE-2017-3733])
5f8e6c50
DMSP
3101
3102 *Matt Caswell*
3103
257e9d03 3104### Changes between 1.1.0c and 1.1.0d [26 Jan 2017]
5f8e6c50
DMSP
3105
3106 * Truncated packet could crash via OOB read
3107
3108 If one side of an SSL/TLS path is running on a 32-bit host and a specific
3109 cipher is being used, then a truncated packet can cause that host to
3110 perform an out-of-bounds read, usually resulting in a crash.
3111
3112 This issue was reported to OpenSSL by Robert Święcki of Google.
d8dc8538 3113 ([CVE-2017-3731])
5f8e6c50
DMSP
3114
3115 *Andy Polyakov*
3116
3117 * Bad (EC)DHE parameters cause a client crash
3118
3119 If a malicious server supplies bad parameters for a DHE or ECDHE key
3120 exchange then this can result in the client attempting to dereference a
3121 NULL pointer leading to a client crash. This could be exploited in a Denial
3122 of Service attack.
3123
3124 This issue was reported to OpenSSL by Guido Vranken.
d8dc8538 3125 ([CVE-2017-3730])
5f8e6c50
DMSP
3126
3127 *Matt Caswell*
3128
3129 * BN_mod_exp may produce incorrect results on x86_64
3130
3131 There is a carry propagating bug in the x86_64 Montgomery squaring
3132 procedure. No EC algorithms are affected. Analysis suggests that attacks
3133 against RSA and DSA as a result of this defect would be very difficult to
3134 perform and are not believed likely. Attacks against DH are considered just
3135 feasible (although very difficult) because most of the work necessary to
3136 deduce information about a private key may be performed offline. The amount
3137 of resources required for such an attack would be very significant and
3138 likely only accessible to a limited number of attackers. An attacker would
3139 additionally need online access to an unpatched system using the target
3140 private key in a scenario with persistent DH parameters and a private
3141 key that is shared between multiple clients. For example this can occur by
3142 default in OpenSSL DHE based SSL/TLS ciphersuites. Note: This issue is very
3143 similar to CVE-2015-3193 but must be treated as a separate problem.
3144
3145 This issue was reported to OpenSSL by the OSS-Fuzz project.
d8dc8538 3146 ([CVE-2017-3732])
5f8e6c50
DMSP
3147
3148 *Andy Polyakov*
3149
257e9d03 3150### Changes between 1.1.0b and 1.1.0c [10 Nov 2016]
5f8e6c50
DMSP
3151
3152 * ChaCha20/Poly1305 heap-buffer-overflow
3153
257e9d03 3154 TLS connections using `*-CHACHA20-POLY1305` ciphersuites are susceptible to
5f8e6c50
DMSP
3155 a DoS attack by corrupting larger payloads. This can result in an OpenSSL
3156 crash. This issue is not considered to be exploitable beyond a DoS.
3157
3158 This issue was reported to OpenSSL by Robert Święcki (Google Security Team)
d8dc8538 3159 ([CVE-2016-7054])
5f8e6c50
DMSP
3160
3161 *Richard Levitte*
3162
3163 * CMS Null dereference
3164
3165 Applications parsing invalid CMS structures can crash with a NULL pointer
3166 dereference. This is caused by a bug in the handling of the ASN.1 CHOICE
3167 type in OpenSSL 1.1.0 which can result in a NULL value being passed to the
3168 structure callback if an attempt is made to free certain invalid encodings.
3169 Only CHOICE structures using a callback which do not handle NULL value are
3170 affected.
3171
3172 This issue was reported to OpenSSL by Tyler Nighswander of ForAllSecure.
d8dc8538 3173 ([CVE-2016-7053])
5f8e6c50
DMSP
3174
3175 *Stephen Henson*
3176
3177 * Montgomery multiplication may produce incorrect results
3178
3179 There is a carry propagating bug in the Broadwell-specific Montgomery
3180 multiplication procedure that handles input lengths divisible by, but
3181 longer than 256 bits. Analysis suggests that attacks against RSA, DSA
3182 and DH private keys are impossible. This is because the subroutine in
3183 question is not used in operations with the private key itself and an input
3184 of the attacker's direct choice. Otherwise the bug can manifest itself as
3185 transient authentication and key negotiation failures or reproducible
3186 erroneous outcome of public-key operations with specially crafted input.
3187 Among EC algorithms only Brainpool P-512 curves are affected and one
3188 presumably can attack ECDH key negotiation. Impact was not analyzed in
3189 detail, because pre-requisites for attack are considered unlikely. Namely
3190 multiple clients have to choose the curve in question and the server has to
3191 share the private key among them, neither of which is default behaviour.
3192 Even then only clients that chose the curve will be affected.
3193
3194 This issue was publicly reported as transient failures and was not
3195 initially recognized as a security issue. Thanks to Richard Morgan for
3196 providing reproducible case.
d8dc8538 3197 ([CVE-2016-7055])
5f8e6c50
DMSP
3198
3199 *Andy Polyakov*
3200
3201 * Removed automatic addition of RPATH in shared libraries and executables,
3202 as this was a remainder from OpenSSL 1.0.x and isn't needed any more.
3203
3204 *Richard Levitte*
3205
257e9d03 3206### Changes between 1.1.0a and 1.1.0b [26 Sep 2016]
5f8e6c50
DMSP
3207
3208 * Fix Use After Free for large message sizes
3209
3210 The patch applied to address CVE-2016-6307 resulted in an issue where if a
3211 message larger than approx 16k is received then the underlying buffer to
3212 store the incoming message is reallocated and moved. Unfortunately a
3213 dangling pointer to the old location is left which results in an attempt to
3214 write to the previously freed location. This is likely to result in a
3215 crash, however it could potentially lead to execution of arbitrary code.
3216
3217 This issue only affects OpenSSL 1.1.0a.
3218
3219 This issue was reported to OpenSSL by Robert Święcki.
d8dc8538 3220 ([CVE-2016-6309])
5f8e6c50
DMSP
3221
3222 *Matt Caswell*
3223
257e9d03 3224### Changes between 1.1.0 and 1.1.0a [22 Sep 2016]
5f8e6c50
DMSP
3225
3226 * OCSP Status Request extension unbounded memory growth
3227
3228 A malicious client can send an excessively large OCSP Status Request
3229 extension. If that client continually requests renegotiation, sending a
3230 large OCSP Status Request extension each time, then there will be unbounded
3231 memory growth on the server. This will eventually lead to a Denial Of
3232 Service attack through memory exhaustion. Servers with a default
3233 configuration are vulnerable even if they do not support OCSP. Builds using
3234 the "no-ocsp" build time option are not affected.
3235
3236 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 3237 ([CVE-2016-6304])
5f8e6c50
DMSP
3238
3239 *Matt Caswell*
3240
3241 * SSL_peek() hang on empty record
3242
3243 OpenSSL 1.1.0 SSL/TLS will hang during a call to SSL_peek() if the peer
3244 sends an empty record. This could be exploited by a malicious peer in a
3245 Denial Of Service attack.
3246
3247 This issue was reported to OpenSSL by Alex Gaynor.
d8dc8538 3248 ([CVE-2016-6305])
5f8e6c50
DMSP
3249
3250 *Matt Caswell*
3251
3252 * Excessive allocation of memory in tls_get_message_header() and
3253 dtls1_preprocess_fragment()
3254
3255 A (D)TLS message includes 3 bytes for its length in the header for the
3256 message. This would allow for messages up to 16Mb in length. Messages of
3257 this length are excessive and OpenSSL includes a check to ensure that a
3258 peer is sending reasonably sized messages in order to avoid too much memory
3259 being consumed to service a connection. A flaw in the logic of version
3260 1.1.0 means that memory for the message is allocated too early, prior to
3261 the excessive message length check. Due to way memory is allocated in
3262 OpenSSL this could mean an attacker could force up to 21Mb to be allocated
3263 to service a connection. This could lead to a Denial of Service through
3264 memory exhaustion. However, the excessive message length check still takes
3265 place, and this would cause the connection to immediately fail. Assuming
3266 that the application calls SSL_free() on the failed connection in a timely
3267 manner then the 21Mb of allocated memory will then be immediately freed
3268 again. Therefore the excessive memory allocation will be transitory in
3269 nature. This then means that there is only a security impact if:
3270
3271 1) The application does not call SSL_free() in a timely manner in the event
3272 that the connection fails
3273 or
3274 2) The application is working in a constrained environment where there is
3275 very little free memory
3276 or
3277 3) The attacker initiates multiple connection attempts such that there are
3278 multiple connections in a state where memory has been allocated for the
3279 connection; SSL_free() has not yet been called; and there is insufficient
3280 memory to service the multiple requests.
3281
3282 Except in the instance of (1) above any Denial Of Service is likely to be
3283 transitory because as soon as the connection fails the memory is
3284 subsequently freed again in the SSL_free() call. However there is an
3285 increased risk during this period of application crashes due to the lack of
3286 memory - which would then mean a more serious Denial of Service.
3287
3288 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
3289 (CVE-2016-6307 and CVE-2016-6308)
3290
3291 *Matt Caswell*
3292
3293 * solaris-x86-cc, i.e. 32-bit configuration with vendor compiler,
3294 had to be removed. Primary reason is that vendor assembler can't
3295 assemble our modules with -KPIC flag. As result it, assembly
3296 support, was not even available as option. But its lack means
3297 lack of side-channel resistant code, which is incompatible with
3298 security by todays standards. Fortunately gcc is readily available
3299 prepackaged option, which we firmly point at...
3300
3301 *Andy Polyakov*
3302
257e9d03 3303### Changes between 1.0.2h and 1.1.0 [25 Aug 2016]
5f8e6c50
DMSP
3304
3305 * Windows command-line tool supports UTF-8 opt-in option for arguments
3306 and console input. Setting OPENSSL_WIN32_UTF8 environment variable
3307 (to any value) allows Windows user to access PKCS#12 file generated
3308 with Windows CryptoAPI and protected with non-ASCII password, as well
3309 as files generated under UTF-8 locale on Linux also protected with
3310 non-ASCII password.
3311
3312 *Andy Polyakov*
3313
d8dc8538 3314 * To mitigate the SWEET32 attack ([CVE-2016-2183]), 3DES cipher suites
5f8e6c50
DMSP
3315 have been disabled by default and removed from DEFAULT, just like RC4.
3316 See the RC4 item below to re-enable both.
3317
3318 *Rich Salz*
3319
3320 * The method for finding the storage location for the Windows RAND seed file
3321 has changed. First we check %RANDFILE%. If that is not set then we check
3322 the directories %HOME%, %USERPROFILE% and %SYSTEMROOT% in that order. If
3323 all else fails we fall back to C:\.
3324
3325 *Matt Caswell*
3326
3327 * The EVP_EncryptUpdate() function has had its return type changed from void
3328 to int. A return of 0 indicates and error while a return of 1 indicates
3329 success.
3330
3331 *Matt Caswell*
3332
3333 * The flags RSA_FLAG_NO_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME and
3334 DH_FLAG_NO_EXP_CONSTTIME which previously provided the ability to switch
3335 off the constant time implementation for RSA, DSA and DH have been made
3336 no-ops and deprecated.
3337
3338 *Matt Caswell*
3339
3340 * Windows RAND implementation was simplified to only get entropy by
3341 calling CryptGenRandom(). Various other RAND-related tickets
3342 were also closed.
3343
3344 *Joseph Wylie Yandle, Rich Salz*
3345
257e9d03
RS
3346 * The stack and lhash API's were renamed to start with `OPENSSL_SK_`
3347 and `OPENSSL_LH_`, respectively. The old names are available
5f8e6c50
DMSP
3348 with API compatibility. They new names are now completely documented.
3349
3350 *Rich Salz*
3351
3352 * Unify TYPE_up_ref(obj) methods signature.
3353 SSL_CTX_up_ref(), SSL_up_ref(), X509_up_ref(), EVP_PKEY_up_ref(),
3354 X509_CRL_up_ref(), X509_OBJECT_up_ref_count() methods are now returning an
3355 int (instead of void) like all others TYPE_up_ref() methods.
3356 So now these methods also check the return value of CRYPTO_atomic_add(),
3357 and the validity of object reference counter.
3358
3359 *fdasilvayy@gmail.com*
3360
3361 * With Windows Visual Studio builds, the .pdb files are installed
3362 alongside the installed libraries and executables. For a static
3363 library installation, ossl_static.pdb is the associate compiler
3364 generated .pdb file to be used when linking programs.
3365
3366 *Richard Levitte*
3367
3368 * Remove openssl.spec. Packaging files belong with the packagers.
3369
3370 *Richard Levitte*
3371
3372 * Automatic Darwin/OSX configuration has had a refresh, it will now
3373 recognise x86_64 architectures automatically. You can still decide
3374 to build for a different bitness with the environment variable
3375 KERNEL_BITS (can be 32 or 64), for example:
3376
3377 KERNEL_BITS=32 ./config
3378
3379 *Richard Levitte*
3380
3381 * Change default algorithms in pkcs8 utility to use PKCS#5 v2.0,
3382 256 bit AES and HMAC with SHA256.
3383
3384 *Steve Henson*
3385
3386 * Remove support for MIPS o32 ABI on IRIX (and IRIX only).
3387
3388 *Andy Polyakov*
3389
3390 * Triple-DES ciphers have been moved from HIGH to MEDIUM.
3391
3392 *Rich Salz*
3393
3394 * To enable users to have their own config files and build file templates,
3395 Configure looks in the directory indicated by the environment variable
3396 OPENSSL_LOCAL_CONFIG_DIR as well as the in-source Configurations/
3397 directory. On VMS, OPENSSL_LOCAL_CONFIG_DIR is expected to be a logical
3398 name and is used as is.
3399
3400 *Richard Levitte*
3401
3402 * The following datatypes were made opaque: X509_OBJECT, X509_STORE_CTX,
3403 X509_STORE, X509_LOOKUP, and X509_LOOKUP_METHOD. The unused type
3404 X509_CERT_FILE_CTX was removed.
3405
3406 *Rich Salz*
3407
3408 * "shared" builds are now the default. To create only static libraries use
3409 the "no-shared" Configure option.
3410
3411 *Matt Caswell*
3412
3413 * Remove the no-aes, no-hmac, no-rsa, no-sha and no-md5 Configure options.
3414 All of these option have not worked for some while and are fundamental
3415 algorithms.
3416
3417 *Matt Caswell*
3418
3419 * Make various cleanup routines no-ops and mark them as deprecated. Most
3420 global cleanup functions are no longer required because they are handled
3421 via auto-deinit (see OPENSSL_init_crypto and OPENSSL_init_ssl man pages).
3422 Explicitly de-initing can cause problems (e.g. where a library that uses
3423 OpenSSL de-inits, but an application is still using it). The affected
3424 functions are CONF_modules_free(), ENGINE_cleanup(), OBJ_cleanup(),
3425 EVP_cleanup(), BIO_sock_cleanup(), CRYPTO_cleanup_all_ex_data(),
3426 RAND_cleanup(), SSL_COMP_free_compression_methods(), ERR_free_strings() and
3427 COMP_zlib_cleanup().
3428
3429 *Matt Caswell*
3430
3431 * --strict-warnings no longer enables runtime debugging options
3432 such as REF_DEBUG. Instead, debug options are automatically
3433 enabled with '--debug' builds.
3434
3435 *Andy Polyakov, Emilia Käsper*
3436
3437 * Made DH and DH_METHOD opaque. The structures for managing DH objects
3438 have been moved out of the public header files. New functions for managing
3439 these have been added.
3440
3441 *Matt Caswell*
3442
3443 * Made RSA and RSA_METHOD opaque. The structures for managing RSA
3444 objects have been moved out of the public header files. New
3445 functions for managing these have been added.
3446
3447 *Richard Levitte*
3448
3449 * Made DSA and DSA_METHOD opaque. The structures for managing DSA objects
3450 have been moved out of the public header files. New functions for managing
3451 these have been added.
3452
3453 *Matt Caswell*
3454
3455 * Made BIO and BIO_METHOD opaque. The structures for managing BIOs have been
3456 moved out of the public header files. New functions for managing these
3457 have been added.
3458
3459 *Matt Caswell*
3460
3461 * Removed no-rijndael as a config option. Rijndael is an old name for AES.
3462
3463 *Matt Caswell*
3464
3465 * Removed the mk1mf build scripts.
3466
3467 *Richard Levitte*
3468
3469 * Headers are now wrapped, if necessary, with OPENSSL_NO_xxx, so
3470 it is always safe to #include a header now.
3471
3472 *Rich Salz*
3473
3474 * Removed the aged BC-32 config and all its supporting scripts
3475
3476 *Richard Levitte*
3477
3478 * Removed support for Ultrix, Netware, and OS/2.
3479
3480 *Rich Salz*
3481
3482 * Add support for HKDF.
3483
3484 *Alessandro Ghedini*
3485
3486 * Add support for blake2b and blake2s
3487
3488 *Bill Cox*
3489
3490 * Added support for "pipelining". Ciphers that have the
3491 EVP_CIPH_FLAG_PIPELINE flag set have a capability to process multiple
3492 encryptions/decryptions simultaneously. There are currently no built-in
3493 ciphers with this property but the expectation is that engines will be able
3494 to offer it to significantly improve throughput. Support has been extended
3495 into libssl so that multiple records for a single connection can be
3496 processed in one go (for >=TLS 1.1).
3497
3498 *Matt Caswell*
3499
3500 * Added the AFALG engine. This is an async capable engine which is able to
3501 offload work to the Linux kernel. In this initial version it only supports
3502 AES128-CBC. The kernel must be version 4.1.0 or greater.
3503
3504 *Catriona Lucey*
3505
3506 * OpenSSL now uses a new threading API. It is no longer necessary to
3507 set locking callbacks to use OpenSSL in a multi-threaded environment. There
3508 are two supported threading models: pthreads and windows threads. It is
3509 also possible to configure OpenSSL at compile time for "no-threads". The
3510 old threading API should no longer be used. The functions have been
3511 replaced with "no-op" compatibility macros.
3512
3513 *Alessandro Ghedini, Matt Caswell*
3514
3515 * Modify behavior of ALPN to invoke callback after SNI/servername
3516 callback, such that updates to the SSL_CTX affect ALPN.
3517
3518 *Todd Short*
3519
3520 * Add SSL_CIPHER queries for authentication and key-exchange.
3521
3522 *Todd Short*
3523
3524 * Changes to the DEFAULT cipherlist:
257e9d03
RS
3525 - Prefer (EC)DHE handshakes over plain RSA.
3526 - Prefer AEAD ciphers over legacy ciphers.
3527 - Prefer ECDSA over RSA when both certificates are available.
3528 - Prefer TLSv1.2 ciphers/PRF.
3529 - Remove DSS, SEED, IDEA, CAMELLIA, and AES-CCM from the
3530 default cipherlist.
5f8e6c50
DMSP
3531
3532 *Emilia Käsper*
3533
3534 * Change the ECC default curve list to be this, in order: x25519,
3535 secp256r1, secp521r1, secp384r1.
3536
3537 *Rich Salz*
3538
3539 * RC4 based libssl ciphersuites are now classed as "weak" ciphers and are
3540 disabled by default. They can be re-enabled using the
3541 enable-weak-ssl-ciphers option to Configure.
3542
3543 *Matt Caswell*
3544
3545 * If the server has ALPN configured, but supports no protocols that the
3546 client advertises, send a fatal "no_application_protocol" alert.
3547 This behaviour is SHALL in RFC 7301, though it isn't universally
3548 implemented by other servers.
3549
3550 *Emilia Käsper*
3551
3552 * Add X25519 support.
3553 Add ASN.1 and EVP_PKEY methods for X25519. This includes support
3554 for public and private key encoding using the format documented in
3555 draft-ietf-curdle-pkix-02. The corresponding EVP_PKEY method supports
3556 key generation and key derivation.
3557
3558 TLS support complies with draft-ietf-tls-rfc4492bis-08 and uses
3559 X25519(29).
3560
3561 *Steve Henson*
3562
3563 * Deprecate SRP_VBASE_get_by_user.
3564 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
d8dc8538 3565 In order to fix an unavoidable memory leak ([CVE-2016-0798]),
5f8e6c50
DMSP
3566 SRP_VBASE_get_by_user was changed to ignore the "fake user" SRP
3567 seed, even if the seed is configured.
3568
3569 Users should use SRP_VBASE_get1_by_user instead. Note that in
3570 SRP_VBASE_get1_by_user, caller must free the returned value. Note
3571 also that even though configuring the SRP seed attempts to hide
3572 invalid usernames by continuing the handshake with fake
3573 credentials, this behaviour is not constant time and no strong
3574 guarantees are made that the handshake is indistinguishable from
3575 that of a valid user.
3576
3577 *Emilia Käsper*
3578
3579 * Configuration change; it's now possible to build dynamic engines
3580 without having to build shared libraries and vice versa. This
ec2bfb7d 3581 only applies to the engines in `engines/`, those in `crypto/engine/`
5f8e6c50
DMSP
3582 will always be built into libcrypto (i.e. "static").
3583
3584 Building dynamic engines is enabled by default; to disable, use
3585 the configuration option "disable-dynamic-engine".
3586
3587 The only requirements for building dynamic engines are the
3588 presence of the DSO module and building with position independent
3589 code, so they will also automatically be disabled if configuring
3590 with "disable-dso" or "disable-pic".
3591
3592 The macros OPENSSL_NO_STATIC_ENGINE and OPENSSL_NO_DYNAMIC_ENGINE
3593 are also taken away from openssl/opensslconf.h, as they are
3594 irrelevant.
3595
3596 *Richard Levitte*
3597
3598 * Configuration change; if there is a known flag to compile
3599 position independent code, it will always be applied on the
3600 libcrypto and libssl object files, and never on the application
3601 object files. This means other libraries that use routines from
3602 libcrypto / libssl can be made into shared libraries regardless
3603 of how OpenSSL was configured.
3604
3605 If this isn't desirable, the configuration options "disable-pic"
3606 or "no-pic" can be used to disable the use of PIC. This will
3607 also disable building shared libraries and dynamic engines.
3608
3609 *Richard Levitte*
3610
3611 * Removed JPAKE code. It was experimental and has no wide use.
3612
3613 *Rich Salz*
3614
3615 * The INSTALL_PREFIX Makefile variable has been renamed to
3616 DESTDIR. That makes for less confusion on what this variable
3617 is for. Also, the configuration option --install_prefix is
3618 removed.
3619
3620 *Richard Levitte*
3621
3622 * Heartbeat for TLS has been removed and is disabled by default
3623 for DTLS; configure with enable-heartbeats. Code that uses the
3624 old #define's might need to be updated.
3625
3626 *Emilia Käsper, Rich Salz*
3627
3628 * Rename REF_CHECK to REF_DEBUG.
3629
3630 *Rich Salz*
3631
3632 * New "unified" build system
3633
3634 The "unified" build system is aimed to be a common system for all
3635 platforms we support. With it comes new support for VMS.
3636
3637 This system builds supports building in a different directory tree
3638 than the source tree. It produces one Makefile (for unix family
3639 or lookalikes), or one descrip.mms (for VMS).
3640
3641 The source of information to make the Makefile / descrip.mms is
3642 small files called 'build.info', holding the necessary
3643 information for each directory with source to compile, and a
3644 template in Configurations, like unix-Makefile.tmpl or
3645 descrip.mms.tmpl.
3646
3647 With this change, the library names were also renamed on Windows
3648 and on VMS. They now have names that are closer to the standard
3649 on Unix, and include the major version number, and in certain
3650 cases, the architecture they are built for. See "Notes on shared
3651 libraries" in INSTALL.
3652
3653 We rely heavily on the perl module Text::Template.
3654
3655 *Richard Levitte*
3656
3657 * Added support for auto-initialisation and de-initialisation of the library.
3658 OpenSSL no longer requires explicit init or deinit routines to be called,
3659 except in certain circumstances. See the OPENSSL_init_crypto() and
3660 OPENSSL_init_ssl() man pages for further information.
3661
3662 *Matt Caswell*
3663
3664 * The arguments to the DTLSv1_listen function have changed. Specifically the
3665 "peer" argument is now expected to be a BIO_ADDR object.
3666
3667 * Rewrite of BIO networking library. The BIO library lacked consistent
3668 support of IPv6, and adding it required some more extensive
3669 modifications. This introduces the BIO_ADDR and BIO_ADDRINFO types,
3670 which hold all types of addresses and chains of address information.
3671 It also introduces a new API, with functions like BIO_socket,
3672 BIO_connect, BIO_listen, BIO_lookup and a rewrite of BIO_accept.
3673 The source/sink BIOs BIO_s_connect, BIO_s_accept and BIO_s_datagram
3674 have been adapted accordingly.
3675
3676 *Richard Levitte*
3677
3678 * RSA_padding_check_PKCS1_type_1 now accepts inputs with and without
3679 the leading 0-byte.
3680
3681 *Emilia Käsper*
3682
3683 * CRIME protection: disable compression by default, even if OpenSSL is
3684 compiled with zlib enabled. Applications can still enable compression
3685 by calling SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION), or by
3686 using the SSL_CONF library to configure compression.
3687
3688 *Emilia Käsper*
3689
3690 * The signature of the session callback configured with
3691 SSL_CTX_sess_set_get_cb was changed. The read-only input buffer
257e9d03
RS
3692 was explicitly marked as `const unsigned char*` instead of
3693 `unsigned char*`.
5f8e6c50
DMSP
3694
3695 *Emilia Käsper*
3696
3697 * Always DPURIFY. Remove the use of uninitialized memory in the
3698 RNG, and other conditional uses of DPURIFY. This makes -DPURIFY a no-op.
3699
3700 *Emilia Käsper*
3701
3702 * Removed many obsolete configuration items, including
3703 DES_PTR, DES_RISC1, DES_RISC2, DES_INT
3704 MD2_CHAR, MD2_INT, MD2_LONG
3705 BF_PTR, BF_PTR2
3706 IDEA_SHORT, IDEA_LONG
3707 RC2_SHORT, RC2_LONG, RC4_LONG, RC4_CHUNK, RC4_INDEX
3708
3709 *Rich Salz, with advice from Andy Polyakov*
3710
3711 * Many BN internals have been moved to an internal header file.
3712
3713 *Rich Salz with help from Andy Polyakov*
3714
3715 * Configuration and writing out the results from it has changed.
3716 Files such as Makefile include/openssl/opensslconf.h and are now
3717 produced through general templates, such as Makefile.in and
3718 crypto/opensslconf.h.in and some help from the perl module
3719 Text::Template.
3720
3721 Also, the center of configuration information is no longer
3722 Makefile. Instead, Configure produces a perl module in
3723 configdata.pm which holds most of the config data (in the hash
3724 table %config), the target data that comes from the target
1dc1ea18 3725 configuration in one of the `Configurations/*.conf` files (in
5f8e6c50
DMSP
3726 %target).
3727
3728 *Richard Levitte*
3729
3730 * To clarify their intended purposes, the Configure options
3731 --prefix and --openssldir change their semantics, and become more
3732 straightforward and less interdependent.
3733
3734 --prefix shall be used exclusively to give the location INSTALLTOP
3735 where programs, scripts, libraries, include files and manuals are
3736 going to be installed. The default is now /usr/local.
3737
3738 --openssldir shall be used exclusively to give the default
3739 location OPENSSLDIR where certificates, private keys, CRLs are
3740 managed. This is also where the default openssl.cnf gets
3741 installed.
3742 If the directory given with this option is a relative path, the
3743 values of both the --prefix value and the --openssldir value will
3744 be combined to become OPENSSLDIR.
3745 The default for --openssldir is INSTALLTOP/ssl.
3746
3747 Anyone who uses --openssldir to specify where OpenSSL is to be
3748 installed MUST change to use --prefix instead.
3749
3750 *Richard Levitte*
3751
3752 * The GOST engine was out of date and therefore it has been removed. An up
3753 to date GOST engine is now being maintained in an external repository.
257e9d03 3754 See: <https://wiki.openssl.org/index.php/Binaries>. Libssl still retains
5f8e6c50
DMSP
3755 support for GOST ciphersuites (these are only activated if a GOST engine
3756 is present).
3757
3758 *Matt Caswell*
3759
3760 * EGD is no longer supported by default; use enable-egd when
3761 configuring.
3762
3763 *Ben Kaduk and Rich Salz*
3764
3765 * The distribution now has Makefile.in files, which are used to
3766 create Makefile's when Configure is run. *Configure must be run
3767 before trying to build now.*
3768
3769 *Rich Salz*
3770
3771 * The return value for SSL_CIPHER_description() for error conditions
3772 has changed.
3773
3774 *Rich Salz*
3775
3776 * Support for RFC6698/RFC7671 DANE TLSA peer authentication.
3777
3778 Obtaining and performing DNSSEC validation of TLSA records is
3779 the application's responsibility. The application provides
3780 the TLSA records of its choice to OpenSSL, and these are then
3781 used to authenticate the peer.
3782
3783 The TLSA records need not even come from DNS. They can, for
3784 example, be used to implement local end-entity certificate or
3785 trust-anchor "pinning", where the "pin" data takes the form
3786 of TLSA records, which can augment or replace verification
3787 based on the usual WebPKI public certification authorities.
3788
3789 *Viktor Dukhovni*
3790
3791 * Revert default OPENSSL_NO_DEPRECATED setting. Instead OpenSSL
3792 continues to support deprecated interfaces in default builds.
3793 However, applications are strongly advised to compile their
3794 source files with -DOPENSSL_API_COMPAT=0x10100000L, which hides
3795 the declarations of all interfaces deprecated in 0.9.8, 1.0.0
3796 or the 1.1.0 releases.
3797
3798 In environments in which all applications have been ported to
3799 not use any deprecated interfaces OpenSSL's Configure script
3800 should be used with the --api=1.1.0 option to entirely remove
3801 support for the deprecated features from the library and
3802 unconditionally disable them in the installed headers.
3803 Essentially the same effect can be achieved with the "no-deprecated"
3804 argument to Configure, except that this will always restrict
3805 the build to just the latest API, rather than a fixed API
3806 version.
3807
3808 As applications are ported to future revisions of the API,
3809 they should update their compile-time OPENSSL_API_COMPAT define
3810 accordingly, but in most cases should be able to continue to
3811 compile with later releases.
3812
3813 The OPENSSL_API_COMPAT versions for 1.0.0, and 0.9.8 are
3814 0x10000000L and 0x00908000L, respectively. However those
3815 versions did not support the OPENSSL_API_COMPAT feature, and
3816 so applications are not typically tested for explicit support
3817 of just the undeprecated features of either release.
3818
3819 *Viktor Dukhovni*
3820
3821 * Add support for setting the minimum and maximum supported protocol.
3822 It can bet set via the SSL_set_min_proto_version() and
3823 SSL_set_max_proto_version(), or via the SSL_CONF's MinProtocol and
3824 MaxProtocol. It's recommended to use the new APIs to disable
3825 protocols instead of disabling individual protocols using
3826 SSL_set_options() or SSL_CONF's Protocol. This change also
3827 removes support for disabling TLS 1.2 in the OpenSSL TLS
3828 client at compile time by defining OPENSSL_NO_TLS1_2_CLIENT.
3829
3830 *Kurt Roeckx*
3831
3832 * Support for ChaCha20 and Poly1305 added to libcrypto and libssl.
3833
3834 *Andy Polyakov*
3835
3836 * New EC_KEY_METHOD, this replaces the older ECDSA_METHOD and ECDH_METHOD
3837 and integrates ECDSA and ECDH functionality into EC. Implementations can
3838 now redirect key generation and no longer need to convert to or from
3839 ECDSA_SIG format.
3840
3841 Note: the ecdsa.h and ecdh.h headers are now no longer needed and just
3842 include the ec.h header file instead.
3843
3844 *Steve Henson*
3845
3846 * Remove support for all 40 and 56 bit ciphers. This includes all the export
3847 ciphers who are no longer supported and drops support the ephemeral RSA key
3848 exchange. The LOW ciphers currently doesn't have any ciphers in it.
3849
3850 *Kurt Roeckx*
3851
3852 * Made EVP_MD_CTX, EVP_MD, EVP_CIPHER_CTX, EVP_CIPHER and HMAC_CTX
3853 opaque. For HMAC_CTX, the following constructors and destructors
3854 were added:
3855
1dc1ea18
DDO
3856 HMAC_CTX *HMAC_CTX_new(void);
3857 void HMAC_CTX_free(HMAC_CTX *ctx);
5f8e6c50
DMSP
3858
3859 For EVP_MD and EVP_CIPHER, complete APIs to create, fill and
3860 destroy such methods has been added. See EVP_MD_meth_new(3) and
3861 EVP_CIPHER_meth_new(3) for documentation.
3862
3863 Additional changes:
1dc1ea18
DDO
3864 1) `EVP_MD_CTX_cleanup()`, `EVP_CIPHER_CTX_cleanup()` and
3865 `HMAC_CTX_cleanup()` were removed. `HMAC_CTX_reset()` and
3866 `EVP_MD_CTX_reset()` should be called instead to reinitialise
5f8e6c50
DMSP
3867 an already created structure.
3868 2) For consistency with the majority of our object creators and
1dc1ea18
DDO
3869 destructors, `EVP_MD_CTX_(create|destroy)` were renamed to
3870 `EVP_MD_CTX_(new|free)`. The old names are retained as macros
5f8e6c50
DMSP
3871 for deprecated builds.
3872
3873 *Richard Levitte*
3874
3875 * Added ASYNC support. Libcrypto now includes the async sub-library to enable
3876 cryptographic operations to be performed asynchronously as long as an
3877 asynchronous capable engine is used. See the ASYNC_start_job() man page for
3878 further details. Libssl has also had this capability integrated with the
3879 introduction of the new mode SSL_MODE_ASYNC and associated error
3880 SSL_ERROR_WANT_ASYNC. See the SSL_CTX_set_mode() and SSL_get_error() man
3881 pages. This work was developed in partnership with Intel Corp.
3882
3883 *Matt Caswell*
3884
3885 * SSL_{CTX_}set_ecdh_auto() has been removed and ECDH is support is
3886 always enabled now. If you want to disable the support you should
3887 exclude it using the list of supported ciphers. This also means that the
3888 "-no_ecdhe" option has been removed from s_server.
3889
3890 *Kurt Roeckx*
3891
3892 * SSL_{CTX}_set_tmp_ecdh() which can set 1 EC curve now internally calls
3893 SSL_{CTX_}set1_curves() which can set a list.
3894
3895 *Kurt Roeckx*
3896
3897 * Remove support for SSL_{CTX_}set_tmp_ecdh_callback(). You should set the
3898 curve you want to support using SSL_{CTX_}set1_curves().
3899
3900 *Kurt Roeckx*
3901
3902 * State machine rewrite. The state machine code has been significantly
3903 refactored in order to remove much duplication of code and solve issues
036cbb6b
DDO
3904 with the old code (see [ssl/statem/README.md](ssl/statem/README.md) for
3905 further details). This change does have some associated API changes.
3906 Notably the SSL_state() function has been removed and replaced by
3907 SSL_get_state which now returns an "OSSL_HANDSHAKE_STATE" instead of an int.
3908 SSL_set_state() has been removed altogether. The previous handshake states
3909 defined in ssl.h and ssl3.h have also been removed.
5f8e6c50
DMSP
3910
3911 *Matt Caswell*
3912
3913 * All instances of the string "ssleay" in the public API were replaced
3914 with OpenSSL (case-matching; e.g., OPENSSL_VERSION for #define's)
3915 Some error codes related to internal RSA_eay API's were renamed.
3916
3917 *Rich Salz*
3918
3919 * The demo files in crypto/threads were moved to demo/threads.
3920
3921 *Rich Salz*
3922
3923 * Removed obsolete engines: 4758cca, aep, atalla, cswift, nuron, gmp,
3924 sureware and ubsec.
3925
3926 *Matt Caswell, Rich Salz*
3927
3928 * New ASN.1 embed macro.
3929
3930 New ASN.1 macro ASN1_EMBED. This is the same as ASN1_SIMPLE except the
3931 structure is not allocated: it is part of the parent. That is instead of
3932
3933 FOO *x;
3934
3935 it must be:
3936
3937 FOO x;
3938
3939 This reduces memory fragmentation and make it impossible to accidentally
3940 set a mandatory field to NULL.
3941
3942 This currently only works for some fields specifically a SEQUENCE, CHOICE,
3943 or ASN1_STRING type which is part of a parent SEQUENCE. Since it is
3944 equivalent to ASN1_SIMPLE it cannot be tagged, OPTIONAL, SET OF or
3945 SEQUENCE OF.
3946
3947 *Steve Henson*
3948
3949 * Remove EVP_CHECK_DES_KEY, a compile-time option that never compiled.
3950
3951 *Emilia Käsper*
3952
3953 * Removed DES and RC4 ciphersuites from DEFAULT. Also removed RC2 although
3954 in 1.0.2 EXPORT was already removed and the only RC2 ciphersuite is also
3955 an EXPORT one. COMPLEMENTOFDEFAULT has been updated accordingly to add
3956 DES and RC4 ciphersuites.
3957
3958 *Matt Caswell*
3959
3960 * Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
3961 This changes the decoding behaviour for some invalid messages,
3962 though the change is mostly in the more lenient direction, and
3963 legacy behaviour is preserved as much as possible.
3964
3965 *Emilia Käsper*
3966
3967 * Fix no-stdio build.
1dc1ea18
DDO
3968 *David Woodhouse <David.Woodhouse@intel.com> and also*
3969 *Ivan Nestlerode <ivan.nestlerode@sonos.com>*
5f8e6c50
DMSP
3970
3971 * New testing framework
3972 The testing framework has been largely rewritten and is now using
3973 perl and the perl modules Test::Harness and an extended variant of
3974 Test::More called OpenSSL::Test to do its work. All test scripts in
3975 test/ have been rewritten into test recipes, and all direct calls to
3976 executables in test/Makefile have become individual recipes using the
3977 simplified testing OpenSSL::Test::Simple.
3978
3979 For documentation on our testing modules, do:
3980
3981 perldoc test/testlib/OpenSSL/Test/Simple.pm
3982 perldoc test/testlib/OpenSSL/Test.pm
3983
3984 *Richard Levitte*
3985
3986 * Revamped memory debug; only -DCRYPTO_MDEBUG and -DCRYPTO_MDEBUG_ABORT
3987 are used; the latter aborts on memory leaks (usually checked on exit).
3988 Some undocumented "set malloc, etc., hooks" functions were removed
3989 and others were changed. All are now documented.
3990
3991 *Rich Salz*
3992
3993 * In DSA_generate_parameters_ex, if the provided seed is too short,
3994 return an error
3995
3996 *Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>*
3997
3998 * Rewrite PSK to support ECDHE_PSK, DHE_PSK and RSA_PSK. Add ciphersuites
3999 from RFC4279, RFC4785, RFC5487, RFC5489.
4000
4001 Thanks to Christian J. Dietrich and Giuseppe D'Angelo for the
4002 original RSA_PSK patch.
4003
4004 *Steve Henson*
4005
4006 * Dropped support for the SSL3_FLAGS_DELAY_CLIENT_FINISHED flag. This SSLeay
4007 era flag was never set throughout the codebase (only read). Also removed
4008 SSL3_FLAGS_POP_BUFFER which was only used if
4009 SSL3_FLAGS_DELAY_CLIENT_FINISHED was also set.
4010
4011 *Matt Caswell*
4012
4013 * Changed the default name options in the "ca", "crl", "req" and "x509"
4014 to be "oneline" instead of "compat".
4015
4016 *Richard Levitte*
4017
4018 * Remove SSL_OP_TLS_BLOCK_PADDING_BUG. This is SSLeay legacy, we're
4019 not aware of clients that still exhibit this bug, and the workaround
4020 hasn't been working properly for a while.
4021
4022 *Emilia Käsper*
4023
4024 * The return type of BIO_number_read() and BIO_number_written() as well as
4025 the corresponding num_read and num_write members in the BIO structure has
4026 changed from unsigned long to uint64_t. On platforms where an unsigned
4027 long is 32 bits (e.g. Windows) these counters could overflow if >4Gb is
4028 transferred.
4029
4030 *Matt Caswell*
4031
4032 * Given the pervasive nature of TLS extensions it is inadvisable to run
4033 OpenSSL without support for them. It also means that maintaining
4034 the OPENSSL_NO_TLSEXT option within the code is very invasive (and probably
4035 not well tested). Therefore the OPENSSL_NO_TLSEXT option has been removed.
4036
4037 *Matt Caswell*
4038
4039 * Removed support for the two export grade static DH ciphersuites
4040 EXP-DH-RSA-DES-CBC-SHA and EXP-DH-DSS-DES-CBC-SHA. These two ciphersuites
4041 were newly added (along with a number of other static DH ciphersuites) to
4042 1.0.2. However the two export ones have *never* worked since they were
4043 introduced. It seems strange in any case to be adding new export
4044 ciphersuites, and given "logjam" it also does not seem correct to fix them.
4045
4046 *Matt Caswell*
4047
4048 * Version negotiation has been rewritten. In particular SSLv23_method(),
4049 SSLv23_client_method() and SSLv23_server_method() have been deprecated,
4050 and turned into macros which simply call the new preferred function names
4051 TLS_method(), TLS_client_method() and TLS_server_method(). All new code
4052 should use the new names instead. Also as part of this change the ssl23.h
4053 header file has been removed.
4054
4055 *Matt Caswell*
4056
4057 * Support for Kerberos ciphersuites in TLS (RFC2712) has been removed. This
4058 code and the associated standard is no longer considered fit-for-purpose.
4059
4060 *Matt Caswell*
4061
4062 * RT2547 was closed. When generating a private key, try to make the
4063 output file readable only by the owner. This behavior change might
4064 be noticeable when interacting with other software.
4065
4066 * Documented all exdata functions. Added CRYPTO_free_ex_index.
4067 Added a test.
4068
4069 *Rich Salz*
4070
4071 * Added HTTP GET support to the ocsp command.
4072
4073 *Rich Salz*
4074
4075 * Changed default digest for the dgst and enc commands from MD5 to
4076 sha256
4077
4078 *Rich Salz*
4079
4080 * RAND_pseudo_bytes has been deprecated. Users should use RAND_bytes instead.
4081
4082 *Matt Caswell*
4083
4084 * Added support for TLS extended master secret from
4085 draft-ietf-tls-session-hash-03.txt. Thanks for Alfredo Pironti for an
4086 initial patch which was a great help during development.
4087
4088 *Steve Henson*
4089
4090 * All libssl internal structures have been removed from the public header
4091 files, and the OPENSSL_NO_SSL_INTERN option has been removed (since it is
4092 now redundant). Users should not attempt to access internal structures
4093 directly. Instead they should use the provided API functions.
4094
4095 *Matt Caswell*
4096
4097 * config has been changed so that by default OPENSSL_NO_DEPRECATED is used.
4098 Access to deprecated functions can be re-enabled by running config with
4099 "enable-deprecated". In addition applications wishing to use deprecated
4100 functions must define OPENSSL_USE_DEPRECATED. Note that this new behaviour
4101 will, by default, disable some transitive includes that previously existed
4102 in the header files (e.g. ec.h will no longer, by default, include bn.h)
4103
4104 *Matt Caswell*
4105
4106 * Added support for OCB mode. OpenSSL has been granted a patent license
4107 compatible with the OpenSSL license for use of OCB. Details are available
257e9d03 4108 at <https://www.openssl.org/source/OCB-patent-grant-OpenSSL.pdf>. Support
5f8e6c50
DMSP
4109 for OCB can be removed by calling config with no-ocb.
4110
4111 *Matt Caswell*
4112
4113 * SSLv2 support has been removed. It still supports receiving a SSLv2
4114 compatible client hello.
4115
4116 *Kurt Roeckx*
4117
4118 * Increased the minimal RSA keysize from 256 to 512 bits [Rich Salz],
4119 done while fixing the error code for the key-too-small case.
4120
4121 *Annie Yousar <a.yousar@informatik.hu-berlin.de>*
4122
4123 * CA.sh has been removed; use CA.pl instead.
4124
4125 *Rich Salz*
4126
4127 * Removed old DES API.
4128
4129 *Rich Salz*
4130
4131 * Remove various unsupported platforms:
4132 Sony NEWS4
4133 BEOS and BEOS_R5
4134 NeXT
4135 SUNOS
4136 MPE/iX
4137 Sinix/ReliantUNIX RM400
4138 DGUX
4139 NCR
4140 Tandem
4141 Cray
4142 16-bit platforms such as WIN16
4143
4144 *Rich Salz*
4145
4146 * Clean up OPENSSL_NO_xxx #define's
257e9d03
RS
4147 - Use setbuf() and remove OPENSSL_NO_SETVBUF_IONBF
4148 - Rename OPENSSL_SYSNAME_xxx to OPENSSL_SYS_xxx
4149 - OPENSSL_NO_EC{DH,DSA} merged into OPENSSL_NO_EC
4150 - OPENSSL_NO_RIPEMD160, OPENSSL_NO_RIPEMD merged into OPENSSL_NO_RMD160
4151 - OPENSSL_NO_FP_API merged into OPENSSL_NO_STDIO
4152 - Remove OPENSSL_NO_BIO OPENSSL_NO_BUFFER OPENSSL_NO_CHAIN_VERIFY
4153 OPENSSL_NO_EVP OPENSSL_NO_FIPS_ERR OPENSSL_NO_HASH_COMP
4154 OPENSSL_NO_LHASH OPENSSL_NO_OBJECT OPENSSL_NO_SPEED OPENSSL_NO_STACK
4155 OPENSSL_NO_X509 OPENSSL_NO_X509_VERIFY
4156 - Remove MS_STATIC; it's a relic from platforms <32 bits.
5f8e6c50
DMSP
4157
4158 *Rich Salz*
4159
4160 * Cleaned up dead code
4161 Remove all but one '#ifdef undef' which is to be looked at.
4162
4163 *Rich Salz*
4164
4165 * Clean up calling of xxx_free routines.
4166 Just like free(), fix most of the xxx_free routines to accept
4167 NULL. Remove the non-null checks from callers. Save much code.
4168
4169 *Rich Salz*
4170
4171 * Add secure heap for storage of private keys (when possible).
4172 Add BIO_s_secmem(), CBIGNUM, etc.
4173 Contributed by Akamai Technologies under our Corporate CLA.
4174
4175 *Rich Salz*
4176
4177 * Experimental support for a new, fast, unbiased prime candidate generator,
4178 bn_probable_prime_dh_coprime(). Not currently used by any prime generator.
4179
4180 *Felix Laurie von Massenbach <felix@erbridge.co.uk>*
4181
4182 * New output format NSS in the sess_id command line tool. This allows
4183 exporting the session id and the master key in NSS keylog format.
4184
4185 *Martin Kaiser <martin@kaiser.cx>*
4186
4187 * Harmonize version and its documentation. -f flag is used to display
4188 compilation flags.
4189
4190 *mancha <mancha1@zoho.com>*
4191
4192 * Fix eckey_priv_encode so it immediately returns an error upon a failure
4193 in i2d_ECPrivateKey. Thanks to Ted Unangst for feedback on this issue.
4194
4195 *mancha <mancha1@zoho.com>*
4196
4197 * Fix some double frees. These are not thought to be exploitable.
4198
4199 *mancha <mancha1@zoho.com>*
4200
4201 * A missing bounds check in the handling of the TLS heartbeat extension
4202 can be used to reveal up to 64k of memory to a connected client or
4203 server.
4204
4205 Thanks for Neel Mehta of Google Security for discovering this bug and to
4206 Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
d8dc8538 4207 preparing the fix ([CVE-2014-0160])
5f8e6c50
DMSP
4208
4209 *Adam Langley, Bodo Moeller*
4210
4211 * Fix for the attack described in the paper "Recovering OpenSSL
4212 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
4213 by Yuval Yarom and Naomi Benger. Details can be obtained from:
257e9d03 4214 <http://eprint.iacr.org/2014/140>
5f8e6c50
DMSP
4215
4216 Thanks to Yuval Yarom and Naomi Benger for discovering this
d8dc8538 4217 flaw and to Yuval Yarom for supplying a fix ([CVE-2014-0076])
5f8e6c50
DMSP
4218
4219 *Yuval Yarom and Naomi Benger*
4220
4221 * Use algorithm specific chains in SSL_CTX_use_certificate_chain_file():
4222 this fixes a limitation in previous versions of OpenSSL.
4223
4224 *Steve Henson*
4225
4226 * Experimental encrypt-then-mac support.
4227
4228 Experimental support for encrypt then mac from
4229 draft-gutmann-tls-encrypt-then-mac-02.txt
4230
4231 To enable it set the appropriate extension number (0x42 for the test
4232 server) using e.g. -DTLSEXT_TYPE_encrypt_then_mac=0x42
4233
4234 For non-compliant peers (i.e. just about everything) this should have no
4235 effect.
4236
4237 WARNING: EXPERIMENTAL, SUBJECT TO CHANGE.
4238
5f8e6c50
DMSP
4239 *Steve Henson*
4240
4241 * Add EVP support for key wrapping algorithms, to avoid problems with
4242 existing code the flag EVP_CIPHER_CTX_WRAP_ALLOW has to be set in
4243 the EVP_CIPHER_CTX or an error is returned. Add AES and DES3 wrap
4244 algorithms and include tests cases.
4245
4246 *Steve Henson*
4247
4248 * Extend CMS code to support RSA-PSS signatures and RSA-OAEP for
4249 enveloped data.
4250
4251 *Steve Henson*
4252
4253 * Extended RSA OAEP support via EVP_PKEY API. Options to specify digest,
4254 MGF1 digest and OAEP label.
4255
4256 *Steve Henson*
4257
4258 * Make openssl verify return errors.
4259
4260 *Chris Palmer <palmer@google.com> and Ben Laurie*
4261
4262 * New function ASN1_TIME_diff to calculate the difference between two
4263 ASN1_TIME structures or one structure and the current time.
4264
4265 *Steve Henson*
4266
4267 * Update fips_test_suite to support multiple command line options. New
4268 test to induce all self test errors in sequence and check expected
4269 failures.
4270
4271 *Steve Henson*
4272
4273 * Add FIPS_{rsa,dsa,ecdsa}_{sign,verify} functions which digest and
4274 sign or verify all in one operation.
4275
4276 *Steve Henson*
4277
4278 * Add fips_algvs: a multicall fips utility incorporating all the algorithm
4279 test programs and fips_test_suite. Includes functionality to parse
4280 the minimal script output of fipsalgest.pl directly.
4281
4282 *Steve Henson*
4283
4284 * Add authorisation parameter to FIPS_module_mode_set().
4285
4286 *Steve Henson*
4287
4288 * Add FIPS selftest for ECDH algorithm using P-224 and B-233 curves.
4289
4290 *Steve Henson*
4291
4292 * Use separate DRBG fields for internal and external flags. New function
4293 FIPS_drbg_health_check() to perform on demand health checking. Add
4294 generation tests to fips_test_suite with reduced health check interval to
4295 demonstrate periodic health checking. Add "nodh" option to
4296 fips_test_suite to skip very slow DH test.
4297
4298 *Steve Henson*
4299
4300 * New function FIPS_get_cipherbynid() to lookup FIPS supported ciphers
4301 based on NID.
4302
4303 *Steve Henson*
4304
4305 * More extensive health check for DRBG checking many more failure modes.
4306 New function FIPS_selftest_drbg_all() to handle every possible DRBG
4307 combination: call this in fips_test_suite.
4308
4309 *Steve Henson*
4310
4311 * Add support for canonical generation of DSA parameter 'g'. See
4312 FIPS 186-3 A.2.3.
4313
4314 * Add support for HMAC DRBG from SP800-90. Update DRBG algorithm test and
4315 POST to handle HMAC cases.
4316
4317 *Steve Henson*
4318
4319 * Add functions FIPS_module_version() and FIPS_module_version_text()
4320 to return numerical and string versions of the FIPS module number.
4321
4322 *Steve Henson*
4323
4324 * Rename FIPS_mode_set and FIPS_mode to FIPS_module_mode_set and
4325 FIPS_module_mode. FIPS_mode and FIPS_mode_set will be implemented
4326 outside the validated module in the FIPS capable OpenSSL.
4327
4328 *Steve Henson*
4329
4330 * Minor change to DRBG entropy callback semantics. In some cases
4331 there is no multiple of the block length between min_len and
4332 max_len. Allow the callback to return more than max_len bytes
4333 of entropy but discard any extra: it is the callback's responsibility
4334 to ensure that the extra data discarded does not impact the
4335 requested amount of entropy.
4336
4337 *Steve Henson*
4338
4339 * Add PRNG security strength checks to RSA, DSA and ECDSA using
4340 information in FIPS186-3, SP800-57 and SP800-131A.
4341
4342 *Steve Henson*
4343
4344 * CCM support via EVP. Interface is very similar to GCM case except we
4345 must supply all data in one chunk (i.e. no update, final) and the
4346 message length must be supplied if AAD is used. Add algorithm test
4347 support.
4348
4349 *Steve Henson*
4350
4351 * Initial version of POST overhaul. Add POST callback to allow the status
4352 of POST to be monitored and/or failures induced. Modify fips_test_suite
4353 to use callback. Always run all selftests even if one fails.
4354
4355 *Steve Henson*
4356
4357 * XTS support including algorithm test driver in the fips_gcmtest program.
4358 Note: this does increase the maximum key length from 32 to 64 bytes but
4359 there should be no binary compatibility issues as existing applications
4360 will never use XTS mode.
4361
4362 *Steve Henson*
4363
4364 * Extensive reorganisation of FIPS PRNG behaviour. Remove all dependencies
4365 to OpenSSL RAND code and replace with a tiny FIPS RAND API which also
4366 performs algorithm blocking for unapproved PRNG types. Also do not
4367 set PRNG type in FIPS_mode_set(): leave this to the application.
4368 Add default OpenSSL DRBG handling: sets up FIPS PRNG and seeds with
4369 the standard OpenSSL PRNG: set additional data to a date time vector.
4370
4371 *Steve Henson*
4372
1dc1ea18 4373 * Rename old X9.31 PRNG functions of the form `FIPS_rand*` to `FIPS_x931*`.
5f8e6c50
DMSP
4374 This shouldn't present any incompatibility problems because applications
4375 shouldn't be using these directly and any that are will need to rethink
4376 anyway as the X9.31 PRNG is now deprecated by FIPS 140-2
4377
4378 *Steve Henson*
4379
4380 * Extensive self tests and health checking required by SP800-90 DRBG.
4381 Remove strength parameter from FIPS_drbg_instantiate and always
4382 instantiate at maximum supported strength.
4383
4384 *Steve Henson*
4385
4386 * Add ECDH code to fips module and fips_ecdhvs for primitives only testing.
4387
4388 *Steve Henson*
4389
4390 * New algorithm test program fips_dhvs to handle DH primitives only testing.
4391
4392 *Steve Henson*
4393
4394 * New function DH_compute_key_padded() to compute a DH key and pad with
4395 leading zeroes if needed: this complies with SP800-56A et al.
4396
4397 *Steve Henson*
4398
4399 * Initial implementation of SP800-90 DRBGs for Hash and CTR. Not used by
4400 anything, incomplete, subject to change and largely untested at present.
4401
4402 *Steve Henson*
4403
4404 * Modify fipscanisteronly build option to only build the necessary object
4405 files by filtering FIPS_EX_OBJ through a perl script in crypto/Makefile.
4406
4407 *Steve Henson*
4408
4409 * Add experimental option FIPSSYMS to give all symbols in
4410 fipscanister.o and FIPS or fips prefix. This will avoid
4411 conflicts with future versions of OpenSSL. Add perl script
4412 util/fipsas.pl to preprocess assembly language source files
4413 and rename any affected symbols.
4414
4415 *Steve Henson*
4416
4417 * Add selftest checks and algorithm block of non-fips algorithms in
4418 FIPS mode. Remove DES2 from selftests.
4419
4420 *Steve Henson*
4421
4422 * Add ECDSA code to fips module. Add tiny fips_ecdsa_check to just
4423 return internal method without any ENGINE dependencies. Add new
4424 tiny fips sign and verify functions.
4425
4426 *Steve Henson*
4427
4428 * New build option no-ec2m to disable characteristic 2 code.
4429
4430 *Steve Henson*
4431
4432 * New build option "fipscanisteronly". This only builds fipscanister.o
4433 and (currently) associated fips utilities. Uses the file Makefile.fips
4434 instead of Makefile.org as the prototype.
4435
4436 *Steve Henson*
4437
4438 * Add some FIPS mode restrictions to GCM. Add internal IV generator.
4439 Update fips_gcmtest to use IV generator.
4440
4441 *Steve Henson*
4442
4443 * Initial, experimental EVP support for AES-GCM. AAD can be input by
257e9d03 4444 setting output buffer to NULL. The `*Final` function must be
5f8e6c50
DMSP
4445 called although it will not retrieve any additional data. The tag
4446 can be set or retrieved with a ctrl. The IV length is by default 12
4447 bytes (96 bits) but can be set to an alternative value. If the IV
4448 length exceeds the maximum IV length (currently 16 bytes) it cannot be
4449 set before the key.
4450
4451 *Steve Henson*
4452
4453 * New flag in ciphers: EVP_CIPH_FLAG_CUSTOM_CIPHER. This means the
4454 underlying do_cipher function handles all cipher semantics itself
4455 including padding and finalisation. This is useful if (for example)
4456 an ENGINE cipher handles block padding itself. The behaviour of
4457 do_cipher is subtly changed if this flag is set: the return value
4458 is the number of characters written to the output buffer (zero is
4459 no longer an error code) or a negative error code. Also if the
4460 input buffer is NULL and length 0 finalisation should be performed.
4461
4462 *Steve Henson*
4463
4464 * If a candidate issuer certificate is already part of the constructed
4465 path ignore it: new debug notification X509_V_ERR_PATH_LOOP for this case.
4466
4467 *Steve Henson*
4468
4469 * Improve forward-security support: add functions
4470
4471 void SSL_CTX_set_not_resumable_session_callback(
4472 SSL_CTX *ctx, int (*cb)(SSL *ssl, int is_forward_secure))
4473 void SSL_set_not_resumable_session_callback(
4474 SSL *ssl, int (*cb)(SSL *ssl, int is_forward_secure))
4475
4476 for use by SSL/TLS servers; the callback function will be called whenever a
4477 new session is created, and gets to decide whether the session may be
4478 cached to make it resumable (return 0) or not (return 1). (As by the
4479 SSL/TLS protocol specifications, the session_id sent by the server will be
4480 empty to indicate that the session is not resumable; also, the server will
4481 not generate RFC 4507 (RFC 5077) session tickets.)
4482
4483 A simple reasonable callback implementation is to return is_forward_secure.
4484 This parameter will be set to 1 or 0 depending on the ciphersuite selected
4485 by the SSL/TLS server library, indicating whether it can provide forward
4486 security.
4487
4488 *Emilia Käsper <emilia.kasper@esat.kuleuven.be> (Google)*
4489
4490 * New -verify_name option in command line utilities to set verification
4491 parameters by name.
4492
4493 *Steve Henson*
4494
4495 * Initial CMAC implementation. WARNING: EXPERIMENTAL, API MAY CHANGE.
4496 Add CMAC pkey methods.
4497
4498 *Steve Henson*
4499
4500 * Experimental renegotiation in s_server -www mode. If the client
4501 browses /reneg connection is renegotiated. If /renegcert it is
4502 renegotiated requesting a certificate.
4503
4504 *Steve Henson*
4505
4506 * Add an "external" session cache for debugging purposes to s_server. This
4507 should help trace issues which normally are only apparent in deployed
4508 multi-process servers.
4509
4510 *Steve Henson*
4511
4512 * Extensive audit of libcrypto with DEBUG_UNUSED. Fix many cases where
4513 return value is ignored. NB. The functions RAND_add(), RAND_seed(),
4514 BIO_set_cipher() and some obscure PEM functions were changed so they
4515 can now return an error. The RAND changes required a change to the
4516 RAND_METHOD structure.
4517
4518 *Steve Henson*
4519
44652c16 4520 * New macro `__owur` for "OpenSSL Warn Unused Result". This makes use of
5f8e6c50
DMSP
4521 a gcc attribute to warn if the result of a function is ignored. This
4522 is enable if DEBUG_UNUSED is set. Add to several functions in evp.h
4523 whose return value is often ignored.
4524
4525 *Steve Henson*
4526
4527 * New -noct, -requestct, -requirect and -ctlogfile options for s_client.
4528 These allow SCTs (signed certificate timestamps) to be requested and
4529 validated when establishing a connection.
4530
4531 *Rob Percival <robpercival@google.com>*
4532
44652c16
DMSP
4533OpenSSL 1.0.2
4534-------------
5f8e6c50 4535
257e9d03 4536### Changes between 1.0.2s and 1.0.2t [10 Sep 2019]
5f8e6c50 4537
44652c16 4538 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
ece9304c 4539 used even when parsing explicit parameters, when loading a encoded key
44652c16
DMSP
4540 or calling `EC_GROUP_new_from_ecpkparameters()`/
4541 `EC_GROUP_new_from_ecparameters()`.
4542 This prevents bypass of security hardening and performance gains,
4543 especially for curves with specialized EC_METHODs.
4544 By default, if a key encoded with explicit parameters is loaded and later
ece9304c 4545 encoded, the output is still encoded with explicit parameters, even if
44652c16 4546 internally a "named" EC_GROUP is used for computation.
5f8e6c50 4547
44652c16 4548 *Nicola Tuveri*
5f8e6c50 4549
44652c16
DMSP
4550 * Compute ECC cofactors if not provided during EC_GROUP construction. Before
4551 this change, EC_GROUP_set_generator would accept order and/or cofactor as
4552 NULL. After this change, only the cofactor parameter can be NULL. It also
4553 does some minimal sanity checks on the passed order.
d8dc8538 4554 ([CVE-2019-1547])
5f8e6c50 4555
44652c16 4556 *Billy Bob Brumley*
5f8e6c50 4557
44652c16
DMSP
4558 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey.
4559 An attack is simple, if the first CMS_recipientInfo is valid but the
4560 second CMS_recipientInfo is chosen ciphertext. If the second
4561 recipientInfo decodes to PKCS #1 v1.5 form plaintext, the correct
4562 encryption key will be replaced by garbage, and the message cannot be
4563 decoded, but if the RSA decryption fails, the correct encryption key is
4564 used and the recipient will not notice the attack.
4565 As a work around for this potential attack the length of the decrypted
4566 key must be equal to the cipher default key length, in case the
4567 certifiate is not given and all recipientInfo are tried out.
4568 The old behaviour can be re-enabled in the CMS code by setting the
4569 CMS_DEBUG_DECRYPT flag.
d8dc8538 4570 ([CVE-2019-1563])
5f8e6c50 4571
44652c16 4572 *Bernd Edlinger*
5f8e6c50 4573
44652c16 4574 * Document issue with installation paths in diverse Windows builds
5f8e6c50 4575
44652c16
DMSP
4576 '/usr/local/ssl' is an unsafe prefix for location to install OpenSSL
4577 binaries and run-time config file.
d8dc8538 4578 ([CVE-2019-1552])
5f8e6c50 4579
44652c16 4580 *Richard Levitte*
5f8e6c50 4581
257e9d03 4582### Changes between 1.0.2r and 1.0.2s [28 May 2019]
5f8e6c50 4583
44652c16 4584 * Change the default RSA, DSA and DH size to 2048 bit instead of 1024.
ec2bfb7d
DDO
4585 This changes the size when using the `genpkey` command when no size is given.
4586 It fixes an omission in earlier changes that changed all RSA, DSA and DH
4587 generation commands to use 2048 bits by default.
5f8e6c50 4588
44652c16 4589 *Kurt Roeckx*
5f8e6c50 4590
44652c16 4591 * Add FIPS support for Android Arm 64-bit
5f8e6c50 4592
44652c16
DMSP
4593 Support for Android Arm 64-bit was added to the OpenSSL FIPS Object
4594 Module in Version 2.0.10. For some reason, the corresponding target
4595 'android64-aarch64' was missing OpenSSL 1.0.2, whence it could not be
4596 built with FIPS support on Android Arm 64-bit. This omission has been
4597 fixed.
5f8e6c50 4598
44652c16 4599 *Matthias St. Pierre*
5f8e6c50 4600
257e9d03 4601### Changes between 1.0.2q and 1.0.2r [26 Feb 2019]
5f8e6c50 4602
44652c16 4603 * 0-byte record padding oracle
5f8e6c50 4604
44652c16
DMSP
4605 If an application encounters a fatal protocol error and then calls
4606 SSL_shutdown() twice (once to send a close_notify, and once to receive one)
4607 then OpenSSL can respond differently to the calling application if a 0 byte
4608 record is received with invalid padding compared to if a 0 byte record is
4609 received with an invalid MAC. If the application then behaves differently
4610 based on that in a way that is detectable to the remote peer, then this
4611 amounts to a padding oracle that could be used to decrypt data.
5f8e6c50 4612
44652c16
DMSP
4613 In order for this to be exploitable "non-stitched" ciphersuites must be in
4614 use. Stitched ciphersuites are optimised implementations of certain
4615 commonly used ciphersuites. Also the application must call SSL_shutdown()
4616 twice even if a protocol error has occurred (applications should not do
4617 this but some do anyway).
5f8e6c50 4618
44652c16
DMSP
4619 This issue was discovered by Juraj Somorovsky, Robert Merget and Nimrod
4620 Aviram, with additional investigation by Steven Collison and Andrew
4621 Hourselt. It was reported to OpenSSL on 10th December 2018.
d8dc8538 4622 ([CVE-2019-1559])
5f8e6c50
DMSP
4623
4624 *Matt Caswell*
4625
44652c16 4626 * Move strictness check from EVP_PKEY_asn1_new() to EVP_PKEY_asn1_add0().
5f8e6c50 4627
44652c16 4628 *Richard Levitte*
5f8e6c50 4629
257e9d03 4630### Changes between 1.0.2p and 1.0.2q [20 Nov 2018]
5f8e6c50 4631
44652c16 4632 * Microarchitecture timing vulnerability in ECC scalar multiplication
5f8e6c50 4633
44652c16
DMSP
4634 OpenSSL ECC scalar multiplication, used in e.g. ECDSA and ECDH, has been
4635 shown to be vulnerable to a microarchitecture timing side channel attack.
4636 An attacker with sufficient access to mount local timing attacks during
4637 ECDSA signature generation could recover the private key.
5f8e6c50 4638
44652c16
DMSP
4639 This issue was reported to OpenSSL on 26th October 2018 by Alejandro
4640 Cabrera Aldaya, Billy Brumley, Sohaib ul Hassan, Cesar Pereida Garcia and
4641 Nicola Tuveri.
d8dc8538 4642 ([CVE-2018-5407])
5f8e6c50 4643
44652c16 4644 *Billy Brumley*
5f8e6c50 4645
44652c16 4646 * Timing vulnerability in DSA signature generation
5f8e6c50 4647
44652c16
DMSP
4648 The OpenSSL DSA signature algorithm has been shown to be vulnerable to a
4649 timing side channel attack. An attacker could use variations in the signing
4650 algorithm to recover the private key.
5f8e6c50 4651
44652c16 4652 This issue was reported to OpenSSL on 16th October 2018 by Samuel Weiser.
d8dc8538 4653 ([CVE-2018-0734])
5f8e6c50 4654
44652c16 4655 *Paul Dale*
5f8e6c50 4656
44652c16
DMSP
4657 * Resolve a compatibility issue in EC_GROUP handling with the FIPS Object
4658 Module, accidentally introduced while backporting security fixes from the
4659 development branch and hindering the use of ECC in FIPS mode.
5f8e6c50 4660
44652c16 4661 *Nicola Tuveri*
5f8e6c50 4662
257e9d03 4663### Changes between 1.0.2o and 1.0.2p [14 Aug 2018]
5f8e6c50 4664
44652c16 4665 * Client DoS due to large DH parameter
5f8e6c50 4666
44652c16
DMSP
4667 During key agreement in a TLS handshake using a DH(E) based ciphersuite a
4668 malicious server can send a very large prime value to the client. This will
4669 cause the client to spend an unreasonably long period of time generating a
4670 key for this prime resulting in a hang until the client has finished. This
4671 could be exploited in a Denial Of Service attack.
5f8e6c50 4672
44652c16 4673 This issue was reported to OpenSSL on 5th June 2018 by Guido Vranken
d8dc8538 4674 ([CVE-2018-0732])
5f8e6c50 4675
44652c16 4676 *Guido Vranken*
5f8e6c50 4677
44652c16 4678 * Cache timing vulnerability in RSA Key Generation
5f8e6c50 4679
44652c16
DMSP
4680 The OpenSSL RSA Key generation algorithm has been shown to be vulnerable to
4681 a cache timing side channel attack. An attacker with sufficient access to
4682 mount cache timing attacks during the RSA key generation process could
4683 recover the private key.
5f8e6c50 4684
44652c16
DMSP
4685 This issue was reported to OpenSSL on 4th April 2018 by Alejandro Cabrera
4686 Aldaya, Billy Brumley, Cesar Pereida Garcia and Luis Manuel Alvarez Tapia.
d8dc8538 4687 ([CVE-2018-0737])
5f8e6c50 4688
44652c16 4689 *Billy Brumley*
5f8e6c50 4690
44652c16
DMSP
4691 * Make EVP_PKEY_asn1_new() a bit stricter about its input. A NULL pem_str
4692 parameter is no longer accepted, as it leads to a corrupt table. NULL
4693 pem_str is reserved for alias entries only.
5f8e6c50 4694
44652c16 4695 *Richard Levitte*
5f8e6c50 4696
44652c16
DMSP
4697 * Revert blinding in ECDSA sign and instead make problematic addition
4698 length-invariant. Switch even to fixed-length Montgomery multiplication.
5f8e6c50 4699
44652c16 4700 *Andy Polyakov*
5f8e6c50 4701
44652c16
DMSP
4702 * Change generating and checking of primes so that the error rate of not
4703 being prime depends on the intended use based on the size of the input.
4704 For larger primes this will result in more rounds of Miller-Rabin.
4705 The maximal error rate for primes with more than 1080 bits is lowered
4706 to 2^-128.
5f8e6c50 4707
44652c16 4708 *Kurt Roeckx, Annie Yousar*
5f8e6c50 4709
44652c16 4710 * Increase the number of Miller-Rabin rounds for DSA key generating to 64.
5f8e6c50 4711
44652c16 4712 *Kurt Roeckx*
5f8e6c50 4713
44652c16
DMSP
4714 * Add blinding to ECDSA and DSA signatures to protect against side channel
4715 attacks discovered by Keegan Ryan (NCC Group).
5f8e6c50 4716
44652c16 4717 *Matt Caswell*
5f8e6c50 4718
44652c16
DMSP
4719 * When unlocking a pass phrase protected PEM file or PKCS#8 container, we
4720 now allow empty (zero character) pass phrases.
5f8e6c50 4721
44652c16 4722 *Richard Levitte*
5f8e6c50 4723
44652c16
DMSP
4724 * Certificate time validation (X509_cmp_time) enforces stricter
4725 compliance with RFC 5280. Fractional seconds and timezone offsets
4726 are no longer allowed.
5f8e6c50 4727
44652c16 4728 *Emilia Käsper*
5f8e6c50 4729
257e9d03 4730### Changes between 1.0.2n and 1.0.2o [27 Mar 2018]
5f8e6c50 4731
44652c16 4732 * Constructed ASN.1 types with a recursive definition could exceed the stack
5f8e6c50 4733
44652c16
DMSP
4734 Constructed ASN.1 types with a recursive definition (such as can be found
4735 in PKCS7) could eventually exceed the stack given malicious input with
4736 excessive recursion. This could result in a Denial Of Service attack. There
4737 are no such structures used within SSL/TLS that come from untrusted sources
4738 so this is considered safe.
5f8e6c50 4739
44652c16
DMSP
4740 This issue was reported to OpenSSL on 4th January 2018 by the OSS-fuzz
4741 project.
d8dc8538 4742 ([CVE-2018-0739])
5f8e6c50 4743
44652c16 4744 *Matt Caswell*
5f8e6c50 4745
257e9d03 4746### Changes between 1.0.2m and 1.0.2n [7 Dec 2017]
5f8e6c50 4747
44652c16 4748 * Read/write after SSL object in error state
5f8e6c50 4749
44652c16
DMSP
4750 OpenSSL 1.0.2 (starting from version 1.0.2b) introduced an "error state"
4751 mechanism. The intent was that if a fatal error occurred during a handshake
4752 then OpenSSL would move into the error state and would immediately fail if
4753 you attempted to continue the handshake. This works as designed for the
4754 explicit handshake functions (SSL_do_handshake(), SSL_accept() and
4755 SSL_connect()), however due to a bug it does not work correctly if
4756 SSL_read() or SSL_write() is called directly. In that scenario, if the
4757 handshake fails then a fatal error will be returned in the initial function
4758 call. If SSL_read()/SSL_write() is subsequently called by the application
4759 for the same SSL object then it will succeed and the data is passed without
4760 being decrypted/encrypted directly from the SSL/TLS record layer.
5f8e6c50 4761
44652c16
DMSP
4762 In order to exploit this issue an application bug would have to be present
4763 that resulted in a call to SSL_read()/SSL_write() being issued after having
4764 already received a fatal error.
5f8e6c50 4765
44652c16 4766 This issue was reported to OpenSSL by David Benjamin (Google).
d8dc8538 4767 ([CVE-2017-3737])
5f8e6c50
DMSP
4768
4769 *Matt Caswell*
4770
44652c16 4771 * rsaz_1024_mul_avx2 overflow bug on x86_64
5f8e6c50 4772
44652c16
DMSP
4773 There is an overflow bug in the AVX2 Montgomery multiplication procedure
4774 used in exponentiation with 1024-bit moduli. No EC algorithms are affected.
4775 Analysis suggests that attacks against RSA and DSA as a result of this
4776 defect would be very difficult to perform and are not believed likely.
4777 Attacks against DH1024 are considered just feasible, because most of the
4778 work necessary to deduce information about a private key may be performed
4779 offline. The amount of resources required for such an attack would be
4780 significant. However, for an attack on TLS to be meaningful, the server
4781 would have to share the DH1024 private key among multiple clients, which is
4782 no longer an option since CVE-2016-0701.
5f8e6c50 4783
44652c16
DMSP
4784 This only affects processors that support the AVX2 but not ADX extensions
4785 like Intel Haswell (4th generation).
5f8e6c50 4786
44652c16
DMSP
4787 This issue was reported to OpenSSL by David Benjamin (Google). The issue
4788 was originally found via the OSS-Fuzz project.
d8dc8538 4789 ([CVE-2017-3738])
5f8e6c50 4790
44652c16 4791 *Andy Polyakov*
5f8e6c50 4792
257e9d03 4793### Changes between 1.0.2l and 1.0.2m [2 Nov 2017]
44652c16
DMSP
4794
4795 * bn_sqrx8x_internal carry bug on x86_64
5f8e6c50
DMSP
4796
4797 There is a carry propagating bug in the x86_64 Montgomery squaring
4798 procedure. No EC algorithms are affected. Analysis suggests that attacks
4799 against RSA and DSA as a result of this defect would be very difficult to
4800 perform and are not believed likely. Attacks against DH are considered just
4801 feasible (although very difficult) because most of the work necessary to
4802 deduce information about a private key may be performed offline. The amount
4803 of resources required for such an attack would be very significant and
4804 likely only accessible to a limited number of attackers. An attacker would
4805 additionally need online access to an unpatched system using the target
4806 private key in a scenario with persistent DH parameters and a private
44652c16 4807 key that is shared between multiple clients.
5f8e6c50 4808
44652c16
DMSP
4809 This only affects processors that support the BMI1, BMI2 and ADX extensions
4810 like Intel Broadwell (5th generation) and later or AMD Ryzen.
4811
4812 This issue was reported to OpenSSL by the OSS-Fuzz project.
d8dc8538 4813 ([CVE-2017-3736])
5f8e6c50
DMSP
4814
4815 *Andy Polyakov*
4816
44652c16 4817 * Malformed X.509 IPAddressFamily could cause OOB read
5f8e6c50 4818
44652c16
DMSP
4819 If an X.509 certificate has a malformed IPAddressFamily extension,
4820 OpenSSL could do a one-byte buffer overread. The most likely result
4821 would be an erroneous display of the certificate in text format.
5f8e6c50 4822
44652c16 4823 This issue was reported to OpenSSL by the OSS-Fuzz project.
d8dc8538 4824 ([CVE-2017-3735])
5f8e6c50 4825
44652c16 4826 *Rich Salz*
5f8e6c50 4827
257e9d03 4828### Changes between 1.0.2k and 1.0.2l [25 May 2017]
5f8e6c50 4829
44652c16
DMSP
4830 * Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
4831 platform rather than 'mingw'.
5f8e6c50 4832
44652c16 4833 *Richard Levitte*
5f8e6c50 4834
257e9d03 4835### Changes between 1.0.2j and 1.0.2k [26 Jan 2017]
5f8e6c50 4836
44652c16 4837 * Truncated packet could crash via OOB read
5f8e6c50 4838
44652c16
DMSP
4839 If one side of an SSL/TLS path is running on a 32-bit host and a specific
4840 cipher is being used, then a truncated packet can cause that host to
4841 perform an out-of-bounds read, usually resulting in a crash.
5f8e6c50 4842
44652c16 4843 This issue was reported to OpenSSL by Robert Święcki of Google.
d8dc8538 4844 ([CVE-2017-3731])
5f8e6c50 4845
44652c16 4846 *Andy Polyakov*
5f8e6c50 4847
44652c16 4848 * BN_mod_exp may produce incorrect results on x86_64
5f8e6c50 4849
44652c16
DMSP
4850 There is a carry propagating bug in the x86_64 Montgomery squaring
4851 procedure. No EC algorithms are affected. Analysis suggests that attacks
4852 against RSA and DSA as a result of this defect would be very difficult to
4853 perform and are not believed likely. Attacks against DH are considered just
4854 feasible (although very difficult) because most of the work necessary to
4855 deduce information about a private key may be performed offline. The amount
4856 of resources required for such an attack would be very significant and
4857 likely only accessible to a limited number of attackers. An attacker would
4858 additionally need online access to an unpatched system using the target
4859 private key in a scenario with persistent DH parameters and a private
4860 key that is shared between multiple clients. For example this can occur by
4861 default in OpenSSL DHE based SSL/TLS ciphersuites. Note: This issue is very
4862 similar to CVE-2015-3193 but must be treated as a separate problem.
5f8e6c50 4863
44652c16 4864 This issue was reported to OpenSSL by the OSS-Fuzz project.
d8dc8538 4865 ([CVE-2017-3732])
5f8e6c50 4866
44652c16 4867 *Andy Polyakov*
5f8e6c50 4868
44652c16 4869 * Montgomery multiplication may produce incorrect results
5f8e6c50 4870
44652c16
DMSP
4871 There is a carry propagating bug in the Broadwell-specific Montgomery
4872 multiplication procedure that handles input lengths divisible by, but
4873 longer than 256 bits. Analysis suggests that attacks against RSA, DSA
4874 and DH private keys are impossible. This is because the subroutine in
4875 question is not used in operations with the private key itself and an input
4876 of the attacker's direct choice. Otherwise the bug can manifest itself as
4877 transient authentication and key negotiation failures or reproducible
4878 erroneous outcome of public-key operations with specially crafted input.
4879 Among EC algorithms only Brainpool P-512 curves are affected and one
4880 presumably can attack ECDH key negotiation. Impact was not analyzed in
4881 detail, because pre-requisites for attack are considered unlikely. Namely
4882 multiple clients have to choose the curve in question and the server has to
4883 share the private key among them, neither of which is default behaviour.
4884 Even then only clients that chose the curve will be affected.
5f8e6c50 4885
44652c16
DMSP
4886 This issue was publicly reported as transient failures and was not
4887 initially recognized as a security issue. Thanks to Richard Morgan for
4888 providing reproducible case.
d8dc8538 4889 ([CVE-2016-7055])
44652c16
DMSP
4890
4891 *Andy Polyakov*
4892
4893 * OpenSSL now fails if it receives an unrecognised record type in TLS1.0
4894 or TLS1.1. Previously this only happened in SSLv3 and TLS1.2. This is to
4895 prevent issues where no progress is being made and the peer continually
4896 sends unrecognised record types, using up resources processing them.
5f8e6c50
DMSP
4897
4898 *Matt Caswell*
4899
257e9d03 4900### Changes between 1.0.2i and 1.0.2j [26 Sep 2016]
5f8e6c50 4901
44652c16 4902 * Missing CRL sanity check
5f8e6c50 4903
44652c16
DMSP
4904 A bug fix which included a CRL sanity check was added to OpenSSL 1.1.0
4905 but was omitted from OpenSSL 1.0.2i. As a result any attempt to use
4906 CRLs in OpenSSL 1.0.2i will crash with a null pointer exception.
5f8e6c50 4907
44652c16 4908 This issue only affects the OpenSSL 1.0.2i
d8dc8538 4909 ([CVE-2016-7052])
5f8e6c50 4910
44652c16 4911 *Matt Caswell*
5f8e6c50 4912
257e9d03 4913### Changes between 1.0.2h and 1.0.2i [22 Sep 2016]
5f8e6c50 4914
44652c16 4915 * OCSP Status Request extension unbounded memory growth
5f8e6c50 4916
44652c16
DMSP
4917 A malicious client can send an excessively large OCSP Status Request
4918 extension. If that client continually requests renegotiation, sending a
4919 large OCSP Status Request extension each time, then there will be unbounded
4920 memory growth on the server. This will eventually lead to a Denial Of
4921 Service attack through memory exhaustion. Servers with a default
4922 configuration are vulnerable even if they do not support OCSP. Builds using
4923 the "no-ocsp" build time option are not affected.
5f8e6c50 4924
44652c16 4925 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 4926 ([CVE-2016-6304])
5f8e6c50 4927
44652c16 4928 *Matt Caswell*
5f8e6c50 4929
44652c16
DMSP
4930 * In order to mitigate the SWEET32 attack, the DES ciphers were moved from
4931 HIGH to MEDIUM.
5f8e6c50 4932
44652c16
DMSP
4933 This issue was reported to OpenSSL Karthikeyan Bhargavan and Gaetan
4934 Leurent (INRIA)
d8dc8538 4935 ([CVE-2016-2183])
5f8e6c50 4936
44652c16 4937 *Rich Salz*
5f8e6c50 4938
44652c16 4939 * OOB write in MDC2_Update()
5f8e6c50 4940
44652c16
DMSP
4941 An overflow can occur in MDC2_Update() either if called directly or
4942 through the EVP_DigestUpdate() function using MDC2. If an attacker
4943 is able to supply very large amounts of input data after a previous
4944 call to EVP_EncryptUpdate() with a partial block then a length check
4945 can overflow resulting in a heap corruption.
5f8e6c50 4946
44652c16
DMSP
4947 The amount of data needed is comparable to SIZE_MAX which is impractical
4948 on most platforms.
5f8e6c50 4949
44652c16 4950 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 4951 ([CVE-2016-6303])
5f8e6c50
DMSP
4952
4953 *Stephen Henson*
4954
44652c16 4955 * Malformed SHA512 ticket DoS
5f8e6c50 4956
44652c16
DMSP
4957 If a server uses SHA512 for TLS session ticket HMAC it is vulnerable to a
4958 DoS attack where a malformed ticket will result in an OOB read which will
4959 ultimately crash.
5f8e6c50 4960
44652c16
DMSP
4961 The use of SHA512 in TLS session tickets is comparatively rare as it requires
4962 a custom server callback and ticket lookup mechanism.
5f8e6c50 4963
44652c16 4964 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 4965 ([CVE-2016-6302])
5f8e6c50 4966
44652c16 4967 *Stephen Henson*
5f8e6c50 4968
44652c16 4969 * OOB write in BN_bn2dec()
5f8e6c50 4970
44652c16
DMSP
4971 The function BN_bn2dec() does not check the return value of BN_div_word().
4972 This can cause an OOB write if an application uses this function with an
4973 overly large BIGNUM. This could be a problem if an overly large certificate
4974 or CRL is printed out from an untrusted source. TLS is not affected because
4975 record limits will reject an oversized certificate before it is parsed.
5f8e6c50 4976
44652c16 4977 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 4978 ([CVE-2016-2182])
5f8e6c50 4979
44652c16 4980 *Stephen Henson*
5f8e6c50 4981
44652c16 4982 * OOB read in TS_OBJ_print_bio()
5f8e6c50 4983
44652c16
DMSP
4984 The function TS_OBJ_print_bio() misuses OBJ_obj2txt(): the return value is
4985 the total length the OID text representation would use and not the amount
4986 of data written. This will result in OOB reads when large OIDs are
4987 presented.
5f8e6c50 4988
44652c16 4989 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 4990 ([CVE-2016-2180])
5f8e6c50 4991
44652c16 4992 *Stephen Henson*
5f8e6c50 4993
44652c16 4994 * Pointer arithmetic undefined behaviour
5f8e6c50 4995
44652c16 4996 Avoid some undefined pointer arithmetic
5f8e6c50 4997
44652c16
DMSP
4998 A common idiom in the codebase is to check limits in the following manner:
4999 "p + len > limit"
5f8e6c50 5000
44652c16
DMSP
5001 Where "p" points to some malloc'd data of SIZE bytes and
5002 limit == p + SIZE
5f8e6c50 5003
44652c16
DMSP
5004 "len" here could be from some externally supplied data (e.g. from a TLS
5005 message).
5f8e6c50 5006
44652c16
DMSP
5007 The rules of C pointer arithmetic are such that "p + len" is only well
5008 defined where len <= SIZE. Therefore the above idiom is actually
5009 undefined behaviour.
5f8e6c50 5010
44652c16
DMSP
5011 For example this could cause problems if some malloc implementation
5012 provides an address for "p" such that "p + len" actually overflows for
5013 values of len that are too big and therefore p + len < limit.
5f8e6c50 5014
44652c16 5015 This issue was reported to OpenSSL by Guido Vranken
d8dc8538 5016 ([CVE-2016-2177])
5f8e6c50 5017
44652c16 5018 *Matt Caswell*
5f8e6c50 5019
44652c16 5020 * Constant time flag not preserved in DSA signing
5f8e6c50 5021
44652c16
DMSP
5022 Operations in the DSA signing algorithm should run in constant time in
5023 order to avoid side channel attacks. A flaw in the OpenSSL DSA
5024 implementation means that a non-constant time codepath is followed for
5025 certain operations. This has been demonstrated through a cache-timing
5026 attack to be sufficient for an attacker to recover the private DSA key.
5f8e6c50 5027
44652c16
DMSP
5028 This issue was reported by César Pereida (Aalto University), Billy Brumley
5029 (Tampere University of Technology), and Yuval Yarom (The University of
5030 Adelaide and NICTA).
d8dc8538 5031 ([CVE-2016-2178])
5f8e6c50 5032
44652c16 5033 *César Pereida*
5f8e6c50 5034
44652c16 5035 * DTLS buffered message DoS
5f8e6c50 5036
44652c16
DMSP
5037 In a DTLS connection where handshake messages are delivered out-of-order
5038 those messages that OpenSSL is not yet ready to process will be buffered
5039 for later use. Under certain circumstances, a flaw in the logic means that
5040 those messages do not get removed from the buffer even though the handshake
5041 has been completed. An attacker could force up to approx. 15 messages to
5042 remain in the buffer when they are no longer required. These messages will
5043 be cleared when the DTLS connection is closed. The default maximum size for
5044 a message is 100k. Therefore the attacker could force an additional 1500k
5045 to be consumed per connection. By opening many simulataneous connections an
5046 attacker could cause a DoS attack through memory exhaustion.
5f8e6c50 5047
44652c16 5048 This issue was reported to OpenSSL by Quan Luo.
d8dc8538 5049 ([CVE-2016-2179])
5f8e6c50 5050
44652c16 5051 *Matt Caswell*
5f8e6c50 5052
44652c16 5053 * DTLS replay protection DoS
5f8e6c50 5054
44652c16
DMSP
5055 A flaw in the DTLS replay attack protection mechanism means that records
5056 that arrive for future epochs update the replay protection "window" before
5057 the MAC for the record has been validated. This could be exploited by an
5058 attacker by sending a record for the next epoch (which does not have to
5059 decrypt or have a valid MAC), with a very large sequence number. This means
5060 that all subsequent legitimate packets are dropped causing a denial of
5061 service for a specific DTLS connection.
