]> git.ipfire.org Git - thirdparty/openssl.git/blame - CHANGES.md
Sync CHANGES.md and NEWS.md with 3.3 branch
[thirdparty/openssl.git] / CHANGES.md
CommitLineData
5f8e6c50
DMSP
1OpenSSL CHANGES
2===============
3
addbd743
HL
4This is a detailed breakdown of significant changes. For a high-level overview
5of changes in each release, see [NEWS.md](./NEWS.md).
6
7For a full list of changes, see the [git commit log][log] and pick the
8appropriate release branch.
5f8e6c50
DMSP
9
10 [log]: https://github.com/openssl/openssl/commits/
11
44652c16
DMSP
12OpenSSL Releases
13----------------
14
186b3f6a 15 - [OpenSSL 3.3](#openssl-33)
45ada6b9 16 - [OpenSSL 3.2](#openssl-32)
3c53032a 17 - [OpenSSL 3.1](#openssl-31)
44652c16
DMSP
18 - [OpenSSL 3.0](#openssl-30)
19 - [OpenSSL 1.1.1](#openssl-111)
20 - [OpenSSL 1.1.0](#openssl-110)
21 - [OpenSSL 1.0.2](#openssl-102)
22 - [OpenSSL 1.0.1](#openssl-101)
23 - [OpenSSL 1.0.0](#openssl-100)
24 - [OpenSSL 0.9.x](#openssl-09x)
25
eb33768e
TM
26OpenSSL 3.4
27-----------
28
29### Changes between 3.3 and 3.4 [xx XXX xxxx]
30
31 * None yet
32
186b3f6a
RL
33OpenSSL 3.3
34-----------
35
36### Changes between 3.2 and 3.3 [xx XXX xxxx]
37
6af739b7
VK
38 * The `-verify` option to the `openssl crl` and `openssl req` will make
39 the program exit with 1 on failure.
40
41 *Vladimír Kotal*
42
d60b3750 43 * The BIO_get_new_index() function can only be called 127 times before it
44 reaches its upper bound of BIO_TYPE_MASK. It will now correctly return an
45 error of -1 once it is exhausted. Users may need to reserve using this
46 function for cases where BIO_find_type() is required. Either BIO_TYPE_NONE
47 or BIO_get_new_index() can be used to supply a type to BIO_meth_new().
48
49 *Shane Lontis*
50
ffc853bc
IH
51 * Added API functions SSL_SESSION_get_time_ex(), SSL_SESSION_set_time_ex()
52 using time_t which is Y2038 safe on 32 bit systems when 64 bit time
53 is enabled (e.g via setting glibc macro _TIME_BITS=64).
54
55 *Ijtaba Hussain*
56
eadd8c47
JS
57 * The d2i_ASN1_GENERALIZEDTIME(), d2i_ASN1_UTCTIME(), ASN1_TIME_check(), and
58 related functions have been augmented to check for a minimum length of
59 the input string, in accordance with ITU-T X.690 section 11.7 and 11.8.
60
61 *Job Snijders*
62
cd2cdb61
TM
63 * Unknown entries in TLS SignatureAlgorithms, ClientSignatureAlgorithms
64 config options and the respective calls to SSL[_CTX]_set1_sigalgs() and
65 SSL[_CTX]_set1_client_sigalgs() that start with `?` character are
66 ignored and the configuration will still be used.
67
68 Similarly unknown entries that start with `?` character in a TLS
69 Groups config option or set with SSL[_CTX]_set1_groups_list() are ignored
70 and the configuration will still be used.
71
72 In both cases if the resulting list is empty, an error is returned.
73
74 *Tomáš Mráz*
75
0873e6f6
MC
76 * The EVP_PKEY_fromdata function has been augmented to allow for the derivation
77 of CRT (Chinese Remainder Theorem) parameters when requested. See the
de18dc3a 78 OSSL_PKEY_PARAM_RSA_DERIVE_FROM_PQ param in the EVP_PKEY-RSA documentation.
0873e6f6
MC
79
80 *Neil Horman*
81
9277ed0a
NH
82 * The activate and soft_load configuration settings for providers in
83 openssl.cnf have been updated to require a value of [1|yes|true|on]
84 (in lower or UPPER case) to enable the setting. Conversely a value
85 of [0|no|false|off] will disable the setting. All other values, or the
86 omission of a value for these settings will result in an error.
506ff206
NH
87
88 *Neil Horman*
89
4e5bf933
JS
90 * Added `-set_issuer` and `-set_subject` options to `openssl x509` to
91 override the Issuer and Subject when creating a certificate. The `-subj`
92 option now is an alias for `-set_subject`.
93
94 *Job Snijders, George Michaelson*
95
98d6016a
TM
96 * OPENSSL_sk_push() and sk_<TYPE>_push() functions now return 0 instead of -1
97 if called with a NULL stack argument.
98
99 *Tomáš Mráz*
100
e580f06d
JM
101 * In `openssl speed`, changed the default hash function used with `hmac` from
102 `md5` to `sha256`.
103
104 *James Muir*
105
7c6577ba
DDO
106 * Added several new features of CMPv3 defined in RFC 9480 and RFC 9483:
107 - `certProfile` request message header and respective `-profile` CLI option
bedffe17 108 - support for delayed delivery of all types of response messages
7c6577ba
DDO
109
110 *David von Oheimb*
111
10264b53
RL
112 * The build of exporters (such as `.pc` files for pkg-config) cleaned up to
113 be less hard coded in the build file templates, and to allow easier
114 addition of more exporters. With that, an exporter for CMake is also
115 added.
116
117 *Richard Levitte*
118
7cf75e5c 119 * The BLAKE2s hash algorithm matches BLAKE2b's support
120 for configurable output length.
121
122 *Ahelenia Ziemiańska*
186b3f6a 123
dfc836c3
MM
124 * New option `SSL_OP_PREFER_NO_DHE_KEX`, which allows configuring a TLS1.3
125 server to prefer session resumption using PSK-only key exchange over PSK
126 with DHE, if both are available.
127
128 *Markus Minichmayr, Tapkey GmbH*
129
f231cc85
HL
130 * New API `SSL_write_ex2`, which can be used to send an end-of-stream (FIN)
131 condition in an optimised way when using QUIC.
132
133 *Hugo Landau*
134
99fb31c1
RB
135 * New atexit configuration switch, which controls whether the OPENSSL_cleanup
136 is registered when libcrypto is unloaded. This is turned off on NonStop
137 configurations because of loader differences on that platform compared to
138 Linux.
139
140 *Randall S. Becker*
141
de60b122 142 * Support for qlog for tracing QUIC connections has been added.
d8b405a2 143
de60b122
HL
144 The qlog output from OpenSSL currently uses a pre-standard draft version of
145 qlog. The output from OpenSSL will change in incompatible ways in future
d8b405a2 146 releases, and is not subject to any format stability or compatibility
e98940d6
HL
147 guarantees at this time. This functionality can be
148 disabled with the build-time option `no-unstable-qlog`. See the
d8b405a2 149 openssl-qlog(7) manpage for details.
f8fdc73e
HL
150
151 *Hugo Landau*
152
a1446ff2
HL
153 * Added APIs to allow configuring the negotiated idle timeout for QUIC
154 connections, and to allow determining the number of additional streams
155 that can currently be created for a QUIC connection.
156
157 *Hugo Landau*
158
4a2e39dc
HL
159 * Added APIs to allow disabling implicit QUIC event processing for
160 QUIC SSL objects, allowing applications to control when event handling
161 occurs. Refer to the SSL_get_value_uint(3) manpage for details.
162
163 *Hugo Landau*
164
eb33768e
TM
165 * Limited support for polling of QUIC connection and stream objects in a
166 non-blocking manner. Refer to the SSL_poll(3) manpage for details.
167
168 *Hugo Landau*
169
bf7ae259
HL
170 * Added APIs to allow querying the size and utilisation of a QUIC stream's
171 write buffer. Refer to the SSL_get_value_uint(3) manpage for details.
172
173 *Hugo Landau*
174
7f8aba2f
AN
175 * New limit on HTTP response headers is introduced to HTTP client. The
176 default limit is set to 256 header lines. If limit is exceeded the
177 response processing stops with error HTTP_R_RESPONSE_TOO_MANY_HDRLINES.
178 Application may call OSSL_HTTP_REQ_CTX_set_max_response_hdr_lines(3)
179 to change the default. Setting the value to 0 disables the limit.
180
181 *Alexandr Nedvedicky*
182
eb33768e
TM
183 * Applied AES-GCM unroll8 optimisation to Microsoft Azure Cobalt 100
184
185 *Tom Cosgrove*
186
187 * Added X509_STORE_get1_objects to avoid issues with the existing
188 X509_STORE_get0_objects API in multi-threaded applications. Refer to the
189 documentation for details.
190
191 *David Benjamin*
192
193 * Added assembly implementation for md5 on loongarch64
194
195 *Min Zhou*
196
197 * Optimized AES-CTR for ARM Neoverse V1 and V2
198
199 *Fisher Yu*
200
201 * Enable AES and SHA3 optimisations on Applie Silicon M3-based MacOS systems
202 similar to M1/M2.
203
204 *Tom Cosgrove*
205
206 * Added a new EVP_DigestSqueeze() API. This allows SHAKE to squeeze multiple
207 times with different output sizes.
208
209 *Shane Lontis, Holger Dengler*
210
211 * Various optimizations for cryptographic routines using RISC-V vector crypto
212 extensions
213
214 *Christoph Müllner, Charalampos Mitrodimas, Ard Biesheuvel, Phoebe Chen,
215 Jerry Shih*
216
217 * Accept longer context for TLS 1.2 exporters
218
219 While RFC 5705 implies that the maximum length of a context for exporters is
220 65535 bytes as the length is embedded in uint16, the previous implementation
221 enforced a much smaller limit, which is less than 1024 bytes. This
222 restriction has been removed.
223
224 *Daiki Ueno*
225
45ada6b9 226OpenSSL 3.2
27272657
RL
227-----------
228
d597b46f
HL
229### Changes between 3.2.1 and 3.2.2 [xx XXX xxxx]
230
03c4b0ea
MC
231 * Fixed an issue where some non-default TLS server configurations can cause
232 unbounded memory growth when processing TLSv1.3 sessions. An attacker may
233 exploit certain server configurations to trigger unbounded memory growth that
234 would lead to a Denial of Service
235
236 This problem can occur in TLSv1.3 if the non-default SSL_OP_NO_TICKET option
237 is being used (but not if early_data is also configured and the default
238 anti-replay protection is in use). In this case, under certain conditions,
239 the session cache can get into an incorrect state and it will fail to flush
240 properly as it fills. The session cache will continue to grow in an unbounded
241 manner. A malicious client could deliberately create the scenario for this
242 failure to force a Denial of Service. It may also happen by accident in
243 normal operation.
244
245 ([CVE-2024-2511])
246
247 *Matt Caswell*
248
d597b46f
HL
249 * Fixed bug where SSL_export_keying_material() could not be used with QUIC
250 connections. (#23560)
251
252 *Hugo Landau*
253
254### Changes between 3.2.0 and 3.2.1 [30 Jan 2024]
5dc2b72d 255
0873e6f6
MC
256 * A file in PKCS12 format can contain certificates and keys and may come from
257 an untrusted source. The PKCS12 specification allows certain fields to be
258 NULL, but OpenSSL did not correctly check for this case. A fix has been
259 applied to prevent a NULL pointer dereference that results in OpenSSL
260 crashing. If an application processes PKCS12 files from an untrusted source
261 using the OpenSSL APIs then that application will be vulnerable to this
262 issue prior to this fix.
263
264 OpenSSL APIs that were vulnerable to this are: PKCS12_parse(),
265 PKCS12_unpack_p7data(), PKCS12_unpack_p7encdata(), PKCS12_unpack_authsafes()
266 and PKCS12_newpass().
267
268 We have also fixed a similar issue in SMIME_write_PKCS7(). However since this
269 function is related to writing data we do not consider it security
270 significant.
271
272 ([CVE-2024-0727])
273
274 *Matt Caswell*
275
38b2508f
TM
276 * When function EVP_PKEY_public_check() is called on RSA public keys,
277 a computation is done to confirm that the RSA modulus, n, is composite.
278 For valid RSA keys, n is a product of two or more large primes and this
279 computation completes quickly. However, if n is an overly large prime,
280 then this computation would take a long time.
281
282 An application that calls EVP_PKEY_public_check() and supplies an RSA key
283 obtained from an untrusted source could be vulnerable to a Denial of Service
284 attack.
285
286 The function EVP_PKEY_public_check() is not called from other OpenSSL
287 functions however it is called from the OpenSSL pkey command line
288 application. For that reason that application is also vulnerable if used
289 with the "-pubin" and "-check" options on untrusted data.
290
291 To resolve this issue RSA keys larger than OPENSSL_RSA_MAX_MODULUS_BITS will
292 now fail the check immediately with an RSA_R_MODULUS_TOO_LARGE error reason.
293
294 ([CVE-2023-6237])
295
296 *Tomáš Mráz*
297
1d490694
RL
298 * Restore the encoding of SM2 PrivateKeyInfo and SubjectPublicKeyInfo to
299 have the contained AlgorithmIdentifier.algorithm set to id-ecPublicKey
300 rather than SM2.
301
302 *Richard Levitte*
303
858c7bc2
TM
304 * The POLY1305 MAC (message authentication code) implementation in OpenSSL
305 for PowerPC CPUs saves the contents of vector registers in different
306 order than they are restored. Thus the contents of some of these vector
307 registers is corrupted when returning to the caller. The vulnerable code is
308 used only on newer PowerPC processors supporting the PowerISA 2.07
309 instructions.
310
311 The consequences of this kind of internal application state corruption can
312 be various - from no consequences, if the calling application does not
313 depend on the contents of non-volatile XMM registers at all, to the worst
314 consequences, where the attacker could get complete control of the
315 application process. However unless the compiler uses the vector registers
316 for storing pointers, the most likely consequence, if any, would be an
317 incorrect result of some application dependent calculations or a crash
318 leading to a denial of service.
319
320 ([CVE-2023-6129])
321
322 *Rohan McLure*
323
afb19f07
MC
324 * Disable building QUIC server utility when OpenSSL is configured with
325 `no-apps`.
326
327 *Vitalii Koshura*
328
329### Changes between 3.1 and 3.2.0 [23 Nov 2023]
330
0873e6f6
MC
331 * Fix excessive time spent in DH check / generation with large Q parameter
332 value.
333
334 Applications that use the functions DH_generate_key() to generate an
335 X9.42 DH key may experience long delays. Likewise, applications that use
336 DH_check_pub_key(), DH_check_pub_key_ex() or EVP_PKEY_public_check()
337 to check an X9.42 DH key or X9.42 DH parameters may experience long delays.
338 Where the key or parameters that are being checked have been obtained from
339 an untrusted source this may lead to a Denial of Service.
340
341 ([CVE-2023-5678])
342
343 *Richard Levitte*
344
19641b48 345 * The BLAKE2b hash algorithm supports a configurable output length
346 by setting the "size" parameter.
347
348 *Čestmír Kalina and Tomáš Mráz*
349
636ee1d0
EK
350 * Enable extra Arm64 optimization on Windows for GHASH, RAND and AES.
351
352 *Evgeny Karpov*
353
3f8b7b98
TM
354 * Added a function to delete objects from store by URI - OSSL_STORE_delete()
355 and the corresponding provider-storemgmt API function
356 OSSL_FUNC_store_delete().
357
358 *Dmitry Belyavskiy*
359
360 * Added OSSL_FUNC_store_open_ex() provider-storemgmt API function to pass
361 a passphrase callback when opening a store.
362
363 *Simo Sorce*
364
3859a027 365 * Changed the default salt length used by PBES2 KDF's (PBKDF2 and scrypt)
366 from 8 bytes to 16 bytes.
367 The PKCS5 (RFC 8018) standard uses a 64 bit salt length for PBE, and
368 recommends a minimum of 64 bits for PBES2. For FIPS compliance PBKDF2
369 requires a salt length of 128 bits. This affects OpenSSL command line
370 applications such as "genrsa" and "pkcs8" and API's such as
371 PEM_write_bio_PrivateKey() that are reliant on the default value.
e3994583 372 The additional commandline option 'saltlen' has been added to the
373 OpenSSL command line applications for "pkcs8" and "enc" to allow the
374 salt length to be set to a non default value.
3859a027 375
376 *Shane Lontis*
377
305dc68a
TM
378 * Changed the default value of the `ess_cert_id_alg` configuration
379 option which is used to calculate the TSA's public key certificate
380 identifier. The default algorithm is updated to be sha256 instead
381 of sha1.
382
383 *Małgorzata Olszówka*
384
6399d785
XY
385 * Added optimization for SM2 algorithm on aarch64. It uses a huge precomputed
386 table for point multiplication of the base point, which increases the size of
387 libcrypto from 4.4 MB to 4.9 MB. A new configure option `no-sm2-precomp` has
388 been added to disable the precomputed table.
389
390 *Xu Yizhou*
391
8a764202
MC
392 * Added client side support for QUIC
393
7542bdbf
TM
394 *Hugo Landau, Matt Caswell, Paul Dale, Tomáš Mráz, Richard Levitte*
395
396 * Added multiple tutorials on the OpenSSL library and in particular
397 on writing various clients (using TLS and QUIC protocols) with libssl.
398
399 *Matt Caswell*
400
401 * Added secp384r1 implementation using Solinas' reduction to improve
402 speed of the NIST P-384 elliptic curve. To enable the implementation
403 the build option `enable-ec_nistp_64_gcc_128` must be used.
404
405 *Rohan McLure*
406
407 * Improved RFC7468 compliance of the asn1parse command.
408
409 *Matthias St. Pierre*
8a764202 410
81bafac5
FD
411 * Added SHA256/192 algorithm support.
412
413 *Fergus Dall*
414
7542bdbf
TM
415 * Added support for securely getting root CA certificate update in
416 CMP.
417
418 *David von Oheimb*
419
420 * Improved contention on global write locks by using more read locks where
421 appropriate.
422
423 *Matt Caswell*
424
425 * Improved performance of OSSL_PARAM lookups in performance critical
426 provider functions.
427
428 *Paul Dale*
429
430 * Added the SSL_get0_group_name() function to provide access to the
431 name of the group used for the TLS key exchange.
432
433 *Alex Bozarth*
434
435 * Provide a new configure option `no-http` that can be used to disable the
436 HTTP support. Provide new configure options `no-apps` and `no-docs` to
437 disable building the openssl command line application and the documentation.
6b1f763c
VK
438
439 *Vladimír Kotal*
440
7542bdbf
TM
441 * Provide a new configure option `no-ecx` that can be used to disable the
442 X25519, X448, and EdDSA support.
443
444 *Yi Li*
445
446 * When multiple OSSL_KDF_PARAM_INFO parameters are passed to
447 the EVP_KDF_CTX_set_params() function they are now concatenated not just
448 for the HKDF algorithm but also for SSKDF and X9.63 KDF algorithms.
449
450 *Paul Dale*
451
452 * Added OSSL_FUNC_keymgmt_im/export_types_ex() provider functions that get
453 the provider context as a parameter.
454
455 *Ingo Franzki*
456
cee0628e
JC
457 * TLS round-trip time calculation was added by a Brigham Young University
458 Capstone team partnering with Sandia National Laboratories. A new function
459 in ssl_lib titled SSL_get_handshake_rtt will calculate and retrieve this
460 value.
461
462 *Jairus Christensen*
463
90ae2c13
MC
464 * Added the "-quic" option to s_client to enable connectivity to QUIC servers.
465 QUIC requires the use of ALPN, so this must be specified via the "-alpn"
466 option. Use of the "advanced" s_client command command via the "-adv" option
467 is recommended.
468
469 *Matt Caswell*
470
b21306b9
MC
471 * Added an "advanced" command mode to s_client. Use this with the "-adv"
472 option. The old "basic" command mode recognises certain letters that must
473 always appear at the start of a line and cannot be escaped. The advanced
474 command mode enables commands to be entered anywhere and there is an
475 escaping mechanism. After starting s_client with "-adv" type "{help}"
476 to show a list of available commands.
477
478 *Matt Caswell*
479
3c95ef22
TS
480 * Add Raw Public Key (RFC7250) support. Authentication is supported
481 by matching keys against either local policy (TLSA records synthesised
482 from the expected keys) or DANE (TLSA records obtained by the
483 application from DNS). TLSA records will also match the same key in
484 the server certificate, should RPK use not happen to be negotiated.
485
486 *Todd Short*
487
7542bdbf
TM
488 * Added support for modular exponentiation and CRT offloading for the
489 S390x architecture.
490
491 *Juergen Christ*
492
493 * Added further assembler code for the RISC-V architecture.
494
495 *Christoph Müllner*
496
497 * Added EC_GROUP_to_params() which creates an OSSL_PARAM array
a8aad913
OM
498 from a given EC_GROUP.
499
500 *Oliver Mihatsch*
501
7542bdbf
TM
502 * Improved support for non-default library contexts and property queries
503 when parsing PKCS#12 files.
504
505 *Shane Lontis*
506
507 * Implemented support for all five instances of EdDSA from RFC8032:
508 Ed25519, Ed25519ctx, Ed25519ph, Ed448, and Ed448ph.
509 The streaming is not yet supported for the HashEdDSA variants
510 (Ed25519ph and Ed448ph).
511
512 *James Muir*
513
514 * Added SM4 optimization for ARM processors using ASIMD and AES HW
515 instructions.
516
517 *Xu Yizhou*
518
519 * Implemented SM4-XTS support.
520
521 *Xu Yizhou*
522
523 * Added platform-agnostic OSSL_sleep() function.
524
525 *Richard Levitte*
526
527 * Implemented deterministic ECDSA signatures (RFC6979) support.
528
529 *Shane Lontis*
530
531 * Implemented AES-GCM-SIV (RFC8452) support.
532
533 *Todd Short*
534
ee58915c
MB
535 * Added support for pluggable (provider-based) TLS signature algorithms.
536 This enables TLS 1.3 authentication operations with algorithms embedded
537 in providers not included by default in OpenSSL. In combination with
538 the already available pluggable KEM and X.509 support, this enables
539 for example suitable providers to deliver post-quantum or quantum-safe
540 cryptography to OpenSSL users.
541
542 *Michael Baentsch*
543
7542bdbf
TM
544 * Added support for pluggable (provider-based) CMS signature algorithms.
545 This enables CMS sign and verify operations with algorithms embedded
546 in providers not included by default in OpenSSL.
547
548 *Michael Baentsch*
549
ad062480
SF
550 * Added support for Hybrid Public Key Encryption (HPKE) as defined
551 in RFC9180. HPKE is required for TLS Encrypted ClientHello (ECH),
552 Message Layer Security (MLS) and other IETF specifications.
553 HPKE can also be used by other applications that require
554 encrypting "to" an ECDH public key. External APIs are defined in
555 include/openssl/hpke.h and documented in doc/man3/OSSL_HPKE_CTX_new.pod
556
557 *Stephen Farrell*
558
7542bdbf
TM
559 * Implemented HPKE DHKEM support in providers used by HPKE (RFC9180)
560 API.
561
562 *Shane Lontis*
563
b67cb09f
TS
564 * Add support for certificate compression (RFC8879), including
565 library support for Brotli and Zstandard compression.
566
567 *Todd Short*
568
e869c867
GW
569 * Add the ability to add custom attributes to PKCS12 files. Add a new API
570 PKCS12_create_ex2, identical to the existing PKCS12_create_ex but allows
571 for a user specified callback and optional argument.
572 Added a new PKCS12_SAFEBAG_set0_attr, which allows for a new attr to be
573 added to the existing STACK_OF attrs.
574
575 *Graham Woodward*
576
7542bdbf 577 * Major refactor of the libssl record layer.
ce602bb0
MC
578
579 *Matt Caswell*
580
e393064e
K
581 * Add a mac salt length option for the pkcs12 command.
582
583 *Xinping Chen*
584
a425c0fe
KK
585 * Add more SRTP protection profiles from RFC8723 and RFC8269.
586
587 *Kijin Kim*
588
7c78932b
DU
589 * Extended Kernel TLS (KTLS) to support TLS 1.3 receive offload.
590
591 *Daiki Ueno, John Baldwin and Dmitry Podgorny*
592
a3e53d56
TS
593 * Add support for TCP Fast Open (RFC7413) to macOS, Linux, and FreeBSD where
594 supported and enabled.
595
596 *Todd Short*
597
b139a956
NT
598 * Add ciphersuites based on DHE_PSK (RFC 4279) and ECDHE_PSK (RFC 5489)
599 to the list of ciphersuites providing Perfect Forward Secrecy as
600 required by SECLEVEL >= 3.
601
602 *Dmitry Belyavskiy, Nicola Tuveri*
603
cbb1cda6
DDO
604 * Add new SSL APIs to aid in efficiently implementing TLS/SSL fingerprinting.
605 The SSL_CTRL_GET_IANA_GROUPS control code, exposed as the
606 SSL_get0_iana_groups() function-like macro, retrieves the list of
607 supported groups sent by the peer.
608 The function SSL_client_hello_get_extension_order() populates
609 a caller-supplied array with the list of extension types present in the
610 ClientHello, in order of appearance.
13a53fbf
PL
611
612 *Phus Lu*
613
1d28ada1
DS
614 * Fixed PEM_write_bio_PKCS8PrivateKey() and PEM_write_bio_PKCS8PrivateKey_nid()
615 to make it possible to use empty passphrase strings.
59ccb72c
DS
616
617 *Darshan Sen*
618
7542bdbf
TM
619 * The PKCS12_parse() function now supports MAC-less PKCS12 files.
620
621 *Daniel Fiala*
622
623 * Added ASYNC_set_mem_functions() and ASYNC_get_mem_functions() calls to be able
624 to change functions used for allocating the memory of asynchronous call stack.
625
626 *Arran Cudbard-Bell*
627
628 * Added support for signed BIGNUMs in the OSSL_PARAM APIs.
629
630 *Richard Levitte*
631
632 * A failure exit code is returned when using the openssl x509 command to check
633 certificate attributes and the checks fail.
634
635 *Rami Khaldi*
636
a4c4090c
MC
637 * The default SSL/TLS security level has been changed from 1 to 2. RSA,
638 DSA and DH keys of 1024 bits and above and less than 2048 bits and ECC keys
639 of 160 bits and above and less than 224 bits were previously accepted by
640 default but are now no longer allowed. By default TLS compression was
641 already disabled in previous OpenSSL versions. At security level 2 it cannot
642 be enabled.
643
644 *Matt Caswell*
645
d1b26ddb
EL
646 * The SSL_CTX_set_cipher_list family functions now accept ciphers using their
647 IANA standard names.
648
649 *Erik Lax*
650
c8ffd220
P
651 * The PVK key derivation function has been moved from b2i_PVK_bio_ex() into
652 the legacy crypto provider as an EVP_KDF. Applications requiring this KDF
653 will need to load the legacy crypto provider.
654
655 *Paul Dale*
7542bdbf 656
e0710222
P
657 * CCM8 cipher suites in TLS have been downgraded to security level zero
658 because they use a short authentication tag which lowers their strength.
1a473d1c
P
659
660 *Paul Dale*
661
537976de 662 * Subject or issuer names in X.509 objects are now displayed as UTF-8 strings
d8d19107 663 by default. Also spaces surrounding `=` in DN output are removed.
537976de
DB
664
665 *Dmitry Belyavskiy*
27272657 666
3fa6dbd1
DDO
667 * Add X.509 certificate codeSigning purpose and related checks on key usage and
668 extended key usage of the leaf certificate according to the CA/Browser Forum.
669
670 * Lutz Jänicke*
671
342e3652
DDO
672 * The `x509`, `ca`, and `req` apps now produce X.509 v3 certificates.
673 The `-x509v1` option of `req` prefers generation of X.509 v1 certificates.
674 `X509_sign()` and `X509_sign_ctx()` make sure that the certificate has
675 X.509 version 3 if the certificate information includes X.509 extensions.
676
677 *David von Oheimb*
678
cbb1cda6
DDO
679 * Fix and extend certificate handling and the apps `x509`, `verify` etc.
680 such as adding a trace facility for debugging certificate chain building.
681
682 *David von Oheimb*
683
684 * Various fixes and extensions to the CMP+CRMF implementation and the `cmp` app
685 in particular supporting requests for central key generation, generalized
686 polling, and various types of genm/genp exchanges defined in CMP Updates.
687
688 *David von Oheimb*
689
690 * Fixes and extensions to the HTTP client and to the HTTP server in `apps/`
691 like correcting the TLS and proxy support and adding tracing for debugging.
692
693 *David von Oheimb*
694
695 * Extended the CMS API for handling `CMS_SignedData` and `CMS_EnvelopedData`.
696
697 *David von Oheimb*
698
7542bdbf
TM
699 * `CMS_add0_cert()` and `CMS_add1_cert()` no longer throw an error if
700 a certificate to be added is already present. `CMS_sign_ex()` and
701 `CMS_sign()` now ignore any duplicate certificates in their `certs` argument
702 and no longer throw an error for them.
65def9de
DDO
703
704 *David von Oheimb*
705
cbb1cda6
DDO
706 * Fixed and extended `util/check-format.pl` for checking adherence to the
707 coding style <https://www.openssl.org/policies/technical/coding-style.html>.
708 The checks are meanwhile more complete and yield fewer false positives.
709
710 *David von Oheimb*
711
7542bdbf
TM
712 * Added BIO_s_dgram_pair() and BIO_s_dgram_mem() that provide memory-based
713 BIOs with datagram semantics and support for BIO_sendmmsg() and BIO_recvmmsg()
714 calls. They can be used as the transport BIOs for QUIC.
715
716 *Hugo Landau, Matt Caswell and Tomáš Mráz*
717
664e096c
HL
718 * Add new BIO_sendmmsg() and BIO_recvmmsg() BIO methods which allow
719 sending and receiving multiple messages in a single call. An implementation
720 is provided for BIO_dgram. For further details, see BIO_sendmmsg(3).
721
722 *Hugo Landau*
723
606e0426
HL
724 * Support for loading root certificates from the Windows certificate store
725 has been added. The support is in the form of a store which recognises the
dfdbc113
HL
726 URI string of `org.openssl.winstore://`. This URI scheme currently takes no
727 arguments. This store is built by default and can be disabled using the new
728 compile-time option `no-winstore`. This store is not currently used by
729 default and must be loaded explicitly using the above store URI. It is
730 expected to be loaded by default in the future.
021859bf
HL
731
732 *Hugo Landau*
733
34c2f90d
TZ
734 * Enable KTLS with the TLS 1.3 CCM mode ciphersuites. Note that some linux
735 kernel versions that support KTLS have a known bug in CCM processing. That
736 has been fixed in stable releases starting from 5.4.164, 5.10.84, 5.15.7,
737 and all releases since 5.16. KTLS with CCM ciphersuites should be only used
738 on these releases.
739
740 *Tianjia Zhang*
741
7542bdbf
TM
742 * Added `-ktls` option to `s_server` and `s_client` commands to enable the
743 KTLS support.
744
745 *Tianjia Zhang*
746
cd715b7e
MM
747 * Zerocopy KTLS sendfile() support on Linux.
748
749 *Maxim Mikityanskiy*
750
7542bdbf
TM
751 * The OBJ_ calls are now thread safe using a global lock.
752
753 *Paul Dale*
754
755 * New parameter `-digest` for openssl cms command allowing signing
756 pre-computed digests and new CMS API functions supporting that
757 functionality.
758
759 *Viktor Söderqvist*
760
761 * OPENSSL_malloc() and other allocation functions now raise errors on
762 allocation failures. The callers do not need to explicitly raise errors
763 unless they want to for tracing purposes.
764
765 *David von Oheimb*
766
c3aed7e4
HK
767 * Added and enabled by default implicit rejection in RSA PKCS#1 v1.5
768 decryption as a protection against Bleichenbacher-like attacks.
769 The RSA decryption API will now return a randomly generated deterministic
770 message instead of an error in case it detects an error when checking
771 padding during PKCS#1 v1.5 decryption. This is a general protection against
772 issues like CVE-2020-25659 and CVE-2020-25657. This protection can be
773 disabled by calling
774 `EVP_PKEY_CTX_ctrl_str(ctx, "rsa_pkcs1_implicit_rejection". "0")`
775 on the RSA decryption context.
776
777 *Hubert Kario*
778
7542bdbf
TM
779 * Added support for Brainpool curves in TLS-1.3.
780
781 *Bernd Edlinger and Matt Caswell*
782
783 * Added OpenBSD specific build targets.
784
785 *David Carlier*
786
6dfa998f 787 * Support for Argon2d, Argon2i, Argon2id KDFs has been added along with
7542bdbf 788 a basic thread pool implementation for select platforms.
6dfa998f
ČK
789
790 *Čestmír Kalina*
791
3c53032a
TM
792OpenSSL 3.1
793-----------
794
96ee2c38
TM
795### Changes between 3.1.3 and 3.1.4 [24 Oct 2023]
796
797 * Fix incorrect key and IV resizing issues when calling EVP_EncryptInit_ex2(),
1e6e682a
P
798 EVP_DecryptInit_ex2() or EVP_CipherInit_ex2() with OSSL_PARAM parameters
799 that alter the key or IV length ([CVE-2023-5363]).
800
801 *Paul Dale*
802
803### Changes between 3.1.2 and 3.1.3 [19 Sep 2023]
02f84b02 804
0be7510f
TM
805 * Fix POLY1305 MAC implementation corrupting XMM registers on Windows.
806
807 The POLY1305 MAC (message authentication code) implementation in OpenSSL
808 does not save the contents of non-volatile XMM registers on Windows 64
809 platform when calculating the MAC of data larger than 64 bytes. Before
810 returning to the caller all the XMM registers are set to zero rather than
811 restoring their previous content. The vulnerable code is used only on newer
812 x86_64 processors supporting the AVX512-IFMA instructions.
813
814 The consequences of this kind of internal application state corruption can
815 be various - from no consequences, if the calling application does not
816 depend on the contents of non-volatile XMM registers at all, to the worst
817 consequences, where the attacker could get complete control of the
818 application process. However given the contents of the registers are just
819 zeroized so the attacker cannot put arbitrary values inside, the most likely
820 consequence, if any, would be an incorrect result of some application
821 dependent calculations or a crash leading to a denial of service.
822
823 ([CVE-2023-4807])
824
825 *Bernd Edlinger*
02f84b02 826
7542bdbf 827### Changes between 3.1.1 and 3.1.2 [1 Aug 2023]
7a3d32ae 828
4b297628
TM
829 * Fix excessive time spent checking DH q parameter value.
830
831 The function DH_check() performs various checks on DH parameters. After
832 fixing CVE-2023-3446 it was discovered that a large q parameter value can
833 also trigger an overly long computation during some of these checks.
834 A correct q value, if present, cannot be larger than the modulus p
835 parameter, thus it is unnecessary to perform these checks if q is larger
836 than p.
837
838 If DH_check() is called with such q parameter value,
839 DH_CHECK_INVALID_Q_VALUE return flag is set and the computationally
840 intensive checks are skipped.
841
842 ([CVE-2023-3817])
843
844 *Tomáš Mráz*
845
846 * Fix DH_check() excessive time with over sized modulus.
4ec53ad6
MC
847
848 The function DH_check() performs various checks on DH parameters. One of
849 those checks confirms that the modulus ("p" parameter) is not too large.
850 Trying to use a very large modulus is slow and OpenSSL will not normally use
851 a modulus which is over 10,000 bits in length.
852
853 However the DH_check() function checks numerous aspects of the key or
854 parameters that have been supplied. Some of those checks use the supplied
855 modulus value even if it has already been found to be too large.
856
857 A new limit has been added to DH_check of 32,768 bits. Supplying a
858 key/parameters with a modulus over this size will simply cause DH_check() to
859 fail.
860
861 ([CVE-2023-3446])
862
863 *Matt Caswell*
864
1e398bec
TM
865 * Do not ignore empty associated data entries with AES-SIV.
866
867 The AES-SIV algorithm allows for authentication of multiple associated
868 data entries along with the encryption. To authenticate empty data the
869 application has to call `EVP_EncryptUpdate()` (or `EVP_CipherUpdate()`)
870 with NULL pointer as the output buffer and 0 as the input buffer length.
871 The AES-SIV implementation in OpenSSL just returns success for such call
872 instead of performing the associated data authentication operation.
873 The empty data thus will not be authenticated. ([CVE-2023-2975])
874
875 Thanks to Juerg Wullschleger (Google) for discovering the issue.
876
877 The fix changes the authentication tag value and the ciphertext for
878 applications that use empty associated data entries with AES-SIV.
879 To decrypt data encrypted with previous versions of OpenSSL the application
880 has to skip calls to `EVP_DecryptUpdate()` for empty associated data
881 entries.
882
4b297628 883 *Tomáš Mráz*
1e398bec 884
7a3d32ae
P
885 * When building with the `enable-fips` option and using the resulting
886 FIPS provider, TLS 1.2 will, by default, mandate the use of an extended
887 master secret (FIPS 140-3 IG G.Q) and the Hash and HMAC DRBGs will
888 not operate with truncated digests (FIPS 140-3 IG G.R).
889
890 *Paul Dale*
891
892### Changes between 3.1.0 and 3.1.1 [30 May 2023]
83ff6cbd 893
d63b3e79
RL
894 * Mitigate for the time it takes for `OBJ_obj2txt` to translate gigantic
895 OBJECT IDENTIFIER sub-identifiers to canonical numeric text form.
896
897 OBJ_obj2txt() would translate any size OBJECT IDENTIFIER to canonical
898 numeric text form. For gigantic sub-identifiers, this would take a very
899 long time, the time complexity being O(n^2) where n is the size of that
900 sub-identifier. ([CVE-2023-2650])
901
902 To mitigitate this, `OBJ_obj2txt()` will only translate an OBJECT
903 IDENTIFIER to canonical numeric text form if the size of that OBJECT
904 IDENTIFIER is 586 bytes or less, and fail otherwise.
905
18f82df5 906 The basis for this restriction is [RFC 2578 (STD 58), section 3.5]. OBJECT
d63b3e79
RL
907 IDENTIFIER values, which stipulates that OBJECT IDENTIFIERS may have at
908 most 128 sub-identifiers, and that the maximum value that each sub-
909 identifier may have is 2^32-1 (4294967295 decimal).
910
911 For each byte of every sub-identifier, only the 7 lower bits are part of
912 the value, so the maximum amount of bytes that an OBJECT IDENTIFIER with
913 these restrictions may occupy is 32 * 128 / 7, which is approximately 586
914 bytes.
915
d63b3e79
RL
916 *Richard Levitte*
917
c88e01a9
TM
918 * Multiple algorithm implementation fixes for ARM BE platforms.
919
920 *Liu-ErMeng*
921
922 * Added a -pedantic option to fipsinstall that adjusts the various
923 settings to ensure strict FIPS compliance rather than backwards
924 compatibility.
925
926 *Paul Dale*
927
72dfe465 928 * Fixed buffer overread in AES-XTS decryption on ARM 64 bit platforms which
e6990079
TM
929 happens if the buffer size is 4 mod 5 in 16 byte AES blocks. This can
930 trigger a crash of an application using AES-XTS decryption if the memory
931 just after the buffer being decrypted is not mapped.
72dfe465
TM
932 Thanks to Anton Romanov (Amazon) for discovering the issue.
933 ([CVE-2023-1255])
934
935 *Nevine Ebeid*
936
7542bdbf
TM
937 * Reworked the Fix for the Timing Oracle in RSA Decryption ([CVE-2022-4304]).
938 The previous fix for this timing side channel turned out to cause
939 a severe 2-3x performance regression in the typical use case
940 compared to 3.0.7. The new fix uses existing constant time
941 code paths, and restores the previous performance level while
942 fully eliminating all existing timing side channels.
943 The fix was developed by Bernd Edlinger with testing support
944 by Hubert Kario.
945
946 *Bernd Edlinger*
947
808b30f6
P
948 * Add FIPS provider configuration option to disallow the use of
949 truncated digests with Hash and HMAC DRBGs (q.v. FIPS 140-3 IG D.R.).
950 The option '-no_drbg_truncated_digests' can optionally be
951 supplied to 'openssl fipsinstall'.
952
953 *Paul Dale*
954
5ab3f71a
TM
955 * Corrected documentation of X509_VERIFY_PARAM_add0_policy() to mention
956 that it does not enable policy checking. Thanks to David Benjamin for
957 discovering this issue.
958 ([CVE-2023-0466])
959
960 *Tomáš Mráz*
961
986f9a67
MC
962 * Fixed an issue where invalid certificate policies in leaf certificates are
963 silently ignored by OpenSSL and other certificate policy checks are skipped
964 for that certificate. A malicious CA could use this to deliberately assert
965 invalid certificate policies in order to circumvent policy checking on the
966 certificate altogether.
967 ([CVE-2023-0465])
968
969 *Matt Caswell*
970
83ff6cbd
P
971 * Limited the number of nodes created in a policy tree to mitigate
972 against CVE-2023-0464. The default limit is set to 1000 nodes, which
973 should be sufficient for most installations. If required, the limit
974 can be adjusted by setting the OPENSSL_POLICY_TREE_NODES_MAX build
975 time define to a desired maximum number of nodes or zero to allow
976 unlimited growth.
986f9a67 977 ([CVE-2023-0464])
83ff6cbd
P
978
979 *Paul Dale*
980
981### Changes between 3.0 and 3.1.0 [14 Mar 2023]
3c53032a 982
50ea5cdc 983 * Add FIPS provider configuration option to enforce the
984 Extended Master Secret (EMS) check during the TLS1_PRF KDF.
985 The option '-ems-check' can optionally be supplied to
986 'openssl fipsinstall'.
987
988 *Shane Lontis*
989
d4e105f6
P
990 * The FIPS provider includes a few non-approved algorithms for
991 backward compatibility purposes and the "fips=yes" property query
992 must be used for all algorithm fetches to ensure FIPS compliance.
993
8c02b98f
P
994 The algorithms that are included but not approved are Triple DES ECB,
995 Triple DES CBC and EdDSA.
d4e105f6
P
996
997 *Paul Dale*
998
ec3342e7
TM
999 * Added support for KMAC in KBKDF.
1000
1001 *Shane Lontis*
1002
3c53032a
TM
1003 * RNDR and RNDRRS support in provider functions to provide
1004 random number generation for Arm CPUs (aarch64).
1005
1006 *Orr Toledano*
1007
1008 * s_client and s_server apps now explicitly say when the TLS version
1009 does not include the renegotiation mechanism. This avoids confusion
1010 between that scenario versus when the TLS version includes secure
1011 renegotiation but the peer lacks support for it.
1012
1013 *Felipe Gasper*
1014
1015 * AES-GCM enabled with AVX512 vAES and vPCLMULQDQ.
1016
1017 *Tomasz Kantecki, Andrey Matyukov*
1018
1019 * The various OBJ_* functions have been made thread safe.
1020
1021 *Paul Dale*
1022
1023 * Parallel dual-prime 1536/2048-bit modular exponentiation for
1024 AVX512_IFMA capable processors.
1025
1026 *Sergey Kirillov, Andrey Matyukov (Intel Corp)*
1027
1028 * The functions `OPENSSL_LH_stats`, `OPENSSL_LH_node_stats`,
1029 `OPENSSL_LH_node_usage_stats`, `OPENSSL_LH_stats_bio`,
1030 `OPENSSL_LH_node_stats_bio` and `OPENSSL_LH_node_usage_stats_bio` are now
1031 marked deprecated from OpenSSL 3.1 onwards and can be disabled by defining
1032 `OPENSSL_NO_DEPRECATED_3_1`.
1033
1034 The macro `DEFINE_LHASH_OF` is now deprecated in favour of the macro
1035 `DEFINE_LHASH_OF_EX`, which omits the corresponding type-specific function
1036 definitions for these functions regardless of whether
1037 `OPENSSL_NO_DEPRECATED_3_1` is defined.
1038
1039 Users of `DEFINE_LHASH_OF` may start receiving deprecation warnings for these
1040 functions regardless of whether they are using them. It is recommended that
1041 users transition to the new macro, `DEFINE_LHASH_OF_EX`.
1042
1043 *Hugo Landau*
1044
1045 * When generating safe-prime DH parameters set the recommended private key
1046 length equivalent to minimum key lengths as in RFC 7919.
1047
1048 *Tomáš Mráz*
1049
6c73ca4a
CL
1050 * Change the default salt length for PKCS#1 RSASSA-PSS signatures to the
1051 maximum size that is smaller or equal to the digest length to comply with
1052 FIPS 186-4 section 5. This is implemented by a new option
1053 `OSSL_PKEY_RSA_PSS_SALT_LEN_AUTO_DIGEST_MAX` ("auto-digestmax") for the
1054 `rsa_pss_saltlen` parameter, which is now the default. Signature
1055 verification is not affected by this change and continues to work as before.
1056
1057 *Clemens Lang*
1058
c868d1f9
TM
1059OpenSSL 3.0
1060-----------
1061
1062For OpenSSL 3.0 a [Migration guide][] has been added, so the CHANGES entries
1063listed here are only a brief description.
1064The migration guide contains more detailed information related to new features,
1065breaking changes, and mappings for the large list of deprecated functions.
1066
1067[Migration guide]: https://github.com/openssl/openssl/tree/master/doc/man7/migration_guide.pod
1068
5f14b5bc
TM
1069### Changes between 3.0.7 and 3.0.8 [7 Feb 2023]
1070
1071 * Fixed NULL dereference during PKCS7 data verification.
1072
1073 A NULL pointer can be dereferenced when signatures are being
1074 verified on PKCS7 signed or signedAndEnveloped data. In case the hash
1075 algorithm used for the signature is known to the OpenSSL library but
1076 the implementation of the hash algorithm is not available the digest
1077 initialization will fail. There is a missing check for the return
1078 value from the initialization function which later leads to invalid
1079 usage of the digest API most likely leading to a crash.
1080 ([CVE-2023-0401])
1081
1082 PKCS7 data is processed by the SMIME library calls and also by the
1083 time stamp (TS) library calls. The TLS implementation in OpenSSL does
1084 not call these functions however third party applications would be
1085 affected if they call these functions to verify signatures on untrusted
1086 data.
1087
1088 *Tomáš Mráz*
1089
1090 * Fixed X.400 address type confusion in X.509 GeneralName.
1091
1092 There is a type confusion vulnerability relating to X.400 address processing
1093 inside an X.509 GeneralName. X.400 addresses were parsed as an ASN1_STRING
1094 but the public structure definition for GENERAL_NAME incorrectly specified
1095 the type of the x400Address field as ASN1_TYPE. This field is subsequently
1096 interpreted by the OpenSSL function GENERAL_NAME_cmp as an ASN1_TYPE rather
1097 than an ASN1_STRING.
1098
1099 When CRL checking is enabled (i.e. the application sets the
1100 X509_V_FLAG_CRL_CHECK flag), this vulnerability may allow an attacker to
1101 pass arbitrary pointers to a memcmp call, enabling them to read memory
1102 contents or enact a denial of service.
1103 ([CVE-2023-0286])
1104
1105 *Hugo Landau*
1106
1107 * Fixed NULL dereference validating DSA public key.
1108
1109 An invalid pointer dereference on read can be triggered when an
1110 application tries to check a malformed DSA public key by the
1111 EVP_PKEY_public_check() function. This will most likely lead
1112 to an application crash. This function can be called on public
1113 keys supplied from untrusted sources which could allow an attacker
1114 to cause a denial of service attack.
1115
1116 The TLS implementation in OpenSSL does not call this function
1117 but applications might call the function if there are additional
1118 security requirements imposed by standards such as FIPS 140-3.
1119 ([CVE-2023-0217])
1120
1121 *Shane Lontis, Tomáš Mráz*
1122
1123 * Fixed Invalid pointer dereference in d2i_PKCS7 functions.
1124
1125 An invalid pointer dereference on read can be triggered when an
1126 application tries to load malformed PKCS7 data with the
1127 d2i_PKCS7(), d2i_PKCS7_bio() or d2i_PKCS7_fp() functions.
1128
1129 The result of the dereference is an application crash which could
1130 lead to a denial of service attack. The TLS implementation in OpenSSL
1131 does not call this function however third party applications might
1132 call these functions on untrusted data.
1133 ([CVE-2023-0216])
1134
1135 *Tomáš Mráz*
1136
1137 * Fixed Use-after-free following BIO_new_NDEF.
1138
1139 The public API function BIO_new_NDEF is a helper function used for
1140 streaming ASN.1 data via a BIO. It is primarily used internally to OpenSSL
1141 to support the SMIME, CMS and PKCS7 streaming capabilities, but may also
1142 be called directly by end user applications.
1143
1144 The function receives a BIO from the caller, prepends a new BIO_f_asn1
1145 filter BIO onto the front of it to form a BIO chain, and then returns
1146 the new head of the BIO chain to the caller. Under certain conditions,
1147 for example if a CMS recipient public key is invalid, the new filter BIO
1148 is freed and the function returns a NULL result indicating a failure.
1149 However, in this case, the BIO chain is not properly cleaned up and the
1150 BIO passed by the caller still retains internal pointers to the previously
1151 freed filter BIO. If the caller then goes on to call BIO_pop() on the BIO
1152 then a use-after-free will occur. This will most likely result in a crash.
1153 ([CVE-2023-0215])
1154
1155 *Viktor Dukhovni, Matt Caswell*
1156
1157 * Fixed Double free after calling PEM_read_bio_ex.
1158
1159 The function PEM_read_bio_ex() reads a PEM file from a BIO and parses and
1160 decodes the "name" (e.g. "CERTIFICATE"), any header data and the payload
1161 data. If the function succeeds then the "name_out", "header" and "data"
1162 arguments are populated with pointers to buffers containing the relevant
1163 decoded data. The caller is responsible for freeing those buffers. It is
1164 possible to construct a PEM file that results in 0 bytes of payload data.
1165 In this case PEM_read_bio_ex() will return a failure code but will populate
1166 the header argument with a pointer to a buffer that has already been freed.
1167 If the caller also frees this buffer then a double free will occur. This
1168 will most likely lead to a crash.
1169
1170 The functions PEM_read_bio() and PEM_read() are simple wrappers around
1171 PEM_read_bio_ex() and therefore these functions are also directly affected.
1172
1173 These functions are also called indirectly by a number of other OpenSSL
1174 functions including PEM_X509_INFO_read_bio_ex() and
1175 SSL_CTX_use_serverinfo_file() which are also vulnerable. Some OpenSSL
1176 internal uses of these functions are not vulnerable because the caller does
1177 not free the header argument if PEM_read_bio_ex() returns a failure code.
1178 ([CVE-2022-4450])
1179
1180 *Kurt Roeckx, Matt Caswell*
1181
1182 * Fixed Timing Oracle in RSA Decryption.
1183
1184 A timing based side channel exists in the OpenSSL RSA Decryption
1185 implementation which could be sufficient to recover a plaintext across
1186 a network in a Bleichenbacher style attack. To achieve a successful
1187 decryption an attacker would have to be able to send a very large number
1188 of trial messages for decryption. The vulnerability affects all RSA padding
1189 modes: PKCS#1 v1.5, RSA-OEAP and RSASVE.
1190 ([CVE-2022-4304])
1191
1192 *Dmitry Belyavsky, Hubert Kario*
1193
1194 * Fixed X.509 Name Constraints Read Buffer Overflow.
1195
1196 A read buffer overrun can be triggered in X.509 certificate verification,
1197 specifically in name constraint checking. The read buffer overrun might
1198 result in a crash which could lead to a denial of service attack.
1199 In a TLS client, this can be triggered by connecting to a malicious
1200 server. In a TLS server, this can be triggered if the server requests
1201 client authentication and a malicious client connects.
1202 ([CVE-2022-4203])
1203
1204 *Viktor Dukhovni*
1205
1206 * Fixed X.509 Policy Constraints Double Locking security issue.
1207
1208 If an X.509 certificate contains a malformed policy constraint and
1209 policy processing is enabled, then a write lock will be taken twice
1210 recursively. On some operating systems (most widely: Windows) this
1211 results in a denial of service when the affected process hangs. Policy
1212 processing being enabled on a publicly facing server is not considered
1213 to be a common setup.
1214 ([CVE-2022-3996])
1215
1216 *Paul Dale*
f66c1272
NT
1217
1218 * Our provider implementations of `OSSL_FUNC_KEYMGMT_EXPORT` and
1219 `OSSL_FUNC_KEYMGMT_GET_PARAMS` for EC and SM2 keys now honor
1220 `OSSL_PKEY_PARAM_EC_POINT_CONVERSION_FORMAT` as set (and
1221 default to `POINT_CONVERSION_UNCOMPRESSED`) when exporting
1222 `OSSL_PKEY_PARAM_PUB_KEY`, instead of unconditionally using
1223 `POINT_CONVERSION_COMPRESSED` as in previous 3.x releases.
1224 For symmetry, our implementation of `EVP_PKEY_ASN1_METHOD->export_to`
1225 for legacy EC and SM2 keys is also changed similarly to honor the
1226 equivalent conversion format flag as specified in the underlying
1227 `EC_KEY` object being exported to a provider, when this function is
1228 called through `EVP_PKEY_export()`.
1229
1230 *Nicola Tuveri*
1231
e0fbaf2a
TM
1232### Changes between 3.0.6 and 3.0.7 [1 Nov 2022]
1233
1234 * Fixed two buffer overflows in punycode decoding functions.
1235
1236 A buffer overrun can be triggered in X.509 certificate verification,
1237 specifically in name constraint checking. Note that this occurs after
1238 certificate chain signature verification and requires either a CA to
1239 have signed the malicious certificate or for the application to continue
1240 certificate verification despite failure to construct a path to a trusted
1241 issuer.
1242
1243 In a TLS client, this can be triggered by connecting to a malicious
1244 server. In a TLS server, this can be triggered if the server requests
1245 client authentication and a malicious client connects.
1246
1247 An attacker can craft a malicious email address to overflow
1248 an arbitrary number of bytes containing the `.` character (decimal 46)
1249 on the stack. This buffer overflow could result in a crash (causing a
1250 denial of service).
1251 ([CVE-2022-3786])
1252
1253 An attacker can craft a malicious email address to overflow four
1254 attacker-controlled bytes on the stack. This buffer overflow could
1255 result in a crash (causing a denial of service) or potentially remote code
1256 execution depending on stack layout for any given platform/compiler.
1257 ([CVE-2022-3602])
1258
1259 *Paul Dale*
1260
1261 * Removed all references to invalid OSSL_PKEY_PARAM_RSA names for CRT
1262 parameters in OpenSSL code.
1263 Applications should not use the names OSSL_PKEY_PARAM_RSA_FACTOR,
1264 OSSL_PKEY_PARAM_RSA_EXPONENT and OSSL_PKEY_PARAM_RSA_COEFFICIENT.
1265 Use the numbered names such as OSSL_PKEY_PARAM_RSA_FACTOR1 instead.
1266 Using these invalid names may cause algorithms to use slower methods
1267 that ignore the CRT parameters.
1268
1269 *Shane Lontis*
1270
1271 * Fixed a regression introduced in 3.0.6 version raising errors on some stack
1272 operations.
1273
1274 *Tomáš Mráz*
1275
1276 * Fixed a regression introduced in 3.0.6 version not refreshing the certificate
1277 data to be signed before signing the certificate.
1278
1279 *Gibeom Gwon*
b6553796
TM
1280
1281 * Added RIPEMD160 to the default provider.
1282
1283 *Paul Dale*
1284
e0fbaf2a
TM
1285 * Ensured that the key share group sent or accepted for the key exchange
1286 is allowed for the protocol version.
1287
1288 *Matt Caswell*
1289
79edcf4d
MC
1290### Changes between 3.0.5 and 3.0.6 [11 Oct 2022]
1291
1292 * OpenSSL supports creating a custom cipher via the legacy
1293 EVP_CIPHER_meth_new() function and associated function calls. This function
1294 was deprecated in OpenSSL 3.0 and application authors are instead encouraged
1295 to use the new provider mechanism in order to implement custom ciphers.
1296
1297 OpenSSL versions 3.0.0 to 3.0.5 incorrectly handle legacy custom ciphers
1298 passed to the EVP_EncryptInit_ex2(), EVP_DecryptInit_ex2() and
1299 EVP_CipherInit_ex2() functions (as well as other similarly named encryption
1300 and decryption initialisation functions). Instead of using the custom cipher
1301 directly it incorrectly tries to fetch an equivalent cipher from the
1302 available providers. An equivalent cipher is found based on the NID passed to
1303 EVP_CIPHER_meth_new(). This NID is supposed to represent the unique NID for a
1304 given cipher. However it is possible for an application to incorrectly pass
1305 NID_undef as this value in the call to EVP_CIPHER_meth_new(). When NID_undef
1306 is used in this way the OpenSSL encryption/decryption initialisation function
1307 will match the NULL cipher as being equivalent and will fetch this from the
1308 available providers. This will succeed if the default provider has been
1309 loaded (or if a third party provider has been loaded that offers this
1310 cipher). Using the NULL cipher means that the plaintext is emitted as the
1311 ciphertext.
1312
1313 Applications are only affected by this issue if they call
1314 EVP_CIPHER_meth_new() using NID_undef and subsequently use it in a call to an
1315 encryption/decryption initialisation function. Applications that only use
1316 SSL/TLS are not impacted by this issue.
1317 ([CVE-2022-3358])
1318
1319 *Matt Caswell*
1320
1321 * Fix LLVM vs Apple LLVM version numbering confusion that caused build failures
1322 on MacOS 10.11
1323
1324 *Richard Levitte*
1325
1326 * Fixed the linux-mips64 Configure target which was missing the
1327 SIXTY_FOUR_BIT bn_ops flag. This was causing heap corruption on that
1328 platform.
1329
1330 *Adam Joseph*
1331
1332 * Fix handling of a ticket key callback that returns 0 in TLSv1.3 to not send a
1333 ticket
1334
1335 *Matt Caswell*
1336
1337 * Correctly handle a retransmitted ClientHello in DTLS
1338
1339 *Matt Caswell*
1340
1341 * Fixed detection of ktls support in cross-compile environment on Linux
1342
1343 *Tomas Mraz*
1344
1345 * Fixed some regressions and test failures when running the 3.0.0 FIPS provider
1346 against 3.0.x
1347
1348 *Paul Dale*
1349
1350 * Fixed SSL_pending() and SSL_has_pending() with DTLS which were failing to
1351 report correct results in some cases
1352
1353 *Matt Caswell*
1354
1355 * Fix UWP builds by defining VirtualLock
1356
1357 *Charles Milette*
1358
1359 * For known safe primes use the minimum key length according to RFC 7919.
1360 Longer private key sizes unnecessarily raise the cycles needed to compute the
1361 shared secret without any increase of the real security. This fixes a
1362 regression from 1.1.1 where these shorter keys were generated for the known
1363 safe primes.
1364
1365 *Tomas Mraz*
1366
1367 * Added the loongarch64 target
1368
1369 *Shi Pujin*
1370
1371 * Fixed EC ASM flag passing. Flags for ASM implementations of EC curves were
1372 only passed to the FIPS provider and not to the default or legacy provider.
1373
1374 *Juergen Christ*
1375
1376 * Fixed reported performance degradation on aarch64. Restored the
1377 implementation prior to commit 2621751 ("aes/asm/aesv8-armx.pl: avoid
1378 32-bit lane assignment in CTR mode") for 64bit targets only, since it is
1379 reportedly 2-17% slower and the silicon errata only affects 32bit targets.
1380 The new algorithm is still used for 32 bit targets.
1381
1382 *Bernd Edlinger*
1383
1384 * Added a missing header for memcmp that caused compilation failure on some
1385 platforms
1386
1387 *Gregor Jasny*
1388
1389### Changes between 3.0.4 and 3.0.5 [5 Jul 2022]
1390
1391 * The OpenSSL 3.0.4 release introduced a serious bug in the RSA
1392 implementation for X86_64 CPUs supporting the AVX512IFMA instructions.
1393 This issue makes the RSA implementation with 2048 bit private keys
1394 incorrect on such machines and memory corruption will happen during
1395 the computation. As a consequence of the memory corruption an attacker
1396 may be able to trigger a remote code execution on the machine performing
1397 the computation.
1398
1399 SSL/TLS servers or other servers using 2048 bit RSA private keys running
1400 on machines supporting AVX512IFMA instructions of the X86_64 architecture
1401 are affected by this issue.
1402 ([CVE-2022-2274])
1403
1404 *Xi Ruoyao*
1405
1406 * AES OCB mode for 32-bit x86 platforms using the AES-NI assembly optimised
1407 implementation would not encrypt the entirety of the data under some
1408 circumstances. This could reveal sixteen bytes of data that was
1409 preexisting in the memory that wasn't written. In the special case of
1410 "in place" encryption, sixteen bytes of the plaintext would be revealed.
1411
1412 Since OpenSSL does not support OCB based cipher suites for TLS and DTLS,
1413 they are both unaffected.
1414 ([CVE-2022-2097])
1415
1416 *Alex Chernyakhovsky, David Benjamin, Alejandro Sedeño*
1417
1418### Changes between 3.0.3 and 3.0.4 [21 Jun 2022]
de85a9de
MC
1419
1420 * In addition to the c_rehash shell command injection identified in
1421 CVE-2022-1292, further bugs where the c_rehash script does not
1422 properly sanitise shell metacharacters to prevent command injection have been
1423 fixed.
1424
1425 When the CVE-2022-1292 was fixed it was not discovered that there
1426 are other places in the script where the file names of certificates
1427 being hashed were possibly passed to a command executed through the shell.
1428
1429 This script is distributed by some operating systems in a manner where
1430 it is automatically executed. On such operating systems, an attacker
1431 could execute arbitrary commands with the privileges of the script.
1432
1433 Use of the c_rehash script is considered obsolete and should be replaced
1434 by the OpenSSL rehash command line tool.
1435 (CVE-2022-2068)
1436
1437 *Daniel Fiala, Tomáš Mráz*
8a66b2f9
P
1438
1439 * Case insensitive string comparison no longer uses locales. It has instead
1440 been directly implemented.
1441
1442 *Paul Dale*
1443
de85a9de 1444### Changes between 3.0.2 and 3.0.3 [3 May 2022]
77d7b6ee 1445
8b97bfcc
DB
1446 * Case insensitive string comparison is reimplemented via new locale-agnostic
1447 comparison functions OPENSSL_str[n]casecmp always using the POSIX locale for
1448 comparison. The previous implementation had problems when the Turkish locale
1449 was used.
1450
1451 *Dmitry Belyavskiy*
1452
73e044bd
MC
1453 * Fixed a bug in the c_rehash script which was not properly sanitising shell
1454 metacharacters to prevent command injection. This script is distributed by
1455 some operating systems in a manner where it is automatically executed. On
1456 such operating systems, an attacker could execute arbitrary commands with the
1457 privileges of the script.
1458
1459 Use of the c_rehash script is considered obsolete and should be replaced
1460 by the OpenSSL rehash command line tool.
1461 (CVE-2022-1292)
1462
1463 *Tomáš Mráz*
1464
1465 * Fixed a bug in the function `OCSP_basic_verify` that verifies the signer
1466 certificate on an OCSP response. The bug caused the function in the case
1467 where the (non-default) flag OCSP_NOCHECKS is used to return a postivie
1468 response (meaning a successful verification) even in the case where the
1469 response signing certificate fails to verify.
1470
1471 It is anticipated that most users of `OCSP_basic_verify` will not use the
1472 OCSP_NOCHECKS flag. In this case the `OCSP_basic_verify` function will return
1473 a negative value (indicating a fatal error) in the case of a certificate
1474 verification failure. The normal expected return value in this case would be
1475 0.
1476
1477 This issue also impacts the command line OpenSSL "ocsp" application. When
1478 verifying an ocsp response with the "-no_cert_checks" option the command line
1479 application will report that the verification is successful even though it
1480 has in fact failed. In this case the incorrect successful response will also
1481 be accompanied by error messages showing the failure and contradicting the
1482 apparently successful result.
1483 ([CVE-2022-1343])
1484
1485 *Matt Caswell*
1486
1487 * Fixed a bug where the RC4-MD5 ciphersuite incorrectly used the
1488 AAD data as the MAC key. This made the MAC key trivially predictable.
1489
1490 An attacker could exploit this issue by performing a man-in-the-middle attack
1491 to modify data being sent from one endpoint to an OpenSSL 3.0 recipient such
1492 that the modified data would still pass the MAC integrity check.
1493
1494 Note that data sent from an OpenSSL 3.0 endpoint to a non-OpenSSL 3.0
1495 endpoint will always be rejected by the recipient and the connection will
1496 fail at that point. Many application protocols require data to be sent from
1497 the client to the server first. Therefore, in such a case, only an OpenSSL
1498 3.0 server would be impacted when talking to a non-OpenSSL 3.0 client.
1499
1500 If both endpoints are OpenSSL 3.0 then the attacker could modify data being
1501 sent in both directions. In this case both clients and servers could be
1502 affected, regardless of the application protocol.
1503
1504 Note that in the absence of an attacker this bug means that an OpenSSL 3.0
1505 endpoint communicating with a non-OpenSSL 3.0 endpoint will fail to complete
1506 the handshake when using this ciphersuite.
1507
1508 The confidentiality of data is not impacted by this issue, i.e. an attacker
1509 cannot decrypt data that has been encrypted using this ciphersuite - they can
1510 only modify it.
1511
1512 In order for this attack to work both endpoints must legitimately negotiate
1513 the RC4-MD5 ciphersuite. This ciphersuite is not compiled by default in
1514 OpenSSL 3.0, and is not available within the default provider or the default
1515 ciphersuite list. This ciphersuite will never be used if TLSv1.3 has been
1516 negotiated. In order for an OpenSSL 3.0 endpoint to use this ciphersuite the
1517 following must have occurred:
1518
1519 1) OpenSSL must have been compiled with the (non-default) compile time option
1520 enable-weak-ssl-ciphers
1521
1522 2) OpenSSL must have had the legacy provider explicitly loaded (either
1523 through application code or via configuration)
1524
1525 3) The ciphersuite must have been explicitly added to the ciphersuite list
1526
1527 4) The libssl security level must have been set to 0 (default is 1)
1528
1529 5) A version of SSL/TLS below TLSv1.3 must have been negotiated
1530
1531 6) Both endpoints must negotiate the RC4-MD5 ciphersuite in preference to any
1532 others that both endpoints have in common
1533 (CVE-2022-1434)
1534
cac25075 1535 *Matt Caswell*
73e044bd
MC
1536
1537 * Fix a bug in the OPENSSL_LH_flush() function that breaks reuse of the memory
d7f3a2cc 1538 occupied by the removed hash table entries.
73e044bd
MC
1539
1540 This function is used when decoding certificates or keys. If a long lived
1541 process periodically decodes certificates or keys its memory usage will
1542 expand without bounds and the process might be terminated by the operating
1543 system causing a denial of service. Also traversing the empty hash table
1544 entries will take increasingly more time.
1545
1546 Typically such long lived processes might be TLS clients or TLS servers
1547 configured to accept client certificate authentication.
1548 (CVE-2022-1473)
1549
cac25075 1550 *Hugo Landau, Aliaksei Levin*
73e044bd 1551
77d7b6ee
HL
1552 * The functions `OPENSSL_LH_stats` and `OPENSSL_LH_stats_bio` now only report
1553 the `num_items`, `num_nodes` and `num_alloc_nodes` statistics. All other
1554 statistics are no longer supported. For compatibility, these statistics are
1555 still listed in the output but are now always reported as zero.
1556
1557 *Hugo Landau*
1558
de85a9de 1559### Changes between 3.0.1 and 3.0.2 [15 Mar 2022]
a40398a1
MC
1560
1561 * Fixed a bug in the BN_mod_sqrt() function that can cause it to loop forever
1562 for non-prime moduli.
1563
1564 Internally this function is used when parsing certificates that contain
1565 elliptic curve public keys in compressed form or explicit elliptic curve
1566 parameters with a base point encoded in compressed form.
1567
1568 It is possible to trigger the infinite loop by crafting a certificate that
1569 has invalid explicit curve parameters.
1570
1571 Since certificate parsing happens prior to verification of the certificate
1572 signature, any process that parses an externally supplied certificate may thus
1573 be subject to a denial of service attack. The infinite loop can also be
1574 reached when parsing crafted private keys as they can contain explicit
1575 elliptic curve parameters.
1576
1577 Thus vulnerable situations include:
1578
1579 - TLS clients consuming server certificates
1580 - TLS servers consuming client certificates
1581 - Hosting providers taking certificates or private keys from customers
1582 - Certificate authorities parsing certification requests from subscribers
1583 - Anything else which parses ASN.1 elliptic curve parameters
1584
1585 Also any other applications that use the BN_mod_sqrt() where the attacker
1586 can control the parameter values are vulnerable to this DoS issue.
1587 ([CVE-2022-0778])
1588
1589 *Tomáš Mráz*
1590
1591 * Add ciphersuites based on DHE_PSK (RFC 4279) and ECDHE_PSK (RFC 5489)
1592 to the list of ciphersuites providing Perfect Forward Secrecy as
1593 required by SECLEVEL >= 3.
1594
1595 *Dmitry Belyavskiy, Nicola Tuveri*
e180bf64
P
1596
1597 * Made the AES constant time code for no-asm configurations
1598 optional due to the resulting 95% performance degradation.
1599 The AES constant time code can be enabled, for no assembly
1600 builds, with: ./config no-asm -DOPENSSL_AES_CONST_TIME
1601
1602 *Paul Dale*
1603
a40398a1
MC
1604 * Fixed PEM_write_bio_PKCS8PrivateKey() to make it possible to use empty
1605 passphrase strings.
1606
1607 *Darshan Sen*
1608
dfb39f73
TM
1609 * The negative return value handling of the certificate verification callback
1610 was reverted. The replacement is to set the verification retry state with
1611 the SSL_set_retry_verify() function.
1612
1613 *Tomáš Mráz*
1614
de85a9de 1615### Changes between 3.0.0 and 3.0.1 [14 Dec 2021]
32a3b9b7 1616
5eef9e1d
MC
1617 * Fixed invalid handling of X509_verify_cert() internal errors in libssl
1618 Internally libssl in OpenSSL calls X509_verify_cert() on the client side to
1619 verify a certificate supplied by a server. That function may return a
1620 negative return value to indicate an internal error (for example out of
1621 memory). Such a negative return value is mishandled by OpenSSL and will cause
1622 an IO function (such as SSL_connect() or SSL_do_handshake()) to not indicate
1623 success and a subsequent call to SSL_get_error() to return the value
1624 SSL_ERROR_WANT_RETRY_VERIFY. This return value is only supposed to be
1625 returned by OpenSSL if the application has previously called
1626 SSL_CTX_set_cert_verify_callback(). Since most applications do not do this
1627 the SSL_ERROR_WANT_RETRY_VERIFY return value from SSL_get_error() will be
1628 totally unexpected and applications may not behave correctly as a result. The
1629 exact behaviour will depend on the application but it could result in
1630 crashes, infinite loops or other similar incorrect responses.
1631
1632 This issue is made more serious in combination with a separate bug in OpenSSL
1633 3.0 that will cause X509_verify_cert() to indicate an internal error when
1634 processing a certificate chain. This will occur where a certificate does not
1635 include the Subject Alternative Name extension but where a Certificate
1636 Authority has enforced name constraints. This issue can occur even with valid
1637 chains.
1638 ([CVE-2021-4044])
1639
1640 *Matt Caswell*
1641
32a3b9b7
RL
1642 * Corrected a few file name and file reference bugs in the build,
1643 installation and setup scripts, which lead to installation verification
1644 failures. Slightly enhanced the installation verification script.
1645
1646 *Richard Levitte*
1647
c868d1f9
TM
1648 * Fixed EVP_PKEY_eq() to make it possible to use it with strictly private
1649 keys.
44652c16 1650
c868d1f9 1651 *Richard Levitte*
b7140b06 1652
c868d1f9
TM
1653 * Fixed PVK encoder to properly query for the passphrase.
1654
1655 *Tomáš Mráz*
1656
1657 * Multiple fixes in the OSSL_HTTP API functions.
1658
1659 *David von Oheimb*
1660
1661 * Allow sign extension in OSSL_PARAM_allocate_from_text() for the
1662 OSSL_PARAM_INTEGER data type and return error on negative numbers
1663 used with the OSSL_PARAM_UNSIGNED_INTEGER data type. Make
1664 OSSL_PARAM_BLD_push_BN{,_pad}() return an error on negative numbers.
1665
1666 *Richard Levitte*
1667
1668 * Allow copying uninitialized digest contexts with EVP_MD_CTX_copy_ex.
1669
1670 *Tomáš Mráz*
1671
1672 * Fixed detection of ARMv7 and ARM64 CPU features on FreeBSD.
1673
1674 *Allan Jude*
1675
c868d1f9
TM
1676 * Multiple threading fixes.
1677
1678 *Matt Caswell*
1679
1680 * Added NULL digest implementation to keep compatibility with 1.1.1 version.
1681
1682 *Tomáš Mráz*
1683
1684 * Allow fetching an operation from the provider that owns an unexportable key
1685 as a fallback if that is still allowed by the property query.
1686
1687 *Richard Levitte*
b7140b06 1688
de85a9de 1689### Changes between 1.1.1 and 3.0.0 [7 Sep 2021]
c7d4d032 1690
95a444c9
TM
1691 * TLS_MAX_VERSION, DTLS_MAX_VERSION and DTLS_MIN_VERSION constants are now
1692 deprecated.
1693
1694 *Matt Caswell*
1695
1696 * The `OPENSSL_s390xcap` environment variable can be used to set bits in the
1697 S390X capability vector to zero. This simplifies testing of different code
1698 paths on S390X architecture.
1699
1700 *Patrick Steuer*
1701
1702 * Encrypting more than 2^64 TLS records with AES-GCM is disallowed
1703 as per FIPS 140-2 IG A.5 "Key/IV Pair Uniqueness Requirements from
1704 SP 800-38D". The communication will fail at this point.
1705
1706 *Paul Dale*
1707
1708 * The EC_GROUP_clear_free() function is deprecated as there is nothing
1709 confidential in EC_GROUP data.
1710
1711 *Nicola Tuveri*
1712
1713 * The byte order mark (BOM) character is ignored if encountered at the
1714 beginning of a PEM-formatted file.
1715
1716 *Dmitry Belyavskiy*
1717
1718 * Added CMS support for the Russian GOST algorithms.
1719
1720 *Dmitry Belyavskiy*
1721
6f242d22
TM
1722 * Due to move of the implementation of cryptographic operations
1723 to the providers, validation of various operation parameters can
1724 be postponed until the actual operation is executed where previously
1725 it happened immediately when an operation parameter was set.
1726
1727 For example when setting an unsupported curve with
1728 EVP_PKEY_CTX_set_ec_paramgen_curve_nid() this function call will not
1729 fail but later keygen operations with the EVP_PKEY_CTX will fail.
1730
1731 *OpenSSL team members and many third party contributors*
1732
69222552 1733 * The EVP_get_cipherbyname() function will return NULL for algorithms such as
1734 "AES-128-SIV", "AES-128-CBC-CTS" and "CAMELLIA-128-CBC-CTS" which were
d7f3a2cc 1735 previously only accessible via low-level interfaces. Use EVP_CIPHER_fetch()
69222552 1736 instead to retrieve these algorithms from a provider.
1737
1738 *Shane Lontis*
1739
bd32bdb8
TM
1740 * On build targets where the multilib postfix is set in the build
1741 configuration the libdir directory was changing based on whether
1742 the lib directory with the multilib postfix exists on the system
1743 or not. This unpredictable behavior was removed and eventual
1744 multilib postfix is now always added to the default libdir. Use
1745 `--libdir=lib` to override the libdir if adding the postfix is
1746 undesirable.
1747
1748 *Jan Lána*
1749
e5f8935c
P
1750 * The triple DES key wrap functionality now conforms to RFC 3217 but is
1751 no longer interoperable with OpenSSL 1.1.1.
1752
1753 *Paul Dale*
1754
0f71b1eb
P
1755 * The ERR_GET_FUNC() function was removed. With the loss of meaningful
1756 function codes, this function can only cause problems for calling
1757 applications.
1758
1759 *Paul Dale*
1760
8c5bff22
WE
1761 * Add a configurable flag to output date formats as ISO 8601. Does not
1762 change the default date format.
1763
1764 *William Edmisten*
1765
f8ab78f6
RS
1766 * Version of MSVC earlier than 1300 could get link warnings, which could
1767 be suppressed if the undocumented -DI_CAN_LIVE_WITH_LNK4049 was set.
1768 Support for this flag has been removed.
1769
1770 *Rich Salz*
1771
a935791d
RS
1772 * Rework and make DEBUG macros consistent. Remove unused -DCONF_DEBUG,
1773 -DBN_CTX_DEBUG, and REF_PRINT. Add a new tracing category and use it for
1774 printing reference counts. Rename -DDEBUG_UNUSED to -DUNUSED_RESULT_DEBUG
1775 Fix BN_DEBUG_RAND so it compiles and, when set, force DEBUG_RAND to be set
1776 also. Rename engine_debug_ref to be ENGINE_REF_PRINT also for consistency.
1777
1778 *Rich Salz*
1779
f04bb0bc
RS
1780 * The signatures of the functions to get and set options on SSL and
1781 SSL_CTX objects changed from "unsigned long" to "uint64_t" type.
1782 Some source code changes may be required.
1783
a935791d 1784 *Rich Salz*
f04bb0bc 1785
ff234c68
RS
1786 * The public definitions of conf_method_st and conf_st have been
1787 deprecated. They will be made opaque in a future release.
1788
b3c2ed70 1789 *Rich Salz and Tomáš Mráz*
ff234c68 1790
55373bfd
RS
1791 * Client-initiated renegotiation is disabled by default. To allow it, use
1792 the -client_renegotiation option, the SSL_OP_ALLOW_CLIENT_RENEGOTIATION
1793 flag, or the "ClientRenegotiation" config parameter as appropriate.
1794
a935791d 1795 *Rich Salz*
55373bfd 1796
f7050588
RS
1797 * Add "abspath" and "includedir" pragma's to config files, to prevent,
1798 or modify relative pathname inclusion.
3fb985fd 1799
a935791d 1800 *Rich Salz*
3fb985fd 1801
3b9e4769 1802 * OpenSSL includes a cryptographic module that is intended to be FIPS 140-2
b7140b06 1803 validated. Please consult the README-FIPS and
3b9e4769
DMSP
1804 README-PROVIDERS files, as well as the migration guide.
1805
3b9e4769
DMSP
1806 *OpenSSL team members and many third party contributors*
1807
f1ffaaee 1808 * For the key types DH and DHX the allowed settable parameters are now different.
f1ffaaee
SL
1809
1810 *Shane Lontis*
1811
bee3f389 1812 * The openssl commands that read keys, certificates, and CRLs now
b7140b06 1813 automatically detect the PEM or DER format of the input files.
bee3f389
TM
1814
1815 *David von Oheimb, Richard Levitte, and Tomáš Mráz*
1816
b7140b06 1817 * Added enhanced PKCS#12 APIs which accept a library context.
b536880c
JS
1818
1819 *Jon Spillett*
1820
ae6f65ae
MC
1821 * The default manual page suffix ($MANSUFFIX) has been changed to "ossl"
1822
1823 *Matt Caswell*
1824
b7140b06 1825 * Added support for Kernel TLS (KTLS).
6878f430
MC
1826
1827 *Boris Pismenny, John Baldwin and Andrew Gallatin*
1828
72d2670b 1829 * Support for RFC 5746 secure renegotiation is now required by default for
b7140b06 1830 SSL or TLS connections to succeed.
72d2670b
BK
1831
1832 *Benjamin Kaduk*
1833
9ac653d8
TM
1834 * The signature of the `copy` functional parameter of the
1835 EVP_PKEY_meth_set_copy() function has changed so its `src` argument is
1836 now `const EVP_PKEY_CTX *` instead of `EVP_PKEY_CTX *`. Similarly
1837 the signature of the `pub_decode` functional parameter of the
1838 EVP_PKEY_asn1_set_public() function has changed so its `pub` argument is
1839 now `const X509_PUBKEY *` instead of `X509_PUBKEY *`.
1840
1841 *David von Oheimb*
1842
9c1b19eb 1843 * The error return values from some control calls (ctrl) have changed.
9c1b19eb
P
1844
1845 *Paul Dale*
1846
e454a393 1847 * A public key check is now performed during EVP_PKEY_derive_set_peer().
e454a393
SL
1848
1849 *Shane Lontis*
1850
31b7f23d
TM
1851 * Many functions in the EVP_ namespace that are getters of values from
1852 implementations or contexts were renamed to include get or get0 in their
1853 names. Old names are provided as macro aliases for compatibility and
1854 are not deprecated.
1855
1856 *Tomáš Mráz*
1857
0cfbc828
TM
1858 * The EVP_PKEY_CTRL_PKCS7_ENCRYPT, EVP_PKEY_CTRL_PKCS7_DECRYPT,
1859 EVP_PKEY_CTRL_PKCS7_SIGN, EVP_PKEY_CTRL_CMS_ENCRYPT,
1860 EVP_PKEY_CTRL_CMS_DECRYPT, and EVP_PKEY_CTRL_CMS_SIGN control operations
b7140b06 1861 are deprecated.
0cfbc828
TM
1862
1863 *Tomáš Mráz*
1864
2db5834c 1865 * The EVP_PKEY_public_check() and EVP_PKEY_param_check() functions now work for
b7140b06 1866 more key types.
2db5834c 1867
28a8d07d 1868 * The output from the command line applications may have minor
b7140b06 1869 changes.
28a8d07d
P
1870
1871 *Paul Dale*
1872
b7140b06 1873 * The output from numerous "printing" may have minor changes.
2db5834c
MC
1874
1875 *David von Oheimb*
1876
f70863d9
VD
1877 * Windows thread synchronization uses read/write primitives (SRWLock) when
1878 supported by the OS, otherwise CriticalSection continues to be used.
1879
1880 *Vincent Drake*
1881
a30823c8
SL
1882 * Add filter BIO BIO_f_readbuffer() that allows BIO_tell() and BIO_seek() to
1883 work on read only BIO source/sinks that do not support these functions.
1884 This allows piping or redirection of a file BIO using stdin to be buffered
1885 into memory. This is used internally in OSSL_DECODER_from_bio().
1886
1887 *Shane Lontis*
1888
f74f416b
MC
1889 * OSSL_STORE_INFO_get_type() may now return an additional value. In 1.1.1
1890 this function would return one of the values OSSL_STORE_INFO_NAME,
1891 OSSL_STORE_INFO_PKEY, OSSL_STORE_INFO_PARAMS, OSSL_STORE_INFO_CERT or
1892 OSSL_STORE_INFO_CRL. Decoded public keys would previously have been reported
1893 as type OSSL_STORE_INFO_PKEY in 1.1.1. In 3.0 decoded public keys are now
1894 reported as having the new type OSSL_STORE_INFO_PUBKEY. Applications
1895 using this function should be amended to handle the changed return value.
1896
1897 *Richard Levitte*
1898
6b937ae3 1899 * Improved adherence to Enhanced Security Services (ESS, RFC 2634 and RFC 5035)
63b64f19 1900 for the TSP and CMS Advanced Electronic Signatures (CAdES) implementations.
bef876f9 1901 As required by RFC 5035 check both ESSCertID and ESSCertIDv2 if both present.
6b937ae3
DDO
1902 Correct the semantics of checking the validation chain in case ESSCertID{,v2}
1903 contains more than one certificate identifier: This means that all
1904 certificates referenced there MUST be part of the validation chain.
1905
1906 *David von Oheimb*
1907
b7140b06
SL
1908 * The implementation of older EVP ciphers related to CAST, IDEA, SEED, RC2, RC4,
1909 RC5, DESX and DES have been moved to the legacy provider.
c7d4d032
MC
1910
1911 *Matt Caswell*
1912
1913 * The implementation of the EVP digests MD2, MD4, MDC2, WHIRLPOOL and
b7140b06 1914 RIPEMD-160 have been moved to the legacy provider.
c7d4d032
MC
1915
1916 *Matt Caswell*
1917
896dcda1
DB
1918 * The deprecated function EVP_PKEY_get0() now returns NULL being called for a
1919 provided key.
8e53d94d 1920
896dcda1
DB
1921 *Dmitry Belyavskiy*
1922
1923 * The deprecated functions EVP_PKEY_get0_RSA(),
cc57dc96
MC
1924 EVP_PKEY_get0_DSA(), EVP_PKEY_get0_EC_KEY(), EVP_PKEY_get0_DH(),
1925 EVP_PKEY_get0_hmac(), EVP_PKEY_get0_poly1305() and EVP_PKEY_get0_siphash() as
b7140b06
SL
1926 well as the similarly named "get1" functions behave differently in
1927 OpenSSL 3.0.
7bc0fdd3 1928
cc57dc96
MC
1929 *Matt Caswell*
1930
4d49b685 1931 * A number of functions handling low-level keys or engines were deprecated
8e53d94d
MC
1932 including EVP_PKEY_set1_engine(), EVP_PKEY_get0_engine(), EVP_PKEY_assign(),
1933 EVP_PKEY_get0(), EVP_PKEY_get0_hmac(), EVP_PKEY_get0_poly1305() and
b7140b06 1934 EVP_PKEY_get0_siphash().
8e53d94d
MC
1935
1936 *Matt Caswell*
1937
0f183675
JS
1938 * PKCS#5 PBKDF1 key derivation has been moved from PKCS5_PBE_keyivgen() into
1939 the legacy crypto provider as an EVP_KDF. Applications requiring this KDF
1940 will need to load the legacy crypto provider. This includes these PBE
1941 algorithms which use this KDF:
1942 - NID_pbeWithMD2AndDES_CBC
1943 - NID_pbeWithMD5AndDES_CBC
1944 - NID_pbeWithSHA1AndRC2_CBC
1945 - NID_pbeWithMD2AndRC2_CBC
1946 - NID_pbeWithMD5AndRC2_CBC
1947 - NID_pbeWithSHA1AndDES_CBC
1948
1949 *Jon Spillett*
1950
0800318a
TM
1951 * Deprecated obsolete BIO_set_callback(), BIO_get_callback(), and
1952 BIO_debug_callback() functions.
1953
1954 *Tomáš Mráz*
1955
76e48c9d 1956 * Deprecated obsolete EVP_PKEY_CTX_get0_dh_kdf_ukm() and
b7140b06 1957 EVP_PKEY_CTX_get0_ecdh_kdf_ukm() functions.
44652c16 1958
76e48c9d
TM
1959 *Tomáš Mráz*
1960
b7140b06 1961 * The RAND_METHOD APIs have been deprecated.
12631540
P
1962
1963 *Paul Dale*
8e53d94d 1964
b7140b06 1965 * The SRP APIs have been deprecated.
13888e79
MC
1966
1967 *Matt Caswell*
1968
7dd5a00f
P
1969 * Add a compile time option to prevent the caching of provider fetched
1970 algorithms. This is enabled by including the no-cached-fetch option
1971 at configuration time.
1972
1973 *Paul Dale*
76e48c9d 1974
b7140b06
SL
1975 * pkcs12 now uses defaults of PBKDF2, AES and SHA-256, with a MAC iteration
1976 count of PKCS12_DEFAULT_ITER.
762970bd
TM
1977
1978 *Tomáš Mráz and Sahana Prasad*
1979
b7140b06 1980 * The openssl speed command does not use low-level API calls anymore.
f3ccfc76
TM
1981
1982 *Tomáš Mráz*
1983
c781eb1c
AM
1984 * Parallel dual-prime 1024-bit modular exponentiation for AVX512_IFMA
1985 capable processors.
1986
1987 *Ilya Albrekht, Sergey Kirillov, Andrey Matyukov (Intel Corp)*
1988
a763ca11 1989 * Combining the Configure options no-ec and no-dh no longer disables TLSv1.3.
a763ca11
MC
1990
1991 *Matt Caswell*
1992
f5680cd0
MC
1993 * Implemented support for fully "pluggable" TLSv1.3 groups. This means that
1994 providers may supply their own group implementations (using either the "key
1995 exchange" or the "key encapsulation" methods) which will automatically be
1996 detected and used by libssl.
1997
1998 *Matt Caswell, Nicola Tuveri*
1999
7ff9fdd4 2000 * The undocumented function X509_certificate_type() has been deprecated;
7ff9fdd4
RS
2001
2002 *Rich Salz*
2003
b7140b06 2004 * Deprecated the obsolete BN_pseudo_rand() and BN_pseudo_rand_range().
4d2a6159
TM
2005
2006 *Tomáš Mráz*
2007
b0aae913
RS
2008 * Removed RSA padding mode for SSLv23 (which was only used for
2009 SSLv2). This includes the functions RSA_padding_check_SSLv23() and
2010 RSA_padding_add_SSLv23() and the `-ssl` option in the deprecated
2011 `rsautl` command.
2012
2013 *Rich Salz*
2014
b7140b06 2015 * Deprecated the obsolete X9.31 RSA key generation related functions.
c27e7922 2016
4672e5de
DDO
2017 * While a callback function set via `SSL_CTX_set_cert_verify_callback()`
2018 is not allowed to return a value > 1, this is no more taken as failure.
2019
2020 *Viktor Dukhovni and David von Oheimb*
2021
2022 * Deprecated the obsolete X9.31 RSA key generation related functions
2023 BN_X931_generate_Xpq(), BN_X931_derive_prime_ex(), and
2024 BN_X931_generate_prime_ex().
2025
66194839 2026 *Tomáš Mráz*
c27e7922 2027
93b39c85 2028 * The default key generation method for the regular 2-prime RSA keys was
b7140b06 2029 changed to the FIPS 186-4 B.3.6 method.
93b39c85
TM
2030
2031 *Shane Lontis*
2032
2033 * Deprecated the BN_is_prime_ex() and BN_is_prime_fasttest_ex() functions.
93b39c85
TM
2034
2035 *Kurt Roeckx*
2036
b7140b06 2037 * Deprecated EVP_MD_CTX_set_update_fn() and EVP_MD_CTX_update_fn().
1409b5f6
RS
2038
2039 *Rich Salz*
2040
b7140b06
SL
2041 * Deprecated the type OCSP_REQ_CTX and the functions OCSP_REQ_CTX_*() and
2042 replaced with OSSL_HTTP_REQ_CTX and the functions OSSL_HTTP_REQ_CTX_*().
83b6dc8d 2043
8f965908 2044 *Rich Salz, Richard Levitte, and David von Oheimb*
83b6dc8d 2045
b7140b06 2046 * Deprecated `X509_http_nbio()` and `X509_CRL_http_nbio()`.
a07b0bfb
DDO
2047
2048 *David von Oheimb*
2049
b7140b06 2050 * Deprecated `OCSP_parse_url()`.
7932982b
DDO
2051
2052 *David von Oheimb*
2053
9e49aff2 2054 * Validation of SM2 keys has been separated from the validation of regular EC
b7140b06 2055 keys.
9e49aff2
NT
2056
2057 *Nicola Tuveri*
2058
ed37336b
NT
2059 * Behavior of the `pkey` app is changed, when using the `-check` or `-pubcheck`
2060 switches: a validation failure triggers an early exit, returning a failure
2061 exit status to the parent process.
2062
2063 *Nicola Tuveri*
2064
1c47539a
OH
2065 * Changed behavior of SSL_CTX_set_ciphersuites() and SSL_set_ciphersuites()
2066 to ignore unknown ciphers.
2067
2068 *Otto Hollmann*
2069
ec2bfb7d
DDO
2070 * The `-cipher-commands` and `-digest-commands` options
2071 of the command line utility `list` have been deprecated.
2072 Instead use the `-cipher-algorithms` and `-digest-algorithms` options.
a08489e2
DB
2073
2074 *Dmitry Belyavskiy*
2075
f9253152
DDO
2076 * Added convenience functions for generating asymmetric key pairs:
2077 The 'quick' one-shot (yet somewhat limited) function L<EVP_PKEY_Q_keygen(3)>
2078 and macros for the most common cases: <EVP_RSA_gen(3)> and L<EVP_EC_gen(3)>.
2079
2080 *David von Oheimb*
2081
d7f3a2cc 2082 * All of the low-level EC_KEY functions have been deprecated.
5b5eea4b 2083
66194839 2084 *Shane Lontis, Paul Dale, Richard Levitte, and Tomáš Mráz*
5b5eea4b 2085
f5a46ed7 2086 * Deprecated all the libcrypto and libssl error string loading
b7140b06 2087 functions.
f5a46ed7
RL
2088
2089 *Richard Levitte*
2090
1b2a55ff
MC
2091 * The functions SSL_CTX_set_tmp_dh_callback and SSL_set_tmp_dh_callback, as
2092 well as the macros SSL_CTX_set_tmp_dh() and SSL_set_tmp_dh() have been
b7140b06 2093 deprecated.
1b2a55ff
MC
2094
2095 *Matt Caswell*
2096
ec2bfb7d 2097 * The `-crypt` option to the `passwd` command line tool has been removed.
c87a7f31
P
2098
2099 *Paul Dale*
2100
ec2bfb7d 2101 * The -C option to the `x509`, `dhparam`, `dsaparam`, and `ecparam` commands
a18cf8fc 2102 were removed.
1696b890
RS
2103
2104 *Rich Salz*
2105
8ea761bf 2106 * Add support for AES Key Wrap inverse ciphers to the EVP layer.
8ea761bf
SL
2107
2108 *Shane Lontis*
2109
0a737e16 2110 * Deprecated EVP_PKEY_set1_tls_encodedpoint() and
b7140b06 2111 EVP_PKEY_get1_tls_encodedpoint().
0a737e16
MC
2112
2113 *Matt Caswell*
2114
372e72b1 2115 * The security callback, which can be customised by application code, supports
b7140b06
SL
2116 the security operation SSL_SECOP_TMP_DH. One location of the "other" parameter
2117 was incorrectly passing a DH object. It now passed an EVP_PKEY in all cases.
372e72b1
MC
2118
2119 *Matt Caswell*
2120
db554ae1
JM
2121 * Add PKCS7_get_octet_string() and PKCS7_type_is_other() to the public
2122 interface. Their functionality remains unchanged.
2123
2124 *Jordan Montgomery*
2125
f4bd5105
P
2126 * Added new option for 'openssl list', '-providers', which will display the
2127 list of loaded providers, their names, version and status. It optionally
2128 displays their gettable parameters.
2129
2130 *Paul Dale*
2131
b7140b06 2132 * Removed EVP_PKEY_set_alias_type().
14711fff
RL
2133
2134 *Richard Levitte*
2135
ec2bfb7d
DDO
2136 * Deprecated `EVP_PKEY_CTX_set_rsa_keygen_pubexp()` and introduced
2137 `EVP_PKEY_CTX_set1_rsa_keygen_pubexp()`, which is now preferred.
3786d748 2138
2139 *Jeremy Walch*
2140
31605414
MC
2141 * Changed all "STACK" functions to be macros instead of inline functions. Macro
2142 parameters are still checked for type safety at compile time via helper
2143 inline functions.
2144
2145 *Matt Caswell*
2146
7d615e21
P
2147 * Remove the RAND_DRBG API
2148
7d615e21
P
2149 *Paul Dale and Matthias St. Pierre*
2150
ec2bfb7d 2151 * Allow `SSL_set1_host()` and `SSL_add1_host()` to take IP literal addresses
37d898df
DW
2152 as well as actual hostnames.
2153
2154 *David Woodhouse*
2155
77174598
VD
2156 * The 'MinProtocol' and 'MaxProtocol' configuration commands now silently
2157 ignore TLS protocol version bounds when configuring DTLS-based contexts, and
2158 conversely, silently ignore DTLS protocol version bounds when configuring
2159 TLS-based contexts. The commands can be repeated to set bounds of both
2160 types. The same applies with the corresponding "min_protocol" and
2161 "max_protocol" command-line switches, in case some application uses both TLS
2162 and DTLS.
2163
2164 SSL_CTX instances that are created for a fixed protocol version (e.g.
ec2bfb7d 2165 `TLSv1_server_method()`) also silently ignore version bounds. Previously
77174598
VD
2166 attempts to apply bounds to these protocol versions would result in an
2167 error. Now only the "version-flexible" SSL_CTX instances are subject to
2168 limits in configuration files in command-line options.
2169
2170 *Viktor Dukhovni*
2171
8dab4de5
RL
2172 * Deprecated the `ENGINE` API. Engines should be replaced with providers
2173 going forward.
2174
2175 *Paul Dale*
2176
2177 * Reworked the recorded ERR codes to make better space for system errors.
2178 To distinguish them, the macro `ERR_SYSTEM_ERROR()` indicates if the
2179 given code is a system error (true) or an OpenSSL error (false).
2180
2181 *Richard Levitte*
2182
2183 * Reworked the test perl framework to better allow parallel testing.
2184
2185 *Nicola Tuveri and David von Oheimb*
2186
7cc355c2
SL
2187 * Added ciphertext stealing algorithms AES-128-CBC-CTS, AES-192-CBC-CTS and
2188 AES-256-CBC-CTS to the providers. CS1, CS2 and CS3 variants are supported.
2189
2190 *Shane Lontis*
2191
16b0e0fc
RL
2192 * 'Configure' has been changed to figure out the configuration target if
2193 none is given on the command line. Consequently, the 'config' script is
2194 now only a mere wrapper. All documentation is changed to only mention
2195 'Configure'.
2196
2197 *Rich Salz and Richard Levitte*
2198
b4250010
DMSP
2199 * Added a library context `OSSL_LIB_CTX` that applications as well as
2200 other libraries can use to form a separate context within which
2201 libcrypto operations are performed.
3bd65f9b 2202
3bd65f9b
RL
2203 *Richard Levitte*
2204
95a444c9
TM
2205 * Added various `_ex` functions to the OpenSSL API that support using
2206 a non-default `OSSL_LIB_CTX`.
2207
2208 *OpenSSL team*
2209
11d3235e
TM
2210 * Handshake now fails if Extended Master Secret extension is dropped
2211 on renegotiation.
2212
66194839 2213 *Tomáš Mráz*
11d3235e 2214
b7140b06 2215 * Dropped interactive mode from the `openssl` program.
eca47139
RL
2216
2217 *Richard Levitte*
2218
b7140b06 2219 * Deprecated `EVP_PKEY_cmp()` and `EVP_PKEY_cmp_parameters()`.
987e3a0e 2220
c85c5e1a 2221 *David von Oheimb and Shane Lontis*
987e3a0e 2222
b7140b06 2223 * Deprecated `EC_METHOD_get_field_type()`.
23ccae80
BB
2224
2225 *Billy Bob Brumley*
2226
2227 * Deprecated EC_GFp_simple_method(), EC_GFp_mont_method(),
2228 EC_GF2m_simple_method(), EC_GFp_nist_method(), EC_GFp_nistp224_method()
2229 EC_GFp_nistp256_method(), and EC_GFp_nistp521_method().
23ccae80
BB
2230
2231 *Billy Bob Brumley*
2232
2233 * Deprecated EC_GROUP_new(), EC_GROUP_method_of(), and EC_POINT_method_of().
23ccae80
BB
2234
2235 *Billy Bob Brumley*
2236
9e3c510b
F
2237 * Add CAdES-BES signature verification support, mostly derived
2238 from ESSCertIDv2 TS (RFC 5816) contribution by Marek Klein.
2239
2240 *Filipe Raimundo da Silva*
2241
2242 * Add CAdES-BES signature scheme and attributes support (RFC 5126) to CMS API.
2243
2244 *Antonio Iacono*
2245
34347512 2246 * Added the AuthEnvelopedData content type structure (RFC 5083) with AES-GCM
b7140b06 2247 parameter (RFC 5084) for the Cryptographic Message Syntax (CMS).
34347512
JZ
2248
2249 *Jakub Zelenka*
2250
b7140b06 2251 * Deprecated EC_POINT_make_affine() and EC_POINTs_make_affine().
6b4eb933 2252
c2f2db9b
BB
2253 *Billy Bob Brumley*
2254
2255 * Deprecated EC_GROUP_precompute_mult(), EC_GROUP_have_precompute_mult(), and
b7140b06 2256 EC_KEY_precompute_mult().
c2f2db9b
BB
2257
2258 *Billy Bob Brumley*
6b4eb933 2259
b7140b06 2260 * Deprecated EC_POINTs_mul().
4fcd15c1
BB
2261
2262 *Billy Bob Brumley*
2263
b7140b06 2264 * Removed FIPS_mode() and FIPS_mode_set().
31b069ec
SL
2265
2266 *Shane Lontis*
2267
b7140b06 2268 * The SSL option SSL_OP_IGNORE_UNEXPECTED_EOF is introduced.
09b90e0e
DB
2269
2270 *Dmitry Belyavskiy*
2271
07caec83 2272 * Deprecated EC_POINT_set_Jprojective_coordinates_GFp() and
b7140b06 2273 EC_POINT_get_Jprojective_coordinates_GFp().
07caec83
BB
2274
2275 *Billy Bob Brumley*
2276
be19d3ca
P
2277 * Added OSSL_PARAM_BLD to the public interface. This allows OSSL_PARAM
2278 arrays to be more easily constructed via a series of utility functions.
2279 Create a parameter builder using OSSL_PARAM_BLD_new(), add parameters using
2280 the various push functions and finally convert to a passable OSSL_PARAM
2281 array using OSSL_PARAM_BLD_to_param().
2282
ccb8f0c8 2283 *Paul Dale*
be19d3ca 2284
aba03ae5 2285 * The security strength of SHA1 and MD5 based signatures in TLS has been
b7140b06 2286 reduced.
aba03ae5
KR
2287
2288 *Kurt Roeckx*
2289
8243d8d1
RL
2290 * Added EVP_PKEY_set_type_by_keymgmt(), to initialise an EVP_PKEY to
2291 contain a provider side internal key.
2292
2293 *Richard Levitte*
2294
ccb8f0c8 2295 * ASN1_verify(), ASN1_digest() and ASN1_sign() have been deprecated.
12d99aac
RL
2296
2297 *Richard Levitte*
c50604eb 2298
036cbb6b 2299 * Project text documents not yet having a proper file name extension
1dc1ea18
DDO
2300 (`HACKING`, `LICENSE`, `NOTES*`, `README*`, `VERSION`) have been renamed to
2301 `*.md` as far as reasonable, else `*.txt`, for better use with file managers.
036cbb6b
DDO
2302
2303 *David von Oheimb*
2304
1dc1ea18 2305 * The main project documents (README, NEWS, CHANGES, INSTALL, SUPPORT)
c50604eb
DMSP
2306 have been converted to Markdown with the goal to produce documents
2307 which not only look pretty when viewed online in the browser, but
2308 remain well readable inside a plain text editor.
2309
2310 To achieve this goal, a 'minimalistic' Markdown style has been applied
2311 which avoids formatting elements that interfere too much with the
2312 reading flow in the text file. For example, it
2313
2314 * avoids [ATX headings][] and uses [setext headings][] instead
2315 (which works for `<h1>` and `<h2>` headings only).
2316 * avoids [inline links][] and uses [reference links][] instead.
2317 * avoids [fenced code blocks][] and uses [indented code blocks][] instead.
2318
2319 [ATX headings]: https://github.github.com/gfm/#atx-headings
2320 [setext headings]: https://github.github.com/gfm/#setext-headings
2321 [inline links]: https://github.github.com/gfm/#inline-link
2322 [reference links]: https://github.github.com/gfm/#reference-link
2323 [fenced code blocks]: https://github.github.com/gfm/#fenced-code-blocks
2324 [indented code blocks]: https://github.github.com/gfm/#indented-code-blocks
2325
2326 *Matthias St. Pierre*
2327
44652c16
DMSP
2328 * The test suite is changed to preserve results of each test recipe.
2329 A new directory test-runs/ with subdirectories named like the
2330 test recipes are created in the build tree for this purpose.
2331
2332 *Richard Levitte*
2333
e7774c28 2334 * Added an implementation of CMP and CRMF (RFC 4210, RFC 4211 RFC 6712).
ec2bfb7d 2335 This adds `crypto/cmp/`, `crpyto/crmf/`, `apps/cmp.c`, and `test/cmp_*`.
8d9a4d83 2336 See L<openssl-cmp(1)> and L<OSSL_CMP_exec_IR_ses(3)> as starting points.
e7774c28 2337
8d9a4d83 2338 *David von Oheimb, Martin Peylo*
e7774c28 2339
ec2bfb7d 2340 * Generalized the HTTP client code from `crypto/ocsp/` into `crpyto/http/`.
8f965908
DDO
2341 It supports arbitrary request and response content types, GET redirection,
2342 TLS, connections via HTTP(S) proxies, connections and exchange via
2343 user-defined BIOs (allowing implicit connections), persistent connections,
2344 and timeout checks. See L<OSSL_HTTP_transfer(3)> etc. for details.
2345 The legacy OCSP-focused (and only partly documented) API
2346 is retained for backward compatibility, while most of it is deprecated.
e7774c28
DDO
2347
2348 *David von Oheimb*
2349
16c6534b
DDO
2350 * Added `util/check-format.pl`, a tool for checking adherence to the
2351 OpenSSL coding style <https://www.openssl.org/policies/codingstyle.html>.
2352 The checks performed are incomplete and yield some false positives.
2353 Still the tool should be useful for detecting most typical glitches.
2354
2355 *David von Oheimb*
2356
ec2bfb7d 2357 * `BIO_do_connect()` and `BIO_do_handshake()` have been extended:
59131529 2358 If domain name resolution yields multiple IP addresses all of them are tried
ec2bfb7d 2359 after `connect()` failures.
59131529
DDO
2360
2361 *David von Oheimb*
2362
d7f3a2cc 2363 * All of the low-level RSA functions have been deprecated.
b47e7bbc 2364
44652c16
DMSP
2365 *Paul Dale*
2366
2367 * X509 certificates signed using SHA1 are no longer allowed at security
2368 level 1 and above.
44652c16
DMSP
2369
2370 *Kurt Roeckx*
2371
2372 * The command line utilities dhparam, dsa, gendsa and dsaparam have been
b304f856
P
2373 modified to use PKEY APIs. These commands are now in maintenance mode
2374 and no new features will be added to them.
2375
2376 *Paul Dale*
2377
2378 * The command line utility rsautl has been deprecated.
b304f856
P
2379
2380 *Paul Dale*
2381
2382 * The command line utilities genrsa and rsa have been modified to use PKEY
10203a34
KR
2383 APIs. They now write PKCS#8 keys by default. These commands are now in
2384 maintenance mode and no new features will be added to them.
44652c16
DMSP
2385
2386 *Paul Dale*
2387
d7f3a2cc 2388 * All of the low-level DH functions have been deprecated.
59d7ad07
MC
2389
2390 *Paul Dale and Matt Caswell*
44652c16 2391
d7f3a2cc 2392 * All of the low-level DSA functions have been deprecated.
8e53d94d 2393
44652c16
DMSP
2394 *Paul Dale*
2395
2396 * Reworked the treatment of EC EVP_PKEYs with the SM2 curve to
b7140b06 2397 automatically become EVP_PKEY_SM2 rather than EVP_PKEY_EC.
44652c16
DMSP
2398
2399 *Richard Levitte*
2400
d7f3a2cc 2401 * Deprecated low-level ECDH and ECDSA functions.
44652c16
DMSP
2402
2403 *Paul Dale*
2404
b7140b06 2405 * Deprecated EVP_PKEY_decrypt_old() and EVP_PKEY_encrypt_old().
44652c16
DMSP
2406
2407 *Richard Levitte*
2408
ed576acd
TM
2409 * Enhanced the documentation of EVP_PKEY_get_size(), EVP_PKEY_get_bits()
2410 and EVP_PKEY_get_security_bits(). Especially EVP_PKEY_get_size() needed
44652c16
DMSP
2411 a new formulation to include all the things it can be used for,
2412 as well as words of caution.
2413
2414 *Richard Levitte*
2415
2416 * The SSL_CTX_set_tlsext_ticket_key_cb(3) function has been deprecated.
44652c16
DMSP
2417
2418 *Paul Dale*
2419
d7f3a2cc 2420 * All of the low-level HMAC functions have been deprecated.
44652c16 2421
0a8a6afd 2422 *Paul Dale and David von Oheimb*
44652c16
DMSP
2423
2424 * Over two thousand fixes were made to the documentation, including:
2425 - Common options (such as -rand/-writerand, TLS version control, etc)
2426 were refactored and point to newly-enhanced descriptions in openssl.pod.
2427 - Added style conformance for all options (with help from Richard Levitte),
2428 documented all reported missing options, added a CI build to check
2429 that all options are documented and that no unimplemented options
2430 are documented.
2431 - Documented some internals, such as all use of environment variables.
2432 - Addressed all internal broken L<> references.
2433
2434 *Rich Salz*
2435
d7f3a2cc 2436 * All of the low-level CMAC functions have been deprecated.
44652c16
DMSP
2437
2438 *Paul Dale*
2439
1dc8eb5b
P
2440 * The low-level MD2, MD4, MD5, MDC2, RIPEMD160 and Whirlpool digest
2441 functions have been deprecated.
44652c16 2442
4d49b685 2443 *Paul Dale and David von Oheimb*
44652c16 2444
257e9d03 2445 * Corrected the documentation of the return values from the `EVP_DigestSign*`
44652c16
DMSP
2446 set of functions. The documentation mentioned negative values for some
2447 errors, but this was never the case, so the mention of negative values
2448 was removed.
2449
2450 Code that followed the documentation and thereby check with something
2451 like `EVP_DigestSignInit(...) <= 0` will continue to work undisturbed.
2452
2453 *Richard Levitte*
2454
d7f3a2cc 2455 * All of the low-level cipher functions have been deprecated.
44652c16
DMSP
2456
2457 *Matt Caswell and Paul Dale*
5f8e6c50
DMSP
2458
2459 * Removed include/openssl/opensslconf.h.in and replaced it with
2460 include/openssl/configuration.h.in, which differs in not including
2461 <openssl/macros.h>. A short header include/openssl/opensslconf.h
2462 was added to include both.
44652c16 2463
5f8e6c50
DMSP
2464 This allows internal hacks where one might need to modify the set
2465 of configured macros, for example this if deprecated symbols are
2466 still supposed to be available internally:
44652c16 2467
5f8e6c50 2468 #include <openssl/configuration.h>
44652c16 2469
5f8e6c50
DMSP
2470 #undef OPENSSL_NO_DEPRECATED
2471 #define OPENSSL_SUPPRESS_DEPRECATED
44652c16 2472
5f8e6c50 2473 #include <openssl/macros.h>
44652c16 2474
5f8e6c50
DMSP
2475 This should not be used by applications that use the exported
2476 symbols, as that will lead to linking errors.
44652c16 2477
5f8e6c50
DMSP
2478 *Richard Levitte*
2479
44652c16
DMSP
2480 * Fixed an overflow bug in the x64_64 Montgomery squaring procedure
2481 used in exponentiation with 512-bit moduli. No EC algorithms are
2482 affected. Analysis suggests that attacks against 2-prime RSA1024,
2483 3-prime RSA1536, and DSA1024 as a result of this defect would be very
2484 difficult to perform and are not believed likely. Attacks against DH512
2485 are considered just feasible. However, for an attack the target would
a024ab98 2486 have to reuse the DH512 private key, which is not recommended anyway.
4d49b685 2487 Also applications directly using the low-level API BN_mod_exp may be
44652c16 2488 affected if they use BN_FLG_CONSTTIME.
d8dc8538 2489 ([CVE-2019-1551])
44652c16
DMSP
2490
2491 *Andy Polyakov*
5f8e6c50 2492
44652c16
DMSP
2493 * Most memory-debug features have been deprecated, and the functionality
2494 replaced with no-ops.
5f8e6c50 2495
44652c16 2496 *Rich Salz*
257e9d03 2497
31605414 2498 * Added documentation for the STACK API.
257e9d03 2499
852c2ed2 2500 *Rich Salz*
5f8e6c50 2501
02649104
RL
2502 * Introduced a new method type and API, OSSL_ENCODER, to represent
2503 generic encoders. These do the same sort of job that PEM writers
2504 and d2i functions do, but with support for methods supplied by
2505 providers, and the possibility for providers to support other
2506 formats as well.
2507
2508 *Richard Levitte*
2509
2510 * Introduced a new method type and API, OSSL_DECODER, to represent
2511 generic decoders. These do the same sort of job that PEM readers
2512 and i2d functions do, but with support for methods supplied by
2513 providers, and the possibility for providers to support other
2514 formats as well.
5f8e6c50
DMSP
2515
2516 *Richard Levitte*
2517
2518 * Added a .pragma directive to the syntax of configuration files, to
2519 allow varying behavior in a supported and predictable manner.
2520 Currently added pragma:
2521
2522 .pragma dollarid:on
2523
2524 This allows dollar signs to be a keyword character unless it's
2525 followed by a opening brace or parenthesis. This is useful for
2526 platforms where dollar signs are commonly used in names, such as
2527 volume names and system directory names on VMS.
2528
2529 *Richard Levitte*
2530
b7140b06 2531 * Added functionality to create an EVP_PKEY from user data.
5f8e6c50
DMSP
2532
2533 *Richard Levitte*
536454e5 2534
5f8e6c50
DMSP
2535 * Change the interpretation of the '--api' configuration option to
2536 mean that this is a desired API compatibility level with no
2537 further meaning. The previous interpretation, that this would
2538 also mean to remove all deprecated symbols up to and including
2539 the given version, no requires that 'no-deprecated' is also used
2540 in the configuration.
2541
2542 When building applications, the desired API compatibility level
2543 can be set with the OPENSSL_API_COMPAT macro like before. For
2544 API compatibility version below 3.0, the old style numerical
2545 value is valid as before, such as -DOPENSSL_API_COMPAT=0x10100000L.
2546 For version 3.0 and on, the value is expected to be the decimal
2547 value calculated from the major and minor version like this:
38c65481 2548
5f8e6c50 2549 MAJOR * 10000 + MINOR * 100
38c65481 2550
5f8e6c50 2551 Examples:
ea8c77a5 2552
5f8e6c50
DMSP
2553 -DOPENSSL_API_COMPAT=30000 For 3.0
2554 -DOPENSSL_API_COMPAT=30200 For 3.2
2555
2556 To hide declarations that are deprecated up to and including the
2557 given API compatibility level, -DOPENSSL_NO_DEPRECATED must be
2558 given when building the application as well.