5f8e6c50 5062
44652c16 5063 This issue was reported to OpenSSL by the OCAP audit team.
d8dc8538 5064 ([CVE-2016-2181])
5f8e6c50 5065
44652c16 5066 *Matt Caswell*
5f8e6c50 5067
44652c16 5068 * Certificate message OOB reads
5f8e6c50 5069
44652c16
DMSP
5070 In OpenSSL 1.0.2 and earlier some missing message length checks can result
5071 in OOB reads of up to 2 bytes beyond an allocated buffer. There is a
5072 theoretical DoS risk but this has not been observed in practice on common
5073 platforms.
5f8e6c50 5074
44652c16
DMSP
5075 The messages affected are client certificate, client certificate request
5076 and server certificate. As a result the attack can only be performed
5077 against a client or a server which enables client authentication.
5f8e6c50 5078
44652c16 5079 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 5080 ([CVE-2016-6306])
5f8e6c50 5081
44652c16 5082 *Stephen Henson*
5f8e6c50 5083
257e9d03 5084### Changes between 1.0.2g and 1.0.2h [3 May 2016]
5f8e6c50 5085
44652c16 5086 * Prevent padding oracle in AES-NI CBC MAC check
5f8e6c50 5087
44652c16
DMSP
5088 A MITM attacker can use a padding oracle attack to decrypt traffic
5089 when the connection uses an AES CBC cipher and the server support
5090 AES-NI.
5f8e6c50 5091
44652c16 5092 This issue was introduced as part of the fix for Lucky 13 padding
d8dc8538 5093 attack ([CVE-2013-0169]). The padding check was rewritten to be in
44652c16
DMSP
5094 constant time by making sure that always the same bytes are read and
5095 compared against either the MAC or padding bytes. But it no longer
5096 checked that there was enough data to have both the MAC and padding
5097 bytes.
5f8e6c50 5098
44652c16 5099 This issue was reported by Juraj Somorovsky using TLS-Attacker.
d8dc8538 5100 ([CVE-2016-2107])
5f8e6c50 5101
44652c16 5102 *Kurt Roeckx*
5f8e6c50 5103
44652c16
DMSP
5104 * Fix EVP_EncodeUpdate overflow
5105
5106 An overflow can occur in the EVP_EncodeUpdate() function which is used for
5107 Base64 encoding of binary data. If an attacker is able to supply very large
5108 amounts of input data then a length check can overflow resulting in a heap
5109 corruption.
5110
5111 Internally to OpenSSL the EVP_EncodeUpdate() function is primarily used by
257e9d03 5112 the `PEM_write_bio*` family of functions. These are mainly used within the
44652c16
DMSP
5113 OpenSSL command line applications, so any application which processes data
5114 from an untrusted source and outputs it as a PEM file should be considered
5115 vulnerable to this issue. User applications that call these APIs directly
5116 with large amounts of untrusted data may also be vulnerable.
5117
5118 This issue was reported by Guido Vranken.
d8dc8538 5119 ([CVE-2016-2105])
5f8e6c50
DMSP
5120
5121 *Matt Caswell*
5122
44652c16 5123 * Fix EVP_EncryptUpdate overflow
5f8e6c50 5124
44652c16
DMSP
5125 An overflow can occur in the EVP_EncryptUpdate() function. If an attacker
5126 is able to supply very large amounts of input data after a previous call to
5127 EVP_EncryptUpdate() with a partial block then a length check can overflow
5128 resulting in a heap corruption. Following an analysis of all OpenSSL
5129 internal usage of the EVP_EncryptUpdate() function all usage is one of two
5130 forms. The first form is where the EVP_EncryptUpdate() call is known to be
5131 the first called function after an EVP_EncryptInit(), and therefore that
5132 specific call must be safe. The second form is where the length passed to
5133 EVP_EncryptUpdate() can be seen from the code to be some small value and
5134 therefore there is no possibility of an overflow. Since all instances are
5135 one of these two forms, it is believed that there can be no overflows in
5136 internal code due to this problem. It should be noted that
5137 EVP_DecryptUpdate() can call EVP_EncryptUpdate() in certain code paths.
5138 Also EVP_CipherUpdate() is a synonym for EVP_EncryptUpdate(). All instances
5139 of these calls have also been analysed too and it is believed there are no
5140 instances in internal usage where an overflow could occur.
5f8e6c50 5141
44652c16 5142 This issue was reported by Guido Vranken.
d8dc8538 5143 ([CVE-2016-2106])
5f8e6c50
DMSP
5144
5145 *Matt Caswell*
5146
44652c16 5147 * Prevent ASN.1 BIO excessive memory allocation
5f8e6c50 5148
44652c16
DMSP
5149 When ASN.1 data is read from a BIO using functions such as d2i_CMS_bio()
5150 a short invalid encoding can cause allocation of large amounts of memory
5151 potentially consuming excessive resources or exhausting memory.
5f8e6c50 5152
44652c16
DMSP
5153 Any application parsing untrusted data through d2i BIO functions is
5154 affected. The memory based functions such as d2i_X509() are *not* affected.
5155 Since the memory based functions are used by the TLS library, TLS
5156 applications are not affected.
5157
5158 This issue was reported by Brian Carpenter.
d8dc8538 5159 ([CVE-2016-2109])
5f8e6c50
DMSP
5160
5161 *Stephen Henson*
5162
44652c16 5163 * EBCDIC overread
5f8e6c50 5164
44652c16
DMSP
5165 ASN1 Strings that are over 1024 bytes can cause an overread in applications
5166 using the X509_NAME_oneline() function on EBCDIC systems. This could result
5167 in arbitrary stack data being returned in the buffer.
5f8e6c50 5168
44652c16 5169 This issue was reported by Guido Vranken.
d8dc8538 5170 ([CVE-2016-2176])
5f8e6c50 5171
44652c16 5172 *Matt Caswell*
5f8e6c50 5173
44652c16
DMSP
5174 * Modify behavior of ALPN to invoke callback after SNI/servername
5175 callback, such that updates to the SSL_CTX affect ALPN.
5f8e6c50 5176
44652c16 5177 *Todd Short*
5f8e6c50 5178
44652c16
DMSP
5179 * Remove LOW from the DEFAULT cipher list. This removes singles DES from the
5180 default.
5181
5182 *Kurt Roeckx*
5183
5184 * Only remove the SSLv2 methods with the no-ssl2-method option. When the
5185 methods are enabled and ssl2 is disabled the methods return NULL.
5186
5187 *Kurt Roeckx*
5188
257e9d03 5189### Changes between 1.0.2f and 1.0.2g [1 Mar 2016]
44652c16
DMSP
5190
5191* Disable weak ciphers in SSLv3 and up in default builds of OpenSSL.
5192 Builds that are not configured with "enable-weak-ssl-ciphers" will not
5193 provide any "EXPORT" or "LOW" strength ciphers.
5194
5195 *Viktor Dukhovni*
5196
5197* Disable SSLv2 default build, default negotiation and weak ciphers. SSLv2
5198 is by default disabled at build-time. Builds that are not configured with
5199 "enable-ssl2" will not support SSLv2. Even if "enable-ssl2" is used,
5200 users who want to negotiate SSLv2 via the version-flexible SSLv23_method()
5201 will need to explicitly call either of:
5202
5203 SSL_CTX_clear_options(ctx, SSL_OP_NO_SSLv2);
5204 or
5205 SSL_clear_options(ssl, SSL_OP_NO_SSLv2);
5206
5207 as appropriate. Even if either of those is used, or the application
5208 explicitly uses the version-specific SSLv2_method() or its client and
5209 server variants, SSLv2 ciphers vulnerable to exhaustive search key
5210 recovery have been removed. Specifically, the SSLv2 40-bit EXPORT
5211 ciphers, and SSLv2 56-bit DES are no longer available.
d8dc8538 5212 ([CVE-2016-0800])
44652c16
DMSP
5213
5214 *Viktor Dukhovni*
5215
5216 * Fix a double-free in DSA code
5217
5218 A double free bug was discovered when OpenSSL parses malformed DSA private
5219 keys and could lead to a DoS attack or memory corruption for applications
5220 that receive DSA private keys from untrusted sources. This scenario is
5221 considered rare.
5222
5223 This issue was reported to OpenSSL by Adam Langley(Google/BoringSSL) using
5224 libFuzzer.
d8dc8538 5225 ([CVE-2016-0705])
44652c16
DMSP
5226
5227 *Stephen Henson*
5228
5229 * Disable SRP fake user seed to address a server memory leak.
5230
5231 Add a new method SRP_VBASE_get1_by_user that handles the seed properly.
5232
5233 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
5234 In order to fix an unavoidable memory leak, SRP_VBASE_get_by_user
5235 was changed to ignore the "fake user" SRP seed, even if the seed
5236 is configured.
5237
5238 Users should use SRP_VBASE_get1_by_user instead. Note that in
5239 SRP_VBASE_get1_by_user, caller must free the returned value. Note
5240 also that even though configuring the SRP seed attempts to hide
5241 invalid usernames by continuing the handshake with fake
5242 credentials, this behaviour is not constant time and no strong
5243 guarantees are made that the handshake is indistinguishable from
5244 that of a valid user.
d8dc8538 5245 ([CVE-2016-0798])
44652c16
DMSP
5246
5247 *Emilia Käsper*
5248
5249 * Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption
5250
5251 In the BN_hex2bn function the number of hex digits is calculated using an
1dc1ea18
DDO
5252 int value `i`. Later `bn_expand` is called with a value of `i * 4`. For
5253 large values of `i` this can result in `bn_expand` not allocating any
5254 memory because `i * 4` is negative. This can leave the internal BIGNUM data
44652c16 5255 field as NULL leading to a subsequent NULL ptr deref. For very large values
1dc1ea18 5256 of `i`, the calculation `i * 4` could be a positive value smaller than `i`.
44652c16
DMSP
5257 In this case memory is allocated to the internal BIGNUM data field, but it
5258 is insufficiently sized leading to heap corruption. A similar issue exists
5259 in BN_dec2bn. This could have security consequences if BN_hex2bn/BN_dec2bn
5260 is ever called by user applications with very large untrusted hex/dec data.
5261 This is anticipated to be a rare occurrence.
5262
5263 All OpenSSL internal usage of these functions use data that is not expected
5264 to be untrusted, e.g. config file data or application command line
5265 arguments. If user developed applications generate config file data based
5266 on untrusted data then it is possible that this could also lead to security
5267 consequences. This is also anticipated to be rare.
5268
5269 This issue was reported to OpenSSL by Guido Vranken.
d8dc8538 5270 ([CVE-2016-0797])
44652c16
DMSP
5271
5272 *Matt Caswell*
5273
257e9d03 5274 * Fix memory issues in `BIO_*printf` functions
44652c16 5275
1dc1ea18 5276 The internal `fmtstr` function used in processing a "%s" format string in
257e9d03 5277 the `BIO_*printf` functions could overflow while calculating the length of a
44652c16
DMSP
5278 string and cause an OOB read when printing very long strings.
5279
1dc1ea18 5280 Additionally the internal `doapr_outch` function can attempt to write to an
44652c16
DMSP
5281 OOB memory location (at an offset from the NULL pointer) in the event of a
5282 memory allocation failure. In 1.0.2 and below this could be caused where
5283 the size of a buffer to be allocated is greater than INT_MAX. E.g. this
5284 could be in processing a very long "%s" format string. Memory leaks can
5285 also occur.
5286
5287 The first issue may mask the second issue dependent on compiler behaviour.
5288 These problems could enable attacks where large amounts of untrusted data
257e9d03 5289 is passed to the `BIO_*printf` functions. If applications use these functions
44652c16
DMSP
5290 in this way then they could be vulnerable. OpenSSL itself uses these
5291 functions when printing out human-readable dumps of ASN.1 data. Therefore
5292 applications that print this data could be vulnerable if the data is from
5293 untrusted sources. OpenSSL command line applications could also be
5294 vulnerable where they print out ASN.1 data, or if untrusted data is passed
5295 as command line arguments.
5296
5297 Libssl is not considered directly vulnerable. Additionally certificates etc
5298 received via remote connections via libssl are also unlikely to be able to
5299 trigger these issues because of message size limits enforced within libssl.
5300
5301 This issue was reported to OpenSSL Guido Vranken.
d8dc8538 5302 ([CVE-2016-0799])
44652c16
DMSP
5303
5304 *Matt Caswell*
5305
5306 * Side channel attack on modular exponentiation
5307
5308 A side-channel attack was found which makes use of cache-bank conflicts on
5309 the Intel Sandy-Bridge microarchitecture which could lead to the recovery
5310 of RSA keys. The ability to exploit this issue is limited as it relies on
5311 an attacker who has control of code in a thread running on the same
5312 hyper-threaded core as the victim thread which is performing decryptions.
5313
5314 This issue was reported to OpenSSL by Yuval Yarom, The University of
5315 Adelaide and NICTA, Daniel Genkin, Technion and Tel Aviv University, and
5316 Nadia Heninger, University of Pennsylvania with more information at
257e9d03 5317 <http://cachebleed.info>.
d8dc8538 5318 ([CVE-2016-0702])
44652c16
DMSP
5319
5320 *Andy Polyakov*
5321
ec2bfb7d 5322 * Change the `req` command to generate a 2048-bit RSA/DSA key by default,
44652c16
DMSP
5323 if no keysize is specified with default_bits. This fixes an
5324 omission in an earlier change that changed all RSA/DSA key generation
ec2bfb7d 5325 commands to use 2048 bits by default.
44652c16
DMSP
5326
5327 *Emilia Käsper*
5328
257e9d03
RS
5329### Changes between 1.0.2e and 1.0.2f [28 Jan 2016]
5330
44652c16
DMSP
5331 * DH small subgroups
5332
5333 Historically OpenSSL only ever generated DH parameters based on "safe"
5334 primes. More recently (in version 1.0.2) support was provided for
5335 generating X9.42 style parameter files such as those required for RFC 5114
5336 support. The primes used in such files may not be "safe". Where an
5337 application is using DH configured with parameters based on primes that are
5338 not "safe" then an attacker could use this fact to find a peer's private
5339 DH exponent. This attack requires that the attacker complete multiple
5340 handshakes in which the peer uses the same private DH exponent. For example
5341 this could be used to discover a TLS server's private DH exponent if it's
5342 reusing the private DH exponent or it's using a static DH ciphersuite.
5343
5344 OpenSSL provides the option SSL_OP_SINGLE_DH_USE for ephemeral DH (DHE) in
5345 TLS. It is not on by default. If the option is not set then the server
5346 reuses the same private DH exponent for the life of the server process and
5347 would be vulnerable to this attack. It is believed that many popular
5348 applications do set this option and would therefore not be at risk.
5349
5350 The fix for this issue adds an additional check where a "q" parameter is
5351 available (as is the case in X9.42 based parameters). This detects the
5352 only known attack, and is the only possible defense for static DH
5353 ciphersuites. This could have some performance impact.
5354
5355 Additionally the SSL_OP_SINGLE_DH_USE option has been switched on by
5356 default and cannot be disabled. This could have some performance impact.
5357
5358 This issue was reported to OpenSSL by Antonio Sanso (Adobe).
d8dc8538 5359 ([CVE-2016-0701])
44652c16
DMSP
5360
5361 *Matt Caswell*
5362
5363 * SSLv2 doesn't block disabled ciphers
5364
5365 A malicious client can negotiate SSLv2 ciphers that have been disabled on
5366 the server and complete SSLv2 handshakes even if all SSLv2 ciphers have
5367 been disabled, provided that the SSLv2 protocol was not also disabled via
5368 SSL_OP_NO_SSLv2.
5369
5370 This issue was reported to OpenSSL on 26th December 2015 by Nimrod Aviram
5371 and Sebastian Schinzel.
d8dc8538 5372 ([CVE-2015-3197])
44652c16
DMSP
5373
5374 *Viktor Dukhovni*
5375
257e9d03 5376### Changes between 1.0.2d and 1.0.2e [3 Dec 2015]
44652c16
DMSP
5377
5378 * BN_mod_exp may produce incorrect results on x86_64
5379
5380 There is a carry propagating bug in the x86_64 Montgomery squaring
5381 procedure. No EC algorithms are affected. Analysis suggests that attacks
5382 against RSA and DSA as a result of this defect would be very difficult to
5383 perform and are not believed likely. Attacks against DH are considered just
5384 feasible (although very difficult) because most of the work necessary to
5385 deduce information about a private key may be performed offline. The amount
5386 of resources required for such an attack would be very significant and
5387 likely only accessible to a limited number of attackers. An attacker would
5388 additionally need online access to an unpatched system using the target
5389 private key in a scenario with persistent DH parameters and a private
5390 key that is shared between multiple clients. For example this can occur by
5391 default in OpenSSL DHE based SSL/TLS ciphersuites.
5392
5393 This issue was reported to OpenSSL by Hanno Böck.
d8dc8538 5394 ([CVE-2015-3193])
44652c16
DMSP
5395
5396 *Andy Polyakov*
5397
5398 * Certificate verify crash with missing PSS parameter
5399
5400 The signature verification routines will crash with a NULL pointer
5401 dereference if presented with an ASN.1 signature using the RSA PSS
5402 algorithm and absent mask generation function parameter. Since these
5403 routines are used to verify certificate signature algorithms this can be
5404 used to crash any certificate verification operation and exploited in a
5405 DoS attack. Any application which performs certificate verification is
5406 vulnerable including OpenSSL clients and servers which enable client
5407 authentication.
5408
5409 This issue was reported to OpenSSL by Loïc Jonas Etienne (Qnective AG).
d8dc8538 5410 ([CVE-2015-3194])
44652c16
DMSP
5411
5412 *Stephen Henson*
5413
5414 * X509_ATTRIBUTE memory leak
5415
5416 When presented with a malformed X509_ATTRIBUTE structure OpenSSL will leak
5417 memory. This structure is used by the PKCS#7 and CMS routines so any
5418 application which reads PKCS#7 or CMS data from untrusted sources is
5419 affected. SSL/TLS is not affected.
5420
5421 This issue was reported to OpenSSL by Adam Langley (Google/BoringSSL) using
5422 libFuzzer.
d8dc8538 5423 ([CVE-2015-3195])
44652c16
DMSP
5424
5425 *Stephen Henson*
5426
5427 * Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
5428 This changes the decoding behaviour for some invalid messages,
5429 though the change is mostly in the more lenient direction, and
5430 legacy behaviour is preserved as much as possible.
5431
5432 *Emilia Käsper*
5433
5434 * In DSA_generate_parameters_ex, if the provided seed is too short,
5435 return an error
5436
5437 *Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>*
5438
257e9d03 5439### Changes between 1.0.2c and 1.0.2d [9 Jul 2015]
44652c16
DMSP
5440
5441 * Alternate chains certificate forgery
5442
5443 During certificate verification, OpenSSL will attempt to find an
5444 alternative certificate chain if the first attempt to build such a chain
5445 fails. An error in the implementation of this logic can mean that an
5446 attacker could cause certain checks on untrusted certificates to be
5447 bypassed, such as the CA flag, enabling them to use a valid leaf
5448 certificate to act as a CA and "issue" an invalid certificate.
5449
5450 This issue was reported to OpenSSL by Adam Langley/David Benjamin
5451 (Google/BoringSSL).
5452
5453 *Matt Caswell*
5454
257e9d03 5455### Changes between 1.0.2b and 1.0.2c [12 Jun 2015]
44652c16
DMSP
5456
5457 * Fix HMAC ABI incompatibility. The previous version introduced an ABI
5458 incompatibility in the handling of HMAC. The previous ABI has now been
5459 restored.
5460
5461 *Matt Caswell*
5462
257e9d03 5463### Changes between 1.0.2a and 1.0.2b [11 Jun 2015]
44652c16
DMSP
5464
5465 * Malformed ECParameters causes infinite loop
5466
5467 When processing an ECParameters structure OpenSSL enters an infinite loop
5468 if the curve specified is over a specially malformed binary polynomial
5469 field.
5470
5471 This can be used to perform denial of service against any
5472 system which processes public keys, certificate requests or
5473 certificates. This includes TLS clients and TLS servers with
5474 client authentication enabled.
5475
5476 This issue was reported to OpenSSL by Joseph Barr-Pixton.
d8dc8538 5477 ([CVE-2015-1788])
44652c16
DMSP
5478
5479 *Andy Polyakov*
5480
5481 * Exploitable out-of-bounds read in X509_cmp_time
5482
5483 X509_cmp_time does not properly check the length of the ASN1_TIME
5484 string and can read a few bytes out of bounds. In addition,
5485 X509_cmp_time accepts an arbitrary number of fractional seconds in the
5486 time string.
5487
5488 An attacker can use this to craft malformed certificates and CRLs of
5489 various sizes and potentially cause a segmentation fault, resulting in
5490 a DoS on applications that verify certificates or CRLs. TLS clients
5491 that verify CRLs are affected. TLS clients and servers with client
5492 authentication enabled may be affected if they use custom verification
5493 callbacks.
5494
5495 This issue was reported to OpenSSL by Robert Swiecki (Google), and
5496 independently by Hanno Böck.
d8dc8538 5497 ([CVE-2015-1789])
44652c16
DMSP
5498
5499 *Emilia Käsper*
5500
5501 * PKCS7 crash with missing EnvelopedContent
5502
5503 The PKCS#7 parsing code does not handle missing inner EncryptedContent
5504 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs
5505 with missing content and trigger a NULL pointer dereference on parsing.
5506
5507 Applications that decrypt PKCS#7 data or otherwise parse PKCS#7
5508 structures from untrusted sources are affected. OpenSSL clients and
5509 servers are not affected.
5510
5511 This issue was reported to OpenSSL by Michal Zalewski (Google).
d8dc8538 5512 ([CVE-2015-1790])
44652c16
DMSP
5513
5514 *Emilia Käsper*
5515
5516 * CMS verify infinite loop with unknown hash function
5517
5518 When verifying a signedData message the CMS code can enter an infinite loop
5519 if presented with an unknown hash function OID. This can be used to perform
5520 denial of service against any system which verifies signedData messages using
5521 the CMS code.
5522 This issue was reported to OpenSSL by Johannes Bauer.
d8dc8538 5523 ([CVE-2015-1792])
44652c16
DMSP
5524
5525 *Stephen Henson*
5526
5527 * Race condition handling NewSessionTicket
5528
5529 If a NewSessionTicket is received by a multi-threaded client when attempting to
5530 reuse a previous ticket then a race condition can occur potentially leading to
5531 a double free of the ticket data.
d8dc8538 5532 ([CVE-2015-1791])
44652c16
DMSP
5533
5534 *Matt Caswell*
5535
5536 * Only support 256-bit or stronger elliptic curves with the
5537 'ecdh_auto' setting (server) or by default (client). Of supported
5538 curves, prefer P-256 (both).
5539
5540 *Emilia Kasper*
5541
257e9d03 5542### Changes between 1.0.2 and 1.0.2a [19 Mar 2015]
44652c16
DMSP
5543
5544 * ClientHello sigalgs DoS fix
5545
5546 If a client connects to an OpenSSL 1.0.2 server and renegotiates with an
5547 invalid signature algorithms extension a NULL pointer dereference will
5548 occur. This can be exploited in a DoS attack against the server.
5549
5550 This issue was was reported to OpenSSL by David Ramos of Stanford
5551 University.
d8dc8538 5552 ([CVE-2015-0291])
44652c16
DMSP
5553
5554 *Stephen Henson and Matt Caswell*
5555
5556 * Multiblock corrupted pointer fix
5557
5558 OpenSSL 1.0.2 introduced the "multiblock" performance improvement. This
5559 feature only applies on 64 bit x86 architecture platforms that support AES
5560 NI instructions. A defect in the implementation of "multiblock" can cause
5561 OpenSSL's internal write buffer to become incorrectly set to NULL when
5562 using non-blocking IO. Typically, when the user application is using a
5563 socket BIO for writing, this will only result in a failed connection.
5564 However if some other BIO is used then it is likely that a segmentation
5565 fault will be triggered, thus enabling a potential DoS attack.
5566
5567 This issue was reported to OpenSSL by Daniel Danner and Rainer Mueller.
d8dc8538 5568 ([CVE-2015-0290])
44652c16
DMSP
5569
5570 *Matt Caswell*
5571
5572 * Segmentation fault in DTLSv1_listen fix
5573
5574 The DTLSv1_listen function is intended to be stateless and processes the
5575 initial ClientHello from many peers. It is common for user code to loop
5576 over the call to DTLSv1_listen until a valid ClientHello is received with
5577 an associated cookie. A defect in the implementation of DTLSv1_listen means
5578 that state is preserved in the SSL object from one invocation to the next
5579 that can lead to a segmentation fault. Errors processing the initial
5580 ClientHello can trigger this scenario. An example of such an error could be
5581 that a DTLS1.0 only client is attempting to connect to a DTLS1.2 only
5582 server.
5583
5584 This issue was reported to OpenSSL by Per Allansson.
d8dc8538 5585 ([CVE-2015-0207])
44652c16
DMSP
5586
5587 *Matt Caswell*
5588
5589 * Segmentation fault in ASN1_TYPE_cmp fix
5590
5591 The function ASN1_TYPE_cmp will crash with an invalid read if an attempt is
5592 made to compare ASN.1 boolean types. Since ASN1_TYPE_cmp is used to check
5593 certificate signature algorithm consistency this can be used to crash any
5594 certificate verification operation and exploited in a DoS attack. Any
5595 application which performs certificate verification is vulnerable including
5596 OpenSSL clients and servers which enable client authentication.
d8dc8538 5597 ([CVE-2015-0286])
44652c16
DMSP
5598
5599 *Stephen Henson*
5600
5601 * Segmentation fault for invalid PSS parameters fix
5602
5603 The signature verification routines will crash with a NULL pointer
5604 dereference if presented with an ASN.1 signature using the RSA PSS
5605 algorithm and invalid parameters. Since these routines are used to verify
5606 certificate signature algorithms this can be used to crash any
5607 certificate verification operation and exploited in a DoS attack. Any
5608 application which performs certificate verification is vulnerable including
5609 OpenSSL clients and servers which enable client authentication.
5610
5611 This issue was was reported to OpenSSL by Brian Carpenter.
d8dc8538 5612 ([CVE-2015-0208])
44652c16
DMSP
5613
5614 *Stephen Henson*
5615
5616 * ASN.1 structure reuse memory corruption fix
5617
5618 Reusing a structure in ASN.1 parsing may allow an attacker to cause
5619 memory corruption via an invalid write. Such reuse is and has been
5620 strongly discouraged and is believed to be rare.
5621
5622 Applications that parse structures containing CHOICE or ANY DEFINED BY
5623 components may be affected. Certificate parsing (d2i_X509 and related
5624 functions) are however not affected. OpenSSL clients and servers are
5625 not affected.
d8dc8538 5626 ([CVE-2015-0287])
44652c16
DMSP
5627
5628 *Stephen Henson*
5629
5630 * PKCS7 NULL pointer dereferences fix
5631
5632 The PKCS#7 parsing code does not handle missing outer ContentInfo
5633 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs with
5634 missing content and trigger a NULL pointer dereference on parsing.
5635
5636 Applications that verify PKCS#7 signatures, decrypt PKCS#7 data or
5637 otherwise parse PKCS#7 structures from untrusted sources are
5638 affected. OpenSSL clients and servers are not affected.
5639
5640 This issue was reported to OpenSSL by Michal Zalewski (Google).
d8dc8538 5641 ([CVE-2015-0289])
44652c16
DMSP
5642
5643 *Emilia Käsper*
5644
5645 * DoS via reachable assert in SSLv2 servers fix
5646
5647 A malicious client can trigger an OPENSSL_assert (i.e., an abort) in
5648 servers that both support SSLv2 and enable export cipher suites by sending
5649 a specially crafted SSLv2 CLIENT-MASTER-KEY message.
5650
5651 This issue was discovered by Sean Burford (Google) and Emilia Käsper
5652 (OpenSSL development team).
d8dc8538 5653 ([CVE-2015-0293])
44652c16
DMSP
5654
5655 *Emilia Käsper*
5656
5657 * Empty CKE with client auth and DHE fix
5658
5659 If client auth is used then a server can seg fault in the event of a DHE
5660 ciphersuite being selected and a zero length ClientKeyExchange message
5661 being sent by the client. This could be exploited in a DoS attack.
d8dc8538 5662 ([CVE-2015-1787])
44652c16
DMSP
5663
5664 *Matt Caswell*
5665
5666 * Handshake with unseeded PRNG fix
5667
5668 Under certain conditions an OpenSSL 1.0.2 client can complete a handshake
5669 with an unseeded PRNG. The conditions are:
5670 - The client is on a platform where the PRNG has not been seeded
5671 automatically, and the user has not seeded manually
5672 - A protocol specific client method version has been used (i.e. not
5673 SSL_client_methodv23)
5674 - A ciphersuite is used that does not require additional random data from
5675 the PRNG beyond the initial ClientHello client random (e.g. PSK-RC4-SHA).
5676
5677 If the handshake succeeds then the client random that has been used will
5678 have been generated from a PRNG with insufficient entropy and therefore the
5679 output may be predictable.
5680
5681 For example using the following command with an unseeded openssl will
5682 succeed on an unpatched platform:
5683
5684 openssl s_client -psk 1a2b3c4d -tls1_2 -cipher PSK-RC4-SHA
d8dc8538 5685 ([CVE-2015-0285])
44652c16
DMSP
5686
5687 *Matt Caswell*
5688
5689 * Use After Free following d2i_ECPrivatekey error fix
5690
5691 A malformed EC private key file consumed via the d2i_ECPrivateKey function
5692 could cause a use after free condition. This, in turn, could cause a double
5693 free in several private key parsing functions (such as d2i_PrivateKey
5694 or EVP_PKCS82PKEY) and could lead to a DoS attack or memory corruption
5695 for applications that receive EC private keys from untrusted
5696 sources. This scenario is considered rare.
5697
5698 This issue was discovered by the BoringSSL project and fixed in their
5699 commit 517073cd4b.
d8dc8538 5700 ([CVE-2015-0209])
44652c16
DMSP
5701
5702 *Matt Caswell*
5703
5704 * X509_to_X509_REQ NULL pointer deref fix
5705
5706 The function X509_to_X509_REQ will crash with a NULL pointer dereference if
5707 the certificate key is invalid. This function is rarely used in practice.
5708
5709 This issue was discovered by Brian Carpenter.
d8dc8538 5710 ([CVE-2015-0288])
44652c16
DMSP
5711
5712 *Stephen Henson*
5713
5714 * Removed the export ciphers from the DEFAULT ciphers
5715
5716 *Kurt Roeckx*
5717
257e9d03 5718### Changes between 1.0.1l and 1.0.2 [22 Jan 2015]
44652c16
DMSP
5719
5720 * Facilitate "universal" ARM builds targeting range of ARM ISAs, e.g.
5721 ARMv5 through ARMv8, as opposite to "locking" it to single one.
5722 So far those who have to target multiple platforms would compromise
5723 and argue that binary targeting say ARMv5 would still execute on
5724 ARMv8. "Universal" build resolves this compromise by providing
5725 near-optimal performance even on newer platforms.
5726
5727 *Andy Polyakov*
5728
5729 * Accelerated NIST P-256 elliptic curve implementation for x86_64
5730 (other platforms pending).
5731
5732 *Shay Gueron & Vlad Krasnov (Intel Corp), Andy Polyakov*
5f8e6c50
DMSP
5733
5734 * Add support for the SignedCertificateTimestampList certificate and
5735 OCSP response extensions from RFC6962.
5736
44652c16
DMSP
5737 *Rob Stradling*
5738
5739 * Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
5740 for corner cases. (Certain input points at infinity could lead to
5741 bogus results, with non-infinity inputs mapped to infinity too.)
5742
5743 *Bodo Moeller*
5744
5745 * Initial support for PowerISA 2.0.7, first implemented in POWER8.
5746 This covers AES, SHA256/512 and GHASH. "Initial" means that most
5747 common cases are optimized and there still is room for further
5748 improvements. Vector Permutation AES for Altivec is also added.
5749
5750 *Andy Polyakov*
5751
5752 * Add support for little-endian ppc64 Linux target.
5753
5754 *Marcelo Cerri (IBM)*
5755
5756 * Initial support for AMRv8 ISA crypto extensions. This covers AES,
5757 SHA1, SHA256 and GHASH. "Initial" means that most common cases
5758 are optimized and there still is room for further improvements.
5759 Both 32- and 64-bit modes are supported.
5760
5761 *Andy Polyakov, Ard Biesheuvel (Linaro)*
5762
5763 * Improved ARMv7 NEON support.
5764
5765 *Andy Polyakov*
5766
5767 * Support for SPARC Architecture 2011 crypto extensions, first
5768 implemented in SPARC T4. This covers AES, DES, Camellia, SHA1,
5769 SHA256/512, MD5, GHASH and modular exponentiation.
5770
5771 *Andy Polyakov, David Miller*
5772
5773 * Accelerated modular exponentiation for Intel processors, a.k.a.
5774 RSAZ.
5775
5776 *Shay Gueron & Vlad Krasnov (Intel Corp)*
5777
5778 * Support for new and upcoming Intel processors, including AVX2,
5779 BMI and SHA ISA extensions. This includes additional "stitched"
5780 implementations, AESNI-SHA256 and GCM, and multi-buffer support
5781 for TLS encrypt.
5782
5783 This work was sponsored by Intel Corp.
5784
5785 *Andy Polyakov*
5786
5787 * Support for DTLS 1.2. This adds two sets of DTLS methods: DTLS_*_method()
5788 supports both DTLS 1.2 and 1.0 and should use whatever version the peer
5789 supports and DTLSv1_2_*_method() which supports DTLS 1.2 only.
5790
5791 *Steve Henson*
5792
5793 * Use algorithm specific chains in SSL_CTX_use_certificate_chain_file():
5794 this fixes a limitation in previous versions of OpenSSL.
5795
5796 *Steve Henson*
5797
5798 * Extended RSA OAEP support via EVP_PKEY API. Options to specify digest,
5799 MGF1 digest and OAEP label.
5800
5801 *Steve Henson*
5802
5803 * Add EVP support for key wrapping algorithms, to avoid problems with
5804 existing code the flag EVP_CIPHER_CTX_WRAP_ALLOW has to be set in
5805 the EVP_CIPHER_CTX or an error is returned. Add AES and DES3 wrap
5806 algorithms and include tests cases.
5807
5808 *Steve Henson*
5809
5810 * Add functions to allocate and set the fields of an ECDSA_METHOD
5811 structure.
5812
5813 *Douglas E. Engert, Steve Henson*
5814
5815 * New functions OPENSSL_gmtime_diff and ASN1_TIME_diff to find the
5816 difference in days and seconds between two tm or ASN1_TIME structures.
5817
5818 *Steve Henson*
5819
5820 * Add -rev test option to s_server to just reverse order of characters
5821 received by client and send back to server. Also prints an abbreviated
5822 summary of the connection parameters.
5823
5824 *Steve Henson*
5825
5826 * New option -brief for s_client and s_server to print out a brief summary
5827 of connection parameters.
5828
5829 *Steve Henson*
5830
5831 * Add callbacks for arbitrary TLS extensions.
5832
5833 *Trevor Perrin <trevp@trevp.net> and Ben Laurie*
5834
5835 * New option -crl_download in several openssl utilities to download CRLs
5836 from CRLDP extension in certificates.
5837
5838 *Steve Henson*
5839
5840 * New options -CRL and -CRLform for s_client and s_server for CRLs.
5841
5842 *Steve Henson*
5843
5844 * New function X509_CRL_diff to generate a delta CRL from the difference
5845 of two full CRLs. Add support to "crl" utility.
5846
5847 *Steve Henson*
5848
5849 * New functions to set lookup_crls function and to retrieve
5850 X509_STORE from X509_STORE_CTX.
5851
5852 *Steve Henson*
5853
5854 * Print out deprecated issuer and subject unique ID fields in
5855 certificates.
5856
5857 *Steve Henson*
5858
5859 * Extend OCSP I/O functions so they can be used for simple general purpose
5860 HTTP as well as OCSP. New wrapper function which can be used to download
5861 CRLs using the OCSP API.
5862
5863 *Steve Henson*
5864
5865 * Delegate command line handling in s_client/s_server to SSL_CONF APIs.
5866
5867 *Steve Henson*
5868
257e9d03 5869 * `SSL_CONF*` functions. These provide a common framework for application
44652c16
DMSP
5870 configuration using configuration files or command lines.
5871
5872 *Steve Henson*
5873
5874 * SSL/TLS tracing code. This parses out SSL/TLS records using the
5875 message callback and prints the results. Needs compile time option
5876 "enable-ssl-trace". New options to s_client and s_server to enable
5877 tracing.
5878
5879 *Steve Henson*
5880
5881 * New ctrl and macro to retrieve supported points extensions.
5882 Print out extension in s_server and s_client.
5883
5884 *Steve Henson*
5885
5886 * New functions to retrieve certificate signature and signature
5887 OID NID.
5888
5889 *Steve Henson*
5890
5891 * Add functions to retrieve and manipulate the raw cipherlist sent by a
5892 client to OpenSSL.
5893
5894 *Steve Henson*
5895
5896 * New Suite B modes for TLS code. These use and enforce the requirements
5897 of RFC6460: restrict ciphersuites, only permit Suite B algorithms and
5898 only use Suite B curves. The Suite B modes can be set by using the
5899 strings "SUITEB128", "SUITEB192" or "SUITEB128ONLY" for the cipherstring.
5900
5901 *Steve Henson*
5902
5903 * New chain verification flags for Suite B levels of security. Check
5904 algorithms are acceptable when flags are set in X509_verify_cert.
5905
5906 *Steve Henson*
5907
5908 * Make tls1_check_chain return a set of flags indicating checks passed
5909 by a certificate chain. Add additional tests to handle client
5910 certificates: checks for matching certificate type and issuer name
5911 comparison.
5912
5913 *Steve Henson*
5914
5915 * If an attempt is made to use a signature algorithm not in the peer
5916 preference list abort the handshake. If client has no suitable
5917 signature algorithms in response to a certificate request do not
5918 use the certificate.
5919
5920 *Steve Henson*
5921
5922 * If server EC tmp key is not in client preference list abort handshake.
5923
5924 *Steve Henson*
5925
5926 * Add support for certificate stores in CERT structure. This makes it
5927 possible to have different stores per SSL structure or one store in
5928 the parent SSL_CTX. Include distinct stores for certificate chain
5929 verification and chain building. New ctrl SSL_CTRL_BUILD_CERT_CHAIN
5930 to build and store a certificate chain in CERT structure: returning
5931 an error if the chain cannot be built: this will allow applications
5932 to test if a chain is correctly configured.
5933
5934 Note: if the CERT based stores are not set then the parent SSL_CTX
5935 store is used to retain compatibility with existing behaviour.
5936
44652c16
DMSP
5937 *Steve Henson*
5938
5939 * New function ssl_set_client_disabled to set a ciphersuite disabled
5940 mask based on the current session, check mask when sending client
5941 hello and checking the requested ciphersuite.
5942
5943 *Steve Henson*
5944
5945 * New ctrls to retrieve and set certificate types in a certificate
5946 request message. Print out received values in s_client. If certificate
5947 types is not set with custom values set sensible values based on
5948 supported signature algorithms.
5949
5950 *Steve Henson*
5951
5952 * Support for distinct client and server supported signature algorithms.
5953
5954 *Steve Henson*
5955
5956 * Add certificate callback. If set this is called whenever a certificate
5957 is required by client or server. An application can decide which
5958 certificate chain to present based on arbitrary criteria: for example
5959 supported signature algorithms. Add very simple example to s_server.
5960 This fixes many of the problems and restrictions of the existing client
5961 certificate callback: for example you can now clear an existing
5962 certificate and specify the whole chain.
5963
5964 *Steve Henson*
5965
5966 * Add new "valid_flags" field to CERT_PKEY structure which determines what
5967 the certificate can be used for (if anything). Set valid_flags field
5968 in new tls1_check_chain function. Simplify ssl_set_cert_masks which used
5969 to have similar checks in it.
5970
5971 Add new "cert_flags" field to CERT structure and include a "strict mode".
5972 This enforces some TLS certificate requirements (such as only permitting
5973 certificate signature algorithms contained in the supported algorithms
5974 extension) which some implementations ignore: this option should be used
5975 with caution as it could cause interoperability issues.
5976
5977 *Steve Henson*
5978
5979 * Update and tidy signature algorithm extension processing. Work out
5980 shared signature algorithms based on preferences and peer algorithms
5981 and print them out in s_client and s_server. Abort handshake if no
5982 shared signature algorithms.
5983
5984 *Steve Henson*
5985
5986 * Add new functions to allow customised supported signature algorithms
5987 for SSL and SSL_CTX structures. Add options to s_client and s_server
5988 to support them.
5989
5990 *Steve Henson*
5991
5992 * New function SSL_certs_clear() to delete all references to certificates
5993 from an SSL structure. Before this once a certificate had been added
5994 it couldn't be removed.
5995
5996 *Steve Henson*
5997
5998 * Integrate hostname, email address and IP address checking with certificate
5999 verification. New verify options supporting checking in openssl utility.
6000
6001 *Steve Henson*
6002
6003 * Fixes and wildcard matching support to hostname and email checking
6004 functions. Add manual page.
6005
6006 *Florian Weimer (Red Hat Product Security Team)*
6007
6008 * New functions to check a hostname email or IP address against a
6009 certificate. Add options x509 utility to print results of checks against
6010 a certificate.
6011
6012 *Steve Henson*
6013
6014 * Fix OCSP checking.
6015
6016 *Rob Stradling <rob.stradling@comodo.com> and Ben Laurie*
6017
6018 * Initial experimental support for explicitly trusted non-root CAs.
6019 OpenSSL still tries to build a complete chain to a root but if an
6020 intermediate CA has a trust setting included that is used. The first
6021 setting is used: whether to trust (e.g., -addtrust option to the x509
6022 utility) or reject.
6023
6024 *Steve Henson*
6025
6026 * Add -trusted_first option which attempts to find certificates in the
6027 trusted store even if an untrusted chain is also supplied.
6028
6029 *Steve Henson*
6030
6031 * MIPS assembly pack updates: support for MIPS32r2 and SmartMIPS ASE,
6032 platform support for Linux and Android.
6033
6034 *Andy Polyakov*
6035
6036 * Support for linux-x32, ILP32 environment in x86_64 framework.
6037
6038 *Andy Polyakov*
6039
6040 * Experimental multi-implementation support for FIPS capable OpenSSL.
6041 When in FIPS mode the approved implementations are used as normal,
6042 when not in FIPS mode the internal unapproved versions are used instead.
6043 This means that the FIPS capable OpenSSL isn't forced to use the
6044 (often lower performance) FIPS implementations outside FIPS mode.
6045
6046 *Steve Henson*
6047
6048 * Transparently support X9.42 DH parameters when calling
6049 PEM_read_bio_DHparameters. This means existing applications can handle
6050 the new parameter format automatically.
6051
6052 *Steve Henson*
6053
6054 * Initial experimental support for X9.42 DH parameter format: mainly
6055 to support use of 'q' parameter for RFC5114 parameters.
6056
6057 *Steve Henson*
6058
6059 * Add DH parameters from RFC5114 including test data to dhtest.
6060
6061 *Steve Henson*
6062
6063 * Support for automatic EC temporary key parameter selection. If enabled
6064 the most preferred EC parameters are automatically used instead of
6065 hardcoded fixed parameters. Now a server just has to call:
6066 SSL_CTX_set_ecdh_auto(ctx, 1) and the server will automatically
6067 support ECDH and use the most appropriate parameters.
6068
6069 *Steve Henson*
6070
6071 * Enhance and tidy EC curve and point format TLS extension code. Use
6072 static structures instead of allocation if default values are used.
6073 New ctrls to set curves we wish to support and to retrieve shared curves.
6074 Print out shared curves in s_server. New options to s_server and s_client
6075 to set list of supported curves.
6076
6077 *Steve Henson*
6078
6079 * New ctrls to retrieve supported signature algorithms and
6080 supported curve values as an array of NIDs. Extend openssl utility
6081 to print out received values.
6082
6083 *Steve Henson*
6084
6085 * Add new APIs EC_curve_nist2nid and EC_curve_nid2nist which convert
6086 between NIDs and the more common NIST names such as "P-256". Enhance
6087 ecparam utility and ECC method to recognise the NIST names for curves.
6088
6089 *Steve Henson*
6090
6091 * Enhance SSL/TLS certificate chain handling to support different
6092 chains for each certificate instead of one chain in the parent SSL_CTX.
6093
6094 *Steve Henson*
6095
6096 * Support for fixed DH ciphersuite client authentication: where both
6097 server and client use DH certificates with common parameters.
6098
6099 *Steve Henson*
6100
6101 * Support for fixed DH ciphersuites: those requiring DH server
6102 certificates.
6103
6104 *Steve Henson*
6105
6106 * New function i2d_re_X509_tbs for re-encoding the TBS portion of
6107 the certificate.
6108 Note: Related 1.0.2-beta specific macros X509_get_cert_info,
6109 X509_CINF_set_modified, X509_CINF_get_issuer, X509_CINF_get_extensions and
6110 X509_CINF_get_signature were reverted post internal team review.
6111
44652c16
DMSP
6112OpenSSL 1.0.1
6113-------------
6114
257e9d03 6115### Changes between 1.0.1t and 1.0.1u [22 Sep 2016]
44652c16
DMSP
6116
6117 * OCSP Status Request extension unbounded memory growth
6118
6119 A malicious client can send an excessively large OCSP Status Request
6120 extension. If that client continually requests renegotiation, sending a
6121 large OCSP Status Request extension each time, then there will be unbounded
6122 memory growth on the server. This will eventually lead to a Denial Of
6123 Service attack through memory exhaustion. Servers with a default
6124 configuration are vulnerable even if they do not support OCSP. Builds using
6125 the "no-ocsp" build time option are not affected.
6126
6127 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 6128 ([CVE-2016-6304])
44652c16
DMSP
6129
6130 *Matt Caswell*
6131
6132 * In order to mitigate the SWEET32 attack, the DES ciphers were moved from
6133 HIGH to MEDIUM.
6134
6135 This issue was reported to OpenSSL Karthikeyan Bhargavan and Gaetan
6136 Leurent (INRIA)
d8dc8538 6137 ([CVE-2016-2183])
44652c16
DMSP
6138
6139 *Rich Salz*
6140
6141 * OOB write in MDC2_Update()
6142
6143 An overflow can occur in MDC2_Update() either if called directly or
6144 through the EVP_DigestUpdate() function using MDC2. If an attacker
6145 is able to supply very large amounts of input data after a previous
6146 call to EVP_EncryptUpdate() with a partial block then a length check
6147 can overflow resulting in a heap corruption.
6148
6149 The amount of data needed is comparable to SIZE_MAX which is impractical
6150 on most platforms.
6151
6152 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 6153 ([CVE-2016-6303])
44652c16
DMSP
6154
6155 *Stephen Henson*
6156
6157 * Malformed SHA512 ticket DoS
6158
6159 If a server uses SHA512 for TLS session ticket HMAC it is vulnerable to a
6160 DoS attack where a malformed ticket will result in an OOB read which will
6161 ultimately crash.
6162
6163 The use of SHA512 in TLS session tickets is comparatively rare as it requires
6164 a custom server callback and ticket lookup mechanism.
6165
6166 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 6167 ([CVE-2016-6302])
44652c16
DMSP
6168
6169 *Stephen Henson*
6170
6171 * OOB write in BN_bn2dec()
6172
6173 The function BN_bn2dec() does not check the return value of BN_div_word().
6174 This can cause an OOB write if an application uses this function with an
6175 overly large BIGNUM. This could be a problem if an overly large certificate
6176 or CRL is printed out from an untrusted source. TLS is not affected because
6177 record limits will reject an oversized certificate before it is parsed.
6178
6179 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 6180 ([CVE-2016-2182])
44652c16
DMSP
6181
6182 *Stephen Henson*
6183
6184 * OOB read in TS_OBJ_print_bio()
6185
6186 The function TS_OBJ_print_bio() misuses OBJ_obj2txt(): the return value is
6187 the total length the OID text representation would use and not the amount
6188 of data written. This will result in OOB reads when large OIDs are
6189 presented.
6190
6191 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 6192 ([CVE-2016-2180])
44652c16
DMSP
6193
6194 *Stephen Henson*
6195
6196 * Pointer arithmetic undefined behaviour
6197
6198 Avoid some undefined pointer arithmetic
6199
6200 A common idiom in the codebase is to check limits in the following manner:
6201 "p + len > limit"
6202
6203 Where "p" points to some malloc'd data of SIZE bytes and
6204 limit == p + SIZE
6205
6206 "len" here could be from some externally supplied data (e.g. from a TLS
6207 message).
6208
6209 The rules of C pointer arithmetic are such that "p + len" is only well
6210 defined where len <= SIZE. Therefore the above idiom is actually
6211 undefined behaviour.
6212
6213 For example this could cause problems if some malloc implementation
6214 provides an address for "p" such that "p + len" actually overflows for
6215 values of len that are too big and therefore p + len < limit.
6216
6217 This issue was reported to OpenSSL by Guido Vranken
d8dc8538 6218 ([CVE-2016-2177])
44652c16
DMSP
6219
6220 *Matt Caswell*
6221
6222 * Constant time flag not preserved in DSA signing
6223
6224 Operations in the DSA signing algorithm should run in constant time in
6225 order to avoid side channel attacks. A flaw in the OpenSSL DSA
6226 implementation means that a non-constant time codepath is followed for
6227 certain operations. This has been demonstrated through a cache-timing
6228 attack to be sufficient for an attacker to recover the private DSA key.
6229
6230 This issue was reported by César Pereida (Aalto University), Billy Brumley
6231 (Tampere University of Technology), and Yuval Yarom (The University of
6232 Adelaide and NICTA).
d8dc8538 6233 ([CVE-2016-2178])
44652c16
DMSP
6234
6235 *César Pereida*
6236
6237 * DTLS buffered message DoS
6238
6239 In a DTLS connection where handshake messages are delivered out-of-order
6240 those messages that OpenSSL is not yet ready to process will be buffered
6241 for later use. Under certain circumstances, a flaw in the logic means that
6242 those messages do not get removed from the buffer even though the handshake
6243 has been completed. An attacker could force up to approx. 15 messages to
6244 remain in the buffer when they are no longer required. These messages will
6245 be cleared when the DTLS connection is closed. The default maximum size for
6246 a message is 100k. Therefore the attacker could force an additional 1500k
6247 to be consumed per connection. By opening many simulataneous connections an
6248 attacker could cause a DoS attack through memory exhaustion.
6249
6250 This issue was reported to OpenSSL by Quan Luo.
d8dc8538 6251 ([CVE-2016-2179])
44652c16
DMSP
6252
6253 *Matt Caswell*
6254
6255 * DTLS replay protection DoS
6256
6257 A flaw in the DTLS replay attack protection mechanism means that records
6258 that arrive for future epochs update the replay protection "window" before
6259 the MAC for the record has been validated. This could be exploited by an
6260 attacker by sending a record for the next epoch (which does not have to
6261 decrypt or have a valid MAC), with a very large sequence number. This means
6262 that all subsequent legitimate packets are dropped causing a denial of
6263 service for a specific DTLS connection.
6264
6265 This issue was reported to OpenSSL by the OCAP audit team.
d8dc8538 6266 ([CVE-2016-2181])
44652c16
DMSP
6267
6268 *Matt Caswell*
6269
6270 * Certificate message OOB reads
6271
6272 In OpenSSL 1.0.2 and earlier some missing message length checks can result
6273 in OOB reads of up to 2 bytes beyond an allocated buffer. There is a
6274 theoretical DoS risk but this has not been observed in practice on common
6275 platforms.
6276
6277 The messages affected are client certificate, client certificate request
6278 and server certificate. As a result the attack can only be performed
6279 against a client or a server which enables client authentication.
6280
6281 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 6282 ([CVE-2016-6306])
44652c16
DMSP
6283
6284 *Stephen Henson*
6285
257e9d03 6286### Changes between 1.0.1s and 1.0.1t [3 May 2016]
44652c16
DMSP
6287
6288 * Prevent padding oracle in AES-NI CBC MAC check
6289
6290 A MITM attacker can use a padding oracle attack to decrypt traffic
6291 when the connection uses an AES CBC cipher and the server support
6292 AES-NI.
6293
6294 This issue was introduced as part of the fix for Lucky 13 padding
d8dc8538 6295 attack ([CVE-2013-0169]). The padding check was rewritten to be in
44652c16
DMSP
6296 constant time by making sure that always the same bytes are read and
6297 compared against either the MAC or padding bytes. But it no longer
6298 checked that there was enough data to have both the MAC and padding
6299 bytes.
6300
6301 This issue was reported by Juraj Somorovsky using TLS-Attacker.
d8dc8538 6302 ([CVE-2016-2107])
44652c16
DMSP
6303
6304 *Kurt Roeckx*
6305
6306 * Fix EVP_EncodeUpdate overflow
6307
6308 An overflow can occur in the EVP_EncodeUpdate() function which is used for
6309 Base64 encoding of binary data. If an attacker is able to supply very large
6310 amounts of input data then a length check can overflow resulting in a heap
6311 corruption.
6312
6313 Internally to OpenSSL the EVP_EncodeUpdate() function is primarly used by
257e9d03 6314 the `PEM_write_bio*` family of functions. These are mainly used within the
44652c16
DMSP
6315 OpenSSL command line applications, so any application which processes data
6316 from an untrusted source and outputs it as a PEM file should be considered
6317 vulnerable to this issue. User applications that call these APIs directly
6318 with large amounts of untrusted data may also be vulnerable.
6319
6320 This issue was reported by Guido Vranken.
d8dc8538 6321 ([CVE-2016-2105])
44652c16
DMSP
6322
6323 *Matt Caswell*
6324
6325 * Fix EVP_EncryptUpdate overflow
6326
6327 An overflow can occur in the EVP_EncryptUpdate() function. If an attacker
6328 is able to supply very large amounts of input data after a previous call to
6329 EVP_EncryptUpdate() with a partial block then a length check can overflow
6330 resulting in a heap corruption. Following an analysis of all OpenSSL
6331 internal usage of the EVP_EncryptUpdate() function all usage is one of two
6332 forms. The first form is where the EVP_EncryptUpdate() call is known to be
6333 the first called function after an EVP_EncryptInit(), and therefore that
6334 specific call must be safe. The second form is where the length passed to
6335 EVP_EncryptUpdate() can be seen from the code to be some small value and
6336 therefore there is no possibility of an overflow. Since all instances are
6337 one of these two forms, it is believed that there can be no overflows in
6338 internal code due to this problem. It should be noted that
6339 EVP_DecryptUpdate() can call EVP_EncryptUpdate() in certain code paths.
6340 Also EVP_CipherUpdate() is a synonym for EVP_EncryptUpdate(). All instances
6341 of these calls have also been analysed too and it is believed there are no
6342 instances in internal usage where an overflow could occur.
6343
6344 This issue was reported by Guido Vranken.
d8dc8538 6345 ([CVE-2016-2106])
44652c16
DMSP
6346
6347 *Matt Caswell*
6348
6349 * Prevent ASN.1 BIO excessive memory allocation
6350
6351 When ASN.1 data is read from a BIO using functions such as d2i_CMS_bio()
6352 a short invalid encoding can casuse allocation of large amounts of memory
6353 potentially consuming excessive resources or exhausting memory.
6354
6355 Any application parsing untrusted data through d2i BIO functions is
6356 affected. The memory based functions such as d2i_X509() are *not* affected.
6357 Since the memory based functions are used by the TLS library, TLS
6358 applications are not affected.
6359
6360 This issue was reported by Brian Carpenter.
d8dc8538 6361 ([CVE-2016-2109])
44652c16
DMSP
6362
6363 *Stephen Henson*
6364
6365 * EBCDIC overread
6366
6367 ASN1 Strings that are over 1024 bytes can cause an overread in applications
6368 using the X509_NAME_oneline() function on EBCDIC systems. This could result
6369 in arbitrary stack data being returned in the buffer.
6370
6371 This issue was reported by Guido Vranken.
d8dc8538 6372 ([CVE-2016-2176])
44652c16
DMSP
6373
6374 *Matt Caswell*
6375
6376 * Modify behavior of ALPN to invoke callback after SNI/servername
6377 callback, such that updates to the SSL_CTX affect ALPN.
6378
6379 *Todd Short*
6380
6381 * Remove LOW from the DEFAULT cipher list. This removes singles DES from the
6382 default.
6383
6384 *Kurt Roeckx*
6385
6386 * Only remove the SSLv2 methods with the no-ssl2-method option. When the
6387 methods are enabled and ssl2 is disabled the methods return NULL.
6388
6389 *Kurt Roeckx*
6390
257e9d03 6391### Changes between 1.0.1r and 1.0.1s [1 Mar 2016]
44652c16
DMSP
6392
6393* Disable weak ciphers in SSLv3 and up in default builds of OpenSSL.
6394 Builds that are not configured with "enable-weak-ssl-ciphers" will not
6395 provide any "EXPORT" or "LOW" strength ciphers.
6396
6397 *Viktor Dukhovni*
6398
6399* Disable SSLv2 default build, default negotiation and weak ciphers. SSLv2
6400 is by default disabled at build-time. Builds that are not configured with
6401 "enable-ssl2" will not support SSLv2. Even if "enable-ssl2" is used,
6402 users who want to negotiate SSLv2 via the version-flexible SSLv23_method()
6403 will need to explicitly call either of:
6404
6405 SSL_CTX_clear_options(ctx, SSL_OP_NO_SSLv2);
6406 or
6407 SSL_clear_options(ssl, SSL_OP_NO_SSLv2);
6408
6409 as appropriate. Even if either of those is used, or the application
6410 explicitly uses the version-specific SSLv2_method() or its client and
6411 server variants, SSLv2 ciphers vulnerable to exhaustive search key
6412 recovery have been removed. Specifically, the SSLv2 40-bit EXPORT
6413 ciphers, and SSLv2 56-bit DES are no longer available.
d8dc8538 6414 ([CVE-2016-0800])
44652c16
DMSP
6415
6416 *Viktor Dukhovni*
6417
6418 * Fix a double-free in DSA code
6419
6420 A double free bug was discovered when OpenSSL parses malformed DSA private
6421 keys and could lead to a DoS attack or memory corruption for applications
6422 that receive DSA private keys from untrusted sources. This scenario is
6423 considered rare.
6424
6425 This issue was reported to OpenSSL by Adam Langley(Google/BoringSSL) using
6426 libFuzzer.
d8dc8538 6427 ([CVE-2016-0705])
44652c16
DMSP
6428
6429 *Stephen Henson*
6430
6431 * Disable SRP fake user seed to address a server memory leak.
6432
6433 Add a new method SRP_VBASE_get1_by_user that handles the seed properly.
6434
6435 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
6436 In order to fix an unavoidable memory leak, SRP_VBASE_get_by_user
6437 was changed to ignore the "fake user" SRP seed, even if the seed
6438 is configured.
6439
6440 Users should use SRP_VBASE_get1_by_user instead. Note that in
6441 SRP_VBASE_get1_by_user, caller must free the returned value. Note
6442 also that even though configuring the SRP seed attempts to hide
6443 invalid usernames by continuing the handshake with fake
6444 credentials, this behaviour is not constant time and no strong
6445 guarantees are made that the handshake is indistinguishable from
6446 that of a valid user.
d8dc8538 6447 ([CVE-2016-0798])
44652c16
DMSP
6448
6449 *Emilia Käsper*
6450
6451 * Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption
6452
6453 In the BN_hex2bn function the number of hex digits is calculated using an
1dc1ea18
DDO
6454 int value `i`. Later `bn_expand` is called with a value of `i * 4`. For
6455 large values of `i` this can result in `bn_expand` not allocating any
6456 memory because `i * 4` is negative. This can leave the internal BIGNUM data
44652c16 6457 field as NULL leading to a subsequent NULL ptr deref. For very large values
1dc1ea18 6458 of `i`, the calculation `i * 4` could be a positive value smaller than `i`.
44652c16
DMSP
6459 In this case memory is allocated to the internal BIGNUM data field, but it
6460 is insufficiently sized leading to heap corruption. A similar issue exists
6461 in BN_dec2bn. This could have security consequences if BN_hex2bn/BN_dec2bn
6462 is ever called by user applications with very large untrusted hex/dec data.
6463 This is anticipated to be a rare occurrence.
6464
6465 All OpenSSL internal usage of these functions use data that is not expected
6466 to be untrusted, e.g. config file data or application command line
6467 arguments. If user developed applications generate config file data based
6468 on untrusted data then it is possible that this could also lead to security
6469 consequences. This is also anticipated to be rare.
6470
6471 This issue was reported to OpenSSL by Guido Vranken.
d8dc8538 6472 ([CVE-2016-0797])
44652c16
DMSP
6473
6474 *Matt Caswell*
6475
257e9d03 6476 * Fix memory issues in `BIO_*printf` functions
44652c16 6477
1dc1ea18 6478 The internal `fmtstr` function used in processing a "%s" format string in
257e9d03 6479 the `BIO_*printf` functions could overflow while calculating the length of a
44652c16
DMSP
6480 string and cause an OOB read when printing very long strings.
6481
1dc1ea18 6482 Additionally the internal `doapr_outch` function can attempt to write to an
44652c16
DMSP
6483 OOB memory location (at an offset from the NULL pointer) in the event of a
6484 memory allocation failure. In 1.0.2 and below this could be caused where
6485 the size of a buffer to be allocated is greater than INT_MAX. E.g. this
6486 could be in processing a very long "%s" format string. Memory leaks can
6487 also occur.
6488
6489 The first issue may mask the second issue dependent on compiler behaviour.
6490 These problems could enable attacks where large amounts of untrusted data
257e9d03 6491 is passed to the `BIO_*printf` functions. If applications use these functions
44652c16
DMSP
6492 in this way then they could be vulnerable. OpenSSL itself uses these
6493 functions when printing out human-readable dumps of ASN.1 data. Therefore
6494 applications that print this data could be vulnerable if the data is from
6495 untrusted sources. OpenSSL command line applications could also be
6496 vulnerable where they print out ASN.1 data, or if untrusted data is passed
6497 as command line arguments.
6498
6499 Libssl is not considered directly vulnerable. Additionally certificates etc
6500 received via remote connections via libssl are also unlikely to be able to
6501 trigger these issues because of message size limits enforced within libssl.
6502
6503 This issue was reported to OpenSSL Guido Vranken.
d8dc8538 6504 ([CVE-2016-0799])
44652c16
DMSP
6505
6506 *Matt Caswell*
6507
6508 * Side channel attack on modular exponentiation
6509
6510 A side-channel attack was found which makes use of cache-bank conflicts on
6511 the Intel Sandy-Bridge microarchitecture which could lead to the recovery
6512 of RSA keys. The ability to exploit this issue is limited as it relies on
6513 an attacker who has control of code in a thread running on the same
6514 hyper-threaded core as the victim thread which is performing decryptions.
6515
6516 This issue was reported to OpenSSL by Yuval Yarom, The University of
6517 Adelaide and NICTA, Daniel Genkin, Technion and Tel Aviv University, and
6518 Nadia Heninger, University of Pennsylvania with more information at
257e9d03 6519 <http://cachebleed.info>.
d8dc8538 6520 ([CVE-2016-0702])
44652c16
DMSP
6521
6522 *Andy Polyakov*
6523
ec2bfb7d 6524 * Change the req command to generate a 2048-bit RSA/DSA key by default,
44652c16
DMSP
6525 if no keysize is specified with default_bits. This fixes an
6526 omission in an earlier change that changed all RSA/DSA key generation
ec2bfb7d 6527 commands to use 2048 bits by default.
44652c16
DMSP
6528
6529 *Emilia Käsper*
6530
257e9d03 6531### Changes between 1.0.1q and 1.0.1r [28 Jan 2016]
44652c16
DMSP
6532
6533 * Protection for DH small subgroup attacks
6534
6535 As a precautionary measure the SSL_OP_SINGLE_DH_USE option has been
6536 switched on by default and cannot be disabled. This could have some
6537 performance impact.
6538
6539 *Matt Caswell*
6540
6541 * SSLv2 doesn't block disabled ciphers
6542
6543 A malicious client can negotiate SSLv2 ciphers that have been disabled on
6544 the server and complete SSLv2 handshakes even if all SSLv2 ciphers have
6545 been disabled, provided that the SSLv2 protocol was not also disabled via
6546 SSL_OP_NO_SSLv2.
6547
6548 This issue was reported to OpenSSL on 26th December 2015 by Nimrod Aviram
6549 and Sebastian Schinzel.
d8dc8538 6550 ([CVE-2015-3197])
44652c16
DMSP
6551
6552 *Viktor Dukhovni*
6553
6554 * Reject DH handshakes with parameters shorter than 1024 bits.
6555
6556 *Kurt Roeckx*
6557
257e9d03 6558### Changes between 1.0.1p and 1.0.1q [3 Dec 2015]
44652c16
DMSP
6559
6560 * Certificate verify crash with missing PSS parameter
6561
6562 The signature verification routines will crash with a NULL pointer
6563 dereference if presented with an ASN.1 signature using the RSA PSS
6564 algorithm and absent mask generation function parameter. Since these
6565 routines are used to verify certificate signature algorithms this can be
6566 used to crash any certificate verification operation and exploited in a
6567 DoS attack. Any application which performs certificate verification is
6568 vulnerable including OpenSSL clients and servers which enable client
6569 authentication.
6570
6571 This issue was reported to OpenSSL by Loïc Jonas Etienne (Qnective AG).
d8dc8538 6572 ([CVE-2015-3194])
44652c16
DMSP
6573
6574 *Stephen Henson*
6575
6576 * X509_ATTRIBUTE memory leak
6577
6578 When presented with a malformed X509_ATTRIBUTE structure OpenSSL will leak
6579 memory. This structure is used by the PKCS#7 and CMS routines so any
6580 application which reads PKCS#7 or CMS data from untrusted sources is
6581 affected. SSL/TLS is not affected.
6582
6583 This issue was reported to OpenSSL by Adam Langley (Google/BoringSSL) using
6584 libFuzzer.
d8dc8538 6585 ([CVE-2015-3195])
44652c16
DMSP
6586
6587 *Stephen Henson*
6588
6589 * Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
6590 This changes the decoding behaviour for some invalid messages,
6591 though the change is mostly in the more lenient direction, and
6592 legacy behaviour is preserved as much as possible.
6593
6594 *Emilia Käsper*
6595
6596 * In DSA_generate_parameters_ex, if the provided seed is too short,
6597 use a random seed, as already documented.
6598
6599 *Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>*
6600
257e9d03 6601### Changes between 1.0.1o and 1.0.1p [9 Jul 2015]
44652c16
DMSP
6602
6603 * Alternate chains certificate forgery
6604
6605 During certificate verfification, OpenSSL will attempt to find an
6606 alternative certificate chain if the first attempt to build such a chain
6607 fails. An error in the implementation of this logic can mean that an
6608 attacker could cause certain checks on untrusted certificates to be
6609 bypassed, such as the CA flag, enabling them to use a valid leaf
6610 certificate to act as a CA and "issue" an invalid certificate.
6611
6612 This issue was reported to OpenSSL by Adam Langley/David Benjamin
6613 (Google/BoringSSL).
d8dc8538 6614 ([CVE-2015-1793])
44652c16
DMSP
6615
6616 *Matt Caswell*
6617
6618 * Race condition handling PSK identify hint
6619
6620 If PSK identity hints are received by a multi-threaded client then
6621 the values are wrongly updated in the parent SSL_CTX structure. This can
6622 result in a race condition potentially leading to a double free of the
6623 identify hint data.
d8dc8538 6624 ([CVE-2015-3196])
44652c16
DMSP
6625
6626 *Stephen Henson*
6627
257e9d03
RS
6628### Changes between 1.0.1n and 1.0.1o [12 Jun 2015]
6629
44652c16
DMSP
6630 * Fix HMAC ABI incompatibility. The previous version introduced an ABI
6631 incompatibility in the handling of HMAC. The previous ABI has now been
6632 restored.
6633
257e9d03 6634### Changes between 1.0.1m and 1.0.1n [11 Jun 2015]
44652c16
DMSP
6635
6636 * Malformed ECParameters causes infinite loop
6637
6638 When processing an ECParameters structure OpenSSL enters an infinite loop
6639 if the curve specified is over a specially malformed binary polynomial
6640 field.
6641
6642 This can be used to perform denial of service against any
6643 system which processes public keys, certificate requests or
6644 certificates. This includes TLS clients and TLS servers with
6645 client authentication enabled.
6646
6647 This issue was reported to OpenSSL by Joseph Barr-Pixton.
d8dc8538 6648 ([CVE-2015-1788])
44652c16
DMSP
6649
6650 *Andy Polyakov*
6651
6652 * Exploitable out-of-bounds read in X509_cmp_time
6653
6654 X509_cmp_time does not properly check the length of the ASN1_TIME
6655 string and can read a few bytes out of bounds. In addition,
6656 X509_cmp_time accepts an arbitrary number of fractional seconds in the
6657 time string.
6658
6659 An attacker can use this to craft malformed certificates and CRLs of
6660 various sizes and potentially cause a segmentation fault, resulting in
6661 a DoS on applications that verify certificates or CRLs. TLS clients
6662 that verify CRLs are affected. TLS clients and servers with client
6663 authentication enabled may be affected if they use custom verification
6664 callbacks.
6665
6666 This issue was reported to OpenSSL by Robert Swiecki (Google), and
6667 independently by Hanno Böck.
d8dc8538 6668 ([CVE-2015-1789])
44652c16
DMSP
6669
6670 *Emilia Käsper*
6671
6672 * PKCS7 crash with missing EnvelopedContent
6673
6674 The PKCS#7 parsing code does not handle missing inner EncryptedContent
6675 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs
6676 with missing content and trigger a NULL pointer dereference on parsing.
6677
6678 Applications that decrypt PKCS#7 data or otherwise parse PKCS#7
6679 structures from untrusted sources are affected. OpenSSL clients and
6680 servers are not affected.
5f8e6c50 6681
44652c16 6682 This issue was reported to OpenSSL by Michal Zalewski (Google).
d8dc8538 6683 ([CVE-2015-1790])
5f8e6c50 6684
44652c16 6685 *Emilia Käsper*
5f8e6c50 6686
44652c16
DMSP
6687 * CMS verify infinite loop with unknown hash function
6688
6689 When verifying a signedData message the CMS code can enter an infinite loop
6690 if presented with an unknown hash function OID. This can be used to perform
6691 denial of service against any system which verifies signedData messages using
6692 the CMS code.
6693 This issue was reported to OpenSSL by Johannes Bauer.
d8dc8538 6694 ([CVE-2015-1792])
44652c16
DMSP
6695
6696 *Stephen Henson*
6697
6698 * Race condition handling NewSessionTicket
6699
6700 If a NewSessionTicket is received by a multi-threaded client when attempting to
6701 reuse a previous ticket then a race condition can occur potentially leading to
6702 a double free of the ticket data.
d8dc8538 6703 ([CVE-2015-1791])
44652c16
DMSP
6704
6705 *Matt Caswell*
6706
6707 * Reject DH handshakes with parameters shorter than 768 bits.
6708
6709 *Kurt Roeckx and Emilia Kasper*
6710
6711 * dhparam: generate 2048-bit parameters by default.
6712
6713 *Kurt Roeckx and Emilia Kasper*
6714
257e9d03 6715### Changes between 1.0.1l and 1.0.1m [19 Mar 2015]
44652c16
DMSP
6716
6717 * Segmentation fault in ASN1_TYPE_cmp fix
6718
6719 The function ASN1_TYPE_cmp will crash with an invalid read if an attempt is
6720 made to compare ASN.1 boolean types. Since ASN1_TYPE_cmp is used to check
6721 certificate signature algorithm consistency this can be used to crash any
6722 certificate verification operation and exploited in a DoS attack. Any
6723 application which performs certificate verification is vulnerable including
6724 OpenSSL clients and servers which enable client authentication.
d8dc8538 6725 ([CVE-2015-0286])
44652c16
DMSP
6726
6727 *Stephen Henson*
6728
6729 * ASN.1 structure reuse memory corruption fix
6730
6731 Reusing a structure in ASN.1 parsing may allow an attacker to cause
6732 memory corruption via an invalid write. Such reuse is and has been
6733 strongly discouraged and is believed to be rare.
6734
6735 Applications that parse structures containing CHOICE or ANY DEFINED BY
6736 components may be affected. Certificate parsing (d2i_X509 and related
6737 functions) are however not affected. OpenSSL clients and servers are
6738 not affected.
d8dc8538 6739 ([CVE-2015-0287])
44652c16
DMSP
6740
6741 *Stephen Henson*
6742
6743 * PKCS7 NULL pointer dereferences fix
6744
6745 The PKCS#7 parsing code does not handle missing outer ContentInfo
6746 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs with
6747 missing content and trigger a NULL pointer dereference on parsing.
6748
6749 Applications that verify PKCS#7 signatures, decrypt PKCS#7 data or
6750 otherwise parse PKCS#7 structures from untrusted sources are
6751 affected. OpenSSL clients and servers are not affected.
6752
6753 This issue was reported to OpenSSL by Michal Zalewski (Google).
d8dc8538 6754 ([CVE-2015-0289])
44652c16
DMSP
6755
6756 *Emilia Käsper*
6757
6758 * DoS via reachable assert in SSLv2 servers fix
6759
6760 A malicious client can trigger an OPENSSL_assert (i.e., an abort) in
6761 servers that both support SSLv2 and enable export cipher suites by sending
6762 a specially crafted SSLv2 CLIENT-MASTER-KEY message.
6763
6764 This issue was discovered by Sean Burford (Google) and Emilia Käsper
6765 (OpenSSL development team).
d8dc8538 6766 ([CVE-2015-0293])
44652c16
DMSP
6767
6768 *Emilia Käsper*
6769
6770 * Use After Free following d2i_ECPrivatekey error fix
6771
6772 A malformed EC private key file consumed via the d2i_ECPrivateKey function
6773 could cause a use after free condition. This, in turn, could cause a double
6774 free in several private key parsing functions (such as d2i_PrivateKey
6775 or EVP_PKCS82PKEY) and could lead to a DoS attack or memory corruption
6776 for applications that receive EC private keys from untrusted
6777 sources. This scenario is considered rare.
6778
6779 This issue was discovered by the BoringSSL project and fixed in their
6780 commit 517073cd4b.
d8dc8538 6781 ([CVE-2015-0209])
44652c16
DMSP
6782
6783 *Matt Caswell*
6784
6785 * X509_to_X509_REQ NULL pointer deref fix
6786
6787 The function X509_to_X509_REQ will crash with a NULL pointer dereference if
6788 the certificate key is invalid. This function is rarely used in practice.
6789
6790 This issue was discovered by Brian Carpenter.
d8dc8538 6791 ([CVE-2015-0288])
44652c16
DMSP
6792
6793 *Stephen Henson*
6794
6795 * Removed the export ciphers from the DEFAULT ciphers
6796
6797 *Kurt Roeckx*
6798
257e9d03 6799### Changes between 1.0.1k and 1.0.1l [15 Jan 2015]
44652c16
DMSP
6800
6801 * Build fixes for the Windows and OpenVMS platforms
6802
6803 *Matt Caswell and Richard Levitte*
6804
257e9d03 6805### Changes between 1.0.1j and 1.0.1k [8 Jan 2015]
44652c16
DMSP
6806
6807 * Fix DTLS segmentation fault in dtls1_get_record. A carefully crafted DTLS
6808 message can cause a segmentation fault in OpenSSL due to a NULL pointer
6809 dereference. This could lead to a Denial Of Service attack. Thanks to
6810 Markus Stenberg of Cisco Systems, Inc. for reporting this issue.
d8dc8538 6811 ([CVE-2014-3571])
44652c16
DMSP
6812
6813 *Steve Henson*
6814
6815 * Fix DTLS memory leak in dtls1_buffer_record. A memory leak can occur in the
6816 dtls1_buffer_record function under certain conditions. In particular this
6817 could occur if an attacker sent repeated DTLS records with the same
6818 sequence number but for the next epoch. The memory leak could be exploited
6819 by an attacker in a Denial of Service attack through memory exhaustion.
6820 Thanks to Chris Mueller for reporting this issue.
d8dc8538 6821 ([CVE-2015-0206])
44652c16
DMSP
6822
6823 *Matt Caswell*
6824
6825 * Fix issue where no-ssl3 configuration sets method to NULL. When openssl is
6826 built with the no-ssl3 option and a SSL v3 ClientHello is received the ssl
6827 method would be set to NULL which could later result in a NULL pointer
6828 dereference. Thanks to Frank Schmirler for reporting this issue.
d8dc8538 6829 ([CVE-2014-3569])
44652c16
DMSP
6830
6831 *Kurt Roeckx*
6832
6833 * Abort handshake if server key exchange message is omitted for ephemeral
6834 ECDH ciphersuites.
6835
6836 Thanks to Karthikeyan Bhargavan of the PROSECCO team at INRIA for
6837 reporting this issue.
d8dc8538 6838 ([CVE-2014-3572])
44652c16
DMSP
6839
6840 *Steve Henson*
6841
6842 * Remove non-export ephemeral RSA code on client and server. This code
6843 violated the TLS standard by allowing the use of temporary RSA keys in
6844 non-export ciphersuites and could be used by a server to effectively
6845 downgrade the RSA key length used to a value smaller than the server
6846 certificate. Thanks for Karthikeyan Bhargavan of the PROSECCO team at
6847 INRIA or reporting this issue.
d8dc8538 6848 ([CVE-2015-0204])
44652c16
DMSP
6849
6850 *Steve Henson*
6851
6852 * Fixed issue where DH client certificates are accepted without verification.
6853 An OpenSSL server will accept a DH certificate for client authentication
6854 without the certificate verify message. This effectively allows a client to
6855 authenticate without the use of a private key. This only affects servers
6856 which trust a client certificate authority which issues certificates
6857 containing DH keys: these are extremely rare and hardly ever encountered.
6858 Thanks for Karthikeyan Bhargavan of the PROSECCO team at INRIA or reporting
6859 this issue.
d8dc8538 6860 ([CVE-2015-0205])
44652c16
DMSP
6861
6862 *Steve Henson*
6863
6864 * Ensure that the session ID context of an SSL is updated when its
6865 SSL_CTX is updated via SSL_set_SSL_CTX.
6866
6867 The session ID context is typically set from the parent SSL_CTX,
6868 and can vary with the CTX.
6869
6870 *Adam Langley*
6871
6872 * Fix various certificate fingerprint issues.
6873
6874 By using non-DER or invalid encodings outside the signed portion of a
6875 certificate the fingerprint can be changed without breaking the signature.
6876 Although no details of the signed portion of the certificate can be changed
6877 this can cause problems with some applications: e.g. those using the
6878 certificate fingerprint for blacklists.
6879
6880 1. Reject signatures with non zero unused bits.
6881
6882 If the BIT STRING containing the signature has non zero unused bits reject
6883 the signature. All current signature algorithms require zero unused bits.
6884
6885 2. Check certificate algorithm consistency.
6886
6887 Check the AlgorithmIdentifier inside TBS matches the one in the
6888 certificate signature. NB: this will result in signature failure
6889 errors for some broken certificates.
6890
6891 Thanks to Konrad Kraszewski from Google for reporting this issue.
6892
6893 3. Check DSA/ECDSA signatures use DER.
6894
6895 Re-encode DSA/ECDSA signatures and compare with the original received
6896 signature. Return an error if there is a mismatch.
6897
6898 This will reject various cases including garbage after signature
6899 (thanks to Antti Karjalainen and Tuomo Untinen from the Codenomicon CROSS
6900 program for discovering this case) and use of BER or invalid ASN.1 INTEGERs
6901 (negative or with leading zeroes).
6902
6903 Further analysis was conducted and fixes were developed by Stephen Henson
6904 of the OpenSSL core team.
6905
d8dc8538 6906 ([CVE-2014-8275])
44652c16
DMSP
6907
6908 *Steve Henson*
6909
43a70f02
RS
6910 * Correct Bignum squaring. Bignum squaring (BN_sqr) may produce incorrect
6911 results on some platforms, including x86_64. This bug occurs at random
6912 with a very low probability, and is not known to be exploitable in any
6913 way, though its exact impact is difficult to determine. Thanks to Pieter
6914 Wuille (Blockstream) who reported this issue and also suggested an initial
6915 fix. Further analysis was conducted by the OpenSSL development team and
6916 Adam Langley of Google. The final fix was developed by Andy Polyakov of
6917 the OpenSSL core team.
d8dc8538 6918 ([CVE-2014-3570])
5f8e6c50
DMSP
6919
6920 *Andy Polyakov*
6921
43a70f02
RS
6922 * Do not resume sessions on the server if the negotiated protocol
6923 version does not match the session's version. Resuming with a different
6924 version, while not strictly forbidden by the RFC, is of questionable
6925 sanity and breaks all known clients.
5f8e6c50 6926
44652c16
DMSP
6927 *David Benjamin, Emilia Käsper*
6928
43a70f02
RS
6929 * Tighten handling of the ChangeCipherSpec (CCS) message: reject
6930 early CCS messages during renegotiation. (Note that because
6931 renegotiation is encrypted, this early CCS was not exploitable.)
44652c16
DMSP
6932
6933 *Emilia Käsper*
6934
43a70f02
RS
6935 * Tighten client-side session ticket handling during renegotiation:
6936 ensure that the client only accepts a session ticket if the server sends
6937 the extension anew in the ServerHello. Previously, a TLS client would
6938 reuse the old extension state and thus accept a session ticket if one was
6939 announced in the initial ServerHello.
44652c16 6940
43a70f02
RS
6941 Similarly, ensure that the client requires a session ticket if one
6942 was advertised in the ServerHello. Previously, a TLS client would
6943 ignore a missing NewSessionTicket message.
44652c16
DMSP
6944
6945 *Emilia Käsper*
6946
257e9d03 6947### Changes between 1.0.1i and 1.0.1j [15 Oct 2014]
44652c16
DMSP
6948
6949 * SRTP Memory Leak.
6950
6951 A flaw in the DTLS SRTP extension parsing code allows an attacker, who
6952 sends a carefully crafted handshake message, to cause OpenSSL to fail
6953 to free up to 64k of memory causing a memory leak. This could be
6954 exploited in a Denial Of Service attack. This issue affects OpenSSL
6955 1.0.1 server implementations for both SSL/TLS and DTLS regardless of
6956 whether SRTP is used or configured. Implementations of OpenSSL that
6957 have been compiled with OPENSSL_NO_SRTP defined are not affected.
5f8e6c50 6958
44652c16 6959 The fix was developed by the OpenSSL team.
d8dc8538 6960 ([CVE-2014-3513])
5f8e6c50 6961
44652c16 6962 *OpenSSL team*
5f8e6c50 6963
44652c16 6964 * Session Ticket Memory Leak.
5f8e6c50 6965
44652c16
DMSP
6966 When an OpenSSL SSL/TLS/DTLS server receives a session ticket the
6967 integrity of that ticket is first verified. In the event of a session
6968 ticket integrity check failing, OpenSSL will fail to free memory
6969 causing a memory leak. By sending a large number of invalid session
6970 tickets an attacker could exploit this issue in a Denial Of Service
6971 attack.
d8dc8538 6972 ([CVE-2014-3567])
5f8e6c50 6973
44652c16 6974 *Steve Henson*
5f8e6c50 6975
44652c16 6976 * Build option no-ssl3 is incomplete.
5f8e6c50 6977
44652c16
DMSP
6978 When OpenSSL is configured with "no-ssl3" as a build option, servers
6979 could accept and complete a SSL 3.0 handshake, and clients could be
6980 configured to send them.
d8dc8538 6981 ([CVE-2014-3568])
5f8e6c50 6982
44652c16 6983 *Akamai and the OpenSSL team*
5f8e6c50 6984
44652c16
DMSP
6985 * Add support for TLS_FALLBACK_SCSV.
6986 Client applications doing fallback retries should call
6987 SSL_set_mode(s, SSL_MODE_SEND_FALLBACK_SCSV).
d8dc8538 6988 ([CVE-2014-3566])
5f8e6c50 6989
44652c16 6990 *Adam Langley, Bodo Moeller*
5f8e6c50 6991
44652c16 6992 * Add additional DigestInfo checks.
5f8e6c50 6993
44652c16
DMSP
6994 Re-encode DigestInto in DER and check against the original when
6995 verifying RSA signature: this will reject any improperly encoded
6996 DigestInfo structures.
5f8e6c50 6997
44652c16 6998 Note: this is a precautionary measure and no attacks are currently known.
5f8e6c50 6999
5f8e6c50
DMSP
7000 *Steve Henson*
7001
257e9d03 7002### Changes between 1.0.1h and 1.0.1i [6 Aug 2014]
5f8e6c50 7003
44652c16
DMSP
7004 * Fix SRP buffer overrun vulnerability. Invalid parameters passed to the
7005 SRP code can be overrun an internal buffer. Add sanity check that
7006 g, A, B < N to SRP code.
5f8e6c50 7007
44652c16
DMSP
7008 Thanks to Sean Devlin and Watson Ladd of Cryptography Services, NCC
7009 Group for discovering this issue.
d8dc8538 7010 ([CVE-2014-3512])
5f8e6c50
DMSP
7011
7012 *Steve Henson*
7013
44652c16
DMSP
7014 * A flaw in the OpenSSL SSL/TLS server code causes the server to negotiate
7015 TLS 1.0 instead of higher protocol versions when the ClientHello message
7016 is badly fragmented. This allows a man-in-the-middle attacker to force a
7017 downgrade to TLS 1.0 even if both the server and the client support a
7018 higher protocol version, by modifying the client's TLS records.
5f8e6c50 7019
44652c16
DMSP
7020 Thanks to David Benjamin and Adam Langley (Google) for discovering and
7021 researching this issue.
d8dc8538 7022 ([CVE-2014-3511])
5f8e6c50 7023
44652c16 7024 *David Benjamin*
5f8e6c50 7025
44652c16
DMSP
7026 * OpenSSL DTLS clients enabling anonymous (EC)DH ciphersuites are subject
7027 to a denial of service attack. A malicious server can crash the client
7028 with a null pointer dereference (read) by specifying an anonymous (EC)DH
7029 ciphersuite and sending carefully crafted handshake messages.
5f8e6c50 7030
44652c16
DMSP
7031 Thanks to Felix Gröbert (Google) for discovering and researching this
7032 issue.
d8dc8538 7033 ([CVE-2014-3510])
5f8e6c50 7034
44652c16 7035 *Emilia Käsper*
5f8e6c50 7036
44652c16
DMSP
7037 * By sending carefully crafted DTLS packets an attacker could cause openssl
7038 to leak memory. This can be exploited through a Denial of Service attack.
7039 Thanks to Adam Langley for discovering and researching this issue.
d8dc8538 7040 ([CVE-2014-3507])
5f8e6c50 7041
44652c16 7042 *Adam Langley*
5f8e6c50 7043
44652c16
DMSP
7044 * An attacker can force openssl to consume large amounts of memory whilst
7045 processing DTLS handshake messages. This can be exploited through a
7046 Denial of Service attack.
7047 Thanks to Adam Langley for discovering and researching this issue.
d8dc8538 7048 ([CVE-2014-3506])
5f8e6c50 7049
44652c16 7050 *Adam Langley*
5f8e6c50 7051
44652c16
DMSP
7052 * An attacker can force an error condition which causes openssl to crash
7053 whilst processing DTLS packets due to memory being freed twice. This
7054 can be exploited through a Denial of Service attack.
7055 Thanks to Adam Langley and Wan-Teh Chang for discovering and researching
7056 this issue.
d8dc8538 7057 ([CVE-2014-3505])
5f8e6c50 7058
44652c16 7059 *Adam Langley*
5f8e6c50 7060
44652c16
DMSP
7061 * If a multithreaded client connects to a malicious server using a resumed
7062 session and the server sends an ec point format extension it could write
7063 up to 255 bytes to freed memory.
5f8e6c50 7064
44652c16
DMSP
7065 Thanks to Gabor Tyukasz (LogMeIn Inc) for discovering and researching this
7066 issue.
d8dc8538 7067 ([CVE-2014-3509])
5f8e6c50 7068
44652c16 7069 *Gabor Tyukasz*
5f8e6c50 7070
44652c16
DMSP
7071 * A malicious server can crash an OpenSSL client with a null pointer
7072 dereference (read) by specifying an SRP ciphersuite even though it was not
7073 properly negotiated with the client. This can be exploited through a
7074 Denial of Service attack.
5f8e6c50 7075
44652c16
DMSP
7076 Thanks to Joonas Kuorilehto and Riku Hietamäki (Codenomicon) for
7077 discovering and researching this issue.
d8dc8538 7078 ([CVE-2014-5139])
5f8e6c50
DMSP
7079
7080 *Steve Henson*
7081
44652c16
DMSP
7082 * A flaw in OBJ_obj2txt may cause pretty printing functions such as
7083 X509_name_oneline, X509_name_print_ex et al. to leak some information
7084 from the stack. Applications may be affected if they echo pretty printing
7085 output to the attacker.
5f8e6c50 7086
44652c16 7087 Thanks to Ivan Fratric (Google) for discovering this issue.
d8dc8538 7088 ([CVE-2014-3508])
5f8e6c50 7089
44652c16 7090 *Emilia Käsper, and Steve Henson*
5f8e6c50 7091
44652c16
DMSP
7092 * Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
7093 for corner cases. (Certain input points at infinity could lead to
7094 bogus results, with non-infinity inputs mapped to infinity too.)
5f8e6c50 7095
44652c16 7096 *Bodo Moeller*
5f8e6c50 7097
257e9d03 7098### Changes between 1.0.1g and 1.0.1h [5 Jun 2014]
5f8e6c50 7099
44652c16
DMSP
7100 * Fix for SSL/TLS MITM flaw. An attacker using a carefully crafted
7101 handshake can force the use of weak keying material in OpenSSL
7102 SSL/TLS clients and servers.
5f8e6c50 7103
44652c16 7104 Thanks to KIKUCHI Masashi (Lepidum Co. Ltd.) for discovering and
d8dc8538 7105 researching this issue. ([CVE-2014-0224])
5f8e6c50 7106
44652c16 7107 *KIKUCHI Masashi, Steve Henson*
5f8e6c50 7108
44652c16
DMSP
7109 * Fix DTLS recursion flaw. By sending an invalid DTLS handshake to an
7110 OpenSSL DTLS client the code can be made to recurse eventually crashing
7111 in a DoS attack.
5f8e6c50 7112
44652c16 7113 Thanks to Imre Rad (Search-Lab Ltd.) for discovering this issue.
d8dc8538 7114 ([CVE-2014-0221])
5f8e6c50 7115
44652c16 7116 *Imre Rad, Steve Henson*
5f8e6c50 7117
44652c16
DMSP
7118 * Fix DTLS invalid fragment vulnerability. A buffer overrun attack can
7119 be triggered by sending invalid DTLS fragments to an OpenSSL DTLS
7120 client or server. This is potentially exploitable to run arbitrary
7121 code on a vulnerable client or server.
5f8e6c50 7122
d8dc8538 7123 Thanks to Jüri Aedla for reporting this issue. ([CVE-2014-0195])
5f8e6c50 7124
44652c16 7125 *Jüri Aedla, Steve Henson*
5f8e6c50 7126
44652c16
DMSP
7127 * Fix bug in TLS code where clients enable anonymous ECDH ciphersuites
7128 are subject to a denial of service attack.
5f8e6c50 7129
44652c16 7130 Thanks to Felix Gröbert and Ivan Fratric at Google for discovering
d8dc8538 7131 this issue. ([CVE-2014-3470])
5f8e6c50 7132
44652c16 7133 *Felix Gröbert, Ivan Fratric, Steve Henson*
5f8e6c50 7134
44652c16
DMSP
7135 * Harmonize version and its documentation. -f flag is used to display
7136 compilation flags.
5f8e6c50 7137
44652c16 7138 *mancha <mancha1@zoho.com>*
5f8e6c50 7139
44652c16
DMSP
7140 * Fix eckey_priv_encode so it immediately returns an error upon a failure
7141 in i2d_ECPrivateKey.
5f8e6c50 7142
44652c16 7143 *mancha <mancha1@zoho.com>*
5f8e6c50 7144
44652c16 7145 * Fix some double frees. These are not thought to be exploitable.
5f8e6c50 7146
44652c16 7147 *mancha <mancha1@zoho.com>*
5f8e6c50 7148
257e9d03 7149### Changes between 1.0.1f and 1.0.1g [7 Apr 2014]
5f8e6c50 7150
44652c16
DMSP
7151 * A missing bounds check in the handling of the TLS heartbeat extension
7152 can be used to reveal up to 64k of memory to a connected client or
7153 server.
5f8e6c50 7154
44652c16
DMSP
7155 Thanks for Neel Mehta of Google Security for discovering this bug and to
7156 Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
d8dc8538 7157 preparing the fix ([CVE-2014-0160])
5f8e6c50 7158
44652c16 7159 *Adam Langley, Bodo Moeller*
5f8e6c50 7160
44652c16
DMSP
7161 * Fix for the attack described in the paper "Recovering OpenSSL
7162 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
7163 by Yuval Yarom and Naomi Benger. Details can be obtained from:
257e9d03 7164 <http://eprint.iacr.org/2014/140>
5f8e6c50 7165
44652c16 7166 Thanks to Yuval Yarom and Naomi Benger for discovering this
d8dc8538 7167 flaw and to Yuval Yarom for supplying a fix ([CVE-2014-0076])
5f8e6c50 7168
44652c16 7169 *Yuval Yarom and Naomi Benger*
5f8e6c50 7170
44652c16 7171 * TLS pad extension: draft-agl-tls-padding-03
5f8e6c50 7172
44652c16
DMSP
7173 Workaround for the "TLS hang bug" (see FAQ and PR#2771): if the
7174 TLS client Hello record length value would otherwise be > 255 and
7175 less that 512 pad with a dummy extension containing zeroes so it
7176 is at least 512 bytes long.
5f8e6c50 7177
44652c16 7178 *Adam Langley, Steve Henson*
5f8e6c50 7179
257e9d03 7180### Changes between 1.0.1e and 1.0.1f [6 Jan 2014]
5f8e6c50 7181
44652c16
DMSP
7182 * Fix for TLS record tampering bug. A carefully crafted invalid
7183 handshake could crash OpenSSL with a NULL pointer exception.
7184 Thanks to Anton Johansson for reporting this issues.
d8dc8538 7185 ([CVE-2013-4353])
5f8e6c50 7186
44652c16
DMSP
7187 * Keep original DTLS digest and encryption contexts in retransmission
7188 structures so we can use the previous session parameters if they need
d8dc8538 7189 to be resent. ([CVE-2013-6450])
5f8e6c50 7190
44652c16 7191 *Steve Henson*
5f8e6c50 7192
44652c16
DMSP
7193 * Add option SSL_OP_SAFARI_ECDHE_ECDSA_BUG (part of SSL_OP_ALL) which
7194 avoids preferring ECDHE-ECDSA ciphers when the client appears to be
7195 Safari on OS X. Safari on OS X 10.8..10.8.3 advertises support for
7196 several ECDHE-ECDSA ciphers, but fails to negotiate them. The bug
7197 is fixed in OS X 10.8.4, but Apple have ruled out both hot fixing
7198 10.8..10.8.3 and forcing users to upgrade to 10.8.4 or newer.
5f8e6c50 7199
44652c16 7200 *Rob Stradling, Adam Langley*
5f8e6c50 7201
257e9d03 7202### Changes between 1.0.1d and 1.0.1e [11 Feb 2013]
5f8e6c50 7203
44652c16
DMSP
7204 * Correct fix for CVE-2013-0169. The original didn't work on AES-NI
7205 supporting platforms or when small records were transferred.
5f8e6c50 7206
44652c16 7207 *Andy Polyakov, Steve Henson*
5f8e6c50 7208
257e9d03 7209### Changes between 1.0.1c and 1.0.1d [5 Feb 2013]
5f8e6c50 7210
44652c16 7211 * Make the decoding of SSLv3, TLS and DTLS CBC records constant time.
5f8e6c50 7212
44652c16
DMSP
7213 This addresses the flaw in CBC record processing discovered by
7214 Nadhem Alfardan and Kenny Paterson. Details of this attack can be found
257e9d03 7215 at: <http://www.isg.rhul.ac.uk/tls/>
5f8e6c50 7216
44652c16
DMSP
7217 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
7218 Security Group at Royal Holloway, University of London
7219 (www.isg.rhul.ac.uk) for discovering this flaw and Adam Langley and
7220 Emilia Käsper for the initial patch.
d8dc8538 7221 ([CVE-2013-0169])
5f8e6c50 7222
44652c16 7223 *Emilia Käsper, Adam Langley, Ben Laurie, Andy Polyakov, Steve Henson*
5f8e6c50 7224
44652c16
DMSP
7225 * Fix flaw in AESNI handling of TLS 1.2 and 1.1 records for CBC mode
7226 ciphersuites which can be exploited in a denial of service attack.
7227 Thanks go to and to Adam Langley <agl@chromium.org> for discovering
7228 and detecting this bug and to Wolfgang Ettlinger
7229 <wolfgang.ettlinger@gmail.com> for independently discovering this issue.
d8dc8538 7230 ([CVE-2012-2686])
5f8e6c50 7231
44652c16 7232 *Adam Langley*
5f8e6c50 7233
44652c16 7234 * Return an error when checking OCSP signatures when key is NULL.
d8dc8538 7235 This fixes a DoS attack. ([CVE-2013-0166])
5f8e6c50
DMSP
7236
7237 *Steve Henson*
7238
44652c16 7239 * Make openssl verify return errors.
5f8e6c50 7240
44652c16 7241 *Chris Palmer <palmer@google.com> and Ben Laurie*
5f8e6c50 7242
44652c16
DMSP
7243 * Call OCSP Stapling callback after ciphersuite has been chosen, so
7244 the right response is stapled. Also change SSL_get_certificate()
7245 so it returns the certificate actually sent.
257e9d03 7246 See <http://rt.openssl.org/Ticket/Display.html?id=2836>.
5f8e6c50 7247
44652c16 7248 *Rob Stradling <rob.stradling@comodo.com>*
5f8e6c50 7249
44652c16 7250 * Fix possible deadlock when decoding public keys.
5f8e6c50
DMSP
7251
7252 *Steve Henson*
7253
44652c16
DMSP
7254 * Don't use TLS 1.0 record version number in initial client hello
7255 if renegotiating.
5f8e6c50 7256
44652c16 7257 *Steve Henson*
5f8e6c50 7258
257e9d03 7259### Changes between 1.0.1b and 1.0.1c [10 May 2012]
5f8e6c50 7260
44652c16
DMSP
7261 * Sanity check record length before skipping explicit IV in TLS
7262 1.2, 1.1 and DTLS to fix DoS attack.
5f8e6c50 7263
44652c16
DMSP
7264 Thanks to Codenomicon for discovering this issue using Fuzz-o-Matic
7265 fuzzing as a service testing platform.
d8dc8538 7266 ([CVE-2012-2333])
5f8e6c50
DMSP
7267
7268 *Steve Henson*
7269
44652c16
DMSP
7270 * Initialise tkeylen properly when encrypting CMS messages.
7271 Thanks to Solar Designer of Openwall for reporting this issue.
5f8e6c50
DMSP
7272
7273 *Steve Henson*
7274
44652c16
DMSP
7275 * In FIPS mode don't try to use composite ciphers as they are not
7276 approved.
5f8e6c50
DMSP
7277
7278 *Steve Henson*
7279
257e9d03 7280### Changes between 1.0.1a and 1.0.1b [26 Apr 2012]
44652c16
DMSP
7281
7282 * OpenSSL 1.0.0 sets SSL_OP_ALL to 0x80000FFFL and OpenSSL 1.0.1 and
7283 1.0.1a set SSL_OP_NO_TLSv1_1 to 0x00000400L which would unfortunately
7284 mean any application compiled against OpenSSL 1.0.0 headers setting
7285 SSL_OP_ALL would also set SSL_OP_NO_TLSv1_1, unintentionally disabling
7286 TLS 1.1 also. Fix this by changing the value of SSL_OP_NO_TLSv1_1 to
7287 0x10000000L Any application which was previously compiled against
7288 OpenSSL 1.0.1 or 1.0.1a headers and which cares about SSL_OP_NO_TLSv1_1
7289 will need to be recompiled as a result. Letting be results in
7290 inability to disable specifically TLS 1.1 and in client context,
7291 in unlike event, limit maximum offered version to TLS 1.0 [see below].
5f8e6c50
DMSP
7292
7293 *Steve Henson*
7294
44652c16
DMSP
7295 * In order to ensure interoperability SSL_OP_NO_protocolX does not
7296 disable just protocol X, but all protocols above X *if* there are
7297 protocols *below* X still enabled. In more practical terms it means
7298 that if application wants to disable TLS1.0 in favor of TLS1.1 and
1dc1ea18
DDO
7299 above, it's not sufficient to pass `SSL_OP_NO_TLSv1`, one has to pass
7300 `SSL_OP_NO_TLSv1|SSL_OP_NO_SSLv3|SSL_OP_NO_SSLv2`. This applies to
44652c16 7301 client side.
5f8e6c50 7302
44652c16 7303 *Andy Polyakov*
5f8e6c50 7304
257e9d03 7305### Changes between 1.0.1 and 1.0.1a [19 Apr 2012]
5f8e6c50 7306
44652c16
DMSP
7307 * Check for potentially exploitable overflows in asn1_d2i_read_bio
7308 BUF_mem_grow and BUF_mem_grow_clean. Refuse attempts to shrink buffer
7309 in CRYPTO_realloc_clean.
5f8e6c50 7310
44652c16
DMSP
7311 Thanks to Tavis Ormandy, Google Security Team, for discovering this
7312 issue and to Adam Langley <agl@chromium.org> for fixing it.
d8dc8538 7313 ([CVE-2012-2110])
5f8e6c50 7314
44652c16 7315 *Adam Langley (Google), Tavis Ormandy, Google Security Team*
5f8e6c50 7316
44652c16 7317 * Don't allow TLS 1.2 SHA-256 ciphersuites in TLS 1.0, 1.1 connections.
5f8e6c50 7318
44652c16 7319 *Adam Langley*
5f8e6c50 7320
44652c16
DMSP
7321 * Workarounds for some broken servers that "hang" if a client hello
7322 record length exceeds 255 bytes.
7323
7324 1. Do not use record version number > TLS 1.0 in initial client
7325 hello: some (but not all) hanging servers will now work.
7326 2. If we set OPENSSL_MAX_TLS1_2_CIPHER_LENGTH this will truncate
7327 the number of ciphers sent in the client hello. This should be
7328 set to an even number, such as 50, for example by passing:
7329 -DOPENSSL_MAX_TLS1_2_CIPHER_LENGTH=50 to config or Configure.
7330 Most broken servers should now work.
7331 3. If all else fails setting OPENSSL_NO_TLS1_2_CLIENT will disable
7332 TLS 1.2 client support entirely.
5f8e6c50
DMSP
7333
7334 *Steve Henson*
7335
44652c16 7336 * Fix SEGV in Vector Permutation AES module observed in OpenSSH.
5f8e6c50 7337
44652c16 7338 *Andy Polyakov*
5f8e6c50 7339
257e9d03 7340### Changes between 1.0.0h and 1.0.1 [14 Mar 2012]
44652c16
DMSP
7341
7342 * Add compatibility with old MDC2 signatures which use an ASN1 OCTET
7343 STRING form instead of a DigestInfo.
5f8e6c50
DMSP
7344
7345 *Steve Henson*
7346
44652c16
DMSP
7347 * The format used for MDC2 RSA signatures is inconsistent between EVP
7348 and the RSA_sign/RSA_verify functions. This was made more apparent when
7349 OpenSSL used RSA_sign/RSA_verify for some RSA signatures in particular
7350 those which went through EVP_PKEY_METHOD in 1.0.0 and later. Detect
7351 the correct format in RSA_verify so both forms transparently work.
5f8e6c50 7352
44652c16 7353 *Steve Henson*
5f8e6c50 7354
44652c16
DMSP
7355 * Some servers which support TLS 1.0 can choke if we initially indicate
7356 support for TLS 1.2 and later renegotiate using TLS 1.0 in the RSA
7357 encrypted premaster secret. As a workaround use the maximum permitted
7358 client version in client hello, this should keep such servers happy
7359 and still work with previous versions of OpenSSL.
5f8e6c50 7360
44652c16 7361 *Steve Henson*
5f8e6c50 7362
44652c16 7363 * Add support for TLS/DTLS heartbeats.
5f8e6c50 7364
44652c16 7365 *Robin Seggelmann <seggelmann@fh-muenster.de>*
5f8e6c50 7366
44652c16 7367 * Add support for SCTP.
5f8e6c50 7368
44652c16 7369 *Robin Seggelmann <seggelmann@fh-muenster.de>*
5f8e6c50 7370
44652c16 7371 * Improved PRNG seeding for VOS.
5f8e6c50 7372
44652c16 7373 *Paul Green <Paul.Green@stratus.com>*
5f8e6c50 7374
44652c16 7375 * Extensive assembler packs updates, most notably:
5f8e6c50 7376
257e9d03
RS
7377 - x86[_64]: AES-NI, PCLMULQDQ, RDRAND support;
7378 - x86[_64]: SSSE3 support (SHA1, vector-permutation AES);
7379 - x86_64: bit-sliced AES implementation;
7380 - ARM: NEON support, contemporary platforms optimizations;
7381 - s390x: z196 support;
7382 - `*`: GHASH and GF(2^m) multiplication implementations;
5f8e6c50 7383
44652c16 7384 *Andy Polyakov*
5f8e6c50 7385
44652c16
DMSP
7386 * Make TLS-SRP code conformant with RFC 5054 API cleanup
7387 (removal of unnecessary code)
5f8e6c50 7388
44652c16 7389 *Peter Sylvester <peter.sylvester@edelweb.fr>*
5f8e6c50 7390
44652c16 7391 * Add TLS key material exporter from RFC 5705.
5f8e6c50 7392
44652c16 7393 *Eric Rescorla*
5f8e6c50 7394
44652c16 7395 * Add DTLS-SRTP negotiation from RFC 5764.
5f8e6c50 7396
44652c16 7397 *Eric Rescorla*
5f8e6c50 7398
44652c16 7399 * Add Next Protocol Negotiation,
257e9d03 7400 <http://tools.ietf.org/html/draft-agl-tls-nextprotoneg-00>. Can be
44652c16
DMSP
7401 disabled with a no-npn flag to config or Configure. Code donated
7402 by Google.
5f8e6c50 7403
44652c16 7404 *Adam Langley <agl@google.com> and Ben Laurie*
5f8e6c50 7405
44652c16
DMSP
7406 * Add optional 64-bit optimized implementations of elliptic curves NIST-P224,
7407 NIST-P256, NIST-P521, with constant-time single point multiplication on
7408 typical inputs. Compiler support for the nonstandard type `__uint128_t` is
7409 required to use this (present in gcc 4.4 and later, for 64-bit builds).
7410 Code made available under Apache License version 2.0.
5f8e6c50 7411
44652c16
DMSP
7412 Specify "enable-ec_nistp_64_gcc_128" on the Configure (or config) command
7413 line to include this in your build of OpenSSL, and run "make depend" (or
7414 "make update"). This enables the following EC_METHODs:
5f8e6c50 7415
44652c16
DMSP
7416 EC_GFp_nistp224_method()
7417 EC_GFp_nistp256_method()
7418 EC_GFp_nistp521_method()
5f8e6c50 7419
44652c16
DMSP
7420 EC_GROUP_new_by_curve_name() will automatically use these (while
7421 EC_GROUP_new_curve_GFp() currently prefers the more flexible
7422 implementations).
5f8e6c50 7423
44652c16 7424 *Emilia Käsper, Adam Langley, Bodo Moeller (Google)*
5f8e6c50 7425
44652c16
DMSP
7426 * Use type ossl_ssize_t instead of ssize_t which isn't available on
7427 all platforms. Move ssize_t definition from e_os.h to the public
7428 header file e_os2.h as it now appears in public header file cms.h
5f8e6c50 7429
44652c16 7430 *Steve Henson*
5f8e6c50 7431
44652c16
DMSP
7432 * New -sigopt option to the ca, req and x509 utilities. Additional
7433 signature parameters can be passed using this option and in
7434 particular PSS.
5f8e6c50 7435
44652c16 7436 *Steve Henson*
5f8e6c50 7437
44652c16
DMSP
7438 * Add RSA PSS signing function. This will generate and set the
7439 appropriate AlgorithmIdentifiers for PSS based on those in the
7440 corresponding EVP_MD_CTX structure. No application support yet.
5f8e6c50 7441
44652c16 7442 *Steve Henson*
5f8e6c50 7443
44652c16
DMSP
7444 * Support for companion algorithm specific ASN1 signing routines.
7445 New function ASN1_item_sign_ctx() signs a pre-initialised
7446 EVP_MD_CTX structure and sets AlgorithmIdentifiers based on
7447 the appropriate parameters.
5f8e6c50
DMSP
7448
7449 *Steve Henson*
7450
44652c16
DMSP
7451 * Add new algorithm specific ASN1 verification initialisation function
7452 to EVP_PKEY_ASN1_METHOD: this is not in EVP_PKEY_METHOD since the ASN1
7453 handling will be the same no matter what EVP_PKEY_METHOD is used.
7454 Add a PSS handler to support verification of PSS signatures: checked
7455 against a number of sample certificates.
5f8e6c50 7456
44652c16 7457 *Steve Henson*
5f8e6c50 7458
44652c16 7459 * Add signature printing for PSS. Add PSS OIDs.
5f8e6c50 7460
44652c16 7461 *Steve Henson, Martin Kaiser <lists@kaiser.cx>*
5f8e6c50 7462
44652c16
DMSP
7463 * Add algorithm specific signature printing. An individual ASN1 method
7464 can now print out signatures instead of the standard hex dump.
5f8e6c50 7465
44652c16
DMSP
7466 More complex signatures (e.g. PSS) can print out more meaningful
7467 information. Include DSA version that prints out the signature
7468 parameters r, s.
5f8e6c50 7469
44652c16 7470 *Steve Henson*
5f8e6c50 7471
44652c16
DMSP
7472 * Password based recipient info support for CMS library: implementing
7473 RFC3211.
5f8e6c50 7474
44652c16 7475 *Steve Henson*
5f8e6c50 7476
44652c16
DMSP
7477 * Split password based encryption into PBES2 and PBKDF2 functions. This
7478 neatly separates the code into cipher and PBE sections and is required
7479 for some algorithms that split PBES2 into separate pieces (such as
7480 password based CMS).
5f8e6c50 7481
44652c16 7482 *Steve Henson*
5f8e6c50 7483
44652c16
DMSP
7484 * Session-handling fixes:
7485 - Fix handling of connections that are resuming with a session ID,
7486 but also support Session Tickets.
7487 - Fix a bug that suppressed issuing of a new ticket if the client
7488 presented a ticket with an expired session.
7489 - Try to set the ticket lifetime hint to something reasonable.
7490 - Make tickets shorter by excluding irrelevant information.
7491 - On the client side, don't ignore renewed tickets.
5f8e6c50 7492
44652c16 7493 *Adam Langley, Bodo Moeller (Google)*
5f8e6c50 7494
44652c16 7495 * Fix PSK session representation.
5f8e6c50 7496
44652c16 7497 *Bodo Moeller*
5f8e6c50 7498
44652c16 7499 * Add RC4-MD5 and AESNI-SHA1 "stitched" implementations.
5f8e6c50 7500
44652c16 7501 This work was sponsored by Intel.
5f8e6c50 7502
44652c16 7503 *Andy Polyakov*
5f8e6c50 7504
44652c16
DMSP
7505 * Add GCM support to TLS library. Some custom code is needed to split
7506 the IV between the fixed (from PRF) and explicit (from TLS record)
7507 portions. This adds all GCM ciphersuites supported by RFC5288 and
257e9d03 7508 RFC5289. Generalise some `AES*` cipherstrings to include GCM and
44652c16 7509 add a special AESGCM string for GCM only.
5f8e6c50 7510
44652c16 7511 *Steve Henson*
5f8e6c50 7512
44652c16
DMSP
7513 * Expand range of ctrls for AES GCM. Permit setting invocation
7514 field on decrypt and retrieval of invocation field only on encrypt.
5f8e6c50 7515
44652c16 7516 *Steve Henson*
5f8e6c50 7517
44652c16
DMSP
7518 * Add HMAC ECC ciphersuites from RFC5289. Include SHA384 PRF support.
7519 As required by RFC5289 these ciphersuites cannot be used if for
7520 versions of TLS earlier than 1.2.
5f8e6c50 7521
44652c16 7522 *Steve Henson*
5f8e6c50 7523
44652c16
DMSP
7524 * For FIPS capable OpenSSL interpret a NULL default public key method
7525 as unset and return the appropriate default but do *not* set the default.
7526 This means we can return the appropriate method in applications that
7527 switch between FIPS and non-FIPS modes.
7528
7529 *Steve Henson*
5f8e6c50 7530
44652c16
DMSP
7531 * Redirect HMAC and CMAC operations to FIPS module in FIPS mode. If an
7532 ENGINE is used then we cannot handle that in the FIPS module so we
7533 keep original code iff non-FIPS operations are allowed.
5f8e6c50
DMSP
7534
7535 *Steve Henson*
7536
44652c16 7537 * Add -attime option to openssl utilities.
5f8e6c50 7538
44652c16 7539 *Peter Eckersley <pde@eff.org>, Ben Laurie and Steve Henson*
5f8e6c50 7540
44652c16 7541 * Redirect DSA and DH operations to FIPS module in FIPS mode.
5f8e6c50
DMSP
7542
7543 *Steve Henson*
7544
44652c16
DMSP
7545 * Redirect ECDSA and ECDH operations to FIPS module in FIPS mode. Also use
7546 FIPS EC methods unconditionally for now.
5f8e6c50 7547
44652c16 7548 *Steve Henson*
5f8e6c50 7549
44652c16 7550 * New build option no-ec2m to disable characteristic 2 code.
5f8e6c50 7551
44652c16 7552 *Steve Henson*
5f8e6c50 7553
44652c16
DMSP
7554 * Backport libcrypto audit of return value checking from 1.1.0-dev; not
7555 all cases can be covered as some introduce binary incompatibilities.
5f8e6c50 7556
44652c16 7557 *Steve Henson*
5f8e6c50 7558
44652c16
DMSP
7559 * Redirect RSA operations to FIPS module including keygen,
7560 encrypt, decrypt, sign and verify. Block use of non FIPS RSA methods.
5f8e6c50 7561
44652c16 7562 *Steve Henson*
5f8e6c50 7563
44652c16 7564 * Add similar low level API blocking to ciphers.
5f8e6c50 7565
44652c16 7566 *Steve Henson*
5f8e6c50 7567
44652c16
DMSP
7568 * Low level digest APIs are not approved in FIPS mode: any attempt
7569 to use these will cause a fatal error. Applications that *really* want
257e9d03 7570 to use them can use the `private_*` version instead.
5f8e6c50 7571
44652c16 7572 *Steve Henson*
5f8e6c50 7573
44652c16 7574 * Redirect cipher operations to FIPS module for FIPS builds.
5f8e6c50 7575
44652c16 7576 *Steve Henson*
5f8e6c50 7577
44652c16 7578 * Redirect digest operations to FIPS module for FIPS builds.
5f8e6c50 7579
44652c16
DMSP
7580 *Steve Henson*
7581
7582 * Update build system to add "fips" flag which will link in fipscanister.o
7583 for static and shared library builds embedding a signature if needed.
5f8e6c50
DMSP
7584
7585 *Steve Henson*
7586
44652c16
DMSP
7587 * Output TLS supported curves in preference order instead of numerical
7588 order. This is currently hardcoded for the highest order curves first.
7589 This should be configurable so applications can judge speed vs strength.
5f8e6c50 7590
44652c16 7591 *Steve Henson*
5f8e6c50 7592
44652c16 7593 * Add TLS v1.2 server support for client authentication.
5f8e6c50 7594
44652c16 7595 *Steve Henson*
5f8e6c50 7596
44652c16
DMSP
7597 * Add support for FIPS mode in ssl library: disable SSLv3, non-FIPS ciphers
7598 and enable MD5.
5f8e6c50 7599
44652c16 7600 *Steve Henson*
5f8e6c50 7601
44652c16
DMSP
7602 * Functions FIPS_mode_set() and FIPS_mode() which call the underlying
7603 FIPS modules versions.
5f8e6c50 7604
44652c16 7605 *Steve Henson*
5f8e6c50 7606
44652c16
DMSP
7607 * Add TLS v1.2 client side support for client authentication. Keep cache
7608 of handshake records longer as we don't know the hash algorithm to use
7609 until after the certificate request message is received.
5f8e6c50 7610
44652c16 7611 *Steve Henson*
5f8e6c50 7612
44652c16
DMSP
7613 * Initial TLS v1.2 client support. Add a default signature algorithms
7614 extension including all the algorithms we support. Parse new signature
7615 format in client key exchange. Relax some ECC signing restrictions for
7616 TLS v1.2 as indicated in RFC5246.
5f8e6c50 7617
44652c16 7618 *Steve Henson*
5f8e6c50 7619
44652c16
DMSP
7620 * Add server support for TLS v1.2 signature algorithms extension. Switch
7621 to new signature format when needed using client digest preference.
7622 All server ciphersuites should now work correctly in TLS v1.2. No client
7623 support yet and no support for client certificates.
5f8e6c50 7624
44652c16 7625 *Steve Henson*
5f8e6c50 7626
44652c16
DMSP
7627 * Initial TLS v1.2 support. Add new SHA256 digest to ssl code, switch
7628 to SHA256 for PRF when using TLS v1.2 and later. Add new SHA256 based
7629 ciphersuites. At present only RSA key exchange ciphersuites work with
7630 TLS v1.2. Add new option for TLS v1.2 replacing the old and obsolete
7631 SSL_OP_PKCS1_CHECK flags with SSL_OP_NO_TLSv1_2. New TLSv1.2 methods
7632 and version checking.
5f8e6c50 7633
44652c16 7634 *Steve Henson*
5f8e6c50 7635
44652c16
DMSP
7636 * New option OPENSSL_NO_SSL_INTERN. If an application can be compiled
7637 with this defined it will not be affected by any changes to ssl internal
7638 structures. Add several utility functions to allow openssl application
7639 to work with OPENSSL_NO_SSL_INTERN defined.
5f8e6c50 7640
44652c16 7641 *Steve Henson*
5f8e6c50 7642
44652c16
DMSP
7643 * A long standing patch to add support for SRP from EdelWeb (Peter
7644 Sylvester and Christophe Renou) was integrated.
7645 *Christophe Renou <christophe.renou@edelweb.fr>, Peter Sylvester
7646 <peter.sylvester@edelweb.fr>, Tom Wu <tjw@cs.stanford.edu>, and
7647 Ben Laurie*
5f8e6c50 7648
44652c16 7649 * Add functions to copy EVP_PKEY_METHOD and retrieve flags and id.
5f8e6c50 7650
44652c16 7651 *Steve Henson*
5f8e6c50 7652
44652c16
DMSP
7653 * Permit abbreviated handshakes when renegotiating using the function
7654 SSL_renegotiate_abbreviated().
5f8e6c50 7655
44652c16 7656 *Robin Seggelmann <seggelmann@fh-muenster.de>*
5f8e6c50 7657
44652c16
DMSP
7658 * Add call to ENGINE_register_all_complete() to
7659 ENGINE_load_builtin_engines(), so some implementations get used
7660 automatically instead of needing explicit application support.
5f8e6c50 7661
44652c16 7662 *Steve Henson*
5f8e6c50 7663
44652c16 7664 * Add support for TLS key exporter as described in RFC5705.
5f8e6c50 7665
44652c16 7666 *Robin Seggelmann <seggelmann@fh-muenster.de>, Steve Henson*
5f8e6c50 7667
44652c16
DMSP
7668 * Initial TLSv1.1 support. Since TLSv1.1 is very similar to TLS v1.0 only
7669 a few changes are required:
5f8e6c50 7670
44652c16
DMSP
7671 Add SSL_OP_NO_TLSv1_1 flag.
7672 Add TLSv1_1 methods.
7673 Update version checking logic to handle version 1.1.
7674 Add explicit IV handling (ported from DTLS code).
7675 Add command line options to s_client/s_server.
5f8e6c50 7676
44652c16 7677 *Steve Henson*
5f8e6c50 7678
44652c16
DMSP
7679OpenSSL 1.0.0
7680-------------
5f8e6c50 7681
257e9d03 7682### Changes between 1.0.0s and 1.0.0t [3 Dec 2015]
5f8e6c50 7683
44652c16 7684 * X509_ATTRIBUTE memory leak
5f8e6c50 7685
44652c16
DMSP
7686 When presented with a malformed X509_ATTRIBUTE structure OpenSSL will leak
7687 memory. This structure is used by the PKCS#7 and CMS routines so any
7688 application which reads PKCS#7 or CMS data from untrusted sources is
7689 affected. SSL/TLS is not affected.
5f8e6c50 7690
44652c16
DMSP
7691 This issue was reported to OpenSSL by Adam Langley (Google/BoringSSL) using
7692 libFuzzer.
d8dc8538 7693 ([CVE-2015-3195])
5f8e6c50 7694
44652c16 7695 *Stephen Henson*
5f8e6c50 7696
44652c16 7697 * Race condition handling PSK identify hint
5f8e6c50 7698
44652c16
DMSP
7699 If PSK identity hints are received by a multi-threaded client then
7700 the values are wrongly updated in the parent SSL_CTX structure. This can
7701 result in a race condition potentially leading to a double free of the
7702 identify hint data.
d8dc8538 7703 ([CVE-2015-3196])
5f8e6c50 7704
44652c16 7705 *Stephen Henson*
5f8e6c50 7706
257e9d03 7707### Changes between 1.0.0r and 1.0.0s [11 Jun 2015]
5f8e6c50 7708
44652c16 7709 * Malformed ECParameters causes infinite loop
5f8e6c50 7710
44652c16
DMSP
7711 When processing an ECParameters structure OpenSSL enters an infinite loop
7712 if the curve specified is over a specially malformed binary polynomial
7713 field.
5f8e6c50 7714
44652c16
DMSP
7715 This can be used to perform denial of service against any
7716 system which processes public keys, certificate requests or
7717 certificates. This includes TLS clients and TLS servers with
7718 client authentication enabled.
5f8e6c50 7719
44652c16 7720 This issue was reported to OpenSSL by Joseph Barr-Pixton.
d8dc8538 7721 ([CVE-2015-1788])
5f8e6c50 7722
44652c16 7723 *Andy Polyakov*
5f8e6c50 7724
44652c16 7725 * Exploitable out-of-bounds read in X509_cmp_time
5f8e6c50 7726
44652c16
DMSP
7727 X509_cmp_time does not properly check the length of the ASN1_TIME
7728 string and can read a few bytes out of bounds. In addition,
7729 X509_cmp_time accepts an arbitrary number of fractional seconds in the
7730 time string.
5f8e6c50 7731
44652c16
DMSP
7732 An attacker can use this to craft malformed certificates and CRLs of
7733 various sizes and potentially cause a segmentation fault, resulting in
7734 a DoS on applications that verify certificates or CRLs. TLS clients
7735 that verify CRLs are affected. TLS clients and servers with client
7736 authentication enabled may be affected if they use custom verification
7737 callbacks.
5f8e6c50 7738
44652c16
DMSP
7739 This issue was reported to OpenSSL by Robert Swiecki (Google), and
7740 independently by Hanno Böck.
d8dc8538 7741 ([CVE-2015-1789])
5f8e6c50 7742
44652c16 7743 *Emilia Käsper*
5f8e6c50 7744
44652c16 7745 * PKCS7 crash with missing EnvelopedContent
5f8e6c50 7746
44652c16
DMSP
7747 The PKCS#7 parsing code does not handle missing inner EncryptedContent
7748 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs
7749 with missing content and trigger a NULL pointer dereference on parsing.
5f8e6c50 7750
44652c16
DMSP
7751 Applications that decrypt PKCS#7 data or otherwise parse PKCS#7
7752 structures from untrusted sources are affected. OpenSSL clients and
7753 servers are not affected.
5f8e6c50 7754
44652c16 7755 This issue was reported to OpenSSL by Michal Zalewski (Google).
d8dc8538 7756 ([CVE-2015-1790])
5f8e6c50 7757
44652c16 7758 *Emilia Käsper*
5f8e6c50 7759
44652c16 7760 * CMS verify infinite loop with unknown hash function
5f8e6c50 7761
44652c16
DMSP
7762 When verifying a signedData message the CMS code can enter an infinite loop
7763 if presented with an unknown hash function OID. This can be used to perform
7764 denial of service against any system which verifies signedData messages using
7765 the CMS code.
7766 This issue was reported to OpenSSL by Johannes Bauer.
d8dc8538 7767 ([CVE-2015-1792])
5f8e6c50 7768
44652c16 7769 *Stephen Henson*
5f8e6c50 7770
44652c16 7771 * Race condition handling NewSessionTicket
5f8e6c50 7772
44652c16
DMSP
7773 If a NewSessionTicket is received by a multi-threaded client when attempting to
7774 reuse a previous ticket then a race condition can occur potentially leading to
7775 a double free of the ticket data.
d8dc8538 7776 ([CVE-2015-1791])
5f8e6c50 7777
44652c16 7778 *Matt Caswell*
5f8e6c50 7779
257e9d03 7780### Changes between 1.0.0q and 1.0.0r [19 Mar 2015]
5f8e6c50 7781
44652c16
DMSP
7782 * Segmentation fault in ASN1_TYPE_cmp fix
7783
7784 The function ASN1_TYPE_cmp will crash with an invalid read if an attempt is
7785 made to compare ASN.1 boolean types. Since ASN1_TYPE_cmp is used to check
7786 certificate signature algorithm consistency this can be used to crash any
7787 certificate verification operation and exploited in a DoS attack. Any
7788 application which performs certificate verification is vulnerable including
7789 OpenSSL clients and servers which enable client authentication.
d8dc8538 7790 ([CVE-2015-0286])
5f8e6c50 7791
44652c16 7792 *Stephen Henson*
5f8e6c50 7793
44652c16 7794 * ASN.1 structure reuse memory corruption fix
5f8e6c50 7795
44652c16
DMSP
7796 Reusing a structure in ASN.1 parsing may allow an attacker to cause
7797 memory corruption via an invalid write. Such reuse is and has been
7798 strongly discouraged and is believed to be rare.
5f8e6c50 7799
44652c16
DMSP
7800 Applications that parse structures containing CHOICE or ANY DEFINED BY
7801 components may be affected. Certificate parsing (d2i_X509 and related
7802 functions) are however not affected. OpenSSL clients and servers are
7803 not affected.
d8dc8538 7804 ([CVE-2015-0287])
5f8e6c50 7805
44652c16 7806 *Stephen Henson*
5f8e6c50 7807
44652c16 7808 * PKCS7 NULL pointer dereferences fix
5f8e6c50 7809
44652c16
DMSP
7810 The PKCS#7 parsing code does not handle missing outer ContentInfo
7811 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs with
7812 missing content and trigger a NULL pointer dereference on parsing.
5f8e6c50 7813
44652c16
DMSP
7814 Applications that verify PKCS#7 signatures, decrypt PKCS#7 data or
7815 otherwise parse PKCS#7 structures from untrusted sources are
7816 affected. OpenSSL clients and servers are not affected.
5f8e6c50 7817
44652c16 7818 This issue was reported to OpenSSL by Michal Zalewski (Google).
d8dc8538 7819 ([CVE-2015-0289])
5f8e6c50 7820
44652c16 7821 *Emilia Käsper*
5f8e6c50 7822
44652c16 7823 * DoS via reachable assert in SSLv2 servers fix
5f8e6c50 7824
44652c16
DMSP
7825 A malicious client can trigger an OPENSSL_assert (i.e., an abort) in
7826 servers that both support SSLv2 and enable export cipher suites by sending
7827 a specially crafted SSLv2 CLIENT-MASTER-KEY message.
5f8e6c50 7828
44652c16
DMSP
7829 This issue was discovered by Sean Burford (Google) and Emilia Käsper
7830 (OpenSSL development team).
d8dc8538 7831 ([CVE-2015-0293])
5f8e6c50 7832
44652c16 7833 *Emilia Käsper*
5f8e6c50 7834
44652c16 7835 * Use After Free following d2i_ECPrivatekey error fix
5f8e6c50 7836
44652c16
DMSP
7837 A malformed EC private key file consumed via the d2i_ECPrivateKey function
7838 could cause a use after free condition. This, in turn, could cause a double
7839 free in several private key parsing functions (such as d2i_PrivateKey
7840 or EVP_PKCS82PKEY) and could lead to a DoS attack or memory corruption
7841 for applications that receive EC private keys from untrusted
7842 sources. This scenario is considered rare.
5f8e6c50 7843
44652c16
DMSP
7844 This issue was discovered by the BoringSSL project and fixed in their
7845 commit 517073cd4b.
d8dc8538 7846 ([CVE-2015-0209])
5f8e6c50 7847
44652c16 7848 *Matt Caswell*
5f8e6c50 7849
44652c16 7850 * X509_to_X509_REQ NULL pointer deref fix
5f8e6c50 7851
44652c16
DMSP
7852 The function X509_to_X509_REQ will crash with a NULL pointer dereference if
7853 the certificate key is invalid. This function is rarely used in practice.
5f8e6c50 7854
44652c16 7855 This issue was discovered by Brian Carpenter.
d8dc8538 7856 ([CVE-2015-0288])
5f8e6c50 7857
44652c16 7858 *Stephen Henson*
5f8e6c50 7859
44652c16 7860 * Removed the export ciphers from the DEFAULT ciphers
5f8e6c50 7861
44652c16 7862 *Kurt Roeckx*
5f8e6c50 7863
257e9d03 7864### Changes between 1.0.0p and 1.0.0q [15 Jan 2015]
5f8e6c50 7865
44652c16 7866 * Build fixes for the Windows and OpenVMS platforms
5f8e6c50 7867
44652c16 7868 *Matt Caswell and Richard Levitte*
5f8e6c50 7869
257e9d03 7870### Changes between 1.0.0o and 1.0.0p [8 Jan 2015]
44652c16
DMSP
7871
7872 * Fix DTLS segmentation fault in dtls1_get_record. A carefully crafted DTLS
7873 message can cause a segmentation fault in OpenSSL due to a NULL pointer
7874 dereference. This could lead to a Denial Of Service attack. Thanks to
7875 Markus Stenberg of Cisco Systems, Inc. for reporting this issue.
d8dc8538 7876 ([CVE-2014-3571])
5f8e6c50
DMSP
7877
7878 *Steve Henson*
7879
44652c16
DMSP
7880 * Fix DTLS memory leak in dtls1_buffer_record. A memory leak can occur in the
7881 dtls1_buffer_record function under certain conditions. In particular this
7882 could occur if an attacker sent repeated DTLS records with the same
7883 sequence number but for the next epoch. The memory leak could be exploited
7884 by an attacker in a Denial of Service attack through memory exhaustion.
7885 Thanks to Chris Mueller for reporting this issue.
d8dc8538 7886 ([CVE-2015-0206])
5f8e6c50 7887
44652c16 7888 *Matt Caswell*
5f8e6c50 7889
44652c16
DMSP
7890 * Fix issue where no-ssl3 configuration sets method to NULL. When openssl is
7891 built with the no-ssl3 option and a SSL v3 ClientHello is received the ssl
7892 method would be set to NULL which could later result in a NULL pointer
7893 dereference. Thanks to Frank Schmirler for reporting this issue.
d8dc8538 7894 ([CVE-2014-3569])
5f8e6c50 7895
44652c16 7896 *Kurt Roeckx*
5f8e6c50 7897
44652c16
DMSP
7898 * Abort handshake if server key exchange message is omitted for ephemeral
7899 ECDH ciphersuites.
5f8e6c50 7900
44652c16
DMSP
7901 Thanks to Karthikeyan Bhargavan of the PROSECCO team at INRIA for
7902 reporting this issue.
d8dc8538 7903 ([CVE-2014-3572])
5f8e6c50 7904
44652c16 7905 *Steve Henson*
5f8e6c50 7906
44652c16
DMSP
7907 * Remove non-export ephemeral RSA code on client and server. This code
7908 violated the TLS standard by allowing the use of temporary RSA keys in
7909 non-export ciphersuites and could be used by a server to effectively
7910 downgrade the RSA key length used to a value smaller than the server
7911 certificate. Thanks for Karthikeyan Bhargavan of the PROSECCO team at
7912 INRIA or reporting this issue.
d8dc8538 7913 ([CVE-2015-0204])
5f8e6c50 7914
44652c16 7915 *Steve Henson*
5f8e6c50 7916
44652c16
DMSP
7917 * Fixed issue where DH client certificates are accepted without verification.
7918 An OpenSSL server will accept a DH certificate for client authentication
7919 without the certificate verify message. This effectively allows a client to
7920 authenticate without the use of a private key. This only affects servers
7921 which trust a client certificate authority which issues certificates
7922 containing DH keys: these are extremely rare and hardly ever encountered.
7923 Thanks for Karthikeyan Bhargavan of the PROSECCO team at INRIA or reporting
7924 this issue.
d8dc8538 7925 ([CVE-2015-0205])
5f8e6c50 7926
44652c16 7927 *Steve Henson*
5f8e6c50 7928
43a70f02
RS
7929 * Correct Bignum squaring. Bignum squaring (BN_sqr) may produce incorrect
7930 results on some platforms, including x86_64. This bug occurs at random
7931 with a very low probability, and is not known to be exploitable in any
7932 way, though its exact impact is difficult to determine. Thanks to Pieter
7933 Wuille (Blockstream) who reported this issue and also suggested an initial
7934 fix. Further analysis was conducted by the OpenSSL development team and
7935 Adam Langley of Google. The final fix was developed by Andy Polyakov of
7936 the OpenSSL core team.
d8dc8538 7937 ([CVE-2014-3570])
5f8e6c50 7938
43a70f02 7939 *Andy Polyakov*
5f8e6c50 7940
43a70f02 7941 * Fix various certificate fingerprint issues.
5f8e6c50 7942
44652c16
DMSP
7943 By using non-DER or invalid encodings outside the signed portion of a
7944 certificate the fingerprint can be changed without breaking the signature.
7945 Although no details of the signed portion of the certificate can be changed
7946 this can cause problems with some applications: e.g. those using the
7947 certificate fingerprint for blacklists.
5f8e6c50 7948
44652c16 7949 1. Reject signatures with non zero unused bits.
5f8e6c50 7950
44652c16
DMSP
7951 If the BIT STRING containing the signature has non zero unused bits reject
7952 the signature. All current signature algorithms require zero unused bits.
5f8e6c50 7953
44652c16 7954 2. Check certificate algorithm consistency.
5f8e6c50 7955
44652c16
DMSP
7956 Check the AlgorithmIdentifier inside TBS matches the one in the
7957 certificate signature. NB: this will result in signature failure
7958 errors for some broken certificates.
5f8e6c50 7959
44652c16 7960 Thanks to Konrad Kraszewski from Google for reporting this issue.
5f8e6c50 7961
44652c16 7962 3. Check DSA/ECDSA signatures use DER.
5f8e6c50 7963
44652c16
DMSP
7964 Reencode DSA/ECDSA signatures and compare with the original received
7965 signature. Return an error if there is a mismatch.
5f8e6c50 7966
44652c16
DMSP
7967 This will reject various cases including garbage after signature
7968 (thanks to Antti Karjalainen and Tuomo Untinen from the Codenomicon CROSS
7969 program for discovering this case) and use of BER or invalid ASN.1 INTEGERs
7970 (negative or with leading zeroes).
5f8e6c50 7971
44652c16
DMSP
7972 Further analysis was conducted and fixes were developed by Stephen Henson
7973 of the OpenSSL core team.
5f8e6c50 7974
d8dc8538 7975 ([CVE-2014-8275])
5f8e6c50
DMSP
7976
7977 *Steve Henson*
7978
257e9d03 7979### Changes between 1.0.0n and 1.0.0o [15 Oct 2014]
5f8e6c50 7980
44652c16 7981 * Session Ticket Memory Leak.
5f8e6c50 7982
44652c16
DMSP
7983 When an OpenSSL SSL/TLS/DTLS server receives a session ticket the
7984 integrity of that ticket is first verified. In the event of a session
7985 ticket integrity check failing, OpenSSL will fail to free memory
7986 causing a memory leak. By sending a large number of invalid session
7987 tickets an attacker could exploit this issue in a Denial Of Service
7988 attack.
d8dc8538 7989 ([CVE-2014-3567])
5f8e6c50
DMSP
7990
7991 *Steve Henson*
7992
44652c16 7993 * Build option no-ssl3 is incomplete.
5f8e6c50 7994
44652c16
DMSP
7995 When OpenSSL is configured with "no-ssl3" as a build option, servers
7996 could accept and complete a SSL 3.0 handshake, and clients could be
7997 configured to send them.
d8dc8538 7998 ([CVE-2014-3568])
5f8e6c50 7999
44652c16
DMSP
8000 *Akamai and the OpenSSL team*
8001
8002 * Add support for TLS_FALLBACK_SCSV.
8003 Client applications doing fallback retries should call
8004 SSL_set_mode(s, SSL_MODE_SEND_FALLBACK_SCSV).
d8dc8538 8005 ([CVE-2014-3566])
5f8e6c50 8006
44652c16 8007 *Adam Langley, Bodo Moeller*
5f8e6c50 8008
44652c16 8009 * Add additional DigestInfo checks.
5f8e6c50 8010
44652c16
DMSP
8011 Reencode DigestInto in DER and check against the original when
8012 verifying RSA signature: this will reject any improperly encoded
8013 DigestInfo structures.
5f8e6c50 8014
44652c16 8015 Note: this is a precautionary measure and no attacks are currently known.
5f8e6c50 8016
5f8e6c50
DMSP
8017 *Steve Henson*
8018
257e9d03 8019### Changes between 1.0.0m and 1.0.0n [6 Aug 2014]
5f8e6c50 8020
44652c16
DMSP
8021 * OpenSSL DTLS clients enabling anonymous (EC)DH ciphersuites are subject
8022 to a denial of service attack. A malicious server can crash the client
8023 with a null pointer dereference (read) by specifying an anonymous (EC)DH
8024 ciphersuite and sending carefully crafted handshake messages.
5f8e6c50 8025
44652c16
DMSP
8026 Thanks to Felix Gröbert (Google) for discovering and researching this
8027 issue.
d8dc8538 8028 ([CVE-2014-3510])
5f8e6c50 8029
44652c16 8030 *Emilia Käsper*
5f8e6c50 8031
44652c16
DMSP
8032 * By sending carefully crafted DTLS packets an attacker could cause openssl
8033 to leak memory. This can be exploited through a Denial of Service attack.
8034 Thanks to Adam Langley for discovering and researching this issue.
d8dc8538 8035 ([CVE-2014-3507])
5f8e6c50 8036
44652c16 8037 *Adam Langley*
5f8e6c50 8038
44652c16
DMSP
8039 * An attacker can force openssl to consume large amounts of memory whilst
8040 processing DTLS handshake messages. This can be exploited through a
8041 Denial of Service attack.
8042 Thanks to Adam Langley for discovering and researching this issue.
d8dc8538 8043 ([CVE-2014-3506])
5f8e6c50 8044
44652c16 8045 *Adam Langley*
5f8e6c50 8046
44652c16
DMSP
8047 * An attacker can force an error condition which causes openssl to crash
8048 whilst processing DTLS packets due to memory being freed twice. This
8049 can be exploited through a Denial of Service attack.
8050 Thanks to Adam Langley and Wan-Teh Chang for discovering and researching
8051 this issue.
d8dc8538 8052 ([CVE-2014-3505])
5f8e6c50 8053
44652c16 8054 *Adam Langley*
5f8e6c50 8055
44652c16
DMSP
8056 * If a multithreaded client connects to a malicious server using a resumed
8057 session and the server sends an ec point format extension it could write
8058 up to 255 bytes to freed memory.
5f8e6c50 8059
44652c16
DMSP
8060 Thanks to Gabor Tyukasz (LogMeIn Inc) for discovering and researching this
8061 issue.
d8dc8538 8062 ([CVE-2014-3509])
5f8e6c50 8063
44652c16 8064 *Gabor Tyukasz*
5f8e6c50 8065
44652c16
DMSP
8066 * A flaw in OBJ_obj2txt may cause pretty printing functions such as
8067 X509_name_oneline, X509_name_print_ex et al. to leak some information
8068 from the stack. Applications may be affected if they echo pretty printing
8069 output to the attacker.
5f8e6c50 8070
44652c16 8071 Thanks to Ivan Fratric (Google) for discovering this issue.
d8dc8538 8072 ([CVE-2014-3508])
5f8e6c50 8073
44652c16 8074 *Emilia Käsper, and Steve Henson*
5f8e6c50 8075
44652c16
DMSP
8076 * Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
8077 for corner cases. (Certain input points at infinity could lead to
8078 bogus results, with non-infinity inputs mapped to infinity too.)
5f8e6c50 8079
44652c16 8080 *Bodo Moeller*
5f8e6c50 8081
257e9d03 8082### Changes between 1.0.0l and 1.0.0m [5 Jun 2014]
5f8e6c50 8083
44652c16
DMSP
8084 * Fix for SSL/TLS MITM flaw. An attacker using a carefully crafted
8085 handshake can force the use of weak keying material in OpenSSL
8086 SSL/TLS clients and servers.
5f8e6c50 8087
44652c16 8088 Thanks to KIKUCHI Masashi (Lepidum Co. Ltd.) for discovering and
d8dc8538 8089 researching this issue. ([CVE-2014-0224])
5f8e6c50 8090
44652c16 8091 *KIKUCHI Masashi, Steve Henson*
5f8e6c50 8092
44652c16
DMSP
8093 * Fix DTLS recursion flaw. By sending an invalid DTLS handshake to an
8094 OpenSSL DTLS client the code can be made to recurse eventually crashing
8095 in a DoS attack.
5f8e6c50 8096
44652c16 8097 Thanks to Imre Rad (Search-Lab Ltd.) for discovering this issue.
d8dc8538 8098 ([CVE-2014-0221])
5f8e6c50 8099
44652c16 8100 *Imre Rad, Steve Henson*
5f8e6c50 8101
44652c16
DMSP
8102 * Fix DTLS invalid fragment vulnerability. A buffer overrun attack can
8103 be triggered by sending invalid DTLS fragments to an OpenSSL DTLS
8104 client or server. This is potentially exploitable to run arbitrary
8105 code on a vulnerable client or server.
5f8e6c50 8106
d8dc8538 8107 Thanks to Jüri Aedla for reporting this issue. ([CVE-2014-0195])
5f8e6c50 8108
44652c16 8109 *Jüri Aedla, Steve Henson*
5f8e6c50 8110
44652c16
DMSP
8111 * Fix bug in TLS code where clients enable anonymous ECDH ciphersuites
8112 are subject to a denial of service attack.
5f8e6c50 8113
44652c16 8114 Thanks to Felix Gröbert and Ivan Fratric at Google for discovering
d8dc8538 8115 this issue. ([CVE-2014-3470])
5f8e6c50 8116
44652c16 8117 *Felix Gröbert, Ivan Fratric, Steve Henson*
5f8e6c50 8118
44652c16
DMSP
8119 * Harmonize version and its documentation. -f flag is used to display
8120 compilation flags.
5f8e6c50 8121
44652c16 8122 *mancha <mancha1@zoho.com>*
5f8e6c50 8123
44652c16
DMSP
8124 * Fix eckey_priv_encode so it immediately returns an error upon a failure
8125 in i2d_ECPrivateKey.
5f8e6c50 8126
44652c16 8127 *mancha <mancha1@zoho.com>*
5f8e6c50 8128
44652c16 8129 * Fix some double frees. These are not thought to be exploitable.
5f8e6c50 8130
44652c16 8131 *mancha <mancha1@zoho.com>*
5f8e6c50 8132
44652c16
DMSP
8133 * Fix for the attack described in the paper "Recovering OpenSSL
8134 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
8135 by Yuval Yarom and Naomi Benger. Details can be obtained from:
257e9d03 8136 <http://eprint.iacr.org/2014/140>
5f8e6c50 8137
44652c16 8138 Thanks to Yuval Yarom and Naomi Benger for discovering this
d8dc8538 8139 flaw and to Yuval Yarom for supplying a fix ([CVE-2014-0076])
5f8e6c50 8140
44652c16 8141 *Yuval Yarom and Naomi Benger*
5f8e6c50 8142
257e9d03 8143### Changes between 1.0.0k and 1.0.0l [6 Jan 2014]
5f8e6c50 8144
44652c16
DMSP
8145 * Keep original DTLS digest and encryption contexts in retransmission
8146 structures so we can use the previous session parameters if they need
d8dc8538 8147 to be resent. ([CVE-2013-6450])
5f8e6c50
DMSP
8148
8149 *Steve Henson*
8150
44652c16
DMSP
8151 * Add option SSL_OP_SAFARI_ECDHE_ECDSA_BUG (part of SSL_OP_ALL) which
8152 avoids preferring ECDHE-ECDSA ciphers when the client appears to be
8153 Safari on OS X. Safari on OS X 10.8..10.8.3 advertises support for
8154 several ECDHE-ECDSA ciphers, but fails to negotiate them. The bug
8155 is fixed in OS X 10.8.4, but Apple have ruled out both hot fixing
8156 10.8..10.8.3 and forcing users to upgrade to 10.8.4 or newer.
5f8e6c50 8157
44652c16 8158 *Rob Stradling, Adam Langley*
5f8e6c50 8159
257e9d03 8160### Changes between 1.0.0j and 1.0.0k [5 Feb 2013]
5f8e6c50 8161
44652c16 8162 * Make the decoding of SSLv3, TLS and DTLS CBC records constant time.
5f8e6c50 8163
44652c16
DMSP
8164 This addresses the flaw in CBC record processing discovered by
8165 Nadhem Alfardan and Kenny Paterson. Details of this attack can be found
257e9d03 8166 at: <http://www.isg.rhul.ac.uk/tls/>
5f8e6c50 8167
44652c16
DMSP
8168 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
8169 Security Group at Royal Holloway, University of London
8170 (www.isg.rhul.ac.uk) for discovering this flaw and Adam Langley and
8171 Emilia Käsper for the initial patch.
d8dc8538 8172 ([CVE-2013-0169])
5f8e6c50 8173
44652c16 8174 *Emilia Käsper, Adam Langley, Ben Laurie, Andy Polyakov, Steve Henson*
5f8e6c50 8175
44652c16 8176 * Return an error when checking OCSP signatures when key is NULL.
d8dc8538 8177 This fixes a DoS attack. ([CVE-2013-0166])
5f8e6c50
DMSP
8178
8179 *Steve Henson*
8180
44652c16
DMSP
8181 * Call OCSP Stapling callback after ciphersuite has been chosen, so
8182 the right response is stapled. Also change SSL_get_certificate()
8183 so it returns the certificate actually sent.
257e9d03 8184 See <http://rt.openssl.org/Ticket/Display.html?id=2836>.
44652c16 8185 (This is a backport)
5f8e6c50 8186
44652c16 8187 *Rob Stradling <rob.stradling@comodo.com>*
5f8e6c50 8188
44652c16 8189 * Fix possible deadlock when decoding public keys.
5f8e6c50
DMSP
8190
8191 *Steve Henson*
8192
257e9d03 8193### Changes between 1.0.0i and 1.0.0j [10 May 2012]
5f8e6c50 8194
44652c16
DMSP
8195[NB: OpenSSL 1.0.0i and later 1.0.0 patch levels were released after
8196OpenSSL 1.0.1.]
5f8e6c50 8197
44652c16
DMSP
8198 * Sanity check record length before skipping explicit IV in DTLS
8199 to fix DoS attack.
5f8e6c50 8200
44652c16
DMSP
8201 Thanks to Codenomicon for discovering this issue using Fuzz-o-Matic
8202 fuzzing as a service testing platform.
d8dc8538 8203 ([CVE-2012-2333])
5f8e6c50
DMSP
8204
8205 *Steve Henson*
8206
44652c16
DMSP
8207 * Initialise tkeylen properly when encrypting CMS messages.
8208 Thanks to Solar Designer of Openwall for reporting this issue.
5f8e6c50
DMSP
8209
8210 *Steve Henson*
8211
257e9d03 8212### Changes between 1.0.0h and 1.0.0i [19 Apr 2012]
5f8e6c50 8213
44652c16
DMSP
8214 * Check for potentially exploitable overflows in asn1_d2i_read_bio
8215 BUF_mem_grow and BUF_mem_grow_clean. Refuse attempts to shrink buffer
8216 in CRYPTO_realloc_clean.
5f8e6c50 8217
44652c16
DMSP
8218 Thanks to Tavis Ormandy, Google Security Team, for discovering this
8219 issue and to Adam Langley <agl@chromium.org> for fixing it.
d8dc8538 8220 ([CVE-2012-2110])
5f8e6c50 8221
44652c16 8222 *Adam Langley (Google), Tavis Ormandy, Google Security Team*
5f8e6c50 8223
257e9d03 8224### Changes between 1.0.0g and 1.0.0h [12 Mar 2012]
5f8e6c50
DMSP
8225
8226 * Fix MMA (Bleichenbacher's attack on PKCS #1 v1.5 RSA padding) weakness
8227 in CMS and PKCS7 code. When RSA decryption fails use a random key for
8228 content decryption and always return the same error. Note: this attack
8229 needs on average 2^20 messages so it only affects automated senders. The
8230 old behaviour can be re-enabled in the CMS code by setting the
8231 CMS_DEBUG_DECRYPT flag: this is useful for debugging and testing where
8232 an MMA defence is not necessary.
8233 Thanks to Ivan Nestlerode <inestlerode@us.ibm.com> for discovering
d8dc8538 8234 this issue. ([CVE-2012-0884])
5f8e6c50
DMSP
8235
8236 *Steve Henson*
8237
8238 * Fix CVE-2011-4619: make sure we really are receiving a
8239 client hello before rejecting multiple SGC restarts. Thanks to
8240 Ivan Nestlerode <inestlerode@us.ibm.com> for discovering this bug.
8241
8242 *Steve Henson*
8243
257e9d03 8244### Changes between 1.0.0f and 1.0.0g [18 Jan 2012]
5f8e6c50
DMSP
8245
8246 * Fix for DTLS DoS issue introduced by fix for CVE-2011-4109.
8247 Thanks to Antonio Martin, Enterprise Secure Access Research and
8248 Development, Cisco Systems, Inc. for discovering this bug and
d8dc8538 8249 preparing a fix. ([CVE-2012-0050])
5f8e6c50
DMSP
8250
8251 *Antonio Martin*
8252
257e9d03 8253### Changes between 1.0.0e and 1.0.0f [4 Jan 2012]
5f8e6c50
DMSP
8254
8255 * Nadhem Alfardan and Kenny Paterson have discovered an extension
8256 of the Vaudenay padding oracle attack on CBC mode encryption
8257 which enables an efficient plaintext recovery attack against
8258 the OpenSSL implementation of DTLS. Their attack exploits timing
8259 differences arising during decryption processing. A research
8260 paper describing this attack can be found at:
257e9d03 8261 <http://www.isg.rhul.ac.uk/~kp/dtls.pdf>
5f8e6c50
DMSP
8262 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
8263 Security Group at Royal Holloway, University of London
8264 (www.isg.rhul.ac.uk) for discovering this flaw and to Robin Seggelmann
8265 <seggelmann@fh-muenster.de> and Michael Tuexen <tuexen@fh-muenster.de>
d8dc8538 8266 for preparing the fix. ([CVE-2011-4108])
5f8e6c50
DMSP
8267
8268 *Robin Seggelmann, Michael Tuexen*
8269
8270 * Clear bytes used for block padding of SSL 3.0 records.
d8dc8538 8271 ([CVE-2011-4576])
5f8e6c50
DMSP
8272
8273 *Adam Langley (Google)*
8274
8275 * Only allow one SGC handshake restart for SSL/TLS. Thanks to George
8276 Kadianakis <desnacked@gmail.com> for discovering this issue and
d8dc8538 8277 Adam Langley for preparing the fix. ([CVE-2011-4619])
5f8e6c50
DMSP
8278
8279 *Adam Langley (Google)*
8280
d8dc8538 8281 * Check parameters are not NULL in GOST ENGINE. ([CVE-2012-0027])
5f8e6c50
DMSP
8282
8283 *Andrey Kulikov <amdeich@gmail.com>*
8284
8285 * Prevent malformed RFC3779 data triggering an assertion failure.
8286 Thanks to Andrew Chi, BBN Technologies, for discovering the flaw
d8dc8538 8287 and Rob Austein <sra@hactrn.net> for fixing it. ([CVE-2011-4577])
5f8e6c50
DMSP
8288
8289 *Rob Austein <sra@hactrn.net>*
8290
8291 * Improved PRNG seeding for VOS.
8292
8293 *Paul Green <Paul.Green@stratus.com>*
8294
8295 * Fix ssl_ciph.c set-up race.
8296
8297 *Adam Langley (Google)*
8298
8299 * Fix spurious failures in ecdsatest.c.
8300
8301 *Emilia Käsper (Google)*
8302
8303 * Fix the BIO_f_buffer() implementation (which was mixing different
257e9d03 8304 interpretations of the `..._len` fields).
5f8e6c50
DMSP
8305
8306 *Adam Langley (Google)*
8307
8308 * Fix handling of BN_BLINDING: now BN_BLINDING_invert_ex (rather than
8309 BN_BLINDING_invert_ex) calls BN_BLINDING_update, ensuring that concurrent
8310 threads won't reuse the same blinding coefficients.
8311
8312 This also avoids the need to obtain the CRYPTO_LOCK_RSA_BLINDING
8313 lock to call BN_BLINDING_invert_ex, and avoids one use of
8314 BN_BLINDING_update for each BN_BLINDING structure (previously,
8315 the last update always remained unused).
8316
8317 *Emilia Käsper (Google)*
8318
8319 * In ssl3_clear, preserve s3->init_extra along with s3->rbuf.
8320
8321 *Bob Buckholz (Google)*
8322
257e9d03 8323### Changes between 1.0.0d and 1.0.0e [6 Sep 2011]
5f8e6c50
DMSP
8324
8325 * Fix bug where CRLs with nextUpdate in the past are sometimes accepted
d8dc8538 8326 by initialising X509_STORE_CTX properly. ([CVE-2011-3207])
5f8e6c50
DMSP
8327
8328 *Kaspar Brand <ossl@velox.ch>*
8329
8330 * Fix SSL memory handling for (EC)DH ciphersuites, in particular
d8dc8538 8331 for multi-threaded use of ECDH. ([CVE-2011-3210])
5f8e6c50
DMSP
8332
8333 *Adam Langley (Google)*
8334
8335 * Fix x509_name_ex_d2i memory leak on bad inputs.
8336
8337 *Bodo Moeller*
8338
8339 * Remove hard coded ecdsaWithSHA1 signature tests in ssl code and check
8340 signature public key algorithm by using OID xref utilities instead.
8341 Before this you could only use some ECC ciphersuites with SHA1 only.
8342
8343 *Steve Henson*
8344
8345 * Add protection against ECDSA timing attacks as mentioned in the paper
8346 by Billy Bob Brumley and Nicola Tuveri, see:
257e9d03 8347 <http://eprint.iacr.org/2011/232.pdf>
5f8e6c50
DMSP
8348
8349 *Billy Bob Brumley and Nicola Tuveri*
8350
257e9d03 8351### Changes between 1.0.0c and 1.0.0d [8 Feb 2011]
5f8e6c50
DMSP
8352
8353 * Fix parsing of OCSP stapling ClientHello extension. CVE-2011-0014
8354
8355 *Neel Mehta, Adam Langley, Bodo Moeller (Google)*
8356
8357 * Fix bug in string printing code: if *any* escaping is enabled we must
8358 escape the escape character (backslash) or the resulting string is
8359 ambiguous.
8360
8361 *Steve Henson*
8362
257e9d03 8363### Changes between 1.0.0b and 1.0.0c [2 Dec 2010]
5f8e6c50
DMSP
8364
8365 * Disable code workaround for ancient and obsolete Netscape browsers
8366 and servers: an attacker can use it in a ciphersuite downgrade attack.
8367 Thanks to Martin Rex for discovering this bug. CVE-2010-4180
8368
8369 *Steve Henson*
8370
8371 * Fixed J-PAKE implementation error, originally discovered by
8372 Sebastien Martini, further info and confirmation from Stefan
8373 Arentz and Feng Hao. Note that this fix is a security fix. CVE-2010-4252
8374
8375 *Ben Laurie*
8376
257e9d03 8377### Changes between 1.0.0a and 1.0.0b [16 Nov 2010]
5f8e6c50
DMSP
8378
8379 * Fix extension code to avoid race conditions which can result in a buffer
8380 overrun vulnerability: resumed sessions must not be modified as they can
8381 be shared by multiple threads. CVE-2010-3864
8382
8383 *Steve Henson*
8384
8385 * Fix WIN32 build system to correctly link an ENGINE directory into
8386 a DLL.
8387
8388 *Steve Henson*
8389
257e9d03 8390### Changes between 1.0.0 and 1.0.0a [01 Jun 2010]
5f8e6c50
DMSP
8391
8392 * Check return value of int_rsa_verify in pkey_rsa_verifyrecover
d8dc8538 8393 ([CVE-2010-1633])
5f8e6c50
DMSP
8394
8395 *Steve Henson, Peter-Michael Hager <hager@dortmund.net>*
8396
257e9d03 8397### Changes between 0.9.8n and 1.0.0 [29 Mar 2010]
5f8e6c50
DMSP
8398
8399 * Add "missing" function EVP_CIPHER_CTX_copy(). This copies a cipher
8400 context. The operation can be customised via the ctrl mechanism in
8401 case ENGINEs want to include additional functionality.
8402
8403 *Steve Henson*
8404
8405 * Tolerate yet another broken PKCS#8 key format: private key value negative.
8406
8407 *Steve Henson*
8408
8409 * Add new -subject_hash_old and -issuer_hash_old options to x509 utility to
8410 output hashes compatible with older versions of OpenSSL.
8411
8412 *Willy Weisz <weisz@vcpc.univie.ac.at>*
8413
8414 * Fix compression algorithm handling: if resuming a session use the
8415 compression algorithm of the resumed session instead of determining
8416 it from client hello again. Don't allow server to change algorithm.
8417
8418 *Steve Henson*
8419
ec2bfb7d 8420 * Add load_crls() function to commands tidying load_certs() too. Add option
5f8e6c50
DMSP
8421 to verify utility to allow additional CRLs to be included.
8422
8423 *Steve Henson*
8424
8425 * Update OCSP request code to permit adding custom headers to the request:
8426 some responders need this.
8427
8428 *Steve Henson*
8429
8430 * The function EVP_PKEY_sign() returns <=0 on error: check return code
8431 correctly.
8432
8433 *Julia Lawall <julia@diku.dk>*
8434
ec2bfb7d 8435 * Update verify callback code in `apps/s_cb.c` and `apps/verify.c`, it
5f8e6c50
DMSP
8436 needlessly dereferenced structures, used obsolete functions and
8437 didn't handle all updated verify codes correctly.
8438
8439 *Steve Henson*
8440
8441 * Disable MD2 in the default configuration.
8442
8443 *Steve Henson*
8444
8445 * In BIO_pop() and BIO_push() use the ctrl argument (which was NULL) to
8446 indicate the initial BIO being pushed or popped. This makes it possible
8447 to determine whether the BIO is the one explicitly called or as a result
8448 of the ctrl being passed down the chain. Fix BIO_pop() and SSL BIOs so
8449 it handles reference counts correctly and doesn't zero out the I/O bio
8450 when it is not being explicitly popped. WARNING: applications which
8451 included workarounds for the old buggy behaviour will need to be modified
8452 or they could free up already freed BIOs.
8453
8454 *Steve Henson*
8455
8456 * Extend the uni2asc/asc2uni => OPENSSL_uni2asc/OPENSSL_asc2uni
8457 renaming to all platforms (within the 0.9.8 branch, this was
8458 done conditionally on Netware platforms to avoid a name clash).
8459
8460 *Guenter <lists@gknw.net>*
8461
8462 * Add ECDHE and PSK support to DTLS.
8463
8464 *Michael Tuexen <tuexen@fh-muenster.de>*
8465
8466 * Add CHECKED_STACK_OF macro to safestack.h, otherwise safestack can't
8467 be used on C++.
8468
8469 *Steve Henson*
8470
8471 * Add "missing" function EVP_MD_flags() (without this the only way to
8472 retrieve a digest flags is by accessing the structure directly. Update
257e9d03 8473 `EVP_MD_do_all*()` and `EVP_CIPHER_do_all*()` to include the name a digest
5f8e6c50
DMSP
8474 or cipher is registered as in the "from" argument. Print out all
8475 registered digests in the dgst usage message instead of manually
8476 attempting to work them out.
8477
8478 *Steve Henson*
8479
8480 * If no SSLv2 ciphers are used don't use an SSLv2 compatible client hello:
8481 this allows the use of compression and extensions. Change default cipher
8482 string to remove SSLv2 ciphersuites. This effectively avoids ancient SSLv2
8483 by default unless an application cipher string requests it.
8484
8485 *Steve Henson*
8486
8487 * Alter match criteria in PKCS12_parse(). It used to try to use local
8488 key ids to find matching certificates and keys but some PKCS#12 files
8489 don't follow the (somewhat unwritten) rules and this strategy fails.
8490 Now just gather all certificates together and the first private key
8491 then look for the first certificate that matches the key.
8492
8493 *Steve Henson*
8494
8495 * Support use of registered digest and cipher names for dgst and cipher
8496 commands instead of having to add each one as a special case. So now
8497 you can do:
8498
8499 openssl sha256 foo
8500
8501 as well as:
8502
8503 openssl dgst -sha256 foo
8504
8505 and this works for ENGINE based algorithms too.
8506
5f8e6c50
DMSP
8507 *Steve Henson*
8508
8509 * Update Gost ENGINE to support parameter files.
8510
8511 *Victor B. Wagner <vitus@cryptocom.ru>*
8512
8513 * Support GeneralizedTime in ca utility.
8514
8515 *Oliver Martin <oliver@volatilevoid.net>, Steve Henson*
8516
8517 * Enhance the hash format used for certificate directory links. The new
8518 form uses the canonical encoding (meaning equivalent names will work
8519 even if they aren't identical) and uses SHA1 instead of MD5. This form
8520 is incompatible with the older format and as a result c_rehash should
8521 be used to rebuild symbolic links.
8522
8523 *Steve Henson*
8524
8525 * Make PKCS#8 the default write format for private keys, replacing the
8526 traditional format. This form is standardised, more secure and doesn't
8527 include an implicit MD5 dependency.
8528
8529 *Steve Henson*
8530
8531 * Add a $gcc_devteam_warn option to Configure. The idea is that any code
8532 committed to OpenSSL should pass this lot as a minimum.
8533
8534 *Steve Henson*
8535
8536 * Add session ticket override functionality for use by EAP-FAST.
8537
8538 *Jouni Malinen <j@w1.fi>*
8539
8540 * Modify HMAC functions to return a value. Since these can be implemented
8541 in an ENGINE errors can occur.
8542
8543 *Steve Henson*
8544
8545 * Type-checked OBJ_bsearch_ex.
8546
8547 *Ben Laurie*
8548
8549 * Type-checked OBJ_bsearch. Also some constification necessitated
8550 by type-checking. Still to come: TXT_DB, bsearch(?),
8551 OBJ_bsearch_ex, qsort, CRYPTO_EX_DATA, ASN1_VALUE, ASN1_STRING,
8552 CONF_VALUE.
8553
8554 *Ben Laurie*
8555
8556 * New function OPENSSL_gmtime_adj() to add a specific number of days and
8557 seconds to a tm structure directly, instead of going through OS
8558 specific date routines. This avoids any issues with OS routines such
257e9d03 8559 as the year 2038 bug. New `*_adj()` functions for ASN1 time structures
5f8e6c50
DMSP
8560 and X509_time_adj_ex() to cover the extended range. The existing
8561 X509_time_adj() is still usable and will no longer have any date issues.
8562
8563 *Steve Henson*
8564
8565 * Delta CRL support. New use deltas option which will attempt to locate
8566 and search any appropriate delta CRLs available.
8567
8568 This work was sponsored by Google.
8569
8570 *Steve Henson*
8571
8572 * Support for CRLs partitioned by reason code. Reorganise CRL processing
8573 code and add additional score elements. Validate alternate CRL paths
8574 as part of the CRL checking and indicate a new error "CRL path validation
8575 error" in this case. Applications wanting additional details can use
8576 the verify callback and check the new "parent" field. If this is not
8577 NULL CRL path validation is taking place. Existing applications won't
8578 see this because it requires extended CRL support which is off by
8579 default.
8580
8581 This work was sponsored by Google.
8582
8583 *Steve Henson*
8584
8585 * Support for freshest CRL extension.
8586
8587 This work was sponsored by Google.
8588
8589 *Steve Henson*
8590
8591 * Initial indirect CRL support. Currently only supported in the CRLs
8592 passed directly and not via lookup. Process certificate issuer
8593 CRL entry extension and lookup CRL entries by bother issuer name
8594 and serial number. Check and process CRL issuer entry in IDP extension.
8595
8596 This work was sponsored by Google.
8597
8598 *Steve Henson*
8599
8600 * Add support for distinct certificate and CRL paths. The CRL issuer
8601 certificate is validated separately in this case. Only enabled if
8602 an extended CRL support flag is set: this flag will enable additional
8603 CRL functionality in future.
8604
8605 This work was sponsored by Google.
8606
8607 *Steve Henson*
8608
8609 * Add support for policy mappings extension.
8610
8611 This work was sponsored by Google.
8612
8613 *Steve Henson*
8614
8615 * Fixes to pathlength constraint, self issued certificate handling,
8616 policy processing to align with RFC3280 and PKITS tests.
8617
8618 This work was sponsored by Google.
8619
8620 *Steve Henson*
8621
8622 * Support for name constraints certificate extension. DN, email, DNS
8623 and URI types are currently supported.
8624
8625 This work was sponsored by Google.
8626
8627 *Steve Henson*
8628
8629 * To cater for systems that provide a pointer-based thread ID rather
8630 than numeric, deprecate the current numeric thread ID mechanism and
8631 replace it with a structure and associated callback type. This
8632 mechanism allows a numeric "hash" to be extracted from a thread ID in
8633 either case, and on platforms where pointers are larger than 'long',
8634 mixing is done to help ensure the numeric 'hash' is usable even if it
8635 can't be guaranteed unique. The default mechanism is to use "&errno"
8636 as a pointer-based thread ID to distinguish between threads.
8637
8638 Applications that want to provide their own thread IDs should now use
8639 CRYPTO_THREADID_set_callback() to register a callback that will call
8640 either CRYPTO_THREADID_set_numeric() or CRYPTO_THREADID_set_pointer().
8641
8642 Note that ERR_remove_state() is now deprecated, because it is tied
8643 to the assumption that thread IDs are numeric. ERR_remove_state(0)
8644 to free the current thread's error state should be replaced by
8645 ERR_remove_thread_state(NULL).
8646
8647 (This new approach replaces the functions CRYPTO_set_idptr_callback(),
8648 CRYPTO_get_idptr_callback(), and CRYPTO_thread_idptr() that existed in
8649 OpenSSL 0.9.9-dev between June 2006 and August 2008. Also, if an
8650 application was previously providing a numeric thread callback that
8651 was inappropriate for distinguishing threads, then uniqueness might
8652 have been obtained with &errno that happened immediately in the
8653 intermediate development versions of OpenSSL; this is no longer the
8654 case, the numeric thread callback will now override the automatic use
8655 of &errno.)
8656
8657 *Geoff Thorpe, with help from Bodo Moeller*
8658
8659 * Initial support for different CRL issuing certificates. This covers a
8660 simple case where the self issued certificates in the chain exist and
8661 the real CRL issuer is higher in the existing chain.
8662
8663 This work was sponsored by Google.
8664
8665 *Steve Henson*
8666
8667 * Removed effectively defunct crypto/store from the build.
8668
8669 *Ben Laurie*
8670
8671 * Revamp of STACK to provide stronger type-checking. Still to come:
8672 TXT_DB, bsearch(?), OBJ_bsearch, qsort, CRYPTO_EX_DATA, ASN1_VALUE,
8673 ASN1_STRING, CONF_VALUE.
8674
8675 *Ben Laurie*
8676
8677 * Add a new SSL_MODE_RELEASE_BUFFERS mode flag to release unused buffer
8678 RAM on SSL connections. This option can save about 34k per idle SSL.
8679
8680 *Nick Mathewson*
8681
8682 * Revamp of LHASH to provide stronger type-checking. Still to come:
8683 STACK, TXT_DB, bsearch, qsort.
8684
8685 *Ben Laurie*
8686
8687 * Initial support for Cryptographic Message Syntax (aka CMS) based
8688 on RFC3850, RFC3851 and RFC3852. New cms directory and cms utility,
8689 support for data, signedData, compressedData, digestedData and
8690 encryptedData, envelopedData types included. Scripts to check against
8691 RFC4134 examples draft and interop and consistency checks of many
8692 content types and variants.
8693
8694 *Steve Henson*
8695
8696 * Add options to enc utility to support use of zlib compression BIO.
8697
8698 *Steve Henson*
8699
8700 * Extend mk1mf to support importing of options and assembly language
8701 files from Configure script, currently only included in VC-WIN32.
8702 The assembly language rules can now optionally generate the source
8703 files from the associated perl scripts.
8704
8705 *Steve Henson*
8706
8707 * Implement remaining functionality needed to support GOST ciphersuites.
8708 Interop testing has been performed using CryptoPro implementations.
8709
8710 *Victor B. Wagner <vitus@cryptocom.ru>*
8711
8712 * s390x assembler pack.
8713
8714 *Andy Polyakov*
8715
8716 * ARMv4 assembler pack. ARMv4 refers to v4 and later ISA, not CPU
8717 "family."
8718
8719 *Andy Polyakov*
8720
8721 * Implement Opaque PRF Input TLS extension as specified in
8722 draft-rescorla-tls-opaque-prf-input-00.txt. Since this is not an
8723 official specification yet and no extension type assignment by
8724 IANA exists, this extension (for now) will have to be explicitly
8725 enabled when building OpenSSL by providing the extension number
8726 to use. For example, specify an option
8727
8728 -DTLSEXT_TYPE_opaque_prf_input=0x9527
8729
8730 to the "config" or "Configure" script to enable the extension,
8731 assuming extension number 0x9527 (which is a completely arbitrary
8732 and unofficial assignment based on the MD5 hash of the Internet
8733 Draft). Note that by doing so, you potentially lose
8734 interoperability with other TLS implementations since these might
8735 be using the same extension number for other purposes.
8736
8737 SSL_set_tlsext_opaque_prf_input(ssl, src, len) is used to set the
8738 opaque PRF input value to use in the handshake. This will create
8739 an internal copy of the length-'len' string at 'src', and will
8740 return non-zero for success.
8741
8742 To get more control and flexibility, provide a callback function
8743 by using
8744
8745 SSL_CTX_set_tlsext_opaque_prf_input_callback(ctx, cb)
8746 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg(ctx, arg)
8747
8748 where
8749
8750 int (*cb)(SSL *, void *peerinput, size_t len, void *arg);
8751 void *arg;
8752
8753 Callback function 'cb' will be called in handshakes, and is
8754 expected to use SSL_set_tlsext_opaque_prf_input() as appropriate.
8755 Argument 'arg' is for application purposes (the value as given to
8756 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg() will directly
8757 be provided to the callback function). The callback function
8758 has to return non-zero to report success: usually 1 to use opaque
8759 PRF input just if possible, or 2 to enforce use of the opaque PRF
8760 input. In the latter case, the library will abort the handshake
8761 if opaque PRF input is not successfully negotiated.
8762
8763 Arguments 'peerinput' and 'len' given to the callback function
8764 will always be NULL and 0 in the case of a client. A server will
8765 see the client's opaque PRF input through these variables if
8766 available (NULL and 0 otherwise). Note that if the server
8767 provides an opaque PRF input, the length must be the same as the
8768 length of the client's opaque PRF input.
8769
8770 Note that the callback function will only be called when creating
8771 a new session (session resumption can resume whatever was
8772 previously negotiated), and will not be called in SSL 2.0
8773 handshakes; thus, SSL_CTX_set_options(ctx, SSL_OP_NO_SSLv2) or
8774 SSL_set_options(ssl, SSL_OP_NO_SSLv2) is especially recommended
8775 for applications that need to enforce opaque PRF input.
8776
5f8e6c50
DMSP
8777 *Bodo Moeller*
8778
8779 * Update ssl code to support digests other than SHA1+MD5 for handshake
8780 MAC.
8781
5f8e6c50
DMSP
8782 *Victor B. Wagner <vitus@cryptocom.ru>*
8783
8784 * Add RFC4507 support to OpenSSL. This includes the corrections in
8785 RFC4507bis. The encrypted ticket format is an encrypted encoded
8786 SSL_SESSION structure, that way new session features are automatically
8787 supported.
8788
8789 If a client application caches session in an SSL_SESSION structure
8790 support is transparent because tickets are now stored in the encoded
8791 SSL_SESSION.
8792
8793 The SSL_CTX structure automatically generates keys for ticket
8794 protection in servers so again support should be possible
8795 with no application modification.
8796
8797 If a client or server wishes to disable RFC4507 support then the option
8798 SSL_OP_NO_TICKET can be set.
8799
8800 Add a TLS extension debugging callback to allow the contents of any client
8801 or server extensions to be examined.
8802
8803 This work was sponsored by Google.
8804
8805 *Steve Henson*
8806
8807 * Final changes to avoid use of pointer pointer casts in OpenSSL.
8808 OpenSSL should now compile cleanly on gcc 4.2
8809
8810 *Peter Hartley <pdh@utter.chaos.org.uk>, Steve Henson*
8811
8812 * Update SSL library to use new EVP_PKEY MAC API. Include generic MAC
8813 support including streaming MAC support: this is required for GOST
8814 ciphersuite support.
8815
8816 *Victor B. Wagner <vitus@cryptocom.ru>, Steve Henson*
8817
8818 * Add option -stream to use PKCS#7 streaming in smime utility. New
8819 function i2d_PKCS7_bio_stream() and PEM_write_PKCS7_bio_stream()
8820 to output in BER and PEM format.
8821
8822 *Steve Henson*
8823
8824 * Experimental support for use of HMAC via EVP_PKEY interface. This
257e9d03 8825 allows HMAC to be handled via the `EVP_DigestSign*()` interface. The
5f8e6c50
DMSP
8826 EVP_PKEY "key" in this case is the HMAC key, potentially allowing
8827 ENGINE support for HMAC keys which are unextractable. New -mac and
8828 -macopt options to dgst utility.
8829
8830 *Steve Henson*
8831
8832 * New option -sigopt to dgst utility. Update dgst to use
257e9d03 8833 `EVP_Digest{Sign,Verify}*`. These two changes make it possible to use
5f8e6c50
DMSP
8834 alternative signing parameters such as X9.31 or PSS in the dgst
8835 utility.
8836
8837 *Steve Henson*
8838
8839 * Change ssl_cipher_apply_rule(), the internal function that does
8840 the work each time a ciphersuite string requests enabling
8841 ("foo+bar"), moving ("+foo+bar"), disabling ("-foo+bar", or
8842 removing ("!foo+bar") a class of ciphersuites: Now it maintains
8843 the order of disabled ciphersuites such that those ciphersuites
8844 that most recently went from enabled to disabled not only stay
8845 in order with respect to each other, but also have higher priority
8846 than other disabled ciphersuites the next time ciphersuites are
8847 enabled again.