390c5795 2559
5f8e6c50 2560 *Richard Levitte*
e5641d7f 2561
5f8e6c50
DMSP
2562 * Added the X509_LOOKUP_METHOD called X509_LOOKUP_store, to allow
2563 access to certificate and CRL stores via URIs and OSSL_STORE
2564 loaders.
e5641d7f 2565
5f8e6c50 2566 This adds the following functions:
3ddc06f0 2567
5f8e6c50
DMSP
2568 - X509_LOOKUP_store()
2569 - X509_STORE_load_file()
2570 - X509_STORE_load_path()
2571 - X509_STORE_load_store()
2572 - SSL_add_store_cert_subjects_to_stack()
2573 - SSL_CTX_set_default_verify_store()
2574 - SSL_CTX_load_verify_file()
2575 - SSL_CTX_load_verify_dir()
2576 - SSL_CTX_load_verify_store()
e66cb363 2577
5f8e6c50 2578 *Richard Levitte*
732d31be 2579
5f8e6c50
DMSP
2580 * Added a new method to gather entropy on VMS, based on SYS$GET_ENTROPY.
2581 The presence of this system service is determined at run-time.
223c59ea 2582
5f8e6c50 2583 *Richard Levitte*
173350bc 2584
5f8e6c50
DMSP
2585 * Added functionality to create an EVP_PKEY context based on data
2586 for methods from providers. This takes an algorithm name and a
2587 property query string and simply stores them, with the intent
2588 that any operation that uses this context will use those strings
2589 to fetch the needed methods implicitly, thereby making the port
2590 of application written for pre-3.0 OpenSSL easier.
acf20c7d 2591
5f8e6c50 2592 *Richard Levitte*
3d63b396 2593
5f8e6c50
DMSP
2594 * The undocumented function NCONF_WIN32() has been deprecated; for
2595 conversion details see the HISTORY section of doc/man5/config.pod
c2bf7208 2596
5f8e6c50 2597 *Rich Salz*
ba64ae6c 2598
5f8e6c50
DMSP
2599 * Introduced the new functions EVP_DigestSignInit_ex() and
2600 EVP_DigestVerifyInit_ex(). The macros EVP_DigestSignUpdate() and
2601 EVP_DigestVerifyUpdate() have been converted to functions. See the man
2602 pages for further details.
0e0c6821 2603
5f8e6c50 2604 *Matt Caswell*
e6f418bc 2605
5f8e6c50
DMSP
2606 * Over two thousand fixes were made to the documentation, including:
2607 adding missing command flags, better style conformance, documentation
2608 of internals, etc.
3d63b396 2609
5f8e6c50 2610 *Rich Salz, Richard Levitte*
3d63b396 2611
5f8e6c50
DMSP
2612 * s390x assembly pack: add hardware-support for P-256, P-384, P-521,
2613 X25519, X448, Ed25519 and Ed448.
a25f33d2 2614
5f8e6c50 2615 *Patrick Steuer*
17716680 2616
5f8e6c50
DMSP
2617 * Print all values for a PKCS#12 attribute with 'openssl pkcs12', not just
2618 the first value.
0e4bc563 2619
5f8e6c50 2620 *Jon Spillett*
e30dd20c 2621
ec2bfb7d
DDO
2622 * Deprecated the public definition of `ERR_STATE` as well as the function
2623 `ERR_get_state()`. This is done in preparation of making `ERR_STATE` an
5f8e6c50 2624 opaque type.
c05353c5 2625
5f8e6c50 2626 *Richard Levitte*
d741ccad 2627
5f8e6c50
DMSP
2628 * Added ERR functionality to give callers access to the stored function
2629 names that have replaced the older function code based functions.
aaf35f11 2630
af2f14ac
RL
2631 New functions are ERR_peek_error_func(), ERR_peek_last_error_func(),
2632 ERR_peek_error_data(), ERR_peek_last_error_data(), ERR_get_error_all(),
2633 ERR_peek_error_all() and ERR_peek_last_error_all().
2634
b7140b06
SL
2635 Deprecate ERR functions ERR_get_error_line(), ERR_get_error_line_data(),
2636 ERR_peek_error_line_data(), ERR_peek_last_error_line_data() and
2637 ERR_func_error_string().
aaf35f11 2638
5f8e6c50 2639 *Richard Levitte*
3ff55e96 2640
5f8e6c50
DMSP
2641 * Extended testing to be verbose for failing tests only. The make variables
2642 VERBOSE_FAILURE or VF can be used to enable this:
b6af2c7e 2643
5f8e6c50
DMSP
2644 $ make VF=1 test # Unix
2645 $ mms /macro=(VF=1) test ! OpenVMS
2646 $ nmake VF=1 test # Windows
77202a85 2647
5f8e6c50 2648 *Richard Levitte*
57f39cc8 2649
b9fbacaa
DDO
2650 * Added the `-copy_extensions` option to the `x509` command for use with
2651 `-req` and `-x509toreq`. When given with the `copy` or `copyall` argument,
2652 all extensions in the request are copied to the certificate or vice versa.
2653
2654 *David von Oheimb*, *Kirill Stefanenkov <kirill_stefanenkov@rambler.ru>*
2655
2656 * Added the `-copy_extensions` option to the `req` command for use with
2657 `-x509`. When given with the `copy` or `copyall` argument,
2658 all extensions in the certification request are copied to the certificate.
b65c5ec8
DDO
2659
2660 *David von Oheimb*
2661
b9fbacaa
DDO
2662 * The `x509`, `req`, and `ca` commands now make sure that X.509v3 certificates
2663 they generate are by default RFC 5280 compliant in the following sense:
2664 There is a subjectKeyIdentifier extension with a hash value of the public key
2665 and for not self-signed certs there is an authorityKeyIdentifier extension
2666 with a keyIdentifier field or issuer information identifying the signing key.
ec2bfb7d 2667 This is done unless some configuration overrides the new default behavior,
b9fbacaa 2668 such as `subjectKeyIdentifier = none` and `authorityKeyIdentifier = none`.
ec2bfb7d
DDO
2669
2670 *David von Oheimb*
2671
2672 * Added several checks to `X509_verify_cert()` according to requirements in
0e071fbc
DO
2673 RFC 5280 in case `X509_V_FLAG_X509_STRICT` is set
2674 (which may be done by using the CLI option `-x509_strict`):
2675 * The basicConstraints of CA certificates must be marked critical.
2676 * CA certificates must explicitly include the keyUsage extension.
2677 * If a pathlenConstraint is given the key usage keyCertSign must be allowed.
2678 * The issuer name of any certificate must not be empty.
2679 * The subject name of CA certs, certs with keyUsage crlSign,
2680 and certs without subjectAlternativeName must not be empty.
2681 * If a subjectAlternativeName extension is given it must not be empty.
2682 * The signatureAlgorithm field and the cert signature must be consistent.
2683 * Any given authorityKeyIdentifier and any given subjectKeyIdentifier
2684 must not be marked critical.
2685 * The authorityKeyIdentifier must be given for X.509v3 certs
2686 unless they are self-signed.
2687 * The subjectKeyIdentifier must be given for all X.509v3 CA certs.
2688
2689 *David von Oheimb*
2690
ec2bfb7d 2691 * Certificate verification using `X509_verify_cert()` meanwhile rejects EC keys
0e071fbc
DO
2692 with explicit curve parameters (specifiedCurve) as required by RFC 5480.
2693
66194839 2694 *Tomáš Mráz*
0e071fbc 2695
5f8e6c50 2696 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
ece9304c 2697 used even when parsing explicit parameters, when loading a encoded key
5f8e6c50
DMSP
2698 or calling `EC_GROUP_new_from_ecpkparameters()`/
2699 `EC_GROUP_new_from_ecparameters()`.
2700 This prevents bypass of security hardening and performance gains,
2701 especially for curves with specialized EC_METHODs.
2702 By default, if a key encoded with explicit parameters is loaded and later
ece9304c 2703 encoded, the output is still encoded with explicit parameters, even if
5f8e6c50 2704 internally a "named" EC_GROUP is used for computation.
480af99e 2705
5f8e6c50 2706 *Nicola Tuveri*
480af99e 2707
5f8e6c50
DMSP
2708 * Compute ECC cofactors if not provided during EC_GROUP construction. Before
2709 this change, EC_GROUP_set_generator would accept order and/or cofactor as
2710 NULL. After this change, only the cofactor parameter can be NULL. It also
2711 does some minimal sanity checks on the passed order.
d8dc8538 2712 ([CVE-2019-1547])
bab53405 2713
5f8e6c50 2714 *Billy Bob Brumley*
31636a3e 2715
5f8e6c50
DMSP
2716 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey.
2717 An attack is simple, if the first CMS_recipientInfo is valid but the
2718 second CMS_recipientInfo is chosen ciphertext. If the second
2719 recipientInfo decodes to PKCS #1 v1.5 form plaintext, the correct
2720 encryption key will be replaced by garbage, and the message cannot be
2721 decoded, but if the RSA decryption fails, the correct encryption key is
2722 used and the recipient will not notice the attack.
2723 As a work around for this potential attack the length of the decrypted
2724 key must be equal to the cipher default key length, in case the
d7f3a2cc 2725 certificate is not given and all recipientInfo are tried out.
5f8e6c50
DMSP
2726 The old behaviour can be re-enabled in the CMS code by setting the
2727 CMS_DEBUG_DECRYPT flag.
60aee6ce 2728
5f8e6c50 2729 *Bernd Edlinger*
31636a3e 2730
5f8e6c50
DMSP
2731 * Early start up entropy quality from the DEVRANDOM seed source has been
2732 improved for older Linux systems. The RAND subsystem will wait for
2733 /dev/random to be producing output before seeding from /dev/urandom.
2734 The seeded state is stored for future library initialisations using
2735 a system global shared memory segment. The shared memory identifier
2736 can be configured by defining OPENSSL_RAND_SEED_DEVRANDOM_SHM_ID to
2737 the desired value. The default identifier is 114.
31636a3e 2738
5f8e6c50 2739 *Paul Dale*
7a762197 2740
5f8e6c50
DMSP
2741 * Revised BN_generate_prime_ex to not avoid factors 2..17863 in p-1
2742 when primes for RSA keys are computed.
2743 Since we previously always generated primes == 2 (mod 3) for RSA keys,
2744 the 2-prime and 3-prime RSA modules were easy to distinguish, since
d7f3a2cc 2745 `N = p*q = 1 (mod 3)`, but `N = p*q*r = 2 (mod 3)`. Therefore, fingerprinting
5f8e6c50
DMSP
2746 2-prime vs. 3-prime RSA keys was possible by computing N mod 3.
2747 This avoids possible fingerprinting of newly generated RSA modules.
6caa4edd 2748
5f8e6c50 2749 *Bernd Edlinger*
28b6d502 2750
5f8e6c50
DMSP
2751 * Correct the extended master secret constant on EBCDIC systems. Without this
2752 fix TLS connections between an EBCDIC system and a non-EBCDIC system that
2753 negotiate EMS will fail. Unfortunately this also means that TLS connections
2754 between EBCDIC systems with this fix, and EBCDIC systems without this
2755 fix will fail if they negotiate EMS.
d5bbead4 2756
5f8e6c50 2757 *Matt Caswell*
837f2fc7 2758
5f8e6c50
DMSP
2759 * Changed the library initialisation so that the config file is now loaded
2760 by default. This was already the case for libssl. It now occurs for both
2761 libcrypto and libssl. Use the OPENSSL_INIT_NO_LOAD_CONFIG option to
ec2bfb7d 2762 `OPENSSL_init_crypto()` to suppress automatic loading of a config file.
6bf79e30 2763
5f8e6c50 2764 *Matt Caswell*
480af99e 2765
ec2bfb7d
DDO
2766 * Introduced new error raising macros, `ERR_raise()` and `ERR_raise_data()`,
2767 where the former acts as a replacement for `ERR_put_error()`, and the
2768 latter replaces the combination `ERR_put_error()` + `ERR_add_error_data()`.
2769 `ERR_raise_data()` adds more flexibility by taking a format string and
5f8e6c50 2770 an arbitrary number of arguments following it, to be processed with
ec2bfb7d 2771 `BIO_snprintf()`.
e65bcbce 2772
5f8e6c50 2773 *Richard Levitte*
db99c525 2774
ec2bfb7d 2775 * Introduced a new function, `OSSL_PROVIDER_available()`, which can be used
5f8e6c50
DMSP
2776 to check if a named provider is loaded and available. When called, it
2777 will also activate all fallback providers if such are still present.
db99c525 2778
5f8e6c50 2779 *Richard Levitte*
db99c525 2780
5f8e6c50 2781 * Enforce a minimum DH modulus size of 512 bits.
f8d6be3f 2782
5f8e6c50 2783 *Bernd Edlinger*
f8d6be3f 2784
5f8e6c50
DMSP
2785 * Changed DH parameters to generate the order q subgroup instead of 2q.
2786 Previously generated DH parameters are still accepted by DH_check
2787 but DH_generate_key works around that by clearing bit 0 of the
2788 private key for those. This avoids leaking bit 0 of the private key.
f8d6be3f 2789
5f8e6c50 2790 *Bernd Edlinger*
f8d6be3f 2791
5f8e6c50 2792 * Significantly reduce secure memory usage by the randomness pools.
f8d6be3f 2793
5f8e6c50 2794 *Paul Dale*
f8d6be3f 2795
257e9d03 2796 * `{CRYPTO,OPENSSL}_mem_debug_{push,pop}` are now no-ops and have been
5f8e6c50 2797 deprecated.
1a489c9a 2798
5f8e6c50 2799 *Rich Salz*
8528128b 2800
5f8e6c50
DMSP
2801 * A new type, EVP_KEYEXCH, has been introduced to represent key exchange
2802 algorithms. An implementation of a key exchange algorithm can be obtained
2803 by using the function EVP_KEYEXCH_fetch(). An EVP_KEYEXCH algorithm can be
2804 used in a call to EVP_PKEY_derive_init_ex() which works in a similar way to
2805 the older EVP_PKEY_derive_init() function. See the man pages for the new
2806 functions for further details.
8228fd89 2807
5f8e6c50 2808 *Matt Caswell*
adb92d56 2809
5f8e6c50 2810 * The EVP_PKEY_CTX_set_dh_pad() macro has now been converted to a function.
6bf79e30 2811
5f8e6c50 2812 *Matt Caswell*
adb92d56 2813
5f8e6c50
DMSP
2814 * Removed the function names from error messages and deprecated the
2815 xxx_F_xxx define's.
6bf79e30 2816
0f71b1eb
P
2817 *Richard Levitte*
2818
5f8e6c50 2819 * Removed NextStep support and the macro OPENSSL_UNISTD
db99c525 2820
5f8e6c50 2821 *Rich Salz*
94fd382f 2822
5f8e6c50
DMSP
2823 * Removed DES_check_key. Also removed OPENSSL_IMPLEMENT_GLOBAL,
2824 OPENSSL_GLOBAL_REF, OPENSSL_DECLARE_GLOBAL.
2825 Also removed "export var as function" capability; we do not export
2826 variables, only functions.
e194fe8f 2827
5f8e6c50 2828 *Rich Salz*
40a70628 2829
5f8e6c50
DMSP
2830 * RC5_32_set_key has been changed to return an int type, with 0 indicating
2831 an error and 1 indicating success. In previous versions of OpenSSL this
2832 was a void type. If a key was set longer than the maximum possible this
2833 would crash.
c2c2e7a4 2834
5f8e6c50 2835 *Matt Caswell*
c2c2e7a4 2836
5f8e6c50 2837 * Support SM2 signing and verification schemes with X509 certificate.
d18ef847 2838
5f8e6c50 2839 *Paul Yang*
d357be38 2840
ec2bfb7d 2841 * Use SHA256 as the default digest for TS query in the `ts` app.
b615ad90 2842
66194839 2843 *Tomáš Mráz*
0ebfcc8f 2844
5f8e6c50 2845 * Change PBKDF2 to conform to SP800-132 instead of the older PKCS5 RFC2898.
62bad771 2846
5f8e6c50 2847 *Shane Lontis*
1ad2ecb6 2848
5f8e6c50
DMSP
2849 * Default cipher lists/suites are now available via a function, the
2850 #defines are deprecated.
bd3576d2 2851
5f8e6c50 2852 *Todd Short*
b64f8256 2853
5f8e6c50
DMSP
2854 * Add target VC-WIN32-UWP, VC-WIN64A-UWP, VC-WIN32-ARM-UWP and
2855 VC-WIN64-ARM-UWP in Windows OneCore target for making building libraries
2856 for Windows Store apps easier. Also, the "no-uplink" option has been added.
a9be3af5 2857
5f8e6c50 2858 *Kenji Mouri*
47339f61 2859
5f8e6c50 2860 * Join the directories crypto/x509 and crypto/x509v3
b0b7b1c5 2861
5f8e6c50 2862 *Richard Levitte*
6d311938 2863
5f8e6c50 2864 * Added command 'openssl kdf' that uses the EVP_KDF API.
90b8bbb8 2865
5f8e6c50 2866 *Shane Lontis*
22a4f969 2867
5f8e6c50 2868 * Added command 'openssl mac' that uses the EVP_MAC API.
41b731f2 2869
5f8e6c50 2870 *Shane Lontis*
e778802f 2871
5f8e6c50
DMSP
2872 * Added OPENSSL_info() to get diverse built-in OpenSSL data, such
2873 as default directories. Also added the command 'openssl info'
2874 for scripting purposes.
1d48dd00 2875
5f8e6c50 2876 *Richard Levitte*
28a98809 2877
5f8e6c50 2878 * The functions AES_ige_encrypt() and AES_bi_ige_encrypt() have been
b7140b06 2879 deprecated.
8f7de4f0 2880
5f8e6c50 2881 *Matt Caswell*
5fbe91d8 2882
5f8e6c50 2883 * Add prediction resistance to the DRBG reseeding process.
9263e882 2884
5f8e6c50 2885 *Paul Dale*
f73e07cf 2886
5f8e6c50
DMSP
2887 * Limit the number of blocks in a data unit for AES-XTS to 2^20 as
2888 mandated by IEEE Std 1619-2018.
f9a25931 2889
5f8e6c50 2890 *Paul Dale*
2f0cd195 2891
5f8e6c50 2892 * Added newline escaping functionality to a filename when using openssl dgst.
257e9d03 2893 This output format is to replicate the output format found in the `*sum`
5f8e6c50 2894 checksum programs. This aims to preserve backward compatibility.
268c2102 2895
5f8e6c50 2896 *Matt Eaton, Richard Levitte, and Paul Dale*
fc8ee06b 2897
5f8e6c50
DMSP
2898 * Removed the heartbeat message in DTLS feature, as it has very
2899 little usage and doesn't seem to fulfill a valuable purpose.
2900 The configuration option is now deprecated.
c7ac31e2 2901
5f8e6c50 2902 *Richard Levitte*
9d892e28 2903
5f8e6c50
DMSP
2904 * Changed the output of 'openssl {digestname} < file' to display the
2905 digest name in its output.
9d892e28 2906
5f8e6c50 2907 *Richard Levitte*
ee13f9b1 2908
5f8e6c50 2909 * Added a new generic trace API which provides support for enabling
b7140b06 2910 instrumentation through trace output.
cb0f35d7 2911
5f8e6c50 2912 *Richard Levitte & Matthias St. Pierre*
cfcf6453 2913
5f8e6c50
DMSP
2914 * Added build tests for C++. These are generated files that only do one
2915 thing, to include one public OpenSSL head file each. This tests that
2916 the public header files can be usefully included in a C++ application.
cdbb8c2f 2917
5f8e6c50
DMSP
2918 This test isn't enabled by default. It can be enabled with the option
2919 'enable-buildtest-c++'.
06d5b162 2920
5f8e6c50 2921 *Richard Levitte*
c35f549e 2922
95a444c9
TM
2923 * Added KB KDF (EVP_KDF_KB) to EVP_KDF.
2924
2925 *Robbie Harwood*
2926
2927 * Added SSH KDF (EVP_KDF_SSHKDF) and KRB5 KDF (EVP_KDF_KRB5KDF) to EVP_KDF.
2928
2929 *Simo Sorce*
2930
2931 * Added Single Step KDF (EVP_KDF_SS), X963 KDF, and X942 KDF to EVP_KDF.
ebc828ca 2932
5f8e6c50 2933 *Shane Lontis*
79e259e3 2934
95a444c9 2935 * Added KMAC to EVP_MAC.
56ee3117 2936
5f8e6c50 2937 *Shane Lontis*
6063b27b 2938
5f8e6c50
DMSP
2939 * Added property based algorithm implementation selection framework to
2940 the core.
6063b27b 2941
5f8e6c50 2942 *Paul Dale*
6063b27b 2943
5f8e6c50
DMSP
2944 * Added SCA hardening for modular field inversion in EC_GROUP through
2945 a new dedicated field_inv() pointer in EC_METHOD.
2946 This also addresses a leakage affecting conversions from projective
2947 to affine coordinates.
792a9002 2948
5f8e6c50 2949 *Billy Bob Brumley, Nicola Tuveri*
792a9002 2950
5f8e6c50
DMSP
2951 * Added EVP_KDF, an EVP layer KDF API, to simplify adding KDF and PRF
2952 implementations. This includes an EVP_PKEY to EVP_KDF bridge for
2953 those algorithms that were already supported through the EVP_PKEY API
2954 (scrypt, TLS1 PRF and HKDF). The low-level KDF functions for PBKDF2
2955 and scrypt are now wrappers that call EVP_KDF.
792a9002 2956
5f8e6c50 2957 *David Makepeace*
ce72df1c 2958
5f8e6c50 2959 * Build devcrypto engine as a dynamic engine.
4098e89c 2960
5f8e6c50 2961 *Eneas U de Queiroz*
4098e89c 2962
5f8e6c50 2963 * Add keyed BLAKE2 to EVP_MAC.
03f8b042 2964
5f8e6c50 2965 *Antoine Salon*
5dcdcd47 2966
5f8e6c50
DMSP
2967 * Fix a bug in the computation of the endpoint-pair shared secret used
2968 by DTLS over SCTP. This breaks interoperability with older versions
2969 of OpenSSL like OpenSSL 1.1.0 and OpenSSL 1.0.2. There is a runtime
2970 switch SSL_MODE_DTLS_SCTP_LABEL_LENGTH_BUG (off by default) enabling
2971 interoperability with such broken implementations. However, enabling
2972 this switch breaks interoperability with correct implementations.
ae82b46f 2973
5f8e6c50
DMSP
2974 * Fix a use after free bug in d2i_X509_PUBKEY when overwriting a
2975 re-used X509_PUBKEY object if the second PUBKEY is malformed.
8d7ed6ff 2976
5f8e6c50 2977 *Bernd Edlinger*
8d7ed6ff 2978
5f8e6c50 2979 * Move strictness check from EVP_PKEY_asn1_new() to EVP_PKEY_asn1_add0().
1b24cca9 2980
5f8e6c50 2981 *Richard Levitte*
9ce5db45 2982
18fdebf1 2983 * Changed the license to the Apache License v2.0.
7f111b8b 2984
5f8e6c50 2985 *Richard Levitte*
651d0aff 2986
5f8e6c50 2987 * Switch to a new version scheme using three numbers MAJOR.MINOR.PATCH.
13e91dd3 2988
5f8e6c50
DMSP
2989 - Major releases (indicated by incrementing the MAJOR release number)
2990 may introduce incompatible API/ABI changes.
2991 - Minor releases (indicated by incrementing the MINOR release number)
2992 may introduce new features but retain API/ABI compatibility.
2993 - Patch releases (indicated by incrementing the PATCH number)
2994 are intended for bug fixes and other improvements of existing
2995 features only (like improving performance or adding documentation)
2996 and retain API/ABI compatibility.
13e91dd3 2997
5f8e6c50 2998 *Richard Levitte*
13e91dd3 2999
5f8e6c50 3000 * Add support for RFC5297 SIV mode (siv128), including AES-SIV.
13e91dd3 3001
5f8e6c50 3002 *Todd Short*
651d0aff 3003
5f8e6c50
DMSP
3004 * Remove the 'dist' target and add a tarball building script. The
3005 'dist' target has fallen out of use, and it shouldn't be
3006 necessary to configure just to create a source distribution.
651d0aff 3007
5f8e6c50 3008 *Richard Levitte*
651d0aff 3009
5f8e6c50
DMSP
3010 * Recreate the OS390-Unix config target. It no longer relies on a
3011 special script like it did for OpenSSL pre-1.1.0.
651d0aff 3012
5f8e6c50 3013 *Richard Levitte*
651d0aff 3014
5f8e6c50
DMSP
3015 * Instead of having the source directories listed in Configure, add
3016 a 'build.info' keyword SUBDIRS to indicate what sub-directories to
3017 look into.
651d0aff 3018
5f8e6c50 3019 *Richard Levitte*
7f111b8b 3020
5f8e6c50 3021 * Add GMAC to EVP_MAC.
1b24cca9 3022
5f8e6c50 3023 *Paul Dale*
651d0aff 3024
5f8e6c50 3025 * Ported the HMAC, CMAC and SipHash EVP_PKEY_METHODs to EVP_MAC.
651d0aff 3026
5f8e6c50 3027 *Richard Levitte*
651d0aff 3028
5f8e6c50
DMSP
3029 * Added EVP_MAC, an EVP layer MAC API, to simplify adding MAC
3030 implementations. This includes a generic EVP_PKEY to EVP_MAC bridge,
3031 to facilitate the continued use of MACs through raw private keys in
1dc1ea18 3032 functionality such as `EVP_DigestSign*` and `EVP_DigestVerify*`.
651d0aff 3033
5f8e6c50 3034 *Richard Levitte*
651d0aff 3035
b7140b06 3036 * Deprecate ECDH_KDF_X9_62().
651d0aff 3037
5f8e6c50 3038 *Antoine Salon*
651d0aff 3039
5f8e6c50
DMSP
3040 * Added EVP_PKEY_ECDH_KDF_X9_63 and ecdh_KDF_X9_63() as replacements for
3041 the EVP_PKEY_ECDH_KDF_X9_62 KDF type and ECDH_KDF_X9_62(). The old names
3042 are retained for backwards compatibility.
651d0aff 3043
5f8e6c50 3044 *Antoine Salon*
651d0aff 3045
5f8e6c50
DMSP
3046 * AES-XTS mode now enforces that its two keys are different to mitigate
3047 the attacked described in "Efficient Instantiations of Tweakable
3048 Blockciphers and Refinements to Modes OCB and PMAC" by Phillip Rogaway.
3049 Details of this attack can be obtained from:
257e9d03 3050 <http://web.cs.ucdavis.edu/%7Erogaway/papers/offsets.pdf>
651d0aff 3051
5f8e6c50 3052 *Paul Dale*
651d0aff 3053
5f8e6c50
DMSP
3054 * Rename the object files, i.e. give them other names than in previous
3055 versions. Their names now include the name of the final product, as
3056 well as its type mnemonic (bin, lib, shlib).
651d0aff 3057
5f8e6c50 3058 *Richard Levitte*
651d0aff 3059
5f8e6c50
DMSP
3060 * Added new option for 'openssl list', '-objects', which will display the
3061 list of built in objects, i.e. OIDs with names.
651d0aff 3062
5f8e6c50 3063 *Richard Levitte*
651d0aff 3064
64713cb1
CN
3065 * Added the options `-crl_lastupdate` and `-crl_nextupdate` to `openssl ca`,
3066 allowing the `lastUpdate` and `nextUpdate` fields in the generated CRL to
3067 be set explicitly.
3068
3069 *Chris Novakovic*
3070
5f8e6c50
DMSP
3071 * Added support for Linux Kernel TLS data-path. The Linux Kernel data-path
3072 improves application performance by removing data copies and providing
3073 applications with zero-copy system calls such as sendfile and splice.
651d0aff 3074
5f8e6c50 3075 *Boris Pismenny*
651d0aff 3076
b7140b06 3077 * The SSL option SSL_OP_CLEANSE_PLAINTEXT is introduced.
163b8016
ME
3078
3079 *Martin Elshuber*
3080
fc0aae73
DDO
3081 * `PKCS12_parse` now maintains the order of the parsed certificates
3082 when outputting them via `*ca` (rather than reversing it).
3083
3084 *David von Oheimb*
3085
b7140b06 3086 * Deprecated pthread fork support methods.
9750b4d3
RB
3087
3088 *Randall S. Becker*
3089
fc5245a9
HK
3090 * Added support for FFDHE key exchange in TLS 1.3.
3091
3092 *Raja Ashok*
3093
8e7d941a
RL
3094 * Added a new concept for OpenSSL plugability: providers. This
3095 functionality is designed to replace the ENGINE API and ENGINE
3096 implementations, and to be much more dynamic, allowing provider
3097 authors to introduce new algorithms among other things, as long as
3098 there's an API that supports the algorithm type.
3099
3100 With this concept comes a new core API for interaction between
3101 libcrypto and provider implementations. Public libcrypto functions
3102 that want to use providers do so through this core API.
3103
3104 The main documentation for this core API is found in
3105 doc/man7/provider.pod, doc/man7/provider-base.pod, and they in turn
3106 refer to other manuals describing the API specific for supported
3107 algorithm types (also called operations).
3108
3109 *The OpenSSL team*
3110
44652c16
DMSP
3111OpenSSL 1.1.1
3112-------------
3113
522a32ef
OP
3114### Changes between 1.1.1m and 1.1.1n [xx XXX xxxx]
3115
e0d00d79 3116### Changes between 1.1.1l and 1.1.1m [14 Dec 2021]
0e4e4e27
RL
3117
3118 * Avoid loading of a dynamic engine twice.
3119
3120 *Bernd Edlinger*
3121
3122 * Prioritise DANE TLSA issuer certs over peer certs
3123
3124 *Viktor Dukhovni*
3125
3126 * Fixed random API for MacOS prior to 10.12
3127
3128 These MacOS versions don't support the CommonCrypto APIs
3129
3130 *Lenny Primak*
3131
796f4f70
MC
3132### Changes between 1.1.1k and 1.1.1l [24 Aug 2021]
3133
3134 * Fixed an SM2 Decryption Buffer Overflow.
3135
fdd43643
P
3136 In order to decrypt SM2 encrypted data an application is expected to
3137 call the API function EVP_PKEY_decrypt(). Typically an application will
3138 call this function twice. The first time, on entry, the "out" parameter
3139 can be NULL and, on exit, the "outlen" parameter is populated with the
3140 buffer size required to hold the decrypted plaintext. The application
3141 can then allocate a sufficiently sized buffer and call EVP_PKEY_decrypt()
3142 again, but this time passing a non-NULL value for the "out" parameter.
796f4f70
MC
3143
3144 A bug in the implementation of the SM2 decryption code means that the
fdd43643
P
3145 calculation of the buffer size required to hold the plaintext returned
3146 by the first call to EVP_PKEY_decrypt() can be smaller than the actual
3147 size required by the second call. This can lead to a buffer overflow
3148 when EVP_PKEY_decrypt() is called by the application a second time with
3149 a buffer that is too small.
3150
3151 A malicious attacker who is able present SM2 content for decryption to
3152 an application could cause attacker chosen data to overflow the buffer
3153 by up to a maximum of 62 bytes altering the contents of other data held
3154 after the buffer, possibly changing application behaviour or causing
3155 the application to crash. The location of the buffer is application
3156 dependent but is typically heap allocated.
796f4f70
MC
3157 ([CVE-2021-3711])
3158
3159 *Matt Caswell*
3160
fdd43643
P
3161 * Fixed various read buffer overruns processing ASN.1 strings
3162
3163 ASN.1 strings are represented internally within OpenSSL as an ASN1_STRING
3164 structure which contains a buffer holding the string data and a field
3165 holding the buffer length. This contrasts with normal C strings which
d7f3a2cc 3166 are represented as a buffer for the string data which is terminated
fdd43643
P
3167 with a NUL (0) byte.
3168
3169 Although not a strict requirement, ASN.1 strings that are parsed using
3170 OpenSSL's own "d2i" functions (and other similar parsing functions) as
3171 well as any string whose value has been set with the ASN1_STRING_set()
3172 function will additionally NUL terminate the byte array in the
3173 ASN1_STRING structure.
3174
3175 However, it is possible for applications to directly construct valid
3176 ASN1_STRING structures which do not NUL terminate the byte array by
3177 directly setting the "data" and "length" fields in the ASN1_STRING
3178 array. This can also happen by using the ASN1_STRING_set0() function.
3179
3180 Numerous OpenSSL functions that print ASN.1 data have been found to
3181 assume that the ASN1_STRING byte array will be NUL terminated, even
3182 though this is not guaranteed for strings that have been directly
3183 constructed. Where an application requests an ASN.1 structure to be
3184 printed, and where that ASN.1 structure contains ASN1_STRINGs that have
3185 been directly constructed by the application without NUL terminating
3186 the "data" field, then a read buffer overrun can occur.
3187
3188 The same thing can also occur during name constraints processing
3189 of certificates (for example if a certificate has been directly
3190 constructed by the application instead of loading it via the OpenSSL
3191 parsing functions, and the certificate contains non NUL terminated
3192 ASN1_STRING structures). It can also occur in the X509_get1_email(),
3193 X509_REQ_get1_email() and X509_get1_ocsp() functions.
3194
3195 If a malicious actor can cause an application to directly construct an
3196 ASN1_STRING and then process it through one of the affected OpenSSL
3197 functions then this issue could be hit. This might result in a crash
3198 (causing a Denial of Service attack). It could also result in the
3199 disclosure of private memory contents (such as private keys, or
3200 sensitive plaintext).
3201 ([CVE-2021-3712])
796f4f70
MC
3202
3203 *Matt Caswell*
3204
3205### Changes between 1.1.1j and 1.1.1k [25 Mar 2021]
5b57aa24 3206
468d9d55
MC
3207 * Fixed a problem with verifying a certificate chain when using the
3208 X509_V_FLAG_X509_STRICT flag. This flag enables additional security checks of
3209 the certificates present in a certificate chain. It is not set by default.
3210
3211 Starting from OpenSSL version 1.1.1h a check to disallow certificates in
3212 the chain that have explicitly encoded elliptic curve parameters was added
3213 as an additional strict check.
3214
3215 An error in the implementation of this check meant that the result of a
3216 previous check to confirm that certificates in the chain are valid CA
3217 certificates was overwritten. This effectively bypasses the check
3218 that non-CA certificates must not be able to issue other certificates.
3219
3220 If a "purpose" has been configured then there is a subsequent opportunity
3221 for checks that the certificate is a valid CA. All of the named "purpose"
3222 values implemented in libcrypto perform this check. Therefore, where
3223 a purpose is set the certificate chain will still be rejected even when the
3224 strict flag has been used. A purpose is set by default in libssl client and
3225 server certificate verification routines, but it can be overridden or
3226 removed by an application.
3227
3228 In order to be affected, an application must explicitly set the
3229 X509_V_FLAG_X509_STRICT verification flag and either not set a purpose
3230 for the certificate verification or, in the case of TLS client or server
3231 applications, override the default purpose.
3232 ([CVE-2021-3450])
3233
3234 *Tomáš Mráz*
3235
3236 * Fixed an issue where an OpenSSL TLS server may crash if sent a maliciously
3237 crafted renegotiation ClientHello message from a client. If a TLSv1.2
3238 renegotiation ClientHello omits the signature_algorithms extension (where it
3239 was present in the initial ClientHello), but includes a
3240 signature_algorithms_cert extension then a NULL pointer dereference will
3241 result, leading to a crash and a denial of service attack.
3242
3243 A server is only vulnerable if it has TLSv1.2 and renegotiation enabled
3244 (which is the default configuration). OpenSSL TLS clients are not impacted by
3245 this issue.
3246 ([CVE-2021-3449])
3247
3248 *Peter Kästle and Samuel Sapalski*
3249
c913dbd7
MC
3250### Changes between 1.1.1i and 1.1.1j [16 Feb 2021]
3251
3252 * Fixed the X509_issuer_and_serial_hash() function. It attempts to
3253 create a unique hash value based on the issuer and serial number data
d7f3a2cc 3254 contained within an X509 certificate. However, it was failing to correctly
c913dbd7
MC
3255 handle any errors that may occur while parsing the issuer field (which might
3256 occur if the issuer field is maliciously constructed). This may subsequently
3257 result in a NULL pointer deref and a crash leading to a potential denial of
3258 service attack.
3259 ([CVE-2021-23841])
3260
3261 *Matt Caswell*
3262
3263 * Fixed the RSA_padding_check_SSLv23() function and the RSA_SSLV23_PADDING
3264 padding mode to correctly check for rollback attacks. This is considered a
3265 bug in OpenSSL 1.1.1 because it does not support SSLv2. In 1.0.2 this is
3266 CVE-2021-23839.
3267
3268 *Matt Caswell*
3269
3270 Fixed the EVP_CipherUpdate, EVP_EncryptUpdate and EVP_DecryptUpdate
3271 functions. Previously they could overflow the output length argument in some
d7f3a2cc 3272 cases where the input length is close to the maximum permissible length for
c913dbd7
MC
3273 an integer on the platform. In such cases the return value from the function
3274 call would be 1 (indicating success), but the output length value would be
3275 negative. This could cause applications to behave incorrectly or crash.
3276 ([CVE-2021-23840])
3277
3278 *Matt Caswell*
3279
3280 * Fixed SRP_Calc_client_key so that it runs in constant time. The previous
5b57aa24
MC
3281 implementation called BN_mod_exp without setting BN_FLG_CONSTTIME. This
3282 could be exploited in a side channel attack to recover the password. Since
3283 the attack is local host only this is outside of the current OpenSSL
3284 threat model and therefore no CVE is assigned.
3285
3286 Thanks to Mohammed Sabt and Daniel De Almeida Braga for reporting this
3287 issue.
3288
3289 *Matt Caswell*
3290
3291### Changes between 1.1.1h and 1.1.1i [8 Dec 2020]
6ffc3127 3292
1e13198f
MC
3293 * Fixed NULL pointer deref in the GENERAL_NAME_cmp function
3294 This function could crash if both GENERAL_NAMEs contain an EDIPARTYNAME.
3295 If an attacker can control both items being compared then this could lead
3296 to a possible denial of service attack. OpenSSL itself uses the
3297 GENERAL_NAME_cmp function for two purposes:
3298 1) Comparing CRL distribution point names between an available CRL and a
3299 CRL distribution point embedded in an X509 certificate
3300 2) When verifying that a timestamp response token signer matches the
3301 timestamp authority name (exposed via the API functions
3302 TS_RESP_verify_response and TS_RESP_verify_token)
3303 ([CVE-2020-1971])
3304
3305 *Matt Caswell*
6ffc3127
DMSP
3306
3307### Changes between 1.1.1g and 1.1.1h [22 Sep 2020]
3308
3309 * Certificates with explicit curve parameters are now disallowed in
3310 verification chains if the X509_V_FLAG_X509_STRICT flag is used.
3311
66194839 3312 *Tomáš Mráz*
6ffc3127
DMSP
3313
3314 * The 'MinProtocol' and 'MaxProtocol' configuration commands now silently
3315 ignore TLS protocol version bounds when configuring DTLS-based contexts, and
3316 conversely, silently ignore DTLS protocol version bounds when configuring
3317 TLS-based contexts. The commands can be repeated to set bounds of both
3318 types. The same applies with the corresponding "min_protocol" and
3319 "max_protocol" command-line switches, in case some application uses both TLS
3320 and DTLS.
3321
3322 SSL_CTX instances that are created for a fixed protocol version (e.g.
3323 TLSv1_server_method()) also silently ignore version bounds. Previously
3324 attempts to apply bounds to these protocol versions would result in an
3325 error. Now only the "version-flexible" SSL_CTX instances are subject to
3326 limits in configuration files in command-line options.
3327
3328 *Viktor Dukhovni*
3329
3330 * Handshake now fails if Extended Master Secret extension is dropped
3331 on renegotiation.
3332
66194839 3333 *Tomáš Mráz*
6ffc3127
DMSP
3334
3335 * The Oracle Developer Studio compiler will start reporting deprecated APIs
3336
3337### Changes between 1.1.1f and 1.1.1g [21 Apr 2020]
3338
3339 * Fixed segmentation fault in SSL_check_chain()
3340 Server or client applications that call the SSL_check_chain() function
3341 during or after a TLS 1.3 handshake may crash due to a NULL pointer
3342 dereference as a result of incorrect handling of the
3343 "signature_algorithms_cert" TLS extension. The crash occurs if an invalid
3344 or unrecognised signature algorithm is received from the peer. This could
3345 be exploited by a malicious peer in a Denial of Service attack.
d8dc8538 3346 ([CVE-2020-1967])
6ffc3127
DMSP
3347
3348 *Benjamin Kaduk*
3349
3350 * Added AES consttime code for no-asm configurations
3351 an optional constant time support for AES was added
3352 when building openssl for no-asm.
3353 Enable with: ./config no-asm -DOPENSSL_AES_CONST_TIME
3354 Disable with: ./config no-asm -DOPENSSL_NO_AES_CONST_TIME
3355 At this time this feature is by default disabled.
3356 It will be enabled by default in 3.0.
3357
3358 *Bernd Edlinger*
3359
3360### Changes between 1.1.1e and 1.1.1f [31 Mar 2020]
3361
3362 * Revert the change of EOF detection while reading in libssl to avoid
3363 regressions in applications depending on the current way of reporting
3364 the EOF. As the existing method is not fully accurate the change to
3365 reporting the EOF via SSL_ERROR_SSL is kept on the current development
3366 branch and will be present in the 3.0 release.
3367
66194839 3368 *Tomáš Mráz*
6ffc3127
DMSP
3369
3370 * Revised BN_generate_prime_ex to not avoid factors 3..17863 in p-1
3371 when primes for RSA keys are computed.
3372 Since we previously always generated primes == 2 (mod 3) for RSA keys,
3373 the 2-prime and 3-prime RSA modules were easy to distinguish, since
d7f3a2cc 3374 N = p*q = 1 (mod 3), but N = p*q*r = 2 (mod 3). Therefore, fingerprinting
6ffc3127
DMSP
3375 2-prime vs. 3-prime RSA keys was possible by computing N mod 3.
3376 This avoids possible fingerprinting of newly generated RSA modules.
3377
3378 *Bernd Edlinger*
8658fedd 3379
257e9d03 3380### Changes between 1.1.1d and 1.1.1e [17 Mar 2020]
8658fedd
DMSP
3381
3382 * Properly detect EOF while reading in libssl. Previously if we hit an EOF
3383 while reading in libssl then we would report an error back to the
3384 application (SSL_ERROR_SYSCALL) but errno would be 0. We now add
3385 an error to the stack (which means we instead return SSL_ERROR_SSL) and
3386 therefore give a hint as to what went wrong.
3387
3388 *Matt Caswell*
3389
3390 * Check that ed25519 and ed448 are allowed by the security level. Previously
3391 signature algorithms not using an MD were not being checked that they were
3392 allowed by the security level.
3393
3394 *Kurt Roeckx*
3395
3396 * Fixed SSL_get_servername() behaviour. The behaviour of SSL_get_servername()
3397 was not quite right. The behaviour was not consistent between resumption
3398 and normal handshakes, and also not quite consistent with historical
3399 behaviour. The behaviour in various scenarios has been clarified and
3400 it has been updated to make it match historical behaviour as closely as
3401 possible.
3402
3403 *Matt Caswell*
44652c16 3404
f33ca114
RL
3405 * *[VMS only]* The header files that the VMS compilers include automatically,
3406 `__DECC_INCLUDE_PROLOGUE.H` and `__DECC_INCLUDE_EPILOGUE.H`, use pragmas
3407 that the C++ compiler doesn't understand. This is a shortcoming in the
3408 compiler, but can be worked around with `__cplusplus` guards.
3409
3410 C++ applications that use OpenSSL libraries must be compiled using the
3411 qualifier `/NAMES=(AS_IS,SHORTENED)` to be able to use all the OpenSSL
3412 functions. Otherwise, only functions with symbols of less than 31
3413 characters can be used, as the linker will not be able to successfully
3414 resolve symbols with longer names.
3415
3416 *Richard Levitte*
3417
44652c16
DMSP
3418 * Added a new method to gather entropy on VMS, based on SYS$GET_ENTROPY.
3419 The presence of this system service is determined at run-time.
3420
3421 *Richard Levitte*
3422
44652c16
DMSP
3423 * Print all values for a PKCS#12 attribute with 'openssl pkcs12', not just
3424 the first value.
3425
3426 *Jon Spillett*
3427
257e9d03 3428### Changes between 1.1.1c and 1.1.1d [10 Sep 2019]
44652c16
DMSP
3429
3430 * Fixed a fork protection issue. OpenSSL 1.1.1 introduced a rewritten random
3431 number generator (RNG). This was intended to include protection in the
3432 event of a fork() system call in order to ensure that the parent and child
d7f3a2cc 3433 processes did not share the same RNG state. However, this protection was not
44652c16
DMSP
3434 being used in the default case.
3435
3436 A partial mitigation for this issue is that the output from a high
3437 precision timer is mixed into the RNG state so the likelihood of a parent
3438 and child process sharing state is significantly reduced.
3439
3440 If an application already calls OPENSSL_init_crypto() explicitly using
3441 OPENSSL_INIT_ATFORK then this problem does not occur at all.
d8dc8538 3442 ([CVE-2019-1549])
44652c16
DMSP
3443
3444 *Matthias St. Pierre*
3445
3446 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
ece9304c 3447 used even when parsing explicit parameters, when loading a encoded key
44652c16
DMSP
3448 or calling `EC_GROUP_new_from_ecpkparameters()`/
3449 `EC_GROUP_new_from_ecparameters()`.
3450 This prevents bypass of security hardening and performance gains,
3451 especially for curves with specialized EC_METHODs.
3452 By default, if a key encoded with explicit parameters is loaded and later
ece9304c 3453 encoded, the output is still encoded with explicit parameters, even if
44652c16
DMSP
3454 internally a "named" EC_GROUP is used for computation.
3455
3456 *Nicola Tuveri*
3457
3458 * Compute ECC cofactors if not provided during EC_GROUP construction. Before
3459 this change, EC_GROUP_set_generator would accept order and/or cofactor as
3460 NULL. After this change, only the cofactor parameter can be NULL. It also
3461 does some minimal sanity checks on the passed order.
d8dc8538 3462 ([CVE-2019-1547])
44652c16
DMSP
3463
3464 *Billy Bob Brumley*
3465
3466 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey.
3467 An attack is simple, if the first CMS_recipientInfo is valid but the
3468 second CMS_recipientInfo is chosen ciphertext. If the second
3469 recipientInfo decodes to PKCS #1 v1.5 form plaintext, the correct
3470 encryption key will be replaced by garbage, and the message cannot be
3471 decoded, but if the RSA decryption fails, the correct encryption key is
3472 used and the recipient will not notice the attack.
3473 As a work around for this potential attack the length of the decrypted
3474 key must be equal to the cipher default key length, in case the
d7f3a2cc 3475 certificate is not given and all recipientInfo are tried out.
44652c16
DMSP
3476 The old behaviour can be re-enabled in the CMS code by setting the
3477 CMS_DEBUG_DECRYPT flag.
d8dc8538 3478 ([CVE-2019-1563])
44652c16
DMSP
3479
3480 *Bernd Edlinger*
3481
3482 * Early start up entropy quality from the DEVRANDOM seed source has been
3483 improved for older Linux systems. The RAND subsystem will wait for
3484 /dev/random to be producing output before seeding from /dev/urandom.
3485 The seeded state is stored for future library initialisations using
3486 a system global shared memory segment. The shared memory identifier
3487 can be configured by defining OPENSSL_RAND_SEED_DEVRANDOM_SHM_ID to
3488 the desired value. The default identifier is 114.
3489
3490 *Paul Dale*
3491
3492 * Correct the extended master secret constant on EBCDIC systems. Without this
3493 fix TLS connections between an EBCDIC system and a non-EBCDIC system that
3494 negotiate EMS will fail. Unfortunately this also means that TLS connections
3495 between EBCDIC systems with this fix, and EBCDIC systems without this
3496 fix will fail if they negotiate EMS.
3497
3498 *Matt Caswell*
3499
3500 * Use Windows installation paths in the mingw builds
3501
3502 Mingw isn't a POSIX environment per se, which means that Windows
3503 paths should be used for installation.
d8dc8538 3504 ([CVE-2019-1552])
44652c16
DMSP
3505
3506 *Richard Levitte*
3507
3508 * Changed DH_check to accept parameters with order q and 2q subgroups.
3509 With order 2q subgroups the bit 0 of the private key is not secret
3510 but DH_generate_key works around that by clearing bit 0 of the
3511 private key for those. This avoids leaking bit 0 of the private key.
3512
3513 *Bernd Edlinger*
3514
3515 * Significantly reduce secure memory usage by the randomness pools.
3516
3517 *Paul Dale*
3518
3519 * Revert the DEVRANDOM_WAIT feature for Linux systems
3520
3521 The DEVRANDOM_WAIT feature added a select() call to wait for the
3522 /dev/random device to become readable before reading from the
3523 /dev/urandom device.
3524
3525 It turned out that this change had negative side effects on
3526 performance which were not acceptable. After some discussion it
3527 was decided to revert this feature and leave it up to the OS
3528 resp. the platform maintainer to ensure a proper initialization
3529 during early boot time.
3530
3531 *Matthias St. Pierre*
3532
257e9d03 3533### Changes between 1.1.1b and 1.1.1c [28 May 2019]
44652c16
DMSP
3534
3535 * Add build tests for C++. These are generated files that only do one
3536 thing, to include one public OpenSSL head file each. This tests that
3537 the public header files can be usefully included in a C++ application.
3538
3539 This test isn't enabled by default. It can be enabled with the option
3540 'enable-buildtest-c++'.
3541
3542 *Richard Levitte*
3543
3544 * Enable SHA3 pre-hashing for ECDSA and DSA.
3545
3546 *Patrick Steuer*
3547
3548 * Change the default RSA, DSA and DH size to 2048 bit instead of 1024.
ec2bfb7d
DDO
3549 This changes the size when using the `genpkey` command when no size is given.
3550 It fixes an omission in earlier changes that changed all RSA, DSA and DH
3551 generation commands to use 2048 bits by default.
44652c16
DMSP
3552
3553 *Kurt Roeckx*
3554
3555 * Reorganize the manual pages to consistently have RETURN VALUES,
3556 EXAMPLES, SEE ALSO and HISTORY come in that order, and adjust
3557 util/fix-doc-nits accordingly.
3558
3559 *Paul Yang, Joshua Lock*
3560
3561 * Add the missing accessor EVP_PKEY_get0_engine()
3562
3563 *Matt Caswell*
3564
ec2bfb7d 3565 * Have commands like `s_client` and `s_server` output the signature scheme
44652c16
DMSP
3566 along with other cipher suite parameters when debugging.
3567
3568 *Lorinczy Zsigmond*
3569
3570 * Make OPENSSL_config() error agnostic again.
3571
3572 *Richard Levitte*
3573
3574 * Do the error handling in RSA decryption constant time.
3575
3576 *Bernd Edlinger*
3577
3578 * Prevent over long nonces in ChaCha20-Poly1305.
3579
3580 ChaCha20-Poly1305 is an AEAD cipher, and requires a unique nonce input
3581 for every encryption operation. RFC 7539 specifies that the nonce value
3582 (IV) should be 96 bits (12 bytes). OpenSSL allows a variable nonce length
3583 and front pads the nonce with 0 bytes if it is less than 12
3584 bytes. However it also incorrectly allows a nonce to be set of up to 16
3585 bytes. In this case only the last 12 bytes are significant and any
3586 additional leading bytes are ignored.
3587
3588 It is a requirement of using this cipher that nonce values are
3589 unique. Messages encrypted using a reused nonce value are susceptible to
3590 serious confidentiality and integrity attacks. If an application changes
3591 the default nonce length to be longer than 12 bytes and then makes a
3592 change to the leading bytes of the nonce expecting the new value to be a
3593 new unique nonce then such an application could inadvertently encrypt
3594 messages with a reused nonce.
3595
3596 Additionally the ignored bytes in a long nonce are not covered by the
3597 integrity guarantee of this cipher. Any application that relies on the
3598 integrity of these ignored leading bytes of a long nonce may be further
3599 affected. Any OpenSSL internal use of this cipher, including in SSL/TLS,
3600 is safe because no such use sets such a long nonce value. However user
3601 applications that use this cipher directly and set a non-default nonce
3602 length to be longer than 12 bytes may be vulnerable.
3603
3604 This issue was reported to OpenSSL on 16th of March 2019 by Joran Dirk
3605 Greef of Ronomon.
d8dc8538 3606 ([CVE-2019-1543])
44652c16
DMSP
3607
3608 *Matt Caswell*
3609
3610 * Add DEVRANDOM_WAIT feature for Linux systems
3611
3612 On older Linux systems where the getrandom() system call is not available,
3613 OpenSSL normally uses the /dev/urandom device for seeding its CSPRNG.
3614 Contrary to getrandom(), the /dev/urandom device will not block during
3615 early boot when the kernel CSPRNG has not been seeded yet.
3616
3617 To mitigate this known weakness, use select() to wait for /dev/random to
3618 become readable before reading from /dev/urandom.
3619
3620 * Ensure that SM2 only uses SM3 as digest algorithm
3621
3622 *Paul Yang*
3623
257e9d03 3624### Changes between 1.1.1a and 1.1.1b [26 Feb 2019]
651d0aff 3625
5f8e6c50
DMSP
3626 * Change the info callback signals for the start and end of a post-handshake
3627 message exchange in TLSv1.3. In 1.1.1/1.1.1a we used SSL_CB_HANDSHAKE_START
3628 and SSL_CB_HANDSHAKE_DONE. Experience has shown that many applications get
3629 confused by this and assume that a TLSv1.2 renegotiation has started. This
3630 can break KeyUpdate handling. Instead we no longer signal the start and end
3631 of a post handshake message exchange (although the messages themselves are
3632 still signalled). This could break some applications that were expecting
3633 the old signals. However without this KeyUpdate is not usable for many
3634 applications.
651d0aff 3635
5f8e6c50 3636 *Matt Caswell*
651d0aff 3637
257e9d03 3638### Changes between 1.1.1 and 1.1.1a [20 Nov 2018]
651d0aff 3639
5f8e6c50 3640 * Timing vulnerability in DSA signature generation
651d0aff 3641
5f8e6c50
DMSP
3642 The OpenSSL DSA signature algorithm has been shown to be vulnerable to a
3643 timing side channel attack. An attacker could use variations in the signing
3644 algorithm to recover the private key.
651d0aff 3645
5f8e6c50 3646 This issue was reported to OpenSSL on 16th October 2018 by Samuel Weiser.
d8dc8538 3647 ([CVE-2018-0734])
651d0aff 3648
5f8e6c50 3649 *Paul Dale*
651d0aff 3650
5f8e6c50 3651 * Timing vulnerability in ECDSA signature generation
651d0aff 3652
5f8e6c50
DMSP
3653 The OpenSSL ECDSA signature algorithm has been shown to be vulnerable to a
3654 timing side channel attack. An attacker could use variations in the signing
3655 algorithm to recover the private key.
651d0aff 3656
5f8e6c50 3657 This issue was reported to OpenSSL on 25th October 2018 by Samuel Weiser.
d8dc8538 3658 ([CVE-2018-0735])
651d0aff 3659
5f8e6c50 3660 *Paul Dale*
651d0aff 3661
5f8e6c50
DMSP
3662 * Fixed the issue that RAND_add()/RAND_seed() silently discards random input
3663 if its length exceeds 4096 bytes. The limit has been raised to a buffer size
3664 of two gigabytes and the error handling improved.
651d0aff 3665
5f8e6c50
DMSP
3666 This issue was reported to OpenSSL by Dr. Falko Strenzke. It has been
3667 categorized as a normal bug, not a security issue, because the DRBG reseeds
3668 automatically and is fully functional even without additional randomness
3669 provided by the application.
3670
257e9d03 3671### Changes between 1.1.0i and 1.1.1 [11 Sep 2018]
5f8e6c50
DMSP
3672
3673 * Add a new ClientHello callback. Provides a callback interface that gives
3674 the application the ability to adjust the nascent SSL object at the
3675 earliest stage of ClientHello processing, immediately after extensions have
3676 been collected but before they have been processed. In particular, this
3677 callback can adjust the supported TLS versions in response to the contents
3678 of the ClientHello
3679
3680 *Benjamin Kaduk*
3681
3682 * Add SM2 base algorithm support.
3683
3684 *Jack Lloyd*
3685
3686 * s390x assembly pack: add (improved) hardware-support for the following
3687 cryptographic primitives: sha3, shake, aes-gcm, aes-ccm, aes-ctr, aes-ofb,
3688 aes-cfb/cfb8, aes-ecb.
3689
3690 *Patrick Steuer*
3691
3692 * Make EVP_PKEY_asn1_new() a bit stricter about its input. A NULL pem_str
3693 parameter is no longer accepted, as it leads to a corrupt table. NULL
3694 pem_str is reserved for alias entries only.
3695
3696 *Richard Levitte*
3697
3698 * Use the new ec_scalar_mul_ladder scaffold to implement a specialized ladder
3699 step for prime curves. The new implementation is based on formulae from
3700 differential addition-and-doubling in homogeneous projective coordinates
3701 from Izu-Takagi "A fast parallel elliptic curve multiplication resistant
3702 against side channel attacks" and Brier-Joye "Weierstrass Elliptic Curves
3703 and Side-Channel Attacks" Eq. (8) for y-coordinate recovery, modified
3704 to work in projective coordinates.
3705
3706 *Billy Bob Brumley, Nicola Tuveri*
3707
3708 * Change generating and checking of primes so that the error rate of not
3709 being prime depends on the intended use based on the size of the input.
3710 For larger primes this will result in more rounds of Miller-Rabin.
3711 The maximal error rate for primes with more than 1080 bits is lowered
3712 to 2^-128.
3713
3714 *Kurt Roeckx, Annie Yousar*
3715
3716 * Increase the number of Miller-Rabin rounds for DSA key generating to 64.
3717
3718 *Kurt Roeckx*
3719
3720 * The 'tsget' script is renamed to 'tsget.pl', to avoid confusion when
3721 moving between systems, and to avoid confusion when a Windows build is
3722 done with mingw vs with MSVC. For POSIX installs, there's still a
3723 symlink or copy named 'tsget' to avoid that confusion as well.
3724
3725 *Richard Levitte*
3726
3727 * Revert blinding in ECDSA sign and instead make problematic addition
3728 length-invariant. Switch even to fixed-length Montgomery multiplication.
3729
3730 *Andy Polyakov*
3731
3732 * Use the new ec_scalar_mul_ladder scaffold to implement a specialized ladder
3733 step for binary curves. The new implementation is based on formulae from
3734 differential addition-and-doubling in mixed Lopez-Dahab projective
3735 coordinates, modified to independently blind the operands.
3736
3737 *Billy Bob Brumley, Sohaib ul Hassan, Nicola Tuveri*
3738
3739 * Add a scaffold to optionally enhance the Montgomery ladder implementation
3740 for `ec_scalar_mul_ladder` (formerly `ec_mul_consttime`) allowing
3741 EC_METHODs to implement their own specialized "ladder step", to take
3742 advantage of more favorable coordinate systems or more efficient
3743 differential addition-and-doubling algorithms.
3744
3745 *Billy Bob Brumley, Sohaib ul Hassan, Nicola Tuveri*
3746
3747 * Modified the random device based seed sources to keep the relevant
3748 file descriptors open rather than reopening them on each access.
3749 This allows such sources to operate in a chroot() jail without
3750 the associated device nodes being available. This behaviour can be
3751 controlled using RAND_keep_random_devices_open().
3752
3753 *Paul Dale*
3754
3755 * Numerous side-channel attack mitigations have been applied. This may have
3756 performance impacts for some algorithms for the benefit of improved
3757 security. Specific changes are noted in this change log by their respective
3758 authors.
3759
3760 *Matt Caswell*
3761
3762 * AIX shared library support overhaul. Switch to AIX "natural" way of
3763 handling shared libraries, which means collecting shared objects of
3764 different versions and bitnesses in one common archive. This allows to
3765 mitigate conflict between 1.0 and 1.1 side-by-side installations. It
3766 doesn't affect the way 3rd party applications are linked, only how
3767 multi-version installation is managed.
3768
3769 *Andy Polyakov*
3770
3771 * Make ec_group_do_inverse_ord() more robust and available to other
3772 EC cryptosystems, so that irrespective of BN_FLG_CONSTTIME, SCA
3773 mitigations are applied to the fallback BN_mod_inverse().
3774 When using this function rather than BN_mod_inverse() directly, new
3775 EC cryptosystem implementations are then safer-by-default.
3776
3777 *Billy Bob Brumley*
3778
3779 * Add coordinate blinding for EC_POINT and implement projective
3780 coordinate blinding for generic prime curves as a countermeasure to
3781 chosen point SCA attacks.
3782
3783 *Sohaib ul Hassan, Nicola Tuveri, Billy Bob Brumley*
3784
3785 * Add blinding to ECDSA and DSA signatures to protect against side channel
3786 attacks discovered by Keegan Ryan (NCC Group).
3787
3788 *Matt Caswell*
3789
ec2bfb7d 3790 * Enforce checking in the `pkeyutl` command to ensure that the input
5f8e6c50
DMSP
3791 length does not exceed the maximum supported digest length when performing
3792 a sign, verify or verifyrecover operation.
3793
3794 *Matt Caswell*
3795
3796 * SSL_MODE_AUTO_RETRY is enabled by default. Applications that use blocking
3797 I/O in combination with something like select() or poll() will hang. This
3798 can be turned off again using SSL_CTX_clear_mode().
3799 Many applications do not properly handle non-application data records, and
3800 TLS 1.3 sends more of such records. Setting SSL_MODE_AUTO_RETRY works
3801 around the problems in those applications, but can also break some.
3802 It's recommended to read the manpages about SSL_read(), SSL_write(),
3803 SSL_get_error(), SSL_shutdown(), SSL_CTX_set_mode() and
3804 SSL_CTX_set_read_ahead() again.
3805
3806 *Kurt Roeckx*
3807
3808 * When unlocking a pass phrase protected PEM file or PKCS#8 container, we
3809 now allow empty (zero character) pass phrases.
3810
3811 *Richard Levitte*
3812
3813 * Apply blinding to binary field modular inversion and remove patent
3814 pending (OPENSSL_SUN_GF2M_DIV) BN_GF2m_mod_div implementation.
3815
3816 *Billy Bob Brumley*
3817
3818 * Deprecate ec2_mult.c and unify scalar multiplication code paths for
3819 binary and prime elliptic curves.
3820
3821 *Billy Bob Brumley*
3822
3823 * Remove ECDSA nonce padding: EC_POINT_mul is now responsible for
3824 constant time fixed point multiplication.
3825
3826 *Billy Bob Brumley*
3827
3828 * Revise elliptic curve scalar multiplication with timing attack
3829 defenses: ec_wNAF_mul redirects to a constant time implementation
3830 when computing fixed point and variable point multiplication (which
3831 in OpenSSL are mostly used with secret scalars in keygen, sign,
3832 ECDH derive operations).
3833 *Billy Bob Brumley, Nicola Tuveri, Cesar Pereida García,
3834 Sohaib ul Hassan*
3835
3836 * Updated CONTRIBUTING
3837
3838 *Rich Salz*
3839
3840 * Updated DRBG / RAND to request nonce and additional low entropy
3841 randomness from the system.
3842
3843 *Matthias St. Pierre*
3844
3845 * Updated 'openssl rehash' to use OpenSSL consistent default.
3846
3847 *Richard Levitte*
3848
3849 * Moved the load of the ssl_conf module to libcrypto, which helps
3850 loading engines that libssl uses before libssl is initialised.
3851
3852 *Matt Caswell*
3853
3854 * Added EVP_PKEY_sign() and EVP_PKEY_verify() for EdDSA
3855
3856 *Matt Caswell*
3857
3858 * Fixed X509_NAME_ENTRY_set to get multi-valued RDNs right in all cases.
3859
3860 *Ingo Schwarze, Rich Salz*
3861
3862 * Added output of accepting IP address and port for 'openssl s_server'
3863
3864 *Richard Levitte*
3865
3866 * Added a new API for TLSv1.3 ciphersuites:
3867 SSL_CTX_set_ciphersuites()
3868 SSL_set_ciphersuites()
3869
3870 *Matt Caswell*
3871
3872 * Memory allocation failures consistently add an error to the error
3873 stack.
3874
3875 *Rich Salz*
3876
3877 * Don't use OPENSSL_ENGINES and OPENSSL_CONF environment values
3878 in libcrypto when run as setuid/setgid.
3879
3880 *Bernd Edlinger*
3881
3882 * Load any config file by default when libssl is used.
3883
3884 *Matt Caswell*
3885
3886 * Added new public header file <openssl/rand_drbg.h> and documentation
3887 for the RAND_DRBG API. See manual page RAND_DRBG(7) for an overview.
3888
3889 *Matthias St. Pierre*
3890
3891 * QNX support removed (cannot find contributors to get their approval
3892 for the license change).
3893
3894 *Rich Salz*
3895
3896 * TLSv1.3 replay protection for early data has been implemented. See the
3897 SSL_read_early_data() man page for further details.
3898
3899 *Matt Caswell*
3900
3901 * Separated TLSv1.3 ciphersuite configuration out from TLSv1.2 ciphersuite
3902 configuration. TLSv1.3 ciphersuites are not compatible with TLSv1.2 and
3903 below. Similarly TLSv1.2 ciphersuites are not compatible with TLSv1.3.
3904 In order to avoid issues where legacy TLSv1.2 ciphersuite configuration
3905 would otherwise inadvertently disable all TLSv1.3 ciphersuites the
3906 configuration has been separated out. See the ciphers man page or the
3907 SSL_CTX_set_ciphersuites() man page for more information.
3908
3909 *Matt Caswell*
3910
3911 * On POSIX (BSD, Linux, ...) systems the ocsp(1) command running
3912 in responder mode now supports the new "-multi" option, which
3913 spawns the specified number of child processes to handle OCSP
3914 requests. The "-timeout" option now also limits the OCSP
3915 responder's patience to wait to receive the full client request
3916 on a newly accepted connection. Child processes are respawned
3917 as needed, and the CA index file is automatically reloaded
3918 when changed. This makes it possible to run the "ocsp" responder
3919 as a long-running service, making the OpenSSL CA somewhat more
3920 feature-complete. In this mode, most diagnostic messages logged
3921 after entering the event loop are logged via syslog(3) rather than
3922 written to stderr.
3923
3924 *Viktor Dukhovni*
3925
3926 * Added support for X448 and Ed448. Heavily based on original work by
3927 Mike Hamburg.
3928
3929 *Matt Caswell*
3930
3931 * Extend OSSL_STORE with capabilities to search and to narrow the set of
3932 objects loaded. This adds the functions OSSL_STORE_expect() and
3933 OSSL_STORE_find() as well as needed tools to construct searches and
3934 get the search data out of them.
3935
3936 *Richard Levitte*
3937
3938 * Support for TLSv1.3 added. Note that users upgrading from an earlier
3939 version of OpenSSL should review their configuration settings to ensure
3940 that they are still appropriate for TLSv1.3. For further information see:
257e9d03 3941 <https://wiki.openssl.org/index.php/TLS1.3>
5f8e6c50
DMSP
3942
3943 *Matt Caswell*
3944
3945 * Grand redesign of the OpenSSL random generator
3946
3947 The default RAND method now utilizes an AES-CTR DRBG according to
3948 NIST standard SP 800-90Ar1. The new random generator is essentially
3949 a port of the default random generator from the OpenSSL FIPS 2.0
3950 object module. It is a hybrid deterministic random bit generator
3951 using an AES-CTR bit stream and which seeds and reseeds itself
3952 automatically using trusted system entropy sources.
3953
3954 Some of its new features are:
3955 - Support for multiple DRBG instances with seed chaining.
3956 - The default RAND method makes use of a DRBG.
3957 - There is a public and private DRBG instance.
3958 - The DRBG instances are fork-safe.
3959 - Keep all global DRBG instances on the secure heap if it is enabled.
3960 - The public and private DRBG instance are per thread for lock free
3961 operation
3962
3963 *Paul Dale, Benjamin Kaduk, Kurt Roeckx, Rich Salz, Matthias St. Pierre*
3964
3965 * Changed Configure so it only says what it does and doesn't dump
3966 so much data. Instead, ./configdata.pm should be used as a script
3967 to display all sorts of configuration data.
3968
3969 *Richard Levitte*
3970
3971 * Added processing of "make variables" to Configure.
3972
3973 *Richard Levitte*
3974
3975 * Added SHA512/224 and SHA512/256 algorithm support.
3976
3977 *Paul Dale*
3978
3979 * The last traces of Netware support, first removed in 1.1.0, have
3980 now been removed.
3981
3982 *Rich Salz*
3983
3984 * Get rid of Makefile.shared, and in the process, make the processing
3985 of certain files (rc.obj, or the .def/.map/.opt files produced from
3986 the ordinal files) more visible and hopefully easier to trace and
3987 debug (or make silent).
3988
3989 *Richard Levitte*
3990
3991 * Make it possible to have environment variable assignments as
3992 arguments to config / Configure.
3993
3994 *Richard Levitte*
3995
3996 * Add multi-prime RSA (RFC 8017) support.
3997
3998 *Paul Yang*
3999
4000 * Add SM3 implemented according to GB/T 32905-2016
1dc1ea18
DDO
4001 *Jack Lloyd <jack.lloyd@ribose.com>,*
4002 *Ronald Tse <ronald.tse@ribose.com>,*
4003 *Erick Borsboom <erick.borsboom@ribose.com>*
5f8e6c50
DMSP
4004
4005 * Add 'Maximum Fragment Length' TLS extension negotiation and support
4006 as documented in RFC6066.
4007 Based on a patch from Tomasz Moń
4008
4009 *Filipe Raimundo da Silva*
4010
4011 * Add SM4 implemented according to GB/T 32907-2016.
1dc1ea18
DDO
4012 *Jack Lloyd <jack.lloyd@ribose.com>,*
4013 *Ronald Tse <ronald.tse@ribose.com>,*
4014 *Erick Borsboom <erick.borsboom@ribose.com>*
5f8e6c50
DMSP
4015
4016 * Reimplement -newreq-nodes and ERR_error_string_n; the
4017 original author does not agree with the license change.
4018
4019 *Rich Salz*
4020
4021 * Add ARIA AEAD TLS support.
4022
4023 *Jon Spillett*
4024
4025 * Some macro definitions to support VS6 have been removed. Visual
4026 Studio 6 has not worked since 1.1.0
4027
4028 *Rich Salz*
4029
4030 * Add ERR_clear_last_mark(), to allow callers to clear the last mark
4031 without clearing the errors.
4032
4033 *Richard Levitte*
4034
4035 * Add "atfork" functions. If building on a system that without
4036 pthreads, see doc/man3/OPENSSL_fork_prepare.pod for application
4037 requirements. The RAND facility now uses/requires this.
4038
4039 *Rich Salz*
4040
4041 * Add SHA3.
4042
4043 *Andy Polyakov*
4044
4045 * The UI API becomes a permanent and integral part of libcrypto, i.e.
4046 not possible to disable entirely. However, it's still possible to
4047 disable the console reading UI method, UI_OpenSSL() (use UI_null()
4048 as a fallback).
4049
4050 To disable, configure with 'no-ui-console'. 'no-ui' is still
4051 possible to use as an alias. Check at compile time with the
4052 macro OPENSSL_NO_UI_CONSOLE. The macro OPENSSL_NO_UI is still
4053 possible to check and is an alias for OPENSSL_NO_UI_CONSOLE.
4054
4055 *Richard Levitte*
4056
4057 * Add a STORE module, which implements a uniform and URI based reader of
4058 stores that can contain keys, certificates, CRLs and numerous other
4059 objects. The main API is loosely based on a few stdio functions,
4060 and includes OSSL_STORE_open, OSSL_STORE_load, OSSL_STORE_eof,
4061 OSSL_STORE_error and OSSL_STORE_close.
4062 The implementation uses backends called "loaders" to implement arbitrary
4063 URI schemes. There is one built in "loader" for the 'file' scheme.
4064
4065 *Richard Levitte*
4066
4067 * Add devcrypto engine. This has been implemented against cryptodev-linux,
4068 then adjusted to work on FreeBSD 8.4 as well.
4069 Enable by configuring with 'enable-devcryptoeng'. This is done by default
4070 on BSD implementations, as cryptodev.h is assumed to exist on all of them.
4071
4072 *Richard Levitte*
4073
4074 * Module names can prefixed with OSSL_ or OPENSSL_. This affects
4075 util/mkerr.pl, which is adapted to allow those prefixes, leading to
4076 error code calls like this:
4077
4078 OSSL_FOOerr(OSSL_FOO_F_SOMETHING, OSSL_FOO_R_WHATEVER);
4079
4080 With this change, we claim the namespaces OSSL and OPENSSL in a manner
4081 that can be encoded in C. For the foreseeable future, this will only
4082 affect new modules.
4083
4084 *Richard Levitte and Tim Hudson*
4085
4086 * Removed BSD cryptodev engine.
4087
4088 *Rich Salz*
4089
4090 * Add a build target 'build_all_generated', to build all generated files
4091 and only that. This can be used to prepare everything that requires
4092 things like perl for a system that lacks perl and then move everything
4093 to that system and do the rest of the build there.
4094
4095 *Richard Levitte*
4096
4097 * In the UI interface, make it possible to duplicate the user data. This
4098 can be used by engines that need to retain the data for a longer time
4099 than just the call where this user data is passed.
4100
4101 *Richard Levitte*
4102
4103 * Ignore the '-named_curve auto' value for compatibility of applications
4104 with OpenSSL 1.0.2.
4105
66194839 4106 *Tomáš Mráz <tmraz@fedoraproject.org>*
5f8e6c50
DMSP
4107
4108 * Fragmented SSL/TLS alerts are no longer accepted. An alert message is 2
4109 bytes long. In theory it is permissible in SSLv3 - TLSv1.2 to fragment such
4110 alerts across multiple records (some of which could be empty). In practice
4111 it make no sense to send an empty alert record, or to fragment one. TLSv1.3
44652c16 4112 prohibits this altogether and other libraries (BoringSSL, NSS) do not
5f8e6c50 4113 support this at all. Supporting it adds significant complexity to the
44652c16 4114 record layer, and its removal is unlikely to cause interoperability
5f8e6c50
DMSP
4115 issues.
4116
4117 *Matt Caswell*
4118
4119 * Add the ASN.1 types INT32, UINT32, INT64, UINT64 and variants prefixed
4120 with Z. These are meant to replace LONG and ZLONG and to be size safe.
4121 The use of LONG and ZLONG is discouraged and scheduled for deprecation
4122 in OpenSSL 1.2.0.
4123
4124 *Richard Levitte*
4125
4126 * Add the 'z' and 'j' modifiers to BIO_printf() et al formatting string,
4127 'z' is to be used for [s]size_t, and 'j' - with [u]int64_t.
4128
4129 *Richard Levitte, Andy Polyakov*
4130
4131 * Add EC_KEY_get0_engine(), which does for EC_KEY what RSA_get0_engine()
4132 does for RSA, etc.
4133
4134 *Richard Levitte*
4135
4136 * Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
4137 platform rather than 'mingw'.
4138
4139 *Richard Levitte*
4140
4141 * The functions X509_STORE_add_cert and X509_STORE_add_crl return
4142 success if they are asked to add an object which already exists
4143 in the store. This change cascades to other functions which load
4144 certificates and CRLs.
4145
4146 *Paul Dale*
4147
4148 * x86_64 assembly pack: annotate code with DWARF CFI directives to
4149 facilitate stack unwinding even from assembly subroutines.
4150
4151 *Andy Polyakov*
4152
4153 * Remove VAX C specific definitions of OPENSSL_EXPORT, OPENSSL_EXTERN.
4154 Also remove OPENSSL_GLOBAL entirely, as it became a no-op.
4155
4156 *Richard Levitte*
4157
4158 * Remove the VMS-specific reimplementation of gmtime from crypto/o_times.c.
4159 VMS C's RTL has a fully up to date gmtime() and gmtime_r() since V7.1,
4160 which is the minimum version we support.
4161
4162 *Richard Levitte*
4163
4164 * Certificate time validation (X509_cmp_time) enforces stricter
4165 compliance with RFC 5280. Fractional seconds and timezone offsets
4166 are no longer allowed.
4167
4168 *Emilia Käsper*
4169
4170 * Add support for ARIA
4171
4172 *Paul Dale*
4173
4174 * s_client will now send the Server Name Indication (SNI) extension by
4175 default unless the new "-noservername" option is used. The server name is
4176 based on the host provided to the "-connect" option unless overridden by
4177 using "-servername".
4178
4179 *Matt Caswell*
4180
4181 * Add support for SipHash
4182
4183 *Todd Short*
4184
4185 * OpenSSL now fails if it receives an unrecognised record type in TLS1.0
4186 or TLS1.1. Previously this only happened in SSLv3 and TLS1.2. This is to
4187 prevent issues where no progress is being made and the peer continually
4188 sends unrecognised record types, using up resources processing them.
4189
4190 *Matt Caswell*
4191
4192 * 'openssl passwd' can now produce SHA256 and SHA512 based output,
4193 using the algorithm defined in
257e9d03 4194 <https://www.akkadia.org/drepper/SHA-crypt.txt>
5f8e6c50
DMSP
4195
4196 *Richard Levitte*
4197
4198 * Heartbeat support has been removed; the ABI is changed for now.
4199
4200 *Richard Levitte, Rich Salz*
4201
4202 * Support for SSL_OP_NO_ENCRYPT_THEN_MAC in SSL_CONF_cmd.
4203
4204 *Emilia Käsper*
4205
4206 * The RSA "null" method, which was partially supported to avoid patent
4207 issues, has been replaced to always returns NULL.
4208
4209 *Rich Salz*
4210
44652c16
DMSP
4211OpenSSL 1.1.0
4212-------------
5f8e6c50 4213
257e9d03 4214### Changes between 1.1.0k and 1.1.0l [10 Sep 2019]
5f8e6c50 4215
44652c16 4216 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
ece9304c 4217 used even when parsing explicit parameters, when loading a encoded key
44652c16
DMSP
4218 or calling `EC_GROUP_new_from_ecpkparameters()`/
4219 `EC_GROUP_new_from_ecparameters()`.
4220 This prevents bypass of security hardening and performance gains,
4221 especially for curves with specialized EC_METHODs.
4222 By default, if a key encoded with explicit parameters is loaded and later
ece9304c 4223 encoded, the output is still encoded with explicit parameters, even if
44652c16 4224 internally a "named" EC_GROUP is used for computation.
5f8e6c50 4225
44652c16 4226 *Nicola Tuveri*
5f8e6c50 4227
44652c16
DMSP
4228 * Compute ECC cofactors if not provided during EC_GROUP construction. Before
4229 this change, EC_GROUP_set_generator would accept order and/or cofactor as
4230 NULL. After this change, only the cofactor parameter can be NULL. It also
4231 does some minimal sanity checks on the passed order.
d8dc8538 4232 ([CVE-2019-1547])
5f8e6c50 4233
44652c16 4234 *Billy Bob Brumley*
5f8e6c50 4235
44652c16
DMSP
4236 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey.
4237 An attack is simple, if the first CMS_recipientInfo is valid but the
4238 second CMS_recipientInfo is chosen ciphertext. If the second
4239 recipientInfo decodes to PKCS #1 v1.5 form plaintext, the correct
4240 encryption key will be replaced by garbage, and the message cannot be
4241 decoded, but if the RSA decryption fails, the correct encryption key is
4242 used and the recipient will not notice the attack.
4243 As a work around for this potential attack the length of the decrypted
4244 key must be equal to the cipher default key length, in case the
d7f3a2cc 4245 certificate is not given and all recipientInfo are tried out.
44652c16
DMSP
4246 The old behaviour can be re-enabled in the CMS code by setting the
4247 CMS_DEBUG_DECRYPT flag.
d8dc8538 4248 ([CVE-2019-1563])
44652c16
DMSP
4249
4250 *Bernd Edlinger*
4251
4252 * Use Windows installation paths in the mingw builds
4253
4254 Mingw isn't a POSIX environment per se, which means that Windows
4255 paths should be used for installation.
d8dc8538 4256 ([CVE-2019-1552])
44652c16
DMSP
4257
4258 *Richard Levitte*
4259
257e9d03 4260### Changes between 1.1.0j and 1.1.0k [28 May 2019]
44652c16
DMSP
4261
4262 * Change the default RSA, DSA and DH size to 2048 bit instead of 1024.
ec2bfb7d
DDO
4263 This changes the size when using the `genpkey` command when no size is given.
4264 It fixes an omission in earlier changes that changed all RSA, DSA and DH
4265 generation commands to use 2048 bits by default.
44652c16
DMSP
4266
4267 *Kurt Roeckx*
4268
4269 * Prevent over long nonces in ChaCha20-Poly1305.
4270
4271 ChaCha20-Poly1305 is an AEAD cipher, and requires a unique nonce input
4272 for every encryption operation. RFC 7539 specifies that the nonce value
4273 (IV) should be 96 bits (12 bytes). OpenSSL allows a variable nonce length
4274 and front pads the nonce with 0 bytes if it is less than 12
4275 bytes. However it also incorrectly allows a nonce to be set of up to 16
4276 bytes. In this case only the last 12 bytes are significant and any
4277 additional leading bytes are ignored.
4278
4279 It is a requirement of using this cipher that nonce values are
4280 unique. Messages encrypted using a reused nonce value are susceptible to
4281 serious confidentiality and integrity attacks. If an application changes
4282 the default nonce length to be longer than 12 bytes and then makes a
4283 change to the leading bytes of the nonce expecting the new value to be a
4284 new unique nonce then such an application could inadvertently encrypt
4285 messages with a reused nonce.
4286
4287 Additionally the ignored bytes in a long nonce are not covered by the
4288 integrity guarantee of this cipher. Any application that relies on the
4289 integrity of these ignored leading bytes of a long nonce may be further
4290 affected. Any OpenSSL internal use of this cipher, including in SSL/TLS,
4291 is safe because no such use sets such a long nonce value. However user
4292 applications that use this cipher directly and set a non-default nonce
4293 length to be longer than 12 bytes may be vulnerable.
4294
4295 This issue was reported to OpenSSL on 16th of March 2019 by Joran Dirk
4296 Greef of Ronomon.
d8dc8538 4297 ([CVE-2019-1543])
44652c16
DMSP
4298
4299 *Matt Caswell*
4300
4301 * Added SCA hardening for modular field inversion in EC_GROUP through
4302 a new dedicated field_inv() pointer in EC_METHOD.
4303 This also addresses a leakage affecting conversions from projective
4304 to affine coordinates.
4305
4306 *Billy Bob Brumley, Nicola Tuveri*
4307
4308 * Fix a use after free bug in d2i_X509_PUBKEY when overwriting a
4309 re-used X509_PUBKEY object if the second PUBKEY is malformed.
4310
4311 *Bernd Edlinger*
4312
4313 * Move strictness check from EVP_PKEY_asn1_new() to EVP_PKEY_asn1_add0().
4314
4315 *Richard Levitte*
4316
4317 * Remove the 'dist' target and add a tarball building script. The
4318 'dist' target has fallen out of use, and it shouldn't be
4319 necessary to configure just to create a source distribution.
4320
4321 *Richard Levitte*
4322
257e9d03 4323### Changes between 1.1.0i and 1.1.0j [20 Nov 2018]
44652c16
DMSP
4324
4325 * Timing vulnerability in DSA signature generation
4326
4327 The OpenSSL DSA signature algorithm has been shown to be vulnerable to a
4328 timing side channel attack. An attacker could use variations in the signing
4329 algorithm to recover the private key.
4330
4331 This issue was reported to OpenSSL on 16th October 2018 by Samuel Weiser.
d8dc8538 4332 ([CVE-2018-0734])
44652c16
DMSP
4333
4334 *Paul Dale*
4335
4336 * Timing vulnerability in ECDSA signature generation
4337
4338 The OpenSSL ECDSA signature algorithm has been shown to be vulnerable to a
4339 timing side channel attack. An attacker could use variations in the signing
4340 algorithm to recover the private key.
4341
4342 This issue was reported to OpenSSL on 25th October 2018 by Samuel Weiser.
d8dc8538 4343 ([CVE-2018-0735])
44652c16
DMSP
4344
4345 *Paul Dale*
4346
4347 * Add coordinate blinding for EC_POINT and implement projective
4348 coordinate blinding for generic prime curves as a countermeasure to
4349 chosen point SCA attacks.
4350
4351 *Sohaib ul Hassan, Nicola Tuveri, Billy Bob Brumley*
4352
257e9d03 4353### Changes between 1.1.0h and 1.1.0i [14 Aug 2018]
44652c16
DMSP
4354
4355 * Client DoS due to large DH parameter
4356
4357 During key agreement in a TLS handshake using a DH(E) based ciphersuite a
4358 malicious server can send a very large prime value to the client. This will
4359 cause the client to spend an unreasonably long period of time generating a
4360 key for this prime resulting in a hang until the client has finished. This
4361 could be exploited in a Denial Of Service attack.
4362
4363 This issue was reported to OpenSSL on 5th June 2018 by Guido Vranken
d8dc8538 4364 ([CVE-2018-0732])
44652c16
DMSP
4365
4366 *Guido Vranken*
4367
4368 * Cache timing vulnerability in RSA Key Generation
4369
4370 The OpenSSL RSA Key generation algorithm has been shown to be vulnerable to
4371 a cache timing side channel attack. An attacker with sufficient access to
4372 mount cache timing attacks during the RSA key generation process could
4373 recover the private key.
5f8e6c50
DMSP
4374
4375 This issue was reported to OpenSSL on 4th April 2018 by Alejandro Cabrera
4376 Aldaya, Billy Brumley, Cesar Pereida Garcia and Luis Manuel Alvarez Tapia.
d8dc8538 4377 ([CVE-2018-0737])
5f8e6c50
DMSP
4378
4379 *Billy Brumley*
4380
4381 * Make EVP_PKEY_asn1_new() a bit stricter about its input. A NULL pem_str
4382 parameter is no longer accepted, as it leads to a corrupt table. NULL
4383 pem_str is reserved for alias entries only.
4384
4385 *Richard Levitte*
4386
4387 * Revert blinding in ECDSA sign and instead make problematic addition
4388 length-invariant. Switch even to fixed-length Montgomery multiplication.
4389
4390 *Andy Polyakov*
4391
4392 * Change generating and checking of primes so that the error rate of not
4393 being prime depends on the intended use based on the size of the input.
4394 For larger primes this will result in more rounds of Miller-Rabin.
4395 The maximal error rate for primes with more than 1080 bits is lowered
4396 to 2^-128.
4397
4398 *Kurt Roeckx, Annie Yousar*
4399
4400 * Increase the number of Miller-Rabin rounds for DSA key generating to 64.
4401
4402 *Kurt Roeckx*
4403
4404 * Add blinding to ECDSA and DSA signatures to protect against side channel
4405 attacks discovered by Keegan Ryan (NCC Group).
4406
4407 *Matt Caswell*
4408
4409 * When unlocking a pass phrase protected PEM file or PKCS#8 container, we
4410 now allow empty (zero character) pass phrases.
4411
4412 *Richard Levitte*
4413
4414 * Certificate time validation (X509_cmp_time) enforces stricter
4415 compliance with RFC 5280. Fractional seconds and timezone offsets
4416 are no longer allowed.
4417
4418 *Emilia Käsper*
4419
4420 * Fixed a text canonicalisation bug in CMS
4421
4422 Where a CMS detached signature is used with text content the text goes
4423 through a canonicalisation process first prior to signing or verifying a
4424 signature. This process strips trailing space at the end of lines, converts
4425 line terminators to CRLF and removes additional trailing line terminators
4426 at the end of a file. A bug in the canonicalisation process meant that
4427 some characters, such as form-feed, were incorrectly treated as whitespace
4428 and removed. This is contrary to the specification (RFC5485). This fix
4429 could mean that detached text data signed with an earlier version of
4430 OpenSSL 1.1.0 may fail to verify using the fixed version, or text data
4431 signed with a fixed OpenSSL may fail to verify with an earlier version of
4432 OpenSSL 1.1.0. A workaround is to only verify the canonicalised text data
4433 and use the "-binary" flag (for the "cms" command line application) or set
4434 the SMIME_BINARY/PKCS7_BINARY/CMS_BINARY flags (if using CMS_verify()).
4435
4436 *Matt Caswell*
4437
257e9d03 4438### Changes between 1.1.0g and 1.1.0h [27 Mar 2018]
5f8e6c50
DMSP
4439
4440 * Constructed ASN.1 types with a recursive definition could exceed the stack
4441
4442 Constructed ASN.1 types with a recursive definition (such as can be found
4443 in PKCS7) could eventually exceed the stack given malicious input with
4444 excessive recursion. This could result in a Denial Of Service attack. There
4445 are no such structures used within SSL/TLS that come from untrusted sources
4446 so this is considered safe.
4447
4448 This issue was reported to OpenSSL on 4th January 2018 by the OSS-fuzz
4449 project.
d8dc8538 4450 ([CVE-2018-0739])
5f8e6c50
DMSP
4451
4452 *Matt Caswell*
4453
4454 * Incorrect CRYPTO_memcmp on HP-UX PA-RISC
4455
4456 Because of an implementation bug the PA-RISC CRYPTO_memcmp function is
4457 effectively reduced to only comparing the least significant bit of each
4458 byte. This allows an attacker to forge messages that would be considered as
4459 authenticated in an amount of tries lower than that guaranteed by the
4460 security claims of the scheme. The module can only be compiled by the
4461 HP-UX assembler, so that only HP-UX PA-RISC targets are affected.
4462
4463 This issue was reported to OpenSSL on 2nd March 2018 by Peter Waltenberg
4464 (IBM).
d8dc8538 4465 ([CVE-2018-0733])
5f8e6c50
DMSP
4466
4467 *Andy Polyakov*
4468
4469 * Add a build target 'build_all_generated', to build all generated files
4470 and only that. This can be used to prepare everything that requires
4471 things like perl for a system that lacks perl and then move everything
4472 to that system and do the rest of the build there.
4473
4474 *Richard Levitte*
4475
4476 * Backport SSL_OP_NO_RENGOTIATION
4477
4478 OpenSSL 1.0.2 and below had the ability to disable renegotiation using the
4479 (undocumented) SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS flag. Due to the opacity
d7f3a2cc 4480 changes this is no longer possible in 1.1.0. Therefore, the new
5f8e6c50
DMSP
4481 SSL_OP_NO_RENEGOTIATION option from 1.1.1-dev has been backported to
4482 1.1.0 to provide equivalent functionality.
4483
4484 Note that if an application built against 1.1.0h headers (or above) is run
4485 using an older version of 1.1.0 (prior to 1.1.0h) then the option will be
4486 accepted but nothing will happen, i.e. renegotiation will not be prevented.
4487
4488 *Matt Caswell*
4489
4490 * Removed the OS390-Unix config target. It relied on a script that doesn't
4491 exist.
4492
4493 *Rich Salz*
4494
4495 * rsaz_1024_mul_avx2 overflow bug on x86_64
4496
4497 There is an overflow bug in the AVX2 Montgomery multiplication procedure
4498 used in exponentiation with 1024-bit moduli. No EC algorithms are affected.
4499 Analysis suggests that attacks against RSA and DSA as a result of this
4500 defect would be very difficult to perform and are not believed likely.
4501 Attacks against DH1024 are considered just feasible, because most of the
4502 work necessary to deduce information about a private key may be performed
4503 offline. The amount of resources required for such an attack would be
4504 significant. However, for an attack on TLS to be meaningful, the server
4505 would have to share the DH1024 private key among multiple clients, which is
4506 no longer an option since CVE-2016-0701.
4507
4508 This only affects processors that support the AVX2 but not ADX extensions
4509 like Intel Haswell (4th generation).
4510
4511 This issue was reported to OpenSSL by David Benjamin (Google). The issue
4512 was originally found via the OSS-Fuzz project.
d8dc8538 4513 ([CVE-2017-3738])
5f8e6c50
DMSP
4514
4515 *Andy Polyakov*
4516
257e9d03 4517### Changes between 1.1.0f and 1.1.0g [2 Nov 2017]
5f8e6c50
DMSP
4518
4519 * bn_sqrx8x_internal carry bug on x86_64
4520
4521 There is a carry propagating bug in the x86_64 Montgomery squaring
4522 procedure. No EC algorithms are affected. Analysis suggests that attacks
4523 against RSA and DSA as a result of this defect would be very difficult to
4524 perform and are not believed likely. Attacks against DH are considered just
4525 feasible (although very difficult) because most of the work necessary to
4526 deduce information about a private key may be performed offline. The amount
4527 of resources required for such an attack would be very significant and
4528 likely only accessible to a limited number of attackers. An attacker would
4529 additionally need online access to an unpatched system using the target
4530 private key in a scenario with persistent DH parameters and a private
4531 key that is shared between multiple clients.
4532
4533 This only affects processors that support the BMI1, BMI2 and ADX extensions
4534 like Intel Broadwell (5th generation) and later or AMD Ryzen.
4535
4536 This issue was reported to OpenSSL by the OSS-Fuzz project.
d8dc8538 4537 ([CVE-2017-3736])
5f8e6c50
DMSP
4538
4539 *Andy Polyakov*
4540
4541 * Malformed X.509 IPAddressFamily could cause OOB read
4542
4543 If an X.509 certificate has a malformed IPAddressFamily extension,
4544 OpenSSL could do a one-byte buffer overread. The most likely result
4545 would be an erroneous display of the certificate in text format.
4546
4547 This issue was reported to OpenSSL by the OSS-Fuzz project.
d8dc8538 4548 ([CVE-2017-3735])
5f8e6c50
DMSP
4549
4550 *Rich Salz*
4551
257e9d03 4552### Changes between 1.1.0e and 1.1.0f [25 May 2017]
5f8e6c50
DMSP
4553
4554 * Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
4555 platform rather than 'mingw'.
4556
4557 *Richard Levitte*
4558
4559 * Remove the VMS-specific reimplementation of gmtime from crypto/o_times.c.
4560 VMS C's RTL has a fully up to date gmtime() and gmtime_r() since V7.1,
4561 which is the minimum version we support.
4562
4563 *Richard Levitte*
4564
257e9d03 4565### Changes between 1.1.0d and 1.1.0e [16 Feb 2017]
5f8e6c50
DMSP
4566
4567 * Encrypt-Then-Mac renegotiation crash
4568
4569 During a renegotiation handshake if the Encrypt-Then-Mac extension is
4570 negotiated where it was not in the original handshake (or vice-versa) then
d7f3a2cc 4571 this can cause OpenSSL to crash (dependent on ciphersuite). Both clients
5f8e6c50
DMSP
4572 and servers are affected.
4573
4574 This issue was reported to OpenSSL by Joe Orton (Red Hat).
d8dc8538 4575 ([CVE-2017-3733])
5f8e6c50
DMSP
4576
4577 *Matt Caswell*
4578
257e9d03 4579### Changes between 1.1.0c and 1.1.0d [26 Jan 2017]
5f8e6c50
DMSP
4580
4581 * Truncated packet could crash via OOB read
4582
4583 If one side of an SSL/TLS path is running on a 32-bit host and a specific
4584 cipher is being used, then a truncated packet can cause that host to
4585 perform an out-of-bounds read, usually resulting in a crash.
4586
4587 This issue was reported to OpenSSL by Robert Święcki of Google.
d8dc8538 4588 ([CVE-2017-3731])
5f8e6c50
DMSP
4589
4590 *Andy Polyakov*
4591
4592 * Bad (EC)DHE parameters cause a client crash
4593
4594 If a malicious server supplies bad parameters for a DHE or ECDHE key
4595 exchange then this can result in the client attempting to dereference a
4596 NULL pointer leading to a client crash. This could be exploited in a Denial
4597 of Service attack.
4598
4599 This issue was reported to OpenSSL by Guido Vranken.
d8dc8538 4600 ([CVE-2017-3730])
5f8e6c50
DMSP
4601
4602 *Matt Caswell*
4603
4604 * BN_mod_exp may produce incorrect results on x86_64
4605
4606 There is a carry propagating bug in the x86_64 Montgomery squaring
4607 procedure. No EC algorithms are affected. Analysis suggests that attacks
4608 against RSA and DSA as a result of this defect would be very difficult to
4609 perform and are not believed likely. Attacks against DH are considered just
4610 feasible (although very difficult) because most of the work necessary to
4611 deduce information about a private key may be performed offline. The amount
4612 of resources required for such an attack would be very significant and
4613 likely only accessible to a limited number of attackers. An attacker would
4614 additionally need online access to an unpatched system using the target
4615 private key in a scenario with persistent DH parameters and a private
4616 key that is shared between multiple clients. For example this can occur by
4617 default in OpenSSL DHE based SSL/TLS ciphersuites. Note: This issue is very
4618 similar to CVE-2015-3193 but must be treated as a separate problem.
4619
4620 This issue was reported to OpenSSL by the OSS-Fuzz project.
d8dc8538 4621 ([CVE-2017-3732])
5f8e6c50
DMSP
4622
4623 *Andy Polyakov*
4624
257e9d03 4625### Changes between 1.1.0b and 1.1.0c [10 Nov 2016]
5f8e6c50
DMSP
4626
4627 * ChaCha20/Poly1305 heap-buffer-overflow
4628
257e9d03 4629 TLS connections using `*-CHACHA20-POLY1305` ciphersuites are susceptible to
5f8e6c50
DMSP
4630 a DoS attack by corrupting larger payloads. This can result in an OpenSSL
4631 crash. This issue is not considered to be exploitable beyond a DoS.
4632
4633 This issue was reported to OpenSSL by Robert Święcki (Google Security Team)
d8dc8538 4634 ([CVE-2016-7054])
5f8e6c50
DMSP
4635
4636 *Richard Levitte*
4637
4638 * CMS Null dereference
4639
4640 Applications parsing invalid CMS structures can crash with a NULL pointer
4641 dereference. This is caused by a bug in the handling of the ASN.1 CHOICE
4642 type in OpenSSL 1.1.0 which can result in a NULL value being passed to the
4643 structure callback if an attempt is made to free certain invalid encodings.
4644 Only CHOICE structures using a callback which do not handle NULL value are
4645 affected.
4646
4647 This issue was reported to OpenSSL by Tyler Nighswander of ForAllSecure.
d8dc8538 4648 ([CVE-2016-7053])
5f8e6c50
DMSP
4649
4650 *Stephen Henson*
4651
4652 * Montgomery multiplication may produce incorrect results
4653
4654 There is a carry propagating bug in the Broadwell-specific Montgomery
4655 multiplication procedure that handles input lengths divisible by, but
4656 longer than 256 bits. Analysis suggests that attacks against RSA, DSA
4657 and DH private keys are impossible. This is because the subroutine in
4658 question is not used in operations with the private key itself and an input
4659 of the attacker's direct choice. Otherwise the bug can manifest itself as
4660 transient authentication and key negotiation failures or reproducible
4661 erroneous outcome of public-key operations with specially crafted input.
4662 Among EC algorithms only Brainpool P-512 curves are affected and one
4663 presumably can attack ECDH key negotiation. Impact was not analyzed in
4664 detail, because pre-requisites for attack are considered unlikely. Namely
4665 multiple clients have to choose the curve in question and the server has to
4666 share the private key among them, neither of which is default behaviour.
4667 Even then only clients that chose the curve will be affected.
4668
4669 This issue was publicly reported as transient failures and was not
4670 initially recognized as a security issue. Thanks to Richard Morgan for
4671 providing reproducible case.
d8dc8538 4672 ([CVE-2016-7055])
5f8e6c50
DMSP
4673
4674 *Andy Polyakov*
4675
4676 * Removed automatic addition of RPATH in shared libraries and executables,
4677 as this was a remainder from OpenSSL 1.0.x and isn't needed any more.
4678
4679 *Richard Levitte*
4680
257e9d03 4681### Changes between 1.1.0a and 1.1.0b [26 Sep 2016]
5f8e6c50
DMSP
4682
4683 * Fix Use After Free for large message sizes
4684
4685 The patch applied to address CVE-2016-6307 resulted in an issue where if a
4686 message larger than approx 16k is received then the underlying buffer to
4687 store the incoming message is reallocated and moved. Unfortunately a
4688 dangling pointer to the old location is left which results in an attempt to
4689 write to the previously freed location. This is likely to result in a
4690 crash, however it could potentially lead to execution of arbitrary code.
4691
4692 This issue only affects OpenSSL 1.1.0a.
4693
4694 This issue was reported to OpenSSL by Robert Święcki.
d8dc8538 4695 ([CVE-2016-6309])
5f8e6c50
DMSP
4696
4697 *Matt Caswell*
4698
257e9d03 4699### Changes between 1.1.0 and 1.1.0a [22 Sep 2016]
5f8e6c50
DMSP
4700
4701 * OCSP Status Request extension unbounded memory growth
4702
4703 A malicious client can send an excessively large OCSP Status Request
4704 extension. If that client continually requests renegotiation, sending a
4705 large OCSP Status Request extension each time, then there will be unbounded
4706 memory growth on the server. This will eventually lead to a Denial Of
4707 Service attack through memory exhaustion. Servers with a default
4708 configuration are vulnerable even if they do not support OCSP. Builds using
4709 the "no-ocsp" build time option are not affected.
4710
4711 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 4712 ([CVE-2016-6304])
5f8e6c50
DMSP
4713
4714 *Matt Caswell*
4715
4716 * SSL_peek() hang on empty record
4717
4718 OpenSSL 1.1.0 SSL/TLS will hang during a call to SSL_peek() if the peer
4719 sends an empty record. This could be exploited by a malicious peer in a
4720 Denial Of Service attack.
4721
4722 This issue was reported to OpenSSL by Alex Gaynor.
d8dc8538 4723 ([CVE-2016-6305])
5f8e6c50
DMSP
4724
4725 *Matt Caswell*
4726
4727 * Excessive allocation of memory in tls_get_message_header() and
4728 dtls1_preprocess_fragment()
4729
4730 A (D)TLS message includes 3 bytes for its length in the header for the
4731 message. This would allow for messages up to 16Mb in length. Messages of
4732 this length are excessive and OpenSSL includes a check to ensure that a
4733 peer is sending reasonably sized messages in order to avoid too much memory
4734 being consumed to service a connection. A flaw in the logic of version
4735 1.1.0 means that memory for the message is allocated too early, prior to
4736 the excessive message length check. Due to way memory is allocated in
4737 OpenSSL this could mean an attacker could force up to 21Mb to be allocated
4738 to service a connection. This could lead to a Denial of Service through
4739 memory exhaustion. However, the excessive message length check still takes
4740 place, and this would cause the connection to immediately fail. Assuming
4741 that the application calls SSL_free() on the failed connection in a timely
4742 manner then the 21Mb of allocated memory will then be immediately freed
d7f3a2cc 4743 again. Therefore, the excessive memory allocation will be transitory in
5f8e6c50
DMSP
4744 nature. This then means that there is only a security impact if:
4745
4746 1) The application does not call SSL_free() in a timely manner in the event
4747 that the connection fails
4748 or
4749 2) The application is working in a constrained environment where there is
4750 very little free memory
4751 or
4752 3) The attacker initiates multiple connection attempts such that there are
4753 multiple connections in a state where memory has been allocated for the
4754 connection; SSL_free() has not yet been called; and there is insufficient
4755 memory to service the multiple requests.
4756
4757 Except in the instance of (1) above any Denial Of Service is likely to be
4758 transitory because as soon as the connection fails the memory is
4759 subsequently freed again in the SSL_free() call. However there is an
4760 increased risk during this period of application crashes due to the lack of
4761 memory - which would then mean a more serious Denial of Service.
4762
4763 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
4764 (CVE-2016-6307 and CVE-2016-6308)
4765
4766 *Matt Caswell*
4767
4768 * solaris-x86-cc, i.e. 32-bit configuration with vendor compiler,
4769 had to be removed. Primary reason is that vendor assembler can't
4770 assemble our modules with -KPIC flag. As result it, assembly
4771 support, was not even available as option. But its lack means
4772 lack of side-channel resistant code, which is incompatible with
4773 security by todays standards. Fortunately gcc is readily available
4774 prepackaged option, which we firmly point at...
4775
4776 *Andy Polyakov*
4777
257e9d03 4778### Changes between 1.0.2h and 1.1.0 [25 Aug 2016]
5f8e6c50
DMSP
4779
4780 * Windows command-line tool supports UTF-8 opt-in option for arguments
4781 and console input. Setting OPENSSL_WIN32_UTF8 environment variable
4782 (to any value) allows Windows user to access PKCS#12 file generated
4783 with Windows CryptoAPI and protected with non-ASCII password, as well
4784 as files generated under UTF-8 locale on Linux also protected with
4785 non-ASCII password.
4786
4787 *Andy Polyakov*
4788
d8dc8538 4789 * To mitigate the SWEET32 attack ([CVE-2016-2183]), 3DES cipher suites
5f8e6c50
DMSP
4790 have been disabled by default and removed from DEFAULT, just like RC4.
4791 See the RC4 item below to re-enable both.
4792
4793 *Rich Salz*
4794
4795 * The method for finding the storage location for the Windows RAND seed file
4796 has changed. First we check %RANDFILE%. If that is not set then we check
4797 the directories %HOME%, %USERPROFILE% and %SYSTEMROOT% in that order. If
4798 all else fails we fall back to C:\.
4799
4800 *Matt Caswell*
4801
4802 * The EVP_EncryptUpdate() function has had its return type changed from void
4803 to int. A return of 0 indicates and error while a return of 1 indicates
4804 success.
4805
4806 *Matt Caswell*
4807
4808 * The flags RSA_FLAG_NO_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME and
4809 DH_FLAG_NO_EXP_CONSTTIME which previously provided the ability to switch
4810 off the constant time implementation for RSA, DSA and DH have been made
4811 no-ops and deprecated.
4812
4813 *Matt Caswell*
4814
4815 * Windows RAND implementation was simplified to only get entropy by
4816 calling CryptGenRandom(). Various other RAND-related tickets
4817 were also closed.
4818
4819 *Joseph Wylie Yandle, Rich Salz*
4820
257e9d03
RS
4821 * The stack and lhash API's were renamed to start with `OPENSSL_SK_`
4822 and `OPENSSL_LH_`, respectively. The old names are available
5f8e6c50
DMSP
4823 with API compatibility. They new names are now completely documented.
4824
4825 *Rich Salz*
4826
4827 * Unify TYPE_up_ref(obj) methods signature.
4828 SSL_CTX_up_ref(), SSL_up_ref(), X509_up_ref(), EVP_PKEY_up_ref(),
4829 X509_CRL_up_ref(), X509_OBJECT_up_ref_count() methods are now returning an
4830 int (instead of void) like all others TYPE_up_ref() methods.
4831 So now these methods also check the return value of CRYPTO_atomic_add(),
4832 and the validity of object reference counter.
4833
4834 *fdasilvayy@gmail.com*
4835
4836 * With Windows Visual Studio builds, the .pdb files are installed
4837 alongside the installed libraries and executables. For a static
4838 library installation, ossl_static.pdb is the associate compiler
4839 generated .pdb file to be used when linking programs.
4840
4841 *Richard Levitte*
4842
4843 * Remove openssl.spec. Packaging files belong with the packagers.
4844
4845 *Richard Levitte*
4846
4847 * Automatic Darwin/OSX configuration has had a refresh, it will now
4848 recognise x86_64 architectures automatically. You can still decide
4849 to build for a different bitness with the environment variable
4850 KERNEL_BITS (can be 32 or 64), for example:
4851
4852 KERNEL_BITS=32 ./config
4853
4854 *Richard Levitte*
4855
4856 * Change default algorithms in pkcs8 utility to use PKCS#5 v2.0,
4857 256 bit AES and HMAC with SHA256.
4858
4859 *Steve Henson*
4860
4861 * Remove support for MIPS o32 ABI on IRIX (and IRIX only).
4862
4863 *Andy Polyakov*
4864
4865 * Triple-DES ciphers have been moved from HIGH to MEDIUM.
4866
4867 *Rich Salz*
4868
4869 * To enable users to have their own config files and build file templates,
4870 Configure looks in the directory indicated by the environment variable
4871 OPENSSL_LOCAL_CONFIG_DIR as well as the in-source Configurations/
4872 directory. On VMS, OPENSSL_LOCAL_CONFIG_DIR is expected to be a logical
4873 name and is used as is.
4874
4875 *Richard Levitte*
4876
4877 * The following datatypes were made opaque: X509_OBJECT, X509_STORE_CTX,
4878 X509_STORE, X509_LOOKUP, and X509_LOOKUP_METHOD. The unused type
4879 X509_CERT_FILE_CTX was removed.
4880
4881 *Rich Salz*
4882
4883 * "shared" builds are now the default. To create only static libraries use
4884 the "no-shared" Configure option.
4885
4886 *Matt Caswell*
4887
4888 * Remove the no-aes, no-hmac, no-rsa, no-sha and no-md5 Configure options.
4889 All of these option have not worked for some while and are fundamental
4890 algorithms.
4891
4892 *Matt Caswell*
4893
4894 * Make various cleanup routines no-ops and mark them as deprecated. Most
4895 global cleanup functions are no longer required because they are handled
4896 via auto-deinit (see OPENSSL_init_crypto and OPENSSL_init_ssl man pages).
4897 Explicitly de-initing can cause problems (e.g. where a library that uses
4898 OpenSSL de-inits, but an application is still using it). The affected
4899 functions are CONF_modules_free(), ENGINE_cleanup(), OBJ_cleanup(),
4900 EVP_cleanup(), BIO_sock_cleanup(), CRYPTO_cleanup_all_ex_data(),
4901 RAND_cleanup(), SSL_COMP_free_compression_methods(), ERR_free_strings() and
4902 COMP_zlib_cleanup().
4903
4904 *Matt Caswell*
4905
4906 * --strict-warnings no longer enables runtime debugging options
4907 such as REF_DEBUG. Instead, debug options are automatically
4908 enabled with '--debug' builds.
4909
4910 *Andy Polyakov, Emilia Käsper*
4911
4912 * Made DH and DH_METHOD opaque. The structures for managing DH objects
4913 have been moved out of the public header files. New functions for managing
4914 these have been added.
4915
4916 *Matt Caswell*
4917
4918 * Made RSA and RSA_METHOD opaque. The structures for managing RSA
4919 objects have been moved out of the public header files. New
4920 functions for managing these have been added.
4921
4922 *Richard Levitte*
4923
4924 * Made DSA and DSA_METHOD opaque. The structures for managing DSA objects
4925 have been moved out of the public header files. New functions for managing
4926 these have been added.
4927
4928 *Matt Caswell*
4929
4930 * Made BIO and BIO_METHOD opaque. The structures for managing BIOs have been
4931 moved out of the public header files. New functions for managing these
4932 have been added.
4933
4934 *Matt Caswell*
4935
4936 * Removed no-rijndael as a config option. Rijndael is an old name for AES.
4937
4938 *Matt Caswell*
4939
4940 * Removed the mk1mf build scripts.
4941
4942 *Richard Levitte*
4943
4944 * Headers are now wrapped, if necessary, with OPENSSL_NO_xxx, so
4945 it is always safe to #include a header now.
4946
4947 *Rich Salz*
4948
4949 * Removed the aged BC-32 config and all its supporting scripts
4950
4951 *Richard Levitte*
4952
4953 * Removed support for Ultrix, Netware, and OS/2.
4954
4955 *Rich Salz*
4956
4957 * Add support for HKDF.
4958
4959 *Alessandro Ghedini*
4960
4961 * Add support for blake2b and blake2s
4962
4963 *Bill Cox*
4964
4965 * Added support for "pipelining". Ciphers that have the
4966 EVP_CIPH_FLAG_PIPELINE flag set have a capability to process multiple
4967 encryptions/decryptions simultaneously. There are currently no built-in
4968 ciphers with this property but the expectation is that engines will be able
4969 to offer it to significantly improve throughput. Support has been extended
4970 into libssl so that multiple records for a single connection can be
4971 processed in one go (for >=TLS 1.1).
4972
4973 *Matt Caswell*
4974
4975 * Added the AFALG engine. This is an async capable engine which is able to
4976 offload work to the Linux kernel. In this initial version it only supports
4977 AES128-CBC. The kernel must be version 4.1.0 or greater.
4978
4979 *Catriona Lucey*
4980
4981 * OpenSSL now uses a new threading API. It is no longer necessary to
4982 set locking callbacks to use OpenSSL in a multi-threaded environment. There
4983 are two supported threading models: pthreads and windows threads. It is
4984 also possible to configure OpenSSL at compile time for "no-threads". The
4985 old threading API should no longer be used. The functions have been
4986 replaced with "no-op" compatibility macros.
4987
4988 *Alessandro Ghedini, Matt Caswell*
4989
4990 * Modify behavior of ALPN to invoke callback after SNI/servername
4991 callback, such that updates to the SSL_CTX affect ALPN.
4992
4993 *Todd Short*
4994
4995 * Add SSL_CIPHER queries for authentication and key-exchange.
4996
4997 *Todd Short*
4998
4999 * Changes to the DEFAULT cipherlist:
257e9d03
RS
5000 - Prefer (EC)DHE handshakes over plain RSA.
5001 - Prefer AEAD ciphers over legacy ciphers.
5002 - Prefer ECDSA over RSA when both certificates are available.
5003 - Prefer TLSv1.2 ciphers/PRF.
5004 - Remove DSS, SEED, IDEA, CAMELLIA, and AES-CCM from the
5005 default cipherlist.
5f8e6c50
DMSP
5006
5007 *Emilia Käsper*
5008
5009 * Change the ECC default curve list to be this, in order: x25519,
5010 secp256r1, secp521r1, secp384r1.
5011
5012 *Rich Salz*
5013
5014 * RC4 based libssl ciphersuites are now classed as "weak" ciphers and are
5015 disabled by default. They can be re-enabled using the
5016 enable-weak-ssl-ciphers option to Configure.
5017
5018 *Matt Caswell*
5019
5020 * If the server has ALPN configured, but supports no protocols that the
5021 client advertises, send a fatal "no_application_protocol" alert.
5022 This behaviour is SHALL in RFC 7301, though it isn't universally
5023 implemented by other servers.
5024
5025 *Emilia Käsper*
5026
5027 * Add X25519 support.
5028 Add ASN.1 and EVP_PKEY methods for X25519. This includes support
5029 for public and private key encoding using the format documented in
5030 draft-ietf-curdle-pkix-02. The corresponding EVP_PKEY method supports
5031 key generation and key derivation.
5032
5033 TLS support complies with draft-ietf-tls-rfc4492bis-08 and uses
5034 X25519(29).
5035
5036 *Steve Henson*
5037
5038 * Deprecate SRP_VBASE_get_by_user.