8848
8849 This means that you can now say, e.g., "PSK:-PSK:HIGH" to enable
8850 the same ciphersuites as with "HIGH" alone, but in a specific
8851 order where the PSK ciphersuites come first (since they are the
8852 most recently disabled ciphersuites when "HIGH" is parsed).
8853
8854 Also, change ssl_create_cipher_list() (using this new
8855 functionality) such that between otherwise identical
8856 ciphersuites, ephemeral ECDH is preferred over ephemeral DH in
8857 the default order.
8858
8859 *Bodo Moeller*
8860
8861 * Change ssl_create_cipher_list() so that it automatically
8862 arranges the ciphersuites in reasonable order before starting
8863 to process the rule string. Thus, the definition for "DEFAULT"
8864 (SSL_DEFAULT_CIPHER_LIST) now is just "ALL:!aNULL:!eNULL", but
ec2bfb7d 8865 remains equivalent to `"AES:ALL:!aNULL:!eNULL:+aECDH:+kRSA:+RC4:@STRENGTH"`.
5f8e6c50
DMSP
8866 This makes it much easier to arrive at a reasonable default order
8867 in applications for which anonymous ciphers are OK (meaning
8868 that you can't actually use DEFAULT).
8869
8870 *Bodo Moeller; suggested by Victor Duchovni*
8871
8872 * Split the SSL/TLS algorithm mask (as used for ciphersuite string
8873 processing) into multiple integers instead of setting
8874 "SSL_MKEY_MASK" bits, "SSL_AUTH_MASK" bits, "SSL_ENC_MASK",
8875 "SSL_MAC_MASK", and "SSL_SSL_MASK" bits all in a single integer.
8876 (These masks as well as the individual bit definitions are hidden
8877 away into the non-exported interface ssl/ssl_locl.h, so this
8878 change to the definition of the SSL_CIPHER structure shouldn't
8879 affect applications.) This give us more bits for each of these
8880 categories, so there is no longer a need to coagulate AES128 and
8881 AES256 into a single algorithm bit, and to coagulate Camellia128
8882 and Camellia256 into a single algorithm bit, which has led to all
8883 kinds of kludges.
8884
8885 Thus, among other things, the kludge introduced in 0.9.7m and
8886 0.9.8e for masking out AES256 independently of AES128 or masking
8887 out Camellia256 independently of AES256 is not needed here in 0.9.9.
8888
8889 With the change, we also introduce new ciphersuite aliases that
8890 so far were missing: "AES128", "AES256", "CAMELLIA128", and
8891 "CAMELLIA256".
8892
8893 *Bodo Moeller*
8894
8895 * Add support for dsa-with-SHA224 and dsa-with-SHA256.
8896 Use the leftmost N bytes of the signature input if the input is
8897 larger than the prime q (with N being the size in bytes of q).
8898
8899 *Nils Larsch*
8900
8901 * Very *very* experimental PKCS#7 streaming encoder support. Nothing uses
8902 it yet and it is largely untested.
8903
8904 *Steve Henson*
8905
8906 * Add support for the ecdsa-with-SHA224/256/384/512 signature types.
8907
8908 *Nils Larsch*
8909
8910 * Initial incomplete changes to avoid need for function casts in OpenSSL
8911 some compilers (gcc 4.2 and later) reject their use. Safestack is
8912 reimplemented. Update ASN1 to avoid use of legacy functions.
8913
8914 *Steve Henson*
8915
8916 * Win32/64 targets are linked with Winsock2.
8917
8918 *Andy Polyakov*
8919
8920 * Add an X509_CRL_METHOD structure to allow CRL processing to be redirected
8921 to external functions. This can be used to increase CRL handling
8922 efficiency especially when CRLs are very large by (for example) storing
8923 the CRL revoked certificates in a database.
8924
8925 *Steve Henson*
8926
8927 * Overhaul of by_dir code. Add support for dynamic loading of CRLs so
8928 new CRLs added to a directory can be used. New command line option
8929 -verify_return_error to s_client and s_server. This causes real errors
8930 to be returned by the verify callback instead of carrying on no matter
8931 what. This reflects the way a "real world" verify callback would behave.
8932
8933 *Steve Henson*
8934
8935 * GOST engine, supporting several GOST algorithms and public key formats.
8936 Kindly donated by Cryptocom.
8937
8938 *Cryptocom*
8939
8940 * Partial support for Issuing Distribution Point CRL extension. CRLs
8941 partitioned by DP are handled but no indirect CRL or reason partitioning
8942 (yet). Complete overhaul of CRL handling: now the most suitable CRL is
8943 selected via a scoring technique which handles IDP and AKID in CRLs.
8944
8945 *Steve Henson*
8946
8947 * New X509_STORE_CTX callbacks lookup_crls() and lookup_certs() which
8948 will ultimately be used for all verify operations: this will remove the
8949 X509_STORE dependency on certificate verification and allow alternative
8950 lookup methods. X509_STORE based implementations of these two callbacks.
8951
8952 *Steve Henson*
8953
8954 * Allow multiple CRLs to exist in an X509_STORE with matching issuer names.
8955 Modify get_crl() to find a valid (unexpired) CRL if possible.
8956
8957 *Steve Henson*
8958
8959 * New function X509_CRL_match() to check if two CRLs are identical. Normally
8960 this would be called X509_CRL_cmp() but that name is already used by
8961 a function that just compares CRL issuer names. Cache several CRL
8962 extensions in X509_CRL structure and cache CRLDP in X509.
8963
8964 *Steve Henson*
8965
8966 * Store a "canonical" representation of X509_NAME structure (ASN1 Name)
8967 this maps equivalent X509_NAME structures into a consistent structure.
8968 Name comparison can then be performed rapidly using memcmp().
8969
8970 *Steve Henson*
8971
8972 * Non-blocking OCSP request processing. Add -timeout option to ocsp
8973 utility.
8974
8975 *Steve Henson*
8976
8977 * Allow digests to supply their own micalg string for S/MIME type using
8978 the ctrl EVP_MD_CTRL_MICALG.
8979
8980 *Steve Henson*
8981
8982 * During PKCS7 signing pass the PKCS7 SignerInfo structure to the
8983 EVP_PKEY_METHOD before and after signing via the EVP_PKEY_CTRL_PKCS7_SIGN
8984 ctrl. It can then customise the structure before and/or after signing
8985 if necessary.
8986
8987 *Steve Henson*
8988
8989 * New function OBJ_add_sigid() to allow application defined signature OIDs
8990 to be added to OpenSSLs internal tables. New function OBJ_sigid_free()
8991 to free up any added signature OIDs.
8992
8993 *Steve Henson*
8994
8995 * New functions EVP_CIPHER_do_all(), EVP_CIPHER_do_all_sorted(),
8996 EVP_MD_do_all() and EVP_MD_do_all_sorted() to enumerate internal
8997 digest and cipher tables. New options added to openssl utility:
8998 list-message-digest-algorithms and list-cipher-algorithms.
8999
9000 *Steve Henson*
9001
9002 * Change the array representation of binary polynomials: the list
9003 of degrees of non-zero coefficients is now terminated with -1.
9004 Previously it was terminated with 0, which was also part of the
9005 value; thus, the array representation was not applicable to
9006 polynomials where t^0 has coefficient zero. This change makes
9007 the array representation useful in a more general context.
9008
9009 *Douglas Stebila*
9010
9011 * Various modifications and fixes to SSL/TLS cipher string
9012 handling. For ECC, the code now distinguishes between fixed ECDH
9013 with RSA certificates on the one hand and with ECDSA certificates
9014 on the other hand, since these are separate ciphersuites. The
9015 unused code for Fortezza ciphersuites has been removed.
9016
9017 For consistency with EDH, ephemeral ECDH is now called "EECDH"
9018 (not "ECDHE"). For consistency with the code for DH
9019 certificates, use of ECDH certificates is now considered ECDH
9020 authentication, not RSA or ECDSA authentication (the latter is
9021 merely the CA's signing algorithm and not actively used in the
9022 protocol).
9023
9024 The temporary ciphersuite alias "ECCdraft" is no longer
9025 available, and ECC ciphersuites are no longer excluded from "ALL"
9026 and "DEFAULT". The following aliases now exist for RFC 4492
9027 ciphersuites, most of these by analogy with the DH case:
9028
9029 kECDHr - ECDH cert, signed with RSA
9030 kECDHe - ECDH cert, signed with ECDSA
9031 kECDH - ECDH cert (signed with either RSA or ECDSA)
9032 kEECDH - ephemeral ECDH
9033 ECDH - ECDH cert or ephemeral ECDH
9034
9035 aECDH - ECDH cert
9036 aECDSA - ECDSA cert
9037 ECDSA - ECDSA cert
9038
9039 AECDH - anonymous ECDH
9040 EECDH - non-anonymous ephemeral ECDH (equivalent to "kEECDH:-AECDH")
9041
5f8e6c50
DMSP
9042 *Bodo Moeller*
9043
9044 * Add additional S/MIME capabilities for AES and GOST ciphers if supported.
9045 Use correct micalg parameters depending on digest(s) in signed message.
9046
9047 *Steve Henson*
9048
9049 * Add engine support for EVP_PKEY_ASN1_METHOD. Add functions to process
9050 an ENGINE asn1 method. Support ENGINE lookups in the ASN1 code.
9051
9052 *Steve Henson*
9053
9054 * Initial engine support for EVP_PKEY_METHOD. New functions to permit
9055 an engine to register a method. Add ENGINE lookups for methods and
9056 functional reference processing.
9057
9058 *Steve Henson*
9059
257e9d03
RS
9060 * New functions `EVP_Digest{Sign,Verify)*`. These are enhanced versions of
9061 `EVP_{Sign,Verify}*` which allow an application to customise the signature
5f8e6c50
DMSP
9062 process.
9063
9064 *Steve Henson*
9065
9066 * New -resign option to smime utility. This adds one or more signers
9067 to an existing PKCS#7 signedData structure. Also -md option to use an
9068 alternative message digest algorithm for signing.
9069
9070 *Steve Henson*
9071
9072 * Tidy up PKCS#7 routines and add new functions to make it easier to
9073 create PKCS7 structures containing multiple signers. Update smime
9074 application to support multiple signers.
9075
9076 *Steve Henson*
9077
9078 * New -macalg option to pkcs12 utility to allow setting of an alternative
9079 digest MAC.
9080
9081 *Steve Henson*
9082
9083 * Initial support for PKCS#5 v2.0 PRFs other than default SHA1 HMAC.
9084 Reorganize PBE internals to lookup from a static table using NIDs,
9085 add support for HMAC PBE OID translation. Add a EVP_CIPHER ctrl:
9086 EVP_CTRL_PBE_PRF_NID this allows a cipher to specify an alternative
9087 PRF which will be automatically used with PBES2.
9088
9089 *Steve Henson*
9090
9091 * Replace the algorithm specific calls to generate keys in "req" with the
9092 new API.
9093
9094 *Steve Henson*
9095
9096 * Update PKCS#7 enveloped data routines to use new API. This is now
9097 supported by any public key method supporting the encrypt operation. A
9098 ctrl is added to allow the public key algorithm to examine or modify
9099 the PKCS#7 RecipientInfo structure if it needs to: for RSA this is
9100 a no op.
9101
9102 *Steve Henson*
9103
9104 * Add a ctrl to asn1 method to allow a public key algorithm to express
9105 a default digest type to use. In most cases this will be SHA1 but some
9106 algorithms (such as GOST) need to specify an alternative digest. The
9107 return value indicates how strong the preference is 1 means optional and
9108 2 is mandatory (that is it is the only supported type). Modify
9109 ASN1_item_sign() to accept a NULL digest argument to indicate it should
9110 use the default md. Update openssl utilities to use the default digest
9111 type for signing if it is not explicitly indicated.
9112
9113 *Steve Henson*
9114
9115 * Use OID cross reference table in ASN1_sign() and ASN1_verify(). New
9116 EVP_MD flag EVP_MD_FLAG_PKEY_METHOD_SIGNATURE. This uses the relevant
9117 signing method from the key type. This effectively removes the link
9118 between digests and public key types.
9119
9120 *Steve Henson*
9121
9122 * Add an OID cross reference table and utility functions. Its purpose is to
9123 translate between signature OIDs such as SHA1WithrsaEncryption and SHA1,
9124 rsaEncryption. This will allow some of the algorithm specific hackery
9125 needed to use the correct OID to be removed.
9126
9127 *Steve Henson*
9128
9129 * Remove algorithm specific dependencies when setting PKCS7_SIGNER_INFO
9130 structures for PKCS7_sign(). They are now set up by the relevant public
9131 key ASN1 method.
9132
9133 *Steve Henson*
9134
9135 * Add provisional EC pkey method with support for ECDSA and ECDH.
9136
9137 *Steve Henson*
9138
9139 * Add support for key derivation (agreement) in the API, DH method and
9140 pkeyutl.
9141
9142 *Steve Henson*
9143
9144 * Add DSA pkey method and DH pkey methods, extend DH ASN1 method to support
9145 public and private key formats. As a side effect these add additional
9146 command line functionality not previously available: DSA signatures can be
9147 generated and verified using pkeyutl and DH key support and generation in
9148 pkey, genpkey.
9149
9150 *Steve Henson*
9151
9152 * BeOS support.
9153
9154 *Oliver Tappe <zooey@hirschkaefer.de>*
9155
9156 * New make target "install_html_docs" installs HTML renditions of the
9157 manual pages.
9158
9159 *Oliver Tappe <zooey@hirschkaefer.de>*
9160
9161 * New utility "genpkey" this is analogous to "genrsa" etc except it can
9162 generate keys for any algorithm. Extend and update EVP_PKEY_METHOD to
9163 support key and parameter generation and add initial key generation
9164 functionality for RSA.
9165
9166 *Steve Henson*
9167
9168 * Add functions for main EVP_PKEY_method operations. The undocumented
257e9d03
RS
9169 functions `EVP_PKEY_{encrypt,decrypt}` have been renamed to
9170 `EVP_PKEY_{encrypt,decrypt}_old`.
5f8e6c50
DMSP
9171
9172 *Steve Henson*
9173
9174 * Initial definitions for EVP_PKEY_METHOD. This will be a high level public
9175 key API, doesn't do much yet.
9176
9177 *Steve Henson*
9178
9179 * New function EVP_PKEY_asn1_get0_info() to retrieve information about
9180 public key algorithms. New option to openssl utility:
9181 "list-public-key-algorithms" to print out info.
9182
9183 *Steve Henson*
9184
9185 * Implement the Supported Elliptic Curves Extension for
9186 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
9187
9188 *Douglas Stebila*
9189
9190 * Don't free up OIDs in OBJ_cleanup() if they are in use by EVP_MD or
9191 EVP_CIPHER structures to avoid later problems in EVP_cleanup().
9192
9193 *Steve Henson*
9194
9195 * New utilities pkey and pkeyparam. These are similar to algorithm specific
9196 utilities such as rsa, dsa, dsaparam etc except they process any key
9197 type.
9198
9199 *Steve Henson*
9200
9201 * Transfer public key printing routines to EVP_PKEY_ASN1_METHOD. New
9202 functions EVP_PKEY_print_public(), EVP_PKEY_print_private(),
9203 EVP_PKEY_print_param() to print public key data from an EVP_PKEY
9204 structure.
9205
9206 *Steve Henson*
9207
9208 * Initial support for pluggable public key ASN1.
9209 De-spaghettify the public key ASN1 handling. Move public and private
9210 key ASN1 handling to a new EVP_PKEY_ASN1_METHOD structure. Relocate
9211 algorithm specific handling to a single module within the relevant
9212 algorithm directory. Add functions to allow (near) opaque processing
9213 of public and private key structures.
9214
9215 *Steve Henson*
9216
9217 * Implement the Supported Point Formats Extension for
9218 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
9219
9220 *Douglas Stebila*
9221
9222 * Add initial support for RFC 4279 PSK TLS ciphersuites. Add members
9223 for the psk identity [hint] and the psk callback functions to the
9224 SSL_SESSION, SSL and SSL_CTX structure.
9225
9226 New ciphersuites:
9227 PSK-RC4-SHA, PSK-3DES-EDE-CBC-SHA, PSK-AES128-CBC-SHA,
9228 PSK-AES256-CBC-SHA
9229
9230 New functions:
9231 SSL_CTX_use_psk_identity_hint
9232 SSL_get_psk_identity_hint
9233 SSL_get_psk_identity
9234 SSL_use_psk_identity_hint
9235
5f8e6c50
DMSP
9236 *Mika Kousa and Pasi Eronen of Nokia Corporation*
9237
9238 * Add RFC 3161 compliant time stamp request creation, response generation
9239 and response verification functionality.
9240
9241 *Zoltán Glózik <zglozik@opentsa.org>, The OpenTSA Project*
9242
9243 * Add initial support for TLS extensions, specifically for the server_name
9244 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
9245 have new members for a host name. The SSL data structure has an
257e9d03 9246 additional member `SSL_CTX *initial_ctx` so that new sessions can be
5f8e6c50
DMSP
9247 stored in that context to allow for session resumption, even after the
9248 SSL has been switched to a new SSL_CTX in reaction to a client's
9249 server_name extension.
9250
9251 New functions (subject to change):
9252
9253 SSL_get_servername()
9254 SSL_get_servername_type()
9255 SSL_set_SSL_CTX()
9256
9257 New CTRL codes and macros (subject to change):
9258
9259 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
9260 - SSL_CTX_set_tlsext_servername_callback()
9261 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
9262 - SSL_CTX_set_tlsext_servername_arg()
9263 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
9264
9265 openssl s_client has a new '-servername ...' option.
9266
9267 openssl s_server has new options '-servername_host ...', '-cert2 ...',
9268 '-key2 ...', '-servername_fatal' (subject to change). This allows
9269 testing the HostName extension for a specific single host name ('-cert'
9270 and '-key' remain fallbacks for handshakes without HostName
9271 negotiation). If the unrecognized_name alert has to be sent, this by
9272 default is a warning; it becomes fatal with the '-servername_fatal'
9273 option.
9274
5f8e6c50
DMSP
9275 *Peter Sylvester, Remy Allais, Christophe Renou*
9276
9277 * Whirlpool hash implementation is added.
9278
9279 *Andy Polyakov*
9280
9281 * BIGNUM code on 64-bit SPARCv9 targets is switched from bn(64,64) to
9282 bn(64,32). Because of instruction set limitations it doesn't have
9283 any negative impact on performance. This was done mostly in order
9284 to make it possible to share assembler modules, such as bn_mul_mont
9285 implementations, between 32- and 64-bit builds without hassle.
9286
9287 *Andy Polyakov*
9288
9289 * Move code previously exiled into file crypto/ec/ec2_smpt.c
9290 to ec2_smpl.c, and no longer require the OPENSSL_EC_BIN_PT_COMP
9291 macro.
9292
9293 *Bodo Moeller*
9294
9295 * New candidate for BIGNUM assembler implementation, bn_mul_mont,
9296 dedicated Montgomery multiplication procedure, is introduced.
9297 BN_MONT_CTX is modified to allow bn_mul_mont to reach for higher
9298 "64-bit" performance on certain 32-bit targets.
9299
9300 *Andy Polyakov*
9301
9302 * New option SSL_OP_NO_COMP to disable use of compression selectively
9303 in SSL structures. New SSL ctrl to set maximum send fragment size.
9304 Save memory by setting the I/O buffer sizes dynamically instead of
9305 using the maximum available value.
9306
9307 *Steve Henson*
9308
9309 * New option -V for 'openssl ciphers'. This prints the ciphersuite code
9310 in addition to the text details.
9311
9312 *Bodo Moeller*
9313
9314 * Very, very preliminary EXPERIMENTAL support for printing of general
9315 ASN1 structures. This currently produces rather ugly output and doesn't
9316 handle several customised structures at all.
9317
9318 *Steve Henson*
9319
9320 * Integrated support for PVK file format and some related formats such
9321 as MS PUBLICKEYBLOB and PRIVATEKEYBLOB. Command line switches to support
9322 these in the 'rsa' and 'dsa' utilities.
9323
9324 *Steve Henson*
9325
9326 * Support for PKCS#1 RSAPublicKey format on rsa utility command line.
9327
9328 *Steve Henson*
9329
9330 * Remove the ancient ASN1_METHOD code. This was only ever used in one
9331 place for the (very old) "NETSCAPE" format certificates which are now
9332 handled using new ASN1 code equivalents.
9333
9334 *Steve Henson*
9335
9336 * Let the TLSv1_method() etc. functions return a 'const' SSL_METHOD
9337 pointer and make the SSL_METHOD parameter in SSL_CTX_new,
9338 SSL_CTX_set_ssl_version and SSL_set_ssl_method 'const'.
9339
9340 *Nils Larsch*
9341
9342 * Modify CRL distribution points extension code to print out previously
9343 unsupported fields. Enhance extension setting code to allow setting of
9344 all fields.
9345
9346 *Steve Henson*
9347
9348 * Add print and set support for Issuing Distribution Point CRL extension.
9349
9350 *Steve Henson*
9351
9352 * Change 'Configure' script to enable Camellia by default.
9353
9354 *NTT*
9355
44652c16
DMSP
9356OpenSSL 0.9.x
9357-------------
9358
257e9d03 9359### Changes between 0.9.8m and 0.9.8n [24 Mar 2010]
5f8e6c50
DMSP
9360
9361 * When rejecting SSL/TLS records due to an incorrect version number, never
9362 update s->server with a new major version number. As of
9363 - OpenSSL 0.9.8m if 'short' is a 16-bit type,
9364 - OpenSSL 0.9.8f if 'short' is longer than 16 bits,
9365 the previous behavior could result in a read attempt at NULL when
9366 receiving specific incorrect SSL/TLS records once record payload
d8dc8538 9367 protection is active. ([CVE-2010-0740])
5f8e6c50
DMSP
9368
9369 *Bodo Moeller, Adam Langley <agl@chromium.org>*
9370
9371 * Fix for CVE-2010-0433 where some kerberos enabled versions of OpenSSL
9372 could be crashed if the relevant tables were not present (e.g. chrooted).
9373
9374 *Tomas Hoger <thoger@redhat.com>*
9375
257e9d03 9376### Changes between 0.9.8l and 0.9.8m [25 Feb 2010]
5f8e6c50 9377
d8dc8538 9378 * Always check bn_wexpand() return values for failure. ([CVE-2009-3245])
5f8e6c50
DMSP
9379
9380 *Martin Olsson, Neel Mehta*
9381
9382 * Fix X509_STORE locking: Every 'objs' access requires a lock (to
9383 accommodate for stack sorting, always a write lock!).
9384
9385 *Bodo Moeller*
9386
9387 * On some versions of WIN32 Heap32Next is very slow. This can cause
9388 excessive delays in the RAND_poll(): over a minute. As a workaround
9389 include a time check in the inner Heap32Next loop too.
9390
9391 *Steve Henson*
9392
9393 * The code that handled flushing of data in SSL/TLS originally used the
9394 BIO_CTRL_INFO ctrl to see if any data was pending first. This caused
9395 the problem outlined in PR#1949. The fix suggested there however can
9396 trigger problems with buggy BIO_CTRL_WPENDING (e.g. some versions
9397 of Apache). So instead simplify the code to flush unconditionally.
9398 This should be fine since flushing with no data to flush is a no op.
9399
9400 *Steve Henson*
9401
9402 * Handle TLS versions 2.0 and later properly and correctly use the
9403 highest version of TLS/SSL supported. Although TLS >= 2.0 is some way
9404 off ancient servers have a habit of sticking around for a while...
9405
9406 *Steve Henson*
9407
9408 * Modify compression code so it frees up structures without using the
9409 ex_data callbacks. This works around a problem where some applications
9410 call CRYPTO_cleanup_all_ex_data() before application exit (e.g. when
9411 restarting) then use compression (e.g. SSL with compression) later.
9412 This results in significant per-connection memory leaks and
9413 has caused some security issues including CVE-2008-1678 and
9414 CVE-2009-4355.
9415
9416 *Steve Henson*
9417
9418 * Constify crypto/cast (i.e., <openssl/cast.h>): a CAST_KEY doesn't
9419 change when encrypting or decrypting.
9420
9421 *Bodo Moeller*
9422
9423 * Add option SSL_OP_LEGACY_SERVER_CONNECT which will allow clients to
9424 connect and renegotiate with servers which do not support RI.
9425 Until RI is more widely deployed this option is enabled by default.
9426
9427 *Steve Henson*
9428
9429 * Add "missing" ssl ctrls to clear options and mode.
9430
9431 *Steve Henson*
9432
9433 * If client attempts to renegotiate and doesn't support RI respond with
9434 a no_renegotiation alert as required by RFC5746. Some renegotiating
9435 TLS clients will continue a connection gracefully when they receive
9436 the alert. Unfortunately OpenSSL mishandled this alert and would hang
9437 waiting for a server hello which it will never receive. Now we treat a
9438 received no_renegotiation alert as a fatal error. This is because
9439 applications requesting a renegotiation might well expect it to succeed
9440 and would have no code in place to handle the server denying it so the
9441 only safe thing to do is to terminate the connection.
9442
9443 *Steve Henson*
9444
9445 * Add ctrl macro SSL_get_secure_renegotiation_support() which returns 1 if
9446 peer supports secure renegotiation and 0 otherwise. Print out peer
9447 renegotiation support in s_client/s_server.
9448
9449 *Steve Henson*
9450
9451 * Replace the highly broken and deprecated SPKAC certification method with
9452 the updated NID creation version. This should correctly handle UTF8.
9453
9454 *Steve Henson*
9455
9456 * Implement RFC5746. Re-enable renegotiation but require the extension
9457 as needed. Unfortunately, SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
9458 turns out to be a bad idea. It has been replaced by
9459 SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION which can be set with
9460 SSL_CTX_set_options(). This is really not recommended unless you
9461 know what you are doing.
9462
9463 *Eric Rescorla <ekr@networkresonance.com>, Ben Laurie, Steve Henson*
9464
9465 * Fixes to stateless session resumption handling. Use initial_ctx when
9466 issuing and attempting to decrypt tickets in case it has changed during
9467 servername handling. Use a non-zero length session ID when attempting
9468 stateless session resumption: this makes it possible to determine if
9469 a resumption has occurred immediately after receiving server hello
9470 (several places in OpenSSL subtly assume this) instead of later in
9471 the handshake.
9472
9473 *Steve Henson*
9474
9475 * The functions ENGINE_ctrl(), OPENSSL_isservice(),
9476 CMS_get1_RecipientRequest() and RAND_bytes() can return <=0 on error
9477 fixes for a few places where the return code is not checked
9478 correctly.
9479
9480 *Julia Lawall <julia@diku.dk>*
9481
9482 * Add --strict-warnings option to Configure script to include devteam
9483 warnings in other configurations.
9484
9485 *Steve Henson*
9486
9487 * Add support for --libdir option and LIBDIR variable in makefiles. This
9488 makes it possible to install openssl libraries in locations which
9489 have names other than "lib", for example "/usr/lib64" which some
9490 systems need.
9491
9492 *Steve Henson, based on patch from Jeremy Utley*
9493
9494 * Don't allow the use of leading 0x80 in OIDs. This is a violation of
9495 X690 8.9.12 and can produce some misleading textual output of OIDs.
9496
9497 *Steve Henson, reported by Dan Kaminsky*
9498
9499 * Delete MD2 from algorithm tables. This follows the recommendation in
9500 several standards that it is not used in new applications due to
9501 several cryptographic weaknesses. For binary compatibility reasons
9502 the MD2 API is still compiled in by default.
9503
9504 *Steve Henson*
9505
9506 * Add compression id to {d2i,i2d}_SSL_SESSION so it is correctly saved
9507 and restored.
9508
9509 *Steve Henson*
9510
9511 * Rename uni2asc and asc2uni functions to OPENSSL_uni2asc and
9512 OPENSSL_asc2uni conditionally on Netware platforms to avoid a name
9513 clash.
9514
9515 *Guenter <lists@gknw.net>*
9516
9517 * Fix the server certificate chain building code to use X509_verify_cert(),
9518 it used to have an ad-hoc builder which was unable to cope with anything
9519 other than a simple chain.
9520
9521 *David Woodhouse <dwmw2@infradead.org>, Steve Henson*
9522
9523 * Don't check self signed certificate signatures in X509_verify_cert()
9524 by default (a flag can override this): it just wastes time without
9525 adding any security. As a useful side effect self signed root CAs
9526 with non-FIPS digests are now usable in FIPS mode.
9527
9528 *Steve Henson*
9529
9530 * In dtls1_process_out_of_seq_message() the check if the current message
9531 is already buffered was missing. For every new message was memory
9532 allocated, allowing an attacker to perform an denial of service attack
9533 with sending out of seq handshake messages until there is no memory
9534 left. Additionally every future message was buffered, even if the
9535 sequence number made no sense and would be part of another handshake.
9536 So only messages with sequence numbers less than 10 in advance will be
d8dc8538 9537 buffered. ([CVE-2009-1378])
5f8e6c50
DMSP
9538
9539 *Robin Seggelmann, discovered by Daniel Mentz*
9540
9541 * Records are buffered if they arrive with a future epoch to be
9542 processed after finishing the corresponding handshake. There is
9543 currently no limitation to this buffer allowing an attacker to perform
9544 a DOS attack with sending records with future epochs until there is no
9545 memory left. This patch adds the pqueue_size() function to determine
9546 the size of a buffer and limits the record buffer to 100 entries.
d8dc8538 9547 ([CVE-2009-1377])
5f8e6c50
DMSP
9548
9549 *Robin Seggelmann, discovered by Daniel Mentz*
9550
9551 * Keep a copy of frag->msg_header.frag_len so it can be used after the
d8dc8538 9552 parent structure is freed. ([CVE-2009-1379])
5f8e6c50
DMSP
9553
9554 *Daniel Mentz*
9555
9556 * Handle non-blocking I/O properly in SSL_shutdown() call.
9557
9558 *Darryl Miles <darryl-mailinglists@netbauds.net>*
9559
257e9d03 9560 * Add `2.5.4.*` OIDs
5f8e6c50
DMSP
9561
9562 *Ilya O. <vrghost@gmail.com>*
9563
257e9d03 9564### Changes between 0.9.8k and 0.9.8l [5 Nov 2009]
5f8e6c50
DMSP
9565
9566 * Disable renegotiation completely - this fixes a severe security
d8dc8538 9567 problem ([CVE-2009-3555]) at the cost of breaking all
5f8e6c50
DMSP
9568 renegotiation. Renegotiation can be re-enabled by setting
9569 SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION in s3->flags at
9570 run-time. This is really not recommended unless you know what
9571 you're doing.
9572
9573 *Ben Laurie*
9574
257e9d03 9575### Changes between 0.9.8j and 0.9.8k [25 Mar 2009]
5f8e6c50
DMSP
9576
9577 * Don't set val to NULL when freeing up structures, it is freed up by
257e9d03 9578 underlying code. If `sizeof(void *) > sizeof(long)` this can result in
d8dc8538 9579 zeroing past the valid field. ([CVE-2009-0789])
5f8e6c50
DMSP
9580
9581 *Paolo Ganci <Paolo.Ganci@AdNovum.CH>*
9582
9583 * Fix bug where return value of CMS_SignerInfo_verify_content() was not
9584 checked correctly. This would allow some invalid signed attributes to
d8dc8538 9585 appear to verify correctly. ([CVE-2009-0591])
5f8e6c50
DMSP
9586
9587 *Ivan Nestlerode <inestlerode@us.ibm.com>*
9588
9589 * Reject UniversalString and BMPString types with invalid lengths. This
9590 prevents a crash in ASN1_STRING_print_ex() which assumes the strings have
d8dc8538 9591 a legal length. ([CVE-2009-0590])
5f8e6c50
DMSP
9592
9593 *Steve Henson*
9594
9595 * Set S/MIME signing as the default purpose rather than setting it
9596 unconditionally. This allows applications to override it at the store
9597 level.
9598
9599 *Steve Henson*
9600
9601 * Permit restricted recursion of ASN1 strings. This is needed in practice
9602 to handle some structures.
9603
9604 *Steve Henson*
9605
9606 * Improve efficiency of mem_gets: don't search whole buffer each time
9607 for a '\n'
9608
9609 *Jeremy Shapiro <jnshapir@us.ibm.com>*
9610
9611 * New -hex option for openssl rand.
9612
9613 *Matthieu Herrb*
9614
9615 * Print out UTF8String and NumericString when parsing ASN1.
9616
9617 *Steve Henson*
9618
9619 * Support NumericString type for name components.
9620
9621 *Steve Henson*
9622
9623 * Allow CC in the environment to override the automatically chosen
9624 compiler. Note that nothing is done to ensure flags work with the
9625 chosen compiler.
9626
9627 *Ben Laurie*
9628
257e9d03 9629### Changes between 0.9.8i and 0.9.8j [07 Jan 2009]
5f8e6c50
DMSP
9630
9631 * Properly check EVP_VerifyFinal() and similar return values
d8dc8538 9632 ([CVE-2008-5077]).
5f8e6c50
DMSP
9633
9634 *Ben Laurie, Bodo Moeller, Google Security Team*
9635
9636 * Enable TLS extensions by default.
9637
9638 *Ben Laurie*
9639
9640 * Allow the CHIL engine to be loaded, whether the application is
9641 multithreaded or not. (This does not release the developer from the
9642 obligation to set up the dynamic locking callbacks.)
9643
9644 *Sander Temme <sander@temme.net>*
9645
9646 * Use correct exit code if there is an error in dgst command.
9647
9648 *Steve Henson; problem pointed out by Roland Dirlewanger*
9649
9650 * Tweak Configure so that you need to say "experimental-jpake" to enable
9651 JPAKE, and need to use -DOPENSSL_EXPERIMENTAL_JPAKE in applications.
9652
9653 *Bodo Moeller*
9654
9655 * Add experimental JPAKE support, including demo authentication in
9656 s_client and s_server.
9657
9658 *Ben Laurie*
9659
9660 * Set the comparison function in v3_addr_canonize().
9661
9662 *Rob Austein <sra@hactrn.net>*
9663
9664 * Add support for XMPP STARTTLS in s_client.
9665
9666 *Philip Paeps <philip@freebsd.org>*
9667
9668 * Change the server-side SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG behavior
9669 to ensure that even with this option, only ciphersuites in the
9670 server's preference list will be accepted. (Note that the option
9671 applies only when resuming a session, so the earlier behavior was
9672 just about the algorithm choice for symmetric cryptography.)
9673
9674 *Bodo Moeller*
9675
257e9d03 9676### Changes between 0.9.8h and 0.9.8i [15 Sep 2008]
5f8e6c50
DMSP
9677
9678 * Fix NULL pointer dereference if a DTLS server received
d8dc8538 9679 ChangeCipherSpec as first record ([CVE-2009-1386]).
5f8e6c50
DMSP
9680
9681 *PR #1679*
9682
9683 * Fix a state transition in s3_srvr.c and d1_srvr.c
257e9d03 9684 (was using SSL3_ST_CW_CLNT_HELLO_B, should be `..._ST_SW_SRVR_...`).
5f8e6c50
DMSP
9685
9686 *Nagendra Modadugu*
9687
9688 * The fix in 0.9.8c that supposedly got rid of unsafe
9689 double-checked locking was incomplete for RSA blinding,
9690 addressing just one layer of what turns out to have been
9691 doubly unsafe triple-checked locking.
9692
9693 So now fix this for real by retiring the MONT_HELPER macro
9694 in crypto/rsa/rsa_eay.c.
9695
5f8e6c50
DMSP
9696 *Bodo Moeller; problem pointed out by Marius Schilder*
9697
9698 * Various precautionary measures:
9699
9700 - Avoid size_t integer overflow in HASH_UPDATE (md32_common.h).
9701
9702 - Avoid a buffer overflow in d2i_SSL_SESSION() (ssl_asn1.c).
9703 (NB: This would require knowledge of the secret session ticket key
9704 to exploit, in which case you'd be SOL either way.)
9705
9706 - Change bn_nist.c so that it will properly handle input BIGNUMs
9707 outside the expected range.
9708
9709 - Enforce the 'num' check in BN_div() (bn_div.c) for non-BN_DEBUG
9710 builds.
9711
5f8e6c50
DMSP
9712 *Neel Mehta, Bodo Moeller*
9713
9714 * Allow engines to be "soft loaded" - i.e. optionally don't die if
9715 the load fails. Useful for distros.
9716
9717 *Ben Laurie and the FreeBSD team*
9718
9719 * Add support for Local Machine Keyset attribute in PKCS#12 files.
9720
9721 *Steve Henson*
9722
9723 * Fix BN_GF2m_mod_arr() top-bit cleanup code.
9724
9725 *Huang Ying*
9726
9727 * Expand ENGINE to support engine supplied SSL client certificate functions.
9728
9729 This work was sponsored by Logica.
9730
9731 *Steve Henson*
9732
9733 * Add CryptoAPI ENGINE to support use of RSA and DSA keys held in Windows
9734 keystores. Support for SSL/TLS client authentication too.
9735 Not compiled unless enable-capieng specified to Configure.
9736
9737 This work was sponsored by Logica.
9738
9739 *Steve Henson*
9740
9741 * Fix bug in X509_ATTRIBUTE creation: don't set attribute using
9742 ASN1_TYPE_set1 if MBSTRING flag set. This bug would crash certain
9743 attribute creation routines such as certificate requests and PKCS#12
9744 files.
9745
9746 *Steve Henson*
9747
257e9d03 9748### Changes between 0.9.8g and 0.9.8h [28 May 2008]
5f8e6c50
DMSP
9749
9750 * Fix flaw if 'Server Key exchange message' is omitted from a TLS
9751 handshake which could lead to a client crash as found using the
d8dc8538 9752 Codenomicon TLS test suite ([CVE-2008-1672])
5f8e6c50
DMSP
9753
9754 *Steve Henson, Mark Cox*
9755
9756 * Fix double free in TLS server name extensions which could lead to
d8dc8538 9757 a remote crash found by Codenomicon TLS test suite ([CVE-2008-0891])
5f8e6c50
DMSP
9758
9759 *Joe Orton*
9760
9761 * Clear error queue in SSL_CTX_use_certificate_chain_file()
9762
9763 Clear the error queue to ensure that error entries left from
9764 older function calls do not interfere with the correct operation.
9765
9766 *Lutz Jaenicke, Erik de Castro Lopo*
9767
9768 * Remove root CA certificates of commercial CAs:
9769
9770 The OpenSSL project does not recommend any specific CA and does not
9771 have any policy with respect to including or excluding any CA.
9772 Therefore it does not make any sense to ship an arbitrary selection
9773 of root CA certificates with the OpenSSL software.
9774
9775 *Lutz Jaenicke*
9776
9777 * RSA OAEP patches to fix two separate invalid memory reads.
9778 The first one involves inputs when 'lzero' is greater than
9779 'SHA_DIGEST_LENGTH' (it would read about SHA_DIGEST_LENGTH bytes
9780 before the beginning of from). The second one involves inputs where
9781 the 'db' section contains nothing but zeroes (there is a one-byte
9782 invalid read after the end of 'db').
9783
9784 *Ivan Nestlerode <inestlerode@us.ibm.com>*
9785
9786 * Partial backport from 0.9.9-dev:
9787
9788 Introduce bn_mul_mont (dedicated Montgomery multiplication
9789 procedure) as a candidate for BIGNUM assembler implementation.
9790 While 0.9.9-dev uses assembler for various architectures, only
9791 x86_64 is available by default here in the 0.9.8 branch, and
9792 32-bit x86 is available through a compile-time setting.
9793
9794 To try the 32-bit x86 assembler implementation, use Configure
9795 option "enable-montasm" (which exists only for this backport).
9796
9797 As "enable-montasm" for 32-bit x86 disclaims code stability
9798 anyway, in this constellation we activate additional code
9799 backported from 0.9.9-dev for further performance improvements,
9800 namely BN_from_montgomery_word. (To enable this otherwise,
44652c16 9801 e.g. x86_64, try `-DMONT_FROM_WORD___NON_DEFAULT_0_9_8_BUILD`.)
5f8e6c50 9802
5f8e6c50
DMSP
9803 *Andy Polyakov (backport partially by Bodo Moeller)*
9804
9805 * Add TLS session ticket callback. This allows an application to set
9806 TLS ticket cipher and HMAC keys rather than relying on hardcoded fixed
9807 values. This is useful for key rollover for example where several key
9808 sets may exist with different names.
9809
9810 *Steve Henson*
9811
9812 * Reverse ENGINE-internal logic for caching default ENGINE handles.
9813 This was broken until now in 0.9.8 releases, such that the only way
9814 a registered ENGINE could be used (assuming it initialises
9815 successfully on the host) was to explicitly set it as the default
9816 for the relevant algorithms. This is in contradiction with 0.9.7
9817 behaviour and the documentation. With this fix, when an ENGINE is
9818 registered into a given algorithm's table of implementations, the
9819 'uptodate' flag is reset so that auto-discovery will be used next
9820 time a new context for that algorithm attempts to select an
9821 implementation.
9822
9823 *Ian Lister (tweaked by Geoff Thorpe)*
9824
9825 * Backport of CMS code to OpenSSL 0.9.8. This differs from the 0.9.9
9826 implementation in the following ways:
9827
9828 Lack of EVP_PKEY_ASN1_METHOD means algorithm parameters have to be
9829 hard coded.
9830
9831 Lack of BER streaming support means one pass streaming processing is
9832 only supported if data is detached: setting the streaming flag is
9833 ignored for embedded content.
9834
9835 CMS support is disabled by default and must be explicitly enabled
9836 with the enable-cms configuration option.
9837
9838 *Steve Henson*
9839
9840 * Update the GMP engine glue to do direct copies between BIGNUM and
9841 mpz_t when openssl and GMP use the same limb size. Otherwise the
9842 existing "conversion via a text string export" trick is still used.
9843
9844 *Paul Sheer <paulsheer@gmail.com>*
9845
9846 * Zlib compression BIO. This is a filter BIO which compressed and
9847 uncompresses any data passed through it.
9848
9849 *Steve Henson*
9850
9851 * Add AES_wrap_key() and AES_unwrap_key() functions to implement
9852 RFC3394 compatible AES key wrapping.
9853
9854 *Steve Henson*
9855
9856 * Add utility functions to handle ASN1 structures. ASN1_STRING_set0():
9857 sets string data without copying. X509_ALGOR_set0() and
9858 X509_ALGOR_get0(): set and retrieve X509_ALGOR (AlgorithmIdentifier)
9859 data. Attribute function X509at_get0_data_by_OBJ(): retrieves data
9860 from an X509_ATTRIBUTE structure optionally checking it occurs only
9861 once. ASN1_TYPE_set1(): set and ASN1_TYPE structure copying supplied
9862 data.
9863
9864 *Steve Henson*
9865
9866 * Fix BN flag handling in RSA_eay_mod_exp() and BN_MONT_CTX_set()
9867 to get the expected BN_FLG_CONSTTIME behavior.
9868
9869 *Bodo Moeller (Google)*
9870
9871 * Netware support:
9872
9873 - fixed wrong usage of ioctlsocket() when build for LIBC BSD sockets
9874 - fixed do_tests.pl to run the test suite with CLIB builds too (CLIB_OPT)
9875 - added some more tests to do_tests.pl
9876 - fixed RunningProcess usage so that it works with newer LIBC NDKs too
9877 - removed usage of BN_LLONG for CLIB builds to avoid runtime dependency
9878 - added new Configure targets netware-clib-bsdsock, netware-clib-gcc,
9879 netware-clib-bsdsock-gcc, netware-libc-bsdsock-gcc
9880 - various changes to netware.pl to enable gcc-cross builds on Win32
9881 platform
9882 - changed crypto/bio/b_sock.c to work with macro functions (CLIB BSD)
9883 - various changes to fix missing prototype warnings
9884 - fixed x86nasm.pl to create correct asm files for NASM COFF output
9885 - added AES, WHIRLPOOL and CPUID assembler code to build files
9886 - added missing AES assembler make rules to mk1mf.pl
ec2bfb7d 9887 - fixed order of includes in `apps/ocsp.c` so that `e_os.h` settings apply
5f8e6c50
DMSP
9888
9889 *Guenter Knauf <eflash@gmx.net>*
9890
9891 * Implement certificate status request TLS extension defined in RFC3546.
9892 A client can set the appropriate parameters and receive the encoded
9893 OCSP response via a callback. A server can query the supplied parameters
9894 and set the encoded OCSP response in the callback. Add simplified examples
9895 to s_client and s_server.
9896
9897 *Steve Henson*
9898
257e9d03 9899### Changes between 0.9.8f and 0.9.8g [19 Oct 2007]
5f8e6c50
DMSP
9900
9901 * Fix various bugs:
9902 + Binary incompatibility of ssl_ctx_st structure
9903 + DTLS interoperation with non-compliant servers
9904 + Don't call get_session_cb() without proposed session
9905 + Fix ia64 assembler code
9906
9907 *Andy Polyakov, Steve Henson*
9908
257e9d03 9909### Changes between 0.9.8e and 0.9.8f [11 Oct 2007]
5f8e6c50
DMSP
9910
9911 * DTLS Handshake overhaul. There were longstanding issues with
9912 OpenSSL DTLS implementation, which were making it impossible for
9913 RFC 4347 compliant client to communicate with OpenSSL server.
9914 Unfortunately just fixing these incompatibilities would "cut off"
9915 pre-0.9.8f clients. To allow for hassle free upgrade post-0.9.8e
9916 server keeps tolerating non RFC compliant syntax. The opposite is
9917 not true, 0.9.8f client can not communicate with earlier server.
9918 This update even addresses CVE-2007-4995.
9919
9920 *Andy Polyakov*
9921
9922 * Changes to avoid need for function casts in OpenSSL: some compilers
9923 (gcc 4.2 and later) reject their use.
9924 *Kurt Roeckx <kurt@roeckx.be>, Peter Hartley <pdh@utter.chaos.org.uk>,
9925 Steve Henson*
9926
9927 * Add RFC4507 support to OpenSSL. This includes the corrections in
9928 RFC4507bis. The encrypted ticket format is an encrypted encoded
9929 SSL_SESSION structure, that way new session features are automatically
9930 supported.
9931
9932 If a client application caches session in an SSL_SESSION structure
9933 support is transparent because tickets are now stored in the encoded
9934 SSL_SESSION.
9935
9936 The SSL_CTX structure automatically generates keys for ticket
9937 protection in servers so again support should be possible
9938 with no application modification.
9939
9940 If a client or server wishes to disable RFC4507 support then the option
9941 SSL_OP_NO_TICKET can be set.
9942
9943 Add a TLS extension debugging callback to allow the contents of any client
9944 or server extensions to be examined.
9945
9946 This work was sponsored by Google.
9947
9948 *Steve Henson*
9949
9950 * Add initial support for TLS extensions, specifically for the server_name
9951 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
9952 have new members for a host name. The SSL data structure has an
257e9d03 9953 additional member `SSL_CTX *initial_ctx` so that new sessions can be
5f8e6c50
DMSP
9954 stored in that context to allow for session resumption, even after the
9955 SSL has been switched to a new SSL_CTX in reaction to a client's
9956 server_name extension.
9957
9958 New functions (subject to change):
9959
9960 SSL_get_servername()
9961 SSL_get_servername_type()
9962 SSL_set_SSL_CTX()
9963
9964 New CTRL codes and macros (subject to change):
9965
9966 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
9967 - SSL_CTX_set_tlsext_servername_callback()
9968 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
9969 - SSL_CTX_set_tlsext_servername_arg()
9970 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
9971
9972 openssl s_client has a new '-servername ...' option.
9973
9974 openssl s_server has new options '-servername_host ...', '-cert2 ...',
9975 '-key2 ...', '-servername_fatal' (subject to change). This allows
9976 testing the HostName extension for a specific single host name ('-cert'
9977 and '-key' remain fallbacks for handshakes without HostName
9978 negotiation). If the unrecognized_name alert has to be sent, this by
9979 default is a warning; it becomes fatal with the '-servername_fatal'
9980 option.
9981
5f8e6c50
DMSP
9982 *Peter Sylvester, Remy Allais, Christophe Renou, Steve Henson*
9983
9984 * Add AES and SSE2 assembly language support to VC++ build.
9985
9986 *Steve Henson*
9987
9988 * Mitigate attack on final subtraction in Montgomery reduction.
9989
9990 *Andy Polyakov*
9991
9992 * Fix crypto/ec/ec_mult.c to work properly with scalars of value 0
9993 (which previously caused an internal error).
9994
9995 *Bodo Moeller*
9996
9997 * Squeeze another 10% out of IGE mode when in != out.
9998
9999 *Ben Laurie*
10000
10001 * AES IGE mode speedup.
10002
10003 *Dean Gaudet (Google)*
10004
10005 * Add the Korean symmetric 128-bit cipher SEED (see
257e9d03 10006 <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp>) and
5f8e6c50
DMSP
10007 add SEED ciphersuites from RFC 4162:
10008
10009 TLS_RSA_WITH_SEED_CBC_SHA = "SEED-SHA"
10010 TLS_DHE_DSS_WITH_SEED_CBC_SHA = "DHE-DSS-SEED-SHA"
10011 TLS_DHE_RSA_WITH_SEED_CBC_SHA = "DHE-RSA-SEED-SHA"
10012 TLS_DH_anon_WITH_SEED_CBC_SHA = "ADH-SEED-SHA"
10013
10014 To minimize changes between patchlevels in the OpenSSL 0.9.8
10015 series, SEED remains excluded from compilation unless OpenSSL
10016 is configured with 'enable-seed'.
10017
10018 *KISA, Bodo Moeller*
10019
10020 * Mitigate branch prediction attacks, which can be practical if a
10021 single processor is shared, allowing a spy process to extract
10022 information. For detailed background information, see
257e9d03 10023 <http://eprint.iacr.org/2007/039> (O. Aciicmez, S. Gueron,
5f8e6c50
DMSP
10024 J.-P. Seifert, "New Branch Prediction Vulnerabilities in OpenSSL
10025 and Necessary Software Countermeasures"). The core of the change
10026 are new versions BN_div_no_branch() and
10027 BN_mod_inverse_no_branch() of BN_div() and BN_mod_inverse(),
10028 respectively, which are slower, but avoid the security-relevant
10029 conditional branches. These are automatically called by BN_div()
10030 and BN_mod_inverse() if the flag BN_FLG_CONSTTIME is set for one
10031 of the input BIGNUMs. Also, BN_is_bit_set() has been changed to
10032 remove a conditional branch.
10033
10034 BN_FLG_CONSTTIME is the new name for the previous
10035 BN_FLG_EXP_CONSTTIME flag, since it now affects more than just
10036 modular exponentiation. (Since OpenSSL 0.9.7h, setting this flag
10037 in the exponent causes BN_mod_exp_mont() to use the alternative
10038 implementation in BN_mod_exp_mont_consttime().) The old name
10039 remains as a deprecated alias.
10040
10041 Similarly, RSA_FLAG_NO_EXP_CONSTTIME is replaced by a more general
10042 RSA_FLAG_NO_CONSTTIME flag since the RSA implementation now uses
10043 constant-time implementations for more than just exponentiation.
10044 Here too the old name is kept as a deprecated alias.
10045
10046 BN_BLINDING_new() will now use BN_dup() for the modulus so that
10047 the BN_BLINDING structure gets an independent copy of the
257e9d03 10048 modulus. This means that the previous `BIGNUM *m` argument to
5f8e6c50 10049 BN_BLINDING_new() and to BN_BLINDING_create_param() now
257e9d03 10050 essentially becomes `const BIGNUM *m`, although we can't actually
5f8e6c50
DMSP
10051 change this in the header file before 0.9.9. It allows
10052 RSA_setup_blinding() to use BN_with_flags() on the modulus to
10053 enable BN_FLG_CONSTTIME.
10054
5f8e6c50
DMSP
10055 *Matthew D Wood (Intel Corp)*
10056
10057 * In the SSL/TLS server implementation, be strict about session ID
10058 context matching (which matters if an application uses a single
10059 external cache for different purposes). Previously,
10060 out-of-context reuse was forbidden only if SSL_VERIFY_PEER was
10061 set. This did ensure strict client verification, but meant that,
10062 with applications using a single external cache for quite
10063 different requirements, clients could circumvent ciphersuite
10064 restrictions for a given session ID context by starting a session
10065 in a different context.
10066
10067 *Bodo Moeller*
10068
10069 * Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
10070 a ciphersuite string such as "DEFAULT:RSA" cannot enable
10071 authentication-only ciphersuites.
10072
10073 *Bodo Moeller*
10074
10075 * Update the SSL_get_shared_ciphers() fix CVE-2006-3738 which was
10076 not complete and could lead to a possible single byte overflow
d8dc8538 10077 ([CVE-2007-5135]) [Ben Laurie]
5f8e6c50 10078
257e9d03 10079### Changes between 0.9.8d and 0.9.8e [23 Feb 2007]
5f8e6c50
DMSP
10080
10081 * Since AES128 and AES256 (and similarly Camellia128 and
10082 Camellia256) share a single mask bit in the logic of
10083 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
10084 kludge to work properly if AES128 is available and AES256 isn't
10085 (or if Camellia128 is available and Camellia256 isn't).
10086
10087 *Victor Duchovni*
10088
10089 * Fix the BIT STRING encoding generated by crypto/ec/ec_asn1.c
10090 (within i2d_ECPrivateKey, i2d_ECPKParameters, i2d_ECParameters):
10091 When a point or a seed is encoded in a BIT STRING, we need to
10092 prevent the removal of trailing zero bits to get the proper DER
10093 encoding. (By default, crypto/asn1/a_bitstr.c assumes the case
10094 of a NamedBitList, for which trailing 0 bits need to be removed.)
10095
10096 *Bodo Moeller*
10097
10098 * Have SSL/TLS server implementation tolerate "mismatched" record
10099 protocol version while receiving ClientHello even if the
10100 ClientHello is fragmented. (The server can't insist on the
10101 particular protocol version it has chosen before the ServerHello
10102 message has informed the client about his choice.)
10103
10104 *Bodo Moeller*
10105
10106 * Add RFC 3779 support.
10107
10108 *Rob Austein for ARIN, Ben Laurie*
10109
10110 * Load error codes if they are not already present instead of using a
10111 static variable. This allows them to be cleanly unloaded and reloaded.
10112 Improve header file function name parsing.
10113
10114 *Steve Henson*
10115
10116 * extend SMTP and IMAP protocol emulation in s_client to use EHLO
10117 or CAPABILITY handshake as required by RFCs.
10118
10119 *Goetz Babin-Ebell*
10120
257e9d03 10121### Changes between 0.9.8c and 0.9.8d [28 Sep 2006]
5f8e6c50
DMSP
10122
10123 * Introduce limits to prevent malicious keys being able to
d8dc8538 10124 cause a denial of service. ([CVE-2006-2940])
5f8e6c50
DMSP
10125
10126 *Steve Henson, Bodo Moeller*
10127
10128 * Fix ASN.1 parsing of certain invalid structures that can result
d8dc8538 10129 in a denial of service. ([CVE-2006-2937]) [Steve Henson]
5f8e6c50
DMSP
10130
10131 * Fix buffer overflow in SSL_get_shared_ciphers() function.
d8dc8538 10132 ([CVE-2006-3738]) [Tavis Ormandy and Will Drewry, Google Security Team]
5f8e6c50
DMSP
10133
10134 * Fix SSL client code which could crash if connecting to a
d8dc8538 10135 malicious SSLv2 server. ([CVE-2006-4343])
5f8e6c50
DMSP
10136
10137 *Tavis Ormandy and Will Drewry, Google Security Team*
10138
10139 * Since 0.9.8b, ciphersuite strings naming explicit ciphersuites
10140 match only those. Before that, "AES256-SHA" would be interpreted
10141 as a pattern and match "AES128-SHA" too (since AES128-SHA got
10142 the same strength classification in 0.9.7h) as we currently only
10143 have a single AES bit in the ciphersuite description bitmap.
10144 That change, however, also applied to ciphersuite strings such as
10145 "RC4-MD5" that intentionally matched multiple ciphersuites --
10146 namely, SSL 2.0 ciphersuites in addition to the more common ones
10147 from SSL 3.0/TLS 1.0.
10148
10149 So we change the selection algorithm again: Naming an explicit
10150 ciphersuite selects this one ciphersuite, and any other similar
10151 ciphersuite (same bitmap) from *other* protocol versions.
10152 Thus, "RC4-MD5" again will properly select both the SSL 2.0
10153 ciphersuite and the SSL 3.0/TLS 1.0 ciphersuite.
10154
10155 Since SSL 2.0 does not have any ciphersuites for which the
10156 128/256 bit distinction would be relevant, this works for now.
10157 The proper fix will be to use different bits for AES128 and
10158 AES256, which would have avoided the problems from the beginning;
10159 however, bits are scarce, so we can only do this in a new release
10160 (not just a patchlevel) when we can change the SSL_CIPHER
10161 definition to split the single 'unsigned long mask' bitmap into
10162 multiple values to extend the available space.
10163
5f8e6c50
DMSP
10164 *Bodo Moeller*
10165
257e9d03 10166### Changes between 0.9.8b and 0.9.8c [05 Sep 2006]
5f8e6c50
DMSP
10167
10168 * Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
d8dc8538 10169 ([CVE-2006-4339]) [Ben Laurie and Google Security Team]
5f8e6c50
DMSP
10170
10171 * Add AES IGE and biIGE modes.
10172
10173 *Ben Laurie*
10174
10175 * Change the Unix randomness entropy gathering to use poll() when
10176 possible instead of select(), since the latter has some
10177 undesirable limitations.
10178
10179 *Darryl Miles via Richard Levitte and Bodo Moeller*
10180
10181 * Disable "ECCdraft" ciphersuites more thoroughly. Now special
10182 treatment in ssl/ssl_ciph.s makes sure that these ciphersuites
10183 cannot be implicitly activated as part of, e.g., the "AES" alias.
10184 However, please upgrade to OpenSSL 0.9.9[-dev] for
10185 non-experimental use of the ECC ciphersuites to get TLS extension
10186 support, which is required for curve and point format negotiation
10187 to avoid potential handshake problems.
10188
10189 *Bodo Moeller*
10190
10191 * Disable rogue ciphersuites:
10192
257e9d03
RS
10193 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
10194 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
10195 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
5f8e6c50
DMSP
10196
10197 The latter two were purportedly from
10198 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
10199 appear there.
10200
10201 Also deactivate the remaining ciphersuites from
10202 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
10203 unofficial, and the ID has long expired.
10204
10205 *Bodo Moeller*
10206
10207 * Fix RSA blinding Heisenbug (problems sometimes occurred on
10208 dual-core machines) and other potential thread-safety issues.
10209
10210 *Bodo Moeller*
10211
10212 * Add the symmetric cipher Camellia (128-bit, 192-bit, 256-bit key
10213 versions), which is now available for royalty-free use
257e9d03 10214 (see <http://info.isl.ntt.co.jp/crypt/eng/info/chiteki.html>).
5f8e6c50
DMSP
10215 Also, add Camellia TLS ciphersuites from RFC 4132.
10216
10217 To minimize changes between patchlevels in the OpenSSL 0.9.8
10218 series, Camellia remains excluded from compilation unless OpenSSL
10219 is configured with 'enable-camellia'.
10220
10221 *NTT*
10222
10223 * Disable the padding bug check when compression is in use. The padding
10224 bug check assumes the first packet is of even length, this is not
10225 necessarily true if compression is enabled and can result in false
10226 positives causing handshake failure. The actual bug test is ancient
10227 code so it is hoped that implementations will either have fixed it by
10228 now or any which still have the bug do not support compression.
10229
10230 *Steve Henson*
10231
257e9d03 10232### Changes between 0.9.8a and 0.9.8b [04 May 2006]
5f8e6c50
DMSP
10233
10234 * When applying a cipher rule check to see if string match is an explicit
10235 cipher suite and only match that one cipher suite if it is.
10236
10237 *Steve Henson*
10238
10239 * Link in manifests for VC++ if needed.
10240
10241 *Austin Ziegler <halostatue@gmail.com>*
10242
10243 * Update support for ECC-based TLS ciphersuites according to
10244 draft-ietf-tls-ecc-12.txt with proposed changes (but without
10245 TLS extensions, which are supported starting with the 0.9.9
10246 branch, not in the OpenSSL 0.9.8 branch).
10247
10248 *Douglas Stebila*
10249
10250 * New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free() to support
10251 opaque EVP_CIPHER_CTX handling.
10252
10253 *Steve Henson*
10254
10255 * Fixes and enhancements to zlib compression code. We now only use
44652c16 10256 "zlib1.dll" and use the default `__cdecl` calling convention on Win32
5f8e6c50 10257 to conform with the standards mentioned here:
257e9d03 10258 <http://www.zlib.net/DLL_FAQ.txt>
5f8e6c50
DMSP
10259 Static zlib linking now works on Windows and the new --with-zlib-include
10260 --with-zlib-lib options to Configure can be used to supply the location
10261 of the headers and library. Gracefully handle case where zlib library
10262 can't be loaded.
10263
10264 *Steve Henson*
10265
10266 * Several fixes and enhancements to the OID generation code. The old code
10267 sometimes allowed invalid OIDs (1.X for X >= 40 for example), couldn't
10268 handle numbers larger than ULONG_MAX, truncated printing and had a
10269 non standard OBJ_obj2txt() behaviour.
10270
10271 *Steve Henson*
10272
10273 * Add support for building of engines under engine/ as shared libraries
10274 under VC++ build system.
10275
10276 *Steve Henson*
10277
10278 * Corrected the numerous bugs in the Win32 path splitter in DSO.
10279 Hopefully, we will not see any false combination of paths any more.
10280
10281 *Richard Levitte*
10282
257e9d03 10283### Changes between 0.9.8 and 0.9.8a [11 Oct 2005]
5f8e6c50
DMSP
10284
10285 * Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
10286 (part of SSL_OP_ALL). This option used to disable the
10287 countermeasure against man-in-the-middle protocol-version
10288 rollback in the SSL 2.0 server implementation, which is a bad
d8dc8538 10289 idea. ([CVE-2005-2969])
5f8e6c50
DMSP
10290
10291 *Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
10292 for Information Security, National Institute of Advanced Industrial
257e9d03 10293 Science and Technology [AIST], Japan)*
5f8e6c50
DMSP
10294
10295 * Add two function to clear and return the verify parameter flags.
10296
10297 *Steve Henson*
10298
10299 * Keep cipherlists sorted in the source instead of sorting them at
10300 runtime, thus removing the need for a lock.
10301
10302 *Nils Larsch*
10303
10304 * Avoid some small subgroup attacks in Diffie-Hellman.
10305
10306 *Nick Mathewson and Ben Laurie*
10307
10308 * Add functions for well-known primes.
10309
10310 *Nick Mathewson*
10311
10312 * Extended Windows CE support.
10313
10314 *Satoshi Nakamura and Andy Polyakov*
10315
10316 * Initialize SSL_METHOD structures at compile time instead of during
10317 runtime, thus removing the need for a lock.
10318
10319 *Steve Henson*
10320
10321 * Make PKCS7_decrypt() work even if no certificate is supplied by
10322 attempting to decrypt each encrypted key in turn. Add support to
10323 smime utility.
10324
10325 *Steve Henson*
10326
257e9d03 10327### Changes between 0.9.7h and 0.9.8 [05 Jul 2005]
5f8e6c50
DMSP
10328
10329[NB: OpenSSL 0.9.7i and later 0.9.7 patch levels were released after
10330OpenSSL 0.9.8.]
10331
10332 * Add libcrypto.pc and libssl.pc for those who feel they need them.
10333
10334 *Richard Levitte*
10335
10336 * Change CA.sh and CA.pl so they don't bundle the CSR and the private
10337 key into the same file any more.
10338
10339 *Richard Levitte*
10340
10341 * Add initial support for Win64, both IA64 and AMD64/x64 flavors.
10342
10343 *Andy Polyakov*
10344
10345 * Add -utf8 command line and config file option to 'ca'.
10346
10347 *Stefan <stf@udoma.org*
10348
10349 * Removed the macro des_crypt(), as it seems to conflict with some
10350 libraries. Use DES_crypt().
10351
10352 *Richard Levitte*
10353
10354 * Correct naming of the 'chil' and '4758cca' ENGINEs. This
10355 involves renaming the source and generated shared-libs for
10356 both. The engines will accept the corrected or legacy ids
10357 ('ncipher' and '4758_cca' respectively) when binding. NB,
10358 this only applies when building 'shared'.
10359
10360 *Corinna Vinschen <vinschen@redhat.com> and Geoff Thorpe*
10361
10362 * Add attribute functions to EVP_PKEY structure. Modify
10363 PKCS12_create() to recognize a CSP name attribute and
10364 use it. Make -CSP option work again in pkcs12 utility.
10365
10366 *Steve Henson*
10367
10368 * Add new functionality to the bn blinding code:
10369 - automatic re-creation of the BN_BLINDING parameters after
10370 a fixed number of uses (currently 32)
10371 - add new function for parameter creation
10372 - introduce flags to control the update behaviour of the
10373 BN_BLINDING parameters
10374 - hide BN_BLINDING structure
10375 Add a second BN_BLINDING slot to the RSA structure to improve
10376 performance when a single RSA object is shared among several
10377 threads.
10378
10379 *Nils Larsch*
10380
10381 * Add support for DTLS.
10382
10383 *Nagendra Modadugu <nagendra@cs.stanford.edu> and Ben Laurie*
10384
10385 * Add support for DER encoded private keys (SSL_FILETYPE_ASN1)
10386 to SSL_CTX_use_PrivateKey_file() and SSL_use_PrivateKey_file()
10387
10388 *Walter Goulet*
10389
10390 * Remove buggy and incomplete DH cert support from
10391 ssl/ssl_rsa.c and ssl/s3_both.c
10392
10393 *Nils Larsch*
10394
10395 * Use SHA-1 instead of MD5 as the default digest algorithm for
ec2bfb7d 10396 the `apps/openssl` commands.
5f8e6c50
DMSP
10397
10398 *Nils Larsch*
10399
10400 * Compile clean with "-Wall -Wmissing-prototypes
10401 -Wstrict-prototypes -Wmissing-declarations -Werror". Currently
10402 DEBUG_SAFESTACK must also be set.
10403
10404 *Ben Laurie*
10405
10406 * Change ./Configure so that certain algorithms can be disabled by default.
10407 The new counterpiece to "no-xxx" is "enable-xxx".
10408
10409 The patented RC5 and MDC2 algorithms will now be disabled unless
10410 "enable-rc5" and "enable-mdc2", respectively, are specified.
10411
10412 (IDEA remains enabled despite being patented. This is because IDEA
10413 is frequently required for interoperability, and there is no license
10414 fee for non-commercial use. As before, "no-idea" can be used to
10415 avoid this algorithm.)
10416
5f8e6c50
DMSP
10417 *Bodo Moeller*
10418
10419 * Add processing of proxy certificates (see RFC 3820). This work was
10420 sponsored by KTH (The Royal Institute of Technology in Stockholm) and
10421 EGEE (Enabling Grids for E-science in Europe).
10422
10423 *Richard Levitte*
10424
10425 * RC4 performance overhaul on modern architectures/implementations, such
10426 as Intel P4, IA-64 and AMD64.
10427
10428 *Andy Polyakov*
10429
10430 * New utility extract-section.pl. This can be used specify an alternative
10431 section number in a pod file instead of having to treat each file as
10432 a separate case in Makefile. This can be done by adding two lines to the
10433 pod file:
10434
10435 =for comment openssl_section:XXX
10436
10437 The blank line is mandatory.
10438
5f8e6c50
DMSP
10439 *Steve Henson*
10440
10441 * New arguments -certform, -keyform and -pass for s_client and s_server
10442 to allow alternative format key and certificate files and passphrase
10443 sources.
10444
10445 *Steve Henson*
10446
10447 * New structure X509_VERIFY_PARAM which combines current verify parameters,
10448 update associated structures and add various utility functions.
10449
10450 Add new policy related verify parameters, include policy checking in
10451 standard verify code. Enhance 'smime' application with extra parameters
10452 to support policy checking and print out.
10453
10454 *Steve Henson*
10455
10456 * Add a new engine to support VIA PadLock ACE extensions in the VIA C3
10457 Nehemiah processors. These extensions support AES encryption in hardware
10458 as well as RNG (though RNG support is currently disabled).
10459
10460 *Michal Ludvig <michal@logix.cz>, with help from Andy Polyakov*
10461
257e9d03 10462 * Deprecate `BN_[get|set]_params()` functions (they were ignored internally).
5f8e6c50
DMSP
10463
10464 *Geoff Thorpe*
10465
10466 * New FIPS 180-2 algorithms, SHA-224/-256/-384/-512 are implemented.
10467
10468 *Andy Polyakov and a number of other people*
10469
10470 * Improved PowerPC platform support. Most notably BIGNUM assembler
10471 implementation contributed by IBM.
10472
10473 *Suresh Chari, Peter Waltenberg, Andy Polyakov*
10474
10475 * The new 'RSA_generate_key_ex' function now takes a BIGNUM for the public
10476 exponent rather than 'unsigned long'. There is a corresponding change to
10477 the new 'rsa_keygen' element of the RSA_METHOD structure.
10478
10479 *Jelte Jansen, Geoff Thorpe*
10480
10481 * Functionality for creating the initial serial number file is now
10482 moved from CA.pl to the 'ca' utility with a new option -create_serial.
10483
10484 (Before OpenSSL 0.9.7e, CA.pl used to initialize the serial
10485 number file to 1, which is bound to cause problems. To avoid
10486 the problems while respecting compatibility between different 0.9.7
10487 patchlevels, 0.9.7e employed 'openssl x509 -next_serial' in
10488 CA.pl for serial number initialization. With the new release 0.9.8,
10489 we can fix the problem directly in the 'ca' utility.)
10490
10491 *Steve Henson*
10492
10493 * Reduced header interdependencies by declaring more opaque objects in
10494 ossl_typ.h. As a consequence, including some headers (eg. engine.h) will
10495 give fewer recursive includes, which could break lazy source code - so
10496 this change is covered by the OPENSSL_NO_DEPRECATED symbol. As always,
10497 developers should define this symbol when building and using openssl to
10498 ensure they track the recommended behaviour, interfaces, [etc], but
10499 backwards-compatible behaviour prevails when this isn't defined.
10500
10501 *Geoff Thorpe*
10502
10503 * New function X509_POLICY_NODE_print() which prints out policy nodes.
10504
10505 *Steve Henson*
10506
10507 * Add new EVP function EVP_CIPHER_CTX_rand_key and associated functionality.
10508 This will generate a random key of the appropriate length based on the
10509 cipher context. The EVP_CIPHER can provide its own random key generation
10510 routine to support keys of a specific form. This is used in the des and
10511 3des routines to generate a key of the correct parity. Update S/MIME
10512 code to use new functions and hence generate correct parity DES keys.
10513 Add EVP_CHECK_DES_KEY #define to return an error if the key is not
10514 valid (weak or incorrect parity).
10515
10516 *Steve Henson*
10517
10518 * Add a local set of CRLs that can be used by X509_verify_cert() as well
10519 as looking them up. This is useful when the verified structure may contain
10520 CRLs, for example PKCS#7 signedData. Modify PKCS7_verify() to use any CRLs
10521 present unless the new PKCS7_NO_CRL flag is asserted.
10522
10523 *Steve Henson*
10524
10525 * Extend ASN1 oid configuration module. It now additionally accepts the
10526 syntax:
10527
10528 shortName = some long name, 1.2.3.4
10529
10530 *Steve Henson*
10531
10532 * Reimplemented the BN_CTX implementation. There is now no more static
10533 limitation on the number of variables it can handle nor the depth of the
10534 "stack" handling for BN_CTX_start()/BN_CTX_end() pairs. The stack
10535 information can now expand as required, and rather than having a single
10536 static array of bignums, BN_CTX now uses a linked-list of such arrays
10537 allowing it to expand on demand whilst maintaining the usefulness of
10538 BN_CTX's "bundling".
10539
10540 *Geoff Thorpe*
10541
10542 * Add a missing BN_CTX parameter to the 'rsa_mod_exp' callback in RSA_METHOD
10543 to allow all RSA operations to function using a single BN_CTX.
10544
10545 *Geoff Thorpe*
10546
10547 * Preliminary support for certificate policy evaluation and checking. This
10548 is initially intended to pass the tests outlined in "Conformance Testing
10549 of Relying Party Client Certificate Path Processing Logic" v1.07.
10550
10551 *Steve Henson*
10552
10553 * bn_dup_expand() has been deprecated, it was introduced in 0.9.7 and
10554 remained unused and not that useful. A variety of other little bignum
10555 tweaks and fixes have also been made continuing on from the audit (see
10556 below).
10557
10558 *Geoff Thorpe*
10559
10560 * Constify all or almost all d2i, c2i, s2i and r2i functions, along with
10561 associated ASN1, EVP and SSL functions and old ASN1 macros.
10562
10563 *Richard Levitte*
10564
10565 * BN_zero() only needs to set 'top' and 'neg' to zero for correct results,
10566 and this should never fail. So the return value from the use of
10567 BN_set_word() (which can fail due to needless expansion) is now deprecated;
10568 if OPENSSL_NO_DEPRECATED is defined, BN_zero() is a void macro.
10569
10570 *Geoff Thorpe*
10571
10572 * BN_CTX_get() should return zero-valued bignums, providing the same
10573 initialised value as BN_new().
10574
10575 *Geoff Thorpe, suggested by Ulf Möller*
10576
10577 * Support for inhibitAnyPolicy certificate extension.
10578
10579 *Steve Henson*
10580
10581 * An audit of the BIGNUM code is underway, for which debugging code is
10582 enabled when BN_DEBUG is defined. This makes stricter enforcements on what
10583 is considered valid when processing BIGNUMs, and causes execution to
10584 assert() when a problem is discovered. If BN_DEBUG_RAND is defined,
10585 further steps are taken to deliberately pollute unused data in BIGNUM
10586 structures to try and expose faulty code further on. For now, openssl will
10587 (in its default mode of operation) continue to tolerate the inconsistent
10588 forms that it has tolerated in the past, but authors and packagers should
10589 consider trying openssl and their own applications when compiled with
10590 these debugging symbols defined. It will help highlight potential bugs in
10591 their own code, and will improve the test coverage for OpenSSL itself. At
10592 some point, these tighter rules will become openssl's default to improve
10593 maintainability, though the assert()s and other overheads will remain only
10594 in debugging configurations. See bn.h for more details.
10595
10596 *Geoff Thorpe, Nils Larsch, Ulf Möller*
10597
10598 * BN_CTX_init() has been deprecated, as BN_CTX is an opaque structure
10599 that can only be obtained through BN_CTX_new() (which implicitly
10600 initialises it). The presence of this function only made it possible
10601 to overwrite an existing structure (and cause memory leaks).
10602
10603 *Geoff Thorpe*
10604
10605 * Because of the callback-based approach for implementing LHASH as a
10606 template type, lh_insert() adds opaque objects to hash-tables and
10607 lh_doall() or lh_doall_arg() are typically used with a destructor callback
10608 to clean up those corresponding objects before destroying the hash table
10609 (and losing the object pointers). So some over-zealous constifications in
10610 LHASH have been relaxed so that lh_insert() does not take (nor store) the
257e9d03 10611 objects as "const" and the `lh_doall[_arg]` callback wrappers are not
5f8e6c50
DMSP
10612 prototyped to have "const" restrictions on the object pointers they are
10613 given (and so aren't required to cast them away any more).
10614
10615 *Geoff Thorpe*
10616
10617 * The tmdiff.h API was so ugly and minimal that our own timing utility
10618 (speed) prefers to use its own implementation. The two implementations
10619 haven't been consolidated as yet (volunteers?) but the tmdiff API has had
257e9d03
RS
10620 its object type properly exposed (MS_TM) instead of casting to/from
10621 `char *`. This may still change yet if someone realises MS_TM and
10622 `ms_time_***`
5f8e6c50
DMSP
10623 aren't necessarily the greatest nomenclatures - but this is what was used
10624 internally to the implementation so I've used that for now.
10625
10626 *Geoff Thorpe*
10627
10628 * Ensure that deprecated functions do not get compiled when
10629 OPENSSL_NO_DEPRECATED is defined. Some "openssl" subcommands and a few of
10630 the self-tests were still using deprecated key-generation functions so
10631 these have been updated also.
10632
10633 *Geoff Thorpe*
10634
10635 * Reorganise PKCS#7 code to separate the digest location functionality
10636 into PKCS7_find_digest(), digest addition into PKCS7_bio_add_digest().
10637 New function PKCS7_set_digest() to set the digest type for PKCS#7
10638 digestedData type. Add additional code to correctly generate the
10639 digestedData type and add support for this type in PKCS7 initialization
10640 functions.
10641
10642 *Steve Henson*
10643
10644 * New function PKCS7_set0_type_other() this initializes a PKCS7
10645 structure of type "other".
10646
10647 *Steve Henson*
10648
10649 * Fix prime generation loop in crypto/bn/bn_prime.pl by making
10650 sure the loop does correctly stop and breaking ("division by zero")
10651 modulus operations are not performed. The (pre-generated) prime
10652 table crypto/bn/bn_prime.h was already correct, but it could not be
10653 re-generated on some platforms because of the "division by zero"
10654 situation in the script.
10655
10656 *Ralf S. Engelschall*
10657
10658 * Update support for ECC-based TLS ciphersuites according to
10659 draft-ietf-tls-ecc-03.txt: the KDF1 key derivation function with
10660 SHA-1 now is only used for "small" curves (where the
10661 representation of a field element takes up to 24 bytes); for
10662 larger curves, the field element resulting from ECDH is directly
10663 used as premaster secret.
10664
10665 *Douglas Stebila (Sun Microsystems Laboratories)*
10666
10667 * Add code for kP+lQ timings to crypto/ec/ectest.c, and add SEC2
10668 curve secp160r1 to the tests.
10669
10670 *Douglas Stebila (Sun Microsystems Laboratories)*
10671
10672 * Add the possibility to load symbols globally with DSO.
10673
10674 *Götz Babin-Ebell <babin-ebell@trustcenter.de> via Richard Levitte*
10675
10676 * Add the functions ERR_set_mark() and ERR_pop_to_mark() for better
10677 control of the error stack.
10678
10679 *Richard Levitte*
10680
10681 * Add support for STORE in ENGINE.
10682
10683 *Richard Levitte*
10684
10685 * Add the STORE type. The intention is to provide a common interface
10686 to certificate and key stores, be they simple file-based stores, or
10687 HSM-type store, or LDAP stores, or...
10688 NOTE: The code is currently UNTESTED and isn't really used anywhere.
10689
10690 *Richard Levitte*
10691
10692 * Add a generic structure called OPENSSL_ITEM. This can be used to
10693 pass a list of arguments to any function as well as provide a way
10694 for a function to pass data back to the caller.
10695
10696 *Richard Levitte*
10697
10698 * Add the functions BUF_strndup() and BUF_memdup(). BUF_strndup()
10699 works like BUF_strdup() but can be used to duplicate a portion of
10700 a string. The copy gets NUL-terminated. BUF_memdup() duplicates
10701 a memory area.
10702
10703 *Richard Levitte*
10704
10705 * Add the function sk_find_ex() which works like sk_find(), but will
10706 return an index to an element even if an exact match couldn't be
10707 found. The index is guaranteed to point at the element where the
10708 searched-for key would be inserted to preserve sorting order.
10709
10710 *Richard Levitte*
10711
10712 * Add the function OBJ_bsearch_ex() which works like OBJ_bsearch() but
10713 takes an extra flags argument for optional functionality. Currently,
10714 the following flags are defined:
10715
10716 OBJ_BSEARCH_VALUE_ON_NOMATCH
10717 This one gets OBJ_bsearch_ex() to return a pointer to the first
10718 element where the comparing function returns a negative or zero
10719 number.
10720
10721 OBJ_BSEARCH_FIRST_VALUE_ON_MATCH
10722 This one gets OBJ_bsearch_ex() to return a pointer to the first
10723 element where the comparing function returns zero. This is useful
10724 if there are more than one element where the comparing function
10725 returns zero.
10726
10727 *Richard Levitte*
10728
10729 * Make it possible to create self-signed certificates with 'openssl ca'
10730 in such a way that the self-signed certificate becomes part of the
10731 CA database and uses the same mechanisms for serial number generation
10732 as all other certificate signing. The new flag '-selfsign' enables
10733 this functionality. Adapt CA.sh and CA.pl.in.
10734
10735 *Richard Levitte*
10736
10737 * Add functionality to check the public key of a certificate request
10738 against a given private. This is useful to check that a certificate
10739 request can be signed by that key (self-signing).
10740
10741 *Richard Levitte*
10742
10743 * Make it possible to have multiple active certificates with the same
10744 subject in the CA index file. This is done only if the keyword
10745 'unique_subject' is set to 'no' in the main CA section (default
10746 if 'CA_default') of the configuration file. The value is saved
10747 with the database itself in a separate index attribute file,
10748 named like the index file with '.attr' appended to the name.
10749
10750 *Richard Levitte*
10751
10752 * Generate multi-valued AVAs using '+' notation in config files for
10753 req and dirName.
10754
10755 *Steve Henson*
10756
10757 * Support for nameConstraints certificate extension.
10758
10759 *Steve Henson*
10760
10761 * Support for policyConstraints certificate extension.
10762
10763 *Steve Henson*
10764
10765 * Support for policyMappings certificate extension.
10766
10767 *Steve Henson*
10768
10769 * Make sure the default DSA_METHOD implementation only uses its
10770 dsa_mod_exp() and/or bn_mod_exp() handlers if they are non-NULL,
10771 and change its own handlers to be NULL so as to remove unnecessary
10772 indirection. This lets alternative implementations fallback to the
10773 default implementation more easily.
10774
10775 *Geoff Thorpe*
10776
10777 * Support for directoryName in GeneralName related extensions
10778 in config files.
10779
10780 *Steve Henson*
10781
10782 * Make it possible to link applications using Makefile.shared.
10783 Make that possible even when linking against static libraries!
10784
10785 *Richard Levitte*
10786
10787 * Support for single pass processing for S/MIME signing. This now
10788 means that S/MIME signing can be done from a pipe, in addition
10789 cleartext signing (multipart/signed type) is effectively streaming
10790 and the signed data does not need to be all held in memory.
10791
10792 This is done with a new flag PKCS7_STREAM. When this flag is set
10793 PKCS7_sign() only initializes the PKCS7 structure and the actual signing
10794 is done after the data is output (and digests calculated) in
10795 SMIME_write_PKCS7().
10796
10797 *Steve Henson*
10798
10799 * Add full support for -rpath/-R, both in shared libraries and
10800 applications, at least on the platforms where it's known how
10801 to do it.
10802
10803 *Richard Levitte*
10804
10805 * In crypto/ec/ec_mult.c, implement fast point multiplication with
10806 precomputation, based on wNAF splitting: EC_GROUP_precompute_mult()
10807 will now compute a table of multiples of the generator that
10808 makes subsequent invocations of EC_POINTs_mul() or EC_POINT_mul()
10809 faster (notably in the case of a single point multiplication,
10810 scalar * generator).
10811
10812 *Nils Larsch, Bodo Moeller*
10813
10814 * IPv6 support for certificate extensions. The various extensions
10815 which use the IP:a.b.c.d can now take IPv6 addresses using the
10816 formats of RFC1884 2.2 . IPv6 addresses are now also displayed
10817 correctly.
10818
10819 *Steve Henson*
10820
10821 * Added an ENGINE that implements RSA by performing private key
10822 exponentiations with the GMP library. The conversions to and from
10823 GMP's mpz_t format aren't optimised nor are any montgomery forms
10824 cached, and on x86 it appears OpenSSL's own performance has caught up.
10825 However there are likely to be other architectures where GMP could
10826 provide a boost. This ENGINE is not built in by default, but it can be
10827 specified at Configure time and should be accompanied by the necessary
10828 linker additions, eg;
10829 ./config -DOPENSSL_USE_GMP -lgmp
10830
10831 *Geoff Thorpe*
10832
10833 * "openssl engine" will not display ENGINE/DSO load failure errors when
10834 testing availability of engines with "-t" - the old behaviour is
10835 produced by increasing the feature's verbosity with "-tt".
10836
10837 *Geoff Thorpe*
10838
10839 * ECDSA routines: under certain error conditions uninitialized BN objects
10840 could be freed. Solution: make sure initialization is performed early
10841 enough. (Reported and fix supplied by Nils Larsch <nla@trustcenter.de>
10842 via PR#459)
10843
10844 *Lutz Jaenicke*
10845
10846 * Key-generation can now be implemented in RSA_METHOD, DSA_METHOD
10847 and DH_METHOD (eg. by ENGINE implementations) to override the normal
10848 software implementations. For DSA and DH, parameter generation can
10849 also be overridden by providing the appropriate method callbacks.
10850
10851 *Geoff Thorpe*
10852
10853 * Change the "progress" mechanism used in key-generation and
10854 primality testing to functions that take a new BN_GENCB pointer in
257e9d03 10855 place of callback/argument pairs. The new API functions have `_ex`
5f8e6c50
DMSP
10856 postfixes and the older functions are reimplemented as wrappers for
10857 the new ones. The OPENSSL_NO_DEPRECATED symbol can be used to hide
10858 declarations of the old functions to help (graceful) attempts to
10859 migrate to the new functions. Also, the new key-generation API
10860 functions operate on a caller-supplied key-structure and return
10861 success/failure rather than returning a key or NULL - this is to
10862 help make "keygen" another member function of RSA_METHOD etc.
10863
10864 Example for using the new callback interface:
10865
10866 int (*my_callback)(int a, int b, BN_GENCB *cb) = ...;
10867 void *my_arg = ...;
10868 BN_GENCB my_cb;
10869
10870 BN_GENCB_set(&my_cb, my_callback, my_arg);
10871
10872 return BN_is_prime_ex(some_bignum, BN_prime_checks, NULL, &cb);
10873 /* For the meaning of a, b in calls to my_callback(), see the
10874 * documentation of the function that calls the callback.
10875 * cb will point to my_cb; my_arg can be retrieved as cb->arg.
10876 * my_callback should return 1 if it wants BN_is_prime_ex()
10877 * to continue, or 0 to stop.
10878 */
10879
10880 *Geoff Thorpe*
10881
10882 * Change the ZLIB compression method to be stateful, and make it
10883 available to TLS with the number defined in
10884 draft-ietf-tls-compression-04.txt.
10885
10886 *Richard Levitte*
10887
10888 * Add the ASN.1 structures and functions for CertificatePair, which
10889 is defined as follows (according to X.509_4thEditionDraftV6.pdf):
10890
10891 CertificatePair ::= SEQUENCE {
10892 forward [0] Certificate OPTIONAL,
10893 reverse [1] Certificate OPTIONAL,
10894 -- at least one of the pair shall be present -- }
10895
10896 Also implement the PEM functions to read and write certificate
10897 pairs, and defined the PEM tag as "CERTIFICATE PAIR".
10898
10899 This needed to be defined, mostly for the sake of the LDAP
10900 attribute crossCertificatePair, but may prove useful elsewhere as
10901 well.
10902
10903 *Richard Levitte*
10904
10905 * Make it possible to inhibit symlinking of shared libraries in
10906 Makefile.shared, for Cygwin's sake.
10907
10908 *Richard Levitte*
10909
10910 * Extend the BIGNUM API by creating a function
10911 void BN_set_negative(BIGNUM *a, int neg);
10912 and a macro that behave like
10913 int BN_is_negative(const BIGNUM *a);
10914
10915 to avoid the need to access 'a->neg' directly in applications.
10916
10917 *Nils Larsch*
10918
10919 * Implement fast modular reduction for pseudo-Mersenne primes
10920 used in NIST curves (crypto/bn/bn_nist.c, crypto/ec/ecp_nist.c).