5039 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
d8dc8538 5040 In order to fix an unavoidable memory leak ([CVE-2016-0798]),
5f8e6c50
DMSP
5041 SRP_VBASE_get_by_user was changed to ignore the "fake user" SRP
5042 seed, even if the seed is configured.
5043
5044 Users should use SRP_VBASE_get1_by_user instead. Note that in
5045 SRP_VBASE_get1_by_user, caller must free the returned value. Note
5046 also that even though configuring the SRP seed attempts to hide
5047 invalid usernames by continuing the handshake with fake
5048 credentials, this behaviour is not constant time and no strong
5049 guarantees are made that the handshake is indistinguishable from
5050 that of a valid user.
5051
5052 *Emilia Käsper*
5053
5054 * Configuration change; it's now possible to build dynamic engines
5055 without having to build shared libraries and vice versa. This
ec2bfb7d 5056 only applies to the engines in `engines/`, those in `crypto/engine/`
5f8e6c50
DMSP
5057 will always be built into libcrypto (i.e. "static").
5058
5059 Building dynamic engines is enabled by default; to disable, use
5060 the configuration option "disable-dynamic-engine".
5061
5062 The only requirements for building dynamic engines are the
5063 presence of the DSO module and building with position independent
5064 code, so they will also automatically be disabled if configuring
5065 with "disable-dso" or "disable-pic".
5066
5067 The macros OPENSSL_NO_STATIC_ENGINE and OPENSSL_NO_DYNAMIC_ENGINE
5068 are also taken away from openssl/opensslconf.h, as they are
5069 irrelevant.
5070
5071 *Richard Levitte*
5072
5073 * Configuration change; if there is a known flag to compile
5074 position independent code, it will always be applied on the
5075 libcrypto and libssl object files, and never on the application
5076 object files. This means other libraries that use routines from
5077 libcrypto / libssl can be made into shared libraries regardless
5078 of how OpenSSL was configured.
5079
5080 If this isn't desirable, the configuration options "disable-pic"
5081 or "no-pic" can be used to disable the use of PIC. This will
5082 also disable building shared libraries and dynamic engines.
5083
5084 *Richard Levitte*
5085
5086 * Removed JPAKE code. It was experimental and has no wide use.
5087
5088 *Rich Salz*
5089
5090 * The INSTALL_PREFIX Makefile variable has been renamed to
5091 DESTDIR. That makes for less confusion on what this variable
5092 is for. Also, the configuration option --install_prefix is
5093 removed.
5094
5095 *Richard Levitte*
5096
5097 * Heartbeat for TLS has been removed and is disabled by default
5098 for DTLS; configure with enable-heartbeats. Code that uses the
5099 old #define's might need to be updated.
5100
5101 *Emilia Käsper, Rich Salz*
5102
5103 * Rename REF_CHECK to REF_DEBUG.
5104
5105 *Rich Salz*
5106
5107 * New "unified" build system
5108
5109 The "unified" build system is aimed to be a common system for all
5110 platforms we support. With it comes new support for VMS.
5111
5112 This system builds supports building in a different directory tree
5113 than the source tree. It produces one Makefile (for unix family
5114 or lookalikes), or one descrip.mms (for VMS).
5115
5116 The source of information to make the Makefile / descrip.mms is
5117 small files called 'build.info', holding the necessary
5118 information for each directory with source to compile, and a
5119 template in Configurations, like unix-Makefile.tmpl or
5120 descrip.mms.tmpl.
5121
5122 With this change, the library names were also renamed on Windows
5123 and on VMS. They now have names that are closer to the standard
5124 on Unix, and include the major version number, and in certain
5125 cases, the architecture they are built for. See "Notes on shared
5126 libraries" in INSTALL.
5127
5128 We rely heavily on the perl module Text::Template.
5129
5130 *Richard Levitte*
5131
5132 * Added support for auto-initialisation and de-initialisation of the library.
5133 OpenSSL no longer requires explicit init or deinit routines to be called,
5134 except in certain circumstances. See the OPENSSL_init_crypto() and
5135 OPENSSL_init_ssl() man pages for further information.
5136
5137 *Matt Caswell*
5138
5139 * The arguments to the DTLSv1_listen function have changed. Specifically the
5140 "peer" argument is now expected to be a BIO_ADDR object.
5141
5142 * Rewrite of BIO networking library. The BIO library lacked consistent
5143 support of IPv6, and adding it required some more extensive
5144 modifications. This introduces the BIO_ADDR and BIO_ADDRINFO types,
5145 which hold all types of addresses and chains of address information.
5146 It also introduces a new API, with functions like BIO_socket,
5147 BIO_connect, BIO_listen, BIO_lookup and a rewrite of BIO_accept.
5148 The source/sink BIOs BIO_s_connect, BIO_s_accept and BIO_s_datagram
5149 have been adapted accordingly.
5150
5151 *Richard Levitte*
5152
5153 * RSA_padding_check_PKCS1_type_1 now accepts inputs with and without
5154 the leading 0-byte.
5155
5156 *Emilia Käsper*
5157
5158 * CRIME protection: disable compression by default, even if OpenSSL is
5159 compiled with zlib enabled. Applications can still enable compression
5160 by calling SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION), or by
5161 using the SSL_CONF library to configure compression.
5162
5163 *Emilia Käsper*
5164
5165 * The signature of the session callback configured with
5166 SSL_CTX_sess_set_get_cb was changed. The read-only input buffer
257e9d03
RS
5167 was explicitly marked as `const unsigned char*` instead of
5168 `unsigned char*`.
5f8e6c50
DMSP
5169
5170 *Emilia Käsper*
5171
5172 * Always DPURIFY. Remove the use of uninitialized memory in the
5173 RNG, and other conditional uses of DPURIFY. This makes -DPURIFY a no-op.
5174
5175 *Emilia Käsper*
5176
5177 * Removed many obsolete configuration items, including
5178 DES_PTR, DES_RISC1, DES_RISC2, DES_INT
5179 MD2_CHAR, MD2_INT, MD2_LONG
5180 BF_PTR, BF_PTR2
5181 IDEA_SHORT, IDEA_LONG
5182 RC2_SHORT, RC2_LONG, RC4_LONG, RC4_CHUNK, RC4_INDEX
5183
5184 *Rich Salz, with advice from Andy Polyakov*
5185
5186 * Many BN internals have been moved to an internal header file.
5187
5188 *Rich Salz with help from Andy Polyakov*
5189
5190 * Configuration and writing out the results from it has changed.
5191 Files such as Makefile include/openssl/opensslconf.h and are now
5192 produced through general templates, such as Makefile.in and
5193 crypto/opensslconf.h.in and some help from the perl module
5194 Text::Template.
5195
5196 Also, the center of configuration information is no longer
5197 Makefile. Instead, Configure produces a perl module in
5198 configdata.pm which holds most of the config data (in the hash
5199 table %config), the target data that comes from the target
1dc1ea18 5200 configuration in one of the `Configurations/*.conf` files (in
5f8e6c50
DMSP
5201 %target).
5202
5203 *Richard Levitte*
5204
5205 * To clarify their intended purposes, the Configure options
5206 --prefix and --openssldir change their semantics, and become more
5207 straightforward and less interdependent.
5208
5209 --prefix shall be used exclusively to give the location INSTALLTOP
5210 where programs, scripts, libraries, include files and manuals are
5211 going to be installed. The default is now /usr/local.
5212
5213 --openssldir shall be used exclusively to give the default
5214 location OPENSSLDIR where certificates, private keys, CRLs are
5215 managed. This is also where the default openssl.cnf gets
5216 installed.
5217 If the directory given with this option is a relative path, the
5218 values of both the --prefix value and the --openssldir value will
5219 be combined to become OPENSSLDIR.
5220 The default for --openssldir is INSTALLTOP/ssl.
5221
5222 Anyone who uses --openssldir to specify where OpenSSL is to be
5223 installed MUST change to use --prefix instead.
5224
5225 *Richard Levitte*
5226
5227 * The GOST engine was out of date and therefore it has been removed. An up
5228 to date GOST engine is now being maintained in an external repository.
257e9d03 5229 See: <https://wiki.openssl.org/index.php/Binaries>. Libssl still retains
5f8e6c50
DMSP
5230 support for GOST ciphersuites (these are only activated if a GOST engine
5231 is present).
5232
5233 *Matt Caswell*
5234
5235 * EGD is no longer supported by default; use enable-egd when
5236 configuring.
5237
5238 *Ben Kaduk and Rich Salz*
5239
5240 * The distribution now has Makefile.in files, which are used to
5241 create Makefile's when Configure is run. *Configure must be run
5242 before trying to build now.*
5243
5244 *Rich Salz*
5245
5246 * The return value for SSL_CIPHER_description() for error conditions
5247 has changed.
5248
5249 *Rich Salz*
5250
5251 * Support for RFC6698/RFC7671 DANE TLSA peer authentication.
5252
5253 Obtaining and performing DNSSEC validation of TLSA records is
5254 the application's responsibility. The application provides
5255 the TLSA records of its choice to OpenSSL, and these are then
5256 used to authenticate the peer.
5257
5258 The TLSA records need not even come from DNS. They can, for
5259 example, be used to implement local end-entity certificate or
5260 trust-anchor "pinning", where the "pin" data takes the form
5261 of TLSA records, which can augment or replace verification
5262 based on the usual WebPKI public certification authorities.
5263
5264 *Viktor Dukhovni*
5265
5266 * Revert default OPENSSL_NO_DEPRECATED setting. Instead OpenSSL
5267 continues to support deprecated interfaces in default builds.
5268 However, applications are strongly advised to compile their
5269 source files with -DOPENSSL_API_COMPAT=0x10100000L, which hides
5270 the declarations of all interfaces deprecated in 0.9.8, 1.0.0
5271 or the 1.1.0 releases.
5272
5273 In environments in which all applications have been ported to
5274 not use any deprecated interfaces OpenSSL's Configure script
5275 should be used with the --api=1.1.0 option to entirely remove
5276 support for the deprecated features from the library and
5277 unconditionally disable them in the installed headers.
5278 Essentially the same effect can be achieved with the "no-deprecated"
5279 argument to Configure, except that this will always restrict
5280 the build to just the latest API, rather than a fixed API
5281 version.
5282
5283 As applications are ported to future revisions of the API,
5284 they should update their compile-time OPENSSL_API_COMPAT define
5285 accordingly, but in most cases should be able to continue to
5286 compile with later releases.
5287
5288 The OPENSSL_API_COMPAT versions for 1.0.0, and 0.9.8 are
5289 0x10000000L and 0x00908000L, respectively. However those
5290 versions did not support the OPENSSL_API_COMPAT feature, and
5291 so applications are not typically tested for explicit support
5292 of just the undeprecated features of either release.
5293
5294 *Viktor Dukhovni*
5295
5296 * Add support for setting the minimum and maximum supported protocol.
5297 It can bet set via the SSL_set_min_proto_version() and
5298 SSL_set_max_proto_version(), or via the SSL_CONF's MinProtocol and
5299 MaxProtocol. It's recommended to use the new APIs to disable
5300 protocols instead of disabling individual protocols using
5301 SSL_set_options() or SSL_CONF's Protocol. This change also
5302 removes support for disabling TLS 1.2 in the OpenSSL TLS
5303 client at compile time by defining OPENSSL_NO_TLS1_2_CLIENT.
5304
5305 *Kurt Roeckx*
5306
5307 * Support for ChaCha20 and Poly1305 added to libcrypto and libssl.
5308
5309 *Andy Polyakov*
5310
5311 * New EC_KEY_METHOD, this replaces the older ECDSA_METHOD and ECDH_METHOD
5312 and integrates ECDSA and ECDH functionality into EC. Implementations can
5313 now redirect key generation and no longer need to convert to or from
5314 ECDSA_SIG format.
5315
5316 Note: the ecdsa.h and ecdh.h headers are now no longer needed and just
5317 include the ec.h header file instead.
5318
5319 *Steve Henson*
5320
5321 * Remove support for all 40 and 56 bit ciphers. This includes all the export
5322 ciphers who are no longer supported and drops support the ephemeral RSA key
5323 exchange. The LOW ciphers currently doesn't have any ciphers in it.
5324
5325 *Kurt Roeckx*
5326
5327 * Made EVP_MD_CTX, EVP_MD, EVP_CIPHER_CTX, EVP_CIPHER and HMAC_CTX
5328 opaque. For HMAC_CTX, the following constructors and destructors
5329 were added:
5330
1dc1ea18
DDO
5331 HMAC_CTX *HMAC_CTX_new(void);
5332 void HMAC_CTX_free(HMAC_CTX *ctx);
5f8e6c50
DMSP
5333
5334 For EVP_MD and EVP_CIPHER, complete APIs to create, fill and
5335 destroy such methods has been added. See EVP_MD_meth_new(3) and
5336 EVP_CIPHER_meth_new(3) for documentation.
5337
5338 Additional changes:
1dc1ea18
DDO
5339 1) `EVP_MD_CTX_cleanup()`, `EVP_CIPHER_CTX_cleanup()` and
5340 `HMAC_CTX_cleanup()` were removed. `HMAC_CTX_reset()` and
5341 `EVP_MD_CTX_reset()` should be called instead to reinitialise
5f8e6c50
DMSP
5342 an already created structure.
5343 2) For consistency with the majority of our object creators and
1dc1ea18
DDO
5344 destructors, `EVP_MD_CTX_(create|destroy)` were renamed to
5345 `EVP_MD_CTX_(new|free)`. The old names are retained as macros
5f8e6c50
DMSP
5346 for deprecated builds.
5347
5348 *Richard Levitte*
5349
5350 * Added ASYNC support. Libcrypto now includes the async sub-library to enable
5351 cryptographic operations to be performed asynchronously as long as an
5352 asynchronous capable engine is used. See the ASYNC_start_job() man page for
5353 further details. Libssl has also had this capability integrated with the
5354 introduction of the new mode SSL_MODE_ASYNC and associated error
5355 SSL_ERROR_WANT_ASYNC. See the SSL_CTX_set_mode() and SSL_get_error() man
5356 pages. This work was developed in partnership with Intel Corp.
5357
5358 *Matt Caswell*
5359
5360 * SSL_{CTX_}set_ecdh_auto() has been removed and ECDH is support is
5361 always enabled now. If you want to disable the support you should
5362 exclude it using the list of supported ciphers. This also means that the
5363 "-no_ecdhe" option has been removed from s_server.
5364
5365 *Kurt Roeckx*
5366
5367 * SSL_{CTX}_set_tmp_ecdh() which can set 1 EC curve now internally calls
5368 SSL_{CTX_}set1_curves() which can set a list.
5369
5370 *Kurt Roeckx*
5371
5372 * Remove support for SSL_{CTX_}set_tmp_ecdh_callback(). You should set the
5373 curve you want to support using SSL_{CTX_}set1_curves().
5374
5375 *Kurt Roeckx*
5376
5377 * State machine rewrite. The state machine code has been significantly
5378 refactored in order to remove much duplication of code and solve issues
036cbb6b
DDO
5379 with the old code (see [ssl/statem/README.md](ssl/statem/README.md) for
5380 further details). This change does have some associated API changes.
5381 Notably the SSL_state() function has been removed and replaced by
5382 SSL_get_state which now returns an "OSSL_HANDSHAKE_STATE" instead of an int.
5383 SSL_set_state() has been removed altogether. The previous handshake states
5384 defined in ssl.h and ssl3.h have also been removed.
5f8e6c50
DMSP
5385
5386 *Matt Caswell*
5387
5388 * All instances of the string "ssleay" in the public API were replaced
5389 with OpenSSL (case-matching; e.g., OPENSSL_VERSION for #define's)
5390 Some error codes related to internal RSA_eay API's were renamed.
5391
5392 *Rich Salz*
5393
5394 * The demo files in crypto/threads were moved to demo/threads.
5395
5396 *Rich Salz*
5397
5398 * Removed obsolete engines: 4758cca, aep, atalla, cswift, nuron, gmp,
5399 sureware and ubsec.
5400
5401 *Matt Caswell, Rich Salz*
5402
5403 * New ASN.1 embed macro.
5404
5405 New ASN.1 macro ASN1_EMBED. This is the same as ASN1_SIMPLE except the
5406 structure is not allocated: it is part of the parent. That is instead of
5407
5408 FOO *x;
5409
5410 it must be:
5411
5412 FOO x;
5413
5414 This reduces memory fragmentation and make it impossible to accidentally
5415 set a mandatory field to NULL.
5416
5417 This currently only works for some fields specifically a SEQUENCE, CHOICE,
5418 or ASN1_STRING type which is part of a parent SEQUENCE. Since it is
5419 equivalent to ASN1_SIMPLE it cannot be tagged, OPTIONAL, SET OF or
5420 SEQUENCE OF.
5421
5422 *Steve Henson*
5423
5424 * Remove EVP_CHECK_DES_KEY, a compile-time option that never compiled.
5425
5426 *Emilia Käsper*
5427
5428 * Removed DES and RC4 ciphersuites from DEFAULT. Also removed RC2 although
5429 in 1.0.2 EXPORT was already removed and the only RC2 ciphersuite is also
5430 an EXPORT one. COMPLEMENTOFDEFAULT has been updated accordingly to add
5431 DES and RC4 ciphersuites.
5432
5433 *Matt Caswell*
5434
5435 * Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
5436 This changes the decoding behaviour for some invalid messages,
5437 though the change is mostly in the more lenient direction, and
5438 legacy behaviour is preserved as much as possible.
5439
5440 *Emilia Käsper*
5441
5442 * Fix no-stdio build.
1dc1ea18
DDO
5443 *David Woodhouse <David.Woodhouse@intel.com> and also*
5444 *Ivan Nestlerode <ivan.nestlerode@sonos.com>*
5f8e6c50
DMSP
5445
5446 * New testing framework
5447 The testing framework has been largely rewritten and is now using
5448 perl and the perl modules Test::Harness and an extended variant of
5449 Test::More called OpenSSL::Test to do its work. All test scripts in
5450 test/ have been rewritten into test recipes, and all direct calls to
5451 executables in test/Makefile have become individual recipes using the
5452 simplified testing OpenSSL::Test::Simple.
5453
5454 For documentation on our testing modules, do:
5455
5456 perldoc test/testlib/OpenSSL/Test/Simple.pm
5457 perldoc test/testlib/OpenSSL/Test.pm
5458
5459 *Richard Levitte*
5460
5461 * Revamped memory debug; only -DCRYPTO_MDEBUG and -DCRYPTO_MDEBUG_ABORT
5462 are used; the latter aborts on memory leaks (usually checked on exit).
5463 Some undocumented "set malloc, etc., hooks" functions were removed
5464 and others were changed. All are now documented.
5465
5466 *Rich Salz*
5467
5468 * In DSA_generate_parameters_ex, if the provided seed is too short,
5469 return an error
5470
5471 *Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>*
5472
5473 * Rewrite PSK to support ECDHE_PSK, DHE_PSK and RSA_PSK. Add ciphersuites
5474 from RFC4279, RFC4785, RFC5487, RFC5489.
5475
5476 Thanks to Christian J. Dietrich and Giuseppe D'Angelo for the
5477 original RSA_PSK patch.
5478
5479 *Steve Henson*
5480
5481 * Dropped support for the SSL3_FLAGS_DELAY_CLIENT_FINISHED flag. This SSLeay
5482 era flag was never set throughout the codebase (only read). Also removed
5483 SSL3_FLAGS_POP_BUFFER which was only used if
5484 SSL3_FLAGS_DELAY_CLIENT_FINISHED was also set.
5485
5486 *Matt Caswell*
5487
5488 * Changed the default name options in the "ca", "crl", "req" and "x509"
5489 to be "oneline" instead of "compat".
5490
5491 *Richard Levitte*
5492
5493 * Remove SSL_OP_TLS_BLOCK_PADDING_BUG. This is SSLeay legacy, we're
5494 not aware of clients that still exhibit this bug, and the workaround
5495 hasn't been working properly for a while.
5496
5497 *Emilia Käsper*
5498
5499 * The return type of BIO_number_read() and BIO_number_written() as well as
5500 the corresponding num_read and num_write members in the BIO structure has
5501 changed from unsigned long to uint64_t. On platforms where an unsigned
5502 long is 32 bits (e.g. Windows) these counters could overflow if >4Gb is
5503 transferred.
5504
5505 *Matt Caswell*
5506
5507 * Given the pervasive nature of TLS extensions it is inadvisable to run
5508 OpenSSL without support for them. It also means that maintaining
5509 the OPENSSL_NO_TLSEXT option within the code is very invasive (and probably
d7f3a2cc 5510 not well tested). Therefore, the OPENSSL_NO_TLSEXT option has been removed.
5f8e6c50
DMSP
5511
5512 *Matt Caswell*
5513
5514 * Removed support for the two export grade static DH ciphersuites
5515 EXP-DH-RSA-DES-CBC-SHA and EXP-DH-DSS-DES-CBC-SHA. These two ciphersuites
5516 were newly added (along with a number of other static DH ciphersuites) to
5517 1.0.2. However the two export ones have *never* worked since they were
5518 introduced. It seems strange in any case to be adding new export
5519 ciphersuites, and given "logjam" it also does not seem correct to fix them.
5520
5521 *Matt Caswell*
5522
5523 * Version negotiation has been rewritten. In particular SSLv23_method(),
5524 SSLv23_client_method() and SSLv23_server_method() have been deprecated,
5525 and turned into macros which simply call the new preferred function names
5526 TLS_method(), TLS_client_method() and TLS_server_method(). All new code
5527 should use the new names instead. Also as part of this change the ssl23.h
5528 header file has been removed.
5529
5530 *Matt Caswell*
5531
5532 * Support for Kerberos ciphersuites in TLS (RFC2712) has been removed. This
5533 code and the associated standard is no longer considered fit-for-purpose.
5534
5535 *Matt Caswell*
5536
5537 * RT2547 was closed. When generating a private key, try to make the
5538 output file readable only by the owner. This behavior change might
5539 be noticeable when interacting with other software.
5540
5541 * Documented all exdata functions. Added CRYPTO_free_ex_index.
5542 Added a test.
5543
5544 *Rich Salz*
5545
5546 * Added HTTP GET support to the ocsp command.
5547
5548 *Rich Salz*
5549
5550 * Changed default digest for the dgst and enc commands from MD5 to
5551 sha256
5552
5553 *Rich Salz*
5554
5555 * RAND_pseudo_bytes has been deprecated. Users should use RAND_bytes instead.
5556
5557 *Matt Caswell*
5558
5559 * Added support for TLS extended master secret from
5560 draft-ietf-tls-session-hash-03.txt. Thanks for Alfredo Pironti for an
5561 initial patch which was a great help during development.
5562
5563 *Steve Henson*
5564
5565 * All libssl internal structures have been removed from the public header
5566 files, and the OPENSSL_NO_SSL_INTERN option has been removed (since it is
5567 now redundant). Users should not attempt to access internal structures
5568 directly. Instead they should use the provided API functions.
5569
5570 *Matt Caswell*
5571
5572 * config has been changed so that by default OPENSSL_NO_DEPRECATED is used.
5573 Access to deprecated functions can be re-enabled by running config with
5574 "enable-deprecated". In addition applications wishing to use deprecated
5575 functions must define OPENSSL_USE_DEPRECATED. Note that this new behaviour
5576 will, by default, disable some transitive includes that previously existed
5577 in the header files (e.g. ec.h will no longer, by default, include bn.h)
5578
5579 *Matt Caswell*
5580
5581 * Added support for OCB mode. OpenSSL has been granted a patent license
5582 compatible with the OpenSSL license for use of OCB. Details are available
257e9d03 5583 at <https://www.openssl.org/source/OCB-patent-grant-OpenSSL.pdf>. Support
5f8e6c50
DMSP
5584 for OCB can be removed by calling config with no-ocb.
5585
5586 *Matt Caswell*
5587
d7f3a2cc 5588 * SSLv2 support has been removed. It still supports receiving an SSLv2
5f8e6c50
DMSP
5589 compatible client hello.
5590
5591 *Kurt Roeckx*
5592
5593 * Increased the minimal RSA keysize from 256 to 512 bits [Rich Salz],
5594 done while fixing the error code for the key-too-small case.
5595
5596 *Annie Yousar <a.yousar@informatik.hu-berlin.de>*
5597
5598 * CA.sh has been removed; use CA.pl instead.
5599
5600 *Rich Salz*
5601
5602 * Removed old DES API.
5603
5604 *Rich Salz*
5605
5606 * Remove various unsupported platforms:
5607 Sony NEWS4
5608 BEOS and BEOS_R5
5609 NeXT
5610 SUNOS
5611 MPE/iX
5612 Sinix/ReliantUNIX RM400
5613 DGUX
5614 NCR
5615 Tandem
5616 Cray
5617 16-bit platforms such as WIN16
5618
5619 *Rich Salz*
5620
5621 * Clean up OPENSSL_NO_xxx #define's
257e9d03
RS
5622 - Use setbuf() and remove OPENSSL_NO_SETVBUF_IONBF
5623 - Rename OPENSSL_SYSNAME_xxx to OPENSSL_SYS_xxx
5624 - OPENSSL_NO_EC{DH,DSA} merged into OPENSSL_NO_EC
5625 - OPENSSL_NO_RIPEMD160, OPENSSL_NO_RIPEMD merged into OPENSSL_NO_RMD160
5626 - OPENSSL_NO_FP_API merged into OPENSSL_NO_STDIO
5627 - Remove OPENSSL_NO_BIO OPENSSL_NO_BUFFER OPENSSL_NO_CHAIN_VERIFY
5628 OPENSSL_NO_EVP OPENSSL_NO_FIPS_ERR OPENSSL_NO_HASH_COMP
5629 OPENSSL_NO_LHASH OPENSSL_NO_OBJECT OPENSSL_NO_SPEED OPENSSL_NO_STACK
5630 OPENSSL_NO_X509 OPENSSL_NO_X509_VERIFY
5631 - Remove MS_STATIC; it's a relic from platforms <32 bits.
5f8e6c50
DMSP
5632
5633 *Rich Salz*
5634
5635 * Cleaned up dead code
5636 Remove all but one '#ifdef undef' which is to be looked at.
5637
5638 *Rich Salz*
5639
5640 * Clean up calling of xxx_free routines.
5641 Just like free(), fix most of the xxx_free routines to accept
5642 NULL. Remove the non-null checks from callers. Save much code.
5643
5644 *Rich Salz*
5645
5646 * Add secure heap for storage of private keys (when possible).
5647 Add BIO_s_secmem(), CBIGNUM, etc.
5648 Contributed by Akamai Technologies under our Corporate CLA.
5649
5650 *Rich Salz*
5651
5652 * Experimental support for a new, fast, unbiased prime candidate generator,
5653 bn_probable_prime_dh_coprime(). Not currently used by any prime generator.
5654
5655 *Felix Laurie von Massenbach <felix@erbridge.co.uk>*
5656
5657 * New output format NSS in the sess_id command line tool. This allows
5658 exporting the session id and the master key in NSS keylog format.
5659
5660 *Martin Kaiser <martin@kaiser.cx>*
5661
5662 * Harmonize version and its documentation. -f flag is used to display
5663 compilation flags.
5664
5665 *mancha <mancha1@zoho.com>*
5666
5667 * Fix eckey_priv_encode so it immediately returns an error upon a failure
5668 in i2d_ECPrivateKey. Thanks to Ted Unangst for feedback on this issue.
5669
5670 *mancha <mancha1@zoho.com>*
5671
5672 * Fix some double frees. These are not thought to be exploitable.
5673
5674 *mancha <mancha1@zoho.com>*
5675
5676 * A missing bounds check in the handling of the TLS heartbeat extension
5677 can be used to reveal up to 64k of memory to a connected client or
5678 server.
5679
5680 Thanks for Neel Mehta of Google Security for discovering this bug and to
5681 Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
d8dc8538 5682 preparing the fix ([CVE-2014-0160])
5f8e6c50
DMSP
5683
5684 *Adam Langley, Bodo Moeller*
5685
5686 * Fix for the attack described in the paper "Recovering OpenSSL
5687 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
5688 by Yuval Yarom and Naomi Benger. Details can be obtained from:
257e9d03 5689 <http://eprint.iacr.org/2014/140>
5f8e6c50
DMSP
5690
5691 Thanks to Yuval Yarom and Naomi Benger for discovering this
d8dc8538 5692 flaw and to Yuval Yarom for supplying a fix ([CVE-2014-0076])
5f8e6c50
DMSP
5693
5694 *Yuval Yarom and Naomi Benger*
5695
5696 * Use algorithm specific chains in SSL_CTX_use_certificate_chain_file():
5697 this fixes a limitation in previous versions of OpenSSL.
5698
5699 *Steve Henson*
5700
5701 * Experimental encrypt-then-mac support.
5702
5703 Experimental support for encrypt then mac from
5704 draft-gutmann-tls-encrypt-then-mac-02.txt
5705
5706 To enable it set the appropriate extension number (0x42 for the test
5707 server) using e.g. -DTLSEXT_TYPE_encrypt_then_mac=0x42
5708
5709 For non-compliant peers (i.e. just about everything) this should have no
5710 effect.
5711
5712 WARNING: EXPERIMENTAL, SUBJECT TO CHANGE.
5713
5f8e6c50
DMSP
5714 *Steve Henson*
5715
5716 * Add EVP support for key wrapping algorithms, to avoid problems with
5717 existing code the flag EVP_CIPHER_CTX_WRAP_ALLOW has to be set in
5718 the EVP_CIPHER_CTX or an error is returned. Add AES and DES3 wrap
5719 algorithms and include tests cases.
5720
5721 *Steve Henson*
5722
5723 * Extend CMS code to support RSA-PSS signatures and RSA-OAEP for
5724 enveloped data.
5725
5726 *Steve Henson*
5727
5728 * Extended RSA OAEP support via EVP_PKEY API. Options to specify digest,
5729 MGF1 digest and OAEP label.
5730
5731 *Steve Henson*
5732
5733 * Make openssl verify return errors.
5734
5735 *Chris Palmer <palmer@google.com> and Ben Laurie*
5736
5737 * New function ASN1_TIME_diff to calculate the difference between two
5738 ASN1_TIME structures or one structure and the current time.
5739
5740 *Steve Henson*
5741
5742 * Update fips_test_suite to support multiple command line options. New
5743 test to induce all self test errors in sequence and check expected
5744 failures.
5745
5746 *Steve Henson*
5747
5748 * Add FIPS_{rsa,dsa,ecdsa}_{sign,verify} functions which digest and
5749 sign or verify all in one operation.
5750
5751 *Steve Henson*
5752
5753 * Add fips_algvs: a multicall fips utility incorporating all the algorithm
5754 test programs and fips_test_suite. Includes functionality to parse
5755 the minimal script output of fipsalgest.pl directly.
5756
5757 *Steve Henson*
5758
5759 * Add authorisation parameter to FIPS_module_mode_set().
5760
5761 *Steve Henson*
5762
5763 * Add FIPS selftest for ECDH algorithm using P-224 and B-233 curves.
5764
5765 *Steve Henson*
5766
5767 * Use separate DRBG fields for internal and external flags. New function
5768 FIPS_drbg_health_check() to perform on demand health checking. Add
5769 generation tests to fips_test_suite with reduced health check interval to
5770 demonstrate periodic health checking. Add "nodh" option to
5771 fips_test_suite to skip very slow DH test.
5772
5773 *Steve Henson*
5774
5775 * New function FIPS_get_cipherbynid() to lookup FIPS supported ciphers
5776 based on NID.
5777
5778 *Steve Henson*
5779
5780 * More extensive health check for DRBG checking many more failure modes.
5781 New function FIPS_selftest_drbg_all() to handle every possible DRBG
5782 combination: call this in fips_test_suite.
5783
5784 *Steve Henson*
5785
5786 * Add support for canonical generation of DSA parameter 'g'. See
5787 FIPS 186-3 A.2.3.
5788
5789 * Add support for HMAC DRBG from SP800-90. Update DRBG algorithm test and
5790 POST to handle HMAC cases.
5791
5792 *Steve Henson*
5793
5794 * Add functions FIPS_module_version() and FIPS_module_version_text()
5795 to return numerical and string versions of the FIPS module number.
5796
5797 *Steve Henson*
5798
5799 * Rename FIPS_mode_set and FIPS_mode to FIPS_module_mode_set and
5800 FIPS_module_mode. FIPS_mode and FIPS_mode_set will be implemented
5801 outside the validated module in the FIPS capable OpenSSL.
5802
5803 *Steve Henson*
5804
5805 * Minor change to DRBG entropy callback semantics. In some cases
5806 there is no multiple of the block length between min_len and
5807 max_len. Allow the callback to return more than max_len bytes
5808 of entropy but discard any extra: it is the callback's responsibility
5809 to ensure that the extra data discarded does not impact the
5810 requested amount of entropy.
5811
5812 *Steve Henson*
5813
5814 * Add PRNG security strength checks to RSA, DSA and ECDSA using
5815 information in FIPS186-3, SP800-57 and SP800-131A.
5816
5817 *Steve Henson*
5818
5819 * CCM support via EVP. Interface is very similar to GCM case except we
5820 must supply all data in one chunk (i.e. no update, final) and the
5821 message length must be supplied if AAD is used. Add algorithm test
5822 support.
5823
5824 *Steve Henson*
5825
5826 * Initial version of POST overhaul. Add POST callback to allow the status
5827 of POST to be monitored and/or failures induced. Modify fips_test_suite
5828 to use callback. Always run all selftests even if one fails.
5829
5830 *Steve Henson*
5831
5832 * XTS support including algorithm test driver in the fips_gcmtest program.
5833 Note: this does increase the maximum key length from 32 to 64 bytes but
5834 there should be no binary compatibility issues as existing applications
5835 will never use XTS mode.
5836
5837 *Steve Henson*
5838
5839 * Extensive reorganisation of FIPS PRNG behaviour. Remove all dependencies
5840 to OpenSSL RAND code and replace with a tiny FIPS RAND API which also
5841 performs algorithm blocking for unapproved PRNG types. Also do not
5842 set PRNG type in FIPS_mode_set(): leave this to the application.
5843 Add default OpenSSL DRBG handling: sets up FIPS PRNG and seeds with
5844 the standard OpenSSL PRNG: set additional data to a date time vector.
5845
5846 *Steve Henson*
5847
1dc1ea18 5848 * Rename old X9.31 PRNG functions of the form `FIPS_rand*` to `FIPS_x931*`.
5f8e6c50
DMSP
5849 This shouldn't present any incompatibility problems because applications
5850 shouldn't be using these directly and any that are will need to rethink
5851 anyway as the X9.31 PRNG is now deprecated by FIPS 140-2
5852
5853 *Steve Henson*
5854
5855 * Extensive self tests and health checking required by SP800-90 DRBG.
5856 Remove strength parameter from FIPS_drbg_instantiate and always
5857 instantiate at maximum supported strength.
5858
5859 *Steve Henson*
5860
5861 * Add ECDH code to fips module and fips_ecdhvs for primitives only testing.
5862
5863 *Steve Henson*
5864
5865 * New algorithm test program fips_dhvs to handle DH primitives only testing.
5866
5867 *Steve Henson*
5868
5869 * New function DH_compute_key_padded() to compute a DH key and pad with
5870 leading zeroes if needed: this complies with SP800-56A et al.
5871
5872 *Steve Henson*
5873
5874 * Initial implementation of SP800-90 DRBGs for Hash and CTR. Not used by
5875 anything, incomplete, subject to change and largely untested at present.
5876
5877 *Steve Henson*
5878
5879 * Modify fipscanisteronly build option to only build the necessary object
5880 files by filtering FIPS_EX_OBJ through a perl script in crypto/Makefile.
5881
5882 *Steve Henson*
5883
5884 * Add experimental option FIPSSYMS to give all symbols in
5885 fipscanister.o and FIPS or fips prefix. This will avoid
5886 conflicts with future versions of OpenSSL. Add perl script
5887 util/fipsas.pl to preprocess assembly language source files
5888 and rename any affected symbols.
5889
5890 *Steve Henson*
5891
5892 * Add selftest checks and algorithm block of non-fips algorithms in
5893 FIPS mode. Remove DES2 from selftests.
5894
5895 *Steve Henson*
5896
5897 * Add ECDSA code to fips module. Add tiny fips_ecdsa_check to just
5898 return internal method without any ENGINE dependencies. Add new
5899 tiny fips sign and verify functions.
5900
5901 *Steve Henson*
5902
5903 * New build option no-ec2m to disable characteristic 2 code.
5904
5905 *Steve Henson*
5906
5907 * New build option "fipscanisteronly". This only builds fipscanister.o
5908 and (currently) associated fips utilities. Uses the file Makefile.fips
5909 instead of Makefile.org as the prototype.
5910
5911 *Steve Henson*
5912
5913 * Add some FIPS mode restrictions to GCM. Add internal IV generator.
5914 Update fips_gcmtest to use IV generator.
5915
5916 *Steve Henson*
5917
5918 * Initial, experimental EVP support for AES-GCM. AAD can be input by
257e9d03 5919 setting output buffer to NULL. The `*Final` function must be
5f8e6c50
DMSP
5920 called although it will not retrieve any additional data. The tag
5921 can be set or retrieved with a ctrl. The IV length is by default 12
5922 bytes (96 bits) but can be set to an alternative value. If the IV
5923 length exceeds the maximum IV length (currently 16 bytes) it cannot be
5924 set before the key.
5925
5926 *Steve Henson*
5927
5928 * New flag in ciphers: EVP_CIPH_FLAG_CUSTOM_CIPHER. This means the
5929 underlying do_cipher function handles all cipher semantics itself
5930 including padding and finalisation. This is useful if (for example)
5931 an ENGINE cipher handles block padding itself. The behaviour of
5932 do_cipher is subtly changed if this flag is set: the return value
5933 is the number of characters written to the output buffer (zero is
5934 no longer an error code) or a negative error code. Also if the
5935 input buffer is NULL and length 0 finalisation should be performed.
5936
5937 *Steve Henson*
5938
5939 * If a candidate issuer certificate is already part of the constructed
5940 path ignore it: new debug notification X509_V_ERR_PATH_LOOP for this case.
5941
5942 *Steve Henson*
5943
5944 * Improve forward-security support: add functions
5945
5946 void SSL_CTX_set_not_resumable_session_callback(
5947 SSL_CTX *ctx, int (*cb)(SSL *ssl, int is_forward_secure))
5948 void SSL_set_not_resumable_session_callback(
5949 SSL *ssl, int (*cb)(SSL *ssl, int is_forward_secure))
5950
5951 for use by SSL/TLS servers; the callback function will be called whenever a
5952 new session is created, and gets to decide whether the session may be
5953 cached to make it resumable (return 0) or not (return 1). (As by the
5954 SSL/TLS protocol specifications, the session_id sent by the server will be
5955 empty to indicate that the session is not resumable; also, the server will
5956 not generate RFC 4507 (RFC 5077) session tickets.)
5957
5958 A simple reasonable callback implementation is to return is_forward_secure.
5959 This parameter will be set to 1 or 0 depending on the ciphersuite selected
5960 by the SSL/TLS server library, indicating whether it can provide forward
5961 security.
5962
5963 *Emilia Käsper <emilia.kasper@esat.kuleuven.be> (Google)*
5964
5965 * New -verify_name option in command line utilities to set verification
5966 parameters by name.
5967
5968 *Steve Henson*
5969
5970 * Initial CMAC implementation. WARNING: EXPERIMENTAL, API MAY CHANGE.
5971 Add CMAC pkey methods.
5972
5973 *Steve Henson*
5974
5975 * Experimental renegotiation in s_server -www mode. If the client
5976 browses /reneg connection is renegotiated. If /renegcert it is
5977 renegotiated requesting a certificate.
5978
5979 *Steve Henson*
5980
5981 * Add an "external" session cache for debugging purposes to s_server. This
5982 should help trace issues which normally are only apparent in deployed
5983 multi-process servers.
5984
5985 *Steve Henson*
5986
5987 * Extensive audit of libcrypto with DEBUG_UNUSED. Fix many cases where
5988 return value is ignored. NB. The functions RAND_add(), RAND_seed(),
5989 BIO_set_cipher() and some obscure PEM functions were changed so they
5990 can now return an error. The RAND changes required a change to the
5991 RAND_METHOD structure.
5992
5993 *Steve Henson*
5994
44652c16 5995 * New macro `__owur` for "OpenSSL Warn Unused Result". This makes use of
5f8e6c50
DMSP
5996 a gcc attribute to warn if the result of a function is ignored. This
5997 is enable if DEBUG_UNUSED is set. Add to several functions in evp.h
5998 whose return value is often ignored.
5999
6000 *Steve Henson*
6001
6002 * New -noct, -requestct, -requirect and -ctlogfile options for s_client.
6003 These allow SCTs (signed certificate timestamps) to be requested and
6004 validated when establishing a connection.
6005
6006 *Rob Percival <robpercival@google.com>*
6007
44652c16
DMSP
6008OpenSSL 1.0.2
6009-------------
5f8e6c50 6010
257e9d03 6011### Changes between 1.0.2s and 1.0.2t [10 Sep 2019]
5f8e6c50 6012
44652c16 6013 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
ece9304c 6014 used even when parsing explicit parameters, when loading a encoded key
44652c16
DMSP
6015 or calling `EC_GROUP_new_from_ecpkparameters()`/
6016 `EC_GROUP_new_from_ecparameters()`.
6017 This prevents bypass of security hardening and performance gains,
6018 especially for curves with specialized EC_METHODs.
6019 By default, if a key encoded with explicit parameters is loaded and later
ece9304c 6020 encoded, the output is still encoded with explicit parameters, even if
44652c16 6021 internally a "named" EC_GROUP is used for computation.
5f8e6c50 6022
44652c16 6023 *Nicola Tuveri*
5f8e6c50 6024
44652c16
DMSP
6025 * Compute ECC cofactors if not provided during EC_GROUP construction. Before
6026 this change, EC_GROUP_set_generator would accept order and/or cofactor as
6027 NULL. After this change, only the cofactor parameter can be NULL. It also
6028 does some minimal sanity checks on the passed order.
d8dc8538 6029 ([CVE-2019-1547])
5f8e6c50 6030
44652c16 6031 *Billy Bob Brumley*
5f8e6c50 6032
44652c16
DMSP
6033 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey.
6034 An attack is simple, if the first CMS_recipientInfo is valid but the
6035 second CMS_recipientInfo is chosen ciphertext. If the second
6036 recipientInfo decodes to PKCS #1 v1.5 form plaintext, the correct
6037 encryption key will be replaced by garbage, and the message cannot be
6038 decoded, but if the RSA decryption fails, the correct encryption key is
6039 used and the recipient will not notice the attack.
6040 As a work around for this potential attack the length of the decrypted
6041 key must be equal to the cipher default key length, in case the
d7f3a2cc 6042 certificate is not given and all recipientInfo are tried out.
44652c16
DMSP
6043 The old behaviour can be re-enabled in the CMS code by setting the
6044 CMS_DEBUG_DECRYPT flag.
d8dc8538 6045 ([CVE-2019-1563])
5f8e6c50 6046
44652c16 6047 *Bernd Edlinger*
5f8e6c50 6048
44652c16 6049 * Document issue with installation paths in diverse Windows builds
5f8e6c50 6050
44652c16
DMSP
6051 '/usr/local/ssl' is an unsafe prefix for location to install OpenSSL
6052 binaries and run-time config file.
d8dc8538 6053 ([CVE-2019-1552])
5f8e6c50 6054
44652c16 6055 *Richard Levitte*
5f8e6c50 6056
257e9d03 6057### Changes between 1.0.2r and 1.0.2s [28 May 2019]
5f8e6c50 6058
44652c16 6059 * Change the default RSA, DSA and DH size to 2048 bit instead of 1024.
ec2bfb7d
DDO
6060 This changes the size when using the `genpkey` command when no size is given.
6061 It fixes an omission in earlier changes that changed all RSA, DSA and DH
6062 generation commands to use 2048 bits by default.
5f8e6c50 6063
44652c16 6064 *Kurt Roeckx*
5f8e6c50 6065
44652c16 6066 * Add FIPS support for Android Arm 64-bit
5f8e6c50 6067
44652c16
DMSP
6068 Support for Android Arm 64-bit was added to the OpenSSL FIPS Object
6069 Module in Version 2.0.10. For some reason, the corresponding target
6070 'android64-aarch64' was missing OpenSSL 1.0.2, whence it could not be
6071 built with FIPS support on Android Arm 64-bit. This omission has been
6072 fixed.
5f8e6c50 6073
44652c16 6074 *Matthias St. Pierre*
5f8e6c50 6075
257e9d03 6076### Changes between 1.0.2q and 1.0.2r [26 Feb 2019]
5f8e6c50 6077
44652c16 6078 * 0-byte record padding oracle
5f8e6c50 6079
44652c16
DMSP
6080 If an application encounters a fatal protocol error and then calls
6081 SSL_shutdown() twice (once to send a close_notify, and once to receive one)
6082 then OpenSSL can respond differently to the calling application if a 0 byte
6083 record is received with invalid padding compared to if a 0 byte record is
6084 received with an invalid MAC. If the application then behaves differently
6085 based on that in a way that is detectable to the remote peer, then this
6086 amounts to a padding oracle that could be used to decrypt data.
5f8e6c50 6087
44652c16
DMSP
6088 In order for this to be exploitable "non-stitched" ciphersuites must be in
6089 use. Stitched ciphersuites are optimised implementations of certain
6090 commonly used ciphersuites. Also the application must call SSL_shutdown()
6091 twice even if a protocol error has occurred (applications should not do
6092 this but some do anyway).
5f8e6c50 6093
44652c16
DMSP
6094 This issue was discovered by Juraj Somorovsky, Robert Merget and Nimrod
6095 Aviram, with additional investigation by Steven Collison and Andrew
6096 Hourselt. It was reported to OpenSSL on 10th December 2018.
d8dc8538 6097 ([CVE-2019-1559])
5f8e6c50
DMSP
6098
6099 *Matt Caswell*
6100
44652c16 6101 * Move strictness check from EVP_PKEY_asn1_new() to EVP_PKEY_asn1_add0().
5f8e6c50 6102
44652c16 6103 *Richard Levitte*
5f8e6c50 6104
257e9d03 6105### Changes between 1.0.2p and 1.0.2q [20 Nov 2018]
5f8e6c50 6106
44652c16 6107 * Microarchitecture timing vulnerability in ECC scalar multiplication
5f8e6c50 6108
44652c16
DMSP
6109 OpenSSL ECC scalar multiplication, used in e.g. ECDSA and ECDH, has been
6110 shown to be vulnerable to a microarchitecture timing side channel attack.
6111 An attacker with sufficient access to mount local timing attacks during
6112 ECDSA signature generation could recover the private key.
5f8e6c50 6113
44652c16
DMSP
6114 This issue was reported to OpenSSL on 26th October 2018 by Alejandro
6115 Cabrera Aldaya, Billy Brumley, Sohaib ul Hassan, Cesar Pereida Garcia and
6116 Nicola Tuveri.
d8dc8538 6117 ([CVE-2018-5407])
5f8e6c50 6118
44652c16 6119 *Billy Brumley*
5f8e6c50 6120
44652c16 6121 * Timing vulnerability in DSA signature generation
5f8e6c50 6122
44652c16
DMSP
6123 The OpenSSL DSA signature algorithm has been shown to be vulnerable to a
6124 timing side channel attack. An attacker could use variations in the signing
6125 algorithm to recover the private key.
5f8e6c50 6126
44652c16 6127 This issue was reported to OpenSSL on 16th October 2018 by Samuel Weiser.
d8dc8538 6128 ([CVE-2018-0734])
5f8e6c50 6129
44652c16 6130 *Paul Dale*
5f8e6c50 6131
44652c16
DMSP
6132 * Resolve a compatibility issue in EC_GROUP handling with the FIPS Object
6133 Module, accidentally introduced while backporting security fixes from the
6134 development branch and hindering the use of ECC in FIPS mode.
5f8e6c50 6135
44652c16 6136 *Nicola Tuveri*
5f8e6c50 6137
257e9d03 6138### Changes between 1.0.2o and 1.0.2p [14 Aug 2018]
5f8e6c50 6139
44652c16 6140 * Client DoS due to large DH parameter
5f8e6c50 6141
44652c16
DMSP
6142 During key agreement in a TLS handshake using a DH(E) based ciphersuite a
6143 malicious server can send a very large prime value to the client. This will
6144 cause the client to spend an unreasonably long period of time generating a
6145 key for this prime resulting in a hang until the client has finished. This
6146 could be exploited in a Denial Of Service attack.
5f8e6c50 6147
44652c16 6148 This issue was reported to OpenSSL on 5th June 2018 by Guido Vranken
d8dc8538 6149 ([CVE-2018-0732])
5f8e6c50 6150
44652c16 6151 *Guido Vranken*
5f8e6c50 6152
44652c16 6153 * Cache timing vulnerability in RSA Key Generation
5f8e6c50 6154
44652c16
DMSP
6155 The OpenSSL RSA Key generation algorithm has been shown to be vulnerable to
6156 a cache timing side channel attack. An attacker with sufficient access to
6157 mount cache timing attacks during the RSA key generation process could
6158 recover the private key.
5f8e6c50 6159
44652c16
DMSP
6160 This issue was reported to OpenSSL on 4th April 2018 by Alejandro Cabrera
6161 Aldaya, Billy Brumley, Cesar Pereida Garcia and Luis Manuel Alvarez Tapia.
d8dc8538 6162 ([CVE-2018-0737])
5f8e6c50 6163
44652c16 6164 *Billy Brumley*
5f8e6c50 6165
44652c16
DMSP
6166 * Make EVP_PKEY_asn1_new() a bit stricter about its input. A NULL pem_str
6167 parameter is no longer accepted, as it leads to a corrupt table. NULL
6168 pem_str is reserved for alias entries only.
5f8e6c50 6169
44652c16 6170 *Richard Levitte*
5f8e6c50 6171
44652c16
DMSP
6172 * Revert blinding in ECDSA sign and instead make problematic addition
6173 length-invariant. Switch even to fixed-length Montgomery multiplication.
5f8e6c50 6174
44652c16 6175 *Andy Polyakov*
5f8e6c50 6176
44652c16
DMSP
6177 * Change generating and checking of primes so that the error rate of not
6178 being prime depends on the intended use based on the size of the input.
6179 For larger primes this will result in more rounds of Miller-Rabin.
6180 The maximal error rate for primes with more than 1080 bits is lowered
6181 to 2^-128.
5f8e6c50 6182
44652c16 6183 *Kurt Roeckx, Annie Yousar*
5f8e6c50 6184
44652c16 6185 * Increase the number of Miller-Rabin rounds for DSA key generating to 64.
5f8e6c50 6186
44652c16 6187 *Kurt Roeckx*
5f8e6c50 6188
44652c16
DMSP
6189 * Add blinding to ECDSA and DSA signatures to protect against side channel
6190 attacks discovered by Keegan Ryan (NCC Group).
5f8e6c50 6191
44652c16 6192 *Matt Caswell*
5f8e6c50 6193
44652c16
DMSP
6194 * When unlocking a pass phrase protected PEM file or PKCS#8 container, we
6195 now allow empty (zero character) pass phrases.
5f8e6c50 6196
44652c16 6197 *Richard Levitte*
5f8e6c50 6198
44652c16
DMSP
6199 * Certificate time validation (X509_cmp_time) enforces stricter
6200 compliance with RFC 5280. Fractional seconds and timezone offsets
6201 are no longer allowed.
5f8e6c50 6202
44652c16 6203 *Emilia Käsper*
5f8e6c50 6204
257e9d03 6205### Changes between 1.0.2n and 1.0.2o [27 Mar 2018]
5f8e6c50 6206
44652c16 6207 * Constructed ASN.1 types with a recursive definition could exceed the stack
5f8e6c50 6208
44652c16
DMSP
6209 Constructed ASN.1 types with a recursive definition (such as can be found
6210 in PKCS7) could eventually exceed the stack given malicious input with
6211 excessive recursion. This could result in a Denial Of Service attack. There
6212 are no such structures used within SSL/TLS that come from untrusted sources
6213 so this is considered safe.
5f8e6c50 6214
44652c16
DMSP
6215 This issue was reported to OpenSSL on 4th January 2018 by the OSS-fuzz
6216 project.
d8dc8538 6217 ([CVE-2018-0739])
5f8e6c50 6218
44652c16 6219 *Matt Caswell*
5f8e6c50 6220
257e9d03 6221### Changes between 1.0.2m and 1.0.2n [7 Dec 2017]
5f8e6c50 6222
44652c16 6223 * Read/write after SSL object in error state
5f8e6c50 6224
44652c16
DMSP
6225 OpenSSL 1.0.2 (starting from version 1.0.2b) introduced an "error state"
6226 mechanism. The intent was that if a fatal error occurred during a handshake
6227 then OpenSSL would move into the error state and would immediately fail if
6228 you attempted to continue the handshake. This works as designed for the
6229 explicit handshake functions (SSL_do_handshake(), SSL_accept() and
6230 SSL_connect()), however due to a bug it does not work correctly if
6231 SSL_read() or SSL_write() is called directly. In that scenario, if the
6232 handshake fails then a fatal error will be returned in the initial function
6233 call. If SSL_read()/SSL_write() is subsequently called by the application
6234 for the same SSL object then it will succeed and the data is passed without
6235 being decrypted/encrypted directly from the SSL/TLS record layer.
5f8e6c50 6236
44652c16
DMSP
6237 In order to exploit this issue an application bug would have to be present
6238 that resulted in a call to SSL_read()/SSL_write() being issued after having
6239 already received a fatal error.
5f8e6c50 6240
44652c16 6241 This issue was reported to OpenSSL by David Benjamin (Google).
d8dc8538 6242 ([CVE-2017-3737])
5f8e6c50
DMSP
6243
6244 *Matt Caswell*
6245
44652c16 6246 * rsaz_1024_mul_avx2 overflow bug on x86_64
5f8e6c50 6247
44652c16
DMSP
6248 There is an overflow bug in the AVX2 Montgomery multiplication procedure
6249 used in exponentiation with 1024-bit moduli. No EC algorithms are affected.
6250 Analysis suggests that attacks against RSA and DSA as a result of this
6251 defect would be very difficult to perform and are not believed likely.
6252 Attacks against DH1024 are considered just feasible, because most of the
6253 work necessary to deduce information about a private key may be performed
6254 offline. The amount of resources required for such an attack would be
6255 significant. However, for an attack on TLS to be meaningful, the server
6256 would have to share the DH1024 private key among multiple clients, which is
6257 no longer an option since CVE-2016-0701.
5f8e6c50 6258
44652c16
DMSP
6259 This only affects processors that support the AVX2 but not ADX extensions
6260 like Intel Haswell (4th generation).
5f8e6c50 6261
44652c16
DMSP
6262 This issue was reported to OpenSSL by David Benjamin (Google). The issue
6263 was originally found via the OSS-Fuzz project.
d8dc8538 6264 ([CVE-2017-3738])
5f8e6c50 6265
44652c16 6266 *Andy Polyakov*
5f8e6c50 6267
257e9d03 6268### Changes between 1.0.2l and 1.0.2m [2 Nov 2017]
44652c16
DMSP
6269
6270 * bn_sqrx8x_internal carry bug on x86_64
5f8e6c50
DMSP
6271
6272 There is a carry propagating bug in the x86_64 Montgomery squaring
6273 procedure. No EC algorithms are affected. Analysis suggests that attacks
6274 against RSA and DSA as a result of this defect would be very difficult to
6275 perform and are not believed likely. Attacks against DH are considered just
6276 feasible (although very difficult) because most of the work necessary to
6277 deduce information about a private key may be performed offline. The amount
6278 of resources required for such an attack would be very significant and
6279 likely only accessible to a limited number of attackers. An attacker would
6280 additionally need online access to an unpatched system using the target
6281 private key in a scenario with persistent DH parameters and a private
44652c16 6282 key that is shared between multiple clients.
5f8e6c50 6283
44652c16
DMSP
6284 This only affects processors that support the BMI1, BMI2 and ADX extensions
6285 like Intel Broadwell (5th generation) and later or AMD Ryzen.
6286
6287 This issue was reported to OpenSSL by the OSS-Fuzz project.
d8dc8538 6288 ([CVE-2017-3736])
5f8e6c50
DMSP
6289
6290 *Andy Polyakov*
6291
44652c16 6292 * Malformed X.509 IPAddressFamily could cause OOB read
5f8e6c50 6293
44652c16
DMSP
6294 If an X.509 certificate has a malformed IPAddressFamily extension,
6295 OpenSSL could do a one-byte buffer overread. The most likely result
6296 would be an erroneous display of the certificate in text format.
5f8e6c50 6297
44652c16 6298 This issue was reported to OpenSSL by the OSS-Fuzz project.
5f8e6c50 6299
44652c16 6300 *Rich Salz*
5f8e6c50 6301
257e9d03 6302### Changes between 1.0.2k and 1.0.2l [25 May 2017]
5f8e6c50 6303
44652c16
DMSP
6304 * Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
6305 platform rather than 'mingw'.
5f8e6c50 6306
44652c16 6307 *Richard Levitte*
5f8e6c50 6308
257e9d03 6309### Changes between 1.0.2j and 1.0.2k [26 Jan 2017]
5f8e6c50 6310
44652c16 6311 * Truncated packet could crash via OOB read
5f8e6c50 6312
44652c16
DMSP
6313 If one side of an SSL/TLS path is running on a 32-bit host and a specific
6314 cipher is being used, then a truncated packet can cause that host to
6315 perform an out-of-bounds read, usually resulting in a crash.
5f8e6c50 6316
44652c16 6317 This issue was reported to OpenSSL by Robert Święcki of Google.
d8dc8538 6318 ([CVE-2017-3731])
5f8e6c50 6319
44652c16 6320 *Andy Polyakov*
5f8e6c50 6321
44652c16 6322 * BN_mod_exp may produce incorrect results on x86_64
5f8e6c50 6323
44652c16
DMSP
6324 There is a carry propagating bug in the x86_64 Montgomery squaring
6325 procedure. No EC algorithms are affected. Analysis suggests that attacks
6326 against RSA and DSA as a result of this defect would be very difficult to
6327 perform and are not believed likely. Attacks against DH are considered just
6328 feasible (although very difficult) because most of the work necessary to
6329 deduce information about a private key may be performed offline. The amount
6330 of resources required for such an attack would be very significant and
6331 likely only accessible to a limited number of attackers. An attacker would
6332 additionally need online access to an unpatched system using the target
6333 private key in a scenario with persistent DH parameters and a private
6334 key that is shared between multiple clients. For example this can occur by
6335 default in OpenSSL DHE based SSL/TLS ciphersuites. Note: This issue is very
6336 similar to CVE-2015-3193 but must be treated as a separate problem.
5f8e6c50 6337
44652c16 6338 This issue was reported to OpenSSL by the OSS-Fuzz project.
d8dc8538 6339 ([CVE-2017-3732])
5f8e6c50 6340
44652c16 6341 *Andy Polyakov*
5f8e6c50 6342
44652c16 6343 * Montgomery multiplication may produce incorrect results
5f8e6c50 6344
44652c16
DMSP
6345 There is a carry propagating bug in the Broadwell-specific Montgomery
6346 multiplication procedure that handles input lengths divisible by, but
6347 longer than 256 bits. Analysis suggests that attacks against RSA, DSA
6348 and DH private keys are impossible. This is because the subroutine in
6349 question is not used in operations with the private key itself and an input
6350 of the attacker's direct choice. Otherwise the bug can manifest itself as
6351 transient authentication and key negotiation failures or reproducible
6352 erroneous outcome of public-key operations with specially crafted input.
6353 Among EC algorithms only Brainpool P-512 curves are affected and one
6354 presumably can attack ECDH key negotiation. Impact was not analyzed in
6355 detail, because pre-requisites for attack are considered unlikely. Namely
6356 multiple clients have to choose the curve in question and the server has to
6357 share the private key among them, neither of which is default behaviour.
6358 Even then only clients that chose the curve will be affected.
5f8e6c50 6359
44652c16
DMSP
6360 This issue was publicly reported as transient failures and was not
6361 initially recognized as a security issue. Thanks to Richard Morgan for
6362 providing reproducible case.
d8dc8538 6363 ([CVE-2016-7055])
44652c16
DMSP
6364
6365 *Andy Polyakov*
6366
6367 * OpenSSL now fails if it receives an unrecognised record type in TLS1.0
6368 or TLS1.1. Previously this only happened in SSLv3 and TLS1.2. This is to
6369 prevent issues where no progress is being made and the peer continually
6370 sends unrecognised record types, using up resources processing them.
5f8e6c50
DMSP
6371
6372 *Matt Caswell*
6373
257e9d03 6374### Changes between 1.0.2i and 1.0.2j [26 Sep 2016]
5f8e6c50 6375
44652c16 6376 * Missing CRL sanity check
5f8e6c50 6377
44652c16
DMSP
6378 A bug fix which included a CRL sanity check was added to OpenSSL 1.1.0
6379 but was omitted from OpenSSL 1.0.2i. As a result any attempt to use
6380 CRLs in OpenSSL 1.0.2i will crash with a null pointer exception.
5f8e6c50 6381
44652c16 6382 This issue only affects the OpenSSL 1.0.2i
d8dc8538 6383 ([CVE-2016-7052])
5f8e6c50 6384
44652c16 6385 *Matt Caswell*
5f8e6c50 6386
257e9d03 6387### Changes between 1.0.2h and 1.0.2i [22 Sep 2016]
5f8e6c50 6388
44652c16 6389 * OCSP Status Request extension unbounded memory growth
5f8e6c50 6390
44652c16
DMSP
6391 A malicious client can send an excessively large OCSP Status Request
6392 extension. If that client continually requests renegotiation, sending a
6393 large OCSP Status Request extension each time, then there will be unbounded
6394 memory growth on the server. This will eventually lead to a Denial Of
6395 Service attack through memory exhaustion. Servers with a default
6396 configuration are vulnerable even if they do not support OCSP. Builds using
6397 the "no-ocsp" build time option are not affected.
5f8e6c50 6398
44652c16 6399 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 6400 ([CVE-2016-6304])
5f8e6c50 6401
44652c16 6402 *Matt Caswell*
5f8e6c50 6403
44652c16
DMSP
6404 * In order to mitigate the SWEET32 attack, the DES ciphers were moved from
6405 HIGH to MEDIUM.
5f8e6c50 6406
44652c16
DMSP
6407 This issue was reported to OpenSSL Karthikeyan Bhargavan and Gaetan
6408 Leurent (INRIA)
d8dc8538 6409 ([CVE-2016-2183])
5f8e6c50 6410
44652c16 6411 *Rich Salz*
5f8e6c50 6412
44652c16 6413 * OOB write in MDC2_Update()
5f8e6c50 6414
44652c16
DMSP
6415 An overflow can occur in MDC2_Update() either if called directly or
6416 through the EVP_DigestUpdate() function using MDC2. If an attacker
6417 is able to supply very large amounts of input data after a previous
6418 call to EVP_EncryptUpdate() with a partial block then a length check
6419 can overflow resulting in a heap corruption.
5f8e6c50 6420
44652c16
DMSP
6421 The amount of data needed is comparable to SIZE_MAX which is impractical
6422 on most platforms.
5f8e6c50 6423
44652c16 6424 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 6425 ([CVE-2016-6303])
5f8e6c50
DMSP
6426
6427 *Stephen Henson*
6428
44652c16 6429 * Malformed SHA512 ticket DoS
5f8e6c50 6430
44652c16
DMSP
6431 If a server uses SHA512 for TLS session ticket HMAC it is vulnerable to a
6432 DoS attack where a malformed ticket will result in an OOB read which will
6433 ultimately crash.
5f8e6c50 6434
44652c16
DMSP
6435 The use of SHA512 in TLS session tickets is comparatively rare as it requires
6436 a custom server callback and ticket lookup mechanism.
5f8e6c50 6437
44652c16 6438 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 6439 ([CVE-2016-6302])
5f8e6c50 6440
44652c16 6441 *Stephen Henson*
5f8e6c50 6442
44652c16 6443 * OOB write in BN_bn2dec()
5f8e6c50 6444
44652c16
DMSP
6445 The function BN_bn2dec() does not check the return value of BN_div_word().
6446 This can cause an OOB write if an application uses this function with an
6447 overly large BIGNUM. This could be a problem if an overly large certificate
6448 or CRL is printed out from an untrusted source. TLS is not affected because
6449 record limits will reject an oversized certificate before it is parsed.
5f8e6c50 6450
44652c16 6451 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 6452 ([CVE-2016-2182])
5f8e6c50 6453
44652c16 6454 *Stephen Henson*
5f8e6c50 6455
44652c16 6456 * OOB read in TS_OBJ_print_bio()
5f8e6c50 6457
44652c16
DMSP
6458 The function TS_OBJ_print_bio() misuses OBJ_obj2txt(): the return value is
6459 the total length the OID text representation would use and not the amount
6460 of data written. This will result in OOB reads when large OIDs are
6461 presented.
5f8e6c50 6462
44652c16 6463 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 6464 ([CVE-2016-2180])
5f8e6c50 6465
44652c16 6466 *Stephen Henson*
5f8e6c50 6467
44652c16 6468 * Pointer arithmetic undefined behaviour
5f8e6c50 6469
44652c16 6470 Avoid some undefined pointer arithmetic
5f8e6c50 6471
44652c16
DMSP
6472 A common idiom in the codebase is to check limits in the following manner:
6473 "p + len > limit"
5f8e6c50 6474
44652c16
DMSP
6475 Where "p" points to some malloc'd data of SIZE bytes and
6476 limit == p + SIZE
5f8e6c50 6477
44652c16
DMSP
6478 "len" here could be from some externally supplied data (e.g. from a TLS
6479 message).
5f8e6c50 6480
44652c16
DMSP
6481 The rules of C pointer arithmetic are such that "p + len" is only well
6482 defined where len <= SIZE. Therefore the above idiom is actually
6483 undefined behaviour.
5f8e6c50 6484
44652c16
DMSP
6485 For example this could cause problems if some malloc implementation
6486 provides an address for "p" such that "p + len" actually overflows for
6487 values of len that are too big and therefore p + len < limit.
5f8e6c50 6488
44652c16 6489 This issue was reported to OpenSSL by Guido Vranken
d8dc8538 6490 ([CVE-2016-2177])
5f8e6c50 6491
44652c16 6492 *Matt Caswell*
5f8e6c50 6493
44652c16 6494 * Constant time flag not preserved in DSA signing
5f8e6c50 6495
44652c16
DMSP
6496 Operations in the DSA signing algorithm should run in constant time in
6497 order to avoid side channel attacks. A flaw in the OpenSSL DSA
6498 implementation means that a non-constant time codepath is followed for
6499 certain operations. This has been demonstrated through a cache-timing
6500 attack to be sufficient for an attacker to recover the private DSA key.
5f8e6c50 6501
44652c16
DMSP
6502 This issue was reported by César Pereida (Aalto University), Billy Brumley
6503 (Tampere University of Technology), and Yuval Yarom (The University of
6504 Adelaide and NICTA).
d8dc8538 6505 ([CVE-2016-2178])
5f8e6c50 6506
44652c16 6507 *César Pereida*
5f8e6c50 6508
44652c16 6509 * DTLS buffered message DoS
5f8e6c50 6510
44652c16
DMSP
6511 In a DTLS connection where handshake messages are delivered out-of-order
6512 those messages that OpenSSL is not yet ready to process will be buffered
6513 for later use. Under certain circumstances, a flaw in the logic means that
6514 those messages do not get removed from the buffer even though the handshake
6515 has been completed. An attacker could force up to approx. 15 messages to
6516 remain in the buffer when they are no longer required. These messages will
6517 be cleared when the DTLS connection is closed. The default maximum size for
d7f3a2cc
F
6518 a message is 100k. Therefore, the attacker could force an additional 1500k
6519 to be consumed per connection. By opening many simultaneous connections an
44652c16 6520 attacker could cause a DoS attack through memory exhaustion.
5f8e6c50 6521
44652c16 6522 This issue was reported to OpenSSL by Quan Luo.
d8dc8538 6523 ([CVE-2016-2179])
5f8e6c50 6524
44652c16 6525 *Matt Caswell*
5f8e6c50 6526
44652c16 6527 * DTLS replay protection DoS
5f8e6c50 6528
44652c16
DMSP
6529 A flaw in the DTLS replay attack protection mechanism means that records
6530 that arrive for future epochs update the replay protection "window" before
6531 the MAC for the record has been validated. This could be exploited by an
6532 attacker by sending a record for the next epoch (which does not have to
6533 decrypt or have a valid MAC), with a very large sequence number. This means
6534 that all subsequent legitimate packets are dropped causing a denial of
6535 service for a specific DTLS connection.
5f8e6c50 6536
44652c16 6537 This issue was reported to OpenSSL by the OCAP audit team.
d8dc8538 6538 ([CVE-2016-2181])
5f8e6c50 6539
44652c16 6540 *Matt Caswell*
5f8e6c50 6541
44652c16 6542 * Certificate message OOB reads
5f8e6c50 6543
44652c16
DMSP
6544 In OpenSSL 1.0.2 and earlier some missing message length checks can result
6545 in OOB reads of up to 2 bytes beyond an allocated buffer. There is a
6546 theoretical DoS risk but this has not been observed in practice on common
6547 platforms.
5f8e6c50 6548
44652c16
DMSP
6549 The messages affected are client certificate, client certificate request
6550 and server certificate. As a result the attack can only be performed
6551 against a client or a server which enables client authentication.
5f8e6c50 6552
44652c16 6553 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 6554 ([CVE-2016-6306])
5f8e6c50 6555
44652c16 6556 *Stephen Henson*
5f8e6c50 6557
257e9d03 6558### Changes between 1.0.2g and 1.0.2h [3 May 2016]
5f8e6c50 6559
44652c16 6560 * Prevent padding oracle in AES-NI CBC MAC check
5f8e6c50 6561
44652c16
DMSP
6562 A MITM attacker can use a padding oracle attack to decrypt traffic
6563 when the connection uses an AES CBC cipher and the server support
6564 AES-NI.
5f8e6c50 6565
44652c16 6566 This issue was introduced as part of the fix for Lucky 13 padding
d8dc8538 6567 attack ([CVE-2013-0169]). The padding check was rewritten to be in
44652c16
DMSP
6568 constant time by making sure that always the same bytes are read and
6569 compared against either the MAC or padding bytes. But it no longer
6570 checked that there was enough data to have both the MAC and padding
6571 bytes.
5f8e6c50 6572
44652c16 6573 This issue was reported by Juraj Somorovsky using TLS-Attacker.
5f8e6c50 6574
44652c16 6575 *Kurt Roeckx*
5f8e6c50 6576
44652c16
DMSP
6577 * Fix EVP_EncodeUpdate overflow
6578
6579 An overflow can occur in the EVP_EncodeUpdate() function which is used for
6580 Base64 encoding of binary data. If an attacker is able to supply very large
6581 amounts of input data then a length check can overflow resulting in a heap
6582 corruption.
6583
6584 Internally to OpenSSL the EVP_EncodeUpdate() function is primarily used by
257e9d03 6585 the `PEM_write_bio*` family of functions. These are mainly used within the
44652c16
DMSP
6586 OpenSSL command line applications, so any application which processes data
6587 from an untrusted source and outputs it as a PEM file should be considered
6588 vulnerable to this issue. User applications that call these APIs directly
6589 with large amounts of untrusted data may also be vulnerable.
6590
6591 This issue was reported by Guido Vranken.
d8dc8538 6592 ([CVE-2016-2105])
5f8e6c50
DMSP
6593
6594 *Matt Caswell*
6595
44652c16 6596 * Fix EVP_EncryptUpdate overflow
5f8e6c50 6597
44652c16
DMSP
6598 An overflow can occur in the EVP_EncryptUpdate() function. If an attacker
6599 is able to supply very large amounts of input data after a previous call to
6600 EVP_EncryptUpdate() with a partial block then a length check can overflow
6601 resulting in a heap corruption. Following an analysis of all OpenSSL
6602 internal usage of the EVP_EncryptUpdate() function all usage is one of two
6603 forms. The first form is where the EVP_EncryptUpdate() call is known to be
6604 the first called function after an EVP_EncryptInit(), and therefore that
6605 specific call must be safe. The second form is where the length passed to
6606 EVP_EncryptUpdate() can be seen from the code to be some small value and
6607 therefore there is no possibility of an overflow. Since all instances are
6608 one of these two forms, it is believed that there can be no overflows in
6609 internal code due to this problem. It should be noted that
6610 EVP_DecryptUpdate() can call EVP_EncryptUpdate() in certain code paths.
6611 Also EVP_CipherUpdate() is a synonym for EVP_EncryptUpdate(). All instances
6612 of these calls have also been analysed too and it is believed there are no
6613 instances in internal usage where an overflow could occur.
5f8e6c50 6614
44652c16 6615 This issue was reported by Guido Vranken.
d8dc8538 6616 ([CVE-2016-2106])
5f8e6c50
DMSP
6617
6618 *Matt Caswell*
6619
44652c16 6620 * Prevent ASN.1 BIO excessive memory allocation
5f8e6c50 6621
44652c16
DMSP
6622 When ASN.1 data is read from a BIO using functions such as d2i_CMS_bio()
6623 a short invalid encoding can cause allocation of large amounts of memory
6624 potentially consuming excessive resources or exhausting memory.
5f8e6c50 6625
44652c16
DMSP
6626 Any application parsing untrusted data through d2i BIO functions is
6627 affected. The memory based functions such as d2i_X509() are *not* affected.
6628 Since the memory based functions are used by the TLS library, TLS
6629 applications are not affected.
6630
6631 This issue was reported by Brian Carpenter.
d8dc8538 6632 ([CVE-2016-2109])
5f8e6c50
DMSP
6633
6634 *Stephen Henson*
6635
44652c16 6636 * EBCDIC overread
5f8e6c50 6637
44652c16
DMSP
6638 ASN1 Strings that are over 1024 bytes can cause an overread in applications
6639 using the X509_NAME_oneline() function on EBCDIC systems. This could result
6640 in arbitrary stack data being returned in the buffer.
5f8e6c50 6641
44652c16 6642 This issue was reported by Guido Vranken.
d8dc8538 6643 ([CVE-2016-2176])
5f8e6c50 6644
44652c16 6645 *Matt Caswell*
5f8e6c50 6646
44652c16
DMSP
6647 * Modify behavior of ALPN to invoke callback after SNI/servername
6648 callback, such that updates to the SSL_CTX affect ALPN.
5f8e6c50 6649
44652c16 6650 *Todd Short*
5f8e6c50 6651
44652c16
DMSP
6652 * Remove LOW from the DEFAULT cipher list. This removes singles DES from the
6653 default.
6654
6655 *Kurt Roeckx*
6656
6657 * Only remove the SSLv2 methods with the no-ssl2-method option. When the
6658 methods are enabled and ssl2 is disabled the methods return NULL.
6659
6660 *Kurt Roeckx*
6661
257e9d03 6662### Changes between 1.0.2f and 1.0.2g [1 Mar 2016]
44652c16
DMSP
6663
6664* Disable weak ciphers in SSLv3 and up in default builds of OpenSSL.
6665 Builds that are not configured with "enable-weak-ssl-ciphers" will not
6666 provide any "EXPORT" or "LOW" strength ciphers.
6667
6668 *Viktor Dukhovni*
6669
6670* Disable SSLv2 default build, default negotiation and weak ciphers. SSLv2
6671 is by default disabled at build-time. Builds that are not configured with
6672 "enable-ssl2" will not support SSLv2. Even if "enable-ssl2" is used,
6673 users who want to negotiate SSLv2 via the version-flexible SSLv23_method()
6674 will need to explicitly call either of:
6675
6676 SSL_CTX_clear_options(ctx, SSL_OP_NO_SSLv2);
6677 or
6678 SSL_clear_options(ssl, SSL_OP_NO_SSLv2);
6679
6680 as appropriate. Even if either of those is used, or the application
6681 explicitly uses the version-specific SSLv2_method() or its client and
6682 server variants, SSLv2 ciphers vulnerable to exhaustive search key
6683 recovery have been removed. Specifically, the SSLv2 40-bit EXPORT
6684 ciphers, and SSLv2 56-bit DES are no longer available.
d8dc8538 6685 ([CVE-2016-0800])
44652c16
DMSP
6686
6687 *Viktor Dukhovni*
6688
6689 * Fix a double-free in DSA code
6690
6691 A double free bug was discovered when OpenSSL parses malformed DSA private
6692 keys and could lead to a DoS attack or memory corruption for applications
6693 that receive DSA private keys from untrusted sources. This scenario is
6694 considered rare.
6695
6696 This issue was reported to OpenSSL by Adam Langley(Google/BoringSSL) using
6697 libFuzzer.
d8dc8538 6698 ([CVE-2016-0705])
44652c16
DMSP
6699
6700 *Stephen Henson*
6701
6702 * Disable SRP fake user seed to address a server memory leak.
6703
6704 Add a new method SRP_VBASE_get1_by_user that handles the seed properly.
6705
6706 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
6707 In order to fix an unavoidable memory leak, SRP_VBASE_get_by_user
6708 was changed to ignore the "fake user" SRP seed, even if the seed
6709 is configured.
6710
6711 Users should use SRP_VBASE_get1_by_user instead. Note that in
6712 SRP_VBASE_get1_by_user, caller must free the returned value. Note
6713 also that even though configuring the SRP seed attempts to hide
6714 invalid usernames by continuing the handshake with fake
6715 credentials, this behaviour is not constant time and no strong
6716 guarantees are made that the handshake is indistinguishable from
6717 that of a valid user.
d8dc8538 6718 ([CVE-2016-0798])
44652c16
DMSP
6719
6720 *Emilia Käsper*
6721
6722 * Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption
6723
6724 In the BN_hex2bn function the number of hex digits is calculated using an
1dc1ea18
DDO
6725 int value `i`. Later `bn_expand` is called with a value of `i * 4`. For
6726 large values of `i` this can result in `bn_expand` not allocating any
6727 memory because `i * 4` is negative. This can leave the internal BIGNUM data
44652c16 6728 field as NULL leading to a subsequent NULL ptr deref. For very large values
1dc1ea18 6729 of `i`, the calculation `i * 4` could be a positive value smaller than `i`.
44652c16
DMSP
6730 In this case memory is allocated to the internal BIGNUM data field, but it
6731 is insufficiently sized leading to heap corruption. A similar issue exists
6732 in BN_dec2bn. This could have security consequences if BN_hex2bn/BN_dec2bn
6733 is ever called by user applications with very large untrusted hex/dec data.
6734 This is anticipated to be a rare occurrence.
6735
6736 All OpenSSL internal usage of these functions use data that is not expected
6737 to be untrusted, e.g. config file data or application command line
6738 arguments. If user developed applications generate config file data based
6739 on untrusted data then it is possible that this could also lead to security
6740 consequences. This is also anticipated to be rare.
6741
6742 This issue was reported to OpenSSL by Guido Vranken.
d8dc8538 6743 ([CVE-2016-0797])
44652c16
DMSP
6744
6745 *Matt Caswell*
6746
257e9d03 6747 * Fix memory issues in `BIO_*printf` functions
44652c16 6748
1dc1ea18 6749 The internal `fmtstr` function used in processing a "%s" format string in
257e9d03 6750 the `BIO_*printf` functions could overflow while calculating the length of a
44652c16
DMSP
6751 string and cause an OOB read when printing very long strings.
6752
1dc1ea18 6753 Additionally the internal `doapr_outch` function can attempt to write to an
44652c16
DMSP
6754 OOB memory location (at an offset from the NULL pointer) in the event of a
6755 memory allocation failure. In 1.0.2 and below this could be caused where
6756 the size of a buffer to be allocated is greater than INT_MAX. E.g. this
6757 could be in processing a very long "%s" format string. Memory leaks can
6758 also occur.
6759
6760 The first issue may mask the second issue dependent on compiler behaviour.
6761 These problems could enable attacks where large amounts of untrusted data
257e9d03 6762 is passed to the `BIO_*printf` functions. If applications use these functions
44652c16
DMSP
6763 in this way then they could be vulnerable. OpenSSL itself uses these
6764 functions when printing out human-readable dumps of ASN.1 data. Therefore
6765 applications that print this data could be vulnerable if the data is from
6766 untrusted sources. OpenSSL command line applications could also be
6767 vulnerable where they print out ASN.1 data, or if untrusted data is passed
6768 as command line arguments.
6769
6770 Libssl is not considered directly vulnerable. Additionally certificates etc
6771 received via remote connections via libssl are also unlikely to be able to
6772 trigger these issues because of message size limits enforced within libssl.
6773
6774 This issue was reported to OpenSSL Guido Vranken.
d8dc8538 6775 ([CVE-2016-0799])
44652c16
DMSP
6776
6777 *Matt Caswell*
6778
6779 * Side channel attack on modular exponentiation
6780
6781 A side-channel attack was found which makes use of cache-bank conflicts on
6782 the Intel Sandy-Bridge microarchitecture which could lead to the recovery
6783 of RSA keys. The ability to exploit this issue is limited as it relies on
6784 an attacker who has control of code in a thread running on the same
6785 hyper-threaded core as the victim thread which is performing decryptions.
6786
6787 This issue was reported to OpenSSL by Yuval Yarom, The University of
6788 Adelaide and NICTA, Daniel Genkin, Technion and Tel Aviv University, and
6789 Nadia Heninger, University of Pennsylvania with more information at
257e9d03 6790 <http://cachebleed.info>.
d8dc8538 6791 ([CVE-2016-0702])
44652c16
DMSP
6792
6793 *Andy Polyakov*
6794
ec2bfb7d 6795 * Change the `req` command to generate a 2048-bit RSA/DSA key by default,
44652c16
DMSP
6796 if no keysize is specified with default_bits. This fixes an
6797 omission in an earlier change that changed all RSA/DSA key generation
ec2bfb7d 6798 commands to use 2048 bits by default.
44652c16
DMSP
6799
6800 *Emilia Käsper*
6801
257e9d03
RS
6802### Changes between 1.0.2e and 1.0.2f [28 Jan 2016]
6803
44652c16
DMSP
6804 * DH small subgroups
6805
6806 Historically OpenSSL only ever generated DH parameters based on "safe"
6807 primes. More recently (in version 1.0.2) support was provided for
6808 generating X9.42 style parameter files such as those required for RFC 5114
6809 support. The primes used in such files may not be "safe". Where an
6810 application is using DH configured with parameters based on primes that are
6811 not "safe" then an attacker could use this fact to find a peer's private
6812 DH exponent. This attack requires that the attacker complete multiple
6813 handshakes in which the peer uses the same private DH exponent. For example
6814 this could be used to discover a TLS server's private DH exponent if it's
6815 reusing the private DH exponent or it's using a static DH ciphersuite.
6816
6817 OpenSSL provides the option SSL_OP_SINGLE_DH_USE for ephemeral DH (DHE) in
6818 TLS. It is not on by default. If the option is not set then the server
6819 reuses the same private DH exponent for the life of the server process and
6820 would be vulnerable to this attack. It is believed that many popular
6821 applications do set this option and would therefore not be at risk.
6822
6823 The fix for this issue adds an additional check where a "q" parameter is
6824 available (as is the case in X9.42 based parameters). This detects the
6825 only known attack, and is the only possible defense for static DH
6826 ciphersuites. This could have some performance impact.
6827
6828 Additionally the SSL_OP_SINGLE_DH_USE option has been switched on by
6829 default and cannot be disabled. This could have some performance impact.
6830
6831 This issue was reported to OpenSSL by Antonio Sanso (Adobe).
d8dc8538 6832 ([CVE-2016-0701])
44652c16
DMSP
6833
6834 *Matt Caswell*
6835
6836 * SSLv2 doesn't block disabled ciphers
6837
6838 A malicious client can negotiate SSLv2 ciphers that have been disabled on
6839 the server and complete SSLv2 handshakes even if all SSLv2 ciphers have
6840 been disabled, provided that the SSLv2 protocol was not also disabled via
6841 SSL_OP_NO_SSLv2.
6842
6843 This issue was reported to OpenSSL on 26th December 2015 by Nimrod Aviram
6844 and Sebastian Schinzel.
d8dc8538 6845 ([CVE-2015-3197])
44652c16
DMSP
6846
6847 *Viktor Dukhovni*
6848
257e9d03 6849### Changes between 1.0.2d and 1.0.2e [3 Dec 2015]
44652c16
DMSP
6850
6851 * BN_mod_exp may produce incorrect results on x86_64
6852
6853 There is a carry propagating bug in the x86_64 Montgomery squaring
6854 procedure. No EC algorithms are affected. Analysis suggests that attacks
6855 against RSA and DSA as a result of this defect would be very difficult to
6856 perform and are not believed likely. Attacks against DH are considered just
6857 feasible (although very difficult) because most of the work necessary to
6858 deduce information about a private key may be performed offline. The amount
6859 of resources required for such an attack would be very significant and
6860 likely only accessible to a limited number of attackers. An attacker would
6861 additionally need online access to an unpatched system using the target
6862 private key in a scenario with persistent DH parameters and a private
6863 key that is shared between multiple clients. For example this can occur by
6864 default in OpenSSL DHE based SSL/TLS ciphersuites.
6865
6866 This issue was reported to OpenSSL by Hanno Böck.
d8dc8538 6867 ([CVE-2015-3193])
44652c16
DMSP
6868
6869 *Andy Polyakov*
6870
6871 * Certificate verify crash with missing PSS parameter
6872
6873 The signature verification routines will crash with a NULL pointer
6874 dereference if presented with an ASN.1 signature using the RSA PSS
6875 algorithm and absent mask generation function parameter. Since these
6876 routines are used to verify certificate signature algorithms this can be
6877 used to crash any certificate verification operation and exploited in a
6878 DoS attack. Any application which performs certificate verification is
6879 vulnerable including OpenSSL clients and servers which enable client
6880 authentication.
6881
6882 This issue was reported to OpenSSL by Loïc Jonas Etienne (Qnective AG).
d8dc8538 6883 ([CVE-2015-3194])
44652c16
DMSP
6884
6885 *Stephen Henson*
6886
6887 * X509_ATTRIBUTE memory leak
6888
6889 When presented with a malformed X509_ATTRIBUTE structure OpenSSL will leak
6890 memory. This structure is used by the PKCS#7 and CMS routines so any
6891 application which reads PKCS#7 or CMS data from untrusted sources is
6892 affected. SSL/TLS is not affected.
6893
6894 This issue was reported to OpenSSL by Adam Langley (Google/BoringSSL) using
6895 libFuzzer.
d8dc8538 6896 ([CVE-2015-3195])
44652c16
DMSP
6897
6898 *Stephen Henson*
6899
6900 * Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
6901 This changes the decoding behaviour for some invalid messages,
6902 though the change is mostly in the more lenient direction, and
6903 legacy behaviour is preserved as much as possible.
6904
6905 *Emilia Käsper*
6906
6907 * In DSA_generate_parameters_ex, if the provided seed is too short,
6908 return an error
6909
6910 *Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>*
6911
257e9d03 6912### Changes between 1.0.2c and 1.0.2d [9 Jul 2015]
44652c16
DMSP
6913
6914 * Alternate chains certificate forgery
6915
6916 During certificate verification, OpenSSL will attempt to find an
6917 alternative certificate chain if the first attempt to build such a chain
6918 fails. An error in the implementation of this logic can mean that an
6919 attacker could cause certain checks on untrusted certificates to be
6920 bypassed, such as the CA flag, enabling them to use a valid leaf
6921 certificate to act as a CA and "issue" an invalid certificate.
6922
6923 This issue was reported to OpenSSL by Adam Langley/David Benjamin
6924 (Google/BoringSSL).
6925
6926 *Matt Caswell*
6927
257e9d03 6928### Changes between 1.0.2b and 1.0.2c [12 Jun 2015]
44652c16
DMSP
6929
6930 * Fix HMAC ABI incompatibility. The previous version introduced an ABI
6931 incompatibility in the handling of HMAC. The previous ABI has now been
6932 restored.
6933
6934 *Matt Caswell*
6935
257e9d03 6936### Changes between 1.0.2a and 1.0.2b [11 Jun 2015]
44652c16
DMSP
6937
6938 * Malformed ECParameters causes infinite loop
6939
6940 When processing an ECParameters structure OpenSSL enters an infinite loop
6941 if the curve specified is over a specially malformed binary polynomial
6942 field.
6943
6944 This can be used to perform denial of service against any
6945 system which processes public keys, certificate requests or
6946 certificates. This includes TLS clients and TLS servers with
6947 client authentication enabled.
6948
6949 This issue was reported to OpenSSL by Joseph Barr-Pixton.
d8dc8538 6950 ([CVE-2015-1788])
44652c16
DMSP
6951
6952 *Andy Polyakov*
6953
6954 * Exploitable out-of-bounds read in X509_cmp_time
6955
6956 X509_cmp_time does not properly check the length of the ASN1_TIME
6957 string and can read a few bytes out of bounds. In addition,
6958 X509_cmp_time accepts an arbitrary number of fractional seconds in the
6959 time string.
6960
6961 An attacker can use this to craft malformed certificates and CRLs of
6962 various sizes and potentially cause a segmentation fault, resulting in
6963 a DoS on applications that verify certificates or CRLs. TLS clients
6964 that verify CRLs are affected. TLS clients and servers with client
6965 authentication enabled may be affected if they use custom verification
6966 callbacks.
6967
6968 This issue was reported to OpenSSL by Robert Swiecki (Google), and
6969 independently by Hanno Böck.
d8dc8538 6970 ([CVE-2015-1789])
44652c16
DMSP
6971
6972 *Emilia Käsper*
6973
6974 * PKCS7 crash with missing EnvelopedContent
6975
6976 The PKCS#7 parsing code does not handle missing inner EncryptedContent
6977 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs
6978 with missing content and trigger a NULL pointer dereference on parsing.
6979
6980 Applications that decrypt PKCS#7 data or otherwise parse PKCS#7
6981 structures from untrusted sources are affected. OpenSSL clients and
6982 servers are not affected.
6983
6984 This issue was reported to OpenSSL by Michal Zalewski (Google).
d8dc8538 6985 ([CVE-2015-1790])
44652c16
DMSP
6986
6987 *Emilia Käsper*
6988
6989 * CMS verify infinite loop with unknown hash function
6990
6991 When verifying a signedData message the CMS code can enter an infinite loop
6992 if presented with an unknown hash function OID. This can be used to perform
6993 denial of service against any system which verifies signedData messages using
6994 the CMS code.
6995 This issue was reported to OpenSSL by Johannes Bauer.
d8dc8538 6996 ([CVE-2015-1792])
44652c16
DMSP
6997
6998 *Stephen Henson*
6999
7000 * Race condition handling NewSessionTicket
7001
7002 If a NewSessionTicket is received by a multi-threaded client when attempting to
7003 reuse a previous ticket then a race condition can occur potentially leading to
7004 a double free of the ticket data.
d8dc8538 7005 ([CVE-2015-1791])
44652c16
DMSP
7006
7007 *Matt Caswell*
7008
7009 * Only support 256-bit or stronger elliptic curves with the
7010 'ecdh_auto' setting (server) or by default (client). Of supported
7011 curves, prefer P-256 (both).
7012
7013 *Emilia Kasper*
7014
257e9d03 7015### Changes between 1.0.2 and 1.0.2a [19 Mar 2015]
44652c16
DMSP
7016
7017 * ClientHello sigalgs DoS fix
7018
7019 If a client connects to an OpenSSL 1.0.2 server and renegotiates with an
7020 invalid signature algorithms extension a NULL pointer dereference will
7021 occur. This can be exploited in a DoS attack against the server.
7022
7023 This issue was was reported to OpenSSL by David Ramos of Stanford
7024 University.
d8dc8538 7025 ([CVE-2015-0291])
44652c16
DMSP
7026
7027 *Stephen Henson and Matt Caswell*
7028
7029 * Multiblock corrupted pointer fix
7030
7031 OpenSSL 1.0.2 introduced the "multiblock" performance improvement. This
7032 feature only applies on 64 bit x86 architecture platforms that support AES
7033 NI instructions. A defect in the implementation of "multiblock" can cause
7034 OpenSSL's internal write buffer to become incorrectly set to NULL when
7035 using non-blocking IO. Typically, when the user application is using a
7036 socket BIO for writing, this will only result in a failed connection.
7037 However if some other BIO is used then it is likely that a segmentation
7038 fault will be triggered, thus enabling a potential DoS attack.
7039
7040 This issue was reported to OpenSSL by Daniel Danner and Rainer Mueller.
d8dc8538 7041 ([CVE-2015-0290])
44652c16
DMSP
7042
7043 *Matt Caswell*
7044
7045 * Segmentation fault in DTLSv1_listen fix
7046
7047 The DTLSv1_listen function is intended to be stateless and processes the
7048 initial ClientHello from many peers. It is common for user code to loop
7049 over the call to DTLSv1_listen until a valid ClientHello is received with
7050 an associated cookie. A defect in the implementation of DTLSv1_listen means
7051 that state is preserved in the SSL object from one invocation to the next
7052 that can lead to a segmentation fault. Errors processing the initial
7053 ClientHello can trigger this scenario. An example of such an error could be
7054 that a DTLS1.0 only client is attempting to connect to a DTLS1.2 only
7055 server.
7056
7057 This issue was reported to OpenSSL by Per Allansson.
d8dc8538 7058 ([CVE-2015-0207])
44652c16
DMSP
7059
7060 *Matt Caswell*
7061
7062 * Segmentation fault in ASN1_TYPE_cmp fix
7063
7064 The function ASN1_TYPE_cmp will crash with an invalid read if an attempt is
7065 made to compare ASN.1 boolean types. Since ASN1_TYPE_cmp is used to check
7066 certificate signature algorithm consistency this can be used to crash any
7067 certificate verification operation and exploited in a DoS attack. Any
7068 application which performs certificate verification is vulnerable including
7069 OpenSSL clients and servers which enable client authentication.
d8dc8538 7070 ([CVE-2015-0286])
44652c16
DMSP
7071
7072 *Stephen Henson*
7073
7074 * Segmentation fault for invalid PSS parameters fix
7075
7076 The signature verification routines will crash with a NULL pointer
7077 dereference if presented with an ASN.1 signature using the RSA PSS
7078 algorithm and invalid parameters. Since these routines are used to verify
7079 certificate signature algorithms this can be used to crash any
7080 certificate verification operation and exploited in a DoS attack. Any
7081 application which performs certificate verification is vulnerable including
7082 OpenSSL clients and servers which enable client authentication.
7083
7084 This issue was was reported to OpenSSL by Brian Carpenter.
d8dc8538 7085 ([CVE-2015-0208])
44652c16
DMSP
7086
7087 *Stephen Henson*
7088
7089 * ASN.1 structure reuse memory corruption fix
7090
7091 Reusing a structure in ASN.1 parsing may allow an attacker to cause
7092 memory corruption via an invalid write. Such reuse is and has been
7093 strongly discouraged and is believed to be rare.
7094
7095 Applications that parse structures containing CHOICE or ANY DEFINED BY
7096 components may be affected. Certificate parsing (d2i_X509 and related
7097 functions) are however not affected. OpenSSL clients and servers are
7098 not affected.
d8dc8538 7099 ([CVE-2015-0287])
44652c16
DMSP
7100
7101 *Stephen Henson*
7102
7103 * PKCS7 NULL pointer dereferences fix
7104
7105 The PKCS#7 parsing code does not handle missing outer ContentInfo
7106 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs with
7107 missing content and trigger a NULL pointer dereference on parsing.
7108
7109 Applications that verify PKCS#7 signatures, decrypt PKCS#7 data or
7110 otherwise parse PKCS#7 structures from untrusted sources are
7111 affected. OpenSSL clients and servers are not affected.
7112
7113 This issue was reported to OpenSSL by Michal Zalewski (Google).
d8dc8538 7114 ([CVE-2015-0289])
44652c16
DMSP
7115
7116 *Emilia Käsper*
7117
7118 * DoS via reachable assert in SSLv2 servers fix
7119
7120 A malicious client can trigger an OPENSSL_assert (i.e., an abort) in
7121 servers that both support SSLv2 and enable export cipher suites by sending
7122 a specially crafted SSLv2 CLIENT-MASTER-KEY message.
7123
7124 This issue was discovered by Sean Burford (Google) and Emilia Käsper
7125 (OpenSSL development team).
d8dc8538 7126 ([CVE-2015-0293])
44652c16
DMSP
7127
7128 *Emilia Käsper*
7129
7130 * Empty CKE with client auth and DHE fix
7131
7132 If client auth is used then a server can seg fault in the event of a DHE
7133 ciphersuite being selected and a zero length ClientKeyExchange message
7134 being sent by the client. This could be exploited in a DoS attack.
d8dc8538 7135 ([CVE-2015-1787])
44652c16
DMSP
7136
7137 *Matt Caswell*
7138
7139 * Handshake with unseeded PRNG fix
7140
7141 Under certain conditions an OpenSSL 1.0.2 client can complete a handshake
7142 with an unseeded PRNG. The conditions are:
7143 - The client is on a platform where the PRNG has not been seeded
7144 automatically, and the user has not seeded manually
7145 - A protocol specific client method version has been used (i.e. not
7146 SSL_client_methodv23)
7147 - A ciphersuite is used that does not require additional random data from
7148 the PRNG beyond the initial ClientHello client random (e.g. PSK-RC4-SHA).
7149
7150 If the handshake succeeds then the client random that has been used will
7151 have been generated from a PRNG with insufficient entropy and therefore the
7152 output may be predictable.
7153
7154 For example using the following command with an unseeded openssl will
7155 succeed on an unpatched platform:
7156
7157 openssl s_client -psk 1a2b3c4d -tls1_2 -cipher PSK-RC4-SHA
d8dc8538 7158 ([CVE-2015-0285])
44652c16
DMSP
7159
7160 *Matt Caswell*
7161
7162 * Use After Free following d2i_ECPrivatekey error fix
7163
7164 A malformed EC private key file consumed via the d2i_ECPrivateKey function
7165 could cause a use after free condition. This, in turn, could cause a double
7166 free in several private key parsing functions (such as d2i_PrivateKey
7167 or EVP_PKCS82PKEY) and could lead to a DoS attack or memory corruption
7168 for applications that receive EC private keys from untrusted
7169 sources. This scenario is considered rare.
7170
7171 This issue was discovered by the BoringSSL project and fixed in their
7172 commit 517073cd4b.
d8dc8538 7173 ([CVE-2015-0209])
44652c16
DMSP
7174
7175 *Matt Caswell*
7176
7177 * X509_to_X509_REQ NULL pointer deref fix
7178
7179 The function X509_to_X509_REQ will crash with a NULL pointer dereference if
7180 the certificate key is invalid. This function is rarely used in practice.
7181
7182 This issue was discovered by Brian Carpenter.
d8dc8538 7183 ([CVE-2015-0288])
44652c16
DMSP
7184
7185 *Stephen Henson*
7186
7187 * Removed the export ciphers from the DEFAULT ciphers
7188
7189 *Kurt Roeckx*
7190
257e9d03 7191### Changes between 1.0.1l and 1.0.2 [22 Jan 2015]
44652c16
DMSP
7192
7193 * Facilitate "universal" ARM builds targeting range of ARM ISAs, e.g.
7194 ARMv5 through ARMv8, as opposite to "locking" it to single one.
7195 So far those who have to target multiple platforms would compromise
7196 and argue that binary targeting say ARMv5 would still execute on
7197 ARMv8. "Universal" build resolves this compromise by providing
7198 near-optimal performance even on newer platforms.
7199
7200 *Andy Polyakov*
7201
7202 * Accelerated NIST P-256 elliptic curve implementation for x86_64
7203 (other platforms pending).
7204
7205 *Shay Gueron & Vlad Krasnov (Intel Corp), Andy Polyakov*
5f8e6c50
DMSP
7206
7207 * Add support for the SignedCertificateTimestampList certificate and
7208 OCSP response extensions from RFC6962.
7209
44652c16
DMSP
7210 *Rob Stradling*
7211
7212 * Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
7213 for corner cases. (Certain input points at infinity could lead to
7214 bogus results, with non-infinity inputs mapped to infinity too.)
7215
7216 *Bodo Moeller*
7217
7218 * Initial support for PowerISA 2.0.7, first implemented in POWER8.
7219 This covers AES, SHA256/512 and GHASH. "Initial" means that most
7220 common cases are optimized and there still is room for further
7221 improvements. Vector Permutation AES for Altivec is also added.
7222
7223 *Andy Polyakov*
7224
7225 * Add support for little-endian ppc64 Linux target.
7226
7227 *Marcelo Cerri (IBM)*
7228
7229 * Initial support for AMRv8 ISA crypto extensions. This covers AES,
7230 SHA1, SHA256 and GHASH. "Initial" means that most common cases
7231 are optimized and there still is room for further improvements.
7232 Both 32- and 64-bit modes are supported.
7233
7234 *Andy Polyakov, Ard Biesheuvel (Linaro)*
7235
7236 * Improved ARMv7 NEON support.
7237
7238 *Andy Polyakov*
7239
7240 * Support for SPARC Architecture 2011 crypto extensions, first
7241 implemented in SPARC T4. This covers AES, DES, Camellia, SHA1,
7242 SHA256/512, MD5, GHASH and modular exponentiation.
7243
7244 *Andy Polyakov, David Miller*
7245
7246 * Accelerated modular exponentiation for Intel processors, a.k.a.
7247 RSAZ.
7248
7249 *Shay Gueron & Vlad Krasnov (Intel Corp)*
7250
7251 * Support for new and upcoming Intel processors, including AVX2,
7252 BMI and SHA ISA extensions. This includes additional "stitched"
7253 implementations, AESNI-SHA256 and GCM, and multi-buffer support
7254 for TLS encrypt.
7255
7256 This work was sponsored by Intel Corp.
7257
7258 *Andy Polyakov*
7259
7260 * Support for DTLS 1.2. This adds two sets of DTLS methods: DTLS_*_method()
7261 supports both DTLS 1.2 and 1.0 and should use whatever version the peer
7262 supports and DTLSv1_2_*_method() which supports DTLS 1.2 only.
7263
7264 *Steve Henson*
7265
7266 * Use algorithm specific chains in SSL_CTX_use_certificate_chain_file():
7267 this fixes a limitation in previous versions of OpenSSL.
7268
7269 *Steve Henson*
7270
7271 * Extended RSA OAEP support via EVP_PKEY API. Options to specify digest,
7272 MGF1 digest and OAEP label.
7273
7274 *Steve Henson*
7275
7276 * Add EVP support for key wrapping algorithms, to avoid problems with
7277 existing code the flag EVP_CIPHER_CTX_WRAP_ALLOW has to be set in
7278 the EVP_CIPHER_CTX or an error is returned. Add AES and DES3 wrap
7279 algorithms and include tests cases.
7280
7281 *Steve Henson*
7282
7283 * Add functions to allocate and set the fields of an ECDSA_METHOD
7284 structure.
7285
7286 *Douglas E. Engert, Steve Henson*
7287
7288 * New functions OPENSSL_gmtime_diff and ASN1_TIME_diff to find the
7289 difference in days and seconds between two tm or ASN1_TIME structures.
7290
7291 *Steve Henson*
7292
7293 * Add -rev test option to s_server to just reverse order of characters
7294 received by client and send back to server. Also prints an abbreviated
7295 summary of the connection parameters.
7296
7297 *Steve Henson*
7298
7299 * New option -brief for s_client and s_server to print out a brief summary
7300 of connection parameters.
7301
7302 *Steve Henson*
7303
7304 * Add callbacks for arbitrary TLS extensions.
7305
7306 *Trevor Perrin <trevp@trevp.net> and Ben Laurie*
7307
7308 * New option -crl_download in several openssl utilities to download CRLs
7309 from CRLDP extension in certificates.
7310
7311 *Steve Henson*
7312
7313 * New options -CRL and -CRLform for s_client and s_server for CRLs.
7314
7315 *Steve Henson*
7316
7317 * New function X509_CRL_diff to generate a delta CRL from the difference
7318 of two full CRLs. Add support to "crl" utility.
7319
7320 *Steve Henson*
7321
7322 * New functions to set lookup_crls function and to retrieve
7323 X509_STORE from X509_STORE_CTX.
7324
7325 *Steve Henson*
7326
7327 * Print out deprecated issuer and subject unique ID fields in
7328 certificates.
7329
7330 *Steve Henson*
7331
7332 * Extend OCSP I/O functions so they can be used for simple general purpose
7333 HTTP as well as OCSP. New wrapper function which can be used to download
7334 CRLs using the OCSP API.
7335
7336 *Steve Henson*
7337
7338 * Delegate command line handling in s_client/s_server to SSL_CONF APIs.
7339
7340 *Steve Henson*
7341
257e9d03 7342 * `SSL_CONF*` functions. These provide a common framework for application
44652c16
DMSP
7343 configuration using configuration files or command lines.
7344
7345 *Steve Henson*
7346
7347 * SSL/TLS tracing code. This parses out SSL/TLS records using the
7348 message callback and prints the results. Needs compile time option
7349 "enable-ssl-trace". New options to s_client and s_server to enable
7350 tracing.
7351
7352 *Steve Henson*
7353
7354 * New ctrl and macro to retrieve supported points extensions.
7355 Print out extension in s_server and s_client.
7356
7357 *Steve Henson*
7358
7359 * New functions to retrieve certificate signature and signature
7360 OID NID.
7361
7362 *Steve Henson*
7363
7364 * Add functions to retrieve and manipulate the raw cipherlist sent by a
7365 client to OpenSSL.
7366
7367 *Steve Henson*
7368
7369 * New Suite B modes for TLS code. These use and enforce the requirements
7370 of RFC6460: restrict ciphersuites, only permit Suite B algorithms and
7371 only use Suite B curves. The Suite B modes can be set by using the
7372 strings "SUITEB128", "SUITEB192" or "SUITEB128ONLY" for the cipherstring.
7373
7374 *Steve Henson*
7375
7376 * New chain verification flags for Suite B levels of security. Check
7377 algorithms are acceptable when flags are set in X509_verify_cert.
7378
7379 *Steve Henson*
7380
7381 * Make tls1_check_chain return a set of flags indicating checks passed
7382 by a certificate chain. Add additional tests to handle client
7383 certificates: checks for matching certificate type and issuer name
7384 comparison.
7385
7386 *Steve Henson*
7387
7388 * If an attempt is made to use a signature algorithm not in the peer
7389 preference list abort the handshake. If client has no suitable
7390 signature algorithms in response to a certificate request do not
7391 use the certificate.
7392
7393 *Steve Henson*
7394
7395 * If server EC tmp key is not in client preference list abort handshake.
7396
7397 *Steve Henson*
7398
7399 * Add support for certificate stores in CERT structure. This makes it
7400 possible to have different stores per SSL structure or one store in
7401 the parent SSL_CTX. Include distinct stores for certificate chain
7402 verification and chain building. New ctrl SSL_CTRL_BUILD_CERT_CHAIN
7403 to build and store a certificate chain in CERT structure: returning
7404 an error if the chain cannot be built: this will allow applications
7405 to test if a chain is correctly configured.
7406
7407 Note: if the CERT based stores are not set then the parent SSL_CTX
7408 store is used to retain compatibility with existing behaviour.
7409
44652c16
DMSP
7410 *Steve Henson*
7411
7412 * New function ssl_set_client_disabled to set a ciphersuite disabled
7413 mask based on the current session, check mask when sending client
7414 hello and checking the requested ciphersuite.
7415
7416 *Steve Henson*
7417
7418 * New ctrls to retrieve and set certificate types in a certificate
7419 request message. Print out received values in s_client. If certificate
7420 types is not set with custom values set sensible values based on
7421 supported signature algorithms.
7422
7423 *Steve Henson*
7424
7425 * Support for distinct client and server supported signature algorithms.
7426
7427 *Steve Henson*
7428
7429 * Add certificate callback. If set this is called whenever a certificate
7430 is required by client or server. An application can decide which
7431 certificate chain to present based on arbitrary criteria: for example
7432 supported signature algorithms. Add very simple example to s_server.
7433 This fixes many of the problems and restrictions of the existing client
7434 certificate callback: for example you can now clear an existing
7435 certificate and specify the whole chain.
7436
7437 *Steve Henson*
7438
7439 * Add new "valid_flags" field to CERT_PKEY structure which determines what
7440 the certificate can be used for (if anything). Set valid_flags field
7441 in new tls1_check_chain function. Simplify ssl_set_cert_masks which used
7442 to have similar checks in it.
7443
7444 Add new "cert_flags" field to CERT structure and include a "strict mode".
7445 This enforces some TLS certificate requirements (such as only permitting
7446 certificate signature algorithms contained in the supported algorithms
7447 extension) which some implementations ignore: this option should be used
7448 with caution as it could cause interoperability issues.
7449
7450 *Steve Henson*
7451
7452 * Update and tidy signature algorithm extension processing. Work out
7453 shared signature algorithms based on preferences and peer algorithms
7454 and print them out in s_client and s_server. Abort handshake if no
7455 shared signature algorithms.
7456
7457 *Steve Henson*
7458
7459 * Add new functions to allow customised supported signature algorithms
7460 for SSL and SSL_CTX structures. Add options to s_client and s_server
7461 to support them.
7462
7463 *Steve Henson*
7464
7465 * New function SSL_certs_clear() to delete all references to certificates
7466 from an SSL structure. Before this once a certificate had been added
7467 it couldn't be removed.
7468
7469 *Steve Henson*
7470
7471 * Integrate hostname, email address and IP address checking with certificate
7472 verification. New verify options supporting checking in openssl utility.
7473
7474 *Steve Henson*
7475
7476 * Fixes and wildcard matching support to hostname and email checking
7477 functions. Add manual page.
7478
7479 *Florian Weimer (Red Hat Product Security Team)*
7480
7481 * New functions to check a hostname email or IP address against a
7482 certificate. Add options x509 utility to print results of checks against
7483 a certificate.
7484
7485 *Steve Henson*
7486
7487 * Fix OCSP checking.
7488
7489 *Rob Stradling <rob.stradling@comodo.com> and Ben Laurie*
7490
7491 * Initial experimental support for explicitly trusted non-root CAs.
7492 OpenSSL still tries to build a complete chain to a root but if an
7493 intermediate CA has a trust setting included that is used. The first
7494 setting is used: whether to trust (e.g., -addtrust option to the x509
7495 utility) or reject.
7496
7497 *Steve Henson*
7498
7499 * Add -trusted_first option which attempts to find certificates in the
7500 trusted store even if an untrusted chain is also supplied.
7501
7502 *Steve Henson*
7503
7504 * MIPS assembly pack updates: support for MIPS32r2 and SmartMIPS ASE,
7505 platform support for Linux and Android.
7506
7507 *Andy Polyakov*
7508
7509 * Support for linux-x32, ILP32 environment in x86_64 framework.
7510
7511 *Andy Polyakov*
7512
7513 * Experimental multi-implementation support for FIPS capable OpenSSL.
7514 When in FIPS mode the approved implementations are used as normal,
7515 when not in FIPS mode the internal unapproved versions are used instead.
7516 This means that the FIPS capable OpenSSL isn't forced to use the
7517 (often lower performance) FIPS implementations outside FIPS mode.
7518
7519 *Steve Henson*
7520
7521 * Transparently support X9.42 DH parameters when calling
7522 PEM_read_bio_DHparameters. This means existing applications can handle
7523 the new parameter format automatically.
7524
7525 *Steve Henson*
7526
7527 * Initial experimental support for X9.42 DH parameter format: mainly
7528 to support use of 'q' parameter for RFC5114 parameters.
7529
7530 *Steve Henson*
7531
7532 * Add DH parameters from RFC5114 including test data to dhtest.
7533
7534 *Steve Henson*
7535
7536 * Support for automatic EC temporary key parameter selection. If enabled
7537 the most preferred EC parameters are automatically used instead of
7538 hardcoded fixed parameters. Now a server just has to call:
7539 SSL_CTX_set_ecdh_auto(ctx, 1) and the server will automatically
7540 support ECDH and use the most appropriate parameters.
7541
7542 *Steve Henson*
7543
7544 * Enhance and tidy EC curve and point format TLS extension code. Use
7545 static structures instead of allocation if default values are used.
7546 New ctrls to set curves we wish to support and to retrieve shared curves.
7547 Print out shared curves in s_server. New options to s_server and s_client
7548 to set list of supported curves.
7549
7550 *Steve Henson*
7551
7552 * New ctrls to retrieve supported signature algorithms and
7553 supported curve values as an array of NIDs. Extend openssl utility
7554 to print out received values.
7555
7556 *Steve Henson*
7557
7558 * Add new APIs EC_curve_nist2nid and EC_curve_nid2nist which convert
7559 between NIDs and the more common NIST names such as "P-256". Enhance
7560 ecparam utility and ECC method to recognise the NIST names for curves.
7561
7562 *Steve Henson*
7563
7564 * Enhance SSL/TLS certificate chain handling to support different
7565 chains for each certificate instead of one chain in the parent SSL_CTX.
7566
7567 *Steve Henson*
7568
7569 * Support for fixed DH ciphersuite client authentication: where both
7570 server and client use DH certificates with common parameters.
7571
7572 *Steve Henson*
7573
7574 * Support for fixed DH ciphersuites: those requiring DH server
7575 certificates.
7576
7577 *Steve Henson*
7578
7579 * New function i2d_re_X509_tbs for re-encoding the TBS portion of
7580 the certificate.
7581 Note: Related 1.0.2-beta specific macros X509_get_cert_info,
7582 X509_CINF_set_modified, X509_CINF_get_issuer, X509_CINF_get_extensions and
7583 X509_CINF_get_signature were reverted post internal team review.
7584
44652c16
DMSP
7585OpenSSL 1.0.1
7586-------------
7587
257e9d03 7588### Changes between 1.0.1t and 1.0.1u [22 Sep 2016]
44652c16
DMSP
7589
7590 * OCSP Status Request extension unbounded memory growth
7591
7592 A malicious client can send an excessively large OCSP Status Request
7593 extension. If that client continually requests renegotiation, sending a
7594 large OCSP Status Request extension each time, then there will be unbounded
7595 memory growth on the server. This will eventually lead to a Denial Of
7596 Service attack through memory exhaustion. Servers with a default
7597 configuration are vulnerable even if they do not support OCSP. Builds using
7598 the "no-ocsp" build time option are not affected.
7599
7600 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 7601 ([CVE-2016-6304])
44652c16
DMSP
7602
7603 *Matt Caswell*
7604
7605 * In order to mitigate the SWEET32 attack, the DES ciphers were moved from
7606 HIGH to MEDIUM.
7607
7608 This issue was reported to OpenSSL Karthikeyan Bhargavan and Gaetan
7609 Leurent (INRIA)
d8dc8538 7610 ([CVE-2016-2183])
44652c16
DMSP
7611
7612 *Rich Salz*
7613
7614 * OOB write in MDC2_Update()
7615
7616 An overflow can occur in MDC2_Update() either if called directly or
7617 through the EVP_DigestUpdate() function using MDC2. If an attacker
7618 is able to supply very large amounts of input data after a previous
7619 call to EVP_EncryptUpdate() with a partial block then a length check
7620 can overflow resulting in a heap corruption.
7621
7622 The amount of data needed is comparable to SIZE_MAX which is impractical
7623 on most platforms.
7624
7625 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 7626 ([CVE-2016-6303])
44652c16
DMSP
7627
7628 *Stephen Henson*
7629
7630 * Malformed SHA512 ticket DoS
7631
7632 If a server uses SHA512 for TLS session ticket HMAC it is vulnerable to a
7633 DoS attack where a malformed ticket will result in an OOB read which will
7634 ultimately crash.
7635
7636 The use of SHA512 in TLS session tickets is comparatively rare as it requires
7637 a custom server callback and ticket lookup mechanism.
7638
7639 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 7640 ([CVE-2016-6302])
44652c16
DMSP
7641
7642 *Stephen Henson*
7643
7644 * OOB write in BN_bn2dec()
7645
7646 The function BN_bn2dec() does not check the return value of BN_div_word().
7647 This can cause an OOB write if an application uses this function with an
7648 overly large BIGNUM. This could be a problem if an overly large certificate
7649 or CRL is printed out from an untrusted source. TLS is not affected because
7650 record limits will reject an oversized certificate before it is parsed.
7651
7652 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 7653 ([CVE-2016-2182])
44652c16
DMSP
7654
7655 *Stephen Henson*
7656
7657 * OOB read in TS_OBJ_print_bio()
7658
7659 The function TS_OBJ_print_bio() misuses OBJ_obj2txt(): the return value is
7660 the total length the OID text representation would use and not the amount
7661 of data written. This will result in OOB reads when large OIDs are
7662 presented.
7663
7664 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 7665 ([CVE-2016-2180])
44652c16
DMSP
7666
7667 *Stephen Henson*
7668
7669 * Pointer arithmetic undefined behaviour
7670
7671 Avoid some undefined pointer arithmetic
7672
7673 A common idiom in the codebase is to check limits in the following manner:
7674 "p + len > limit"
7675
7676 Where "p" points to some malloc'd data of SIZE bytes and
7677 limit == p + SIZE
7678
7679 "len" here could be from some externally supplied data (e.g. from a TLS
7680 message).
7681
7682 The rules of C pointer arithmetic are such that "p + len" is only well
d7f3a2cc 7683 defined where len <= SIZE. Therefore, the above idiom is actually
44652c16
DMSP
7684 undefined behaviour.
7685
7686 For example this could cause problems if some malloc implementation
7687 provides an address for "p" such that "p + len" actually overflows for
7688 values of len that are too big and therefore p + len < limit.
7689
7690 This issue was reported to OpenSSL by Guido Vranken
d8dc8538 7691 ([CVE-2016-2177])
44652c16
DMSP
7692
7693 *Matt Caswell*
7694
7695 * Constant time flag not preserved in DSA signing
7696
7697 Operations in the DSA signing algorithm should run in constant time in
7698 order to avoid side channel attacks. A flaw in the OpenSSL DSA
7699 implementation means that a non-constant time codepath is followed for
7700 certain operations. This has been demonstrated through a cache-timing
7701 attack to be sufficient for an attacker to recover the private DSA key.
7702
7703 This issue was reported by César Pereida (Aalto University), Billy Brumley
7704 (Tampere University of Technology), and Yuval Yarom (The University of
7705 Adelaide and NICTA).
d8dc8538 7706 ([CVE-2016-2178])
44652c16
DMSP
7707
7708 *César Pereida*
7709
7710 * DTLS buffered message DoS
7711
7712 In a DTLS connection where handshake messages are delivered out-of-order
7713 those messages that OpenSSL is not yet ready to process will be buffered
7714 for later use. Under certain circumstances, a flaw in the logic means that
7715 those messages do not get removed from the buffer even though the handshake
7716 has been completed. An attacker could force up to approx. 15 messages to
7717 remain in the buffer when they are no longer required. These messages will
7718 be cleared when the DTLS connection is closed. The default maximum size for
d7f3a2cc
F
7719 a message is 100k. Therefore, the attacker could force an additional 1500k
7720 to be consumed per connection. By opening many simultaneous connections an
44652c16
DMSP
7721 attacker could cause a DoS attack through memory exhaustion.
7722
7723 This issue was reported to OpenSSL by Quan Luo.
d8dc8538 7724 ([CVE-2016-2179])
44652c16
DMSP
7725
7726 *Matt Caswell*
7727
7728 * DTLS replay protection DoS
7729
7730 A flaw in the DTLS replay attack protection mechanism means that records
7731 that arrive for future epochs update the replay protection "window" before
7732 the MAC for the record has been validated. This could be exploited by an
7733 attacker by sending a record for the next epoch (which does not have to
7734 decrypt or have a valid MAC), with a very large sequence number. This means
7735 that all subsequent legitimate packets are dropped causing a denial of
7736 service for a specific DTLS connection.
7737
7738 This issue was reported to OpenSSL by the OCAP audit team.
d8dc8538 7739 ([CVE-2016-2181])
44652c16
DMSP
7740
7741 *Matt Caswell*
7742
7743 * Certificate message OOB reads
7744
7745 In OpenSSL 1.0.2 and earlier some missing message length checks can result
7746 in OOB reads of up to 2 bytes beyond an allocated buffer. There is a
7747 theoretical DoS risk but this has not been observed in practice on common
7748 platforms.
7749
7750 The messages affected are client certificate, client certificate request
7751 and server certificate. As a result the attack can only be performed
7752 against a client or a server which enables client authentication.
7753
7754 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 7755 ([CVE-2016-6306])
44652c16
DMSP
7756
7757 *Stephen Henson*
7758
257e9d03 7759### Changes between 1.0.1s and 1.0.1t [3 May 2016]
44652c16
DMSP
7760
7761 * Prevent padding oracle in AES-NI CBC MAC check
7762
7763 A MITM attacker can use a padding oracle attack to decrypt traffic
7764 when the connection uses an AES CBC cipher and the server support
7765 AES-NI.
7766
7767 This issue was introduced as part of the fix for Lucky 13 padding
d8dc8538 7768 attack ([CVE-2013-0169]). The padding check was rewritten to be in
44652c16
DMSP
7769 constant time by making sure that always the same bytes are read and
7770 compared against either the MAC or padding bytes. But it no longer
7771 checked that there was enough data to have both the MAC and padding
7772 bytes.
7773
7774 This issue was reported by Juraj Somorovsky using TLS-Attacker.
d8dc8538 7775 ([CVE-2016-2107])
44652c16
DMSP
7776
7777 *Kurt Roeckx*
7778
7779 * Fix EVP_EncodeUpdate overflow
7780
7781 An overflow can occur in the EVP_EncodeUpdate() function which is used for
7782 Base64 encoding of binary data. If an attacker is able to supply very large
7783 amounts of input data then a length check can overflow resulting in a heap
7784 corruption.
7785
d7f3a2cc 7786 Internally to OpenSSL the EVP_EncodeUpdate() function is primarily used by
257e9d03 7787 the `PEM_write_bio*` family of functions. These are mainly used within the
44652c16
DMSP
7788 OpenSSL command line applications, so any application which processes data
7789 from an untrusted source and outputs it as a PEM file should be considered
7790 vulnerable to this issue. User applications that call these APIs directly
7791 with large amounts of untrusted data may also be vulnerable.
7792
7793 This issue was reported by Guido Vranken.
d8dc8538 7794 ([CVE-2016-2105])
44652c16
DMSP
7795
7796 *Matt Caswell*
7797
7798 * Fix EVP_EncryptUpdate overflow
7799
7800 An overflow can occur in the EVP_EncryptUpdate() function. If an attacker
7801 is able to supply very large amounts of input data after a previous call to
7802 EVP_EncryptUpdate() with a partial block then a length check can overflow
7803 resulting in a heap corruption. Following an analysis of all OpenSSL
7804 internal usage of the EVP_EncryptUpdate() function all usage is one of two
7805 forms. The first form is where the EVP_EncryptUpdate() call is known to be
7806 the first called function after an EVP_EncryptInit(), and therefore that
7807 specific call must be safe. The second form is where the length passed to
7808 EVP_EncryptUpdate() can be seen from the code to be some small value and
7809 therefore there is no possibility of an overflow. Since all instances are
7810 one of these two forms, it is believed that there can be no overflows in
7811 internal code due to this problem. It should be noted that
7812 EVP_DecryptUpdate() can call EVP_EncryptUpdate() in certain code paths.
7813 Also EVP_CipherUpdate() is a synonym for EVP_EncryptUpdate(). All instances
7814 of these calls have also been analysed too and it is believed there are no
7815 instances in internal usage where an overflow could occur.
7816
7817 This issue was reported by Guido Vranken.
d8dc8538 7818 ([CVE-2016-2106])
44652c16
DMSP
7819
7820 *Matt Caswell*
7821
7822 * Prevent ASN.1 BIO excessive memory allocation
7823
7824 When ASN.1 data is read from a BIO using functions such as d2i_CMS_bio()
7825 a short invalid encoding can casuse allocation of large amounts of memory
7826 potentially consuming excessive resources or exhausting memory.
7827
7828 Any application parsing untrusted data through d2i BIO functions is
7829 affected. The memory based functions such as d2i_X509() are *not* affected.
7830 Since the memory based functions are used by the TLS library, TLS
7831 applications are not affected.
7832
7833 This issue was reported by Brian Carpenter.
d8dc8538 7834 ([CVE-2016-2109])
44652c16
DMSP
7835
7836 *Stephen Henson*
7837
7838 * EBCDIC overread
7839
7840 ASN1 Strings that are over 1024 bytes can cause an overread in applications
7841 using the X509_NAME_oneline() function on EBCDIC systems. This could result
7842 in arbitrary stack data being returned in the buffer.
7843
7844 This issue was reported by Guido Vranken.
d8dc8538 7845 ([CVE-2016-2176])
44652c16
DMSP
7846
7847 *Matt Caswell*
7848
7849 * Modify behavior of ALPN to invoke callback after SNI/servername
7850 callback, such that updates to the SSL_CTX affect ALPN.
7851
7852 *Todd Short*
7853
7854 * Remove LOW from the DEFAULT cipher list. This removes singles DES from the
7855 default.
7856
7857 *Kurt Roeckx*
7858
7859 * Only remove the SSLv2 methods with the no-ssl2-method option. When the
7860 methods are enabled and ssl2 is disabled the methods return NULL.
7861
7862 *Kurt Roeckx*
7863
257e9d03 7864### Changes between 1.0.1r and 1.0.1s [1 Mar 2016]
44652c16
DMSP
7865
7866* Disable weak ciphers in SSLv3 and up in default builds of OpenSSL.
7867 Builds that are not configured with "enable-weak-ssl-ciphers" will not
7868 provide any "EXPORT" or "LOW" strength ciphers.
7869
7870 *Viktor Dukhovni*
7871
7872* Disable SSLv2 default build, default negotiation and weak ciphers. SSLv2
7873 is by default disabled at build-time. Builds that are not configured with
7874 "enable-ssl2" will not support SSLv2. Even if "enable-ssl2" is used,
7875 users who want to negotiate SSLv2 via the version-flexible SSLv23_method()
7876 will need to explicitly call either of:
7877
7878 SSL_CTX_clear_options(ctx, SSL_OP_NO_SSLv2);
7879 or
7880 SSL_clear_options(ssl, SSL_OP_NO_SSLv2);
7881
7882 as appropriate. Even if either of those is used, or the application
7883 explicitly uses the version-specific SSLv2_method() or its client and
7884 server variants, SSLv2 ciphers vulnerable to exhaustive search key
7885 recovery have been removed. Specifically, the SSLv2 40-bit EXPORT
7886 ciphers, and SSLv2 56-bit DES are no longer available.
d8dc8538 7887 ([CVE-2016-0800])
44652c16
DMSP
7888
7889 *Viktor Dukhovni*
7890
7891 * Fix a double-free in DSA code
7892
7893 A double free bug was discovered when OpenSSL parses malformed DSA private
7894 keys and could lead to a DoS attack or memory corruption for applications
7895 that receive DSA private keys from untrusted sources. This scenario is
7896 considered rare.
7897
7898 This issue was reported to OpenSSL by Adam Langley(Google/BoringSSL) using
7899 libFuzzer.
d8dc8538 7900 ([CVE-2016-0705])
44652c16
DMSP
7901
7902 *Stephen Henson*
7903
7904 * Disable SRP fake user seed to address a server memory leak.
7905
7906 Add a new method SRP_VBASE_get1_by_user that handles the seed properly.
7907
7908 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
7909 In order to fix an unavoidable memory leak, SRP_VBASE_get_by_user
7910 was changed to ignore the "fake user" SRP seed, even if the seed
7911 is configured.
7912
7913 Users should use SRP_VBASE_get1_by_user instead. Note that in
7914 SRP_VBASE_get1_by_user, caller must free the returned value. Note
7915 also that even though configuring the SRP seed attempts to hide
7916 invalid usernames by continuing the handshake with fake
7917 credentials, this behaviour is not constant time and no strong
7918 guarantees are made that the handshake is indistinguishable from
7919 that of a valid user.
d8dc8538 7920 ([CVE-2016-0798])
44652c16
DMSP
7921
7922 *Emilia Käsper*
7923
7924 * Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption
7925
7926 In the BN_hex2bn function the number of hex digits is calculated using an
1dc1ea18
DDO
7927 int value `i`. Later `bn_expand` is called with a value of `i * 4`. For
7928 large values of `i` this can result in `bn_expand` not allocating any
7929 memory because `i * 4` is negative. This can leave the internal BIGNUM data
44652c16 7930 field as NULL leading to a subsequent NULL ptr deref. For very large values
1dc1ea18 7931 of `i`, the calculation `i * 4` could be a positive value smaller than `i`.
44652c16
DMSP
7932 In this case memory is allocated to the internal BIGNUM data field, but it
7933 is insufficiently sized leading to heap corruption. A similar issue exists
7934 in BN_dec2bn. This could have security consequences if BN_hex2bn/BN_dec2bn
7935 is ever called by user applications with very large untrusted hex/dec data.
7936 This is anticipated to be a rare occurrence.
7937
7938 All OpenSSL internal usage of these functions use data that is not expected
7939 to be untrusted, e.g. config file data or application command line
7940 arguments. If user developed applications generate config file data based
7941 on untrusted data then it is possible that this could also lead to security
7942 consequences. This is also anticipated to be rare.
7943
7944 This issue was reported to OpenSSL by Guido Vranken.
d8dc8538 7945 ([CVE-2016-0797])
44652c16
DMSP
7946
7947 *Matt Caswell*
7948
257e9d03 7949 * Fix memory issues in `BIO_*printf` functions
44652c16 7950
1dc1ea18 7951 The internal `fmtstr` function used in processing a "%s" format string in
257e9d03 7952 the `BIO_*printf` functions could overflow while calculating the length of a
44652c16
DMSP
7953 string and cause an OOB read when printing very long strings.
7954
1dc1ea18 7955 Additionally the internal `doapr_outch` function can attempt to write to an
44652c16
DMSP
7956 OOB memory location (at an offset from the NULL pointer) in the event of a
7957 memory allocation failure. In 1.0.2 and below this could be caused where
7958 the size of a buffer to be allocated is greater than INT_MAX. E.g. this
7959 could be in processing a very long "%s" format string. Memory leaks can
7960 also occur.
7961
7962 The first issue may mask the second issue dependent on compiler behaviour.
7963 These problems could enable attacks where large amounts of untrusted data
257e9d03 7964 is passed to the `BIO_*printf` functions. If applications use these functions
44652c16
DMSP
7965 in this way then they could be vulnerable. OpenSSL itself uses these
7966 functions when printing out human-readable dumps of ASN.1 data. Therefore
7967 applications that print this data could be vulnerable if the data is from
7968 untrusted sources. OpenSSL command line applications could also be
7969 vulnerable where they print out ASN.1 data, or if untrusted data is passed
7970 as command line arguments.
7971
7972 Libssl is not considered directly vulnerable. Additionally certificates etc
7973 received via remote connections via libssl are also unlikely to be able to
7974 trigger these issues because of message size limits enforced within libssl.
7975
7976 This issue was reported to OpenSSL Guido Vranken.
d8dc8538 7977 ([CVE-2016-0799])
44652c16
DMSP
7978
7979 *Matt Caswell*
7980
7981 * Side channel attack on modular exponentiation
7982
7983 A side-channel attack was found which makes use of cache-bank conflicts on
7984 the Intel Sandy-Bridge microarchitecture which could lead to the recovery
7985 of RSA keys. The ability to exploit this issue is limited as it relies on
7986 an attacker who has control of code in a thread running on the same
7987 hyper-threaded core as the victim thread which is performing decryptions.
7988
7989 This issue was reported to OpenSSL by Yuval Yarom, The University of
7990 Adelaide and NICTA, Daniel Genkin, Technion and Tel Aviv University, and
7991 Nadia Heninger, University of Pennsylvania with more information at
257e9d03 7992 <http://cachebleed.info>.
d8dc8538 7993 ([CVE-2016-0702])
44652c16
DMSP
7994
7995 *Andy Polyakov*
7996
ec2bfb7d 7997 * Change the req command to generate a 2048-bit RSA/DSA key by default,
44652c16
DMSP
7998 if no keysize is specified with default_bits. This fixes an
7999 omission in an earlier change that changed all RSA/DSA key generation
ec2bfb7d 8000 commands to use 2048 bits by default.
44652c16
DMSP
8001
8002 *Emilia Käsper*
8003
257e9d03 8004### Changes between 1.0.1q and 1.0.1r [28 Jan 2016]
44652c16
DMSP
8005
8006 * Protection for DH small subgroup attacks
8007
8008 As a precautionary measure the SSL_OP_SINGLE_DH_USE option has been
8009 switched on by default and cannot be disabled. This could have some
8010 performance impact.
8011
8012 *Matt Caswell*
8013
8014 * SSLv2 doesn't block disabled ciphers
8015
8016 A malicious client can negotiate SSLv2 ciphers that have been disabled on
8017 the server and complete SSLv2 handshakes even if all SSLv2 ciphers have
8018 been disabled, provided that the SSLv2 protocol was not also disabled via
8019 SSL_OP_NO_SSLv2.
8020
8021 This issue was reported to OpenSSL on 26th December 2015 by Nimrod Aviram
8022 and Sebastian Schinzel.
d8dc8538 8023 ([CVE-2015-3197])
44652c16
DMSP
8024
8025 *Viktor Dukhovni*
8026
8027 * Reject DH handshakes with parameters shorter than 1024 bits.
8028
8029 *Kurt Roeckx*
8030
257e9d03 8031### Changes between 1.0.1p and 1.0.1q [3 Dec 2015]
44652c16
DMSP
8032
8033 * Certificate verify crash with missing PSS parameter
8034
8035 The signature verification routines will crash with a NULL pointer
8036 dereference if presented with an ASN.1 signature using the RSA PSS
8037 algorithm and absent mask generation function parameter. Since these
8038 routines are used to verify certificate signature algorithms this can be
8039 used to crash any certificate verification operation and exploited in a
8040 DoS attack. Any application which performs certificate verification is
8041 vulnerable including OpenSSL clients and servers which enable client
8042 authentication.
8043
8044 This issue was reported to OpenSSL by Loïc Jonas Etienne (Qnective AG).
d8dc8538 8045 ([CVE-2015-3194])
44652c16
DMSP
8046
8047 *Stephen Henson*
8048
8049 * X509_ATTRIBUTE memory leak
8050
8051 When presented with a malformed X509_ATTRIBUTE structure OpenSSL will leak
8052 memory. This structure is used by the PKCS#7 and CMS routines so any
8053 application which reads PKCS#7 or CMS data from untrusted sources is
8054 affected. SSL/TLS is not affected.
8055
8056 This issue was reported to OpenSSL by Adam Langley (Google/BoringSSL) using
8057 libFuzzer.
d8dc8538 8058 ([CVE-2015-3195])
44652c16
DMSP
8059
8060 *Stephen Henson*
8061
8062 * Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
8063 This changes the decoding behaviour for some invalid messages,
8064 though the change is mostly in the more lenient direction, and
8065 legacy behaviour is preserved as much as possible.
8066
8067 *Emilia Käsper*
8068
8069 * In DSA_generate_parameters_ex, if the provided seed is too short,
8070 use a random seed, as already documented.
8071
8072 *Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>*
8073
257e9d03 8074### Changes between 1.0.1o and 1.0.1p [9 Jul 2015]
44652c16
DMSP
8075
8076 * Alternate chains certificate forgery
8077
eb4129e1 8078 During certificate verification, OpenSSL will attempt to find an
44652c16
DMSP
8079 alternative certificate chain if the first attempt to build such a chain
8080 fails. An error in the implementation of this logic can mean that an
8081 attacker could cause certain checks on untrusted certificates to be
8082 bypassed, such as the CA flag, enabling them to use a valid leaf
8083 certificate to act as a CA and "issue" an invalid certificate.
8084
8085 This issue was reported to OpenSSL by Adam Langley/David Benjamin
8086 (Google/BoringSSL).
d8dc8538 8087 ([CVE-2015-1793])
44652c16
DMSP
8088
8089 *Matt Caswell*
8090
8091 * Race condition handling PSK identify hint
8092
8093 If PSK identity hints are received by a multi-threaded client then
8094 the values are wrongly updated in the parent SSL_CTX structure. This can
8095 result in a race condition potentially leading to a double free of the
8096 identify hint data.
d8dc8538 8097 ([CVE-2015-3196])
44652c16
DMSP
8098
8099 *Stephen Henson*
8100
257e9d03
RS
8101### Changes between 1.0.1n and 1.0.1o [12 Jun 2015]
8102
44652c16
DMSP
8103 * Fix HMAC ABI incompatibility. The previous version introduced an ABI
8104 incompatibility in the handling of HMAC. The previous ABI has now been
8105 restored.
8106
257e9d03 8107### Changes between 1.0.1m and 1.0.1n [11 Jun 2015]
44652c16
DMSP
8108
8109 * Malformed ECParameters causes infinite loop
8110
8111 When processing an ECParameters structure OpenSSL enters an infinite loop
8112 if the curve specified is over a specially malformed binary polynomial
8113 field.
8114
8115 This can be used to perform denial of service against any
8116 system which processes public keys, certificate requests or
8117 certificates. This includes TLS clients and TLS servers with
8118 client authentication enabled.
8119
8120 This issue was reported to OpenSSL by Joseph Barr-Pixton.
d8dc8538 8121 ([CVE-2015-1788])
44652c16
DMSP
8122
8123 *Andy Polyakov*
8124
8125 * Exploitable out-of-bounds read in X509_cmp_time
8126
8127 X509_cmp_time does not properly check the length of the ASN1_TIME
8128 string and can read a few bytes out of bounds. In addition,
8129 X509_cmp_time accepts an arbitrary number of fractional seconds in the
8130 time string.
8131
8132 An attacker can use this to craft malformed certificates and CRLs of
8133 various sizes and potentially cause a segmentation fault, resulting in
8134 a DoS on applications that verify certificates or CRLs. TLS clients
8135 that verify CRLs are affected. TLS clients and servers with client
8136 authentication enabled may be affected if they use custom verification
8137 callbacks.
8138
8139 This issue was reported to OpenSSL by Robert Swiecki (Google), and
8140 independently by Hanno Böck.
d8dc8538 8141 ([CVE-2015-1789])
44652c16
DMSP
8142
8143 *Emilia Käsper*
8144
8145 * PKCS7 crash with missing EnvelopedContent
8146
8147 The PKCS#7 parsing code does not handle missing inner EncryptedContent
8148 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs
8149 with missing content and trigger a NULL pointer dereference on parsing.
8150
8151 Applications that decrypt PKCS#7 data or otherwise parse PKCS#7
8152 structures from untrusted sources are affected. OpenSSL clients and
8153 servers are not affected.
5f8e6c50 8154
44652c16 8155 This issue was reported to OpenSSL by Michal Zalewski (Google).
d8dc8538 8156 ([CVE-2015-1790])
5f8e6c50 8157
44652c16 8158 *Emilia Käsper*
5f8e6c50 8159
44652c16
DMSP
8160 * CMS verify infinite loop with unknown hash function
8161
8162 When verifying a signedData message the CMS code can enter an infinite loop
8163 if presented with an unknown hash function OID. This can be used to perform
8164 denial of service against any system which verifies signedData messages using
8165 the CMS code.
8166 This issue was reported to OpenSSL by Johannes Bauer.
d8dc8538 8167 ([CVE-2015-1792])
44652c16
DMSP
8168
8169 *Stephen Henson*
8170
8171 * Race condition handling NewSessionTicket
8172
8173 If a NewSessionTicket is received by a multi-threaded client when attempting to
8174 reuse a previous ticket then a race condition can occur potentially leading to
8175 a double free of the ticket data.
d8dc8538 8176 ([CVE-2015-1791])
44652c16
DMSP
8177
8178 *Matt Caswell*
8179
8180 * Reject DH handshakes with parameters shorter than 768 bits.
8181
8182 *Kurt Roeckx and Emilia Kasper*
8183
8184 * dhparam: generate 2048-bit parameters by default.
8185
8186 *Kurt Roeckx and Emilia Kasper*
8187
257e9d03 8188### Changes between 1.0.1l and 1.0.1m [19 Mar 2015]
44652c16
DMSP
8189
8190 * Segmentation fault in ASN1_TYPE_cmp fix
8191
8192 The function ASN1_TYPE_cmp will crash with an invalid read if an attempt is
8193 made to compare ASN.1 boolean types. Since ASN1_TYPE_cmp is used to check
8194 certificate signature algorithm consistency this can be used to crash any
8195 certificate verification operation and exploited in a DoS attack. Any
8196 application which performs certificate verification is vulnerable including
8197 OpenSSL clients and servers which enable client authentication.
d8dc8538 8198 ([CVE-2015-0286])
44652c16
DMSP
8199
8200 *Stephen Henson*
8201
8202 * ASN.1 structure reuse memory corruption fix
8203
8204 Reusing a structure in ASN.1 parsing may allow an attacker to cause
8205 memory corruption via an invalid write. Such reuse is and has been
8206 strongly discouraged and is believed to be rare.
8207
8208 Applications that parse structures containing CHOICE or ANY DEFINED BY
8209 components may be affected. Certificate parsing (d2i_X509 and related
8210 functions) are however not affected. OpenSSL clients and servers are
8211 not affected.
d8dc8538 8212 ([CVE-2015-0287])
44652c16
DMSP
8213
8214 *Stephen Henson*
8215
8216 * PKCS7 NULL pointer dereferences fix
8217
8218 The PKCS#7 parsing code does not handle missing outer ContentInfo
8219 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs with
8220 missing content and trigger a NULL pointer dereference on parsing.
8221
8222 Applications that verify PKCS#7 signatures, decrypt PKCS#7 data or
8223 otherwise parse PKCS#7 structures from untrusted sources are
8224 affected. OpenSSL clients and servers are not affected.
8225
8226 This issue was reported to OpenSSL by Michal Zalewski (Google).
d8dc8538 8227 ([CVE-2015-0289])
44652c16
DMSP
8228
8229 *Emilia Käsper*
8230
8231 * DoS via reachable assert in SSLv2 servers fix
8232
8233 A malicious client can trigger an OPENSSL_assert (i.e., an abort) in
8234 servers that both support SSLv2 and enable export cipher suites by sending
8235 a specially crafted SSLv2 CLIENT-MASTER-KEY message.
8236
8237 This issue was discovered by Sean Burford (Google) and Emilia Käsper
8238 (OpenSSL development team).
d8dc8538 8239 ([CVE-2015-0293])
44652c16
DMSP
8240
8241 *Emilia Käsper*
8242
8243 * Use After Free following d2i_ECPrivatekey error fix
8244
8245 A malformed EC private key file consumed via the d2i_ECPrivateKey function
8246 could cause a use after free condition. This, in turn, could cause a double
8247 free in several private key parsing functions (such as d2i_PrivateKey
8248 or EVP_PKCS82PKEY) and could lead to a DoS attack or memory corruption
8249 for applications that receive EC private keys from untrusted
8250 sources. This scenario is considered rare.
8251
8252 This issue was discovered by the BoringSSL project and fixed in their
8253 commit 517073cd4b.
d8dc8538 8254 ([CVE-2015-0209])
44652c16
DMSP
8255
8256 *Matt Caswell*
8257
8258 * X509_to_X509_REQ NULL pointer deref fix
8259
8260 The function X509_to_X509_REQ will crash with a NULL pointer dereference if
8261 the certificate key is invalid. This function is rarely used in practice.
8262
8263 This issue was discovered by Brian Carpenter.
d8dc8538 8264 ([CVE-2015-0288])
44652c16
DMSP
8265
8266 *Stephen Henson*
8267
8268 * Removed the export ciphers from the DEFAULT ciphers
8269
8270 *Kurt Roeckx*
8271
257e9d03 8272### Changes between 1.0.1k and 1.0.1l [15 Jan 2015]
44652c16
DMSP
8273
8274 * Build fixes for the Windows and OpenVMS platforms
8275
8276 *Matt Caswell and Richard Levitte*
8277
257e9d03 8278### Changes between 1.0.1j and 1.0.1k [8 Jan 2015]
44652c16
DMSP
8279
8280 * Fix DTLS segmentation fault in dtls1_get_record. A carefully crafted DTLS
8281 message can cause a segmentation fault in OpenSSL due to a NULL pointer
8282 dereference. This could lead to a Denial Of Service attack. Thanks to
8283 Markus Stenberg of Cisco Systems, Inc. for reporting this issue.
d8dc8538 8284 ([CVE-2014-3571])
44652c16
DMSP
8285
8286 *Steve Henson*
8287
8288 * Fix DTLS memory leak in dtls1_buffer_record. A memory leak can occur in the
8289 dtls1_buffer_record function under certain conditions. In particular this
8290 could occur if an attacker sent repeated DTLS records with the same
8291 sequence number but for the next epoch. The memory leak could be exploited
8292 by an attacker in a Denial of Service attack through memory exhaustion.
8293 Thanks to Chris Mueller for reporting this issue.
d8dc8538 8294 ([CVE-2015-0206])
44652c16
DMSP
8295
8296 *Matt Caswell*
8297
8298 * Fix issue where no-ssl3 configuration sets method to NULL. When openssl is
8299 built with the no-ssl3 option and a SSL v3 ClientHello is received the ssl
8300 method would be set to NULL which could later result in a NULL pointer
8301 dereference. Thanks to Frank Schmirler for reporting this issue.
d8dc8538 8302 ([CVE-2014-3569])
44652c16
DMSP
8303
8304 *Kurt Roeckx*
8305
8306 * Abort handshake if server key exchange message is omitted for ephemeral
8307 ECDH ciphersuites.
8308
8309 Thanks to Karthikeyan Bhargavan of the PROSECCO team at INRIA for
8310 reporting this issue.
d8dc8538 8311 ([CVE-2014-3572])
44652c16
DMSP
8312
8313 *Steve Henson*
8314
8315 * Remove non-export ephemeral RSA code on client and server. This code
8316 violated the TLS standard by allowing the use of temporary RSA keys in
8317 non-export ciphersuites and could be used by a server to effectively
8318 downgrade the RSA key length used to a value smaller than the server
8319 certificate. Thanks for Karthikeyan Bhargavan of the PROSECCO team at
8320 INRIA or reporting this issue.
d8dc8538 8321 ([CVE-2015-0204])
44652c16
DMSP
8322
8323 *Steve Henson*
8324
8325 * Fixed issue where DH client certificates are accepted without verification.
8326 An OpenSSL server will accept a DH certificate for client authentication
8327 without the certificate verify message. This effectively allows a client to
8328 authenticate without the use of a private key. This only affects servers
8329 which trust a client certificate authority which issues certificates
8330 containing DH keys: these are extremely rare and hardly ever encountered.
8331 Thanks for Karthikeyan Bhargavan of the PROSECCO team at INRIA or reporting
8332 this issue.
d8dc8538 8333 ([CVE-2015-0205])
44652c16
DMSP
8334
8335 *Steve Henson*
8336
8337 * Ensure that the session ID context of an SSL is updated when its
8338 SSL_CTX is updated via SSL_set_SSL_CTX.
8339
8340 The session ID context is typically set from the parent SSL_CTX,
8341 and can vary with the CTX.
8342
8343 *Adam Langley*
8344
8345 * Fix various certificate fingerprint issues.
8346
8347 By using non-DER or invalid encodings outside the signed portion of a
8348 certificate the fingerprint can be changed without breaking the signature.
8349 Although no details of the signed portion of the certificate can be changed
8350 this can cause problems with some applications: e.g. those using the
8351 certificate fingerprint for blacklists.
8352
8353 1. Reject signatures with non zero unused bits.
8354
8355 If the BIT STRING containing the signature has non zero unused bits reject
8356 the signature. All current signature algorithms require zero unused bits.
8357
8358 2. Check certificate algorithm consistency.
8359
8360 Check the AlgorithmIdentifier inside TBS matches the one in the
8361 certificate signature. NB: this will result in signature failure
8362 errors for some broken certificates.
8363
8364 Thanks to Konrad Kraszewski from Google for reporting this issue.
8365
8366 3. Check DSA/ECDSA signatures use DER.
8367
8368 Re-encode DSA/ECDSA signatures and compare with the original received
8369 signature. Return an error if there is a mismatch.
8370
8371 This will reject various cases including garbage after signature
8372 (thanks to Antti Karjalainen and Tuomo Untinen from the Codenomicon CROSS
8373 program for discovering this case) and use of BER or invalid ASN.1 INTEGERs
8374 (negative or with leading zeroes).
8375
8376 Further analysis was conducted and fixes were developed by Stephen Henson
8377 of the OpenSSL core team.
8378
d8dc8538 8379 ([CVE-2014-8275])
44652c16
DMSP
8380
8381 *Steve Henson*
8382
43a70f02
RS
8383 * Correct Bignum squaring. Bignum squaring (BN_sqr) may produce incorrect
8384 results on some platforms, including x86_64. This bug occurs at random
8385 with a very low probability, and is not known to be exploitable in any
8386 way, though its exact impact is difficult to determine. Thanks to Pieter
8387 Wuille (Blockstream) who reported this issue and also suggested an initial
8388 fix. Further analysis was conducted by the OpenSSL development team and
8389 Adam Langley of Google. The final fix was developed by Andy Polyakov of
8390 the OpenSSL core team.
d8dc8538 8391 ([CVE-2014-3570])
5f8e6c50
DMSP
8392
8393 *Andy Polyakov*
8394
43a70f02
RS
8395 * Do not resume sessions on the server if the negotiated protocol
8396 version does not match the session's version. Resuming with a different
8397 version, while not strictly forbidden by the RFC, is of questionable
8398 sanity and breaks all known clients.
5f8e6c50 8399
44652c16
DMSP
8400 *David Benjamin, Emilia Käsper*
8401
43a70f02
RS
8402 * Tighten handling of the ChangeCipherSpec (CCS) message: reject
8403 early CCS messages during renegotiation. (Note that because
8404 renegotiation is encrypted, this early CCS was not exploitable.)
44652c16
DMSP
8405
8406 *Emilia Käsper*
8407
43a70f02
RS
8408 * Tighten client-side session ticket handling during renegotiation:
8409 ensure that the client only accepts a session ticket if the server sends
8410 the extension anew in the ServerHello. Previously, a TLS client would
8411 reuse the old extension state and thus accept a session ticket if one was
8412 announced in the initial ServerHello.
44652c16 8413
43a70f02
RS
8414 Similarly, ensure that the client requires a session ticket if one
8415 was advertised in the ServerHello. Previously, a TLS client would
8416 ignore a missing NewSessionTicket message.
44652c16
DMSP
8417
8418 *Emilia Käsper*
8419
257e9d03 8420### Changes between 1.0.1i and 1.0.1j [15 Oct 2014]
44652c16
DMSP
8421
8422 * SRTP Memory Leak.
8423
8424 A flaw in the DTLS SRTP extension parsing code allows an attacker, who
8425 sends a carefully crafted handshake message, to cause OpenSSL to fail
8426 to free up to 64k of memory causing a memory leak. This could be
8427 exploited in a Denial Of Service attack. This issue affects OpenSSL
8428 1.0.1 server implementations for both SSL/TLS and DTLS regardless of
8429 whether SRTP is used or configured. Implementations of OpenSSL that
8430 have been compiled with OPENSSL_NO_SRTP defined are not affected.
5f8e6c50 8431
44652c16 8432 The fix was developed by the OpenSSL team.
d8dc8538 8433 ([CVE-2014-3513])
5f8e6c50 8434
44652c16 8435 *OpenSSL team*
5f8e6c50 8436
44652c16 8437 * Session Ticket Memory Leak.
5f8e6c50 8438
44652c16
DMSP
8439 When an OpenSSL SSL/TLS/DTLS server receives a session ticket the
8440 integrity of that ticket is first verified. In the event of a session
8441 ticket integrity check failing, OpenSSL will fail to free memory
8442 causing a memory leak. By sending a large number of invalid session
8443 tickets an attacker could exploit this issue in a Denial Of Service
8444 attack.
d8dc8538 8445 ([CVE-2014-3567])
5f8e6c50 8446
44652c16 8447 *Steve Henson*
5f8e6c50 8448
44652c16 8449 * Build option no-ssl3 is incomplete.
5f8e6c50 8450
44652c16 8451 When OpenSSL is configured with "no-ssl3" as a build option, servers
d7f3a2cc 8452 could accept and complete an SSL 3.0 handshake, and clients could be
44652c16 8453 configured to send them.
d8dc8538 8454 ([CVE-2014-3568])
5f8e6c50 8455
44652c16 8456 *Akamai and the OpenSSL team*
5f8e6c50 8457
44652c16
DMSP
8458 * Add support for TLS_FALLBACK_SCSV.
8459 Client applications doing fallback retries should call
8460 SSL_set_mode(s, SSL_MODE_SEND_FALLBACK_SCSV).
d8dc8538 8461 ([CVE-2014-3566])
5f8e6c50 8462
44652c16 8463 *Adam Langley, Bodo Moeller*
5f8e6c50 8464
44652c16 8465 * Add additional DigestInfo checks.
5f8e6c50 8466
44652c16
DMSP
8467 Re-encode DigestInto in DER and check against the original when
8468 verifying RSA signature: this will reject any improperly encoded
8469 DigestInfo structures.
5f8e6c50 8470
44652c16 8471 Note: this is a precautionary measure and no attacks are currently known.
5f8e6c50 8472
5f8e6c50
DMSP
8473 *Steve Henson*
8474
257e9d03 8475### Changes between 1.0.1h and 1.0.1i [6 Aug 2014]
5f8e6c50 8476
44652c16
DMSP
8477 * Fix SRP buffer overrun vulnerability. Invalid parameters passed to the
8478 SRP code can be overrun an internal buffer. Add sanity check that
8479 g, A, B < N to SRP code.
5f8e6c50 8480
44652c16
DMSP
8481 Thanks to Sean Devlin and Watson Ladd of Cryptography Services, NCC
8482 Group for discovering this issue.
d8dc8538 8483 ([CVE-2014-3512])
5f8e6c50
DMSP
8484
8485 *Steve Henson*
8486
44652c16
DMSP
8487 * A flaw in the OpenSSL SSL/TLS server code causes the server to negotiate
8488 TLS 1.0 instead of higher protocol versions when the ClientHello message
8489 is badly fragmented. This allows a man-in-the-middle attacker to force a
8490 downgrade to TLS 1.0 even if both the server and the client support a
8491 higher protocol version, by modifying the client's TLS records.
5f8e6c50 8492
44652c16
DMSP
8493 Thanks to David Benjamin and Adam Langley (Google) for discovering and
8494 researching this issue.
d8dc8538 8495 ([CVE-2014-3511])
5f8e6c50 8496
44652c16 8497 *David Benjamin*
5f8e6c50 8498
44652c16
DMSP
8499 * OpenSSL DTLS clients enabling anonymous (EC)DH ciphersuites are subject
8500 to a denial of service attack. A malicious server can crash the client
8501 with a null pointer dereference (read) by specifying an anonymous (EC)DH
8502 ciphersuite and sending carefully crafted handshake messages.
5f8e6c50 8503
44652c16
DMSP
8504 Thanks to Felix Gröbert (Google) for discovering and researching this
8505 issue.
d8dc8538 8506 ([CVE-2014-3510])
5f8e6c50 8507
44652c16 8508 *Emilia Käsper*
5f8e6c50 8509
44652c16
DMSP
8510 * By sending carefully crafted DTLS packets an attacker could cause openssl
8511 to leak memory. This can be exploited through a Denial of Service attack.
8512 Thanks to Adam Langley for discovering and researching this issue.
d8dc8538 8513 ([CVE-2014-3507])
5f8e6c50 8514
44652c16 8515 *Adam Langley*
5f8e6c50 8516
44652c16
DMSP
8517 * An attacker can force openssl to consume large amounts of memory whilst
8518 processing DTLS handshake messages. This can be exploited through a
8519 Denial of Service attack.
8520 Thanks to Adam Langley for discovering and researching this issue.
d8dc8538 8521 ([CVE-2014-3506])
5f8e6c50 8522
44652c16 8523 *Adam Langley*
5f8e6c50 8524
44652c16
DMSP
8525 * An attacker can force an error condition which causes openssl to crash
8526 whilst processing DTLS packets due to memory being freed twice. This
8527 can be exploited through a Denial of Service attack.
8528 Thanks to Adam Langley and Wan-Teh Chang for discovering and researching
8529 this issue.
d8dc8538 8530 ([CVE-2014-3505])
5f8e6c50 8531
44652c16 8532 *Adam Langley*
5f8e6c50 8533
44652c16
DMSP
8534 * If a multithreaded client connects to a malicious server using a resumed
8535 session and the server sends an ec point format extension it could write
8536 up to 255 bytes to freed memory.
5f8e6c50 8537
44652c16
DMSP
8538 Thanks to Gabor Tyukasz (LogMeIn Inc) for discovering and researching this
8539 issue.
d8dc8538 8540 ([CVE-2014-3509])
5f8e6c50 8541
44652c16 8542 *Gabor Tyukasz*
5f8e6c50 8543
44652c16
DMSP
8544 * A malicious server can crash an OpenSSL client with a null pointer
8545 dereference (read) by specifying an SRP ciphersuite even though it was not
8546 properly negotiated with the client. This can be exploited through a
8547 Denial of Service attack.
5f8e6c50 8548
44652c16
DMSP
8549 Thanks to Joonas Kuorilehto and Riku Hietamäki (Codenomicon) for
8550 discovering and researching this issue.
d8dc8538 8551 ([CVE-2014-5139])
5f8e6c50
DMSP
8552
8553 *Steve Henson*
8554
44652c16
DMSP
8555 * A flaw in OBJ_obj2txt may cause pretty printing functions such as
8556 X509_name_oneline, X509_name_print_ex et al. to leak some information
8557 from the stack. Applications may be affected if they echo pretty printing
8558 output to the attacker.
5f8e6c50 8559
44652c16 8560 Thanks to Ivan Fratric (Google) for discovering this issue.
d8dc8538 8561 ([CVE-2014-3508])
5f8e6c50 8562
44652c16 8563 *Emilia Käsper, and Steve Henson*
5f8e6c50 8564
44652c16
DMSP
8565 * Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
8566 for corner cases. (Certain input points at infinity could lead to
8567 bogus results, with non-infinity inputs mapped to infinity too.)
5f8e6c50 8568
44652c16 8569 *Bodo Moeller*
5f8e6c50 8570
257e9d03 8571### Changes between 1.0.1g and 1.0.1h [5 Jun 2014]
5f8e6c50 8572
44652c16
DMSP
8573 * Fix for SSL/TLS MITM flaw. An attacker using a carefully crafted
8574 handshake can force the use of weak keying material in OpenSSL
8575 SSL/TLS clients and servers.
5f8e6c50 8576
44652c16 8577 Thanks to KIKUCHI Masashi (Lepidum Co. Ltd.) for discovering and
d8dc8538 8578 researching this issue. ([CVE-2014-0224])
5f8e6c50 8579
44652c16 8580 *KIKUCHI Masashi, Steve Henson*
5f8e6c50 8581
44652c16
DMSP
8582 * Fix DTLS recursion flaw. By sending an invalid DTLS handshake to an
8583 OpenSSL DTLS client the code can be made to recurse eventually crashing
8584 in a DoS attack.
5f8e6c50 8585
44652c16 8586 Thanks to Imre Rad (Search-Lab Ltd.) for discovering this issue.
d8dc8538 8587 ([CVE-2014-0221])
5f8e6c50 8588
44652c16 8589 *Imre Rad, Steve Henson*
5f8e6c50 8590
44652c16
DMSP
8591 * Fix DTLS invalid fragment vulnerability. A buffer overrun attack can
8592 be triggered by sending invalid DTLS fragments to an OpenSSL DTLS
8593 client or server. This is potentially exploitable to run arbitrary
8594 code on a vulnerable client or server.
5f8e6c50 8595
d8dc8538 8596 Thanks to Jüri Aedla for reporting this issue. ([CVE-2014-0195])
5f8e6c50 8597
44652c16 8598 *Jüri Aedla, Steve Henson*
5f8e6c50 8599
44652c16
DMSP
8600 * Fix bug in TLS code where clients enable anonymous ECDH ciphersuites
8601 are subject to a denial of service attack.
5f8e6c50 8602
44652c16 8603 Thanks to Felix Gröbert and Ivan Fratric at Google for discovering
d8dc8538 8604 this issue. ([CVE-2014-3470])
5f8e6c50 8605
44652c16 8606 *Felix Gröbert, Ivan Fratric, Steve Henson*
5f8e6c50 8607
44652c16
DMSP
8608 * Harmonize version and its documentation. -f flag is used to display
8609 compilation flags.
5f8e6c50 8610
44652c16 8611 *mancha <mancha1@zoho.com>*
5f8e6c50 8612
44652c16
DMSP
8613 * Fix eckey_priv_encode so it immediately returns an error upon a failure
8614 in i2d_ECPrivateKey.
5f8e6c50 8615
44652c16 8616 *mancha <mancha1@zoho.com>*
5f8e6c50 8617
44652c16 8618 * Fix some double frees. These are not thought to be exploitable.
5f8e6c50 8619
44652c16 8620 *mancha <mancha1@zoho.com>*
5f8e6c50 8621
257e9d03 8622### Changes between 1.0.1f and 1.0.1g [7 Apr 2014]
5f8e6c50 8623
44652c16
DMSP
8624 * A missing bounds check in the handling of the TLS heartbeat extension
8625 can be used to reveal up to 64k of memory to a connected client or
8626 server.
5f8e6c50 8627
44652c16
DMSP
8628 Thanks for Neel Mehta of Google Security for discovering this bug and to
8629 Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
d8dc8538 8630 preparing the fix ([CVE-2014-0160])
5f8e6c50 8631
44652c16 8632 *Adam Langley, Bodo Moeller*
5f8e6c50 8633
44652c16
DMSP
8634 * Fix for the attack described in the paper "Recovering OpenSSL
8635 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
8636 by Yuval Yarom and Naomi Benger. Details can be obtained from:
257e9d03 8637 <http://eprint.iacr.org/2014/140>
5f8e6c50 8638
44652c16 8639 Thanks to Yuval Yarom and Naomi Benger for discovering this
d8dc8538 8640 flaw and to Yuval Yarom for supplying a fix ([CVE-2014-0076])
5f8e6c50 8641
44652c16 8642 *Yuval Yarom and Naomi Benger*
5f8e6c50 8643
44652c16 8644 * TLS pad extension: draft-agl-tls-padding-03
5f8e6c50 8645
44652c16
DMSP
8646 Workaround for the "TLS hang bug" (see FAQ and PR#2771): if the
8647 TLS client Hello record length value would otherwise be > 255 and
8648 less that 512 pad with a dummy extension containing zeroes so it
8649 is at least 512 bytes long.
5f8e6c50 8650
44652c16 8651 *Adam Langley, Steve Henson*
5f8e6c50 8652
257e9d03 8653### Changes between 1.0.1e and 1.0.1f [6 Jan 2014]
5f8e6c50 8654
44652c16
DMSP
8655 * Fix for TLS record tampering bug. A carefully crafted invalid
8656 handshake could crash OpenSSL with a NULL pointer exception.
8657 Thanks to Anton Johansson for reporting this issues.
d8dc8538 8658 ([CVE-2013-4353])
5f8e6c50 8659
44652c16
DMSP
8660 * Keep original DTLS digest and encryption contexts in retransmission
8661 structures so we can use the previous session parameters if they need
d8dc8538 8662 to be resent. ([CVE-2013-6450])
5f8e6c50 8663
44652c16 8664 *Steve Henson*
5f8e6c50 8665
44652c16
DMSP
8666 * Add option SSL_OP_SAFARI_ECDHE_ECDSA_BUG (part of SSL_OP_ALL) which
8667 avoids preferring ECDHE-ECDSA ciphers when the client appears to be
8668 Safari on OS X. Safari on OS X 10.8..10.8.3 advertises support for
8669 several ECDHE-ECDSA ciphers, but fails to negotiate them. The bug
8670 is fixed in OS X 10.8.4, but Apple have ruled out both hot fixing
8671 10.8..10.8.3 and forcing users to upgrade to 10.8.4 or newer.
5f8e6c50 8672
44652c16 8673 *Rob Stradling, Adam Langley*
5f8e6c50 8674
257e9d03 8675### Changes between 1.0.1d and 1.0.1e [11 Feb 2013]
5f8e6c50 8676
44652c16
DMSP
8677 * Correct fix for CVE-2013-0169. The original didn't work on AES-NI
8678 supporting platforms or when small records were transferred.
5f8e6c50 8679
44652c16 8680 *Andy Polyakov, Steve Henson*
5f8e6c50 8681
257e9d03 8682### Changes between 1.0.1c and 1.0.1d [5 Feb 2013]
5f8e6c50 8683
44652c16 8684 * Make the decoding of SSLv3, TLS and DTLS CBC records constant time.
5f8e6c50 8685
44652c16
DMSP
8686 This addresses the flaw in CBC record processing discovered by
8687 Nadhem Alfardan and Kenny Paterson. Details of this attack can be found
257e9d03 8688 at: <http://www.isg.rhul.ac.uk/tls/>
5f8e6c50 8689
44652c16
DMSP
8690 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
8691 Security Group at Royal Holloway, University of London
8692 (www.isg.rhul.ac.uk) for discovering this flaw and Adam Langley and
8693 Emilia Käsper for the initial patch.
d8dc8538 8694 ([CVE-2013-0169])
5f8e6c50 8695
44652c16 8696 *Emilia Käsper, Adam Langley, Ben Laurie, Andy Polyakov, Steve Henson*
5f8e6c50 8697
44652c16
DMSP
8698 * Fix flaw in AESNI handling of TLS 1.2 and 1.1 records for CBC mode
8699 ciphersuites which can be exploited in a denial of service attack.
8700 Thanks go to and to Adam Langley <agl@chromium.org> for discovering
8701 and detecting this bug and to Wolfgang Ettlinger
8702 <wolfgang.ettlinger@gmail.com> for independently discovering this issue.
d8dc8538 8703 ([CVE-2012-2686])
5f8e6c50 8704
44652c16 8705 *Adam Langley*
5f8e6c50 8706
44652c16 8707 * Return an error when checking OCSP signatures when key is NULL.
d8dc8538 8708 This fixes a DoS attack. ([CVE-2013-0166])
5f8e6c50
DMSP
8709
8710 *Steve Henson*
8711
44652c16 8712 * Make openssl verify return errors.
5f8e6c50 8713
44652c16 8714 *Chris Palmer <palmer@google.com> and Ben Laurie*
5f8e6c50 8715
44652c16
DMSP
8716 * Call OCSP Stapling callback after ciphersuite has been chosen, so
8717 the right response is stapled. Also change SSL_get_certificate()
8718 so it returns the certificate actually sent.
257e9d03 8719 See <http://rt.openssl.org/Ticket/Display.html?id=2836>.
5f8e6c50 8720
44652c16 8721 *Rob Stradling <rob.stradling@comodo.com>*
5f8e6c50 8722
44652c16 8723 * Fix possible deadlock when decoding public keys.
5f8e6c50
DMSP
8724
8725 *Steve Henson*
8726
44652c16
DMSP
8727 * Don't use TLS 1.0 record version number in initial client hello
8728 if renegotiating.
5f8e6c50 8729
44652c16 8730 *Steve Henson*
5f8e6c50 8731
257e9d03 8732### Changes between 1.0.1b and 1.0.1c [10 May 2012]
5f8e6c50 8733
44652c16
DMSP
8734 * Sanity check record length before skipping explicit IV in TLS
8735 1.2, 1.1 and DTLS to fix DoS attack.
5f8e6c50 8736
44652c16
DMSP
8737 Thanks to Codenomicon for discovering this issue using Fuzz-o-Matic
8738 fuzzing as a service testing platform.
d8dc8538 8739 ([CVE-2012-2333])
5f8e6c50
DMSP
8740
8741 *Steve Henson*
8742
44652c16
DMSP
8743 * Initialise tkeylen properly when encrypting CMS messages.
8744 Thanks to Solar Designer of Openwall for reporting this issue.
5f8e6c50
DMSP
8745
8746 *Steve Henson*
8747
44652c16
DMSP
8748 * In FIPS mode don't try to use composite ciphers as they are not
8749 approved.
5f8e6c50
DMSP
8750
8751 *Steve Henson*
8752
257e9d03 8753### Changes between 1.0.1a and 1.0.1b [26 Apr 2012]
44652c16
DMSP
8754
8755 * OpenSSL 1.0.0 sets SSL_OP_ALL to 0x80000FFFL and OpenSSL 1.0.1 and
8756 1.0.1a set SSL_OP_NO_TLSv1_1 to 0x00000400L which would unfortunately
8757 mean any application compiled against OpenSSL 1.0.0 headers setting
8758 SSL_OP_ALL would also set SSL_OP_NO_TLSv1_1, unintentionally disabling
8759 TLS 1.1 also. Fix this by changing the value of SSL_OP_NO_TLSv1_1 to
8760 0x10000000L Any application which was previously compiled against
8761 OpenSSL 1.0.1 or 1.0.1a headers and which cares about SSL_OP_NO_TLSv1_1
8762 will need to be recompiled as a result. Letting be results in
8763 inability to disable specifically TLS 1.1 and in client context,
8764 in unlike event, limit maximum offered version to TLS 1.0 [see below].
5f8e6c50
DMSP
8765
8766 *Steve Henson*
8767
44652c16
DMSP
8768 * In order to ensure interoperability SSL_OP_NO_protocolX does not
8769 disable just protocol X, but all protocols above X *if* there are
8770 protocols *below* X still enabled. In more practical terms it means
8771 that if application wants to disable TLS1.0 in favor of TLS1.1 and
1dc1ea18
DDO
8772 above, it's not sufficient to pass `SSL_OP_NO_TLSv1`, one has to pass
8773 `SSL_OP_NO_TLSv1|SSL_OP_NO_SSLv3|SSL_OP_NO_SSLv2`. This applies to
44652c16 8774 client side.
5f8e6c50 8775
44652c16 8776 *Andy Polyakov*
5f8e6c50 8777
257e9d03 8778### Changes between 1.0.1 and 1.0.1a [19 Apr 2012]
5f8e6c50 8779
44652c16
DMSP
8780 * Check for potentially exploitable overflows in asn1_d2i_read_bio
8781 BUF_mem_grow and BUF_mem_grow_clean. Refuse attempts to shrink buffer
8782 in CRYPTO_realloc_clean.
5f8e6c50 8783
44652c16
DMSP
8784 Thanks to Tavis Ormandy, Google Security Team, for discovering this
8785 issue and to Adam Langley <agl@chromium.org> for fixing it.
d8dc8538 8786 ([CVE-2012-2110])
5f8e6c50 8787
44652c16 8788 *Adam Langley (Google), Tavis Ormandy, Google Security Team*
5f8e6c50 8789
44652c16 8790 * Don't allow TLS 1.2 SHA-256 ciphersuites in TLS 1.0, 1.1 connections.
5f8e6c50 8791
44652c16 8792 *Adam Langley*
5f8e6c50 8793
44652c16
DMSP
8794 * Workarounds for some broken servers that "hang" if a client hello
8795 record length exceeds 255 bytes.
8796
8797 1. Do not use record version number > TLS 1.0 in initial client
8798 hello: some (but not all) hanging servers will now work.
8799 2. If we set OPENSSL_MAX_TLS1_2_CIPHER_LENGTH this will truncate
8800 the number of ciphers sent in the client hello. This should be
8801 set to an even number, such as 50, for example by passing:
8802 -DOPENSSL_MAX_TLS1_2_CIPHER_LENGTH=50 to config or Configure.
8803 Most broken servers should now work.
8804 3. If all else fails setting OPENSSL_NO_TLS1_2_CLIENT will disable
8805 TLS 1.2 client support entirely.
5f8e6c50
DMSP
8806
8807 *Steve Henson*
8808
44652c16 8809 * Fix SEGV in Vector Permutation AES module observed in OpenSSH.
5f8e6c50 8810
44652c16 8811 *Andy Polyakov*
5f8e6c50 8812
257e9d03 8813### Changes between 1.0.0h and 1.0.1 [14 Mar 2012]
44652c16
DMSP
8814
8815 * Add compatibility with old MDC2 signatures which use an ASN1 OCTET
8816 STRING form instead of a DigestInfo.
5f8e6c50
DMSP
8817
8818 *Steve Henson*
8819
44652c16
DMSP
8820 * The format used for MDC2 RSA signatures is inconsistent between EVP
8821 and the RSA_sign/RSA_verify functions. This was made more apparent when
8822 OpenSSL used RSA_sign/RSA_verify for some RSA signatures in particular
8823 those which went through EVP_PKEY_METHOD in 1.0.0 and later. Detect
8824 the correct format in RSA_verify so both forms transparently work.
5f8e6c50 8825
44652c16 8826 *Steve Henson*
5f8e6c50 8827
44652c16
DMSP
8828 * Some servers which support TLS 1.0 can choke if we initially indicate
8829 support for TLS 1.2 and later renegotiate using TLS 1.0 in the RSA
8830 encrypted premaster secret. As a workaround use the maximum permitted
8831 client version in client hello, this should keep such servers happy
8832 and still work with previous versions of OpenSSL.
5f8e6c50 8833
44652c16 8834 *Steve Henson*
5f8e6c50 8835
44652c16 8836 * Add support for TLS/DTLS heartbeats.
5f8e6c50 8837
44652c16 8838 *Robin Seggelmann <seggelmann@fh-muenster.de>*
5f8e6c50 8839
44652c16 8840 * Add support for SCTP.
5f8e6c50 8841
44652c16 8842 *Robin Seggelmann <seggelmann@fh-muenster.de>*
5f8e6c50 8843
44652c16 8844 * Improved PRNG seeding for VOS.
5f8e6c50 8845
44652c16 8846 *Paul Green <Paul.Green@stratus.com>*
5f8e6c50 8847
44652c16 8848 * Extensive assembler packs updates, most notably:
5f8e6c50 8849
257e9d03
RS
8850 - x86[_64]: AES-NI, PCLMULQDQ, RDRAND support;
8851 - x86[_64]: SSSE3 support (SHA1, vector-permutation AES);
8852 - x86_64: bit-sliced AES implementation;
8853 - ARM: NEON support, contemporary platforms optimizations;
8854 - s390x: z196 support;
8855 - `*`: GHASH and GF(2^m) multiplication implementations;
5f8e6c50 8856
44652c16 8857 *Andy Polyakov*
5f8e6c50 8858
44652c16
DMSP
8859 * Make TLS-SRP code conformant with RFC 5054 API cleanup
8860 (removal of unnecessary code)
5f8e6c50 8861
44652c16 8862 *Peter Sylvester <peter.sylvester@edelweb.fr>*
5f8e6c50 8863
44652c16 8864 * Add TLS key material exporter from RFC 5705.
5f8e6c50 8865
44652c16 8866 *Eric Rescorla*
5f8e6c50 8867
44652c16 8868 * Add DTLS-SRTP negotiation from RFC 5764.
5f8e6c50 8869
44652c16 8870 *Eric Rescorla*
5f8e6c50 8871
44652c16 8872 * Add Next Protocol Negotiation,
257e9d03 8873 <http://tools.ietf.org/html/draft-agl-tls-nextprotoneg-00>. Can be
44652c16
DMSP
8874 disabled with a no-npn flag to config or Configure. Code donated
8875 by Google.
5f8e6c50 8876
44652c16 8877 *Adam Langley <agl@google.com> and Ben Laurie*
5f8e6c50 8878
44652c16
DMSP
8879 * Add optional 64-bit optimized implementations of elliptic curves NIST-P224,
8880 NIST-P256, NIST-P521, with constant-time single point multiplication on
8881 typical inputs. Compiler support for the nonstandard type `__uint128_t` is
8882 required to use this (present in gcc 4.4 and later, for 64-bit builds).
8883 Code made available under Apache License version 2.0.
5f8e6c50 8884
44652c16
DMSP
8885 Specify "enable-ec_nistp_64_gcc_128" on the Configure (or config) command
8886 line to include this in your build of OpenSSL, and run "make depend" (or
8887 "make update"). This enables the following EC_METHODs:
5f8e6c50 8888
44652c16
DMSP
8889 EC_GFp_nistp224_method()
8890 EC_GFp_nistp256_method()
8891 EC_GFp_nistp521_method()
5f8e6c50 8892
44652c16
DMSP
8893 EC_GROUP_new_by_curve_name() will automatically use these (while
8894 EC_GROUP_new_curve_GFp() currently prefers the more flexible
8895 implementations).
5f8e6c50 8896
44652c16 8897 *Emilia Käsper, Adam Langley, Bodo Moeller (Google)*
5f8e6c50 8898
44652c16
DMSP
8899 * Use type ossl_ssize_t instead of ssize_t which isn't available on
8900 all platforms. Move ssize_t definition from e_os.h to the public
8901 header file e_os2.h as it now appears in public header file cms.h
5f8e6c50 8902
44652c16 8903 *Steve Henson*
5f8e6c50 8904
44652c16
DMSP
8905 * New -sigopt option to the ca, req and x509 utilities. Additional
8906 signature parameters can be passed using this option and in
8907 particular PSS.
5f8e6c50 8908
44652c16 8909 *Steve Henson*
5f8e6c50 8910
44652c16
DMSP
8911 * Add RSA PSS signing function. This will generate and set the
8912 appropriate AlgorithmIdentifiers for PSS based on those in the
8913 corresponding EVP_MD_CTX structure. No application support yet.
5f8e6c50 8914
44652c16 8915 *Steve Henson*
5f8e6c50 8916
44652c16
DMSP
8917 * Support for companion algorithm specific ASN1 signing routines.
8918 New function ASN1_item_sign_ctx() signs a pre-initialised
8919 EVP_MD_CTX structure and sets AlgorithmIdentifiers based on
8920 the appropriate parameters.
5f8e6c50
DMSP
8921
8922 *Steve Henson*
8923
44652c16
DMSP
8924 * Add new algorithm specific ASN1 verification initialisation function
8925 to EVP_PKEY_ASN1_METHOD: this is not in EVP_PKEY_METHOD since the ASN1
8926 handling will be the same no matter what EVP_PKEY_METHOD is used.
8927 Add a PSS handler to support verification of PSS signatures: checked
8928 against a number of sample certificates.
5f8e6c50 8929
44652c16 8930 *Steve Henson*
5f8e6c50 8931
44652c16 8932 * Add signature printing for PSS. Add PSS OIDs.
5f8e6c50 8933
44652c16 8934 *Steve Henson, Martin Kaiser <lists@kaiser.cx>*
5f8e6c50 8935
44652c16
DMSP
8936 * Add algorithm specific signature printing. An individual ASN1 method
8937 can now print out signatures instead of the standard hex dump.
5f8e6c50 8938
44652c16
DMSP
8939 More complex signatures (e.g. PSS) can print out more meaningful
8940 information. Include DSA version that prints out the signature
8941 parameters r, s.
5f8e6c50 8942
44652c16 8943 *Steve Henson*
5f8e6c50 8944
44652c16
DMSP
8945 * Password based recipient info support for CMS library: implementing
8946 RFC3211.
5f8e6c50 8947
44652c16 8948 *Steve Henson*
5f8e6c50 8949
44652c16
DMSP
8950 * Split password based encryption into PBES2 and PBKDF2 functions. This
8951 neatly separates the code into cipher and PBE sections and is required
8952 for some algorithms that split PBES2 into separate pieces (such as
8953 password based CMS).
5f8e6c50 8954
44652c16 8955 *Steve Henson*
5f8e6c50 8956
44652c16
DMSP
8957 * Session-handling fixes:
8958 - Fix handling of connections that are resuming with a session ID,
8959 but also support Session Tickets.
8960 - Fix a bug that suppressed issuing of a new ticket if the client
8961 presented a ticket with an expired session.
8962 - Try to set the ticket lifetime hint to something reasonable.
8963 - Make tickets shorter by excluding irrelevant information.
8964 - On the client side, don't ignore renewed tickets.
5f8e6c50 8965
44652c16 8966 *Adam Langley, Bodo Moeller (Google)*
5f8e6c50 8967
44652c16 8968 * Fix PSK session representation.
5f8e6c50 8969
44652c16 8970 *Bodo Moeller*
5f8e6c50 8971
44652c16 8972 * Add RC4-MD5 and AESNI-SHA1 "stitched" implementations.
5f8e6c50 8973
44652c16 8974 This work was sponsored by Intel.
5f8e6c50 8975
44652c16 8976 *Andy Polyakov*
5f8e6c50 8977
44652c16
DMSP
8978 * Add GCM support to TLS library. Some custom code is needed to split
8979 the IV between the fixed (from PRF) and explicit (from TLS record)
8980 portions. This adds all GCM ciphersuites supported by RFC5288 and
257e9d03 8981 RFC5289. Generalise some `AES*` cipherstrings to include GCM and
44652c16 8982 add a special AESGCM string for GCM only.
5f8e6c50 8983
44652c16 8984 *Steve Henson*
5f8e6c50 8985
44652c16
DMSP
8986 * Expand range of ctrls for AES GCM. Permit setting invocation
8987 field on decrypt and retrieval of invocation field only on encrypt.
5f8e6c50 8988
44652c16 8989 *Steve Henson*
5f8e6c50 8990
44652c16
DMSP
8991 * Add HMAC ECC ciphersuites from RFC5289. Include SHA384 PRF support.
8992 As required by RFC5289 these ciphersuites cannot be used if for
8993 versions of TLS earlier than 1.2.
5f8e6c50 8994
44652c16 8995 *Steve Henson*
5f8e6c50 8996
44652c16
DMSP
8997 * For FIPS capable OpenSSL interpret a NULL default public key method
8998 as unset and return the appropriate default but do *not* set the default.
8999 This means we can return the appropriate method in applications that
9000 switch between FIPS and non-FIPS modes.
9001
9002 *Steve Henson*
5f8e6c50 9003
44652c16
DMSP
9004 * Redirect HMAC and CMAC operations to FIPS module in FIPS mode. If an
9005 ENGINE is used then we cannot handle that in the FIPS module so we
9006 keep original code iff non-FIPS operations are allowed.
5f8e6c50
DMSP
9007
9008 *Steve Henson*
9009
44652c16 9010 * Add -attime option to openssl utilities.
5f8e6c50 9011
44652c16 9012 *Peter Eckersley <pde@eff.org>, Ben Laurie and Steve Henson*
5f8e6c50 9013
44652c16 9014 * Redirect DSA and DH operations to FIPS module in FIPS mode.
5f8e6c50
DMSP
9015
9016 *Steve Henson*
9017
44652c16
DMSP
9018 * Redirect ECDSA and ECDH operations to FIPS module in FIPS mode. Also use
9019 FIPS EC methods unconditionally for now.
5f8e6c50 9020
44652c16 9021 *Steve Henson*
5f8e6c50 9022
44652c16 9023 * New build option no-ec2m to disable characteristic 2 code.
5f8e6c50 9024
44652c16 9025 *Steve Henson*
5f8e6c50 9026
44652c16
DMSP
9027 * Backport libcrypto audit of return value checking from 1.1.0-dev; not
9028 all cases can be covered as some introduce binary incompatibilities.
5f8e6c50 9029
44652c16 9030 *Steve Henson*
5f8e6c50 9031
44652c16
DMSP
9032 * Redirect RSA operations to FIPS module including keygen,
9033 encrypt, decrypt, sign and verify. Block use of non FIPS RSA methods.
5f8e6c50 9034
44652c16 9035 *Steve Henson*
5f8e6c50 9036
4d49b685 9037 * Add similar low-level API blocking to ciphers.
5f8e6c50 9038
44652c16 9039 *Steve Henson*
5f8e6c50 9040
4d49b685 9041 * low-level digest APIs are not approved in FIPS mode: any attempt
44652c16 9042 to use these will cause a fatal error. Applications that *really* want
257e9d03 9043 to use them can use the `private_*` version instead.
5f8e6c50 9044
44652c16 9045 *Steve Henson*
5f8e6c50 9046
44652c16 9047 * Redirect cipher operations to FIPS module for FIPS builds.
5f8e6c50 9048
44652c16 9049 *Steve Henson*
5f8e6c50 9050
44652c16 9051 * Redirect digest operations to FIPS module for FIPS builds.
5f8e6c50 9052
44652c16
DMSP
9053 *Steve Henson*
9054
9055 * Update build system to add "fips" flag which will link in fipscanister.o
9056 for static and shared library builds embedding a signature if needed.
5f8e6c50
DMSP
9057
9058 *Steve Henson*
9059
44652c16
DMSP
9060 * Output TLS supported curves in preference order instead of numerical
9061 order. This is currently hardcoded for the highest order curves first.
9062 This should be configurable so applications can judge speed vs strength.
5f8e6c50 9063
44652c16 9064 *Steve Henson*
5f8e6c50 9065
44652c16 9066 * Add TLS v1.2 server support for client authentication.
5f8e6c50 9067
44652c16 9068 *Steve Henson*
5f8e6c50 9069
44652c16
DMSP
9070 * Add support for FIPS mode in ssl library: disable SSLv3, non-FIPS ciphers
9071 and enable MD5.
5f8e6c50 9072
44652c16 9073 *Steve Henson*
5f8e6c50 9074
44652c16
DMSP
9075 * Functions FIPS_mode_set() and FIPS_mode() which call the underlying
9076 FIPS modules versions.
5f8e6c50 9077
44652c16 9078 *Steve Henson*
5f8e6c50 9079
44652c16
DMSP
9080 * Add TLS v1.2 client side support for client authentication. Keep cache
9081 of handshake records longer as we don't know the hash algorithm to use
9082 until after the certificate request message is received.
5f8e6c50 9083
44652c16 9084 *Steve Henson*
5f8e6c50 9085
44652c16
DMSP
9086 * Initial TLS v1.2 client support. Add a default signature algorithms
9087 extension including all the algorithms we support. Parse new signature
9088 format in client key exchange. Relax some ECC signing restrictions for
9089 TLS v1.2 as indicated in RFC5246.
5f8e6c50 9090
44652c16 9091 *Steve Henson*
5f8e6c50 9092
44652c16
DMSP
9093 * Add server support for TLS v1.2 signature algorithms extension. Switch
9094 to new signature format when needed using client digest preference.
9095 All server ciphersuites should now work correctly in TLS v1.2. No client
9096 support yet and no support for client certificates.
5f8e6c50 9097
44652c16 9098 *Steve Henson*
5f8e6c50 9099
44652c16
DMSP
9100 * Initial TLS v1.2 support. Add new SHA256 digest to ssl code, switch
9101 to SHA256 for PRF when using TLS v1.2 and later. Add new SHA256 based
9102 ciphersuites. At present only RSA key exchange ciphersuites work with
9103 TLS v1.2. Add new option for TLS v1.2 replacing the old and obsolete
9104 SSL_OP_PKCS1_CHECK flags with SSL_OP_NO_TLSv1_2. New TLSv1.2 methods
9105 and version checking.
5f8e6c50 9106
44652c16 9107 *Steve Henson*
5f8e6c50 9108
44652c16
DMSP
9109 * New option OPENSSL_NO_SSL_INTERN. If an application can be compiled
9110 with this defined it will not be affected by any changes to ssl internal
9111 structures. Add several utility functions to allow openssl application
9112 to work with OPENSSL_NO_SSL_INTERN defined.
5f8e6c50 9113
44652c16 9114 *Steve Henson*
5f8e6c50 9115
44652c16
DMSP
9116 * A long standing patch to add support for SRP from EdelWeb (Peter
9117 Sylvester and Christophe Renou) was integrated.
9118 *Christophe Renou <christophe.renou@edelweb.fr>, Peter Sylvester
9119 <peter.sylvester@edelweb.fr>, Tom Wu <tjw@cs.stanford.edu>, and
9120 Ben Laurie*
5f8e6c50 9121
44652c16 9122 * Add functions to copy EVP_PKEY_METHOD and retrieve flags and id.
5f8e6c50 9123
44652c16 9124 *Steve Henson*
5f8e6c50 9125
44652c16
DMSP
9126 * Permit abbreviated handshakes when renegotiating using the function
9127 SSL_renegotiate_abbreviated().
5f8e6c50 9128
44652c16 9129 *Robin Seggelmann <seggelmann@fh-muenster.de>*
5f8e6c50 9130
44652c16
DMSP
9131 * Add call to ENGINE_register_all_complete() to
9132 ENGINE_load_builtin_engines(), so some implementations get used
9133 automatically instead of needing explicit application support.
5f8e6c50 9134
44652c16 9135 *Steve Henson*
5f8e6c50 9136
44652c16 9137 * Add support for TLS key exporter as described in RFC5705.
5f8e6c50 9138
44652c16 9139 *Robin Seggelmann <seggelmann@fh-muenster.de>, Steve Henson*
5f8e6c50 9140
44652c16
DMSP
9141 * Initial TLSv1.1 support. Since TLSv1.1 is very similar to TLS v1.0 only
9142 a few changes are required:
5f8e6c50 9143
44652c16
DMSP
9144 Add SSL_OP_NO_TLSv1_1 flag.
9145 Add TLSv1_1 methods.
9146 Update version checking logic to handle version 1.1.
9147 Add explicit IV handling (ported from DTLS code).
9148 Add command line options to s_client/s_server.
5f8e6c50 9149
44652c16 9150 *Steve Henson*
5f8e6c50 9151
44652c16
DMSP
9152OpenSSL 1.0.0
9153-------------
5f8e6c50 9154
257e9d03 9155### Changes between 1.0.0s and 1.0.0t [3 Dec 2015]
5f8e6c50 9156
44652c16 9157 * X509_ATTRIBUTE memory leak
5f8e6c50 9158
44652c16
DMSP
9159 When presented with a malformed X509_ATTRIBUTE structure OpenSSL will leak
9160 memory. This structure is used by the PKCS#7 and CMS routines so any
9161 application which reads PKCS#7 or CMS data from untrusted sources is
9162 affected. SSL/TLS is not affected.
5f8e6c50 9163
44652c16
DMSP
9164 This issue was reported to OpenSSL by Adam Langley (Google/BoringSSL) using
9165 libFuzzer.
d8dc8538 9166 ([CVE-2015-3195])
5f8e6c50 9167
44652c16 9168 *Stephen Henson*
5f8e6c50 9169
44652c16 9170 * Race condition handling PSK identify hint
5f8e6c50 9171
44652c16
DMSP
9172 If PSK identity hints are received by a multi-threaded client then
9173 the values are wrongly updated in the parent SSL_CTX structure. This can
9174 result in a race condition potentially leading to a double free of the
9175 identify hint data.
d8dc8538 9176 ([CVE-2015-3196])
5f8e6c50 9177
44652c16 9178 *Stephen Henson*
5f8e6c50 9179
257e9d03 9180### Changes between 1.0.0r and 1.0.0s [11 Jun 2015]
5f8e6c50 9181
44652c16 9182 * Malformed ECParameters causes infinite loop
5f8e6c50 9183
44652c16
DMSP
9184 When processing an ECParameters structure OpenSSL enters an infinite loop
9185 if the curve specified is over a specially malformed binary polynomial
9186 field.
5f8e6c50 9187
44652c16
DMSP
9188 This can be used to perform denial of service against any
9189 system which processes public keys, certificate requests or
9190 certificates. This includes TLS clients and TLS servers with
9191 client authentication enabled.
5f8e6c50 9192
44652c16 9193 This issue was reported to OpenSSL by Joseph Barr-Pixton.
d8dc8538 9194 ([CVE-2015-1788])
5f8e6c50 9195
44652c16 9196 *Andy Polyakov*
5f8e6c50 9197
44652c16 9198 * Exploitable out-of-bounds read in X509_cmp_time
5f8e6c50 9199
44652c16
DMSP
9200 X509_cmp_time does not properly check the length of the ASN1_TIME
9201 string and can read a few bytes out of bounds. In addition,
9202 X509_cmp_time accepts an arbitrary number of fractional seconds in the
9203 time string.
5f8e6c50 9204
44652c16
DMSP
9205 An attacker can use this to craft malformed certificates and CRLs of
9206 various sizes and potentially cause a segmentation fault, resulting in
9207 a DoS on applications that verify certificates or CRLs. TLS clients
9208 that verify CRLs are affected. TLS clients and servers with client
9209 authentication enabled may be affected if they use custom verification
9210 callbacks.
5f8e6c50 9211
44652c16
DMSP
9212 This issue was reported to OpenSSL by Robert Swiecki (Google), and
9213 independently by Hanno Böck.
d8dc8538 9214 ([CVE-2015-1789])
5f8e6c50 9215
44652c16 9216 *Emilia Käsper*
5f8e6c50 9217
44652c16 9218 * PKCS7 crash with missing EnvelopedContent
5f8e6c50 9219
44652c16
DMSP
9220 The PKCS#7 parsing code does not handle missing inner EncryptedContent
9221 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs
9222 with missing content and trigger a NULL pointer dereference on parsing.
5f8e6c50 9223
44652c16
DMSP
9224 Applications that decrypt PKCS#7 data or otherwise parse PKCS#7
9225 structures from untrusted sources are affected. OpenSSL clients and
9226 servers are not affected.
5f8e6c50 9227
44652c16 9228 This issue was reported to OpenSSL by Michal Zalewski (Google).
d8dc8538 9229 ([CVE-2015-1790])
5f8e6c50 9230
44652c16 9231 *Emilia Käsper*
5f8e6c50 9232
44652c16 9233 * CMS verify infinite loop with unknown hash function
5f8e6c50 9234
44652c16
DMSP
9235 When verifying a signedData message the CMS code can enter an infinite loop
9236 if presented with an unknown hash function OID. This can be used to perform
9237 denial of service against any system which verifies signedData messages using
9238 the CMS code.
9239 This issue was reported to OpenSSL by Johannes Bauer.
d8dc8538 9240 ([CVE-2015-1792])
5f8e6c50 9241
44652c16 9242 *Stephen Henson*
5f8e6c50 9243
44652c16 9244 * Race condition handling NewSessionTicket
5f8e6c50 9245
44652c16
DMSP
9246 If a NewSessionTicket is received by a multi-threaded client when attempting to
9247 reuse a previous ticket then a race condition can occur potentially leading to
9248 a double free of the ticket data.
d8dc8538 9249 ([CVE-2015-1791])
5f8e6c50 9250
44652c16 9251 *Matt Caswell*
5f8e6c50 9252
257e9d03 9253### Changes between 1.0.0q and 1.0.0r [19 Mar 2015]
5f8e6c50 9254
44652c16
DMSP
9255 * Segmentation fault in ASN1_TYPE_cmp fix
9256
9257 The function ASN1_TYPE_cmp will crash with an invalid read if an attempt is
9258 made to compare ASN.1 boolean types. Since ASN1_TYPE_cmp is used to check
9259 certificate signature algorithm consistency this can be used to crash any
9260 certificate verification operation and exploited in a DoS attack. Any
9261 application which performs certificate verification is vulnerable including
9262 OpenSSL clients and servers which enable client authentication.
d8dc8538 9263 ([CVE-2015-0286])
5f8e6c50 9264
44652c16 9265 *Stephen Henson*
5f8e6c50 9266
44652c16 9267 * ASN.1 structure reuse memory corruption fix
5f8e6c50 9268
44652c16
DMSP
9269 Reusing a structure in ASN.1 parsing may allow an attacker to cause
9270 memory corruption via an invalid write. Such reuse is and has been
9271 strongly discouraged and is believed to be rare.
5f8e6c50 9272
44652c16
DMSP
9273 Applications that parse structures containing CHOICE or ANY DEFINED BY
9274 components may be affected. Certificate parsing (d2i_X509 and related
9275 functions) are however not affected. OpenSSL clients and servers are
9276 not affected.
d8dc8538 9277 ([CVE-2015-0287])
5f8e6c50 9278
44652c16 9279 *Stephen Henson*
5f8e6c50 9280
44652c16 9281 * PKCS7 NULL pointer dereferences fix
5f8e6c50 9282
44652c16
DMSP
9283 The PKCS#7 parsing code does not handle missing outer ContentInfo
9284 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs with
9285 missing content and trigger a NULL pointer dereference on parsing.
5f8e6c50 9286
44652c16
DMSP
9287 Applications that verify PKCS#7 signatures, decrypt PKCS#7 data or
9288 otherwise parse PKCS#7 structures from untrusted sources are
9289 affected. OpenSSL clients and servers are not affected.
5f8e6c50 9290
44652c16 9291 This issue was reported to OpenSSL by Michal Zalewski (Google).
d8dc8538 9292 ([CVE-2015-0289])
5f8e6c50 9293
44652c16 9294 *Emilia Käsper*
5f8e6c50 9295
44652c16 9296 * DoS via reachable assert in SSLv2 servers fix
5f8e6c50 9297
44652c16
DMSP
9298 A malicious client can trigger an OPENSSL_assert (i.e., an abort) in
9299 servers that both support SSLv2 and enable export cipher suites by sending
9300 a specially crafted SSLv2 CLIENT-MASTER-KEY message.
5f8e6c50 9301
44652c16
DMSP
9302 This issue was discovered by Sean Burford (Google) and Emilia Käsper
9303 (OpenSSL development team).
d8dc8538 9304 ([CVE-2015-0293])
5f8e6c50 9305
44652c16 9306 *Emilia Käsper*
5f8e6c50 9307
44652c16 9308 * Use After Free following d2i_ECPrivatekey error fix
5f8e6c50 9309
44652c16
DMSP
9310 A malformed EC private key file consumed via the d2i_ECPrivateKey function
9311 could cause a use after free condition. This, in turn, could cause a double
9312 free in several private key parsing functions (such as d2i_PrivateKey
9313 or EVP_PKCS82PKEY) and could lead to a DoS attack or memory corruption
9314 for applications that receive EC private keys from untrusted
9315 sources. This scenario is considered rare.
5f8e6c50 9316
44652c16
DMSP
9317 This issue was discovered by the BoringSSL project and fixed in their
9318 commit 517073cd4b.
d8dc8538 9319 ([CVE-2015-0209])
5f8e6c50 9320
44652c16 9321 *Matt Caswell*
5f8e6c50 9322
44652c16 9323 * X509_to_X509_REQ NULL pointer deref fix
5f8e6c50 9324
44652c16
DMSP
9325 The function X509_to_X509_REQ will crash with a NULL pointer dereference if
9326 the certificate key is invalid. This function is rarely used in practice.
5f8e6c50 9327
44652c16 9328 This issue was discovered by Brian Carpenter.
d8dc8538 9329 ([CVE-2015-0288])
5f8e6c50 9330
44652c16 9331 *Stephen Henson*
5f8e6c50 9332
44652c16 9333 * Removed the export ciphers from the DEFAULT ciphers
5f8e6c50 9334
44652c16 9335 *Kurt Roeckx*
5f8e6c50 9336
257e9d03 9337### Changes between 1.0.0p and 1.0.0q [15 Jan 2015]
5f8e6c50 9338
44652c16 9339 * Build fixes for the Windows and OpenVMS platforms
5f8e6c50 9340
44652c16 9341 *Matt Caswell and Richard Levitte*
5f8e6c50 9342
257e9d03 9343### Changes between 1.0.0o and 1.0.0p [8 Jan 2015]
44652c16
DMSP
9344
9345 * Fix DTLS segmentation fault in dtls1_get_record. A carefully crafted DTLS
9346 message can cause a segmentation fault in OpenSSL due to a NULL pointer
9347 dereference. This could lead to a Denial Of Service attack. Thanks to
9348 Markus Stenberg of Cisco Systems, Inc. for reporting this issue.
d8dc8538 9349 ([CVE-2014-3571])
5f8e6c50
DMSP
9350
9351 *Steve Henson*
9352
44652c16
DMSP
9353 * Fix DTLS memory leak in dtls1_buffer_record. A memory leak can occur in the
9354 dtls1_buffer_record function under certain conditions. In particular this
9355 could occur if an attacker sent repeated DTLS records with the same
9356 sequence number but for the next epoch. The memory leak could be exploited
9357 by an attacker in a Denial of Service attack through memory exhaustion.
9358 Thanks to Chris Mueller for reporting this issue.
d8dc8538 9359 ([CVE-2015-0206])
5f8e6c50 9360
44652c16 9361 *Matt Caswell*
5f8e6c50 9362
44652c16
DMSP
9363 * Fix issue where no-ssl3 configuration sets method to NULL. When openssl is
9364 built with the no-ssl3 option and a SSL v3 ClientHello is received the ssl
9365 method would be set to NULL which could later result in a NULL pointer
9366 dereference. Thanks to Frank Schmirler for reporting this issue.
d8dc8538 9367 ([CVE-2014-3569])
5f8e6c50 9368
44652c16 9369 *Kurt Roeckx*
5f8e6c50 9370
44652c16
DMSP
9371 * Abort handshake if server key exchange message is omitted for ephemeral
9372 ECDH ciphersuites.
5f8e6c50 9373
44652c16
DMSP
9374 Thanks to Karthikeyan Bhargavan of the PROSECCO team at INRIA for
9375 reporting this issue.
d8dc8538 9376 ([CVE-2014-3572])
5f8e6c50 9377
44652c16 9378 *Steve Henson*
5f8e6c50 9379
44652c16
DMSP
9380 * Remove non-export ephemeral RSA code on client and server. This code
9381 violated the TLS standard by allowing the use of temporary RSA keys in
9382 non-export ciphersuites and could be used by a server to effectively
9383 downgrade the RSA key length used to a value smaller than the server
9384 certificate. Thanks for Karthikeyan Bhargavan of the PROSECCO team at
9385 INRIA or reporting this issue.
d8dc8538 9386 ([CVE-2015-0204])
5f8e6c50 9387
44652c16 9388 *Steve Henson*
5f8e6c50 9389
44652c16
DMSP
9390 * Fixed issue where DH client certificates are accepted without verification.
9391 An OpenSSL server will accept a DH certificate for client authentication
9392 without the certificate verify message. This effectively allows a client to
9393 authenticate without the use of a private key. This only affects servers
9394 which trust a client certificate authority which issues certificates
9395 containing DH keys: these are extremely rare and hardly ever encountered.
9396 Thanks for Karthikeyan Bhargavan of the PROSECCO team at INRIA or reporting
9397 this issue.
d8dc8538 9398 ([CVE-2015-0205])
5f8e6c50 9399
44652c16 9400 *Steve Henson*
5f8e6c50 9401
43a70f02
RS
9402 * Correct Bignum squaring. Bignum squaring (BN_sqr) may produce incorrect
9403 results on some platforms, including x86_64. This bug occurs at random
9404 with a very low probability, and is not known to be exploitable in any
9405 way, though its exact impact is difficult to determine. Thanks to Pieter
9406 Wuille (Blockstream) who reported this issue and also suggested an initial
9407 fix. Further analysis was conducted by the OpenSSL development team and
9408 Adam Langley of Google. The final fix was developed by Andy Polyakov of
9409 the OpenSSL core team.
d8dc8538 9410 ([CVE-2014-3570])
5f8e6c50 9411
43a70f02 9412 *Andy Polyakov*
5f8e6c50 9413
43a70f02 9414 * Fix various certificate fingerprint issues.
5f8e6c50 9415
44652c16
DMSP
9416 By using non-DER or invalid encodings outside the signed portion of a
9417 certificate the fingerprint can be changed without breaking the signature.
9418 Although no details of the signed portion of the certificate can be changed
9419 this can cause problems with some applications: e.g. those using the
9420 certificate fingerprint for blacklists.
5f8e6c50 9421
44652c16 9422 1. Reject signatures with non zero unused bits.
5f8e6c50 9423
44652c16
DMSP
9424 If the BIT STRING containing the signature has non zero unused bits reject
9425 the signature. All current signature algorithms require zero unused bits.
5f8e6c50 9426
44652c16 9427 2. Check certificate algorithm consistency.
5f8e6c50 9428
44652c16
DMSP
9429 Check the AlgorithmIdentifier inside TBS matches the one in the
9430 certificate signature. NB: this will result in signature failure
9431 errors for some broken certificates.
5f8e6c50 9432
44652c16 9433 Thanks to Konrad Kraszewski from Google for reporting this issue.
5f8e6c50 9434
44652c16 9435 3. Check DSA/ECDSA signatures use DER.
5f8e6c50 9436
eb4129e1 9437 Re-encode DSA/ECDSA signatures and compare with the original received
44652c16 9438 signature. Return an error if there is a mismatch.
5f8e6c50 9439
44652c16
DMSP
9440 This will reject various cases including garbage after signature
9441 (thanks to Antti Karjalainen and Tuomo Untinen from the Codenomicon CROSS
9442 program for discovering this case) and use of BER or invalid ASN.1 INTEGERs
9443 (negative or with leading zeroes).
5f8e6c50 9444
44652c16
DMSP
9445 Further analysis was conducted and fixes were developed by Stephen Henson
9446 of the OpenSSL core team.
5f8e6c50 9447
d8dc8538 9448 ([CVE-2014-8275])
5f8e6c50
DMSP
9449
9450 *Steve Henson*
9451
257e9d03 9452### Changes between 1.0.0n and 1.0.0o [15 Oct 2014]
5f8e6c50 9453
44652c16 9454 * Session Ticket Memory Leak.
5f8e6c50 9455
44652c16
DMSP
9456 When an OpenSSL SSL/TLS/DTLS server receives a session ticket the
9457 integrity of that ticket is first verified. In the event of a session
9458 ticket integrity check failing, OpenSSL will fail to free memory
9459 causing a memory leak. By sending a large number of invalid session
9460 tickets an attacker could exploit this issue in a Denial Of Service
9461 attack.
d8dc8538 9462 ([CVE-2014-3567])
5f8e6c50
DMSP
9463
9464 *Steve Henson*
9465
44652c16 9466 * Build option no-ssl3 is incomplete.
5f8e6c50 9467
44652c16 9468 When OpenSSL is configured with "no-ssl3" as a build option, servers
d7f3a2cc 9469 could accept and complete an SSL 3.0 handshake, and clients could be
44652c16 9470 configured to send them.
d8dc8538 9471 ([CVE-2014-3568])
5f8e6c50 9472
44652c16
DMSP
9473 *Akamai and the OpenSSL team*
9474
9475 * Add support for TLS_FALLBACK_SCSV.
9476 Client applications doing fallback retries should call
9477 SSL_set_mode(s, SSL_MODE_SEND_FALLBACK_SCSV).
d8dc8538 9478 ([CVE-2014-3566])
5f8e6c50 9479
44652c16 9480 *Adam Langley, Bodo Moeller*
5f8e6c50 9481
44652c16 9482 * Add additional DigestInfo checks.
5f8e6c50 9483
eb4129e1 9484 Re-encode DigestInto in DER and check against the original when
44652c16
DMSP
9485 verifying RSA signature: this will reject any improperly encoded
9486 DigestInfo structures.
5f8e6c50 9487
44652c16 9488 Note: this is a precautionary measure and no attacks are currently known.
5f8e6c50 9489
5f8e6c50
DMSP
9490 *Steve Henson*
9491
257e9d03 9492### Changes between 1.0.0m and 1.0.0n [6 Aug 2014]
5f8e6c50 9493
44652c16
DMSP
9494 * OpenSSL DTLS clients enabling anonymous (EC)DH ciphersuites are subject
9495 to a denial of service attack. A malicious server can crash the client
9496 with a null pointer dereference (read) by specifying an anonymous (EC)DH
9497 ciphersuite and sending carefully crafted handshake messages.
5f8e6c50 9498
44652c16
DMSP
9499 Thanks to Felix Gröbert (Google) for discovering and researching this
9500 issue.
d8dc8538 9501 ([CVE-2014-3510])
5f8e6c50 9502
44652c16 9503 *Emilia Käsper*
5f8e6c50 9504
44652c16
DMSP
9505 * By sending carefully crafted DTLS packets an attacker could cause openssl
9506 to leak memory. This can be exploited through a Denial of Service attack.
9507 Thanks to Adam Langley for discovering and researching this issue.
d8dc8538 9508 ([CVE-2014-3507])
5f8e6c50 9509
44652c16 9510 *Adam Langley*
5f8e6c50 9511
44652c16
DMSP
9512 * An attacker can force openssl to consume large amounts of memory whilst
9513 processing DTLS handshake messages. This can be exploited through a
9514 Denial of Service attack.
9515 Thanks to Adam Langley for discovering and researching this issue.
d8dc8538 9516 ([CVE-2014-3506])
5f8e6c50 9517
44652c16 9518 *Adam Langley*
5f8e6c50 9519
44652c16
DMSP
9520 * An attacker can force an error condition which causes openssl to crash
9521 whilst processing DTLS packets due to memory being freed twice. This
9522 can be exploited through a Denial of Service attack.
9523 Thanks to Adam Langley and Wan-Teh Chang for discovering and researching
9524 this issue.
d8dc8538 9525 ([CVE-2014-3505])
5f8e6c50 9526
44652c16 9527 *Adam Langley*
5f8e6c50 9528
44652c16
DMSP
9529 * If a multithreaded client connects to a malicious server using a resumed
9530 session and the server sends an ec point format extension it could write
9531 up to 255 bytes to freed memory.
5f8e6c50 9532
44652c16
DMSP
9533 Thanks to Gabor Tyukasz (LogMeIn Inc) for discovering and researching this
9534 issue.
d8dc8538 9535 ([CVE-2014-3509])
5f8e6c50 9536
44652c16 9537 *Gabor Tyukasz*
5f8e6c50 9538
44652c16
DMSP
9539 * A flaw in OBJ_obj2txt may cause pretty printing functions such as
9540 X509_name_oneline, X509_name_print_ex et al. to leak some information
9541 from the stack. Applications may be affected if they echo pretty printing
9542 output to the attacker.
5f8e6c50 9543
44652c16 9544 Thanks to Ivan Fratric (Google) for discovering this issue.
d8dc8538 9545 ([CVE-2014-3508])
5f8e6c50 9546
44652c16 9547 *Emilia Käsper, and Steve Henson*
5f8e6c50 9548
44652c16
DMSP
9549 * Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
9550 for corner cases. (Certain input points at infinity could lead to
9551 bogus results, with non-infinity inputs mapped to infinity too.)
5f8e6c50 9552
44652c16 9553 *Bodo Moeller*
5f8e6c50 9554
257e9d03 9555### Changes between 1.0.0l and 1.0.0m [5 Jun 2014]
5f8e6c50 9556
44652c16
DMSP
9557 * Fix for SSL/TLS MITM flaw. An attacker using a carefully crafted
9558 handshake can force the use of weak keying material in OpenSSL
9559 SSL/TLS clients and servers.
5f8e6c50 9560
44652c16 9561 Thanks to KIKUCHI Masashi (Lepidum Co. Ltd.) for discovering and
d8dc8538 9562 researching this issue. ([CVE-2014-0224])
5f8e6c50 9563
44652c16 9564 *KIKUCHI Masashi, Steve Henson*
5f8e6c50 9565
44652c16
DMSP
9566 * Fix DTLS recursion flaw. By sending an invalid DTLS handshake to an
9567 OpenSSL DTLS client the code can be made to recurse eventually crashing
9568 in a DoS attack.
5f8e6c50 9569
44652c16 9570 Thanks to Imre Rad (Search-Lab Ltd.) for discovering this issue.
d8dc8538 9571 ([CVE-2014-0221])
5f8e6c50 9572
44652c16 9573 *Imre Rad, Steve Henson*
5f8e6c50 9574
44652c16
DMSP
9575 * Fix DTLS invalid fragment vulnerability. A buffer overrun attack can
9576 be triggered by sending invalid DTLS fragments to an OpenSSL DTLS
9577 client or server. This is potentially exploitable to run arbitrary
9578 code on a vulnerable client or server.
5f8e6c50 9579
d8dc8538 9580 Thanks to Jüri Aedla for reporting this issue. ([CVE-2014-0195])
5f8e6c50 9581
44652c16 9582 *Jüri Aedla, Steve Henson*
5f8e6c50 9583
44652c16
DMSP
9584 * Fix bug in TLS code where clients enable anonymous ECDH ciphersuites
9585 are subject to a denial of service attack.
5f8e6c50 9586
44652c16 9587 Thanks to Felix Gröbert and Ivan Fratric at Google for discovering
d8dc8538 9588 this issue. ([CVE-2014-3470])
5f8e6c50 9589
44652c16 9590 *Felix Gröbert, Ivan Fratric, Steve Henson*
5f8e6c50 9591
44652c16
DMSP
9592 * Harmonize version and its documentation. -f flag is used to display
9593 compilation flags.
5f8e6c50 9594
44652c16 9595 *mancha <mancha1@zoho.com>*
5f8e6c50 9596
44652c16
DMSP
9597 * Fix eckey_priv_encode so it immediately returns an error upon a failure
9598 in i2d_ECPrivateKey.
5f8e6c50 9599
44652c16 9600 *mancha <mancha1@zoho.com>*
5f8e6c50 9601
44652c16 9602 * Fix some double frees. These are not thought to be exploitable.
5f8e6c50 9603
44652c16 9604 *mancha <mancha1@zoho.com>*
5f8e6c50 9605
44652c16
DMSP
9606 * Fix for the attack described in the paper "Recovering OpenSSL
9607 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
9608 by Yuval Yarom and Naomi Benger. Details can be obtained from:
257e9d03 9609 <http://eprint.iacr.org/2014/140>
5f8e6c50 9610
44652c16 9611 Thanks to Yuval Yarom and Naomi Benger for discovering this
d8dc8538 9612 flaw and to Yuval Yarom for supplying a fix ([CVE-2014-0076])
5f8e6c50 9613
44652c16 9614 *Yuval Yarom and Naomi Benger*
5f8e6c50 9615
257e9d03 9616### Changes between 1.0.0k and 1.0.0l [6 Jan 2014]
5f8e6c50 9617
44652c16
DMSP
9618 * Keep original DTLS digest and encryption contexts in retransmission
9619 structures so we can use the previous session parameters if they need
d8dc8538 9620 to be resent. ([CVE-2013-6450])
5f8e6c50
DMSP
9621
9622 *Steve Henson*
9623
44652c16
DMSP
9624 * Add option SSL_OP_SAFARI_ECDHE_ECDSA_BUG (part of SSL_OP_ALL) which
9625 avoids preferring ECDHE-ECDSA ciphers when the client appears to be
9626 Safari on OS X. Safari on OS X 10.8..10.8.3 advertises support for
9627 several ECDHE-ECDSA ciphers, but fails to negotiate them. The bug
9628 is fixed in OS X 10.8.4, but Apple have ruled out both hot fixing
9629 10.8..10.8.3 and forcing users to upgrade to 10.8.4 or newer.
5f8e6c50 9630
44652c16 9631 *Rob Stradling, Adam Langley*
5f8e6c50 9632
257e9d03 9633### Changes between 1.0.0j and 1.0.0k [5 Feb 2013]
5f8e6c50 9634
44652c16 9635 * Make the decoding of SSLv3, TLS and DTLS CBC records constant time.
5f8e6c50 9636
44652c16
DMSP
9637 This addresses the flaw in CBC record processing discovered by
9638 Nadhem Alfardan and Kenny Paterson. Details of this attack can be found
257e9d03 9639 at: <http://www.isg.rhul.ac.uk/tls/>
5f8e6c50 9640
44652c16
DMSP
9641 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
9642 Security Group at Royal Holloway, University of London
9643 (www.isg.rhul.ac.uk) for discovering this flaw and Adam Langley and
9644 Emilia Käsper for the initial patch.
d8dc8538 9645 ([CVE-2013-0169])
5f8e6c50 9646
44652c16 9647 *Emilia Käsper, Adam Langley, Ben Laurie, Andy Polyakov, Steve Henson*
5f8e6c50 9648
44652c16 9649 * Return an error when checking OCSP signatures when key is NULL.
d8dc8538 9650 This fixes a DoS attack. ([CVE-2013-0166])
5f8e6c50
DMSP
9651
9652 *Steve Henson*
9653
44652c16
DMSP
9654 * Call OCSP Stapling callback after ciphersuite has been chosen, so
9655 the right response is stapled. Also change SSL_get_certificate()
9656 so it returns the certificate actually sent.
257e9d03 9657 See <http://rt.openssl.org/Ticket/Display.html?id=2836>.
44652c16 9658 (This is a backport)
5f8e6c50 9659
44652c16 9660 *Rob Stradling <rob.stradling@comodo.com>*
5f8e6c50 9661
44652c16 9662 * Fix possible deadlock when decoding public keys.
5f8e6c50
DMSP
9663
9664 *Steve Henson*
9665
257e9d03 9666### Changes between 1.0.0i and 1.0.0j [10 May 2012]
5f8e6c50 9667
44652c16
DMSP
9668[NB: OpenSSL 1.0.0i and later 1.0.0 patch levels were released after
9669OpenSSL 1.0.1.]
5f8e6c50 9670
44652c16
DMSP
9671 * Sanity check record length before skipping explicit IV in DTLS
9672 to fix DoS attack.
5f8e6c50 9673
44652c16
DMSP
9674 Thanks to Codenomicon for discovering this issue using Fuzz-o-Matic
9675 fuzzing as a service testing platform.
d8dc8538 9676 ([CVE-2012-2333])
5f8e6c50
DMSP
9677
9678 *Steve Henson*
9679
44652c16
DMSP
9680 * Initialise tkeylen properly when encrypting CMS messages.
9681 Thanks to Solar Designer of Openwall for reporting this issue.
5f8e6c50
DMSP
9682
9683 *Steve Henson*
9684
257e9d03 9685### Changes between 1.0.0h and 1.0.0i [19 Apr 2012]
5f8e6c50 9686
44652c16
DMSP
9687 * Check for potentially exploitable overflows in asn1_d2i_read_bio
9688 BUF_mem_grow and BUF_mem_grow_clean. Refuse attempts to shrink buffer
9689 in CRYPTO_realloc_clean.
5f8e6c50 9690
44652c16
DMSP
9691 Thanks to Tavis Ormandy, Google Security Team, for discovering this
9692 issue and to Adam Langley <agl@chromium.org> for fixing it.
d8dc8538 9693 ([CVE-2012-2110])
5f8e6c50 9694
44652c16 9695 *Adam Langley (Google), Tavis Ormandy, Google Security Team*
5f8e6c50 9696
257e9d03 9697### Changes between 1.0.0g and 1.0.0h [12 Mar 2012]
5f8e6c50
DMSP
9698
9699 * Fix MMA (Bleichenbacher's attack on PKCS #1 v1.5 RSA padding) weakness
9700 in CMS and PKCS7 code. When RSA decryption fails use a random key for
9701 content decryption and always return the same error. Note: this attack
9702 needs on average 2^20 messages so it only affects automated senders. The
9703 old behaviour can be re-enabled in the CMS code by setting the
9704 CMS_DEBUG_DECRYPT flag: this is useful for debugging and testing where
9705 an MMA defence is not necessary.
9706 Thanks to Ivan Nestlerode <inestlerode@us.ibm.com> for discovering
d8dc8538 9707 this issue. ([CVE-2012-0884])
5f8e6c50
DMSP
9708
9709 *Steve Henson*
9710
9711 * Fix CVE-2011-4619: make sure we really are receiving a
9712 client hello before rejecting multiple SGC restarts. Thanks to
9713 Ivan Nestlerode <inestlerode@us.ibm.com> for discovering this bug.
9714
9715 *Steve Henson*
9716
257e9d03 9717### Changes between 1.0.0f and 1.0.0g [18 Jan 2012]
5f8e6c50
DMSP
9718
9719 * Fix for DTLS DoS issue introduced by fix for CVE-2011-4109.
9720 Thanks to Antonio Martin, Enterprise Secure Access Research and
9721 Development, Cisco Systems, Inc. for discovering this bug and
d8dc8538 9722 preparing a fix. ([CVE-2012-0050])
5f8e6c50
DMSP
9723
9724 *Antonio Martin*
9725
257e9d03 9726### Changes between 1.0.0e and 1.0.0f [4 Jan 2012]
5f8e6c50
DMSP
9727
9728 * Nadhem Alfardan and Kenny Paterson have discovered an extension
9729 of the Vaudenay padding oracle attack on CBC mode encryption
9730 which enables an efficient plaintext recovery attack against
9731 the OpenSSL implementation of DTLS. Their attack exploits timing
9732 differences arising during decryption processing. A research
9733 paper describing this attack can be found at:
257e9d03 9734 <http://www.isg.rhul.ac.uk/~kp/dtls.pdf>
5f8e6c50
DMSP
9735 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
9736 Security Group at Royal Holloway, University of London
9737 (www.isg.rhul.ac.uk) for discovering this flaw and to Robin Seggelmann
9738 <seggelmann@fh-muenster.de> and Michael Tuexen <tuexen@fh-muenster.de>
d8dc8538 9739 for preparing the fix. ([CVE-2011-4108])
5f8e6c50
DMSP
9740
9741 *Robin Seggelmann, Michael Tuexen*
9742
9743 * Clear bytes used for block padding of SSL 3.0 records.
d8dc8538 9744 ([CVE-2011-4576])
5f8e6c50
DMSP
9745
9746 *Adam Langley (Google)*
9747
9748 * Only allow one SGC handshake restart for SSL/TLS. Thanks to George
9749 Kadianakis <desnacked@gmail.com> for discovering this issue and
d8dc8538 9750 Adam Langley for preparing the fix. ([CVE-2011-4619])
5f8e6c50
DMSP
9751
9752 *Adam Langley (Google)*
9753
d8dc8538 9754 * Check parameters are not NULL in GOST ENGINE. ([CVE-2012-0027])
5f8e6c50
DMSP
9755
9756 *Andrey Kulikov <amdeich@gmail.com>*
9757
9758 * Prevent malformed RFC3779 data triggering an assertion failure.
9759 Thanks to Andrew Chi, BBN Technologies, for discovering the flaw
d8dc8538 9760 and Rob Austein <sra@hactrn.net> for fixing it. ([CVE-2011-4577])
5f8e6c50
DMSP
9761
9762 *Rob Austein <sra@hactrn.net>*
9763
9764 * Improved PRNG seeding for VOS.
9765
9766 *Paul Green <Paul.Green@stratus.com>*
9767
9768 * Fix ssl_ciph.c set-up race.
9769
9770 *Adam Langley (Google)*
9771
9772 * Fix spurious failures in ecdsatest.c.
9773
9774 *Emilia Käsper (Google)*
9775
9776 * Fix the BIO_f_buffer() implementation (which was mixing different
257e9d03 9777 interpretations of the `..._len` fields).
5f8e6c50
DMSP
9778
9779 *Adam Langley (Google)*
9780
9781 * Fix handling of BN_BLINDING: now BN_BLINDING_invert_ex (rather than
9782 BN_BLINDING_invert_ex) calls BN_BLINDING_update, ensuring that concurrent
9783 threads won't reuse the same blinding coefficients.
9784
9785 This also avoids the need to obtain the CRYPTO_LOCK_RSA_BLINDING
9786 lock to call BN_BLINDING_invert_ex, and avoids one use of
9787 BN_BLINDING_update for each BN_BLINDING structure (previously,
9788 the last update always remained unused).
9789
9790 *Emilia Käsper (Google)*
9791
9792 * In ssl3_clear, preserve s3->init_extra along with s3->rbuf.
9793
9794 *Bob Buckholz (Google)*
9795
257e9d03 9796### Changes between 1.0.0d and 1.0.0e [6 Sep 2011]
5f8e6c50
DMSP
9797
9798 * Fix bug where CRLs with nextUpdate in the past are sometimes accepted
d8dc8538 9799 by initialising X509_STORE_CTX properly. ([CVE-2011-3207])
5f8e6c50
DMSP
9800
9801 *Kaspar Brand <ossl@velox.ch>*
9802
9803 * Fix SSL memory handling for (EC)DH ciphersuites, in particular
d8dc8538 9804 for multi-threaded use of ECDH. ([CVE-2011-3210])
5f8e6c50
DMSP
9805
9806 *Adam Langley (Google)*
9807
9808 * Fix x509_name_ex_d2i memory leak on bad inputs.
9809
9810 *Bodo Moeller*
9811
9812 * Remove hard coded ecdsaWithSHA1 signature tests in ssl code and check
9813 signature public key algorithm by using OID xref utilities instead.
9814 Before this you could only use some ECC ciphersuites with SHA1 only.
9815
9816 *Steve Henson*
9817
9818 * Add protection against ECDSA timing attacks as mentioned in the paper
9819 by Billy Bob Brumley and Nicola Tuveri, see:
257e9d03 9820 <http://eprint.iacr.org/2011/232.pdf>
5f8e6c50
DMSP
9821
9822 *Billy Bob Brumley and Nicola Tuveri*
9823
257e9d03 9824### Changes between 1.0.0c and 1.0.0d [8 Feb 2011]
5f8e6c50
DMSP
9825
9826 * Fix parsing of OCSP stapling ClientHello extension. CVE-2011-0014
9827
9828 *Neel Mehta, Adam Langley, Bodo Moeller (Google)*
9829
9830 * Fix bug in string printing code: if *any* escaping is enabled we must
9831 escape the escape character (backslash) or the resulting string is
9832 ambiguous.
9833
9834 *Steve Henson*
9835
257e9d03 9836### Changes between 1.0.0b and 1.0.0c [2 Dec 2010]
5f8e6c50
DMSP
9837
9838 * Disable code workaround for ancient and obsolete Netscape browsers
9839 and servers: an attacker can use it in a ciphersuite downgrade attack.
9840 Thanks to Martin Rex for discovering this bug. CVE-2010-4180
9841
9842 *Steve Henson*
9843
9844 * Fixed J-PAKE implementation error, originally discovered by
9845 Sebastien Martini, further info and confirmation from Stefan
9846 Arentz and Feng Hao. Note that this fix is a security fix. CVE-2010-4252
9847
9848 *Ben Laurie*
9849
257e9d03 9850### Changes between 1.0.0a and 1.0.0b [16 Nov 2010]
5f8e6c50
DMSP
9851
9852 * Fix extension code to avoid race conditions which can result in a buffer
9853 overrun vulnerability: resumed sessions must not be modified as they can
9854 be shared by multiple threads. CVE-2010-3864
9855
9856 *Steve Henson*
9857
9858 * Fix WIN32 build system to correctly link an ENGINE directory into
9859 a DLL.
9860
9861 *Steve Henson*
9862
257e9d03 9863### Changes between 1.0.0 and 1.0.0a [01 Jun 2010]
5f8e6c50
DMSP
9864
9865 * Check return value of int_rsa_verify in pkey_rsa_verifyrecover
d8dc8538 9866 ([CVE-2010-1633])
5f8e6c50
DMSP
9867
9868 *Steve Henson, Peter-Michael Hager <hager@dortmund.net>*
9869
257e9d03 9870### Changes between 0.9.8n and 1.0.0 [29 Mar 2010]
5f8e6c50
DMSP
9871
9872 * Add "missing" function EVP_CIPHER_CTX_copy(). This copies a cipher
9873 context. The operation can be customised via the ctrl mechanism in
9874 case ENGINEs want to include additional functionality.
9875
9876 *Steve Henson*
9877
9878 * Tolerate yet another broken PKCS#8 key format: private key value negative.
9879
9880 *Steve Henson*
9881
9882 * Add new -subject_hash_old and -issuer_hash_old options to x509 utility to
9883 output hashes compatible with older versions of OpenSSL.
9884
9885 *Willy Weisz <weisz@vcpc.univie.ac.at>*
9886
9887 * Fix compression algorithm handling: if resuming a session use the
9888 compression algorithm of the resumed session instead of determining
9889 it from client hello again. Don't allow server to change algorithm.
9890
9891 *Steve Henson*
9892
ec2bfb7d 9893 * Add load_crls() function to commands tidying load_certs() too. Add option
5f8e6c50
DMSP
9894 to verify utility to allow additional CRLs to be included.
9895
9896 *Steve Henson*
9897
9898 * Update OCSP request code to permit adding custom headers to the request:
9899 some responders need this.
9900
9901 *Steve Henson*
9902
9903 * The function EVP_PKEY_sign() returns <=0 on error: check return code
9904 correctly.
9905
9906 *Julia Lawall <julia@diku.dk>*
9907
ec2bfb7d 9908 * Update verify callback code in `apps/s_cb.c` and `apps/verify.c`, it
5f8e6c50
DMSP
9909 needlessly dereferenced structures, used obsolete functions and
9910 didn't handle all updated verify codes correctly.
9911
9912 *Steve Henson*
9913
9914 * Disable MD2 in the default configuration.
9915
9916 *Steve Henson*
9917
9918 * In BIO_pop() and BIO_push() use the ctrl argument (which was NULL) to
9919 indicate the initial BIO being pushed or popped. This makes it possible
9920 to determine whether the BIO is the one explicitly called or as a result
9921 of the ctrl being passed down the chain. Fix BIO_pop() and SSL BIOs so
9922 it handles reference counts correctly and doesn't zero out the I/O bio
9923 when it is not being explicitly popped. WARNING: applications which
9924 included workarounds for the old buggy behaviour will need to be modified
9925 or they could free up already freed BIOs.