10921 EC_GROUP_new_curve_GFp() will now automatically use this
10922 if applicable.
10923
10924 *Nils Larsch <nla@trustcenter.de>*
10925
10926 * Add new lock type (CRYPTO_LOCK_BN).
10927
10928 *Bodo Moeller*
10929
10930 * Change the ENGINE framework to automatically load engines
10931 dynamically from specific directories unless they could be
10932 found to already be built in or loaded. Move all the
10933 current engines except for the cryptodev one to a new
10934 directory engines/.
10935 The engines in engines/ are built as shared libraries if
10936 the "shared" options was given to ./Configure or ./config.
10937 Otherwise, they are inserted in libcrypto.a.
10938 /usr/local/ssl/engines is the default directory for dynamic
10939 engines, but that can be overridden at configure time through
10940 the usual use of --prefix and/or --openssldir, and at run
10941 time with the environment variable OPENSSL_ENGINES.
10942
10943 *Geoff Thorpe and Richard Levitte*
10944
10945 * Add Makefile.shared, a helper makefile to build shared
10946 libraries. Adapt Makefile.org.
10947
10948 *Richard Levitte*
10949
10950 * Add version info to Win32 DLLs.
10951
10952 *Peter 'Luna' Runestig" <peter@runestig.com>*
10953
10954 * Add new 'medium level' PKCS#12 API. Certificates and keys
10955 can be added using this API to created arbitrary PKCS#12
10956 files while avoiding the low level API.
10957
10958 New options to PKCS12_create(), key or cert can be NULL and
10959 will then be omitted from the output file. The encryption
10960 algorithm NIDs can be set to -1 for no encryption, the mac
10961 iteration count can be set to 0 to omit the mac.
10962
10963 Enhance pkcs12 utility by making the -nokeys and -nocerts
10964 options work when creating a PKCS#12 file. New option -nomac
10965 to omit the mac, NONE can be set for an encryption algorithm.
10966 New code is modified to use the enhanced PKCS12_create()
10967 instead of the low level API.
10968
10969 *Steve Henson*
10970
10971 * Extend ASN1 encoder to support indefinite length constructed
10972 encoding. This can output sequences tags and octet strings in
10973 this form. Modify pk7_asn1.c to support indefinite length
10974 encoding. This is experimental and needs additional code to
10975 be useful, such as an ASN1 bio and some enhanced streaming
10976 PKCS#7 code.
10977
10978 Extend template encode functionality so that tagging is passed
10979 down to the template encoder.
10980
10981 *Steve Henson*
10982
10983 * Let 'openssl req' fail if an argument to '-newkey' is not
10984 recognized instead of using RSA as a default.
10985
10986 *Bodo Moeller*
10987
10988 * Add support for ECC-based ciphersuites from draft-ietf-tls-ecc-01.txt.
10989 As these are not official, they are not included in "ALL";
10990 the "ECCdraft" ciphersuite group alias can be used to select them.
10991
10992 *Vipul Gupta and Sumit Gupta (Sun Microsystems Laboratories)*
10993
10994 * Add ECDH engine support.
10995
10996 *Nils Gura and Douglas Stebila (Sun Microsystems Laboratories)*
10997
10998 * Add ECDH in new directory crypto/ecdh/.
10999
11000 *Douglas Stebila (Sun Microsystems Laboratories)*
11001
11002 * Let BN_rand_range() abort with an error after 100 iterations
11003 without success (which indicates a broken PRNG).
11004
11005 *Bodo Moeller*
11006
11007 * Change BN_mod_sqrt() so that it verifies that the input value
11008 is really the square of the return value. (Previously,
11009 BN_mod_sqrt would show GIGO behaviour.)
11010
11011 *Bodo Moeller*
11012
11013 * Add named elliptic curves over binary fields from X9.62, SECG,
11014 and WAP/WTLS; add OIDs that were still missing.
11015
257e9d03 11016 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
11017
11018 * Extend the EC library for elliptic curves over binary fields
11019 (new files ec2_smpl.c, ec2_smpt.c, ec2_mult.c in crypto/ec/).
11020 New EC_METHOD:
11021
11022 EC_GF2m_simple_method
11023
11024 New API functions:
11025
11026 EC_GROUP_new_curve_GF2m
11027 EC_GROUP_set_curve_GF2m
11028 EC_GROUP_get_curve_GF2m
11029 EC_POINT_set_affine_coordinates_GF2m
11030 EC_POINT_get_affine_coordinates_GF2m
11031 EC_POINT_set_compressed_coordinates_GF2m
11032
11033 Point compression for binary fields is disabled by default for
11034 patent reasons (compile with OPENSSL_EC_BIN_PT_COMP defined to
11035 enable it).
11036
11037 As binary polynomials are represented as BIGNUMs, various members
11038 of the EC_GROUP and EC_POINT data structures can be shared
11039 between the implementations for prime fields and binary fields;
257e9d03
RS
11040 the above `..._GF2m functions` (except for EX_GROUP_new_curve_GF2m)
11041 are essentially identical to their `..._GFp` counterparts.
11042 (For simplicity, the `..._GFp` prefix has been dropped from
5f8e6c50
DMSP
11043 various internal method names.)
11044
11045 An internal 'field_div' method (similar to 'field_mul' and
11046 'field_sqr') has been added; this is used only for binary fields.
11047
257e9d03 11048 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
11049
11050 * Optionally dispatch EC_POINT_mul(), EC_POINT_precompute_mult()
11051 through methods ('mul', 'precompute_mult').
11052
11053 The generic implementations (now internally called 'ec_wNAF_mul'
11054 and 'ec_wNAF_precomputed_mult') remain the default if these
11055 methods are undefined.
11056
257e9d03 11057 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
11058
11059 * New function EC_GROUP_get_degree, which is defined through
11060 EC_METHOD. For curves over prime fields, this returns the bit
11061 length of the modulus.
11062
257e9d03 11063 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
11064
11065 * New functions EC_GROUP_dup, EC_POINT_dup.
11066 (These simply call ..._new and ..._copy).
11067
257e9d03 11068 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
11069
11070 * Add binary polynomial arithmetic software in crypto/bn/bn_gf2m.c.
11071 Polynomials are represented as BIGNUMs (where the sign bit is not
11072 used) in the following functions [macros]:
11073
11074 BN_GF2m_add
11075 BN_GF2m_sub [= BN_GF2m_add]
11076 BN_GF2m_mod [wrapper for BN_GF2m_mod_arr]
11077 BN_GF2m_mod_mul [wrapper for BN_GF2m_mod_mul_arr]
11078 BN_GF2m_mod_sqr [wrapper for BN_GF2m_mod_sqr_arr]
11079 BN_GF2m_mod_inv
11080 BN_GF2m_mod_exp [wrapper for BN_GF2m_mod_exp_arr]
11081 BN_GF2m_mod_sqrt [wrapper for BN_GF2m_mod_sqrt_arr]
11082 BN_GF2m_mod_solve_quad [wrapper for BN_GF2m_mod_solve_quad_arr]
11083 BN_GF2m_cmp [= BN_ucmp]
11084
11085 (Note that only the 'mod' functions are actually for fields GF(2^m).
11086 BN_GF2m_add() is misnomer, but this is for the sake of consistency.)
11087
11088 For some functions, an the irreducible polynomial defining a
11089 field can be given as an 'unsigned int[]' with strictly
11090 decreasing elements giving the indices of those bits that are set;
11091 i.e., p[] represents the polynomial
11092 f(t) = t^p[0] + t^p[1] + ... + t^p[k]
11093 where
11094 p[0] > p[1] > ... > p[k] = 0.
11095 This applies to the following functions:
11096
11097 BN_GF2m_mod_arr
11098 BN_GF2m_mod_mul_arr
11099 BN_GF2m_mod_sqr_arr
11100 BN_GF2m_mod_inv_arr [wrapper for BN_GF2m_mod_inv]
11101 BN_GF2m_mod_div_arr [wrapper for BN_GF2m_mod_div]
11102 BN_GF2m_mod_exp_arr
11103 BN_GF2m_mod_sqrt_arr
11104 BN_GF2m_mod_solve_quad_arr
11105 BN_GF2m_poly2arr
11106 BN_GF2m_arr2poly
11107
11108 Conversion can be performed by the following functions:
11109
11110 BN_GF2m_poly2arr
11111 BN_GF2m_arr2poly
11112
11113 bntest.c has additional tests for binary polynomial arithmetic.
11114
11115 Two implementations for BN_GF2m_mod_div() are available.
11116 The default algorithm simply uses BN_GF2m_mod_inv() and
11117 BN_GF2m_mod_mul(). The alternative algorithm is compiled in only
11118 if OPENSSL_SUN_GF2M_DIV is defined (patent pending; read the
11119 copyright notice in crypto/bn/bn_gf2m.c before enabling it).
11120
257e9d03 11121 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
11122
11123 * Add new error code 'ERR_R_DISABLED' that can be used when some
11124 functionality is disabled at compile-time.
11125
11126 *Douglas Stebila <douglas.stebila@sun.com>*
11127
11128 * Change default behaviour of 'openssl asn1parse' so that more
11129 information is visible when viewing, e.g., a certificate:
11130
11131 Modify asn1_parse2 (crypto/asn1/asn1_par.c) so that in non-'dump'
11132 mode the content of non-printable OCTET STRINGs is output in a
11133 style similar to INTEGERs, but with '[HEX DUMP]' prepended to
11134 avoid the appearance of a printable string.
11135
11136 *Nils Larsch <nla@trustcenter.de>*
11137
11138 * Add 'asn1_flag' and 'asn1_form' member to EC_GROUP with access
11139 functions
11140 EC_GROUP_set_asn1_flag()
11141 EC_GROUP_get_asn1_flag()
11142 EC_GROUP_set_point_conversion_form()
11143 EC_GROUP_get_point_conversion_form()
11144 These control ASN1 encoding details:
11145 - Curves (i.e., groups) are encoded explicitly unless asn1_flag
11146 has been set to OPENSSL_EC_NAMED_CURVE.
11147 - Points are encoded in uncompressed form by default; options for
11148 asn1_for are as for point2oct, namely
11149 POINT_CONVERSION_COMPRESSED
11150 POINT_CONVERSION_UNCOMPRESSED
11151 POINT_CONVERSION_HYBRID
11152
11153 Also add 'seed' and 'seed_len' members to EC_GROUP with access
11154 functions
11155 EC_GROUP_set_seed()
11156 EC_GROUP_get0_seed()
11157 EC_GROUP_get_seed_len()
11158 This is used only for ASN1 purposes (so far).
11159
11160 *Nils Larsch <nla@trustcenter.de>*
11161
11162 * Add 'field_type' member to EC_METHOD, which holds the NID
11163 of the appropriate field type OID. The new function
11164 EC_METHOD_get_field_type() returns this value.
11165
11166 *Nils Larsch <nla@trustcenter.de>*
11167
11168 * Add functions
11169 EC_POINT_point2bn()
11170 EC_POINT_bn2point()
11171 EC_POINT_point2hex()
11172 EC_POINT_hex2point()
11173 providing useful interfaces to EC_POINT_point2oct() and
11174 EC_POINT_oct2point().
11175
11176 *Nils Larsch <nla@trustcenter.de>*
11177
11178 * Change internals of the EC library so that the functions
11179 EC_GROUP_set_generator()
11180 EC_GROUP_get_generator()
11181 EC_GROUP_get_order()
11182 EC_GROUP_get_cofactor()
11183 are implemented directly in crypto/ec/ec_lib.c and not dispatched
11184 to methods, which would lead to unnecessary code duplication when
11185 adding different types of curves.
11186
11187 *Nils Larsch <nla@trustcenter.de> with input by Bodo Moeller*
11188
11189 * Implement compute_wNAF (crypto/ec/ec_mult.c) without BIGNUM
11190 arithmetic, and such that modified wNAFs are generated
11191 (which avoid length expansion in many cases).
11192
11193 *Bodo Moeller*
11194
11195 * Add a function EC_GROUP_check_discriminant() (defined via
11196 EC_METHOD) that verifies that the curve discriminant is non-zero.
11197
11198 Add a function EC_GROUP_check() that makes some sanity tests
11199 on a EC_GROUP, its generator and order. This includes
11200 EC_GROUP_check_discriminant().
11201
11202 *Nils Larsch <nla@trustcenter.de>*
11203
11204 * Add ECDSA in new directory crypto/ecdsa/.
11205
11206 Add applications 'openssl ecparam' and 'openssl ecdsa'
11207 (these are based on 'openssl dsaparam' and 'openssl dsa').
11208
11209 ECDSA support is also included in various other files across the
11210 library. Most notably,
11211 - 'openssl req' now has a '-newkey ecdsa:file' option;
11212 - EVP_PKCS82PKEY (crypto/evp/evp_pkey.c) now can handle ECDSA;
11213 - X509_PUBKEY_get (crypto/asn1/x_pubkey.c) and
11214 d2i_PublicKey (crypto/asn1/d2i_pu.c) have been modified to make
11215 them suitable for ECDSA where domain parameters must be
11216 extracted before the specific public key;
11217 - ECDSA engine support has been added.
11218
11219 *Nils Larsch <nla@trustcenter.de>*
11220
11221 * Include some named elliptic curves, and add OIDs from X9.62,
11222 SECG, and WAP/WTLS. Each curve can be obtained from the new
11223 function
11224 EC_GROUP_new_by_curve_name(),
11225 and the list of available named curves can be obtained with
11226 EC_get_builtin_curves().
11227 Also add a 'curve_name' member to EC_GROUP objects, which can be
11228 accessed via
11229 EC_GROUP_set_curve_name()
11230 EC_GROUP_get_curve_name()
11231
11232 *Nils Larsch <larsch@trustcenter.de, Bodo Moeller*
11233
11234 * Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
11235 was actually never needed) and in BN_mul(). The removal in BN_mul()
11236 required a small change in bn_mul_part_recursive() and the addition
11237 of the functions bn_cmp_part_words(), bn_sub_part_words() and
11238 bn_add_part_words(), which do the same thing as bn_cmp_words(),
11239 bn_sub_words() and bn_add_words() except they take arrays with
11240 differing sizes.
11241
11242 *Richard Levitte*
11243
257e9d03 11244### Changes between 0.9.7l and 0.9.7m [23 Feb 2007]
5f8e6c50
DMSP
11245
11246 * Cleanse PEM buffers before freeing them since they may contain
11247 sensitive data.
11248
11249 *Benjamin Bennett <ben@psc.edu>*
11250
11251 * Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
11252 a ciphersuite string such as "DEFAULT:RSA" cannot enable
11253 authentication-only ciphersuites.
11254
11255 *Bodo Moeller*
11256
11257 * Since AES128 and AES256 share a single mask bit in the logic of
11258 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
11259 kludge to work properly if AES128 is available and AES256 isn't.
11260
11261 *Victor Duchovni*
11262
11263 * Expand security boundary to match 1.1.1 module.
11264
11265 *Steve Henson*
11266
11267 * Remove redundant features: hash file source, editing of test vectors
11268 modify fipsld to use external fips_premain.c signature.
11269
11270 *Steve Henson*
11271
11272 * New perl script mkfipsscr.pl to create shell scripts or batch files to
11273 run algorithm test programs.
11274
11275 *Steve Henson*
11276
11277 * Make algorithm test programs more tolerant of whitespace.
11278
11279 *Steve Henson*
11280
11281 * Have SSL/TLS server implementation tolerate "mismatched" record
11282 protocol version while receiving ClientHello even if the
11283 ClientHello is fragmented. (The server can't insist on the
11284 particular protocol version it has chosen before the ServerHello
11285 message has informed the client about his choice.)
11286
11287 *Bodo Moeller*
11288
11289 * Load error codes if they are not already present instead of using a
11290 static variable. This allows them to be cleanly unloaded and reloaded.
11291
11292 *Steve Henson*
11293
257e9d03 11294### Changes between 0.9.7k and 0.9.7l [28 Sep 2006]
5f8e6c50
DMSP
11295
11296 * Introduce limits to prevent malicious keys being able to
d8dc8538 11297 cause a denial of service. ([CVE-2006-2940])
5f8e6c50
DMSP
11298
11299 *Steve Henson, Bodo Moeller*
11300
11301 * Fix ASN.1 parsing of certain invalid structures that can result
d8dc8538 11302 in a denial of service. ([CVE-2006-2937]) [Steve Henson]
5f8e6c50
DMSP
11303
11304 * Fix buffer overflow in SSL_get_shared_ciphers() function.
d8dc8538 11305 ([CVE-2006-3738]) [Tavis Ormandy and Will Drewry, Google Security Team]
5f8e6c50
DMSP
11306
11307 * Fix SSL client code which could crash if connecting to a
d8dc8538 11308 malicious SSLv2 server. ([CVE-2006-4343])
5f8e6c50
DMSP
11309
11310 *Tavis Ormandy and Will Drewry, Google Security Team*
11311
11312 * Change ciphersuite string processing so that an explicit
11313 ciphersuite selects this one ciphersuite (so that "AES256-SHA"
11314 will no longer include "AES128-SHA"), and any other similar
11315 ciphersuite (same bitmap) from *other* protocol versions (so that
11316 "RC4-MD5" will still include both the SSL 2.0 ciphersuite and the
11317 SSL 3.0/TLS 1.0 ciphersuite). This is a backport combining
11318 changes from 0.9.8b and 0.9.8d.
11319
11320 *Bodo Moeller*
11321
257e9d03 11322### Changes between 0.9.7j and 0.9.7k [05 Sep 2006]
5f8e6c50
DMSP
11323
11324 * Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
d8dc8538 11325 ([CVE-2006-4339]) [Ben Laurie and Google Security Team]
5f8e6c50
DMSP
11326
11327 * Change the Unix randomness entropy gathering to use poll() when
11328 possible instead of select(), since the latter has some
11329 undesirable limitations.
11330
11331 *Darryl Miles via Richard Levitte and Bodo Moeller*
11332
11333 * Disable rogue ciphersuites:
11334
257e9d03
RS
11335 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
11336 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
11337 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
5f8e6c50
DMSP
11338
11339 The latter two were purportedly from
11340 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
11341 appear there.
11342
11343 Also deactivate the remaining ciphersuites from
11344 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
11345 unofficial, and the ID has long expired.
11346
11347 *Bodo Moeller*
11348
11349 * Fix RSA blinding Heisenbug (problems sometimes occurred on
11350 dual-core machines) and other potential thread-safety issues.
11351
11352 *Bodo Moeller*
11353
257e9d03 11354### Changes between 0.9.7i and 0.9.7j [04 May 2006]
5f8e6c50
DMSP
11355
11356 * Adapt fipsld and the build system to link against the validated FIPS
11357 module in FIPS mode.
11358
11359 *Steve Henson*
11360
11361 * Fixes for VC++ 2005 build under Windows.
11362
11363 *Steve Henson*
11364
11365 * Add new Windows build target VC-32-GMAKE for VC++. This uses GNU make
11366 from a Windows bash shell such as MSYS. It is autodetected from the
11367 "config" script when run from a VC++ environment. Modify standard VC++
11368 build to use fipscanister.o from the GNU make build.
11369
11370 *Steve Henson*
11371
257e9d03 11372### Changes between 0.9.7h and 0.9.7i [14 Oct 2005]
5f8e6c50
DMSP
11373
11374 * Wrapped the definition of EVP_MAX_MD_SIZE in a #ifdef OPENSSL_FIPS.
11375 The value now differs depending on if you build for FIPS or not.
11376 BEWARE! A program linked with a shared FIPSed libcrypto can't be
11377 safely run with a non-FIPSed libcrypto, as it may crash because of
11378 the difference induced by this change.
11379
11380 *Andy Polyakov*
11381
257e9d03 11382### Changes between 0.9.7g and 0.9.7h [11 Oct 2005]
5f8e6c50
DMSP
11383
11384 * Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
11385 (part of SSL_OP_ALL). This option used to disable the
11386 countermeasure against man-in-the-middle protocol-version
11387 rollback in the SSL 2.0 server implementation, which is a bad
d8dc8538 11388 idea. ([CVE-2005-2969])
5f8e6c50
DMSP
11389
11390 *Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
11391 for Information Security, National Institute of Advanced Industrial
257e9d03 11392 Science and Technology [AIST, Japan)]*
5f8e6c50
DMSP
11393
11394 * Minimal support for X9.31 signatures and PSS padding modes. This is
11395 mainly for FIPS compliance and not fully integrated at this stage.
11396
11397 *Steve Henson*
11398
11399 * For DSA signing, unless DSA_FLAG_NO_EXP_CONSTTIME is set, perform
11400 the exponentiation using a fixed-length exponent. (Otherwise,
11401 the information leaked through timing could expose the secret key
11402 after many signatures; cf. Bleichenbacher's attack on DSA with
11403 biased k.)
11404
11405 *Bodo Moeller*
11406
11407 * Make a new fixed-window mod_exp implementation the default for
11408 RSA, DSA, and DH private-key operations so that the sequence of
11409 squares and multiplies and the memory access pattern are
11410 independent of the particular secret key. This will mitigate
11411 cache-timing and potential related attacks.
11412
11413 BN_mod_exp_mont_consttime() is the new exponentiation implementation,
11414 and this is automatically used by BN_mod_exp_mont() if the new flag
11415 BN_FLG_EXP_CONSTTIME is set for the exponent. RSA, DSA, and DH
11416 will use this BN flag for private exponents unless the flag
11417 RSA_FLAG_NO_EXP_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME, or
11418 DH_FLAG_NO_EXP_CONSTTIME, respectively, is set.
11419
5f8e6c50
DMSP
11420 *Matthew D Wood (Intel Corp), with some changes by Bodo Moeller*
11421
11422 * Change the client implementation for SSLv23_method() and
11423 SSLv23_client_method() so that is uses the SSL 3.0/TLS 1.0
11424 Client Hello message format if the SSL_OP_NO_SSLv2 option is set.
11425 (Previously, the SSL 2.0 backwards compatible Client Hello
11426 message format would be used even with SSL_OP_NO_SSLv2.)
11427
11428 *Bodo Moeller*
11429
11430 * Add support for smime-type MIME parameter in S/MIME messages which some
11431 clients need.
11432
11433 *Steve Henson*
11434
11435 * New function BN_MONT_CTX_set_locked() to set montgomery parameters in
11436 a threadsafe manner. Modify rsa code to use new function and add calls
11437 to dsa and dh code (which had race conditions before).
11438
11439 *Steve Henson*
11440
11441 * Include the fixed error library code in the C error file definitions
11442 instead of fixing them up at runtime. This keeps the error code
11443 structures constant.
11444
11445 *Steve Henson*
11446
257e9d03 11447### Changes between 0.9.7f and 0.9.7g [11 Apr 2005]
5f8e6c50
DMSP
11448
11449[NB: OpenSSL 0.9.7h and later 0.9.7 patch levels were released after
11450OpenSSL 0.9.8.]
11451
11452 * Fixes for newer kerberos headers. NB: the casts are needed because
11453 the 'length' field is signed on one version and unsigned on another
11454 with no (?) obvious way to tell the difference, without these VC++
11455 complains. Also the "definition" of FAR (blank) is no longer included
11456 nor is the error ENOMEM. KRB5_PRIVATE has to be set to 1 to pick up
11457 some needed definitions.
11458
11459 *Steve Henson*
11460
11461 * Undo Cygwin change.
11462
11463 *Ulf Möller*
11464
11465 * Added support for proxy certificates according to RFC 3820.
11466 Because they may be a security thread to unaware applications,
11467 they must be explicitly allowed in run-time. See
11468 docs/HOWTO/proxy_certificates.txt for further information.
11469
11470 *Richard Levitte*
11471
257e9d03 11472### Changes between 0.9.7e and 0.9.7f [22 Mar 2005]
5f8e6c50
DMSP
11473
11474 * Use (SSL_RANDOM_VALUE - 4) bytes of pseudo random data when generating
11475 server and client random values. Previously
11476 (SSL_RANDOM_VALUE - sizeof(time_t)) would be used which would result in
11477 less random data when sizeof(time_t) > 4 (some 64 bit platforms).
11478
11479 This change has negligible security impact because:
11480
11481 1. Server and client random values still have 24 bytes of pseudo random
11482 data.
11483
11484 2. Server and client random values are sent in the clear in the initial
11485 handshake.
11486
11487 3. The master secret is derived using the premaster secret (48 bytes in
11488 size for static RSA ciphersuites) as well as client server and random
11489 values.
11490
11491 The OpenSSL team would like to thank the UK NISCC for bringing this issue
11492 to our attention.
11493
11494 *Stephen Henson, reported by UK NISCC*
11495
11496 * Use Windows randomness collection on Cygwin.
11497
11498 *Ulf Möller*
11499
11500 * Fix hang in EGD/PRNGD query when communication socket is closed
11501 prematurely by EGD/PRNGD.
11502
11503 *Darren Tucker <dtucker@zip.com.au> via Lutz Jänicke, resolves #1014*
11504
11505 * Prompt for pass phrases when appropriate for PKCS12 input format.
11506
11507 *Steve Henson*
11508
11509 * Back-port of selected performance improvements from development
11510 branch, as well as improved support for PowerPC platforms.
11511
11512 *Andy Polyakov*
11513
11514 * Add lots of checks for memory allocation failure, error codes to indicate
11515 failure and freeing up memory if a failure occurs.
11516
11517 *Nauticus Networks SSL Team <openssl@nauticusnet.com>, Steve Henson*
11518
11519 * Add new -passin argument to dgst.
11520
11521 *Steve Henson*
11522
11523 * Perform some character comparisons of different types in X509_NAME_cmp:
11524 this is needed for some certificates that re-encode DNs into UTF8Strings
11525 (in violation of RFC3280) and can't or won't issue name rollover
11526 certificates.
11527
11528 *Steve Henson*
11529
11530 * Make an explicit check during certificate validation to see that
11531 the CA setting in each certificate on the chain is correct. As a
11532 side effect always do the following basic checks on extensions,
11533 not just when there's an associated purpose to the check:
11534
257e9d03
RS
11535 - if there is an unhandled critical extension (unless the user
11536 has chosen to ignore this fault)
11537 - if the path length has been exceeded (if one is set at all)
11538 - that certain extensions fit the associated purpose (if one has
11539 been given)
5f8e6c50
DMSP
11540
11541 *Richard Levitte*
11542
257e9d03 11543### Changes between 0.9.7d and 0.9.7e [25 Oct 2004]
5f8e6c50
DMSP
11544
11545 * Avoid a race condition when CRLs are checked in a multi threaded
11546 environment. This would happen due to the reordering of the revoked
11547 entries during signature checking and serial number lookup. Now the
11548 encoding is cached and the serial number sort performed under a lock.
11549 Add new STACK function sk_is_sorted().
11550
11551 *Steve Henson*
11552
11553 * Add Delta CRL to the extension code.
11554
11555 *Steve Henson*
11556
11557 * Various fixes to s3_pkt.c so alerts are sent properly.
11558
11559 *David Holmes <d.holmes@f5.com>*
11560
11561 * Reduce the chances of duplicate issuer name and serial numbers (in
11562 violation of RFC3280) using the OpenSSL certificate creation utilities.
11563 This is done by creating a random 64 bit value for the initial serial
11564 number when a serial number file is created or when a self signed
11565 certificate is created using 'openssl req -x509'. The initial serial
11566 number file is created using 'openssl x509 -next_serial' in CA.pl
11567 rather than being initialized to 1.
11568
11569 *Steve Henson*
11570
257e9d03 11571### Changes between 0.9.7c and 0.9.7d [17 Mar 2004]
5f8e6c50
DMSP
11572
11573 * Fix null-pointer assignment in do_change_cipher_spec() revealed
d8dc8538 11574 by using the Codenomicon TLS Test Tool ([CVE-2004-0079])
5f8e6c50
DMSP
11575
11576 *Joe Orton, Steve Henson*
11577
11578 * Fix flaw in SSL/TLS handshaking when using Kerberos ciphersuites
d8dc8538 11579 ([CVE-2004-0112])
5f8e6c50
DMSP
11580
11581 *Joe Orton, Steve Henson*
11582
11583 * Make it possible to have multiple active certificates with the same
11584 subject in the CA index file. This is done only if the keyword
11585 'unique_subject' is set to 'no' in the main CA section (default
11586 if 'CA_default') of the configuration file. The value is saved
11587 with the database itself in a separate index attribute file,
11588 named like the index file with '.attr' appended to the name.
11589
11590 *Richard Levitte*
11591
11592 * X509 verify fixes. Disable broken certificate workarounds when
11593 X509_V_FLAGS_X509_STRICT is set. Check CRL issuer has cRLSign set if
11594 keyUsage extension present. Don't accept CRLs with unhandled critical
11595 extensions: since verify currently doesn't process CRL extensions this
11596 rejects a CRL with *any* critical extensions. Add new verify error codes
11597 for these cases.
11598
11599 *Steve Henson*
11600
11601 * When creating an OCSP nonce use an OCTET STRING inside the extnValue.
11602 A clarification of RFC2560 will require the use of OCTET STRINGs and
11603 some implementations cannot handle the current raw format. Since OpenSSL
11604 copies and compares OCSP nonces as opaque blobs without any attempt at
11605 parsing them this should not create any compatibility issues.
11606
11607 *Steve Henson*
11608
11609 * New md flag EVP_MD_CTX_FLAG_REUSE this allows md_data to be reused when
11610 calling EVP_MD_CTX_copy_ex() to avoid calling OPENSSL_malloc(). Without
11611 this HMAC (and other) operations are several times slower than OpenSSL
11612 < 0.9.7.
11613
11614 *Steve Henson*
11615
11616 * Print out GeneralizedTime and UTCTime in ASN1_STRING_print_ex().
11617
11618 *Peter Sylvester <Peter.Sylvester@EdelWeb.fr>*
11619
11620 * Use the correct content when signing type "other".
11621
11622 *Steve Henson*
11623
257e9d03 11624### Changes between 0.9.7b and 0.9.7c [30 Sep 2003]
5f8e6c50
DMSP
11625
11626 * Fix various bugs revealed by running the NISCC test suite:
11627
11628 Stop out of bounds reads in the ASN1 code when presented with
11629 invalid tags (CVE-2003-0543 and CVE-2003-0544).
11630
d8dc8538 11631 Free up ASN1_TYPE correctly if ANY type is invalid ([CVE-2003-0545]).
5f8e6c50
DMSP
11632
11633 If verify callback ignores invalid public key errors don't try to check
11634 certificate signature with the NULL public key.
11635
5f8e6c50
DMSP
11636 *Steve Henson*
11637
11638 * New -ignore_err option in ocsp application to stop the server
11639 exiting on the first error in a request.
11640
11641 *Steve Henson*
11642
11643 * In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
11644 if the server requested one: as stated in TLS 1.0 and SSL 3.0
11645 specifications.
11646
11647 *Steve Henson*
11648
11649 * In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
11650 extra data after the compression methods not only for TLS 1.0
11651 but also for SSL 3.0 (as required by the specification).
11652
11653 *Bodo Moeller; problem pointed out by Matthias Loepfe*
11654
11655 * Change X509_certificate_type() to mark the key as exported/exportable
11656 when it's 512 *bits* long, not 512 bytes.
11657
11658 *Richard Levitte*
11659
11660 * Change AES_cbc_encrypt() so it outputs exact multiple of
11661 blocks during encryption.
11662
11663 *Richard Levitte*
11664
11665 * Various fixes to base64 BIO and non blocking I/O. On write
11666 flushes were not handled properly if the BIO retried. On read
11667 data was not being buffered properly and had various logic bugs.
11668 This also affects blocking I/O when the data being decoded is a
11669 certain size.
11670
11671 *Steve Henson*
11672
11673 * Various S/MIME bugfixes and compatibility changes:
11674 output correct application/pkcs7 MIME type if
11675 PKCS7_NOOLDMIMETYPE is set. Tolerate some broken signatures.
11676 Output CR+LF for EOL if PKCS7_CRLFEOL is set (this makes opening
11677 of files as .eml work). Correctly handle very long lines in MIME
11678 parser.
11679
11680 *Steve Henson*
11681
257e9d03 11682### Changes between 0.9.7a and 0.9.7b [10 Apr 2003]
5f8e6c50
DMSP
11683
11684 * Countermeasure against the Klima-Pokorny-Rosa extension of
11685 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
11686 a protocol version number mismatch like a decryption error
11687 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
11688
11689 *Bodo Moeller*
11690
11691 * Turn on RSA blinding by default in the default implementation
11692 to avoid a timing attack. Applications that don't want it can call
11693 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
11694 They would be ill-advised to do so in most cases.
11695
11696 *Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller*
11697
11698 * Change RSA blinding code so that it works when the PRNG is not
11699 seeded (in this case, the secret RSA exponent is abused as
11700 an unpredictable seed -- if it is not unpredictable, there
11701 is no point in blinding anyway). Make RSA blinding thread-safe
11702 by remembering the creator's thread ID in rsa->blinding and
11703 having all other threads use local one-time blinding factors
11704 (this requires more computation than sharing rsa->blinding, but
11705 avoids excessive locking; and if an RSA object is not shared
11706 between threads, blinding will still be very fast).
11707
11708 *Bodo Moeller*
11709
11710 * Fixed a typo bug that would cause ENGINE_set_default() to set an
11711 ENGINE as defaults for all supported algorithms irrespective of
11712 the 'flags' parameter. 'flags' is now honoured, so applications
11713 should make sure they are passing it correctly.
11714
11715 *Geoff Thorpe*
11716
11717 * Target "mingw" now allows native Windows code to be generated in
11718 the Cygwin environment as well as with the MinGW compiler.
11719
11720 *Ulf Moeller*
11721
257e9d03 11722### Changes between 0.9.7 and 0.9.7a [19 Feb 2003]
5f8e6c50
DMSP
11723
11724 * In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
11725 via timing by performing a MAC computation even if incorrect
11726 block cipher padding has been found. This is a countermeasure
11727 against active attacks where the attacker has to distinguish
d8dc8538 11728 between bad padding and a MAC verification error. ([CVE-2003-0078])
5f8e6c50
DMSP
11729
11730 *Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
11731 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
11732 Martin Vuagnoux (EPFL, Ilion)*
11733
11734 * Make the no-err option work as intended. The intention with no-err
11735 is not to have the whole error stack handling routines removed from
11736 libcrypto, it's only intended to remove all the function name and
11737 reason texts, thereby removing some of the footprint that may not
11738 be interesting if those errors aren't displayed anyway.
11739
11740 NOTE: it's still possible for any application or module to have its
11741 own set of error texts inserted. The routines are there, just not
11742 used by default when no-err is given.
11743
11744 *Richard Levitte*
11745
11746 * Add support for FreeBSD on IA64.
11747
11748 *dirk.meyer@dinoex.sub.org via Richard Levitte, resolves #454*
11749
11750 * Adjust DES_cbc_cksum() so it returns the same value as the MIT
11751 Kerberos function mit_des_cbc_cksum(). Before this change,
11752 the value returned by DES_cbc_cksum() was like the one from
11753 mit_des_cbc_cksum(), except the bytes were swapped.
11754
11755 *Kevin Greaney <Kevin.Greaney@hp.com> and Richard Levitte*
11756
11757 * Allow an application to disable the automatic SSL chain building.
11758 Before this a rather primitive chain build was always performed in
11759 ssl3_output_cert_chain(): an application had no way to send the
11760 correct chain if the automatic operation produced an incorrect result.
11761
11762 Now the chain builder is disabled if either:
11763
11764 1. Extra certificates are added via SSL_CTX_add_extra_chain_cert().
11765
11766 2. The mode flag SSL_MODE_NO_AUTO_CHAIN is set.
11767
11768 The reasoning behind this is that an application would not want the
11769 auto chain building to take place if extra chain certificates are
11770 present and it might also want a means of sending no additional
11771 certificates (for example the chain has two certificates and the
11772 root is omitted).
11773
11774 *Steve Henson*
11775
11776 * Add the possibility to build without the ENGINE framework.
11777
11778 *Steven Reddie <smr@essemer.com.au> via Richard Levitte*
11779
11780 * Under Win32 gmtime() can return NULL: check return value in
11781 OPENSSL_gmtime(). Add error code for case where gmtime() fails.
11782
11783 *Steve Henson*
11784
11785 * DSA routines: under certain error conditions uninitialized BN objects
11786 could be freed. Solution: make sure initialization is performed early
11787 enough. (Reported and fix supplied by Ivan D Nestlerode <nestler@MIT.EDU>,
11788 Nils Larsch <nla@trustcenter.de> via PR#459)
11789
11790 *Lutz Jaenicke*
11791
11792 * Another fix for SSLv2 session ID handling: the session ID was incorrectly
11793 checked on reconnect on the client side, therefore session resumption
11794 could still fail with a "ssl session id is different" error. This
11795 behaviour is masked when SSL_OP_ALL is used due to
11796 SSL_OP_MICROSOFT_SESS_ID_BUG being set.
11797 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
11798 followup to PR #377.
11799
11800 *Lutz Jaenicke*
11801
11802 * IA-32 assembler support enhancements: unified ELF targets, support
11803 for SCO/Caldera platforms, fix for Cygwin shared build.
11804
11805 *Andy Polyakov*
11806
11807 * Add support for FreeBSD on sparc64. As a consequence, support for
11808 FreeBSD on non-x86 processors is separate from x86 processors on
11809 the config script, much like the NetBSD support.
11810
11811 *Richard Levitte & Kris Kennaway <kris@obsecurity.org>*
11812
257e9d03 11813### Changes between 0.9.6h and 0.9.7 [31 Dec 2002]
5f8e6c50
DMSP
11814
11815[NB: OpenSSL 0.9.6i and later 0.9.6 patch levels were released after
11816OpenSSL 0.9.7.]
11817
11818 * Fix session ID handling in SSLv2 client code: the SERVER FINISHED
11819 code (06) was taken as the first octet of the session ID and the last
11820 octet was ignored consequently. As a result SSLv2 client side session
11821 caching could not have worked due to the session ID mismatch between
11822 client and server.
11823 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
11824 PR #377.
11825
11826 *Lutz Jaenicke*
11827
11828 * Change the declaration of needed Kerberos libraries to use EX_LIBS
11829 instead of the special (and badly supported) LIBKRB5. LIBKRB5 is
11830 removed entirely.
11831
11832 *Richard Levitte*
11833
11834 * The hw_ncipher.c engine requires dynamic locks. Unfortunately, it
11835 seems that in spite of existing for more than a year, many application
11836 author have done nothing to provide the necessary callbacks, which
11837 means that this particular engine will not work properly anywhere.
11838 This is a very unfortunate situation which forces us, in the name
11839 of usability, to give the hw_ncipher.c a static lock, which is part
11840 of libcrypto.
11841 NOTE: This is for the 0.9.7 series ONLY. This hack will never
11842 appear in 0.9.8 or later. We EXPECT application authors to have
11843 dealt properly with this when 0.9.8 is released (unless we actually
11844 make such changes in the libcrypto locking code that changes will
11845 have to be made anyway).
11846
11847 *Richard Levitte*
11848
11849 * In asn1_d2i_read_bio() repeatedly call BIO_read() until all content
11850 octets have been read, EOF or an error occurs. Without this change
11851 some truncated ASN1 structures will not produce an error.
11852
11853 *Steve Henson*
11854
11855 * Disable Heimdal support, since it hasn't been fully implemented.
11856 Still give the possibility to force the use of Heimdal, but with
11857 warnings and a request that patches get sent to openssl-dev.
11858
11859 *Richard Levitte*
11860
11861 * Add the VC-CE target, introduce the WINCE sysname, and add
11862 INSTALL.WCE and appropriate conditionals to make it build.
11863
11864 *Steven Reddie <smr@essemer.com.au> via Richard Levitte*
11865
11866 * Change the DLL names for Cygwin to cygcrypto-x.y.z.dll and
11867 cygssl-x.y.z.dll, where x, y and z are the major, minor and
11868 edit numbers of the version.
11869
11870 *Corinna Vinschen <vinschen@redhat.com> and Richard Levitte*
11871
11872 * Introduce safe string copy and catenation functions
11873 (BUF_strlcpy() and BUF_strlcat()).
11874
11875 *Ben Laurie (CHATS) and Richard Levitte*
11876
11877 * Avoid using fixed-size buffers for one-line DNs.
11878
11879 *Ben Laurie (CHATS)*
11880
11881 * Add BUF_MEM_grow_clean() to avoid information leakage when
11882 resizing buffers containing secrets, and use where appropriate.
11883
11884 *Ben Laurie (CHATS)*
11885
11886 * Avoid using fixed size buffers for configuration file location.
11887
11888 *Ben Laurie (CHATS)*
11889
11890 * Avoid filename truncation for various CA files.
11891
11892 *Ben Laurie (CHATS)*
11893
11894 * Use sizeof in preference to magic numbers.
11895
11896 *Ben Laurie (CHATS)*
11897
11898 * Avoid filename truncation in cert requests.
11899
11900 *Ben Laurie (CHATS)*
11901
11902 * Add assertions to check for (supposedly impossible) buffer
11903 overflows.
11904
11905 *Ben Laurie (CHATS)*
11906
11907 * Don't cache truncated DNS entries in the local cache (this could
11908 potentially lead to a spoofing attack).
11909
11910 *Ben Laurie (CHATS)*
11911
11912 * Fix various buffers to be large enough for hex/decimal
11913 representations in a platform independent manner.
11914
11915 *Ben Laurie (CHATS)*
11916
11917 * Add CRYPTO_realloc_clean() to avoid information leakage when
11918 resizing buffers containing secrets, and use where appropriate.
11919
11920 *Ben Laurie (CHATS)*
11921
11922 * Add BIO_indent() to avoid much slightly worrying code to do
11923 indents.
11924
11925 *Ben Laurie (CHATS)*
11926
11927 * Convert sprintf()/BIO_puts() to BIO_printf().
11928
11929 *Ben Laurie (CHATS)*
11930
11931 * buffer_gets() could terminate with the buffer only half
11932 full. Fixed.
11933
11934 *Ben Laurie (CHATS)*
11935
11936 * Add assertions to prevent user-supplied crypto functions from
11937 overflowing internal buffers by having large block sizes, etc.
11938
11939 *Ben Laurie (CHATS)*
11940
11941 * New OPENSSL_assert() macro (similar to assert(), but enabled
11942 unconditionally).
11943
11944 *Ben Laurie (CHATS)*
11945
11946 * Eliminate unused copy of key in RC4.
11947
11948 *Ben Laurie (CHATS)*
11949
11950 * Eliminate unused and incorrectly sized buffers for IV in pem.h.
11951
11952 *Ben Laurie (CHATS)*
11953
11954 * Fix off-by-one error in EGD path.
11955
11956 *Ben Laurie (CHATS)*
11957
11958 * If RANDFILE path is too long, ignore instead of truncating.
11959
11960 *Ben Laurie (CHATS)*
11961
11962 * Eliminate unused and incorrectly sized X.509 structure
11963 CBCParameter.
11964
11965 *Ben Laurie (CHATS)*
11966
11967 * Eliminate unused and dangerous function knumber().
11968
11969 *Ben Laurie (CHATS)*
11970
11971 * Eliminate unused and dangerous structure, KSSL_ERR.
11972
11973 *Ben Laurie (CHATS)*
11974
11975 * Protect against overlong session ID context length in an encoded
11976 session object. Since these are local, this does not appear to be
11977 exploitable.
11978
11979 *Ben Laurie (CHATS)*
11980
11981 * Change from security patch (see 0.9.6e below) that did not affect
11982 the 0.9.6 release series:
11983
11984 Remote buffer overflow in SSL3 protocol - an attacker could
11985 supply an oversized master key in Kerberos-enabled versions.
d8dc8538 11986 ([CVE-2002-0657])
5f8e6c50
DMSP
11987
11988 *Ben Laurie (CHATS)*
11989
11990 * Change the SSL kerb5 codes to match RFC 2712.
11991
11992 *Richard Levitte*
11993
11994 * Make -nameopt work fully for req and add -reqopt switch.
11995
11996 *Michael Bell <michael.bell@rz.hu-berlin.de>, Steve Henson*
11997
11998 * The "block size" for block ciphers in CFB and OFB mode should be 1.
11999
12000 *Steve Henson, reported by Yngve Nysaeter Pettersen <yngve@opera.com>*
12001
12002 * Make sure tests can be performed even if the corresponding algorithms
12003 have been removed entirely. This was also the last step to make
12004 OpenSSL compilable with DJGPP under all reasonable conditions.
12005
12006 *Richard Levitte, Doug Kaufman <dkaufman@rahul.net>*
12007
12008 * Add cipher selection rules COMPLEMENTOFALL and COMPLEMENTOFDEFAULT
12009 to allow version independent disabling of normally unselected ciphers,
12010 which may be activated as a side-effect of selecting a single cipher.
12011
12012 (E.g., cipher list string "RSA" enables ciphersuites that are left
12013 out of "ALL" because they do not provide symmetric encryption.
12014 "RSA:!COMPLEMEMENTOFALL" avoids these unsafe ciphersuites.)
12015
12016 *Lutz Jaenicke, Bodo Moeller*
12017
12018 * Add appropriate support for separate platform-dependent build
12019 directories. The recommended way to make a platform-dependent
12020 build directory is the following (tested on Linux), maybe with
12021 some local tweaks:
12022
12023 # Place yourself outside of the OpenSSL source tree. In
12024 # this example, the environment variable OPENSSL_SOURCE
12025 # is assumed to contain the absolute OpenSSL source directory.
12026 mkdir -p objtree/"`uname -s`-`uname -r`-`uname -m`"
12027 cd objtree/"`uname -s`-`uname -r`-`uname -m`"
12028 (cd $OPENSSL_SOURCE; find . -type f) | while read F; do
12029 mkdir -p `dirname $F`
12030 ln -s $OPENSSL_SOURCE/$F $F
12031 done
12032
12033 To be absolutely sure not to disturb the source tree, a "make clean"
12034 is a good thing. If it isn't successful, don't worry about it,
12035 it probably means the source directory is very clean.
12036
12037 *Richard Levitte*
12038
12039 * Make sure any ENGINE control commands make local copies of string
12040 pointers passed to them whenever necessary. Otherwise it is possible
12041 the caller may have overwritten (or deallocated) the original string
12042 data when a later ENGINE operation tries to use the stored values.
12043
12044 *Götz Babin-Ebell <babinebell@trustcenter.de>*
12045
12046 * Improve diagnostics in file reading and command-line digests.
12047
12048 *Ben Laurie aided and abetted by Solar Designer <solar@openwall.com>*
12049
12050 * Add AES modes CFB and OFB to the object database. Correct an
12051 error in AES-CFB decryption.
12052
12053 *Richard Levitte*
12054
12055 * Remove most calls to EVP_CIPHER_CTX_cleanup() in evp_enc.c, this
12056 allows existing EVP_CIPHER_CTX structures to be reused after
257e9d03 12057 calling `EVP_*Final()`. This behaviour is used by encryption
5f8e6c50
DMSP
12058 BIOs and some applications. This has the side effect that
12059 applications must explicitly clean up cipher contexts with
12060 EVP_CIPHER_CTX_cleanup() or they will leak memory.
12061
12062 *Steve Henson*
12063
12064 * Check the values of dna and dnb in bn_mul_recursive before calling
12065 bn_mul_comba (a non zero value means the a or b arrays do not contain
12066 n2 elements) and fallback to bn_mul_normal if either is not zero.
12067
12068 *Steve Henson*
12069
12070 * Fix escaping of non-ASCII characters when using the -subj option
12071 of the "openssl req" command line tool. (Robert Joop <joop@fokus.gmd.de>)
12072
12073 *Lutz Jaenicke*
12074
12075 * Make object definitions compliant to LDAP (RFC2256): SN is the short
12076 form for "surname", serialNumber has no short form.
12077 Use "mail" as the short name for "rfc822Mailbox" according to RFC2798;
12078 therefore remove "mail" short name for "internet 7".
12079 The OID for unique identifiers in X509 certificates is
12080 x500UniqueIdentifier, not uniqueIdentifier.
12081 Some more OID additions. (Michael Bell <michael.bell@rz.hu-berlin.de>)
12082
12083 *Lutz Jaenicke*
12084
12085 * Add an "init" command to the ENGINE config module and auto initialize
12086 ENGINEs. Without any "init" command the ENGINE will be initialized
12087 after all ctrl commands have been executed on it. If init=1 the
12088 ENGINE is initialized at that point (ctrls before that point are run
12089 on the uninitialized ENGINE and after on the initialized one). If
12090 init=0 then the ENGINE will not be initialized at all.
12091
12092 *Steve Henson*
12093
12094 * Fix the 'app_verify_callback' interface so that the user-defined
12095 argument is actually passed to the callback: In the
12096 SSL_CTX_set_cert_verify_callback() prototype, the callback
12097 declaration has been changed from
12098 int (*cb)()
12099 into
12100 int (*cb)(X509_STORE_CTX *,void *);
12101 in ssl_verify_cert_chain (ssl/ssl_cert.c), the call
12102 i=s->ctx->app_verify_callback(&ctx)
12103 has been changed into
12104 i=s->ctx->app_verify_callback(&ctx, s->ctx->app_verify_arg).
12105
12106 To update applications using SSL_CTX_set_cert_verify_callback(),
12107 a dummy argument can be added to their callback functions.
12108
12109 *D. K. Smetters <smetters@parc.xerox.com>*
12110
12111 * Added the '4758cca' ENGINE to support IBM 4758 cards.
12112
12113 *Maurice Gittens <maurice@gittens.nl>, touchups by Geoff Thorpe*
12114
12115 * Add and OPENSSL_LOAD_CONF define which will cause
12116 OpenSSL_add_all_algorithms() to load the openssl.cnf config file.
12117 This allows older applications to transparently support certain
12118 OpenSSL features: such as crypto acceleration and dynamic ENGINE loading.
12119 Two new functions OPENSSL_add_all_algorithms_noconf() which will never
12120 load the config file and OPENSSL_add_all_algorithms_conf() which will
12121 always load it have also been added.
12122
12123 *Steve Henson*
12124
12125 * Add the OFB, CFB and CTR (all with 128 bit feedback) to AES.
12126 Adjust NIDs and EVP layer.
12127
12128 *Stephen Sprunk <stephen@sprunk.org> and Richard Levitte*
12129
12130 * Config modules support in openssl utility.
12131
12132 Most commands now load modules from the config file,
12133 though in a few (such as version) this isn't done
12134 because it couldn't be used for anything.
12135
12136 In the case of ca and req the config file used is
12137 the same as the utility itself: that is the -config
12138 command line option can be used to specify an
12139 alternative file.
12140
12141 *Steve Henson*
12142
12143 * Move default behaviour from OPENSSL_config(). If appname is NULL
12144 use "openssl_conf" if filename is NULL use default openssl config file.
12145
12146 *Steve Henson*
12147
12148 * Add an argument to OPENSSL_config() to allow the use of an alternative
12149 config section name. Add a new flag to tolerate a missing config file
12150 and move code to CONF_modules_load_file().
12151
12152 *Steve Henson*
12153
12154 * Support for crypto accelerator cards from Accelerated Encryption
12155 Processing, www.aep.ie. (Use engine 'aep')
12156 The support was copied from 0.9.6c [engine] and adapted/corrected
12157 to work with the new engine framework.
12158
12159 *AEP Inc. and Richard Levitte*
12160
12161 * Support for SureWare crypto accelerator cards from Baltimore
12162 Technologies. (Use engine 'sureware')
12163 The support was copied from 0.9.6c [engine] and adapted
12164 to work with the new engine framework.
12165
12166 *Richard Levitte*
12167
12168 * Have the CHIL engine fork-safe (as defined by nCipher) and actually
12169 make the newer ENGINE framework commands for the CHIL engine work.
12170
12171 *Toomas Kiisk <vix@cyber.ee> and Richard Levitte*
12172
12173 * Make it possible to produce shared libraries on ReliantUNIX.
12174
12175 *Robert Dahlem <Robert.Dahlem@ffm2.siemens.de> via Richard Levitte*
12176
12177 * Add the configuration target debug-linux-ppro.
12178 Make 'openssl rsa' use the general key loading routines
ec2bfb7d 12179 implemented in `apps.c`, and make those routines able to
5f8e6c50
DMSP
12180 handle the key format FORMAT_NETSCAPE and the variant
12181 FORMAT_IISSGC.
12182
12183 *Toomas Kiisk <vix@cyber.ee> via Richard Levitte*
12184
12185 * Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
12186
12187 *Toomas Kiisk <vix@cyber.ee> via Richard Levitte*
12188
12189 * Add -keyform to rsautl, and document -engine.
12190
12191 *Richard Levitte, inspired by Toomas Kiisk <vix@cyber.ee>*
12192
12193 * Change BIO_new_file (crypto/bio/bss_file.c) to use new
12194 BIO_R_NO_SUCH_FILE error code rather than the generic
12195 ERR_R_SYS_LIB error code if fopen() fails with ENOENT.
12196
12197 *Ben Laurie*
12198
12199 * Add new functions
12200 ERR_peek_last_error
12201 ERR_peek_last_error_line
12202 ERR_peek_last_error_line_data.
12203 These are similar to
12204 ERR_peek_error
12205 ERR_peek_error_line
12206 ERR_peek_error_line_data,
12207 but report on the latest error recorded rather than the first one
12208 still in the error queue.
12209
12210 *Ben Laurie, Bodo Moeller*
12211
12212 * default_algorithms option in ENGINE config module. This allows things
12213 like:
12214 default_algorithms = ALL
12215 default_algorithms = RSA, DSA, RAND, CIPHERS, DIGESTS
12216
12217 *Steve Henson*
12218
12219 * Preliminary ENGINE config module.
12220
12221 *Steve Henson*
12222
12223 * New experimental application configuration code.
12224
12225 *Steve Henson*
12226
12227 * Change the AES code to follow the same name structure as all other
12228 symmetric ciphers, and behave the same way. Move everything to
12229 the directory crypto/aes, thereby obsoleting crypto/rijndael.
12230
12231 *Stephen Sprunk <stephen@sprunk.org> and Richard Levitte*
12232
12233 * SECURITY: remove unsafe setjmp/signal interaction from ui_openssl.c.
12234
12235 *Ben Laurie and Theo de Raadt*
12236
12237 * Add option to output public keys in req command.
12238
12239 *Massimiliano Pala madwolf@openca.org*
12240
12241 * Use wNAFs in EC_POINTs_mul() for improved efficiency
12242 (up to about 10% better than before for P-192 and P-224).
12243
12244 *Bodo Moeller*
12245
12246 * New functions/macros
12247
12248 SSL_CTX_set_msg_callback(ctx, cb)
12249 SSL_CTX_set_msg_callback_arg(ctx, arg)
12250 SSL_set_msg_callback(ssl, cb)
12251 SSL_set_msg_callback_arg(ssl, arg)
12252
12253 to request calling a callback function
12254
12255 void cb(int write_p, int version, int content_type,
12256 const void *buf, size_t len, SSL *ssl, void *arg)
12257
12258 whenever a protocol message has been completely received
12259 (write_p == 0) or sent (write_p == 1). Here 'version' is the
12260 protocol version according to which the SSL library interprets
12261 the current protocol message (SSL2_VERSION, SSL3_VERSION, or
12262 TLS1_VERSION). 'content_type' is 0 in the case of SSL 2.0, or
12263 the content type as defined in the SSL 3.0/TLS 1.0 protocol
12264 specification (change_cipher_spec(20), alert(21), handshake(22)).
12265 'buf' and 'len' point to the actual message, 'ssl' to the
12266 SSL object, and 'arg' is the application-defined value set by
12267 SSL[_CTX]_set_msg_callback_arg().
12268
12269 'openssl s_client' and 'openssl s_server' have new '-msg' options
12270 to enable a callback that displays all protocol messages.
12271
12272 *Bodo Moeller*
12273
12274 * Change the shared library support so shared libraries are built as
12275 soon as the corresponding static library is finished, and thereby get
12276 openssl and the test programs linked against the shared library.
12277 This still only happens when the keyword "shard" has been given to
12278 the configuration scripts.
12279
12280 NOTE: shared library support is still an experimental thing, and
12281 backward binary compatibility is still not guaranteed.
12282
12283 *"Maciej W. Rozycki" <macro@ds2.pg.gda.pl> and Richard Levitte*
12284
12285 * Add support for Subject Information Access extension.
12286
12287 *Peter Sylvester <Peter.Sylvester@EdelWeb.fr>*
12288
12289 * Make BUF_MEM_grow() behaviour more consistent: Initialise to zero
12290 additional bytes when new memory had to be allocated, not just
12291 when reusing an existing buffer.
12292
12293 *Bodo Moeller*
12294
12295 * New command line and configuration option 'utf8' for the req command.
12296 This allows field values to be specified as UTF8 strings.
12297
12298 *Steve Henson*
12299
12300 * Add -multi and -mr options to "openssl speed" - giving multiple parallel
12301 runs for the former and machine-readable output for the latter.
12302
12303 *Ben Laurie*
12304
12305 * Add '-noemailDN' option to 'openssl ca'. This prevents inclusion
12306 of the e-mail address in the DN (i.e., it will go into a certificate
12307 extension only). The new configuration file option 'email_in_dn = no'
12308 has the same effect.
12309
12310 *Massimiliano Pala madwolf@openca.org*
12311
257e9d03
RS
12312 * Change all functions with names starting with `des_` to be starting
12313 with `DES_` instead. Add wrappers that are compatible with libdes,
12314 but are named `_ossl_old_des_*`. Finally, add macros that map the
12315 `des_*` symbols to the corresponding `_ossl_old_des_*` if libdes
5f8e6c50 12316 compatibility is desired. If OpenSSL 0.9.6c compatibility is
257e9d03 12317 desired, the `des_*` symbols will be mapped to `DES_*`, with one
5f8e6c50
DMSP
12318 exception.
12319
12320 Since we provide two compatibility mappings, the user needs to
12321 define the macro OPENSSL_DES_LIBDES_COMPATIBILITY if libdes
12322 compatibility is desired. The default (i.e., when that macro
12323 isn't defined) is OpenSSL 0.9.6c compatibility.
12324
12325 There are also macros that enable and disable the support of old
12326 des functions altogether. Those are OPENSSL_ENABLE_OLD_DES_SUPPORT
12327 and OPENSSL_DISABLE_OLD_DES_SUPPORT. If none or both of those
12328 are defined, the default will apply: to support the old des routines.
12329
12330 In either case, one must include openssl/des.h to get the correct
12331 definitions. Do not try to just include openssl/des_old.h, that
12332 won't work.
12333
12334 NOTE: This is a major break of an old API into a new one. Software
257e9d03 12335 authors are encouraged to switch to the `DES_` style functions. Some
5f8e6c50
DMSP
12336 time in the future, des_old.h and the libdes compatibility functions
12337 will be disable (i.e. OPENSSL_DISABLE_OLD_DES_SUPPORT will be the
12338 default), and then completely removed.
12339
12340 *Richard Levitte*
12341
12342 * Test for certificates which contain unsupported critical extensions.
12343 If such a certificate is found during a verify operation it is
12344 rejected by default: this behaviour can be overridden by either
12345 handling the new error X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION or
12346 by setting the verify flag X509_V_FLAG_IGNORE_CRITICAL. A new function
12347 X509_supported_extension() has also been added which returns 1 if a
12348 particular extension is supported.
12349
12350 *Steve Henson*
12351
12352 * Modify the behaviour of EVP cipher functions in similar way to digests
12353 to retain compatibility with existing code.
12354
12355 *Steve Henson*
12356
12357 * Modify the behaviour of EVP_DigestInit() and EVP_DigestFinal() to retain
12358 compatibility with existing code. In particular the 'ctx' parameter does
12359 not have to be to be initialized before the call to EVP_DigestInit() and
12360 it is tidied up after a call to EVP_DigestFinal(). New function
12361 EVP_DigestFinal_ex() which does not tidy up the ctx. Similarly function
12362 EVP_MD_CTX_copy() changed to not require the destination to be
12363 initialized valid and new function EVP_MD_CTX_copy_ex() added which
12364 requires the destination to be valid.
12365
12366 Modify all the OpenSSL digest calls to use EVP_DigestInit_ex(),
12367 EVP_DigestFinal_ex() and EVP_MD_CTX_copy_ex().
12368
12369 *Steve Henson*
12370
12371 * Change ssl3_get_message (ssl/s3_both.c) and the functions using it
12372 so that complete 'Handshake' protocol structures are kept in memory
12373 instead of overwriting 'msg_type' and 'length' with 'body' data.
12374
12375 *Bodo Moeller*
12376
12377 * Add an implementation of SSL_add_dir_cert_subjects_to_stack for Win32.
12378
12379 *Massimo Santin via Richard Levitte*
12380
12381 * Major restructuring to the underlying ENGINE code. This includes
12382 reduction of linker bloat, separation of pure "ENGINE" manipulation
12383 (initialisation, etc) from functionality dealing with implementations
12384 of specific crypto interfaces. This change also introduces integrated
12385 support for symmetric ciphers and digest implementations - so ENGINEs
12386 can now accelerate these by providing EVP_CIPHER and EVP_MD
036cbb6b
DDO
12387 implementations of their own. This is detailed in
12388 [crypto/engine/README.md](crypto/engine/README.md)
5f8e6c50
DMSP
12389 as it couldn't be adequately described here. However, there are a few
12390 API changes worth noting - some RSA, DSA, DH, and RAND functions that
12391 were changed in the original introduction of ENGINE code have now
12392 reverted back - the hooking from this code to ENGINE is now a good
12393 deal more passive and at run-time, operations deal directly with
12394 RSA_METHODs, DSA_METHODs (etc) as they did before, rather than
12395 dereferencing through an ENGINE pointer any more. Also, the ENGINE
257e9d03 12396 functions dealing with `BN_MOD_EXP[_CRT]` handlers have been removed -
5f8e6c50
DMSP
12397 they were not being used by the framework as there is no concept of a
12398 BIGNUM_METHOD and they could not be generalised to the new
12399 'ENGINE_TABLE' mechanism that underlies the new code. Similarly,
12400 ENGINE_cpy() has been removed as it cannot be consistently defined in
12401 the new code.
12402
12403 *Geoff Thorpe*
12404
12405 * Change ASN1_GENERALIZEDTIME_check() to allow fractional seconds.
12406
12407 *Steve Henson*
12408
12409 * Change mkdef.pl to sort symbols that get the same entry number,
257e9d03 12410 and make sure the automatically generated functions `ERR_load_*`
5f8e6c50
DMSP
12411 become part of libeay.num as well.
12412
12413 *Richard Levitte*
12414
12415 * New function SSL_renegotiate_pending(). This returns true once
12416 renegotiation has been requested (either SSL_renegotiate() call
12417 or HelloRequest/ClientHello received from the peer) and becomes
12418 false once a handshake has been completed.
12419 (For servers, SSL_renegotiate() followed by SSL_do_handshake()
12420 sends a HelloRequest, but does not ensure that a handshake takes
12421 place. SSL_renegotiate_pending() is useful for checking if the
12422 client has followed the request.)
12423
12424 *Bodo Moeller*
12425
12426 * New SSL option SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION.
12427 By default, clients may request session resumption even during
12428 renegotiation (if session ID contexts permit); with this option,
12429 session resumption is possible only in the first handshake.
12430
12431 SSL_OP_ALL is now 0x00000FFFL instead of 0x000FFFFFL. This makes
12432 more bits available for options that should not be part of
12433 SSL_OP_ALL (such as SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION).
12434
12435 *Bodo Moeller*
12436
12437 * Add some demos for certificate and certificate request creation.
12438
12439 *Steve Henson*
12440
12441 * Make maximum certificate chain size accepted from the peer application
257e9d03 12442 settable (`SSL*_get/set_max_cert_list()`), as proposed by
5f8e6c50
DMSP
12443 "Douglas E. Engert" <deengert@anl.gov>.
12444
12445 *Lutz Jaenicke*
12446
12447 * Add support for shared libraries for Unixware-7
12448 (Boyd Lynn Gerber <gerberb@zenez.com>).
12449
12450 *Lutz Jaenicke*
12451
12452 * Add a "destroy" handler to ENGINEs that allows structural cleanup to
12453 be done prior to destruction. Use this to unload error strings from
12454 ENGINEs that load their own error strings. NB: This adds two new API
12455 functions to "get" and "set" this destroy handler in an ENGINE.
12456
12457 *Geoff Thorpe*
12458
12459 * Alter all existing ENGINE implementations (except "openssl" and
12460 "openbsd") to dynamically instantiate their own error strings. This
12461 makes them more flexible to be built both as statically-linked ENGINEs
12462 and self-contained shared-libraries loadable via the "dynamic" ENGINE.
12463 Also, add stub code to each that makes building them as self-contained
036cbb6b 12464 shared-libraries easier (see [README-Engine.md](README-Engine.md)).
5f8e6c50
DMSP
12465
12466 *Geoff Thorpe*
12467
12468 * Add a "dynamic" ENGINE that provides a mechanism for binding ENGINE
12469 implementations into applications that are completely implemented in
12470 self-contained shared-libraries. The "dynamic" ENGINE exposes control
12471 commands that can be used to configure what shared-library to load and
12472 to control aspects of the way it is handled. Also, made an update to
036cbb6b
DDO
12473 the [README-Engine.md](README-Engine.md) file
12474 that brings its information up-to-date and
5f8e6c50
DMSP
12475 provides some information and instructions on the "dynamic" ENGINE
12476 (ie. how to use it, how to build "dynamic"-loadable ENGINEs, etc).
12477
12478 *Geoff Thorpe*
12479
12480 * Make it possible to unload ranges of ERR strings with a new
12481 "ERR_unload_strings" function.
12482
12483 *Geoff Thorpe*
12484
12485 * Add a copy() function to EVP_MD.
12486
12487 *Ben Laurie*
12488
12489 * Make EVP_MD routines take a context pointer instead of just the
12490 md_data void pointer.
12491
12492 *Ben Laurie*
12493
12494 * Add flags to EVP_MD and EVP_MD_CTX. EVP_MD_FLAG_ONESHOT indicates
12495 that the digest can only process a single chunk of data
12496 (typically because it is provided by a piece of
12497 hardware). EVP_MD_CTX_FLAG_ONESHOT indicates that the application
12498 is only going to provide a single chunk of data, and hence the
12499 framework needn't accumulate the data for oneshot drivers.
12500
12501 *Ben Laurie*
12502
12503 * As with "ERR", make it possible to replace the underlying "ex_data"
12504 functions. This change also alters the storage and management of global
12505 ex_data state - it's now all inside ex_data.c and all "class" code (eg.
12506 RSA, BIO, SSL_CTX, etc) no longer stores its own STACKS and per-class
12507 index counters. The API functions that use this state have been changed
12508 to take a "class_index" rather than pointers to the class's local STACK
12509 and counter, and there is now an API function to dynamically create new
12510 classes. This centralisation allows us to (a) plug a lot of the
12511 thread-safety problems that existed, and (b) makes it possible to clean
12512 up all allocated state using "CRYPTO_cleanup_all_ex_data()". W.r.t. (b)
12513 such data would previously have always leaked in application code and
12514 workarounds were in place to make the memory debugging turn a blind eye
12515 to it. Application code that doesn't use this new function will still
12516 leak as before, but their memory debugging output will announce it now
12517 rather than letting it slide.
12518
12519 Besides the addition of CRYPTO_cleanup_all_ex_data(), another API change
12520 induced by the "ex_data" overhaul is that X509_STORE_CTX_init() now
12521 has a return value to indicate success or failure.
12522
12523 *Geoff Thorpe*
12524
12525 * Make it possible to replace the underlying "ERR" functions such that the
12526 global state (2 LHASH tables and 2 locks) is only used by the "default"
12527 implementation. This change also adds two functions to "get" and "set"
12528 the implementation prior to it being automatically set the first time
12529 any other ERR function takes place. Ie. an application can call "get",
12530 pass the return value to a module it has just loaded, and that module
12531 can call its own "set" function using that value. This means the
12532 module's "ERR" operations will use (and modify) the error state in the
12533 application and not in its own statically linked copy of OpenSSL code.
12534
12535 *Geoff Thorpe*
12536
257e9d03 12537 * Give DH, DSA, and RSA types their own `*_up_ref()` function to increment
5f8e6c50
DMSP
12538 reference counts. This performs normal REF_PRINT/REF_CHECK macros on
12539 the operation, and provides a more encapsulated way for external code
12540 (crypto/evp/ and ssl/) to do this. Also changed the evp and ssl code
12541 to use these functions rather than manually incrementing the counts.
12542
12543 Also rename "DSO_up()" function to more descriptive "DSO_up_ref()".
12544
12545 *Geoff Thorpe*
12546
12547 * Add EVP test program.
12548
12549 *Ben Laurie*
12550
12551 * Add symmetric cipher support to ENGINE. Expect the API to change!
12552
12553 *Ben Laurie*
12554
12555 * New CRL functions: X509_CRL_set_version(), X509_CRL_set_issuer_name()
12556 X509_CRL_set_lastUpdate(), X509_CRL_set_nextUpdate(), X509_CRL_sort(),
12557 X509_REVOKED_set_serialNumber(), and X509_REVOKED_set_revocationDate().
12558 These allow a CRL to be built without having to access X509_CRL fields
12559 directly. Modify 'ca' application to use new functions.
12560
12561 *Steve Henson*
12562
12563 * Move SSL_OP_TLS_ROLLBACK_BUG out of the SSL_OP_ALL list of recommended
12564 bug workarounds. Rollback attack detection is a security feature.
12565 The problem will only arise on OpenSSL servers when TLSv1 is not
12566 available (sslv3_server_method() or SSL_OP_NO_TLSv1).
12567 Software authors not wanting to support TLSv1 will have special reasons
12568 for their choice and can explicitly enable this option.
12569
12570 *Bodo Moeller, Lutz Jaenicke*
12571
12572 * Rationalise EVP so it can be extended: don't include a union of
12573 cipher/digest structures, add init/cleanup functions for EVP_MD_CTX
12574 (similar to those existing for EVP_CIPHER_CTX).
12575 Usage example:
12576
12577 EVP_MD_CTX md;
12578
12579 EVP_MD_CTX_init(&md); /* new function call */
12580 EVP_DigestInit(&md, EVP_sha1());
12581 EVP_DigestUpdate(&md, in, len);
12582 EVP_DigestFinal(&md, out, NULL);
12583 EVP_MD_CTX_cleanup(&md); /* new function call */
12584
5f8e6c50
DMSP
12585 *Ben Laurie*
12586
12587 * Make DES key schedule conform to the usual scheme, as well as
12588 correcting its structure. This means that calls to DES functions
12589 now have to pass a pointer to a des_key_schedule instead of a
12590 plain des_key_schedule (which was actually always a pointer
12591 anyway): E.g.,
12592
12593 des_key_schedule ks;
12594
12595 des_set_key_checked(..., &ks);
12596 des_ncbc_encrypt(..., &ks, ...);
12597
12598 (Note that a later change renames 'des_...' into 'DES_...'.)
12599
12600 *Ben Laurie*
12601
12602 * Initial reduction of linker bloat: the use of some functions, such as
12603 PEM causes large amounts of unused functions to be linked in due to
12604 poor organisation. For example pem_all.c contains every PEM function
12605 which has a knock on effect of linking in large amounts of (unused)
12606 ASN1 code. Grouping together similar functions and splitting unrelated
12607 functions prevents this.
12608
12609 *Steve Henson*
12610
12611 * Cleanup of EVP macros.
12612
12613 *Ben Laurie*
12614
257e9d03
RS
12615 * Change historical references to `{NID,SN,LN}_des_ede` and ede3 to add the
12616 correct `_ecb suffix`.
5f8e6c50
DMSP
12617
12618 *Ben Laurie*
12619
12620 * Add initial OCSP responder support to ocsp application. The
12621 revocation information is handled using the text based index
12622 use by the ca application. The responder can either handle
12623 requests generated internally, supplied in files (for example
12624 via a CGI script) or using an internal minimal server.
12625
12626 *Steve Henson*
12627
12628 * Add configuration choices to get zlib compression for TLS.
12629
12630 *Richard Levitte*
12631
12632 * Changes to Kerberos SSL for RFC 2712 compliance:
257e9d03
RS
12633 1. Implemented real KerberosWrapper, instead of just using
12634 KRB5 AP_REQ message. [Thanks to Simon Wilkinson <sxw@sxw.org.uk>]
12635 2. Implemented optional authenticator field of KerberosWrapper.
5f8e6c50
DMSP
12636
12637 Added openssl-style ASN.1 macros for Kerberos ticket, ap_req,
12638 and authenticator structs; see crypto/krb5/.
12639
12640 Generalized Kerberos calls to support multiple Kerberos libraries.
257e9d03
RS
12641 *Vern Staats <staatsvr@asc.hpc.mil>, Jeffrey Altman <jaltman@columbia.edu>
12642 via Richard Levitte*
5f8e6c50
DMSP
12643
12644 * Cause 'openssl speed' to use fully hard-coded DSA keys as it
12645 already does with RSA. testdsa.h now has 'priv_key/pub_key'
12646 values for each of the key sizes rather than having just
12647 parameters (and 'speed' generating keys each time).
12648
12649 *Geoff Thorpe*
12650
12651 * Speed up EVP routines.
12652 Before:
12653crypt
12654pe 8 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes
12655s-cbc 4408.85k 5560.51k 5778.46k 5862.20k 5825.16k
12656s-cbc 4389.55k 5571.17k 5792.23k 5846.91k 5832.11k
12657s-cbc 4394.32k 5575.92k 5807.44k 5848.37k 5841.30k
12658crypt
12659s-cbc 3482.66k 5069.49k 5496.39k 5614.16k 5639.28k
12660s-cbc 3480.74k 5068.76k 5510.34k 5609.87k 5635.52k
12661s-cbc 3483.72k 5067.62k 5504.60k 5708.01k 5724.80k
12662 After:
12663crypt
12664s-cbc 4660.16k 5650.19k 5807.19k 5827.13k 5783.32k
12665crypt
12666s-cbc 3624.96k 5258.21k 5530.91k 5624.30k 5628.26k
12667
12668 *Ben Laurie*
12669
12670 * Added the OS2-EMX target.
12671
12672 *"Brian Havard" <brianh@kheldar.apana.org.au> and Richard Levitte*
12673
ec2bfb7d
DDO
12674 * Rewrite commands to use `NCONF` routines instead of the old `CONF`.
12675 New functions to support `NCONF `routines in extension code.
12676 New function `CONF_set_nconf()`
12677 to allow functions which take an `NCONF` to also handle the old `LHASH`
12678 structure: this means that the old `CONF` compatible routines can be
12679 retained (in particular w.rt. extensions) without having to duplicate the
12680 code. New function `X509V3_add_ext_nconf_sk()` to add extensions to a stack.
5f8e6c50
DMSP
12681
12682 *Steve Henson*
12683
12684 * Enhance the general user interface with mechanisms for inner control
12685 and with possibilities to have yes/no kind of prompts.
12686
12687 *Richard Levitte*
12688
12689 * Change all calls to low level digest routines in the library and
12690 applications to use EVP. Add missing calls to HMAC_cleanup() and
12691 don't assume HMAC_CTX can be copied using memcpy().
12692
12693 *Verdon Walker <VWalker@novell.com>, Steve Henson*
12694
12695 * Add the possibility to control engines through control names but with
12696 arbitrary arguments instead of just a string.
12697 Change the key loaders to take a UI_METHOD instead of a callback
12698 function pointer. NOTE: this breaks binary compatibility with earlier
12699 versions of OpenSSL [engine].
12700 Adapt the nCipher code for these new conditions and add a card insertion
12701 callback.
12702
12703 *Richard Levitte*
12704
12705 * Enhance the general user interface with mechanisms to better support
12706 dialog box interfaces, application-defined prompts, the possibility
12707 to use defaults (for example default passwords from somewhere else)
12708 and interrupts/cancellations.
12709
12710 *Richard Levitte*
12711
12712 * Tidy up PKCS#12 attribute handling. Add support for the CSP name
12713 attribute in PKCS#12 files, add new -CSP option to pkcs12 utility.
12714
12715 *Steve Henson*
12716
12717 * Fix a memory leak in 'sk_dup()' in the case reallocation fails. (Also
12718 tidy up some unnecessarily weird code in 'sk_new()').
12719
12720 *Geoff, reported by Diego Tartara <dtartara@novamens.com>*
12721
12722 * Change the key loading routines for ENGINEs to use the same kind
12723 callback (pem_password_cb) as all other routines that need this
12724 kind of callback.
12725
12726 *Richard Levitte*
12727
12728 * Increase ENTROPY_NEEDED to 32 bytes, as Rijndael can operate with
12729 256 bit (=32 byte) keys. Of course seeding with more entropy bytes
12730 than this minimum value is recommended.
12731
12732 *Lutz Jaenicke*
12733
12734 * New random seeder for OpenVMS, using the system process statistics
12735 that are easily reachable.
12736
12737 *Richard Levitte*
12738
12739 * Windows apparently can't transparently handle global
12740 variables defined in DLLs. Initialisations such as:
12741
12742 const ASN1_ITEM *it = &ASN1_INTEGER_it;
12743
12744 won't compile. This is used by the any applications that need to
12745 declare their own ASN1 modules. This was fixed by adding the option
12746 EXPORT_VAR_AS_FN to all Win32 platforms, although this isn't strictly
12747 needed for static libraries under Win32.
12748
12749 *Steve Henson*
12750
12751 * New functions X509_PURPOSE_set() and X509_TRUST_set() to handle
12752 setting of purpose and trust fields. New X509_STORE trust and
12753 purpose functions and tidy up setting in other SSL functions.
12754
12755 *Steve Henson*
12756
12757 * Add copies of X509_STORE_CTX fields and callbacks to X509_STORE
12758 structure. These are inherited by X509_STORE_CTX when it is
12759 initialised. This allows various defaults to be set in the
12760 X509_STORE structure (such as flags for CRL checking and custom
12761 purpose or trust settings) for functions which only use X509_STORE_CTX
12762 internally such as S/MIME.
12763
12764 Modify X509_STORE_CTX_purpose_inherit() so it only sets purposes and
12765 trust settings if they are not set in X509_STORE. This allows X509_STORE
12766 purposes and trust (in S/MIME for example) to override any set by default.
12767
12768 Add command line options for CRL checking to smime, s_client and s_server
12769 applications.
12770
12771 *Steve Henson*
12772
12773 * Initial CRL based revocation checking. If the CRL checking flag(s)
12774 are set then the CRL is looked up in the X509_STORE structure and
12775 its validity and signature checked, then if the certificate is found
12776 in the CRL the verify fails with a revoked error.
12777
12778 Various new CRL related callbacks added to X509_STORE_CTX structure.
12779
12780 Command line options added to 'verify' application to support this.
12781
12782 This needs some additional work, such as being able to handle multiple
12783 CRLs with different times, extension based lookup (rather than just
12784 by subject name) and ultimately more complete V2 CRL extension
12785 handling.
12786
12787 *Steve Henson*
12788
12789 * Add a general user interface API (crypto/ui/). This is designed
12790 to replace things like des_read_password and friends (backward
12791 compatibility functions using this new API are provided).
12792 The purpose is to remove prompting functions from the DES code
12793 section as well as provide for prompting through dialog boxes in
12794 a window system and the like.
12795
12796 *Richard Levitte*
12797
12798 * Add "ex_data" support to ENGINE so implementations can add state at a
12799 per-structure level rather than having to store it globally.
12800
12801 *Geoff*
12802
12803 * Make it possible for ENGINE structures to be copied when retrieved by
12804 ENGINE_by_id() if the ENGINE specifies a new flag: ENGINE_FLAGS_BY_ID_COPY.
12805 This causes the "original" ENGINE structure to act like a template,
12806 analogous to the RSA vs. RSA_METHOD type of separation. Because of this
12807 operational state can be localised to each ENGINE structure, despite the
12808 fact they all share the same "methods". New ENGINE structures returned in
12809 this case have no functional references and the return value is the single
12810 structural reference. This matches the single structural reference returned
12811 by ENGINE_by_id() normally, when it is incremented on the pre-existing
12812 ENGINE structure.
12813
12814 *Geoff*
12815
12816 * Fix ASN1 decoder when decoding type ANY and V_ASN1_OTHER: since this
12817 needs to match any other type at all we need to manually clear the
12818 tag cache.
12819
12820 *Steve Henson*
12821
12822 * Changes to the "openssl engine" utility to include;
12823 - verbosity levels ('-v', '-vv', and '-vvv') that provide information
12824 about an ENGINE's available control commands.
12825 - executing control commands from command line arguments using the
12826 '-pre' and '-post' switches. '-post' is only used if '-t' is
12827 specified and the ENGINE is successfully initialised. The syntax for
12828 the individual commands are colon-separated, for example;
12829 openssl engine chil -pre FORK_CHECK:0 -pre SO_PATH:/lib/test.so
12830
12831 *Geoff*
12832
12833 * New dynamic control command support for ENGINEs. ENGINEs can now
12834 declare their own commands (numbers), names (strings), descriptions,
12835 and input types for run-time discovery by calling applications. A
12836 subset of these commands are implicitly classed as "executable"
12837 depending on their input type, and only these can be invoked through
12838 the new string-based API function ENGINE_ctrl_cmd_string(). (Eg. this
12839 can be based on user input, config files, etc). The distinction is
12840 that "executable" commands cannot return anything other than a boolean
12841 result and can only support numeric or string input, whereas some
12842 discoverable commands may only be for direct use through
12843 ENGINE_ctrl(), eg. supporting the exchange of binary data, function
12844 pointers, or other custom uses. The "executable" commands are to
12845 support parameterisations of ENGINE behaviour that can be
12846 unambiguously defined by ENGINEs and used consistently across any
12847 OpenSSL-based application. Commands have been added to all the
12848 existing hardware-supporting ENGINEs, noticeably "SO_PATH" to allow
12849 control over shared-library paths without source code alterations.
12850
12851 *Geoff*
12852
12853 * Changed all ENGINE implementations to dynamically allocate their
12854 ENGINEs rather than declaring them statically. Apart from this being
12855 necessary with the removal of the ENGINE_FLAGS_MALLOCED distinction,
12856 this also allows the implementations to compile without using the
12857 internal engine_int.h header.
12858
12859 *Geoff*
12860
12861 * Minor adjustment to "rand" code. RAND_get_rand_method() now returns a
12862 'const' value. Any code that should be able to modify a RAND_METHOD
12863 should already have non-const pointers to it (ie. they should only
12864 modify their own ones).
12865
12866 *Geoff*
12867
12868 * Made a variety of little tweaks to the ENGINE code.
12869 - "atalla" and "ubsec" string definitions were moved from header files
12870 to C code. "nuron" string definitions were placed in variables
12871 rather than hard-coded - allowing parameterisation of these values
12872 later on via ctrl() commands.
12873 - Removed unused "#if 0"'d code.
12874 - Fixed engine list iteration code so it uses ENGINE_free() to release
12875 structural references.
12876 - Constified the RAND_METHOD element of ENGINE structures.
12877 - Constified various get/set functions as appropriate and added
12878 missing functions (including a catch-all ENGINE_cpy that duplicates
12879 all ENGINE values onto a new ENGINE except reference counts/state).
12880 - Removed NULL parameter checks in get/set functions. Setting a method
12881 or function to NULL is a way of cancelling out a previously set
12882 value. Passing a NULL ENGINE parameter is just plain stupid anyway
12883 and doesn't justify the extra error symbols and code.
12884 - Deprecate the ENGINE_FLAGS_MALLOCED define and move the area for
12885 flags from engine_int.h to engine.h.
12886 - Changed prototypes for ENGINE handler functions (init(), finish(),
12887 ctrl(), key-load functions, etc) to take an (ENGINE*) parameter.
12888
12889 *Geoff*
12890
12891 * Implement binary inversion algorithm for BN_mod_inverse in addition
12892 to the algorithm using long division. The binary algorithm can be
12893 used only if the modulus is odd. On 32-bit systems, it is faster
12894 only for relatively small moduli (roughly 20-30% for 128-bit moduli,
12895 roughly 5-15% for 256-bit moduli), so we use it only for moduli
12896 up to 450 bits. In 64-bit environments, the binary algorithm
12897 appears to be advantageous for much longer moduli; here we use it
12898 for moduli up to 2048 bits.
12899
12900 *Bodo Moeller*
12901
12902 * Rewrite CHOICE field setting in ASN1_item_ex_d2i(). The old code
12903 could not support the combine flag in choice fields.
12904
12905 *Steve Henson*
12906
12907 * Add a 'copy_extensions' option to the 'ca' utility. This copies
12908 extensions from a certificate request to the certificate.
12909
12910 *Steve Henson*
12911
12912 * Allow multiple 'certopt' and 'nameopt' options to be separated
12913 by commas. Add 'namopt' and 'certopt' options to the 'ca' config
12914 file: this allows the display of the certificate about to be
12915 signed to be customised, to allow certain fields to be included
12916 or excluded and extension details. The old system didn't display
12917 multicharacter strings properly, omitted fields not in the policy
12918 and couldn't display additional details such as extensions.
12919
12920 *Steve Henson*
12921
12922 * Function EC_POINTs_mul for multiple scalar multiplication
12923 of an arbitrary number of elliptic curve points
12924 \sum scalars[i]*points[i],
12925 optionally including the generator defined for the EC_GROUP:
12926 scalar*generator + \sum scalars[i]*points[i].
12927
12928 EC_POINT_mul is a simple wrapper function for the typical case
12929 that the point list has just one item (besides the optional
12930 generator).
12931
12932 *Bodo Moeller*
12933
12934 * First EC_METHODs for curves over GF(p):
12935
12936 EC_GFp_simple_method() uses the basic BN_mod_mul and BN_mod_sqr
12937 operations and provides various method functions that can also
12938 operate with faster implementations of modular arithmetic.
12939
12940 EC_GFp_mont_method() reuses most functions that are part of
12941 EC_GFp_simple_method, but uses Montgomery arithmetic.
12942
12943 *Bodo Moeller; point addition and point doubling
12944 implementation directly derived from source code provided by
12945 Lenka Fibikova <fibikova@exp-math.uni-essen.de>*
12946
12947 * Framework for elliptic curves (crypto/ec/ec.h, crypto/ec/ec_lcl.h,
12948 crypto/ec/ec_lib.c):
12949
12950 Curves are EC_GROUP objects (with an optional group generator)
12951 based on EC_METHODs that are built into the library.
12952
12953 Points are EC_POINT objects based on EC_GROUP objects.
12954
12955 Most of the framework would be able to handle curves over arbitrary
12956 finite fields, but as there are no obvious types for fields other
12957 than GF(p), some functions are limited to that for now.
12958
12959 *Bodo Moeller*
12960
12961 * Add the -HTTP option to s_server. It is similar to -WWW, but requires
12962 that the file contains a complete HTTP response.
12963
12964 *Richard Levitte*
12965
12966 * Add the ec directory to mkdef.pl and mkfiles.pl. In mkdef.pl
12967 change the def and num file printf format specifier from "%-40sXXX"
12968 to "%-39s XXX". The latter will always guarantee a space after the
12969 field while the former will cause them to run together if the field
12970 is 40 of more characters long.
12971
12972 *Steve Henson*
12973
12974 * Constify the cipher and digest 'method' functions and structures
12975 and modify related functions to take constant EVP_MD and EVP_CIPHER
12976 pointers.
12977
12978 *Steve Henson*
12979
12980 * Hide BN_CTX structure details in bn_lcl.h instead of publishing them
12981 in <openssl/bn.h>. Also further increase BN_CTX_NUM to 32.
12982
12983 *Bodo Moeller*
12984
257e9d03 12985 * Modify `EVP_Digest*()` routines so they now return values. Although the
5f8e6c50
DMSP
12986 internal software routines can never fail additional hardware versions
12987 might.
12988
12989 *Steve Henson*
12990
12991 * Clean up crypto/err/err.h and change some error codes to avoid conflicts:
12992
12993 Previously ERR_R_FATAL was too small and coincided with ERR_LIB_PKCS7
12994 (= ERR_R_PKCS7_LIB); it is now 64 instead of 32.
12995
12996 ASN1 error codes
12997 ERR_R_NESTED_ASN1_ERROR
12998 ...
12999 ERR_R_MISSING_ASN1_EOS
13000 were 4 .. 9, conflicting with
13001 ERR_LIB_RSA (= ERR_R_RSA_LIB)
13002 ...
13003 ERR_LIB_PEM (= ERR_R_PEM_LIB).
13004 They are now 58 .. 63 (i.e., just below ERR_R_FATAL).
13005
13006 Add new error code 'ERR_R_INTERNAL_ERROR'.
13007
13008 *Bodo Moeller*
13009
13010 * Don't overuse locks in crypto/err/err.c: For data retrieval, CRYPTO_r_lock
13011 suffices.
13012
13013 *Bodo Moeller*
13014
13015 * New option '-subj arg' for 'openssl req' and 'openssl ca'. This
13016 sets the subject name for a new request or supersedes the
13017 subject name in a given request. Formats that can be parsed are
13018 'CN=Some Name, OU=myOU, C=IT'
13019 and
13020 'CN=Some Name/OU=myOU/C=IT'.
13021
13022 Add options '-batch' and '-verbose' to 'openssl req'.
13023
13024 *Massimiliano Pala <madwolf@hackmasters.net>*
13025
13026 * Introduce the possibility to access global variables through
13027 functions on platform were that's the best way to handle exporting
13028 global variables in shared libraries. To enable this functionality,
13029 one must configure with "EXPORT_VAR_AS_FN" or defined the C macro
13030 "OPENSSL_EXPORT_VAR_AS_FUNCTION" in crypto/opensslconf.h (the latter
13031 is normally done by Configure or something similar).
13032
13033 To implement a global variable, use the macro OPENSSL_IMPLEMENT_GLOBAL
13034 in the source file (foo.c) like this:
13035
13036 OPENSSL_IMPLEMENT_GLOBAL(int,foo)=1;
13037 OPENSSL_IMPLEMENT_GLOBAL(double,bar);
13038
13039 To declare a global variable, use the macros OPENSSL_DECLARE_GLOBAL
13040 and OPENSSL_GLOBAL_REF in the header file (foo.h) like this:
13041
13042 OPENSSL_DECLARE_GLOBAL(int,foo);
13043 #define foo OPENSSL_GLOBAL_REF(foo)
13044 OPENSSL_DECLARE_GLOBAL(double,bar);
13045 #define bar OPENSSL_GLOBAL_REF(bar)
13046
13047 The #defines are very important, and therefore so is including the
13048 header file everywhere where the defined globals are used.
13049
13050 The macro OPENSSL_EXPORT_VAR_AS_FUNCTION also affects the definition
13051 of ASN.1 items, but that structure is a bit different.
13052
13053 The largest change is in util/mkdef.pl which has been enhanced with
13054 better and easier to understand logic to choose which symbols should
13055 go into the Windows .def files as well as a number of fixes and code
13056 cleanup (among others, algorithm keywords are now sorted
13057 lexicographically to avoid constant rewrites).
13058
13059 *Richard Levitte*
13060
13061 * In BN_div() keep a copy of the sign of 'num' before writing the
13062 result to 'rm' because if rm==num the value will be overwritten
13063 and produce the wrong result if 'num' is negative: this caused
13064 problems with BN_mod() and BN_nnmod().
13065
13066 *Steve Henson*
13067
13068 * Function OCSP_request_verify(). This checks the signature on an
13069 OCSP request and verifies the signer certificate. The signer
13070 certificate is just checked for a generic purpose and OCSP request
13071 trust settings.
13072
13073 *Steve Henson*
13074
13075 * Add OCSP_check_validity() function to check the validity of OCSP
13076 responses. OCSP responses are prepared in real time and may only
13077 be a few seconds old. Simply checking that the current time lies
13078 between thisUpdate and nextUpdate max reject otherwise valid responses
13079 caused by either OCSP responder or client clock inaccuracy. Instead
13080 we allow thisUpdate and nextUpdate to fall within a certain period of
13081 the current time. The age of the response can also optionally be
13082 checked. Two new options -validity_period and -status_age added to
13083 ocsp utility.
13084
13085 *Steve Henson*
13086
13087 * If signature or public key algorithm is unrecognized print out its
13088 OID rather that just UNKNOWN.
13089
13090 *Steve Henson*
13091
13092 * Change OCSP_cert_to_id() to tolerate a NULL subject certificate and
13093 OCSP_cert_id_new() a NULL serialNumber. This allows a partial certificate
13094 ID to be generated from the issuer certificate alone which can then be
13095 passed to OCSP_id_issuer_cmp().
13096
13097 *Steve Henson*
13098
13099 * New compilation option ASN1_ITEM_FUNCTIONS. This causes the new
13100 ASN1 modules to export functions returning ASN1_ITEM pointers
13101 instead of the ASN1_ITEM structures themselves. This adds several
13102 new macros which allow the underlying ASN1 function/structure to
13103 be accessed transparently. As a result code should not use ASN1_ITEM
13104 references directly (such as &X509_it) but instead use the relevant
13105 macros (such as ASN1_ITEM_rptr(X509)). This option is to allow
13106 use of the new ASN1 code on platforms where exporting structures
13107 is problematical (for example in shared libraries) but exporting
13108 functions returning pointers to structures is not.
13109
13110 *Steve Henson*
13111
13112 * Add support for overriding the generation of SSL/TLS session IDs.
13113 These callbacks can be registered either in an SSL_CTX or per SSL.
13114 The purpose of this is to allow applications to control, if they wish,
13115 the arbitrary values chosen for use as session IDs, particularly as it
13116 can be useful for session caching in multiple-server environments. A
13117 command-line switch for testing this (and any client code that wishes
13118 to use such a feature) has been added to "s_server".
13119
13120 *Geoff Thorpe, Lutz Jaenicke*
13121
13122 * Modify mkdef.pl to recognise and parse preprocessor conditionals
1dc1ea18
DDO
13123 of the form `#if defined(...) || defined(...) || ...` and
13124 `#if !defined(...) && !defined(...) && ...`. This also avoids
5f8e6c50
DMSP
13125 the growing number of special cases it was previously handling.
13126
13127 *Richard Levitte*
13128
13129 * Make all configuration macros available for application by making
13130 sure they are available in opensslconf.h, by giving them names starting
257e9d03 13131 with `OPENSSL_` to avoid conflicts with other packages and by making
5f8e6c50
DMSP
13132 sure e_os2.h will cover all platform-specific cases together with
13133 opensslconf.h.
13134 Additionally, it is now possible to define configuration/platform-
13135 specific names (called "system identities"). In the C code, these
257e9d03
RS
13136 are prefixed with `OPENSSL_SYSNAME_`. e_os2.h will create another
13137 macro with the name beginning with `OPENSSL_SYS_`, which is determined
13138 from `OPENSSL_SYSNAME_*` or compiler-specific macros depending on
5f8e6c50
DMSP
13139 what is available.
13140
13141 *Richard Levitte*
13142
13143 * New option -set_serial to 'req' and 'x509' this allows the serial
13144 number to use to be specified on the command line. Previously self
13145 signed certificates were hard coded with serial number 0 and the
13146 CA options of 'x509' had to use a serial number in a file which was
13147 auto incremented.
13148
13149 *Steve Henson*
13150
13151 * New options to 'ca' utility to support V2 CRL entry extensions.
13152 Currently CRL reason, invalidity date and hold instruction are
13153 supported. Add new CRL extensions to V3 code and some new objects.
13154
13155 *Steve Henson*
13156
13157 * New function EVP_CIPHER_CTX_set_padding() this is used to
13158 disable standard block padding (aka PKCS#5 padding) in the EVP
13159 API, which was previously mandatory. This means that the data is
13160 not padded in any way and so the total length much be a multiple
13161 of the block size, otherwise an error occurs.
13162
13163 *Steve Henson*
13164
13165 * Initial (incomplete) OCSP SSL support.
13166
13167 *Steve Henson*
13168
13169 * New function OCSP_parse_url(). This splits up a URL into its host,
13170 port and path components: primarily to parse OCSP URLs. New -url
13171 option to ocsp utility.
13172
13173 *Steve Henson*
13174
13175 * New nonce behavior. The return value of OCSP_check_nonce() now
13176 reflects the various checks performed. Applications can decide
13177 whether to tolerate certain situations such as an absent nonce
13178 in a response when one was present in a request: the ocsp application
13179 just prints out a warning. New function OCSP_add1_basic_nonce()
13180 this is to allow responders to include a nonce in a response even if
13181 the request is nonce-less.
13182
13183 *Steve Henson*
13184
ec2bfb7d 13185 * Disable stdin buffering in `load_cert()` (`apps/apps.c`) so that no certs are
5f8e6c50 13186 skipped when using openssl x509 multiple times on a single input file,
257e9d03 13187 e.g. `(openssl x509 -out cert1; openssl x509 -out cert2) <certs`.
5f8e6c50
DMSP
13188
13189 *Bodo Moeller*
13190
13191 * Make ASN1_UTCTIME_set_string() and ASN1_GENERALIZEDTIME_set_string()
13192 set string type: to handle setting ASN1_TIME structures. Fix ca
13193 utility to correctly initialize revocation date of CRLs.
13194
13195 *Steve Henson*
13196
13197 * New option SSL_OP_CIPHER_SERVER_PREFERENCE allows the server to override
13198 the clients preferred ciphersuites and rather use its own preferences.
13199 Should help to work around M$ SGC (Server Gated Cryptography) bug in
13200 Internet Explorer by ensuring unchanged hash method during stepup.
13201 (Also replaces the broken/deactivated SSL_OP_NON_EXPORT_FIRST option.)
13202
13203 *Lutz Jaenicke*
13204
13205 * Make mkdef.pl recognise all DECLARE_ASN1 macros, change rijndael
13206 to aes and add a new 'exist' option to print out symbols that don't
13207 appear to exist.
13208
13209 *Steve Henson*
13210
13211 * Additional options to ocsp utility to allow flags to be set and
13212 additional certificates supplied.
13213
13214 *Steve Henson*
13215
13216 * Add the option -VAfile to 'openssl ocsp', so the user can give the
13217 OCSP client a number of certificate to only verify the response
13218 signature against.
13219
13220 *Richard Levitte*
13221
13222 * Update Rijndael code to version 3.0 and change EVP AES ciphers to
13223 handle the new API. Currently only ECB, CBC modes supported. Add new
13224 AES OIDs.
13225
13226 Add TLS AES ciphersuites as described in RFC3268, "Advanced
13227 Encryption Standard (AES) Ciphersuites for Transport Layer
13228 Security (TLS)". (In beta versions of OpenSSL 0.9.7, these were
13229 not enabled by default and were not part of the "ALL" ciphersuite
13230 alias because they were not yet official; they could be
13231 explicitly requested by specifying the "AESdraft" ciphersuite
13232 group alias. In the final release of OpenSSL 0.9.7, the group
13233 alias is called "AES" and is part of "ALL".)
13234
13235 *Ben Laurie, Steve Henson, Bodo Moeller*
13236
13237 * New function OCSP_copy_nonce() to copy nonce value (if present) from
13238 request to response.
13239
13240 *Steve Henson*
13241
13242 * Functions for OCSP responders. OCSP_request_onereq_count(),
13243 OCSP_request_onereq_get0(), OCSP_onereq_get0_id() and OCSP_id_get0_info()
13244 extract information from a certificate request. OCSP_response_create()
13245 creates a response and optionally adds a basic response structure.
13246 OCSP_basic_add1_status() adds a complete single response to a basic
13247 response and returns the OCSP_SINGLERESP structure just added (to allow
13248 extensions to be included for example). OCSP_basic_add1_cert() adds a
13249 certificate to a basic response and OCSP_basic_sign() signs a basic
13250 response with various flags. New helper functions ASN1_TIME_check()
13251 (checks validity of ASN1_TIME structure) and ASN1_TIME_to_generalizedtime()
13252 (converts ASN1_TIME to GeneralizedTime).
13253
13254 *Steve Henson*
13255
13256 * Various new functions. EVP_Digest() combines EVP_Digest{Init,Update,Final}()
13257 in a single operation. X509_get0_pubkey_bitstr() extracts the public_key
13258 structure from a certificate. X509_pubkey_digest() digests the public_key
13259 contents: this is used in various key identifiers.
13260
13261 *Steve Henson*
13262
13263 * Make sk_sort() tolerate a NULL argument.
13264
13265 *Steve Henson reported by Massimiliano Pala <madwolf@comune.modena.it>*
13266
13267 * New OCSP verify flag OCSP_TRUSTOTHER. When set the "other" certificates
13268 passed by the function are trusted implicitly. If any of them signed the
13269 response then it is assumed to be valid and is not verified.
13270
13271 *Steve Henson*
13272
13273 * In PKCS7_set_type() initialise content_type in PKCS7_ENC_CONTENT
13274 to data. This was previously part of the PKCS7 ASN1 code. This
13275 was causing problems with OpenSSL created PKCS#12 and PKCS#7 structures.
13276 *Steve Henson, reported by Kenneth R. Robinette
13277 <support@securenetterm.com>*
13278
13279 * Add CRYPTO_push_info() and CRYPTO_pop_info() calls to new ASN1
13280 routines: without these tracing memory leaks is very painful.
13281 Fix leaks in PKCS12 and PKCS7 routines.
13282
13283 *Steve Henson*
13284
13285 * Make X509_time_adj() cope with the new behaviour of ASN1_TIME_new().
13286 Previously it initialised the 'type' argument to V_ASN1_UTCTIME which
13287 effectively meant GeneralizedTime would never be used. Now it
13288 is initialised to -1 but X509_time_adj() now has to check the value
13289 and use ASN1_TIME_set() if the value is not V_ASN1_UTCTIME or
13290 V_ASN1_GENERALIZEDTIME, without this it always uses GeneralizedTime.
13291 *Steve Henson, reported by Kenneth R. Robinette
13292 <support@securenetterm.com>*
13293
13294 * Fixes to BN_to_ASN1_INTEGER when bn is zero. This would previously
13295 result in a zero length in the ASN1_INTEGER structure which was
13296 not consistent with the structure when d2i_ASN1_INTEGER() was used
13297 and would cause ASN1_INTEGER_cmp() to fail. Enhance s2i_ASN1_INTEGER()
13298 to cope with hex and negative integers. Fix bug in i2a_ASN1_INTEGER()
13299 where it did not print out a minus for negative ASN1_INTEGER.
13300
13301 *Steve Henson*
13302
13303 * Add summary printout to ocsp utility. The various functions which
13304 convert status values to strings have been renamed to:
13305 OCSP_response_status_str(), OCSP_cert_status_str() and
13306 OCSP_crl_reason_str() and are no longer static. New options
13307 to verify nonce values and to disable verification. OCSP response
13308 printout format cleaned up.
13309
13310 *Steve Henson*
13311
13312 * Add additional OCSP certificate checks. These are those specified
13313 in RFC2560. This consists of two separate checks: the CA of the
13314 certificate being checked must either be the OCSP signer certificate
13315 or the issuer of the OCSP signer certificate. In the latter case the
13316 OCSP signer certificate must contain the OCSP signing extended key
13317 usage. This check is performed by attempting to match the OCSP
13318 signer or the OCSP signer CA to the issuerNameHash and issuerKeyHash
13319 in the OCSP_CERTID structures of the response.
13320
13321 *Steve Henson*
13322
13323 * Initial OCSP certificate verification added to OCSP_basic_verify()
13324 and related routines. This uses the standard OpenSSL certificate
13325 verify routines to perform initial checks (just CA validity) and
13326 to obtain the certificate chain. Then additional checks will be
13327 performed on the chain. Currently the root CA is checked to see
13328 if it is explicitly trusted for OCSP signing. This is used to set
13329 a root CA as a global signing root: that is any certificate that
13330 chains to that CA is an acceptable OCSP signing certificate.
13331
13332 *Steve Henson*
13333
13334 * New '-extfile ...' option to 'openssl ca' for reading X.509v3
13335 extensions from a separate configuration file.
13336 As when reading extensions from the main configuration file,
13337 the '-extensions ...' option may be used for specifying the
13338 section to use.
13339
13340 *Massimiliano Pala <madwolf@comune.modena.it>*
13341
13342 * New OCSP utility. Allows OCSP requests to be generated or
13343 read. The request can be sent to a responder and the output
44652c16 13344 parsed, outputted or printed in text form. Not complete yet:
5f8e6c50
DMSP
13345 still needs to check the OCSP response validity.
13346
13347 *Steve Henson*
13348
13349 * New subcommands for 'openssl ca':
257e9d03 13350 `openssl ca -status <serial>` prints the status of the cert with
5f8e6c50 13351 the given serial number (according to the index file).
257e9d03 13352 `openssl ca -updatedb` updates the expiry status of certificates
5f8e6c50
DMSP
13353 in the index file.
13354
13355 *Massimiliano Pala <madwolf@comune.modena.it>*
13356
13357 * New '-newreq-nodes' command option to CA.pl. This is like
13358 '-newreq', but calls 'openssl req' with the '-nodes' option
13359 so that the resulting key is not encrypted.
13360
13361 *Damien Miller <djm@mindrot.org>*
13362
13363 * New configuration for the GNU Hurd.
13364
13365 *Jonathan Bartlett <johnnyb@wolfram.com> via Richard Levitte*
13366
13367 * Initial code to implement OCSP basic response verify. This
13368 is currently incomplete. Currently just finds the signer's
13369 certificate and verifies the signature on the response.
13370
13371 *Steve Henson*
13372
13373 * New SSLeay_version code SSLEAY_DIR to determine the compiled-in
13374 value of OPENSSLDIR. This is available via the new '-d' option
13375 to 'openssl version', and is also included in 'openssl version -a'.
13376
13377 *Bodo Moeller*
13378
13379 * Allowing defining memory allocation callbacks that will be given
13380 file name and line number information in additional arguments
257e9d03 13381 (a `const char*` and an int). The basic functionality remains, as
5f8e6c50
DMSP
13382 well as the original possibility to just replace malloc(),
13383 realloc() and free() by functions that do not know about these
13384 additional arguments. To register and find out the current
13385 settings for extended allocation functions, the following
13386 functions are provided:
13387
13388 CRYPTO_set_mem_ex_functions
13389 CRYPTO_set_locked_mem_ex_functions
13390 CRYPTO_get_mem_ex_functions
13391 CRYPTO_get_locked_mem_ex_functions
13392
13393 These work the same way as CRYPTO_set_mem_functions and friends.
257e9d03 13394 `CRYPTO_get_[locked_]mem_functions` now writes 0 where such an
5f8e6c50 13395 extended allocation function is enabled.
257e9d03 13396 Similarly, `CRYPTO_get_[locked_]mem_ex_functions` writes 0 where
5f8e6c50
DMSP
13397 a conventional allocation function is enabled.
13398
13399 *Richard Levitte, Bodo Moeller*
13400
13401 * Finish off removing the remaining LHASH function pointer casts.
13402 There should no longer be any prototype-casting required when using
13403 the LHASH abstraction, and any casts that remain are "bugs". See
13404 the callback types and macros at the head of lhash.h for details
13405 (and "OBJ_cleanup" in crypto/objects/obj_dat.c as an example).
13406
13407 *Geoff Thorpe*
13408
13409 * Add automatic query of EGD sockets in RAND_poll() for the unix variant.
13410 If /dev/[u]random devices are not available or do not return enough
13411 entropy, EGD style sockets (served by EGD or PRNGD) will automatically
13412 be queried.
13413 The locations /var/run/egd-pool, /dev/egd-pool, /etc/egd-pool, and
13414 /etc/entropy will be queried once each in this sequence, querying stops
13415 when enough entropy was collected without querying more sockets.
13416
13417 *Lutz Jaenicke*
13418
13419 * Change the Unix RAND_poll() variant to be able to poll several
13420 random devices, as specified by DEVRANDOM, until a sufficient amount
13421 of data has been collected. We spend at most 10 ms on each file
13422 (select timeout) and read in non-blocking mode. DEVRANDOM now
13423 defaults to the list "/dev/urandom", "/dev/random", "/dev/srandom"
13424 (previously it was just the string "/dev/urandom"), so on typical
13425 platforms the 10 ms delay will never occur.
13426 Also separate out the Unix variant to its own file, rand_unix.c.
13427 For VMS, there's a currently-empty rand_vms.c.
13428
13429 *Richard Levitte*
13430
13431 * Move OCSP client related routines to ocsp_cl.c. These
13432 provide utility functions which an application needing
13433 to issue a request to an OCSP responder and analyse the
13434 response will typically need: as opposed to those which an
13435 OCSP responder itself would need which will be added later.
13436
13437 OCSP_request_sign() signs an OCSP request with an API similar
13438 to PKCS7_sign(). OCSP_response_status() returns status of OCSP
13439 response. OCSP_response_get1_basic() extracts basic response
13440 from response. OCSP_resp_find_status(): finds and extracts status
13441 information from an OCSP_CERTID structure (which will be created
13442 when the request structure is built). These are built from lower
13443 level functions which work on OCSP_SINGLERESP structures but
13444 won't normally be used unless the application wishes to examine
13445 extensions in the OCSP response for example.
13446
13447 Replace nonce routines with a pair of functions.
13448 OCSP_request_add1_nonce() adds a nonce value and optionally
13449 generates a random value. OCSP_check_nonce() checks the
13450 validity of the nonce in an OCSP response.
13451
13452 *Steve Henson*
13453
13454 * Change function OCSP_request_add() to OCSP_request_add0_id().
13455 This doesn't copy the supplied OCSP_CERTID and avoids the
13456 need to free up the newly created id. Change return type
13457 to OCSP_ONEREQ to return the internal OCSP_ONEREQ structure.
13458 This can then be used to add extensions to the request.
13459 Deleted OCSP_request_new(), since most of its functionality
13460 is now in OCSP_REQUEST_new() (and the case insensitive name
13461 clash) apart from the ability to set the request name which
13462 will be added elsewhere.
13463
13464 *Steve Henson*
13465
13466 * Update OCSP API. Remove obsolete extensions argument from
13467 various functions. Extensions are now handled using the new
13468 OCSP extension code. New simple OCSP HTTP function which
13469 can be used to send requests and parse the response.
13470
13471 *Steve Henson*
13472
13473 * Fix the PKCS#7 (S/MIME) code to work with new ASN1. Two new
13474 ASN1_ITEM structures help with sign and verify. PKCS7_ATTR_SIGN
13475 uses the special reorder version of SET OF to sort the attributes
13476 and reorder them to match the encoded order. This resolves a long
13477 standing problem: a verify on a PKCS7 structure just after signing
13478 it used to fail because the attribute order did not match the
13479 encoded order. PKCS7_ATTR_VERIFY does not reorder the attributes:
13480 it uses the received order. This is necessary to tolerate some broken
13481 software that does not order SET OF. This is handled by encoding
13482 as a SEQUENCE OF but using implicit tagging (with UNIVERSAL class)
13483 to produce the required SET OF.
13484
13485 *Steve Henson*
13486
13487 * Have mk1mf.pl generate the macros OPENSSL_BUILD_SHLIBCRYPTO and
13488 OPENSSL_BUILD_SHLIBSSL and use them appropriately in the header
13489 files to get correct declarations of the ASN.1 item variables.
13490
13491 *Richard Levitte*
13492
13493 * Rewrite of PKCS#12 code to use new ASN1 functionality. Replace many
13494 PKCS#12 macros with real functions. Fix two unrelated ASN1 bugs:
13495 asn1_check_tlen() would sometimes attempt to use 'ctx' when it was
13496 NULL and ASN1_TYPE was not dereferenced properly in asn1_ex_c2i().
13497 New ASN1 macro: DECLARE_ASN1_ITEM() which just declares the relevant
13498 ASN1_ITEM and no wrapper functions.
13499
13500 *Steve Henson*
13501
13502 * New functions or ASN1_item_d2i_fp() and ASN1_item_d2i_bio(). These
13503 replace the old function pointer based I/O routines. Change most of
257e9d03 13504 the `*_d2i_bio()` and `*_d2i_fp()` functions to use these.
5f8e6c50
DMSP
13505
13506 *Steve Henson*
13507
13508 * Enhance mkdef.pl to be more accepting about spacing in C preprocessor
13509 lines, recognize more "algorithms" that can be deselected, and make
13510 it complain about algorithm deselection that isn't recognised.
13511
13512 *Richard Levitte*
13513
13514 * New ASN1 functions to handle dup, sign, verify, digest, pack and
13515 unpack operations in terms of ASN1_ITEM. Modify existing wrappers
13516 to use new functions. Add NO_ASN1_OLD which can be set to remove
13517 some old style ASN1 functions: this can be used to determine if old
13518 code will still work when these eventually go away.
13519
13520 *Steve Henson*
13521
13522 * New extension functions for OCSP structures, these follow the
13523 same conventions as certificates and CRLs.
13524
13525 *Steve Henson*
13526
13527 * New function X509V3_add1_i2d(). This automatically encodes and
13528 adds an extension. Its behaviour can be customised with various
13529 flags to append, replace or delete. Various wrappers added for
13530 certificates and CRLs.
13531
13532 *Steve Henson*
13533
13534 * Fix to avoid calling the underlying ASN1 print routine when
13535 an extension cannot be parsed. Correct a typo in the
13536 OCSP_SERVICELOC extension. Tidy up print OCSP format.
13537
13538 *Steve Henson*
13539
13540 * Make mkdef.pl parse some of the ASN1 macros and add appropriate
13541 entries for variables.
13542
13543 *Steve Henson*
13544
ec2bfb7d 13545 * Add functionality to `apps/openssl.c` for detecting locking
5f8e6c50
DMSP
13546 problems: As the program is single-threaded, all we have
13547 to do is register a locking callback using an array for
13548 storing which locks are currently held by the program.
13549
13550 *Bodo Moeller*
13551
13552 * Use a lock around the call to CRYPTO_get_ex_new_index() in
13553 SSL_get_ex_data_X509_STORE_idx(), which is used in
13554 ssl_verify_cert_chain() and thus can be called at any time
13555 during TLS/SSL handshakes so that thread-safety is essential.
13556 Unfortunately, the ex_data design is not at all suited
13557 for multi-threaded use, so it probably should be abolished.
13558
13559 *Bodo Moeller*
13560
13561 * Added Broadcom "ubsec" ENGINE to OpenSSL.
13562
13563 *Broadcom, tweaked and integrated by Geoff Thorpe*
13564
13565 * Move common extension printing code to new function
13566 X509V3_print_extensions(). Reorganise OCSP print routines and
13567 implement some needed OCSP ASN1 functions. Add OCSP extensions.
13568
13569 *Steve Henson*
13570
13571 * New function X509_signature_print() to remove duplication in some
13572 print routines.
13573
13574 *Steve Henson*
13575
13576 * Add a special meaning when SET OF and SEQUENCE OF flags are both
13577 set (this was treated exactly the same as SET OF previously). This
13578 is used to reorder the STACK representing the structure to match the
13579 encoding. This will be used to get round a problem where a PKCS7
13580 structure which was signed could not be verified because the STACK
13581 order did not reflect the encoded order.
13582
13583 *Steve Henson*
13584
13585 * Reimplement the OCSP ASN1 module using the new code.
13586
13587 *Steve Henson*
13588
13589 * Update the X509V3 code to permit the use of an ASN1_ITEM structure
13590 for its ASN1 operations. The old style function pointers still exist
13591 for now but they will eventually go away.
13592
13593 *Steve Henson*
13594
13595 * Merge in replacement ASN1 code from the ASN1 branch. This almost
13596 completely replaces the old ASN1 functionality with a table driven
13597 encoder and decoder which interprets an ASN1_ITEM structure describing
13598 the ASN1 module. Compatibility with the existing ASN1 API (i2d,d2i) is
13599 largely maintained. Almost all of the old asn1_mac.h macro based ASN1
13600 has also been converted to the new form.
13601
13602 *Steve Henson*
13603
13604 * Change BN_mod_exp_recp so that negative moduli are tolerated
13605 (the sign is ignored). Similarly, ignore the sign in BN_MONT_CTX_set
13606 so that BN_mod_exp_mont and BN_mod_exp_mont_word work
13607 for negative moduli.
13608
13609 *Bodo Moeller*
13610
13611 * Fix BN_uadd and BN_usub: Always return non-negative results instead
13612 of not touching the result's sign bit.
13613
13614 *Bodo Moeller*
13615
13616 * BN_div bugfix: If the result is 0, the sign (res->neg) must not be
13617 set.
13618
13619 *Bodo Moeller*
13620
13621 * Changed the LHASH code to use prototypes for callbacks, and created
13622 macros to declare and implement thin (optionally static) functions
13623 that provide type-safety and avoid function pointer casting for the
13624 type-specific callbacks.
13625
13626 *Geoff Thorpe*
13627
13628 * Added Kerberos Cipher Suites to be used with TLS, as written in
13629 RFC 2712.
13630 *Veers Staats <staatsvr@asc.hpc.mil>,
257e9d03 13631 Jeffrey Altman <jaltman@columbia.edu>, via Richard Levitte*
5f8e6c50
DMSP
13632
13633 * Reformat the FAQ so the different questions and answers can be divided
13634 in sections depending on the subject.
13635
13636 *Richard Levitte*
13637
13638 * Have the zlib compression code load ZLIB.DLL dynamically under
13639 Windows.
13640
13641 *Richard Levitte*
13642
13643 * New function BN_mod_sqrt for computing square roots modulo a prime
13644 (using the probabilistic Tonelli-Shanks algorithm unless
13645 p == 3 (mod 4) or p == 5 (mod 8), which are cases that can
13646 be handled deterministically).
13647
13648 *Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller*
13649
13650 * Make BN_mod_inverse faster by explicitly handling small quotients
13651 in the Euclid loop. (Speed gain about 20% for small moduli [256 or
13652 512 bits], about 30% for larger ones [1024 or 2048 bits].)
13653
13654 *Bodo Moeller*
13655
13656 * New function BN_kronecker.
13657
13658 *Bodo Moeller*
13659
13660 * Fix BN_gcd so that it works on negative inputs; the result is
13661 positive unless both parameters are zero.
13662 Previously something reasonably close to an infinite loop was
13663 possible because numbers could be growing instead of shrinking
13664 in the implementation of Euclid's algorithm.
13665
13666 *Bodo Moeller*
13667
13668 * Fix BN_is_word() and BN_is_one() macros to take into account the
13669 sign of the number in question.
13670
13671 Fix BN_is_word(a,w) to work correctly for w == 0.
13672
13673 The old BN_is_word(a,w) macro is now called BN_abs_is_word(a,w)
13674 because its test if the absolute value of 'a' equals 'w'.
13675 Note that BN_abs_is_word does *not* handle w == 0 reliably;
13676 it exists mostly for use in the implementations of BN_is_zero(),
13677 BN_is_one(), and BN_is_word().
13678
13679 *Bodo Moeller*
13680
13681 * New function BN_swap.
13682
13683 *Bodo Moeller*
13684
13685 * Use BN_nnmod instead of BN_mod in crypto/bn/bn_exp.c so that
13686 the exponentiation functions are more likely to produce reasonable
13687 results on negative inputs.
13688
13689 *Bodo Moeller*
13690
13691 * Change BN_mod_mul so that the result is always non-negative.
13692 Previously, it could be negative if one of the factors was negative;
13693 I don't think anyone really wanted that behaviour.
13694
13695 *Bodo Moeller*
13696
1dc1ea18
DDO
13697 * Move `BN_mod_...` functions into new file `crypto/bn/bn_mod.c`
13698 (except for exponentiation, which stays in `crypto/bn/bn_exp.c`,
13699 and `BN_mod_mul_reciprocal`, which stays in `crypto/bn/bn_recp.c`)
5f8e6c50
DMSP
13700 and add new functions:
13701
13702 BN_nnmod
13703 BN_mod_sqr
13704 BN_mod_add
13705 BN_mod_add_quick
13706 BN_mod_sub
13707 BN_mod_sub_quick
13708 BN_mod_lshift1
13709 BN_mod_lshift1_quick
13710 BN_mod_lshift
13711 BN_mod_lshift_quick
13712
13713 These functions always generate non-negative results.
13714
1dc1ea18
DDO
13715 `BN_nnmod` otherwise is `like BN_mod` (if `BN_mod` computes a remainder `r`
13716 such that `|m| < r < 0`, `BN_nnmod` will output `rem + |m|` instead).
5f8e6c50 13717
1dc1ea18
DDO
13718 `BN_mod_XXX_quick(r, a, [b,] m)` generates the same result as
13719 `BN_mod_XXX(r, a, [b,] m, ctx)`, but requires that `a` [and `b`]
13720 be reduced modulo `m`.
5f8e6c50
DMSP
13721
13722 *Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller*
13723
1dc1ea18 13724<!--
5f8e6c50
DMSP
13725 The following entry accidentally appeared in the CHANGES file
13726 distributed with OpenSSL 0.9.7. The modifications described in
13727 it do *not* apply to OpenSSL 0.9.7.
13728
13729 * Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
13730 was actually never needed) and in BN_mul(). The removal in BN_mul()
13731 required a small change in bn_mul_part_recursive() and the addition
13732 of the functions bn_cmp_part_words(), bn_sub_part_words() and
13733 bn_add_part_words(), which do the same thing as bn_cmp_words(),
13734 bn_sub_words() and bn_add_words() except they take arrays with
13735 differing sizes.
13736
13737 *Richard Levitte*
1dc1ea18 13738-->
5f8e6c50
DMSP
13739
13740 * In 'openssl passwd', verify passwords read from the terminal
13741 unless the '-salt' option is used (which usually means that
13742 verification would just waste user's time since the resulting
13743 hash is going to be compared with some given password hash)
13744 or the new '-noverify' option is used.
13745
13746 This is an incompatible change, but it does not affect
13747 non-interactive use of 'openssl passwd' (passwords on the command
13748 line, '-stdin' option, '-in ...' option) and thus should not
13749 cause any problems.
13750
13751 *Bodo Moeller*
13752
13753 * Remove all references to RSAref, since there's no more need for it.
13754
13755 *Richard Levitte*
13756
13757 * Make DSO load along a path given through an environment variable
13758 (SHLIB_PATH) with shl_load().
13759
13760 *Richard Levitte*
13761
13762 * Constify the ENGINE code as a result of BIGNUM constification.
13763 Also constify the RSA code and most things related to it. In a
13764 few places, most notable in the depth of the ASN.1 code, ugly
13765 casts back to non-const were required (to be solved at a later
13766 time)
13767
13768 *Richard Levitte*
13769
13770 * Make it so the openssl application has all engines loaded by default.
13771
13772 *Richard Levitte*
13773
13774 * Constify the BIGNUM routines a little more.
13775
13776 *Richard Levitte*
13777
13778 * Add the following functions:
13779
13780 ENGINE_load_cswift()
13781 ENGINE_load_chil()
13782 ENGINE_load_atalla()
13783 ENGINE_load_nuron()
13784 ENGINE_load_builtin_engines()
13785
13786 That way, an application can itself choose if external engines that
13787 are built-in in OpenSSL shall ever be used or not. The benefit is
13788 that applications won't have to be linked with libdl or other dso
13789 libraries unless it's really needed.
13790
13791 Changed 'openssl engine' to load all engines on demand.
13792 Changed the engine header files to avoid the duplication of some
13793 declarations (they differed!).
13794
13795 *Richard Levitte*
13796
13797 * 'openssl engine' can now list capabilities.
13798
13799 *Richard Levitte*
13800
13801 * Better error reporting in 'openssl engine'.
13802
13803 *Richard Levitte*
13804
13805 * Never call load_dh_param(NULL) in s_server.
13806
13807 *Bodo Moeller*
13808
13809 * Add engine application. It can currently list engines by name and
13810 identity, and test if they are actually available.
13811
13812 *Richard Levitte*
13813
13814 * Improve RPM specification file by forcing symbolic linking and making
13815 sure the installed documentation is also owned by root.root.
13816
13817 *Damien Miller <djm@mindrot.org>*
13818
13819 * Give the OpenSSL applications more possibilities to make use of
13820 keys (public as well as private) handled by engines.
13821
13822 *Richard Levitte*
13823
13824 * Add OCSP code that comes from CertCo.
13825
13826 *Richard Levitte*
13827
13828 * Add VMS support for the Rijndael code.
13829
13830 *Richard Levitte*
13831
13832 * Added untested support for Nuron crypto accelerator.
13833
13834 *Ben Laurie*
13835
13836 * Add support for external cryptographic devices. This code was
13837 previously distributed separately as the "engine" branch.
13838
13839 *Geoff Thorpe, Richard Levitte*
13840
13841 * Rework the filename-translation in the DSO code. It is now possible to
13842 have far greater control over how a "name" is turned into a filename
13843 depending on the operating environment and any oddities about the
13844 different shared library filenames on each system.
13845
13846 *Geoff Thorpe*
13847
13848 * Support threads on FreeBSD-elf in Configure.
13849
13850 *Richard Levitte*
13851
13852 * Fix for SHA1 assembly problem with MASM: it produces
13853 warnings about corrupt line number information when assembling
13854 with debugging information. This is caused by the overlapping
13855 of two sections.
13856
13857 *Bernd Matthes <mainbug@celocom.de>, Steve Henson*
13858
13859 * NCONF changes.
13860 NCONF_get_number() has no error checking at all. As a replacement,
257e9d03 13861 NCONF_get_number_e() is defined (`_e` for "error checking") and is
5f8e6c50
DMSP
13862 promoted strongly. The old NCONF_get_number is kept around for
13863 binary backward compatibility.
13864 Make it possible for methods to load from something other than a BIO,
13865 by providing a function pointer that is given a name instead of a BIO.
13866 For example, this could be used to load configuration data from an
13867 LDAP server.
13868
13869 *Richard Levitte*
13870
13871 * Fix for non blocking accept BIOs. Added new I/O special reason
13872 BIO_RR_ACCEPT to cover this case. Previously use of accept BIOs
13873 with non blocking I/O was not possible because no retry code was
13874 implemented. Also added new SSL code SSL_WANT_ACCEPT to cover
13875 this case.
13876
13877 *Steve Henson*
13878
13879 * Added the beginnings of Rijndael support.
13880
13881 *Ben Laurie*
13882
13883 * Fix for bug in DirectoryString mask setting. Add support for
13884 X509_NAME_print_ex() in 'req' and X509_print_ex() function
13885 to allow certificate printing to more controllable, additional
13886 'certopt' option to 'x509' to allow new printing options to be
13887 set.
13888
13889 *Steve Henson*
13890
13891 * Clean old EAY MD5 hack from e_os.h.
13892
13893 *Richard Levitte*
13894
257e9d03 13895### Changes between 0.9.6l and 0.9.6m [17 Mar 2004]
5f8e6c50
DMSP
13896
13897 * Fix null-pointer assignment in do_change_cipher_spec() revealed
d8dc8538 13898 by using the Codenomicon TLS Test Tool ([CVE-2004-0079])
5f8e6c50
DMSP
13899
13900 *Joe Orton, Steve Henson*
13901
257e9d03 13902### Changes between 0.9.6k and 0.9.6l [04 Nov 2003]
5f8e6c50
DMSP
13903
13904 * Fix additional bug revealed by the NISCC test suite:
13905
13906 Stop bug triggering large recursion when presented with
d8dc8538 13907 certain ASN.1 tags ([CVE-2003-0851])
5f8e6c50
DMSP
13908
13909 *Steve Henson*
13910
257e9d03 13911### Changes between 0.9.6j and 0.9.6k [30 Sep 2003]
5f8e6c50
DMSP
13912
13913 * Fix various bugs revealed by running the NISCC test suite:
13914
13915 Stop out of bounds reads in the ASN1 code when presented with
13916 invalid tags (CVE-2003-0543 and CVE-2003-0544).
13917
13918 If verify callback ignores invalid public key errors don't try to check
13919 certificate signature with the NULL public key.
13920
5f8e6c50
DMSP
13921 *Steve Henson*
13922
13923 * In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
13924 if the server requested one: as stated in TLS 1.0 and SSL 3.0
13925 specifications.
13926
13927 *Steve Henson*
13928
13929 * In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
13930 extra data after the compression methods not only for TLS 1.0
13931 but also for SSL 3.0 (as required by the specification).
13932
13933 *Bodo Moeller; problem pointed out by Matthias Loepfe*
13934
13935 * Change X509_certificate_type() to mark the key as exported/exportable
13936 when it's 512 *bits* long, not 512 bytes.
13937
13938 *Richard Levitte*
13939
257e9d03 13940### Changes between 0.9.6i and 0.9.6j [10 Apr 2003]
5f8e6c50
DMSP
13941
13942 * Countermeasure against the Klima-Pokorny-Rosa extension of
13943 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
13944 a protocol version number mismatch like a decryption error
13945 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
13946
13947 *Bodo Moeller*
13948
13949 * Turn on RSA blinding by default in the default implementation
13950 to avoid a timing attack. Applications that don't want it can call
13951 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
13952 They would be ill-advised to do so in most cases.
13953
13954 *Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller*
13955
13956 * Change RSA blinding code so that it works when the PRNG is not
13957 seeded (in this case, the secret RSA exponent is abused as
13958 an unpredictable seed -- if it is not unpredictable, there
13959 is no point in blinding anyway). Make RSA blinding thread-safe
13960 by remembering the creator's thread ID in rsa->blinding and
13961 having all other threads use local one-time blinding factors
13962 (this requires more computation than sharing rsa->blinding, but
13963 avoids excessive locking; and if an RSA object is not shared
13964 between threads, blinding will still be very fast).
13965
13966 *Bodo Moeller*
13967
257e9d03 13968### Changes between 0.9.6h and 0.9.6i [19 Feb 2003]
5f8e6c50
DMSP
13969
13970 * In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
13971 via timing by performing a MAC computation even if incorrect
13972 block cipher padding has been found. This is a countermeasure
13973 against active attacks where the attacker has to distinguish
d8dc8538 13974 between bad padding and a MAC verification error. ([CVE-2003-0078])
5f8e6c50
DMSP
13975
13976 *Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
13977 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
13978 Martin Vuagnoux (EPFL, Ilion)*
13979
257e9d03 13980### Changes between 0.9.6g and 0.9.6h [5 Dec 2002]
5f8e6c50
DMSP
13981
13982 * New function OPENSSL_cleanse(), which is used to cleanse a section of
13983 memory from its contents. This is done with a counter that will
13984 place alternating values in each byte. This can be used to solve
13985 two issues: 1) the removal of calls to memset() by highly optimizing
13986 compilers, and 2) cleansing with other values than 0, since those can
13987 be read through on certain media, for example a swap space on disk.
13988
13989 *Geoff Thorpe*
13990
13991 * Bugfix: client side session caching did not work with external caching,
13992 because the session->cipher setting was not restored when reloading
13993 from the external cache. This problem was masked, when
13994 SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG (part of SSL_OP_ALL) was set.
13995 (Found by Steve Haslam <steve@araqnid.ddts.net>.)
13996
13997 *Lutz Jaenicke*
13998
13999 * Fix client_certificate (ssl/s2_clnt.c): The permissible total
14000 length of the REQUEST-CERTIFICATE message is 18 .. 34, not 17 .. 33.
14001
14002 *Zeev Lieber <zeev-l@yahoo.com>*
14003
14004 * Undo an undocumented change introduced in 0.9.6e which caused
14005 repeated calls to OpenSSL_add_all_ciphers() and
14006 OpenSSL_add_all_digests() to be ignored, even after calling
14007 EVP_cleanup().
14008
14009 *Richard Levitte*
14010
14011 * Change the default configuration reader to deal with last line not
14012 being properly terminated.
14013
14014 *Richard Levitte*
14015
14016 * Change X509_NAME_cmp() so it applies the special rules on handling
14017 DN values that are of type PrintableString, as well as RDNs of type
14018 emailAddress where the value has the type ia5String.
14019
14020 *stefank@valicert.com via Richard Levitte*
14021
14022 * Add a SSL_SESS_CACHE_NO_INTERNAL_STORE flag to take over half
14023 the job SSL_SESS_CACHE_NO_INTERNAL_LOOKUP was inconsistently
14024 doing, define a new flag (SSL_SESS_CACHE_NO_INTERNAL) to be
14025 the bitwise-OR of the two for use by the majority of applications
14026 wanting this behaviour, and update the docs. The documented
14027 behaviour and actual behaviour were inconsistent and had been
14028 changing anyway, so this is more a bug-fix than a behavioural
14029 change.
14030
14031 *Geoff Thorpe, diagnosed by Nadav Har'El*
14032
14033 * Don't impose a 16-byte length minimum on session IDs in ssl/s3_clnt.c
14034 (the SSL 3.0 and TLS 1.0 specifications allow any length up to 32 bytes).
14035
14036 *Bodo Moeller*
14037
14038 * Fix initialization code race conditions in
14039 SSLv23_method(), SSLv23_client_method(), SSLv23_server_method(),
14040 SSLv2_method(), SSLv2_client_method(), SSLv2_server_method(),
14041 SSLv3_method(), SSLv3_client_method(), SSLv3_server_method(),
14042 TLSv1_method(), TLSv1_client_method(), TLSv1_server_method(),
14043 ssl2_get_cipher_by_char(),
14044 ssl3_get_cipher_by_char().
14045
14046 *Patrick McCormick <patrick@tellme.com>, Bodo Moeller*
14047
14048 * Reorder cleanup sequence in SSL_CTX_free(): only remove the ex_data after
14049 the cached sessions are flushed, as the remove_cb() might use ex_data
14050 contents. Bug found by Sam Varshavchik <mrsam@courier-mta.com>
14051 (see [openssl.org #212]).
14052
14053 *Geoff Thorpe, Lutz Jaenicke*
14054
14055 * Fix typo in OBJ_txt2obj which incorrectly passed the content
14056 length, instead of the encoding length to d2i_ASN1_OBJECT.
14057
14058 *Steve Henson*
14059
257e9d03 14060### Changes between 0.9.6f and 0.9.6g [9 Aug 2002]
5f8e6c50
DMSP
14061
14062 * [In 0.9.6g-engine release:]
257e9d03 14063 Fix crypto/engine/vendor_defns/cswift.h for WIN32 (use `_stdcall`).
5f8e6c50
DMSP
14064
14065 *Lynn Gazis <lgazis@rainbow.com>*
14066
257e9d03 14067### Changes between 0.9.6e and 0.9.6f [8 Aug 2002]
5f8e6c50
DMSP
14068
14069 * Fix ASN1 checks. Check for overflow by comparing with LONG_MAX
14070 and get fix the header length calculation.
14071 *Florian Weimer <Weimer@CERT.Uni-Stuttgart.DE>,
257e9d03 14072 Alon Kantor <alonk@checkpoint.com> (and others), Steve Henson*
5f8e6c50
DMSP
14073
14074 * Use proper error handling instead of 'assertions' in buffer
14075 overflow checks added in 0.9.6e. This prevents DoS (the
14076 assertions could call abort()).
14077
14078 *Arne Ansper <arne@ats.cyber.ee>, Bodo Moeller*
14079
257e9d03 14080### Changes between 0.9.6d and 0.9.6e [30 Jul 2002]
5f8e6c50
DMSP
14081
14082 * Add various sanity checks to asn1_get_length() to reject
14083 the ASN1 length bytes if they exceed sizeof(long), will appear
14084 negative or the content length exceeds the length of the
14085 supplied buffer.
14086
14087 *Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>*
14088
14089 * Fix cipher selection routines: ciphers without encryption had no flags
14090 for the cipher strength set and where therefore not handled correctly
14091 by the selection routines (PR #130).
14092
14093 *Lutz Jaenicke*
14094
14095 * Fix EVP_dsa_sha macro.
14096
14097 *Nils Larsch*
14098
14099 * New option
14100 SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
14101 for disabling the SSL 3.0/TLS 1.0 CBC vulnerability countermeasure
14102 that was added in OpenSSL 0.9.6d.
14103
14104 As the countermeasure turned out to be incompatible with some
14105 broken SSL implementations, the new option is part of SSL_OP_ALL.
14106 SSL_OP_ALL is usually employed when compatibility with weird SSL
14107 implementations is desired (e.g. '-bugs' option to 's_client' and
14108 's_server'), so the new option is automatically set in many
14109 applications.
14110
14111 *Bodo Moeller*
14112
14113 * Changes in security patch:
14114
14115 Changes marked "(CHATS)" were sponsored by the Defense Advanced
14116 Research Projects Agency (DARPA) and Air Force Research Laboratory,
14117 Air Force Materiel Command, USAF, under agreement number
14118 F30602-01-2-0537.
14119
14120 * Add various sanity checks to asn1_get_length() to reject
14121 the ASN1 length bytes if they exceed sizeof(long), will appear
14122 negative or the content length exceeds the length of the
d8dc8538 14123 supplied buffer. ([CVE-2002-0659])
5f8e6c50
DMSP
14124
14125 *Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>*
14126
14127 * Assertions for various potential buffer overflows, not known to
14128 happen in practice.
14129
14130 *Ben Laurie (CHATS)*
14131
14132 * Various temporary buffers to hold ASCII versions of integers were
d8dc8538 14133 too small for 64 bit platforms. ([CVE-2002-0655])
257e9d03 14134 *Matthew Byng-Maddick <mbm@aldigital.co.uk> and Ben Laurie (CHATS)>*
5f8e6c50
DMSP
14135
14136 * Remote buffer overflow in SSL3 protocol - an attacker could
d8dc8538 14137 supply an oversized session ID to a client. ([CVE-2002-0656])
5f8e6c50 14138
44652c16 14139 *Ben Laurie (CHATS)*
5f8e6c50
DMSP
14140
14141 * Remote buffer overflow in SSL2 protocol - an attacker could
d8dc8538 14142 supply an oversized client master key. ([CVE-2002-0656])
5f8e6c50
DMSP
14143
14144 *Ben Laurie (CHATS)*
14145
257e9d03 14146### Changes between 0.9.6c and 0.9.6d [9 May 2002]
5f8e6c50
DMSP
14147
14148 * Fix crypto/asn1/a_sign.c so that 'parameters' is omitted (not
14149 encoded as NULL) with id-dsa-with-sha1.
14150
14151 *Nils Larsch <nla@trustcenter.de>; problem pointed out by Bodo Moeller*
14152
ec2bfb7d 14153 * Check various `X509_...()` return values in `apps/req.c`.
5f8e6c50
DMSP
14154
14155 *Nils Larsch <nla@trustcenter.de>*
14156
14157 * Fix BASE64 decode (EVP_DecodeUpdate) for data with CR/LF ended lines:
14158 an end-of-file condition would erroneously be flagged, when the CRLF
14159 was just at the end of a processed block. The bug was discovered when
14160 processing data through a buffering memory BIO handing the data to a
14161 BASE64-decoding BIO. Bug fund and patch submitted by Pavel Tsekov
14162 <ptsekov@syntrex.com> and Nedelcho Stanev.
14163
14164 *Lutz Jaenicke*
14165
14166 * Implement a countermeasure against a vulnerability recently found
14167 in CBC ciphersuites in SSL 3.0/TLS 1.0: Send an empty fragment
14168 before application data chunks to avoid the use of known IVs
14169 with data potentially chosen by the attacker.
14170
14171 *Bodo Moeller*
14172
14173 * Fix length checks in ssl3_get_client_hello().
14174
14175 *Bodo Moeller*
14176
14177 * TLS/SSL library bugfix: use s->s3->in_read_app_data differently
14178 to prevent ssl3_read_internal() from incorrectly assuming that
14179 ssl3_read_bytes() found application data while handshake
14180 processing was enabled when in fact s->s3->in_read_app_data was
14181 merely automatically cleared during the initial handshake.
14182
14183 *Bodo Moeller; problem pointed out by Arne Ansper <arne@ats.cyber.ee>*
14184
14185 * Fix object definitions for Private and Enterprise: they were not
14186 recognized in their shortname (=lowercase) representation. Extend
14187 obj_dat.pl to issue an error when using undefined keywords instead
14188 of silently ignoring the problem (Svenning Sorensen
14189 <sss@sss.dnsalias.net>).
14190
14191 *Lutz Jaenicke*
14192
14193 * Fix DH_generate_parameters() so that it works for 'non-standard'
14194 generators, i.e. generators other than 2 and 5. (Previously, the
14195 code did not properly initialise the 'add' and 'rem' values to
14196 BN_generate_prime().)
14197
14198 In the new general case, we do not insist that 'generator' is
14199 actually a primitive root: This requirement is rather pointless;
14200 a generator of the order-q subgroup is just as good, if not
14201 better.
14202
14203 *Bodo Moeller*
14204
14205 * Map new X509 verification errors to alerts. Discovered and submitted by
14206 Tom Wu <tom@arcot.com>.
14207
14208 *Lutz Jaenicke*
14209
14210 * Fix ssl3_pending() (ssl/s3_lib.c) to prevent SSL_pending() from
14211 returning non-zero before the data has been completely received
14212 when using non-blocking I/O.
14213
14214 *Bodo Moeller; problem pointed out by John Hughes*
14215
14216 * Some of the ciphers missed the strength entry (SSL_LOW etc).
14217
14218 *Ben Laurie, Lutz Jaenicke*
14219
14220 * Fix bug in SSL_clear(): bad sessions were not removed (found by
14221 Yoram Zahavi <YoramZ@gilian.com>).
14222
14223 *Lutz Jaenicke*
14224
14225 * Add information about CygWin 1.3 and on, and preserve proper
14226 configuration for the versions before that.
14227
14228 *Corinna Vinschen <vinschen@redhat.com> and Richard Levitte*
14229
14230 * Make removal from session cache (SSL_CTX_remove_session()) more robust:
14231 check whether we deal with a copy of a session and do not delete from
14232 the cache in this case. Problem reported by "Izhar Shoshani Levi"
14233 <izhar@checkpoint.com>.
14234
14235 *Lutz Jaenicke*
14236
14237 * Do not store session data into the internal session cache, if it
14238 is never intended to be looked up (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP
14239 flag is set). Proposed by Aslam <aslam@funk.com>.
14240
14241 *Lutz Jaenicke*
14242
14243 * Have ASN1_BIT_STRING_set_bit() really clear a bit when the requested
14244 value is 0.
14245
14246 *Richard Levitte*
14247
14248 * [In 0.9.6d-engine release:]
14249 Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
14250
14251 *Toomas Kiisk <vix@cyber.ee> via Richard Levitte*
14252
14253 * Add the configuration target linux-s390x.
14254
14255 *Neale Ferguson <Neale.Ferguson@SoftwareAG-USA.com> via Richard Levitte*
14256
14257 * The earlier bugfix for the SSL3_ST_SW_HELLO_REQ_C case of
14258 ssl3_accept (ssl/s3_srvr.c) incorrectly used a local flag
14259 variable as an indication that a ClientHello message has been
14260 received. As the flag value will be lost between multiple
14261 invocations of ssl3_accept when using non-blocking I/O, the
14262 function may not be aware that a handshake has actually taken
14263 place, thus preventing a new session from being added to the
14264 session cache.
14265
14266 To avoid this problem, we now set s->new_session to 2 instead of
14267 using a local variable.
14268
14269 *Lutz Jaenicke, Bodo Moeller*
14270
14271 * Bugfix: Return -1 from ssl3_get_server_done (ssl3/s3_clnt.c)
14272 if the SSL_R_LENGTH_MISMATCH error is detected.
14273
14274 *Geoff Thorpe, Bodo Moeller*
14275
14276 * New 'shared_ldflag' column in Configure platform table.
14277
14278 *Richard Levitte*
14279
14280 * Fix EVP_CIPHER_mode macro.
14281
14282 *"Dan S. Camper" <dan@bti.net>*
14283
14284 * Fix ssl3_read_bytes (ssl/s3_pkt.c): To ignore messages of unknown
14285 type, we must throw them away by setting rr->length to 0.
14286
14287 *D P Chang <dpc@qualys.com>*
14288
257e9d03 14289### Changes between 0.9.6b and 0.9.6c [21 dec 2001]
5f8e6c50
DMSP
14290
14291 * Fix BN_rand_range bug pointed out by Dominikus Scherkl
14292 <Dominikus.Scherkl@biodata.com>. (The previous implementation
257e9d03
RS
14293 worked incorrectly for those cases where range = `10..._2` and
14294 `3*range` is two bits longer than range.)
5f8e6c50
DMSP
14295
14296 *Bodo Moeller*
14297
14298 * Only add signing time to PKCS7 structures if it is not already
14299 present.
14300
14301 *Steve Henson*
14302
14303 * Fix crypto/objects/objects.h: "ld-ce" should be "id-ce",
14304 OBJ_ld_ce should be OBJ_id_ce.
14305 Also some ip-pda OIDs in crypto/objects/objects.txt were
14306 incorrect (cf. RFC 3039).
14307
14308 *Matt Cooper, Frederic Giudicelli, Bodo Moeller*
14309
14310 * Release CRYPTO_LOCK_DYNLOCK when CRYPTO_destroy_dynlockid()
14311 returns early because it has nothing to do.
14312
14313 *Andy Schneider <andy.schneider@bjss.co.uk>*
14314
14315 * [In 0.9.6c-engine release:]
14316 Fix mutex callback return values in crypto/engine/hw_ncipher.c.
14317
14318 *Andy Schneider <andy.schneider@bjss.co.uk>*
14319
14320 * [In 0.9.6c-engine release:]
14321 Add support for Cryptographic Appliance's keyserver technology.
14322 (Use engine 'keyclient')
14323
14324 *Cryptographic Appliances and Geoff Thorpe*
14325
14326 * Add a configuration entry for OS/390 Unix. The C compiler 'c89'
14327 is called via tools/c89.sh because arguments have to be
14328 rearranged (all '-L' options must appear before the first object
14329 modules).
14330
14331 *Richard Shapiro <rshapiro@abinitio.com>*
14332
14333 * [In 0.9.6c-engine release:]
14334 Add support for Broadcom crypto accelerator cards, backported
14335 from 0.9.7.
14336
14337 *Broadcom, Nalin Dahyabhai <nalin@redhat.com>, Mark Cox*
14338
14339 * [In 0.9.6c-engine release:]
14340 Add support for SureWare crypto accelerator cards from
14341 Baltimore Technologies. (Use engine 'sureware')
14342
14343 *Baltimore Technologies and Mark Cox*
14344
14345 * [In 0.9.6c-engine release:]
14346 Add support for crypto accelerator cards from Accelerated
14347 Encryption Processing, www.aep.ie. (Use engine 'aep')
14348
14349 *AEP Inc. and Mark Cox*
14350
14351 * Add a configuration entry for gcc on UnixWare.
14352
14353 *Gary Benson <gbenson@redhat.com>*
14354
14355 * Change ssl/s2_clnt.c and ssl/s2_srvr.c so that received handshake
14356 messages are stored in a single piece (fixed-length part and
14357 variable-length part combined) and fix various bugs found on the way.
14358
14359 *Bodo Moeller*
14360
14361 * Disable caching in BIO_gethostbyname(), directly use gethostbyname()
14362 instead. BIO_gethostbyname() does not know what timeouts are
14363 appropriate, so entries would stay in cache even when they have
14364 become invalid.
257e9d03 14365 *Bodo Moeller; problem pointed out by Rich Salz <rsalz@zolera.com>*
5f8e6c50
DMSP
14366
14367 * Change ssl23_get_client_hello (ssl/s23_srvr.c) behaviour when
14368 faced with a pathologically small ClientHello fragment that does
14369 not contain client_version: Instead of aborting with an error,
14370 simply choose the highest available protocol version (i.e.,
14371 TLS 1.0 unless it is disabled). In practice, ClientHello
14372 messages are never sent like this, but this change gives us
14373 strictly correct behaviour at least for TLS.
14374
44652c16 14375 *Bodo Moeller*
5f8e6c50
DMSP
14376
14377 * Fix SSL handshake functions and SSL_clear() such that SSL_clear()
14378 never resets s->method to s->ctx->method when called from within
14379 one of the SSL handshake functions.
14380
14381 *Bodo Moeller; problem pointed out by Niko Baric*
14382
14383 * In ssl3_get_client_hello (ssl/s3_srvr.c), generate a fatal alert
14384 (sent using the client's version number) if client_version is
14385 smaller than the protocol version in use. Also change
14386 ssl23_get_client_hello (ssl/s23_srvr.c) to select TLS 1.0 if
14387 the client demanded SSL 3.0 but only TLS 1.0 is enabled; then
14388 the client will at least see that alert.
14389
14390 *Bodo Moeller*
14391
14392 * Fix ssl3_get_message (ssl/s3_both.c) to handle message fragmentation
14393 correctly.
14394
14395 *Bodo Moeller*
14396
14397 * Avoid infinite loop in ssl3_get_message (ssl/s3_both.c) if a
14398 client receives HelloRequest while in a handshake.
14399
14400 *Bodo Moeller; bug noticed by Andy Schneider <andy.schneider@bjss.co.uk>*
14401
14402 * Bugfix in ssl3_accept (ssl/s3_srvr.c): Case SSL3_ST_SW_HELLO_REQ_C
14403 should end in 'break', not 'goto end' which circumvents various
14404 cleanups done in state SSL_ST_OK. But session related stuff
14405 must be disabled for SSL_ST_OK in the case that we just sent a
14406 HelloRequest.
14407
14408 Also avoid some overhead by not calling ssl_init_wbio_buffer()
14409 before just sending a HelloRequest.
14410
14411 *Bodo Moeller, Eric Rescorla <ekr@rtfm.com>*
14412
14413 * Fix ssl/s3_enc.c, ssl/t1_enc.c and ssl/s3_pkt.c so that we don't
14414 reveal whether illegal block cipher padding was found or a MAC
14415 verification error occurred. (Neither SSLerr() codes nor alerts
14416 are directly visible to potential attackers, but the information
14417 may leak via logfiles.)
14418
14419 Similar changes are not required for the SSL 2.0 implementation
14420 because the number of padding bytes is sent in clear for SSL 2.0,
14421 and the extra bytes are just ignored. However ssl/s2_pkt.c
14422 failed to verify that the purported number of padding bytes is in
14423 the legal range.
14424
14425 *Bodo Moeller*
14426
14427 * Add OpenUNIX-8 support including shared libraries
14428 (Boyd Lynn Gerber <gerberb@zenez.com>).
14429
14430 *Lutz Jaenicke*
14431
14432 * Improve RSA_padding_check_PKCS1_OAEP() check again to avoid
14433 'wristwatch attack' using huge encoding parameters (cf.
14434 James H. Manger's CRYPTO 2001 paper). Note that the
14435 RSA_PKCS1_OAEP_PADDING case of RSA_private_decrypt() does not use
14436 encoding parameters and hence was not vulnerable.
14437
14438 *Bodo Moeller*
14439
14440 * BN_sqr() bug fix.
14441
14442 *Ulf Möller, reported by Jim Ellis <jim.ellis@cavium.com>*
14443
14444 * Rabin-Miller test analyses assume uniformly distributed witnesses,
14445 so use BN_pseudo_rand_range() instead of using BN_pseudo_rand()
14446 followed by modular reduction.
14447
14448 *Bodo Moeller; pointed out by Adam Young <AYoung1@NCSUS.JNJ.COM>*
14449
14450 * Add BN_pseudo_rand_range() with obvious functionality: BN_rand_range()
14451 equivalent based on BN_pseudo_rand() instead of BN_rand().
14452
14453 *Bodo Moeller*
14454
14455 * s3_srvr.c: allow sending of large client certificate lists (> 16 kB).
14456 This function was broken, as the check for a new client hello message
14457 to handle SGC did not allow these large messages.
14458 (Tracked down by "Douglas E. Engert" <deengert@anl.gov>.)
14459
14460 *Lutz Jaenicke*
14461
257e9d03 14462 * Add alert descriptions for TLSv1 to `SSL_alert_desc_string[_long]()`.
5f8e6c50
DMSP
14463
14464 *Lutz Jaenicke*
14465
14466 * Fix buggy behaviour of BIO_get_num_renegotiates() and BIO_ctrl()
14467 for BIO_C_GET_WRITE_BUF_SIZE ("Stephen Hinton" <shinton@netopia.com>).
14468
14469 *Lutz Jaenicke*
14470
14471 * Rework the configuration and shared library support for Tru64 Unix.
14472 The configuration part makes use of modern compiler features and
14473 still retains old compiler behavior for those that run older versions
14474 of the OS. The shared library support part includes a variant that
14475 uses the RPATH feature, and is available through the special
14476 configuration target "alpha-cc-rpath", which will never be selected
14477 automatically.
14478
14479 *Tim Mooney <mooney@dogbert.cc.ndsu.NoDak.edu> via Richard Levitte*
14480
14481 * In ssl3_get_key_exchange (ssl/s3_clnt.c), call ssl3_get_message()
14482 with the same message size as in ssl3_get_certificate_request().
14483 Otherwise, if no ServerKeyExchange message occurs, CertificateRequest
14484 messages might inadvertently be reject as too long.
14485
14486 *Petr Lampa <lampa@fee.vutbr.cz>*
14487
14488 * Enhanced support for IA-64 Unix platforms (well, Linux and HP-UX).
14489
14490 *Andy Polyakov*
14491
14492 * Modified SSL library such that the verify_callback that has been set
44652c16 14493 specifically for an SSL object with SSL_set_verify() is actually being
5f8e6c50
DMSP
14494 used. Before the change, a verify_callback set with this function was
14495 ignored and the verify_callback() set in the SSL_CTX at the time of
14496 the call was used. New function X509_STORE_CTX_set_verify_cb() introduced
14497 to allow the necessary settings.
14498
14499 *Lutz Jaenicke*
14500
14501 * Initialize static variable in crypto/dsa/dsa_lib.c and crypto/dh/dh_lib.c
14502 explicitly to NULL, as at least on Solaris 8 this seems not always to be
14503 done automatically (in contradiction to the requirements of the C
14504 standard). This made problems when used from OpenSSH.
14505
14506 *Lutz Jaenicke*
14507
14508 * In OpenSSL 0.9.6a and 0.9.6b, crypto/dh/dh_key.c ignored
14509 dh->length and always used
14510
14511 BN_rand_range(priv_key, dh->p).
14512
14513 BN_rand_range() is not necessary for Diffie-Hellman, and this
14514 specific range makes Diffie-Hellman unnecessarily inefficient if
14515 dh->length (recommended exponent length) is much smaller than the
14516 length of dh->p. We could use BN_rand_range() if the order of
14517 the subgroup was stored in the DH structure, but we only have
14518 dh->length.
14519
14520 So switch back to
14521
14522 BN_rand(priv_key, l, ...)
14523
14524 where 'l' is dh->length if this is defined, or BN_num_bits(dh->p)-1
14525 otherwise.
14526
14527 *Bodo Moeller*
14528
14529 * In
14530
14531 RSA_eay_public_encrypt
14532 RSA_eay_private_decrypt
14533 RSA_eay_private_encrypt (signing)
14534 RSA_eay_public_decrypt (signature verification)
14535
14536 (default implementations for RSA_public_encrypt,
14537 RSA_private_decrypt, RSA_private_encrypt, RSA_public_decrypt),
14538 always reject numbers >= n.
14539
14540 *Bodo Moeller*
14541
14542 * In crypto/rand/md_rand.c, use a new short-time lock CRYPTO_LOCK_RAND2
14543 to synchronize access to 'locking_thread'. This is necessary on
14544 systems where access to 'locking_thread' (an 'unsigned long'
14545 variable) is not atomic.
14546
14547 *Bodo Moeller*
14548
14549 * In crypto/rand/md_rand.c, set 'locking_thread' to current thread's ID
14550 *before* setting the 'crypto_lock_rand' flag. The previous code had
14551 a race condition if 0 is a valid thread ID.
14552
14553 *Travis Vitek <vitek@roguewave.com>*
14554
14555 * Add support for shared libraries under Irix.
14556
14557 *Albert Chin-A-Young <china@thewrittenword.com>*
14558
14559 * Add configuration option to build on Linux on both big-endian and
14560 little-endian MIPS.
14561
14562 *Ralf Baechle <ralf@uni-koblenz.de>*
14563
14564 * Add the possibility to create shared libraries on HP-UX.
14565
14566 *Richard Levitte*
14567
257e9d03 14568### Changes between 0.9.6a and 0.9.6b [9 Jul 2001]
5f8e6c50
DMSP
14569
14570 * Change ssleay_rand_bytes (crypto/rand/md_rand.c)
14571 to avoid a SSLeay/OpenSSL PRNG weakness pointed out by
14572 Markku-Juhani O. Saarinen <markku-juhani.saarinen@nokia.com>:
14573 PRNG state recovery was possible based on the output of
14574 one PRNG request appropriately sized to gain knowledge on
14575 'md' followed by enough consecutive 1-byte PRNG requests
14576 to traverse all of 'state'.
14577
14578 1. When updating 'md_local' (the current thread's copy of 'md')
14579 during PRNG output generation, hash all of the previous
14580 'md_local' value, not just the half used for PRNG output.
14581
14582 2. Make the number of bytes from 'state' included into the hash
14583 independent from the number of PRNG bytes requested.
14584
14585 The first measure alone would be sufficient to avoid
14586 Markku-Juhani's attack. (Actually it had never occurred
14587 to me that the half of 'md_local' used for chaining was the
14588 half from which PRNG output bytes were taken -- I had always
14589 assumed that the secret half would be used.) The second
14590 measure makes sure that additional data from 'state' is never
14591 mixed into 'md_local' in small portions; this heuristically
14592 further strengthens the PRNG.
14593
14594 *Bodo Moeller*
14595
14596 * Fix crypto/bn/asm/mips3.s.
14597
14598 *Andy Polyakov*
14599
14600 * When only the key is given to "enc", the IV is undefined. Print out
14601 an error message in this case.
14602
14603 *Lutz Jaenicke*
14604
14605 * Handle special case when X509_NAME is empty in X509 printing routines.
14606
14607 *Steve Henson*
14608
14609 * In dsa_do_verify (crypto/dsa/dsa_ossl.c), verify that r and s are
14610 positive and less than q.
14611
14612 *Bodo Moeller*
14613
257e9d03 14614 * Don't change `*pointer` in CRYPTO_add_lock() is add_lock_callback is
5f8e6c50
DMSP
14615 used: it isn't thread safe and the add_lock_callback should handle
14616 that itself.
14617
14618 *Paul Rose <Paul.Rose@bridge.com>*
14619
14620 * Verify that incoming data obeys the block size in
14621 ssl3_enc (ssl/s3_enc.c) and tls1_enc (ssl/t1_enc.c).
14622
14623 *Bodo Moeller*
14624
14625 * Fix OAEP check.
14626
14627 *Ulf Möller, Bodo Möller*
14628
14629 * The countermeasure against Bleichbacher's attack on PKCS #1 v1.5
14630 RSA encryption was accidentally removed in s3_srvr.c in OpenSSL 0.9.5
14631 when fixing the server behaviour for backwards-compatible 'client
14632 hello' messages. (Note that the attack is impractical against
14633 SSL 3.0 and TLS 1.0 anyway because length and version checking
14634 means that the probability of guessing a valid ciphertext is
14635 around 2^-40; see section 5 in Bleichenbacher's CRYPTO '98
14636 paper.)
14637
14638 Before 0.9.5, the countermeasure (hide the error by generating a
14639 random 'decryption result') did not work properly because
14640 ERR_clear_error() was missing, meaning that SSL_get_error() would
14641 detect the supposedly ignored error.
14642
14643 Both problems are now fixed.
14644
14645 *Bodo Moeller*
14646
14647 * In crypto/bio/bf_buff.c, increase DEFAULT_BUFFER_SIZE to 4096
14648 (previously it was 1024).
14649
14650 *Bodo Moeller*
14651
14652 * Fix for compatibility mode trust settings: ignore trust settings
14653 unless some valid trust or reject settings are present.
14654
14655 *Steve Henson*
14656
14657 * Fix for blowfish EVP: its a variable length cipher.
14658
14659 *Steve Henson*
14660
14661 * Fix various bugs related to DSA S/MIME verification. Handle missing
14662 parameters in DSA public key structures and return an error in the
14663 DSA routines if parameters are absent.
14664
14665 *Steve Henson*
14666
14667 * In versions up to 0.9.6, RAND_file_name() resorted to file ".rnd"
14668 in the current directory if neither $RANDFILE nor $HOME was set.
14669 RAND_file_name() in 0.9.6a returned NULL in this case. This has
14670 caused some confusion to Windows users who haven't defined $HOME.
14671 Thus RAND_file_name() is changed again: e_os.h can define a
14672 DEFAULT_HOME, which will be used if $HOME is not set.
14673 For Windows, we use "C:"; on other platforms, we still require
14674 environment variables.
14675
14676 * Move 'if (!initialized) RAND_poll()' into regions protected by
14677 CRYPTO_LOCK_RAND. This is not strictly necessary, but avoids
14678 having multiple threads call RAND_poll() concurrently.
14679
14680 *Bodo Moeller*
14681
14682 * In crypto/rand/md_rand.c, replace 'add_do_not_lock' flag by a
14683 combination of a flag and a thread ID variable.
14684 Otherwise while one thread is in ssleay_rand_bytes (which sets the
14685 flag), *other* threads can enter ssleay_add_bytes without obeying
14686 the CRYPTO_LOCK_RAND lock (and may even illegally release the lock
14687 that they do not hold after the first thread unsets add_do_not_lock).
14688
14689 *Bodo Moeller*
14690
14691 * Change bctest again: '-x' expressions are not available in all
14692 versions of 'test'.
14693
14694 *Bodo Moeller*
14695
257e9d03 14696### Changes between 0.9.6 and 0.9.6a [5 Apr 2001]
5f8e6c50
DMSP
14697
14698 * Fix a couple of memory leaks in PKCS7_dataDecode()
14699
14700 *Steve Henson, reported by Heyun Zheng <hzheng@atdsprint.com>*
14701
14702 * Change Configure and Makefiles to provide EXE_EXT, which will contain
14703 the default extension for executables, if any. Also, make the perl
14704 scripts that use symlink() to test if it really exists and use "cp"
14705 if it doesn't. All this made OpenSSL compilable and installable in
14706 CygWin.
14707
14708 *Richard Levitte*
14709
14710 * Fix for asn1_GetSequence() for indefinite length constructed data.
14711 If SEQUENCE is length is indefinite just set c->slen to the total
14712 amount of data available.
14713
14714 *Steve Henson, reported by shige@FreeBSD.org*
14715
14716 *This change does not apply to 0.9.7.*
14717
14718 * Change bctest to avoid here-documents inside command substitution
14719 (workaround for FreeBSD /bin/sh bug).
14720 For compatibility with Ultrix, avoid shell functions (introduced
14721 in the bctest version that searches along $PATH).
14722
14723 *Bodo Moeller*
14724
14725 * Rename 'des_encrypt' to 'des_encrypt1'. This avoids the clashes
14726 with des_encrypt() defined on some operating systems, like Solaris
14727 and UnixWare.
14728
14729 *Richard Levitte*
14730
14731 * Check the result of RSA-CRT (see D. Boneh, R. DeMillo, R. Lipton:
14732 On the Importance of Eliminating Errors in Cryptographic
14733 Computations, J. Cryptology 14 (2001) 2, 101-119,
257e9d03 14734 <http://theory.stanford.edu/~dabo/papers/faults.ps.gz>).
5f8e6c50
DMSP
14735
14736 *Ulf Moeller*
14737
14738 * MIPS assembler BIGNUM division bug fix.
14739
14740 *Andy Polyakov*
14741
14742 * Disabled incorrect Alpha assembler code.
14743
14744 *Richard Levitte*
14745
14746 * Fix PKCS#7 decode routines so they correctly update the length
14747 after reading an EOC for the EXPLICIT tag.
14748
14749 *Steve Henson*
14750
14751 *This change does not apply to 0.9.7.*
14752
14753 * Fix bug in PKCS#12 key generation routines. This was triggered
14754 if a 3DES key was generated with a 0 initial byte. Include
14755 PKCS12_BROKEN_KEYGEN compilation option to retain the old
14756 (but broken) behaviour.
14757
14758 *Steve Henson*
14759
14760 * Enhance bctest to search for a working bc along $PATH and print
14761 it when found.
14762
14763 *Tim Rice <tim@multitalents.net> via Richard Levitte*
14764
14765 * Fix memory leaks in err.c: free err_data string if necessary;
14766 don't write to the wrong index in ERR_set_error_data.
14767
14768 *Bodo Moeller*
14769
14770 * Implement ssl23_peek (analogous to ssl23_read), which previously
14771 did not exist.
14772
14773 *Bodo Moeller*
14774
257e9d03 14775 * Replace rdtsc with `_emit` statements for VC++ version 5.
5f8e6c50
DMSP
14776
14777 *Jeremy Cooper <jeremy@baymoo.org>*
14778
14779 * Make it possible to reuse SSLv2 sessions.
14780
14781 *Richard Levitte*
14782
14783 * In copy_email() check for >= 0 as a return value for
14784 X509_NAME_get_index_by_NID() since 0 is a valid index.
14785
14786 *Steve Henson reported by Massimiliano Pala <madwolf@opensca.org>*
14787
14788 * Avoid coredump with unsupported or invalid public keys by checking if
14789 X509_get_pubkey() fails in PKCS7_verify(). Fix memory leak when
14790 PKCS7_verify() fails with non detached data.
14791
14792 *Steve Henson*
14793
14794 * Don't use getenv in library functions when run as setuid/setgid.
14795 New function OPENSSL_issetugid().
14796
14797 *Ulf Moeller*
14798
14799 * Avoid false positives in memory leak detection code (crypto/mem_dbg.c)
14800 due to incorrect handling of multi-threading:
14801
14802 1. Fix timing glitch in the MemCheck_off() portion of CRYPTO_mem_ctrl().
14803
14804 2. Fix logical glitch in is_MemCheck_on() aka CRYPTO_is_mem_check_on().
14805
14806 3. Count how many times MemCheck_off() has been called so that
14807 nested use can be treated correctly. This also avoids
14808 inband-signalling in the previous code (which relied on the
14809 assumption that thread ID 0 is impossible).
14810
14811 *Bodo Moeller*
14812
14813 * Add "-rand" option also to s_client and s_server.
14814
14815 *Lutz Jaenicke*
14816
14817 * Fix CPU detection on Irix 6.x.
14818 *Kurt Hockenbury <khockenb@stevens-tech.edu> and
257e9d03 14819 "Bruce W. Forsberg" <bruce.forsberg@baesystems.com>*
5f8e6c50
DMSP
14820
14821 * Fix X509_NAME bug which produced incorrect encoding if X509_NAME
14822 was empty.
14823
14824 *Steve Henson*
14825
14826 *This change does not apply to 0.9.7.*
14827
14828 * Use the cached encoding of an X509_NAME structure rather than
14829 copying it. This is apparently the reason for the libsafe "errors"
14830 but the code is actually correct.
14831
14832 *Steve Henson*
14833
14834 * Add new function BN_rand_range(), and fix DSA_sign_setup() to prevent
14835 Bleichenbacher's DSA attack.
14836 Extend BN_[pseudo_]rand: As before, top=1 forces the highest two bits
14837 to be set and top=0 forces the highest bit to be set; top=-1 is new
14838 and leaves the highest bit random.
14839
14840 *Ulf Moeller, Bodo Moeller*
14841
257e9d03 14842 * In the `NCONF_...`-based implementations for `CONF_...` queries
5f8e6c50
DMSP
14843 (crypto/conf/conf_lib.c), if the input LHASH is NULL, avoid using
14844 a temporary CONF structure with the data component set to NULL
14845 (which gives segmentation faults in lh_retrieve).
14846 Instead, use NULL for the CONF pointer in CONF_get_string and
14847 CONF_get_number (which may use environment variables) and directly
14848 return NULL from CONF_get_section.
14849
14850 *Bodo Moeller*
14851
14852 * Fix potential buffer overrun for EBCDIC.
14853
14854 *Ulf Moeller*
14855
14856 * Tolerate nonRepudiation as being valid for S/MIME signing and certSign
14857 keyUsage if basicConstraints absent for a CA.
14858
14859 *Steve Henson*
14860
14861 * Make SMIME_write_PKCS7() write mail header values with a format that
14862 is more generally accepted (no spaces before the semicolon), since
14863 some programs can't parse those values properly otherwise. Also make
14864 sure BIO's that break lines after each write do not create invalid
14865 headers.
14866
14867 *Richard Levitte*
14868
14869 * Make the CRL encoding routines work with empty SEQUENCE OF. The
14870 macros previously used would not encode an empty SEQUENCE OF
14871 and break the signature.
14872
14873 *Steve Henson*
14874
14875 *This change does not apply to 0.9.7.*
14876
14877 * Zero the premaster secret after deriving the master secret in
14878 DH ciphersuites.
14879
14880 *Steve Henson*
14881
14882 * Add some EVP_add_digest_alias registrations (as found in
14883 OpenSSL_add_all_digests()) to SSL_library_init()
14884 aka OpenSSL_add_ssl_algorithms(). This provides improved
14885 compatibility with peers using X.509 certificates
14886 with unconventional AlgorithmIdentifier OIDs.
14887
14888 *Bodo Moeller*
14889
14890 * Fix for Irix with NO_ASM.
14891
14892 *"Bruce W. Forsberg" <bruce.forsberg@baesystems.com>*
14893
14894 * ./config script fixes.
14895
14896 *Ulf Moeller, Richard Levitte*
14897
14898 * Fix 'openssl passwd -1'.
14899
14900 *Bodo Moeller*
14901
14902 * Change PKCS12_key_gen_asc() so it can cope with non null
14903 terminated strings whose length is passed in the passlen
14904 parameter, for example from PEM callbacks. This was done
14905 by adding an extra length parameter to asc2uni().
14906
14907 *Steve Henson, reported by <oddissey@samsung.co.kr>*
14908
14909 * Fix C code generated by 'openssl dsaparam -C': If a BN_bin2bn
14910 call failed, free the DSA structure.
14911
14912 *Bodo Moeller*
14913
14914 * Fix to uni2asc() to cope with zero length Unicode strings.
14915 These are present in some PKCS#12 files.
14916
14917 *Steve Henson*
14918
14919 * Increase s2->wbuf allocation by one byte in ssl2_new (ssl/s2_lib.c).
14920 Otherwise do_ssl_write (ssl/s2_pkt.c) will write beyond buffer limits
14921 when writing a 32767 byte record.
14922
14923 *Bodo Moeller; problem reported by Eric Day <eday@concentric.net>*
14924
257e9d03
RS
14925 * In `RSA_eay_public_{en,ed}crypt` and RSA_eay_mod_exp (rsa_eay.c),
14926 obtain lock CRYPTO_LOCK_RSA before setting `rsa->_method_mod_{n,p,q}`.
5f8e6c50
DMSP
14927
14928 (RSA objects have a reference count access to which is protected
14929 by CRYPTO_LOCK_RSA [see rsa_lib.c, s3_srvr.c, ssl_cert.c, ssl_rsa.c],
14930 so they are meant to be shared between threads.)
14931 *Bodo Moeller, Geoff Thorpe; original patch submitted by
14932 "Reddie, Steven" <Steven.Reddie@ca.com>*
14933
14934 * Fix a deadlock in CRYPTO_mem_leaks().
14935
14936 *Bodo Moeller*
14937
14938 * Use better test patterns in bntest.
14939
14940 *Ulf Möller*
14941
14942 * rand_win.c fix for Borland C.
14943
14944 *Ulf Möller*
14945
14946 * BN_rshift bugfix for n == 0.
14947
14948 *Bodo Moeller*
14949
14950 * Add a 'bctest' script that checks for some known 'bc' bugs
14951 so that 'make test' does not abort just because 'bc' is broken.
14952
14953 *Bodo Moeller*
14954
14955 * Store verify_result within SSL_SESSION also for client side to
14956 avoid potential security hole. (Re-used sessions on the client side
14957 always resulted in verify_result==X509_V_OK, not using the original
14958 result of the server certificate verification.)
14959
14960 *Lutz Jaenicke*
14961
14962 * Fix ssl3_pending: If the record in s->s3->rrec is not of type
14963 SSL3_RT_APPLICATION_DATA, return 0.
14964 Similarly, change ssl2_pending to return 0 if SSL_in_init(s) is true.
14965
14966 *Bodo Moeller*
14967
14968 * Fix SSL_peek:
14969 Both ssl2_peek and ssl3_peek, which were totally broken in earlier
14970 releases, have been re-implemented by renaming the previous
14971 implementations of ssl2_read and ssl3_read to ssl2_read_internal
14972 and ssl3_read_internal, respectively, and adding 'peek' parameters
14973 to them. The new ssl[23]_{read,peek} functions are calls to
14974 ssl[23]_read_internal with the 'peek' flag set appropriately.
14975 A 'peek' parameter has also been added to ssl3_read_bytes, which
14976 does the actual work for ssl3_read_internal.
14977
14978 *Bodo Moeller*
14979
14980 * Initialise "ex_data" member of RSA/DSA/DH structures prior to calling
14981 the method-specific "init()" handler. Also clean up ex_data after
14982 calling the method-specific "finish()" handler. Previously, this was
14983 happening the other way round.
14984
14985 *Geoff Thorpe*
14986
14987 * Increase BN_CTX_NUM (the number of BIGNUMs in a BN_CTX) to 16.
14988 The previous value, 12, was not always sufficient for BN_mod_exp().
14989
14990 *Bodo Moeller*
14991
14992 * Make sure that shared libraries get the internal name engine with
14993 the full version number and not just 0. This should mark the
14994 shared libraries as not backward compatible. Of course, this should
14995 be changed again when we can guarantee backward binary compatibility.
14996
14997 *Richard Levitte*
14998
14999 * Fix typo in get_cert_by_subject() in by_dir.c
15000
15001 *Jean-Marc Desperrier <jean-marc.desperrier@certplus.com>*
15002
15003 * Rework the system to generate shared libraries:
15004
15005 - Make note of the expected extension for the shared libraries and
15006 if there is a need for symbolic links from for example libcrypto.so.0
15007 to libcrypto.so.0.9.7. There is extended info in Configure for
15008 that.
15009
15010 - Make as few rebuilds of the shared libraries as possible.
15011
15012 - Still avoid linking the OpenSSL programs with the shared libraries.
15013
15014 - When installing, install the shared libraries separately from the
15015 static ones.
15016
15017 *Richard Levitte*
15018
15019 * Fix SSL_CTX_set_read_ahead macro to actually use its argument.
15020
15021 Copy SSL_CTX's read_ahead flag to SSL object directly in SSL_new
15022 and not in SSL_clear because the latter is also used by the
15023 accept/connect functions; previously, the settings made by
15024 SSL_set_read_ahead would be lost during the handshake.
15025
15026 *Bodo Moeller; problems reported by Anders Gertz <gertz@epact.se>*
15027
15028 * Correct util/mkdef.pl to be selective about disabled algorithms.
15029 Previously, it would create entries for disabled algorithms no
15030 matter what.
15031
15032 *Richard Levitte*
15033
15034 * Added several new manual pages for SSL_* function.
15035
15036 *Lutz Jaenicke*
15037
257e9d03 15038### Changes between 0.9.5a and 0.9.6 [24 Sep 2000]
5f8e6c50
DMSP
15039
15040 * In ssl23_get_client_hello, generate an error message when faced
15041 with an initial SSL 3.0/TLS record that is too small to contain the
15042 first two bytes of the ClientHello message, i.e. client_version.
15043 (Note that this is a pathologic case that probably has never happened
15044 in real life.) The previous approach was to use the version number
15045 from the record header as a substitute; but our protocol choice
15046 should not depend on that one because it is not authenticated
15047 by the Finished messages.
15048
15049 *Bodo Moeller*
15050
15051 * More robust randomness gathering functions for Windows.
15052
15053 *Jeffrey Altman <jaltman@columbia.edu>*
15054
15055 * For compatibility reasons if the flag X509_V_FLAG_ISSUER_CHECK is
15056 not set then we don't setup the error code for issuer check errors
15057 to avoid possibly overwriting other errors which the callback does
15058 handle. If an application does set the flag then we assume it knows
15059 what it is doing and can handle the new informational codes
15060 appropriately.