9926
9927 *Steve Henson*
9928
9929 * Extend the uni2asc/asc2uni => OPENSSL_uni2asc/OPENSSL_asc2uni
9930 renaming to all platforms (within the 0.9.8 branch, this was
9931 done conditionally on Netware platforms to avoid a name clash).
9932
9933 *Guenter <lists@gknw.net>*
9934
9935 * Add ECDHE and PSK support to DTLS.
9936
9937 *Michael Tuexen <tuexen@fh-muenster.de>*
9938
9939 * Add CHECKED_STACK_OF macro to safestack.h, otherwise safestack can't
9940 be used on C++.
9941
9942 *Steve Henson*
9943
9944 * Add "missing" function EVP_MD_flags() (without this the only way to
9945 retrieve a digest flags is by accessing the structure directly. Update
257e9d03 9946 `EVP_MD_do_all*()` and `EVP_CIPHER_do_all*()` to include the name a digest
5f8e6c50
DMSP
9947 or cipher is registered as in the "from" argument. Print out all
9948 registered digests in the dgst usage message instead of manually
9949 attempting to work them out.
9950
9951 *Steve Henson*
9952
9953 * If no SSLv2 ciphers are used don't use an SSLv2 compatible client hello:
9954 this allows the use of compression and extensions. Change default cipher
9955 string to remove SSLv2 ciphersuites. This effectively avoids ancient SSLv2
9956 by default unless an application cipher string requests it.
9957
9958 *Steve Henson*
9959
9960 * Alter match criteria in PKCS12_parse(). It used to try to use local
9961 key ids to find matching certificates and keys but some PKCS#12 files
9962 don't follow the (somewhat unwritten) rules and this strategy fails.
9963 Now just gather all certificates together and the first private key
9964 then look for the first certificate that matches the key.
9965
9966 *Steve Henson*
9967
9968 * Support use of registered digest and cipher names for dgst and cipher
9969 commands instead of having to add each one as a special case. So now
9970 you can do:
9971
9972 openssl sha256 foo
9973
9974 as well as:
9975
9976 openssl dgst -sha256 foo
9977
9978 and this works for ENGINE based algorithms too.
9979
5f8e6c50
DMSP
9980 *Steve Henson*
9981
9982 * Update Gost ENGINE to support parameter files.
9983
9984 *Victor B. Wagner <vitus@cryptocom.ru>*
9985
9986 * Support GeneralizedTime in ca utility.
9987
9988 *Oliver Martin <oliver@volatilevoid.net>, Steve Henson*
9989
9990 * Enhance the hash format used for certificate directory links. The new
9991 form uses the canonical encoding (meaning equivalent names will work
9992 even if they aren't identical) and uses SHA1 instead of MD5. This form
9993 is incompatible with the older format and as a result c_rehash should
9994 be used to rebuild symbolic links.
9995
9996 *Steve Henson*
9997
9998 * Make PKCS#8 the default write format for private keys, replacing the
9999 traditional format. This form is standardised, more secure and doesn't
10000 include an implicit MD5 dependency.
10001
10002 *Steve Henson*
10003
10004 * Add a $gcc_devteam_warn option to Configure. The idea is that any code
10005 committed to OpenSSL should pass this lot as a minimum.
10006
10007 *Steve Henson*
10008
10009 * Add session ticket override functionality for use by EAP-FAST.
10010
10011 *Jouni Malinen <j@w1.fi>*
10012
10013 * Modify HMAC functions to return a value. Since these can be implemented
10014 in an ENGINE errors can occur.
10015
10016 *Steve Henson*
10017
10018 * Type-checked OBJ_bsearch_ex.
10019
10020 *Ben Laurie*
10021
10022 * Type-checked OBJ_bsearch. Also some constification necessitated
10023 by type-checking. Still to come: TXT_DB, bsearch(?),
10024 OBJ_bsearch_ex, qsort, CRYPTO_EX_DATA, ASN1_VALUE, ASN1_STRING,
10025 CONF_VALUE.
10026
10027 *Ben Laurie*
10028
10029 * New function OPENSSL_gmtime_adj() to add a specific number of days and
10030 seconds to a tm structure directly, instead of going through OS
10031 specific date routines. This avoids any issues with OS routines such
257e9d03 10032 as the year 2038 bug. New `*_adj()` functions for ASN1 time structures
5f8e6c50
DMSP
10033 and X509_time_adj_ex() to cover the extended range. The existing
10034 X509_time_adj() is still usable and will no longer have any date issues.
10035
10036 *Steve Henson*
10037
10038 * Delta CRL support. New use deltas option which will attempt to locate
10039 and search any appropriate delta CRLs available.
10040
10041 This work was sponsored by Google.
10042
10043 *Steve Henson*
10044
10045 * Support for CRLs partitioned by reason code. Reorganise CRL processing
10046 code and add additional score elements. Validate alternate CRL paths
10047 as part of the CRL checking and indicate a new error "CRL path validation
10048 error" in this case. Applications wanting additional details can use
10049 the verify callback and check the new "parent" field. If this is not
10050 NULL CRL path validation is taking place. Existing applications won't
10051 see this because it requires extended CRL support which is off by
10052 default.
10053
10054 This work was sponsored by Google.
10055
10056 *Steve Henson*
10057
10058 * Support for freshest CRL extension.
10059
10060 This work was sponsored by Google.
10061
10062 *Steve Henson*
10063
10064 * Initial indirect CRL support. Currently only supported in the CRLs
10065 passed directly and not via lookup. Process certificate issuer
10066 CRL entry extension and lookup CRL entries by bother issuer name
10067 and serial number. Check and process CRL issuer entry in IDP extension.
10068
10069 This work was sponsored by Google.
10070
10071 *Steve Henson*
10072
10073 * Add support for distinct certificate and CRL paths. The CRL issuer
10074 certificate is validated separately in this case. Only enabled if
10075 an extended CRL support flag is set: this flag will enable additional
10076 CRL functionality in future.
10077
10078 This work was sponsored by Google.
10079
10080 *Steve Henson*
10081
10082 * Add support for policy mappings extension.
10083
10084 This work was sponsored by Google.
10085
10086 *Steve Henson*
10087
10088 * Fixes to pathlength constraint, self issued certificate handling,
10089 policy processing to align with RFC3280 and PKITS tests.
10090
10091 This work was sponsored by Google.
10092
10093 *Steve Henson*
10094
10095 * Support for name constraints certificate extension. DN, email, DNS
10096 and URI types are currently supported.
10097
10098 This work was sponsored by Google.
10099
10100 *Steve Henson*
10101
10102 * To cater for systems that provide a pointer-based thread ID rather
10103 than numeric, deprecate the current numeric thread ID mechanism and
10104 replace it with a structure and associated callback type. This
10105 mechanism allows a numeric "hash" to be extracted from a thread ID in
10106 either case, and on platforms where pointers are larger than 'long',
10107 mixing is done to help ensure the numeric 'hash' is usable even if it
10108 can't be guaranteed unique. The default mechanism is to use "&errno"
10109 as a pointer-based thread ID to distinguish between threads.
10110
10111 Applications that want to provide their own thread IDs should now use
10112 CRYPTO_THREADID_set_callback() to register a callback that will call
10113 either CRYPTO_THREADID_set_numeric() or CRYPTO_THREADID_set_pointer().
10114
10115 Note that ERR_remove_state() is now deprecated, because it is tied
10116 to the assumption that thread IDs are numeric. ERR_remove_state(0)
10117 to free the current thread's error state should be replaced by
10118 ERR_remove_thread_state(NULL).
10119
10120 (This new approach replaces the functions CRYPTO_set_idptr_callback(),
10121 CRYPTO_get_idptr_callback(), and CRYPTO_thread_idptr() that existed in
10122 OpenSSL 0.9.9-dev between June 2006 and August 2008. Also, if an
10123 application was previously providing a numeric thread callback that
10124 was inappropriate for distinguishing threads, then uniqueness might
10125 have been obtained with &errno that happened immediately in the
10126 intermediate development versions of OpenSSL; this is no longer the
10127 case, the numeric thread callback will now override the automatic use
10128 of &errno.)
10129
10130 *Geoff Thorpe, with help from Bodo Moeller*
10131
10132 * Initial support for different CRL issuing certificates. This covers a
10133 simple case where the self issued certificates in the chain exist and
10134 the real CRL issuer is higher in the existing chain.
10135
10136 This work was sponsored by Google.
10137
10138 *Steve Henson*
10139
10140 * Removed effectively defunct crypto/store from the build.
10141
10142 *Ben Laurie*
10143
10144 * Revamp of STACK to provide stronger type-checking. Still to come:
10145 TXT_DB, bsearch(?), OBJ_bsearch, qsort, CRYPTO_EX_DATA, ASN1_VALUE,
10146 ASN1_STRING, CONF_VALUE.
10147
10148 *Ben Laurie*
10149
10150 * Add a new SSL_MODE_RELEASE_BUFFERS mode flag to release unused buffer
10151 RAM on SSL connections. This option can save about 34k per idle SSL.
10152
10153 *Nick Mathewson*
10154
10155 * Revamp of LHASH to provide stronger type-checking. Still to come:
10156 STACK, TXT_DB, bsearch, qsort.
10157
10158 *Ben Laurie*
10159
10160 * Initial support for Cryptographic Message Syntax (aka CMS) based
10161 on RFC3850, RFC3851 and RFC3852. New cms directory and cms utility,
10162 support for data, signedData, compressedData, digestedData and
10163 encryptedData, envelopedData types included. Scripts to check against
10164 RFC4134 examples draft and interop and consistency checks of many
10165 content types and variants.
10166
10167 *Steve Henson*
10168
10169 * Add options to enc utility to support use of zlib compression BIO.
10170
10171 *Steve Henson*
10172
10173 * Extend mk1mf to support importing of options and assembly language
10174 files from Configure script, currently only included in VC-WIN32.
10175 The assembly language rules can now optionally generate the source
10176 files from the associated perl scripts.
10177
10178 *Steve Henson*
10179
10180 * Implement remaining functionality needed to support GOST ciphersuites.
10181 Interop testing has been performed using CryptoPro implementations.
10182
10183 *Victor B. Wagner <vitus@cryptocom.ru>*
10184
10185 * s390x assembler pack.
10186
10187 *Andy Polyakov*
10188
10189 * ARMv4 assembler pack. ARMv4 refers to v4 and later ISA, not CPU
10190 "family."
10191
10192 *Andy Polyakov*
10193
10194 * Implement Opaque PRF Input TLS extension as specified in
10195 draft-rescorla-tls-opaque-prf-input-00.txt. Since this is not an
10196 official specification yet and no extension type assignment by
10197 IANA exists, this extension (for now) will have to be explicitly
10198 enabled when building OpenSSL by providing the extension number
10199 to use. For example, specify an option
10200
10201 -DTLSEXT_TYPE_opaque_prf_input=0x9527
10202
10203 to the "config" or "Configure" script to enable the extension,
10204 assuming extension number 0x9527 (which is a completely arbitrary
10205 and unofficial assignment based on the MD5 hash of the Internet
10206 Draft). Note that by doing so, you potentially lose
10207 interoperability with other TLS implementations since these might
10208 be using the same extension number for other purposes.
10209
10210 SSL_set_tlsext_opaque_prf_input(ssl, src, len) is used to set the
10211 opaque PRF input value to use in the handshake. This will create
10212 an internal copy of the length-'len' string at 'src', and will
10213 return non-zero for success.
10214
10215 To get more control and flexibility, provide a callback function
10216 by using
10217
10218 SSL_CTX_set_tlsext_opaque_prf_input_callback(ctx, cb)
10219 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg(ctx, arg)
10220
10221 where
10222
10223 int (*cb)(SSL *, void *peerinput, size_t len, void *arg);
10224 void *arg;
10225
10226 Callback function 'cb' will be called in handshakes, and is
10227 expected to use SSL_set_tlsext_opaque_prf_input() as appropriate.
10228 Argument 'arg' is for application purposes (the value as given to
10229 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg() will directly
10230 be provided to the callback function). The callback function
10231 has to return non-zero to report success: usually 1 to use opaque
10232 PRF input just if possible, or 2 to enforce use of the opaque PRF
10233 input. In the latter case, the library will abort the handshake
10234 if opaque PRF input is not successfully negotiated.
10235
10236 Arguments 'peerinput' and 'len' given to the callback function
10237 will always be NULL and 0 in the case of a client. A server will
10238 see the client's opaque PRF input through these variables if
10239 available (NULL and 0 otherwise). Note that if the server
10240 provides an opaque PRF input, the length must be the same as the
10241 length of the client's opaque PRF input.
10242
10243 Note that the callback function will only be called when creating
10244 a new session (session resumption can resume whatever was
10245 previously negotiated), and will not be called in SSL 2.0
10246 handshakes; thus, SSL_CTX_set_options(ctx, SSL_OP_NO_SSLv2) or
10247 SSL_set_options(ssl, SSL_OP_NO_SSLv2) is especially recommended
10248 for applications that need to enforce opaque PRF input.
10249
5f8e6c50
DMSP
10250 *Bodo Moeller*
10251
10252 * Update ssl code to support digests other than SHA1+MD5 for handshake
10253 MAC.
10254
5f8e6c50
DMSP
10255 *Victor B. Wagner <vitus@cryptocom.ru>*
10256
10257 * Add RFC4507 support to OpenSSL. This includes the corrections in
10258 RFC4507bis. The encrypted ticket format is an encrypted encoded
10259 SSL_SESSION structure, that way new session features are automatically
10260 supported.
10261
10262 If a client application caches session in an SSL_SESSION structure
10263 support is transparent because tickets are now stored in the encoded
10264 SSL_SESSION.
10265
10266 The SSL_CTX structure automatically generates keys for ticket
10267 protection in servers so again support should be possible
10268 with no application modification.
10269
10270 If a client or server wishes to disable RFC4507 support then the option
10271 SSL_OP_NO_TICKET can be set.
10272
10273 Add a TLS extension debugging callback to allow the contents of any client
10274 or server extensions to be examined.
10275
10276 This work was sponsored by Google.
10277
10278 *Steve Henson*
10279
10280 * Final changes to avoid use of pointer pointer casts in OpenSSL.
10281 OpenSSL should now compile cleanly on gcc 4.2
10282
10283 *Peter Hartley <pdh@utter.chaos.org.uk>, Steve Henson*
10284
10285 * Update SSL library to use new EVP_PKEY MAC API. Include generic MAC
10286 support including streaming MAC support: this is required for GOST
10287 ciphersuite support.
10288
10289 *Victor B. Wagner <vitus@cryptocom.ru>, Steve Henson*
10290
10291 * Add option -stream to use PKCS#7 streaming in smime utility. New
10292 function i2d_PKCS7_bio_stream() and PEM_write_PKCS7_bio_stream()
10293 to output in BER and PEM format.
10294
10295 *Steve Henson*
10296
10297 * Experimental support for use of HMAC via EVP_PKEY interface. This
257e9d03 10298 allows HMAC to be handled via the `EVP_DigestSign*()` interface. The
5f8e6c50
DMSP
10299 EVP_PKEY "key" in this case is the HMAC key, potentially allowing
10300 ENGINE support for HMAC keys which are unextractable. New -mac and
10301 -macopt options to dgst utility.
10302
10303 *Steve Henson*
10304
10305 * New option -sigopt to dgst utility. Update dgst to use
257e9d03 10306 `EVP_Digest{Sign,Verify}*`. These two changes make it possible to use
5f8e6c50
DMSP
10307 alternative signing parameters such as X9.31 or PSS in the dgst
10308 utility.
10309
10310 *Steve Henson*
10311
10312 * Change ssl_cipher_apply_rule(), the internal function that does
10313 the work each time a ciphersuite string requests enabling
10314 ("foo+bar"), moving ("+foo+bar"), disabling ("-foo+bar", or
10315 removing ("!foo+bar") a class of ciphersuites: Now it maintains
10316 the order of disabled ciphersuites such that those ciphersuites
10317 that most recently went from enabled to disabled not only stay
10318 in order with respect to each other, but also have higher priority
10319 than other disabled ciphersuites the next time ciphersuites are
10320 enabled again.
10321
10322 This means that you can now say, e.g., "PSK:-PSK:HIGH" to enable
10323 the same ciphersuites as with "HIGH" alone, but in a specific
10324 order where the PSK ciphersuites come first (since they are the
10325 most recently disabled ciphersuites when "HIGH" is parsed).
10326
10327 Also, change ssl_create_cipher_list() (using this new
10328 functionality) such that between otherwise identical
10329 ciphersuites, ephemeral ECDH is preferred over ephemeral DH in
10330 the default order.
10331
10332 *Bodo Moeller*
10333
10334 * Change ssl_create_cipher_list() so that it automatically
10335 arranges the ciphersuites in reasonable order before starting
10336 to process the rule string. Thus, the definition for "DEFAULT"
10337 (SSL_DEFAULT_CIPHER_LIST) now is just "ALL:!aNULL:!eNULL", but
ec2bfb7d 10338 remains equivalent to `"AES:ALL:!aNULL:!eNULL:+aECDH:+kRSA:+RC4:@STRENGTH"`.
5f8e6c50
DMSP
10339 This makes it much easier to arrive at a reasonable default order
10340 in applications for which anonymous ciphers are OK (meaning
10341 that you can't actually use DEFAULT).
10342
10343 *Bodo Moeller; suggested by Victor Duchovni*
10344
10345 * Split the SSL/TLS algorithm mask (as used for ciphersuite string
10346 processing) into multiple integers instead of setting
10347 "SSL_MKEY_MASK" bits, "SSL_AUTH_MASK" bits, "SSL_ENC_MASK",
10348 "SSL_MAC_MASK", and "SSL_SSL_MASK" bits all in a single integer.
10349 (These masks as well as the individual bit definitions are hidden
10350 away into the non-exported interface ssl/ssl_locl.h, so this
10351 change to the definition of the SSL_CIPHER structure shouldn't
10352 affect applications.) This give us more bits for each of these
10353 categories, so there is no longer a need to coagulate AES128 and
10354 AES256 into a single algorithm bit, and to coagulate Camellia128
10355 and Camellia256 into a single algorithm bit, which has led to all
10356 kinds of kludges.
10357
10358 Thus, among other things, the kludge introduced in 0.9.7m and
10359 0.9.8e for masking out AES256 independently of AES128 or masking
10360 out Camellia256 independently of AES256 is not needed here in 0.9.9.
10361
10362 With the change, we also introduce new ciphersuite aliases that
10363 so far were missing: "AES128", "AES256", "CAMELLIA128", and
10364 "CAMELLIA256".
10365
10366 *Bodo Moeller*
10367
10368 * Add support for dsa-with-SHA224 and dsa-with-SHA256.
10369 Use the leftmost N bytes of the signature input if the input is
10370 larger than the prime q (with N being the size in bytes of q).
10371
10372 *Nils Larsch*
10373
10374 * Very *very* experimental PKCS#7 streaming encoder support. Nothing uses
10375 it yet and it is largely untested.
10376
10377 *Steve Henson*
10378
10379 * Add support for the ecdsa-with-SHA224/256/384/512 signature types.
10380
10381 *Nils Larsch*
10382
10383 * Initial incomplete changes to avoid need for function casts in OpenSSL
10384 some compilers (gcc 4.2 and later) reject their use. Safestack is
10385 reimplemented. Update ASN1 to avoid use of legacy functions.
10386
10387 *Steve Henson*
10388
10389 * Win32/64 targets are linked with Winsock2.
10390
10391 *Andy Polyakov*
10392
10393 * Add an X509_CRL_METHOD structure to allow CRL processing to be redirected
10394 to external functions. This can be used to increase CRL handling
10395 efficiency especially when CRLs are very large by (for example) storing
10396 the CRL revoked certificates in a database.
10397
10398 *Steve Henson*
10399
10400 * Overhaul of by_dir code. Add support for dynamic loading of CRLs so
10401 new CRLs added to a directory can be used. New command line option
10402 -verify_return_error to s_client and s_server. This causes real errors
10403 to be returned by the verify callback instead of carrying on no matter
10404 what. This reflects the way a "real world" verify callback would behave.
10405
10406 *Steve Henson*
10407
10408 * GOST engine, supporting several GOST algorithms and public key formats.
10409 Kindly donated by Cryptocom.
10410
10411 *Cryptocom*
10412
10413 * Partial support for Issuing Distribution Point CRL extension. CRLs
10414 partitioned by DP are handled but no indirect CRL or reason partitioning
10415 (yet). Complete overhaul of CRL handling: now the most suitable CRL is
10416 selected via a scoring technique which handles IDP and AKID in CRLs.
10417
10418 *Steve Henson*
10419
10420 * New X509_STORE_CTX callbacks lookup_crls() and lookup_certs() which
10421 will ultimately be used for all verify operations: this will remove the
10422 X509_STORE dependency on certificate verification and allow alternative
10423 lookup methods. X509_STORE based implementations of these two callbacks.
10424
10425 *Steve Henson*
10426
10427 * Allow multiple CRLs to exist in an X509_STORE with matching issuer names.
10428 Modify get_crl() to find a valid (unexpired) CRL if possible.
10429
10430 *Steve Henson*
10431
10432 * New function X509_CRL_match() to check if two CRLs are identical. Normally
10433 this would be called X509_CRL_cmp() but that name is already used by
10434 a function that just compares CRL issuer names. Cache several CRL
10435 extensions in X509_CRL structure and cache CRLDP in X509.
10436
10437 *Steve Henson*
10438
10439 * Store a "canonical" representation of X509_NAME structure (ASN1 Name)
10440 this maps equivalent X509_NAME structures into a consistent structure.
10441 Name comparison can then be performed rapidly using memcmp().
10442
10443 *Steve Henson*
10444
10445 * Non-blocking OCSP request processing. Add -timeout option to ocsp
10446 utility.
10447
10448 *Steve Henson*
10449
10450 * Allow digests to supply their own micalg string for S/MIME type using
10451 the ctrl EVP_MD_CTRL_MICALG.
10452
10453 *Steve Henson*
10454
10455 * During PKCS7 signing pass the PKCS7 SignerInfo structure to the
10456 EVP_PKEY_METHOD before and after signing via the EVP_PKEY_CTRL_PKCS7_SIGN
10457 ctrl. It can then customise the structure before and/or after signing
10458 if necessary.
10459
10460 *Steve Henson*
10461
10462 * New function OBJ_add_sigid() to allow application defined signature OIDs
10463 to be added to OpenSSLs internal tables. New function OBJ_sigid_free()
10464 to free up any added signature OIDs.
10465
10466 *Steve Henson*
10467
10468 * New functions EVP_CIPHER_do_all(), EVP_CIPHER_do_all_sorted(),
10469 EVP_MD_do_all() and EVP_MD_do_all_sorted() to enumerate internal
10470 digest and cipher tables. New options added to openssl utility:
10471 list-message-digest-algorithms and list-cipher-algorithms.
10472
10473 *Steve Henson*
10474
10475 * Change the array representation of binary polynomials: the list
10476 of degrees of non-zero coefficients is now terminated with -1.
10477 Previously it was terminated with 0, which was also part of the
10478 value; thus, the array representation was not applicable to
10479 polynomials where t^0 has coefficient zero. This change makes
10480 the array representation useful in a more general context.
10481
10482 *Douglas Stebila*
10483
10484 * Various modifications and fixes to SSL/TLS cipher string
10485 handling. For ECC, the code now distinguishes between fixed ECDH
10486 with RSA certificates on the one hand and with ECDSA certificates
10487 on the other hand, since these are separate ciphersuites. The
10488 unused code for Fortezza ciphersuites has been removed.
10489
10490 For consistency with EDH, ephemeral ECDH is now called "EECDH"
10491 (not "ECDHE"). For consistency with the code for DH
10492 certificates, use of ECDH certificates is now considered ECDH
10493 authentication, not RSA or ECDSA authentication (the latter is
10494 merely the CA's signing algorithm and not actively used in the
10495 protocol).
10496
10497 The temporary ciphersuite alias "ECCdraft" is no longer
10498 available, and ECC ciphersuites are no longer excluded from "ALL"
10499 and "DEFAULT". The following aliases now exist for RFC 4492
10500 ciphersuites, most of these by analogy with the DH case:
10501
10502 kECDHr - ECDH cert, signed with RSA
10503 kECDHe - ECDH cert, signed with ECDSA
10504 kECDH - ECDH cert (signed with either RSA or ECDSA)
10505 kEECDH - ephemeral ECDH
10506 ECDH - ECDH cert or ephemeral ECDH
10507
10508 aECDH - ECDH cert
10509 aECDSA - ECDSA cert
10510 ECDSA - ECDSA cert
10511
10512 AECDH - anonymous ECDH
10513 EECDH - non-anonymous ephemeral ECDH (equivalent to "kEECDH:-AECDH")
10514
5f8e6c50
DMSP
10515 *Bodo Moeller*
10516
10517 * Add additional S/MIME capabilities for AES and GOST ciphers if supported.
10518 Use correct micalg parameters depending on digest(s) in signed message.
10519
10520 *Steve Henson*
10521
10522 * Add engine support for EVP_PKEY_ASN1_METHOD. Add functions to process
10523 an ENGINE asn1 method. Support ENGINE lookups in the ASN1 code.
10524
10525 *Steve Henson*
10526
10527 * Initial engine support for EVP_PKEY_METHOD. New functions to permit
10528 an engine to register a method. Add ENGINE lookups for methods and
10529 functional reference processing.
10530
10531 *Steve Henson*
10532
257e9d03
RS
10533 * New functions `EVP_Digest{Sign,Verify)*`. These are enhanced versions of
10534 `EVP_{Sign,Verify}*` which allow an application to customise the signature
5f8e6c50
DMSP
10535 process.
10536
10537 *Steve Henson*
10538
10539 * New -resign option to smime utility. This adds one or more signers
10540 to an existing PKCS#7 signedData structure. Also -md option to use an
10541 alternative message digest algorithm for signing.
10542
10543 *Steve Henson*
10544
10545 * Tidy up PKCS#7 routines and add new functions to make it easier to
10546 create PKCS7 structures containing multiple signers. Update smime
10547 application to support multiple signers.
10548
10549 *Steve Henson*
10550
10551 * New -macalg option to pkcs12 utility to allow setting of an alternative
10552 digest MAC.
10553
10554 *Steve Henson*
10555
10556 * Initial support for PKCS#5 v2.0 PRFs other than default SHA1 HMAC.
10557 Reorganize PBE internals to lookup from a static table using NIDs,
10558 add support for HMAC PBE OID translation. Add a EVP_CIPHER ctrl:
10559 EVP_CTRL_PBE_PRF_NID this allows a cipher to specify an alternative
10560 PRF which will be automatically used with PBES2.
10561
10562 *Steve Henson*
10563
10564 * Replace the algorithm specific calls to generate keys in "req" with the
10565 new API.
10566
10567 *Steve Henson*
10568
10569 * Update PKCS#7 enveloped data routines to use new API. This is now
10570 supported by any public key method supporting the encrypt operation. A
10571 ctrl is added to allow the public key algorithm to examine or modify
10572 the PKCS#7 RecipientInfo structure if it needs to: for RSA this is
10573 a no op.
10574
10575 *Steve Henson*
10576
10577 * Add a ctrl to asn1 method to allow a public key algorithm to express
10578 a default digest type to use. In most cases this will be SHA1 but some
10579 algorithms (such as GOST) need to specify an alternative digest. The
10580 return value indicates how strong the preference is 1 means optional and
10581 2 is mandatory (that is it is the only supported type). Modify
10582 ASN1_item_sign() to accept a NULL digest argument to indicate it should
10583 use the default md. Update openssl utilities to use the default digest
10584 type for signing if it is not explicitly indicated.
10585
10586 *Steve Henson*
10587
10588 * Use OID cross reference table in ASN1_sign() and ASN1_verify(). New
10589 EVP_MD flag EVP_MD_FLAG_PKEY_METHOD_SIGNATURE. This uses the relevant
10590 signing method from the key type. This effectively removes the link
10591 between digests and public key types.
10592
10593 *Steve Henson*
10594
10595 * Add an OID cross reference table and utility functions. Its purpose is to
10596 translate between signature OIDs such as SHA1WithrsaEncryption and SHA1,
10597 rsaEncryption. This will allow some of the algorithm specific hackery
10598 needed to use the correct OID to be removed.
10599
10600 *Steve Henson*
10601
10602 * Remove algorithm specific dependencies when setting PKCS7_SIGNER_INFO
10603 structures for PKCS7_sign(). They are now set up by the relevant public
10604 key ASN1 method.
10605
10606 *Steve Henson*
10607
10608 * Add provisional EC pkey method with support for ECDSA and ECDH.
10609
10610 *Steve Henson*
10611
10612 * Add support for key derivation (agreement) in the API, DH method and
10613 pkeyutl.
10614
10615 *Steve Henson*
10616
10617 * Add DSA pkey method and DH pkey methods, extend DH ASN1 method to support
10618 public and private key formats. As a side effect these add additional
10619 command line functionality not previously available: DSA signatures can be
10620 generated and verified using pkeyutl and DH key support and generation in
10621 pkey, genpkey.
10622
10623 *Steve Henson*
10624
10625 * BeOS support.
10626
10627 *Oliver Tappe <zooey@hirschkaefer.de>*
10628
10629 * New make target "install_html_docs" installs HTML renditions of the
10630 manual pages.
10631
10632 *Oliver Tappe <zooey@hirschkaefer.de>*
10633
10634 * New utility "genpkey" this is analogous to "genrsa" etc except it can
10635 generate keys for any algorithm. Extend and update EVP_PKEY_METHOD to
10636 support key and parameter generation and add initial key generation
10637 functionality for RSA.
10638
10639 *Steve Henson*
10640
10641 * Add functions for main EVP_PKEY_method operations. The undocumented
257e9d03
RS
10642 functions `EVP_PKEY_{encrypt,decrypt}` have been renamed to
10643 `EVP_PKEY_{encrypt,decrypt}_old`.
5f8e6c50
DMSP
10644
10645 *Steve Henson*
10646
10647 * Initial definitions for EVP_PKEY_METHOD. This will be a high level public
10648 key API, doesn't do much yet.
10649
10650 *Steve Henson*
10651
10652 * New function EVP_PKEY_asn1_get0_info() to retrieve information about
10653 public key algorithms. New option to openssl utility:
10654 "list-public-key-algorithms" to print out info.
10655
10656 *Steve Henson*
10657
10658 * Implement the Supported Elliptic Curves Extension for
10659 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
10660
10661 *Douglas Stebila*
10662
10663 * Don't free up OIDs in OBJ_cleanup() if they are in use by EVP_MD or
10664 EVP_CIPHER structures to avoid later problems in EVP_cleanup().
10665
10666 *Steve Henson*
10667
10668 * New utilities pkey and pkeyparam. These are similar to algorithm specific
10669 utilities such as rsa, dsa, dsaparam etc except they process any key
10670 type.
10671
10672 *Steve Henson*
10673
10674 * Transfer public key printing routines to EVP_PKEY_ASN1_METHOD. New
10675 functions EVP_PKEY_print_public(), EVP_PKEY_print_private(),
10676 EVP_PKEY_print_param() to print public key data from an EVP_PKEY
10677 structure.
10678
10679 *Steve Henson*
10680
10681 * Initial support for pluggable public key ASN1.
10682 De-spaghettify the public key ASN1 handling. Move public and private
10683 key ASN1 handling to a new EVP_PKEY_ASN1_METHOD structure. Relocate
10684 algorithm specific handling to a single module within the relevant
10685 algorithm directory. Add functions to allow (near) opaque processing
10686 of public and private key structures.
10687
10688 *Steve Henson*
10689
10690 * Implement the Supported Point Formats Extension for
10691 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
10692
10693 *Douglas Stebila*
10694
10695 * Add initial support for RFC 4279 PSK TLS ciphersuites. Add members
10696 for the psk identity [hint] and the psk callback functions to the
10697 SSL_SESSION, SSL and SSL_CTX structure.
10698
10699 New ciphersuites:
10700 PSK-RC4-SHA, PSK-3DES-EDE-CBC-SHA, PSK-AES128-CBC-SHA,
10701 PSK-AES256-CBC-SHA
10702
10703 New functions:
10704 SSL_CTX_use_psk_identity_hint
10705 SSL_get_psk_identity_hint
10706 SSL_get_psk_identity
10707 SSL_use_psk_identity_hint
10708
5f8e6c50
DMSP
10709 *Mika Kousa and Pasi Eronen of Nokia Corporation*
10710
10711 * Add RFC 3161 compliant time stamp request creation, response generation
10712 and response verification functionality.
10713
10714 *Zoltán Glózik <zglozik@opentsa.org>, The OpenTSA Project*
10715
10716 * Add initial support for TLS extensions, specifically for the server_name
10717 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
d7f3a2cc 10718 have new members for a hostname. The SSL data structure has an
257e9d03 10719 additional member `SSL_CTX *initial_ctx` so that new sessions can be
5f8e6c50
DMSP
10720 stored in that context to allow for session resumption, even after the
10721 SSL has been switched to a new SSL_CTX in reaction to a client's
10722 server_name extension.
10723
10724 New functions (subject to change):
10725
10726 SSL_get_servername()
10727 SSL_get_servername_type()
10728 SSL_set_SSL_CTX()
10729
10730 New CTRL codes and macros (subject to change):
10731
10732 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
10733 - SSL_CTX_set_tlsext_servername_callback()
10734 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
10735 - SSL_CTX_set_tlsext_servername_arg()
10736 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
10737
10738 openssl s_client has a new '-servername ...' option.
10739
10740 openssl s_server has new options '-servername_host ...', '-cert2 ...',
10741 '-key2 ...', '-servername_fatal' (subject to change). This allows
d7f3a2cc 10742 testing the HostName extension for a specific single hostname ('-cert'
5f8e6c50
DMSP
10743 and '-key' remain fallbacks for handshakes without HostName
10744 negotiation). If the unrecognized_name alert has to be sent, this by
10745 default is a warning; it becomes fatal with the '-servername_fatal'
10746 option.
10747
5f8e6c50
DMSP
10748 *Peter Sylvester, Remy Allais, Christophe Renou*
10749
10750 * Whirlpool hash implementation is added.
10751
10752 *Andy Polyakov*
10753
10754 * BIGNUM code on 64-bit SPARCv9 targets is switched from bn(64,64) to
10755 bn(64,32). Because of instruction set limitations it doesn't have
10756 any negative impact on performance. This was done mostly in order
10757 to make it possible to share assembler modules, such as bn_mul_mont
10758 implementations, between 32- and 64-bit builds without hassle.
10759
10760 *Andy Polyakov*
10761
10762 * Move code previously exiled into file crypto/ec/ec2_smpt.c
10763 to ec2_smpl.c, and no longer require the OPENSSL_EC_BIN_PT_COMP
10764 macro.
10765
10766 *Bodo Moeller*
10767
10768 * New candidate for BIGNUM assembler implementation, bn_mul_mont,
10769 dedicated Montgomery multiplication procedure, is introduced.
10770 BN_MONT_CTX is modified to allow bn_mul_mont to reach for higher
10771 "64-bit" performance on certain 32-bit targets.
10772
10773 *Andy Polyakov*
10774
10775 * New option SSL_OP_NO_COMP to disable use of compression selectively
10776 in SSL structures. New SSL ctrl to set maximum send fragment size.
10777 Save memory by setting the I/O buffer sizes dynamically instead of
10778 using the maximum available value.
10779
10780 *Steve Henson*
10781
10782 * New option -V for 'openssl ciphers'. This prints the ciphersuite code
10783 in addition to the text details.
10784
10785 *Bodo Moeller*
10786
10787 * Very, very preliminary EXPERIMENTAL support for printing of general
10788 ASN1 structures. This currently produces rather ugly output and doesn't
10789 handle several customised structures at all.
10790
10791 *Steve Henson*
10792
10793 * Integrated support for PVK file format and some related formats such
10794 as MS PUBLICKEYBLOB and PRIVATEKEYBLOB. Command line switches to support
10795 these in the 'rsa' and 'dsa' utilities.
10796
10797 *Steve Henson*
10798
10799 * Support for PKCS#1 RSAPublicKey format on rsa utility command line.
10800
10801 *Steve Henson*
10802
10803 * Remove the ancient ASN1_METHOD code. This was only ever used in one
10804 place for the (very old) "NETSCAPE" format certificates which are now
10805 handled using new ASN1 code equivalents.
10806
10807 *Steve Henson*
10808
10809 * Let the TLSv1_method() etc. functions return a 'const' SSL_METHOD
10810 pointer and make the SSL_METHOD parameter in SSL_CTX_new,
10811 SSL_CTX_set_ssl_version and SSL_set_ssl_method 'const'.
10812
10813 *Nils Larsch*
10814
10815 * Modify CRL distribution points extension code to print out previously
10816 unsupported fields. Enhance extension setting code to allow setting of
10817 all fields.
10818
10819 *Steve Henson*
10820
10821 * Add print and set support for Issuing Distribution Point CRL extension.
10822
10823 *Steve Henson*
10824
10825 * Change 'Configure' script to enable Camellia by default.
10826
10827 *NTT*
10828
44652c16
DMSP
10829OpenSSL 0.9.x
10830-------------
10831
257e9d03 10832### Changes between 0.9.8m and 0.9.8n [24 Mar 2010]
5f8e6c50
DMSP
10833
10834 * When rejecting SSL/TLS records due to an incorrect version number, never
10835 update s->server with a new major version number. As of
10836 - OpenSSL 0.9.8m if 'short' is a 16-bit type,
10837 - OpenSSL 0.9.8f if 'short' is longer than 16 bits,
10838 the previous behavior could result in a read attempt at NULL when
10839 receiving specific incorrect SSL/TLS records once record payload
d8dc8538 10840 protection is active. ([CVE-2010-0740])
5f8e6c50
DMSP
10841
10842 *Bodo Moeller, Adam Langley <agl@chromium.org>*
10843
10844 * Fix for CVE-2010-0433 where some kerberos enabled versions of OpenSSL
10845 could be crashed if the relevant tables were not present (e.g. chrooted).
10846
10847 *Tomas Hoger <thoger@redhat.com>*
10848
257e9d03 10849### Changes between 0.9.8l and 0.9.8m [25 Feb 2010]
5f8e6c50 10850
d8dc8538 10851 * Always check bn_wexpand() return values for failure. ([CVE-2009-3245])
5f8e6c50
DMSP
10852
10853 *Martin Olsson, Neel Mehta*
10854
10855 * Fix X509_STORE locking: Every 'objs' access requires a lock (to
10856 accommodate for stack sorting, always a write lock!).
10857
10858 *Bodo Moeller*
10859
10860 * On some versions of WIN32 Heap32Next is very slow. This can cause
10861 excessive delays in the RAND_poll(): over a minute. As a workaround
10862 include a time check in the inner Heap32Next loop too.
10863
10864 *Steve Henson*
10865
10866 * The code that handled flushing of data in SSL/TLS originally used the
10867 BIO_CTRL_INFO ctrl to see if any data was pending first. This caused
10868 the problem outlined in PR#1949. The fix suggested there however can
10869 trigger problems with buggy BIO_CTRL_WPENDING (e.g. some versions
10870 of Apache). So instead simplify the code to flush unconditionally.
10871 This should be fine since flushing with no data to flush is a no op.
10872
10873 *Steve Henson*
10874
10875 * Handle TLS versions 2.0 and later properly and correctly use the
10876 highest version of TLS/SSL supported. Although TLS >= 2.0 is some way
10877 off ancient servers have a habit of sticking around for a while...
10878
10879 *Steve Henson*
10880
10881 * Modify compression code so it frees up structures without using the
10882 ex_data callbacks. This works around a problem where some applications
10883 call CRYPTO_cleanup_all_ex_data() before application exit (e.g. when
10884 restarting) then use compression (e.g. SSL with compression) later.
10885 This results in significant per-connection memory leaks and
10886 has caused some security issues including CVE-2008-1678 and
10887 CVE-2009-4355.
10888
10889 *Steve Henson*
10890
10891 * Constify crypto/cast (i.e., <openssl/cast.h>): a CAST_KEY doesn't
10892 change when encrypting or decrypting.
10893
10894 *Bodo Moeller*
10895
10896 * Add option SSL_OP_LEGACY_SERVER_CONNECT which will allow clients to
10897 connect and renegotiate with servers which do not support RI.
10898 Until RI is more widely deployed this option is enabled by default.
10899
10900 *Steve Henson*
10901
10902 * Add "missing" ssl ctrls to clear options and mode.
10903
10904 *Steve Henson*
10905
10906 * If client attempts to renegotiate and doesn't support RI respond with
10907 a no_renegotiation alert as required by RFC5746. Some renegotiating
10908 TLS clients will continue a connection gracefully when they receive
10909 the alert. Unfortunately OpenSSL mishandled this alert and would hang
10910 waiting for a server hello which it will never receive. Now we treat a
10911 received no_renegotiation alert as a fatal error. This is because
10912 applications requesting a renegotiation might well expect it to succeed
10913 and would have no code in place to handle the server denying it so the
10914 only safe thing to do is to terminate the connection.
10915
10916 *Steve Henson*
10917
10918 * Add ctrl macro SSL_get_secure_renegotiation_support() which returns 1 if
10919 peer supports secure renegotiation and 0 otherwise. Print out peer
10920 renegotiation support in s_client/s_server.
10921
10922 *Steve Henson*
10923
10924 * Replace the highly broken and deprecated SPKAC certification method with
10925 the updated NID creation version. This should correctly handle UTF8.
10926
10927 *Steve Henson*
10928
10929 * Implement RFC5746. Re-enable renegotiation but require the extension
10930 as needed. Unfortunately, SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
10931 turns out to be a bad idea. It has been replaced by
10932 SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION which can be set with
10933 SSL_CTX_set_options(). This is really not recommended unless you
10934 know what you are doing.
10935
10936 *Eric Rescorla <ekr@networkresonance.com>, Ben Laurie, Steve Henson*
10937
10938 * Fixes to stateless session resumption handling. Use initial_ctx when
10939 issuing and attempting to decrypt tickets in case it has changed during
10940 servername handling. Use a non-zero length session ID when attempting
10941 stateless session resumption: this makes it possible to determine if
10942 a resumption has occurred immediately after receiving server hello
10943 (several places in OpenSSL subtly assume this) instead of later in
10944 the handshake.
10945
10946 *Steve Henson*
10947
10948 * The functions ENGINE_ctrl(), OPENSSL_isservice(),
10949 CMS_get1_RecipientRequest() and RAND_bytes() can return <=0 on error
10950 fixes for a few places where the return code is not checked
10951 correctly.
10952
10953 *Julia Lawall <julia@diku.dk>*
10954
10955 * Add --strict-warnings option to Configure script to include devteam
10956 warnings in other configurations.
10957
10958 *Steve Henson*
10959
10960 * Add support for --libdir option and LIBDIR variable in makefiles. This
10961 makes it possible to install openssl libraries in locations which
10962 have names other than "lib", for example "/usr/lib64" which some
10963 systems need.
10964
10965 *Steve Henson, based on patch from Jeremy Utley*
10966
10967 * Don't allow the use of leading 0x80 in OIDs. This is a violation of
10968 X690 8.9.12 and can produce some misleading textual output of OIDs.
10969
10970 *Steve Henson, reported by Dan Kaminsky*
10971
10972 * Delete MD2 from algorithm tables. This follows the recommendation in
10973 several standards that it is not used in new applications due to
10974 several cryptographic weaknesses. For binary compatibility reasons
10975 the MD2 API is still compiled in by default.
10976
10977 *Steve Henson*
10978
10979 * Add compression id to {d2i,i2d}_SSL_SESSION so it is correctly saved
10980 and restored.
10981
10982 *Steve Henson*
10983
10984 * Rename uni2asc and asc2uni functions to OPENSSL_uni2asc and
10985 OPENSSL_asc2uni conditionally on Netware platforms to avoid a name
10986 clash.
10987
10988 *Guenter <lists@gknw.net>*
10989
10990 * Fix the server certificate chain building code to use X509_verify_cert(),
10991 it used to have an ad-hoc builder which was unable to cope with anything
10992 other than a simple chain.
10993
10994 *David Woodhouse <dwmw2@infradead.org>, Steve Henson*
10995
10996 * Don't check self signed certificate signatures in X509_verify_cert()
10997 by default (a flag can override this): it just wastes time without
10998 adding any security. As a useful side effect self signed root CAs
10999 with non-FIPS digests are now usable in FIPS mode.
11000
11001 *Steve Henson*
11002
11003 * In dtls1_process_out_of_seq_message() the check if the current message
11004 is already buffered was missing. For every new message was memory
11005 allocated, allowing an attacker to perform an denial of service attack
11006 with sending out of seq handshake messages until there is no memory
11007 left. Additionally every future message was buffered, even if the
11008 sequence number made no sense and would be part of another handshake.
11009 So only messages with sequence numbers less than 10 in advance will be
d8dc8538 11010 buffered. ([CVE-2009-1378])
5f8e6c50
DMSP
11011
11012 *Robin Seggelmann, discovered by Daniel Mentz*
11013
11014 * Records are buffered if they arrive with a future epoch to be
11015 processed after finishing the corresponding handshake. There is
11016 currently no limitation to this buffer allowing an attacker to perform
11017 a DOS attack with sending records with future epochs until there is no
11018 memory left. This patch adds the pqueue_size() function to determine
11019 the size of a buffer and limits the record buffer to 100 entries.
d8dc8538 11020 ([CVE-2009-1377])
5f8e6c50
DMSP
11021
11022 *Robin Seggelmann, discovered by Daniel Mentz*
11023
11024 * Keep a copy of frag->msg_header.frag_len so it can be used after the
d8dc8538 11025 parent structure is freed. ([CVE-2009-1379])
5f8e6c50
DMSP
11026
11027 *Daniel Mentz*
11028
11029 * Handle non-blocking I/O properly in SSL_shutdown() call.
11030
11031 *Darryl Miles <darryl-mailinglists@netbauds.net>*
11032
257e9d03 11033 * Add `2.5.4.*` OIDs
5f8e6c50
DMSP
11034
11035 *Ilya O. <vrghost@gmail.com>*
11036
257e9d03 11037### Changes between 0.9.8k and 0.9.8l [5 Nov 2009]
5f8e6c50
DMSP
11038
11039 * Disable renegotiation completely - this fixes a severe security
d8dc8538 11040 problem ([CVE-2009-3555]) at the cost of breaking all
5f8e6c50
DMSP
11041 renegotiation. Renegotiation can be re-enabled by setting
11042 SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION in s3->flags at
11043 run-time. This is really not recommended unless you know what
11044 you're doing.
11045
11046 *Ben Laurie*
11047
257e9d03 11048### Changes between 0.9.8j and 0.9.8k [25 Mar 2009]
5f8e6c50
DMSP
11049
11050 * Don't set val to NULL when freeing up structures, it is freed up by
257e9d03 11051 underlying code. If `sizeof(void *) > sizeof(long)` this can result in
d8dc8538 11052 zeroing past the valid field. ([CVE-2009-0789])
5f8e6c50
DMSP
11053
11054 *Paolo Ganci <Paolo.Ganci@AdNovum.CH>*
11055
11056 * Fix bug where return value of CMS_SignerInfo_verify_content() was not
11057 checked correctly. This would allow some invalid signed attributes to
d8dc8538 11058 appear to verify correctly. ([CVE-2009-0591])
5f8e6c50
DMSP
11059
11060 *Ivan Nestlerode <inestlerode@us.ibm.com>*
11061
11062 * Reject UniversalString and BMPString types with invalid lengths. This
11063 prevents a crash in ASN1_STRING_print_ex() which assumes the strings have
d8dc8538 11064 a legal length. ([CVE-2009-0590])
5f8e6c50
DMSP
11065
11066 *Steve Henson*
11067
11068 * Set S/MIME signing as the default purpose rather than setting it
11069 unconditionally. This allows applications to override it at the store
11070 level.
11071
11072 *Steve Henson*
11073
11074 * Permit restricted recursion of ASN1 strings. This is needed in practice
11075 to handle some structures.
11076
11077 *Steve Henson*
11078
11079 * Improve efficiency of mem_gets: don't search whole buffer each time
11080 for a '\n'
11081
11082 *Jeremy Shapiro <jnshapir@us.ibm.com>*
11083
11084 * New -hex option for openssl rand.
11085
11086 *Matthieu Herrb*
11087
11088 * Print out UTF8String and NumericString when parsing ASN1.
11089
11090 *Steve Henson*
11091
11092 * Support NumericString type for name components.
11093
11094 *Steve Henson*
11095
11096 * Allow CC in the environment to override the automatically chosen
11097 compiler. Note that nothing is done to ensure flags work with the
11098 chosen compiler.
11099
11100 *Ben Laurie*
11101
257e9d03 11102### Changes between 0.9.8i and 0.9.8j [07 Jan 2009]
5f8e6c50
DMSP
11103
11104 * Properly check EVP_VerifyFinal() and similar return values
d8dc8538 11105 ([CVE-2008-5077]).
5f8e6c50
DMSP
11106
11107 *Ben Laurie, Bodo Moeller, Google Security Team*
11108
11109 * Enable TLS extensions by default.
11110
11111 *Ben Laurie*
11112
11113 * Allow the CHIL engine to be loaded, whether the application is
11114 multithreaded or not. (This does not release the developer from the
11115 obligation to set up the dynamic locking callbacks.)
11116
11117 *Sander Temme <sander@temme.net>*
11118
11119 * Use correct exit code if there is an error in dgst command.
11120
11121 *Steve Henson; problem pointed out by Roland Dirlewanger*
11122
11123 * Tweak Configure so that you need to say "experimental-jpake" to enable
11124 JPAKE, and need to use -DOPENSSL_EXPERIMENTAL_JPAKE in applications.
11125
11126 *Bodo Moeller*
11127
11128 * Add experimental JPAKE support, including demo authentication in
11129 s_client and s_server.
11130
11131 *Ben Laurie*
11132
11133 * Set the comparison function in v3_addr_canonize().
11134
11135 *Rob Austein <sra@hactrn.net>*
11136
11137 * Add support for XMPP STARTTLS in s_client.
11138
11139 *Philip Paeps <philip@freebsd.org>*
11140
11141 * Change the server-side SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG behavior
11142 to ensure that even with this option, only ciphersuites in the
11143 server's preference list will be accepted. (Note that the option
11144 applies only when resuming a session, so the earlier behavior was
11145 just about the algorithm choice for symmetric cryptography.)
11146
11147 *Bodo Moeller*
11148
257e9d03 11149### Changes between 0.9.8h and 0.9.8i [15 Sep 2008]
5f8e6c50
DMSP
11150
11151 * Fix NULL pointer dereference if a DTLS server received
d8dc8538 11152 ChangeCipherSpec as first record ([CVE-2009-1386]).
5f8e6c50
DMSP
11153
11154 *PR #1679*
11155
11156 * Fix a state transition in s3_srvr.c and d1_srvr.c
257e9d03 11157 (was using SSL3_ST_CW_CLNT_HELLO_B, should be `..._ST_SW_SRVR_...`).
5f8e6c50
DMSP
11158
11159 *Nagendra Modadugu*
11160
11161 * The fix in 0.9.8c that supposedly got rid of unsafe
11162 double-checked locking was incomplete for RSA blinding,
11163 addressing just one layer of what turns out to have been
11164 doubly unsafe triple-checked locking.
11165
11166 So now fix this for real by retiring the MONT_HELPER macro
11167 in crypto/rsa/rsa_eay.c.
11168
5f8e6c50
DMSP
11169 *Bodo Moeller; problem pointed out by Marius Schilder*
11170
11171 * Various precautionary measures:
11172
11173 - Avoid size_t integer overflow in HASH_UPDATE (md32_common.h).
11174
11175 - Avoid a buffer overflow in d2i_SSL_SESSION() (ssl_asn1.c).
11176 (NB: This would require knowledge of the secret session ticket key
11177 to exploit, in which case you'd be SOL either way.)
11178
11179 - Change bn_nist.c so that it will properly handle input BIGNUMs
11180 outside the expected range.
11181
11182 - Enforce the 'num' check in BN_div() (bn_div.c) for non-BN_DEBUG
11183 builds.
11184
5f8e6c50
DMSP
11185 *Neel Mehta, Bodo Moeller*
11186
11187 * Allow engines to be "soft loaded" - i.e. optionally don't die if
11188 the load fails. Useful for distros.
11189
11190 *Ben Laurie and the FreeBSD team*
11191
11192 * Add support for Local Machine Keyset attribute in PKCS#12 files.
11193
11194 *Steve Henson*
11195
11196 * Fix BN_GF2m_mod_arr() top-bit cleanup code.
11197
11198 *Huang Ying*
11199
11200 * Expand ENGINE to support engine supplied SSL client certificate functions.
11201
11202 This work was sponsored by Logica.
11203
11204 *Steve Henson*
11205
11206 * Add CryptoAPI ENGINE to support use of RSA and DSA keys held in Windows
11207 keystores. Support for SSL/TLS client authentication too.
11208 Not compiled unless enable-capieng specified to Configure.
11209
11210 This work was sponsored by Logica.
11211
11212 *Steve Henson*
11213
11214 * Fix bug in X509_ATTRIBUTE creation: don't set attribute using
11215 ASN1_TYPE_set1 if MBSTRING flag set. This bug would crash certain
11216 attribute creation routines such as certificate requests and PKCS#12
11217 files.
11218
11219 *Steve Henson*
11220
257e9d03 11221### Changes between 0.9.8g and 0.9.8h [28 May 2008]
5f8e6c50
DMSP
11222
11223 * Fix flaw if 'Server Key exchange message' is omitted from a TLS
11224 handshake which could lead to a client crash as found using the
d8dc8538 11225 Codenomicon TLS test suite ([CVE-2008-1672])
5f8e6c50
DMSP
11226
11227 *Steve Henson, Mark Cox*
11228
11229 * Fix double free in TLS server name extensions which could lead to
d8dc8538 11230 a remote crash found by Codenomicon TLS test suite ([CVE-2008-0891])
5f8e6c50
DMSP
11231
11232 *Joe Orton*
11233
11234 * Clear error queue in SSL_CTX_use_certificate_chain_file()
11235
11236 Clear the error queue to ensure that error entries left from
11237 older function calls do not interfere with the correct operation.
11238
11239 *Lutz Jaenicke, Erik de Castro Lopo*
11240
11241 * Remove root CA certificates of commercial CAs:
11242
11243 The OpenSSL project does not recommend any specific CA and does not
11244 have any policy with respect to including or excluding any CA.
d7f3a2cc 11245 Therefore, it does not make any sense to ship an arbitrary selection
5f8e6c50
DMSP
11246 of root CA certificates with the OpenSSL software.
11247
11248 *Lutz Jaenicke*
11249
11250 * RSA OAEP patches to fix two separate invalid memory reads.
11251 The first one involves inputs when 'lzero' is greater than
11252 'SHA_DIGEST_LENGTH' (it would read about SHA_DIGEST_LENGTH bytes
11253 before the beginning of from). The second one involves inputs where
11254 the 'db' section contains nothing but zeroes (there is a one-byte
11255 invalid read after the end of 'db').
11256
11257 *Ivan Nestlerode <inestlerode@us.ibm.com>*
11258
11259 * Partial backport from 0.9.9-dev:
11260
11261 Introduce bn_mul_mont (dedicated Montgomery multiplication
11262 procedure) as a candidate for BIGNUM assembler implementation.
11263 While 0.9.9-dev uses assembler for various architectures, only
11264 x86_64 is available by default here in the 0.9.8 branch, and
11265 32-bit x86 is available through a compile-time setting.
11266
11267 To try the 32-bit x86 assembler implementation, use Configure
11268 option "enable-montasm" (which exists only for this backport).
11269
11270 As "enable-montasm" for 32-bit x86 disclaims code stability
11271 anyway, in this constellation we activate additional code
11272 backported from 0.9.9-dev for further performance improvements,
11273 namely BN_from_montgomery_word. (To enable this otherwise,
44652c16 11274 e.g. x86_64, try `-DMONT_FROM_WORD___NON_DEFAULT_0_9_8_BUILD`.)
5f8e6c50 11275
5f8e6c50
DMSP
11276 *Andy Polyakov (backport partially by Bodo Moeller)*
11277
11278 * Add TLS session ticket callback. This allows an application to set
11279 TLS ticket cipher and HMAC keys rather than relying on hardcoded fixed
11280 values. This is useful for key rollover for example where several key
11281 sets may exist with different names.
11282
11283 *Steve Henson*
11284
11285 * Reverse ENGINE-internal logic for caching default ENGINE handles.
11286 This was broken until now in 0.9.8 releases, such that the only way
11287 a registered ENGINE could be used (assuming it initialises
11288 successfully on the host) was to explicitly set it as the default
11289 for the relevant algorithms. This is in contradiction with 0.9.7
11290 behaviour and the documentation. With this fix, when an ENGINE is
11291 registered into a given algorithm's table of implementations, the
11292 'uptodate' flag is reset so that auto-discovery will be used next
11293 time a new context for that algorithm attempts to select an
11294 implementation.
11295
11296 *Ian Lister (tweaked by Geoff Thorpe)*
11297
11298 * Backport of CMS code to OpenSSL 0.9.8. This differs from the 0.9.9
11299 implementation in the following ways:
11300
11301 Lack of EVP_PKEY_ASN1_METHOD means algorithm parameters have to be
11302 hard coded.
11303
11304 Lack of BER streaming support means one pass streaming processing is
11305 only supported if data is detached: setting the streaming flag is
11306 ignored for embedded content.
11307
11308 CMS support is disabled by default and must be explicitly enabled
11309 with the enable-cms configuration option.
11310
11311 *Steve Henson*
11312
11313 * Update the GMP engine glue to do direct copies between BIGNUM and
11314 mpz_t when openssl and GMP use the same limb size. Otherwise the
11315 existing "conversion via a text string export" trick is still used.
11316
11317 *Paul Sheer <paulsheer@gmail.com>*
11318
11319 * Zlib compression BIO. This is a filter BIO which compressed and
11320 uncompresses any data passed through it.
11321
11322 *Steve Henson*
11323
11324 * Add AES_wrap_key() and AES_unwrap_key() functions to implement
11325 RFC3394 compatible AES key wrapping.
11326
11327 *Steve Henson*
11328
11329 * Add utility functions to handle ASN1 structures. ASN1_STRING_set0():
11330 sets string data without copying. X509_ALGOR_set0() and
11331 X509_ALGOR_get0(): set and retrieve X509_ALGOR (AlgorithmIdentifier)
11332 data. Attribute function X509at_get0_data_by_OBJ(): retrieves data
11333 from an X509_ATTRIBUTE structure optionally checking it occurs only
11334 once. ASN1_TYPE_set1(): set and ASN1_TYPE structure copying supplied
11335 data.
11336
11337 *Steve Henson*
11338
11339 * Fix BN flag handling in RSA_eay_mod_exp() and BN_MONT_CTX_set()
11340 to get the expected BN_FLG_CONSTTIME behavior.
11341
11342 *Bodo Moeller (Google)*
11343
11344 * Netware support:
11345
11346 - fixed wrong usage of ioctlsocket() when build for LIBC BSD sockets
11347 - fixed do_tests.pl to run the test suite with CLIB builds too (CLIB_OPT)
11348 - added some more tests to do_tests.pl
11349 - fixed RunningProcess usage so that it works with newer LIBC NDKs too
11350 - removed usage of BN_LLONG for CLIB builds to avoid runtime dependency
11351 - added new Configure targets netware-clib-bsdsock, netware-clib-gcc,
11352 netware-clib-bsdsock-gcc, netware-libc-bsdsock-gcc
11353 - various changes to netware.pl to enable gcc-cross builds on Win32
11354 platform
11355 - changed crypto/bio/b_sock.c to work with macro functions (CLIB BSD)
11356 - various changes to fix missing prototype warnings
11357 - fixed x86nasm.pl to create correct asm files for NASM COFF output
11358 - added AES, WHIRLPOOL and CPUID assembler code to build files
11359 - added missing AES assembler make rules to mk1mf.pl
ec2bfb7d 11360 - fixed order of includes in `apps/ocsp.c` so that `e_os.h` settings apply
5f8e6c50
DMSP
11361
11362 *Guenter Knauf <eflash@gmx.net>*
11363
11364 * Implement certificate status request TLS extension defined in RFC3546.
11365 A client can set the appropriate parameters and receive the encoded
11366 OCSP response via a callback. A server can query the supplied parameters
11367 and set the encoded OCSP response in the callback. Add simplified examples
11368 to s_client and s_server.
11369
11370 *Steve Henson*
11371
257e9d03 11372### Changes between 0.9.8f and 0.9.8g [19 Oct 2007]
5f8e6c50
DMSP
11373
11374 * Fix various bugs:
11375 + Binary incompatibility of ssl_ctx_st structure
11376 + DTLS interoperation with non-compliant servers
11377 + Don't call get_session_cb() without proposed session
11378 + Fix ia64 assembler code
11379
11380 *Andy Polyakov, Steve Henson*
11381
257e9d03 11382### Changes between 0.9.8e and 0.9.8f [11 Oct 2007]
5f8e6c50
DMSP
11383
11384 * DTLS Handshake overhaul. There were longstanding issues with
11385 OpenSSL DTLS implementation, which were making it impossible for
11386 RFC 4347 compliant client to communicate with OpenSSL server.
11387 Unfortunately just fixing these incompatibilities would "cut off"
11388 pre-0.9.8f clients. To allow for hassle free upgrade post-0.9.8e
11389 server keeps tolerating non RFC compliant syntax. The opposite is
11390 not true, 0.9.8f client can not communicate with earlier server.
11391 This update even addresses CVE-2007-4995.
11392
11393 *Andy Polyakov*
11394
11395 * Changes to avoid need for function casts in OpenSSL: some compilers
11396 (gcc 4.2 and later) reject their use.
11397 *Kurt Roeckx <kurt@roeckx.be>, Peter Hartley <pdh@utter.chaos.org.uk>,
11398 Steve Henson*
11399
11400 * Add RFC4507 support to OpenSSL. This includes the corrections in
11401 RFC4507bis. The encrypted ticket format is an encrypted encoded
11402 SSL_SESSION structure, that way new session features are automatically
11403 supported.
11404
11405 If a client application caches session in an SSL_SESSION structure
11406 support is transparent because tickets are now stored in the encoded
11407 SSL_SESSION.
11408
11409 The SSL_CTX structure automatically generates keys for ticket
11410 protection in servers so again support should be possible
11411 with no application modification.
11412
11413 If a client or server wishes to disable RFC4507 support then the option
11414 SSL_OP_NO_TICKET can be set.
11415
11416 Add a TLS extension debugging callback to allow the contents of any client
11417 or server extensions to be examined.
11418
11419 This work was sponsored by Google.
11420
11421 *Steve Henson*
11422
11423 * Add initial support for TLS extensions, specifically for the server_name
11424 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
d7f3a2cc 11425 have new members for a hostname. The SSL data structure has an
257e9d03 11426 additional member `SSL_CTX *initial_ctx` so that new sessions can be
5f8e6c50
DMSP
11427 stored in that context to allow for session resumption, even after the
11428 SSL has been switched to a new SSL_CTX in reaction to a client's
11429 server_name extension.
11430
11431 New functions (subject to change):
11432
11433 SSL_get_servername()
11434 SSL_get_servername_type()
11435 SSL_set_SSL_CTX()
11436
11437 New CTRL codes and macros (subject to change):
11438
11439 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
11440 - SSL_CTX_set_tlsext_servername_callback()
11441 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
11442 - SSL_CTX_set_tlsext_servername_arg()
11443 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
11444
11445 openssl s_client has a new '-servername ...' option.
11446
11447 openssl s_server has new options '-servername_host ...', '-cert2 ...',
11448 '-key2 ...', '-servername_fatal' (subject to change). This allows
d7f3a2cc 11449 testing the HostName extension for a specific single hostname ('-cert'
5f8e6c50
DMSP
11450 and '-key' remain fallbacks for handshakes without HostName
11451 negotiation). If the unrecognized_name alert has to be sent, this by
11452 default is a warning; it becomes fatal with the '-servername_fatal'
11453 option.
11454
5f8e6c50
DMSP
11455 *Peter Sylvester, Remy Allais, Christophe Renou, Steve Henson*
11456
11457 * Add AES and SSE2 assembly language support to VC++ build.
11458
11459 *Steve Henson*
11460
11461 * Mitigate attack on final subtraction in Montgomery reduction.
11462
11463 *Andy Polyakov*
11464
11465 * Fix crypto/ec/ec_mult.c to work properly with scalars of value 0
11466 (which previously caused an internal error).
11467
11468 *Bodo Moeller*
11469
11470 * Squeeze another 10% out of IGE mode when in != out.
11471
11472 *Ben Laurie*
11473
11474 * AES IGE mode speedup.
11475
11476 *Dean Gaudet (Google)*
11477
11478 * Add the Korean symmetric 128-bit cipher SEED (see
257e9d03 11479 <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp>) and
5f8e6c50
DMSP
11480 add SEED ciphersuites from RFC 4162:
11481
11482 TLS_RSA_WITH_SEED_CBC_SHA = "SEED-SHA"
11483 TLS_DHE_DSS_WITH_SEED_CBC_SHA = "DHE-DSS-SEED-SHA"
11484 TLS_DHE_RSA_WITH_SEED_CBC_SHA = "DHE-RSA-SEED-SHA"
11485 TLS_DH_anon_WITH_SEED_CBC_SHA = "ADH-SEED-SHA"
11486
11487 To minimize changes between patchlevels in the OpenSSL 0.9.8
11488 series, SEED remains excluded from compilation unless OpenSSL
11489 is configured with 'enable-seed'.
11490
11491 *KISA, Bodo Moeller*
11492
11493 * Mitigate branch prediction attacks, which can be practical if a
11494 single processor is shared, allowing a spy process to extract
11495 information. For detailed background information, see
257e9d03 11496 <http://eprint.iacr.org/2007/039> (O. Aciicmez, S. Gueron,
5f8e6c50
DMSP
11497 J.-P. Seifert, "New Branch Prediction Vulnerabilities in OpenSSL
11498 and Necessary Software Countermeasures"). The core of the change
11499 are new versions BN_div_no_branch() and
11500 BN_mod_inverse_no_branch() of BN_div() and BN_mod_inverse(),
11501 respectively, which are slower, but avoid the security-relevant
11502 conditional branches. These are automatically called by BN_div()
11503 and BN_mod_inverse() if the flag BN_FLG_CONSTTIME is set for one
11504 of the input BIGNUMs. Also, BN_is_bit_set() has been changed to
11505 remove a conditional branch.
11506
11507 BN_FLG_CONSTTIME is the new name for the previous
11508 BN_FLG_EXP_CONSTTIME flag, since it now affects more than just
11509 modular exponentiation. (Since OpenSSL 0.9.7h, setting this flag
11510 in the exponent causes BN_mod_exp_mont() to use the alternative
11511 implementation in BN_mod_exp_mont_consttime().) The old name
11512 remains as a deprecated alias.
11513
11514 Similarly, RSA_FLAG_NO_EXP_CONSTTIME is replaced by a more general
11515 RSA_FLAG_NO_CONSTTIME flag since the RSA implementation now uses
11516 constant-time implementations for more than just exponentiation.
11517 Here too the old name is kept as a deprecated alias.
11518
11519 BN_BLINDING_new() will now use BN_dup() for the modulus so that
11520 the BN_BLINDING structure gets an independent copy of the
257e9d03 11521 modulus. This means that the previous `BIGNUM *m` argument to
5f8e6c50 11522 BN_BLINDING_new() and to BN_BLINDING_create_param() now
257e9d03 11523 essentially becomes `const BIGNUM *m`, although we can't actually
5f8e6c50
DMSP
11524 change this in the header file before 0.9.9. It allows
11525 RSA_setup_blinding() to use BN_with_flags() on the modulus to
11526 enable BN_FLG_CONSTTIME.
11527
5f8e6c50
DMSP
11528 *Matthew D Wood (Intel Corp)*
11529
11530 * In the SSL/TLS server implementation, be strict about session ID
11531 context matching (which matters if an application uses a single
11532 external cache for different purposes). Previously,
11533 out-of-context reuse was forbidden only if SSL_VERIFY_PEER was
11534 set. This did ensure strict client verification, but meant that,
11535 with applications using a single external cache for quite
11536 different requirements, clients could circumvent ciphersuite
11537 restrictions for a given session ID context by starting a session
11538 in a different context.
11539
11540 *Bodo Moeller*
11541
11542 * Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
11543 a ciphersuite string such as "DEFAULT:RSA" cannot enable
11544 authentication-only ciphersuites.
11545
11546 *Bodo Moeller*
11547
11548 * Update the SSL_get_shared_ciphers() fix CVE-2006-3738 which was
11549 not complete and could lead to a possible single byte overflow
d8dc8538 11550 ([CVE-2007-5135]) [Ben Laurie]
5f8e6c50 11551
257e9d03 11552### Changes between 0.9.8d and 0.9.8e [23 Feb 2007]
5f8e6c50
DMSP
11553
11554 * Since AES128 and AES256 (and similarly Camellia128 and
11555 Camellia256) share a single mask bit in the logic of
11556 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
11557 kludge to work properly if AES128 is available and AES256 isn't
11558 (or if Camellia128 is available and Camellia256 isn't).
11559
11560 *Victor Duchovni*
11561
11562 * Fix the BIT STRING encoding generated by crypto/ec/ec_asn1.c
11563 (within i2d_ECPrivateKey, i2d_ECPKParameters, i2d_ECParameters):
11564 When a point or a seed is encoded in a BIT STRING, we need to
11565 prevent the removal of trailing zero bits to get the proper DER
11566 encoding. (By default, crypto/asn1/a_bitstr.c assumes the case
11567 of a NamedBitList, for which trailing 0 bits need to be removed.)
11568
11569 *Bodo Moeller*
11570
11571 * Have SSL/TLS server implementation tolerate "mismatched" record
11572 protocol version while receiving ClientHello even if the
11573 ClientHello is fragmented. (The server can't insist on the
11574 particular protocol version it has chosen before the ServerHello
11575 message has informed the client about his choice.)
11576
11577 *Bodo Moeller*
11578
11579 * Add RFC 3779 support.
11580
11581 *Rob Austein for ARIN, Ben Laurie*
11582
11583 * Load error codes if they are not already present instead of using a
11584 static variable. This allows them to be cleanly unloaded and reloaded.
11585 Improve header file function name parsing.
11586
11587 *Steve Henson*
11588
11589 * extend SMTP and IMAP protocol emulation in s_client to use EHLO
11590 or CAPABILITY handshake as required by RFCs.
11591
11592 *Goetz Babin-Ebell*
11593
257e9d03 11594### Changes between 0.9.8c and 0.9.8d [28 Sep 2006]
5f8e6c50
DMSP
11595
11596 * Introduce limits to prevent malicious keys being able to
d8dc8538 11597 cause a denial of service. ([CVE-2006-2940])
5f8e6c50
DMSP
11598
11599 *Steve Henson, Bodo Moeller*
11600
11601 * Fix ASN.1 parsing of certain invalid structures that can result
d8dc8538 11602 in a denial of service. ([CVE-2006-2937]) [Steve Henson]
5f8e6c50
DMSP
11603
11604 * Fix buffer overflow in SSL_get_shared_ciphers() function.
d8dc8538 11605 ([CVE-2006-3738]) [Tavis Ormandy and Will Drewry, Google Security Team]
5f8e6c50
DMSP
11606
11607 * Fix SSL client code which could crash if connecting to a
d8dc8538 11608 malicious SSLv2 server. ([CVE-2006-4343])
5f8e6c50
DMSP
11609
11610 *Tavis Ormandy and Will Drewry, Google Security Team*
11611
11612 * Since 0.9.8b, ciphersuite strings naming explicit ciphersuites
11613 match only those. Before that, "AES256-SHA" would be interpreted
11614 as a pattern and match "AES128-SHA" too (since AES128-SHA got
11615 the same strength classification in 0.9.7h) as we currently only
11616 have a single AES bit in the ciphersuite description bitmap.
11617 That change, however, also applied to ciphersuite strings such as
11618 "RC4-MD5" that intentionally matched multiple ciphersuites --
11619 namely, SSL 2.0 ciphersuites in addition to the more common ones
11620 from SSL 3.0/TLS 1.0.
11621
11622 So we change the selection algorithm again: Naming an explicit
11623 ciphersuite selects this one ciphersuite, and any other similar
11624 ciphersuite (same bitmap) from *other* protocol versions.
11625 Thus, "RC4-MD5" again will properly select both the SSL 2.0
11626 ciphersuite and the SSL 3.0/TLS 1.0 ciphersuite.
11627
11628 Since SSL 2.0 does not have any ciphersuites for which the
11629 128/256 bit distinction would be relevant, this works for now.
11630 The proper fix will be to use different bits for AES128 and
11631 AES256, which would have avoided the problems from the beginning;
11632 however, bits are scarce, so we can only do this in a new release
11633 (not just a patchlevel) when we can change the SSL_CIPHER
11634 definition to split the single 'unsigned long mask' bitmap into
11635 multiple values to extend the available space.
11636
5f8e6c50
DMSP
11637 *Bodo Moeller*
11638
257e9d03 11639### Changes between 0.9.8b and 0.9.8c [05 Sep 2006]
5f8e6c50
DMSP
11640
11641 * Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
d8dc8538 11642 ([CVE-2006-4339]) [Ben Laurie and Google Security Team]
5f8e6c50
DMSP
11643
11644 * Add AES IGE and biIGE modes.
11645
11646 *Ben Laurie*
11647
11648 * Change the Unix randomness entropy gathering to use poll() when
11649 possible instead of select(), since the latter has some
11650 undesirable limitations.
11651
11652 *Darryl Miles via Richard Levitte and Bodo Moeller*
11653
11654 * Disable "ECCdraft" ciphersuites more thoroughly. Now special
11655 treatment in ssl/ssl_ciph.s makes sure that these ciphersuites
11656 cannot be implicitly activated as part of, e.g., the "AES" alias.
11657 However, please upgrade to OpenSSL 0.9.9[-dev] for
11658 non-experimental use of the ECC ciphersuites to get TLS extension
11659 support, which is required for curve and point format negotiation
11660 to avoid potential handshake problems.
11661
11662 *Bodo Moeller*
11663
11664 * Disable rogue ciphersuites:
11665
257e9d03
RS
11666 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
11667 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
11668 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
5f8e6c50
DMSP
11669
11670 The latter two were purportedly from
11671 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
11672 appear there.
11673
11674 Also deactivate the remaining ciphersuites from
11675 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
11676 unofficial, and the ID has long expired.
11677
11678 *Bodo Moeller*
11679
11680 * Fix RSA blinding Heisenbug (problems sometimes occurred on
11681 dual-core machines) and other potential thread-safety issues.
11682
11683 *Bodo Moeller*
11684
11685 * Add the symmetric cipher Camellia (128-bit, 192-bit, 256-bit key
11686 versions), which is now available for royalty-free use
257e9d03 11687 (see <http://info.isl.ntt.co.jp/crypt/eng/info/chiteki.html>).
5f8e6c50
DMSP
11688 Also, add Camellia TLS ciphersuites from RFC 4132.
11689
11690 To minimize changes between patchlevels in the OpenSSL 0.9.8
11691 series, Camellia remains excluded from compilation unless OpenSSL
11692 is configured with 'enable-camellia'.
11693
11694 *NTT*
11695
11696 * Disable the padding bug check when compression is in use. The padding
11697 bug check assumes the first packet is of even length, this is not
11698 necessarily true if compression is enabled and can result in false
11699 positives causing handshake failure. The actual bug test is ancient
11700 code so it is hoped that implementations will either have fixed it by
11701 now or any which still have the bug do not support compression.
11702
11703 *Steve Henson*
11704
257e9d03 11705### Changes between 0.9.8a and 0.9.8b [04 May 2006]
5f8e6c50
DMSP
11706
11707 * When applying a cipher rule check to see if string match is an explicit
11708 cipher suite and only match that one cipher suite if it is.
11709
11710 *Steve Henson*
11711
11712 * Link in manifests for VC++ if needed.
11713
11714 *Austin Ziegler <halostatue@gmail.com>*
11715
11716 * Update support for ECC-based TLS ciphersuites according to
11717 draft-ietf-tls-ecc-12.txt with proposed changes (but without
11718 TLS extensions, which are supported starting with the 0.9.9
11719 branch, not in the OpenSSL 0.9.8 branch).
11720
11721 *Douglas Stebila*
11722
11723 * New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free() to support
11724 opaque EVP_CIPHER_CTX handling.
11725
11726 *Steve Henson*
11727
11728 * Fixes and enhancements to zlib compression code. We now only use
44652c16 11729 "zlib1.dll" and use the default `__cdecl` calling convention on Win32
5f8e6c50 11730 to conform with the standards mentioned here:
257e9d03 11731 <http://www.zlib.net/DLL_FAQ.txt>
5f8e6c50
DMSP
11732 Static zlib linking now works on Windows and the new --with-zlib-include
11733 --with-zlib-lib options to Configure can be used to supply the location
11734 of the headers and library. Gracefully handle case where zlib library
11735 can't be loaded.
11736
11737 *Steve Henson*
11738
11739 * Several fixes and enhancements to the OID generation code. The old code
11740 sometimes allowed invalid OIDs (1.X for X >= 40 for example), couldn't
11741 handle numbers larger than ULONG_MAX, truncated printing and had a
11742 non standard OBJ_obj2txt() behaviour.
11743
11744 *Steve Henson*
11745
11746 * Add support for building of engines under engine/ as shared libraries
11747 under VC++ build system.
11748
11749 *Steve Henson*
11750
11751 * Corrected the numerous bugs in the Win32 path splitter in DSO.
11752 Hopefully, we will not see any false combination of paths any more.
11753
11754 *Richard Levitte*
11755
257e9d03 11756### Changes between 0.9.8 and 0.9.8a [11 Oct 2005]
5f8e6c50
DMSP
11757
11758 * Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
11759 (part of SSL_OP_ALL). This option used to disable the
11760 countermeasure against man-in-the-middle protocol-version
11761 rollback in the SSL 2.0 server implementation, which is a bad
d8dc8538 11762 idea. ([CVE-2005-2969])
5f8e6c50
DMSP
11763
11764 *Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
11765 for Information Security, National Institute of Advanced Industrial
257e9d03 11766 Science and Technology [AIST], Japan)*
5f8e6c50
DMSP
11767
11768 * Add two function to clear and return the verify parameter flags.
11769
11770 *Steve Henson*
11771
11772 * Keep cipherlists sorted in the source instead of sorting them at
11773 runtime, thus removing the need for a lock.
11774
11775 *Nils Larsch*
11776
11777 * Avoid some small subgroup attacks in Diffie-Hellman.
11778
11779 *Nick Mathewson and Ben Laurie*
11780
11781 * Add functions for well-known primes.
11782
11783 *Nick Mathewson*
11784
11785 * Extended Windows CE support.
11786
11787 *Satoshi Nakamura and Andy Polyakov*
11788
11789 * Initialize SSL_METHOD structures at compile time instead of during
11790 runtime, thus removing the need for a lock.
11791
11792 *Steve Henson*
11793
11794 * Make PKCS7_decrypt() work even if no certificate is supplied by
11795 attempting to decrypt each encrypted key in turn. Add support to
11796 smime utility.
11797
11798 *Steve Henson*
11799
257e9d03 11800### Changes between 0.9.7h and 0.9.8 [05 Jul 2005]
5f8e6c50
DMSP
11801
11802[NB: OpenSSL 0.9.7i and later 0.9.7 patch levels were released after
11803OpenSSL 0.9.8.]
11804
11805 * Add libcrypto.pc and libssl.pc for those who feel they need them.
11806
11807 *Richard Levitte*
11808
11809 * Change CA.sh and CA.pl so they don't bundle the CSR and the private
11810 key into the same file any more.
11811
11812 *Richard Levitte*
11813
11814 * Add initial support for Win64, both IA64 and AMD64/x64 flavors.
11815
11816 *Andy Polyakov*
11817
11818 * Add -utf8 command line and config file option to 'ca'.
11819
11820 *Stefan <stf@udoma.org*
11821
11822 * Removed the macro des_crypt(), as it seems to conflict with some
11823 libraries. Use DES_crypt().
11824
11825 *Richard Levitte*
11826
11827 * Correct naming of the 'chil' and '4758cca' ENGINEs. This
11828 involves renaming the source and generated shared-libs for
11829 both. The engines will accept the corrected or legacy ids
11830 ('ncipher' and '4758_cca' respectively) when binding. NB,
11831 this only applies when building 'shared'.
11832
11833 *Corinna Vinschen <vinschen@redhat.com> and Geoff Thorpe*
11834
11835 * Add attribute functions to EVP_PKEY structure. Modify
11836 PKCS12_create() to recognize a CSP name attribute and
11837 use it. Make -CSP option work again in pkcs12 utility.
11838
11839 *Steve Henson*
11840
11841 * Add new functionality to the bn blinding code:
11842 - automatic re-creation of the BN_BLINDING parameters after
11843 a fixed number of uses (currently 32)
11844 - add new function for parameter creation
11845 - introduce flags to control the update behaviour of the
11846 BN_BLINDING parameters
11847 - hide BN_BLINDING structure
11848 Add a second BN_BLINDING slot to the RSA structure to improve
11849 performance when a single RSA object is shared among several
11850 threads.
11851
11852 *Nils Larsch*
11853
11854 * Add support for DTLS.
11855
11856 *Nagendra Modadugu <nagendra@cs.stanford.edu> and Ben Laurie*
11857
11858 * Add support for DER encoded private keys (SSL_FILETYPE_ASN1)
11859 to SSL_CTX_use_PrivateKey_file() and SSL_use_PrivateKey_file()
11860
11861 *Walter Goulet*
11862
11863 * Remove buggy and incomplete DH cert support from
11864 ssl/ssl_rsa.c and ssl/s3_both.c
11865
11866 *Nils Larsch*
11867
11868 * Use SHA-1 instead of MD5 as the default digest algorithm for
ec2bfb7d 11869 the `apps/openssl` commands.
5f8e6c50
DMSP
11870
11871 *Nils Larsch*
11872
11873 * Compile clean with "-Wall -Wmissing-prototypes
11874 -Wstrict-prototypes -Wmissing-declarations -Werror". Currently
11875 DEBUG_SAFESTACK must also be set.
11876
11877 *Ben Laurie*
11878
11879 * Change ./Configure so that certain algorithms can be disabled by default.
11880 The new counterpiece to "no-xxx" is "enable-xxx".
11881
11882 The patented RC5 and MDC2 algorithms will now be disabled unless
11883 "enable-rc5" and "enable-mdc2", respectively, are specified.
11884
11885 (IDEA remains enabled despite being patented. This is because IDEA
11886 is frequently required for interoperability, and there is no license
11887 fee for non-commercial use. As before, "no-idea" can be used to
11888 avoid this algorithm.)
11889
5f8e6c50
DMSP
11890 *Bodo Moeller*
11891
11892 * Add processing of proxy certificates (see RFC 3820). This work was
11893 sponsored by KTH (The Royal Institute of Technology in Stockholm) and
11894 EGEE (Enabling Grids for E-science in Europe).
11895
11896 *Richard Levitte*
11897
11898 * RC4 performance overhaul on modern architectures/implementations, such
11899 as Intel P4, IA-64 and AMD64.
11900
11901 *Andy Polyakov*
11902
11903 * New utility extract-section.pl. This can be used specify an alternative
11904 section number in a pod file instead of having to treat each file as
11905 a separate case in Makefile. This can be done by adding two lines to the
11906 pod file:
11907
11908 =for comment openssl_section:XXX
11909
11910 The blank line is mandatory.
11911
5f8e6c50
DMSP
11912 *Steve Henson*
11913
11914 * New arguments -certform, -keyform and -pass for s_client and s_server
11915 to allow alternative format key and certificate files and passphrase
11916 sources.
11917
11918 *Steve Henson*
11919
11920 * New structure X509_VERIFY_PARAM which combines current verify parameters,
11921 update associated structures and add various utility functions.
11922
11923 Add new policy related verify parameters, include policy checking in
11924 standard verify code. Enhance 'smime' application with extra parameters
11925 to support policy checking and print out.
11926
11927 *Steve Henson*
11928
11929 * Add a new engine to support VIA PadLock ACE extensions in the VIA C3
11930 Nehemiah processors. These extensions support AES encryption in hardware
11931 as well as RNG (though RNG support is currently disabled).
11932
11933 *Michal Ludvig <michal@logix.cz>, with help from Andy Polyakov*
11934
257e9d03 11935 * Deprecate `BN_[get|set]_params()` functions (they were ignored internally).
5f8e6c50
DMSP
11936
11937 *Geoff Thorpe*
11938
11939 * New FIPS 180-2 algorithms, SHA-224/-256/-384/-512 are implemented.
11940
11941 *Andy Polyakov and a number of other people*
11942
11943 * Improved PowerPC platform support. Most notably BIGNUM assembler
11944 implementation contributed by IBM.
11945
11946 *Suresh Chari, Peter Waltenberg, Andy Polyakov*
11947
11948 * The new 'RSA_generate_key_ex' function now takes a BIGNUM for the public
11949 exponent rather than 'unsigned long'. There is a corresponding change to
11950 the new 'rsa_keygen' element of the RSA_METHOD structure.
11951
11952 *Jelte Jansen, Geoff Thorpe*
11953
11954 * Functionality for creating the initial serial number file is now
11955 moved from CA.pl to the 'ca' utility with a new option -create_serial.
11956
11957 (Before OpenSSL 0.9.7e, CA.pl used to initialize the serial
11958 number file to 1, which is bound to cause problems. To avoid
11959 the problems while respecting compatibility between different 0.9.7
11960 patchlevels, 0.9.7e employed 'openssl x509 -next_serial' in
11961 CA.pl for serial number initialization. With the new release 0.9.8,
11962 we can fix the problem directly in the 'ca' utility.)
11963
11964 *Steve Henson*
11965
11966 * Reduced header interdependencies by declaring more opaque objects in
11967 ossl_typ.h. As a consequence, including some headers (eg. engine.h) will
11968 give fewer recursive includes, which could break lazy source code - so
11969 this change is covered by the OPENSSL_NO_DEPRECATED symbol. As always,
11970 developers should define this symbol when building and using openssl to
11971 ensure they track the recommended behaviour, interfaces, [etc], but
11972 backwards-compatible behaviour prevails when this isn't defined.
11973
11974 *Geoff Thorpe*
11975
11976 * New function X509_POLICY_NODE_print() which prints out policy nodes.
11977
11978 *Steve Henson*
11979
11980 * Add new EVP function EVP_CIPHER_CTX_rand_key and associated functionality.
11981 This will generate a random key of the appropriate length based on the
11982 cipher context. The EVP_CIPHER can provide its own random key generation
11983 routine to support keys of a specific form. This is used in the des and
11984 3des routines to generate a key of the correct parity. Update S/MIME
11985 code to use new functions and hence generate correct parity DES keys.
11986 Add EVP_CHECK_DES_KEY #define to return an error if the key is not
11987 valid (weak or incorrect parity).
11988
11989 *Steve Henson*
11990
11991 * Add a local set of CRLs that can be used by X509_verify_cert() as well
11992 as looking them up. This is useful when the verified structure may contain
11993 CRLs, for example PKCS#7 signedData. Modify PKCS7_verify() to use any CRLs
11994 present unless the new PKCS7_NO_CRL flag is asserted.
11995
11996 *Steve Henson*
11997
11998 * Extend ASN1 oid configuration module. It now additionally accepts the
11999 syntax:
12000
12001 shortName = some long name, 1.2.3.4
12002
12003 *Steve Henson*
12004
12005 * Reimplemented the BN_CTX implementation. There is now no more static
12006 limitation on the number of variables it can handle nor the depth of the
12007 "stack" handling for BN_CTX_start()/BN_CTX_end() pairs. The stack
12008 information can now expand as required, and rather than having a single
12009 static array of bignums, BN_CTX now uses a linked-list of such arrays
12010 allowing it to expand on demand whilst maintaining the usefulness of
12011 BN_CTX's "bundling".
12012
12013 *Geoff Thorpe*
12014
12015 * Add a missing BN_CTX parameter to the 'rsa_mod_exp' callback in RSA_METHOD
12016 to allow all RSA operations to function using a single BN_CTX.
12017
12018 *Geoff Thorpe*
12019
12020 * Preliminary support for certificate policy evaluation and checking. This
12021 is initially intended to pass the tests outlined in "Conformance Testing
12022 of Relying Party Client Certificate Path Processing Logic" v1.07.
12023
12024 *Steve Henson*
12025
12026 * bn_dup_expand() has been deprecated, it was introduced in 0.9.7 and
12027 remained unused and not that useful. A variety of other little bignum
12028 tweaks and fixes have also been made continuing on from the audit (see
12029 below).
12030
12031 *Geoff Thorpe*
12032
12033 * Constify all or almost all d2i, c2i, s2i and r2i functions, along with
12034 associated ASN1, EVP and SSL functions and old ASN1 macros.
12035
12036 *Richard Levitte*
12037
12038 * BN_zero() only needs to set 'top' and 'neg' to zero for correct results,
12039 and this should never fail. So the return value from the use of
12040 BN_set_word() (which can fail due to needless expansion) is now deprecated;
12041 if OPENSSL_NO_DEPRECATED is defined, BN_zero() is a void macro.
12042
12043 *Geoff Thorpe*
12044
12045 * BN_CTX_get() should return zero-valued bignums, providing the same
12046 initialised value as BN_new().
12047
12048 *Geoff Thorpe, suggested by Ulf Möller*
12049
12050 * Support for inhibitAnyPolicy certificate extension.
12051
12052 *Steve Henson*
12053
12054 * An audit of the BIGNUM code is underway, for which debugging code is
12055 enabled when BN_DEBUG is defined. This makes stricter enforcements on what
12056 is considered valid when processing BIGNUMs, and causes execution to
12057 assert() when a problem is discovered. If BN_DEBUG_RAND is defined,
12058 further steps are taken to deliberately pollute unused data in BIGNUM
12059 structures to try and expose faulty code further on. For now, openssl will
12060 (in its default mode of operation) continue to tolerate the inconsistent
12061 forms that it has tolerated in the past, but authors and packagers should
12062 consider trying openssl and their own applications when compiled with
12063 these debugging symbols defined. It will help highlight potential bugs in
12064 their own code, and will improve the test coverage for OpenSSL itself. At
12065 some point, these tighter rules will become openssl's default to improve
12066 maintainability, though the assert()s and other overheads will remain only
12067 in debugging configurations. See bn.h for more details.
12068
12069 *Geoff Thorpe, Nils Larsch, Ulf Möller*
12070
12071 * BN_CTX_init() has been deprecated, as BN_CTX is an opaque structure
12072 that can only be obtained through BN_CTX_new() (which implicitly
12073 initialises it). The presence of this function only made it possible
12074 to overwrite an existing structure (and cause memory leaks).
12075
12076 *Geoff Thorpe*
12077
12078 * Because of the callback-based approach for implementing LHASH as a
12079 template type, lh_insert() adds opaque objects to hash-tables and
12080 lh_doall() or lh_doall_arg() are typically used with a destructor callback
12081 to clean up those corresponding objects before destroying the hash table
12082 (and losing the object pointers). So some over-zealous constifications in
12083 LHASH have been relaxed so that lh_insert() does not take (nor store) the
257e9d03 12084 objects as "const" and the `lh_doall[_arg]` callback wrappers are not
5f8e6c50
DMSP
12085 prototyped to have "const" restrictions on the object pointers they are
12086 given (and so aren't required to cast them away any more).
12087
12088 *Geoff Thorpe*
12089
12090 * The tmdiff.h API was so ugly and minimal that our own timing utility
12091 (speed) prefers to use its own implementation. The two implementations
12092 haven't been consolidated as yet (volunteers?) but the tmdiff API has had
257e9d03
RS
12093 its object type properly exposed (MS_TM) instead of casting to/from
12094 `char *`. This may still change yet if someone realises MS_TM and
12095 `ms_time_***`
5f8e6c50
DMSP
12096 aren't necessarily the greatest nomenclatures - but this is what was used
12097 internally to the implementation so I've used that for now.
12098
12099 *Geoff Thorpe*
12100
12101 * Ensure that deprecated functions do not get compiled when
12102 OPENSSL_NO_DEPRECATED is defined. Some "openssl" subcommands and a few of
12103 the self-tests were still using deprecated key-generation functions so
12104 these have been updated also.
12105
12106 *Geoff Thorpe*
12107
12108 * Reorganise PKCS#7 code to separate the digest location functionality
12109 into PKCS7_find_digest(), digest addition into PKCS7_bio_add_digest().
12110 New function PKCS7_set_digest() to set the digest type for PKCS#7
12111 digestedData type. Add additional code to correctly generate the
12112 digestedData type and add support for this type in PKCS7 initialization
12113 functions.
12114
12115 *Steve Henson*
12116
12117 * New function PKCS7_set0_type_other() this initializes a PKCS7
12118 structure of type "other".
12119
12120 *Steve Henson*
12121
12122 * Fix prime generation loop in crypto/bn/bn_prime.pl by making
12123 sure the loop does correctly stop and breaking ("division by zero")
12124 modulus operations are not performed. The (pre-generated) prime
12125 table crypto/bn/bn_prime.h was already correct, but it could not be
12126 re-generated on some platforms because of the "division by zero"
12127 situation in the script.
12128
12129 *Ralf S. Engelschall*
12130
12131 * Update support for ECC-based TLS ciphersuites according to
12132 draft-ietf-tls-ecc-03.txt: the KDF1 key derivation function with
12133 SHA-1 now is only used for "small" curves (where the
12134 representation of a field element takes up to 24 bytes); for
12135 larger curves, the field element resulting from ECDH is directly
12136 used as premaster secret.
12137
12138 *Douglas Stebila (Sun Microsystems Laboratories)*
12139
12140 * Add code for kP+lQ timings to crypto/ec/ectest.c, and add SEC2
12141 curve secp160r1 to the tests.
12142
12143 *Douglas Stebila (Sun Microsystems Laboratories)*
12144
12145 * Add the possibility to load symbols globally with DSO.
12146
12147 *Götz Babin-Ebell <babin-ebell@trustcenter.de> via Richard Levitte*
12148
12149 * Add the functions ERR_set_mark() and ERR_pop_to_mark() for better
12150 control of the error stack.
12151
12152 *Richard Levitte*
12153
12154 * Add support for STORE in ENGINE.
12155
12156 *Richard Levitte*
12157
12158 * Add the STORE type. The intention is to provide a common interface
12159 to certificate and key stores, be they simple file-based stores, or
12160 HSM-type store, or LDAP stores, or...
12161 NOTE: The code is currently UNTESTED and isn't really used anywhere.
12162
12163 *Richard Levitte*
12164
12165 * Add a generic structure called OPENSSL_ITEM. This can be used to
12166 pass a list of arguments to any function as well as provide a way
12167 for a function to pass data back to the caller.
12168
12169 *Richard Levitte*
12170
12171 * Add the functions BUF_strndup() and BUF_memdup(). BUF_strndup()
12172 works like BUF_strdup() but can be used to duplicate a portion of
12173 a string. The copy gets NUL-terminated. BUF_memdup() duplicates
12174 a memory area.
12175
12176 *Richard Levitte*
12177
12178 * Add the function sk_find_ex() which works like sk_find(), but will
12179 return an index to an element even if an exact match couldn't be
12180 found. The index is guaranteed to point at the element where the
12181 searched-for key would be inserted to preserve sorting order.
12182
12183 *Richard Levitte*
12184
12185 * Add the function OBJ_bsearch_ex() which works like OBJ_bsearch() but
12186 takes an extra flags argument for optional functionality. Currently,
12187 the following flags are defined:
12188
12189 OBJ_BSEARCH_VALUE_ON_NOMATCH
12190 This one gets OBJ_bsearch_ex() to return a pointer to the first
12191 element where the comparing function returns a negative or zero
12192 number.
12193
12194 OBJ_BSEARCH_FIRST_VALUE_ON_MATCH
12195 This one gets OBJ_bsearch_ex() to return a pointer to the first
12196 element where the comparing function returns zero. This is useful
12197 if there are more than one element where the comparing function
12198 returns zero.
12199
12200 *Richard Levitte*
12201
12202 * Make it possible to create self-signed certificates with 'openssl ca'
12203 in such a way that the self-signed certificate becomes part of the
12204 CA database and uses the same mechanisms for serial number generation
12205 as all other certificate signing. The new flag '-selfsign' enables
12206 this functionality. Adapt CA.sh and CA.pl.in.
12207
12208 *Richard Levitte*
12209
12210 * Add functionality to check the public key of a certificate request
12211 against a given private. This is useful to check that a certificate
12212 request can be signed by that key (self-signing).
12213
12214 *Richard Levitte*
12215
12216 * Make it possible to have multiple active certificates with the same
12217 subject in the CA index file. This is done only if the keyword
12218 'unique_subject' is set to 'no' in the main CA section (default
12219 if 'CA_default') of the configuration file. The value is saved
12220 with the database itself in a separate index attribute file,
12221 named like the index file with '.attr' appended to the name.
12222
12223 *Richard Levitte*
12224
12225 * Generate multi-valued AVAs using '+' notation in config files for
12226 req and dirName.
12227
12228 *Steve Henson*
12229
12230 * Support for nameConstraints certificate extension.
12231
12232 *Steve Henson*
12233
12234 * Support for policyConstraints certificate extension.
12235
12236 *Steve Henson*
12237
12238 * Support for policyMappings certificate extension.
12239
12240 *Steve Henson*
12241
12242 * Make sure the default DSA_METHOD implementation only uses its
12243 dsa_mod_exp() and/or bn_mod_exp() handlers if they are non-NULL,
12244 and change its own handlers to be NULL so as to remove unnecessary
12245 indirection. This lets alternative implementations fallback to the
12246 default implementation more easily.
12247
12248 *Geoff Thorpe*
12249
12250 * Support for directoryName in GeneralName related extensions
12251 in config files.
12252
12253 *Steve Henson*
12254
12255 * Make it possible to link applications using Makefile.shared.
12256 Make that possible even when linking against static libraries!
12257
12258 *Richard Levitte*
12259
12260 * Support for single pass processing for S/MIME signing. This now
12261 means that S/MIME signing can be done from a pipe, in addition
12262 cleartext signing (multipart/signed type) is effectively streaming
12263 and the signed data does not need to be all held in memory.
12264
12265 This is done with a new flag PKCS7_STREAM. When this flag is set
12266 PKCS7_sign() only initializes the PKCS7 structure and the actual signing
12267 is done after the data is output (and digests calculated) in
12268 SMIME_write_PKCS7().
12269
12270 *Steve Henson*
12271
12272 * Add full support for -rpath/-R, both in shared libraries and
12273 applications, at least on the platforms where it's known how
12274 to do it.
12275
12276 *Richard Levitte*
12277
12278 * In crypto/ec/ec_mult.c, implement fast point multiplication with
12279 precomputation, based on wNAF splitting: EC_GROUP_precompute_mult()
12280 will now compute a table of multiples of the generator that
12281 makes subsequent invocations of EC_POINTs_mul() or EC_POINT_mul()
12282 faster (notably in the case of a single point multiplication,
12283 scalar * generator).
12284
12285 *Nils Larsch, Bodo Moeller*
12286
12287 * IPv6 support for certificate extensions. The various extensions
12288 which use the IP:a.b.c.d can now take IPv6 addresses using the
12289 formats of RFC1884 2.2 . IPv6 addresses are now also displayed
12290 correctly.
12291
12292 *Steve Henson*
12293
12294 * Added an ENGINE that implements RSA by performing private key
12295 exponentiations with the GMP library. The conversions to and from
12296 GMP's mpz_t format aren't optimised nor are any montgomery forms
12297 cached, and on x86 it appears OpenSSL's own performance has caught up.
12298 However there are likely to be other architectures where GMP could
12299 provide a boost. This ENGINE is not built in by default, but it can be
12300 specified at Configure time and should be accompanied by the necessary
12301 linker additions, eg;
12302 ./config -DOPENSSL_USE_GMP -lgmp
12303
12304 *Geoff Thorpe*
12305
12306 * "openssl engine" will not display ENGINE/DSO load failure errors when
12307 testing availability of engines with "-t" - the old behaviour is
12308 produced by increasing the feature's verbosity with "-tt".
12309
12310 *Geoff Thorpe*
12311
12312 * ECDSA routines: under certain error conditions uninitialized BN objects
12313 could be freed. Solution: make sure initialization is performed early
12314 enough. (Reported and fix supplied by Nils Larsch <nla@trustcenter.de>
12315 via PR#459)
12316
12317 *Lutz Jaenicke*
12318
12319 * Key-generation can now be implemented in RSA_METHOD, DSA_METHOD
12320 and DH_METHOD (eg. by ENGINE implementations) to override the normal
12321 software implementations. For DSA and DH, parameter generation can
12322 also be overridden by providing the appropriate method callbacks.
12323
12324 *Geoff Thorpe*
12325
12326 * Change the "progress" mechanism used in key-generation and
12327 primality testing to functions that take a new BN_GENCB pointer in
257e9d03 12328 place of callback/argument pairs. The new API functions have `_ex`
5f8e6c50
DMSP
12329 postfixes and the older functions are reimplemented as wrappers for
12330 the new ones. The OPENSSL_NO_DEPRECATED symbol can be used to hide
12331 declarations of the old functions to help (graceful) attempts to
12332 migrate to the new functions. Also, the new key-generation API
12333 functions operate on a caller-supplied key-structure and return
12334 success/failure rather than returning a key or NULL - this is to
12335 help make "keygen" another member function of RSA_METHOD etc.
12336
12337 Example for using the new callback interface:
12338
12339 int (*my_callback)(int a, int b, BN_GENCB *cb) = ...;
12340 void *my_arg = ...;
12341 BN_GENCB my_cb;
12342
12343 BN_GENCB_set(&my_cb, my_callback, my_arg);
12344
12345 return BN_is_prime_ex(some_bignum, BN_prime_checks, NULL, &cb);
12346 /* For the meaning of a, b in calls to my_callback(), see the
12347 * documentation of the function that calls the callback.
12348 * cb will point to my_cb; my_arg can be retrieved as cb->arg.
12349 * my_callback should return 1 if it wants BN_is_prime_ex()
12350 * to continue, or 0 to stop.
12351 */
12352
12353 *Geoff Thorpe*
12354
12355 * Change the ZLIB compression method to be stateful, and make it
12356 available to TLS with the number defined in
12357 draft-ietf-tls-compression-04.txt.
12358
12359 *Richard Levitte*
12360
12361 * Add the ASN.1 structures and functions for CertificatePair, which
12362 is defined as follows (according to X.509_4thEditionDraftV6.pdf):
12363
12364 CertificatePair ::= SEQUENCE {
12365 forward [0] Certificate OPTIONAL,
12366 reverse [1] Certificate OPTIONAL,
12367 -- at least one of the pair shall be present -- }
12368
12369 Also implement the PEM functions to read and write certificate
12370 pairs, and defined the PEM tag as "CERTIFICATE PAIR".
12371
12372 This needed to be defined, mostly for the sake of the LDAP
12373 attribute crossCertificatePair, but may prove useful elsewhere as
12374 well.
12375
12376 *Richard Levitte*
12377
12378 * Make it possible to inhibit symlinking of shared libraries in
12379 Makefile.shared, for Cygwin's sake.
12380
12381 *Richard Levitte*
12382
12383 * Extend the BIGNUM API by creating a function
12384 void BN_set_negative(BIGNUM *a, int neg);
12385 and a macro that behave like
12386 int BN_is_negative(const BIGNUM *a);
12387
12388 to avoid the need to access 'a->neg' directly in applications.
12389
12390 *Nils Larsch*
12391
12392 * Implement fast modular reduction for pseudo-Mersenne primes
12393 used in NIST curves (crypto/bn/bn_nist.c, crypto/ec/ecp_nist.c).
12394 EC_GROUP_new_curve_GFp() will now automatically use this
12395 if applicable.
12396
12397 *Nils Larsch <nla@trustcenter.de>*
12398
12399 * Add new lock type (CRYPTO_LOCK_BN).
12400
12401 *Bodo Moeller*
12402
12403 * Change the ENGINE framework to automatically load engines
12404 dynamically from specific directories unless they could be
12405 found to already be built in or loaded. Move all the
12406 current engines except for the cryptodev one to a new
12407 directory engines/.
12408 The engines in engines/ are built as shared libraries if
12409 the "shared" options was given to ./Configure or ./config.
12410 Otherwise, they are inserted in libcrypto.a.
12411 /usr/local/ssl/engines is the default directory for dynamic
12412 engines, but that can be overridden at configure time through
12413 the usual use of --prefix and/or --openssldir, and at run
12414 time with the environment variable OPENSSL_ENGINES.
12415
12416 *Geoff Thorpe and Richard Levitte*
12417
12418 * Add Makefile.shared, a helper makefile to build shared
12419 libraries. Adapt Makefile.org.
12420
12421 *Richard Levitte*
12422
12423 * Add version info to Win32 DLLs.
12424
12425 *Peter 'Luna' Runestig" <peter@runestig.com>*
12426
12427 * Add new 'medium level' PKCS#12 API. Certificates and keys
12428 can be added using this API to created arbitrary PKCS#12
4d49b685 12429 files while avoiding the low-level API.
5f8e6c50
DMSP
12430
12431 New options to PKCS12_create(), key or cert can be NULL and
12432 will then be omitted from the output file. The encryption
12433 algorithm NIDs can be set to -1 for no encryption, the mac
12434 iteration count can be set to 0 to omit the mac.
12435
12436 Enhance pkcs12 utility by making the -nokeys and -nocerts
12437 options work when creating a PKCS#12 file. New option -nomac
12438 to omit the mac, NONE can be set for an encryption algorithm.
12439 New code is modified to use the enhanced PKCS12_create()
4d49b685 12440 instead of the low-level API.
5f8e6c50
DMSP
12441
12442 *Steve Henson*
12443
12444 * Extend ASN1 encoder to support indefinite length constructed
12445 encoding. This can output sequences tags and octet strings in
12446 this form. Modify pk7_asn1.c to support indefinite length
12447 encoding. This is experimental and needs additional code to
12448 be useful, such as an ASN1 bio and some enhanced streaming
12449 PKCS#7 code.
12450
12451 Extend template encode functionality so that tagging is passed
12452 down to the template encoder.
12453
12454 *Steve Henson*
12455
12456 * Let 'openssl req' fail if an argument to '-newkey' is not
12457 recognized instead of using RSA as a default.
12458
12459 *Bodo Moeller*
12460
12461 * Add support for ECC-based ciphersuites from draft-ietf-tls-ecc-01.txt.
12462 As these are not official, they are not included in "ALL";
12463 the "ECCdraft" ciphersuite group alias can be used to select them.
12464
12465 *Vipul Gupta and Sumit Gupta (Sun Microsystems Laboratories)*
12466
12467 * Add ECDH engine support.
12468
12469 *Nils Gura and Douglas Stebila (Sun Microsystems Laboratories)*
12470
12471 * Add ECDH in new directory crypto/ecdh/.
12472
12473 *Douglas Stebila (Sun Microsystems Laboratories)*
12474
12475 * Let BN_rand_range() abort with an error after 100 iterations
12476 without success (which indicates a broken PRNG).
12477
12478 *Bodo Moeller*
12479
12480 * Change BN_mod_sqrt() so that it verifies that the input value
12481 is really the square of the return value. (Previously,
12482 BN_mod_sqrt would show GIGO behaviour.)
12483
12484 *Bodo Moeller*
12485
12486 * Add named elliptic curves over binary fields from X9.62, SECG,
12487 and WAP/WTLS; add OIDs that were still missing.
12488
257e9d03 12489 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
12490
12491 * Extend the EC library for elliptic curves over binary fields
12492 (new files ec2_smpl.c, ec2_smpt.c, ec2_mult.c in crypto/ec/).
12493 New EC_METHOD:
12494
12495 EC_GF2m_simple_method
12496
12497 New API functions:
12498
12499 EC_GROUP_new_curve_GF2m
12500 EC_GROUP_set_curve_GF2m
12501 EC_GROUP_get_curve_GF2m
12502 EC_POINT_set_affine_coordinates_GF2m
12503 EC_POINT_get_affine_coordinates_GF2m
12504 EC_POINT_set_compressed_coordinates_GF2m
12505
12506 Point compression for binary fields is disabled by default for
12507 patent reasons (compile with OPENSSL_EC_BIN_PT_COMP defined to
12508 enable it).
12509
12510 As binary polynomials are represented as BIGNUMs, various members
12511 of the EC_GROUP and EC_POINT data structures can be shared
12512 between the implementations for prime fields and binary fields;
257e9d03
RS
12513 the above `..._GF2m functions` (except for EX_GROUP_new_curve_GF2m)
12514 are essentially identical to their `..._GFp` counterparts.
12515 (For simplicity, the `..._GFp` prefix has been dropped from
5f8e6c50
DMSP
12516 various internal method names.)
12517
12518 An internal 'field_div' method (similar to 'field_mul' and
12519 'field_sqr') has been added; this is used only for binary fields.
12520
257e9d03 12521 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
12522
12523 * Optionally dispatch EC_POINT_mul(), EC_POINT_precompute_mult()
12524 through methods ('mul', 'precompute_mult').
12525
12526 The generic implementations (now internally called 'ec_wNAF_mul'
12527 and 'ec_wNAF_precomputed_mult') remain the default if these
12528 methods are undefined.
12529
257e9d03 12530 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
12531
12532 * New function EC_GROUP_get_degree, which is defined through
12533 EC_METHOD. For curves over prime fields, this returns the bit
12534 length of the modulus.
12535
257e9d03 12536 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
12537
12538 * New functions EC_GROUP_dup, EC_POINT_dup.
12539 (These simply call ..._new and ..._copy).
12540
257e9d03 12541 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
12542
12543 * Add binary polynomial arithmetic software in crypto/bn/bn_gf2m.c.
12544 Polynomials are represented as BIGNUMs (where the sign bit is not
12545 used) in the following functions [macros]:
12546
12547 BN_GF2m_add
12548 BN_GF2m_sub [= BN_GF2m_add]
12549 BN_GF2m_mod [wrapper for BN_GF2m_mod_arr]
12550 BN_GF2m_mod_mul [wrapper for BN_GF2m_mod_mul_arr]
12551 BN_GF2m_mod_sqr [wrapper for BN_GF2m_mod_sqr_arr]
12552 BN_GF2m_mod_inv
12553 BN_GF2m_mod_exp [wrapper for BN_GF2m_mod_exp_arr]
12554 BN_GF2m_mod_sqrt [wrapper for BN_GF2m_mod_sqrt_arr]
12555 BN_GF2m_mod_solve_quad [wrapper for BN_GF2m_mod_solve_quad_arr]
12556 BN_GF2m_cmp [= BN_ucmp]
12557
12558 (Note that only the 'mod' functions are actually for fields GF(2^m).
12559 BN_GF2m_add() is misnomer, but this is for the sake of consistency.)
12560
12561 For some functions, an the irreducible polynomial defining a
12562 field can be given as an 'unsigned int[]' with strictly
12563 decreasing elements giving the indices of those bits that are set;
12564 i.e., p[] represents the polynomial
12565 f(t) = t^p[0] + t^p[1] + ... + t^p[k]
12566 where
12567 p[0] > p[1] > ... > p[k] = 0.
12568 This applies to the following functions:
12569
12570 BN_GF2m_mod_arr
12571 BN_GF2m_mod_mul_arr
12572 BN_GF2m_mod_sqr_arr
12573 BN_GF2m_mod_inv_arr [wrapper for BN_GF2m_mod_inv]
12574 BN_GF2m_mod_div_arr [wrapper for BN_GF2m_mod_div]
12575 BN_GF2m_mod_exp_arr
12576 BN_GF2m_mod_sqrt_arr
12577 BN_GF2m_mod_solve_quad_arr
12578 BN_GF2m_poly2arr
12579 BN_GF2m_arr2poly
12580
12581 Conversion can be performed by the following functions:
12582
12583 BN_GF2m_poly2arr
12584 BN_GF2m_arr2poly
12585
12586 bntest.c has additional tests for binary polynomial arithmetic.
12587
12588 Two implementations for BN_GF2m_mod_div() are available.
12589 The default algorithm simply uses BN_GF2m_mod_inv() and
12590 BN_GF2m_mod_mul(). The alternative algorithm is compiled in only
12591 if OPENSSL_SUN_GF2M_DIV is defined (patent pending; read the
12592 copyright notice in crypto/bn/bn_gf2m.c before enabling it).
12593
257e9d03 12594 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
12595
12596 * Add new error code 'ERR_R_DISABLED' that can be used when some
12597 functionality is disabled at compile-time.
12598
12599 *Douglas Stebila <douglas.stebila@sun.com>*
12600
12601 * Change default behaviour of 'openssl asn1parse' so that more
12602 information is visible when viewing, e.g., a certificate:
12603
12604 Modify asn1_parse2 (crypto/asn1/asn1_par.c) so that in non-'dump'
12605 mode the content of non-printable OCTET STRINGs is output in a
12606 style similar to INTEGERs, but with '[HEX DUMP]' prepended to
12607 avoid the appearance of a printable string.
12608
12609 *Nils Larsch <nla@trustcenter.de>*
12610
12611 * Add 'asn1_flag' and 'asn1_form' member to EC_GROUP with access
12612 functions
12613 EC_GROUP_set_asn1_flag()
12614 EC_GROUP_get_asn1_flag()
12615 EC_GROUP_set_point_conversion_form()
12616 EC_GROUP_get_point_conversion_form()
12617 These control ASN1 encoding details:
12618 - Curves (i.e., groups) are encoded explicitly unless asn1_flag
12619 has been set to OPENSSL_EC_NAMED_CURVE.
12620 - Points are encoded in uncompressed form by default; options for
12621 asn1_for are as for point2oct, namely
12622 POINT_CONVERSION_COMPRESSED
12623 POINT_CONVERSION_UNCOMPRESSED
12624 POINT_CONVERSION_HYBRID
12625
12626 Also add 'seed' and 'seed_len' members to EC_GROUP with access
12627 functions
12628 EC_GROUP_set_seed()
12629 EC_GROUP_get0_seed()
12630 EC_GROUP_get_seed_len()
12631 This is used only for ASN1 purposes (so far).
12632
12633 *Nils Larsch <nla@trustcenter.de>*
12634
12635 * Add 'field_type' member to EC_METHOD, which holds the NID
12636 of the appropriate field type OID. The new function
12637 EC_METHOD_get_field_type() returns this value.
12638
12639 *Nils Larsch <nla@trustcenter.de>*
12640
12641 * Add functions
12642 EC_POINT_point2bn()
12643 EC_POINT_bn2point()
12644 EC_POINT_point2hex()
12645 EC_POINT_hex2point()
12646 providing useful interfaces to EC_POINT_point2oct() and
12647 EC_POINT_oct2point().
12648
12649 *Nils Larsch <nla@trustcenter.de>*
12650
12651 * Change internals of the EC library so that the functions
12652 EC_GROUP_set_generator()
12653 EC_GROUP_get_generator()
12654 EC_GROUP_get_order()
12655 EC_GROUP_get_cofactor()
12656 are implemented directly in crypto/ec/ec_lib.c and not dispatched
12657 to methods, which would lead to unnecessary code duplication when
12658 adding different types of curves.