15061
15062 *Steve Henson*
15063
15064 * Fix for a nasty bug in ASN1_TYPE handling. ASN1_TYPE is used for
15065 a general "ANY" type, as such it should be able to decode anything
15066 including tagged types. However it didn't check the class so it would
15067 wrongly interpret tagged types in the same way as their universal
15068 counterpart and unknown types were just rejected. Changed so that the
15069 tagged and unknown types are handled in the same way as a SEQUENCE:
15070 that is the encoding is stored intact. There is also a new type
15071 "V_ASN1_OTHER" which is used when the class is not universal, in this
15072 case we have no idea what the actual type is so we just lump them all
15073 together.
15074
15075 *Steve Henson*
15076
15077 * On VMS, stdout may very well lead to a file that is written to
15078 in a record-oriented fashion. That means that every write() will
15079 write a separate record, which will be read separately by the
15080 programs trying to read from it. This can be very confusing.
15081
15082 The solution is to put a BIO filter in the way that will buffer
15083 text until a linefeed is reached, and then write everything a
15084 line at a time, so every record written will be an actual line,
15085 not chunks of lines and not (usually doesn't happen, but I've
15086 seen it once) several lines in one record. BIO_f_linebuffer() is
15087 the answer.
15088
15089 Currently, it's a VMS-only method, because that's where it has
15090 been tested well enough.
15091
15092 *Richard Levitte*
15093
15094 * Remove 'optimized' squaring variant in BN_mod_mul_montgomery,
15095 it can return incorrect results.
15096 (Note: The buggy variant was not enabled in OpenSSL 0.9.5a,
15097 but it was in 0.9.6-beta[12].)
15098
15099 *Bodo Moeller*
15100
15101 * Disable the check for content being present when verifying detached
15102 signatures in pk7_smime.c. Some versions of Netscape (wrongly)
15103 include zero length content when signing messages.
15104
15105 *Steve Henson*
15106
15107 * New BIO_shutdown_wr macro, which invokes the BIO_C_SHUTDOWN_WR
15108 BIO_ctrl (for BIO pairs).
15109
15110 *Bodo Möller*
15111
15112 * Add DSO method for VMS.
15113
15114 *Richard Levitte*
15115
15116 * Bug fix: Montgomery multiplication could produce results with the
15117 wrong sign.
15118
15119 *Ulf Möller*
15120
15121 * Add RPM specification openssl.spec and modify it to build three
15122 packages. The default package contains applications, application
15123 documentation and run-time libraries. The devel package contains
15124 include files, static libraries and function documentation. The
15125 doc package contains the contents of the doc directory. The original
15126 openssl.spec was provided by Damien Miller <djm@mindrot.org>.
15127
15128 *Richard Levitte*
15129
15130 * Add a large number of documentation files for many SSL routines.
15131
15132 *Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>*
15133
15134 * Add a configuration entry for Sony News 4.
15135
15136 *NAKAJI Hiroyuki <nakaji@tutrp.tut.ac.jp>*
15137
15138 * Don't set the two most significant bits to one when generating a
15139 random number < q in the DSA library.
15140
15141 *Ulf Möller*
15142
15143 * New SSL API mode 'SSL_MODE_AUTO_RETRY'. This disables the default
15144 behaviour that SSL_read may result in SSL_ERROR_WANT_READ (even if
15145 the underlying transport is blocking) if a handshake took place.
15146 (The default behaviour is needed by applications such as s_client
15147 and s_server that use select() to determine when to use SSL_read;
15148 but for applications that know in advance when to expect data, it
15149 just makes things more complicated.)
15150
15151 *Bodo Moeller*
15152
15153 * Add RAND_egd_bytes(), which gives control over the number of bytes read
15154 from EGD.
15155
15156 *Ben Laurie*
15157
257e9d03 15158 * Add a few more EBCDIC conditionals that make `req` and `x509`
5f8e6c50
DMSP
15159 work better on such systems.
15160
15161 *Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>*
15162
15163 * Add two demo programs for PKCS12_parse() and PKCS12_create().
15164 Update PKCS12_parse() so it copies the friendlyName and the
15165 keyid to the certificates aux info.
15166
15167 *Steve Henson*
15168
15169 * Fix bug in PKCS7_verify() which caused an infinite loop
15170 if there was more than one signature.
15171
15172 *Sven Uszpelkat <su@celocom.de>*
15173
15174 * Major change in util/mkdef.pl to include extra information
15175 about each symbol, as well as presenting variables as well
15176 as functions. This change means that there's n more need
15177 to rebuild the .num files when some algorithms are excluded.
15178
15179 *Richard Levitte*
15180
15181 * Allow the verify time to be set by an application,
15182 rather than always using the current time.
15183
15184 *Steve Henson*
15185
15186 * Phase 2 verify code reorganisation. The certificate
15187 verify code now looks up an issuer certificate by a
15188 number of criteria: subject name, authority key id
15189 and key usage. It also verifies self signed certificates
15190 by the same criteria. The main comparison function is
15191 X509_check_issued() which performs these checks.
15192
15193 Lot of changes were necessary in order to support this
15194 without completely rewriting the lookup code.
15195
15196 Authority and subject key identifier are now cached.
15197
15198 The LHASH 'certs' is X509_STORE has now been replaced
15199 by a STACK_OF(X509_OBJECT). This is mainly because an
15200 LHASH can't store or retrieve multiple objects with
15201 the same hash value.
15202
15203 As a result various functions (which were all internal
15204 use only) have changed to handle the new X509_STORE
15205 structure. This will break anything that messed round
15206 with X509_STORE internally.
15207
15208 The functions X509_STORE_add_cert() now checks for an
15209 exact match, rather than just subject name.
15210
15211 The X509_STORE API doesn't directly support the retrieval
15212 of multiple certificates matching a given criteria, however
15213 this can be worked round by performing a lookup first
15214 (which will fill the cache with candidate certificates)
15215 and then examining the cache for matches. This is probably
15216 the best we can do without throwing out X509_LOOKUP
15217 entirely (maybe later...).
15218
15219 The X509_VERIFY_CTX structure has been enhanced considerably.
15220
15221 All certificate lookup operations now go via a get_issuer()
15222 callback. Although this currently uses an X509_STORE it
15223 can be replaced by custom lookups. This is a simple way
15224 to bypass the X509_STORE hackery necessary to make this
15225 work and makes it possible to use more efficient techniques
15226 in future. A very simple version which uses a simple
15227 STACK for its trusted certificate store is also provided
15228 using X509_STORE_CTX_trusted_stack().
15229
15230 The verify_cb() and verify() callbacks now have equivalents
15231 in the X509_STORE_CTX structure.
15232
15233 X509_STORE_CTX also has a 'flags' field which can be used
15234 to customise the verify behaviour.
15235
15236 *Steve Henson*
15237
15238 * Add new PKCS#7 signing option PKCS7_NOSMIMECAP which
15239 excludes S/MIME capabilities.
15240
15241 *Steve Henson*
15242
15243 * When a certificate request is read in keep a copy of the
15244 original encoding of the signed data and use it when outputting
15245 again. Signatures then use the original encoding rather than
15246 a decoded, encoded version which may cause problems if the
15247 request is improperly encoded.
15248
15249 *Steve Henson*
15250
15251 * For consistency with other BIO_puts implementations, call
15252 buffer_write(b, ...) directly in buffer_puts instead of calling
15253 BIO_write(b, ...).
15254
15255 In BIO_puts, increment b->num_write as in BIO_write.
15256
15257 *Peter.Sylvester@EdelWeb.fr*
15258
15259 * Fix BN_mul_word for the case where the word is 0. (We have to use
15260 BN_zero, we may not return a BIGNUM with an array consisting of
15261 words set to zero.)
15262
15263 *Bodo Moeller*
15264
15265 * Avoid calling abort() from within the library when problems are
15266 detected, except if preprocessor symbols have been defined
15267 (such as REF_CHECK, BN_DEBUG etc.).
15268
15269 *Bodo Moeller*
15270
15271 * New openssl application 'rsautl'. This utility can be
15272 used for low level RSA operations. DER public key
15273 BIO/fp routines also added.
15274
15275 *Steve Henson*
15276
15277 * New Configure entry and patches for compiling on QNX 4.
15278
15279 *Andreas Schneider <andreas@ds3.etech.fh-hamburg.de>*
15280
15281 * A demo state-machine implementation was sponsored by
257e9d03 15282 Nuron (<http://www.nuron.com/>) and is now available in
5f8e6c50
DMSP
15283 demos/state_machine.
15284
15285 *Ben Laurie*
15286
15287 * New options added to the 'dgst' utility for signature
15288 generation and verification.
15289
15290 *Steve Henson*
15291
15292 * Unrecognized PKCS#7 content types are now handled via a
15293 catch all ASN1_TYPE structure. This allows unsupported
15294 types to be stored as a "blob" and an application can
15295 encode and decode it manually.
15296
15297 *Steve Henson*
15298
15299 * Fix various signed/unsigned issues to make a_strex.c
15300 compile under VC++.
15301
15302 *Oscar Jacobsson <oscar.jacobsson@celocom.com>*
15303
15304 * ASN1 fixes. i2d_ASN1_OBJECT was not returning the correct
15305 length if passed a buffer. ASN1_INTEGER_to_BN failed
15306 if passed a NULL BN and its argument was negative.
15307
15308 *Steve Henson, pointed out by Sven Heiberg <sven@tartu.cyber.ee>*
15309
15310 * Modification to PKCS#7 encoding routines to output definite
15311 length encoding. Since currently the whole structures are in
15312 memory there's not real point in using indefinite length
15313 constructed encoding. However if OpenSSL is compiled with
15314 the flag PKCS7_INDEFINITE_ENCODING the old form is used.
15315
15316 *Steve Henson*
15317
15318 * Added BIO_vprintf() and BIO_vsnprintf().
15319
15320 *Richard Levitte*
15321
15322 * Added more prefixes to parse for in the strings written
15323 through a logging bio, to cover all the levels that are available
15324 through syslog. The prefixes are now:
15325
15326 PANIC, EMERG, EMR => LOG_EMERG
15327 ALERT, ALR => LOG_ALERT
15328 CRIT, CRI => LOG_CRIT
15329 ERROR, ERR => LOG_ERR
15330 WARNING, WARN, WAR => LOG_WARNING
15331 NOTICE, NOTE, NOT => LOG_NOTICE
15332 INFO, INF => LOG_INFO
15333 DEBUG, DBG => LOG_DEBUG
15334
15335 and as before, if none of those prefixes are present at the
15336 beginning of the string, LOG_ERR is chosen.
15337
257e9d03 15338 On Win32, the `LOG_*` levels are mapped according to this:
5f8e6c50
DMSP
15339
15340 LOG_EMERG, LOG_ALERT, LOG_CRIT, LOG_ERR => EVENTLOG_ERROR_TYPE
15341 LOG_WARNING => EVENTLOG_WARNING_TYPE
15342 LOG_NOTICE, LOG_INFO, LOG_DEBUG => EVENTLOG_INFORMATION_TYPE
15343
5f8e6c50
DMSP
15344 *Richard Levitte*
15345
15346 * Made it possible to reconfigure with just the configuration
15347 argument "reconf" or "reconfigure". The command line arguments
15348 are stored in Makefile.ssl in the variable CONFIGURE_ARGS,
15349 and are retrieved from there when reconfiguring.
15350
15351 *Richard Levitte*
15352
15353 * MD4 implemented.
15354
15355 *Assar Westerlund <assar@sics.se>, Richard Levitte*
15356
15357 * Add the arguments -CAfile and -CApath to the pkcs12 utility.
15358
15359 *Richard Levitte*
15360
15361 * The obj_dat.pl script was messing up the sorting of object
15362 names. The reason was that it compared the quoted version
15363 of strings as a result "OCSP" > "OCSP Signing" because
15364 " > SPACE. Changed script to store unquoted versions of
15365 names and add quotes on output. It was also omitting some
15366 names from the lookup table if they were given a default
15367 value (that is if SN is missing it is given the same
15368 value as LN and vice versa), these are now added on the
15369 grounds that if an object has a name we should be able to
15370 look it up. Finally added warning output when duplicate
15371 short or long names are found.
15372
15373 *Steve Henson*
15374
15375 * Changes needed for Tandem NSK.
15376
15377 *Scott Uroff <scott@xypro.com>*
15378
15379 * Fix SSL 2.0 rollback checking: Due to an off-by-one error in
15380 RSA_padding_check_SSLv23(), special padding was never detected
15381 and thus the SSL 3.0/TLS 1.0 countermeasure against protocol
15382 version rollback attacks was not effective.
15383
15384 In s23_clnt.c, don't use special rollback-attack detection padding
15385 (RSA_SSLV23_PADDING) if SSL 2.0 is the only protocol enabled in the
15386 client; similarly, in s23_srvr.c, don't do the rollback check if
15387 SSL 2.0 is the only protocol enabled in the server.
15388
15389 *Bodo Moeller*
15390
15391 * Make it possible to get hexdumps of unprintable data with 'openssl
15392 asn1parse'. By implication, the functions ASN1_parse_dump() and
15393 BIO_dump_indent() are added.
15394
15395 *Richard Levitte*
15396
15397 * New functions ASN1_STRING_print_ex() and X509_NAME_print_ex()
15398 these print out strings and name structures based on various
15399 flags including RFC2253 support and proper handling of
15400 multibyte characters. Added options to the 'x509' utility
15401 to allow the various flags to be set.
15402
15403 *Steve Henson*
15404
15405 * Various fixes to use ASN1_TIME instead of ASN1_UTCTIME.
15406 Also change the functions X509_cmp_current_time() and
15407 X509_gmtime_adj() work with an ASN1_TIME structure,
15408 this will enable certificates using GeneralizedTime in validity
15409 dates to be checked.
15410
15411 *Steve Henson*
15412
15413 * Make the NEG_PUBKEY_BUG code (which tolerates invalid
15414 negative public key encodings) on by default,
15415 NO_NEG_PUBKEY_BUG can be set to disable it.
15416
15417 *Steve Henson*
15418
15419 * New function c2i_ASN1_OBJECT() which acts on ASN1_OBJECT
15420 content octets. An i2c_ASN1_OBJECT is unnecessary because
15421 the encoding can be trivially obtained from the structure.
15422
15423 *Steve Henson*
15424
257e9d03
RS
15425 * crypto/err.c locking bugfix: Use write locks (`CRYPTO_w_[un]lock`),
15426 not read locks (`CRYPTO_r_[un]lock`).
5f8e6c50
DMSP
15427
15428 *Bodo Moeller*
15429
15430 * A first attempt at creating official support for shared
15431 libraries through configuration. I've kept it so the
15432 default is static libraries only, and the OpenSSL programs
15433 are always statically linked for now, but there are
15434 preparations for dynamic linking in place.
15435 This has been tested on Linux and Tru64.
15436
15437 *Richard Levitte*
15438
15439 * Randomness polling function for Win9x, as described in:
15440 Peter Gutmann, Software Generation of Practically Strong
15441 Random Numbers.
15442
15443 *Ulf Möller*
15444
15445 * Fix so PRNG is seeded in req if using an already existing
15446 DSA key.
15447
15448 *Steve Henson*
15449
15450 * New options to smime application. -inform and -outform
15451 allow alternative formats for the S/MIME message including
15452 PEM and DER. The -content option allows the content to be
15453 specified separately. This should allow things like Netscape
15454 form signing output easier to verify.
15455
15456 *Steve Henson*
15457
15458 * Fix the ASN1 encoding of tags using the 'long form'.
15459
15460 *Steve Henson*
15461
257e9d03 15462 * New ASN1 functions, `i2c_*` and `c2i_*` for INTEGER and BIT
5f8e6c50
DMSP
15463 STRING types. These convert content octets to and from the
15464 underlying type. The actual tag and length octets are
15465 already assumed to have been read in and checked. These
15466 are needed because all other string types have virtually
15467 identical handling apart from the tag. By having versions
15468 of the ASN1 functions that just operate on content octets
15469 IMPLICIT tagging can be handled properly. It also allows
15470 the ASN1_ENUMERATED code to be cut down because ASN1_ENUMERATED
15471 and ASN1_INTEGER are identical apart from the tag.
15472
15473 *Steve Henson*
15474
15475 * Change the handling of OID objects as follows:
15476
15477 - New object identifiers are inserted in objects.txt, following
1dc1ea18 15478 the syntax given in [crypto/objects/README.md](crypto/objects/README.md).
5f8e6c50
DMSP
15479 - objects.pl is used to process obj_mac.num and create a new
15480 obj_mac.h.
15481 - obj_dat.pl is used to create a new obj_dat.h, using the data in
15482 obj_mac.h.
15483
15484 This is currently kind of a hack, and the perl code in objects.pl
15485 isn't very elegant, but it works as I intended. The simplest way
15486 to check that it worked correctly is to look in obj_dat.h and
15487 check the array nid_objs and make sure the objects haven't moved
15488 around (this is important!). Additions are OK, as well as
15489 consistent name changes.
15490
15491 *Richard Levitte*
15492
15493 * Add BSD-style MD5-based passwords to 'openssl passwd' (option '-1').
15494
15495 *Bodo Moeller*
15496
15497 * Addition of the command line parameter '-rand file' to 'openssl req'.
15498 The given file adds to whatever has already been seeded into the
15499 random pool through the RANDFILE configuration file option or
15500 environment variable, or the default random state file.
15501
15502 *Richard Levitte*
15503
15504 * mkstack.pl now sorts each macro group into lexical order.
15505 Previously the output order depended on the order the files
15506 appeared in the directory, resulting in needless rewriting
15507 of safestack.h .
15508
15509 *Steve Henson*
15510
15511 * Patches to make OpenSSL compile under Win32 again. Mostly
15512 work arounds for the VC++ problem that it treats func() as
15513 func(void). Also stripped out the parts of mkdef.pl that
15514 added extra typesafe functions: these no longer exist.
15515
15516 *Steve Henson*
15517
15518 * Reorganisation of the stack code. The macros are now all
15519 collected in safestack.h . Each macro is defined in terms of
257e9d03 15520 a "stack macro" of the form `SKM_<name>(type, a, b)`. The
5f8e6c50
DMSP
15521 DEBUG_SAFESTACK is now handled in terms of function casts,
15522 this has the advantage of retaining type safety without the
15523 use of additional functions. If DEBUG_SAFESTACK is not defined
15524 then the non typesafe macros are used instead. Also modified the
15525 mkstack.pl script to handle the new form. Needs testing to see
15526 if which (if any) compilers it chokes and maybe make DEBUG_SAFESTACK
15527 the default if no major problems. Similar behaviour for ASN1_SET_OF
15528 and PKCS12_STACK_OF.
15529
15530 *Steve Henson*
15531
15532 * When some versions of IIS use the 'NET' form of private key the
15533 key derivation algorithm is different. Normally MD5(password) is
15534 used as a 128 bit RC4 key. In the modified case
15535 MD5(MD5(password) + "SGCKEYSALT") is used instead. Added some
15536 new functions i2d_RSA_NET(), d2i_RSA_NET() etc which are the same
15537 as the old Netscape_RSA functions except they have an additional
15538 'sgckey' parameter which uses the modified algorithm. Also added
15539 an -sgckey command line option to the rsa utility. Thanks to
15540 Adrian Peck <bertie@ncipher.com> for posting details of the modified
15541 algorithm to openssl-dev.
15542
15543 *Steve Henson*
15544
15545 * The evp_local.h macros were using 'c.##kname' which resulted in
15546 invalid expansion on some systems (SCO 5.0.5 for example).
15547 Corrected to 'c.kname'.
15548
15549 *Phillip Porch <root@theporch.com>*
15550
15551 * New X509_get1_email() and X509_REQ_get1_email() functions that return
15552 a STACK of email addresses from a certificate or request, these look
15553 in the subject name and the subject alternative name extensions and
15554 omit any duplicate addresses.
15555
15556 *Steve Henson*
15557
15558 * Re-implement BN_mod_exp2_mont using independent (and larger) windows.
15559 This makes DSA verification about 2 % faster.
15560
15561 *Bodo Moeller*
15562
257e9d03 15563 * Increase maximum window size in `BN_mod_exp_...` to 6 bits instead of 5
5f8e6c50
DMSP
15564 (meaning that now 2^5 values will be precomputed, which is only 4 KB
15565 plus overhead for 1024 bit moduli).
15566 This makes exponentiations about 0.5 % faster for 1024 bit
15567 exponents (as measured by "openssl speed rsa2048").
15568
15569 *Bodo Moeller*
15570
15571 * Rename memory handling macros to avoid conflicts with other
15572 software:
15573 Malloc => OPENSSL_malloc
15574 Malloc_locked => OPENSSL_malloc_locked
15575 Realloc => OPENSSL_realloc
15576 Free => OPENSSL_free
15577
15578 *Richard Levitte*
15579
15580 * New function BN_mod_exp_mont_word for small bases (roughly 15%
15581 faster than BN_mod_exp_mont, i.e. 7% for a full DH exchange).
15582
15583 *Bodo Moeller*
15584
15585 * CygWin32 support.
15586
15587 *John Jarvie <jjarvie@newsguy.com>*
15588
15589 * The type-safe stack code has been rejigged. It is now only compiled
15590 in when OpenSSL is configured with the DEBUG_SAFESTACK option and
15591 by default all type-specific stack functions are "#define"d back to
15592 standard stack functions. This results in more streamlined output
15593 but retains the type-safety checking possibilities of the original
15594 approach.
15595
15596 *Geoff Thorpe*
15597
15598 * The STACK code has been cleaned up, and certain type declarations
15599 that didn't make a lot of sense have been brought in line. This has
15600 also involved a cleanup of sorts in safestack.h to more correctly
15601 map type-safe stack functions onto their plain stack counterparts.
15602 This work has also resulted in a variety of "const"ifications of
257e9d03 15603 lots of the code, especially `_cmp` operations which should normally
5f8e6c50
DMSP
15604 be prototyped with "const" parameters anyway.
15605
15606 *Geoff Thorpe*
15607
15608 * When generating bytes for the first time in md_rand.c, 'stir the pool'
15609 by seeding with STATE_SIZE dummy bytes (with zero entropy count).
15610 (The PRNG state consists of two parts, the large pool 'state' and 'md',
15611 where all of 'md' is used each time the PRNG is used, but 'state'
15612 is used only indexed by a cyclic counter. As entropy may not be
15613 well distributed from the beginning, 'md' is important as a
15614 chaining variable. However, the output function chains only half
15615 of 'md', i.e. 80 bits. ssleay_rand_add, on the other hand, chains
15616 all of 'md', and seeding with STATE_SIZE dummy bytes will result
15617 in all of 'state' being rewritten, with the new values depending
15618 on virtually all of 'md'. This overcomes the 80 bit limitation.)
15619
15620 *Bodo Moeller*
15621
15622 * In ssl/s2_clnt.c and ssl/s3_clnt.c, call ERR_clear_error() when
15623 the handshake is continued after ssl_verify_cert_chain();
15624 otherwise, if SSL_VERIFY_NONE is set, remaining error codes
15625 can lead to 'unexplainable' connection aborts later.
15626
15627 *Bodo Moeller; problem tracked down by Lutz Jaenicke*
15628
15629 * Major EVP API cipher revision.
15630 Add hooks for extra EVP features. This allows various cipher
15631 parameters to be set in the EVP interface. Support added for variable
15632 key length ciphers via the EVP_CIPHER_CTX_set_key_length() function and
15633 setting of RC2 and RC5 parameters.
15634
15635 Modify EVP_OpenInit() and EVP_SealInit() to cope with variable key length
15636 ciphers.
15637
15638 Remove lots of duplicated code from the EVP library. For example *every*
15639 cipher init() function handles the 'iv' in the same way according to the
15640 cipher mode. They also all do nothing if the 'key' parameter is NULL and
15641 for CFB and OFB modes they zero ctx->num.
15642
15643 New functionality allows removal of S/MIME code RC2 hack.
15644
15645 Most of the routines have the same form and so can be declared in terms
15646 of macros.
15647
15648 By shifting this to the top level EVP_CipherInit() it can be removed from
15649 all individual ciphers. If the cipher wants to handle IVs or keys
15650 differently it can set the EVP_CIPH_CUSTOM_IV or EVP_CIPH_ALWAYS_CALL_INIT
15651 flags.
15652
15653 Change lots of functions like EVP_EncryptUpdate() to now return a
15654 value: although software versions of the algorithms cannot fail
15655 any installed hardware versions can.
15656
15657 *Steve Henson*
15658
15659 * Implement SSL_OP_TLS_ROLLBACK_BUG: In ssl3_get_client_key_exchange, if
15660 this option is set, tolerate broken clients that send the negotiated
15661 protocol version number instead of the requested protocol version
15662 number.
15663
15664 *Bodo Moeller*
15665
257e9d03 15666 * Call dh_tmp_cb (set by `..._TMP_DH_CB`) with correct 'is_export' flag;
5f8e6c50
DMSP
15667 i.e. non-zero for export ciphersuites, zero otherwise.
15668 Previous versions had this flag inverted, inconsistent with
15669 rsa_tmp_cb (..._TMP_RSA_CB).
15670
15671 *Bodo Moeller; problem reported by Amit Chopra*
15672
15673 * Add missing DSA library text string. Work around for some IIS
15674 key files with invalid SEQUENCE encoding.
15675
15676 *Steve Henson*
15677
15678 * Add a document (doc/standards.txt) that list all kinds of standards
15679 and so on that are implemented in OpenSSL.
15680
15681 *Richard Levitte*
15682
15683 * Enhance c_rehash script. Old version would mishandle certificates
15684 with the same subject name hash and wouldn't handle CRLs at all.
15685 Added -fingerprint option to crl utility, to support new c_rehash
15686 features.
15687
15688 *Steve Henson*
15689
15690 * Eliminate non-ANSI declarations in crypto.h and stack.h.
15691
15692 *Ulf Möller*
15693
15694 * Fix for SSL server purpose checking. Server checking was
15695 rejecting certificates which had extended key usage present
15696 but no ssl client purpose.
15697
15698 *Steve Henson, reported by Rene Grosser <grosser@hisolutions.com>*
15699
15700 * Make PKCS#12 code work with no password. The PKCS#12 spec
15701 is a little unclear about how a blank password is handled.
15702 Since the password in encoded as a BMPString with terminating
15703 double NULL a zero length password would end up as just the
15704 double NULL. However no password at all is different and is
15705 handled differently in the PKCS#12 key generation code. NS
15706 treats a blank password as zero length. MSIE treats it as no
15707 password on export: but it will try both on import. We now do
15708 the same: PKCS12_parse() tries zero length and no password if
15709 the password is set to "" or NULL (NULL is now a valid password:
15710 it wasn't before) as does the pkcs12 application.
15711
15712 *Steve Henson*
15713
ec2bfb7d 15714 * Bugfixes in `apps/x509.c`: Avoid a memory leak; and don't use
5f8e6c50
DMSP
15715 perror when PEM_read_bio_X509_REQ fails, the error message must
15716 be obtained from the error queue.
15717
15718 *Bodo Moeller*
15719
15720 * Avoid 'thread_hash' memory leak in crypto/err/err.c by freeing
15721 it in ERR_remove_state if appropriate, and change ERR_get_state
15722 accordingly to avoid race conditions (this is necessary because
15723 thread_hash is no longer constant once set).
15724
15725 *Bodo Moeller*
15726
15727 * Bugfix for linux-elf makefile.one.
15728
15729 *Ulf Möller*
15730
15731 * RSA_get_default_method() will now cause a default
15732 RSA_METHOD to be chosen if one doesn't exist already.
15733 Previously this was only set during a call to RSA_new()
15734 or RSA_new_method(NULL) meaning it was possible for
15735 RSA_get_default_method() to return NULL.
15736
15737 *Geoff Thorpe*
15738
15739 * Added native name translation to the existing DSO code
15740 that will convert (if the flag to do so is set) filenames
15741 that are sufficiently small and have no path information
15742 into a canonical native form. Eg. "blah" converted to
15743 "libblah.so" or "blah.dll" etc.
15744
15745 *Geoff Thorpe*
15746
15747 * New function ERR_error_string_n(e, buf, len) which is like
15748 ERR_error_string(e, buf), but writes at most 'len' bytes
15749 including the 0 terminator. For ERR_error_string_n, 'buf'
15750 may not be NULL.
15751
15752 *Damien Miller <djm@mindrot.org>, Bodo Moeller*
15753
15754 * CONF library reworked to become more general. A new CONF
15755 configuration file reader "class" is implemented as well as a
257e9d03
RS
15756 new functions (`NCONF_*`, for "New CONF") to handle it. The now
15757 old `CONF_*` functions are still there, but are reimplemented to
5f8e6c50
DMSP
15758 work in terms of the new functions. Also, a set of functions
15759 to handle the internal storage of the configuration data is
15760 provided to make it easier to write new configuration file
15761 reader "classes" (I can definitely see something reading a
257e9d03 15762 configuration file in XML format, for example), called `_CONF_*`,
5f8e6c50
DMSP
15763 or "the configuration storage API"...
15764
15765 The new configuration file reading functions are:
15766
15767 NCONF_new, NCONF_free, NCONF_load, NCONF_load_fp, NCONF_load_bio,
15768 NCONF_get_section, NCONF_get_string, NCONF_get_numbre
15769
15770 NCONF_default, NCONF_WIN32
15771
15772 NCONF_dump_fp, NCONF_dump_bio
15773
15774 NCONF_default and NCONF_WIN32 are method (or "class") choosers,
15775 NCONF_new creates a new CONF object. This works in the same way
15776 as other interfaces in OpenSSL, like the BIO interface.
257e9d03 15777 `NCONF_dump_*` dump the internal storage of the configuration file,
5f8e6c50 15778 which is useful for debugging. All other functions take the same
257e9d03
RS
15779 arguments as the old `CONF_*` functions with the exception of the
15780 first that must be a `CONF *` instead of a `LHASH *`.
5f8e6c50 15781
257e9d03 15782 To make it easier to use the new classes with the old `CONF_*` functions,
5f8e6c50
DMSP
15783 the function CONF_set_default_method is provided.
15784
15785 *Richard Levitte*
15786
15787 * Add '-tls1' option to 'openssl ciphers', which was already
15788 mentioned in the documentation but had not been implemented.
15789 (This option is not yet really useful because even the additional
15790 experimental TLS 1.0 ciphers are currently treated as SSL 3.0 ciphers.)
15791
15792 *Bodo Moeller*
15793
15794 * Initial DSO code added into libcrypto for letting OpenSSL (and
15795 OpenSSL-based applications) load shared libraries and bind to
15796 them in a portable way.
15797
15798 *Geoff Thorpe, with contributions from Richard Levitte*
15799
257e9d03 15800### Changes between 0.9.5 and 0.9.5a [1 Apr 2000]
5f8e6c50
DMSP
15801
15802 * Make sure _lrotl and _lrotr are only used with MSVC.
15803
15804 * Use lock CRYPTO_LOCK_RAND correctly in ssleay_rand_status
15805 (the default implementation of RAND_status).
15806
15807 * Rename openssl x509 option '-crlext', which was added in 0.9.5,
15808 to '-clrext' (= clear extensions), as intended and documented.
15809 *Bodo Moeller; inconsistency pointed out by Michael Attili
15810 <attili@amaxo.com>*
15811
15812 * Fix for HMAC. It wasn't zeroing the rest of the block if the key length
15813 was larger than the MD block size.
15814
15815 *Steve Henson, pointed out by Yost William <YostW@tce.com>*
15816
15817 * Modernise PKCS12_parse() so it uses STACK_OF(X509) for its ca argument
15818 fix a leak when the ca argument was passed as NULL. Stop X509_PUBKEY_set()
15819 using the passed key: if the passed key was a private key the result
15820 of X509_print(), for example, would be to print out all the private key
15821 components.
15822
15823 *Steve Henson*
15824
15825 * des_quad_cksum() byte order bug fix.
15826 *Ulf Möller, using the problem description in krb4-0.9.7, where
257e9d03 15827 the solution is attributed to Derrick J Brashear <shadow@DEMENTIA.ORG>*
5f8e6c50
DMSP
15828
15829 * Fix so V_ASN1_APP_CHOOSE works again: however its use is strongly
15830 discouraged.
15831
15832 *Steve Henson, pointed out by Brian Korver <briank@cs.stanford.edu>*
15833
15834 * For easily testing in shell scripts whether some command
15835 'openssl XXX' exists, the new pseudo-command 'openssl no-XXX'
15836 returns with exit code 0 iff no command of the given name is available.
15837 'no-XXX' is printed in this case, 'XXX' otherwise. In both cases,
15838 the output goes to stdout and nothing is printed to stderr.
15839 Additional arguments are always ignored.
15840
15841 Since for each cipher there is a command of the same name,
15842 the 'no-cipher' compilation switches can be tested this way.
15843
15844 ('openssl no-XXX' is not able to detect pseudo-commands such
15845 as 'quit', 'list-XXX-commands', or 'no-XXX' itself.)
15846
15847 *Bodo Moeller*
15848
15849 * Update test suite so that 'make test' succeeds in 'no-rsa' configuration.
15850
15851 *Bodo Moeller*
15852
15853 * For SSL_[CTX_]set_tmp_dh, don't create a DH key if SSL_OP_SINGLE_DH_USE
15854 is set; it will be thrown away anyway because each handshake creates
15855 its own key.
15856 ssl_cert_dup, which is used by SSL_new, now copies DH keys in addition
15857 to parameters -- in previous versions (since OpenSSL 0.9.3) the
15858 'default key' from SSL_CTX_set_tmp_dh would always be lost, meaning
15859 you effectively got SSL_OP_SINGLE_DH_USE when using this macro.
15860
15861 *Bodo Moeller*
15862
15863 * New s_client option -ign_eof: EOF at stdin is ignored, and
15864 'Q' and 'R' lose their special meanings (quit/renegotiate).
15865 This is part of what -quiet does; unlike -quiet, -ign_eof
15866 does not suppress any output.
15867
15868 *Richard Levitte*
15869
15870 * Add compatibility options to the purpose and trust code. The
15871 purpose X509_PURPOSE_ANY is "any purpose" which automatically
15872 accepts a certificate or CA, this was the previous behaviour,
15873 with all the associated security issues.
15874
15875 X509_TRUST_COMPAT is the old trust behaviour: only and
15876 automatically trust self signed roots in certificate store. A
15877 new trust setting X509_TRUST_DEFAULT is used to specify that
15878 a purpose has no associated trust setting and it should instead
15879 use the value in the default purpose.
15880
15881 *Steve Henson*
15882
15883 * Fix the PKCS#8 DSA private key code so it decodes keys again
15884 and fix a memory leak.
15885
15886 *Steve Henson*
15887
15888 * In util/mkerr.pl (which implements 'make errors'), preserve
15889 reason strings from the previous version of the .c file, as
15890 the default to have only downcase letters (and digits) in
15891 automatically generated reasons codes is not always appropriate.
15892
15893 *Bodo Moeller*
15894
15895 * In ERR_load_ERR_strings(), build an ERR_LIB_SYS error reason table
15896 using strerror. Previously, ERR_reason_error_string() returned
15897 library names as reason strings for SYSerr; but SYSerr is a special
15898 case where small numbers are errno values, not library numbers.
15899
15900 *Bodo Moeller*
15901
15902 * Add '-dsaparam' option to 'openssl dhparam' application. This
15903 converts DSA parameters into DH parameters. (When creating parameters,
15904 DSA_generate_parameters is used.)
15905
15906 *Bodo Moeller*
15907
15908 * Include 'length' (recommended exponent length) in C code generated
15909 by 'openssl dhparam -C'.
15910
15911 *Bodo Moeller*
15912
15913 * The second argument to set_label in perlasm was already being used
15914 so couldn't be used as a "file scope" flag. Moved to third argument
15915 which was free.
15916
15917 *Steve Henson*
15918
15919 * In PEM_ASN1_write_bio and some other functions, use RAND_pseudo_bytes
15920 instead of RAND_bytes for encryption IVs and salts.
15921
15922 *Bodo Moeller*
15923
15924 * Include RAND_status() into RAND_METHOD instead of implementing
15925 it only for md_rand.c Otherwise replacing the PRNG by calling
15926 RAND_set_rand_method would be impossible.
15927
15928 *Bodo Moeller*
15929
15930 * Don't let DSA_generate_key() enter an infinite loop if the random
15931 number generation fails.
15932
15933 *Bodo Moeller*
15934
15935 * New 'rand' application for creating pseudo-random output.
15936
15937 *Bodo Moeller*
15938
15939 * Added configuration support for Linux/IA64
15940
15941 *Rolf Haberrecker <rolf@suse.de>*
15942
15943 * Assembler module support for Mingw32.
15944
15945 *Ulf Möller*
15946
15947 * Shared library support for HPUX (in shlib/).
15948
15949 *Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Anonymous*
15950
15951 * Shared library support for Solaris gcc.
15952
15953 *Lutz Behnke <behnke@trustcenter.de>*
15954
257e9d03 15955### Changes between 0.9.4 and 0.9.5 [28 Feb 2000]
5f8e6c50
DMSP
15956
15957 * PKCS7_encrypt() was adding text MIME headers twice because they
15958 were added manually and by SMIME_crlf_copy().
15959
15960 *Steve Henson*
15961
15962 * In bntest.c don't call BN_rand with zero bits argument.
15963
15964 *Steve Henson, pointed out by Andrew W. Gray <agray@iconsinc.com>*
15965
15966 * BN_mul bugfix: In bn_mul_part_recursion() only the a>a[n] && b>b[n]
15967 case was implemented. This caused BN_div_recp() to fail occasionally.
15968
15969 *Ulf Möller*
15970
15971 * Add an optional second argument to the set_label() in the perl
15972 assembly language builder. If this argument exists and is set
15973 to 1 it signals that the assembler should use a symbol whose
15974 scope is the entire file, not just the current function. This
15975 is needed with MASM which uses the format label:: for this scope.
15976
15977 *Steve Henson, pointed out by Peter Runestig <peter@runestig.com>*
15978
15979 * Change the ASN1 types so they are typedefs by default. Before
15980 almost all types were #define'd to ASN1_STRING which was causing
15981 STACK_OF() problems: you couldn't declare STACK_OF(ASN1_UTF8STRING)
15982 for example.
15983
15984 *Steve Henson*
15985
15986 * Change names of new functions to the new get1/get0 naming
15987 convention: After 'get1', the caller owns a reference count
257e9d03 15988 and has to call `..._free`; 'get0' returns a pointer to some
5f8e6c50
DMSP
15989 data structure without incrementing reference counters.
15990 (Some of the existing 'get' functions increment a reference
15991 counter, some don't.)
15992 Similarly, 'set1' and 'add1' functions increase reference
15993 counters or duplicate objects.
15994
15995 *Steve Henson*
15996
15997 * Allow for the possibility of temp RSA key generation failure:
15998 the code used to assume it always worked and crashed on failure.
15999
16000 *Steve Henson*
16001
16002 * Fix potential buffer overrun problem in BIO_printf().
16003 *Ulf Möller, using public domain code by Patrick Powell; problem
257e9d03 16004 pointed out by David Sacerdote <das33@cornell.edu>*
5f8e6c50
DMSP
16005
16006 * Support EGD <http://www.lothar.com/tech/crypto/>. New functions
16007 RAND_egd() and RAND_status(). In the command line application,
16008 the EGD socket can be specified like a seed file using RANDFILE
16009 or -rand.
16010
16011 *Ulf Möller*
16012
16013 * Allow the string CERTIFICATE to be tolerated in PKCS#7 structures.
16014 Some CAs (e.g. Verisign) distribute certificates in this form.
16015
16016 *Steve Henson*
16017
16018 * Remove the SSL_ALLOW_ADH compile option and set the default cipher
16019 list to exclude them. This means that no special compilation option
16020 is needed to use anonymous DH: it just needs to be included in the
16021 cipher list.
16022
16023 *Steve Henson*
16024
16025 * Change the EVP_MD_CTX_type macro so its meaning consistent with
16026 EVP_MD_type. The old functionality is available in a new macro called
16027 EVP_MD_md(). Change code that uses it and update docs.
16028
16029 *Steve Henson*
16030
257e9d03
RS
16031 * `..._ctrl` functions now have corresponding `..._callback_ctrl` functions
16032 where the `void *` argument is replaced by a function pointer argument.
16033 Previously `void *` was abused to point to functions, which works on
5f8e6c50
DMSP
16034 many platforms, but is not correct. As these functions are usually
16035 called by macros defined in OpenSSL header files, most source code
16036 should work without changes.
16037
16038 *Richard Levitte*
16039
257e9d03 16040 * `<openssl/opensslconf.h>` (which is created by Configure) now contains
5f8e6c50
DMSP
16041 sections with information on -D... compiler switches used for
16042 compiling the library so that applications can see them. To enable
257e9d03 16043 one of these sections, a pre-processor symbol `OPENSSL_..._DEFINES`
5f8e6c50
DMSP
16044 must be defined. E.g.,
16045 #define OPENSSL_ALGORITHM_DEFINES
16046 #include <openssl/opensslconf.h>
257e9d03 16047 defines all pertinent `NO_<algo>` symbols, such as NO_IDEA, NO_RSA, etc.
5f8e6c50
DMSP
16048
16049 *Richard Levitte, Ulf and Bodo Möller*
16050
16051 * Bugfix: Tolerate fragmentation and interleaving in the SSL 3/TLS
16052 record layer.
16053
16054 *Bodo Moeller*
16055
16056 * Change the 'other' type in certificate aux info to a STACK_OF
16057 X509_ALGOR. Although not an AlgorithmIdentifier as such it has
16058 the required ASN1 format: arbitrary types determined by an OID.
16059
16060 *Steve Henson*
16061
16062 * Add some PEM_write_X509_REQ_NEW() functions and a command line
16063 argument to 'req'. This is not because the function is newer or
16064 better than others it just uses the work 'NEW' in the certificate
16065 request header lines. Some software needs this.
16066
16067 *Steve Henson*
16068
16069 * Reorganise password command line arguments: now passwords can be
16070 obtained from various sources. Delete the PEM_cb function and make
16071 it the default behaviour: i.e. if the callback is NULL and the
16072 usrdata argument is not NULL interpret it as a null terminated pass
16073 phrase. If usrdata and the callback are NULL then the pass phrase
16074 is prompted for as usual.
16075
16076 *Steve Henson*
16077
16078 * Add support for the Compaq Atalla crypto accelerator. If it is installed,
16079 the support is automatically enabled. The resulting binaries will
16080 autodetect the card and use it if present.
16081
16082 *Ben Laurie and Compaq Inc.*
16083
16084 * Work around for Netscape hang bug. This sends certificate request
16085 and server done in one record. Since this is perfectly legal in the
16086 SSL/TLS protocol it isn't a "bug" option and is on by default. See
16087 the bugs/SSLv3 entry for more info.
16088
16089 *Steve Henson*
16090
16091 * HP-UX tune-up: new unified configs, HP C compiler bug workaround.
16092
16093 *Andy Polyakov*
16094
16095 * Add -rand argument to smime and pkcs12 applications and read/write
16096 of seed file.
16097
16098 *Steve Henson*
16099
16100 * New 'passwd' tool for crypt(3) and apr1 password hashes.
16101
16102 *Bodo Moeller*
16103
16104 * Add command line password options to the remaining applications.
16105
16106 *Steve Henson*
16107
16108 * Bug fix for BN_div_recp() for numerators with an even number of
16109 bits.
16110
16111 *Ulf Möller*
16112
16113 * More tests in bntest.c, and changed test_bn output.
16114
16115 *Ulf Möller*
16116
16117 * ./config recognizes MacOS X now.
16118
16119 *Andy Polyakov*
16120
16121 * Bug fix for BN_div() when the first words of num and divisor are
257e9d03 16122 equal (it gave wrong results if `(rem=(n1-q*d0)&BN_MASK2) < d0)`.
5f8e6c50
DMSP
16123
16124 *Ulf Möller*
16125
16126 * Add support for various broken PKCS#8 formats, and command line
16127 options to produce them.
16128
16129 *Steve Henson*
16130
16131 * New functions BN_CTX_start(), BN_CTX_get() and BT_CTX_end() to
16132 get temporary BIGNUMs from a BN_CTX.
16133
16134 *Ulf Möller*
16135
16136 * Correct return values in BN_mod_exp_mont() and BN_mod_exp2_mont()
16137 for p == 0.
16138
16139 *Ulf Möller*
16140
257e9d03 16141 * Change the `SSLeay_add_all_*()` functions to `OpenSSL_add_all_*()` and
5f8e6c50
DMSP
16142 include a #define from the old name to the new. The original intent
16143 was that statically linked binaries could for example just call
16144 SSLeay_add_all_ciphers() to just add ciphers to the table and not
16145 link with digests. This never worked because SSLeay_add_all_digests()
16146 and SSLeay_add_all_ciphers() were in the same source file so calling
16147 one would link with the other. They are now in separate source files.
16148
16149 *Steve Henson*
16150
16151 * Add a new -notext option to 'ca' and a -pubkey option to 'spkac'.
16152
16153 *Steve Henson*
16154
16155 * Use a less unusual form of the Miller-Rabin primality test (it used
16156 a binary algorithm for exponentiation integrated into the Miller-Rabin
16157 loop, our standard modexp algorithms are faster).
16158
16159 *Bodo Moeller*
16160
16161 * Support for the EBCDIC character set completed.
16162
16163 *Martin Kraemer <Martin.Kraemer@Mch.SNI.De>*
16164
16165 * Source code cleanups: use const where appropriate, eliminate casts,
257e9d03 16166 use `void *` instead of `char *` in lhash.
5f8e6c50
DMSP
16167
16168 *Ulf Möller*
16169
16170 * Bugfix: ssl3_send_server_key_exchange was not restartable
16171 (the state was not changed to SSL3_ST_SW_KEY_EXCH_B, and because of
16172 this the server could overwrite ephemeral keys that the client
16173 has already seen).
16174
16175 *Bodo Moeller*
16176
16177 * Turn DSA_is_prime into a macro that calls BN_is_prime,
16178 using 50 iterations of the Rabin-Miller test.
16179
16180 DSA_generate_parameters now uses BN_is_prime_fasttest (with 50
16181 iterations of the Rabin-Miller test as required by the appendix
16182 to FIPS PUB 186[-1]) instead of DSA_is_prime.
16183 As BN_is_prime_fasttest includes trial division, DSA parameter
16184 generation becomes much faster.
16185
16186 This implies a change for the callback functions in DSA_is_prime
16187 and DSA_generate_parameters: The callback function is called once
16188 for each positive witness in the Rabin-Miller test, not just
16189 occasionally in the inner loop; and the parameters to the
16190 callback function now provide an iteration count for the outer
16191 loop rather than for the current invocation of the inner loop.
16192 DSA_generate_parameters additionally can call the callback
16193 function with an 'iteration count' of -1, meaning that a
16194 candidate has passed the trial division test (when q is generated
16195 from an application-provided seed, trial division is skipped).
16196
16197 *Bodo Moeller*
16198
16199 * New function BN_is_prime_fasttest that optionally does trial
16200 division before starting the Rabin-Miller test and has
16201 an additional BN_CTX * argument (whereas BN_is_prime always
16202 has to allocate at least one BN_CTX).
16203 'callback(1, -1, cb_arg)' is called when a number has passed the
16204 trial division stage.
16205
16206 *Bodo Moeller*
16207
16208 * Fix for bug in CRL encoding. The validity dates weren't being handled
16209 as ASN1_TIME.
16210
16211 *Steve Henson*
16212
16213 * New -pkcs12 option to CA.pl script to write out a PKCS#12 file.
16214
16215 *Steve Henson*
16216
16217 * New function BN_pseudo_rand().
16218
16219 *Ulf Möller*
16220
16221 * Clean up BN_mod_mul_montgomery(): replace the broken (and unreadable)
16222 bignum version of BN_from_montgomery() with the working code from
16223 SSLeay 0.9.0 (the word based version is faster anyway), and clean up
16224 the comments.
16225
16226 *Ulf Möller*
16227
16228 * Avoid a race condition in s2_clnt.c (function get_server_hello) that
16229 made it impossible to use the same SSL_SESSION data structure in
16230 SSL2 clients in multiple threads.
16231
16232 *Bodo Moeller*
16233
16234 * The return value of RAND_load_file() no longer counts bytes obtained
16235 by stat(). RAND_load_file(..., -1) is new and uses the complete file
16236 to seed the PRNG (previously an explicit byte count was required).
16237
16238 *Ulf Möller, Bodo Möller*
16239
16240 * Clean up CRYPTO_EX_DATA functions, some of these didn't have prototypes
257e9d03 16241 used `char *` instead of `void *` and had casts all over the place.
5f8e6c50
DMSP
16242
16243 *Steve Henson*
16244
16245 * Make BN_generate_prime() return NULL on error if ret!=NULL.
16246
16247 *Ulf Möller*
16248
16249 * Retain source code compatibility for BN_prime_checks macro:
16250 BN_is_prime(..., BN_prime_checks, ...) now uses
16251 BN_prime_checks_for_size to determine the appropriate number of
16252 Rabin-Miller iterations.
16253
16254 *Ulf Möller*
16255
16256 * Diffie-Hellman uses "safe" primes: DH_check() return code renamed to
16257 DH_CHECK_P_NOT_SAFE_PRIME.
16258 (Check if this is true? OpenPGP calls them "strong".)
16259
16260 *Ulf Möller*
16261
16262 * Merge the functionality of "dh" and "gendh" programs into a new program
16263 "dhparam". The old programs are retained for now but will handle DH keys
16264 (instead of parameters) in future.
16265
16266 *Steve Henson*
16267
16268 * Make the ciphers, s_server and s_client programs check the return values
16269 when a new cipher list is set.
16270
16271 *Steve Henson*
16272
16273 * Enhance the SSL/TLS cipher mechanism to correctly handle the TLS 56bit
16274 ciphers. Before when the 56bit ciphers were enabled the sorting was
16275 wrong.
16276
16277 The syntax for the cipher sorting has been extended to support sorting by
16278 cipher-strength (using the strength_bits hard coded in the tables).
ec2bfb7d 16279 The new command is `@STRENGTH` (see also `doc/apps/ciphers.pod`).
5f8e6c50
DMSP
16280
16281 Fix a bug in the cipher-command parser: when supplying a cipher command
16282 string with an "undefined" symbol (neither command nor alphanumeric
16283 *A-Za-z0-9*, ssl_set_cipher_list used to hang in an endless loop. Now
16284 an error is flagged.
16285
16286 Due to the strength-sorting extension, the code of the
16287 ssl_create_cipher_list() function was completely rearranged. I hope that
16288 the readability was also increased :-)
16289
16290 *Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>*
16291
16292 * Minor change to 'x509' utility. The -CAcreateserial option now uses 1
16293 for the first serial number and places 2 in the serial number file. This
16294 avoids problems when the root CA is created with serial number zero and
16295 the first user certificate has the same issuer name and serial number
16296 as the root CA.
16297
16298 *Steve Henson*
16299
16300 * Fixes to X509_ATTRIBUTE utilities, change the 'req' program so it uses
16301 the new code. Add documentation for this stuff.
16302
16303 *Steve Henson*
16304
16305 * Changes to X509_ATTRIBUTE utilities. These have been renamed from
257e9d03 16306 `X509_*()` to `X509at_*()` on the grounds that they don't handle X509
5f8e6c50
DMSP
16307 structures and behave in an analogous way to the X509v3 functions:
16308 they shouldn't be called directly but wrapper functions should be used
16309 instead.
16310
16311 So we also now have some wrapper functions that call the X509at functions
16312 when passed certificate requests. (TO DO: similar things can be done with
16313 PKCS#7 signed and unsigned attributes, PKCS#12 attributes and a few other
16314 things. Some of these need some d2i or i2d and print functionality
16315 because they handle more complex structures.)
16316
16317 *Steve Henson*
16318
16319 * Add missing #ifndefs that caused missing symbols when building libssl
16320 as a shared library without RSA. Use #ifndef NO_SSL2 instead of
257e9d03 16321 NO_RSA in `ssl/s2*.c`.
5f8e6c50
DMSP
16322
16323 *Kris Kennaway <kris@hub.freebsd.org>, modified by Ulf Möller*
16324
16325 * Precautions against using the PRNG uninitialized: RAND_bytes() now
16326 has a return value which indicates the quality of the random data
16327 (1 = ok, 0 = not seeded). Also an error is recorded on the thread's
16328 error queue. New function RAND_pseudo_bytes() generates output that is
16329 guaranteed to be unique but not unpredictable. RAND_add is like
16330 RAND_seed, but takes an extra argument for an entropy estimate
16331 (RAND_seed always assumes full entropy).
16332
16333 *Ulf Möller*
16334
16335 * Do more iterations of Rabin-Miller probable prime test (specifically,
16336 3 for 1024-bit primes, 6 for 512-bit primes, 12 for 256-bit primes
16337 instead of only 2 for all lengths; see BN_prime_checks_for_size definition
16338 in crypto/bn/bn_prime.c for the complete table). This guarantees a
16339 false-positive rate of at most 2^-80 for random input.
16340
16341 *Bodo Moeller*
16342
16343 * Rewrite ssl3_read_n (ssl/s3_pkt.c) avoiding a couple of bugs.
16344
16345 *Bodo Moeller*
16346
16347 * New function X509_CTX_rget_chain() (renamed to X509_CTX_get1_chain
16348 in the 0.9.5 release), this returns the chain
16349 from an X509_CTX structure with a dup of the stack and all
16350 the X509 reference counts upped: so the stack will exist
16351 after X509_CTX_cleanup() has been called. Modify pkcs12.c
16352 to use this.
16353
16354 Also make SSL_SESSION_print() print out the verify return
16355 code.
16356
16357 *Steve Henson*
16358
16359 * Add manpage for the pkcs12 command. Also change the default
16360 behaviour so MAC iteration counts are used unless the new
16361 -nomaciter option is used. This improves file security and
16362 only older versions of MSIE (4.0 for example) need it.
16363
16364 *Steve Henson*
16365
16366 * Honor the no-xxx Configure options when creating .DEF files.
16367
16368 *Ulf Möller*
16369
16370 * Add PKCS#10 attributes to field table: challengePassword,
16371 unstructuredName and unstructuredAddress. These are taken from
16372 draft PKCS#9 v2.0 but are compatible with v1.2 provided no
16373 international characters are used.
16374
16375 More changes to X509_ATTRIBUTE code: allow the setting of types
16376 based on strings. Remove the 'loc' parameter when adding
16377 attributes because these will be a SET OF encoding which is sorted
16378 in ASN1 order.
16379
16380 *Steve Henson*
16381
16382 * Initial changes to the 'req' utility to allow request generation
16383 automation. This will allow an application to just generate a template
16384 file containing all the field values and have req construct the
16385 request.
16386
16387 Initial support for X509_ATTRIBUTE handling. Stacks of these are
16388 used all over the place including certificate requests and PKCS#7
16389 structures. They are currently handled manually where necessary with
16390 some primitive wrappers for PKCS#7. The new functions behave in a
16391 manner analogous to the X509 extension functions: they allow
16392 attributes to be looked up by NID and added.
16393
16394 Later something similar to the X509V3 code would be desirable to
16395 automatically handle the encoding, decoding and printing of the
16396 more complex types. The string types like challengePassword can
16397 be handled by the string table functions.
16398
16399 Also modified the multi byte string table handling. Now there is
16400 a 'global mask' which masks out certain types. The table itself
16401 can use the flag STABLE_NO_MASK to ignore the mask setting: this
16402 is useful when for example there is only one permissible type
16403 (as in countryName) and using the mask might result in no valid
16404 types at all.
16405
16406 *Steve Henson*
16407
16408 * Clean up 'Finished' handling, and add functions SSL_get_finished and
16409 SSL_get_peer_finished to allow applications to obtain the latest
16410 Finished messages sent to the peer or expected from the peer,
16411 respectively. (SSL_get_peer_finished is usually the Finished message
16412 actually received from the peer, otherwise the protocol will be aborted.)
16413
16414 As the Finished message are message digests of the complete handshake
16415 (with a total of 192 bits for TLS 1.0 and more for SSL 3.0), they can
16416 be used for external authentication procedures when the authentication
16417 provided by SSL/TLS is not desired or is not enough.
16418
16419 *Bodo Moeller*
16420
16421 * Enhanced support for Alpha Linux is added. Now ./config checks if
16422 the host supports BWX extension and if Compaq C is present on the
16423 $PATH. Just exploiting of the BWX extension results in 20-30%
16424 performance kick for some algorithms, e.g. DES and RC4 to mention
16425 a couple. Compaq C in turn generates ~20% faster code for MD5 and
16426 SHA1.
16427
16428 *Andy Polyakov*
16429
16430 * Add support for MS "fast SGC". This is arguably a violation of the
16431 SSL3/TLS protocol. Netscape SGC does two handshakes: the first with
16432 weak crypto and after checking the certificate is SGC a second one
16433 with strong crypto. MS SGC stops the first handshake after receiving
16434 the server certificate message and sends a second client hello. Since
16435 a server will typically do all the time consuming operations before
16436 expecting any further messages from the client (server key exchange
16437 is the most expensive) there is little difference between the two.
16438
16439 To get OpenSSL to support MS SGC we have to permit a second client
16440 hello message after we have sent server done. In addition we have to
16441 reset the MAC if we do get this second client hello.
16442
16443 *Steve Henson*
16444
16445 * Add a function 'd2i_AutoPrivateKey()' this will automatically decide
16446 if a DER encoded private key is RSA or DSA traditional format. Changed
16447 d2i_PrivateKey_bio() to use it. This is only needed for the "traditional"
16448 format DER encoded private key. Newer code should use PKCS#8 format which
16449 has the key type encoded in the ASN1 structure. Added DER private key
16450 support to pkcs8 application.
16451
16452 *Steve Henson*
16453
16454 * SSL 3/TLS 1 servers now don't request certificates when an anonymous
16455 ciphersuites has been selected (as required by the SSL 3/TLS 1
16456 specifications). Exception: When SSL_VERIFY_FAIL_IF_NO_PEER_CERT
16457 is set, we interpret this as a request to violate the specification
16458 (the worst that can happen is a handshake failure, and 'correct'
16459 behaviour would result in a handshake failure anyway).
16460
16461 *Bodo Moeller*
16462
16463 * In SSL_CTX_add_session, take into account that there might be multiple
16464 SSL_SESSION structures with the same session ID (e.g. when two threads
16465 concurrently obtain them from an external cache).
16466 The internal cache can handle only one SSL_SESSION with a given ID,
16467 so if there's a conflict, we now throw out the old one to achieve
16468 consistency.
16469
16470 *Bodo Moeller*
16471
16472 * Add OIDs for idea and blowfish in CBC mode. This will allow both
16473 to be used in PKCS#5 v2.0 and S/MIME. Also add checking to
16474 some routines that use cipher OIDs: some ciphers do not have OIDs
16475 defined and so they cannot be used for S/MIME and PKCS#5 v2.0 for
16476 example.
16477
16478 *Steve Henson*
16479
16480 * Simplify the trust setting structure and code. Now we just have
16481 two sequences of OIDs for trusted and rejected settings. These will
16482 typically have values the same as the extended key usage extension
16483 and any application specific purposes.
16484
16485 The trust checking code now has a default behaviour: it will just
16486 check for an object with the same NID as the passed id. Functions can
16487 be provided to override either the default behaviour or the behaviour
16488 for a given id. SSL client, server and email already have functions
16489 in place for compatibility: they check the NID and also return "trusted"
16490 if the certificate is self signed.
16491
16492 *Steve Henson*
16493
16494 * Add d2i,i2d bio/fp functions for PrivateKey: these convert the
16495 traditional format into an EVP_PKEY structure.
16496
16497 *Steve Henson*
16498
16499 * Add a password callback function PEM_cb() which either prompts for
16500 a password if usr_data is NULL or otherwise assumes it is a null
16501 terminated password. Allow passwords to be passed on command line
16502 environment or config files in a few more utilities.
16503
16504 *Steve Henson*
16505
16506 * Add a bunch of DER and PEM functions to handle PKCS#8 format private
16507 keys. Add some short names for PKCS#8 PBE algorithms and allow them
16508 to be specified on the command line for the pkcs8 and pkcs12 utilities.
16509 Update documentation.
16510
16511 *Steve Henson*
16512
16513 * Support for ASN1 "NULL" type. This could be handled before by using
16514 ASN1_TYPE but there wasn't any function that would try to read a NULL
16515 and produce an error if it couldn't. For compatibility we also have
16516 ASN1_NULL_new() and ASN1_NULL_free() functions but these are faked and
16517 don't allocate anything because they don't need to.
16518
16519 *Steve Henson*
16520
16521 * Initial support for MacOS is now provided. Examine INSTALL.MacOS
16522 for details.
16523
16524 *Andy Polyakov, Roy Woods <roy@centicsystems.ca>*
16525
16526 * Rebuild of the memory allocation routines used by OpenSSL code and
16527 possibly others as well. The purpose is to make an interface that
16528 provide hooks so anyone can build a separate set of allocation and
16529 deallocation routines to be used by OpenSSL, for example memory
16530 pool implementations, or something else, which was previously hard
16531 since Malloc(), Realloc() and Free() were defined as macros having
16532 the values malloc, realloc and free, respectively (except for Win32
16533 compilations). The same is provided for memory debugging code.
16534 OpenSSL already comes with functionality to find memory leaks, but
16535 this gives people a chance to debug other memory problems.
16536
16537 With these changes, a new set of functions and macros have appeared:
16538
16539 CRYPTO_set_mem_debug_functions() [F]
16540 CRYPTO_get_mem_debug_functions() [F]
16541 CRYPTO_dbg_set_options() [F]
16542 CRYPTO_dbg_get_options() [F]
16543 CRYPTO_malloc_debug_init() [M]
16544
16545 The memory debug functions are NULL by default, unless the library
16546 is compiled with CRYPTO_MDEBUG or friends is defined. If someone
16547 wants to debug memory anyway, CRYPTO_malloc_debug_init() (which
16548 gives the standard debugging functions that come with OpenSSL) or
16549 CRYPTO_set_mem_debug_functions() (tells OpenSSL to use functions
16550 provided by the library user) must be used. When the standard
16551 debugging functions are used, CRYPTO_dbg_set_options can be used to
16552 request additional information:
16553 CRYPTO_dbg_set_options(V_CYRPTO_MDEBUG_xxx) corresponds to setting
16554 the CRYPTO_MDEBUG_xxx macro when compiling the library.
16555
16556 Also, things like CRYPTO_set_mem_functions will always give the
16557 expected result (the new set of functions is used for allocation
16558 and deallocation) at all times, regardless of platform and compiler
16559 options.
16560
16561 To finish it up, some functions that were never use in any other
16562 way than through macros have a new API and new semantic:
16563
16564 CRYPTO_dbg_malloc()
16565 CRYPTO_dbg_realloc()
16566 CRYPTO_dbg_free()
16567
16568 All macros of value have retained their old syntax.
16569
16570 *Richard Levitte and Bodo Moeller*
16571
16572 * Some S/MIME fixes. The OID for SMIMECapabilities was wrong, the
16573 ordering of SMIMECapabilities wasn't in "strength order" and there
16574 was a missing NULL in the AlgorithmIdentifier for the SHA1 signature
16575 algorithm.
16576
16577 *Steve Henson*
16578
16579 * Some ASN1 types with illegal zero length encoding (INTEGER,
16580 ENUMERATED and OBJECT IDENTIFIER) choked the ASN1 routines.
16581
16582 *Frans Heymans <fheymans@isaserver.be>, modified by Steve Henson*
16583
16584 * Merge in my S/MIME library for OpenSSL. This provides a simple
16585 S/MIME API on top of the PKCS#7 code, a MIME parser (with enough
16586 functionality to handle multipart/signed properly) and a utility
16587 called 'smime' to call all this stuff. This is based on code I
16588 originally wrote for Celo who have kindly allowed it to be
16589 included in OpenSSL.
16590
16591 *Steve Henson*
16592
16593 * Add variants des_set_key_checked and des_set_key_unchecked of
16594 des_set_key (aka des_key_sched). Global variable des_check_key
16595 decides which of these is called by des_set_key; this way
16596 des_check_key behaves as it always did, but applications and
16597 the library itself, which was buggy for des_check_key == 1,
16598 have a cleaner way to pick the version they need.
16599
16600 *Bodo Moeller*
16601
16602 * New function PKCS12_newpass() which changes the password of a
16603 PKCS12 structure.
16604
16605 *Steve Henson*
16606
16607 * Modify X509_TRUST and X509_PURPOSE so it also uses a static and
16608 dynamic mix. In both cases the ids can be used as an index into the
16609 table. Also modified the X509_TRUST_add() and X509_PURPOSE_add()
16610 functions so they accept a list of the field values and the
16611 application doesn't need to directly manipulate the X509_TRUST
16612 structure.
16613
16614 *Steve Henson*
16615
16616 * Modify the ASN1_STRING_TABLE stuff so it also uses bsearch and doesn't
16617 need initialising.
16618
16619 *Steve Henson*
16620
16621 * Modify the way the V3 extension code looks up extensions. This now
16622 works in a similar way to the object code: we have some "standard"
16623 extensions in a static table which is searched with OBJ_bsearch()
16624 and the application can add dynamic ones if needed. The file
16625 crypto/x509v3/ext_dat.h now has the info: this file needs to be
16626 updated whenever a new extension is added to the core code and kept
16627 in ext_nid order. There is a simple program 'tabtest.c' which checks
16628 this. New extensions are not added too often so this file can readily
16629 be maintained manually.
16630
16631 There are two big advantages in doing things this way. The extensions
16632 can be looked up immediately and no longer need to be "added" using
16633 X509V3_add_standard_extensions(): this function now does nothing.
257e9d03
RS
16634 Side note: I get *lots* of email saying the extension code doesn't
16635 work because people forget to call this function.
5f8e6c50
DMSP
16636 Also no dynamic allocation is done unless new extensions are added:
16637 so if we don't add custom extensions there is no need to call
16638 X509V3_EXT_cleanup().
16639
16640 *Steve Henson*
16641
16642 * Modify enc utility's salting as follows: make salting the default. Add a
16643 magic header, so unsalted files fail gracefully instead of just decrypting
16644 to garbage. This is because not salting is a big security hole, so people
16645 should be discouraged from doing it.
16646
16647 *Ben Laurie*
16648
16649 * Fixes and enhancements to the 'x509' utility. It allowed a message
16650 digest to be passed on the command line but it only used this
16651 parameter when signing a certificate. Modified so all relevant
16652 operations are affected by the digest parameter including the
16653 -fingerprint and -x509toreq options. Also -x509toreq choked if a
16654 DSA key was used because it didn't fix the digest.
16655
16656 *Steve Henson*
16657
16658 * Initial certificate chain verify code. Currently tests the untrusted
16659 certificates for consistency with the verify purpose (which is set
16660 when the X509_STORE_CTX structure is set up) and checks the pathlength.
16661
16662 There is a NO_CHAIN_VERIFY compilation option to keep the old behaviour:
16663 this is because it will reject chains with invalid extensions whereas
16664 every previous version of OpenSSL and SSLeay made no checks at all.
16665
16666 Trust code: checks the root CA for the relevant trust settings. Trust
16667 settings have an initial value consistent with the verify purpose: e.g.
16668 if the verify purpose is for SSL client use it expects the CA to be
16669 trusted for SSL client use. However the default value can be changed to
16670 permit custom trust settings: one example of this would be to only trust
16671 certificates from a specific "secure" set of CAs.
16672
16673 Also added X509_STORE_CTX_new() and X509_STORE_CTX_free() functions
16674 which should be used for version portability: especially since the
16675 verify structure is likely to change more often now.
16676
16677 SSL integration. Add purpose and trust to SSL_CTX and SSL and functions
16678 to set them. If not set then assume SSL clients will verify SSL servers
16679 and vice versa.
16680
16681 Two new options to the verify program: -untrusted allows a set of
16682 untrusted certificates to be passed in and -purpose which sets the
16683 intended purpose of the certificate. If a purpose is set then the
16684 new chain verify code is used to check extension consistency.
16685
16686 *Steve Henson*
16687
16688 * Support for the authority information access extension.
16689
16690 *Steve Henson*
16691
16692 * Modify RSA and DSA PEM read routines to transparently handle
16693 PKCS#8 format private keys. New *_PUBKEY_* functions that handle
16694 public keys in a format compatible with certificate
16695 SubjectPublicKeyInfo structures. Unfortunately there were already
16696 functions called *_PublicKey_* which used various odd formats so
16697 these are retained for compatibility: however the DSA variants were
16698 never in a public release so they have been deleted. Changed dsa/rsa
16699 utilities to handle the new format: note no releases ever handled public
16700 keys so we should be OK.
16701
16702 The primary motivation for this change is to avoid the same fiasco
16703 that dogs private keys: there are several incompatible private key
16704 formats some of which are standard and some OpenSSL specific and
16705 require various evil hacks to allow partial transparent handling and
16706 even then it doesn't work with DER formats. Given the option anything
16707 other than PKCS#8 should be dumped: but the other formats have to
16708 stay in the name of compatibility.
16709
16710 With public keys and the benefit of hindsight one standard format
16711 is used which works with EVP_PKEY, RSA or DSA structures: though
16712 it clearly returns an error if you try to read the wrong kind of key.
16713
16714 Added a -pubkey option to the 'x509' utility to output the public key.
257e9d03
RS
16715 Also rename the `EVP_PKEY_get_*()` to `EVP_PKEY_rget_*()`
16716 (renamed to `EVP_PKEY_get1_*()` in the OpenSSL 0.9.5 release) and add
16717 `EVP_PKEY_rset_*()` functions (renamed to `EVP_PKEY_set1_*()`)
16718 that do the same as the `EVP_PKEY_assign_*()` except they up the
5f8e6c50
DMSP
16719 reference count of the added key (they don't "swallow" the
16720 supplied key).
16721
16722 *Steve Henson*
16723
16724 * Fixes to crypto/x509/by_file.c the code to read in certificates and
16725 CRLs would fail if the file contained no certificates or no CRLs:
16726 added a new function to read in both types and return the number
16727 read: this means that if none are read it will be an error. The
16728 DER versions of the certificate and CRL reader would always fail
16729 because it isn't possible to mix certificates and CRLs in DER format
16730 without choking one or the other routine. Changed this to just read
16731 a certificate: this is the best we can do. Also modified the code
ec2bfb7d 16732 in `apps/verify.c` to take notice of return codes: it was previously
5f8e6c50
DMSP
16733 attempting to read in certificates from NULL pointers and ignoring
16734 any errors: this is one reason why the cert and CRL reader seemed
16735 to work. It doesn't check return codes from the default certificate
16736 routines: these may well fail if the certificates aren't installed.
16737
16738 *Steve Henson*
16739
16740 * Code to support otherName option in GeneralName.
16741
16742 *Steve Henson*
16743
16744 * First update to verify code. Change the verify utility
16745 so it warns if it is passed a self signed certificate:
16746 for consistency with the normal behaviour. X509_verify
16747 has been modified to it will now verify a self signed
16748 certificate if *exactly* the same certificate appears
16749 in the store: it was previously impossible to trust a
16750 single self signed certificate. This means that:
16751 openssl verify ss.pem
16752 now gives a warning about a self signed certificate but
16753 openssl verify -CAfile ss.pem ss.pem
16754 is OK.
16755
16756 *Steve Henson*
16757
16758 * For servers, store verify_result in SSL_SESSION data structure
16759 (and add it to external session representation).
16760 This is needed when client certificate verifications fails,
16761 but an application-provided verification callback (set by
16762 SSL_CTX_set_cert_verify_callback) allows accepting the session
16763 anyway (i.e. leaves x509_store_ctx->error != X509_V_OK
16764 but returns 1): When the session is reused, we have to set
16765 ssl->verify_result to the appropriate error code to avoid
16766 security holes.
16767
16768 *Bodo Moeller, problem pointed out by Lutz Jaenicke*
16769
16770 * Fix a bug in the new PKCS#7 code: it didn't consider the
16771 case in PKCS7_dataInit() where the signed PKCS7 structure
16772 didn't contain any existing data because it was being created.
16773
16774 *Po-Cheng Chen <pocheng@nst.com.tw>, slightly modified by Steve Henson*
16775
16776 * Add a salt to the key derivation routines in enc.c. This
16777 forms the first 8 bytes of the encrypted file. Also add a
16778 -S option to allow a salt to be input on the command line.
16779
16780 *Steve Henson*
16781
16782 * New function X509_cmp(). Oddly enough there wasn't a function
16783 to compare two certificates. We do this by working out the SHA1
16784 hash and comparing that. X509_cmp() will be needed by the trust
16785 code.
16786
16787 *Steve Henson*
16788
16789 * SSL_get1_session() is like SSL_get_session(), but increments
16790 the reference count in the SSL_SESSION returned.
16791
16792 *Geoff Thorpe <geoff@eu.c2.net>*
16793
16794 * Fix for 'req': it was adding a null to request attributes.
16795 Also change the X509_LOOKUP and X509_INFO code to handle
16796 certificate auxiliary information.
16797
16798 *Steve Henson*
16799
16800 * Add support for 40 and 64 bit RC2 and RC4 algorithms: document
16801 the 'enc' command.
16802
16803 *Steve Henson*
16804
16805 * Add the possibility to add extra information to the memory leak
16806 detecting output, to form tracebacks, showing from where each
16807 allocation was originated: CRYPTO_push_info("constant string") adds
16808 the string plus current file name and line number to a per-thread
16809 stack, CRYPTO_pop_info() does the obvious, CRYPTO_remove_all_info()
16810 is like calling CYRPTO_pop_info() until the stack is empty.
16811 Also updated memory leak detection code to be multi-thread-safe.
16812
16813 *Richard Levitte*
16814
16815 * Add options -text and -noout to pkcs7 utility and delete the
16816 encryption options which never did anything. Update docs.
16817
16818 *Steve Henson*
16819
16820 * Add options to some of the utilities to allow the pass phrase
16821 to be included on either the command line (not recommended on
16822 OSes like Unix) or read from the environment. Update the
16823 manpages and fix a few bugs.
16824
16825 *Steve Henson*
16826
16827 * Add a few manpages for some of the openssl commands.
16828
16829 *Steve Henson*
16830
16831 * Fix the -revoke option in ca. It was freeing up memory twice,
16832 leaking and not finding already revoked certificates.
16833
16834 *Steve Henson*
16835
16836 * Extensive changes to support certificate auxiliary information.
16837 This involves the use of X509_CERT_AUX structure and X509_AUX
16838 functions. An X509_AUX function such as PEM_read_X509_AUX()
16839 can still read in a certificate file in the usual way but it
16840 will also read in any additional "auxiliary information". By
16841 doing things this way a fair degree of compatibility can be
16842 retained: existing certificates can have this information added
16843 using the new 'x509' options.
16844
16845 Current auxiliary information includes an "alias" and some trust
16846 settings. The trust settings will ultimately be used in enhanced
16847 certificate chain verification routines: currently a certificate
16848 can only be trusted if it is self signed and then it is trusted
16849 for all purposes.
16850
16851 *Steve Henson*
16852
257e9d03 16853 * Fix assembler for Alpha (tested only on DEC OSF not Linux or `*BSD`).
5f8e6c50
DMSP
16854 The problem was that one of the replacement routines had not been working
16855 since SSLeay releases. For now the offending routine has been replaced
16856 with non-optimised assembler. Even so, this now gives around 95%
16857 performance improvement for 1024 bit RSA signs.
16858
16859 *Mark Cox*
16860
16861 * Hack to fix PKCS#7 decryption when used with some unorthodox RC2
16862 handling. Most clients have the effective key size in bits equal to
16863 the key length in bits: so a 40 bit RC2 key uses a 40 bit (5 byte) key.
16864 A few however don't do this and instead use the size of the decrypted key
16865 to determine the RC2 key length and the AlgorithmIdentifier to determine
16866 the effective key length. In this case the effective key length can still
16867 be 40 bits but the key length can be 168 bits for example. This is fixed
16868 by manually forcing an RC2 key into the EVP_PKEY structure because the
16869 EVP code can't currently handle unusual RC2 key sizes: it always assumes
16870 the key length and effective key length are equal.
16871
16872 *Steve Henson*
16873
16874 * Add a bunch of functions that should simplify the creation of
16875 X509_NAME structures. Now you should be able to do:
16876 X509_NAME_add_entry_by_txt(nm, "CN", MBSTRING_ASC, "Steve", -1, -1, 0);
16877 and have it automatically work out the correct field type and fill in
16878 the structures. The more adventurous can try:
16879 X509_NAME_add_entry_by_txt(nm, field, MBSTRING_UTF8, str, -1, -1, 0);
16880 and it will (hopefully) work out the correct multibyte encoding.
16881
16882 *Steve Henson*
16883
16884 * Change the 'req' utility to use the new field handling and multibyte
16885 copy routines. Before the DN field creation was handled in an ad hoc
16886 way in req, ca, and x509 which was rather broken and didn't support
16887 BMPStrings or UTF8Strings. Since some software doesn't implement
16888 BMPStrings or UTF8Strings yet, they can be enabled using the config file
16889 using the dirstring_type option. See the new comment in the default
16890 openssl.cnf for more info.
16891
16892 *Steve Henson*
16893
16894 * Make crypto/rand/md_rand.c more robust:
16895 - Assure unique random numbers after fork().
16896 - Make sure that concurrent threads access the global counter and
16897 md serializably so that we never lose entropy in them
16898 or use exactly the same state in multiple threads.
16899 Access to the large state is not always serializable because
16900 the additional locking could be a performance killer, and
16901 md should be large enough anyway.
16902
16903 *Bodo Moeller*
16904
ec2bfb7d 16905 * New file `apps/app_rand.c` with commonly needed functionality
5f8e6c50
DMSP
16906 for handling the random seed file.
16907
16908 Use the random seed file in some applications that previously did not:
16909 ca,
16910 dsaparam -genkey (which also ignored its '-rand' option),
16911 s_client,
16912 s_server,
16913 x509 (when signing).
16914 Except on systems with /dev/urandom, it is crucial to have a random
16915 seed file at least for key creation, DSA signing, and for DH exchanges;
16916 for RSA signatures we could do without one.
16917
16918 gendh and gendsa (unlike genrsa) used to read only the first byte
16919 of each file listed in the '-rand' option. The function as previously
16920 found in genrsa is now in app_rand.c and is used by all programs
16921 that support '-rand'.
16922
16923 *Bodo Moeller*
16924
16925 * In RAND_write_file, use mode 0600 for creating files;
16926 don't just chmod when it may be too late.
16927
16928 *Bodo Moeller*
16929
16930 * Report an error from X509_STORE_load_locations
16931 when X509_LOOKUP_load_file or X509_LOOKUP_add_dir failed.
16932
16933 *Bill Perry*
16934
16935 * New function ASN1_mbstring_copy() this copies a string in either
16936 ASCII, Unicode, Universal (4 bytes per character) or UTF8 format
16937 into an ASN1_STRING type. A mask of permissible types is passed
16938 and it chooses the "minimal" type to use or an error if not type
16939 is suitable.
16940
16941 *Steve Henson*
16942
16943 * Add function equivalents to the various macros in asn1.h. The old
257e9d03
RS
16944 macros are retained with an `M_` prefix. Code inside the library can
16945 use the `M_` macros. External code (including the openssl utility)
5f8e6c50
DMSP
16946 should *NOT* in order to be "shared library friendly".
16947
16948 *Steve Henson*
16949
16950 * Add various functions that can check a certificate's extensions
16951 to see if it usable for various purposes such as SSL client,
16952 server or S/MIME and CAs of these types. This is currently
16953 VERY EXPERIMENTAL but will ultimately be used for certificate chain
16954 verification. Also added a -purpose flag to x509 utility to
16955 print out all the purposes.
16956
16957 *Steve Henson*
16958
16959 * Add a CRYPTO_EX_DATA to X509 certificate structure and associated
16960 functions.
16961
16962 *Steve Henson*
16963
257e9d03 16964 * New `X509V3_{X509,CRL,REVOKED}_get_d2i()` functions. These will search
5f8e6c50
DMSP
16965 for, obtain and decode and extension and obtain its critical flag.
16966 This allows all the necessary extension code to be handled in a
16967 single function call.
16968
16969 *Steve Henson*
16970
16971 * RC4 tune-up featuring 30-40% performance improvement on most RISC
16972 platforms. See crypto/rc4/rc4_enc.c for further details.
16973
16974 *Andy Polyakov*
16975
16976 * New -noout option to asn1parse. This causes no output to be produced
16977 its main use is when combined with -strparse and -out to extract data
16978 from a file (which may not be in ASN.1 format).
16979
16980 *Steve Henson*
16981
16982 * Fix for pkcs12 program. It was hashing an invalid certificate pointer
16983 when producing the local key id.
16984
16985 *Richard Levitte <levitte@stacken.kth.se>*
16986
16987 * New option -dhparam in s_server. This allows a DH parameter file to be
16988 stated explicitly. If it is not stated then it tries the first server
16989 certificate file. The previous behaviour hard coded the filename
16990 "server.pem".
16991
16992 *Steve Henson*
16993
16994 * Add -pubin and -pubout options to the rsa and dsa commands. These allow
16995 a public key to be input or output. For example:
16996 openssl rsa -in key.pem -pubout -out pubkey.pem
16997 Also added necessary DSA public key functions to handle this.
16998
16999 *Steve Henson*
17000
17001 * Fix so PKCS7_dataVerify() doesn't crash if no certificates are contained
17002 in the message. This was handled by allowing
17003 X509_find_by_issuer_and_serial() to tolerate a NULL passed to it.
17004
17005 *Steve Henson, reported by Sampo Kellomaki <sampo@mail.neuronio.pt>*
17006
17007 * Fix for bug in d2i_ASN1_bytes(): other ASN1 functions add an extra null
17008 to the end of the strings whereas this didn't. This would cause problems
17009 if strings read with d2i_ASN1_bytes() were later modified.
17010
17011 *Steve Henson, reported by Arne Ansper <arne@ats.cyber.ee>*
17012
17013 * Fix for base64 decode bug. When a base64 bio reads only one line of
17014 data and it contains EOF it will end up returning an error. This is
17015 caused by input 46 bytes long. The cause is due to the way base64
17016 BIOs find the start of base64 encoded data. They do this by trying a
17017 trial decode on each line until they find one that works. When they
17018 do a flag is set and it starts again knowing it can pass all the
17019 data directly through the decoder. Unfortunately it doesn't reset
17020 the context it uses. This means that if EOF is reached an attempt
17021 is made to pass two EOFs through the context and this causes the
17022 resulting error. This can also cause other problems as well. As is
17023 usual with these problems it takes *ages* to find and the fix is
17024 trivial: move one line.
17025
257e9d03 17026 *Steve Henson, reported by ian@uns.ns.ac.yu (Ivan Nejgebauer)*
5f8e6c50
DMSP
17027
17028 * Ugly workaround to get s_client and s_server working under Windows. The
17029 old code wouldn't work because it needed to select() on sockets and the
17030 tty (for keypresses and to see if data could be written). Win32 only
17031 supports select() on sockets so we select() with a 1s timeout on the
17032 sockets and then see if any characters are waiting to be read, if none
17033 are present then we retry, we also assume we can always write data to
17034 the tty. This isn't nice because the code then blocks until we've
17035 received a complete line of data and it is effectively polling the
17036 keyboard at 1s intervals: however it's quite a bit better than not
17037 working at all :-) A dedicated Windows application might handle this
17038 with an event loop for example.
17039
17040 *Steve Henson*
17041
17042 * Enhance RSA_METHOD structure. Now there are two extra methods, rsa_sign
17043 and rsa_verify. When the RSA_FLAGS_SIGN_VER option is set these functions
17044 will be called when RSA_sign() and RSA_verify() are used. This is useful
17045 if rsa_pub_dec() and rsa_priv_enc() equivalents are not available.
17046 For this to work properly RSA_public_decrypt() and RSA_private_encrypt()
17047 should *not* be used: RSA_sign() and RSA_verify() must be used instead.
17048 This necessitated the support of an extra signature type NID_md5_sha1
17049 for SSL signatures and modifications to the SSL library to use it instead
17050 of calling RSA_public_decrypt() and RSA_private_encrypt().
17051
17052 *Steve Henson*
17053
17054 * Add new -verify -CAfile and -CApath options to the crl program, these
17055 will lookup a CRL issuers certificate and verify the signature in a
17056 similar way to the verify program. Tidy up the crl program so it
17057 no longer accesses structures directly. Make the ASN1 CRL parsing a bit
17058 less strict. It will now permit CRL extensions even if it is not
17059 a V2 CRL: this will allow it to tolerate some broken CRLs.
17060
17061 *Steve Henson*
17062
17063 * Initialize all non-automatic variables each time one of the openssl
17064 sub-programs is started (this is necessary as they may be started
17065 multiple times from the "OpenSSL>" prompt).
17066
17067 *Lennart Bang, Bodo Moeller*
17068
17069 * Preliminary compilation option RSA_NULL which disables RSA crypto without
17070 removing all other RSA functionality (this is what NO_RSA does). This
17071 is so (for example) those in the US can disable those operations covered
17072 by the RSA patent while allowing storage and parsing of RSA keys and RSA
17073 key generation.
17074
17075 *Steve Henson*
17076
17077 * Non-copying interface to BIO pairs.
17078 (still largely untested)
17079
17080 *Bodo Moeller*
17081
17082 * New function ASN1_tag2str() to convert an ASN1 tag to a descriptive
17083 ASCII string. This was handled independently in various places before.
17084
17085 *Steve Henson*
17086
17087 * New functions UTF8_getc() and UTF8_putc() that parse and generate
17088 UTF8 strings a character at a time.
17089
17090 *Steve Henson*
17091
17092 * Use client_version from client hello to select the protocol
17093 (s23_srvr.c) and for RSA client key exchange verification
17094 (s3_srvr.c), as required by the SSL 3.0/TLS 1.0 specifications.
17095
17096 *Bodo Moeller*
17097
17098 * Add various utility functions to handle SPKACs, these were previously
17099 handled by poking round in the structure internals. Added new function
17100 NETSCAPE_SPKI_print() to print out SPKAC and a new utility 'spkac' to
17101 print, verify and generate SPKACs. Based on an original idea from
17102 Massimiliano Pala <madwolf@comune.modena.it> but extensively modified.
17103
17104 *Steve Henson*
17105
17106 * RIPEMD160 is operational on all platforms and is back in 'make test'.
17107
17108 *Andy Polyakov*
17109
17110 * Allow the config file extension section to be overwritten on the
17111 command line. Based on an original idea from Massimiliano Pala
17112 <madwolf@comune.modena.it>. The new option is called -extensions
17113 and can be applied to ca, req and x509. Also -reqexts to override
17114 the request extensions in req and -crlexts to override the crl extensions
17115 in ca.
17116
17117 *Steve Henson*
17118
17119 * Add new feature to the SPKAC handling in ca. Now you can include
17120 the same field multiple times by preceding it by "XXXX." for example:
17121 1.OU="Unit name 1"
17122 2.OU="Unit name 2"
17123 this is the same syntax as used in the req config file.
17124
17125 *Steve Henson*
17126
17127 * Allow certificate extensions to be added to certificate requests. These
17128 are specified in a 'req_extensions' option of the req section of the
17129 config file. They can be printed out with the -text option to req but
17130 are otherwise ignored at present.
17131
17132 *Steve Henson*
17133
17134 * Fix a horrible bug in enc_read() in crypto/evp/bio_enc.c: if the first
17135 data read consists of only the final block it would not decrypted because
17136 EVP_CipherUpdate() would correctly report zero bytes had been decrypted.
17137 A misplaced 'break' also meant the decrypted final block might not be
17138 copied until the next read.
17139
17140 *Steve Henson*
17141
17142 * Initial support for DH_METHOD. Again based on RSA_METHOD. Also added
17143 a few extra parameters to the DH structure: these will be useful if
17144 for example we want the value of 'q' or implement X9.42 DH.
17145
17146 *Steve Henson*
17147
17148 * Initial support for DSA_METHOD. This is based on the RSA_METHOD and
17149 provides hooks that allow the default DSA functions or functions on a
17150 "per key" basis to be replaced. This allows hardware acceleration and
17151 hardware key storage to be handled without major modification to the
17152 library. Also added low level modexp hooks and CRYPTO_EX structure and
17153 associated functions.