12659
12660 *Nils Larsch <nla@trustcenter.de> with input by Bodo Moeller*
12661
12662 * Implement compute_wNAF (crypto/ec/ec_mult.c) without BIGNUM
12663 arithmetic, and such that modified wNAFs are generated
12664 (which avoid length expansion in many cases).
12665
12666 *Bodo Moeller*
12667
12668 * Add a function EC_GROUP_check_discriminant() (defined via
12669 EC_METHOD) that verifies that the curve discriminant is non-zero.
12670
12671 Add a function EC_GROUP_check() that makes some sanity tests
12672 on a EC_GROUP, its generator and order. This includes
12673 EC_GROUP_check_discriminant().
12674
12675 *Nils Larsch <nla@trustcenter.de>*
12676
12677 * Add ECDSA in new directory crypto/ecdsa/.
12678
12679 Add applications 'openssl ecparam' and 'openssl ecdsa'
12680 (these are based on 'openssl dsaparam' and 'openssl dsa').
12681
12682 ECDSA support is also included in various other files across the
12683 library. Most notably,
12684 - 'openssl req' now has a '-newkey ecdsa:file' option;
12685 - EVP_PKCS82PKEY (crypto/evp/evp_pkey.c) now can handle ECDSA;
12686 - X509_PUBKEY_get (crypto/asn1/x_pubkey.c) and
12687 d2i_PublicKey (crypto/asn1/d2i_pu.c) have been modified to make
12688 them suitable for ECDSA where domain parameters must be
12689 extracted before the specific public key;
12690 - ECDSA engine support has been added.
12691
12692 *Nils Larsch <nla@trustcenter.de>*
12693
12694 * Include some named elliptic curves, and add OIDs from X9.62,
12695 SECG, and WAP/WTLS. Each curve can be obtained from the new
12696 function
12697 EC_GROUP_new_by_curve_name(),
12698 and the list of available named curves can be obtained with
12699 EC_get_builtin_curves().
12700 Also add a 'curve_name' member to EC_GROUP objects, which can be
12701 accessed via
12702 EC_GROUP_set_curve_name()
12703 EC_GROUP_get_curve_name()
12704
12705 *Nils Larsch <larsch@trustcenter.de, Bodo Moeller*
12706
12707 * Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
12708 was actually never needed) and in BN_mul(). The removal in BN_mul()
12709 required a small change in bn_mul_part_recursive() and the addition
12710 of the functions bn_cmp_part_words(), bn_sub_part_words() and
12711 bn_add_part_words(), which do the same thing as bn_cmp_words(),
12712 bn_sub_words() and bn_add_words() except they take arrays with
12713 differing sizes.
12714
12715 *Richard Levitte*
12716
257e9d03 12717### Changes between 0.9.7l and 0.9.7m [23 Feb 2007]
5f8e6c50
DMSP
12718
12719 * Cleanse PEM buffers before freeing them since they may contain
12720 sensitive data.
12721
12722 *Benjamin Bennett <ben@psc.edu>*
12723
12724 * Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
12725 a ciphersuite string such as "DEFAULT:RSA" cannot enable
12726 authentication-only ciphersuites.
12727
12728 *Bodo Moeller*
12729
12730 * Since AES128 and AES256 share a single mask bit in the logic of
12731 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
12732 kludge to work properly if AES128 is available and AES256 isn't.
12733
12734 *Victor Duchovni*
12735
12736 * Expand security boundary to match 1.1.1 module.
12737
12738 *Steve Henson*
12739
12740 * Remove redundant features: hash file source, editing of test vectors
12741 modify fipsld to use external fips_premain.c signature.
12742
12743 *Steve Henson*
12744
12745 * New perl script mkfipsscr.pl to create shell scripts or batch files to
12746 run algorithm test programs.
12747
12748 *Steve Henson*
12749
12750 * Make algorithm test programs more tolerant of whitespace.
12751
12752 *Steve Henson*
12753
12754 * Have SSL/TLS server implementation tolerate "mismatched" record
12755 protocol version while receiving ClientHello even if the
12756 ClientHello is fragmented. (The server can't insist on the
12757 particular protocol version it has chosen before the ServerHello
12758 message has informed the client about his choice.)
12759
12760 *Bodo Moeller*
12761
12762 * Load error codes if they are not already present instead of using a
12763 static variable. This allows them to be cleanly unloaded and reloaded.
12764
12765 *Steve Henson*
12766
257e9d03 12767### Changes between 0.9.7k and 0.9.7l [28 Sep 2006]
5f8e6c50
DMSP
12768
12769 * Introduce limits to prevent malicious keys being able to
d8dc8538 12770 cause a denial of service. ([CVE-2006-2940])
5f8e6c50
DMSP
12771
12772 *Steve Henson, Bodo Moeller*
12773
12774 * Fix ASN.1 parsing of certain invalid structures that can result
d8dc8538 12775 in a denial of service. ([CVE-2006-2937]) [Steve Henson]
5f8e6c50
DMSP
12776
12777 * Fix buffer overflow in SSL_get_shared_ciphers() function.
d8dc8538 12778 ([CVE-2006-3738]) [Tavis Ormandy and Will Drewry, Google Security Team]
5f8e6c50
DMSP
12779
12780 * Fix SSL client code which could crash if connecting to a
d8dc8538 12781 malicious SSLv2 server. ([CVE-2006-4343])
5f8e6c50
DMSP
12782
12783 *Tavis Ormandy and Will Drewry, Google Security Team*
12784
12785 * Change ciphersuite string processing so that an explicit
12786 ciphersuite selects this one ciphersuite (so that "AES256-SHA"
12787 will no longer include "AES128-SHA"), and any other similar
12788 ciphersuite (same bitmap) from *other* protocol versions (so that
12789 "RC4-MD5" will still include both the SSL 2.0 ciphersuite and the
12790 SSL 3.0/TLS 1.0 ciphersuite). This is a backport combining
12791 changes from 0.9.8b and 0.9.8d.
12792
12793 *Bodo Moeller*
12794
257e9d03 12795### Changes between 0.9.7j and 0.9.7k [05 Sep 2006]
5f8e6c50
DMSP
12796
12797 * Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
d8dc8538 12798 ([CVE-2006-4339]) [Ben Laurie and Google Security Team]
5f8e6c50
DMSP
12799
12800 * Change the Unix randomness entropy gathering to use poll() when
12801 possible instead of select(), since the latter has some
12802 undesirable limitations.
12803
12804 *Darryl Miles via Richard Levitte and Bodo Moeller*
12805
12806 * Disable rogue ciphersuites:
12807
257e9d03
RS
12808 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
12809 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
12810 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
5f8e6c50
DMSP
12811
12812 The latter two were purportedly from
12813 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
12814 appear there.
12815
12816 Also deactivate the remaining ciphersuites from
12817 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
12818 unofficial, and the ID has long expired.
12819
12820 *Bodo Moeller*
12821
12822 * Fix RSA blinding Heisenbug (problems sometimes occurred on
12823 dual-core machines) and other potential thread-safety issues.
12824
12825 *Bodo Moeller*
12826
257e9d03 12827### Changes between 0.9.7i and 0.9.7j [04 May 2006]
5f8e6c50
DMSP
12828
12829 * Adapt fipsld and the build system to link against the validated FIPS
12830 module in FIPS mode.
12831
12832 *Steve Henson*
12833
12834 * Fixes for VC++ 2005 build under Windows.
12835
12836 *Steve Henson*
12837
12838 * Add new Windows build target VC-32-GMAKE for VC++. This uses GNU make
12839 from a Windows bash shell such as MSYS. It is autodetected from the
12840 "config" script when run from a VC++ environment. Modify standard VC++
12841 build to use fipscanister.o from the GNU make build.
12842
12843 *Steve Henson*
12844
257e9d03 12845### Changes between 0.9.7h and 0.9.7i [14 Oct 2005]
5f8e6c50
DMSP
12846
12847 * Wrapped the definition of EVP_MAX_MD_SIZE in a #ifdef OPENSSL_FIPS.
12848 The value now differs depending on if you build for FIPS or not.
12849 BEWARE! A program linked with a shared FIPSed libcrypto can't be
12850 safely run with a non-FIPSed libcrypto, as it may crash because of
12851 the difference induced by this change.
12852
12853 *Andy Polyakov*
12854
257e9d03 12855### Changes between 0.9.7g and 0.9.7h [11 Oct 2005]
5f8e6c50
DMSP
12856
12857 * Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
12858 (part of SSL_OP_ALL). This option used to disable the
12859 countermeasure against man-in-the-middle protocol-version
12860 rollback in the SSL 2.0 server implementation, which is a bad
d8dc8538 12861 idea. ([CVE-2005-2969])
5f8e6c50
DMSP
12862
12863 *Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
12864 for Information Security, National Institute of Advanced Industrial
257e9d03 12865 Science and Technology [AIST, Japan)]*
5f8e6c50
DMSP
12866
12867 * Minimal support for X9.31 signatures and PSS padding modes. This is
12868 mainly for FIPS compliance and not fully integrated at this stage.
12869
12870 *Steve Henson*
12871
12872 * For DSA signing, unless DSA_FLAG_NO_EXP_CONSTTIME is set, perform
12873 the exponentiation using a fixed-length exponent. (Otherwise,
12874 the information leaked through timing could expose the secret key
12875 after many signatures; cf. Bleichenbacher's attack on DSA with
12876 biased k.)
12877
12878 *Bodo Moeller*
12879
12880 * Make a new fixed-window mod_exp implementation the default for
12881 RSA, DSA, and DH private-key operations so that the sequence of
12882 squares and multiplies and the memory access pattern are
12883 independent of the particular secret key. This will mitigate
12884 cache-timing and potential related attacks.
12885
12886 BN_mod_exp_mont_consttime() is the new exponentiation implementation,
12887 and this is automatically used by BN_mod_exp_mont() if the new flag
12888 BN_FLG_EXP_CONSTTIME is set for the exponent. RSA, DSA, and DH
12889 will use this BN flag for private exponents unless the flag
12890 RSA_FLAG_NO_EXP_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME, or
12891 DH_FLAG_NO_EXP_CONSTTIME, respectively, is set.
12892
5f8e6c50
DMSP
12893 *Matthew D Wood (Intel Corp), with some changes by Bodo Moeller*
12894
12895 * Change the client implementation for SSLv23_method() and
12896 SSLv23_client_method() so that is uses the SSL 3.0/TLS 1.0
12897 Client Hello message format if the SSL_OP_NO_SSLv2 option is set.
12898 (Previously, the SSL 2.0 backwards compatible Client Hello
12899 message format would be used even with SSL_OP_NO_SSLv2.)
12900
12901 *Bodo Moeller*
12902
12903 * Add support for smime-type MIME parameter in S/MIME messages which some
12904 clients need.
12905
12906 *Steve Henson*
12907
12908 * New function BN_MONT_CTX_set_locked() to set montgomery parameters in
12909 a threadsafe manner. Modify rsa code to use new function and add calls
12910 to dsa and dh code (which had race conditions before).
12911
12912 *Steve Henson*
12913
12914 * Include the fixed error library code in the C error file definitions
12915 instead of fixing them up at runtime. This keeps the error code
12916 structures constant.
12917
12918 *Steve Henson*
12919
257e9d03 12920### Changes between 0.9.7f and 0.9.7g [11 Apr 2005]
5f8e6c50
DMSP
12921
12922[NB: OpenSSL 0.9.7h and later 0.9.7 patch levels were released after
12923OpenSSL 0.9.8.]
12924
12925 * Fixes for newer kerberos headers. NB: the casts are needed because
12926 the 'length' field is signed on one version and unsigned on another
12927 with no (?) obvious way to tell the difference, without these VC++
12928 complains. Also the "definition" of FAR (blank) is no longer included
12929 nor is the error ENOMEM. KRB5_PRIVATE has to be set to 1 to pick up
12930 some needed definitions.
12931
12932 *Steve Henson*
12933
12934 * Undo Cygwin change.
12935
12936 *Ulf Möller*
12937
12938 * Added support for proxy certificates according to RFC 3820.
12939 Because they may be a security thread to unaware applications,
12940 they must be explicitly allowed in run-time. See
12941 docs/HOWTO/proxy_certificates.txt for further information.
12942
12943 *Richard Levitte*
12944
257e9d03 12945### Changes between 0.9.7e and 0.9.7f [22 Mar 2005]
5f8e6c50
DMSP
12946
12947 * Use (SSL_RANDOM_VALUE - 4) bytes of pseudo random data when generating
12948 server and client random values. Previously
12949 (SSL_RANDOM_VALUE - sizeof(time_t)) would be used which would result in
12950 less random data when sizeof(time_t) > 4 (some 64 bit platforms).
12951
12952 This change has negligible security impact because:
12953
12954 1. Server and client random values still have 24 bytes of pseudo random
12955 data.
12956
12957 2. Server and client random values are sent in the clear in the initial
12958 handshake.
12959
12960 3. The master secret is derived using the premaster secret (48 bytes in
12961 size for static RSA ciphersuites) as well as client server and random
12962 values.
12963
12964 The OpenSSL team would like to thank the UK NISCC for bringing this issue
12965 to our attention.
12966
12967 *Stephen Henson, reported by UK NISCC*
12968
12969 * Use Windows randomness collection on Cygwin.
12970
12971 *Ulf Möller*
12972
12973 * Fix hang in EGD/PRNGD query when communication socket is closed
12974 prematurely by EGD/PRNGD.
12975
12976 *Darren Tucker <dtucker@zip.com.au> via Lutz Jänicke, resolves #1014*
12977
12978 * Prompt for pass phrases when appropriate for PKCS12 input format.
12979
12980 *Steve Henson*
12981
12982 * Back-port of selected performance improvements from development
12983 branch, as well as improved support for PowerPC platforms.
12984
12985 *Andy Polyakov*
12986
12987 * Add lots of checks for memory allocation failure, error codes to indicate
12988 failure and freeing up memory if a failure occurs.
12989
12990 *Nauticus Networks SSL Team <openssl@nauticusnet.com>, Steve Henson*
12991
12992 * Add new -passin argument to dgst.
12993
12994 *Steve Henson*
12995
12996 * Perform some character comparisons of different types in X509_NAME_cmp:
12997 this is needed for some certificates that re-encode DNs into UTF8Strings
12998 (in violation of RFC3280) and can't or won't issue name rollover
12999 certificates.
13000
13001 *Steve Henson*
13002
13003 * Make an explicit check during certificate validation to see that
13004 the CA setting in each certificate on the chain is correct. As a
13005 side effect always do the following basic checks on extensions,
13006 not just when there's an associated purpose to the check:
13007
257e9d03
RS
13008 - if there is an unhandled critical extension (unless the user
13009 has chosen to ignore this fault)
13010 - if the path length has been exceeded (if one is set at all)
13011 - that certain extensions fit the associated purpose (if one has
13012 been given)
5f8e6c50
DMSP
13013
13014 *Richard Levitte*
13015
257e9d03 13016### Changes between 0.9.7d and 0.9.7e [25 Oct 2004]
5f8e6c50
DMSP
13017
13018 * Avoid a race condition when CRLs are checked in a multi threaded
13019 environment. This would happen due to the reordering of the revoked
13020 entries during signature checking and serial number lookup. Now the
13021 encoding is cached and the serial number sort performed under a lock.
13022 Add new STACK function sk_is_sorted().
13023
13024 *Steve Henson*
13025
13026 * Add Delta CRL to the extension code.
13027
13028 *Steve Henson*
13029
13030 * Various fixes to s3_pkt.c so alerts are sent properly.
13031
13032 *David Holmes <d.holmes@f5.com>*
13033
13034 * Reduce the chances of duplicate issuer name and serial numbers (in
13035 violation of RFC3280) using the OpenSSL certificate creation utilities.
13036 This is done by creating a random 64 bit value for the initial serial
13037 number when a serial number file is created or when a self signed
13038 certificate is created using 'openssl req -x509'. The initial serial
13039 number file is created using 'openssl x509 -next_serial' in CA.pl
13040 rather than being initialized to 1.
13041
13042 *Steve Henson*
13043
257e9d03 13044### Changes between 0.9.7c and 0.9.7d [17 Mar 2004]
5f8e6c50
DMSP
13045
13046 * Fix null-pointer assignment in do_change_cipher_spec() revealed
d8dc8538 13047 by using the Codenomicon TLS Test Tool ([CVE-2004-0079])
5f8e6c50
DMSP
13048
13049 *Joe Orton, Steve Henson*
13050
13051 * Fix flaw in SSL/TLS handshaking when using Kerberos ciphersuites
d8dc8538 13052 ([CVE-2004-0112])
5f8e6c50
DMSP
13053
13054 *Joe Orton, Steve Henson*
13055
13056 * Make it possible to have multiple active certificates with the same
13057 subject in the CA index file. This is done only if the keyword
13058 'unique_subject' is set to 'no' in the main CA section (default
13059 if 'CA_default') of the configuration file. The value is saved
13060 with the database itself in a separate index attribute file,
13061 named like the index file with '.attr' appended to the name.
13062
13063 *Richard Levitte*
13064
13065 * X509 verify fixes. Disable broken certificate workarounds when
13066 X509_V_FLAGS_X509_STRICT is set. Check CRL issuer has cRLSign set if
13067 keyUsage extension present. Don't accept CRLs with unhandled critical
13068 extensions: since verify currently doesn't process CRL extensions this
13069 rejects a CRL with *any* critical extensions. Add new verify error codes
13070 for these cases.
13071
13072 *Steve Henson*
13073
13074 * When creating an OCSP nonce use an OCTET STRING inside the extnValue.
13075 A clarification of RFC2560 will require the use of OCTET STRINGs and
13076 some implementations cannot handle the current raw format. Since OpenSSL
13077 copies and compares OCSP nonces as opaque blobs without any attempt at
13078 parsing them this should not create any compatibility issues.
13079
13080 *Steve Henson*
13081
13082 * New md flag EVP_MD_CTX_FLAG_REUSE this allows md_data to be reused when
13083 calling EVP_MD_CTX_copy_ex() to avoid calling OPENSSL_malloc(). Without
13084 this HMAC (and other) operations are several times slower than OpenSSL
13085 < 0.9.7.
13086
13087 *Steve Henson*
13088
13089 * Print out GeneralizedTime and UTCTime in ASN1_STRING_print_ex().
13090
13091 *Peter Sylvester <Peter.Sylvester@EdelWeb.fr>*
13092
13093 * Use the correct content when signing type "other".
13094
13095 *Steve Henson*
13096
257e9d03 13097### Changes between 0.9.7b and 0.9.7c [30 Sep 2003]
5f8e6c50
DMSP
13098
13099 * Fix various bugs revealed by running the NISCC test suite:
13100
13101 Stop out of bounds reads in the ASN1 code when presented with
13102 invalid tags (CVE-2003-0543 and CVE-2003-0544).
13103
d8dc8538 13104 Free up ASN1_TYPE correctly if ANY type is invalid ([CVE-2003-0545]).
5f8e6c50
DMSP
13105
13106 If verify callback ignores invalid public key errors don't try to check
13107 certificate signature with the NULL public key.
13108
5f8e6c50
DMSP
13109 *Steve Henson*
13110
13111 * New -ignore_err option in ocsp application to stop the server
13112 exiting on the first error in a request.
13113
13114 *Steve Henson*
13115
13116 * In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
13117 if the server requested one: as stated in TLS 1.0 and SSL 3.0
13118 specifications.
13119
13120 *Steve Henson*
13121
13122 * In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
13123 extra data after the compression methods not only for TLS 1.0
13124 but also for SSL 3.0 (as required by the specification).
13125
13126 *Bodo Moeller; problem pointed out by Matthias Loepfe*
13127
13128 * Change X509_certificate_type() to mark the key as exported/exportable
13129 when it's 512 *bits* long, not 512 bytes.
13130
13131 *Richard Levitte*
13132
13133 * Change AES_cbc_encrypt() so it outputs exact multiple of
13134 blocks during encryption.
13135
13136 *Richard Levitte*
13137
13138 * Various fixes to base64 BIO and non blocking I/O. On write
13139 flushes were not handled properly if the BIO retried. On read
13140 data was not being buffered properly and had various logic bugs.
13141 This also affects blocking I/O when the data being decoded is a
13142 certain size.
13143
13144 *Steve Henson*
13145
13146 * Various S/MIME bugfixes and compatibility changes:
13147 output correct application/pkcs7 MIME type if
13148 PKCS7_NOOLDMIMETYPE is set. Tolerate some broken signatures.
13149 Output CR+LF for EOL if PKCS7_CRLFEOL is set (this makes opening
13150 of files as .eml work). Correctly handle very long lines in MIME
13151 parser.
13152
13153 *Steve Henson*
13154
257e9d03 13155### Changes between 0.9.7a and 0.9.7b [10 Apr 2003]
5f8e6c50
DMSP
13156
13157 * Countermeasure against the Klima-Pokorny-Rosa extension of
13158 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
13159 a protocol version number mismatch like a decryption error
13160 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
13161
13162 *Bodo Moeller*
13163
13164 * Turn on RSA blinding by default in the default implementation
13165 to avoid a timing attack. Applications that don't want it can call
13166 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
13167 They would be ill-advised to do so in most cases.
13168
13169 *Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller*
13170
13171 * Change RSA blinding code so that it works when the PRNG is not
13172 seeded (in this case, the secret RSA exponent is abused as
13173 an unpredictable seed -- if it is not unpredictable, there
13174 is no point in blinding anyway). Make RSA blinding thread-safe
13175 by remembering the creator's thread ID in rsa->blinding and
13176 having all other threads use local one-time blinding factors
13177 (this requires more computation than sharing rsa->blinding, but
13178 avoids excessive locking; and if an RSA object is not shared
13179 between threads, blinding will still be very fast).
13180
13181 *Bodo Moeller*
13182
13183 * Fixed a typo bug that would cause ENGINE_set_default() to set an
13184 ENGINE as defaults for all supported algorithms irrespective of
13185 the 'flags' parameter. 'flags' is now honoured, so applications
13186 should make sure they are passing it correctly.
13187
13188 *Geoff Thorpe*
13189
13190 * Target "mingw" now allows native Windows code to be generated in
13191 the Cygwin environment as well as with the MinGW compiler.
13192
13193 *Ulf Moeller*
13194
257e9d03 13195### Changes between 0.9.7 and 0.9.7a [19 Feb 2003]
5f8e6c50
DMSP
13196
13197 * In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
13198 via timing by performing a MAC computation even if incorrect
13199 block cipher padding has been found. This is a countermeasure
13200 against active attacks where the attacker has to distinguish
d8dc8538 13201 between bad padding and a MAC verification error. ([CVE-2003-0078])
5f8e6c50
DMSP
13202
13203 *Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
13204 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
13205 Martin Vuagnoux (EPFL, Ilion)*
13206
13207 * Make the no-err option work as intended. The intention with no-err
13208 is not to have the whole error stack handling routines removed from
13209 libcrypto, it's only intended to remove all the function name and
13210 reason texts, thereby removing some of the footprint that may not
13211 be interesting if those errors aren't displayed anyway.
13212
13213 NOTE: it's still possible for any application or module to have its
13214 own set of error texts inserted. The routines are there, just not
13215 used by default when no-err is given.
13216
13217 *Richard Levitte*
13218
13219 * Add support for FreeBSD on IA64.
13220
13221 *dirk.meyer@dinoex.sub.org via Richard Levitte, resolves #454*
13222
13223 * Adjust DES_cbc_cksum() so it returns the same value as the MIT
13224 Kerberos function mit_des_cbc_cksum(). Before this change,
13225 the value returned by DES_cbc_cksum() was like the one from
13226 mit_des_cbc_cksum(), except the bytes were swapped.
13227
13228 *Kevin Greaney <Kevin.Greaney@hp.com> and Richard Levitte*
13229
13230 * Allow an application to disable the automatic SSL chain building.
13231 Before this a rather primitive chain build was always performed in
13232 ssl3_output_cert_chain(): an application had no way to send the
13233 correct chain if the automatic operation produced an incorrect result.
13234
13235 Now the chain builder is disabled if either:
13236
13237 1. Extra certificates are added via SSL_CTX_add_extra_chain_cert().
13238
13239 2. The mode flag SSL_MODE_NO_AUTO_CHAIN is set.
13240
13241 The reasoning behind this is that an application would not want the
13242 auto chain building to take place if extra chain certificates are
13243 present and it might also want a means of sending no additional
13244 certificates (for example the chain has two certificates and the
13245 root is omitted).
13246
13247 *Steve Henson*
13248
13249 * Add the possibility to build without the ENGINE framework.
13250
13251 *Steven Reddie <smr@essemer.com.au> via Richard Levitte*
13252
13253 * Under Win32 gmtime() can return NULL: check return value in
13254 OPENSSL_gmtime(). Add error code for case where gmtime() fails.
13255
13256 *Steve Henson*
13257
13258 * DSA routines: under certain error conditions uninitialized BN objects
13259 could be freed. Solution: make sure initialization is performed early
13260 enough. (Reported and fix supplied by Ivan D Nestlerode <nestler@MIT.EDU>,
13261 Nils Larsch <nla@trustcenter.de> via PR#459)
13262
13263 *Lutz Jaenicke*
13264
13265 * Another fix for SSLv2 session ID handling: the session ID was incorrectly
13266 checked on reconnect on the client side, therefore session resumption
13267 could still fail with a "ssl session id is different" error. This
13268 behaviour is masked when SSL_OP_ALL is used due to
13269 SSL_OP_MICROSOFT_SESS_ID_BUG being set.
13270 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
13271 followup to PR #377.
13272
13273 *Lutz Jaenicke*
13274
13275 * IA-32 assembler support enhancements: unified ELF targets, support
13276 for SCO/Caldera platforms, fix for Cygwin shared build.
13277
13278 *Andy Polyakov*
13279
13280 * Add support for FreeBSD on sparc64. As a consequence, support for
13281 FreeBSD on non-x86 processors is separate from x86 processors on
13282 the config script, much like the NetBSD support.
13283
13284 *Richard Levitte & Kris Kennaway <kris@obsecurity.org>*
13285
257e9d03 13286### Changes between 0.9.6h and 0.9.7 [31 Dec 2002]
5f8e6c50
DMSP
13287
13288[NB: OpenSSL 0.9.6i and later 0.9.6 patch levels were released after
13289OpenSSL 0.9.7.]
13290
13291 * Fix session ID handling in SSLv2 client code: the SERVER FINISHED
13292 code (06) was taken as the first octet of the session ID and the last
13293 octet was ignored consequently. As a result SSLv2 client side session
13294 caching could not have worked due to the session ID mismatch between
13295 client and server.
13296 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
13297 PR #377.
13298
13299 *Lutz Jaenicke*
13300
13301 * Change the declaration of needed Kerberos libraries to use EX_LIBS
13302 instead of the special (and badly supported) LIBKRB5. LIBKRB5 is
13303 removed entirely.
13304
13305 *Richard Levitte*
13306
13307 * The hw_ncipher.c engine requires dynamic locks. Unfortunately, it
13308 seems that in spite of existing for more than a year, many application
13309 author have done nothing to provide the necessary callbacks, which
13310 means that this particular engine will not work properly anywhere.
13311 This is a very unfortunate situation which forces us, in the name
13312 of usability, to give the hw_ncipher.c a static lock, which is part
13313 of libcrypto.
13314 NOTE: This is for the 0.9.7 series ONLY. This hack will never
13315 appear in 0.9.8 or later. We EXPECT application authors to have
13316 dealt properly with this when 0.9.8 is released (unless we actually
13317 make such changes in the libcrypto locking code that changes will
13318 have to be made anyway).
13319
13320 *Richard Levitte*
13321
13322 * In asn1_d2i_read_bio() repeatedly call BIO_read() until all content
13323 octets have been read, EOF or an error occurs. Without this change
13324 some truncated ASN1 structures will not produce an error.
13325
13326 *Steve Henson*
13327
13328 * Disable Heimdal support, since it hasn't been fully implemented.
13329 Still give the possibility to force the use of Heimdal, but with
13330 warnings and a request that patches get sent to openssl-dev.
13331
13332 *Richard Levitte*
13333
13334 * Add the VC-CE target, introduce the WINCE sysname, and add
13335 INSTALL.WCE and appropriate conditionals to make it build.
13336
13337 *Steven Reddie <smr@essemer.com.au> via Richard Levitte*
13338
13339 * Change the DLL names for Cygwin to cygcrypto-x.y.z.dll and
13340 cygssl-x.y.z.dll, where x, y and z are the major, minor and
13341 edit numbers of the version.
13342
13343 *Corinna Vinschen <vinschen@redhat.com> and Richard Levitte*
13344
13345 * Introduce safe string copy and catenation functions
13346 (BUF_strlcpy() and BUF_strlcat()).
13347
13348 *Ben Laurie (CHATS) and Richard Levitte*
13349
13350 * Avoid using fixed-size buffers for one-line DNs.
13351
13352 *Ben Laurie (CHATS)*
13353
13354 * Add BUF_MEM_grow_clean() to avoid information leakage when
13355 resizing buffers containing secrets, and use where appropriate.
13356
13357 *Ben Laurie (CHATS)*
13358
13359 * Avoid using fixed size buffers for configuration file location.
13360
13361 *Ben Laurie (CHATS)*
13362
13363 * Avoid filename truncation for various CA files.
13364
13365 *Ben Laurie (CHATS)*
13366
13367 * Use sizeof in preference to magic numbers.
13368
13369 *Ben Laurie (CHATS)*
13370
13371 * Avoid filename truncation in cert requests.
13372
13373 *Ben Laurie (CHATS)*
13374
13375 * Add assertions to check for (supposedly impossible) buffer
13376 overflows.
13377
13378 *Ben Laurie (CHATS)*
13379
13380 * Don't cache truncated DNS entries in the local cache (this could
13381 potentially lead to a spoofing attack).
13382
13383 *Ben Laurie (CHATS)*
13384
13385 * Fix various buffers to be large enough for hex/decimal
13386 representations in a platform independent manner.
13387
13388 *Ben Laurie (CHATS)*
13389
13390 * Add CRYPTO_realloc_clean() to avoid information leakage when
13391 resizing buffers containing secrets, and use where appropriate.
13392
13393 *Ben Laurie (CHATS)*
13394
13395 * Add BIO_indent() to avoid much slightly worrying code to do
13396 indents.
13397
13398 *Ben Laurie (CHATS)*
13399
13400 * Convert sprintf()/BIO_puts() to BIO_printf().
13401
13402 *Ben Laurie (CHATS)*
13403
13404 * buffer_gets() could terminate with the buffer only half
13405 full. Fixed.
13406
13407 *Ben Laurie (CHATS)*
13408
13409 * Add assertions to prevent user-supplied crypto functions from
13410 overflowing internal buffers by having large block sizes, etc.
13411
13412 *Ben Laurie (CHATS)*
13413
13414 * New OPENSSL_assert() macro (similar to assert(), but enabled
13415 unconditionally).
13416
13417 *Ben Laurie (CHATS)*
13418
13419 * Eliminate unused copy of key in RC4.
13420
13421 *Ben Laurie (CHATS)*
13422
13423 * Eliminate unused and incorrectly sized buffers for IV in pem.h.
13424
13425 *Ben Laurie (CHATS)*
13426
13427 * Fix off-by-one error in EGD path.
13428
13429 *Ben Laurie (CHATS)*
13430
13431 * If RANDFILE path is too long, ignore instead of truncating.
13432
13433 *Ben Laurie (CHATS)*
13434
13435 * Eliminate unused and incorrectly sized X.509 structure
13436 CBCParameter.
13437
13438 *Ben Laurie (CHATS)*
13439
13440 * Eliminate unused and dangerous function knumber().
13441
13442 *Ben Laurie (CHATS)*
13443
13444 * Eliminate unused and dangerous structure, KSSL_ERR.
13445
13446 *Ben Laurie (CHATS)*
13447
13448 * Protect against overlong session ID context length in an encoded
13449 session object. Since these are local, this does not appear to be
13450 exploitable.
13451
13452 *Ben Laurie (CHATS)*
13453
13454 * Change from security patch (see 0.9.6e below) that did not affect
13455 the 0.9.6 release series:
13456
13457 Remote buffer overflow in SSL3 protocol - an attacker could
13458 supply an oversized master key in Kerberos-enabled versions.
d8dc8538 13459 ([CVE-2002-0657])
5f8e6c50
DMSP
13460
13461 *Ben Laurie (CHATS)*
13462
13463 * Change the SSL kerb5 codes to match RFC 2712.
13464
13465 *Richard Levitte*
13466
13467 * Make -nameopt work fully for req and add -reqopt switch.
13468
13469 *Michael Bell <michael.bell@rz.hu-berlin.de>, Steve Henson*
13470
13471 * The "block size" for block ciphers in CFB and OFB mode should be 1.
13472
13473 *Steve Henson, reported by Yngve Nysaeter Pettersen <yngve@opera.com>*
13474
13475 * Make sure tests can be performed even if the corresponding algorithms
13476 have been removed entirely. This was also the last step to make
13477 OpenSSL compilable with DJGPP under all reasonable conditions.
13478
13479 *Richard Levitte, Doug Kaufman <dkaufman@rahul.net>*
13480
13481 * Add cipher selection rules COMPLEMENTOFALL and COMPLEMENTOFDEFAULT
13482 to allow version independent disabling of normally unselected ciphers,
13483 which may be activated as a side-effect of selecting a single cipher.
13484
13485 (E.g., cipher list string "RSA" enables ciphersuites that are left
13486 out of "ALL" because they do not provide symmetric encryption.
13487 "RSA:!COMPLEMEMENTOFALL" avoids these unsafe ciphersuites.)
13488
13489 *Lutz Jaenicke, Bodo Moeller*
13490
13491 * Add appropriate support for separate platform-dependent build
13492 directories. The recommended way to make a platform-dependent
13493 build directory is the following (tested on Linux), maybe with
13494 some local tweaks:
13495
13496 # Place yourself outside of the OpenSSL source tree. In
13497 # this example, the environment variable OPENSSL_SOURCE
13498 # is assumed to contain the absolute OpenSSL source directory.
13499 mkdir -p objtree/"`uname -s`-`uname -r`-`uname -m`"
13500 cd objtree/"`uname -s`-`uname -r`-`uname -m`"
13501 (cd $OPENSSL_SOURCE; find . -type f) | while read F; do
13502 mkdir -p `dirname $F`
13503 ln -s $OPENSSL_SOURCE/$F $F
13504 done
13505
13506 To be absolutely sure not to disturb the source tree, a "make clean"
13507 is a good thing. If it isn't successful, don't worry about it,
13508 it probably means the source directory is very clean.
13509
13510 *Richard Levitte*
13511
13512 * Make sure any ENGINE control commands make local copies of string
13513 pointers passed to them whenever necessary. Otherwise it is possible
13514 the caller may have overwritten (or deallocated) the original string
13515 data when a later ENGINE operation tries to use the stored values.
13516
13517 *Götz Babin-Ebell <babinebell@trustcenter.de>*
13518
13519 * Improve diagnostics in file reading and command-line digests.
13520
13521 *Ben Laurie aided and abetted by Solar Designer <solar@openwall.com>*
13522
13523 * Add AES modes CFB and OFB to the object database. Correct an
13524 error in AES-CFB decryption.
13525
13526 *Richard Levitte*
13527
13528 * Remove most calls to EVP_CIPHER_CTX_cleanup() in evp_enc.c, this
13529 allows existing EVP_CIPHER_CTX structures to be reused after
257e9d03 13530 calling `EVP_*Final()`. This behaviour is used by encryption
5f8e6c50
DMSP
13531 BIOs and some applications. This has the side effect that
13532 applications must explicitly clean up cipher contexts with
13533 EVP_CIPHER_CTX_cleanup() or they will leak memory.
13534
13535 *Steve Henson*
13536
13537 * Check the values of dna and dnb in bn_mul_recursive before calling
13538 bn_mul_comba (a non zero value means the a or b arrays do not contain
13539 n2 elements) and fallback to bn_mul_normal if either is not zero.
13540
13541 *Steve Henson*
13542
13543 * Fix escaping of non-ASCII characters when using the -subj option
13544 of the "openssl req" command line tool. (Robert Joop <joop@fokus.gmd.de>)
13545
13546 *Lutz Jaenicke*
13547
13548 * Make object definitions compliant to LDAP (RFC2256): SN is the short
13549 form for "surname", serialNumber has no short form.
13550 Use "mail" as the short name for "rfc822Mailbox" according to RFC2798;
13551 therefore remove "mail" short name for "internet 7".
13552 The OID for unique identifiers in X509 certificates is
13553 x500UniqueIdentifier, not uniqueIdentifier.
13554 Some more OID additions. (Michael Bell <michael.bell@rz.hu-berlin.de>)
13555
13556 *Lutz Jaenicke*
13557
13558 * Add an "init" command to the ENGINE config module and auto initialize
13559 ENGINEs. Without any "init" command the ENGINE will be initialized
13560 after all ctrl commands have been executed on it. If init=1 the
13561 ENGINE is initialized at that point (ctrls before that point are run
13562 on the uninitialized ENGINE and after on the initialized one). If
13563 init=0 then the ENGINE will not be initialized at all.
13564
13565 *Steve Henson*
13566
13567 * Fix the 'app_verify_callback' interface so that the user-defined
13568 argument is actually passed to the callback: In the
13569 SSL_CTX_set_cert_verify_callback() prototype, the callback
13570 declaration has been changed from
13571 int (*cb)()
13572 into
13573 int (*cb)(X509_STORE_CTX *,void *);
13574 in ssl_verify_cert_chain (ssl/ssl_cert.c), the call
13575 i=s->ctx->app_verify_callback(&ctx)
13576 has been changed into
13577 i=s->ctx->app_verify_callback(&ctx, s->ctx->app_verify_arg).
13578
13579 To update applications using SSL_CTX_set_cert_verify_callback(),
13580 a dummy argument can be added to their callback functions.
13581
13582 *D. K. Smetters <smetters@parc.xerox.com>*
13583
13584 * Added the '4758cca' ENGINE to support IBM 4758 cards.
13585
13586 *Maurice Gittens <maurice@gittens.nl>, touchups by Geoff Thorpe*
13587
13588 * Add and OPENSSL_LOAD_CONF define which will cause
13589 OpenSSL_add_all_algorithms() to load the openssl.cnf config file.
13590 This allows older applications to transparently support certain
13591 OpenSSL features: such as crypto acceleration and dynamic ENGINE loading.
13592 Two new functions OPENSSL_add_all_algorithms_noconf() which will never
13593 load the config file and OPENSSL_add_all_algorithms_conf() which will
13594 always load it have also been added.
13595
13596 *Steve Henson*
13597
13598 * Add the OFB, CFB and CTR (all with 128 bit feedback) to AES.
13599 Adjust NIDs and EVP layer.
13600
13601 *Stephen Sprunk <stephen@sprunk.org> and Richard Levitte*
13602
13603 * Config modules support in openssl utility.
13604
13605 Most commands now load modules from the config file,
13606 though in a few (such as version) this isn't done
13607 because it couldn't be used for anything.
13608
13609 In the case of ca and req the config file used is
13610 the same as the utility itself: that is the -config
13611 command line option can be used to specify an
13612 alternative file.
13613
13614 *Steve Henson*
13615
13616 * Move default behaviour from OPENSSL_config(). If appname is NULL
13617 use "openssl_conf" if filename is NULL use default openssl config file.
13618
13619 *Steve Henson*
13620
13621 * Add an argument to OPENSSL_config() to allow the use of an alternative
13622 config section name. Add a new flag to tolerate a missing config file
13623 and move code to CONF_modules_load_file().
13624
13625 *Steve Henson*
13626
13627 * Support for crypto accelerator cards from Accelerated Encryption
13628 Processing, www.aep.ie. (Use engine 'aep')
13629 The support was copied from 0.9.6c [engine] and adapted/corrected
13630 to work with the new engine framework.
13631
13632 *AEP Inc. and Richard Levitte*
13633
13634 * Support for SureWare crypto accelerator cards from Baltimore
13635 Technologies. (Use engine 'sureware')
13636 The support was copied from 0.9.6c [engine] and adapted
13637 to work with the new engine framework.
13638
13639 *Richard Levitte*
13640
13641 * Have the CHIL engine fork-safe (as defined by nCipher) and actually
13642 make the newer ENGINE framework commands for the CHIL engine work.
13643
13644 *Toomas Kiisk <vix@cyber.ee> and Richard Levitte*
13645
13646 * Make it possible to produce shared libraries on ReliantUNIX.
13647
13648 *Robert Dahlem <Robert.Dahlem@ffm2.siemens.de> via Richard Levitte*
13649
13650 * Add the configuration target debug-linux-ppro.
13651 Make 'openssl rsa' use the general key loading routines
ec2bfb7d 13652 implemented in `apps.c`, and make those routines able to
5f8e6c50
DMSP
13653 handle the key format FORMAT_NETSCAPE and the variant
13654 FORMAT_IISSGC.
13655
13656 *Toomas Kiisk <vix@cyber.ee> via Richard Levitte*
13657
13658 * Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
13659
13660 *Toomas Kiisk <vix@cyber.ee> via Richard Levitte*
13661
13662 * Add -keyform to rsautl, and document -engine.
13663
13664 *Richard Levitte, inspired by Toomas Kiisk <vix@cyber.ee>*
13665
13666 * Change BIO_new_file (crypto/bio/bss_file.c) to use new
13667 BIO_R_NO_SUCH_FILE error code rather than the generic
13668 ERR_R_SYS_LIB error code if fopen() fails with ENOENT.
13669
13670 *Ben Laurie*
13671
13672 * Add new functions
13673 ERR_peek_last_error
13674 ERR_peek_last_error_line
13675 ERR_peek_last_error_line_data.
13676 These are similar to
13677 ERR_peek_error
13678 ERR_peek_error_line
13679 ERR_peek_error_line_data,
13680 but report on the latest error recorded rather than the first one
13681 still in the error queue.
13682
13683 *Ben Laurie, Bodo Moeller*
13684
13685 * default_algorithms option in ENGINE config module. This allows things
13686 like:
13687 default_algorithms = ALL
13688 default_algorithms = RSA, DSA, RAND, CIPHERS, DIGESTS
13689
13690 *Steve Henson*
13691
13692 * Preliminary ENGINE config module.
13693
13694 *Steve Henson*
13695
13696 * New experimental application configuration code.
13697
13698 *Steve Henson*
13699
13700 * Change the AES code to follow the same name structure as all other
13701 symmetric ciphers, and behave the same way. Move everything to
13702 the directory crypto/aes, thereby obsoleting crypto/rijndael.
13703
13704 *Stephen Sprunk <stephen@sprunk.org> and Richard Levitte*
13705
13706 * SECURITY: remove unsafe setjmp/signal interaction from ui_openssl.c.
13707
13708 *Ben Laurie and Theo de Raadt*
13709
13710 * Add option to output public keys in req command.
13711
13712 *Massimiliano Pala madwolf@openca.org*
13713
13714 * Use wNAFs in EC_POINTs_mul() for improved efficiency
13715 (up to about 10% better than before for P-192 and P-224).
13716
13717 *Bodo Moeller*
13718
13719 * New functions/macros
13720
13721 SSL_CTX_set_msg_callback(ctx, cb)
13722 SSL_CTX_set_msg_callback_arg(ctx, arg)
13723 SSL_set_msg_callback(ssl, cb)
13724 SSL_set_msg_callback_arg(ssl, arg)
13725
13726 to request calling a callback function
13727
13728 void cb(int write_p, int version, int content_type,
13729 const void *buf, size_t len, SSL *ssl, void *arg)
13730
13731 whenever a protocol message has been completely received
13732 (write_p == 0) or sent (write_p == 1). Here 'version' is the
13733 protocol version according to which the SSL library interprets
13734 the current protocol message (SSL2_VERSION, SSL3_VERSION, or
13735 TLS1_VERSION). 'content_type' is 0 in the case of SSL 2.0, or
13736 the content type as defined in the SSL 3.0/TLS 1.0 protocol
13737 specification (change_cipher_spec(20), alert(21), handshake(22)).
13738 'buf' and 'len' point to the actual message, 'ssl' to the
13739 SSL object, and 'arg' is the application-defined value set by
13740 SSL[_CTX]_set_msg_callback_arg().
13741
13742 'openssl s_client' and 'openssl s_server' have new '-msg' options
13743 to enable a callback that displays all protocol messages.
13744
13745 *Bodo Moeller*
13746
13747 * Change the shared library support so shared libraries are built as
13748 soon as the corresponding static library is finished, and thereby get
13749 openssl and the test programs linked against the shared library.
13750 This still only happens when the keyword "shard" has been given to
13751 the configuration scripts.
13752
13753 NOTE: shared library support is still an experimental thing, and
13754 backward binary compatibility is still not guaranteed.
13755
13756 *"Maciej W. Rozycki" <macro@ds2.pg.gda.pl> and Richard Levitte*
13757
13758 * Add support for Subject Information Access extension.
13759
13760 *Peter Sylvester <Peter.Sylvester@EdelWeb.fr>*
13761
13762 * Make BUF_MEM_grow() behaviour more consistent: Initialise to zero
13763 additional bytes when new memory had to be allocated, not just
13764 when reusing an existing buffer.
13765
13766 *Bodo Moeller*
13767
13768 * New command line and configuration option 'utf8' for the req command.
13769 This allows field values to be specified as UTF8 strings.
13770
13771 *Steve Henson*
13772
13773 * Add -multi and -mr options to "openssl speed" - giving multiple parallel
13774 runs for the former and machine-readable output for the latter.
13775
13776 *Ben Laurie*
13777
13778 * Add '-noemailDN' option to 'openssl ca'. This prevents inclusion
13779 of the e-mail address in the DN (i.e., it will go into a certificate
13780 extension only). The new configuration file option 'email_in_dn = no'
13781 has the same effect.
13782
13783 *Massimiliano Pala madwolf@openca.org*
13784
257e9d03
RS
13785 * Change all functions with names starting with `des_` to be starting
13786 with `DES_` instead. Add wrappers that are compatible with libdes,
13787 but are named `_ossl_old_des_*`. Finally, add macros that map the
13788 `des_*` symbols to the corresponding `_ossl_old_des_*` if libdes
5f8e6c50 13789 compatibility is desired. If OpenSSL 0.9.6c compatibility is
257e9d03 13790 desired, the `des_*` symbols will be mapped to `DES_*`, with one
5f8e6c50
DMSP
13791 exception.
13792
13793 Since we provide two compatibility mappings, the user needs to
13794 define the macro OPENSSL_DES_LIBDES_COMPATIBILITY if libdes
13795 compatibility is desired. The default (i.e., when that macro
13796 isn't defined) is OpenSSL 0.9.6c compatibility.
13797
13798 There are also macros that enable and disable the support of old
13799 des functions altogether. Those are OPENSSL_ENABLE_OLD_DES_SUPPORT
13800 and OPENSSL_DISABLE_OLD_DES_SUPPORT. If none or both of those
13801 are defined, the default will apply: to support the old des routines.
13802
13803 In either case, one must include openssl/des.h to get the correct
13804 definitions. Do not try to just include openssl/des_old.h, that
13805 won't work.
13806
13807 NOTE: This is a major break of an old API into a new one. Software
257e9d03 13808 authors are encouraged to switch to the `DES_` style functions. Some
5f8e6c50
DMSP
13809 time in the future, des_old.h and the libdes compatibility functions
13810 will be disable (i.e. OPENSSL_DISABLE_OLD_DES_SUPPORT will be the
13811 default), and then completely removed.
13812
13813 *Richard Levitte*
13814
13815 * Test for certificates which contain unsupported critical extensions.
13816 If such a certificate is found during a verify operation it is
13817 rejected by default: this behaviour can be overridden by either
13818 handling the new error X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION or
13819 by setting the verify flag X509_V_FLAG_IGNORE_CRITICAL. A new function
13820 X509_supported_extension() has also been added which returns 1 if a
13821 particular extension is supported.
13822
13823 *Steve Henson*
13824
13825 * Modify the behaviour of EVP cipher functions in similar way to digests
13826 to retain compatibility with existing code.
13827
13828 *Steve Henson*
13829
13830 * Modify the behaviour of EVP_DigestInit() and EVP_DigestFinal() to retain
13831 compatibility with existing code. In particular the 'ctx' parameter does
13832 not have to be to be initialized before the call to EVP_DigestInit() and
13833 it is tidied up after a call to EVP_DigestFinal(). New function
13834 EVP_DigestFinal_ex() which does not tidy up the ctx. Similarly function
13835 EVP_MD_CTX_copy() changed to not require the destination to be
13836 initialized valid and new function EVP_MD_CTX_copy_ex() added which
13837 requires the destination to be valid.
13838
13839 Modify all the OpenSSL digest calls to use EVP_DigestInit_ex(),
13840 EVP_DigestFinal_ex() and EVP_MD_CTX_copy_ex().
13841
13842 *Steve Henson*
13843
13844 * Change ssl3_get_message (ssl/s3_both.c) and the functions using it
13845 so that complete 'Handshake' protocol structures are kept in memory
13846 instead of overwriting 'msg_type' and 'length' with 'body' data.
13847
13848 *Bodo Moeller*
13849
13850 * Add an implementation of SSL_add_dir_cert_subjects_to_stack for Win32.
13851
13852 *Massimo Santin via Richard Levitte*
13853
13854 * Major restructuring to the underlying ENGINE code. This includes
13855 reduction of linker bloat, separation of pure "ENGINE" manipulation
13856 (initialisation, etc) from functionality dealing with implementations
13857 of specific crypto interfaces. This change also introduces integrated
13858 support for symmetric ciphers and digest implementations - so ENGINEs
13859 can now accelerate these by providing EVP_CIPHER and EVP_MD
036cbb6b
DDO
13860 implementations of their own. This is detailed in
13861 [crypto/engine/README.md](crypto/engine/README.md)
5f8e6c50
DMSP
13862 as it couldn't be adequately described here. However, there are a few
13863 API changes worth noting - some RSA, DSA, DH, and RAND functions that
13864 were changed in the original introduction of ENGINE code have now
13865 reverted back - the hooking from this code to ENGINE is now a good
13866 deal more passive and at run-time, operations deal directly with
13867 RSA_METHODs, DSA_METHODs (etc) as they did before, rather than
13868 dereferencing through an ENGINE pointer any more. Also, the ENGINE
257e9d03 13869 functions dealing with `BN_MOD_EXP[_CRT]` handlers have been removed -
5f8e6c50
DMSP
13870 they were not being used by the framework as there is no concept of a
13871 BIGNUM_METHOD and they could not be generalised to the new
13872 'ENGINE_TABLE' mechanism that underlies the new code. Similarly,
13873 ENGINE_cpy() has been removed as it cannot be consistently defined in
13874 the new code.
13875
13876 *Geoff Thorpe*
13877
13878 * Change ASN1_GENERALIZEDTIME_check() to allow fractional seconds.
13879
13880 *Steve Henson*
13881
13882 * Change mkdef.pl to sort symbols that get the same entry number,
257e9d03 13883 and make sure the automatically generated functions `ERR_load_*`
5f8e6c50
DMSP
13884 become part of libeay.num as well.
13885
13886 *Richard Levitte*
13887
13888 * New function SSL_renegotiate_pending(). This returns true once
13889 renegotiation has been requested (either SSL_renegotiate() call
13890 or HelloRequest/ClientHello received from the peer) and becomes
13891 false once a handshake has been completed.
13892 (For servers, SSL_renegotiate() followed by SSL_do_handshake()
13893 sends a HelloRequest, but does not ensure that a handshake takes
13894 place. SSL_renegotiate_pending() is useful for checking if the
13895 client has followed the request.)
13896
13897 *Bodo Moeller*
13898
13899 * New SSL option SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION.
13900 By default, clients may request session resumption even during
13901 renegotiation (if session ID contexts permit); with this option,
13902 session resumption is possible only in the first handshake.
13903
13904 SSL_OP_ALL is now 0x00000FFFL instead of 0x000FFFFFL. This makes
13905 more bits available for options that should not be part of
13906 SSL_OP_ALL (such as SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION).
13907
13908 *Bodo Moeller*
13909
13910 * Add some demos for certificate and certificate request creation.
13911
13912 *Steve Henson*
13913
13914 * Make maximum certificate chain size accepted from the peer application
257e9d03 13915 settable (`SSL*_get/set_max_cert_list()`), as proposed by
5f8e6c50
DMSP
13916 "Douglas E. Engert" <deengert@anl.gov>.
13917
13918 *Lutz Jaenicke*
13919
13920 * Add support for shared libraries for Unixware-7
13921 (Boyd Lynn Gerber <gerberb@zenez.com>).
13922
13923 *Lutz Jaenicke*
13924
13925 * Add a "destroy" handler to ENGINEs that allows structural cleanup to
13926 be done prior to destruction. Use this to unload error strings from
13927 ENGINEs that load their own error strings. NB: This adds two new API
13928 functions to "get" and "set" this destroy handler in an ENGINE.
13929
13930 *Geoff Thorpe*
13931
13932 * Alter all existing ENGINE implementations (except "openssl" and
13933 "openbsd") to dynamically instantiate their own error strings. This
13934 makes them more flexible to be built both as statically-linked ENGINEs
13935 and self-contained shared-libraries loadable via the "dynamic" ENGINE.
13936 Also, add stub code to each that makes building them as self-contained
036cbb6b 13937 shared-libraries easier (see [README-Engine.md](README-Engine.md)).
5f8e6c50
DMSP
13938
13939 *Geoff Thorpe*
13940
13941 * Add a "dynamic" ENGINE that provides a mechanism for binding ENGINE
13942 implementations into applications that are completely implemented in
13943 self-contained shared-libraries. The "dynamic" ENGINE exposes control
13944 commands that can be used to configure what shared-library to load and
13945 to control aspects of the way it is handled. Also, made an update to
036cbb6b
DDO
13946 the [README-Engine.md](README-Engine.md) file
13947 that brings its information up-to-date and
5f8e6c50
DMSP
13948 provides some information and instructions on the "dynamic" ENGINE
13949 (ie. how to use it, how to build "dynamic"-loadable ENGINEs, etc).
13950
13951 *Geoff Thorpe*
13952
13953 * Make it possible to unload ranges of ERR strings with a new
13954 "ERR_unload_strings" function.
13955
13956 *Geoff Thorpe*
13957
13958 * Add a copy() function to EVP_MD.
13959
13960 *Ben Laurie*
13961
13962 * Make EVP_MD routines take a context pointer instead of just the
13963 md_data void pointer.
13964
13965 *Ben Laurie*
13966
13967 * Add flags to EVP_MD and EVP_MD_CTX. EVP_MD_FLAG_ONESHOT indicates
13968 that the digest can only process a single chunk of data
13969 (typically because it is provided by a piece of
13970 hardware). EVP_MD_CTX_FLAG_ONESHOT indicates that the application
13971 is only going to provide a single chunk of data, and hence the
13972 framework needn't accumulate the data for oneshot drivers.
13973
13974 *Ben Laurie*
13975
13976 * As with "ERR", make it possible to replace the underlying "ex_data"
13977 functions. This change also alters the storage and management of global
13978 ex_data state - it's now all inside ex_data.c and all "class" code (eg.
13979 RSA, BIO, SSL_CTX, etc) no longer stores its own STACKS and per-class
13980 index counters. The API functions that use this state have been changed
13981 to take a "class_index" rather than pointers to the class's local STACK
13982 and counter, and there is now an API function to dynamically create new
13983 classes. This centralisation allows us to (a) plug a lot of the
13984 thread-safety problems that existed, and (b) makes it possible to clean
13985 up all allocated state using "CRYPTO_cleanup_all_ex_data()". W.r.t. (b)
13986 such data would previously have always leaked in application code and
13987 workarounds were in place to make the memory debugging turn a blind eye
13988 to it. Application code that doesn't use this new function will still
13989 leak as before, but their memory debugging output will announce it now
13990 rather than letting it slide.
13991
13992 Besides the addition of CRYPTO_cleanup_all_ex_data(), another API change
13993 induced by the "ex_data" overhaul is that X509_STORE_CTX_init() now
13994 has a return value to indicate success or failure.
13995
13996 *Geoff Thorpe*
13997
13998 * Make it possible to replace the underlying "ERR" functions such that the
13999 global state (2 LHASH tables and 2 locks) is only used by the "default"
14000 implementation. This change also adds two functions to "get" and "set"
14001 the implementation prior to it being automatically set the first time
14002 any other ERR function takes place. Ie. an application can call "get",
14003 pass the return value to a module it has just loaded, and that module
14004 can call its own "set" function using that value. This means the
14005 module's "ERR" operations will use (and modify) the error state in the
14006 application and not in its own statically linked copy of OpenSSL code.
14007
14008 *Geoff Thorpe*
14009
257e9d03 14010 * Give DH, DSA, and RSA types their own `*_up_ref()` function to increment
5f8e6c50
DMSP
14011 reference counts. This performs normal REF_PRINT/REF_CHECK macros on
14012 the operation, and provides a more encapsulated way for external code
14013 (crypto/evp/ and ssl/) to do this. Also changed the evp and ssl code
14014 to use these functions rather than manually incrementing the counts.
14015
14016 Also rename "DSO_up()" function to more descriptive "DSO_up_ref()".
14017
14018 *Geoff Thorpe*
14019
14020 * Add EVP test program.
14021
14022 *Ben Laurie*
14023
14024 * Add symmetric cipher support to ENGINE. Expect the API to change!
14025
14026 *Ben Laurie*
14027
14028 * New CRL functions: X509_CRL_set_version(), X509_CRL_set_issuer_name()
14029 X509_CRL_set_lastUpdate(), X509_CRL_set_nextUpdate(), X509_CRL_sort(),
14030 X509_REVOKED_set_serialNumber(), and X509_REVOKED_set_revocationDate().
14031 These allow a CRL to be built without having to access X509_CRL fields
14032 directly. Modify 'ca' application to use new functions.
14033
14034 *Steve Henson*
14035
14036 * Move SSL_OP_TLS_ROLLBACK_BUG out of the SSL_OP_ALL list of recommended
14037 bug workarounds. Rollback attack detection is a security feature.
14038 The problem will only arise on OpenSSL servers when TLSv1 is not
14039 available (sslv3_server_method() or SSL_OP_NO_TLSv1).
14040 Software authors not wanting to support TLSv1 will have special reasons
14041 for their choice and can explicitly enable this option.
14042
14043 *Bodo Moeller, Lutz Jaenicke*
14044
14045 * Rationalise EVP so it can be extended: don't include a union of
14046 cipher/digest structures, add init/cleanup functions for EVP_MD_CTX
14047 (similar to those existing for EVP_CIPHER_CTX).
14048 Usage example:
14049
14050 EVP_MD_CTX md;
14051
14052 EVP_MD_CTX_init(&md); /* new function call */
14053 EVP_DigestInit(&md, EVP_sha1());
14054 EVP_DigestUpdate(&md, in, len);
14055 EVP_DigestFinal(&md, out, NULL);
14056 EVP_MD_CTX_cleanup(&md); /* new function call */
14057
5f8e6c50
DMSP
14058 *Ben Laurie*
14059
14060 * Make DES key schedule conform to the usual scheme, as well as
14061 correcting its structure. This means that calls to DES functions
14062 now have to pass a pointer to a des_key_schedule instead of a
14063 plain des_key_schedule (which was actually always a pointer
14064 anyway): E.g.,
14065
14066 des_key_schedule ks;
14067
14068 des_set_key_checked(..., &ks);
14069 des_ncbc_encrypt(..., &ks, ...);
14070
14071 (Note that a later change renames 'des_...' into 'DES_...'.)
14072
14073 *Ben Laurie*
14074
14075 * Initial reduction of linker bloat: the use of some functions, such as
14076 PEM causes large amounts of unused functions to be linked in due to
14077 poor organisation. For example pem_all.c contains every PEM function
14078 which has a knock on effect of linking in large amounts of (unused)
14079 ASN1 code. Grouping together similar functions and splitting unrelated
14080 functions prevents this.
14081
14082 *Steve Henson*
14083
14084 * Cleanup of EVP macros.
14085
14086 *Ben Laurie*
14087
257e9d03
RS
14088 * Change historical references to `{NID,SN,LN}_des_ede` and ede3 to add the
14089 correct `_ecb suffix`.
5f8e6c50
DMSP
14090
14091 *Ben Laurie*
14092
14093 * Add initial OCSP responder support to ocsp application. The
14094 revocation information is handled using the text based index
14095 use by the ca application. The responder can either handle
14096 requests generated internally, supplied in files (for example
14097 via a CGI script) or using an internal minimal server.
14098
14099 *Steve Henson*
14100
14101 * Add configuration choices to get zlib compression for TLS.
14102
14103 *Richard Levitte*
14104
14105 * Changes to Kerberos SSL for RFC 2712 compliance:
257e9d03
RS
14106 1. Implemented real KerberosWrapper, instead of just using
14107 KRB5 AP_REQ message. [Thanks to Simon Wilkinson <sxw@sxw.org.uk>]
14108 2. Implemented optional authenticator field of KerberosWrapper.
5f8e6c50
DMSP
14109
14110 Added openssl-style ASN.1 macros for Kerberos ticket, ap_req,
14111 and authenticator structs; see crypto/krb5/.
14112
14113 Generalized Kerberos calls to support multiple Kerberos libraries.
257e9d03
RS
14114 *Vern Staats <staatsvr@asc.hpc.mil>, Jeffrey Altman <jaltman@columbia.edu>
14115 via Richard Levitte*
5f8e6c50
DMSP
14116
14117 * Cause 'openssl speed' to use fully hard-coded DSA keys as it
14118 already does with RSA. testdsa.h now has 'priv_key/pub_key'
14119 values for each of the key sizes rather than having just
14120 parameters (and 'speed' generating keys each time).
14121
14122 *Geoff Thorpe*
14123
14124 * Speed up EVP routines.
14125 Before:
14126crypt
14127pe 8 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes
14128s-cbc 4408.85k 5560.51k 5778.46k 5862.20k 5825.16k
14129s-cbc 4389.55k 5571.17k 5792.23k 5846.91k 5832.11k
14130s-cbc 4394.32k 5575.92k 5807.44k 5848.37k 5841.30k
14131crypt
14132s-cbc 3482.66k 5069.49k 5496.39k 5614.16k 5639.28k
14133s-cbc 3480.74k 5068.76k 5510.34k 5609.87k 5635.52k
14134s-cbc 3483.72k 5067.62k 5504.60k 5708.01k 5724.80k
14135 After:
14136crypt
14137s-cbc 4660.16k 5650.19k 5807.19k 5827.13k 5783.32k
14138crypt
14139s-cbc 3624.96k 5258.21k 5530.91k 5624.30k 5628.26k
14140
14141 *Ben Laurie*
14142
14143 * Added the OS2-EMX target.
14144
14145 *"Brian Havard" <brianh@kheldar.apana.org.au> and Richard Levitte*
14146
ec2bfb7d 14147 * Rewrite commands to use `NCONF` routines instead of the old `CONF`.
3e3ad3c5 14148 New functions to support `NCONF` routines in extension code.
ec2bfb7d
DDO
14149 New function `CONF_set_nconf()`
14150 to allow functions which take an `NCONF` to also handle the old `LHASH`
14151 structure: this means that the old `CONF` compatible routines can be
14152 retained (in particular w.rt. extensions) without having to duplicate the
14153 code. New function `X509V3_add_ext_nconf_sk()` to add extensions to a stack.
5f8e6c50
DMSP
14154
14155 *Steve Henson*
14156
14157 * Enhance the general user interface with mechanisms for inner control
14158 and with possibilities to have yes/no kind of prompts.
14159
14160 *Richard Levitte*
14161
4d49b685 14162 * Change all calls to low-level digest routines in the library and
5f8e6c50
DMSP
14163 applications to use EVP. Add missing calls to HMAC_cleanup() and
14164 don't assume HMAC_CTX can be copied using memcpy().
14165
14166 *Verdon Walker <VWalker@novell.com>, Steve Henson*
14167
14168 * Add the possibility to control engines through control names but with
14169 arbitrary arguments instead of just a string.
14170 Change the key loaders to take a UI_METHOD instead of a callback
14171 function pointer. NOTE: this breaks binary compatibility with earlier
14172 versions of OpenSSL [engine].
14173 Adapt the nCipher code for these new conditions and add a card insertion
14174 callback.
14175
14176 *Richard Levitte*
14177
14178 * Enhance the general user interface with mechanisms to better support
14179 dialog box interfaces, application-defined prompts, the possibility
14180 to use defaults (for example default passwords from somewhere else)
14181 and interrupts/cancellations.
14182
14183 *Richard Levitte*
14184
14185 * Tidy up PKCS#12 attribute handling. Add support for the CSP name
14186 attribute in PKCS#12 files, add new -CSP option to pkcs12 utility.
14187
14188 *Steve Henson*
14189
14190 * Fix a memory leak in 'sk_dup()' in the case reallocation fails. (Also
14191 tidy up some unnecessarily weird code in 'sk_new()').
14192
14193 *Geoff, reported by Diego Tartara <dtartara@novamens.com>*
14194
14195 * Change the key loading routines for ENGINEs to use the same kind
14196 callback (pem_password_cb) as all other routines that need this
14197 kind of callback.
14198
14199 *Richard Levitte*
14200
14201 * Increase ENTROPY_NEEDED to 32 bytes, as Rijndael can operate with
14202 256 bit (=32 byte) keys. Of course seeding with more entropy bytes
14203 than this minimum value is recommended.
14204
14205 *Lutz Jaenicke*
14206
14207 * New random seeder for OpenVMS, using the system process statistics
14208 that are easily reachable.
14209
14210 *Richard Levitte*
14211
14212 * Windows apparently can't transparently handle global
14213 variables defined in DLLs. Initialisations such as:
14214
14215 const ASN1_ITEM *it = &ASN1_INTEGER_it;
14216
14217 won't compile. This is used by the any applications that need to
14218 declare their own ASN1 modules. This was fixed by adding the option
14219 EXPORT_VAR_AS_FN to all Win32 platforms, although this isn't strictly
14220 needed for static libraries under Win32.
14221
14222 *Steve Henson*
14223
14224 * New functions X509_PURPOSE_set() and X509_TRUST_set() to handle
14225 setting of purpose and trust fields. New X509_STORE trust and
14226 purpose functions and tidy up setting in other SSL functions.
14227
14228 *Steve Henson*
14229
14230 * Add copies of X509_STORE_CTX fields and callbacks to X509_STORE
14231 structure. These are inherited by X509_STORE_CTX when it is
14232 initialised. This allows various defaults to be set in the
14233 X509_STORE structure (such as flags for CRL checking and custom
14234 purpose or trust settings) for functions which only use X509_STORE_CTX
14235 internally such as S/MIME.
14236
14237 Modify X509_STORE_CTX_purpose_inherit() so it only sets purposes and
14238 trust settings if they are not set in X509_STORE. This allows X509_STORE
14239 purposes and trust (in S/MIME for example) to override any set by default.
14240
14241 Add command line options for CRL checking to smime, s_client and s_server
14242 applications.
14243
14244 *Steve Henson*
14245
14246 * Initial CRL based revocation checking. If the CRL checking flag(s)
14247 are set then the CRL is looked up in the X509_STORE structure and
14248 its validity and signature checked, then if the certificate is found
14249 in the CRL the verify fails with a revoked error.
14250
14251 Various new CRL related callbacks added to X509_STORE_CTX structure.
14252
14253 Command line options added to 'verify' application to support this.
14254
14255 This needs some additional work, such as being able to handle multiple
14256 CRLs with different times, extension based lookup (rather than just
14257 by subject name) and ultimately more complete V2 CRL extension
14258 handling.
14259
14260 *Steve Henson*
14261
14262 * Add a general user interface API (crypto/ui/). This is designed
14263 to replace things like des_read_password and friends (backward
14264 compatibility functions using this new API are provided).
14265 The purpose is to remove prompting functions from the DES code
14266 section as well as provide for prompting through dialog boxes in
14267 a window system and the like.
14268
14269 *Richard Levitte*
14270
14271 * Add "ex_data" support to ENGINE so implementations can add state at a
14272 per-structure level rather than having to store it globally.
14273
14274 *Geoff*
14275
14276 * Make it possible for ENGINE structures to be copied when retrieved by
14277 ENGINE_by_id() if the ENGINE specifies a new flag: ENGINE_FLAGS_BY_ID_COPY.
14278 This causes the "original" ENGINE structure to act like a template,
14279 analogous to the RSA vs. RSA_METHOD type of separation. Because of this
14280 operational state can be localised to each ENGINE structure, despite the
14281 fact they all share the same "methods". New ENGINE structures returned in
14282 this case have no functional references and the return value is the single
14283 structural reference. This matches the single structural reference returned
14284 by ENGINE_by_id() normally, when it is incremented on the pre-existing
14285 ENGINE structure.
14286
14287 *Geoff*
14288
14289 * Fix ASN1 decoder when decoding type ANY and V_ASN1_OTHER: since this
14290 needs to match any other type at all we need to manually clear the
14291 tag cache.
14292
14293 *Steve Henson*
14294
14295 * Changes to the "openssl engine" utility to include;
14296 - verbosity levels ('-v', '-vv', and '-vvv') that provide information
14297 about an ENGINE's available control commands.
14298 - executing control commands from command line arguments using the
14299 '-pre' and '-post' switches. '-post' is only used if '-t' is
14300 specified and the ENGINE is successfully initialised. The syntax for
14301 the individual commands are colon-separated, for example;
14302 openssl engine chil -pre FORK_CHECK:0 -pre SO_PATH:/lib/test.so
14303
14304 *Geoff*
14305
14306 * New dynamic control command support for ENGINEs. ENGINEs can now
14307 declare their own commands (numbers), names (strings), descriptions,
14308 and input types for run-time discovery by calling applications. A
14309 subset of these commands are implicitly classed as "executable"
14310 depending on their input type, and only these can be invoked through
14311 the new string-based API function ENGINE_ctrl_cmd_string(). (Eg. this
14312 can be based on user input, config files, etc). The distinction is
14313 that "executable" commands cannot return anything other than a boolean
14314 result and can only support numeric or string input, whereas some
14315 discoverable commands may only be for direct use through
14316 ENGINE_ctrl(), eg. supporting the exchange of binary data, function
14317 pointers, or other custom uses. The "executable" commands are to
14318 support parameterisations of ENGINE behaviour that can be
14319 unambiguously defined by ENGINEs and used consistently across any
14320 OpenSSL-based application. Commands have been added to all the
14321 existing hardware-supporting ENGINEs, noticeably "SO_PATH" to allow
14322 control over shared-library paths without source code alterations.
14323
14324 *Geoff*
14325
14326 * Changed all ENGINE implementations to dynamically allocate their
14327 ENGINEs rather than declaring them statically. Apart from this being
14328 necessary with the removal of the ENGINE_FLAGS_MALLOCED distinction,
14329 this also allows the implementations to compile without using the
14330 internal engine_int.h header.
14331
14332 *Geoff*
14333
14334 * Minor adjustment to "rand" code. RAND_get_rand_method() now returns a
14335 'const' value. Any code that should be able to modify a RAND_METHOD
14336 should already have non-const pointers to it (ie. they should only
14337 modify their own ones).
14338
14339 *Geoff*
14340
14341 * Made a variety of little tweaks to the ENGINE code.
14342 - "atalla" and "ubsec" string definitions were moved from header files
14343 to C code. "nuron" string definitions were placed in variables
14344 rather than hard-coded - allowing parameterisation of these values
14345 later on via ctrl() commands.
14346 - Removed unused "#if 0"'d code.
14347 - Fixed engine list iteration code so it uses ENGINE_free() to release
14348 structural references.
14349 - Constified the RAND_METHOD element of ENGINE structures.
14350 - Constified various get/set functions as appropriate and added
14351 missing functions (including a catch-all ENGINE_cpy that duplicates
14352 all ENGINE values onto a new ENGINE except reference counts/state).
14353 - Removed NULL parameter checks in get/set functions. Setting a method
14354 or function to NULL is a way of cancelling out a previously set
14355 value. Passing a NULL ENGINE parameter is just plain stupid anyway
14356 and doesn't justify the extra error symbols and code.
14357 - Deprecate the ENGINE_FLAGS_MALLOCED define and move the area for
14358 flags from engine_int.h to engine.h.
14359 - Changed prototypes for ENGINE handler functions (init(), finish(),
14360 ctrl(), key-load functions, etc) to take an (ENGINE*) parameter.
14361
14362 *Geoff*
14363
14364 * Implement binary inversion algorithm for BN_mod_inverse in addition
14365 to the algorithm using long division. The binary algorithm can be
14366 used only if the modulus is odd. On 32-bit systems, it is faster
14367 only for relatively small moduli (roughly 20-30% for 128-bit moduli,
14368 roughly 5-15% for 256-bit moduli), so we use it only for moduli
14369 up to 450 bits. In 64-bit environments, the binary algorithm
14370 appears to be advantageous for much longer moduli; here we use it
14371 for moduli up to 2048 bits.
14372
14373 *Bodo Moeller*
14374
14375 * Rewrite CHOICE field setting in ASN1_item_ex_d2i(). The old code
14376 could not support the combine flag in choice fields.
14377
14378 *Steve Henson*
14379
14380 * Add a 'copy_extensions' option to the 'ca' utility. This copies
14381 extensions from a certificate request to the certificate.
14382
14383 *Steve Henson*
14384
14385 * Allow multiple 'certopt' and 'nameopt' options to be separated
14386 by commas. Add 'namopt' and 'certopt' options to the 'ca' config
14387 file: this allows the display of the certificate about to be
14388 signed to be customised, to allow certain fields to be included
14389 or excluded and extension details. The old system didn't display
14390 multicharacter strings properly, omitted fields not in the policy
14391 and couldn't display additional details such as extensions.
14392
14393 *Steve Henson*
14394
14395 * Function EC_POINTs_mul for multiple scalar multiplication
14396 of an arbitrary number of elliptic curve points
14397 \sum scalars[i]*points[i],
14398 optionally including the generator defined for the EC_GROUP:
14399 scalar*generator + \sum scalars[i]*points[i].
14400
14401 EC_POINT_mul is a simple wrapper function for the typical case
14402 that the point list has just one item (besides the optional
14403 generator).
14404
14405 *Bodo Moeller*
14406
14407 * First EC_METHODs for curves over GF(p):
14408
14409 EC_GFp_simple_method() uses the basic BN_mod_mul and BN_mod_sqr
14410 operations and provides various method functions that can also
14411 operate with faster implementations of modular arithmetic.
14412
14413 EC_GFp_mont_method() reuses most functions that are part of
14414 EC_GFp_simple_method, but uses Montgomery arithmetic.
14415
14416 *Bodo Moeller; point addition and point doubling
14417 implementation directly derived from source code provided by
14418 Lenka Fibikova <fibikova@exp-math.uni-essen.de>*
14419
14420 * Framework for elliptic curves (crypto/ec/ec.h, crypto/ec/ec_lcl.h,
14421 crypto/ec/ec_lib.c):
14422
14423 Curves are EC_GROUP objects (with an optional group generator)
14424 based on EC_METHODs that are built into the library.
14425
14426 Points are EC_POINT objects based on EC_GROUP objects.
14427
14428 Most of the framework would be able to handle curves over arbitrary
14429 finite fields, but as there are no obvious types for fields other
14430 than GF(p), some functions are limited to that for now.
14431
14432 *Bodo Moeller*
14433
14434 * Add the -HTTP option to s_server. It is similar to -WWW, but requires
14435 that the file contains a complete HTTP response.
14436
14437 *Richard Levitte*
14438
14439 * Add the ec directory to mkdef.pl and mkfiles.pl. In mkdef.pl
14440 change the def and num file printf format specifier from "%-40sXXX"
14441 to "%-39s XXX". The latter will always guarantee a space after the
14442 field while the former will cause them to run together if the field
14443 is 40 of more characters long.
14444
14445 *Steve Henson*
14446
14447 * Constify the cipher and digest 'method' functions and structures
14448 and modify related functions to take constant EVP_MD and EVP_CIPHER
14449 pointers.
14450
14451 *Steve Henson*
14452
14453 * Hide BN_CTX structure details in bn_lcl.h instead of publishing them
14454 in <openssl/bn.h>. Also further increase BN_CTX_NUM to 32.
14455
14456 *Bodo Moeller*
14457
257e9d03 14458 * Modify `EVP_Digest*()` routines so they now return values. Although the
5f8e6c50
DMSP
14459 internal software routines can never fail additional hardware versions
14460 might.
14461
14462 *Steve Henson*
14463
14464 * Clean up crypto/err/err.h and change some error codes to avoid conflicts:
14465
14466 Previously ERR_R_FATAL was too small and coincided with ERR_LIB_PKCS7
14467 (= ERR_R_PKCS7_LIB); it is now 64 instead of 32.
14468
14469 ASN1 error codes
14470 ERR_R_NESTED_ASN1_ERROR
14471 ...
14472 ERR_R_MISSING_ASN1_EOS
14473 were 4 .. 9, conflicting with
14474 ERR_LIB_RSA (= ERR_R_RSA_LIB)
14475 ...
14476 ERR_LIB_PEM (= ERR_R_PEM_LIB).
14477 They are now 58 .. 63 (i.e., just below ERR_R_FATAL).
14478
14479 Add new error code 'ERR_R_INTERNAL_ERROR'.
14480
14481 *Bodo Moeller*
14482
14483 * Don't overuse locks in crypto/err/err.c: For data retrieval, CRYPTO_r_lock
14484 suffices.
14485
14486 *Bodo Moeller*
14487
14488 * New option '-subj arg' for 'openssl req' and 'openssl ca'. This
14489 sets the subject name for a new request or supersedes the
14490 subject name in a given request. Formats that can be parsed are
14491 'CN=Some Name, OU=myOU, C=IT'
14492 and
14493 'CN=Some Name/OU=myOU/C=IT'.
14494
14495 Add options '-batch' and '-verbose' to 'openssl req'.
14496
14497 *Massimiliano Pala <madwolf@hackmasters.net>*
14498
14499 * Introduce the possibility to access global variables through
14500 functions on platform were that's the best way to handle exporting
14501 global variables in shared libraries. To enable this functionality,
14502 one must configure with "EXPORT_VAR_AS_FN" or defined the C macro
14503 "OPENSSL_EXPORT_VAR_AS_FUNCTION" in crypto/opensslconf.h (the latter
14504 is normally done by Configure or something similar).
14505
14506 To implement a global variable, use the macro OPENSSL_IMPLEMENT_GLOBAL
14507 in the source file (foo.c) like this:
14508
14509 OPENSSL_IMPLEMENT_GLOBAL(int,foo)=1;
14510 OPENSSL_IMPLEMENT_GLOBAL(double,bar);
14511
14512 To declare a global variable, use the macros OPENSSL_DECLARE_GLOBAL
14513 and OPENSSL_GLOBAL_REF in the header file (foo.h) like this:
14514
14515 OPENSSL_DECLARE_GLOBAL(int,foo);
14516 #define foo OPENSSL_GLOBAL_REF(foo)
14517 OPENSSL_DECLARE_GLOBAL(double,bar);
14518 #define bar OPENSSL_GLOBAL_REF(bar)
14519
14520 The #defines are very important, and therefore so is including the
14521 header file everywhere where the defined globals are used.
14522
14523 The macro OPENSSL_EXPORT_VAR_AS_FUNCTION also affects the definition
14524 of ASN.1 items, but that structure is a bit different.
14525
14526 The largest change is in util/mkdef.pl which has been enhanced with
14527 better and easier to understand logic to choose which symbols should
14528 go into the Windows .def files as well as a number of fixes and code
14529 cleanup (among others, algorithm keywords are now sorted
14530 lexicographically to avoid constant rewrites).
14531
14532 *Richard Levitte*
14533
14534 * In BN_div() keep a copy of the sign of 'num' before writing the
14535 result to 'rm' because if rm==num the value will be overwritten
14536 and produce the wrong result if 'num' is negative: this caused
14537 problems with BN_mod() and BN_nnmod().
14538
14539 *Steve Henson*
14540
14541 * Function OCSP_request_verify(). This checks the signature on an
14542 OCSP request and verifies the signer certificate. The signer
14543 certificate is just checked for a generic purpose and OCSP request
14544 trust settings.
14545
14546 *Steve Henson*
14547
14548 * Add OCSP_check_validity() function to check the validity of OCSP
14549 responses. OCSP responses are prepared in real time and may only
14550 be a few seconds old. Simply checking that the current time lies
14551 between thisUpdate and nextUpdate max reject otherwise valid responses
14552 caused by either OCSP responder or client clock inaccuracy. Instead
14553 we allow thisUpdate and nextUpdate to fall within a certain period of
14554 the current time. The age of the response can also optionally be
14555 checked. Two new options -validity_period and -status_age added to
14556 ocsp utility.
14557
14558 *Steve Henson*
14559
14560 * If signature or public key algorithm is unrecognized print out its
14561 OID rather that just UNKNOWN.
14562
14563 *Steve Henson*
14564
14565 * Change OCSP_cert_to_id() to tolerate a NULL subject certificate and
14566 OCSP_cert_id_new() a NULL serialNumber. This allows a partial certificate
14567 ID to be generated from the issuer certificate alone which can then be
14568 passed to OCSP_id_issuer_cmp().
14569
14570 *Steve Henson*
14571
14572 * New compilation option ASN1_ITEM_FUNCTIONS. This causes the new
14573 ASN1 modules to export functions returning ASN1_ITEM pointers
14574 instead of the ASN1_ITEM structures themselves. This adds several
14575 new macros which allow the underlying ASN1 function/structure to
14576 be accessed transparently. As a result code should not use ASN1_ITEM
14577 references directly (such as &X509_it) but instead use the relevant
14578 macros (such as ASN1_ITEM_rptr(X509)). This option is to allow
14579 use of the new ASN1 code on platforms where exporting structures
14580 is problematical (for example in shared libraries) but exporting
14581 functions returning pointers to structures is not.
14582
14583 *Steve Henson*
14584
14585 * Add support for overriding the generation of SSL/TLS session IDs.
14586 These callbacks can be registered either in an SSL_CTX or per SSL.
14587 The purpose of this is to allow applications to control, if they wish,
14588 the arbitrary values chosen for use as session IDs, particularly as it
14589 can be useful for session caching in multiple-server environments. A
14590 command-line switch for testing this (and any client code that wishes
14591 to use such a feature) has been added to "s_server".
14592
14593 *Geoff Thorpe, Lutz Jaenicke*
14594
14595 * Modify mkdef.pl to recognise and parse preprocessor conditionals
1dc1ea18
DDO
14596 of the form `#if defined(...) || defined(...) || ...` and
14597 `#if !defined(...) && !defined(...) && ...`. This also avoids
5f8e6c50
DMSP
14598 the growing number of special cases it was previously handling.
14599
14600 *Richard Levitte*
14601
14602 * Make all configuration macros available for application by making
14603 sure they are available in opensslconf.h, by giving them names starting
257e9d03 14604 with `OPENSSL_` to avoid conflicts with other packages and by making
5f8e6c50
DMSP
14605 sure e_os2.h will cover all platform-specific cases together with
14606 opensslconf.h.
14607 Additionally, it is now possible to define configuration/platform-
14608 specific names (called "system identities"). In the C code, these
257e9d03
RS
14609 are prefixed with `OPENSSL_SYSNAME_`. e_os2.h will create another
14610 macro with the name beginning with `OPENSSL_SYS_`, which is determined
14611 from `OPENSSL_SYSNAME_*` or compiler-specific macros depending on
5f8e6c50
DMSP
14612 what is available.
14613
14614 *Richard Levitte*
14615
14616 * New option -set_serial to 'req' and 'x509' this allows the serial
14617 number to use to be specified on the command line. Previously self
14618 signed certificates were hard coded with serial number 0 and the
14619 CA options of 'x509' had to use a serial number in a file which was
14620 auto incremented.
14621
14622 *Steve Henson*
14623
14624 * New options to 'ca' utility to support V2 CRL entry extensions.
14625 Currently CRL reason, invalidity date and hold instruction are
14626 supported. Add new CRL extensions to V3 code and some new objects.
14627
14628 *Steve Henson*
14629
14630 * New function EVP_CIPHER_CTX_set_padding() this is used to
14631 disable standard block padding (aka PKCS#5 padding) in the EVP
14632 API, which was previously mandatory. This means that the data is
14633 not padded in any way and so the total length much be a multiple
14634 of the block size, otherwise an error occurs.
14635
14636 *Steve Henson*
14637
14638 * Initial (incomplete) OCSP SSL support.
14639
14640 *Steve Henson*
14641
14642 * New function OCSP_parse_url(). This splits up a URL into its host,
14643 port and path components: primarily to parse OCSP URLs. New -url
14644 option to ocsp utility.
14645
14646 *Steve Henson*
14647
14648 * New nonce behavior. The return value of OCSP_check_nonce() now
14649 reflects the various checks performed. Applications can decide
14650 whether to tolerate certain situations such as an absent nonce
14651 in a response when one was present in a request: the ocsp application
14652 just prints out a warning. New function OCSP_add1_basic_nonce()
14653 this is to allow responders to include a nonce in a response even if
14654 the request is nonce-less.
14655
14656 *Steve Henson*
14657
ec2bfb7d 14658 * Disable stdin buffering in `load_cert()` (`apps/apps.c`) so that no certs are
5f8e6c50 14659 skipped when using openssl x509 multiple times on a single input file,
257e9d03 14660 e.g. `(openssl x509 -out cert1; openssl x509 -out cert2) <certs`.
5f8e6c50
DMSP
14661
14662 *Bodo Moeller*
14663
14664 * Make ASN1_UTCTIME_set_string() and ASN1_GENERALIZEDTIME_set_string()
14665 set string type: to handle setting ASN1_TIME structures. Fix ca
14666 utility to correctly initialize revocation date of CRLs.
14667
14668 *Steve Henson*
14669
14670 * New option SSL_OP_CIPHER_SERVER_PREFERENCE allows the server to override
14671 the clients preferred ciphersuites and rather use its own preferences.
14672 Should help to work around M$ SGC (Server Gated Cryptography) bug in
14673 Internet Explorer by ensuring unchanged hash method during stepup.
14674 (Also replaces the broken/deactivated SSL_OP_NON_EXPORT_FIRST option.)
14675
14676 *Lutz Jaenicke*
14677
14678 * Make mkdef.pl recognise all DECLARE_ASN1 macros, change rijndael
14679 to aes and add a new 'exist' option to print out symbols that don't
14680 appear to exist.
14681
14682 *Steve Henson*
14683
14684 * Additional options to ocsp utility to allow flags to be set and
14685 additional certificates supplied.
14686
14687 *Steve Henson*
14688
14689 * Add the option -VAfile to 'openssl ocsp', so the user can give the
14690 OCSP client a number of certificate to only verify the response
14691 signature against.
14692
14693 *Richard Levitte*
14694
14695 * Update Rijndael code to version 3.0 and change EVP AES ciphers to
14696 handle the new API. Currently only ECB, CBC modes supported. Add new
14697 AES OIDs.
14698
14699 Add TLS AES ciphersuites as described in RFC3268, "Advanced
14700 Encryption Standard (AES) Ciphersuites for Transport Layer
14701 Security (TLS)". (In beta versions of OpenSSL 0.9.7, these were
14702 not enabled by default and were not part of the "ALL" ciphersuite
14703 alias because they were not yet official; they could be
14704 explicitly requested by specifying the "AESdraft" ciphersuite
14705 group alias. In the final release of OpenSSL 0.9.7, the group
14706 alias is called "AES" and is part of "ALL".)
14707
14708 *Ben Laurie, Steve Henson, Bodo Moeller*
14709
14710 * New function OCSP_copy_nonce() to copy nonce value (if present) from
14711 request to response.
14712
14713 *Steve Henson*
14714
14715 * Functions for OCSP responders. OCSP_request_onereq_count(),
14716 OCSP_request_onereq_get0(), OCSP_onereq_get0_id() and OCSP_id_get0_info()
14717 extract information from a certificate request. OCSP_response_create()
14718 creates a response and optionally adds a basic response structure.
14719 OCSP_basic_add1_status() adds a complete single response to a basic
14720 response and returns the OCSP_SINGLERESP structure just added (to allow
14721 extensions to be included for example). OCSP_basic_add1_cert() adds a
14722 certificate to a basic response and OCSP_basic_sign() signs a basic
14723 response with various flags. New helper functions ASN1_TIME_check()
14724 (checks validity of ASN1_TIME structure) and ASN1_TIME_to_generalizedtime()
14725 (converts ASN1_TIME to GeneralizedTime).
14726
14727 *Steve Henson*
14728
14729 * Various new functions. EVP_Digest() combines EVP_Digest{Init,Update,Final}()
14730 in a single operation. X509_get0_pubkey_bitstr() extracts the public_key
14731 structure from a certificate. X509_pubkey_digest() digests the public_key
14732 contents: this is used in various key identifiers.
14733
14734 *Steve Henson*
14735
14736 * Make sk_sort() tolerate a NULL argument.
14737
14738 *Steve Henson reported by Massimiliano Pala <madwolf@comune.modena.it>*
14739
14740 * New OCSP verify flag OCSP_TRUSTOTHER. When set the "other" certificates
14741 passed by the function are trusted implicitly. If any of them signed the
14742 response then it is assumed to be valid and is not verified.
14743
14744 *Steve Henson*
14745
14746 * In PKCS7_set_type() initialise content_type in PKCS7_ENC_CONTENT
14747 to data. This was previously part of the PKCS7 ASN1 code. This
14748 was causing problems with OpenSSL created PKCS#12 and PKCS#7 structures.
14749 *Steve Henson, reported by Kenneth R. Robinette
14750 <support@securenetterm.com>*
14751
14752 * Add CRYPTO_push_info() and CRYPTO_pop_info() calls to new ASN1
14753 routines: without these tracing memory leaks is very painful.
14754 Fix leaks in PKCS12 and PKCS7 routines.
14755
14756 *Steve Henson*
14757
14758 * Make X509_time_adj() cope with the new behaviour of ASN1_TIME_new().
14759 Previously it initialised the 'type' argument to V_ASN1_UTCTIME which
14760 effectively meant GeneralizedTime would never be used. Now it
14761 is initialised to -1 but X509_time_adj() now has to check the value
14762 and use ASN1_TIME_set() if the value is not V_ASN1_UTCTIME or
14763 V_ASN1_GENERALIZEDTIME, without this it always uses GeneralizedTime.
14764 *Steve Henson, reported by Kenneth R. Robinette
14765 <support@securenetterm.com>*
14766
14767 * Fixes to BN_to_ASN1_INTEGER when bn is zero. This would previously
14768 result in a zero length in the ASN1_INTEGER structure which was
14769 not consistent with the structure when d2i_ASN1_INTEGER() was used
14770 and would cause ASN1_INTEGER_cmp() to fail. Enhance s2i_ASN1_INTEGER()
14771 to cope with hex and negative integers. Fix bug in i2a_ASN1_INTEGER()
14772 where it did not print out a minus for negative ASN1_INTEGER.
14773
14774 *Steve Henson*
14775
14776 * Add summary printout to ocsp utility. The various functions which
14777 convert status values to strings have been renamed to:
14778 OCSP_response_status_str(), OCSP_cert_status_str() and
14779 OCSP_crl_reason_str() and are no longer static. New options
14780 to verify nonce values and to disable verification. OCSP response
14781 printout format cleaned up.
14782
14783 *Steve Henson*
14784
14785 * Add additional OCSP certificate checks. These are those specified
14786 in RFC2560. This consists of two separate checks: the CA of the
14787 certificate being checked must either be the OCSP signer certificate
14788 or the issuer of the OCSP signer certificate. In the latter case the
14789 OCSP signer certificate must contain the OCSP signing extended key
14790 usage. This check is performed by attempting to match the OCSP
14791 signer or the OCSP signer CA to the issuerNameHash and issuerKeyHash
14792 in the OCSP_CERTID structures of the response.
14793
14794 *Steve Henson*
14795
14796 * Initial OCSP certificate verification added to OCSP_basic_verify()
14797 and related routines. This uses the standard OpenSSL certificate
14798 verify routines to perform initial checks (just CA validity) and
14799 to obtain the certificate chain. Then additional checks will be
14800 performed on the chain. Currently the root CA is checked to see
14801 if it is explicitly trusted for OCSP signing. This is used to set
14802 a root CA as a global signing root: that is any certificate that
14803 chains to that CA is an acceptable OCSP signing certificate.
14804
14805 *Steve Henson*
14806
14807 * New '-extfile ...' option to 'openssl ca' for reading X.509v3
14808 extensions from a separate configuration file.
14809 As when reading extensions from the main configuration file,
14810 the '-extensions ...' option may be used for specifying the
14811 section to use.
14812
14813 *Massimiliano Pala <madwolf@comune.modena.it>*
14814
14815 * New OCSP utility. Allows OCSP requests to be generated or
14816 read. The request can be sent to a responder and the output
44652c16 14817 parsed, outputted or printed in text form. Not complete yet:
5f8e6c50
DMSP
14818 still needs to check the OCSP response validity.
14819
14820 *Steve Henson*
14821
14822 * New subcommands for 'openssl ca':
257e9d03 14823 `openssl ca -status <serial>` prints the status of the cert with
5f8e6c50 14824 the given serial number (according to the index file).
257e9d03 14825 `openssl ca -updatedb` updates the expiry status of certificates
5f8e6c50
DMSP
14826 in the index file.
14827
14828 *Massimiliano Pala <madwolf@comune.modena.it>*
14829
14830 * New '-newreq-nodes' command option to CA.pl. This is like
14831 '-newreq', but calls 'openssl req' with the '-nodes' option
14832 so that the resulting key is not encrypted.
14833
14834 *Damien Miller <djm@mindrot.org>*
14835
14836 * New configuration for the GNU Hurd.
14837
14838 *Jonathan Bartlett <johnnyb@wolfram.com> via Richard Levitte*
14839
14840 * Initial code to implement OCSP basic response verify. This
14841 is currently incomplete. Currently just finds the signer's
14842 certificate and verifies the signature on the response.
14843
14844 *Steve Henson*
14845
14846 * New SSLeay_version code SSLEAY_DIR to determine the compiled-in
14847 value of OPENSSLDIR. This is available via the new '-d' option
14848 to 'openssl version', and is also included in 'openssl version -a'.
14849
14850 *Bodo Moeller*
14851
14852 * Allowing defining memory allocation callbacks that will be given
14853 file name and line number information in additional arguments
257e9d03 14854 (a `const char*` and an int). The basic functionality remains, as
5f8e6c50
DMSP
14855 well as the original possibility to just replace malloc(),
14856 realloc() and free() by functions that do not know about these
14857 additional arguments. To register and find out the current
14858 settings for extended allocation functions, the following
14859 functions are provided:
14860
14861 CRYPTO_set_mem_ex_functions
14862 CRYPTO_set_locked_mem_ex_functions
14863 CRYPTO_get_mem_ex_functions
14864 CRYPTO_get_locked_mem_ex_functions
14865
14866 These work the same way as CRYPTO_set_mem_functions and friends.
257e9d03 14867 `CRYPTO_get_[locked_]mem_functions` now writes 0 where such an
5f8e6c50 14868 extended allocation function is enabled.
257e9d03 14869 Similarly, `CRYPTO_get_[locked_]mem_ex_functions` writes 0 where
5f8e6c50
DMSP
14870 a conventional allocation function is enabled.
14871
14872 *Richard Levitte, Bodo Moeller*
14873
14874 * Finish off removing the remaining LHASH function pointer casts.
14875 There should no longer be any prototype-casting required when using
14876 the LHASH abstraction, and any casts that remain are "bugs". See
14877 the callback types and macros at the head of lhash.h for details
14878 (and "OBJ_cleanup" in crypto/objects/obj_dat.c as an example).
14879
14880 *Geoff Thorpe*
14881
14882 * Add automatic query of EGD sockets in RAND_poll() for the unix variant.
14883 If /dev/[u]random devices are not available or do not return enough
14884 entropy, EGD style sockets (served by EGD or PRNGD) will automatically
14885 be queried.
14886 The locations /var/run/egd-pool, /dev/egd-pool, /etc/egd-pool, and
14887 /etc/entropy will be queried once each in this sequence, querying stops
14888 when enough entropy was collected without querying more sockets.
14889
14890 *Lutz Jaenicke*
14891
14892 * Change the Unix RAND_poll() variant to be able to poll several
14893 random devices, as specified by DEVRANDOM, until a sufficient amount
14894 of data has been collected. We spend at most 10 ms on each file
14895 (select timeout) and read in non-blocking mode. DEVRANDOM now
14896 defaults to the list "/dev/urandom", "/dev/random", "/dev/srandom"
14897 (previously it was just the string "/dev/urandom"), so on typical
14898 platforms the 10 ms delay will never occur.
14899 Also separate out the Unix variant to its own file, rand_unix.c.
14900 For VMS, there's a currently-empty rand_vms.c.
14901
14902 *Richard Levitte*
14903
14904 * Move OCSP client related routines to ocsp_cl.c. These
14905 provide utility functions which an application needing
14906 to issue a request to an OCSP responder and analyse the
14907 response will typically need: as opposed to those which an
14908 OCSP responder itself would need which will be added later.
14909
14910 OCSP_request_sign() signs an OCSP request with an API similar
14911 to PKCS7_sign(). OCSP_response_status() returns status of OCSP
14912 response. OCSP_response_get1_basic() extracts basic response
14913 from response. OCSP_resp_find_status(): finds and extracts status
14914 information from an OCSP_CERTID structure (which will be created
14915 when the request structure is built). These are built from lower
14916 level functions which work on OCSP_SINGLERESP structures but
14917 won't normally be used unless the application wishes to examine
14918 extensions in the OCSP response for example.
14919
14920 Replace nonce routines with a pair of functions.
14921 OCSP_request_add1_nonce() adds a nonce value and optionally
14922 generates a random value. OCSP_check_nonce() checks the
14923 validity of the nonce in an OCSP response.
14924
14925 *Steve Henson*
14926
14927 * Change function OCSP_request_add() to OCSP_request_add0_id().
14928 This doesn't copy the supplied OCSP_CERTID and avoids the
14929 need to free up the newly created id. Change return type
14930 to OCSP_ONEREQ to return the internal OCSP_ONEREQ structure.
14931 This can then be used to add extensions to the request.
14932 Deleted OCSP_request_new(), since most of its functionality
14933 is now in OCSP_REQUEST_new() (and the case insensitive name
14934 clash) apart from the ability to set the request name which
14935 will be added elsewhere.
14936
14937 *Steve Henson*
14938
14939 * Update OCSP API. Remove obsolete extensions argument from
14940 various functions. Extensions are now handled using the new
14941 OCSP extension code. New simple OCSP HTTP function which
14942 can be used to send requests and parse the response.
14943
14944 *Steve Henson*
14945
14946 * Fix the PKCS#7 (S/MIME) code to work with new ASN1. Two new
14947 ASN1_ITEM structures help with sign and verify. PKCS7_ATTR_SIGN
14948 uses the special reorder version of SET OF to sort the attributes
14949 and reorder them to match the encoded order. This resolves a long
14950 standing problem: a verify on a PKCS7 structure just after signing
14951 it used to fail because the attribute order did not match the
14952 encoded order. PKCS7_ATTR_VERIFY does not reorder the attributes:
14953 it uses the received order. This is necessary to tolerate some broken
14954 software that does not order SET OF. This is handled by encoding
14955 as a SEQUENCE OF but using implicit tagging (with UNIVERSAL class)
14956 to produce the required SET OF.
14957
14958 *Steve Henson*
14959
14960 * Have mk1mf.pl generate the macros OPENSSL_BUILD_SHLIBCRYPTO and
14961 OPENSSL_BUILD_SHLIBSSL and use them appropriately in the header
14962 files to get correct declarations of the ASN.1 item variables.
14963
14964 *Richard Levitte*
14965
14966 * Rewrite of PKCS#12 code to use new ASN1 functionality. Replace many
14967 PKCS#12 macros with real functions. Fix two unrelated ASN1 bugs:
14968 asn1_check_tlen() would sometimes attempt to use 'ctx' when it was
14969 NULL and ASN1_TYPE was not dereferenced properly in asn1_ex_c2i().
14970 New ASN1 macro: DECLARE_ASN1_ITEM() which just declares the relevant
14971 ASN1_ITEM and no wrapper functions.
14972
14973 *Steve Henson*
14974
14975 * New functions or ASN1_item_d2i_fp() and ASN1_item_d2i_bio(). These
14976 replace the old function pointer based I/O routines. Change most of
257e9d03 14977 the `*_d2i_bio()` and `*_d2i_fp()` functions to use these.
5f8e6c50
DMSP
14978
14979 *Steve Henson*
14980
14981 * Enhance mkdef.pl to be more accepting about spacing in C preprocessor
14982 lines, recognize more "algorithms" that can be deselected, and make
14983 it complain about algorithm deselection that isn't recognised.
14984
14985 *Richard Levitte*
14986
14987 * New ASN1 functions to handle dup, sign, verify, digest, pack and
14988 unpack operations in terms of ASN1_ITEM. Modify existing wrappers
14989 to use new functions. Add NO_ASN1_OLD which can be set to remove
14990 some old style ASN1 functions: this can be used to determine if old
14991 code will still work when these eventually go away.
14992
14993 *Steve Henson*
14994
14995 * New extension functions for OCSP structures, these follow the
14996 same conventions as certificates and CRLs.
14997
14998 *Steve Henson*
14999
15000 * New function X509V3_add1_i2d(). This automatically encodes and
15001 adds an extension. Its behaviour can be customised with various
15002 flags to append, replace or delete. Various wrappers added for
15003 certificates and CRLs.
15004
15005 *Steve Henson*
15006
15007 * Fix to avoid calling the underlying ASN1 print routine when
15008 an extension cannot be parsed. Correct a typo in the
15009 OCSP_SERVICELOC extension. Tidy up print OCSP format.
15010
15011 *Steve Henson*
15012
15013 * Make mkdef.pl parse some of the ASN1 macros and add appropriate
15014 entries for variables.
15015
15016 *Steve Henson*
15017
ec2bfb7d 15018 * Add functionality to `apps/openssl.c` for detecting locking
5f8e6c50
DMSP
15019 problems: As the program is single-threaded, all we have
15020 to do is register a locking callback using an array for
15021 storing which locks are currently held by the program.
15022
15023 *Bodo Moeller*
15024
15025 * Use a lock around the call to CRYPTO_get_ex_new_index() in
15026 SSL_get_ex_data_X509_STORE_idx(), which is used in
15027 ssl_verify_cert_chain() and thus can be called at any time
15028 during TLS/SSL handshakes so that thread-safety is essential.
15029 Unfortunately, the ex_data design is not at all suited
15030 for multi-threaded use, so it probably should be abolished.
15031
15032 *Bodo Moeller*
15033
15034 * Added Broadcom "ubsec" ENGINE to OpenSSL.
15035
15036 *Broadcom, tweaked and integrated by Geoff Thorpe*
15037
15038 * Move common extension printing code to new function
15039 X509V3_print_extensions(). Reorganise OCSP print routines and
15040 implement some needed OCSP ASN1 functions. Add OCSP extensions.
15041
15042 *Steve Henson*
15043
15044 * New function X509_signature_print() to remove duplication in some
15045 print routines.
15046
15047 *Steve Henson*
15048
15049 * Add a special meaning when SET OF and SEQUENCE OF flags are both
15050 set (this was treated exactly the same as SET OF previously). This
15051 is used to reorder the STACK representing the structure to match the
15052 encoding. This will be used to get round a problem where a PKCS7
15053 structure which was signed could not be verified because the STACK
15054 order did not reflect the encoded order.
15055
15056 *Steve Henson*
15057
15058 * Reimplement the OCSP ASN1 module using the new code.
15059
15060 *Steve Henson*
15061
15062 * Update the X509V3 code to permit the use of an ASN1_ITEM structure
15063 for its ASN1 operations. The old style function pointers still exist
15064 for now but they will eventually go away.
15065
15066 *Steve Henson*
15067
15068 * Merge in replacement ASN1 code from the ASN1 branch. This almost
15069 completely replaces the old ASN1 functionality with a table driven
15070 encoder and decoder which interprets an ASN1_ITEM structure describing
15071 the ASN1 module. Compatibility with the existing ASN1 API (i2d,d2i) is
15072 largely maintained. Almost all of the old asn1_mac.h macro based ASN1
15073 has also been converted to the new form.
15074
15075 *Steve Henson*
15076
15077 * Change BN_mod_exp_recp so that negative moduli are tolerated
15078 (the sign is ignored). Similarly, ignore the sign in BN_MONT_CTX_set
15079 so that BN_mod_exp_mont and BN_mod_exp_mont_word work
15080 for negative moduli.
15081
15082 *Bodo Moeller*
15083
15084 * Fix BN_uadd and BN_usub: Always return non-negative results instead
15085 of not touching the result's sign bit.
15086
15087 *Bodo Moeller*
15088
15089 * BN_div bugfix: If the result is 0, the sign (res->neg) must not be
15090 set.
15091
15092 *Bodo Moeller*
15093
15094 * Changed the LHASH code to use prototypes for callbacks, and created
15095 macros to declare and implement thin (optionally static) functions
15096 that provide type-safety and avoid function pointer casting for the
15097 type-specific callbacks.
15098
15099 *Geoff Thorpe*
15100
15101 * Added Kerberos Cipher Suites to be used with TLS, as written in
15102 RFC 2712.
15103 *Veers Staats <staatsvr@asc.hpc.mil>,
257e9d03 15104 Jeffrey Altman <jaltman@columbia.edu>, via Richard Levitte*
5f8e6c50
DMSP
15105
15106 * Reformat the FAQ so the different questions and answers can be divided
15107 in sections depending on the subject.
15108
15109 *Richard Levitte*
15110
15111 * Have the zlib compression code load ZLIB.DLL dynamically under
15112 Windows.
15113
15114 *Richard Levitte*
15115
15116 * New function BN_mod_sqrt for computing square roots modulo a prime
15117 (using the probabilistic Tonelli-Shanks algorithm unless
15118 p == 3 (mod 4) or p == 5 (mod 8), which are cases that can
15119 be handled deterministically).
15120
15121 *Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller*
15122
15123 * Make BN_mod_inverse faster by explicitly handling small quotients
15124 in the Euclid loop. (Speed gain about 20% for small moduli [256 or
15125 512 bits], about 30% for larger ones [1024 or 2048 bits].)
15126
15127 *Bodo Moeller*
15128
15129 * New function BN_kronecker.
15130
15131 *Bodo Moeller*
15132
15133 * Fix BN_gcd so that it works on negative inputs; the result is
15134 positive unless both parameters are zero.
15135 Previously something reasonably close to an infinite loop was
15136 possible because numbers could be growing instead of shrinking
15137 in the implementation of Euclid's algorithm.
15138
15139 *Bodo Moeller*
15140
15141 * Fix BN_is_word() and BN_is_one() macros to take into account the
15142 sign of the number in question.
15143
15144 Fix BN_is_word(a,w) to work correctly for w == 0.
15145
15146 The old BN_is_word(a,w) macro is now called BN_abs_is_word(a,w)
15147 because its test if the absolute value of 'a' equals 'w'.
15148 Note that BN_abs_is_word does *not* handle w == 0 reliably;
15149 it exists mostly for use in the implementations of BN_is_zero(),
15150 BN_is_one(), and BN_is_word().
15151
15152 *Bodo Moeller*
15153
15154 * New function BN_swap.
15155
15156 *Bodo Moeller*
15157
15158 * Use BN_nnmod instead of BN_mod in crypto/bn/bn_exp.c so that
15159 the exponentiation functions are more likely to produce reasonable
15160 results on negative inputs.
15161
15162 *Bodo Moeller*
15163
15164 * Change BN_mod_mul so that the result is always non-negative.
15165 Previously, it could be negative if one of the factors was negative;
15166 I don't think anyone really wanted that behaviour.
15167
15168 *Bodo Moeller*
15169
1dc1ea18
DDO
15170 * Move `BN_mod_...` functions into new file `crypto/bn/bn_mod.c`
15171 (except for exponentiation, which stays in `crypto/bn/bn_exp.c`,
15172 and `BN_mod_mul_reciprocal`, which stays in `crypto/bn/bn_recp.c`)
5f8e6c50
DMSP
15173 and add new functions:
15174
15175 BN_nnmod
15176 BN_mod_sqr
15177 BN_mod_add
15178 BN_mod_add_quick
15179 BN_mod_sub
15180 BN_mod_sub_quick
15181 BN_mod_lshift1
15182 BN_mod_lshift1_quick
15183 BN_mod_lshift
15184 BN_mod_lshift_quick
15185
15186 These functions always generate non-negative results.
15187
1dc1ea18
DDO
15188 `BN_nnmod` otherwise is `like BN_mod` (if `BN_mod` computes a remainder `r`
15189 such that `|m| < r < 0`, `BN_nnmod` will output `rem + |m|` instead).
5f8e6c50 15190
1dc1ea18
DDO
15191 `BN_mod_XXX_quick(r, a, [b,] m)` generates the same result as
15192 `BN_mod_XXX(r, a, [b,] m, ctx)`, but requires that `a` [and `b`]
15193 be reduced modulo `m`.
5f8e6c50
DMSP
15194
15195 *Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller*
15196
1dc1ea18 15197<!--
5f8e6c50
DMSP
15198 The following entry accidentally appeared in the CHANGES file
15199 distributed with OpenSSL 0.9.7. The modifications described in
15200 it do *not* apply to OpenSSL 0.9.7.
15201
15202 * Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
15203 was actually never needed) and in BN_mul(). The removal in BN_mul()
15204 required a small change in bn_mul_part_recursive() and the addition
15205 of the functions bn_cmp_part_words(), bn_sub_part_words() and
15206 bn_add_part_words(), which do the same thing as bn_cmp_words(),
15207 bn_sub_words() and bn_add_words() except they take arrays with
15208 differing sizes.
15209
15210 *Richard Levitte*
1dc1ea18 15211-->
5f8e6c50
DMSP
15212
15213 * In 'openssl passwd', verify passwords read from the terminal
15214 unless the '-salt' option is used (which usually means that
15215 verification would just waste user's time since the resulting
15216 hash is going to be compared with some given password hash)
15217 or the new '-noverify' option is used.
15218
15219 This is an incompatible change, but it does not affect
15220 non-interactive use of 'openssl passwd' (passwords on the command
15221 line, '-stdin' option, '-in ...' option) and thus should not
15222 cause any problems.
15223
15224 *Bodo Moeller*
15225
15226 * Remove all references to RSAref, since there's no more need for it.
15227
15228 *Richard Levitte*
15229
15230 * Make DSO load along a path given through an environment variable
15231 (SHLIB_PATH) with shl_load().
15232
15233 *Richard Levitte*
15234
15235 * Constify the ENGINE code as a result of BIGNUM constification.
15236 Also constify the RSA code and most things related to it. In a
15237 few places, most notable in the depth of the ASN.1 code, ugly
15238 casts back to non-const were required (to be solved at a later
15239 time)
15240
15241 *Richard Levitte*
15242
15243 * Make it so the openssl application has all engines loaded by default.
15244
15245 *Richard Levitte*
15246
15247 * Constify the BIGNUM routines a little more.
15248
15249 *Richard Levitte*
15250
15251 * Add the following functions:
15252
15253 ENGINE_load_cswift()
15254 ENGINE_load_chil()
15255 ENGINE_load_atalla()
15256 ENGINE_load_nuron()
15257 ENGINE_load_builtin_engines()
15258
15259 That way, an application can itself choose if external engines that
15260 are built-in in OpenSSL shall ever be used or not. The benefit is
15261 that applications won't have to be linked with libdl or other dso
15262 libraries unless it's really needed.
15263
15264 Changed 'openssl engine' to load all engines on demand.
15265 Changed the engine header files to avoid the duplication of some
15266 declarations (they differed!).
15267
15268 *Richard Levitte*
15269
15270 * 'openssl engine' can now list capabilities.
15271
15272 *Richard Levitte*
15273
15274 * Better error reporting in 'openssl engine'.
15275
15276 *Richard Levitte*
15277
15278 * Never call load_dh_param(NULL) in s_server.
15279
15280 *Bodo Moeller*
15281
15282 * Add engine application. It can currently list engines by name and
15283 identity, and test if they are actually available.
15284
15285 *Richard Levitte*
15286
15287 * Improve RPM specification file by forcing symbolic linking and making
15288 sure the installed documentation is also owned by root.root.
15289
15290 *Damien Miller <djm@mindrot.org>*
15291
15292 * Give the OpenSSL applications more possibilities to make use of
15293 keys (public as well as private) handled by engines.
15294
15295 *Richard Levitte*
15296
15297 * Add OCSP code that comes from CertCo.
15298
15299 *Richard Levitte*
15300
15301 * Add VMS support for the Rijndael code.
15302
15303 *Richard Levitte*
15304
15305 * Added untested support for Nuron crypto accelerator.
15306
15307 *Ben Laurie*
15308
15309 * Add support for external cryptographic devices. This code was
15310 previously distributed separately as the "engine" branch.
15311
15312 *Geoff Thorpe, Richard Levitte*
15313
15314 * Rework the filename-translation in the DSO code. It is now possible to
15315 have far greater control over how a "name" is turned into a filename
15316 depending on the operating environment and any oddities about the
15317 different shared library filenames on each system.
15318
15319 *Geoff Thorpe*
15320
15321 * Support threads on FreeBSD-elf in Configure.
15322
15323 *Richard Levitte*
15324
15325 * Fix for SHA1 assembly problem with MASM: it produces
15326 warnings about corrupt line number information when assembling
15327 with debugging information. This is caused by the overlapping
15328 of two sections.
15329
15330 *Bernd Matthes <mainbug@celocom.de>, Steve Henson*
15331
15332 * NCONF changes.
15333 NCONF_get_number() has no error checking at all. As a replacement,
257e9d03 15334 NCONF_get_number_e() is defined (`_e` for "error checking") and is
5f8e6c50
DMSP
15335 promoted strongly. The old NCONF_get_number is kept around for
15336 binary backward compatibility.
15337 Make it possible for methods to load from something other than a BIO,
15338 by providing a function pointer that is given a name instead of a BIO.
15339 For example, this could be used to load configuration data from an
15340 LDAP server.
15341
15342 *Richard Levitte*
15343
15344 * Fix for non blocking accept BIOs. Added new I/O special reason
15345 BIO_RR_ACCEPT to cover this case. Previously use of accept BIOs
15346 with non blocking I/O was not possible because no retry code was
15347 implemented. Also added new SSL code SSL_WANT_ACCEPT to cover
15348 this case.
15349
15350 *Steve Henson*
15351
15352 * Added the beginnings of Rijndael support.
15353
15354 *Ben Laurie*
15355
15356 * Fix for bug in DirectoryString mask setting. Add support for
15357 X509_NAME_print_ex() in 'req' and X509_print_ex() function
15358 to allow certificate printing to more controllable, additional
15359 'certopt' option to 'x509' to allow new printing options to be
15360 set.
15361
15362 *Steve Henson*
15363
15364 * Clean old EAY MD5 hack from e_os.h.
15365
15366 *Richard Levitte*
15367
257e9d03 15368### Changes between 0.9.6l and 0.9.6m [17 Mar 2004]
5f8e6c50
DMSP
15369
15370 * Fix null-pointer assignment in do_change_cipher_spec() revealed
d8dc8538 15371 by using the Codenomicon TLS Test Tool ([CVE-2004-0079])
5f8e6c50
DMSP
15372
15373 *Joe Orton, Steve Henson*
15374
257e9d03 15375### Changes between 0.9.6k and 0.9.6l [04 Nov 2003]
5f8e6c50
DMSP
15376
15377 * Fix additional bug revealed by the NISCC test suite:
15378
15379 Stop bug triggering large recursion when presented with
d8dc8538 15380 certain ASN.1 tags ([CVE-2003-0851])
5f8e6c50
DMSP
15381
15382 *Steve Henson*
15383
257e9d03 15384### Changes between 0.9.6j and 0.9.6k [30 Sep 2003]
5f8e6c50
DMSP
15385
15386 * Fix various bugs revealed by running the NISCC test suite:
15387
15388 Stop out of bounds reads in the ASN1 code when presented with
15389 invalid tags (CVE-2003-0543 and CVE-2003-0544).
15390
15391 If verify callback ignores invalid public key errors don't try to check
15392 certificate signature with the NULL public key.
15393
5f8e6c50
DMSP
15394 *Steve Henson*
15395
15396 * In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
15397 if the server requested one: as stated in TLS 1.0 and SSL 3.0
15398 specifications.
15399
15400 *Steve Henson*
15401
15402 * In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
15403 extra data after the compression methods not only for TLS 1.0
15404 but also for SSL 3.0 (as required by the specification).
15405
15406 *Bodo Moeller; problem pointed out by Matthias Loepfe*
15407
15408 * Change X509_certificate_type() to mark the key as exported/exportable
15409 when it's 512 *bits* long, not 512 bytes.
15410
15411 *Richard Levitte*
15412
257e9d03 15413### Changes between 0.9.6i and 0.9.6j [10 Apr 2003]
5f8e6c50
DMSP
15414
15415 * Countermeasure against the Klima-Pokorny-Rosa extension of
15416 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
15417 a protocol version number mismatch like a decryption error
15418 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
15419
15420 *Bodo Moeller*
15421
15422 * Turn on RSA blinding by default in the default implementation
15423 to avoid a timing attack. Applications that don't want it can call
15424 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
15425 They would be ill-advised to do so in most cases.
15426
15427 *Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller*
15428
15429 * Change RSA blinding code so that it works when the PRNG is not
15430 seeded (in this case, the secret RSA exponent is abused as
15431 an unpredictable seed -- if it is not unpredictable, there
15432 is no point in blinding anyway). Make RSA blinding thread-safe
15433 by remembering the creator's thread ID in rsa->blinding and
15434 having all other threads use local one-time blinding factors
15435 (this requires more computation than sharing rsa->blinding, but
15436 avoids excessive locking; and if an RSA object is not shared
15437 between threads, blinding will still be very fast).
15438
15439 *Bodo Moeller*
15440
257e9d03 15441### Changes between 0.9.6h and 0.9.6i [19 Feb 2003]
5f8e6c50
DMSP
15442
15443 * In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
15444 via timing by performing a MAC computation even if incorrect
15445 block cipher padding has been found. This is a countermeasure
15446 against active attacks where the attacker has to distinguish
d8dc8538 15447 between bad padding and a MAC verification error. ([CVE-2003-0078])
5f8e6c50
DMSP
15448
15449 *Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
15450 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
15451 Martin Vuagnoux (EPFL, Ilion)*
15452
257e9d03 15453### Changes between 0.9.6g and 0.9.6h [5 Dec 2002]
5f8e6c50
DMSP
15454
15455 * New function OPENSSL_cleanse(), which is used to cleanse a section of
15456 memory from its contents. This is done with a counter that will
15457 place alternating values in each byte. This can be used to solve
15458 two issues: 1) the removal of calls to memset() by highly optimizing
15459 compilers, and 2) cleansing with other values than 0, since those can
15460 be read through on certain media, for example a swap space on disk.
15461
15462 *Geoff Thorpe*
15463
15464 * Bugfix: client side session caching did not work with external caching,
15465 because the session->cipher setting was not restored when reloading
15466 from the external cache. This problem was masked, when
15467 SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG (part of SSL_OP_ALL) was set.
15468 (Found by Steve Haslam <steve@araqnid.ddts.net>.)
15469
15470 *Lutz Jaenicke*
15471
15472 * Fix client_certificate (ssl/s2_clnt.c): The permissible total
15473 length of the REQUEST-CERTIFICATE message is 18 .. 34, not 17 .. 33.
15474
15475 *Zeev Lieber <zeev-l@yahoo.com>*
15476
15477 * Undo an undocumented change introduced in 0.9.6e which caused
15478 repeated calls to OpenSSL_add_all_ciphers() and
15479 OpenSSL_add_all_digests() to be ignored, even after calling
15480 EVP_cleanup().
15481
15482 *Richard Levitte*
15483
15484 * Change the default configuration reader to deal with last line not
15485 being properly terminated.
15486
15487 *Richard Levitte*
15488
15489 * Change X509_NAME_cmp() so it applies the special rules on handling
15490 DN values that are of type PrintableString, as well as RDNs of type
15491 emailAddress where the value has the type ia5String.
15492
15493 *stefank@valicert.com via Richard Levitte*
15494
15495 * Add a SSL_SESS_CACHE_NO_INTERNAL_STORE flag to take over half
15496 the job SSL_SESS_CACHE_NO_INTERNAL_LOOKUP was inconsistently
15497 doing, define a new flag (SSL_SESS_CACHE_NO_INTERNAL) to be
15498 the bitwise-OR of the two for use by the majority of applications
15499 wanting this behaviour, and update the docs. The documented
15500 behaviour and actual behaviour were inconsistent and had been
15501 changing anyway, so this is more a bug-fix than a behavioural
15502 change.
15503
15504 *Geoff Thorpe, diagnosed by Nadav Har'El*
15505
15506 * Don't impose a 16-byte length minimum on session IDs in ssl/s3_clnt.c
15507 (the SSL 3.0 and TLS 1.0 specifications allow any length up to 32 bytes).
15508
15509 *Bodo Moeller*
15510
15511 * Fix initialization code race conditions in
15512 SSLv23_method(), SSLv23_client_method(), SSLv23_server_method(),
15513 SSLv2_method(), SSLv2_client_method(), SSLv2_server_method(),
15514 SSLv3_method(), SSLv3_client_method(), SSLv3_server_method(),
15515 TLSv1_method(), TLSv1_client_method(), TLSv1_server_method(),
15516 ssl2_get_cipher_by_char(),
15517 ssl3_get_cipher_by_char().
15518
15519 *Patrick McCormick <patrick@tellme.com>, Bodo Moeller*
15520
15521 * Reorder cleanup sequence in SSL_CTX_free(): only remove the ex_data after
15522 the cached sessions are flushed, as the remove_cb() might use ex_data
15523 contents. Bug found by Sam Varshavchik <mrsam@courier-mta.com>
15524 (see [openssl.org #212]).
15525
15526 *Geoff Thorpe, Lutz Jaenicke*
15527
15528 * Fix typo in OBJ_txt2obj which incorrectly passed the content
15529 length, instead of the encoding length to d2i_ASN1_OBJECT.
15530
15531 *Steve Henson*
15532
257e9d03 15533### Changes between 0.9.6f and 0.9.6g [9 Aug 2002]
5f8e6c50
DMSP
15534
15535 * [In 0.9.6g-engine release:]
257e9d03 15536 Fix crypto/engine/vendor_defns/cswift.h for WIN32 (use `_stdcall`).
5f8e6c50
DMSP
15537
15538 *Lynn Gazis <lgazis@rainbow.com>*
15539
257e9d03 15540### Changes between 0.9.6e and 0.9.6f [8 Aug 2002]
5f8e6c50
DMSP
15541
15542 * Fix ASN1 checks. Check for overflow by comparing with LONG_MAX
15543 and get fix the header length calculation.
15544 *Florian Weimer <Weimer@CERT.Uni-Stuttgart.DE>,
257e9d03 15545 Alon Kantor <alonk@checkpoint.com> (and others), Steve Henson*
5f8e6c50
DMSP
15546
15547 * Use proper error handling instead of 'assertions' in buffer
15548 overflow checks added in 0.9.6e. This prevents DoS (the
15549 assertions could call abort()).
15550
15551 *Arne Ansper <arne@ats.cyber.ee>, Bodo Moeller*
15552
257e9d03 15553### Changes between 0.9.6d and 0.9.6e [30 Jul 2002]
5f8e6c50
DMSP
15554
15555 * Add various sanity checks to asn1_get_length() to reject
15556 the ASN1 length bytes if they exceed sizeof(long), will appear
15557 negative or the content length exceeds the length of the
15558 supplied buffer.
15559
15560 *Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>*
15561
15562 * Fix cipher selection routines: ciphers without encryption had no flags
15563 for the cipher strength set and where therefore not handled correctly
15564 by the selection routines (PR #130).
15565
15566 *Lutz Jaenicke*
15567
15568 * Fix EVP_dsa_sha macro.
15569
15570 *Nils Larsch*
15571
15572 * New option
15573 SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
15574 for disabling the SSL 3.0/TLS 1.0 CBC vulnerability countermeasure
15575 that was added in OpenSSL 0.9.6d.
15576
15577 As the countermeasure turned out to be incompatible with some
15578 broken SSL implementations, the new option is part of SSL_OP_ALL.
15579 SSL_OP_ALL is usually employed when compatibility with weird SSL
15580 implementations is desired (e.g. '-bugs' option to 's_client' and
15581 's_server'), so the new option is automatically set in many
15582 applications.
15583
15584 *Bodo Moeller*
15585
15586 * Changes in security patch:
15587
15588 Changes marked "(CHATS)" were sponsored by the Defense Advanced
15589 Research Projects Agency (DARPA) and Air Force Research Laboratory,
15590 Air Force Materiel Command, USAF, under agreement number
15591 F30602-01-2-0537.
15592
15593 * Add various sanity checks to asn1_get_length() to reject
15594 the ASN1 length bytes if they exceed sizeof(long), will appear
15595 negative or the content length exceeds the length of the
d8dc8538 15596 supplied buffer. ([CVE-2002-0659])
5f8e6c50
DMSP
15597
15598 *Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>*
15599
15600 * Assertions for various potential buffer overflows, not known to
15601 happen in practice.
15602
15603 *Ben Laurie (CHATS)*
15604
15605 * Various temporary buffers to hold ASCII versions of integers were
d8dc8538 15606 too small for 64 bit platforms. ([CVE-2002-0655])
257e9d03 15607 *Matthew Byng-Maddick <mbm@aldigital.co.uk> and Ben Laurie (CHATS)>*
5f8e6c50
DMSP
15608
15609 * Remote buffer overflow in SSL3 protocol - an attacker could
d8dc8538 15610 supply an oversized session ID to a client. ([CVE-2002-0656])
5f8e6c50 15611
44652c16 15612 *Ben Laurie (CHATS)*
5f8e6c50
DMSP
15613
15614 * Remote buffer overflow in SSL2 protocol - an attacker could
d8dc8538 15615 supply an oversized client master key. ([CVE-2002-0656])
5f8e6c50
DMSP
15616
15617 *Ben Laurie (CHATS)*
15618
257e9d03 15619### Changes between 0.9.6c and 0.9.6d [9 May 2002]
5f8e6c50
DMSP
15620
15621 * Fix crypto/asn1/a_sign.c so that 'parameters' is omitted (not
15622 encoded as NULL) with id-dsa-with-sha1.
15623
15624 *Nils Larsch <nla@trustcenter.de>; problem pointed out by Bodo Moeller*
15625
ec2bfb7d 15626 * Check various `X509_...()` return values in `apps/req.c`.
5f8e6c50
DMSP
15627
15628 *Nils Larsch <nla@trustcenter.de>*
15629
15630 * Fix BASE64 decode (EVP_DecodeUpdate) for data with CR/LF ended lines:
15631 an end-of-file condition would erroneously be flagged, when the CRLF
15632 was just at the end of a processed block. The bug was discovered when
15633 processing data through a buffering memory BIO handing the data to a
15634 BASE64-decoding BIO. Bug fund and patch submitted by Pavel Tsekov
15635 <ptsekov@syntrex.com> and Nedelcho Stanev.
15636
15637 *Lutz Jaenicke*
15638
15639 * Implement a countermeasure against a vulnerability recently found
15640 in CBC ciphersuites in SSL 3.0/TLS 1.0: Send an empty fragment
15641 before application data chunks to avoid the use of known IVs
15642 with data potentially chosen by the attacker.
15643
15644 *Bodo Moeller*
15645
15646 * Fix length checks in ssl3_get_client_hello().
15647
15648 *Bodo Moeller*
15649
15650 * TLS/SSL library bugfix: use s->s3->in_read_app_data differently
15651 to prevent ssl3_read_internal() from incorrectly assuming that
15652 ssl3_read_bytes() found application data while handshake
15653 processing was enabled when in fact s->s3->in_read_app_data was
15654 merely automatically cleared during the initial handshake.
15655
15656 *Bodo Moeller; problem pointed out by Arne Ansper <arne@ats.cyber.ee>*
15657
15658 * Fix object definitions for Private and Enterprise: they were not
15659 recognized in their shortname (=lowercase) representation. Extend
15660 obj_dat.pl to issue an error when using undefined keywords instead
15661 of silently ignoring the problem (Svenning Sorensen
15662 <sss@sss.dnsalias.net>).
15663
15664 *Lutz Jaenicke*
15665
15666 * Fix DH_generate_parameters() so that it works for 'non-standard'
15667 generators, i.e. generators other than 2 and 5. (Previously, the
15668 code did not properly initialise the 'add' and 'rem' values to
15669 BN_generate_prime().)
15670
15671 In the new general case, we do not insist that 'generator' is
15672 actually a primitive root: This requirement is rather pointless;
15673 a generator of the order-q subgroup is just as good, if not
15674 better.
15675
15676 *Bodo Moeller*
15677
15678 * Map new X509 verification errors to alerts. Discovered and submitted by
15679 Tom Wu <tom@arcot.com>.
15680
15681 *Lutz Jaenicke*
15682
15683 * Fix ssl3_pending() (ssl/s3_lib.c) to prevent SSL_pending() from
15684 returning non-zero before the data has been completely received
15685 when using non-blocking I/O.
15686
15687 *Bodo Moeller; problem pointed out by John Hughes*
15688
15689 * Some of the ciphers missed the strength entry (SSL_LOW etc).
15690
15691 *Ben Laurie, Lutz Jaenicke*
15692
15693 * Fix bug in SSL_clear(): bad sessions were not removed (found by
15694 Yoram Zahavi <YoramZ@gilian.com>).
15695
15696 *Lutz Jaenicke*
15697
15698 * Add information about CygWin 1.3 and on, and preserve proper
15699 configuration for the versions before that.
15700
15701 *Corinna Vinschen <vinschen@redhat.com> and Richard Levitte*
15702
15703 * Make removal from session cache (SSL_CTX_remove_session()) more robust:
15704 check whether we deal with a copy of a session and do not delete from
15705 the cache in this case. Problem reported by "Izhar Shoshani Levi"
15706 <izhar@checkpoint.com>.
15707
15708 *Lutz Jaenicke*
15709
15710 * Do not store session data into the internal session cache, if it
15711 is never intended to be looked up (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP
15712 flag is set). Proposed by Aslam <aslam@funk.com>.
15713
15714 *Lutz Jaenicke*
15715
15716 * Have ASN1_BIT_STRING_set_bit() really clear a bit when the requested
15717 value is 0.
15718
15719 *Richard Levitte*
15720
15721 * [In 0.9.6d-engine release:]
15722 Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
15723
15724 *Toomas Kiisk <vix@cyber.ee> via Richard Levitte*
15725
15726 * Add the configuration target linux-s390x.
15727
15728 *Neale Ferguson <Neale.Ferguson@SoftwareAG-USA.com> via Richard Levitte*
15729
15730 * The earlier bugfix for the SSL3_ST_SW_HELLO_REQ_C case of
15731 ssl3_accept (ssl/s3_srvr.c) incorrectly used a local flag
15732 variable as an indication that a ClientHello message has been
15733 received. As the flag value will be lost between multiple
15734 invocations of ssl3_accept when using non-blocking I/O, the
15735 function may not be aware that a handshake has actually taken
15736 place, thus preventing a new session from being added to the
15737 session cache.
15738
15739 To avoid this problem, we now set s->new_session to 2 instead of
15740 using a local variable.
15741
15742 *Lutz Jaenicke, Bodo Moeller*
15743
15744 * Bugfix: Return -1 from ssl3_get_server_done (ssl3/s3_clnt.c)
15745 if the SSL_R_LENGTH_MISMATCH error is detected.
15746
15747 *Geoff Thorpe, Bodo Moeller*
15748
15749 * New 'shared_ldflag' column in Configure platform table.
15750
15751 *Richard Levitte*
15752
15753 * Fix EVP_CIPHER_mode macro.
15754
15755 *"Dan S. Camper" <dan@bti.net>*
15756
15757 * Fix ssl3_read_bytes (ssl/s3_pkt.c): To ignore messages of unknown
15758 type, we must throw them away by setting rr->length to 0.
15759
15760 *D P Chang <dpc@qualys.com>*
15761
257e9d03 15762### Changes between 0.9.6b and 0.9.6c [21 dec 2001]
5f8e6c50
DMSP
15763
15764 * Fix BN_rand_range bug pointed out by Dominikus Scherkl
15765 <Dominikus.Scherkl@biodata.com>. (The previous implementation
257e9d03
RS
15766 worked incorrectly for those cases where range = `10..._2` and
15767 `3*range` is two bits longer than range.)
5f8e6c50
DMSP
15768
15769 *Bodo Moeller*
15770
15771 * Only add signing time to PKCS7 structures if it is not already
15772 present.
15773
15774 *Steve Henson*
15775
15776 * Fix crypto/objects/objects.h: "ld-ce" should be "id-ce",
15777 OBJ_ld_ce should be OBJ_id_ce.
15778 Also some ip-pda OIDs in crypto/objects/objects.txt were
15779 incorrect (cf. RFC 3039).
15780
15781 *Matt Cooper, Frederic Giudicelli, Bodo Moeller*
15782
15783 * Release CRYPTO_LOCK_DYNLOCK when CRYPTO_destroy_dynlockid()
15784 returns early because it has nothing to do.
15785
15786 *Andy Schneider <andy.schneider@bjss.co.uk>*
15787
15788 * [In 0.9.6c-engine release:]
15789 Fix mutex callback return values in crypto/engine/hw_ncipher.c.
15790
15791 *Andy Schneider <andy.schneider@bjss.co.uk>*
15792
15793 * [In 0.9.6c-engine release:]
15794 Add support for Cryptographic Appliance's keyserver technology.
15795 (Use engine 'keyclient')
15796
15797 *Cryptographic Appliances and Geoff Thorpe*
15798
15799 * Add a configuration entry for OS/390 Unix. The C compiler 'c89'
15800 is called via tools/c89.sh because arguments have to be
15801 rearranged (all '-L' options must appear before the first object
15802 modules).
15803
15804 *Richard Shapiro <rshapiro@abinitio.com>*
15805
15806 * [In 0.9.6c-engine release:]
15807 Add support for Broadcom crypto accelerator cards, backported
15808 from 0.9.7.
15809
15810 *Broadcom, Nalin Dahyabhai <nalin@redhat.com>, Mark Cox*
15811
15812 * [In 0.9.6c-engine release:]
15813 Add support for SureWare crypto accelerator cards from
15814 Baltimore Technologies. (Use engine 'sureware')
15815
15816 *Baltimore Technologies and Mark Cox*
15817
15818 * [In 0.9.6c-engine release:]
15819 Add support for crypto accelerator cards from Accelerated
15820 Encryption Processing, www.aep.ie. (Use engine 'aep')
15821
15822 *AEP Inc. and Mark Cox*
15823
15824 * Add a configuration entry for gcc on UnixWare.
15825
15826 *Gary Benson <gbenson@redhat.com>*
15827
15828 * Change ssl/s2_clnt.c and ssl/s2_srvr.c so that received handshake
15829 messages are stored in a single piece (fixed-length part and
15830 variable-length part combined) and fix various bugs found on the way.
15831
15832 *Bodo Moeller*
15833
15834 * Disable caching in BIO_gethostbyname(), directly use gethostbyname()
15835 instead. BIO_gethostbyname() does not know what timeouts are
15836 appropriate, so entries would stay in cache even when they have
15837 become invalid.
257e9d03 15838 *Bodo Moeller; problem pointed out by Rich Salz <rsalz@zolera.com>*
5f8e6c50
DMSP
15839
15840 * Change ssl23_get_client_hello (ssl/s23_srvr.c) behaviour when
15841 faced with a pathologically small ClientHello fragment that does
15842 not contain client_version: Instead of aborting with an error,
15843 simply choose the highest available protocol version (i.e.,
15844 TLS 1.0 unless it is disabled). In practice, ClientHello
15845 messages are never sent like this, but this change gives us
15846 strictly correct behaviour at least for TLS.
15847
44652c16 15848 *Bodo Moeller*
5f8e6c50
DMSP
15849
15850 * Fix SSL handshake functions and SSL_clear() such that SSL_clear()
15851 never resets s->method to s->ctx->method when called from within
15852 one of the SSL handshake functions.
15853
15854 *Bodo Moeller; problem pointed out by Niko Baric*
15855
15856 * In ssl3_get_client_hello (ssl/s3_srvr.c), generate a fatal alert
15857 (sent using the client's version number) if client_version is
15858 smaller than the protocol version in use. Also change
15859 ssl23_get_client_hello (ssl/s23_srvr.c) to select TLS 1.0 if
15860 the client demanded SSL 3.0 but only TLS 1.0 is enabled; then
15861 the client will at least see that alert.
15862
15863 *Bodo Moeller*
15864
15865 * Fix ssl3_get_message (ssl/s3_both.c) to handle message fragmentation
15866 correctly.
15867
15868 *Bodo Moeller*
15869
15870 * Avoid infinite loop in ssl3_get_message (ssl/s3_both.c) if a
15871 client receives HelloRequest while in a handshake.
15872
15873 *Bodo Moeller; bug noticed by Andy Schneider <andy.schneider@bjss.co.uk>*
15874
15875 * Bugfix in ssl3_accept (ssl/s3_srvr.c): Case SSL3_ST_SW_HELLO_REQ_C
15876 should end in 'break', not 'goto end' which circumvents various
15877 cleanups done in state SSL_ST_OK. But session related stuff
15878 must be disabled for SSL_ST_OK in the case that we just sent a
15879 HelloRequest.
15880
15881 Also avoid some overhead by not calling ssl_init_wbio_buffer()
15882 before just sending a HelloRequest.
15883
15884 *Bodo Moeller, Eric Rescorla <ekr@rtfm.com>*
15885
15886 * Fix ssl/s3_enc.c, ssl/t1_enc.c and ssl/s3_pkt.c so that we don't
15887 reveal whether illegal block cipher padding was found or a MAC
15888 verification error occurred. (Neither SSLerr() codes nor alerts
15889 are directly visible to potential attackers, but the information
15890 may leak via logfiles.)
15891
15892 Similar changes are not required for the SSL 2.0 implementation
15893 because the number of padding bytes is sent in clear for SSL 2.0,
15894 and the extra bytes are just ignored. However ssl/s2_pkt.c
15895 failed to verify that the purported number of padding bytes is in
15896 the legal range.
15897
15898 *Bodo Moeller*
15899
15900 * Add OpenUNIX-8 support including shared libraries
15901 (Boyd Lynn Gerber <gerberb@zenez.com>).
15902
15903 *Lutz Jaenicke*
15904
15905 * Improve RSA_padding_check_PKCS1_OAEP() check again to avoid
15906 'wristwatch attack' using huge encoding parameters (cf.
15907 James H. Manger's CRYPTO 2001 paper). Note that the
15908 RSA_PKCS1_OAEP_PADDING case of RSA_private_decrypt() does not use
15909 encoding parameters and hence was not vulnerable.
15910
15911 *Bodo Moeller*
15912
15913 * BN_sqr() bug fix.
15914
15915 *Ulf Möller, reported by Jim Ellis <jim.ellis@cavium.com>*
15916
15917 * Rabin-Miller test analyses assume uniformly distributed witnesses,
15918 so use BN_pseudo_rand_range() instead of using BN_pseudo_rand()
15919 followed by modular reduction.
15920
15921 *Bodo Moeller; pointed out by Adam Young <AYoung1@NCSUS.JNJ.COM>*
15922
15923 * Add BN_pseudo_rand_range() with obvious functionality: BN_rand_range()
15924 equivalent based on BN_pseudo_rand() instead of BN_rand().
15925
15926 *Bodo Moeller*
15927
15928 * s3_srvr.c: allow sending of large client certificate lists (> 16 kB).
15929 This function was broken, as the check for a new client hello message
15930 to handle SGC did not allow these large messages.
15931 (Tracked down by "Douglas E. Engert" <deengert@anl.gov>.)
15932
15933 *Lutz Jaenicke*
15934
257e9d03 15935 * Add alert descriptions for TLSv1 to `SSL_alert_desc_string[_long]()`.
5f8e6c50
DMSP
15936
15937 *Lutz Jaenicke*
15938
15939 * Fix buggy behaviour of BIO_get_num_renegotiates() and BIO_ctrl()
15940 for BIO_C_GET_WRITE_BUF_SIZE ("Stephen Hinton" <shinton@netopia.com>).
15941
15942 *Lutz Jaenicke*
15943
15944 * Rework the configuration and shared library support for Tru64 Unix.
15945 The configuration part makes use of modern compiler features and
15946 still retains old compiler behavior for those that run older versions
15947 of the OS. The shared library support part includes a variant that
15948 uses the RPATH feature, and is available through the special
15949 configuration target "alpha-cc-rpath", which will never be selected
15950 automatically.
15951
15952 *Tim Mooney <mooney@dogbert.cc.ndsu.NoDak.edu> via Richard Levitte*
15953
15954 * In ssl3_get_key_exchange (ssl/s3_clnt.c), call ssl3_get_message()
15955 with the same message size as in ssl3_get_certificate_request().
15956 Otherwise, if no ServerKeyExchange message occurs, CertificateRequest
15957 messages might inadvertently be reject as too long.
15958
15959 *Petr Lampa <lampa@fee.vutbr.cz>*
15960
15961 * Enhanced support for IA-64 Unix platforms (well, Linux and HP-UX).
15962
15963 *Andy Polyakov*
15964
15965 * Modified SSL library such that the verify_callback that has been set
44652c16 15966 specifically for an SSL object with SSL_set_verify() is actually being
5f8e6c50
DMSP
15967 used. Before the change, a verify_callback set with this function was
15968 ignored and the verify_callback() set in the SSL_CTX at the time of
15969 the call was used. New function X509_STORE_CTX_set_verify_cb() introduced
15970 to allow the necessary settings.
15971
15972 *Lutz Jaenicke*
15973
15974 * Initialize static variable in crypto/dsa/dsa_lib.c and crypto/dh/dh_lib.c
15975 explicitly to NULL, as at least on Solaris 8 this seems not always to be
15976 done automatically (in contradiction to the requirements of the C
15977 standard). This made problems when used from OpenSSH.
15978
15979 *Lutz Jaenicke*
15980
15981 * In OpenSSL 0.9.6a and 0.9.6b, crypto/dh/dh_key.c ignored
15982 dh->length and always used
15983
15984 BN_rand_range(priv_key, dh->p).
15985
15986 BN_rand_range() is not necessary for Diffie-Hellman, and this
15987 specific range makes Diffie-Hellman unnecessarily inefficient if
15988 dh->length (recommended exponent length) is much smaller than the
15989 length of dh->p. We could use BN_rand_range() if the order of
15990 the subgroup was stored in the DH structure, but we only have
15991 dh->length.
15992
15993 So switch back to
15994
15995 BN_rand(priv_key, l, ...)
15996
15997 where 'l' is dh->length if this is defined, or BN_num_bits(dh->p)-1
15998 otherwise.
15999
16000 *Bodo Moeller*
16001
16002 * In
16003
16004 RSA_eay_public_encrypt
16005 RSA_eay_private_decrypt
16006 RSA_eay_private_encrypt (signing)
16007 RSA_eay_public_decrypt (signature verification)
16008
16009 (default implementations for RSA_public_encrypt,
16010 RSA_private_decrypt, RSA_private_encrypt, RSA_public_decrypt),
16011 always reject numbers >= n.
16012
16013 *Bodo Moeller*
16014
16015 * In crypto/rand/md_rand.c, use a new short-time lock CRYPTO_LOCK_RAND2
16016 to synchronize access to 'locking_thread'. This is necessary on
16017 systems where access to 'locking_thread' (an 'unsigned long'
16018 variable) is not atomic.
16019
16020 *Bodo Moeller*
16021
16022 * In crypto/rand/md_rand.c, set 'locking_thread' to current thread's ID
16023 *before* setting the 'crypto_lock_rand' flag. The previous code had
16024 a race condition if 0 is a valid thread ID.
16025
16026 *Travis Vitek <vitek@roguewave.com>*
16027
16028 * Add support for shared libraries under Irix.
16029
16030 *Albert Chin-A-Young <china@thewrittenword.com>*
16031
16032 * Add configuration option to build on Linux on both big-endian and
16033 little-endian MIPS.
16034
16035 *Ralf Baechle <ralf@uni-koblenz.de>*
16036
16037 * Add the possibility to create shared libraries on HP-UX.
16038
16039 *Richard Levitte*
16040
257e9d03 16041### Changes between 0.9.6a and 0.9.6b [9 Jul 2001]
5f8e6c50
DMSP
16042
16043 * Change ssleay_rand_bytes (crypto/rand/md_rand.c)
16044 to avoid a SSLeay/OpenSSL PRNG weakness pointed out by
16045 Markku-Juhani O. Saarinen <markku-juhani.saarinen@nokia.com>:
16046 PRNG state recovery was possible based on the output of
16047 one PRNG request appropriately sized to gain knowledge on
16048 'md' followed by enough consecutive 1-byte PRNG requests
16049 to traverse all of 'state'.
16050
16051 1. When updating 'md_local' (the current thread's copy of 'md')
16052 during PRNG output generation, hash all of the previous
16053 'md_local' value, not just the half used for PRNG output.
16054
16055 2. Make the number of bytes from 'state' included into the hash
16056 independent from the number of PRNG bytes requested.
16057
16058 The first measure alone would be sufficient to avoid
16059 Markku-Juhani's attack. (Actually it had never occurred
16060 to me that the half of 'md_local' used for chaining was the
16061 half from which PRNG output bytes were taken -- I had always
16062 assumed that the secret half would be used.) The second
16063 measure makes sure that additional data from 'state' is never
16064 mixed into 'md_local' in small portions; this heuristically
16065 further strengthens the PRNG.
16066
16067 *Bodo Moeller*
16068
16069 * Fix crypto/bn/asm/mips3.s.
16070
16071 *Andy Polyakov*
16072
16073 * When only the key is given to "enc", the IV is undefined. Print out
16074 an error message in this case.
16075
16076 *Lutz Jaenicke*
16077
16078 * Handle special case when X509_NAME is empty in X509 printing routines.
16079
16080 *Steve Henson*
16081
16082 * In dsa_do_verify (crypto/dsa/dsa_ossl.c), verify that r and s are
16083 positive and less than q.
16084
16085 *Bodo Moeller*
16086
257e9d03 16087 * Don't change `*pointer` in CRYPTO_add_lock() is add_lock_callback is
5f8e6c50
DMSP
16088 used: it isn't thread safe and the add_lock_callback should handle
16089 that itself.
16090
16091 *Paul Rose <Paul.Rose@bridge.com>*
16092
16093 * Verify that incoming data obeys the block size in
16094 ssl3_enc (ssl/s3_enc.c) and tls1_enc (ssl/t1_enc.c).
16095
16096 *Bodo Moeller*
16097
16098 * Fix OAEP check.
16099
16100 *Ulf Möller, Bodo Möller*
16101
16102 * The countermeasure against Bleichbacher's attack on PKCS #1 v1.5
16103 RSA encryption was accidentally removed in s3_srvr.c in OpenSSL 0.9.5
16104 when fixing the server behaviour for backwards-compatible 'client
16105 hello' messages. (Note that the attack is impractical against
16106 SSL 3.0 and TLS 1.0 anyway because length and version checking
16107 means that the probability of guessing a valid ciphertext is
16108 around 2^-40; see section 5 in Bleichenbacher's CRYPTO '98
16109 paper.)
16110
16111 Before 0.9.5, the countermeasure (hide the error by generating a
16112 random 'decryption result') did not work properly because
16113 ERR_clear_error() was missing, meaning that SSL_get_error() would
16114 detect the supposedly ignored error.
16115
16116 Both problems are now fixed.
16117
16118 *Bodo Moeller*
16119
16120 * In crypto/bio/bf_buff.c, increase DEFAULT_BUFFER_SIZE to 4096
16121 (previously it was 1024).
16122
16123 *Bodo Moeller*
16124
16125 * Fix for compatibility mode trust settings: ignore trust settings
16126 unless some valid trust or reject settings are present.
16127
16128 *Steve Henson*
16129
16130 * Fix for blowfish EVP: its a variable length cipher.
16131
16132 *Steve Henson*
16133
16134 * Fix various bugs related to DSA S/MIME verification. Handle missing
16135 parameters in DSA public key structures and return an error in the
16136 DSA routines if parameters are absent.
16137
16138 *Steve Henson*
16139
16140 * In versions up to 0.9.6, RAND_file_name() resorted to file ".rnd"
16141 in the current directory if neither $RANDFILE nor $HOME was set.
16142 RAND_file_name() in 0.9.6a returned NULL in this case. This has
16143 caused some confusion to Windows users who haven't defined $HOME.
16144 Thus RAND_file_name() is changed again: e_os.h can define a
16145 DEFAULT_HOME, which will be used if $HOME is not set.
16146 For Windows, we use "C:"; on other platforms, we still require
16147 environment variables.
16148
16149 * Move 'if (!initialized) RAND_poll()' into regions protected by
16150 CRYPTO_LOCK_RAND. This is not strictly necessary, but avoids
16151 having multiple threads call RAND_poll() concurrently.
16152
16153 *Bodo Moeller*
16154
16155 * In crypto/rand/md_rand.c, replace 'add_do_not_lock' flag by a
16156 combination of a flag and a thread ID variable.
16157 Otherwise while one thread is in ssleay_rand_bytes (which sets the
16158 flag), *other* threads can enter ssleay_add_bytes without obeying
16159 the CRYPTO_LOCK_RAND lock (and may even illegally release the lock
16160 that they do not hold after the first thread unsets add_do_not_lock).
16161
16162 *Bodo Moeller*
16163
16164 * Change bctest again: '-x' expressions are not available in all
16165 versions of 'test'.
16166
16167 *Bodo Moeller*
16168
257e9d03 16169### Changes between 0.9.6 and 0.9.6a [5 Apr 2001]
5f8e6c50
DMSP
16170
16171 * Fix a couple of memory leaks in PKCS7_dataDecode()
16172
16173 *Steve Henson, reported by Heyun Zheng <hzheng@atdsprint.com>*
16174
16175 * Change Configure and Makefiles to provide EXE_EXT, which will contain
16176 the default extension for executables, if any. Also, make the perl
16177 scripts that use symlink() to test if it really exists and use "cp"
16178 if it doesn't. All this made OpenSSL compilable and installable in
16179 CygWin.
16180
16181 *Richard Levitte*
16182
16183 * Fix for asn1_GetSequence() for indefinite length constructed data.
16184 If SEQUENCE is length is indefinite just set c->slen to the total
16185 amount of data available.
16186
16187 *Steve Henson, reported by shige@FreeBSD.org*
16188
16189 *This change does not apply to 0.9.7.*
16190
16191 * Change bctest to avoid here-documents inside command substitution
16192 (workaround for FreeBSD /bin/sh bug).
16193 For compatibility with Ultrix, avoid shell functions (introduced
16194 in the bctest version that searches along $PATH).
16195
16196 *Bodo Moeller*
16197
16198 * Rename 'des_encrypt' to 'des_encrypt1'. This avoids the clashes
16199 with des_encrypt() defined on some operating systems, like Solaris
16200 and UnixWare.
16201
16202 *Richard Levitte*
16203
16204 * Check the result of RSA-CRT (see D. Boneh, R. DeMillo, R. Lipton:
16205 On the Importance of Eliminating Errors in Cryptographic
16206 Computations, J. Cryptology 14 (2001) 2, 101-119,
257e9d03 16207 <http://theory.stanford.edu/~dabo/papers/faults.ps.gz>).
5f8e6c50
DMSP
16208
16209 *Ulf Moeller*
16210
16211 * MIPS assembler BIGNUM division bug fix.
16212
16213 *Andy Polyakov*
16214
16215 * Disabled incorrect Alpha assembler code.
16216
16217 *Richard Levitte*
16218
16219 * Fix PKCS#7 decode routines so they correctly update the length
16220 after reading an EOC for the EXPLICIT tag.
16221
16222 *Steve Henson*
16223
16224 *This change does not apply to 0.9.7.*
16225
16226 * Fix bug in PKCS#12 key generation routines. This was triggered
16227 if a 3DES key was generated with a 0 initial byte. Include
16228 PKCS12_BROKEN_KEYGEN compilation option to retain the old
16229 (but broken) behaviour.
16230
16231 *Steve Henson*
16232
16233 * Enhance bctest to search for a working bc along $PATH and print
16234 it when found.
16235
16236 *Tim Rice <tim@multitalents.net> via Richard Levitte*
16237
16238 * Fix memory leaks in err.c: free err_data string if necessary;
16239 don't write to the wrong index in ERR_set_error_data.
16240
16241 *Bodo Moeller*
16242
16243 * Implement ssl23_peek (analogous to ssl23_read), which previously
16244 did not exist.
16245
16246 *Bodo Moeller*
16247
257e9d03 16248 * Replace rdtsc with `_emit` statements for VC++ version 5.
5f8e6c50
DMSP
16249
16250 *Jeremy Cooper <jeremy@baymoo.org>*
16251
16252 * Make it possible to reuse SSLv2 sessions.
16253
16254 *Richard Levitte*
16255
16256 * In copy_email() check for >= 0 as a return value for
16257 X509_NAME_get_index_by_NID() since 0 is a valid index.
16258
16259 *Steve Henson reported by Massimiliano Pala <madwolf@opensca.org>*
16260
16261 * Avoid coredump with unsupported or invalid public keys by checking if
16262 X509_get_pubkey() fails in PKCS7_verify(). Fix memory leak when
16263 PKCS7_verify() fails with non detached data.
16264
16265 *Steve Henson*
16266
16267 * Don't use getenv in library functions when run as setuid/setgid.
16268 New function OPENSSL_issetugid().
16269
16270 *Ulf Moeller*
16271
16272 * Avoid false positives in memory leak detection code (crypto/mem_dbg.c)
16273 due to incorrect handling of multi-threading:
16274
16275 1. Fix timing glitch in the MemCheck_off() portion of CRYPTO_mem_ctrl().
16276
16277 2. Fix logical glitch in is_MemCheck_on() aka CRYPTO_is_mem_check_on().
16278
16279 3. Count how many times MemCheck_off() has been called so that
16280 nested use can be treated correctly. This also avoids
16281 inband-signalling in the previous code (which relied on the
16282 assumption that thread ID 0 is impossible).
16283
16284 *Bodo Moeller*
16285
16286 * Add "-rand" option also to s_client and s_server.
16287
16288 *Lutz Jaenicke*
16289
16290 * Fix CPU detection on Irix 6.x.
16291 *Kurt Hockenbury <khockenb@stevens-tech.edu> and
257e9d03 16292 "Bruce W. Forsberg" <bruce.forsberg@baesystems.com>*
5f8e6c50
DMSP
16293
16294 * Fix X509_NAME bug which produced incorrect encoding if X509_NAME
16295 was empty.
16296
16297 *Steve Henson*
16298
16299 *This change does not apply to 0.9.7.*
16300
16301 * Use the cached encoding of an X509_NAME structure rather than
16302 copying it. This is apparently the reason for the libsafe "errors"
16303 but the code is actually correct.
16304
16305 *Steve Henson*
16306
16307 * Add new function BN_rand_range(), and fix DSA_sign_setup() to prevent
16308 Bleichenbacher's DSA attack.
16309 Extend BN_[pseudo_]rand: As before, top=1 forces the highest two bits
16310 to be set and top=0 forces the highest bit to be set; top=-1 is new
16311 and leaves the highest bit random.
16312
16313 *Ulf Moeller, Bodo Moeller*
16314
257e9d03 16315 * In the `NCONF_...`-based implementations for `CONF_...` queries
5f8e6c50
DMSP
16316 (crypto/conf/conf_lib.c), if the input LHASH is NULL, avoid using
16317 a temporary CONF structure with the data component set to NULL
16318 (which gives segmentation faults in lh_retrieve).
16319 Instead, use NULL for the CONF pointer in CONF_get_string and
16320 CONF_get_number (which may use environment variables) and directly
16321 return NULL from CONF_get_section.
16322
16323 *Bodo Moeller*
16324
16325 * Fix potential buffer overrun for EBCDIC.
16326
16327 *Ulf Moeller*
16328
16329 * Tolerate nonRepudiation as being valid for S/MIME signing and certSign
16330 keyUsage if basicConstraints absent for a CA.
16331
16332 *Steve Henson*
16333
16334 * Make SMIME_write_PKCS7() write mail header values with a format that
16335 is more generally accepted (no spaces before the semicolon), since
16336 some programs can't parse those values properly otherwise. Also make
16337 sure BIO's that break lines after each write do not create invalid
16338 headers.
16339
16340 *Richard Levitte*
16341
16342 * Make the CRL encoding routines work with empty SEQUENCE OF. The
16343 macros previously used would not encode an empty SEQUENCE OF
16344 and break the signature.
16345
16346 *Steve Henson*
16347
16348 *This change does not apply to 0.9.7.*
16349
16350 * Zero the premaster secret after deriving the master secret in
16351 DH ciphersuites.
16352
16353 *Steve Henson*
16354
16355 * Add some EVP_add_digest_alias registrations (as found in
16356 OpenSSL_add_all_digests()) to SSL_library_init()
16357 aka OpenSSL_add_ssl_algorithms(). This provides improved
16358 compatibility with peers using X.509 certificates
16359 with unconventional AlgorithmIdentifier OIDs.
16360
16361 *Bodo Moeller*
16362
16363 * Fix for Irix with NO_ASM.
16364
16365 *"Bruce W. Forsberg" <bruce.forsberg@baesystems.com>*
16366
16367 * ./config script fixes.
16368
16369 *Ulf Moeller, Richard Levitte*
16370
16371 * Fix 'openssl passwd -1'.
16372
16373 *Bodo Moeller*
16374
16375 * Change PKCS12_key_gen_asc() so it can cope with non null
16376 terminated strings whose length is passed in the passlen
16377 parameter, for example from PEM callbacks. This was done
16378 by adding an extra length parameter to asc2uni().
16379
16380 *Steve Henson, reported by <oddissey@samsung.co.kr>*
16381
16382 * Fix C code generated by 'openssl dsaparam -C': If a BN_bin2bn
16383 call failed, free the DSA structure.
16384
16385 *Bodo Moeller*
16386
16387 * Fix to uni2asc() to cope with zero length Unicode strings.
16388 These are present in some PKCS#12 files.
16389
16390 *Steve Henson*
16391
16392 * Increase s2->wbuf allocation by one byte in ssl2_new (ssl/s2_lib.c).
16393 Otherwise do_ssl_write (ssl/s2_pkt.c) will write beyond buffer limits
16394 when writing a 32767 byte record.
16395
16396 *Bodo Moeller; problem reported by Eric Day <eday@concentric.net>*
16397
257e9d03
RS
16398 * In `RSA_eay_public_{en,ed}crypt` and RSA_eay_mod_exp (rsa_eay.c),
16399 obtain lock CRYPTO_LOCK_RSA before setting `rsa->_method_mod_{n,p,q}`.
5f8e6c50
DMSP
16400
16401 (RSA objects have a reference count access to which is protected
16402 by CRYPTO_LOCK_RSA [see rsa_lib.c, s3_srvr.c, ssl_cert.c, ssl_rsa.c],
16403 so they are meant to be shared between threads.)
16404 *Bodo Moeller, Geoff Thorpe; original patch submitted by
16405 "Reddie, Steven" <Steven.Reddie@ca.com>*
16406
16407 * Fix a deadlock in CRYPTO_mem_leaks().
16408
16409 *Bodo Moeller*
16410
16411 * Use better test patterns in bntest.
16412
16413 *Ulf Möller*
16414
16415 * rand_win.c fix for Borland C.
16416
16417 *Ulf Möller*
16418
16419 * BN_rshift bugfix for n == 0.
16420
16421 *Bodo Moeller*
16422
16423 * Add a 'bctest' script that checks for some known 'bc' bugs
16424 so that 'make test' does not abort just because 'bc' is broken.
16425
16426 *Bodo Moeller*
16427
16428 * Store verify_result within SSL_SESSION also for client side to
16429 avoid potential security hole. (Re-used sessions on the client side
16430 always resulted in verify_result==X509_V_OK, not using the original
16431 result of the server certificate verification.)
16432
16433 *Lutz Jaenicke*
16434
16435 * Fix ssl3_pending: If the record in s->s3->rrec is not of type
16436 SSL3_RT_APPLICATION_DATA, return 0.
16437 Similarly, change ssl2_pending to return 0 if SSL_in_init(s) is true.
16438
16439 *Bodo Moeller*
16440
16441 * Fix SSL_peek:
16442 Both ssl2_peek and ssl3_peek, which were totally broken in earlier
16443 releases, have been re-implemented by renaming the previous
16444 implementations of ssl2_read and ssl3_read to ssl2_read_internal
16445 and ssl3_read_internal, respectively, and adding 'peek' parameters
16446 to them. The new ssl[23]_{read,peek} functions are calls to
16447 ssl[23]_read_internal with the 'peek' flag set appropriately.
16448 A 'peek' parameter has also been added to ssl3_read_bytes, which
16449 does the actual work for ssl3_read_internal.
16450
16451 *Bodo Moeller*
16452
16453 * Initialise "ex_data" member of RSA/DSA/DH structures prior to calling
16454 the method-specific "init()" handler. Also clean up ex_data after
16455 calling the method-specific "finish()" handler. Previously, this was
16456 happening the other way round.
16457
16458 *Geoff Thorpe*
16459
16460 * Increase BN_CTX_NUM (the number of BIGNUMs in a BN_CTX) to 16.
16461 The previous value, 12, was not always sufficient for BN_mod_exp().
16462
16463 *Bodo Moeller*
16464
16465 * Make sure that shared libraries get the internal name engine with
16466 the full version number and not just 0. This should mark the
16467 shared libraries as not backward compatible. Of course, this should
16468 be changed again when we can guarantee backward binary compatibility.
16469
16470 *Richard Levitte*
16471
16472 * Fix typo in get_cert_by_subject() in by_dir.c
16473
16474 *Jean-Marc Desperrier <jean-marc.desperrier@certplus.com>*
16475
16476 * Rework the system to generate shared libraries:
16477
16478 - Make note of the expected extension for the shared libraries and
16479 if there is a need for symbolic links from for example libcrypto.so.0
16480 to libcrypto.so.0.9.7. There is extended info in Configure for
16481 that.
16482
16483 - Make as few rebuilds of the shared libraries as possible.
16484
16485 - Still avoid linking the OpenSSL programs with the shared libraries.
16486
16487 - When installing, install the shared libraries separately from the
16488 static ones.
16489
16490 *Richard Levitte*
16491
16492 * Fix SSL_CTX_set_read_ahead macro to actually use its argument.
16493
16494 Copy SSL_CTX's read_ahead flag to SSL object directly in SSL_new
16495 and not in SSL_clear because the latter is also used by the
16496 accept/connect functions; previously, the settings made by
16497 SSL_set_read_ahead would be lost during the handshake.
16498
16499 *Bodo Moeller; problems reported by Anders Gertz <gertz@epact.se>*
16500
16501 * Correct util/mkdef.pl to be selective about disabled algorithms.
16502 Previously, it would create entries for disabled algorithms no
16503 matter what.
16504
16505 *Richard Levitte*
16506
16507 * Added several new manual pages for SSL_* function.
16508
16509 *Lutz Jaenicke*
16510
257e9d03 16511### Changes between 0.9.5a and 0.9.6 [24 Sep 2000]
5f8e6c50
DMSP
16512
16513 * In ssl23_get_client_hello, generate an error message when faced
16514 with an initial SSL 3.0/TLS record that is too small to contain the
16515 first two bytes of the ClientHello message, i.e. client_version.
16516 (Note that this is a pathologic case that probably has never happened
16517 in real life.) The previous approach was to use the version number
16518 from the record header as a substitute; but our protocol choice
16519 should not depend on that one because it is not authenticated
16520 by the Finished messages.
16521
16522 *Bodo Moeller*
16523
16524 * More robust randomness gathering functions for Windows.
16525
16526 *Jeffrey Altman <jaltman@columbia.edu>*
16527
16528 * For compatibility reasons if the flag X509_V_FLAG_ISSUER_CHECK is
16529 not set then we don't setup the error code for issuer check errors
16530 to avoid possibly overwriting other errors which the callback does
16531 handle. If an application does set the flag then we assume it knows
16532 what it is doing and can handle the new informational codes
16533 appropriately.
16534
16535 *Steve Henson*
16536
16537 * Fix for a nasty bug in ASN1_TYPE handling. ASN1_TYPE is used for
16538 a general "ANY" type, as such it should be able to decode anything
16539 including tagged types. However it didn't check the class so it would
16540 wrongly interpret tagged types in the same way as their universal
16541 counterpart and unknown types were just rejected. Changed so that the
16542 tagged and unknown types are handled in the same way as a SEQUENCE:
16543 that is the encoding is stored intact. There is also a new type
16544 "V_ASN1_OTHER" which is used when the class is not universal, in this
16545 case we have no idea what the actual type is so we just lump them all
16546 together.
16547
16548 *Steve Henson*
16549
16550 * On VMS, stdout may very well lead to a file that is written to
16551 in a record-oriented fashion. That means that every write() will
16552 write a separate record, which will be read separately by the
16553 programs trying to read from it. This can be very confusing.
16554
16555 The solution is to put a BIO filter in the way that will buffer
16556 text until a linefeed is reached, and then write everything a
16557 line at a time, so every record written will be an actual line,
16558 not chunks of lines and not (usually doesn't happen, but I've
16559 seen it once) several lines in one record. BIO_f_linebuffer() is
16560 the answer.
16561
16562 Currently, it's a VMS-only method, because that's where it has
16563 been tested well enough.
16564
16565 *Richard Levitte*
16566
16567 * Remove 'optimized' squaring variant in BN_mod_mul_montgomery,
16568 it can return incorrect results.
16569 (Note: The buggy variant was not enabled in OpenSSL 0.9.5a,
16570 but it was in 0.9.6-beta[12].)
16571
16572 *Bodo Moeller*
16573
16574 * Disable the check for content being present when verifying detached
16575 signatures in pk7_smime.c. Some versions of Netscape (wrongly)
16576 include zero length content when signing messages.
16577
16578 *Steve Henson*
16579
16580 * New BIO_shutdown_wr macro, which invokes the BIO_C_SHUTDOWN_WR
16581 BIO_ctrl (for BIO pairs).
16582
16583 *Bodo Möller*
16584
16585 * Add DSO method for VMS.
16586
16587 *Richard Levitte*
16588
16589 * Bug fix: Montgomery multiplication could produce results with the
16590 wrong sign.
16591
16592 *Ulf Möller*
16593
16594 * Add RPM specification openssl.spec and modify it to build three
16595 packages. The default package contains applications, application
16596 documentation and run-time libraries. The devel package contains
16597 include files, static libraries and function documentation. The
16598 doc package contains the contents of the doc directory. The original
16599 openssl.spec was provided by Damien Miller <djm@mindrot.org>.
16600
16601 *Richard Levitte*
16602
16603 * Add a large number of documentation files for many SSL routines.
16604
16605 *Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>*
16606
16607 * Add a configuration entry for Sony News 4.
16608
16609 *NAKAJI Hiroyuki <nakaji@tutrp.tut.ac.jp>*
16610
16611 * Don't set the two most significant bits to one when generating a
16612 random number < q in the DSA library.
16613
16614 *Ulf Möller*
16615
16616 * New SSL API mode 'SSL_MODE_AUTO_RETRY'. This disables the default
16617 behaviour that SSL_read may result in SSL_ERROR_WANT_READ (even if
16618 the underlying transport is blocking) if a handshake took place.
16619 (The default behaviour is needed by applications such as s_client
16620 and s_server that use select() to determine when to use SSL_read;
16621 but for applications that know in advance when to expect data, it
16622 just makes things more complicated.)
16623
16624 *Bodo Moeller*
16625
16626 * Add RAND_egd_bytes(), which gives control over the number of bytes read
16627 from EGD.
16628
16629 *Ben Laurie*
16630
257e9d03 16631 * Add a few more EBCDIC conditionals that make `req` and `x509`
5f8e6c50
DMSP
16632 work better on such systems.
16633
16634 *Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>*
16635
16636 * Add two demo programs for PKCS12_parse() and PKCS12_create().
16637 Update PKCS12_parse() so it copies the friendlyName and the
16638 keyid to the certificates aux info.
16639
16640 *Steve Henson*
16641
16642 * Fix bug in PKCS7_verify() which caused an infinite loop
16643 if there was more than one signature.
16644
16645 *Sven Uszpelkat <su@celocom.de>*
16646
16647 * Major change in util/mkdef.pl to include extra information
16648 about each symbol, as well as presenting variables as well
16649 as functions. This change means that there's n more need
16650 to rebuild the .num files when some algorithms are excluded.
16651
16652 *Richard Levitte*
16653
16654 * Allow the verify time to be set by an application,
16655 rather than always using the current time.
16656
16657 *Steve Henson*
16658
16659 * Phase 2 verify code reorganisation. The certificate
16660 verify code now looks up an issuer certificate by a
16661 number of criteria: subject name, authority key id
16662 and key usage. It also verifies self signed certificates
16663 by the same criteria. The main comparison function is
16664 X509_check_issued() which performs these checks.
16665
16666 Lot of changes were necessary in order to support this
16667 without completely rewriting the lookup code.
16668
16669 Authority and subject key identifier are now cached.
16670
16671 The LHASH 'certs' is X509_STORE has now been replaced
16672 by a STACK_OF(X509_OBJECT). This is mainly because an
16673 LHASH can't store or retrieve multiple objects with
16674 the same hash value.
16675
16676 As a result various functions (which were all internal
16677 use only) have changed to handle the new X509_STORE
16678 structure. This will break anything that messed round
16679 with X509_STORE internally.
16680
16681 The functions X509_STORE_add_cert() now checks for an
16682 exact match, rather than just subject name.
16683
16684 The X509_STORE API doesn't directly support the retrieval
16685 of multiple certificates matching a given criteria, however
16686 this can be worked round by performing a lookup first
16687 (which will fill the cache with candidate certificates)
16688 and then examining the cache for matches. This is probably
16689 the best we can do without throwing out X509_LOOKUP
16690 entirely (maybe later...).
16691
16692 The X509_VERIFY_CTX structure has been enhanced considerably.
16693
16694 All certificate lookup operations now go via a get_issuer()
16695 callback. Although this currently uses an X509_STORE it
16696 can be replaced by custom lookups. This is a simple way
16697 to bypass the X509_STORE hackery necessary to make this
16698 work and makes it possible to use more efficient techniques
16699 in future. A very simple version which uses a simple
16700 STACK for its trusted certificate store is also provided
16701 using X509_STORE_CTX_trusted_stack().
16702
16703 The verify_cb() and verify() callbacks now have equivalents
16704 in the X509_STORE_CTX structure.
16705
16706 X509_STORE_CTX also has a 'flags' field which can be used
16707 to customise the verify behaviour.
16708
16709 *Steve Henson*
16710
16711 * Add new PKCS#7 signing option PKCS7_NOSMIMECAP which
16712 excludes S/MIME capabilities.
16713
16714 *Steve Henson*
16715
16716 * When a certificate request is read in keep a copy of the
16717 original encoding of the signed data and use it when outputting
16718 again. Signatures then use the original encoding rather than
16719 a decoded, encoded version which may cause problems if the
16720 request is improperly encoded.
16721
16722 *Steve Henson*
16723
16724 * For consistency with other BIO_puts implementations, call
16725 buffer_write(b, ...) directly in buffer_puts instead of calling
16726 BIO_write(b, ...).
16727
16728 In BIO_puts, increment b->num_write as in BIO_write.
16729
16730 *Peter.Sylvester@EdelWeb.fr*
16731
16732 * Fix BN_mul_word for the case where the word is 0. (We have to use
16733 BN_zero, we may not return a BIGNUM with an array consisting of
16734 words set to zero.)
16735
16736 *Bodo Moeller*
16737
16738 * Avoid calling abort() from within the library when problems are
16739 detected, except if preprocessor symbols have been defined
16740 (such as REF_CHECK, BN_DEBUG etc.).
16741
16742 *Bodo Moeller*
16743
16744 * New openssl application 'rsautl'. This utility can be
4d49b685 16745 used for low-level RSA operations. DER public key
5f8e6c50
DMSP
16746 BIO/fp routines also added.
16747
16748 *Steve Henson*
16749
16750 * New Configure entry and patches for compiling on QNX 4.
16751
16752 *Andreas Schneider <andreas@ds3.etech.fh-hamburg.de>*
16753
16754 * A demo state-machine implementation was sponsored by
257e9d03 16755 Nuron (<http://www.nuron.com/>) and is now available in
5f8e6c50
DMSP
16756 demos/state_machine.
16757
16758 *Ben Laurie*
16759
16760 * New options added to the 'dgst' utility for signature
16761 generation and verification.
16762
16763 *Steve Henson*
16764
16765 * Unrecognized PKCS#7 content types are now handled via a
16766 catch all ASN1_TYPE structure. This allows unsupported
16767 types to be stored as a "blob" and an application can
16768 encode and decode it manually.
16769
16770 *Steve Henson*
16771
16772 * Fix various signed/unsigned issues to make a_strex.c
16773 compile under VC++.
16774
16775 *Oscar Jacobsson <oscar.jacobsson@celocom.com>*
16776
16777 * ASN1 fixes. i2d_ASN1_OBJECT was not returning the correct
16778 length if passed a buffer. ASN1_INTEGER_to_BN failed
16779 if passed a NULL BN and its argument was negative.
16780
16781 *Steve Henson, pointed out by Sven Heiberg <sven@tartu.cyber.ee>*
16782
16783 * Modification to PKCS#7 encoding routines to output definite
16784 length encoding. Since currently the whole structures are in
16785 memory there's not real point in using indefinite length
16786 constructed encoding. However if OpenSSL is compiled with
16787 the flag PKCS7_INDEFINITE_ENCODING the old form is used.
16788
16789 *Steve Henson*
16790
16791 * Added BIO_vprintf() and BIO_vsnprintf().
16792
16793 *Richard Levitte*
16794
16795 * Added more prefixes to parse for in the strings written
16796 through a logging bio, to cover all the levels that are available
16797 through syslog. The prefixes are now:
16798
16799 PANIC, EMERG, EMR => LOG_EMERG
16800 ALERT, ALR => LOG_ALERT
16801 CRIT, CRI => LOG_CRIT
16802 ERROR, ERR => LOG_ERR
16803 WARNING, WARN, WAR => LOG_WARNING
16804 NOTICE, NOTE, NOT => LOG_NOTICE
16805 INFO, INF => LOG_INFO
16806 DEBUG, DBG => LOG_DEBUG
16807
16808 and as before, if none of those prefixes are present at the
16809 beginning of the string, LOG_ERR is chosen.
16810
257e9d03 16811 On Win32, the `LOG_*` levels are mapped according to this:
5f8e6c50
DMSP
16812
16813 LOG_EMERG, LOG_ALERT, LOG_CRIT, LOG_ERR => EVENTLOG_ERROR_TYPE
16814 LOG_WARNING => EVENTLOG_WARNING_TYPE
16815 LOG_NOTICE, LOG_INFO, LOG_DEBUG => EVENTLOG_INFORMATION_TYPE
16816
5f8e6c50
DMSP
16817 *Richard Levitte*
16818
16819 * Made it possible to reconfigure with just the configuration
16820 argument "reconf" or "reconfigure". The command line arguments
16821 are stored in Makefile.ssl in the variable CONFIGURE_ARGS,
16822 and are retrieved from there when reconfiguring.
16823
16824 *Richard Levitte*
16825
16826 * MD4 implemented.
16827
16828 *Assar Westerlund <assar@sics.se>, Richard Levitte*
16829
16830 * Add the arguments -CAfile and -CApath to the pkcs12 utility.
16831
16832 *Richard Levitte*
16833
16834 * The obj_dat.pl script was messing up the sorting of object
16835 names. The reason was that it compared the quoted version
16836 of strings as a result "OCSP" > "OCSP Signing" because
16837 " > SPACE. Changed script to store unquoted versions of
16838 names and add quotes on output. It was also omitting some
16839 names from the lookup table if they were given a default
16840 value (that is if SN is missing it is given the same
16841 value as LN and vice versa), these are now added on the
16842 grounds that if an object has a name we should be able to
16843 look it up. Finally added warning output when duplicate
16844 short or long names are found.
16845
16846 *Steve Henson*
16847
16848 * Changes needed for Tandem NSK.
16849
16850 *Scott Uroff <scott@xypro.com>*
16851
16852 * Fix SSL 2.0 rollback checking: Due to an off-by-one error in
16853 RSA_padding_check_SSLv23(), special padding was never detected
16854 and thus the SSL 3.0/TLS 1.0 countermeasure against protocol
16855 version rollback attacks was not effective.
16856
16857 In s23_clnt.c, don't use special rollback-attack detection padding
16858 (RSA_SSLV23_PADDING) if SSL 2.0 is the only protocol enabled in the
16859 client; similarly, in s23_srvr.c, don't do the rollback check if
16860 SSL 2.0 is the only protocol enabled in the server.
16861
16862 *Bodo Moeller*
16863
16864 * Make it possible to get hexdumps of unprintable data with 'openssl
16865 asn1parse'. By implication, the functions ASN1_parse_dump() and
16866 BIO_dump_indent() are added.
16867
16868 *Richard Levitte*
16869
16870 * New functions ASN1_STRING_print_ex() and X509_NAME_print_ex()
16871 these print out strings and name structures based on various
16872 flags including RFC2253 support and proper handling of
16873 multibyte characters. Added options to the 'x509' utility
16874 to allow the various flags to be set.
16875
16876 *Steve Henson*
16877
16878 * Various fixes to use ASN1_TIME instead of ASN1_UTCTIME.
16879 Also change the functions X509_cmp_current_time() and
16880 X509_gmtime_adj() work with an ASN1_TIME structure,
16881 this will enable certificates using GeneralizedTime in validity
16882 dates to be checked.
16883
16884 *Steve Henson*
16885
16886 * Make the NEG_PUBKEY_BUG code (which tolerates invalid
16887 negative public key encodings) on by default,
16888 NO_NEG_PUBKEY_BUG can be set to disable it.
16889
16890 *Steve Henson*
16891
16892 * New function c2i_ASN1_OBJECT() which acts on ASN1_OBJECT
16893 content octets. An i2c_ASN1_OBJECT is unnecessary because
16894 the encoding can be trivially obtained from the structure.
16895
16896 *Steve Henson*
16897
257e9d03
RS
16898 * crypto/err.c locking bugfix: Use write locks (`CRYPTO_w_[un]lock`),
16899 not read locks (`CRYPTO_r_[un]lock`).
5f8e6c50
DMSP
16900
16901 *Bodo Moeller*
16902
16903 * A first attempt at creating official support for shared
16904 libraries through configuration. I've kept it so the
16905 default is static libraries only, and the OpenSSL programs
16906 are always statically linked for now, but there are
16907 preparations for dynamic linking in place.
16908 This has been tested on Linux and Tru64.
16909
16910 *Richard Levitte*
16911
16912 * Randomness polling function for Win9x, as described in:
16913 Peter Gutmann, Software Generation of Practically Strong
16914 Random Numbers.
16915
16916 *Ulf Möller*
16917
16918 * Fix so PRNG is seeded in req if using an already existing
16919 DSA key.
16920
16921 *Steve Henson*
16922
16923 * New options to smime application. -inform and -outform
16924 allow alternative formats for the S/MIME message including
16925 PEM and DER. The -content option allows the content to be
16926 specified separately. This should allow things like Netscape
16927 form signing output easier to verify.
16928
16929 *Steve Henson*
16930
16931 * Fix the ASN1 encoding of tags using the 'long form'.
16932
16933 *Steve Henson*
16934
257e9d03 16935 * New ASN1 functions, `i2c_*` and `c2i_*` for INTEGER and BIT
5f8e6c50
DMSP
16936 STRING types. These convert content octets to and from the
16937 underlying type. The actual tag and length octets are
16938 already assumed to have been read in and checked. These
16939 are needed because all other string types have virtually
16940 identical handling apart from the tag. By having versions
16941 of the ASN1 functions that just operate on content octets
16942 IMPLICIT tagging can be handled properly. It also allows
16943 the ASN1_ENUMERATED code to be cut down because ASN1_ENUMERATED
16944 and ASN1_INTEGER are identical apart from the tag.
16945
16946 *Steve Henson*
16947
16948 * Change the handling of OID objects as follows:
16949
16950 - New object identifiers are inserted in objects.txt, following
1dc1ea18 16951 the syntax given in [crypto/objects/README.md](crypto/objects/README.md).
5f8e6c50
DMSP
16952 - objects.pl is used to process obj_mac.num and create a new
16953 obj_mac.h.
16954 - obj_dat.pl is used to create a new obj_dat.h, using the data in
16955 obj_mac.h.
16956
16957 This is currently kind of a hack, and the perl code in objects.pl
16958 isn't very elegant, but it works as I intended. The simplest way
16959 to check that it worked correctly is to look in obj_dat.h and
16960 check the array nid_objs and make sure the objects haven't moved
16961 around (this is important!). Additions are OK, as well as
16962 consistent name changes.
16963
16964 *Richard Levitte*
16965
16966 * Add BSD-style MD5-based passwords to 'openssl passwd' (option '-1').
16967
16968 *Bodo Moeller*
16969
16970 * Addition of the command line parameter '-rand file' to 'openssl req'.
16971 The given file adds to whatever has already been seeded into the
16972 random pool through the RANDFILE configuration file option or
16973 environment variable, or the default random state file.
16974
16975 *Richard Levitte*
16976
16977 * mkstack.pl now sorts each macro group into lexical order.
16978 Previously the output order depended on the order the files
16979 appeared in the directory, resulting in needless rewriting
16980 of safestack.h .
16981
16982 *Steve Henson*
16983
16984 * Patches to make OpenSSL compile under Win32 again. Mostly
16985 work arounds for the VC++ problem that it treats func() as
16986 func(void). Also stripped out the parts of mkdef.pl that
16987 added extra typesafe functions: these no longer exist.
16988
16989 *Steve Henson*
16990
16991 * Reorganisation of the stack code. The macros are now all
16992 collected in safestack.h . Each macro is defined in terms of
257e9d03 16993 a "stack macro" of the form `SKM_<name>(type, a, b)`. The
5f8e6c50
DMSP
16994 DEBUG_SAFESTACK is now handled in terms of function casts,
16995 this has the advantage of retaining type safety without the
16996 use of additional functions. If DEBUG_SAFESTACK is not defined
16997 then the non typesafe macros are used instead. Also modified the
16998 mkstack.pl script to handle the new form. Needs testing to see
16999 if which (if any) compilers it chokes and maybe make DEBUG_SAFESTACK
17000 the default if no major problems. Similar behaviour for ASN1_SET_OF
17001 and PKCS12_STACK_OF.
17002
17003 *Steve Henson*
17004
17005 * When some versions of IIS use the 'NET' form of private key the
17006 key derivation algorithm is different. Normally MD5(password) is
17007 used as a 128 bit RC4 key. In the modified case
17008 MD5(MD5(password) + "SGCKEYSALT") is used instead. Added some
17009 new functions i2d_RSA_NET(), d2i_RSA_NET() etc which are the same
17010 as the old Netscape_RSA functions except they have an additional
17011 'sgckey' parameter which uses the modified algorithm. Also added
17012 an -sgckey command line option to the rsa utility. Thanks to
17013 Adrian Peck <bertie@ncipher.com> for posting details of the modified
17014 algorithm to openssl-dev.
17015
17016 *Steve Henson*
17017
17018 * The evp_local.h macros were using 'c.##kname' which resulted in
17019 invalid expansion on some systems (SCO 5.0.5 for example).
17020 Corrected to 'c.kname'.
17021
17022 *Phillip Porch <root@theporch.com>*
17023
17024 * New X509_get1_email() and X509_REQ_get1_email() functions that return
17025 a STACK of email addresses from a certificate or request, these look
17026 in the subject name and the subject alternative name extensions and
17027 omit any duplicate addresses.
17028
17029 *Steve Henson*
17030
17031 * Re-implement BN_mod_exp2_mont using independent (and larger) windows.
17032 This makes DSA verification about 2 % faster.
17033
17034 *Bodo Moeller*
17035
257e9d03 17036 * Increase maximum window size in `BN_mod_exp_...` to 6 bits instead of 5
5f8e6c50
DMSP
17037 (meaning that now 2^5 values will be precomputed, which is only 4 KB
17038 plus overhead for 1024 bit moduli).
17039 This makes exponentiations about 0.5 % faster for 1024 bit
17040 exponents (as measured by "openssl speed rsa2048").
17041
17042 *Bodo Moeller*
17043
17044 * Rename memory handling macros to avoid conflicts with other
17045 software:
17046 Malloc => OPENSSL_malloc
17047 Malloc_locked => OPENSSL_malloc_locked
17048 Realloc => OPENSSL_realloc
17049 Free => OPENSSL_free
17050
17051 *Richard Levitte*
17052
17053 * New function BN_mod_exp_mont_word for small bases (roughly 15%
17054 faster than BN_mod_exp_mont, i.e. 7% for a full DH exchange).
17055
17056 *Bodo Moeller*
17057
17058 * CygWin32 support.
17059
17060 *John Jarvie <jjarvie@newsguy.com>*
17061
17062 * The type-safe stack code has been rejigged. It is now only compiled
17063 in when OpenSSL is configured with the DEBUG_SAFESTACK option and
17064 by default all type-specific stack functions are "#define"d back to
17065 standard stack functions. This results in more streamlined output
17066 but retains the type-safety checking possibilities of the original
17067 approach.
17068
17069 *Geoff Thorpe*
17070
17071 * The STACK code has been cleaned up, and certain type declarations
17072 that didn't make a lot of sense have been brought in line. This has
17073 also involved a cleanup of sorts in safestack.h to more correctly
17074 map type-safe stack functions onto their plain stack counterparts.
17075 This work has also resulted in a variety of "const"ifications of
257e9d03 17076 lots of the code, especially `_cmp` operations which should normally
5f8e6c50
DMSP
17077 be prototyped with "const" parameters anyway.
17078
17079 *Geoff Thorpe*
17080
17081 * When generating bytes for the first time in md_rand.c, 'stir the pool'
17082 by seeding with STATE_SIZE dummy bytes (with zero entropy count).
17083 (The PRNG state consists of two parts, the large pool 'state' and 'md',
17084 where all of 'md' is used each time the PRNG is used, but 'state'
17085 is used only indexed by a cyclic counter. As entropy may not be
17086 well distributed from the beginning, 'md' is important as a
17087 chaining variable. However, the output function chains only half
17088 of 'md', i.e. 80 bits. ssleay_rand_add, on the other hand, chains
17089 all of 'md', and seeding with STATE_SIZE dummy bytes will result
17090 in all of 'state' being rewritten, with the new values depending
17091 on virtually all of 'md'. This overcomes the 80 bit limitation.)
17092
17093 *Bodo Moeller*
17094
17095 * In ssl/s2_clnt.c and ssl/s3_clnt.c, call ERR_clear_error() when
17096 the handshake is continued after ssl_verify_cert_chain();
17097 otherwise, if SSL_VERIFY_NONE is set, remaining error codes
17098 can lead to 'unexplainable' connection aborts later.
17099
17100 *Bodo Moeller; problem tracked down by Lutz Jaenicke*
17101
17102 * Major EVP API cipher revision.
17103 Add hooks for extra EVP features. This allows various cipher
17104 parameters to be set in the EVP interface. Support added for variable
17105 key length ciphers via the EVP_CIPHER_CTX_set_key_length() function and
17106 setting of RC2 and RC5 parameters.
17107
17108 Modify EVP_OpenInit() and EVP_SealInit() to cope with variable key length
17109 ciphers.
17110
17111 Remove lots of duplicated code from the EVP library. For example *every*
17112 cipher init() function handles the 'iv' in the same way according to the
17113 cipher mode. They also all do nothing if the 'key' parameter is NULL and
17114 for CFB and OFB modes they zero ctx->num.
17115
17116 New functionality allows removal of S/MIME code RC2 hack.
17117
17118 Most of the routines have the same form and so can be declared in terms
17119 of macros.
17120
17121 By shifting this to the top level EVP_CipherInit() it can be removed from
17122 all individual ciphers. If the cipher wants to handle IVs or keys
17123 differently it can set the EVP_CIPH_CUSTOM_IV or EVP_CIPH_ALWAYS_CALL_INIT
17124 flags.
17125
17126 Change lots of functions like EVP_EncryptUpdate() to now return a
17127 value: although software versions of the algorithms cannot fail
17128 any installed hardware versions can.
17129
17130 *Steve Henson*
17131
17132 * Implement SSL_OP_TLS_ROLLBACK_BUG: In ssl3_get_client_key_exchange, if
17133 this option is set, tolerate broken clients that send the negotiated
17134 protocol version number instead of the requested protocol version
17135 number.
17136
17137 *Bodo Moeller*
17138
257e9d03 17139 * Call dh_tmp_cb (set by `..._TMP_DH_CB`) with correct 'is_export' flag;
5f8e6c50
DMSP
17140 i.e. non-zero for export ciphersuites, zero otherwise.
17141 Previous versions had this flag inverted, inconsistent with
17142 rsa_tmp_cb (..._TMP_RSA_CB).
17143
17144 *Bodo Moeller; problem reported by Amit Chopra*
17145
17146 * Add missing DSA library text string. Work around for some IIS
17147 key files with invalid SEQUENCE encoding.
17148
17149 *Steve Henson*
17150
17151 * Add a document (doc/standards.txt) that list all kinds of standards
17152 and so on that are implemented in OpenSSL.
17153
17154 *Richard Levitte*
17155
17156 * Enhance c_rehash script. Old version would mishandle certificates
17157 with the same subject name hash and wouldn't handle CRLs at all.
17158 Added -fingerprint option to crl utility, to support new c_rehash
17159 features.
17160
17161 *Steve Henson*
17162
17163 * Eliminate non-ANSI declarations in crypto.h and stack.h.
17164
17165 *Ulf Möller*
17166
17167 * Fix for SSL server purpose checking. Server checking was
17168 rejecting certificates which had extended key usage present
17169 but no ssl client purpose.
17170
17171 *Steve Henson, reported by Rene Grosser <grosser@hisolutions.com>*
17172
17173 * Make PKCS#12 code work with no password. The PKCS#12 spec
17174 is a little unclear about how a blank password is handled.
17175 Since the password in encoded as a BMPString with terminating
17176 double NULL a zero length password would end up as just the
17177 double NULL. However no password at all is different and is
17178 handled differently in the PKCS#12 key generation code. NS
17179 treats a blank password as zero length. MSIE treats it as no
17180 password on export: but it will try both on import. We now do
17181 the same: PKCS12_parse() tries zero length and no password if
17182 the password is set to "" or NULL (NULL is now a valid password:
17183 it wasn't before) as does the pkcs12 application.
17184
17185 *Steve Henson*
17186
ec2bfb7d 17187 * Bugfixes in `apps/x509.c`: Avoid a memory leak; and don't use
5f8e6c50
DMSP
17188 perror when PEM_read_bio_X509_REQ fails, the error message must
17189 be obtained from the error queue.
17190
17191 *Bodo Moeller*
17192
17193 * Avoid 'thread_hash' memory leak in crypto/err/err.c by freeing
17194 it in ERR_remove_state if appropriate, and change ERR_get_state
17195 accordingly to avoid race conditions (this is necessary because
17196 thread_hash is no longer constant once set).
17197
17198 *Bodo Moeller*
17199
17200 * Bugfix for linux-elf makefile.one.
17201
17202 *Ulf Möller*
17203
17204 * RSA_get_default_method() will now cause a default
17205 RSA_METHOD to be chosen if one doesn't exist already.
17206 Previously this was only set during a call to RSA_new()
17207 or RSA_new_method(NULL) meaning it was possible for
17208 RSA_get_default_method() to return NULL.
17209
17210 *Geoff Thorpe*
17211
17212 * Added native name translation to the existing DSO code
17213 that will convert (if the flag to do so is set) filenames
17214 that are sufficiently small and have no path information
17215 into a canonical native form. Eg. "blah" converted to
17216 "libblah.so" or "blah.dll" etc.
17217
17218 *Geoff Thorpe*
17219
17220 * New function ERR_error_string_n(e, buf, len) which is like
17221 ERR_error_string(e, buf), but writes at most 'len' bytes
17222 including the 0 terminator. For ERR_error_string_n, 'buf'
17223 may not be NULL.
17224
17225 *Damien Miller <djm@mindrot.org>, Bodo Moeller*
17226
17227 * CONF library reworked to become more general. A new CONF
17228 configuration file reader "class" is implemented as well as a
257e9d03
RS
17229 new functions (`NCONF_*`, for "New CONF") to handle it. The now
17230 old `CONF_*` functions are still there, but are reimplemented to
5f8e6c50
DMSP
17231 work in terms of the new functions. Also, a set of functions
17232 to handle the internal storage of the configuration data is
17233 provided to make it easier to write new configuration file
17234 reader "classes" (I can definitely see something reading a
257e9d03 17235 configuration file in XML format, for example), called `_CONF_*`,
5f8e6c50
DMSP
17236 or "the configuration storage API"...
17237
17238 The new configuration file reading functions are:
17239
17240 NCONF_new, NCONF_free, NCONF_load, NCONF_load_fp, NCONF_load_bio,
17241 NCONF_get_section, NCONF_get_string, NCONF_get_numbre
17242
17243 NCONF_default, NCONF_WIN32
17244
17245 NCONF_dump_fp, NCONF_dump_bio
17246
17247 NCONF_default and NCONF_WIN32 are method (or "class") choosers,
17248 NCONF_new creates a new CONF object. This works in the same way
17249 as other interfaces in OpenSSL, like the BIO interface.
257e9d03 17250 `NCONF_dump_*` dump the internal storage of the configuration file,
5f8e6c50 17251 which is useful for debugging. All other functions take the same
257e9d03
RS
17252 arguments as the old `CONF_*` functions with the exception of the
17253 first that must be a `CONF *` instead of a `LHASH *`.
5f8e6c50 17254
257e9d03 17255 To make it easier to use the new classes with the old `CONF_*` functions,
5f8e6c50
DMSP
17256 the function CONF_set_default_method is provided.
17257
17258 *Richard Levitte*
17259
17260 * Add '-tls1' option to 'openssl ciphers', which was already
17261 mentioned in the documentation but had not been implemented.
17262 (This option is not yet really useful because even the additional
17263 experimental TLS 1.0 ciphers are currently treated as SSL 3.0 ciphers.)
17264
17265 *Bodo Moeller*
17266
17267 * Initial DSO code added into libcrypto for letting OpenSSL (and
17268 OpenSSL-based applications) load shared libraries and bind to
17269 them in a portable way.
17270
17271 *Geoff Thorpe, with contributions from Richard Levitte*
17272
257e9d03 17273### Changes between 0.9.5 and 0.9.5a [1 Apr 2000]
5f8e6c50
DMSP
17274
17275 * Make sure _lrotl and _lrotr are only used with MSVC.
17276
17277 * Use lock CRYPTO_LOCK_RAND correctly in ssleay_rand_status
17278 (the default implementation of RAND_status).
17279
17280 * Rename openssl x509 option '-crlext', which was added in 0.9.5,
17281 to '-clrext' (= clear extensions), as intended and documented.
17282 *Bodo Moeller; inconsistency pointed out by Michael Attili
17283 <attili@amaxo.com>*
17284
17285 * Fix for HMAC. It wasn't zeroing the rest of the block if the key length
17286 was larger than the MD block size.
17287
17288 *Steve Henson, pointed out by Yost William <YostW@tce.com>*
17289
17290 * Modernise PKCS12_parse() so it uses STACK_OF(X509) for its ca argument
17291 fix a leak when the ca argument was passed as NULL. Stop X509_PUBKEY_set()
17292 using the passed key: if the passed key was a private key the result
17293 of X509_print(), for example, would be to print out all the private key
17294 components.
17295
17296 *Steve Henson*
17297
17298 * des_quad_cksum() byte order bug fix.
17299 *Ulf Möller, using the problem description in krb4-0.9.7, where
257e9d03 17300 the solution is attributed to Derrick J Brashear <shadow@DEMENTIA.ORG>*
5f8e6c50
DMSP
17301
17302 * Fix so V_ASN1_APP_CHOOSE works again: however its use is strongly
17303 discouraged.
17304
17305 *Steve Henson, pointed out by Brian Korver <briank@cs.stanford.edu>*
17306
17307 * For easily testing in shell scripts whether some command
17308 'openssl XXX' exists, the new pseudo-command 'openssl no-XXX'
17309 returns with exit code 0 iff no command of the given name is available.
17310 'no-XXX' is printed in this case, 'XXX' otherwise. In both cases,
17311 the output goes to stdout and nothing is printed to stderr.
17312 Additional arguments are always ignored.
17313
17314 Since for each cipher there is a command of the same name,
17315 the 'no-cipher' compilation switches can be tested this way.
17316
17317 ('openssl no-XXX' is not able to detect pseudo-commands such
17318 as 'quit', 'list-XXX-commands', or 'no-XXX' itself.)
17319
17320 *Bodo Moeller*
17321
17322 * Update test suite so that 'make test' succeeds in 'no-rsa' configuration.
17323
17324 *Bodo Moeller*
17325
17326 * For SSL_[CTX_]set_tmp_dh, don't create a DH key if SSL_OP_SINGLE_DH_USE
17327 is set; it will be thrown away anyway because each handshake creates
17328 its own key.
17329 ssl_cert_dup, which is used by SSL_new, now copies DH keys in addition
17330 to parameters -- in previous versions (since OpenSSL 0.9.3) the
17331 'default key' from SSL_CTX_set_tmp_dh would always be lost, meaning
17332 you effectively got SSL_OP_SINGLE_DH_USE when using this macro.
17333
17334 *Bodo Moeller*
17335
17336 * New s_client option -ign_eof: EOF at stdin is ignored, and
17337 'Q' and 'R' lose their special meanings (quit/renegotiate).
17338 This is part of what -quiet does; unlike -quiet, -ign_eof
17339 does not suppress any output.
17340
17341 *Richard Levitte*
17342
17343 * Add compatibility options to the purpose and trust code. The
17344 purpose X509_PURPOSE_ANY is "any purpose" which automatically
17345 accepts a certificate or CA, this was the previous behaviour,
17346 with all the associated security issues.
17347
17348 X509_TRUST_COMPAT is the old trust behaviour: only and
17349 automatically trust self signed roots in certificate store. A
17350 new trust setting X509_TRUST_DEFAULT is used to specify that
17351 a purpose has no associated trust setting and it should instead
17352 use the value in the default purpose.
17353
17354 *Steve Henson*
17355
17356 * Fix the PKCS#8 DSA private key code so it decodes keys again
17357 and fix a memory leak.
17358
17359 *Steve Henson*
17360
17361 * In util/mkerr.pl (which implements 'make errors'), preserve
17362 reason strings from the previous version of the .c file, as
17363 the default to have only downcase letters (and digits) in
17364 automatically generated reasons codes is not always appropriate.
17365
17366 *Bodo Moeller*
17367
17368 * In ERR_load_ERR_strings(), build an ERR_LIB_SYS error reason table
17369 using strerror. Previously, ERR_reason_error_string() returned
17370 library names as reason strings for SYSerr; but SYSerr is a special
17371 case where small numbers are errno values, not library numbers.
17372
17373 *Bodo Moeller*
17374
17375 * Add '-dsaparam' option to 'openssl dhparam' application. This
17376 converts DSA parameters into DH parameters. (When creating parameters,
17377 DSA_generate_parameters is used.)
17378
17379 *Bodo Moeller*
17380
17381 * Include 'length' (recommended exponent length) in C code generated
17382 by 'openssl dhparam -C'.
17383
17384 *Bodo Moeller*
17385
17386 * The second argument to set_label in perlasm was already being used
17387 so couldn't be used as a "file scope" flag. Moved to third argument
17388 which was free.
17389
17390 *Steve Henson*
17391
17392 * In PEM_ASN1_write_bio and some other functions, use RAND_pseudo_bytes
17393 instead of RAND_bytes for encryption IVs and salts.
17394
17395 *Bodo Moeller*
17396
17397 * Include RAND_status() into RAND_METHOD instead of implementing
17398 it only for md_rand.c Otherwise replacing the PRNG by calling
17399 RAND_set_rand_method would be impossible.
17400
17401 *Bodo Moeller*
17402
17403 * Don't let DSA_generate_key() enter an infinite loop if the random
17404 number generation fails.
17405
17406 *Bodo Moeller*
17407
17408 * New 'rand' application for creating pseudo-random output.
17409
17410 *Bodo Moeller*
17411
17412 * Added configuration support for Linux/IA64
17413
17414 *Rolf Haberrecker <rolf@suse.de>*
17415
17416 * Assembler module support for Mingw32.
17417
17418 *Ulf Möller*
17419
17420 * Shared library support for HPUX (in shlib/).
17421
17422 *Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Anonymous*
17423
17424 * Shared library support for Solaris gcc.
17425
17426 *Lutz Behnke <behnke@trustcenter.de>*
17427
257e9d03 17428### Changes between 0.9.4 and 0.9.5 [28 Feb 2000]
5f8e6c50
DMSP
17429
17430 * PKCS7_encrypt() was adding text MIME headers twice because they
17431 were added manually and by SMIME_crlf_copy().
17432
17433 *Steve Henson*
17434
17435 * In bntest.c don't call BN_rand with zero bits argument.
17436
17437 *Steve Henson, pointed out by Andrew W. Gray <agray@iconsinc.com>*
17438
17439 * BN_mul bugfix: In bn_mul_part_recursion() only the a>a[n] && b>b[n]
17440 case was implemented. This caused BN_div_recp() to fail occasionally.
17441
17442 *Ulf Möller*
17443
17444 * Add an optional second argument to the set_label() in the perl
17445 assembly language builder. If this argument exists and is set
17446 to 1 it signals that the assembler should use a symbol whose
17447 scope is the entire file, not just the current function. This
17448 is needed with MASM which uses the format label:: for this scope.
17449
17450 *Steve Henson, pointed out by Peter Runestig <peter@runestig.com>*
17451
17452 * Change the ASN1 types so they are typedefs by default. Before
17453 almost all types were #define'd to ASN1_STRING which was causing
17454 STACK_OF() problems: you couldn't declare STACK_OF(ASN1_UTF8STRING)
17455 for example.
17456
17457 *Steve Henson*
17458
17459 * Change names of new functions to the new get1/get0 naming
17460 convention: After 'get1', the caller owns a reference count
257e9d03 17461 and has to call `..._free`; 'get0' returns a pointer to some
5f8e6c50
DMSP
17462 data structure without incrementing reference counters.
17463 (Some of the existing 'get' functions increment a reference
17464 counter, some don't.)
17465 Similarly, 'set1' and 'add1' functions increase reference
17466 counters or duplicate objects.
17467
17468 *Steve Henson*
17469
17470 * Allow for the possibility of temp RSA key generation failure:
17471 the code used to assume it always worked and crashed on failure.
17472
17473 *Steve Henson*
17474
17475 * Fix potential buffer overrun problem in BIO_printf().
17476 *Ulf Möller, using public domain code by Patrick Powell; problem
257e9d03 17477 pointed out by David Sacerdote <das33@cornell.edu>*
5f8e6c50
DMSP
17478
17479 * Support EGD <http://www.lothar.com/tech/crypto/>. New functions
17480 RAND_egd() and RAND_status(). In the command line application,
17481 the EGD socket can be specified like a seed file using RANDFILE
17482 or -rand.
17483
17484 *Ulf Möller*
17485
17486 * Allow the string CERTIFICATE to be tolerated in PKCS#7 structures.
17487 Some CAs (e.g. Verisign) distribute certificates in this form.
17488
17489 *Steve Henson*
17490
17491 * Remove the SSL_ALLOW_ADH compile option and set the default cipher
17492 list to exclude them. This means that no special compilation option
17493 is needed to use anonymous DH: it just needs to be included in the
17494 cipher list.
17495
17496 *Steve Henson*
17497
17498 * Change the EVP_MD_CTX_type macro so its meaning consistent with
17499 EVP_MD_type. The old functionality is available in a new macro called
17500 EVP_MD_md(). Change code that uses it and update docs.
17501
17502 *Steve Henson*
17503
257e9d03
RS
17504 * `..._ctrl` functions now have corresponding `..._callback_ctrl` functions
17505 where the `void *` argument is replaced by a function pointer argument.
17506 Previously `void *` was abused to point to functions, which works on
5f8e6c50
DMSP
17507 many platforms, but is not correct. As these functions are usually
17508 called by macros defined in OpenSSL header files, most source code
17509 should work without changes.
17510
17511 *Richard Levitte*
17512
257e9d03 17513 * `<openssl/opensslconf.h>` (which is created by Configure) now contains
5f8e6c50
DMSP
17514 sections with information on -D... compiler switches used for
17515 compiling the library so that applications can see them. To enable
257e9d03 17516 one of these sections, a pre-processor symbol `OPENSSL_..._DEFINES`
5f8e6c50
DMSP
17517 must be defined. E.g.,
17518 #define OPENSSL_ALGORITHM_DEFINES
17519 #include <openssl/opensslconf.h>
257e9d03 17520 defines all pertinent `NO_<algo>` symbols, such as NO_IDEA, NO_RSA, etc.
5f8e6c50
DMSP
17521
17522 *Richard Levitte, Ulf and Bodo Möller*
17523
17524 * Bugfix: Tolerate fragmentation and interleaving in the SSL 3/TLS
17525 record layer.
17526
17527 *Bodo Moeller*
17528
17529 * Change the 'other' type in certificate aux info to a STACK_OF
17530 X509_ALGOR. Although not an AlgorithmIdentifier as such it has
17531 the required ASN1 format: arbitrary types determined by an OID.
17532
17533 *Steve Henson*
17534
17535 * Add some PEM_write_X509_REQ_NEW() functions and a command line
17536 argument to 'req'. This is not because the function is newer or
17537 better than others it just uses the work 'NEW' in the certificate
17538 request header lines. Some software needs this.
17539
17540 *Steve Henson*
17541
17542 * Reorganise password command line arguments: now passwords can be
17543 obtained from various sources. Delete the PEM_cb function and make
17544 it the default behaviour: i.e. if the callback is NULL and the
17545 usrdata argument is not NULL interpret it as a null terminated pass
17546 phrase. If usrdata and the callback are NULL then the pass phrase
17547 is prompted for as usual.
17548
17549 *Steve Henson*
17550
17551 * Add support for the Compaq Atalla crypto accelerator. If it is installed,
17552 the support is automatically enabled. The resulting binaries will
17553 autodetect the card and use it if present.
17554
17555 *Ben Laurie and Compaq Inc.*
17556
17557 * Work around for Netscape hang bug. This sends certificate request
17558 and server done in one record. Since this is perfectly legal in the
17559 SSL/TLS protocol it isn't a "bug" option and is on by default. See
17560 the bugs/SSLv3 entry for more info.
17561
17562 *Steve Henson*
17563
17564 * HP-UX tune-up: new unified configs, HP C compiler bug workaround.
17565
17566 *Andy Polyakov*
17567
17568 * Add -rand argument to smime and pkcs12 applications and read/write
17569 of seed file.
17570
17571 *Steve Henson*
17572
17573 * New 'passwd' tool for crypt(3) and apr1 password hashes.
17574
17575 *Bodo Moeller*
17576
17577 * Add command line password options to the remaining applications.
17578
17579 *Steve Henson*
17580
17581 * Bug fix for BN_div_recp() for numerators with an even number of
17582 bits.
17583
17584 *Ulf Möller*
17585
17586 * More tests in bntest.c, and changed test_bn output.
17587
17588 *Ulf Möller*
17589
17590 * ./config recognizes MacOS X now.
17591
17592 *Andy Polyakov*
17593
17594 * Bug fix for BN_div() when the first words of num and divisor are
257e9d03 17595 equal (it gave wrong results if `(rem=(n1-q*d0)&BN_MASK2) < d0)`.
5f8e6c50
DMSP
17596
17597 *Ulf Möller*
17598
17599 * Add support for various broken PKCS#8 formats, and command line
17600 options to produce them.
17601
17602 *Steve Henson*
17603
17604 * New functions BN_CTX_start(), BN_CTX_get() and BT_CTX_end() to
17605 get temporary BIGNUMs from a BN_CTX.
17606
17607 *Ulf Möller*
17608
17609 * Correct return values in BN_mod_exp_mont() and BN_mod_exp2_mont()
17610 for p == 0.
17611
17612 *Ulf Möller*
17613
257e9d03 17614 * Change the `SSLeay_add_all_*()` functions to `OpenSSL_add_all_*()` and
5f8e6c50
DMSP
17615 include a #define from the old name to the new. The original intent
17616 was that statically linked binaries could for example just call
17617 SSLeay_add_all_ciphers() to just add ciphers to the table and not
17618 link with digests. This never worked because SSLeay_add_all_digests()
17619 and SSLeay_add_all_ciphers() were in the same source file so calling
17620 one would link with the other. They are now in separate source files.
17621
17622 *Steve Henson*
17623
17624 * Add a new -notext option to 'ca' and a -pubkey option to 'spkac'.
17625
17626 *Steve Henson*
17627
17628 * Use a less unusual form of the Miller-Rabin primality test (it used
17629 a binary algorithm for exponentiation integrated into the Miller-Rabin
17630 loop, our standard modexp algorithms are faster).
17631
17632 *Bodo Moeller*
17633
17634 * Support for the EBCDIC character set completed.
17635
17636 *Martin Kraemer <Martin.Kraemer@Mch.SNI.De>*
17637
17638 * Source code cleanups: use const where appropriate, eliminate casts,
257e9d03 17639 use `void *` instead of `char *` in lhash.
5f8e6c50
DMSP
17640
17641 *Ulf Möller*
17642
17643 * Bugfix: ssl3_send_server_key_exchange was not restartable
17644 (the state was not changed to SSL3_ST_SW_KEY_EXCH_B, and because of
17645 this the server could overwrite ephemeral keys that the client
17646 has already seen).
17647
17648 *Bodo Moeller*
17649
17650 * Turn DSA_is_prime into a macro that calls BN_is_prime,
17651 using 50 iterations of the Rabin-Miller test.
17652
17653 DSA_generate_parameters now uses BN_is_prime_fasttest (with 50
17654 iterations of the Rabin-Miller test as required by the appendix
17655 to FIPS PUB 186[-1]) instead of DSA_is_prime.
17656 As BN_is_prime_fasttest includes trial division, DSA parameter
17657 generation becomes much faster.
17658
17659 This implies a change for the callback functions in DSA_is_prime
17660 and DSA_generate_parameters: The callback function is called once
17661 for each positive witness in the Rabin-Miller test, not just
17662 occasionally in the inner loop; and the parameters to the
17663 callback function now provide an iteration count for the outer
17664 loop rather than for the current invocation of the inner loop.
17665 DSA_generate_parameters additionally can call the callback
17666 function with an 'iteration count' of -1, meaning that a
17667 candidate has passed the trial division test (when q is generated
17668 from an application-provided seed, trial division is skipped).
17669
17670 *Bodo Moeller*
17671
17672 * New function BN_is_prime_fasttest that optionally does trial
17673 division before starting the Rabin-Miller test and has
17674 an additional BN_CTX * argument (whereas BN_is_prime always
17675 has to allocate at least one BN_CTX).
17676 'callback(1, -1, cb_arg)' is called when a number has passed the
17677 trial division stage.
17678
17679 *Bodo Moeller*
17680
17681 * Fix for bug in CRL encoding. The validity dates weren't being handled
17682 as ASN1_TIME.
17683
17684 *Steve Henson*
17685
17686 * New -pkcs12 option to CA.pl script to write out a PKCS#12 file.
17687
17688 *Steve Henson*
17689
17690 * New function BN_pseudo_rand().
17691
17692 *Ulf Möller*
17693
17694 * Clean up BN_mod_mul_montgomery(): replace the broken (and unreadable)
17695 bignum version of BN_from_montgomery() with the working code from
17696 SSLeay 0.9.0 (the word based version is faster anyway), and clean up
17697 the comments.
17698
17699 *Ulf Möller*
17700
17701 * Avoid a race condition in s2_clnt.c (function get_server_hello) that
17702 made it impossible to use the same SSL_SESSION data structure in
17703 SSL2 clients in multiple threads.
17704
17705 *Bodo Moeller*
17706
17707 * The return value of RAND_load_file() no longer counts bytes obtained
17708 by stat(). RAND_load_file(..., -1) is new and uses the complete file
17709 to seed the PRNG (previously an explicit byte count was required).
17710
17711 *Ulf Möller, Bodo Möller*
17712
17713 * Clean up CRYPTO_EX_DATA functions, some of these didn't have prototypes
257e9d03 17714 used `char *` instead of `void *` and had casts all over the place.
5f8e6c50
DMSP
17715
17716 *Steve Henson*
17717
17718 * Make BN_generate_prime() return NULL on error if ret!=NULL.
17719
17720 *Ulf Möller*
17721
17722 * Retain source code compatibility for BN_prime_checks macro:
17723 BN_is_prime(..., BN_prime_checks, ...) now uses
17724 BN_prime_checks_for_size to determine the appropriate number of
17725 Rabin-Miller iterations.
17726
17727 *Ulf Möller*
17728
17729 * Diffie-Hellman uses "safe" primes: DH_check() return code renamed to
17730 DH_CHECK_P_NOT_SAFE_PRIME.
17731 (Check if this is true? OpenPGP calls them "strong".)
17732
17733 *Ulf Möller*
17734
17735 * Merge the functionality of "dh" and "gendh" programs into a new program
17736 "dhparam". The old programs are retained for now but will handle DH keys
17737 (instead of parameters) in future.
17738
17739 *Steve Henson*
17740
17741 * Make the ciphers, s_server and s_client programs check the return values
17742 when a new cipher list is set.
17743
17744 *Steve Henson*
17745
17746 * Enhance the SSL/TLS cipher mechanism to correctly handle the TLS 56bit
17747 ciphers. Before when the 56bit ciphers were enabled the sorting was
17748 wrong.
17749
17750 The syntax for the cipher sorting has been extended to support sorting by
17751 cipher-strength (using the strength_bits hard coded in the tables).
ec2bfb7d 17752 The new command is `@STRENGTH` (see also `doc/apps/ciphers.pod`).
5f8e6c50
DMSP
17753
17754 Fix a bug in the cipher-command parser: when supplying a cipher command
17755 string with an "undefined" symbol (neither command nor alphanumeric
17756 *A-Za-z0-9*, ssl_set_cipher_list used to hang in an endless loop. Now
17757 an error is flagged.
17758
17759 Due to the strength-sorting extension, the code of the
17760 ssl_create_cipher_list() function was completely rearranged. I hope that
17761 the readability was also increased :-)
17762
17763 *Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>*
17764
17765 * Minor change to 'x509' utility. The -CAcreateserial option now uses 1
17766 for the first serial number and places 2 in the serial number file. This
17767 avoids problems when the root CA is created with serial number zero and
17768 the first user certificate has the same issuer name and serial number
17769 as the root CA.
17770
17771 *Steve Henson*
17772
17773 * Fixes to X509_ATTRIBUTE utilities, change the 'req' program so it uses
17774 the new code. Add documentation for this stuff.
17775
17776 *Steve Henson*
17777
17778 * Changes to X509_ATTRIBUTE utilities. These have been renamed from
257e9d03 17779 `X509_*()` to `X509at_*()` on the grounds that they don't handle X509
5f8e6c50
DMSP
17780 structures and behave in an analogous way to the X509v3 functions:
17781 they shouldn't be called directly but wrapper functions should be used
17782 instead.
17783
17784 So we also now have some wrapper functions that call the X509at functions
17785 when passed certificate requests. (TO DO: similar things can be done with
17786 PKCS#7 signed and unsigned attributes, PKCS#12 attributes and a few other
17787 things. Some of these need some d2i or i2d and print functionality
17788 because they handle more complex structures.)
17789
17790 *Steve Henson*
17791
17792 * Add missing #ifndefs that caused missing symbols when building libssl
17793 as a shared library without RSA. Use #ifndef NO_SSL2 instead of
257e9d03 17794 NO_RSA in `ssl/s2*.c`.
5f8e6c50
DMSP
17795
17796 *Kris Kennaway <kris@hub.freebsd.org>, modified by Ulf Möller*
17797
17798 * Precautions against using the PRNG uninitialized: RAND_bytes() now
17799 has a return value which indicates the quality of the random data
17800 (1 = ok, 0 = not seeded). Also an error is recorded on the thread's
17801 error queue. New function RAND_pseudo_bytes() generates output that is
17802 guaranteed to be unique but not unpredictable. RAND_add is like
17803 RAND_seed, but takes an extra argument for an entropy estimate
17804 (RAND_seed always assumes full entropy).
17805
17806 *Ulf Möller*
17807
17808 * Do more iterations of Rabin-Miller probable prime test (specifically,
17809 3 for 1024-bit primes, 6 for 512-bit primes, 12 for 256-bit primes
17810 instead of only 2 for all lengths; see BN_prime_checks_for_size definition
17811 in crypto/bn/bn_prime.c for the complete table). This guarantees a
17812 false-positive rate of at most 2^-80 for random input.
17813
17814 *Bodo Moeller*
17815
17816 * Rewrite ssl3_read_n (ssl/s3_pkt.c) avoiding a couple of bugs.
17817
17818 *Bodo Moeller*
17819
17820 * New function X509_CTX_rget_chain() (renamed to X509_CTX_get1_chain
17821 in the 0.9.5 release), this returns the chain
17822 from an X509_CTX structure with a dup of the stack and all
17823 the X509 reference counts upped: so the stack will exist
17824 after X509_CTX_cleanup() has been called. Modify pkcs12.c
17825 to use this.
17826
17827 Also make SSL_SESSION_print() print out the verify return
17828 code.
17829
17830 *Steve Henson*
17831
17832 * Add manpage for the pkcs12 command. Also change the default
17833 behaviour so MAC iteration counts are used unless the new
17834 -nomaciter option is used. This improves file security and
17835 only older versions of MSIE (4.0 for example) need it.
17836
17837 *Steve Henson*
17838
17839 * Honor the no-xxx Configure options when creating .DEF files.
17840
17841 *Ulf Möller*
17842
17843 * Add PKCS#10 attributes to field table: challengePassword,
17844 unstructuredName and unstructuredAddress. These are taken from
17845 draft PKCS#9 v2.0 but are compatible with v1.2 provided no
17846 international characters are used.
17847
17848 More changes to X509_ATTRIBUTE code: allow the setting of types
17849 based on strings. Remove the 'loc' parameter when adding
17850 attributes because these will be a SET OF encoding which is sorted
17851 in ASN1 order.
17852
17853 *Steve Henson*
17854
17855 * Initial changes to the 'req' utility to allow request generation
17856 automation. This will allow an application to just generate a template
17857 file containing all the field values and have req construct the
17858 request.
17859
17860 Initial support for X509_ATTRIBUTE handling. Stacks of these are
17861 used all over the place including certificate requests and PKCS#7
17862 structures. They are currently handled manually where necessary with
17863 some primitive wrappers for PKCS#7. The new functions behave in a
17864 manner analogous to the X509 extension functions: they allow
17865 attributes to be looked up by NID and added.
17866
17867 Later something similar to the X509V3 code would be desirable to
17868 automatically handle the encoding, decoding and printing of the
17869 more complex types. The string types like challengePassword can
17870 be handled by the string table functions.
17871
17872 Also modified the multi byte string table handling. Now there is
17873 a 'global mask' which masks out certain types. The table itself
17874 can use the flag STABLE_NO_MASK to ignore the mask setting: this
17875 is useful when for example there is only one permissible type
17876 (as in countryName) and using the mask might result in no valid
17877 types at all.
17878
17879 *Steve Henson*
17880
17881 * Clean up 'Finished' handling, and add functions SSL_get_finished and
17882 SSL_get_peer_finished to allow applications to obtain the latest
17883 Finished messages sent to the peer or expected from the peer,
17884 respectively. (SSL_get_peer_finished is usually the Finished message
17885 actually received from the peer, otherwise the protocol will be aborted.)
17886
17887 As the Finished message are message digests of the complete handshake
17888 (with a total of 192 bits for TLS 1.0 and more for SSL 3.0), they can
17889 be used for external authentication procedures when the authentication
17890 provided by SSL/TLS is not desired or is not enough.
17891
17892 *Bodo Moeller*
17893
17894 * Enhanced support for Alpha Linux is added. Now ./config checks if
17895 the host supports BWX extension and if Compaq C is present on the
17896 $PATH. Just exploiting of the BWX extension results in 20-30%
17897 performance kick for some algorithms, e.g. DES and RC4 to mention
17898 a couple. Compaq C in turn generates ~20% faster code for MD5 and
17899 SHA1.
17900
17901 *Andy Polyakov*
17902
17903 * Add support for MS "fast SGC". This is arguably a violation of the
17904 SSL3/TLS protocol. Netscape SGC does two handshakes: the first with
17905 weak crypto and after checking the certificate is SGC a second one
17906 with strong crypto. MS SGC stops the first handshake after receiving
17907 the server certificate message and sends a second client hello. Since
17908 a server will typically do all the time consuming operations before
17909 expecting any further messages from the client (server key exchange
17910 is the most expensive) there is little difference between the two.
17911
17912 To get OpenSSL to support MS SGC we have to permit a second client
17913 hello message after we have sent server done. In addition we have to
17914 reset the MAC if we do get this second client hello.
17915
17916 *Steve Henson*
17917
17918 * Add a function 'd2i_AutoPrivateKey()' this will automatically decide
17919 if a DER encoded private key is RSA or DSA traditional format. Changed
17920 d2i_PrivateKey_bio() to use it. This is only needed for the "traditional"
17921 format DER encoded private key. Newer code should use PKCS#8 format which
17922 has the key type encoded in the ASN1 structure. Added DER private key
17923 support to pkcs8 application.
17924
17925 *Steve Henson*
17926
17927 * SSL 3/TLS 1 servers now don't request certificates when an anonymous
17928 ciphersuites has been selected (as required by the SSL 3/TLS 1
17929 specifications). Exception: When SSL_VERIFY_FAIL_IF_NO_PEER_CERT
17930 is set, we interpret this as a request to violate the specification
17931 (the worst that can happen is a handshake failure, and 'correct'
17932 behaviour would result in a handshake failure anyway).
17933
17934 *Bodo Moeller*
17935
17936 * In SSL_CTX_add_session, take into account that there might be multiple
17937 SSL_SESSION structures with the same session ID (e.g. when two threads
17938 concurrently obtain them from an external cache).
17939 The internal cache can handle only one SSL_SESSION with a given ID,
17940 so if there's a conflict, we now throw out the old one to achieve
17941 consistency.
17942
17943 *Bodo Moeller*
17944
17945 * Add OIDs for idea and blowfish in CBC mode. This will allow both
17946 to be used in PKCS#5 v2.0 and S/MIME. Also add checking to
17947 some routines that use cipher OIDs: some ciphers do not have OIDs
17948 defined and so they cannot be used for S/MIME and PKCS#5 v2.0 for
17949 example.
17950
17951 *Steve Henson*
17952
17953 * Simplify the trust setting structure and code. Now we just have
17954 two sequences of OIDs for trusted and rejected settings. These will
17955 typically have values the same as the extended key usage extension
17956 and any application specific purposes.
17957
17958 The trust checking code now has a default behaviour: it will just
17959 check for an object with the same NID as the passed id. Functions can
17960 be provided to override either the default behaviour or the behaviour
17961 for a given id. SSL client, server and email already have functions
17962 in place for compatibility: they check the NID and also return "trusted"
17963 if the certificate is self signed.
17964
17965 *Steve Henson*
17966
17967 * Add d2i,i2d bio/fp functions for PrivateKey: these convert the
17968 traditional format into an EVP_PKEY structure.
17969
17970 *Steve Henson*
17971
17972 * Add a password callback function PEM_cb() which either prompts for
17973 a password if usr_data is NULL or otherwise assumes it is a null
17974 terminated password. Allow passwords to be passed on command line
17975 environment or config files in a few more utilities.
17976
17977 *Steve Henson*
17978
17979 * Add a bunch of DER and PEM functions to handle PKCS#8 format private
17980 keys. Add some short names for PKCS#8 PBE algorithms and allow them
17981 to be specified on the command line for the pkcs8 and pkcs12 utilities.
17982 Update documentation.
17983
17984 *Steve Henson*
17985
17986 * Support for ASN1 "NULL" type. This could be handled before by using
17987 ASN1_TYPE but there wasn't any function that would try to read a NULL
17988 and produce an error if it couldn't. For compatibility we also have
17989 ASN1_NULL_new() and ASN1_NULL_free() functions but these are faked and
17990 don't allocate anything because they don't need to.
17991
17992 *Steve Henson*
17993
17994 * Initial support for MacOS is now provided. Examine INSTALL.MacOS
17995 for details.
17996
17997 *Andy Polyakov, Roy Woods <roy@centicsystems.ca>*
17998
17999 * Rebuild of the memory allocation routines used by OpenSSL code and
18000 possibly others as well. The purpose is to make an interface that
18001 provide hooks so anyone can build a separate set of allocation and
18002 deallocation routines to be used by OpenSSL, for example memory
18003 pool implementations, or something else, which was previously hard
18004 since Malloc(), Realloc() and Free() were defined as macros having
18005 the values malloc, realloc and free, respectively (except for Win32
18006 compilations). The same is provided for memory debugging code.
18007 OpenSSL already comes with functionality to find memory leaks, but
18008 this gives people a chance to debug other memory problems.
18009
18010 With these changes, a new set of functions and macros have appeared:
18011
18012 CRYPTO_set_mem_debug_functions() [F]
18013 CRYPTO_get_mem_debug_functions() [F]
18014 CRYPTO_dbg_set_options() [F]
18015 CRYPTO_dbg_get_options() [F]
18016 CRYPTO_malloc_debug_init() [M]
18017
18018 The memory debug functions are NULL by default, unless the library
18019 is compiled with CRYPTO_MDEBUG or friends is defined. If someone
18020 wants to debug memory anyway, CRYPTO_malloc_debug_init() (which
18021 gives the standard debugging functions that come with OpenSSL) or
18022 CRYPTO_set_mem_debug_functions() (tells OpenSSL to use functions
18023 provided by the library user) must be used. When the standard
18024 debugging functions are used, CRYPTO_dbg_set_options can be used to
18025 request additional information:
18026 CRYPTO_dbg_set_options(V_CYRPTO_MDEBUG_xxx) corresponds to setting
18027 the CRYPTO_MDEBUG_xxx macro when compiling the library.
18028
18029 Also, things like CRYPTO_set_mem_functions will always give the
18030 expected result (the new set of functions is used for allocation
18031 and deallocation) at all times, regardless of platform and compiler
18032 options.
18033
18034 To finish it up, some functions that were never use in any other
18035 way than through macros have a new API and new semantic:
18036
18037 CRYPTO_dbg_malloc()
18038 CRYPTO_dbg_realloc()
18039 CRYPTO_dbg_free()
18040
18041 All macros of value have retained their old syntax.
18042
18043 *Richard Levitte and Bodo Moeller*
18044
18045 * Some S/MIME fixes. The OID for SMIMECapabilities was wrong, the
18046 ordering of SMIMECapabilities wasn't in "strength order" and there
18047 was a missing NULL in the AlgorithmIdentifier for the SHA1 signature
18048 algorithm.
18049
18050 *Steve Henson*
18051
18052 * Some ASN1 types with illegal zero length encoding (INTEGER,
18053 ENUMERATED and OBJECT IDENTIFIER) choked the ASN1 routines.
18054
18055 *Frans Heymans <fheymans@isaserver.be>, modified by Steve Henson*
18056
18057 * Merge in my S/MIME library for OpenSSL. This provides a simple
18058 S/MIME API on top of the PKCS#7 code, a MIME parser (with enough
18059 functionality to handle multipart/signed properly) and a utility
18060 called 'smime' to call all this stuff. This is based on code I
18061 originally wrote for Celo who have kindly allowed it to be
18062 included in OpenSSL.