17154
17155 *Steve Henson*
17156
17157 * Add a new flag to memory BIOs, BIO_FLAG_MEM_RDONLY. This marks the BIO
17158 as "read only": it can't be written to and the buffer it points to will
17159 not be freed. Reading from a read only BIO is much more efficient than
17160 a normal memory BIO. This was added because there are several times when
17161 an area of memory needs to be read from a BIO. The previous method was
17162 to create a memory BIO and write the data to it, this results in two
17163 copies of the data and an O(n^2) reading algorithm. There is a new
17164 function BIO_new_mem_buf() which creates a read only memory BIO from
17165 an area of memory. Also modified the PKCS#7 routines to use read only
17166 memory BIOs.
17167
17168 *Steve Henson*
17169
17170 * Bugfix: ssl23_get_client_hello did not work properly when called in
17171 state SSL23_ST_SR_CLNT_HELLO_B, i.e. when the first 7 bytes of
17172 a SSLv2-compatible client hello for SSLv3 or TLSv1 could be read,
17173 but a retry condition occurred while trying to read the rest.
17174
17175 *Bodo Moeller*
17176
17177 * The PKCS7_ENC_CONTENT_new() function was setting the content type as
17178 NID_pkcs7_encrypted by default: this was wrong since this should almost
17179 always be NID_pkcs7_data. Also modified the PKCS7_set_type() to handle
17180 the encrypted data type: this is a more sensible place to put it and it
17181 allows the PKCS#12 code to be tidied up that duplicated this
17182 functionality.
17183
17184 *Steve Henson*
17185
17186 * Changed obj_dat.pl script so it takes its input and output files on
17187 the command line. This should avoid shell escape redirection problems
17188 under Win32.
17189
17190 *Steve Henson*
17191
17192 * Initial support for certificate extension requests, these are included
17193 in things like Xenroll certificate requests. Included functions to allow
17194 extensions to be obtained and added.
17195
17196 *Steve Henson*
17197
17198 * -crlf option to s_client and s_server for sending newlines as
17199 CRLF (as required by many protocols).
17200
17201 *Bodo Moeller*
17202
257e9d03 17203### Changes between 0.9.3a and 0.9.4 [09 Aug 1999]
5f8e6c50
DMSP
17204
17205 * Install libRSAglue.a when OpenSSL is built with RSAref.
17206
17207 *Ralf S. Engelschall*
17208
257e9d03 17209 * A few more `#ifndef NO_FP_API / #endif` pairs for consistency.
5f8e6c50
DMSP
17210
17211 *Andrija Antonijevic <TheAntony2@bigfoot.com>*
17212
17213 * Fix -startdate and -enddate (which was missing) arguments to 'ca'
17214 program.
17215
17216 *Steve Henson*
17217
17218 * New function DSA_dup_DH, which duplicates DSA parameters/keys as
17219 DH parameters/keys (q is lost during that conversion, but the resulting
17220 DH parameters contain its length).
17221
17222 For 1024-bit p, DSA_generate_parameters followed by DSA_dup_DH is
17223 much faster than DH_generate_parameters (which creates parameters
257e9d03 17224 where `p = 2*q + 1`), and also the smaller q makes DH computations
5f8e6c50
DMSP
17225 much more efficient (160-bit exponentiation instead of 1024-bit
17226 exponentiation); so this provides a convenient way to support DHE
17227 ciphersuites in SSL/TLS servers (see ssl/ssltest.c). It is of
17228 utter importance to use
17229 SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
17230 or
17231 SSL_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
17232 when such DH parameters are used, because otherwise small subgroup
17233 attacks may become possible!
17234
17235 *Bodo Moeller*
17236
17237 * Avoid memory leak in i2d_DHparams.
17238
17239 *Bodo Moeller*
17240
17241 * Allow the -k option to be used more than once in the enc program:
17242 this allows the same encrypted message to be read by multiple recipients.
17243
17244 *Steve Henson*
17245
17246 * New function OBJ_obj2txt(buf, buf_len, a, no_name), this converts
17247 an ASN1_OBJECT to a text string. If the "no_name" parameter is set then
17248 it will always use the numerical form of the OID, even if it has a short
17249 or long name.
17250
17251 *Steve Henson*
17252
17253 * Added an extra RSA flag: RSA_FLAG_EXT_PKEY. Previously the rsa_mod_exp
17254 method only got called if p,q,dmp1,dmq1,iqmp components were present,
17255 otherwise bn_mod_exp was called. In the case of hardware keys for example
17256 no private key components need be present and it might store extra data
17257 in the RSA structure, which cannot be accessed from bn_mod_exp.
17258 By setting RSA_FLAG_EXT_PKEY rsa_mod_exp will always be called for
17259 private key operations.
17260
17261 *Steve Henson*
17262
17263 * Added support for SPARC Linux.
17264
17265 *Andy Polyakov*
17266
17267 * pem_password_cb function type incompatibly changed from
17268 typedef int pem_password_cb(char *buf, int size, int rwflag);
17269 to
17270 ....(char *buf, int size, int rwflag, void *userdata);
17271 so that applications can pass data to their callbacks:
257e9d03 17272 The `PEM[_ASN1]_{read,write}...` functions and macros now take an
5f8e6c50
DMSP
17273 additional void * argument, which is just handed through whenever
17274 the password callback is called.
17275
17276 *Damien Miller <dmiller@ilogic.com.au>; tiny changes by Bodo Moeller*
17277
17278 New function SSL_CTX_set_default_passwd_cb_userdata.
17279
17280 Compatibility note: As many C implementations push function arguments
17281 onto the stack in reverse order, the new library version is likely to
17282 interoperate with programs that have been compiled with the old
17283 pem_password_cb definition (PEM_whatever takes some data that
17284 happens to be on the stack as its last argument, and the callback
17285 just ignores this garbage); but there is no guarantee whatsoever that
17286 this will work.
17287
17288 * The -DPLATFORM="\"$(PLATFORM)\"" definition and the similar -DCFLAGS=...
17289 (both in crypto/Makefile.ssl for use by crypto/cversion.c) caused
17290 problems not only on Windows, but also on some Unix platforms.
17291 To avoid problematic command lines, these definitions are now in an
17292 auto-generated file crypto/buildinf.h (created by crypto/Makefile.ssl
17293 for standard "make" builds, by util/mk1mf.pl for "mk1mf" builds).
17294
17295 *Bodo Moeller*
17296
17297 * MIPS III/IV assembler module is reimplemented.
17298
17299 *Andy Polyakov*
17300
17301 * More DES library cleanups: remove references to srand/rand and
17302 delete an unused file.
17303
17304 *Ulf Möller*
17305
17306 * Add support for the free Netwide assembler (NASM) under Win32,
17307 since not many people have MASM (ml) and it can be hard to obtain.
17308 This is currently experimental but it seems to work OK and pass all
17309 the tests. Check out INSTALL.W32 for info.
17310
17311 *Steve Henson*
17312
17313 * Fix memory leaks in s3_clnt.c: All non-anonymous SSL3/TLS1 connections
17314 without temporary keys kept an extra copy of the server key,
17315 and connections with temporary keys did not free everything in case
17316 of an error.
17317
17318 *Bodo Moeller*
17319
17320 * New function RSA_check_key and new openssl rsa option -check
17321 for verifying the consistency of RSA keys.
17322
17323 *Ulf Moeller, Bodo Moeller*
17324
17325 * Various changes to make Win32 compile work:
17326 1. Casts to avoid "loss of data" warnings in p5_crpt2.c
17327 2. Change unsigned int to int in b_dump.c to avoid "signed/unsigned
17328 comparison" warnings.
257e9d03 17329 3. Add `sk_<TYPE>_sort` to DEF file generator and do make update.
5f8e6c50
DMSP
17330
17331 *Steve Henson*
17332
17333 * Add a debugging option to PKCS#5 v2 key generation function: when
17334 you #define DEBUG_PKCS5V2 passwords, salts, iteration counts and
17335 derived keys are printed to stderr.
17336
17337 *Steve Henson*
17338
17339 * Copy the flags in ASN1_STRING_dup().
17340
17341 *Roman E. Pavlov <pre@mo.msk.ru>*
17342
17343 * The x509 application mishandled signing requests containing DSA
17344 keys when the signing key was also DSA and the parameters didn't match.
17345
17346 It was supposed to omit the parameters when they matched the signing key:
17347 the verifying software was then supposed to automatically use the CA's
17348 parameters if they were absent from the end user certificate.
17349
17350 Omitting parameters is no longer recommended. The test was also
17351 the wrong way round! This was probably due to unusual behaviour in
17352 EVP_cmp_parameters() which returns 1 if the parameters match.
17353 This meant that parameters were omitted when they *didn't* match and
17354 the certificate was useless. Certificates signed with 'ca' didn't have
17355 this bug.
17356
17357 *Steve Henson, reported by Doug Erickson <Doug.Erickson@Part.NET>*
17358
17359 * Memory leak checking (-DCRYPTO_MDEBUG) had some problems.
17360 The interface is as follows:
17361 Applications can use
17362 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON) aka MemCheck_start(),
17363 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_OFF) aka MemCheck_stop();
17364 "off" is now the default.
17365 The library internally uses
17366 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE) aka MemCheck_off(),
17367 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE) aka MemCheck_on()
17368 to disable memory-checking temporarily.
17369
17370 Some inconsistent states that previously were possible (and were
17371 even the default) are now avoided.
17372
17373 -DCRYPTO_MDEBUG_TIME is new and additionally stores the current time
17374 with each memory chunk allocated; this is occasionally more helpful
17375 than just having a counter.
17376
17377 -DCRYPTO_MDEBUG_THREAD is also new and adds the thread ID.
17378
17379 -DCRYPTO_MDEBUG_ALL enables all of the above, plus any future
17380 extensions.
17381
17382 *Bodo Moeller*
17383
17384 * Introduce "mode" for SSL structures (with defaults in SSL_CTX),
17385 which largely parallels "options", but is for changing API behaviour,
17386 whereas "options" are about protocol behaviour.
17387 Initial "mode" flags are:
17388
17389 SSL_MODE_ENABLE_PARTIAL_WRITE Allow SSL_write to report success when
17390 a single record has been written.
17391 SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER Don't insist that SSL_write
17392 retries use the same buffer location.
17393 (But all of the contents must be
17394 copied!)
17395
17396 *Bodo Moeller*
17397
17398 * Bugfix: SSL_set_options ignored its parameter, only SSL_CTX_set_options
17399 worked.
17400
17401 * Fix problems with no-hmac etc.
17402
17403 *Ulf Möller, pointed out by Brian Wellington <bwelling@tislabs.com>*
17404
17405 * New functions RSA_get_default_method(), RSA_set_method() and
17406 RSA_get_method(). These allows replacement of RSA_METHODs without having
17407 to mess around with the internals of an RSA structure.
17408
17409 *Steve Henson*
17410
17411 * Fix memory leaks in DSA_do_sign and DSA_is_prime.
17412 Also really enable memory leak checks in openssl.c and in some
17413 test programs.
17414
17415 *Chad C. Mulligan, Bodo Moeller*
17416
17417 * Fix a bug in d2i_ASN1_INTEGER() and i2d_ASN1_INTEGER() which can mess
17418 up the length of negative integers. This has now been simplified to just
17419 store the length when it is first determined and use it later, rather
17420 than trying to keep track of where data is copied and updating it to
17421 point to the end.
257e9d03 17422 *Steve Henson, reported by Brien Wheeler <bwheeler@authentica-security.com>*
5f8e6c50
DMSP
17423
17424 * Add a new function PKCS7_signatureVerify. This allows the verification
17425 of a PKCS#7 signature but with the signing certificate passed to the
17426 function itself. This contrasts with PKCS7_dataVerify which assumes the
17427 certificate is present in the PKCS#7 structure. This isn't always the
17428 case: certificates can be omitted from a PKCS#7 structure and be
17429 distributed by "out of band" means (such as a certificate database).
17430
17431 *Steve Henson*
17432
257e9d03 17433 * Complete the `PEM_*` macros with DECLARE_PEM versions to replace the
5f8e6c50
DMSP
17434 function prototypes in pem.h, also change util/mkdef.pl to add the
17435 necessary function names.
17436
17437 *Steve Henson*
17438
17439 * mk1mf.pl (used by Windows builds) did not properly read the
17440 options set by Configure in the top level Makefile, and Configure
17441 was not even able to write more than one option correctly.
17442 Fixed, now "no-idea no-rc5 -DCRYPTO_MDEBUG" etc. works as intended.
17443
17444 *Bodo Moeller*
17445
17446 * New functions CONF_load_bio() and CONF_load_fp() to allow a config
17447 file to be loaded from a BIO or FILE pointer. The BIO version will
17448 for example allow memory BIOs to contain config info.
17449
17450 *Steve Henson*
17451
17452 * New function "CRYPTO_num_locks" that returns CRYPTO_NUM_LOCKS.
17453 Whoever hopes to achieve shared-library compatibility across versions
17454 must use this, not the compile-time macro.
17455 (Exercise 0.9.4: Which is the minimum library version required by
17456 such programs?)
17457 Note: All this applies only to multi-threaded programs, others don't
17458 need locks.
17459
17460 *Bodo Moeller*
17461
17462 * Add missing case to s3_clnt.c state machine -- one of the new SSL tests
17463 through a BIO pair triggered the default case, i.e.
17464 SSLerr(...,SSL_R_UNKNOWN_STATE).
17465
17466 *Bodo Moeller*
17467
17468 * New "BIO pair" concept (crypto/bio/bss_bio.c) so that applications
17469 can use the SSL library even if none of the specific BIOs is
17470 appropriate.
17471
17472 *Bodo Moeller*
17473
17474 * Fix a bug in i2d_DSAPublicKey() which meant it returned the wrong value
17475 for the encoded length.
17476
17477 *Jeon KyoungHo <khjeon@sds.samsung.co.kr>*
17478
17479 * Add initial documentation of the X509V3 functions.
17480
17481 *Steve Henson*
17482
17483 * Add a new pair of functions PEM_write_PKCS8PrivateKey() and
17484 PEM_write_bio_PKCS8PrivateKey() that are equivalent to
17485 PEM_write_PrivateKey() and PEM_write_bio_PrivateKey() but use the more
17486 secure PKCS#8 private key format with a high iteration count.
17487
17488 *Steve Henson*
17489
17490 * Fix determination of Perl interpreter: A perl or perl5
257e9d03 17491 *directory* in $PATH was also accepted as the interpreter.
5f8e6c50
DMSP
17492
17493 *Ralf S. Engelschall*
17494
17495 * Fix demos/sign/sign.c: well there wasn't anything strictly speaking
17496 wrong with it but it was very old and did things like calling
17497 PEM_ASN1_read() directly and used MD5 for the hash not to mention some
17498 unusual formatting.
17499
17500 *Steve Henson*
17501
17502 * Fix demos/selfsign.c: it used obsolete and deleted functions, changed
17503 to use the new extension code.
17504
17505 *Steve Henson*
17506
17507 * Implement the PEM_read/PEM_write functions in crypto/pem/pem_all.c
17508 with macros. This should make it easier to change their form, add extra
17509 arguments etc. Fix a few PEM prototypes which didn't have cipher as a
17510 constant.
17511
17512 *Steve Henson*
17513
17514 * Add to configuration table a new entry that can specify an alternative
17515 name for unistd.h (for pre-POSIX systems); we need this for NeXTstep,
17516 according to Mark Crispin <MRC@Panda.COM>.
17517
17518 *Bodo Moeller*
17519
5f8e6c50
DMSP
17520 * DES CBC did not update the IV. Weird.
17521
17522 *Ben Laurie*
17523lse
17524 des_cbc_encrypt does not update the IV, but des_ncbc_encrypt does.
17525 Changing the behaviour of the former might break existing programs --
17526 where IV updating is needed, des_ncbc_encrypt can be used.
17527ndif
17528
17529 * When bntest is run from "make test" it drives bc to check its
17530 calculations, as well as internally checking them. If an internal check
17531 fails, it needs to cause bc to give a non-zero result or make test carries
17532 on without noticing the failure. Fixed.
17533
17534 *Ben Laurie*
17535
17536 * DES library cleanups.
17537
17538 *Ulf Möller*
17539
17540 * Add support for PKCS#5 v2.0 PBE algorithms. This will permit PKCS#8 to be
17541 used with any cipher unlike PKCS#5 v1.5 which can at most handle 64 bit
17542 ciphers. NOTE: although the key derivation function has been verified
17543 against some published test vectors it has not been extensively tested
17544 yet. Added a -v2 "cipher" option to pkcs8 application to allow the use
17545 of v2.0.
17546
17547 *Steve Henson*
17548
17549 * Instead of "mkdir -p", which is not fully portable, use new
17550 Perl script "util/mkdir-p.pl".
17551
17552 *Bodo Moeller*
17553
17554 * Rewrite the way password based encryption (PBE) is handled. It used to
17555 assume that the ASN1 AlgorithmIdentifier parameter was a PBEParameter
17556 structure. This was true for the PKCS#5 v1.5 and PKCS#12 PBE algorithms
17557 but doesn't apply to PKCS#5 v2.0 where it can be something else. Now
17558 the 'parameter' field of the AlgorithmIdentifier is passed to the
17559 underlying key generation function so it must do its own ASN1 parsing.
17560 This has also changed the EVP_PBE_CipherInit() function which now has a
17561 'parameter' argument instead of literal salt and iteration count values
17562 and the function EVP_PBE_ALGOR_CipherInit() has been deleted.
17563
17564 *Steve Henson*
17565
17566 * Support for PKCS#5 v1.5 compatible password based encryption algorithms
17567 and PKCS#8 functionality. New 'pkcs8' application linked to openssl.
17568 Needed to change the PEM_STRING_EVP_PKEY value which was just "PRIVATE
17569 KEY" because this clashed with PKCS#8 unencrypted string. Since this
17570 value was just used as a "magic string" and not used directly its
17571 value doesn't matter.
17572
17573 *Steve Henson*
17574
17575 * Introduce some semblance of const correctness to BN. Shame C doesn't
17576 support mutable.
17577
17578 *Ben Laurie*
17579
17580 * "linux-sparc64" configuration (ultrapenguin).
17581
17582 *Ray Miller <ray.miller@oucs.ox.ac.uk>*
17583 "linux-sparc" configuration.
17584
17585 *Christian Forster <fo@hawo.stw.uni-erlangen.de>*
17586
17587 * config now generates no-xxx options for missing ciphers.
17588
17589 *Ulf Möller*
17590
17591 * Support the EBCDIC character set (work in progress).
17592 File ebcdic.c not yet included because it has a different license.
17593
17594 *Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>*
17595
17596 * Support BS2000/OSD-POSIX.
17597
17598 *Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>*
17599
257e9d03 17600 * Make callbacks for key generation use `void *` instead of `char *`.
5f8e6c50
DMSP
17601
17602 *Ben Laurie*
17603
17604 * Make S/MIME samples compile (not yet tested).
17605
17606 *Ben Laurie*
17607
17608 * Additional typesafe stacks.
17609
17610 *Ben Laurie*
17611
17612 * New configuration variants "bsdi-elf-gcc" (BSD/OS 4.x).
17613
17614 *Bodo Moeller*
17615
257e9d03 17616### Changes between 0.9.3 and 0.9.3a [29 May 1999]
5f8e6c50
DMSP
17617
17618 * New configuration variant "sco5-gcc".
17619
17620 * Updated some demos.
17621
17622 *Sean O Riordain, Wade Scholine*
17623
17624 * Add missing BIO_free at exit of pkcs12 application.
17625
17626 *Wu Zhigang*
17627
17628 * Fix memory leak in conf.c.
17629
17630 *Steve Henson*
17631
17632 * Updates for Win32 to assembler version of MD5.
17633
17634 *Steve Henson*
17635
ec2bfb7d 17636 * Set #! path to perl in `apps/der_chop` to where we found it
5f8e6c50
DMSP
17637 instead of using a fixed path.
17638
17639 *Bodo Moeller*
17640
17641 * SHA library changes for irix64-mips4-cc.
17642
17643 *Andy Polyakov*
17644
17645 * Improvements for VMS support.
17646
17647 *Richard Levitte*
17648
257e9d03 17649### Changes between 0.9.2b and 0.9.3 [24 May 1999]
5f8e6c50
DMSP
17650
17651 * Bignum library bug fix. IRIX 6 passes "make test" now!
17652 This also avoids the problems with SC4.2 and unpatched SC5.
17653
17654 *Andy Polyakov <appro@fy.chalmers.se>*
17655
17656 * New functions sk_num, sk_value and sk_set to replace the previous macros.
17657 These are required because of the typesafe stack would otherwise break
17658 existing code. If old code used a structure member which used to be STACK
17659 and is now STACK_OF (for example cert in a PKCS7_SIGNED structure) with
17660 sk_num or sk_value it would produce an error because the num, data members
17661 are not present in STACK_OF. Now it just produces a warning. sk_set
17662 replaces the old method of assigning a value to sk_value
17663 (e.g. sk_value(x, i) = y) which the library used in a few cases. Any code
17664 that does this will no longer work (and should use sk_set instead) but
17665 this could be regarded as a "questionable" behaviour anyway.
17666
17667 *Steve Henson*
17668
17669 * Fix most of the other PKCS#7 bugs. The "experimental" code can now
17670 correctly handle encrypted S/MIME data.
17671
17672 *Steve Henson*
17673
17674 * Change type of various DES function arguments from des_cblock
17675 (which means, in function argument declarations, pointer to char)
17676 to des_cblock * (meaning pointer to array with 8 char elements),
17677 which allows the compiler to do more typechecking; it was like
17678 that back in SSLeay, but with lots of ugly casts.
17679
17680 Introduce new type const_des_cblock.
17681
17682 *Bodo Moeller*
17683
17684 * Reorganise the PKCS#7 library and get rid of some of the more obvious
17685 problems: find RecipientInfo structure that matches recipient certificate
17686 and initialise the ASN1 structures properly based on passed cipher.
17687
17688 *Steve Henson*
17689
17690 * Belatedly make the BN tests actually check the results.
17691
17692 *Ben Laurie*
17693
17694 * Fix the encoding and decoding of negative ASN1 INTEGERS and conversion
17695 to and from BNs: it was completely broken. New compilation option
17696 NEG_PUBKEY_BUG to allow for some broken certificates that encode public
17697 key elements as negative integers.
17698
17699 *Steve Henson*
17700
17701 * Reorganize and speed up MD5.
17702
17703 *Andy Polyakov <appro@fy.chalmers.se>*
17704
17705 * VMS support.
17706
17707 *Richard Levitte <richard@levitte.org>*
17708
17709 * New option -out to asn1parse to allow the parsed structure to be
17710 output to a file. This is most useful when combined with the -strparse
17711 option to examine the output of things like OCTET STRINGS.
17712
17713 *Steve Henson*
17714
17715 * Make SSL library a little more fool-proof by not requiring any longer
257e9d03
RS
17716 that `SSL_set_{accept,connect}_state` be called before
17717 `SSL_{accept,connect}` may be used (`SSL_set_..._state` is omitted
5f8e6c50
DMSP
17718 in many applications because usually everything *appeared* to work as
17719 intended anyway -- now it really works as intended).
17720
17721 *Bodo Moeller*
17722
17723 * Move openssl.cnf out of lib/.
17724
17725 *Ulf Möller*
17726
257e9d03 17727 * Fix various things to let OpenSSL even pass "egcc -pipe -O2 -Wall
5f8e6c50 17728 -Wshadow -Wpointer-arith -Wcast-align -Wmissing-prototypes
257e9d03 17729 -Wmissing-declarations -Wnested-externs -Winline" with EGCS 1.1.2+
5f8e6c50
DMSP
17730
17731 *Ralf S. Engelschall*
17732
17733 * Various fixes to the EVP and PKCS#7 code. It may now be able to
17734 handle PKCS#7 enveloped data properly.
17735
17736 *Sebastian Akerman <sak@parallelconsulting.com>, modified by Steve*
17737
17738 * Create a duplicate of the SSL_CTX's CERT in SSL_new instead of
17739 copying pointers. The cert_st handling is changed by this in
17740 various ways (and thus what used to be known as ctx->default_cert
257e9d03 17741 is now called ctx->cert, since we don't resort to `s->ctx->[default_]cert`
5f8e6c50
DMSP
17742 any longer when s->cert does not give us what we need).
17743 ssl_cert_instantiate becomes obsolete by this change.
17744 As soon as we've got the new code right (possibly it already is?),
17745 we have solved a couple of bugs of the earlier code where s->cert
17746 was used as if it could not have been shared with other SSL structures.
17747
17748 Note that using the SSL API in certain dirty ways now will result
17749 in different behaviour than observed with earlier library versions:
257e9d03 17750 Changing settings for an `SSL_CTX *ctx` after having done s = SSL_new(ctx)
5f8e6c50
DMSP
17751 does not influence s as it used to.
17752
17753 In order to clean up things more thoroughly, inside SSL_SESSION
17754 we don't use CERT any longer, but a new structure SESS_CERT
17755 that holds per-session data (if available); currently, this is
17756 the peer's certificate chain and, for clients, the server's certificate
17757 and temporary key. CERT holds only those values that can have
17758 meaningful defaults in an SSL_CTX.
17759
17760 *Bodo Moeller*
17761
17762 * New function X509V3_EXT_i2d() to create an X509_EXTENSION structure
17763 from the internal representation. Various PKCS#7 fixes: remove some
17764 evil casts and set the enc_dig_alg field properly based on the signing
17765 key type.
17766
17767 *Steve Henson*
17768
17769 * Allow PKCS#12 password to be set from the command line or the
17770 environment. Let 'ca' get its config file name from the environment
17771 variables "OPENSSL_CONF" or "SSLEAY_CONF" (for consistency with 'req'
17772 and 'x509').
17773
17774 *Steve Henson*
17775
17776 * Allow certificate policies extension to use an IA5STRING for the
17777 organization field. This is contrary to the PKIX definition but
17778 VeriSign uses it and IE5 only recognises this form. Document 'x509'
17779 extension option.
17780
17781 *Steve Henson*
17782
17783 * Add PEDANTIC compiler flag to allow compilation with gcc -pedantic,
17784 without disallowing inline assembler and the like for non-pedantic builds.
17785
17786 *Ben Laurie*
17787
17788 * Support Borland C++ builder.
17789
17790 *Janez Jere <jj@void.si>, modified by Ulf Möller*
17791
17792 * Support Mingw32.
17793
17794 *Ulf Möller*
17795
17796 * SHA-1 cleanups and performance enhancements.
17797
17798 *Andy Polyakov <appro@fy.chalmers.se>*
17799
17800 * Sparc v8plus assembler for the bignum library.
17801
17802 *Andy Polyakov <appro@fy.chalmers.se>*
17803
17804 * Accept any -xxx and +xxx compiler options in Configure.
17805
17806 *Ulf Möller*
17807
17808 * Update HPUX configuration.
17809
17810 *Anonymous*
17811
257e9d03 17812 * Add missing `sk_<type>_unshift()` function to safestack.h
5f8e6c50
DMSP
17813
17814 *Ralf S. Engelschall*
17815
17816 * New function SSL_CTX_use_certificate_chain_file that sets the
17817 "extra_cert"s in addition to the certificate. (This makes sense
17818 only for "PEM" format files, as chains as a whole are not
17819 DER-encoded.)
17820
17821 *Bodo Moeller*
17822
17823 * Support verify_depth from the SSL API.
17824 x509_vfy.c had what can be considered an off-by-one-error:
17825 Its depth (which was not part of the external interface)
17826 was actually counting the number of certificates in a chain;
17827 now it really counts the depth.
17828
17829 *Bodo Moeller*
17830
17831 * Bugfix in crypto/x509/x509_cmp.c: The SSLerr macro was used
17832 instead of X509err, which often resulted in confusing error
17833 messages since the error codes are not globally unique
17834 (e.g. an alleged error in ssl3_accept when a certificate
17835 didn't match the private key).
17836
17837 * New function SSL_CTX_set_session_id_context that allows to set a default
17838 value (so that you don't need SSL_set_session_id_context for each
17839 connection using the SSL_CTX).
17840
17841 *Bodo Moeller*
17842
17843 * OAEP decoding bug fix.
17844
17845 *Ulf Möller*
17846
17847 * Support INSTALL_PREFIX for package builders, as proposed by
17848 David Harris.
17849
17850 *Bodo Moeller*
17851
17852 * New Configure options "threads" and "no-threads". For systems
17853 where the proper compiler options are known (currently Solaris
17854 and Linux), "threads" is the default.
17855
17856 *Bodo Moeller*
17857
17858 * New script util/mklink.pl as a faster substitute for util/mklink.sh.
17859
17860 *Bodo Moeller*
17861
17862 * Install various scripts to $(OPENSSLDIR)/misc, not to
17863 $(INSTALLTOP)/bin -- they shouldn't clutter directories
17864 such as /usr/local/bin.
17865
17866 *Bodo Moeller*
17867
17868 * "make linux-shared" to build shared libraries.
17869
17870 *Niels Poppe <niels@netbox.org>*
17871
257e9d03 17872 * New Configure option `no-<cipher>` (rsa, idea, rc5, ...).
5f8e6c50
DMSP
17873
17874 *Ulf Möller*
17875
17876 * Add the PKCS#12 API documentation to openssl.txt. Preliminary support for
17877 extension adding in x509 utility.
17878
17879 *Steve Henson*
17880
17881 * Remove NOPROTO sections and error code comments.
17882
17883 *Ulf Möller*
17884
17885 * Partial rewrite of the DEF file generator to now parse the ANSI
17886 prototypes.
17887
17888 *Steve Henson*
17889
17890 * New Configure options --prefix=DIR and --openssldir=DIR.
17891
17892 *Ulf Möller*
17893
17894 * Complete rewrite of the error code script(s). It is all now handled
17895 by one script at the top level which handles error code gathering,
17896 header rewriting and C source file generation. It should be much better
17897 than the old method: it now uses a modified version of Ulf's parser to
17898 read the ANSI prototypes in all header files (thus the old K&R definitions
17899 aren't needed for error creation any more) and do a better job of
44652c16 17900 translating function codes into names. The old 'ASN1 error code embedded
5f8e6c50
DMSP
17901 in a comment' is no longer necessary and it doesn't use .err files which
17902 have now been deleted. Also the error code call doesn't have to appear all
17903 on one line (which resulted in some large lines...).
17904
17905 *Steve Henson*
17906
257e9d03 17907 * Change #include filenames from `<foo.h>` to `<openssl/foo.h>`.
5f8e6c50
DMSP
17908
17909 *Bodo Moeller*
17910
17911 * Change behaviour of ssl2_read when facing length-0 packets: Don't return
17912 0 (which usually indicates a closed connection), but continue reading.
17913
17914 *Bodo Moeller*
17915
17916 * Fix some race conditions.
17917
17918 *Bodo Moeller*
17919
17920 * Add support for CRL distribution points extension. Add Certificate
17921 Policies and CRL distribution points documentation.
17922
17923 *Steve Henson*
17924
17925 * Move the autogenerated header file parts to crypto/opensslconf.h.
17926
17927 *Ulf Möller*
17928
17929 * Fix new 56-bit DES export ciphersuites: they were using 7 bytes instead of
17930 8 of keying material. Merlin has also confirmed interop with this fix
17931 between OpenSSL and Baltimore C/SSL 2.0 and J/SSL 2.0.
17932
17933 *Merlin Hughes <merlin@baltimore.ie>*
17934
17935 * Fix lots of warnings.
17936
17937 *Richard Levitte <levitte@stacken.kth.se>*
17938
17939 * In add_cert_dir() in crypto/x509/by_dir.c, break out of the loop if
17940 the directory spec didn't end with a LIST_SEPARATOR_CHAR.
17941
17942 *Richard Levitte <levitte@stacken.kth.se>*
17943
17944 * Fix problems with sizeof(long) == 8.
17945
17946 *Andy Polyakov <appro@fy.chalmers.se>*
17947
17948 * Change functions to ANSI C.
17949
17950 *Ulf Möller*
17951
17952 * Fix typos in error codes.
17953
17954 *Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>, Ulf Möller*
17955
17956 * Remove defunct assembler files from Configure.
17957
17958 *Ulf Möller*
17959
17960 * SPARC v8 assembler BIGNUM implementation.
17961
17962 *Andy Polyakov <appro@fy.chalmers.se>*
17963
17964 * Support for Certificate Policies extension: both print and set.
17965 Various additions to support the r2i method this uses.
17966
17967 *Steve Henson*
17968
17969 * A lot of constification, and fix a bug in X509_NAME_oneline() that could
17970 return a const string when you are expecting an allocated buffer.
17971
17972 *Ben Laurie*
17973
17974 * Add support for ASN1 types UTF8String and VISIBLESTRING, also the CHOICE
17975 types DirectoryString and DisplayText.
17976
17977 *Steve Henson*
17978
17979 * Add code to allow r2i extensions to access the configuration database,
17980 add an LHASH database driver and add several ctx helper functions.
17981
17982 *Steve Henson*
17983
17984 * Fix an evil bug in bn_expand2() which caused various BN functions to
17985 fail when they extended the size of a BIGNUM.
17986
17987 *Steve Henson*
17988
17989 * Various utility functions to handle SXNet extension. Modify mkdef.pl to
17990 support typesafe stack.
17991
17992 *Steve Henson*
17993
17994 * Fix typo in SSL_[gs]et_options().
17995
17996 *Nils Frostberg <nils@medcom.se>*
17997
17998 * Delete various functions and files that belonged to the (now obsolete)
17999 old X509V3 handling code.
18000
18001 *Steve Henson*
18002
18003 * New Configure option "rsaref".
18004
18005 *Ulf Möller*
18006
18007 * Don't auto-generate pem.h.
18008
18009 *Bodo Moeller*
18010
18011 * Introduce type-safe ASN.1 SETs.
18012
18013 *Ben Laurie*
18014
18015 * Convert various additional casted stacks to type-safe STACK_OF() variants.
18016
18017 *Ben Laurie, Ralf S. Engelschall, Steve Henson*
18018
18019 * Introduce type-safe STACKs. This will almost certainly break lots of code
18020 that links with OpenSSL (well at least cause lots of warnings), but fear
18021 not: the conversion is trivial, and it eliminates loads of evil casts. A
18022 few STACKed things have been converted already. Feel free to convert more.
18023 In the fullness of time, I'll do away with the STACK type altogether.
18024
18025 *Ben Laurie*
18026
257e9d03
RS
18027 * Add `openssl ca -revoke <certfile>` facility which revokes a certificate
18028 specified in `<certfile>` by updating the entry in the index.txt file.
5f8e6c50
DMSP
18029 This way one no longer has to edit the index.txt file manually for
18030 revoking a certificate. The -revoke option does the gory details now.
18031
18032 *Massimiliano Pala <madwolf@openca.org>, Ralf S. Engelschall*
18033
257e9d03
RS
18034 * Fix `openssl crl -noout -text` combination where `-noout` killed the
18035 `-text` option at all and this way the `-noout -text` combination was
18036 inconsistent in `openssl crl` with the friends in `openssl x509|rsa|dsa`.
5f8e6c50
DMSP
18037
18038 *Ralf S. Engelschall*
18039
18040 * Make sure a corresponding plain text error message exists for the
18041 X509_V_ERR_CERT_REVOKED/23 error number which can occur when a
18042 verify callback function determined that a certificate was revoked.
18043
18044 *Ralf S. Engelschall*
18045
257e9d03 18046 * Bugfix: In test/testenc, don't test `openssl <cipher>` for
5f8e6c50
DMSP
18047 ciphers that were excluded, e.g. by -DNO_IDEA. Also, test
18048 all available ciphers including rc5, which was forgotten until now.
18049 In order to let the testing shell script know which algorithms
18050 are available, a new (up to now undocumented) command
257e9d03 18051 `openssl list-cipher-commands` is used.
5f8e6c50
DMSP
18052
18053 *Bodo Moeller*
18054
18055 * Bugfix: s_client occasionally would sleep in select() when
18056 it should have checked SSL_pending() first.
18057
18058 *Bodo Moeller*
18059
18060 * New functions DSA_do_sign and DSA_do_verify to provide access to
18061 the raw DSA values prior to ASN.1 encoding.
18062
18063 *Ulf Möller*
18064
18065 * Tweaks to Configure
18066
18067 *Niels Poppe <niels@netbox.org>*
18068
18069 * Add support for PKCS#5 v2.0 ASN1 PBES2 structures. No other support,
18070 yet...
18071
18072 *Steve Henson*
18073
18074 * New variables $(RANLIB) and $(PERL) in the Makefiles.
18075
18076 *Ulf Möller*
18077
18078 * New config option to avoid instructions that are illegal on the 80386.
18079 The default code is faster, but requires at least a 486.
18080
18081 *Ulf Möller*
18082
18083 * Got rid of old SSL2_CLIENT_VERSION (inconsistently used) and
18084 SSL2_SERVER_VERSION (not used at all) macros, which are now the
18085 same as SSL2_VERSION anyway.
18086
18087 *Bodo Moeller*
18088
18089 * New "-showcerts" option for s_client.
18090
18091 *Bodo Moeller*
18092
18093 * Still more PKCS#12 integration. Add pkcs12 application to openssl
18094 application. Various cleanups and fixes.
18095
18096 *Steve Henson*
18097
18098 * More PKCS#12 integration. Add new pkcs12 directory with Makefile.ssl and
18099 modify error routines to work internally. Add error codes and PBE init
18100 to library startup routines.
18101
18102 *Steve Henson*
18103
18104 * Further PKCS#12 integration. Added password based encryption, PKCS#8 and
18105 packing functions to asn1 and evp. Changed function names and error
18106 codes along the way.
18107
18108 *Steve Henson*
18109
18110 * PKCS12 integration: and so it begins... First of several patches to
18111 slowly integrate PKCS#12 functionality into OpenSSL. Add PKCS#12
18112 objects to objects.h
18113
18114 *Steve Henson*
18115
18116 * Add a new 'indent' option to some X509V3 extension code. Initial ASN1
18117 and display support for Thawte strong extranet extension.
18118
18119 *Steve Henson*
18120
18121 * Add LinuxPPC support.
18122
18123 *Jeff Dubrule <igor@pobox.org>*
18124
18125 * Get rid of redundant BN file bn_mulw.c, and rename bn_div64 to
18126 bn_div_words in alpha.s.
18127
18128 *Hannes Reinecke <H.Reinecke@hw.ac.uk> and Ben Laurie*
18129
18130 * Make sure the RSA OAEP test is skipped under -DRSAref because
18131 OAEP isn't supported when OpenSSL is built with RSAref.
18132
18133 *Ulf Moeller <ulf@fitug.de>*
18134
18135 * Move definitions of IS_SET/IS_SEQUENCE inside crypto/asn1/asn1.h
18136 so they no longer are missing under -DNOPROTO.
18137
18138 *Soren S. Jorvang <soren@t.dk>*
18139
257e9d03 18140### Changes between 0.9.1c and 0.9.2b [22 Mar 1999]
5f8e6c50
DMSP
18141
18142 * Make SSL_get_peer_cert_chain() work in servers. Unfortunately, it still
18143 doesn't work when the session is reused. Coming soon!
18144
18145 *Ben Laurie*
18146
18147 * Fix a security hole, that allows sessions to be reused in the wrong
18148 context thus bypassing client cert protection! All software that uses
18149 client certs and session caches in multiple contexts NEEDS PATCHING to
18150 allow session reuse! A fuller solution is in the works.
18151
18152 *Ben Laurie, problem pointed out by Holger Reif, Bodo Moeller (and ???)*
18153
18154 * Some more source tree cleanups (removed obsolete files
18155 crypto/bf/asm/bf586.pl, test/test.txt and crypto/sha/asm/f.s; changed
18156 permission on "config" script to be executable) and a fix for the INSTALL
18157 document.
18158
18159 *Ulf Moeller <ulf@fitug.de>*
18160
18161 * Remove some legacy and erroneous uses of malloc, free instead of
18162 Malloc, Free.
18163
18164 *Lennart Bang <lob@netstream.se>, with minor changes by Steve*
18165
18166 * Make rsa_oaep_test return non-zero on error.
18167
18168 *Ulf Moeller <ulf@fitug.de>*
18169
18170 * Add support for native Solaris shared libraries. Configure
18171 solaris-sparc-sc4-pic, make, then run shlib/solaris-sc4.sh. It'd be nice
18172 if someone would make that last step automatic.
18173
18174 *Matthias Loepfe <Matthias.Loepfe@AdNovum.CH>*
18175
18176 * ctx_size was not built with the right compiler during "make links". Fixed.
18177
18178 *Ben Laurie*
18179
18180 * Change the meaning of 'ALL' in the cipher list. It now means "everything
18181 except NULL ciphers". This means the default cipher list will no longer
18182 enable NULL ciphers. They need to be specifically enabled e.g. with
18183 the string "DEFAULT:eNULL".
18184
18185 *Steve Henson*
18186
18187 * Fix to RSA private encryption routines: if p < q then it would
18188 occasionally produce an invalid result. This will only happen with
18189 externally generated keys because OpenSSL (and SSLeay) ensure p > q.
18190
18191 *Steve Henson*
18192
18193 * Be less restrictive and allow also `perl util/perlpath.pl
1dc1ea18
DDO
18194 /path/to/bin/perl` in addition to `perl util/perlpath.pl /path/to/bin`,
18195 because this way one can also use an interpreter named `perl5` (which is
5f8e6c50 18196 usually the name of Perl 5.xxx on platforms where an Perl 4.x is still
1dc1ea18 18197 installed as `perl`).
5f8e6c50
DMSP
18198
18199 *Matthias Loepfe <Matthias.Loepfe@adnovum.ch>*
18200
18201 * Let util/clean-depend.pl work also with older Perl 5.00x versions.
18202
18203 *Matthias Loepfe <Matthias.Loepfe@adnovum.ch>*
18204
18205 * Fix Makefile.org so CC,CFLAG etc are passed to 'make links' add
18206 advapi32.lib to Win32 build and change the pem test comparison
18207 to fc.exe (thanks to Ulrich Kroener <kroneru@yahoo.com> for the
18208 suggestion). Fix misplaced ASNI prototypes and declarations in evp.h
18209 and crypto/des/ede_cbcm_enc.c.
18210
18211 *Steve Henson*
18212
18213 * DES quad checksum was broken on big-endian architectures. Fixed.
18214
18215 *Ben Laurie*
18216
18217 * Comment out two functions in bio.h that aren't implemented. Fix up the
18218 Win32 test batch file so it (might) work again. The Win32 test batch file
18219 is horrible: I feel ill....
18220
18221 *Steve Henson*
18222
18223 * Move various #ifdefs around so NO_SYSLOG, NO_DIRENT etc are now selected
18224 in e_os.h. Audit of header files to check ANSI and non ANSI
18225 sections: 10 functions were absent from non ANSI section and not exported
18226 from Windows DLLs. Fixed up libeay.num for new functions.
18227
18228 *Steve Henson*
18229
1dc1ea18 18230 * Make `openssl version` output lines consistent.
5f8e6c50
DMSP
18231
18232 *Ralf S. Engelschall*
18233
18234 * Fix Win32 symbol export lists for BIO functions: Added
18235 BIO_get_ex_new_index, BIO_get_ex_num, BIO_get_ex_data and BIO_set_ex_data
18236 to ms/libeay{16,32}.def.
18237
18238 *Ralf S. Engelschall*
18239
18240 * Second round of fixing the OpenSSL perl/ stuff. It now at least compiled
18241 fine under Unix and passes some trivial tests I've now added. But the
18242 whole stuff is horribly incomplete, so a README.1ST with a disclaimer was
18243 added to make sure no one expects that this stuff really works in the
18244 OpenSSL 0.9.2 release. Additionally I've started to clean the XS sources
18245 up and fixed a few little bugs and inconsistencies in OpenSSL.{pm,xs} and
18246 openssl_bio.xs.
18247
18248 *Ralf S. Engelschall*
18249
18250 * Fix the generation of two part addresses in perl.
18251
18252 *Kenji Miyake <kenji@miyake.org>, integrated by Ben Laurie*
18253
18254 * Add config entry for Linux on MIPS.
18255
18256 *John Tobey <jtobey@channel1.com>*
18257
18258 * Make links whenever Configure is run, unless we are on Windoze.
18259
18260 *Ben Laurie*
18261
18262 * Permit extensions to be added to CRLs using crl_section in openssl.cnf.
18263 Currently only issuerAltName and AuthorityKeyIdentifier make any sense
18264 in CRLs.
18265
18266 *Steve Henson*
18267
18268 * Add a useful kludge to allow package maintainers to specify compiler and
18269 other platforms details on the command line without having to patch the
257e9d03
RS
18270 Configure script every time: One now can use
18271 `perl Configure <id>:<details>`,
18272 i.e. platform ids are allowed to have details appended
5f8e6c50 18273 to them (separated by colons). This is treated as there would be a static
257e9d03
RS
18274 pre-configured entry in Configure's %table under key `<id>` with value
18275 `<details>` and `perl Configure <id>` is called. So, when you want to
5f8e6c50 18276 perform a quick test-compile under FreeBSD 3.1 with pgcc and without
257e9d03 18277 assembler stuff you can use `perl Configure "FreeBSD-elf:pgcc:-O6:::"`
5f8e6c50
DMSP
18278 now, which overrides the FreeBSD-elf entry on-the-fly.
18279
18280 *Ralf S. Engelschall*
18281
18282 * Disable new TLS1 ciphersuites by default: they aren't official yet.
18283
18284 *Ben Laurie*
18285
18286 * Allow DSO flags like -fpic, -fPIC, -KPIC etc. to be specified
1dc1ea18 18287 on the `perl Configure ...` command line. This way one can compile
5f8e6c50
DMSP
18288 OpenSSL libraries with Position Independent Code (PIC) which is needed
18289 for linking it into DSOs.
18290
18291 *Ralf S. Engelschall*
18292
18293 * Remarkably, export ciphers were totally broken and no-one had noticed!
18294 Fixed.
18295
18296 *Ben Laurie*
18297
18298 * Cleaned up the LICENSE document: The official contact for any license
18299 questions now is the OpenSSL core team under openssl-core@openssl.org.
18300 And add a paragraph about the dual-license situation to make sure people
18301 recognize that _BOTH_ the OpenSSL license _AND_ the SSLeay license apply
18302 to the OpenSSL toolkit.
18303
18304 *Ralf S. Engelschall*
18305
1dc1ea18
DDO
18306 * General source tree makefile cleanups: Made `making xxx in yyy...`
18307 display consistent in the source tree and replaced `/bin/rm` by `rm`.
18308 Additionally cleaned up the `make links` target: Remove unnecessary
5f8e6c50
DMSP
18309 semicolons, subsequent redundant removes, inline point.sh into mklink.sh
18310 to speed processing and no longer clutter the display with confusing
18311 stuff. Instead only the actually done links are displayed.
18312
18313 *Ralf S. Engelschall*
18314
18315 * Permit null encryption ciphersuites, used for authentication only. It used
18316 to be necessary to set the preprocessor define SSL_ALLOW_ENULL to do this.
18317 It is now necessary to set SSL_FORBID_ENULL to prevent the use of null
18318 encryption.
18319
18320 *Ben Laurie*
18321
18322 * Add a bunch of fixes to the PKCS#7 stuff. It used to sometimes reorder
18323 signed attributes when verifying signatures (this would break them),
18324 the detached data encoding was wrong and public keys obtained using
18325 X509_get_pubkey() weren't freed.
18326
18327 *Steve Henson*
18328
18329 * Add text documentation for the BUFFER functions. Also added a work around
18330 to a Win95 console bug. This was triggered by the password read stuff: the
18331 last character typed gets carried over to the next fread(). If you were
18332 generating a new cert request using 'req' for example then the last
18333 character of the passphrase would be CR which would then enter the first
18334 field as blank.
18335
18336 *Steve Henson*
18337
257e9d03 18338 * Added the new 'Includes OpenSSL Cryptography Software' button as
5f8e6c50
DMSP
18339 doc/openssl_button.{gif,html} which is similar in style to the old SSLeay
18340 button and can be used by applications based on OpenSSL to show the
18341 relationship to the OpenSSL project.
18342
18343 *Ralf S. Engelschall*
18344
18345 * Remove confusing variables in function signatures in files
18346 ssl/ssl_lib.c and ssl/ssl.h.
18347
18348 *Lennart Bong <lob@kulthea.stacken.kth.se>*
18349
18350 * Don't install bss_file.c under PREFIX/include/
18351
18352 *Lennart Bong <lob@kulthea.stacken.kth.se>*
18353
18354 * Get the Win32 compile working again. Modify mkdef.pl so it can handle
18355 functions that return function pointers and has support for NT specific
18356 stuff. Fix mk1mf.pl and VC-32.pl to support NT differences also. Various
18357 #ifdef WIN32 and WINNTs sprinkled about the place and some changes from
18358 unsigned to signed types: this was killing the Win32 compile.
18359
18360 *Steve Henson*
18361
18362 * Add new certificate file to stack functions,
18363 SSL_add_dir_cert_subjects_to_stack() and
18364 SSL_add_file_cert_subjects_to_stack(). These largely supplant
18365 SSL_load_client_CA_file(), and can be used to add multiple certs easily
18366 to a stack (usually this is then handed to SSL_CTX_set_client_CA_list()).
18367 This means that Apache-SSL and similar packages don't have to mess around
18368 to add as many CAs as they want to the preferred list.
18369
18370 *Ben Laurie*
18371
18372 * Experiment with doxygen documentation. Currently only partially applied to
18373 ssl/ssl_lib.c.
257e9d03 18374 See <http://www.stack.nl/~dimitri/doxygen/index.html>, and run doxygen with
5f8e6c50
DMSP
18375 openssl.doxy as the configuration file.
18376
18377 *Ben Laurie*
18378
18379 * Get rid of remaining C++-style comments which strict C compilers hate.
18380
18381 *Ralf S. Engelschall, pointed out by Carlos Amengual*
18382
18383 * Changed BN_RECURSION in bn_mont.c to BN_RECURSION_MONT so it is not
18384 compiled in by default: it has problems with large keys.
18385
18386 *Steve Henson*
18387
18388 * Add a bunch of SSL_xxx() functions for configuring the temporary RSA and
18389 DH private keys and/or callback functions which directly correspond to
18390 their SSL_CTX_xxx() counterparts but work on a per-connection basis. This
18391 is needed for applications which have to configure certificates on a
18392 per-connection basis (e.g. Apache+mod_ssl) instead of a per-context basis
18393 (e.g. s_server).
18394 For the RSA certificate situation is makes no difference, but
18395 for the DSA certificate situation this fixes the "no shared cipher"
18396 problem where the OpenSSL cipher selection procedure failed because the
18397 temporary keys were not overtaken from the context and the API provided
18398 no way to reconfigure them.
18399 The new functions now let applications reconfigure the stuff and they
18400 are in detail: SSL_need_tmp_RSA, SSL_set_tmp_rsa, SSL_set_tmp_dh,
18401 SSL_set_tmp_rsa_callback and SSL_set_tmp_dh_callback. Additionally a new
18402 non-public-API function ssl_cert_instantiate() is used as a helper
18403 function and also to reduce code redundancy inside ssl_rsa.c.
18404
18405 *Ralf S. Engelschall*
18406
18407 * Move s_server -dcert and -dkey options out of the undocumented feature
18408 area because they are useful for the DSA situation and should be
18409 recognized by the users.
18410
18411 *Ralf S. Engelschall*
18412
18413 * Fix the cipher decision scheme for export ciphers: the export bits are
18414 *not* within SSL_MKEY_MASK or SSL_AUTH_MASK, they are within
18415 SSL_EXP_MASK. So, the original variable has to be used instead of the
18416 already masked variable.
18417
18418 *Richard Levitte <levitte@stacken.kth.se>*
18419
257e9d03 18420 * Fix `port` variable from `int` to `unsigned int` in crypto/bio/b_sock.c
5f8e6c50
DMSP
18421
18422 *Richard Levitte <levitte@stacken.kth.se>*
18423
18424 * Change type of another md_len variable in pk7_doit.c:PKCS7_dataFinal()
257e9d03
RS
18425 from `int` to `unsigned int` because it is a length and initialized by
18426 EVP_DigestFinal() which expects an `unsigned int *`.
5f8e6c50
DMSP
18427
18428 *Richard Levitte <levitte@stacken.kth.se>*
18429
18430 * Don't hard-code path to Perl interpreter on shebang line of Configure
18431 script. Instead use the usual Shell->Perl transition trick.
18432
18433 *Ralf S. Engelschall*
18434
1dc1ea18 18435 * Make `openssl x509 -noout -modulus`' functional also for DSA certificates
5f8e6c50 18436 (in addition to RSA certificates) to match the behaviour of `openssl dsa
1dc1ea18
DDO
18437 -noout -modulus` as it's already the case for `openssl rsa -noout
18438 -modulus`. For RSA the -modulus is the real "modulus" while for DSA
5f8e6c50 18439 currently the public key is printed (a decision which was already done by
1dc1ea18 18440 `openssl dsa -modulus` in the past) which serves a similar purpose.
5f8e6c50
DMSP
18441 Additionally the NO_RSA no longer completely removes the whole -modulus
18442 option; it now only avoids using the RSA stuff. Same applies to NO_DSA
18443 now, too.
18444
18445 *Ralf S. Engelschall*
18446
18447 * Add Arne Ansper's reliable BIO - this is an encrypted, block-digested
18448 BIO. See the source (crypto/evp/bio_ok.c) for more info.
18449
18450 *Arne Ansper <arne@ats.cyber.ee>*
18451
18452 * Dump the old yucky req code that tried (and failed) to allow raw OIDs
18453 to be added. Now both 'req' and 'ca' can use new objects defined in the
18454 config file.
18455
18456 *Steve Henson*
18457
18458 * Add cool BIO that does syslog (or event log on NT).
18459
18460 *Arne Ansper <arne@ats.cyber.ee>, integrated by Ben Laurie*
18461
18462 * Add support for new TLS ciphersuites, TLS_RSA_EXPORT56_WITH_RC4_56_MD5,
18463 TLS_RSA_EXPORT56_WITH_RC2_CBC_56_MD5 and
18464 TLS_RSA_EXPORT56_WITH_DES_CBC_SHA, as specified in "56-bit Export Cipher
18465 Suites For TLS", draft-ietf-tls-56-bit-ciphersuites-00.txt.
18466
18467 *Ben Laurie*
18468
18469 * Add preliminary config info for new extension code.
18470
18471 *Steve Henson*
18472
18473 * Make RSA_NO_PADDING really use no padding.
18474
18475 *Ulf Moeller <ulf@fitug.de>*
18476
18477 * Generate errors when private/public key check is done.
18478
18479 *Ben Laurie*
18480
18481 * Overhaul for 'crl' utility. New function X509_CRL_print. Partial support
18482 for some CRL extensions and new objects added.
18483
18484 *Steve Henson*
18485
18486 * Really fix the ASN1 IMPLICIT bug this time... Partial support for private
18487 key usage extension and fuller support for authority key id.
18488
18489 *Steve Henson*
18490
18491 * Add OAEP encryption for the OpenSSL crypto library. OAEP is the improved
18492 padding method for RSA, which is recommended for new applications in PKCS
18493 #1 v2.0 (RFC 2437, October 1998).
18494 OAEP (Optimal Asymmetric Encryption Padding) has better theoretical
18495 foundations than the ad-hoc padding used in PKCS #1 v1.5. It is secure
18496 against Bleichbacher's attack on RSA.
18497 *Ulf Moeller <ulf@fitug.de>, reformatted, corrected and integrated by
257e9d03 18498 Ben Laurie*
5f8e6c50
DMSP
18499
18500 * Updates to the new SSL compression code
18501
18502 *Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)*
18503
18504 * Fix so that the version number in the master secret, when passed
18505 via RSA, checks that if TLS was proposed, but we roll back to SSLv3
18506 (because the server will not accept higher), that the version number
18507 is 0x03,0x01, not 0x03,0x00
18508
18509 *Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)*
18510
ec2bfb7d
DDO
18511 * Run extensive memory leak checks on SSL commands. Fixed *lots* of memory
18512 leaks in `ssl/` relating to new `X509_get_pubkey()` behaviour. Also fixes
18513 in `apps/` and an unrelated leak in `crypto/dsa/dsa_vrf.c`.
5f8e6c50
DMSP
18514
18515 *Steve Henson*
18516
18517 * Support for RAW extensions where an arbitrary extension can be
ec2bfb7d 18518 created by including its DER encoding. See `apps/openssl.cnf` for
5f8e6c50
DMSP
18519 an example.
18520
18521 *Steve Henson*
18522
18523 * Make sure latest Perl versions don't interpret some generated C array
18524 code as Perl array code in the crypto/err/err_genc.pl script.
18525
18526 *Lars Weber <3weber@informatik.uni-hamburg.de>*
18527
18528 * Modify ms/do_ms.bat to not generate assembly language makefiles since
18529 not many people have the assembler. Various Win32 compilation fixes and
18530 update to the INSTALL.W32 file with (hopefully) more accurate Win32
18531 build instructions.
18532
18533 *Steve Henson*
18534
18535 * Modify configure script 'Configure' to automatically create crypto/date.h
18536 file under Win32 and also build pem.h from pem.org. New script
18537 util/mkfiles.pl to create the MINFO file on environments that can't do a
18538 'make files': perl util/mkfiles.pl >MINFO should work.
18539
18540 *Steve Henson*
18541
18542 * Major rework of DES function declarations, in the pursuit of correctness
18543 and purity. As a result, many evil casts evaporated, and some weirdness,
18544 too. You may find this causes warnings in your code. Zapping your evil
18545 casts will probably fix them. Mostly.
18546
18547 *Ben Laurie*
18548
18549 * Fix for a typo in asn1.h. Bug fix to object creation script
18550 obj_dat.pl. It considered a zero in an object definition to mean
18551 "end of object": none of the objects in objects.h have any zeros
18552 so it wasn't spotted.
18553
18554 *Steve Henson, reported by Erwann ABALEA <eabalea@certplus.com>*
18555
18556 * Add support for Triple DES Cipher Block Chaining with Output Feedback
18557 Masking (CBCM). In the absence of test vectors, the best I have been able
18558 to do is check that the decrypt undoes the encrypt, so far. Send me test
18559 vectors if you have them.
18560
18561 *Ben Laurie*
18562
18563 * Correct calculation of key length for export ciphers (too much space was
18564 allocated for null ciphers). This has not been tested!
18565
18566 *Ben Laurie*
18567
18568 * Modifications to the mkdef.pl for Win32 DEF file creation. The usage
18569 message is now correct (it understands "crypto" and "ssl" on its
18570 command line). There is also now an "update" option. This will update
18571 the util/ssleay.num and util/libeay.num files with any new functions.
18572 If you do a:
18573 perl util/mkdef.pl crypto ssl update
18574 it will update them.
18575
18576 *Steve Henson*
18577
257e9d03 18578 * Overhauled the Perl interface:
5f8e6c50
DMSP
18579 - ported BN stuff to OpenSSL's different BN library
18580 - made the perl/ source tree CVS-aware
18581 - renamed the package from SSLeay to OpenSSL (the files still contain
18582 their history because I've copied them in the repository)
18583 - removed obsolete files (the test scripts will be replaced
18584 by better Test::Harness variants in the future)
18585
18586 *Ralf S. Engelschall*
18587
18588 * First cut for a very conservative source tree cleanup:
18589 1. merge various obsolete readme texts into doc/ssleay.txt
18590 where we collect the old documents and readme texts.
18591 2. remove the first part of files where I'm already sure that we no
18592 longer need them because of three reasons: either they are just temporary
18593 files which were left by Eric or they are preserved original files where
18594 I've verified that the diff is also available in the CVS via "cvs diff
18595 -rSSLeay_0_8_1b" or they were renamed (as it was definitely the case for
18596 the crypto/md/ stuff).
18597
18598 *Ralf S. Engelschall*
18599
18600 * More extension code. Incomplete support for subject and issuer alt
18601 name, issuer and authority key id. Change the i2v function parameters
18602 and add an extra 'crl' parameter in the X509V3_CTX structure: guess
18603 what that's for :-) Fix to ASN1 macro which messed up
18604 IMPLICIT tag and add f_enum.c which adds a2i, i2a for ENUMERATED.
18605
18606 *Steve Henson*
18607
18608 * Preliminary support for ENUMERATED type. This is largely copied from the
18609 INTEGER code.
18610
18611 *Steve Henson*
18612
18613 * Add new function, EVP_MD_CTX_copy() to replace frequent use of memcpy.
18614
18615 *Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)*
18616
257e9d03 18617 * Make sure `make rehash` target really finds the `openssl` program.
5f8e6c50
DMSP
18618
18619 *Ralf S. Engelschall, Matthias Loepfe <Matthias.Loepfe@adnovum.ch>*
18620
18621 * Squeeze another 7% of speed out of MD5 assembler, at least on a P2. I'd
18622 like to hear about it if this slows down other processors.
18623
18624 *Ben Laurie*
18625
18626 * Add CygWin32 platform information to Configure script.
18627
18628 *Alan Batie <batie@aahz.jf.intel.com>*
18629
257e9d03 18630 * Fixed ms/32all.bat script: `no_asm` -> `no-asm`
5f8e6c50
DMSP
18631
18632 *Rainer W. Gerling <gerling@mpg-gv.mpg.de>*
18633
18634 * New program nseq to manipulate netscape certificate sequences
18635
18636 *Steve Henson*
18637
18638 * Modify crl2pkcs7 so it supports multiple -certfile arguments. Fix a
18639 few typos.
18640
18641 *Steve Henson*
18642
18643 * Fixes to BN code. Previously the default was to define BN_RECURSION
18644 but the BN code had some problems that would cause failures when
18645 doing certificate verification and some other functions.
18646
18647 *Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)*
18648
18649 * Add ASN1 and PEM code to support netscape certificate sequences.
18650
18651 *Steve Henson*
18652
18653 * Add ASN1 and PEM code to support netscape certificate sequences.
18654
18655 *Steve Henson*
18656
18657 * Add several PKIX and private extended key usage OIDs.
18658
18659 *Steve Henson*
18660
18661 * Modify the 'ca' program to handle the new extension code. Modify
18662 openssl.cnf for new extension format, add comments.
18663
18664 *Steve Henson*
18665
18666 * More X509 V3 changes. Fix typo in v3_bitstr.c. Add support to 'req'
18667 and add a sample to openssl.cnf so req -x509 now adds appropriate
18668 CA extensions.
18669
18670 *Steve Henson*
18671
18672 * Continued X509 V3 changes. Add to other makefiles, integrate with the
18673 error code, add initial support to X509_print() and x509 application.
18674
18675 *Steve Henson*
18676
18677 * Takes a deep breath and start adding X509 V3 extension support code. Add
18678 files in crypto/x509v3. Move original stuff to crypto/x509v3/old. All this
18679 stuff is currently isolated and isn't even compiled yet.
18680
18681 *Steve Henson*
18682
18683 * Continuing patches for GeneralizedTime. Fix up certificate and CRL
18684 ASN1 to use ASN1_TIME and modify print routines to use ASN1_TIME_print.
18685 Removed the versions check from X509 routines when loading extensions:
18686 this allows certain broken certificates that don't set the version
18687 properly to be processed.
18688
18689 *Steve Henson*
18690
18691 * Deal with irritating shit to do with dependencies, in YAAHW (Yet Another
18692 Ad Hoc Way) - Makefile.ssls now all contain local dependencies, which
18693 can still be regenerated with "make depend".
18694
18695 *Ben Laurie*
18696
18697 * Spelling mistake in C version of CAST-128.
18698
18699 *Ben Laurie, reported by Jeremy Hylton <jeremy@cnri.reston.va.us>*
18700
18701 * Changes to the error generation code. The perl script err-code.pl
18702 now reads in the old error codes and retains the old numbers, only
18703 adding new ones if necessary. It also only changes the .err files if new
18704 codes are added. The makefiles have been modified to only insert errors
18705 when needed (to avoid needlessly modifying header files). This is done
18706 by only inserting errors if the .err file is newer than the auto generated
18707 C file. To rebuild all the error codes from scratch (the old behaviour)
18708 either modify crypto/Makefile.ssl to pass the -regen flag to err_code.pl
18709 or delete all the .err files.
18710
18711 *Steve Henson*
18712
18713 * CAST-128 was incorrectly implemented for short keys. The C version has
18714 been fixed, but is untested. The assembler versions are also fixed, but
18715 new assembler HAS NOT BEEN GENERATED FOR WIN32 - the Makefile needs fixing
18716 to regenerate it if needed.
18717 *Ben Laurie, reported (with fix for C version) by Jun-ichiro itojun
18718 Hagino <itojun@kame.net>*
18719
18720 * File was opened incorrectly in randfile.c.
18721
18722 *Ulf Möller <ulf@fitug.de>*
18723
18724 * Beginning of support for GeneralizedTime. d2i, i2d, check and print
18725 functions. Also ASN1_TIME suite which is a CHOICE of UTCTime or
18726 GeneralizedTime. ASN1_TIME is the proper type used in certificates et
18727 al: it's just almost always a UTCTime. Note this patch adds new error
18728 codes so do a "make errors" if there are problems.
18729
18730 *Steve Henson*
18731
18732 * Correct Linux 1 recognition in config.
18733
18734 *Ulf Möller <ulf@fitug.de>*
18735
18736 * Remove pointless MD5 hash when using DSA keys in ca.
18737
18738 *Anonymous <nobody@replay.com>*
18739
18740 * Generate an error if given an empty string as a cert directory. Also
18741 generate an error if handed NULL (previously returned 0 to indicate an
18742 error, but didn't set one).
18743
18744 *Ben Laurie, reported by Anonymous <nobody@replay.com>*
18745
18746 * Add prototypes to SSL methods. Make SSL_write's buffer const, at last.
18747
18748 *Ben Laurie*
18749
18750 * Fix the dummy function BN_ref_mod_exp() in rsaref.c to have the correct
18751 parameters. This was causing a warning which killed off the Win32 compile.
18752
18753 *Steve Henson*
18754
18755 * Remove C++ style comments from crypto/bn/bn_local.h.
18756
18757 *Neil Costigan <neil.costigan@celocom.com>*
18758
18759 * The function OBJ_txt2nid was broken. It was supposed to return a nid
18760 based on a text string, looking up short and long names and finally
18761 "dot" format. The "dot" format stuff didn't work. Added new function
18762 OBJ_txt2obj to do the same but return an ASN1_OBJECT and rewrote
18763 OBJ_txt2nid to use it. OBJ_txt2obj can also return objects even if the
18764 OID is not part of the table.
18765
18766 *Steve Henson*
18767
18768 * Add prototypes to X509 lookup/verify methods, fixing a bug in
18769 X509_LOOKUP_by_alias().
18770
18771 *Ben Laurie*
18772
18773 * Sort openssl functions by name.
18774
18775 *Ben Laurie*
18776
ec2bfb7d 18777 * Get the `gendsa` command working and add it to the `list` command. Remove
5f8e6c50
DMSP
18778 encryption from sample DSA keys (in case anyone is interested the password
18779 was "1234").
18780
18781 *Steve Henson*
18782
257e9d03 18783 * Make *all* `*_free` functions accept a NULL pointer.
5f8e6c50
DMSP
18784
18785 *Frans Heymans <fheymans@isaserver.be>*
18786
18787 * If a DH key is generated in s3_srvr.c, don't blow it by trying to use
18788 NULL pointers.
18789
18790 *Anonymous <nobody@replay.com>*
18791
18792 * s_server should send the CAfile as acceptable CAs, not its own cert.
18793
18794 *Bodo Moeller <3moeller@informatik.uni-hamburg.de>*
18795
ec2bfb7d 18796 * Don't blow it for numeric `-newkey` arguments to `apps/req`.
5f8e6c50
DMSP
18797
18798 *Bodo Moeller <3moeller@informatik.uni-hamburg.de>*
18799
18800 * Temp key "for export" tests were wrong in s3_srvr.c.
18801
18802 *Anonymous <nobody@replay.com>*
18803
18804 * Add prototype for temp key callback functions
18805 SSL_CTX_set_tmp_{rsa,dh}_callback().
18806
18807 *Ben Laurie*
18808
18809 * Make DH_free() tolerate being passed a NULL pointer (like RSA_free() and
18810 DSA_free()). Make X509_PUBKEY_set() check for errors in d2i_PublicKey().
18811
18812 *Steve Henson*
18813
18814 * X509_name_add_entry() freed the wrong thing after an error.
18815
18816 *Arne Ansper <arne@ats.cyber.ee>*
18817
18818 * rsa_eay.c would attempt to free a NULL context.
18819
18820 *Arne Ansper <arne@ats.cyber.ee>*
18821
18822 * BIO_s_socket() had a broken should_retry() on Windoze.
18823
18824 *Arne Ansper <arne@ats.cyber.ee>*
18825
18826 * BIO_f_buffer() didn't pass on BIO_CTRL_FLUSH.
18827
18828 *Arne Ansper <arne@ats.cyber.ee>*
18829
18830 * Make sure the already existing X509_STORE->depth variable is initialized
18831 in X509_STORE_new(), but document the fact that this variable is still
18832 unused in the certificate verification process.
18833
18834 *Ralf S. Engelschall*
18835
ec2bfb7d 18836 * Fix the various library and `apps/` files to free up pkeys obtained from
5f8e6c50
DMSP
18837 X509_PUBKEY_get() et al. Also allow x509.c to handle netscape extensions.
18838
18839 *Steve Henson*
18840
18841 * Fix reference counting in X509_PUBKEY_get(). This makes
18842 demos/maurice/example2.c work, amongst others, probably.
18843
18844 *Steve Henson and Ben Laurie*
18845
ec2bfb7d 18846 * First cut of a cleanup for `apps/`. First the `ssleay` program is now named
257e9d03 18847 `openssl` and second, the shortcut symlinks for the `openssl <command>`
5f8e6c50 18848 are no longer created. This way we have a single and consistent command
257e9d03 18849 line interface `openssl <command>`, similar to `cvs <command>`.
5f8e6c50
DMSP
18850
18851 *Ralf S. Engelschall, Paul Sutton and Ben Laurie*
18852
18853 * ca.c: move test for DSA keys inside #ifndef NO_DSA. Make pubkey
18854 BIT STRING wrapper always have zero unused bits.
18855
18856 *Steve Henson*
18857
18858 * Add CA.pl, perl version of CA.sh, add extended key usage OID.
18859
18860 *Steve Henson*
18861
18862 * Make the top-level INSTALL documentation easier to understand.
18863
18864 *Paul Sutton*
18865
18866 * Makefiles updated to exit if an error occurs in a sub-directory
18867 make (including if user presses ^C) [Paul Sutton]
18868
18869 * Make Montgomery context stuff explicit in RSA data structure.
18870
18871 *Ben Laurie*
18872
18873 * Fix build order of pem and err to allow for generated pem.h.
18874
18875 *Ben Laurie*
18876
18877 * Fix renumbering bug in X509_NAME_delete_entry().
18878
18879 *Ben Laurie*
18880
18881 * Enhanced the err-ins.pl script so it makes the error library number
18882 global and can add a library name. This is needed for external ASN1 and
18883 other error libraries.
18884
18885 *Steve Henson*
18886
18887 * Fixed sk_insert which never worked properly.
18888
18889 *Steve Henson*
18890
18891 * Fix ASN1 macros so they can handle indefinite length constructed
18892 EXPLICIT tags. Some non standard certificates use these: they can now
18893 be read in.
18894
18895 *Steve Henson*
18896
18897 * Merged the various old/obsolete SSLeay documentation files (doc/xxx.doc)
18898 into a single doc/ssleay.txt bundle. This way the information is still
18899 preserved but no longer messes up this directory. Now it's new room for
18900 the new set of documentation files.
18901
18902 *Ralf S. Engelschall*
18903
18904 * SETs were incorrectly DER encoded. This was a major pain, because they
18905 shared code with SEQUENCEs, which aren't coded the same. This means that
18906 almost everything to do with SETs or SEQUENCEs has either changed name or
18907 number of arguments.
18908
18909 *Ben Laurie, based on a partial fix by GP Jayan <gp@nsj.co.jp>*
18910
18911 * Fix test data to work with the above.
18912
18913 *Ben Laurie*
18914
18915 * Fix the RSA header declarations that hid a bug I fixed in 0.9.0b but
18916 was already fixed by Eric for 0.9.1 it seems.
18917
18918 *Ben Laurie - pointed out by Ulf Möller <ulf@fitug.de>*
18919
18920 * Autodetect FreeBSD3.
18921
18922 *Ben Laurie*
18923
18924 * Fix various bugs in Configure. This affects the following platforms:
18925 nextstep
18926 ncr-scde
18927 unixware-2.0
18928 unixware-2.0-pentium
18929 sco5-cc.
18930
18931 *Ben Laurie*
18932
18933 * Eliminate generated files from CVS. Reorder tests to regenerate files
18934 before they are needed.
18935
18936 *Ben Laurie*
18937
18938 * Generate Makefile.ssl from Makefile.org (to keep CVS happy).
18939
18940 *Ben Laurie*
18941
257e9d03 18942### Changes between 0.9.1b and 0.9.1c [23-Dec-1998]
5f8e6c50
DMSP
18943
18944 * Added OPENSSL_VERSION_NUMBER to crypto/crypto.h and
18945 changed SSLeay to OpenSSL in version strings.
18946
18947 *Ralf S. Engelschall*
18948
18949 * Some fixups to the top-level documents.
18950
18951 *Paul Sutton*
18952
18953 * Fixed the nasty bug where rsaref.h was not found under compile-time
18954 because the symlink to include/ was missing.
18955
18956 *Ralf S. Engelschall*
18957
18958 * Incorporated the popular no-RSA/DSA-only patches
18959 which allow to compile a RSA-free SSLeay.
18960
18961 *Andrew Cooke / Interrader Ldt., Ralf S. Engelschall*
18962
257e9d03 18963 * Fixed nasty rehash problem under `make -f Makefile.ssl links`
5f8e6c50
DMSP
18964 when "ssleay" is still not found.
18965
18966 *Ralf S. Engelschall*
18967
18968 * Added more platforms to Configure: Cray T3E, HPUX 11,
18969
18970 *Ralf S. Engelschall, Beckmann <beckman@acl.lanl.gov>*
18971
18972 * Updated the README file.
18973
18974 *Ralf S. Engelschall*
18975
18976 * Added various .cvsignore files in the CVS repository subdirs
18977 to make a "cvs update" really silent.
18978
18979 *Ralf S. Engelschall*
18980
18981 * Recompiled the error-definition header files and added
18982 missing symbols to the Win32 linker tables.
18983
18984 *Ralf S. Engelschall*
18985
18986 * Cleaned up the top-level documents;
18987 o new files: CHANGES and LICENSE
18988 o merged VERSION, HISTORY* and README* files a CHANGES.SSLeay
18989 o merged COPYRIGHT into LICENSE
18990 o removed obsolete TODO file
18991 o renamed MICROSOFT to INSTALL.W32
18992
18993 *Ralf S. Engelschall*
18994
18995 * Removed dummy files from the 0.9.1b source tree:
ec2bfb7d 18996 ```
5f8e6c50
DMSP
18997 crypto/asn1/x crypto/bio/cd crypto/bio/fg crypto/bio/grep crypto/bio/vi
18998 crypto/bn/asm/......add.c crypto/bn/asm/a.out crypto/dsa/f crypto/md5/f
18999 crypto/pem/gmon.out crypto/perlasm/f crypto/pkcs7/build crypto/rsa/f
19000 crypto/sha/asm/f crypto/threads/f ms/zzz ssl/f ssl/f.mak test/f
19001 util/f.mak util/pl/f util/pl/f.mak crypto/bf/bf_locl.old apps/f
ec2bfb7d 19002 ```
5f8e6c50
DMSP
19003
19004 *Ralf S. Engelschall*
19005
19006 * Added various platform portability fixes.
19007
19008 *Mark J. Cox*
19009
19010 * The Genesis of the OpenSSL rpject:
19011 We start with the latest (unreleased) SSLeay version 0.9.1b which Eric A.
19012 Young and Tim J. Hudson created while they were working for C2Net until
19013 summer 1998.
19014
19015 *The OpenSSL Project*
19016
257e9d03 19017### Changes between 0.9.0b and 0.9.1b [not released]
5f8e6c50
DMSP
19018
19019 * Updated a few CA certificates under certs/
19020
19021 *Eric A. Young*
19022
19023 * Changed some BIGNUM api stuff.
19024
19025 *Eric A. Young*
19026
19027 * Various platform ports: OpenBSD, Ultrix, IRIX 64bit, NetBSD,
19028 DGUX x86, Linux Alpha, etc.
19029
19030 *Eric A. Young*
19031
19032 * New COMP library [crypto/comp/] for SSL Record Layer Compression:
19033 RLE (dummy implemented) and ZLIB (really implemented when ZLIB is
19034 available).
19035
19036 *Eric A. Young*
19037
19038 * Add -strparse option to asn1pars program which parses nested
19039 binary structures
19040
19041 *Dr Stephen Henson <shenson@bigfoot.com>*
19042
19043 * Added "oid_file" to ssleay.cnf for "ca" and "req" programs.
19044
19045 *Eric A. Young*
19046
19047 * DSA fix for "ca" program.
19048
19049 *Eric A. Young*
19050
19051 * Added "-genkey" option to "dsaparam" program.
19052
19053 *Eric A. Young*
19054
19055 * Added RIPE MD160 (rmd160) message digest.
19056
19057 *Eric A. Young*
19058
19059 * Added -a (all) option to "ssleay version" command.
19060
19061 *Eric A. Young*
19062
19063 * Added PLATFORM define which is the id given to Configure.
19064
19065 *Eric A. Young*
19066
19067 * Added MemCheck_XXXX functions to crypto/mem.c for memory checking.
19068
19069 *Eric A. Young*
19070
19071 * Extended the ASN.1 parser routines.
19072
19073 *Eric A. Young*
19074
19075 * Extended BIO routines to support REUSEADDR, seek, tell, etc.
19076
19077 *Eric A. Young*
19078
19079 * Added a BN_CTX to the BN library.
19080
19081 *Eric A. Young*
19082
19083 * Fixed the weak key values in DES library
19084
19085 *Eric A. Young*
19086
19087 * Changed API in EVP library for cipher aliases.
19088
19089 *Eric A. Young*
19090
19091 * Added support for RC2/64bit cipher.
19092
19093 *Eric A. Young*
19094
19095 * Converted the lhash library to the crypto/mem.c functions.
19096
19097 *Eric A. Young*
19098
19099 * Added more recognized ASN.1 object ids.
19100
19101 *Eric A. Young*
19102
19103 * Added more RSA padding checks for SSL/TLS.
19104
19105 *Eric A. Young*
19106
19107 * Added BIO proxy/filter functionality.
19108
19109 *Eric A. Young*
19110
19111 * Added extra_certs to SSL_CTX which can be used
19112 send extra CA certificates to the client in the CA cert chain sending
19113 process. It can be configured with SSL_CTX_add_extra_chain_cert().
19114
19115 *Eric A. Young*
19116
19117 * Now Fortezza is denied in the authentication phase because
19118 this is key exchange mechanism is not supported by SSLeay at all.
19119
19120 *Eric A. Young*
19121
19122 * Additional PKCS1 checks.
19123
19124 *Eric A. Young*
19125
19126 * Support the string "TLSv1" for all TLS v1 ciphers.
19127
19128 *Eric A. Young*
19129
19130 * Added function SSL_get_ex_data_X509_STORE_CTX_idx() which gives the
19131 ex_data index of the SSL context in the X509_STORE_CTX ex_data.
19132
19133 *Eric A. Young*
19134
19135 * Fixed a few memory leaks.
19136
19137 *Eric A. Young*
19138
19139 * Fixed various code and comment typos.
19140
19141 *Eric A. Young*
19142
19143 * A minor bug in ssl/s3_clnt.c where there would always be 4 0
19144 bytes sent in the client random.
19145
19146 *Edward Bishop <ebishop@spyglass.com>*
44652c16 19147
44652c16
DMSP
19148<!-- Links -->
19149
1e13198f 19150[CVE-2020-1971]: https://www.openssl.org/news/vulnerabilities.html#CVE-2020-1971
6ffc3127 19151[CVE-2020-1967]: https://www.openssl.org/news/vulnerabilities.html#CVE-2020-1967
44652c16
DMSP
19152[CVE-2019-1563]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1563
19153[CVE-2019-1559]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1559
19154[CVE-2019-1552]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1552
19155[CVE-2019-1551]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1551
19156[CVE-2019-1549]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1549
19157[CVE-2019-1547]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1547
19158[CVE-2019-1543]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1543
19159[CVE-2018-5407]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-5407
19160[CVE-2018-0739]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0739
19161[CVE-2018-0737]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0737
19162[CVE-2018-0735]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0735
19163[CVE-2018-0734]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0734
19164[CVE-2018-0733]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0733
19165[CVE-2018-0732]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0732
19166[CVE-2017-3738]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3738
19167[CVE-2017-3737]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3737
19168[CVE-2017-3736]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3736
19169[CVE-2017-3735]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3735
19170[CVE-2017-3733]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3733
19171[CVE-2017-3732]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3732
19172[CVE-2017-3731]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3731
19173[CVE-2017-3730]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3730
19174[CVE-2016-7055]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7055
19175[CVE-2016-7054]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7054
19176[CVE-2016-7053]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7053
19177[CVE-2016-7052]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7052
19178[CVE-2016-6309]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6309
19179[CVE-2016-6308]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6308
19180[CVE-2016-6307]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6307
19181[CVE-2016-6306]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6306
19182[CVE-2016-6305]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6305
19183[CVE-2016-6304]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6304
19184[CVE-2016-6303]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6303
19185[CVE-2016-6302]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6302
19186[CVE-2016-2183]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2183
19187[CVE-2016-2182]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2182
19188[CVE-2016-2181]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2181
19189[CVE-2016-2180]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2180
19190[CVE-2016-2179]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2179
19191[CVE-2016-2178]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2178
19192[CVE-2016-2177]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2177
19193[CVE-2016-2176]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2176
19194[CVE-2016-2109]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2109
19195[CVE-2016-2107]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2107
19196[CVE-2016-2106]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2106
19197[CVE-2016-2105]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2105
19198[CVE-2016-0800]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0800
19199[CVE-2016-0799]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0799
19200[CVE-2016-0798]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0798
19201[CVE-2016-0797]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0797
19202[CVE-2016-0705]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0705
19203[CVE-2016-0702]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0702
19204[CVE-2016-0701]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0701
19205[CVE-2015-3197]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3197
19206[CVE-2015-3196]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3196
19207[CVE-2015-3195]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3195
19208[CVE-2015-3194]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3194
19209[CVE-2015-3193]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3193
19210[CVE-2015-1793]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1793
19211[CVE-2015-1792]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1792
19212[CVE-2015-1791]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1791
19213[CVE-2015-1790]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1790
19214[CVE-2015-1789]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1789
19215[CVE-2015-1788]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1788
19216[CVE-2015-1787]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1787
19217[CVE-2015-0293]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0293
19218[CVE-2015-0291]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0291
19219[CVE-2015-0290]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0290
19220[CVE-2015-0289]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0289
19221[CVE-2015-0288]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0288
19222[CVE-2015-0287]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0287
19223[CVE-2015-0286]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0286
19224[CVE-2015-0285]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0285
19225[CVE-2015-0209]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0209
19226[CVE-2015-0208]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0208
19227[CVE-2015-0207]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0207
19228[CVE-2015-0206]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0206
19229[CVE-2015-0205]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0205
19230[CVE-2015-0204]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0204
19231[CVE-2014-8275]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-8275
19232[CVE-2014-5139]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-5139
19233[CVE-2014-3572]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3572
19234[CVE-2014-3571]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3571
19235[CVE-2014-3570]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3570
19236[CVE-2014-3569]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3569
19237[CVE-2014-3568]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3568
19238[CVE-2014-3567]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3567
19239[CVE-2014-3566]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3566
19240[CVE-2014-3513]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3513
19241[CVE-2014-3512]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3512
19242[CVE-2014-3511]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3511
19243[CVE-2014-3510]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3510
19244[CVE-2014-3509]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3509
19245[CVE-2014-3508]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3508
19246[CVE-2014-3507]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3507
19247[CVE-2014-3506]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3506
19248[CVE-2014-3505]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3505
19249[CVE-2014-3470]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3470
19250[CVE-2014-0224]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0224
19251[CVE-2014-0221]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0221
19252[CVE-2014-0195]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0195
19253[CVE-2014-0160]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0160
19254[CVE-2014-0076]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0076
19255[CVE-2013-6450]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-6450
19256[CVE-2013-4353]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-4353
19257[CVE-2013-0169]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-0169
19258[CVE-2013-0166]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-0166
19259[CVE-2012-2686]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-2686
19260[CVE-2012-2333]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-2333
19261[CVE-2012-2110]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-2110
19262[CVE-2012-0884]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-0884
19263[CVE-2012-0050]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-0050
19264[CVE-2012-0027]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-0027
19265[CVE-2011-4619]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4619
19266[CVE-2011-4577]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4577
19267[CVE-2011-4576]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4576
19268[CVE-2011-4109]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4109
19269[CVE-2011-4108]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4108
19270[CVE-2011-3210]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-3210
19271[CVE-2011-3207]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-3207
19272[CVE-2011-0014]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-0014
19273[CVE-2010-4252]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-4252
19274[CVE-2010-4180]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-4180
19275[CVE-2010-3864]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-3864
19276[CVE-2010-1633]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-1633
19277[CVE-2010-0740]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-0740
19278[CVE-2010-0433]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-0433
19279[CVE-2009-4355]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-4355
19280[CVE-2009-3555]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-3555
19281[CVE-2009-3245]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-3245
19282[CVE-2009-1386]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-1386
19283[CVE-2009-1379]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-1379
19284[CVE-2009-1378]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-1378
19285[CVE-2009-1377]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-1377
19286[CVE-2009-0789]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-0789
19287[CVE-2009-0591]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-0591
19288[CVE-2009-0590]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-0590
19289[CVE-2008-5077]: https://www.openssl.org/news/vulnerabilities.html#CVE-2008-5077
19290[CVE-2008-1678]: https://www.openssl.org/news/vulnerabilities.html#CVE-2008-1678
19291[CVE-2008-1672]: https://www.openssl.org/news/vulnerabilities.html#CVE-2008-1672
19292[CVE-2008-0891]: https://www.openssl.org/news/vulnerabilities.html#CVE-2008-0891
19293[CVE-2007-5135]: https://www.openssl.org/news/vulnerabilities.html#CVE-2007-5135
19294[CVE-2007-4995]: https://www.openssl.org/news/vulnerabilities.html#CVE-2007-4995
19295[CVE-2006-4343]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-4343
19296[CVE-2006-4339]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-4339
19297[CVE-2006-3738]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-3738
19298[CVE-2006-2940]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-2940
19299[CVE-2006-2937]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-2937
19300[CVE-2005-2969]: https://www.openssl.org/news/vulnerabilities.html#CVE-2005-2969
19301[CVE-2004-0112]: https://www.openssl.org/news/vulnerabilities.html#CVE-2004-0112
19302[CVE-2004-0079]: https://www.openssl.org/news/vulnerabilities.html#CVE-2004-0079
19303[CVE-2003-0851]: https://www.openssl.org/news/vulnerabilities.html#CVE-2003-0851
19304[CVE-2003-0545]: https://www.openssl.org/news/vulnerabilities.html#CVE-2003-0545
19305[CVE-2003-0544]: https://www.openssl.org/news/vulnerabilities.html#CVE-2003-0544
19306[CVE-2003-0543]: https://www.openssl.org/news/vulnerabilities.html#CVE-2003-0543
19307[CVE-2003-0078]: https://www.openssl.org/news/vulnerabilities.html#CVE-2003-0078
19308[CVE-2002-0659]: https://www.openssl.org/news/vulnerabilities.html#CVE-2002-0659
19309[CVE-2002-0657]: https://www.openssl.org/news/vulnerabilities.html#CVE-2002-0657
19310[CVE-2002-0656]: https://www.openssl.org/news/vulnerabilities.html#CVE-2002-0656
19311[CVE-2002-0655]: https://www.openssl.org/news/vulnerabilities.html#CVE-2002-0655