18063
18064 *Steve Henson*
18065
18066 * Add variants des_set_key_checked and des_set_key_unchecked of
18067 des_set_key (aka des_key_sched). Global variable des_check_key
18068 decides which of these is called by des_set_key; this way
18069 des_check_key behaves as it always did, but applications and
18070 the library itself, which was buggy for des_check_key == 1,
18071 have a cleaner way to pick the version they need.
18072
18073 *Bodo Moeller*
18074
18075 * New function PKCS12_newpass() which changes the password of a
18076 PKCS12 structure.
18077
18078 *Steve Henson*
18079
18080 * Modify X509_TRUST and X509_PURPOSE so it also uses a static and
18081 dynamic mix. In both cases the ids can be used as an index into the
18082 table. Also modified the X509_TRUST_add() and X509_PURPOSE_add()
18083 functions so they accept a list of the field values and the
18084 application doesn't need to directly manipulate the X509_TRUST
18085 structure.
18086
18087 *Steve Henson*
18088
18089 * Modify the ASN1_STRING_TABLE stuff so it also uses bsearch and doesn't
18090 need initialising.
18091
18092 *Steve Henson*
18093
18094 * Modify the way the V3 extension code looks up extensions. This now
18095 works in a similar way to the object code: we have some "standard"
18096 extensions in a static table which is searched with OBJ_bsearch()
18097 and the application can add dynamic ones if needed. The file
18098 crypto/x509v3/ext_dat.h now has the info: this file needs to be
18099 updated whenever a new extension is added to the core code and kept
18100 in ext_nid order. There is a simple program 'tabtest.c' which checks
18101 this. New extensions are not added too often so this file can readily
18102 be maintained manually.
18103
18104 There are two big advantages in doing things this way. The extensions
18105 can be looked up immediately and no longer need to be "added" using
18106 X509V3_add_standard_extensions(): this function now does nothing.
257e9d03
RS
18107 Side note: I get *lots* of email saying the extension code doesn't
18108 work because people forget to call this function.
5f8e6c50
DMSP
18109 Also no dynamic allocation is done unless new extensions are added:
18110 so if we don't add custom extensions there is no need to call
18111 X509V3_EXT_cleanup().
18112
18113 *Steve Henson*
18114
18115 * Modify enc utility's salting as follows: make salting the default. Add a
18116 magic header, so unsalted files fail gracefully instead of just decrypting
18117 to garbage. This is because not salting is a big security hole, so people
18118 should be discouraged from doing it.
18119
18120 *Ben Laurie*
18121
18122 * Fixes and enhancements to the 'x509' utility. It allowed a message
18123 digest to be passed on the command line but it only used this
18124 parameter when signing a certificate. Modified so all relevant
18125 operations are affected by the digest parameter including the
18126 -fingerprint and -x509toreq options. Also -x509toreq choked if a
18127 DSA key was used because it didn't fix the digest.
18128
18129 *Steve Henson*
18130
18131 * Initial certificate chain verify code. Currently tests the untrusted
18132 certificates for consistency with the verify purpose (which is set
18133 when the X509_STORE_CTX structure is set up) and checks the pathlength.
18134
18135 There is a NO_CHAIN_VERIFY compilation option to keep the old behaviour:
18136 this is because it will reject chains with invalid extensions whereas
18137 every previous version of OpenSSL and SSLeay made no checks at all.
18138
18139 Trust code: checks the root CA for the relevant trust settings. Trust
18140 settings have an initial value consistent with the verify purpose: e.g.
18141 if the verify purpose is for SSL client use it expects the CA to be
18142 trusted for SSL client use. However the default value can be changed to
18143 permit custom trust settings: one example of this would be to only trust
18144 certificates from a specific "secure" set of CAs.
18145
18146 Also added X509_STORE_CTX_new() and X509_STORE_CTX_free() functions
18147 which should be used for version portability: especially since the
18148 verify structure is likely to change more often now.
18149
18150 SSL integration. Add purpose and trust to SSL_CTX and SSL and functions
18151 to set them. If not set then assume SSL clients will verify SSL servers
18152 and vice versa.
18153
18154 Two new options to the verify program: -untrusted allows a set of
18155 untrusted certificates to be passed in and -purpose which sets the
18156 intended purpose of the certificate. If a purpose is set then the
18157 new chain verify code is used to check extension consistency.
18158
18159 *Steve Henson*
18160
18161 * Support for the authority information access extension.
18162
18163 *Steve Henson*
18164
18165 * Modify RSA and DSA PEM read routines to transparently handle
18166 PKCS#8 format private keys. New *_PUBKEY_* functions that handle
18167 public keys in a format compatible with certificate
18168 SubjectPublicKeyInfo structures. Unfortunately there were already
18169 functions called *_PublicKey_* which used various odd formats so
18170 these are retained for compatibility: however the DSA variants were
18171 never in a public release so they have been deleted. Changed dsa/rsa
18172 utilities to handle the new format: note no releases ever handled public
18173 keys so we should be OK.
18174
18175 The primary motivation for this change is to avoid the same fiasco
18176 that dogs private keys: there are several incompatible private key
18177 formats some of which are standard and some OpenSSL specific and
18178 require various evil hacks to allow partial transparent handling and
18179 even then it doesn't work with DER formats. Given the option anything
18180 other than PKCS#8 should be dumped: but the other formats have to
18181 stay in the name of compatibility.
18182
18183 With public keys and the benefit of hindsight one standard format
18184 is used which works with EVP_PKEY, RSA or DSA structures: though
18185 it clearly returns an error if you try to read the wrong kind of key.
18186
18187 Added a -pubkey option to the 'x509' utility to output the public key.
257e9d03
RS
18188 Also rename the `EVP_PKEY_get_*()` to `EVP_PKEY_rget_*()`
18189 (renamed to `EVP_PKEY_get1_*()` in the OpenSSL 0.9.5 release) and add
18190 `EVP_PKEY_rset_*()` functions (renamed to `EVP_PKEY_set1_*()`)
18191 that do the same as the `EVP_PKEY_assign_*()` except they up the
5f8e6c50
DMSP
18192 reference count of the added key (they don't "swallow" the
18193 supplied key).
18194
18195 *Steve Henson*
18196
18197 * Fixes to crypto/x509/by_file.c the code to read in certificates and
18198 CRLs would fail if the file contained no certificates or no CRLs:
18199 added a new function to read in both types and return the number
18200 read: this means that if none are read it will be an error. The
18201 DER versions of the certificate and CRL reader would always fail
18202 because it isn't possible to mix certificates and CRLs in DER format
18203 without choking one or the other routine. Changed this to just read
18204 a certificate: this is the best we can do. Also modified the code
ec2bfb7d 18205 in `apps/verify.c` to take notice of return codes: it was previously
5f8e6c50
DMSP
18206 attempting to read in certificates from NULL pointers and ignoring
18207 any errors: this is one reason why the cert and CRL reader seemed
18208 to work. It doesn't check return codes from the default certificate
18209 routines: these may well fail if the certificates aren't installed.
18210
18211 *Steve Henson*
18212
18213 * Code to support otherName option in GeneralName.
18214
18215 *Steve Henson*
18216
18217 * First update to verify code. Change the verify utility
18218 so it warns if it is passed a self signed certificate:
18219 for consistency with the normal behaviour. X509_verify
18220 has been modified to it will now verify a self signed
18221 certificate if *exactly* the same certificate appears
18222 in the store: it was previously impossible to trust a
18223 single self signed certificate. This means that:
18224 openssl verify ss.pem
18225 now gives a warning about a self signed certificate but
18226 openssl verify -CAfile ss.pem ss.pem
18227 is OK.
18228
18229 *Steve Henson*
18230
18231 * For servers, store verify_result in SSL_SESSION data structure
18232 (and add it to external session representation).
18233 This is needed when client certificate verifications fails,
18234 but an application-provided verification callback (set by
18235 SSL_CTX_set_cert_verify_callback) allows accepting the session
18236 anyway (i.e. leaves x509_store_ctx->error != X509_V_OK
18237 but returns 1): When the session is reused, we have to set
18238 ssl->verify_result to the appropriate error code to avoid
18239 security holes.
18240
18241 *Bodo Moeller, problem pointed out by Lutz Jaenicke*
18242
18243 * Fix a bug in the new PKCS#7 code: it didn't consider the
18244 case in PKCS7_dataInit() where the signed PKCS7 structure
18245 didn't contain any existing data because it was being created.
18246
18247 *Po-Cheng Chen <pocheng@nst.com.tw>, slightly modified by Steve Henson*
18248
18249 * Add a salt to the key derivation routines in enc.c. This
18250 forms the first 8 bytes of the encrypted file. Also add a
18251 -S option to allow a salt to be input on the command line.
18252
18253 *Steve Henson*
18254
18255 * New function X509_cmp(). Oddly enough there wasn't a function
18256 to compare two certificates. We do this by working out the SHA1
18257 hash and comparing that. X509_cmp() will be needed by the trust
18258 code.
18259
18260 *Steve Henson*
18261
18262 * SSL_get1_session() is like SSL_get_session(), but increments
18263 the reference count in the SSL_SESSION returned.
18264
18265 *Geoff Thorpe <geoff@eu.c2.net>*
18266
18267 * Fix for 'req': it was adding a null to request attributes.
18268 Also change the X509_LOOKUP and X509_INFO code to handle
18269 certificate auxiliary information.
18270
18271 *Steve Henson*
18272
18273 * Add support for 40 and 64 bit RC2 and RC4 algorithms: document
18274 the 'enc' command.
18275
18276 *Steve Henson*
18277
18278 * Add the possibility to add extra information to the memory leak
18279 detecting output, to form tracebacks, showing from where each
18280 allocation was originated: CRYPTO_push_info("constant string") adds
18281 the string plus current file name and line number to a per-thread
18282 stack, CRYPTO_pop_info() does the obvious, CRYPTO_remove_all_info()
18283 is like calling CYRPTO_pop_info() until the stack is empty.
18284 Also updated memory leak detection code to be multi-thread-safe.
18285
18286 *Richard Levitte*
18287
18288 * Add options -text and -noout to pkcs7 utility and delete the
18289 encryption options which never did anything. Update docs.
18290
18291 *Steve Henson*
18292
18293 * Add options to some of the utilities to allow the pass phrase
18294 to be included on either the command line (not recommended on
18295 OSes like Unix) or read from the environment. Update the
18296 manpages and fix a few bugs.
18297
18298 *Steve Henson*
18299
18300 * Add a few manpages for some of the openssl commands.
18301
18302 *Steve Henson*
18303
18304 * Fix the -revoke option in ca. It was freeing up memory twice,
18305 leaking and not finding already revoked certificates.
18306
18307 *Steve Henson*
18308
18309 * Extensive changes to support certificate auxiliary information.
18310 This involves the use of X509_CERT_AUX structure and X509_AUX
18311 functions. An X509_AUX function such as PEM_read_X509_AUX()
18312 can still read in a certificate file in the usual way but it
18313 will also read in any additional "auxiliary information". By
18314 doing things this way a fair degree of compatibility can be
18315 retained: existing certificates can have this information added
18316 using the new 'x509' options.
18317
18318 Current auxiliary information includes an "alias" and some trust
18319 settings. The trust settings will ultimately be used in enhanced
18320 certificate chain verification routines: currently a certificate
18321 can only be trusted if it is self signed and then it is trusted
18322 for all purposes.
18323
18324 *Steve Henson*
18325
257e9d03 18326 * Fix assembler for Alpha (tested only on DEC OSF not Linux or `*BSD`).
5f8e6c50
DMSP
18327 The problem was that one of the replacement routines had not been working
18328 since SSLeay releases. For now the offending routine has been replaced
18329 with non-optimised assembler. Even so, this now gives around 95%
18330 performance improvement for 1024 bit RSA signs.
18331
18332 *Mark Cox*
18333
18334 * Hack to fix PKCS#7 decryption when used with some unorthodox RC2
18335 handling. Most clients have the effective key size in bits equal to
18336 the key length in bits: so a 40 bit RC2 key uses a 40 bit (5 byte) key.
18337 A few however don't do this and instead use the size of the decrypted key
18338 to determine the RC2 key length and the AlgorithmIdentifier to determine
18339 the effective key length. In this case the effective key length can still
18340 be 40 bits but the key length can be 168 bits for example. This is fixed
18341 by manually forcing an RC2 key into the EVP_PKEY structure because the
18342 EVP code can't currently handle unusual RC2 key sizes: it always assumes
18343 the key length and effective key length are equal.
18344
18345 *Steve Henson*
18346
18347 * Add a bunch of functions that should simplify the creation of
18348 X509_NAME structures. Now you should be able to do:
18349 X509_NAME_add_entry_by_txt(nm, "CN", MBSTRING_ASC, "Steve", -1, -1, 0);
18350 and have it automatically work out the correct field type and fill in
18351 the structures. The more adventurous can try:
18352 X509_NAME_add_entry_by_txt(nm, field, MBSTRING_UTF8, str, -1, -1, 0);
18353 and it will (hopefully) work out the correct multibyte encoding.
18354
18355 *Steve Henson*
18356
18357 * Change the 'req' utility to use the new field handling and multibyte
18358 copy routines. Before the DN field creation was handled in an ad hoc
18359 way in req, ca, and x509 which was rather broken and didn't support
18360 BMPStrings or UTF8Strings. Since some software doesn't implement
18361 BMPStrings or UTF8Strings yet, they can be enabled using the config file
18362 using the dirstring_type option. See the new comment in the default
18363 openssl.cnf for more info.
18364
18365 *Steve Henson*
18366
18367 * Make crypto/rand/md_rand.c more robust:
18368 - Assure unique random numbers after fork().
18369 - Make sure that concurrent threads access the global counter and
18370 md serializably so that we never lose entropy in them
18371 or use exactly the same state in multiple threads.
18372 Access to the large state is not always serializable because
18373 the additional locking could be a performance killer, and
18374 md should be large enough anyway.
18375
18376 *Bodo Moeller*
18377
ec2bfb7d 18378 * New file `apps/app_rand.c` with commonly needed functionality
5f8e6c50
DMSP
18379 for handling the random seed file.
18380
18381 Use the random seed file in some applications that previously did not:
18382 ca,
18383 dsaparam -genkey (which also ignored its '-rand' option),
18384 s_client,
18385 s_server,
18386 x509 (when signing).
18387 Except on systems with /dev/urandom, it is crucial to have a random
18388 seed file at least for key creation, DSA signing, and for DH exchanges;
18389 for RSA signatures we could do without one.
18390
18391 gendh and gendsa (unlike genrsa) used to read only the first byte
18392 of each file listed in the '-rand' option. The function as previously
18393 found in genrsa is now in app_rand.c and is used by all programs
18394 that support '-rand'.
18395
18396 *Bodo Moeller*
18397
18398 * In RAND_write_file, use mode 0600 for creating files;
18399 don't just chmod when it may be too late.
18400
18401 *Bodo Moeller*
18402
18403 * Report an error from X509_STORE_load_locations
18404 when X509_LOOKUP_load_file or X509_LOOKUP_add_dir failed.
18405
18406 *Bill Perry*
18407
18408 * New function ASN1_mbstring_copy() this copies a string in either
18409 ASCII, Unicode, Universal (4 bytes per character) or UTF8 format
18410 into an ASN1_STRING type. A mask of permissible types is passed
18411 and it chooses the "minimal" type to use or an error if not type
18412 is suitable.
18413
18414 *Steve Henson*
18415
18416 * Add function equivalents to the various macros in asn1.h. The old
257e9d03
RS
18417 macros are retained with an `M_` prefix. Code inside the library can
18418 use the `M_` macros. External code (including the openssl utility)
5f8e6c50
DMSP
18419 should *NOT* in order to be "shared library friendly".
18420
18421 *Steve Henson*
18422
18423 * Add various functions that can check a certificate's extensions
18424 to see if it usable for various purposes such as SSL client,
18425 server or S/MIME and CAs of these types. This is currently
18426 VERY EXPERIMENTAL but will ultimately be used for certificate chain
18427 verification. Also added a -purpose flag to x509 utility to
18428 print out all the purposes.
18429
18430 *Steve Henson*
18431
18432 * Add a CRYPTO_EX_DATA to X509 certificate structure and associated
18433 functions.
18434
18435 *Steve Henson*
18436
257e9d03 18437 * New `X509V3_{X509,CRL,REVOKED}_get_d2i()` functions. These will search
5f8e6c50
DMSP
18438 for, obtain and decode and extension and obtain its critical flag.
18439 This allows all the necessary extension code to be handled in a
18440 single function call.
18441
18442 *Steve Henson*
18443
18444 * RC4 tune-up featuring 30-40% performance improvement on most RISC
18445 platforms. See crypto/rc4/rc4_enc.c for further details.
18446
18447 *Andy Polyakov*
18448
18449 * New -noout option to asn1parse. This causes no output to be produced
18450 its main use is when combined with -strparse and -out to extract data
18451 from a file (which may not be in ASN.1 format).
18452
18453 *Steve Henson*
18454
18455 * Fix for pkcs12 program. It was hashing an invalid certificate pointer
18456 when producing the local key id.
18457
18458 *Richard Levitte <levitte@stacken.kth.se>*
18459
18460 * New option -dhparam in s_server. This allows a DH parameter file to be
18461 stated explicitly. If it is not stated then it tries the first server
18462 certificate file. The previous behaviour hard coded the filename
18463 "server.pem".
18464
18465 *Steve Henson*
18466
18467 * Add -pubin and -pubout options to the rsa and dsa commands. These allow
18468 a public key to be input or output. For example:
18469 openssl rsa -in key.pem -pubout -out pubkey.pem
18470 Also added necessary DSA public key functions to handle this.
18471
18472 *Steve Henson*
18473
18474 * Fix so PKCS7_dataVerify() doesn't crash if no certificates are contained
18475 in the message. This was handled by allowing
18476 X509_find_by_issuer_and_serial() to tolerate a NULL passed to it.
18477
18478 *Steve Henson, reported by Sampo Kellomaki <sampo@mail.neuronio.pt>*
18479
18480 * Fix for bug in d2i_ASN1_bytes(): other ASN1 functions add an extra null
18481 to the end of the strings whereas this didn't. This would cause problems
18482 if strings read with d2i_ASN1_bytes() were later modified.
18483
18484 *Steve Henson, reported by Arne Ansper <arne@ats.cyber.ee>*
18485
18486 * Fix for base64 decode bug. When a base64 bio reads only one line of
18487 data and it contains EOF it will end up returning an error. This is
18488 caused by input 46 bytes long. The cause is due to the way base64
18489 BIOs find the start of base64 encoded data. They do this by trying a
18490 trial decode on each line until they find one that works. When they
18491 do a flag is set and it starts again knowing it can pass all the
18492 data directly through the decoder. Unfortunately it doesn't reset
18493 the context it uses. This means that if EOF is reached an attempt
18494 is made to pass two EOFs through the context and this causes the
18495 resulting error. This can also cause other problems as well. As is
18496 usual with these problems it takes *ages* to find and the fix is
18497 trivial: move one line.
18498
257e9d03 18499 *Steve Henson, reported by ian@uns.ns.ac.yu (Ivan Nejgebauer)*
5f8e6c50
DMSP
18500
18501 * Ugly workaround to get s_client and s_server working under Windows. The
18502 old code wouldn't work because it needed to select() on sockets and the
18503 tty (for keypresses and to see if data could be written). Win32 only
18504 supports select() on sockets so we select() with a 1s timeout on the
18505 sockets and then see if any characters are waiting to be read, if none
18506 are present then we retry, we also assume we can always write data to
18507 the tty. This isn't nice because the code then blocks until we've
18508 received a complete line of data and it is effectively polling the
18509 keyboard at 1s intervals: however it's quite a bit better than not
18510 working at all :-) A dedicated Windows application might handle this
18511 with an event loop for example.
18512
18513 *Steve Henson*
18514
18515 * Enhance RSA_METHOD structure. Now there are two extra methods, rsa_sign
18516 and rsa_verify. When the RSA_FLAGS_SIGN_VER option is set these functions
18517 will be called when RSA_sign() and RSA_verify() are used. This is useful
18518 if rsa_pub_dec() and rsa_priv_enc() equivalents are not available.
18519 For this to work properly RSA_public_decrypt() and RSA_private_encrypt()
18520 should *not* be used: RSA_sign() and RSA_verify() must be used instead.
18521 This necessitated the support of an extra signature type NID_md5_sha1
18522 for SSL signatures and modifications to the SSL library to use it instead
18523 of calling RSA_public_decrypt() and RSA_private_encrypt().
18524
18525 *Steve Henson*
18526
18527 * Add new -verify -CAfile and -CApath options to the crl program, these
18528 will lookup a CRL issuers certificate and verify the signature in a
18529 similar way to the verify program. Tidy up the crl program so it
18530 no longer accesses structures directly. Make the ASN1 CRL parsing a bit
18531 less strict. It will now permit CRL extensions even if it is not
18532 a V2 CRL: this will allow it to tolerate some broken CRLs.
18533
18534 *Steve Henson*
18535
18536 * Initialize all non-automatic variables each time one of the openssl
18537 sub-programs is started (this is necessary as they may be started
18538 multiple times from the "OpenSSL>" prompt).
18539
18540 *Lennart Bang, Bodo Moeller*
18541
18542 * Preliminary compilation option RSA_NULL which disables RSA crypto without
18543 removing all other RSA functionality (this is what NO_RSA does). This
18544 is so (for example) those in the US can disable those operations covered
18545 by the RSA patent while allowing storage and parsing of RSA keys and RSA
18546 key generation.
18547
18548 *Steve Henson*
18549
18550 * Non-copying interface to BIO pairs.
18551 (still largely untested)
18552
18553 *Bodo Moeller*
18554
18555 * New function ASN1_tag2str() to convert an ASN1 tag to a descriptive
18556 ASCII string. This was handled independently in various places before.
18557
18558 *Steve Henson*
18559
18560 * New functions UTF8_getc() and UTF8_putc() that parse and generate
18561 UTF8 strings a character at a time.
18562
18563 *Steve Henson*
18564
18565 * Use client_version from client hello to select the protocol
18566 (s23_srvr.c) and for RSA client key exchange verification
18567 (s3_srvr.c), as required by the SSL 3.0/TLS 1.0 specifications.
18568
18569 *Bodo Moeller*
18570
18571 * Add various utility functions to handle SPKACs, these were previously
18572 handled by poking round in the structure internals. Added new function
18573 NETSCAPE_SPKI_print() to print out SPKAC and a new utility 'spkac' to
18574 print, verify and generate SPKACs. Based on an original idea from
18575 Massimiliano Pala <madwolf@comune.modena.it> but extensively modified.
18576
18577 *Steve Henson*
18578
18579 * RIPEMD160 is operational on all platforms and is back in 'make test'.
18580
18581 *Andy Polyakov*
18582
18583 * Allow the config file extension section to be overwritten on the
18584 command line. Based on an original idea from Massimiliano Pala
18585 <madwolf@comune.modena.it>. The new option is called -extensions
18586 and can be applied to ca, req and x509. Also -reqexts to override
18587 the request extensions in req and -crlexts to override the crl extensions
18588 in ca.
18589
18590 *Steve Henson*
18591
18592 * Add new feature to the SPKAC handling in ca. Now you can include
18593 the same field multiple times by preceding it by "XXXX." for example:
18594 1.OU="Unit name 1"
18595 2.OU="Unit name 2"
18596 this is the same syntax as used in the req config file.
18597
18598 *Steve Henson*
18599
18600 * Allow certificate extensions to be added to certificate requests. These
18601 are specified in a 'req_extensions' option of the req section of the
18602 config file. They can be printed out with the -text option to req but
18603 are otherwise ignored at present.
18604
18605 *Steve Henson*
18606
18607 * Fix a horrible bug in enc_read() in crypto/evp/bio_enc.c: if the first
18608 data read consists of only the final block it would not decrypted because
18609 EVP_CipherUpdate() would correctly report zero bytes had been decrypted.
18610 A misplaced 'break' also meant the decrypted final block might not be
18611 copied until the next read.
18612
18613 *Steve Henson*
18614
18615 * Initial support for DH_METHOD. Again based on RSA_METHOD. Also added
18616 a few extra parameters to the DH structure: these will be useful if
18617 for example we want the value of 'q' or implement X9.42 DH.
18618
18619 *Steve Henson*
18620
18621 * Initial support for DSA_METHOD. This is based on the RSA_METHOD and
18622 provides hooks that allow the default DSA functions or functions on a
18623 "per key" basis to be replaced. This allows hardware acceleration and
18624 hardware key storage to be handled without major modification to the
4d49b685 18625 library. Also added low-level modexp hooks and CRYPTO_EX structure and
5f8e6c50
DMSP
18626 associated functions.
18627
18628 *Steve Henson*
18629
18630 * Add a new flag to memory BIOs, BIO_FLAG_MEM_RDONLY. This marks the BIO
18631 as "read only": it can't be written to and the buffer it points to will
18632 not be freed. Reading from a read only BIO is much more efficient than
18633 a normal memory BIO. This was added because there are several times when
18634 an area of memory needs to be read from a BIO. The previous method was
18635 to create a memory BIO and write the data to it, this results in two
18636 copies of the data and an O(n^2) reading algorithm. There is a new
18637 function BIO_new_mem_buf() which creates a read only memory BIO from
18638 an area of memory. Also modified the PKCS#7 routines to use read only
18639 memory BIOs.
18640
18641 *Steve Henson*
18642
18643 * Bugfix: ssl23_get_client_hello did not work properly when called in
18644 state SSL23_ST_SR_CLNT_HELLO_B, i.e. when the first 7 bytes of
18645 a SSLv2-compatible client hello for SSLv3 or TLSv1 could be read,
18646 but a retry condition occurred while trying to read the rest.
18647
18648 *Bodo Moeller*
18649
18650 * The PKCS7_ENC_CONTENT_new() function was setting the content type as
18651 NID_pkcs7_encrypted by default: this was wrong since this should almost
18652 always be NID_pkcs7_data. Also modified the PKCS7_set_type() to handle
18653 the encrypted data type: this is a more sensible place to put it and it
18654 allows the PKCS#12 code to be tidied up that duplicated this
18655 functionality.
18656
18657 *Steve Henson*
18658
18659 * Changed obj_dat.pl script so it takes its input and output files on
18660 the command line. This should avoid shell escape redirection problems
18661 under Win32.
18662
18663 *Steve Henson*
18664
18665 * Initial support for certificate extension requests, these are included
18666 in things like Xenroll certificate requests. Included functions to allow
18667 extensions to be obtained and added.
18668
18669 *Steve Henson*
18670
18671 * -crlf option to s_client and s_server for sending newlines as
18672 CRLF (as required by many protocols).
18673
18674 *Bodo Moeller*
18675
257e9d03 18676### Changes between 0.9.3a and 0.9.4 [09 Aug 1999]
5f8e6c50
DMSP
18677
18678 * Install libRSAglue.a when OpenSSL is built with RSAref.
18679
18680 *Ralf S. Engelschall*
18681
257e9d03 18682 * A few more `#ifndef NO_FP_API / #endif` pairs for consistency.
5f8e6c50
DMSP
18683
18684 *Andrija Antonijevic <TheAntony2@bigfoot.com>*
18685
18686 * Fix -startdate and -enddate (which was missing) arguments to 'ca'
18687 program.
18688
18689 *Steve Henson*
18690
18691 * New function DSA_dup_DH, which duplicates DSA parameters/keys as
18692 DH parameters/keys (q is lost during that conversion, but the resulting
18693 DH parameters contain its length).
18694
18695 For 1024-bit p, DSA_generate_parameters followed by DSA_dup_DH is
18696 much faster than DH_generate_parameters (which creates parameters
257e9d03 18697 where `p = 2*q + 1`), and also the smaller q makes DH computations
5f8e6c50
DMSP
18698 much more efficient (160-bit exponentiation instead of 1024-bit
18699 exponentiation); so this provides a convenient way to support DHE
18700 ciphersuites in SSL/TLS servers (see ssl/ssltest.c). It is of
18701 utter importance to use
18702 SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
18703 or
18704 SSL_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
18705 when such DH parameters are used, because otherwise small subgroup
18706 attacks may become possible!
18707
18708 *Bodo Moeller*
18709
18710 * Avoid memory leak in i2d_DHparams.
18711
18712 *Bodo Moeller*
18713
18714 * Allow the -k option to be used more than once in the enc program:
18715 this allows the same encrypted message to be read by multiple recipients.
18716
18717 *Steve Henson*
18718
18719 * New function OBJ_obj2txt(buf, buf_len, a, no_name), this converts
18720 an ASN1_OBJECT to a text string. If the "no_name" parameter is set then
18721 it will always use the numerical form of the OID, even if it has a short
18722 or long name.
18723
18724 *Steve Henson*
18725
18726 * Added an extra RSA flag: RSA_FLAG_EXT_PKEY. Previously the rsa_mod_exp
18727 method only got called if p,q,dmp1,dmq1,iqmp components were present,
18728 otherwise bn_mod_exp was called. In the case of hardware keys for example
18729 no private key components need be present and it might store extra data
18730 in the RSA structure, which cannot be accessed from bn_mod_exp.
18731 By setting RSA_FLAG_EXT_PKEY rsa_mod_exp will always be called for
18732 private key operations.
18733
18734 *Steve Henson*
18735
18736 * Added support for SPARC Linux.
18737
18738 *Andy Polyakov*
18739
18740 * pem_password_cb function type incompatibly changed from
18741 typedef int pem_password_cb(char *buf, int size, int rwflag);
18742 to
18743 ....(char *buf, int size, int rwflag, void *userdata);
18744 so that applications can pass data to their callbacks:
257e9d03 18745 The `PEM[_ASN1]_{read,write}...` functions and macros now take an
5f8e6c50
DMSP
18746 additional void * argument, which is just handed through whenever
18747 the password callback is called.
18748
18749 *Damien Miller <dmiller@ilogic.com.au>; tiny changes by Bodo Moeller*
18750
18751 New function SSL_CTX_set_default_passwd_cb_userdata.
18752
18753 Compatibility note: As many C implementations push function arguments
18754 onto the stack in reverse order, the new library version is likely to
18755 interoperate with programs that have been compiled with the old
18756 pem_password_cb definition (PEM_whatever takes some data that
18757 happens to be on the stack as its last argument, and the callback
18758 just ignores this garbage); but there is no guarantee whatsoever that
18759 this will work.
18760
18761 * The -DPLATFORM="\"$(PLATFORM)\"" definition and the similar -DCFLAGS=...
18762 (both in crypto/Makefile.ssl for use by crypto/cversion.c) caused
18763 problems not only on Windows, but also on some Unix platforms.
18764 To avoid problematic command lines, these definitions are now in an
18765 auto-generated file crypto/buildinf.h (created by crypto/Makefile.ssl
18766 for standard "make" builds, by util/mk1mf.pl for "mk1mf" builds).
18767
18768 *Bodo Moeller*
18769
18770 * MIPS III/IV assembler module is reimplemented.
18771
18772 *Andy Polyakov*
18773
18774 * More DES library cleanups: remove references to srand/rand and
18775 delete an unused file.
18776
18777 *Ulf Möller*
18778
18779 * Add support for the free Netwide assembler (NASM) under Win32,
18780 since not many people have MASM (ml) and it can be hard to obtain.
18781 This is currently experimental but it seems to work OK and pass all
18782 the tests. Check out INSTALL.W32 for info.
18783
18784 *Steve Henson*
18785
18786 * Fix memory leaks in s3_clnt.c: All non-anonymous SSL3/TLS1 connections
18787 without temporary keys kept an extra copy of the server key,
18788 and connections with temporary keys did not free everything in case
18789 of an error.
18790
18791 *Bodo Moeller*
18792
18793 * New function RSA_check_key and new openssl rsa option -check
18794 for verifying the consistency of RSA keys.
18795
18796 *Ulf Moeller, Bodo Moeller*
18797
18798 * Various changes to make Win32 compile work:
18799 1. Casts to avoid "loss of data" warnings in p5_crpt2.c
18800 2. Change unsigned int to int in b_dump.c to avoid "signed/unsigned
18801 comparison" warnings.
257e9d03 18802 3. Add `sk_<TYPE>_sort` to DEF file generator and do make update.
5f8e6c50
DMSP
18803
18804 *Steve Henson*
18805
18806 * Add a debugging option to PKCS#5 v2 key generation function: when
18807 you #define DEBUG_PKCS5V2 passwords, salts, iteration counts and
18808 derived keys are printed to stderr.
18809
18810 *Steve Henson*
18811
18812 * Copy the flags in ASN1_STRING_dup().
18813
18814 *Roman E. Pavlov <pre@mo.msk.ru>*
18815
18816 * The x509 application mishandled signing requests containing DSA
18817 keys when the signing key was also DSA and the parameters didn't match.
18818
18819 It was supposed to omit the parameters when they matched the signing key:
18820 the verifying software was then supposed to automatically use the CA's
18821 parameters if they were absent from the end user certificate.
18822
18823 Omitting parameters is no longer recommended. The test was also
18824 the wrong way round! This was probably due to unusual behaviour in
18825 EVP_cmp_parameters() which returns 1 if the parameters match.
18826 This meant that parameters were omitted when they *didn't* match and
18827 the certificate was useless. Certificates signed with 'ca' didn't have
18828 this bug.
18829
18830 *Steve Henson, reported by Doug Erickson <Doug.Erickson@Part.NET>*
18831
18832 * Memory leak checking (-DCRYPTO_MDEBUG) had some problems.
18833 The interface is as follows:
18834 Applications can use
18835 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON) aka MemCheck_start(),
18836 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_OFF) aka MemCheck_stop();
18837 "off" is now the default.
18838 The library internally uses
18839 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE) aka MemCheck_off(),
18840 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE) aka MemCheck_on()
18841 to disable memory-checking temporarily.
18842
18843 Some inconsistent states that previously were possible (and were
18844 even the default) are now avoided.
18845
18846 -DCRYPTO_MDEBUG_TIME is new and additionally stores the current time
18847 with each memory chunk allocated; this is occasionally more helpful
18848 than just having a counter.
18849
18850 -DCRYPTO_MDEBUG_THREAD is also new and adds the thread ID.
18851
18852 -DCRYPTO_MDEBUG_ALL enables all of the above, plus any future
18853 extensions.
18854
18855 *Bodo Moeller*
18856
18857 * Introduce "mode" for SSL structures (with defaults in SSL_CTX),
18858 which largely parallels "options", but is for changing API behaviour,
18859 whereas "options" are about protocol behaviour.
18860 Initial "mode" flags are:
18861
18862 SSL_MODE_ENABLE_PARTIAL_WRITE Allow SSL_write to report success when
18863 a single record has been written.
18864 SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER Don't insist that SSL_write
18865 retries use the same buffer location.
18866 (But all of the contents must be
18867 copied!)
18868
18869 *Bodo Moeller*
18870
18871 * Bugfix: SSL_set_options ignored its parameter, only SSL_CTX_set_options
18872 worked.
18873
18874 * Fix problems with no-hmac etc.
18875
18876 *Ulf Möller, pointed out by Brian Wellington <bwelling@tislabs.com>*
18877
18878 * New functions RSA_get_default_method(), RSA_set_method() and
18879 RSA_get_method(). These allows replacement of RSA_METHODs without having
18880 to mess around with the internals of an RSA structure.
18881
18882 *Steve Henson*
18883
18884 * Fix memory leaks in DSA_do_sign and DSA_is_prime.
18885 Also really enable memory leak checks in openssl.c and in some
18886 test programs.
18887
18888 *Chad C. Mulligan, Bodo Moeller*
18889
18890 * Fix a bug in d2i_ASN1_INTEGER() and i2d_ASN1_INTEGER() which can mess
18891 up the length of negative integers. This has now been simplified to just
18892 store the length when it is first determined and use it later, rather
18893 than trying to keep track of where data is copied and updating it to
18894 point to the end.
257e9d03 18895 *Steve Henson, reported by Brien Wheeler <bwheeler@authentica-security.com>*
5f8e6c50
DMSP
18896
18897 * Add a new function PKCS7_signatureVerify. This allows the verification
18898 of a PKCS#7 signature but with the signing certificate passed to the
18899 function itself. This contrasts with PKCS7_dataVerify which assumes the
18900 certificate is present in the PKCS#7 structure. This isn't always the
18901 case: certificates can be omitted from a PKCS#7 structure and be
18902 distributed by "out of band" means (such as a certificate database).
18903
18904 *Steve Henson*
18905
257e9d03 18906 * Complete the `PEM_*` macros with DECLARE_PEM versions to replace the
5f8e6c50
DMSP
18907 function prototypes in pem.h, also change util/mkdef.pl to add the
18908 necessary function names.
18909
18910 *Steve Henson*
18911
18912 * mk1mf.pl (used by Windows builds) did not properly read the
18913 options set by Configure in the top level Makefile, and Configure
18914 was not even able to write more than one option correctly.
18915 Fixed, now "no-idea no-rc5 -DCRYPTO_MDEBUG" etc. works as intended.
18916
18917 *Bodo Moeller*
18918
18919 * New functions CONF_load_bio() and CONF_load_fp() to allow a config
18920 file to be loaded from a BIO or FILE pointer. The BIO version will
18921 for example allow memory BIOs to contain config info.
18922
18923 *Steve Henson*
18924
18925 * New function "CRYPTO_num_locks" that returns CRYPTO_NUM_LOCKS.
18926 Whoever hopes to achieve shared-library compatibility across versions
18927 must use this, not the compile-time macro.
18928 (Exercise 0.9.4: Which is the minimum library version required by
18929 such programs?)
18930 Note: All this applies only to multi-threaded programs, others don't
18931 need locks.
18932
18933 *Bodo Moeller*
18934
18935 * Add missing case to s3_clnt.c state machine -- one of the new SSL tests
18936 through a BIO pair triggered the default case, i.e.
18937 SSLerr(...,SSL_R_UNKNOWN_STATE).
18938
18939 *Bodo Moeller*
18940
18941 * New "BIO pair" concept (crypto/bio/bss_bio.c) so that applications
18942 can use the SSL library even if none of the specific BIOs is
18943 appropriate.
18944
18945 *Bodo Moeller*
18946
18947 * Fix a bug in i2d_DSAPublicKey() which meant it returned the wrong value
18948 for the encoded length.
18949
18950 *Jeon KyoungHo <khjeon@sds.samsung.co.kr>*
18951
18952 * Add initial documentation of the X509V3 functions.
18953
18954 *Steve Henson*
18955
18956 * Add a new pair of functions PEM_write_PKCS8PrivateKey() and
18957 PEM_write_bio_PKCS8PrivateKey() that are equivalent to
18958 PEM_write_PrivateKey() and PEM_write_bio_PrivateKey() but use the more
18959 secure PKCS#8 private key format with a high iteration count.
18960
18961 *Steve Henson*
18962
18963 * Fix determination of Perl interpreter: A perl or perl5
257e9d03 18964 *directory* in $PATH was also accepted as the interpreter.
5f8e6c50
DMSP
18965
18966 *Ralf S. Engelschall*
18967
18968 * Fix demos/sign/sign.c: well there wasn't anything strictly speaking
18969 wrong with it but it was very old and did things like calling
18970 PEM_ASN1_read() directly and used MD5 for the hash not to mention some
18971 unusual formatting.
18972
18973 *Steve Henson*
18974
18975 * Fix demos/selfsign.c: it used obsolete and deleted functions, changed
18976 to use the new extension code.
18977
18978 *Steve Henson*
18979
18980 * Implement the PEM_read/PEM_write functions in crypto/pem/pem_all.c
18981 with macros. This should make it easier to change their form, add extra
18982 arguments etc. Fix a few PEM prototypes which didn't have cipher as a
18983 constant.
18984
18985 *Steve Henson*
18986
18987 * Add to configuration table a new entry that can specify an alternative
18988 name for unistd.h (for pre-POSIX systems); we need this for NeXTstep,
18989 according to Mark Crispin <MRC@Panda.COM>.
18990
18991 *Bodo Moeller*
18992
5f8e6c50
DMSP
18993 * DES CBC did not update the IV. Weird.
18994
18995 *Ben Laurie*
18996lse
18997 des_cbc_encrypt does not update the IV, but des_ncbc_encrypt does.
18998 Changing the behaviour of the former might break existing programs --
18999 where IV updating is needed, des_ncbc_encrypt can be used.
19000ndif
19001
19002 * When bntest is run from "make test" it drives bc to check its
19003 calculations, as well as internally checking them. If an internal check
19004 fails, it needs to cause bc to give a non-zero result or make test carries
19005 on without noticing the failure. Fixed.
19006
19007 *Ben Laurie*
19008
19009 * DES library cleanups.
19010
19011 *Ulf Möller*
19012
19013 * Add support for PKCS#5 v2.0 PBE algorithms. This will permit PKCS#8 to be
19014 used with any cipher unlike PKCS#5 v1.5 which can at most handle 64 bit
19015 ciphers. NOTE: although the key derivation function has been verified
19016 against some published test vectors it has not been extensively tested
19017 yet. Added a -v2 "cipher" option to pkcs8 application to allow the use
19018 of v2.0.
19019
19020 *Steve Henson*
19021
19022 * Instead of "mkdir -p", which is not fully portable, use new
19023 Perl script "util/mkdir-p.pl".
19024
19025 *Bodo Moeller*
19026
19027 * Rewrite the way password based encryption (PBE) is handled. It used to
19028 assume that the ASN1 AlgorithmIdentifier parameter was a PBEParameter
19029 structure. This was true for the PKCS#5 v1.5 and PKCS#12 PBE algorithms
19030 but doesn't apply to PKCS#5 v2.0 where it can be something else. Now
19031 the 'parameter' field of the AlgorithmIdentifier is passed to the
19032 underlying key generation function so it must do its own ASN1 parsing.
19033 This has also changed the EVP_PBE_CipherInit() function which now has a
19034 'parameter' argument instead of literal salt and iteration count values
19035 and the function EVP_PBE_ALGOR_CipherInit() has been deleted.
19036
19037 *Steve Henson*
19038
19039 * Support for PKCS#5 v1.5 compatible password based encryption algorithms
19040 and PKCS#8 functionality. New 'pkcs8' application linked to openssl.
19041 Needed to change the PEM_STRING_EVP_PKEY value which was just "PRIVATE
19042 KEY" because this clashed with PKCS#8 unencrypted string. Since this
19043 value was just used as a "magic string" and not used directly its
19044 value doesn't matter.
19045
19046 *Steve Henson*
19047
19048 * Introduce some semblance of const correctness to BN. Shame C doesn't
19049 support mutable.
19050
19051 *Ben Laurie*
19052
19053 * "linux-sparc64" configuration (ultrapenguin).
19054
19055 *Ray Miller <ray.miller@oucs.ox.ac.uk>*
19056 "linux-sparc" configuration.
19057
19058 *Christian Forster <fo@hawo.stw.uni-erlangen.de>*
19059
19060 * config now generates no-xxx options for missing ciphers.
19061
19062 *Ulf Möller*
19063
19064 * Support the EBCDIC character set (work in progress).
19065 File ebcdic.c not yet included because it has a different license.
19066
19067 *Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>*
19068
19069 * Support BS2000/OSD-POSIX.
19070
19071 *Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>*
19072
257e9d03 19073 * Make callbacks for key generation use `void *` instead of `char *`.
5f8e6c50
DMSP
19074
19075 *Ben Laurie*
19076
19077 * Make S/MIME samples compile (not yet tested).
19078
19079 *Ben Laurie*
19080
19081 * Additional typesafe stacks.
19082
19083 *Ben Laurie*
19084
19085 * New configuration variants "bsdi-elf-gcc" (BSD/OS 4.x).
19086
19087 *Bodo Moeller*
19088
257e9d03 19089### Changes between 0.9.3 and 0.9.3a [29 May 1999]
5f8e6c50
DMSP
19090
19091 * New configuration variant "sco5-gcc".
19092
19093 * Updated some demos.
19094
19095 *Sean O Riordain, Wade Scholine*
19096
19097 * Add missing BIO_free at exit of pkcs12 application.
19098
19099 *Wu Zhigang*
19100
19101 * Fix memory leak in conf.c.
19102
19103 *Steve Henson*
19104
19105 * Updates for Win32 to assembler version of MD5.
19106
19107 *Steve Henson*
19108
ec2bfb7d 19109 * Set #! path to perl in `apps/der_chop` to where we found it
5f8e6c50
DMSP
19110 instead of using a fixed path.
19111
19112 *Bodo Moeller*
19113
19114 * SHA library changes for irix64-mips4-cc.
19115
19116 *Andy Polyakov*
19117
19118 * Improvements for VMS support.
19119
19120 *Richard Levitte*
19121
257e9d03 19122### Changes between 0.9.2b and 0.9.3 [24 May 1999]
5f8e6c50
DMSP
19123
19124 * Bignum library bug fix. IRIX 6 passes "make test" now!
19125 This also avoids the problems with SC4.2 and unpatched SC5.
19126
19127 *Andy Polyakov <appro@fy.chalmers.se>*
19128
19129 * New functions sk_num, sk_value and sk_set to replace the previous macros.
19130 These are required because of the typesafe stack would otherwise break
19131 existing code. If old code used a structure member which used to be STACK
19132 and is now STACK_OF (for example cert in a PKCS7_SIGNED structure) with
19133 sk_num or sk_value it would produce an error because the num, data members
19134 are not present in STACK_OF. Now it just produces a warning. sk_set
19135 replaces the old method of assigning a value to sk_value
19136 (e.g. sk_value(x, i) = y) which the library used in a few cases. Any code
19137 that does this will no longer work (and should use sk_set instead) but
19138 this could be regarded as a "questionable" behaviour anyway.
19139
19140 *Steve Henson*
19141
19142 * Fix most of the other PKCS#7 bugs. The "experimental" code can now
19143 correctly handle encrypted S/MIME data.
19144
19145 *Steve Henson*
19146
19147 * Change type of various DES function arguments from des_cblock
19148 (which means, in function argument declarations, pointer to char)
19149 to des_cblock * (meaning pointer to array with 8 char elements),
19150 which allows the compiler to do more typechecking; it was like
19151 that back in SSLeay, but with lots of ugly casts.
19152
19153 Introduce new type const_des_cblock.
19154
19155 *Bodo Moeller*
19156
19157 * Reorganise the PKCS#7 library and get rid of some of the more obvious
19158 problems: find RecipientInfo structure that matches recipient certificate
19159 and initialise the ASN1 structures properly based on passed cipher.
19160
19161 *Steve Henson*
19162
19163 * Belatedly make the BN tests actually check the results.
19164
19165 *Ben Laurie*
19166
19167 * Fix the encoding and decoding of negative ASN1 INTEGERS and conversion
19168 to and from BNs: it was completely broken. New compilation option
19169 NEG_PUBKEY_BUG to allow for some broken certificates that encode public
19170 key elements as negative integers.
19171
19172 *Steve Henson*
19173
19174 * Reorganize and speed up MD5.
19175
19176 *Andy Polyakov <appro@fy.chalmers.se>*
19177
19178 * VMS support.
19179
19180 *Richard Levitte <richard@levitte.org>*
19181
19182 * New option -out to asn1parse to allow the parsed structure to be
19183 output to a file. This is most useful when combined with the -strparse
19184 option to examine the output of things like OCTET STRINGS.
19185
19186 *Steve Henson*
19187
19188 * Make SSL library a little more fool-proof by not requiring any longer
257e9d03
RS
19189 that `SSL_set_{accept,connect}_state` be called before
19190 `SSL_{accept,connect}` may be used (`SSL_set_..._state` is omitted
5f8e6c50
DMSP
19191 in many applications because usually everything *appeared* to work as
19192 intended anyway -- now it really works as intended).
19193
19194 *Bodo Moeller*
19195
19196 * Move openssl.cnf out of lib/.
19197
19198 *Ulf Möller*
19199
257e9d03 19200 * Fix various things to let OpenSSL even pass "egcc -pipe -O2 -Wall
5f8e6c50 19201 -Wshadow -Wpointer-arith -Wcast-align -Wmissing-prototypes
257e9d03 19202 -Wmissing-declarations -Wnested-externs -Winline" with EGCS 1.1.2+
5f8e6c50
DMSP
19203
19204 *Ralf S. Engelschall*
19205
19206 * Various fixes to the EVP and PKCS#7 code. It may now be able to
19207 handle PKCS#7 enveloped data properly.
19208
19209 *Sebastian Akerman <sak@parallelconsulting.com>, modified by Steve*
19210
19211 * Create a duplicate of the SSL_CTX's CERT in SSL_new instead of
19212 copying pointers. The cert_st handling is changed by this in
19213 various ways (and thus what used to be known as ctx->default_cert
257e9d03 19214 is now called ctx->cert, since we don't resort to `s->ctx->[default_]cert`
5f8e6c50
DMSP
19215 any longer when s->cert does not give us what we need).
19216 ssl_cert_instantiate becomes obsolete by this change.
19217 As soon as we've got the new code right (possibly it already is?),
19218 we have solved a couple of bugs of the earlier code where s->cert
19219 was used as if it could not have been shared with other SSL structures.
19220
19221 Note that using the SSL API in certain dirty ways now will result
19222 in different behaviour than observed with earlier library versions:
257e9d03 19223 Changing settings for an `SSL_CTX *ctx` after having done s = SSL_new(ctx)
5f8e6c50
DMSP
19224 does not influence s as it used to.
19225
19226 In order to clean up things more thoroughly, inside SSL_SESSION
19227 we don't use CERT any longer, but a new structure SESS_CERT
19228 that holds per-session data (if available); currently, this is
19229 the peer's certificate chain and, for clients, the server's certificate
19230 and temporary key. CERT holds only those values that can have
19231 meaningful defaults in an SSL_CTX.
19232
19233 *Bodo Moeller*
19234
19235 * New function X509V3_EXT_i2d() to create an X509_EXTENSION structure
19236 from the internal representation. Various PKCS#7 fixes: remove some
19237 evil casts and set the enc_dig_alg field properly based on the signing
19238 key type.
19239
19240 *Steve Henson*
19241
19242 * Allow PKCS#12 password to be set from the command line or the
19243 environment. Let 'ca' get its config file name from the environment
19244 variables "OPENSSL_CONF" or "SSLEAY_CONF" (for consistency with 'req'
19245 and 'x509').
19246
19247 *Steve Henson*
19248
19249 * Allow certificate policies extension to use an IA5STRING for the
19250 organization field. This is contrary to the PKIX definition but
19251 VeriSign uses it and IE5 only recognises this form. Document 'x509'
19252 extension option.
19253
19254 *Steve Henson*
19255
19256 * Add PEDANTIC compiler flag to allow compilation with gcc -pedantic,
19257 without disallowing inline assembler and the like for non-pedantic builds.
19258
19259 *Ben Laurie*
19260
19261 * Support Borland C++ builder.
19262
19263 *Janez Jere <jj@void.si>, modified by Ulf Möller*
19264
19265 * Support Mingw32.
19266
19267 *Ulf Möller*
19268
19269 * SHA-1 cleanups and performance enhancements.
19270
19271 *Andy Polyakov <appro@fy.chalmers.se>*
19272
19273 * Sparc v8plus assembler for the bignum library.
19274
19275 *Andy Polyakov <appro@fy.chalmers.se>*
19276
19277 * Accept any -xxx and +xxx compiler options in Configure.
19278
19279 *Ulf Möller*
19280
19281 * Update HPUX configuration.
19282
19283 *Anonymous*
19284
257e9d03 19285 * Add missing `sk_<type>_unshift()` function to safestack.h
5f8e6c50
DMSP
19286
19287 *Ralf S. Engelschall*
19288
19289 * New function SSL_CTX_use_certificate_chain_file that sets the
19290 "extra_cert"s in addition to the certificate. (This makes sense
19291 only for "PEM" format files, as chains as a whole are not
19292 DER-encoded.)
19293
19294 *Bodo Moeller*
19295
19296 * Support verify_depth from the SSL API.
19297 x509_vfy.c had what can be considered an off-by-one-error:
19298 Its depth (which was not part of the external interface)
19299 was actually counting the number of certificates in a chain;
19300 now it really counts the depth.
19301
19302 *Bodo Moeller*
19303
19304 * Bugfix in crypto/x509/x509_cmp.c: The SSLerr macro was used
19305 instead of X509err, which often resulted in confusing error
19306 messages since the error codes are not globally unique
19307 (e.g. an alleged error in ssl3_accept when a certificate
19308 didn't match the private key).
19309
19310 * New function SSL_CTX_set_session_id_context that allows to set a default
19311 value (so that you don't need SSL_set_session_id_context for each
19312 connection using the SSL_CTX).
19313
19314 *Bodo Moeller*
19315
19316 * OAEP decoding bug fix.
19317
19318 *Ulf Möller*
19319
19320 * Support INSTALL_PREFIX for package builders, as proposed by
19321 David Harris.
19322
19323 *Bodo Moeller*
19324
19325 * New Configure options "threads" and "no-threads". For systems
19326 where the proper compiler options are known (currently Solaris
19327 and Linux), "threads" is the default.
19328
19329 *Bodo Moeller*
19330
19331 * New script util/mklink.pl as a faster substitute for util/mklink.sh.
19332
19333 *Bodo Moeller*
19334
19335 * Install various scripts to $(OPENSSLDIR)/misc, not to
19336 $(INSTALLTOP)/bin -- they shouldn't clutter directories
19337 such as /usr/local/bin.
19338
19339 *Bodo Moeller*
19340
19341 * "make linux-shared" to build shared libraries.
19342
19343 *Niels Poppe <niels@netbox.org>*
19344
257e9d03 19345 * New Configure option `no-<cipher>` (rsa, idea, rc5, ...).
5f8e6c50
DMSP
19346
19347 *Ulf Möller*
19348
19349 * Add the PKCS#12 API documentation to openssl.txt. Preliminary support for
19350 extension adding in x509 utility.
19351
19352 *Steve Henson*
19353
19354 * Remove NOPROTO sections and error code comments.
19355
19356 *Ulf Möller*
19357
19358 * Partial rewrite of the DEF file generator to now parse the ANSI
19359 prototypes.
19360
19361 *Steve Henson*
19362
19363 * New Configure options --prefix=DIR and --openssldir=DIR.
19364
19365 *Ulf Möller*
19366
19367 * Complete rewrite of the error code script(s). It is all now handled
19368 by one script at the top level which handles error code gathering,
19369 header rewriting and C source file generation. It should be much better
19370 than the old method: it now uses a modified version of Ulf's parser to
19371 read the ANSI prototypes in all header files (thus the old K&R definitions
19372 aren't needed for error creation any more) and do a better job of
44652c16 19373 translating function codes into names. The old 'ASN1 error code embedded
5f8e6c50
DMSP
19374 in a comment' is no longer necessary and it doesn't use .err files which
19375 have now been deleted. Also the error code call doesn't have to appear all
19376 on one line (which resulted in some large lines...).
19377
19378 *Steve Henson*
19379
257e9d03 19380 * Change #include filenames from `<foo.h>` to `<openssl/foo.h>`.
5f8e6c50
DMSP
19381
19382 *Bodo Moeller*
19383
19384 * Change behaviour of ssl2_read when facing length-0 packets: Don't return
19385 0 (which usually indicates a closed connection), but continue reading.
19386
19387 *Bodo Moeller*
19388
19389 * Fix some race conditions.
19390
19391 *Bodo Moeller*
19392
19393 * Add support for CRL distribution points extension. Add Certificate
19394 Policies and CRL distribution points documentation.
19395
19396 *Steve Henson*
19397
19398 * Move the autogenerated header file parts to crypto/opensslconf.h.
19399
19400 *Ulf Möller*
19401
19402 * Fix new 56-bit DES export ciphersuites: they were using 7 bytes instead of
19403 8 of keying material. Merlin has also confirmed interop with this fix
19404 between OpenSSL and Baltimore C/SSL 2.0 and J/SSL 2.0.
19405
19406 *Merlin Hughes <merlin@baltimore.ie>*
19407
19408 * Fix lots of warnings.
19409
19410 *Richard Levitte <levitte@stacken.kth.se>*
19411
19412 * In add_cert_dir() in crypto/x509/by_dir.c, break out of the loop if
19413 the directory spec didn't end with a LIST_SEPARATOR_CHAR.
19414
19415 *Richard Levitte <levitte@stacken.kth.se>*
19416
19417 * Fix problems with sizeof(long) == 8.
19418
19419 *Andy Polyakov <appro@fy.chalmers.se>*
19420
19421 * Change functions to ANSI C.
19422
19423 *Ulf Möller*
19424
19425 * Fix typos in error codes.
19426
19427 *Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>, Ulf Möller*
19428
19429 * Remove defunct assembler files from Configure.
19430
19431 *Ulf Möller*
19432
19433 * SPARC v8 assembler BIGNUM implementation.
19434
19435 *Andy Polyakov <appro@fy.chalmers.se>*
19436
19437 * Support for Certificate Policies extension: both print and set.
19438 Various additions to support the r2i method this uses.
19439
19440 *Steve Henson*
19441
19442 * A lot of constification, and fix a bug in X509_NAME_oneline() that could
19443 return a const string when you are expecting an allocated buffer.
19444
19445 *Ben Laurie*
19446
19447 * Add support for ASN1 types UTF8String and VISIBLESTRING, also the CHOICE
19448 types DirectoryString and DisplayText.
19449
19450 *Steve Henson*
19451
19452 * Add code to allow r2i extensions to access the configuration database,
19453 add an LHASH database driver and add several ctx helper functions.
19454
19455 *Steve Henson*
19456
19457 * Fix an evil bug in bn_expand2() which caused various BN functions to
19458 fail when they extended the size of a BIGNUM.
19459
19460 *Steve Henson*
19461
19462 * Various utility functions to handle SXNet extension. Modify mkdef.pl to
19463 support typesafe stack.
19464
19465 *Steve Henson*
19466
19467 * Fix typo in SSL_[gs]et_options().
19468
19469 *Nils Frostberg <nils@medcom.se>*
19470
19471 * Delete various functions and files that belonged to the (now obsolete)
19472 old X509V3 handling code.
19473
19474 *Steve Henson*
19475
19476 * New Configure option "rsaref".
19477
19478 *Ulf Möller*
19479
19480 * Don't auto-generate pem.h.
19481
19482 *Bodo Moeller*
19483
19484 * Introduce type-safe ASN.1 SETs.
19485
19486 *Ben Laurie*
19487
19488 * Convert various additional casted stacks to type-safe STACK_OF() variants.
19489
19490 *Ben Laurie, Ralf S. Engelschall, Steve Henson*
19491
19492 * Introduce type-safe STACKs. This will almost certainly break lots of code
19493 that links with OpenSSL (well at least cause lots of warnings), but fear
19494 not: the conversion is trivial, and it eliminates loads of evil casts. A
19495 few STACKed things have been converted already. Feel free to convert more.
19496 In the fullness of time, I'll do away with the STACK type altogether.
19497
19498 *Ben Laurie*
19499
257e9d03
RS
19500 * Add `openssl ca -revoke <certfile>` facility which revokes a certificate
19501 specified in `<certfile>` by updating the entry in the index.txt file.
5f8e6c50
DMSP
19502 This way one no longer has to edit the index.txt file manually for
19503 revoking a certificate. The -revoke option does the gory details now.
19504
19505 *Massimiliano Pala <madwolf@openca.org>, Ralf S. Engelschall*
19506
257e9d03
RS
19507 * Fix `openssl crl -noout -text` combination where `-noout` killed the
19508 `-text` option at all and this way the `-noout -text` combination was
19509 inconsistent in `openssl crl` with the friends in `openssl x509|rsa|dsa`.
5f8e6c50
DMSP
19510
19511 *Ralf S. Engelschall*
19512
19513 * Make sure a corresponding plain text error message exists for the
19514 X509_V_ERR_CERT_REVOKED/23 error number which can occur when a
19515 verify callback function determined that a certificate was revoked.
19516
19517 *Ralf S. Engelschall*
19518
257e9d03 19519 * Bugfix: In test/testenc, don't test `openssl <cipher>` for
5f8e6c50
DMSP
19520 ciphers that were excluded, e.g. by -DNO_IDEA. Also, test
19521 all available ciphers including rc5, which was forgotten until now.
19522 In order to let the testing shell script know which algorithms
19523 are available, a new (up to now undocumented) command
257e9d03 19524 `openssl list-cipher-commands` is used.
5f8e6c50
DMSP
19525
19526 *Bodo Moeller*
19527
19528 * Bugfix: s_client occasionally would sleep in select() when
19529 it should have checked SSL_pending() first.
19530
19531 *Bodo Moeller*
19532
19533 * New functions DSA_do_sign and DSA_do_verify to provide access to
19534 the raw DSA values prior to ASN.1 encoding.
19535
19536 *Ulf Möller*
19537
19538 * Tweaks to Configure
19539
19540 *Niels Poppe <niels@netbox.org>*
19541
19542 * Add support for PKCS#5 v2.0 ASN1 PBES2 structures. No other support,
19543 yet...
19544
19545 *Steve Henson*
19546
19547 * New variables $(RANLIB) and $(PERL) in the Makefiles.
19548
19549 *Ulf Möller*
19550
19551 * New config option to avoid instructions that are illegal on the 80386.
19552 The default code is faster, but requires at least a 486.
19553
19554 *Ulf Möller*
19555
19556 * Got rid of old SSL2_CLIENT_VERSION (inconsistently used) and
19557 SSL2_SERVER_VERSION (not used at all) macros, which are now the
19558 same as SSL2_VERSION anyway.
19559
19560 *Bodo Moeller*
19561
19562 * New "-showcerts" option for s_client.
19563
19564 *Bodo Moeller*
19565
19566 * Still more PKCS#12 integration. Add pkcs12 application to openssl
19567 application. Various cleanups and fixes.
19568
19569 *Steve Henson*
19570
19571 * More PKCS#12 integration. Add new pkcs12 directory with Makefile.ssl and
19572 modify error routines to work internally. Add error codes and PBE init
19573 to library startup routines.
19574
19575 *Steve Henson*
19576
19577 * Further PKCS#12 integration. Added password based encryption, PKCS#8 and
19578 packing functions to asn1 and evp. Changed function names and error
19579 codes along the way.
19580
19581 *Steve Henson*
19582
19583 * PKCS12 integration: and so it begins... First of several patches to
19584 slowly integrate PKCS#12 functionality into OpenSSL. Add PKCS#12
19585 objects to objects.h
19586
19587 *Steve Henson*
19588
19589 * Add a new 'indent' option to some X509V3 extension code. Initial ASN1
19590 and display support for Thawte strong extranet extension.
19591
19592 *Steve Henson*
19593
19594 * Add LinuxPPC support.
19595
19596 *Jeff Dubrule <igor@pobox.org>*
19597
19598 * Get rid of redundant BN file bn_mulw.c, and rename bn_div64 to
19599 bn_div_words in alpha.s.
19600
19601 *Hannes Reinecke <H.Reinecke@hw.ac.uk> and Ben Laurie*
19602
19603 * Make sure the RSA OAEP test is skipped under -DRSAref because
19604 OAEP isn't supported when OpenSSL is built with RSAref.
19605
19606 *Ulf Moeller <ulf@fitug.de>*
19607
19608 * Move definitions of IS_SET/IS_SEQUENCE inside crypto/asn1/asn1.h
19609 so they no longer are missing under -DNOPROTO.
19610
19611 *Soren S. Jorvang <soren@t.dk>*
19612
257e9d03 19613### Changes between 0.9.1c and 0.9.2b [22 Mar 1999]
5f8e6c50
DMSP
19614
19615 * Make SSL_get_peer_cert_chain() work in servers. Unfortunately, it still
19616 doesn't work when the session is reused. Coming soon!
19617
19618 *Ben Laurie*
19619
19620 * Fix a security hole, that allows sessions to be reused in the wrong
19621 context thus bypassing client cert protection! All software that uses
19622 client certs and session caches in multiple contexts NEEDS PATCHING to
19623 allow session reuse! A fuller solution is in the works.
19624
19625 *Ben Laurie, problem pointed out by Holger Reif, Bodo Moeller (and ???)*
19626
19627 * Some more source tree cleanups (removed obsolete files
19628 crypto/bf/asm/bf586.pl, test/test.txt and crypto/sha/asm/f.s; changed
19629 permission on "config" script to be executable) and a fix for the INSTALL
19630 document.
19631
19632 *Ulf Moeller <ulf@fitug.de>*
19633
19634 * Remove some legacy and erroneous uses of malloc, free instead of
19635 Malloc, Free.
19636
19637 *Lennart Bang <lob@netstream.se>, with minor changes by Steve*
19638
19639 * Make rsa_oaep_test return non-zero on error.
19640
19641 *Ulf Moeller <ulf@fitug.de>*
19642
19643 * Add support for native Solaris shared libraries. Configure
19644 solaris-sparc-sc4-pic, make, then run shlib/solaris-sc4.sh. It'd be nice
19645 if someone would make that last step automatic.
19646
19647 *Matthias Loepfe <Matthias.Loepfe@AdNovum.CH>*
19648
19649 * ctx_size was not built with the right compiler during "make links". Fixed.
19650
19651 *Ben Laurie*
19652
19653 * Change the meaning of 'ALL' in the cipher list. It now means "everything
19654 except NULL ciphers". This means the default cipher list will no longer
19655 enable NULL ciphers. They need to be specifically enabled e.g. with
19656 the string "DEFAULT:eNULL".
19657
19658 *Steve Henson*
19659
19660 * Fix to RSA private encryption routines: if p < q then it would
19661 occasionally produce an invalid result. This will only happen with
19662 externally generated keys because OpenSSL (and SSLeay) ensure p > q.
19663
19664 *Steve Henson*
19665
19666 * Be less restrictive and allow also `perl util/perlpath.pl
1dc1ea18
DDO
19667 /path/to/bin/perl` in addition to `perl util/perlpath.pl /path/to/bin`,
19668 because this way one can also use an interpreter named `perl5` (which is
5f8e6c50 19669 usually the name of Perl 5.xxx on platforms where an Perl 4.x is still
1dc1ea18 19670 installed as `perl`).
5f8e6c50
DMSP
19671
19672 *Matthias Loepfe <Matthias.Loepfe@adnovum.ch>*
19673
19674 * Let util/clean-depend.pl work also with older Perl 5.00x versions.
19675
19676 *Matthias Loepfe <Matthias.Loepfe@adnovum.ch>*
19677
19678 * Fix Makefile.org so CC,CFLAG etc are passed to 'make links' add
19679 advapi32.lib to Win32 build and change the pem test comparison
19680 to fc.exe (thanks to Ulrich Kroener <kroneru@yahoo.com> for the
19681 suggestion). Fix misplaced ASNI prototypes and declarations in evp.h
19682 and crypto/des/ede_cbcm_enc.c.
19683
19684 *Steve Henson*
19685
19686 * DES quad checksum was broken on big-endian architectures. Fixed.
19687
19688 *Ben Laurie*
19689
19690 * Comment out two functions in bio.h that aren't implemented. Fix up the
19691 Win32 test batch file so it (might) work again. The Win32 test batch file
19692 is horrible: I feel ill....
19693
19694 *Steve Henson*
19695
19696 * Move various #ifdefs around so NO_SYSLOG, NO_DIRENT etc are now selected
19697 in e_os.h. Audit of header files to check ANSI and non ANSI
19698 sections: 10 functions were absent from non ANSI section and not exported
19699 from Windows DLLs. Fixed up libeay.num for new functions.
19700
19701 *Steve Henson*
19702
1dc1ea18 19703 * Make `openssl version` output lines consistent.
5f8e6c50
DMSP
19704
19705 *Ralf S. Engelschall*
19706
19707 * Fix Win32 symbol export lists for BIO functions: Added
19708 BIO_get_ex_new_index, BIO_get_ex_num, BIO_get_ex_data and BIO_set_ex_data
19709 to ms/libeay{16,32}.def.
19710
19711 *Ralf S. Engelschall*
19712
19713 * Second round of fixing the OpenSSL perl/ stuff. It now at least compiled
19714 fine under Unix and passes some trivial tests I've now added. But the
19715 whole stuff is horribly incomplete, so a README.1ST with a disclaimer was
19716 added to make sure no one expects that this stuff really works in the
19717 OpenSSL 0.9.2 release. Additionally I've started to clean the XS sources
19718 up and fixed a few little bugs and inconsistencies in OpenSSL.{pm,xs} and
19719 openssl_bio.xs.
19720
19721 *Ralf S. Engelschall*
19722
19723 * Fix the generation of two part addresses in perl.
19724
19725 *Kenji Miyake <kenji@miyake.org>, integrated by Ben Laurie*
19726
19727 * Add config entry for Linux on MIPS.
19728
19729 *John Tobey <jtobey@channel1.com>*
19730
19731 * Make links whenever Configure is run, unless we are on Windoze.
19732
19733 *Ben Laurie*
19734
19735 * Permit extensions to be added to CRLs using crl_section in openssl.cnf.
19736 Currently only issuerAltName and AuthorityKeyIdentifier make any sense
19737 in CRLs.
19738
19739 *Steve Henson*
19740
19741 * Add a useful kludge to allow package maintainers to specify compiler and
19742 other platforms details on the command line without having to patch the
257e9d03
RS
19743 Configure script every time: One now can use
19744 `perl Configure <id>:<details>`,
19745 i.e. platform ids are allowed to have details appended
5f8e6c50 19746 to them (separated by colons). This is treated as there would be a static
257e9d03
RS
19747 pre-configured entry in Configure's %table under key `<id>` with value
19748 `<details>` and `perl Configure <id>` is called. So, when you want to
5f8e6c50 19749 perform a quick test-compile under FreeBSD 3.1 with pgcc and without
257e9d03 19750 assembler stuff you can use `perl Configure "FreeBSD-elf:pgcc:-O6:::"`
5f8e6c50
DMSP
19751 now, which overrides the FreeBSD-elf entry on-the-fly.
19752
19753 *Ralf S. Engelschall*
19754
19755 * Disable new TLS1 ciphersuites by default: they aren't official yet.
19756
19757 *Ben Laurie*
19758
19759 * Allow DSO flags like -fpic, -fPIC, -KPIC etc. to be specified
1dc1ea18 19760 on the `perl Configure ...` command line. This way one can compile
5f8e6c50
DMSP
19761 OpenSSL libraries with Position Independent Code (PIC) which is needed
19762 for linking it into DSOs.
19763
19764 *Ralf S. Engelschall*
19765
19766 * Remarkably, export ciphers were totally broken and no-one had noticed!
19767 Fixed.
19768
19769 *Ben Laurie*
19770
19771 * Cleaned up the LICENSE document: The official contact for any license
19772 questions now is the OpenSSL core team under openssl-core@openssl.org.
19773 And add a paragraph about the dual-license situation to make sure people
19774 recognize that _BOTH_ the OpenSSL license _AND_ the SSLeay license apply
19775 to the OpenSSL toolkit.
19776
19777 *Ralf S. Engelschall*
19778
1dc1ea18
DDO
19779 * General source tree makefile cleanups: Made `making xxx in yyy...`
19780 display consistent in the source tree and replaced `/bin/rm` by `rm`.
19781 Additionally cleaned up the `make links` target: Remove unnecessary
5f8e6c50
DMSP
19782 semicolons, subsequent redundant removes, inline point.sh into mklink.sh
19783 to speed processing and no longer clutter the display with confusing
19784 stuff. Instead only the actually done links are displayed.
19785
19786 *Ralf S. Engelschall*
19787
19788 * Permit null encryption ciphersuites, used for authentication only. It used
19789 to be necessary to set the preprocessor define SSL_ALLOW_ENULL to do this.
19790 It is now necessary to set SSL_FORBID_ENULL to prevent the use of null
19791 encryption.
19792
19793 *Ben Laurie*
19794
19795 * Add a bunch of fixes to the PKCS#7 stuff. It used to sometimes reorder
19796 signed attributes when verifying signatures (this would break them),
19797 the detached data encoding was wrong and public keys obtained using
19798 X509_get_pubkey() weren't freed.
19799
19800 *Steve Henson*
19801
19802 * Add text documentation for the BUFFER functions. Also added a work around
19803 to a Win95 console bug. This was triggered by the password read stuff: the
19804 last character typed gets carried over to the next fread(). If you were
19805 generating a new cert request using 'req' for example then the last
19806 character of the passphrase would be CR which would then enter the first
19807 field as blank.
19808
19809 *Steve Henson*
19810
257e9d03 19811 * Added the new 'Includes OpenSSL Cryptography Software' button as
5f8e6c50
DMSP
19812 doc/openssl_button.{gif,html} which is similar in style to the old SSLeay
19813 button and can be used by applications based on OpenSSL to show the
19814 relationship to the OpenSSL project.
19815
19816 *Ralf S. Engelschall*
19817
19818 * Remove confusing variables in function signatures in files
19819 ssl/ssl_lib.c and ssl/ssl.h.
19820
19821 *Lennart Bong <lob@kulthea.stacken.kth.se>*
19822
19823 * Don't install bss_file.c under PREFIX/include/
19824
19825 *Lennart Bong <lob@kulthea.stacken.kth.se>*
19826
19827 * Get the Win32 compile working again. Modify mkdef.pl so it can handle
19828 functions that return function pointers and has support for NT specific
19829 stuff. Fix mk1mf.pl and VC-32.pl to support NT differences also. Various
19830 #ifdef WIN32 and WINNTs sprinkled about the place and some changes from
19831 unsigned to signed types: this was killing the Win32 compile.
19832
19833 *Steve Henson*
19834
19835 * Add new certificate file to stack functions,
19836 SSL_add_dir_cert_subjects_to_stack() and
19837 SSL_add_file_cert_subjects_to_stack(). These largely supplant
19838 SSL_load_client_CA_file(), and can be used to add multiple certs easily
19839 to a stack (usually this is then handed to SSL_CTX_set_client_CA_list()).
19840 This means that Apache-SSL and similar packages don't have to mess around
19841 to add as many CAs as they want to the preferred list.
19842
19843 *Ben Laurie*
19844
19845 * Experiment with doxygen documentation. Currently only partially applied to
19846 ssl/ssl_lib.c.
257e9d03 19847 See <http://www.stack.nl/~dimitri/doxygen/index.html>, and run doxygen with
5f8e6c50
DMSP
19848 openssl.doxy as the configuration file.
19849
19850 *Ben Laurie*
19851
19852 * Get rid of remaining C++-style comments which strict C compilers hate.
19853
19854 *Ralf S. Engelschall, pointed out by Carlos Amengual*
19855
19856 * Changed BN_RECURSION in bn_mont.c to BN_RECURSION_MONT so it is not
19857 compiled in by default: it has problems with large keys.
19858
19859 *Steve Henson*
19860
19861 * Add a bunch of SSL_xxx() functions for configuring the temporary RSA and
19862 DH private keys and/or callback functions which directly correspond to
19863 their SSL_CTX_xxx() counterparts but work on a per-connection basis. This
19864 is needed for applications which have to configure certificates on a
19865 per-connection basis (e.g. Apache+mod_ssl) instead of a per-context basis
19866 (e.g. s_server).
19867 For the RSA certificate situation is makes no difference, but
19868 for the DSA certificate situation this fixes the "no shared cipher"
19869 problem where the OpenSSL cipher selection procedure failed because the
19870 temporary keys were not overtaken from the context and the API provided
19871 no way to reconfigure them.
19872 The new functions now let applications reconfigure the stuff and they
19873 are in detail: SSL_need_tmp_RSA, SSL_set_tmp_rsa, SSL_set_tmp_dh,
19874 SSL_set_tmp_rsa_callback and SSL_set_tmp_dh_callback. Additionally a new
19875 non-public-API function ssl_cert_instantiate() is used as a helper
19876 function and also to reduce code redundancy inside ssl_rsa.c.
19877
19878 *Ralf S. Engelschall*
19879
19880 * Move s_server -dcert and -dkey options out of the undocumented feature
19881 area because they are useful for the DSA situation and should be
19882 recognized by the users.
19883
19884 *Ralf S. Engelschall*
19885
19886 * Fix the cipher decision scheme for export ciphers: the export bits are
19887 *not* within SSL_MKEY_MASK or SSL_AUTH_MASK, they are within
19888 SSL_EXP_MASK. So, the original variable has to be used instead of the
19889 already masked variable.
19890
19891 *Richard Levitte <levitte@stacken.kth.se>*
19892
257e9d03 19893 * Fix `port` variable from `int` to `unsigned int` in crypto/bio/b_sock.c
5f8e6c50
DMSP
19894
19895 *Richard Levitte <levitte@stacken.kth.se>*
19896
19897 * Change type of another md_len variable in pk7_doit.c:PKCS7_dataFinal()
257e9d03
RS
19898 from `int` to `unsigned int` because it is a length and initialized by
19899 EVP_DigestFinal() which expects an `unsigned int *`.
5f8e6c50
DMSP
19900
19901 *Richard Levitte <levitte@stacken.kth.se>*
19902
19903 * Don't hard-code path to Perl interpreter on shebang line of Configure
19904 script. Instead use the usual Shell->Perl transition trick.
19905
19906 *Ralf S. Engelschall*
19907
1dc1ea18 19908 * Make `openssl x509 -noout -modulus`' functional also for DSA certificates
5f8e6c50 19909 (in addition to RSA certificates) to match the behaviour of `openssl dsa
1dc1ea18
DDO
19910 -noout -modulus` as it's already the case for `openssl rsa -noout
19911 -modulus`. For RSA the -modulus is the real "modulus" while for DSA
5f8e6c50 19912 currently the public key is printed (a decision which was already done by
1dc1ea18 19913 `openssl dsa -modulus` in the past) which serves a similar purpose.
5f8e6c50
DMSP
19914 Additionally the NO_RSA no longer completely removes the whole -modulus
19915 option; it now only avoids using the RSA stuff. Same applies to NO_DSA
19916 now, too.
19917
19918 *Ralf S. Engelschall*
19919
19920 * Add Arne Ansper's reliable BIO - this is an encrypted, block-digested
19921 BIO. See the source (crypto/evp/bio_ok.c) for more info.
19922
19923 *Arne Ansper <arne@ats.cyber.ee>*
19924
19925 * Dump the old yucky req code that tried (and failed) to allow raw OIDs
19926 to be added. Now both 'req' and 'ca' can use new objects defined in the
19927 config file.
19928
19929 *Steve Henson*
19930
19931 * Add cool BIO that does syslog (or event log on NT).
19932
19933 *Arne Ansper <arne@ats.cyber.ee>, integrated by Ben Laurie*
19934
19935 * Add support for new TLS ciphersuites, TLS_RSA_EXPORT56_WITH_RC4_56_MD5,
19936 TLS_RSA_EXPORT56_WITH_RC2_CBC_56_MD5 and
19937 TLS_RSA_EXPORT56_WITH_DES_CBC_SHA, as specified in "56-bit Export Cipher
19938 Suites For TLS", draft-ietf-tls-56-bit-ciphersuites-00.txt.
19939
19940 *Ben Laurie*
19941
19942 * Add preliminary config info for new extension code.
19943
19944 *Steve Henson*
19945
19946 * Make RSA_NO_PADDING really use no padding.
19947
19948 *Ulf Moeller <ulf@fitug.de>*
19949
19950 * Generate errors when private/public key check is done.
19951
19952 *Ben Laurie*
19953
19954 * Overhaul for 'crl' utility. New function X509_CRL_print. Partial support
19955 for some CRL extensions and new objects added.
19956
19957 *Steve Henson*
19958
19959 * Really fix the ASN1 IMPLICIT bug this time... Partial support for private
19960 key usage extension and fuller support for authority key id.
19961
19962 *Steve Henson*
19963
19964 * Add OAEP encryption for the OpenSSL crypto library. OAEP is the improved
19965 padding method for RSA, which is recommended for new applications in PKCS
19966 #1 v2.0 (RFC 2437, October 1998).
19967 OAEP (Optimal Asymmetric Encryption Padding) has better theoretical
19968 foundations than the ad-hoc padding used in PKCS #1 v1.5. It is secure
19969 against Bleichbacher's attack on RSA.
19970 *Ulf Moeller <ulf@fitug.de>, reformatted, corrected and integrated by
257e9d03 19971 Ben Laurie*
5f8e6c50
DMSP
19972
19973 * Updates to the new SSL compression code
19974
19975 *Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)*
19976
19977 * Fix so that the version number in the master secret, when passed
19978 via RSA, checks that if TLS was proposed, but we roll back to SSLv3
19979 (because the server will not accept higher), that the version number
19980 is 0x03,0x01, not 0x03,0x00
19981
19982 *Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)*
19983
ec2bfb7d
DDO
19984 * Run extensive memory leak checks on SSL commands. Fixed *lots* of memory
19985 leaks in `ssl/` relating to new `X509_get_pubkey()` behaviour. Also fixes
19986 in `apps/` and an unrelated leak in `crypto/dsa/dsa_vrf.c`.
5f8e6c50
DMSP
19987
19988 *Steve Henson*
19989
19990 * Support for RAW extensions where an arbitrary extension can be
ec2bfb7d 19991 created by including its DER encoding. See `apps/openssl.cnf` for
5f8e6c50
DMSP
19992 an example.
19993
19994 *Steve Henson*
19995
19996 * Make sure latest Perl versions don't interpret some generated C array
19997 code as Perl array code in the crypto/err/err_genc.pl script.
19998
19999 *Lars Weber <3weber@informatik.uni-hamburg.de>*
20000
20001 * Modify ms/do_ms.bat to not generate assembly language makefiles since
20002 not many people have the assembler. Various Win32 compilation fixes and
20003 update to the INSTALL.W32 file with (hopefully) more accurate Win32
20004 build instructions.
20005
20006 *Steve Henson*
20007
20008 * Modify configure script 'Configure' to automatically create crypto/date.h
20009 file under Win32 and also build pem.h from pem.org. New script
20010 util/mkfiles.pl to create the MINFO file on environments that can't do a
20011 'make files': perl util/mkfiles.pl >MINFO should work.
20012
20013 *Steve Henson*
20014
20015 * Major rework of DES function declarations, in the pursuit of correctness
20016 and purity. As a result, many evil casts evaporated, and some weirdness,
20017 too. You may find this causes warnings in your code. Zapping your evil
20018 casts will probably fix them. Mostly.
20019
20020 *Ben Laurie*
20021
20022 * Fix for a typo in asn1.h. Bug fix to object creation script
20023 obj_dat.pl. It considered a zero in an object definition to mean
20024 "end of object": none of the objects in objects.h have any zeros
20025 so it wasn't spotted.
20026
20027 *Steve Henson, reported by Erwann ABALEA <eabalea@certplus.com>*
20028
20029 * Add support for Triple DES Cipher Block Chaining with Output Feedback
20030 Masking (CBCM). In the absence of test vectors, the best I have been able
20031 to do is check that the decrypt undoes the encrypt, so far. Send me test
20032 vectors if you have them.
20033
20034 *Ben Laurie*
20035
20036 * Correct calculation of key length for export ciphers (too much space was
20037 allocated for null ciphers). This has not been tested!
20038
20039 *Ben Laurie*
20040
20041 * Modifications to the mkdef.pl for Win32 DEF file creation. The usage
20042 message is now correct (it understands "crypto" and "ssl" on its
20043 command line). There is also now an "update" option. This will update
20044 the util/ssleay.num and util/libeay.num files with any new functions.
20045 If you do a:
20046 perl util/mkdef.pl crypto ssl update
20047 it will update them.
20048
20049 *Steve Henson*
20050
257e9d03 20051 * Overhauled the Perl interface:
5f8e6c50
DMSP
20052 - ported BN stuff to OpenSSL's different BN library
20053 - made the perl/ source tree CVS-aware
20054 - renamed the package from SSLeay to OpenSSL (the files still contain
20055 their history because I've copied them in the repository)
20056 - removed obsolete files (the test scripts will be replaced
20057 by better Test::Harness variants in the future)
20058
20059 *Ralf S. Engelschall*
20060
20061 * First cut for a very conservative source tree cleanup:
20062 1. merge various obsolete readme texts into doc/ssleay.txt
20063 where we collect the old documents and readme texts.
20064 2. remove the first part of files where I'm already sure that we no
20065 longer need them because of three reasons: either they are just temporary
20066 files which were left by Eric or they are preserved original files where
20067 I've verified that the diff is also available in the CVS via "cvs diff
20068 -rSSLeay_0_8_1b" or they were renamed (as it was definitely the case for
20069 the crypto/md/ stuff).
20070
20071 *Ralf S. Engelschall*
20072
20073 * More extension code. Incomplete support for subject and issuer alt
20074 name, issuer and authority key id. Change the i2v function parameters
20075 and add an extra 'crl' parameter in the X509V3_CTX structure: guess
20076 what that's for :-) Fix to ASN1 macro which messed up
20077 IMPLICIT tag and add f_enum.c which adds a2i, i2a for ENUMERATED.
20078
20079 *Steve Henson*
20080
20081 * Preliminary support for ENUMERATED type. This is largely copied from the
20082 INTEGER code.
20083
20084 *Steve Henson*
20085
20086 * Add new function, EVP_MD_CTX_copy() to replace frequent use of memcpy.
20087
20088 *Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)*
20089
257e9d03 20090 * Make sure `make rehash` target really finds the `openssl` program.
5f8e6c50
DMSP
20091
20092 *Ralf S. Engelschall, Matthias Loepfe <Matthias.Loepfe@adnovum.ch>*
20093
20094 * Squeeze another 7% of speed out of MD5 assembler, at least on a P2. I'd
20095 like to hear about it if this slows down other processors.
20096
20097 *Ben Laurie*
20098
20099 * Add CygWin32 platform information to Configure script.
20100
20101 *Alan Batie <batie@aahz.jf.intel.com>*
20102
257e9d03 20103 * Fixed ms/32all.bat script: `no_asm` -> `no-asm`
5f8e6c50
DMSP
20104
20105 *Rainer W. Gerling <gerling@mpg-gv.mpg.de>*
20106
20107 * New program nseq to manipulate netscape certificate sequences
20108
20109 *Steve Henson*
20110
20111 * Modify crl2pkcs7 so it supports multiple -certfile arguments. Fix a
20112 few typos.
20113
20114 *Steve Henson*
20115
20116 * Fixes to BN code. Previously the default was to define BN_RECURSION
20117 but the BN code had some problems that would cause failures when
20118 doing certificate verification and some other functions.
20119
20120 *Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)*
20121
20122 * Add ASN1 and PEM code to support netscape certificate sequences.
20123
20124 *Steve Henson*
20125
20126 * Add ASN1 and PEM code to support netscape certificate sequences.
20127
20128 *Steve Henson*
20129
20130 * Add several PKIX and private extended key usage OIDs.
20131
20132 *Steve Henson*
20133
20134 * Modify the 'ca' program to handle the new extension code. Modify
20135 openssl.cnf for new extension format, add comments.
20136
20137 *Steve Henson*
20138
20139 * More X509 V3 changes. Fix typo in v3_bitstr.c. Add support to 'req'
20140 and add a sample to openssl.cnf so req -x509 now adds appropriate
20141 CA extensions.
20142
20143 *Steve Henson*
20144
20145 * Continued X509 V3 changes. Add to other makefiles, integrate with the
20146 error code, add initial support to X509_print() and x509 application.
20147
20148 *Steve Henson*
20149
20150 * Takes a deep breath and start adding X509 V3 extension support code. Add
20151 files in crypto/x509v3. Move original stuff to crypto/x509v3/old. All this
20152 stuff is currently isolated and isn't even compiled yet.
20153
20154 *Steve Henson*
20155
20156 * Continuing patches for GeneralizedTime. Fix up certificate and CRL
20157 ASN1 to use ASN1_TIME and modify print routines to use ASN1_TIME_print.
20158 Removed the versions check from X509 routines when loading extensions:
20159 this allows certain broken certificates that don't set the version
20160 properly to be processed.
20161
20162 *Steve Henson*
20163
20164 * Deal with irritating shit to do with dependencies, in YAAHW (Yet Another
20165 Ad Hoc Way) - Makefile.ssls now all contain local dependencies, which
20166 can still be regenerated with "make depend".
20167
20168 *Ben Laurie*
20169
20170 * Spelling mistake in C version of CAST-128.
20171
20172 *Ben Laurie, reported by Jeremy Hylton <jeremy@cnri.reston.va.us>*
20173
20174 * Changes to the error generation code. The perl script err-code.pl
20175 now reads in the old error codes and retains the old numbers, only
20176 adding new ones if necessary. It also only changes the .err files if new
20177 codes are added. The makefiles have been modified to only insert errors
20178 when needed (to avoid needlessly modifying header files). This is done
20179 by only inserting errors if the .err file is newer than the auto generated
20180 C file. To rebuild all the error codes from scratch (the old behaviour)
20181 either modify crypto/Makefile.ssl to pass the -regen flag to err_code.pl
20182 or delete all the .err files.
20183
20184 *Steve Henson*
20185
20186 * CAST-128 was incorrectly implemented for short keys. The C version has
20187 been fixed, but is untested. The assembler versions are also fixed, but
20188 new assembler HAS NOT BEEN GENERATED FOR WIN32 - the Makefile needs fixing
20189 to regenerate it if needed.
20190 *Ben Laurie, reported (with fix for C version) by Jun-ichiro itojun
20191 Hagino <itojun@kame.net>*
20192
20193 * File was opened incorrectly in randfile.c.
20194
20195 *Ulf Möller <ulf@fitug.de>*
20196
20197 * Beginning of support for GeneralizedTime. d2i, i2d, check and print
20198 functions. Also ASN1_TIME suite which is a CHOICE of UTCTime or
20199 GeneralizedTime. ASN1_TIME is the proper type used in certificates et
20200 al: it's just almost always a UTCTime. Note this patch adds new error
20201 codes so do a "make errors" if there are problems.
20202
20203 *Steve Henson*
20204
20205 * Correct Linux 1 recognition in config.
20206
20207 *Ulf Möller <ulf@fitug.de>*
20208
20209 * Remove pointless MD5 hash when using DSA keys in ca.
20210
20211 *Anonymous <nobody@replay.com>*
20212
20213 * Generate an error if given an empty string as a cert directory. Also
20214 generate an error if handed NULL (previously returned 0 to indicate an
20215 error, but didn't set one).
20216
20217 *Ben Laurie, reported by Anonymous <nobody@replay.com>*
20218
20219 * Add prototypes to SSL methods. Make SSL_write's buffer const, at last.
20220
20221 *Ben Laurie*
20222
20223 * Fix the dummy function BN_ref_mod_exp() in rsaref.c to have the correct
20224 parameters. This was causing a warning which killed off the Win32 compile.
20225
20226 *Steve Henson*
20227
20228 * Remove C++ style comments from crypto/bn/bn_local.h.
20229
20230 *Neil Costigan <neil.costigan@celocom.com>*
20231
20232 * The function OBJ_txt2nid was broken. It was supposed to return a nid
20233 based on a text string, looking up short and long names and finally
20234 "dot" format. The "dot" format stuff didn't work. Added new function
20235 OBJ_txt2obj to do the same but return an ASN1_OBJECT and rewrote
20236 OBJ_txt2nid to use it. OBJ_txt2obj can also return objects even if the
20237 OID is not part of the table.
20238
20239 *Steve Henson*
20240
20241 * Add prototypes to X509 lookup/verify methods, fixing a bug in
20242 X509_LOOKUP_by_alias().
20243
20244 *Ben Laurie*
20245
20246 * Sort openssl functions by name.
20247
20248 *Ben Laurie*
20249
ec2bfb7d 20250 * Get the `gendsa` command working and add it to the `list` command. Remove
5f8e6c50
DMSP
20251 encryption from sample DSA keys (in case anyone is interested the password
20252 was "1234").
20253
20254 *Steve Henson*
20255
257e9d03 20256 * Make *all* `*_free` functions accept a NULL pointer.
5f8e6c50
DMSP
20257
20258 *Frans Heymans <fheymans@isaserver.be>*
20259
20260 * If a DH key is generated in s3_srvr.c, don't blow it by trying to use
20261 NULL pointers.
20262
20263 *Anonymous <nobody@replay.com>*
20264
20265 * s_server should send the CAfile as acceptable CAs, not its own cert.
20266
20267 *Bodo Moeller <3moeller@informatik.uni-hamburg.de>*
20268
ec2bfb7d 20269 * Don't blow it for numeric `-newkey` arguments to `apps/req`.
5f8e6c50
DMSP
20270
20271 *Bodo Moeller <3moeller@informatik.uni-hamburg.de>*
20272
20273 * Temp key "for export" tests were wrong in s3_srvr.c.
20274
20275 *Anonymous <nobody@replay.com>*
20276
20277 * Add prototype for temp key callback functions
20278 SSL_CTX_set_tmp_{rsa,dh}_callback().
20279
20280 *Ben Laurie*
20281
20282 * Make DH_free() tolerate being passed a NULL pointer (like RSA_free() and
20283 DSA_free()). Make X509_PUBKEY_set() check for errors in d2i_PublicKey().
20284
20285 *Steve Henson*
20286
20287 * X509_name_add_entry() freed the wrong thing after an error.
20288
20289 *Arne Ansper <arne@ats.cyber.ee>*
20290
20291 * rsa_eay.c would attempt to free a NULL context.
20292
20293 *Arne Ansper <arne@ats.cyber.ee>*
20294
20295 * BIO_s_socket() had a broken should_retry() on Windoze.
20296
20297 *Arne Ansper <arne@ats.cyber.ee>*
20298
20299 * BIO_f_buffer() didn't pass on BIO_CTRL_FLUSH.
20300
20301 *Arne Ansper <arne@ats.cyber.ee>*
20302
20303 * Make sure the already existing X509_STORE->depth variable is initialized
20304 in X509_STORE_new(), but document the fact that this variable is still
20305 unused in the certificate verification process.
20306
20307 *Ralf S. Engelschall*
20308
ec2bfb7d 20309 * Fix the various library and `apps/` files to free up pkeys obtained from
5f8e6c50
DMSP
20310 X509_PUBKEY_get() et al. Also allow x509.c to handle netscape extensions.
20311
20312 *Steve Henson*
20313
20314 * Fix reference counting in X509_PUBKEY_get(). This makes
20315 demos/maurice/example2.c work, amongst others, probably.
20316
20317 *Steve Henson and Ben Laurie*
20318
ec2bfb7d 20319 * First cut of a cleanup for `apps/`. First the `ssleay` program is now named
257e9d03 20320 `openssl` and second, the shortcut symlinks for the `openssl <command>`
5f8e6c50 20321 are no longer created. This way we have a single and consistent command
257e9d03 20322 line interface `openssl <command>`, similar to `cvs <command>`.
5f8e6c50
DMSP
20323
20324 *Ralf S. Engelschall, Paul Sutton and Ben Laurie*
20325
20326 * ca.c: move test for DSA keys inside #ifndef NO_DSA. Make pubkey
20327 BIT STRING wrapper always have zero unused bits.
20328
20329 *Steve Henson*
20330
20331 * Add CA.pl, perl version of CA.sh, add extended key usage OID.
20332
20333 *Steve Henson*
20334
20335 * Make the top-level INSTALL documentation easier to understand.
20336
20337 *Paul Sutton*
20338
20339 * Makefiles updated to exit if an error occurs in a sub-directory
20340 make (including if user presses ^C) [Paul Sutton]
20341
20342 * Make Montgomery context stuff explicit in RSA data structure.
20343
20344 *Ben Laurie*
20345
20346 * Fix build order of pem and err to allow for generated pem.h.
20347
20348 *Ben Laurie*
20349
20350 * Fix renumbering bug in X509_NAME_delete_entry().
20351
20352 *Ben Laurie*
20353
20354 * Enhanced the err-ins.pl script so it makes the error library number
20355 global and can add a library name. This is needed for external ASN1 and
20356 other error libraries.
20357
20358 *Steve Henson*
20359
20360 * Fixed sk_insert which never worked properly.
20361
20362 *Steve Henson*
20363
20364 * Fix ASN1 macros so they can handle indefinite length constructed
20365 EXPLICIT tags. Some non standard certificates use these: they can now
20366 be read in.
20367
20368 *Steve Henson*
20369
20370 * Merged the various old/obsolete SSLeay documentation files (doc/xxx.doc)
20371 into a single doc/ssleay.txt bundle. This way the information is still
20372 preserved but no longer messes up this directory. Now it's new room for
20373 the new set of documentation files.
20374
20375 *Ralf S. Engelschall*
20376
20377 * SETs were incorrectly DER encoded. This was a major pain, because they
20378 shared code with SEQUENCEs, which aren't coded the same. This means that
20379 almost everything to do with SETs or SEQUENCEs has either changed name or
20380 number of arguments.
20381
20382 *Ben Laurie, based on a partial fix by GP Jayan <gp@nsj.co.jp>*
20383
20384 * Fix test data to work with the above.
20385
20386 *Ben Laurie*
20387
20388 * Fix the RSA header declarations that hid a bug I fixed in 0.9.0b but
20389 was already fixed by Eric for 0.9.1 it seems.
20390
20391 *Ben Laurie - pointed out by Ulf Möller <ulf@fitug.de>*
20392
20393 * Autodetect FreeBSD3.
20394
20395 *Ben Laurie*
20396
20397 * Fix various bugs in Configure. This affects the following platforms:
20398 nextstep
20399 ncr-scde
20400 unixware-2.0
20401 unixware-2.0-pentium
20402 sco5-cc.
20403
20404 *Ben Laurie*
20405
20406 * Eliminate generated files from CVS. Reorder tests to regenerate files
20407 before they are needed.
20408
20409 *Ben Laurie*
20410
20411 * Generate Makefile.ssl from Makefile.org (to keep CVS happy).
20412
20413 *Ben Laurie*
20414
257e9d03 20415### Changes between 0.9.1b and 0.9.1c [23-Dec-1998]
5f8e6c50
DMSP
20416
20417 * Added OPENSSL_VERSION_NUMBER to crypto/crypto.h and
20418 changed SSLeay to OpenSSL in version strings.
20419
20420 *Ralf S. Engelschall*
20421
20422 * Some fixups to the top-level documents.
20423
20424 *Paul Sutton*
20425
20426 * Fixed the nasty bug where rsaref.h was not found under compile-time
20427 because the symlink to include/ was missing.
20428
20429 *Ralf S. Engelschall*
20430
20431 * Incorporated the popular no-RSA/DSA-only patches
a63fa5f7 20432 which allow to compile an RSA-free SSLeay.
5f8e6c50
DMSP
20433
20434 *Andrew Cooke / Interrader Ldt., Ralf S. Engelschall*
20435
257e9d03 20436 * Fixed nasty rehash problem under `make -f Makefile.ssl links`
5f8e6c50
DMSP
20437 when "ssleay" is still not found.
20438
20439 *Ralf S. Engelschall*
20440
20441 * Added more platforms to Configure: Cray T3E, HPUX 11,
20442
20443 *Ralf S. Engelschall, Beckmann <beckman@acl.lanl.gov>*
20444
20445 * Updated the README file.
20446
20447 *Ralf S. Engelschall*
20448
20449 * Added various .cvsignore files in the CVS repository subdirs
20450 to make a "cvs update" really silent.
20451
20452 *Ralf S. Engelschall*
20453
20454 * Recompiled the error-definition header files and added
20455 missing symbols to the Win32 linker tables.
20456
20457 *Ralf S. Engelschall*
20458
20459 * Cleaned up the top-level documents;
20460 o new files: CHANGES and LICENSE
20461 o merged VERSION, HISTORY* and README* files a CHANGES.SSLeay
20462 o merged COPYRIGHT into LICENSE
20463 o removed obsolete TODO file
20464 o renamed MICROSOFT to INSTALL.W32
20465
20466 *Ralf S. Engelschall*
20467
20468 * Removed dummy files from the 0.9.1b source tree:
20469 crypto/asn1/x crypto/bio/cd crypto/bio/fg crypto/bio/grep crypto/bio/vi
20470 crypto/bn/asm/......add.c crypto/bn/asm/a.out crypto/dsa/f crypto/md5/f
20471 crypto/pem/gmon.out crypto/perlasm/f crypto/pkcs7/build crypto/rsa/f
20472 crypto/sha/asm/f crypto/threads/f ms/zzz ssl/f ssl/f.mak test/f
20473 util/f.mak util/pl/f util/pl/f.mak crypto/bf/bf_locl.old apps/f
20474
20475 *Ralf S. Engelschall*
20476
20477 * Added various platform portability fixes.
20478
20479 *Mark J. Cox*
20480
20481 * The Genesis of the OpenSSL rpject:
20482 We start with the latest (unreleased) SSLeay version 0.9.1b which Eric A.
20483 Young and Tim J. Hudson created while they were working for C2Net until
20484 summer 1998.
20485
20486 *The OpenSSL Project*
20487
257e9d03 20488### Changes between 0.9.0b and 0.9.1b [not released]
5f8e6c50
DMSP
20489
20490 * Updated a few CA certificates under certs/
20491
20492 *Eric A. Young*
20493
20494 * Changed some BIGNUM api stuff.
20495
20496 *Eric A. Young*
20497
20498 * Various platform ports: OpenBSD, Ultrix, IRIX 64bit, NetBSD,
20499 DGUX x86, Linux Alpha, etc.
20500
20501 *Eric A. Young*
20502
20503 * New COMP library [crypto/comp/] for SSL Record Layer Compression:
20504 RLE (dummy implemented) and ZLIB (really implemented when ZLIB is
20505 available).
20506
20507 *Eric A. Young*
20508
20509 * Add -strparse option to asn1pars program which parses nested
20510 binary structures
20511
20512 *Dr Stephen Henson <shenson@bigfoot.com>*
20513
20514 * Added "oid_file" to ssleay.cnf for "ca" and "req" programs.
20515
20516 *Eric A. Young*
20517
20518 * DSA fix for "ca" program.
20519
20520 *Eric A. Young*
20521
20522 * Added "-genkey" option to "dsaparam" program.
20523
20524 *Eric A. Young*
20525
20526 * Added RIPE MD160 (rmd160) message digest.
20527
20528 *Eric A. Young*
20529
20530 * Added -a (all) option to "ssleay version" command.
20531
20532 *Eric A. Young*
20533
20534 * Added PLATFORM define which is the id given to Configure.
20535
20536 *Eric A. Young*
20537
20538 * Added MemCheck_XXXX functions to crypto/mem.c for memory checking.
20539
20540 *Eric A. Young*
20541
20542 * Extended the ASN.1 parser routines.
20543
20544 *Eric A. Young*
20545
20546 * Extended BIO routines to support REUSEADDR, seek, tell, etc.
20547
20548 *Eric A. Young*
20549
20550 * Added a BN_CTX to the BN library.
20551
20552 *Eric A. Young*
20553
20554 * Fixed the weak key values in DES library
20555
20556 *Eric A. Young*
20557
20558 * Changed API in EVP library for cipher aliases.
20559
20560 *Eric A. Young*
20561
20562 * Added support for RC2/64bit cipher.
20563
20564 *Eric A. Young*
20565
20566 * Converted the lhash library to the crypto/mem.c functions.
20567
20568 *Eric A. Young*
20569
20570 * Added more recognized ASN.1 object ids.
20571
20572 *Eric A. Young*
20573
20574 * Added more RSA padding checks for SSL/TLS.
20575
20576 *Eric A. Young*
20577
20578 * Added BIO proxy/filter functionality.
20579
20580 *Eric A. Young*
20581
20582 * Added extra_certs to SSL_CTX which can be used
20583 send extra CA certificates to the client in the CA cert chain sending
20584 process. It can be configured with SSL_CTX_add_extra_chain_cert().
20585
20586 *Eric A. Young*
20587
20588 * Now Fortezza is denied in the authentication phase because
20589 this is key exchange mechanism is not supported by SSLeay at all.
20590
20591 *Eric A. Young*
20592
20593 * Additional PKCS1 checks.
20594
20595 *Eric A. Young*
20596
20597 * Support the string "TLSv1" for all TLS v1 ciphers.
20598
20599 *Eric A. Young*
20600
20601 * Added function SSL_get_ex_data_X509_STORE_CTX_idx() which gives the
20602 ex_data index of the SSL context in the X509_STORE_CTX ex_data.
20603
20604 *Eric A. Young*
20605
20606 * Fixed a few memory leaks.
20607
20608 *Eric A. Young*
20609
20610 * Fixed various code and comment typos.
20611
20612 *Eric A. Young*
20613
20614 * A minor bug in ssl/s3_clnt.c where there would always be 4 0
20615 bytes sent in the client random.
20616
20617 *Edward Bishop <ebishop@spyglass.com>*
44652c16 20618
44652c16
DMSP
20619<!-- Links -->
20620
03c4b0ea 20621[CVE-2024-2511]: https://www.openssl.org/news/vulnerabilities.html#CVE-2024-2511
0873e6f6 20622[CVE-2024-0727]: https://www.openssl.org/news/vulnerabilities.html#CVE-2024-0727
38b2508f 20623[CVE-2023-6237]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-6237
858c7bc2 20624[CVE-2023-6129]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-6129
4d4657cb 20625[CVE-2023-5678]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-5678
1e6e682a 20626[CVE-2023-5363]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-5363
0be7510f 20627[CVE-2023-4807]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-4807
4b297628 20628[CVE-2023-3817]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-3817
4ec53ad6 20629[CVE-2023-3446]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-3446
1e398bec 20630[CVE-2023-2975]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-2975
18f82df5 20631[RFC 2578 (STD 58), section 3.5]: https://datatracker.ietf.org/doc/html/rfc2578#section-3.5
d63b3e79 20632[CVE-2023-2650]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-2650
72dfe465 20633[CVE-2023-1255]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-1255
5ab3f71a 20634[CVE-2023-0466]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0466
986f9a67
MC
20635[CVE-2023-0465]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0465
20636[CVE-2023-0464]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0464
5f14b5bc
TM
20637[CVE-2023-0401]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0401
20638[CVE-2023-0286]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0286
20639[CVE-2023-0217]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0217
20640[CVE-2023-0216]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0216
20641[CVE-2023-0215]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0215
20642[CVE-2022-4450]: https://www.openssl.org/news/vulnerabilities.html#CVE-2022-4450
20643[CVE-2022-4304]: https://www.openssl.org/news/vulnerabilities.html#CVE-2022-4304
20644[CVE-2022-4203]: https://www.openssl.org/news/vulnerabilities.html#CVE-2022-4203
20645[CVE-2022-3996]: https://www.openssl.org/news/vulnerabilities.html#CVE-2022-3996
20646[CVE-2022-2274]: https://www.openssl.org/news/vulnerabilities.html#CVE-2022-2274
1472127d 20647[CVE-2022-2097]: https://www.openssl.org/news/vulnerabilities.html#CVE-2022-2097
1e13198f 20648[CVE-2020-1971]: https://www.openssl.org/news/vulnerabilities.html#CVE-2020-1971
6ffc3127 20649[CVE-2020-1967]: https://www.openssl.org/news/vulnerabilities.html#CVE-2020-1967
44652c16
DMSP
20650[CVE-2019-1563]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1563
20651[CVE-2019-1559]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1559
20652[CVE-2019-1552]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1552
20653[CVE-2019-1551]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1551
20654[CVE-2019-1549]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1549
20655[CVE-2019-1547]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1547
20656[CVE-2019-1543]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1543
20657[CVE-2018-5407]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-5407
20658[CVE-2018-0739]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0739
20659[CVE-2018-0737]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0737
20660[CVE-2018-0735]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0735
20661[CVE-2018-0734]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0734
20662[CVE-2018-0733]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0733
20663[CVE-2018-0732]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0732
20664[CVE-2017-3738]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3738
20665[CVE-2017-3737]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3737
20666[CVE-2017-3736]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3736
20667[CVE-2017-3735]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3735
20668[CVE-2017-3733]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3733
20669[CVE-2017-3732]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3732
20670[CVE-2017-3731]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3731
20671[CVE-2017-3730]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3730
20672[CVE-2016-7055]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7055
20673[CVE-2016-7054]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7054
20674[CVE-2016-7053]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7053
20675[CVE-2016-7052]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7052
20676[CVE-2016-6309]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6309
20677[CVE-2016-6308]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6308
20678[CVE-2016-6307]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6307
20679[CVE-2016-6306]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6306
20680[CVE-2016-6305]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6305
20681[CVE-2016-6304]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6304
20682[CVE-2016-6303]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6303
20683[CVE-2016-6302]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6302
20684[CVE-2016-2183]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2183
20685[CVE-2016-2182]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2182
20686[CVE-2016-2181]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2181
20687[CVE-2016-2180]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2180
20688[CVE-2016-2179]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2179
20689[CVE-2016-2178]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2178
20690[CVE-2016-2177]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2177
20691[CVE-2016-2176]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2176
20692[CVE-2016-2109]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2109
20693[CVE-2016-2107]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2107
20694[CVE-2016-2106]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2106
20695[CVE-2016-2105]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2105
20696[CVE-2016-0800]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0800
20697[CVE-2016-0799]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0799
20698[CVE-2016-0798]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0798
20699[CVE-2016-0797]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0797
20700[CVE-2016-0705]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0705
20701[CVE-2016-0702]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0702
20702[CVE-2016-0701]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0701
20703[CVE-2015-3197]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3197
20704[CVE-2015-3196]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3196
20705[CVE-2015-3195]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3195
20706[CVE-2015-3194]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3194
20707[CVE-2015-3193]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3193
20708[CVE-2015-1793]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1793
20709[CVE-2015-1792]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1792
20710[CVE-2015-1791]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1791
20711[CVE-2015-1790]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1790
20712[CVE-2015-1789]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1789
20713[CVE-2015-1788]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1788
20714[CVE-2015-1787]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1787
20715[CVE-2015-0293]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0293
20716[CVE-2015-0291]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0291
20717[CVE-2015-0290]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0290
20718[CVE-2015-0289]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0289
20719[CVE-2015-0288]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0288
20720[CVE-2015-0287]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0287
20721[CVE-2015-0286]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0286
20722[CVE-2015-0285]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0285
20723[CVE-2015-0209]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0209
20724[CVE-2015-0208]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0208
20725[CVE-2015-0207]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0207
20726[CVE-2015-0206]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0206
20727[CVE-2015-0205]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0205
20728[CVE-2015-0204]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0204
20729[CVE-2014-8275]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-8275
20730[CVE-2014-5139]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-5139
20731[CVE-2014-3572]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3572
20732[CVE-2014-3571]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3571
20733[CVE-2014-3570]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3570
20734[CVE-2014-3569]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3569
20735[CVE-2014-3568]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3568
20736[CVE-2014-3567]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3567
20737[CVE-2014-3566]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3566
20738[CVE-2014-3513]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3513
20739[CVE-2014-3512]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3512
20740[CVE-2014-3511]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3511
20741[CVE-2014-3510]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3510
20742[CVE-2014-3509]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3509
20743[CVE-2014-3508]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3508
20744[CVE-2014-3507]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3507
20745[CVE-2014-3506]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3506
20746[CVE-2014-3505]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3505
20747[CVE-2014-3470]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3470
20748[CVE-2014-0224]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0224
20749[CVE-2014-0221]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0221
20750[CVE-2014-0195]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0195
20751[CVE-2014-0160]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0160
20752[CVE-2014-0076]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0076
20753[CVE-2013-6450]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-6450
20754[CVE-2013-4353]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-4353
20755[CVE-2013-0169]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-0169
20756[CVE-2013-0166]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-0166
20757[CVE-2012-2686]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-2686
20758[CVE-2012-2333]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-2333
20759[CVE-2012-2110]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-2110
20760[CVE-2012-0884]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-0884
20761[CVE-2012-0050]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-0050
20762[CVE-2012-0027]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-0027
20763[CVE-2011-4619]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4619
20764[CVE-2011-4577]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4577
20765[CVE-2011-4576]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4576
20766[CVE-2011-4109]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4109
20767[CVE-2011-4108]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4108
20768[CVE-2011-3210]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-3210
20769[CVE-2011-3207]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-3207
20770[CVE-2011-0014]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-0014
20771[CVE-2010-4252]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-4252
20772[CVE-2010-4180]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-4180
20773[CVE-2010-3864]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-3864
20774[CVE-2010-1633]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-1633
20775[CVE-2010-0740]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-0740
20776[CVE-2010-0433]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-0433
20777[CVE-2009-4355]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-4355
20778[CVE-2009-3555]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-3555
20779[CVE-2009-3245]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-3245
20780[CVE-2009-1386]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-1386
20781[CVE-2009-1379]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-1379
20782[CVE-2009-1378]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-1378
20783[CVE-2009-1377]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-1377
20784[CVE-2009-0789]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-0789
20785[CVE-2009-0591]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-0591
20786[CVE-2009-0590]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-0590
20787[CVE-2008-5077]: https://www.openssl.org/news/vulnerabilities.html#CVE-2008-5077
20788[CVE-2008-1678]: https://www.openssl.org/news/vulnerabilities.html#CVE-2008-1678
20789[CVE-2008-1672]: https://www.openssl.org/news/vulnerabilities.html#CVE-2008-1672
20790[CVE-2008-0891]: https://www.openssl.org/news/vulnerabilities.html#CVE-2008-0891
20791[CVE-2007-5135]: https://www.openssl.org/news/vulnerabilities.html#CVE-2007-5135
20792[CVE-2007-4995]: https://www.openssl.org/news/vulnerabilities.html#CVE-2007-4995
20793[CVE-2006-4343]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-4343
20794[CVE-2006-4339]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-4339
20795[CVE-2006-3738]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-3738
20796[CVE-2006-2940]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-2940
20797[CVE-2006-2937]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-2937
20798[CVE-2005-2969]: https://www.openssl.org/news/vulnerabilities.html#CVE-2005-2969
20799[CVE-2004-0112]: https://www.openssl.org/news/vulnerabilities.html#CVE-2004-0112
20800[CVE-2004-0079]: https://www.openssl.org/news/vulnerabilities.html#CVE-2004-0079
20801[CVE-2003-0851]: https://www.openssl.org/news/vulnerabilities.html#CVE-2003-0851
20802[CVE-2003-0545]: https://www.openssl.org/news/vulnerabilities.html#CVE-2003-0545
20803[CVE-2003-0544]: https://www.openssl.org/news/vulnerabilities.html#CVE-2003-0544
20804[CVE-2003-0543]: https://www.openssl.org/news/vulnerabilities.html#CVE-2003-0543
20805[CVE-2003-0078]: https://www.openssl.org/news/vulnerabilities.html#CVE-2003-0078
20806[CVE-2002-0659]: https://www.openssl.org/news/vulnerabilities.html#CVE-2002-0659
20807[CVE-2002-0657]: https://www.openssl.org/news/vulnerabilities.html#CVE-2002-0657
20808[CVE-2002-0656]: https://www.openssl.org/news/vulnerabilities.html#CVE-2002-0656
20809[CVE-2002-0655]: https://www.openssl.org/news/vulnerabilities.html#CVE-2002-0655